]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2002/03/14 16:38:26
[openssh.git] / ChangeLog
CommitLineData
8627f3e0 120020321
2 - (bal) OpenBSD CVS Sync
3 - itojun@cvs.openbsd.org 2002/03/08 06:10:16
4 [sftp-client.c]
5 printf type mismatch
bfa7f960 6 - itojun@cvs.openbsd.org 2002/03/11 03:18:49
7 [sftp-client.c]
8 correct type mismatches (u_int64_t != unsigned long long)
5fc7dbc9 9 - itojun@cvs.openbsd.org 2002/03/11 03:19:53
10 [sftp-client.c]
11 indent
150a5466 12 - markus@cvs.openbsd.org 2002/03/14 15:24:27
13 [sshconnect1.c]
14 don't trust size sent by (rogue) server; noted by s.esser@e-matters.de
4f08e98d 15 - markus@cvs.openbsd.org 2002/03/14 16:38:26
16 [sshd.c]
17 split out ssh1 session key decryption; ok provos@
8627f3e0 18
81dadca3 1920020317
20 - (tim) [configure.ac] Assume path given with --with-pid-dir=PATH is wanted,
21 warn if directory does not exist. Put system directories in front of
22 PATH for finding entorpy commands.
43e41c2c 23 - (tim) [contrib/aix/buildbff.sh contrib/aix/inventory.sh] AIX package
24 build fixes. Patch by Darren Tucker <dtucker@zip.com.au>
25 [contrib/solaris/buildpkg.sh] add missing dirs to SYSTEM_DIR. Have
26 postinstall check for $piddir and add if necessary.
81dadca3 27
e4abf75b 2820020311
29 - (tim) [contrib/solaris/buildpkg.sh, contrib/solaris/README] Updated to
30 build on all platforms that support SVR4 style package tools. Now runs
31 from build dir. Parts are based on patches from Antonio Navarro, and
32 Darren Tucker.
33
fb8f3dc9 3420020308
a068d86f 35 - (djm) Revert bits of Markus' OpenSSL compat patch which was
36 accidentally committed.
37 - (djm) Add Markus' patch for compat wih OpenSSL < 0.9.6.
38 Known issue: Blowfish for SSH1 does not work
dc254471 39 - (stevesk) entropy.c: typo in debug message
633151a3 40 - (djm) ssh-keygen -i needs seeded RNG; report from markus@
fb8f3dc9 41
1854a55e 4220020307
43 - (djm) OpenBSD CVS Sync
44 - markus@cvs.openbsd.org 2002/03/06 00:20:54
45 [compat.c dh.c]
46 compat.c
83a9aa63 47 - markus@cvs.openbsd.org 2002/03/06 00:23:27
48 [compat.c dh.c]
49 undo
dbe426a1 50 - markus@cvs.openbsd.org 2002/03/06 00:24:39
51 [compat.c]
52 compat.c
86044b85 53 - markus@cvs.openbsd.org 2002/03/06 00:25:55
54 [version.h]
55 OpenSSH_3.1
01f8d3ee 56 - (djm) Update RPM spec files with new version number
4ca33cc5 57 - (bal) Updated INSTALL to reflect 0.9.6 OpenSSL requirement
5bbbc661 58 - (bal) Add in check for rpc/types.h since it is needed on
59 some platforms for INADDR_LOOPBACK. We should retest
60 SCO 3 to see if this fixes their problem also.
492a3893 61 - (bal) Test for IRIX JOBS support at runtime. Patch provided
62 by David Kaelbling <drk@sgi.com>
63
a88e3e36 6420020305
65 - stevesk@cvs.openbsd.org 2002/03/02 09:34:42
66 [LICENCE]
67 correct copyright dates for scp license; ok markus@
68
27f30efd 6920020304
70 - OpenBSD CVS Sync
71 - deraadt@cvs.openbsd.org 2002/02/26 18:52:32
72 [sftp.1]
73 Ic cannot have that many arguments; spotted by mouring@etoh.eviladmin.org
dc76d6ce 74 - mouring@cvs.openbsd.org 2002/02/26 19:04:37
75 [sftp.1]
76 > Ic cannot have that many arguments; spotted by mouring@etoh.eviladmin.org
77 Last Ic on the first line should not have a space between it and the final
78 comma.
7e35f994 79 - deraadt@cvs.openbsd.org 2002/02/26 19:06:43
80 [sftp.1]
81 no, look closely. the comma was highlighted. split .Ic even more
3c05447a 82 - stevesk@cvs.openbsd.org 2002/02/26 20:03:51
83 [misc.c]
84 use socklen_t
db518d9b 85 - stevesk@cvs.openbsd.org 2002/02/27 21:23:13
86 [canohost.c channels.c packet.c sshd.c]
87 remove unneeded casts in [gs]etsockopt(); ok markus@
714954dc 88 - markus@cvs.openbsd.org 2002/02/28 15:46:33
89 [authfile.c kex.c kexdh.c kexgex.c key.c ssh-dss.c]
90 add some const EVP_MD for openssl-0.9.7
cd9a7017 91 - stevesk@cvs.openbsd.org 2002/02/28 19:36:28
92 [auth.c match.c match.h]
93 delay hostname lookup until we see a ``@'' in DenyUsers and AllowUsers
94 for sshd -u0; ok markus@
ebb1bf1a 95 - stevesk@cvs.openbsd.org 2002/02/28 20:36:42
96 [sshd.8]
97 DenyUsers allows user@host pattern also
f464aad8 98 - stevesk@cvs.openbsd.org 2002/02/28 20:46:10
99 [sshd.8]
100 -u0 DNS for user@host
b334badd 101 - stevesk@cvs.openbsd.org 2002/02/28 20:56:00
102 [auth.c]
103 log user not allowed details, from dwd@bell-labs.com; ok markus@
6805fc56 104 - markus@cvs.openbsd.org 2002/03/01 13:12:10
105 [auth.c match.c match.h]
106 undo the 'delay hostname lookup' change
107 match.c must not use compress.c (via canonhost.c/packet.c)
108 thanks to wilfried@
fa1eb020 109 - markus@cvs.openbsd.org 2002/03/04 12:43:06
110 [auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
c92ec40b 111 - markus@cvs.openbsd.org 2002/03/04 13:10:46
112 [misc.c]
113 error-> debug, because O_NONBLOCK for /dev/null causes too many different
114 errnos; ok stevesk@, deraadt@
fa1eb020 115 unused include
93c3b6de 116 - stevesk@cvs.openbsd.org 2002/03/04 17:27:39
117 [auth-krb5.c auth-options.h auth.h authfd.h authfile.h bufaux.h buffer.h
118 channels.h cipher.h compat.h compress.h crc32.h deattack.c getput.h
119 groupaccess.c misc.c mpaux.h packet.h readconf.h rsa.h scard.h
120 servconf.h ssh-agent.c ssh.h ssh2.h sshpty.h sshtty.c ttymodes.h
121 uuencode.c xmalloc.h]
122 $OpenBSD$ and RCSID() cleanup: don't use RCSID() in .h files; add
123 missing RCSID() to .c files and remove dup /*$OpenBSD$*/ from .c
124 files. ok markus@
27452401 125 - stevesk@cvs.openbsd.org 2002/03/04 18:30:23
126 [ssh-keyscan.c]
127 handle connection close during read of protocol version string.
128 fixes erroneous "bad greeting". ok markus@
c77d2e56 129 - markus@cvs.openbsd.org 2002/03/04 19:37:58
130 [channels.c]
131 off by one; thanks to joost@pine.nl
ef817d21 132 - (bal) Added contrib/aix/ to support BFF package generation provided
133 by Darren Tucker <dtucker@zip.com.au>
ddceb1c8 13420020226
135 - (tim) Bug 12 [configure.ac] add sys/bitypes.h to int64_t tests
136 based on patch by mooney@dogbert.cc.ndsu.nodak.edu (Tim Mooney)
137 Bug 45 [configure.ac] modify skey test to work around conflict with autoconf
138 reported by nolan@naic.edu (Michael Nolan)
139 patch by Pekka Savola <pekkas@netcore.fi>
140 Bug 74 [configure.ac defines.h] add sig_atomic_t test
141 reported by dwd@bell-labs.com (Dave Dykstra)
142 Bug 102 [defines.h] UNICOS fixes. patch by wendyp@cray.com
143 [configure.ac Makefile.in] link libwrap only with sshd
144 based on patch by Maciej W. Rozycki <macro@ds2.pg.gda.pl>
145 Bug 123 link libpam only with sshd
146 reported by peak@argo.troja.mff.cuni.cz (Pavel Kankovsky)
147 [configure.ac defines.h] modify previous SCO3 fix to not break Solaris 7
148 [acconfig.h] remove unused HAVE_REGCOMP
98f2d9d5 149 [configure.ac] put back in search for prngd-socket
12e8eb8d 150 - (stevesk) openbsd-compat/base64.h: typo in comment
e6164c5e 151 - (bal) Update sshd_config CVSID
c12337d9 152 - (bal) OpenBSD CVS Sync
153 - markus@cvs.openbsd.org 2002/02/15 23:54:10
154 [auth-krb5.c]
155 krb5_get_err_text() does not like context==NULL; he@nordu.net via google;
156 ok provos@
2bae80e9 157 - markus@cvs.openbsd.org 2002/02/22 12:20:34
158 [log.c log.h ssh-keyscan.c]
159 overwrite fatal() in ssh-keyscan.c; fixes pr 2354; ok provos@
b967d870 160 - markus@cvs.openbsd.org 2002/02/23 17:59:02
161 [kex.c kexdh.c kexgex.c]
162 don't allow garbage after payload.
f6b1ba8f 163 - stevesk@cvs.openbsd.org 2002/02/24 16:09:52
164 [sshd.c]
165 use u_char* here; ok markus@
f60ace9f 166 - markus@cvs.openbsd.org 2002/02/24 16:57:19
167 [sftp-client.c]
168 early close(), missing free; ok stevesk@
a318bbf4 169 - markus@cvs.openbsd.org 2002/02/24 16:58:32
170 [packet.c]
171 make 'cp' unsigned and merge with 'ucp'; ok stevesk@
b117a4d3 172 - markus@cvs.openbsd.org 2002/02/24 18:31:09
173 [uuencode.c]
174 typo in comment
c66f9d0e 175 - markus@cvs.openbsd.org 2002/02/24 19:14:59
176 [auth2.c authfd.c authfd.h authfile.c kexdh.c kexgex.c key.c key.h
177 ssh-dss.c ssh-dss.h ssh-keygen.c ssh-rsa.c ssh-rsa.h sshconnect2.c]
178 signed vs. unsigned: make size arguments u_int, ok stevesk@
811a6342 179 - stevesk@cvs.openbsd.org 2002/02/24 19:59:42
180 [channels.c misc.c]
181 disable Nagle in connect_to() and channel_post_port_listener() (port
182 forwarding endpoints). the intention is to preserve the on-the-wire
183 appearance to applications at either end; the applications can then
184 enable TCP_NODELAY according to their requirements. ok markus@
21b30f38 185 - markus@cvs.openbsd.org 2002/02/25 16:33:27
186 [ssh-keygen.c sshconnect2.c uuencode.c uuencode.h]
187 more u_* fixes
bb2fbc98 188 - (bal) Imported missing fatal.c and fixed up Makefile.in
98f2d9d5 189 - (tim) [configure.ac] correction to Bug 123 fix
2d16d9a3 190 [configure.ac] correction to sig_atomic_t test
ddceb1c8 191
da522265 19220020225
193 - (bal) Last AIX patch. Moved aix_usrinfo() outside of do_setuserconext()
194 since we need more session information than provided by that function.
195
2ec3dbf6 19620020224
197 - (bal) Drop Session *s usage in ports-aix.[ch] and pass just what we
198 need to do the jobs (AIX still does not fully compile, but that is
199 coming).
4936fcee 200 - (bal) Part two.. Drop unused AIX header, fix up missing char *cp. All
201 that is left is handling aix_usrinfo().
f3837bc6 202 - (tim) [loginrec.c session.c sshlogin.c sshlogin.h] Bug 84
203 patch by wknox@mitre.org (William Knox).
204 [sshlogin.h] declare record_utmp_only for session.c
2ec3dbf6 205
8001948f 20620020221
2ec3dbf6 207 - (bal) Minor session.c fixup for cygwin. mispelt 'is_winnt' variable.
8001948f 208
241b0041 20920020219
210 - (djm) OpenBSD CVS Sync
211 - mpech@cvs.openbsd.org 2002/02/13 08:33:47
212 [ssh-keyscan.1]
213 When you give command examples and etc., in a manual page prefix them with: $ command
214 or
215 # command
399d1ea6 216 - markus@cvs.openbsd.org 2002/02/14 23:27:59
217 [channels.c]
218 increase the SSH v2 window size to 4 packets. comsumes a little
219 bit more memory for slow receivers but increases througput.
ea9700ba 220 - markus@cvs.openbsd.org 2002/02/14 23:28:00
221 [channels.h session.c ssh.c]
222 increase the SSH v2 window size to 4 packets. comsumes a little
223 bit more memory for slow receivers but increases througput.
3ee832e5 224 - markus@cvs.openbsd.org 2002/02/14 23:41:01
225 [authfile.c cipher.c cipher.h kex.c kex.h packet.c]
226 hide some more implementation details of cipher.[ch] and prepares for move
227 to EVP, ok deraadt@
2a55e100 228 - stevesk@cvs.openbsd.org 2002/02/16 14:53:37
229 [ssh-keygen.1]
230 -t required now for key generation
8d22d775 231 - stevesk@cvs.openbsd.org 2002/02/16 20:40:08
232 [ssh-keygen.c]
233 default to rsa keyfile path for non key generation operations where
234 keyfile not specified. fixes core dump in those cases. ok markus@
ef2839b9 235 - millert@cvs.openbsd.org 2002/02/16 21:27:53
236 [auth.h]
237 Part one of userland __P removal. Done with a simple regexp with
238 some minor hand editing to make comments line up correctly. Another
239 pass is forthcoming that handles the cases that could not be done
240 automatically.
d96be24d 241 - millert@cvs.openbsd.org 2002/02/17 19:42:32
242 [auth.h]
243 Manual cleanup of remaining userland __P use (excluding packages
244 maintained outside the tree)
70fc1609 245 - markus@cvs.openbsd.org 2002/02/18 13:05:32
246 [cipher.c cipher.h]
247 switch to EVP, ok djm@ deraadt@
4e30de66 248 - markus@cvs.openbsd.org 2002/02/18 17:55:20
249 [ssh.1]
250 -q: Fatal errors are _not_ displayed.
d9959c61 251 - deraadt@cvs.openbsd.org 2002/02/19 02:50:59
252 [sshd_config]
253 stategy is not an english word
90e70cfc 254 - (bal) Migrated IRIX jobs/projects/audit/etc code to
2cce09e7 255 openbsd-compat/port-irix.[ch] to improve readiblity of do_child()
90e70cfc 256 - (bal) Migrated AIX getuserattr and usrinfo code to
257 openbsd-compat/port-aix.[c] to improve readilbity of do_child() and
258 simplify our diffs against upstream source.
f7342052 259 - (bal) OpenBSD CVS Sync
260 - markus@cvs.openbsd.org 2002/02/15 23:11:26
261 [session.c]
262 split do_child(), ok mouring@
5dd82c23 263 - markus@cvs.openbsd.org 2002/02/16 00:51:44
264 [session.c]
265 typo
266 - (bal) CVS ID sync since the last two patches were merged mistakenly
241b0041 267
975956bb 26820020218
269 - (tim) newer config.guess from ftp://ftp.gnu.org/gnu/config/config.guess
270
0c43a2e7 27120020213
3b83c722 272 - (djm) Don't use system sys/queue.h on AIX. Report from
273 gert@greenie.muc.de
274 - (djm) Bug #114 - not starting PAM for SSH protocol 1 invalid users
0c43a2e7 275
27620020213
9d726f16 277 - (djm) OpenBSD CVS Sync
278 - markus@cvs.openbsd.org 2002/02/11 16:10:15
279 [kex.c]
280 restore kexinit handler if we reset the dispatcher, this unbreaks
281 rekeying s/kex_clear_dispatch/kex_reset_dispatch/
6b4b5e49 282 - markus@cvs.openbsd.org 2002/02/11 16:15:46
283 [sshconnect1.c]
284 include md5.h, not evp.h
44b1a8e5 285 - markus@cvs.openbsd.org 2002/02/11 16:17:55
286 [sshd.c]
287 do not complain about port > 1024 if rhosts-auth is disabled
436c347c 288 - markus@cvs.openbsd.org 2002/02/11 16:19:39
289 [sshd.c]
290 include md5.h not hmac.h
fa869228 291 - markus@cvs.openbsd.org 2002/02/11 16:21:42
292 [match.c]
293 support up to 40 algorithms per proposal
c25d3df7 294 - djm@cvs.openbsd.org 2002/02/12 12:32:27
295 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
296 Perform multiple overlapping read/write requests in file transfer. Mostly
297 done by Tobias Ringstrom <tori@ringstrom.mine.nu>; ok markus@
b2bab059 298 - djm@cvs.openbsd.org 2002/02/12 12:44:46
299 [sftp-client.c]
300 Let overlapped upload path handle servers which reorder ACKs. This may be
301 permitted by the protocol spec; ok markus@
cb476289 302 - markus@cvs.openbsd.org 2002/02/13 00:28:13
303 [sftp-server.c]
304 handle SSH2_FILEXFER_ATTR_SIZE in SSH2_FXP_(F)SETSTAT; ok djm@
b984f12e 305 - markus@cvs.openbsd.org 2002/02/13 00:39:15
306 [readpass.c]
307 readpass.c is not longer from UCB, since we now use readpassphrase(3)
22e6c827 308 - djm@cvs.openbsd.org 2002/02/13 00:59:23
309 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp.h]
310 [sftp-int.c sftp-int.h]
311 API cleanup and backwards compat for filexfer v.0 servers; ok markus@
1656cbed 312 - (djm) Sync openbsd-compat with OpenBSD CVS too
9d6b6505 313 - (djm) Bug #106: Add --without-rpath configure option. Patch from
314 Nicolas.Williams@ubsw.com
f7d5d67f 315 - (tim) [configure.ac, defines.h ] add rpc/rpc.h for INADDR_LOOPBACK
316 on SCO OSR3
9d726f16 317
2a8a6488 31820020210
319 - (djm) OpenBSD CVS Sync
320 - deraadt@cvs.openbsd.org 2002/02/09 17:37:34
321 [pathnames.h session.c ssh.1 sshd.8 sshd_config ssh-keyscan.1]
322 move ssh config files to /etc/ssh
323 - (djm) Adjust portable Makefile.in tnd ssh-rand-helper.c o match
af98ced9 324 - deraadt@cvs.openbsd.org 2002/02/10 01:07:05
325 [readconf.h sshd.8]
326 more /etc/ssh; openbsd@davidkrause.com
2a8a6488 327
980c9344 32820020208
329 - (djm) OpenBSD CVS Sync
330 - markus@cvs.openbsd.org 2002/02/04 12:15:25
331 [sshd.c]
332 add SYSLOG_FACILITY_NOT_SET = -1, SYSLOG_LEVEL_NOT_SET = -1,
333 fixes arm/netbsd; based on patch from bjh21@netbsd.org; ok djm@
4c646df4 334 - stevesk@cvs.openbsd.org 2002/02/04 20:41:16
335 [ssh-agent.1]
336 more sync for default ssh-add identities; ok markus@
375f867e 337 - djm@cvs.openbsd.org 2002/02/05 00:00:46
338 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
339 Add "-B" option to specify copy buffer length (default 32k); ok markus@
06ee33fb 340 - markus@cvs.openbsd.org 2002/02/05 14:32:55
341 [channels.c channels.h ssh.c]
342 merge channel_request() into channel_request_start()
7d5e8c46 343 - markus@cvs.openbsd.org 2002/02/06 14:22:42
344 [sftp.1]
345 sort options; ok mpech@, stevesk@
22be05a5 346 - mpech@cvs.openbsd.org 2002/02/06 14:27:23
347 [sftp.c]
348 sync usage() with manual.
5a4ae906 349 - markus@cvs.openbsd.org 2002/02/06 14:37:22
350 [session.c]
351 minor KNF
3a0d3d54 352 - markus@cvs.openbsd.org 2002/02/06 14:55:16
353 [channels.c clientloop.c serverloop.c ssh.c]
354 channel_new never returns NULL, mouring@; ok djm@
275a87f6 355 - markus@cvs.openbsd.org 2002/02/07 09:35:39
356 [ssh.c]
357 remove bogus comments
980c9344 358
bcc0381e 35920020205
983784a1 360 - (djm) Cleanup after sync:
361 - :%s/reverse_mapping_check/verify_reverse_mapping/g
bcc0381e 362 - (djm) OpenBSD CVS Sync
363 - stevesk@cvs.openbsd.org 2002/01/24 21:09:25
364 [channels.c misc.c misc.h packet.c]
365 add set_nodelay() to set TCP_NODELAY on a socket (prep for nagle tuning).
366 no nagle changes just yet; ok djm@ markus@
2ac91be1 367 - stevesk@cvs.openbsd.org 2002/01/24 21:13:23
368 [packet.c]
369 need misc.h for set_nodelay()
7d30579d 370 - markus@cvs.openbsd.org 2002/01/25 21:00:24
371 [sshconnect2.c]
372 unused include
087dea86 373 - markus@cvs.openbsd.org 2002/01/25 21:42:11
374 [ssh-dss.c ssh-rsa.c]
375 use static EVP_MAX_MD_SIZE buffers for EVP_DigestFinal; ok stevesk@
376 don't use evp_md->md_size, it's not public.
a209a158 377 - markus@cvs.openbsd.org 2002/01/25 22:07:40
378 [kex.c kexdh.c kexgex.c key.c mac.c]
379 use EVP_MD_size(evp_md) and not evp_md->md_size; ok steveks@
f9314d9a 380 - stevesk@cvs.openbsd.org 2002/01/26 16:44:22
381 [includes.h session.c]
382 revert code to add x11 localhost display authorization entry for
383 hostname/unix:d and uts.nodename/unix:d if nodename was different than
384 hostname. just add entry for unix:d instead. ok markus@
e6e573bd 385 - stevesk@cvs.openbsd.org 2002/01/27 14:57:46
386 [channels.c servconf.c servconf.h session.c sshd.8 sshd_config]
387 add X11UseLocalhost; ok markus@
75a624f0 388 - stevesk@cvs.openbsd.org 2002/01/27 18:08:17
389 [ssh.c]
390 handle simple case to identify FamilyLocal display; ok markus@
a2863956 391 - markus@cvs.openbsd.org 2002/01/29 14:27:57
392 [ssh-add.c]
393 exit 2 if no agent, exit 1 if list fails; debian#61078; ok djm@
bf4c5edc 394 - markus@cvs.openbsd.org 2002/01/29 14:32:03
395 [auth2.c auth.c auth-options.c auth-rhosts.c auth-rh-rsa.c canohost.c]
396 [servconf.c servconf.h session.c sshd.8 sshd_config]
397 s/ReverseMappingCheck/VerifyReverseMapping/ and avoid confusion;
398 ok stevesk@
8875ca97 399 - stevesk@cvs.openbsd.org 2002/01/29 16:29:02
400 [session.c]
401 limit subsystem length in log; ok markus@
8e3ce4dc 402 - markus@cvs.openbsd.org 2002/01/29 16:41:19
403 [ssh-add.1]
404 add DIAGNOSTICS; ok stevesk@
24932ee9 405 - markus@cvs.openbsd.org 2002/01/29 22:46:41
406 [session.c]
407 don't depend on servconf.c; ok djm@
16210ef7 408 - markus@cvs.openbsd.org 2002/01/29 23:50:37
409 [scp.1 ssh.1]
410 mention exit status; ok stevesk@
215ced77 411 - markus@cvs.openbsd.org 2002/01/31 13:35:11
412 [kexdh.c kexgex.c]
413 cross check announced key type and type from key blob
d01c63bb 414 - markus@cvs.openbsd.org 2002/01/31 15:00:05
415 [serverloop.c]
416 no need for WNOHANG; ok stevesk@
7899c98f 417 - markus@cvs.openbsd.org 2002/02/03 17:53:25
418 [auth1.c serverloop.c session.c session.h]
419 don't use channel_input_channel_request and callback
420 use new server_input_channel_req() instead:
421 server_input_channel_req does generic request parsing on server side
422 session_input_channel_req handles just session specific things now
423 ok djm@
8034b5cd 424 - markus@cvs.openbsd.org 2002/02/03 17:55:55
425 [channels.c channels.h]
426 remove unused channel_input_channel_request
05ca0898 427 - markus@cvs.openbsd.org 2002/02/03 17:58:21
428 [channels.c channels.h ssh.c]
429 generic callbacks are not really used, remove and
430 add a callback for msg of type SSH2_MSG_CHANNEL_OPEN_CONFIRMATION
431 ok djm@
0dbdc37c 432 - markus@cvs.openbsd.org 2002/02/03 17:59:23
433 [sshconnect2.c]
434 more cross checking if announced vs. used key type; ok stevesk@
3b5a1b05 435 - stevesk@cvs.openbsd.org 2002/02/03 22:35:57
436 [ssh.1 sshd.8]
437 some KeepAlive cleanup/clarify; ok markus@
49ebf326 438 - stevesk@cvs.openbsd.org 2002/02/03 23:22:59
439 [ssh-agent.1]
440 ssh-add also adds $HOME/.ssh/id_rsa and $HOME/.ssh/id_dsa now.
762f5ea2 441 - stevesk@cvs.openbsd.org 2002/02/04 00:53:39
442 [ssh-agent.c]
443 unneeded includes
67fa09f5 444 - markus@cvs.openbsd.org 2002/02/04 11:58:10
445 [auth2.c]
446 cross checking of announced vs actual pktype in pubkey/hostbaed auth;
447 ok stevesk@
5eaf8578 448 - markus@cvs.openbsd.org 2002/02/04 12:15:25
449 [log.c log.h readconf.c servconf.c]
450 add SYSLOG_FACILITY_NOT_SET = -1, SYSLOG_LEVEL_NOT_SET = -1,
451 fixes arm/netbsd; based on patch from bjh21@netbsd.org; ok djm@
a445d432 452 - stevesk@cvs.openbsd.org 2002/02/04 20:41:16
453 [ssh-add.1]
454 more sync for default ssh-add identities; ok markus@
a96fd7c2 455 - djm@cvs.openbsd.org 2002/02/04 21:53:12
456 [sftp.1 sftp.c]
457 Add "-P" option to directly connect to a local sftp-server. Should be
458 useful for regression testing; ok markus@
86e23f3e 459 - djm@cvs.openbsd.org 2002/02/05 00:00:46
460 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
461 Add "-B" option to specify copy buffer length (default 32k); ok markus@
bcc0381e 462
8d7324af 46320020130
464 - (djm) Delay PRNG seeding until we need it in ssh-keygen, from markus@
70e2f2f3 465 - (tim) [configure.ac] fix logic on when ssh-rand-helper is installed.
466 [sshd_config] put back in line that tells what PATH was compiled into sshd.
8d7324af 467
90bab5a8 46820020125
9b7fcaf0 469 - (djm) Don't grab Xserver or pointer by default. x11-ssh-askpass doesn't
470 and grabbing can cause deadlocks with kinput2.
90bab5a8 471
533845df 47220020124
473 - (stevesk) Makefile.in: bug #61; delete commented line for now.
474
906e811b 47520020123
476 - (djm) Fix non-standard shell syntax in autoconf. Patch from
477 Dave Dykstra <dwd@bell-labs.com>
846f83ab 478 - (stevesk) fix --with-zlib=
eb5d7ff6 479 - (djm) Use case statements in autoconf to clean up some tests
5b6c4ceb 480 - (bal) reverted out of 5/2001 change to atexit(). I assume I
481 did it to handle SonyOS. If that is the case than we will
482 do a special case for them.
906e811b 483
f1b0ecc3 48420020122
485 - (djm) autoconf hacking:
486 - We don't support --without-zlib currently, so don't allow it.
487 - Rework cryptographic random number support detection. We now detect
488 whether OpenSSL seeds itself. If it does, then we don't bother with
489 the ssh-rand-helper program. You can force the use of ssh-rand-helper
490 using the --with-rand-helper configure argument
491 - Simplify and clean up ssh-rand-helper configuration
9780116c 492 - Add OpenSSL sanity check: verify that header version matches version
493 reported by library
49d7ed32 494 - (djm) Fix some bugs I introduced into ssh-rand-helper yesterday
3dc93cd8 495 - OpenBSD CVS Sync
496 - djm@cvs.openbsd.org 2001/12/21 08:52:22
497 [ssh-keygen.1 ssh-keygen.c]
498 Remove default (rsa1) key type; ok markus@
f9654cd7 499 - djm@cvs.openbsd.org 2001/12/21 08:53:45
500 [readpass.c]
501 Avoid interruptable passphrase read; ok markus@
67656ffc 502 - djm@cvs.openbsd.org 2001/12/21 10:06:43
503 [ssh-add.1 ssh-add.c]
504 Try all standard key files (id_rsa, id_dsa, identity) when invoked with
505 no arguments; ok markus@
b0ce9259 506 - markus@cvs.openbsd.org 2001/12/21 12:17:33
507 [serverloop.c]
508 remove ifdef for USE_PIPES since fdin != fdout; ok djm@
0e0bba68 509 - deraadt@cvs.openbsd.org 2001/12/24 07:29:43
510 [ssh-add.c]
511 try all listed keys.. how did this get broken?
e13b4278 512 - markus@cvs.openbsd.org 2001/12/25 18:49:56
513 [key.c]
514 be more careful on allocation
45c49544 515 - markus@cvs.openbsd.org 2001/12/25 18:53:00
516 [auth1.c]
517 be more carefull on allocation
bb28e836 518 - markus@cvs.openbsd.org 2001/12/27 18:10:29
519 [ssh-keygen.c]
520 -t is only needed for key generation (unbreaks -i, -e, etc).
b775c6f2 521 - markus@cvs.openbsd.org 2001/12/27 18:22:16
522 [auth1.c authfile.c auth-rsa.c dh.c kexdh.c kexgex.c key.c rsa.c]
523 [scard.c ssh-agent.c sshconnect1.c sshd.c ssh-dss.c]
524 call fatal() for openssl allocation failures
135113a3 525 - stevesk@cvs.openbsd.org 2001/12/27 18:22:53
526 [sshd.8]
527 clarify -p; ok markus@
cf184a44 528 - markus@cvs.openbsd.org 2001/12/27 18:26:13
529 [authfile.c]
530 missing include
108d362e 531 - markus@cvs.openbsd.org 2001/12/27 19:37:23
532 [dh.c kexdh.c kexgex.c]
533 always use BN_clear_free instead of BN_free
dc421aa3 534 - markus@cvs.openbsd.org 2001/12/27 19:54:53
535 [auth1.c auth.h auth-rh-rsa.c]
536 auth_rhosts_rsa now accept generic keys.
95500969 537 - markus@cvs.openbsd.org 2001/12/27 20:39:58
538 [auth1.c auth-rsa.c channels.c clientloop.c packet.c packet.h]
539 [serverloop.c session.c ssh.c sshconnect1.c sshd.c ttymodes.c]
540 get rid of packet_integrity_check, use packet_done() instead.
3456d3c7 541 - markus@cvs.openbsd.org 2001/12/28 12:14:27
20b279e6 542 [auth1.c auth2.c auth2-chall.c auth-rsa.c channels.c clientloop.c]
543 [kex.c kexdh.c kexgex.c packet.c packet.h serverloop.c session.c]
544 [ssh.c sshconnect1.c sshconnect2.c sshd.c]
3456d3c7 545 s/packet_done/packet_check_eom/ (end-of-message); ok djm@
20b279e6 546 - markus@cvs.openbsd.org 2001/12/28 13:57:33
547 [auth1.c kexdh.c kexgex.c packet.c packet.h sshconnect1.c sshd.c]
548 packet_get_bignum* no longer returns a size
4ef6f649 549 - markus@cvs.openbsd.org 2001/12/28 14:13:13
550 [bufaux.c bufaux.h packet.c]
551 buffer_get_bignum: int -> void
54a5250f 552 - markus@cvs.openbsd.org 2001/12/28 14:50:54
553 [auth1.c auth-rsa.c channels.c dispatch.c kex.c kexdh.c kexgex.c]
554 [packet.c packet.h serverloop.c session.c ssh.c sshconnect1.c]
555 [sshconnect2.c sshd.c]
556 packet_read* no longer return the packet length, since it's not used.
7819b5c3 557 - markus@cvs.openbsd.org 2001/12/28 15:06:00
558 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
559 [dispatch.h kex.c kex.h serverloop.c ssh.c sshconnect2.c]
560 remove plen from the dispatch fn. it's no longer used.
60015649 561 - stevesk@cvs.openbsd.org 2001/12/28 22:37:48
562 [ssh.1 sshd.8]
563 document LogLevel DEBUG[123]; ok markus@
20905a8e 564 - stevesk@cvs.openbsd.org 2001/12/29 21:56:01
565 [authfile.c channels.c compress.c packet.c sftp-server.c]
566 [ssh-agent.c ssh-keygen.c]
567 remove unneeded casts and some char->u_char cleanup; ok markus@
6c79c353 568 - stevesk@cvs.openbsd.org 2002/01/03 04:11:08
569 [ssh_config]
570 grammar in comment
b4047251 571 - stevesk@cvs.openbsd.org 2002/01/04 17:59:17
572 [readconf.c servconf.c]
573 remove #ifdef _PATH_XAUTH/#endif; ok markus@
0f84fe37 574 - stevesk@cvs.openbsd.org 2002/01/04 18:14:16
575 [servconf.c sshd.8]
576 protocol 2 HostKey code default is now /etc/ssh_host_rsa_key and
577 /etc/ssh_host_dsa_key like we have in sshd_config. ok markus@
8341f420 578 - markus@cvs.openbsd.org 2002/01/05 10:43:40
579 [channels.c]
580 fix hanging x11 channels for rejected cookies (e.g.
581 XAUTHORITY=/dev/null xbiff) bug #36, based on patch from
582 djast@cs.toronto.edu
cb362b5e 583 - stevesk@cvs.openbsd.org 2002/01/05 21:51:56
584 [ssh.1 sshd.8]
585 some missing and misplaced periods
4ccb828d 586 - markus@cvs.openbsd.org 2002/01/09 13:49:27
587 [ssh-keygen.c]
588 append \n only for public keys
0c0738d5 589 - markus@cvs.openbsd.org 2002/01/09 17:16:00
590 [channels.c]
591 merge channel_pre_open_15/channel_pre_open_20; ok provos@
9c50edcf 592 - markus@cvs.openbsd.org 2002/01/09 17:26:35
593 [channels.c nchan.c]
594 replace buffer_consume(b, buffer_len(b)) with buffer_clear(b);
595 ok provos@
99416ceb 596 - markus@cvs.openbsd.org 2002/01/10 11:13:29
597 [serverloop.c]
598 skip client_alive_check until there are channels; ok beck@
3d209bbe 599 - markus@cvs.openbsd.org 2002/01/10 11:24:04
600 [clientloop.c]
601 handle SSH2_MSG_GLOBAL_REQUEST (just reply with failure); ok djm@
3c27606d 602 - markus@cvs.openbsd.org 2002/01/10 12:38:26
603 [nchan.c]
604 remove dead code (skip drain)
6d566d33 605 - markus@cvs.openbsd.org 2002/01/10 12:47:59
606 [nchan.c]
607 more unused code (with channels.c:1.156)
5a5f4c37 608 - markus@cvs.openbsd.org 2002/01/11 10:31:05
609 [packet.c]
610 handle received SSH2_MSG_UNIMPLEMENTED messages; ok djm@
781a02b8 611 - markus@cvs.openbsd.org 2002/01/11 13:36:43
612 [ssh2.h]
613 add defines for msg type ranges
6367063f 614 - markus@cvs.openbsd.org 2002/01/11 13:39:36
615 [auth2.c dispatch.c dispatch.h kex.c]
616 a single dispatch_protocol_error() that sends a message of
617 type 'UNIMPLEMENTED'
618 dispatch_range(): set handler for a ranges message types
619 use dispatch_protocol_ignore() for authentication requests after
620 successful authentication (the drafts requirement).
621 serverloop/clientloop now send a 'UNIMPLEMENTED' message instead
622 of exiting.
70499440 623 - markus@cvs.openbsd.org 2002/01/11 20:14:11
624 [auth2-chall.c auth-skey.c]
625 use strlcpy not strlcat; mouring@
a62ebe1f 626 - markus@cvs.openbsd.org 2002/01/11 23:02:18
627 [readpass.c]
628 use _PATH_TTY
bd2d2ac4 629 - markus@cvs.openbsd.org 2002/01/11 23:02:51
630 [auth2-chall.c]
631 use snprintf; mouring@
7ef24c8c 632 - markus@cvs.openbsd.org 2002/01/11 23:26:30
633 [auth-skey.c]
634 use snprintf; mouring@
68a7e648 635 - markus@cvs.openbsd.org 2002/01/12 13:10:29
636 [auth-skey.c]
637 undo local change
95f0a918 638 - provos@cvs.openbsd.org 2002/01/13 17:27:07
639 [ssh-agent.c]
640 change to use queue.h macros; okay markus@
3469eac4 641 - markus@cvs.openbsd.org 2002/01/13 17:57:37
642 [auth2.c auth2-chall.c compat.c sshconnect2.c sshd.c]
643 use buffer API and avoid static strings of fixed size;
644 ok provos@/mouring@
368e9dfc 645 - markus@cvs.openbsd.org 2002/01/13 21:31:20
646 [channels.h nchan.c]
647 add chan_set_[io]state(), order states, state is now an u_int,
648 simplifies debugging messages; ok provos@
3057c23b 649 - markus@cvs.openbsd.org 2002/01/14 13:22:35
650 [nchan.c]
651 chan_send_oclose1() no longer calls chan_shutdown_write(); ok provos@
652 - markus@cvs.openbsd.org 2002/01/14 13:34:07
653 [nchan.c]
654 merge chan_[io]buf_empty[12]; ok provos@
668a91b7 655 - markus@cvs.openbsd.org 2002/01/14 13:40:10
656 [nchan.c]
657 correct fn names for ssh2, do not switch from closed to closed;
658 ok provos@
3c9f1ecd 659 - markus@cvs.openbsd.org 2002/01/14 13:41:13
660 [nchan.c]
661 remove duplicated code; ok provos@
70bef40e 662 - markus@cvs.openbsd.org 2002/01/14 13:55:55
663 [channels.c channels.h nchan.c]
664 remove function pointers for events, remove chan_init*; ok provos@
8ab5f6b2 665 - markus@cvs.openbsd.org 2002/01/14 13:57:03
666 [channels.h nchan.c]
667 (c) 2002
5641aefa 668 - markus@cvs.openbsd.org 2002/01/16 13:17:51
669 [channels.c channels.h serverloop.c ssh.c]
670 wrapper for channel_setup_fwd_listener
ac10636f 671 - stevesk@cvs.openbsd.org 2002/01/16 17:40:23
672 [sshd_config]
673 The stategy now used for options in the default sshd_config shipped
674 with OpenSSH is to specify options with their default value where
675 possible, but leave them commented. Uncommented options change a
676 default value. Subsystem is currently the only default option
677 changed. ok markus@
cf5a07a8 678 - stevesk@cvs.openbsd.org 2002/01/16 17:42:33
679 [ssh.1]
680 correct defaults for -i/IdentityFile; ok markus@
1bbbc136 681 - stevesk@cvs.openbsd.org 2002/01/16 17:55:33
682 [ssh_config]
683 correct some commented defaults. add Ciphers default. ok markus@
4267abfd 684 - stevesk@cvs.openbsd.org 2002/01/17 04:27:37
685 [log.c]
686 casts to silence enum type warnings for bugzilla bug 37; ok markus@
ba218fbe 687 - stevesk@cvs.openbsd.org 2002/01/18 17:14:16
688 [sshd.8]
689 correct Ciphers default; paola.mannaro@ubs.com
e6207598 690 - stevesk@cvs.openbsd.org 2002/01/18 18:14:17
691 [authfd.c bufaux.c buffer.c cipher.c packet.c ssh-agent.c ssh-keygen.c]
692 unneeded cast cleanup; ok markus@
dfafef8f 693 - stevesk@cvs.openbsd.org 2002/01/18 20:46:34
694 [sshd.8]
695 clarify Allow(Groups|Users) and Deny(Groups|Users); suggestion from
696 allard@oceanpark.com; ok markus@
616a6b93 697 - markus@cvs.openbsd.org 2002/01/21 15:13:51
698 [sshconnect.c]
699 use read_passphrase+ECHO in confirm(), allows use of ssh-askpass
700 for hostkey confirm.
55f9eebd 701 - markus@cvs.openbsd.org 2002/01/21 22:30:12
702 [cipher.c compat.c myproposal.h]
703 remove "rijndael-*", just use "aes-" since this how rijndael is called
704 in the drafts; ok stevesk@
32e7d71f 705 - markus@cvs.openbsd.org 2002/01/21 23:27:10
706 [channels.c nchan.c]
707 cleanup channels faster if the are empty and we are in drain-state;
708 ok deraadt@
3a454b6a 709 - stevesk@cvs.openbsd.org 2002/01/22 02:52:41
710 [servconf.c]
711 typo in error message; from djast@cs.toronto.edu
4ca007b2 712 - (djm) Make auth2-pam.c compile again after dispatch.h and packet.h
713 changes
507c4f2e 714 - (djm) Recent Glibc includes an incompatible sys/queue.h. Treat it as
715 bogus in configure
187cd1fa 716 - (djm) Use local sys/queue.h if necessary in ssh-agent.c
f1b0ecc3 717
40f64e6f 71820020121
719 - (djm) Rework ssh-rand-helper:
720 - Reduce quantity of ifdef code, in preparation for ssh_rand_conf
721 - Always seed from system calls, even when doing PRNGd seeding
722 - Tidy and comment #define knobs
723 - Remove unused facility for multiple runs through command list
724 - KNF, cleanup, update copyright
725
088cdc23 72620020114
727 - (djm) Bug #50 - make autoconf entropy path checks more robust
728
760b35a6 72920020108
730 - (djm) Merge Cygwin copy_environment with do_pam_environment, removing
731 fixed env var size limit in the process. Report from Corinna Vinschen
732 <vinschen@redhat.com>
5cbceb3f 733 - (stevesk) defines.h: use "/var/spool/sockets/X11/%u" for HP-UX. does
734 not depend on transition links. from Lutz Jaenicke.
760b35a6 735
1d2a4613 73620020106
737 - (stevesk) defines.h: determine _PATH_UNIX_X; currently "/tmp/.X11-unix/X%u"
738 for all platforms except HP-UX, which is "/usr/spool/sockets/X11/%u".
739
d93656c9 74020020105
741 - (bal) NCR requies use_pipes to operate correctly.
29525240 742 - (stevesk) fix spurious ; from NCR change.
d93656c9 743
554e28b2 74420020103
745 - (djm) Use bigcrypt() on systems with SCO_PROTECTED_PW. Patch from
746 Roger Cornelius <rac@tenzing.org>
747
e9571a2c 74820011229
749 - (djm) Apply Cygwin pointer deref fix from Corinna Vinschen
750 <vinschen@redhat.com> Could be abused to guess valid usernames
929fb284 751 - (djm) Typo in contrib/cygwin/README Fix from Corinna Vinschen
752 <vinschen@redhat.com>
e9571a2c 753
760edf28 75420011228
755 - (djm) Remove recommendation to use GNU make, we should support most
756 make programs.
757
7bec72bc 75820011225
759 - (stevesk) [Makefile.in ssh-rand-helper.c]
760 portable lib and __progname support for ssh-rand-helper; ok djm@
761
b8291fa0 76220011223
763 - (bal) Removed contrib/chroot.diff and noted in contrib/README that it
764 was not being maintained.
765
46058ce2 76620011222
767 - (djm) Ignore fix & patchlevel in OpenSSL version check. Patch from
768 solar@openwall.com
769 - (djm) Rework entropy code. If the OpenSSL PRNG is has not been
770 internally seeded, execute a subprogram "ssh-rand-helper" to obtain
771 some entropy for us. Rewrite the old in-process entropy collecter as
772 an example ssh-rand-helper.
773 - (djm) Always perform ssh_prng_cmds path lookups in configure, even if
774 we don't end up using ssh_prng_cmds (so we always get a valid file)
775
5fb9865a 77620011221
777 - (djm) Add option to gnome-ssh-askpass to stop it from grabbing the X
778 server. I have found this necessary to avoid server hangs with X input
779 extensions (e.g. kinput2). Enable by setting the environment variable
780 "GNOME_SSH_ASKPASS_NOGRAB"
805e659f 781 - OpenBSD CVS Sync
782 - stevesk@cvs.openbsd.org 2001/12/08 17:49:28
783 [channels.c pathnames.h]
784 use only one path to X11 UNIX domain socket vs. an array of paths
785 to try. report from djast@cs.toronto.edu. ok markus@
2f293d43 786 - markus@cvs.openbsd.org 2001/12/09 18:45:56
787 [auth2.c auth2-chall.c auth.h]
788 add auth2_challenge_stop(), simplifies cleanup of kbd-int sessions,
789 fixes memleak.
5e8948af 790 - stevesk@cvs.openbsd.org 2001/12/10 16:45:04
791 [sshd.c]
792 possible fd leak on error; ok markus@
cdc95d6e 793 - markus@cvs.openbsd.org 2001/12/10 20:34:31
794 [ssh-keyscan.c]
795 check that server supports v1 for -t rsa1, report from wirth@dfki.de
fb396518 796 - jakob@cvs.openbsd.org 2001/12/18 10:04:21
797 [auth.h hostfile.c hostfile.h]
798 remove auth_rsa_read_key, make hostfile_ready_key non static; ok markus@
306feb91 799 - jakob@cvs.openbsd.org 2001/12/18 10:05:15
800 [auth2.c]
801 log fingerprint on successful public key authentication; ok markus@
46df736f 802 - jakob@cvs.openbsd.org 2001/12/18 10:06:24
803 [auth-rsa.c]
804 log fingerprint on successful public key authentication, simplify
805 usage of key structs; ok markus@
184eed6a 806 - deraadt@cvs.openbsd.org 2001/12/19 07:18:56
807 [auth1.c auth2.c auth2-chall.c auth-bsdauth.c auth.c authfile.c auth.h]
808 [auth-krb4.c auth-rhosts.c auth-skey.c bufaux.c canohost.c channels.c]
809 [cipher.c clientloop.c compat.c compress.c deattack.c key.c log.c mac.c]
810 [match.c misc.c nchan.c packet.c readconf.c rijndael.c rijndael.h scard.c]
811 [servconf.c servconf.h serverloop.c session.c sftp.c sftp-client.c]
812 [sftp-glob.c sftp-int.c sftp-server.c ssh-add.c ssh-agent.c ssh.c]
813 [sshconnect1.c sshconnect2.c sshconnect.c sshd.8 sshd.c sshd_config]
814 [ssh-keygen.c sshlogin.c sshpty.c sshtty.c ttymodes.c uidswap.c]
815 basic KNF done while i was looking for something else
a10be357 816 - markus@cvs.openbsd.org 2001/12/19 16:09:39
817 [serverloop.c]
818 fix race between SIGCHLD and select with an additional pipe. writing
819 to the pipe on SIGCHLD wakes up select(). using pselect() is not
820 portable and siglongjmp() ugly. W. R. Stevens suggests similar solution.
821 initial idea by pmenage@ensim.com; ok deraadt@, djm@
6c0fa2b1 822 - stevesk@cvs.openbsd.org 2001/12/19 17:16:13
823 [authfile.c bufaux.c bufaux.h buffer.c buffer.h packet.c packet.h ssh.c]
824 change the buffer/packet interface to use void* vs. char*; ok markus@
ac151b18 825 - markus@cvs.openbsd.org 2001/12/20 16:37:29
826 [channels.c channels.h session.c]
827 setup x11 listen socket for just one connect if the client requests so.
828 (v2 only, but the openssh client does not support this feature).
24ca6821 829 - djm@cvs.openbsd.org 2001/12/20 22:50:24
830 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
831 [dispatch.h kex.c kex.h packet.c packet.h serverloop.c ssh.c]
832 [sshconnect2.c]
833 Conformance fix: we should send failing packet sequence number when
834 responding with a SSH_MSG_UNIMPLEMENTED message. Spotted by
835 yakk@yakk.dot.net; ok markus@
5fb9865a 836
c9d0ad9b 83720011219
838 - (stevesk) OpenBSD CVS sync X11 localhost display
839 - stevesk@cvs.openbsd.org 2001/11/29 14:10:51
840 [channels.h channels.c session.c]
841 sshd X11 fake server will now listen on localhost by default:
842 $ echo $DISPLAY
843 localhost:12.0
844 $ netstat -an|grep 6012
845 tcp 0 0 127.0.0.1.6012 *.* LISTEN
846 tcp6 0 0 ::1.6012 *.* LISTEN
847 sshd_config gatewayports=yes can be used to revert back to the old
848 behavior. will control this with another option later. ok markus@
849 - stevesk@cvs.openbsd.org 2001/12/19 08:43:11
850 [includes.h session.c]
851 handle utsname.nodename case for FamilyLocal X authorization; ok markus@
852
3f3ac025 85320011207
854 - (bal) PCRE no longer required. Banished from the source along with
855 fake-regex.h
c20f63d3 856 - (bal) OpenBSD CVS Sync
857 - stevesk@cvs.openbsd.org 2001/12/06 18:02:32
858 [channels.c sshconnect.c]
859 shutdown(sock, SHUT_RDWR) not needed here; ok markus@
74860245 860 - stevesk@cvs.openbsd.org 2001/12/06 18:09:23
861 [channels.c session.c]
862 strncpy->strlcpy. remaining strncpy's are necessary. ok markus@
d24631c9 863 - stevesk@cvs.openbsd.org 2001/12/06 18:20:32
864 [channels.c]
865 disable nagle for X11 fake server and client TCPs. from netbsd.
866 ok markus@
3f3ac025 867
86820011206
6056eb35 869 - (bal) OpenBSD CVS Sync
870 - deraadt@cvs.openbsd.org 2001/11/14 20:45:08
871 [sshd.c]
872 errno saving wrapping in a signal handler
0408c978 873 - markus@cvs.openbsd.org 2001/11/16 12:46:13
874 [ssh-keyscan.c]
875 handle empty lines instead of dumping core; report from sha@sha-1.net
17a3011c 876 - stevesk@cvs.openbsd.org 2001/11/17 19:14:34
877 [auth2.c auth.c readconf.c servconf.c ssh-agent.c ssh-keygen.c]
878 enum/int type cleanup where it made sense to do so; ok markus@
7ace8c3b 879 - markus@cvs.openbsd.org 2001/11/19 11:20:21
880 [sshd.c]
881 fd leak on HUP; ok stevesk@
8666316a 882 - stevesk@cvs.openbsd.org 2001/11/19 18:40:46
883 [ssh-agent.1]
884 clarify/state that private keys are not exposed to clients using the
885 agent; ok markus@
44c2ab73 886 - mpech@cvs.openbsd.org 2001/11/19 19:02:16
887 [deattack.c radix.c]
888 kill more registers
889 millert@ ok
2f98d223 890 - markus@cvs.openbsd.org 2001/11/21 15:51:24
891 [key.c]
892 mem leak
c840d0ad 893 - stevesk@cvs.openbsd.org 2001/11/21 18:49:14
894 [ssh-keygen.1]
895 more on passphrase construction; ok markus@
f48e63c8 896 - stevesk@cvs.openbsd.org 2001/11/22 05:27:29
897 [ssh-keyscan.c]
898 don't use "\n" in fatal()
7a934d1b 899 - markus@cvs.openbsd.org 2001/11/22 12:34:22
900 [clientloop.c serverloop.c sshd.c]
901 volatile sig_atomic_t
58d94604 902 - stevesk@cvs.openbsd.org 2001/11/29 19:06:39
903 [channels.h]
904 remove dead function prototype; ok markus@
2975f58d 905 - markus@cvs.openbsd.org 2001/11/29 22:08:48
906 [auth-rsa.c]
907 fix protocol error: send 'failed' message instead of a 2nd challenge
908 (happens if the same key is in authorized_keys twice).
909 reported Ralf_Meister@genua.de; ok djm@
b48eeb07 910 - stevesk@cvs.openbsd.org 2001/11/30 20:39:28
911 [ssh.c]
912 sscanf() length dependencies are clearer now; can also shrink proto
913 and data if desired, but i have not done that. ok markus@
2548961d 914 - markus@cvs.openbsd.org 2001/12/01 21:41:48
915 [session.c sshd.8]
916 don't pass user defined variables to /usr/bin/login
947b64c7 917 - deraadt@cvs.openbsd.org 2001/12/02 02:08:32
918 [sftp-common.c]
919 zap };
010f9726 920 - itojun@cvs.openbsd.org 2001/12/05 03:50:01
921 [clientloop.c serverloop.c sshd.c]
922 deal with LP64 printf issue with sig_atomic_t. from thorpej
d5bb9418 923 - itojun@cvs.openbsd.org 2001/12/05 03:56:39
924 [auth1.c auth2.c canohost.c channels.c deattack.c packet.c scp.c
925 sshconnect2.c]
926 make it compile with more strict prototype checking
6aacefa7 927 - deraadt@cvs.openbsd.org 2001/12/05 10:06:12
928 [authfd.c authfile.c bufaux.c channels.c compat.c kex.c kexgex.c
929 key.c misc.c packet.c servconf.c ssh-agent.c sshconnect2.c
930 sshconnect.c sshd.c ssh-dss.c ssh-keygen.c ssh-rsa.c]
931 minor KNF
663ebb32 932 - markus@cvs.openbsd.org 2001/12/05 15:04:48
933 [version.h]
934 post 3.0.2
6a92533a 935 - markus@cvs.openbsd.org 2001/12/05 16:54:51
936 [compat.c match.c match.h]
937 make theo and djm happy: bye bye regexp
2717fa0f 938 - markus@cvs.openbsd.org 2001/12/06 13:30:06
939 [servconf.c servconf.h sshd.8 sshd.c]
940 add -o to sshd, too. ok deraadt@
941 - (bal) Minor white space fix up in servconf.c
6056eb35 942
ffb8d130 94320011126
944 - (tim) [contrib/cygwin/README, openbsd-compat/bsd-cygwin_util.c,
945 openbsd-compat/bsd-cygwin_util.h, openbsd-compat/daemon.c]
946 Allow SSHD to install as service under WIndows 9x/Me
947 [configure.ac] Fix to allow linking against PCRE on Cygwin
948 Patches by Corinna Vinschen <vinschen@redhat.com>
949
20716479 95020011115
951 - (djm) Fix IPv4 default in ssh-keyscan. Spotted by Dan Astoorian
952 <djast@cs.toronto.edu> Fix from markus@
e41f14ae 953 - (djm) Release 3.0.1p1
20716479 954
9aba5a4d 95520011113
956 - (djm) Fix early (and double) free of remote user when using Kerberos.
957 Patch from Simon Wilkinson <simon@sxw.org.uk>
19e810f6 958 - (djm) AIX login{success,failed} changes. Move loginsuccess call to
959 do_authenticated. Call loginfailed for protocol 2 failures > MAX like
960 we do for protocol 1. Reports from Ralf Wenk <wera0003@fh-karlsruhe.de>,
961 K.Wolkersdorfer@fz-juelich.de and others
ede8cea6 962 - (djm) OpenBSD CVS Sync
963 - dugsong@cvs.openbsd.org 2001/11/11 18:47:10
964 [auth-krb5.c]
965 fix krb5 authorization check. found by <jhawk@MIT.EDU>. from
966 art@, deraadt@ ok
b0248360 967 - markus@cvs.openbsd.org 2001/11/12 11:17:07
968 [servconf.c]
969 enable authorized_keys2 again. tested by fries@
0bbf2240 970 - markus@cvs.openbsd.org 2001/11/13 02:03:57
971 [version.h]
972 enter 3.0.1
86b164b3 973 - (djm) Bump RPM package versions
9aba5a4d 974
3e4e3bc8 97520011112
976 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
d36ae718 977 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
9ae3f727 978 - OpenBSD CVS Sync
979 - markus@cvs.openbsd.org 2001/10/24 08:41:41
980 [sshd.c]
981 mention remote port in debug message
f103187f 982 - markus@cvs.openbsd.org 2001/10/24 08:41:20
983 [ssh.c]
984 remove unused
67b75437 985 - markus@cvs.openbsd.org 2001/10/24 08:51:35
986 [clientloop.c ssh.c]
987 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
c6940381 988 - markus@cvs.openbsd.org 2001/10/24 19:57:40
989 [clientloop.c]
990 make ~& (backgrounding) work again for proto v1; add support ~& for v2, too
f564d016 991 - markus@cvs.openbsd.org 2001/10/25 21:14:32
992 [ssh-keygen.1 ssh-keygen.c]
993 better docu for fingerprinting, ok deraadt@
e8d59b4d 994 - markus@cvs.openbsd.org 2001/10/29 19:27:15
995 [sshconnect2.c]
996 hostbased: check for client hostkey before building chost
03cf595c 997 - markus@cvs.openbsd.org 2001/10/30 20:29:09
998 [ssh.1]
999 ssh.1
b4b701be 1000 - markus@cvs.openbsd.org 2001/11/07 16:03:17
1001 [packet.c packet.h sshconnect2.c]
1002 pad using the padding field from the ssh2 packet instead of sending
1003 extra ignore messages. tested against several other ssh servers.
10f22cd7 1004 - markus@cvs.openbsd.org 2001/11/07 21:40:21
1005 [ssh-rsa.c]
1006 ssh_rsa_sign/verify: SSH_BUG_SIGBLOB not supported
abc4e9a7 1007 - markus@cvs.openbsd.org 2001/11/07 22:10:28
1008 [ssh-dss.c ssh-rsa.c]
1009 missing free and sync dss/rsa code.
713d61f7 1010 - markus@cvs.openbsd.org 2001/11/07 22:12:01
1011 [sshd.8]
1012 s/Keepalive/KeepAlive/; from openbsd@davidkrause.com
f98585b0 1013 - markus@cvs.openbsd.org 2001/11/07 22:41:51
1014 [auth2.c auth-rh-rsa.c]
1015 unused includes
27c47c0a 1016 - markus@cvs.openbsd.org 2001/11/07 22:53:21
1017 [channels.h]
1018 crank c->path to 256 so they can hold a full hostname; dwd@bell-labs.com
56b551e2 1019 - markus@cvs.openbsd.org 2001/11/08 10:51:08
1020 [readpass.c]
1021 don't strdup too much data; from gotoh@taiyo.co.jp; ok millert.
dd58cb5e 1022 - markus@cvs.openbsd.org 2001/11/08 17:49:53
1023 [ssh.1]
1024 mention setuid root requirements; noted by cnorris@csc.UVic.ca; ok stevesk@
fad3754c 1025 - markus@cvs.openbsd.org 2001/11/08 20:02:24
1026 [auth.c]
1027 don't print ROOT in CAPS for the authentication messages, i.e.
1028 Accepted publickey for ROOT from 127.0.0.1 port 42734 ssh2
1029 becomes
1030 Accepted publickey for root from 127.0.0.1 port 42734 ssh2
b3ad8fe6 1031 - markus@cvs.openbsd.org 2001/11/09 18:59:23
1032 [clientloop.c serverloop.c]
1033 don't memset too much memory, ok millert@
1034 original patch from jlk@kamens.brookline.ma.us via nalin@redhat.com
ac28afd8 1035 - markus@cvs.openbsd.org 2001/11/10 13:19:45
1036 [sshd.c]
e15895cd 1037 cleanup libwrap support (remove bogus comment, bogus close(), add
1038 debug, etc).
5d4446bf 1039 - markus@cvs.openbsd.org 2001/11/10 13:22:42
1040 [ssh-rsa.c]
1041 KNF (unexpand)
ec413a68 1042 - markus@cvs.openbsd.org 2001/11/10 13:37:20
1043 [packet.c]
1044 remove extra debug()
5df83e07 1045 - markus@cvs.openbsd.org 2001/11/11 13:02:31
1046 [servconf.c]
e15895cd 1047 make AuthorizedKeysFile2 fallback to AuthorizedKeysFile if
1048 AuthorizedKeysFile is specified.
1049 - (djm) Reorder portable-specific server options so that they come first.
1050 This should help reduce diff collisions for new server options (as they
1051 will appear at the end)
3e4e3bc8 1052
78afd1dc 105320011109
1054 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
1055 if permit_empty_passwd == 0 so null password check cannot be bypassed.
1056 jayaraj@amritapuri.com OpenBSD bug 2168
30f60c34 1057 - markus@cvs.openbsd.org 2001/11/09 19:08:35
1058 [sshd.c]
1059 remove extra trailing dot from log message; pilot@naughty.monkey.org
1060
7c6d759d 106120011103
1062 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
1063 from Raymund Will <ray@caldera.de>
1064 [acconfig.h configure.in] Clean up login checks.
1065 Problem reported by Jim Knoble <jmknoble@pobox.com>
1066
106720011101
58389b85 1068 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
1069
548fd014 107020011031
1071 - (djm) Unsmoke drugs: config files should be noreplace.
1072
b013a983 107320011030
1074 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
1075 by default (can force IPv4 using --define "noipv6 1")
1076
40d0f6b9 107720011029
1078 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
1079 to configure.ac
1080
9f214051 108120011028
1082 - (djm) Avoid bug in Solaris PAM libs
7eb73cc1 1083 - (djm) Disconnect if no tty and PAM reports password expired
9678565b 1084 - (djm) Fix for PAM password changes being echoed (from stevesk)
840ad55e 1085 - (stevesk) Fix compile problem with PAM password change fix
37a8edf7 1086 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
9f214051 1087
c8c15bcb 108820011027
1089 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
1090 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
1091
9e127e27 109220011026
1093 - (bal) Set the correct current time in login_utmp_only(). Patch by
1094 Wayne Davison <wayned@users.sourceforge.net>
fd96c060 1095 - (tim) [scard/Makefile.in] Fix install: when building outside of source
1096 tree and using --src=/full_path/to/openssh
1097 Patch by Mark D. Baushke <mdb@juniper.net>
9e127e27 1098
d321c94b 109920011025
1100 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
1101 by todd@
5a162955 1102 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
1103 tcp-wrappers precedence over system libraries and includes.
1104 Report from Dave Dykstra <dwd@bell-labs.com>
d321c94b 1105
95c88805 110620011024
1107 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
451dab40 1108 - (tim) configure.in -> configure.ac
95c88805 1109
bc86d864 111020011023
1111 - (bal) Updated version to 3.0p1 in preparing for release.
7f0a4ff1 1112 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
051809f6 1113 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
1114 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
1115 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
1116 contrib/suse/openssh.spec] Update version to match version.h
bc86d864 1117
ce49121d 111820011022
1119 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
1120 Report from Michal Zalewski <lcamtuf@coredump.cx>
1121
98a7c37b 112220011021
1123 - (tim) [configure.in] Clean up library testing. Add optional PATH to
1124 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
1125 patch by albert chin (china@thewrittenword.com)
1126 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
1127 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
1128 with AC_CHECK_MEMBERS. Add test for broken dirname() on
1129 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
1130 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
1131 patch by albert chin (china@thewrittenword.com)
1132 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
1133 HAVE_STRUCT_STAT_ST_BLKSIZE.
1134 [Makefile.in] When running make in top level, always do make
1135 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
1136
09a3bd6d 113720011019
1138 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
1139 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
1140
418e724c 114120011012
1142 - (djm) OpenBSD CVS Sync
1143 - markus@cvs.openbsd.org 2001/10/10 22:18:47
1144 [channels.c channels.h clientloop.c nchan.c serverloop.c]
1145 [session.c session.h]
1146 try to keep channels open until an exit-status message is sent.
1147 don't kill the login shells if the shells stdin/out/err is closed.
1148 this should now work:
1149 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
efcc9957 1150 - markus@cvs.openbsd.org 2001/10/11 13:45:21
1151 [session.c]
1152 delay detach of session if a channel gets closed but the child is
1153 still alive. however, release pty, since the fd's to the child are
1154 already closed.
fd6cfbaf 1155 - markus@cvs.openbsd.org 2001/10/11 15:24:00
1156 [clientloop.c]
1157 clear select masks if we return before calling select().
b0454d44 1158 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
aeabbb30 1159 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
8140f2aa 1160 - (djm) Cleanup sshpty.c a little
6e464960 1161 - (bal) First wave of contrib/solaris/ package upgrades. Still more
1162 work needs to be done, but it is a 190% better then the stuff we
1163 had before!
78c84f13 1164 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
1165 set right.
418e724c 1166
c48c32c1 116720011010
1168 - (djm) OpenBSD CVS Sync
1169 - markus@cvs.openbsd.org 2001/10/04 14:34:16
1170 [key.c]
1171 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 1172 - markus@cvs.openbsd.org 2001/10/04 15:05:40
1173 [channels.c serverloop.c]
1174 comment out bogus conditions for selecting on connection_in
72176c0e 1175 - markus@cvs.openbsd.org 2001/10/04 15:12:37
1176 [serverloop.c]
1177 client_alive_check cleanup
a2c92c4a 1178 - markus@cvs.openbsd.org 2001/10/06 00:14:50
1179 [sshconnect.c]
1180 remove unused argument
05fd093c 1181 - markus@cvs.openbsd.org 2001/10/06 00:36:42
1182 [session.c]
1183 fix typo in error message, sync with do_exec_nopty
01e9ef57 1184 - markus@cvs.openbsd.org 2001/10/06 11:18:19
1185 [sshconnect1.c sshconnect2.c sshconnect.c]
1186 unify hostkey check error messages, simplify prompt.
2cdccb44 1187 - markus@cvs.openbsd.org 2001/10/07 10:29:52
1188 [authfile.c]
1189 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 1190 - markus@cvs.openbsd.org 2001/10/07 17:49:40
1191 [channels.c channels.h]
1192 avoid possible FD_ISSET overflow for channels established
1193 during channnel_after_select() (used for dynamic channels).
f3964cb9 1194 - markus@cvs.openbsd.org 2001/10/08 11:48:57
1195 [channels.c]
1196 better debug
32af6a3f 1197 - markus@cvs.openbsd.org 2001/10/08 16:15:47
1198 [sshconnect.c]
1199 use correct family for -b option
dab89049 1200 - markus@cvs.openbsd.org 2001/10/08 19:05:05
1201 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
1202 some more IPv4or6 cleanup
1203 - markus@cvs.openbsd.org 2001/10/09 10:12:08
1204 [session.c]
1205 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 1206 - markus@cvs.openbsd.org 2001/10/09 19:32:49
1207 [session.c]
1208 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 1209 - markus@cvs.openbsd.org 2001/10/09 19:51:18
1210 [serverloop.c]
1211 close all channels if the connection to the remote host has been closed,
1212 should fix sshd's hanging with WCHAN==wait
d5f24f94 1213 - markus@cvs.openbsd.org 2001/10/09 21:59:41
1214 [channels.c channels.h serverloop.c session.c session.h]
1215 simplify session close: no more delayed session_close, no more
1216 blocking wait() calls.
b6a71cd2 1217 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
8782141f 1218 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
c48c32c1 1219
46dfe5ef 122020011007
1221 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
1222 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
1223
822593d4 122420011005
1225 - (bal) AES works under Cray, no more hack.
1226
63fa6b6c 122720011004
1228 - (bal) nchan2.ms resync. BSD License applied.
1229
c8a62153 123020011003
1231 - (bal) CVS ID fix up in version.h
b6350327 1232 - (bal) OpenBSD CVS Sync:
1233 - markus@cvs.openbsd.org 2001/09/27 11:58:16
1234 [compress.c]
1235 mem leak; chombier@mac.com
1236 - markus@cvs.openbsd.org 2001/09/27 11:59:37
1237 [packet.c]
1238 missing called=1; chombier@mac.com
aa8003d6 1239 - markus@cvs.openbsd.org 2001/09/27 15:31:17
1240 [auth2.c auth2-chall.c sshconnect1.c]
1241 typos; from solar
5b263aae 1242 - camield@cvs.openbsd.org 2001/09/27 17:53:24
1243 [sshd.8]
1244 don't talk about compile-time options
1245 ok markus@
e99a518a 1246 - djm@cvs.openbsd.org 2001/09/28 12:07:09
1247 [ssh-keygen.c]
1248 bzero private key after loading to smartcard; ok markus@
f67792f2 1249 - markus@cvs.openbsd.org 2001/09/28 15:46:29
1250 [ssh.c]
1251 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 1252 - markus@cvs.openbsd.org 2001/10/01 08:06:28
1253 [scp.c]
1254 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
1255 and matthew@debian.org
5e4a7219 1256 - markus@cvs.openbsd.org 2001/10/01 21:38:53
1257 [channels.c channels.h ssh.c sshd.c]
1258 remove ugliness; vp@drexel.edu via angelos
8bbc048a 1259 - markus@cvs.openbsd.org 2001/10/01 21:51:16
1260 [readconf.c readconf.h ssh.1 sshconnect.c]
1261 add NoHostAuthenticationForLocalhost; note that the hostkey is
1262 now check for localhost, too.
e0543e42 1263 - djm@cvs.openbsd.org 2001/10/02 08:38:50
1264 [ssh-add.c]
1265 return non-zero exit code on error; ok markus@
e4d7f734 1266 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
1267 [sshd.c]
1268 #include "channels.h" for channel_set_af()
76fbdd47 1269 - markus@cvs.openbsd.org 2001/10/03 10:01:20
1270 [auth.c]
1271 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 1272
d9d47a26 127320011001
1274 - (stevesk) loginrec.c: fix type conversion problems exposed when using
1275 64-bit off_t.
1276
d8d6c87e 127720010929
1278 - (bal) move reading 'config.h' up higher. Patch by albert chin
1279 <china@thewrittenword.com)
1280
fc1fc39e 128120010928
1282 - (djm) OpenBSD CVS sync:
1283 - djm@cvs.openbsd.org 2001/09/28 09:49:31
1284 [scard.c]
1285 Fix segv when smartcard communication error occurs during key load.
1286 ok markus@
e3d5570b 1287 - (djm) Update spec files for new x11-askpass
fc1fc39e 1288
8a9ac95d 128920010927
1290 - (stevesk) session.c: declare do_pre_login() before use
1291 wayned@users.sourceforge.net
1292
aa9f6a6e 129320010925
1294 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 1295 - (djm) Sync $sysconfdir/moduli
948fd8b9 1296 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 1297 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 1298
57dade33 129920010923
1300 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
1301 by stevesk@
927c3e15 1302 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 1303 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 1304
8ab12eb4 130520010923
1306 - (bal) OpenBSD CVS Sync
1307 - markus@cvs.openbsd.org 2001/09/23 11:09:13
1308 [authfile.c]
1309 relax permission check for private key files.
157fc8e1 1310 - markus@cvs.openbsd.org 2001/09/23 09:58:13
1311 [LICENCE]
1312 new rijndael implementation
8ab12eb4 1313
64bdafe1 131420010920
1315 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 1316 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 1317 - (bal) OpenBSD CVS Sync
1318 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
1319 [sshd.8]
1320 fix ClientAliveCountMax
ddcfed57 1321 - markus@cvs.openbsd.org 2001/09/20 13:46:48
1322 [auth2.c]
1323 key_read returns now -1 or 1
bcdb96c2 1324 - markus@cvs.openbsd.org 2001/09/20 13:50:40
1325 [compat.c compat.h ssh.c]
1326 bug compat: request a dummy channel for -N (no shell) sessions +
1327 cleanup; vinschen@redhat.com
4a778de1 1328 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
1329 [sshd_config]
1330 CheckMail removed. OKed stevesk@
64bdafe1 1331
4cdbc654 133220010919
35c69348 1333 - (bal) OpenBSD Sync
4cdbc654 1334 - markus@cvs.openbsd.org 2001/09/19 10:08:51
1335 [sshd.8]
1336 command=xxx applies to subsystem now, too
cb8c7bad 1337 - markus@cvs.openbsd.org 2001/09/19 13:23:29
1338 [key.c]
1339 key_read() now returns -1 on type mismatch, too
e1c5bfaf 1340 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
1341 [readconf.c readconf.h scp.c sftp.c ssh.1]
1342 add ClearAllForwardings ssh option and set it in scp and sftp; ok
1343 markus@
f34f05d5 1344 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
1345 [authfd.c]
1346 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
1347 blesses this and we do it this way elsewhere. this helps in
1348 portable because not all systems have SUN_LEN() and
1349 sockaddr_un.sun_len. ok markus@
2043936f 1350 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
1351 [sshd.8]
1352 missing -t in usage
368bae7d 1353 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
1354 [sshd.8]
1355 don't advertise -V in usage; ok markus@
35c69348 1356 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 1357
d0b19c95 135820010918
46a831dd 1359 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 1360 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 1361 - (djm) Avoid warning on BSDgetopt
93816ec8 1362 - (djm) More makefile infrastructre for smartcard support, also based
1363 on Ben's work
4b255446 1364 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
1365 put somewhere sane. Add Ssh.bin to manifest.
69c94072 1366 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 1367 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 1368 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
1369 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
1370 check. ok Lutz Jaenicke
35c69348 1371 - (bal) OpenBSD CVS Sync
f1278af7 1372 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
1373 [scp.1 scp.c sftp.1 sftp.c]
1374 add -Fssh_config option; ok markus@
cf54363d 1375 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
1376 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
1377 u_char*/char* cleanup; ok markus
4e842b5e 1378 - markus@cvs.openbsd.org 2001/09/17 20:22:14
1379 [scard.c]
1380 never keep a connection to the smartcard open.
1381 allows ssh-keygen -D U while the agent is running; report from
1382 jakob@
e3c1c3e6 1383 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
1384 [sftp.1 sftp.c]
1385 cleanup and document -1, -s and -S; ok markus@
f7436b8c 1386 - markus@cvs.openbsd.org 2001/09/17 20:50:22
1387 [key.c ssh-keygen.c]
1388 better error handling if you try to export a bad key to ssh.com
a5f82435 1389 - markus@cvs.openbsd.org 2001/09/17 20:52:47
1390 [channels.c channels.h clientloop.c]
1391 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
1392 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 1393 - markus@cvs.openbsd.org 2001/09/17 21:04:02
1394 [channels.c serverloop.c]
1395 don't send fake dummy packets on CR (\r)
1396 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 1397 - markus@cvs.openbsd.org 2001/09/17 21:09:47
1398 [compat.c]
1399 more versions suffering the SSH_BUG_DEBUG bug;
1400 3.0.x reported by dbutts@maddog.storability.com
edaeb835 1401 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
1402 [scp.1]
1403 missing -B in usage string
d0b19c95 1404
d31a32a4 140520010917
1406 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 1407 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
1408 rename getopt() to BSDgetopt() to keep form conflicting with
1409 system getopt().
1410 [Makefile.in configure.in] disable filepriv until I can add
1411 missing procpriv calls.
d31a32a4 1412
95d00a03 141320010916
1414 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 1415 - (bal) OpenBSD CVS Sync
1416 - markus@cvs.openbsd.org 2001/09/16 14:46:54
1417 [session.c]
1418 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
1419 pr 1943b
95d00a03 1420
0e0144b7 142120010915
1422 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 1423 - (djm) Sync scard/ stuff
23c098ba 1424 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
1425 Redhat
94a29edc 1426 - (djm) Redhat initscript config sanity checking from Pekka Savola
1427 <pekkas@netcore.fi>
e72ff812 1428 - (djm) Clear supplemental groups at sshd start to prevent them from
1429 being propogated to random PAM modules. Based on patch from Redhat via
1430 Pekka Savola <pekkas@netcore.fi>
a2cb4268 1431 - (djm) Make sure rijndael.c picks config.h
1432 - (djm) Ensure that u_char gets defined
0e0144b7 1433
dcf29cf8 143420010914
1435 - (bal) OpenBSD CVS Sync
1436 - markus@cvs.openbsd.org 2001/09/13
1437 [rijndael.c rijndael.h]
1438 missing $OpenBSD
fd022eed 1439 - markus@cvs.openbsd.org 2001/09/14
1440 [session.c]
1441 command=xxx overwrites subsystems, too
9658ecbc 1442 - markus@cvs.openbsd.org 2001/09/14
1443 [sshd.c]
1444 typo
fd022eed 1445
88c3bfe0 144620010913
1447 - (bal) OpenBSD CVS Sync
1448 - markus@cvs.openbsd.org 2001/08/23 11:31:59
1449 [cipher.c cipher.h]
1450 switch to the optimised AES reference code from
1451 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
1452
5c53a31e 145320010912
1454 - (bal) OpenBSD CVS Sync
1455 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
1456 [servconf.c servconf.h session.c sshd.8]
1457 deprecate CheckMail. ok markus@
54bf768d 1458 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
1459 [ssh.1 sshd.8]
1460 document case sensitivity for ssh, sshd and key file
1461 options and arguments; ok markus@
6d7b3036 1462 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
1463 [servconf.h]
1464 typo in comment
ae897d7c 1465 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
1466 [ssh.1 sshd.8]
1467 minor typos and cleanup
c78e5800 1468 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
1469 [ssh.1]
1470 hostname not optional; ok markus@
9495bfc5 1471 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
1472 [sshd.8]
1473 no rexd; ok markus@
29999e54 1474 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
1475 [ssh.1]
1476 document cipher des for protocol 1; ok deraadt@
8fbc356d 1477 - camield@cvs.openbsd.org 2001/08/23 17:59:31
1478 [sshd.c]
1479 end request with 0, not NULL
1480 ok markus@
d866473d 1481 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
1482 [ssh-agent.1]
1483 fix usage; ok markus@
75304f85 1484 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
1485 [ssh-add.1 ssh-keyscan.1]
1486 minor cleanup
b7f79e7a 1487 - danh@cvs.openbsd.org 2001/08/27 22:02:13
1488 [ssh-keyscan.c]
1489 fix memory fault if non-existent filename is given to the -f option
1490 ok markus@
14e4a15f 1491 - markus@cvs.openbsd.org 2001/08/28 09:51:26
1492 [readconf.c]
1493 don't set DynamicForward unless Host matches
e591b98a 1494 - markus@cvs.openbsd.org 2001/08/28 15:39:48
1495 [ssh.1 ssh.c]
1496 allow: ssh -F configfile host
46660a9e 1497 - markus@cvs.openbsd.org 2001/08/29 20:44:03
1498 [scp.c]
1499 clear the malloc'd buffer, otherwise source() will leak malloc'd
1500 memory; ok theo@
e675b851 1501 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
1502 [sshd.8]
1503 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 1504 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
1505 [ssh.1 ssh.c]
1506 document -D and DynamicForward; ok markus@
d2e3df16 1507 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
1508 [ssh.c]
1509 validate ports for -L/-R; ok markus@
70068acc 1510 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
1511 [ssh.1 sshd.8]
1512 additional documentation for GatewayPorts; ok markus@
ad3e169f 1513 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
1514 [ssh.1]
1515 add -D to synopsis line; ok markus@
3a8aabf0 1516 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
1517 [readconf.c ssh.1]
1518 validate ports for LocalForward/RemoteForward.
1519 add host/port alternative syntax for IPv6 (like -L/-R).
1520 ok markus@
ed787d14 1521 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
1522 [auth-options.c sshd.8]
1523 validate ports for permitopen key file option. add host/port
1524 alternative syntax for IPv6. ok markus@
4278ff63 1525 - markus@cvs.openbsd.org 2001/08/30 22:22:32
1526 [ssh-keyscan.c]
1527 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 1528 - markus@cvs.openbsd.org 2001/08/31 11:46:39
1529 [sshconnect2.c]
93111dfa 1530 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
1531 messages
1532 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
1533 [readconf.c readconf.h ssh.c]
1534 fatal() for nonexistent -Fssh_config. ok markus@
91789042 1535 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
1536 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
1537 avoid first person in manual pages
3a222388 1538 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
1539 [scp.c]
1540 don't forward agent for non third-party copies; ok markus@
5c53a31e 1541
c6ed03bd 154220010815
1543 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 1544 - OpenBSD CVS Sync
1545 - markus@cvs.openbsd.org 2001/08/07 10:37:46
1546 [authfd.c authfd.h]
1547 extended failure messages from galb@vandyke.com
c7f89f1f 1548 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
1549 [scp.1]
1550 when describing the -o option, give -o Protocol=1 as the specific example
1551 since we are SICK AND TIRED of clueless people who cannot have difficulty
1552 thinking on their own.
f2f1bedd 1553 - markus@cvs.openbsd.org 2001/08/08 18:20:15
1554 [uidswap.c]
1555 permanently_set_uid is a noop if user is not privilegued;
1556 fixes bug on solaris; from sbi@uchicago.edu
58df8789 1557 - markus@cvs.openbsd.org 2001/08/08 21:34:19
1558 [uidswap.c]
1559 undo last change; does not work for sshd
c3abff07 1560 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
1561 [ssh.c tildexpand.c]
1562 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
1563 ok markus@
4fa5a4db 1564 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
1565 [scp.c]
1566 don't need main prototype (also sync with rcp); ok markus@
68874d2b 1567 - markus@cvs.openbsd.org 2001/08/14 09:23:02
1568 [sftp.1 sftp-int.c]
1569 "bye"; hk63a@netscape.net
38539909 1570 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
1571 [scp.1 sftp.1 ssh.1]
1572 consistent documentation and example of ``-o ssh_option'' for sftp and
1573 scp; document keyword=argument for ssh.
41cb4569 1574 - (bal) QNX resync. OK tim@
c6ed03bd 1575
3454ff55 157620010814
1577 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
1578 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 1579 - (stevesk) sshpty.c: return 0 on error in cray pty code;
1580 ok wendyp@cray.com
4809bc4c 1581 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 1582 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 1583
d89a02d4 158420010812
1585 - (djm) Fix detection of long long int support. Based on patch from
1586 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
1587
7ef909d3 158820010808
1589 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
1590 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
1591
a704dd54 159220010807
1593 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
1594 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
1595 in. Needed for sshconnect.c
1596 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
1597 [configure.in] make tests with missing libraries fail
1598 patch by Wendy Palm <wendyp@cray.com>
1599 Added openbsd-compat/bsd-cray.h. Selective patches from
1600 William L. Jones <jones@mail.utexas.edu>
1601
4f7893dc 160220010806
1603 - OpenBSD CVS Sync
1604 - markus@cvs.openbsd.org 2001/07/22 21:32:27
1605 [sshpty.c]
1606 update comment
0aea6c59 1607 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
1608 [ssh.1]
1609 There is no option "Compress", point to "Compression" instead; ok
1610 markus
10a2cbef 1611 - markus@cvs.openbsd.org 2001/07/22 22:04:19
1612 [readconf.c ssh.1]
1613 enable challenge-response auth by default; ok millert@
248bad82 1614 - markus@cvs.openbsd.org 2001/07/22 22:24:16
1615 [sshd.8]
1616 Xr login.conf
9f37c0af 1617 - markus@cvs.openbsd.org 2001/07/23 09:06:28
1618 [sshconnect2.c]
1619 reorder default sequence of userauth methods to match ssh behaviour:
1620 hostbased,publickey,keyboard-interactive,password
29c440a0 1621 - markus@cvs.openbsd.org 2001/07/23 12:47:05
1622 [ssh.1]
1623 sync PreferredAuthentications
7fd9477e 1624 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
1625 [ssh-keygen.1]
1626 Fix typo.
1bdee08c 1627 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
1628 [auth2.c auth-rsa.c]
1629 use %lu; ok markus@
bac2ef55 1630 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
1631 [xmalloc.c]
1632 no zero size xstrdup() error; ok markus@
55684f0c 1633 - markus@cvs.openbsd.org 2001/07/25 11:59:35
1634 [scard.c]
1635 typo in comment
ce773142 1636 - markus@cvs.openbsd.org 2001/07/25 14:35:18
1637 [readconf.c ssh.1 ssh.c sshconnect.c]
1638 cleanup connect(); connection_attempts 4 -> 1; from
1639 eivind@freebsd.org
f87f09aa 1640 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
1641 [sshd.8 sshd.c]
1642 add -t option to test configuration file and keys; pekkas@netcore.fi
1643 ok markus@
c42158fe 1644 - rees@cvs.openbsd.org 2001/07/26 20:04:27
1645 [scard.c ssh-keygen.c]
1646 Inquire Cyberflex class for 0xf0 cards
1647 change aid to conform to 7816-5
1648 remove gratuitous fid selects
2e23cde0 1649 - millert@cvs.openbsd.org 2001/07/27 14:50:45
1650 [ssh.c]
1651 If smart card support is compiled in and a smart card is being used
1652 for authentication, make it the first method used. markus@ OK
0b2988ca 1653 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
1654 [scp.c]
1655 shorten lines
7f19f8bb 1656 - markus@cvs.openbsd.org 2001/07/28 09:21:15
1657 [sshd.8]
1658 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 1659 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
1660 [scp.1]
1661 Clarified -o option in scp.1 OKed by Markus@
0b595937 1662 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
1663 [scard.c scard.h]
1664 better errorcodes from sc_*; ok markus@
d6192346 1665 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
1666 [rijndael.c rijndael.h]
1667 new BSD-style license:
1668 Brian Gladman <brg@gladman.plus.com>:
1669 >I have updated my code at:
1670 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
1671 >with a copyright notice as follows:
1672 >[...]
1673 >I am not sure which version of my old code you are using but I am
1674 >happy for the notice above to be substituted for my existing copyright
1675 >intent if this meets your purpose.
71b7a18e 1676 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
1677 [scard.c]
1678 do not complain about missing smartcards. ok markus@
eea098a3 1679 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
1680 [readconf.c readconf.h ssh.1 ssh.c]
1681 add 'SmartcardDevice' client option to specify which smartcard device
1682 is used to access a smartcard used for storing the user's private RSA
1683 key. ok markus@.
88690211 1684 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
1685 [sftp-int.c sftp-server.c]
1686 avoid paths beginning with "//"; <vinschen@redhat.com>
1687 ok markus@
2251e099 1688 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
1689 [scard.c]
1690 close smartcard connection if card is missing
9ff6f66f 1691 - markus@cvs.openbsd.org 2001/08/01 22:03:33
1692 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
1693 ssh-agent.c ssh.c]
1694 use strings instead of ints for smartcard reader ids
1930af48 1695 - markus@cvs.openbsd.org 2001/08/01 22:16:45
1696 [ssh.1 sshd.8]
1697 refer to current ietf drafts for protocol v2
4f831fd7 1698 - markus@cvs.openbsd.org 2001/08/01 23:33:09
1699 [ssh-keygen.c]
1700 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
1701 like sectok).
1a23ac2c 1702 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 1703 [scard.c ssh.c]
1704 support finish rsa keys.
1705 free public keys after login -> call finish -> close smartcard.
93a56445 1706 - markus@cvs.openbsd.org 2001/08/02 00:10:17
1707 [ssh-keygen.c]
1708 add -D readerid option (download, i.e. print public RSA key to stdout).
1709 check for card present when uploading keys.
1710 use strings instead of ints for smartcard reader ids, too.
285d2b15 1711 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
1712 [ssh-keygen.c]
1713 change -u (upload smartcard key) to -U. ok markus@
58153e34 1714 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
1715 [ssh-keygen.c]
1716 more verbose usage(). ok markus@
f0d6bdcf 1717 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
1718 [ssh-keygen.1]
1719 document smartcard upload/download. ok markus@
315dfb04 1720 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
1721 [ssh.c]
1722 add smartcard to usage(). ok markus@
3e984472 1723 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
1724 [ssh-agent.c ssh.c ssh-keygen.c]
1725 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 1726 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 1727 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
1728 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 1729 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
1730 [ssh-keyscan.1]
1731 o) .Sh AUTHOR -> .Sh AUTHORS;
1732 o) .Sh EXAMPLE -> .Sh EXAMPLES;
1733 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
1734
1735 millert@ ok
5a26334c 1736 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
1737 [ssh-add.1]
1738 document smartcard options. ok markus@
33e766d2 1739 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
1740 [ssh-add.c ssh-agent.c ssh-keyscan.c]
1741 improve usage(). ok markus@
5061072f 1742 - markus@cvs.openbsd.org 2001/08/05 23:18:20
1743 [ssh-keyscan.1 ssh-keyscan.c]
1744 ssh 2 support; from wayned@users.sourceforge.net
578954b1 1745 - markus@cvs.openbsd.org 2001/08/05 23:29:58
1746 [ssh-keyscan.c]
1747 make -t dsa work with commercial servers, too
cddb9003 1748 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
1749 [scp.c]
1750 use alarm vs. setitimer for portable; ok markus@
94796c10 1751 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 1752 - (bal) Second around of UNICOS patches. A few other things left.
1753 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 1754
29a47408 175520010803
1756 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
1757 a fast UltraSPARC.
1758
42ad0eec 175920010726
1760 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
1761 handler has converged.
1762
aa7dbcdd 176320010725
1764 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
1765
0b7d19eb 176620010724
1767 - (bal) 4711 not 04711 for ssh binary.
1768
ca5c7d6a 176920010722
1770 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
1771 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
1772 Added openbsd-compat/bsd-cray.c. Rest will be merged after
1773 approval. Selective patches from William L. Jones
1774 <jones@mail.utexas.edu>
7458aff1 1775 - OpenBSD CVS Sync
1776 - markus@cvs.openbsd.org 2001/07/18 21:10:43
1777 [sshpty.c]
1778 pr #1946, allow sshd if /dev is readonly
ec9f3450 1779 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
1780 [ssh-agent.c]
1781 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 1782 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
1783 [ssh.1]
1784 escape chars are below now
7efa8482 1785 - markus@cvs.openbsd.org 2001/07/20 14:46:11
1786 [ssh-agent.c]
1787 do not exit() from signal handlers; ok deraadt@
491f5f7b 1788 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
1789 [ssh.1]
1790 "the" command line
ca5c7d6a 1791
979b0a64 179220010719
1793 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
1794 report from Mark Miller <markm@swoon.net>
1795
6e69a45d 179620010718
1797 - OpenBSD CVS Sync
2c5b1791 1798 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
1799 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
1800 delete spurious #includes; ok deraadt@ markus@
68fa858a 1801 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 1802 [serverloop.c]
1803 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 1804 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
1805 [ssh-agent.1]
1806 -d will not fork; ok markus@
d1fc1b88 1807 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 1808 [ssh-agent.c]
d1fc1b88 1809 typo in usage; ok markus@
68fa858a 1810 - markus@cvs.openbsd.org 2001/07/17 20:48:42
1811 [ssh-agent.c]
e364646f 1812 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 1813 - markus@cvs.openbsd.org 2001/07/17 21:04:58
1814 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 1815 keep track of both maxfd and the size of the malloc'ed fdsets.
1816 update maxfd if maxfd gets closed.
c3941fa6 1817 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
1818 [scp.c]
1819 Missing -o in scp usage()
68fa858a 1820 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 1821 - (bal) Allow sshd to switch user context without password for Cygwin.
1822 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 1823 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 1824 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 1825
39c98ef7 182620010715
1827 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
1828 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 1829 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
1830 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 1831
6800f427 183220010714
1833 - (stevesk) change getopt() declaration
763a1a18 1834 - (stevesk) configure.in: use ll suffix for long long constant
1835 in snprintf() test
6800f427 1836
453b4bd0 183720010713
68fa858a 1838 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
1839 pam_nologin module. Report from William Yodlowsky
453b4bd0 1840 <bsd@openbsd.rutgers.edu>
9912296f 1841 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 1842 - OpenBSD CVS Sync
1843 - markus@cvs.openbsd.org 2001/07/04 22:47:19
1844 [ssh-agent.c]
1845 ignore SIGPIPE when debugging, too
878b5225 1846 - markus@cvs.openbsd.org 2001/07/04 23:13:10
1847 [scard.c scard.h ssh-agent.c]
1848 handle card removal more gracefully, add sc_close() to scard.h
77261db4 1849 - markus@cvs.openbsd.org 2001/07/04 23:39:07
1850 [ssh-agent.c]
1851 for smartcards remove both RSA1/2 keys
a0e0f486 1852 - markus@cvs.openbsd.org 2001/07/04 23:49:27
1853 [ssh-agent.c]
1854 handle mutiple adds of the same smartcard key
62bb2c8f 1855 - espie@cvs.openbsd.org 2001/07/05 11:43:33
1856 [sftp-glob.c]
1857 Directly cast to the right type. Ok markus@
1858 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
1859 [sshconnect1.c]
1860 statement after label; ok dugsong@
97de229c 1861 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
1862 [servconf.c]
1863 fix ``MaxStartups max''; ok markus@
f5a1a01a 1864 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
1865 [ssh.c]
1866 Use getopt(3); markus@ ok.
ed916b28 1867 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
1868 [session.c sftp-int.c]
1869 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 1870 - markus@cvs.openbsd.org 2001/07/10 21:49:12
1871 [readpass.c]
1872 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 1873 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
1874 [servconf.c]
68fa858a 1875 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 1876 dugsong ok
1877 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
1878 -I/usr/include/kerberosV?
afd501f9 1879 - markus@cvs.openbsd.org 2001/07/11 16:29:59
1880 [ssh.c]
1881 sort options string, fix -p, add -k
1882 - markus@cvs.openbsd.org 2001/07/11 18:26:15
1883 [auth.c]
1884 no need to call dirname(pw->pw_dir).
1885 note that dirname(3) modifies its argument on some systems.
82d95536 1886 - (djm) Reorder Makefile.in so clean targets work a little better when
1887 run directly from Makefile.in
1812a662 1888 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 1889
85b08d98 189020010711
68fa858a 1891 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 1892 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
1893
a96070d4 189420010704
1895 - OpenBSD CVS Sync
1896 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 1897 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
1898 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 1899 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
1900 update copyright for 2001
8a497b11 1901 - markus@cvs.openbsd.org 2001/06/25 17:18:27
1902 [ssh-keygen.1]
68fa858a 1903 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 1904 hugh@mimosa.com
6978866a 1905 - provos@cvs.openbsd.org 2001/06/25 17:54:47
1906 [auth.c auth.h auth-rsa.c]
68fa858a 1907 terminate secure_filename checking after checking homedir. that way
ffb215be 1908 it works on AFS. okay markus@
1909 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
1910 [auth2.c sshconnect2.c]
1911 prototype cleanup; ok markus@
2b30154a 1912 - markus@cvs.openbsd.org 2001/06/26 02:47:07
1913 [ssh-keygen.c]
1914 allow loading a private RSA key to a cyberflex card.
ffdb5d70 1915 - markus@cvs.openbsd.org 2001/06/26 04:07:06
1916 [ssh-agent.1 ssh-agent.c]
1917 add debug flag
983def13 1918 - markus@cvs.openbsd.org 2001/06/26 04:59:59
1919 [authfd.c authfd.h ssh-add.c]
1920 initial support for smartcards in the agent
f7e5ac7b 1921 - markus@cvs.openbsd.org 2001/06/26 05:07:43
1922 [ssh-agent.c]
1923 update usage
2b5fe3b8 1924 - markus@cvs.openbsd.org 2001/06/26 05:33:34
1925 [ssh-agent.c]
1926 more smartcard support.
543baeea 1927 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
1928 [sshd.8]
1929 remove unnecessary .Pp between .It;
1930 millert@ ok
0c9664c2 1931 - markus@cvs.openbsd.org 2001/06/26 05:50:11
1932 [auth2.c]
1933 new interface for secure_filename()
2a1e4639 1934 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 1935 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
1936 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
1937 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
1938 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 1939 radix.h readconf.h readpass.h rsa.h]
1940 prototype pedant. not very creative...
1941 - () -> (void)
1942 - no variable names
1c06a9ca 1943 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 1944 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
1945 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 1946 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
1947 prototype pedant. not very creative...
1948 - () -> (void)
1949 - no variable names
ced49be2 1950 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 1951 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 1952 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 1953 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 1954 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 1955 - markus@cvs.openbsd.org 2001/06/26 17:25:34
1956 [ssh.1]
1957 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 1958 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 1959 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
1960 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
1961 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
1962 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
1963 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
1964 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
1965 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 1966 tildexpand.h uidswap.h uuencode.h xmalloc.h]
1967 remove comments from .h, since they are cut&paste from the .c files
1968 and out of sync
83f46621 1969 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
1970 [servconf.c]
1971 #include <kafs.h>
57156994 1972 - markus@cvs.openbsd.org 2001/06/26 20:14:11
1973 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
1974 add smartcard support to the client, too (now you can use both
1975 the agent and the client).
1976 - markus@cvs.openbsd.org 2001/06/27 02:12:54
1977 [serverloop.c serverloop.h session.c session.h]
1978 quick hack to make ssh2 work again.
80f8f24f 1979 - markus@cvs.openbsd.org 2001/06/27 04:48:53
1980 [auth.c match.c sshd.8]
1981 tridge@samba.org
d0bfe096 1982 - markus@cvs.openbsd.org 2001/06/27 05:35:42
1983 [ssh-keygen.c]
1984 use cyberflex_inq_class to inquire class.
2b63e803 1985 - markus@cvs.openbsd.org 2001/06/27 05:42:25
1986 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1987 s/generate_additional_parameters/rsa_generate_additional_parameters/
1988 http://www.humppa.com/
34e02b83 1989 - markus@cvs.openbsd.org 2001/06/27 06:26:36
1990 [ssh-add.c]
1991 convert to getopt(3)
d3260e12 1992 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
1993 [ssh-keygen.c]
1994 '\0' terminated data[] is ok; ok markus@
49ccba9c 1995 - markus@cvs.openbsd.org 2001/06/29 07:06:34
1996 [ssh-keygen.c]
1997 new error handling for cyberflex_*
542d70b8 1998 - markus@cvs.openbsd.org 2001/06/29 07:11:01
1999 [ssh-keygen.c]
2000 initialize early
eea46d13 2001 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
2002 [clientloop.c]
2003 sync function definition with declaration; ok markus@
8ab2cb35 2004 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
2005 [channels.c]
2006 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 2007 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
2008 [channels.c channels.h clientloop.c]
2009 adress -> address; ok markus@
5b5d170c 2010 - markus@cvs.openbsd.org 2001/07/02 13:59:15
2011 [serverloop.c session.c session.h]
68fa858a 2012 wait until !session_have_children(); bugreport from
5b5d170c 2013 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 2014 - markus@cvs.openbsd.org 2001/07/02 22:29:20
2015 [readpass.c]
2016 do not return NULL, use "" instead.
666248da 2017 - markus@cvs.openbsd.org 2001/07/02 22:40:18
2018 [ssh-keygen.c]
2019 update for sectok.h interface changes.
3cf2be58 2020 - markus@cvs.openbsd.org 2001/07/02 22:52:57
2021 [channels.c channels.h serverloop.c]
2022 improve cleanup/exit logic in ssh2:
2023 stop listening to channels, detach channel users (e.g. sessions).
2024 wait for children (i.e. dying sessions), send exit messages,
2025 cleanup all channels.
637b033d 2026 - (bal) forget a few new files in sync up.
06be7c3b 2027 - (bal) Makefile fix up requires scard.c
ac96ca42 2028 - (stevesk) sync misc.h
9c328529 2029 - (stevesk) more sync for session.c
4f1f4d8d 2030 - (stevesk) sync servconf.h (comments)
afb9165e 2031 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 2032 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
2033 issue warning (line 1: tokens ignored at end of directive line)
2034 - (tim) [sshconnect1.c] give the compiler something to do for success:
2035 if KRB5 and AFS are not defined
2036 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 2037
aa8d09da 203820010629
2039 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 2040 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 2041 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 2042 - (stevesk) remove _REENTRANT #define
16995a2c 2043 - (stevesk) session.c: use u_int for envsize
6a26f353 2044 - (stevesk) remove cli.[ch]
aa8d09da 2045
f11065cb 204620010628
2047 - (djm) Sync openbsd-compat with -current libc
68fa858a 2048 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 2049 broken makefile
07608451 2050 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
2051 - (bal) Remove getusershell() since it's no longer used.
f11065cb 2052
78220944 205320010627
2054 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 2055 - (djm) Remove redundant and incorrect test for max auth attempts in
2056 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 2057 <matthewm@webcentral.com.au>
f0194608 2058 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 2059 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 2060 existing primes->moduli if it exists.
0eb1a22d 2061 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
2062 - djm@cvs.openbsd.org 2001/06/27 13:23:30
2063 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 2064 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 2065 - (stevesk) for HP-UX 11.X use X/Open socket interface;
2066 pulls in modern socket prototypes and eliminates a number of compiler
2067 warnings. see xopen_networking(7).
fef01705 2068 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 2069 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 2070
e16f4ac8 207120010625
0cd000dd 2072 - OpenBSD CVS Sync
bc233fdf 2073 - markus@cvs.openbsd.org 2001/06/21 21:08:25
2074 [session.c]
2075 don't reset forced_command (we allow multiple login shells in
2076 ssh2); dwd@bell-labs.com
a5a2da3b 2077 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
2078 [ssh.1 sshd.8 ssh-keyscan.1]
2079 o) .Sh AUTHOR -> .Sh AUTHORS;
2080 o) remove unnecessary .Pp;
2081 o) better -mdoc style;
2082 o) typo;
2083 o) sort SEE ALSO;
a5a2da3b 2084 aaron@ ok
e2854364 2085 - provos@cvs.openbsd.org 2001/06/22 21:27:08
2086 [dh.c pathnames.h]
2087 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 2088 - provos@cvs.openbsd.org 2001/06/22 21:28:53
2089 [sshd.8]
2090 document /etc/moduli
96a7b0cc 2091 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 2092 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 2093 ssh-keygen.1]
2094 merge authorized_keys2 into authorized_keys.
2095 authorized_keys2 is used for backward compat.
2096 (just append authorized_keys2 to authorized_keys).
826676b3 2097 - provos@cvs.openbsd.org 2001/06/22 21:57:59
2098 [dh.c]
2099 increase linebuffer to deal with larger moduli; use rewind instead of
2100 close/open
bc233fdf 2101 - markus@cvs.openbsd.org 2001/06/22 22:21:20
2102 [sftp-server.c]
2103 allow long usernames/groups in readdir
a599bd06 2104 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 2105 [ssh.c]
2106 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 2107 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
2108 [scp.c]
2109 slightly better care
d0c8ca5c 2110 - markus@cvs.openbsd.org 2001/06/23 00:20:57
2111 [auth2.c auth.c auth.h auth-rh-rsa.c]
2112 *known_hosts2 is obsolete for hostbased authentication and
2113 only used for backward compat. merge ssh1/2 hostkey check
2114 and move it to auth.c
e16f4ac8 2115 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
2116 [sftp.1 sftp-server.8 ssh-keygen.1]
2117 join .%A entries; most by bk@rt.fm
f49bc4f7 2118 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 2119 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 2120 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 2121 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 2122 modify.
7d747e89 2123 - markus@cvs.openbsd.org 2001/06/23 03:03:59
2124 [sshd.8]
2125 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 2126 - markus@cvs.openbsd.org 2001/06/23 03:04:42
2127 [auth2.c auth-rh-rsa.c]
2128 restore correct ignore_user_known_hosts logic.
c10d042a 2129 - markus@cvs.openbsd.org 2001/06/23 05:26:02
2130 [key.c]
2131 handle sigature of size 0 (some broken clients send this).
7b518233 2132 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
2133 [sftp.1 sftp-server.8 ssh-keygen.1]
2134 ok, tmac is now fixed
2e0becb6 2135 - markus@cvs.openbsd.org 2001/06/23 06:41:10
2136 [ssh-keygen.c]
2137 try to decode ssh-3.0.0 private rsa keys
2138 (allow migration to openssh, not vice versa), #910
396c147e 2139 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 2140 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
2141 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
2142 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
2143 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
2144 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
2145 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 2146 ssh-keygen.c ssh-keyscan.c]
68fa858a 2147 more strict prototypes. raise warning level in Makefile.inc.
396c147e 2148 markus ok'ed
2149 TODO; cleanup headers
a599bd06 2150 - markus@cvs.openbsd.org 2001/06/23 17:05:22
2151 [ssh-keygen.c]
2152 fix import for (broken?) ssh.com/f-secure private keys
2153 (i tested > 1000 RSA keys)
3730bb22 2154 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
2155 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
2156 kill whitespace at EOL.
3aca00a3 2157 - markus@cvs.openbsd.org 2001/06/23 19:12:43
2158 [sshd.c]
2159 pidfile/sigterm race; bbraun@synack.net
ce404659 2160 - markus@cvs.openbsd.org 2001/06/23 22:37:46
2161 [sshconnect1.c]
2162 consistent with ssh2: skip key if empty passphrase is entered,
2163 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 2164 - markus@cvs.openbsd.org 2001/06/24 05:25:10
2165 [auth-options.c match.c match.h]
2166 move ip+hostname check to match.c
1843a425 2167 - markus@cvs.openbsd.org 2001/06/24 05:35:33
2168 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
2169 switch to readpassphrase(3)
2170 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 2171 - markus@cvs.openbsd.org 2001/06/24 05:47:13
2172 [sshconnect2.c]
2173 oops, missing format string
b4e7177c 2174 - markus@cvs.openbsd.org 2001/06/24 17:18:31
2175 [ttymodes.c]
2176 passing modes works fine: debug2->3
ab88181c 2177 - (djm) -Wall fix for session.c
3159d49a 2178 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
2179 Solaris
0cd000dd 2180
7751d4eb 218120010622
2182 - (stevesk) handle systems without pw_expire and pw_change.
2183
e04e7a19 218420010621
2185 - OpenBSD CVS Sync
2186 - markus@cvs.openbsd.org 2001/06/16 08:49:38
2187 [misc.c]
2188 typo; dunlap@apl.washington.edu
c03175c6 2189 - markus@cvs.openbsd.org 2001/06/16 08:50:39
2190 [channels.h]
2191 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 2192 - markus@cvs.openbsd.org 2001/06/16 08:57:35
2193 [scp.c]
2194 no stdio or exit() in signal handlers.
c4d49b85 2195 - markus@cvs.openbsd.org 2001/06/16 08:58:34
2196 [misc.c]
2197 copy pw_expire and pw_change, too.
dac6753b 2198 - markus@cvs.openbsd.org 2001/06/19 12:34:09
2199 [session.c]
2200 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 2201 - markus@cvs.openbsd.org 2001/06/19 14:09:45
2202 [session.c sshd.8]
2203 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 2204 - markus@cvs.openbsd.org 2001/06/19 15:40:45
2205 [session.c]
2206 allocate and free at the same level.
d6746a0b 2207 - markus@cvs.openbsd.org 2001/06/20 13:56:39
2208 [channels.c channels.h clientloop.c packet.c serverloop.c]
2209 move from channel_stop_listening to channel_free_all,
2210 call channel_free_all before calling waitpid() in serverloop.
2211 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 2212
5ad9f968 221320010615
2214 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
2215 around grantpt().
f7940aa9 2216 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 2217
eb26141e 221820010614
2219 - OpenBSD CVS Sync
2220 - markus@cvs.openbsd.org 2001/06/13 09:10:31
2221 [session.c]
2222 typo, use pid not s->pid, mstone@cs.loyola.edu
2223
86066315 222420010613
eb26141e 2225 - OpenBSD CVS Sync
86066315 2226 - markus@cvs.openbsd.org 2001/06/12 10:58:29
2227 [session.c]
2228 merge session_free into session_close()
2229 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 2230 - markus@cvs.openbsd.org 2001/06/12 16:10:38
2231 [session.c]
2232 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 2233 - markus@cvs.openbsd.org 2001/06/12 16:11:26
2234 [packet.c]
2235 do not log() packet_set_maxsize
b44de2b1 2236 - markus@cvs.openbsd.org 2001/06/12 21:21:29
2237 [session.c]
2238 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
2239 we do already trust $HOME/.ssh
2240 you can use .ssh/sshrc and .ssh/environment if you want to customize
2241 the location of the xauth cookies
7a313633 2242 - markus@cvs.openbsd.org 2001/06/12 21:30:57
2243 [session.c]
2244 unused
86066315 2245
2c9d881a 224620010612
38296b32 2247 - scp.c ID update (upstream synced vfsprintf() from us)
2248 - OpenBSD CVS Sync
2c9d881a 2249 - markus@cvs.openbsd.org 2001/06/10 11:29:20
2250 [dispatch.c]
2251 we support rekeying
2252 protocol errors are fatal.
1500bcdd 2253 - markus@cvs.openbsd.org 2001/06/11 10:18:24
2254 [session.c]
2255 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 2256 - markus@cvs.openbsd.org 2001/06/11 16:04:38
2257 [sshd.8]
2258 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 2259
b4d02860 226020010611
68fa858a 2261 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
2262 <markm@swoon.net>
224cbdcc 2263 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 2264 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 2265 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 2266
bf093080 226720010610
2268 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
2269
e697bda7 227020010609
2271 - OpenBSD CVS Sync
2272 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 2273 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 2274 packet.c serverloop.c session.c ssh.c ssh1.h]
2275 channel layer cleanup: merge header files and split .c files
36e1f6a1 2276 - markus@cvs.openbsd.org 2001/05/30 15:20:10
2277 [ssh.c]
2278 merge functions, simplify.
a5efa1bb 2279 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 2280 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 2281 packet.c serverloop.c session.c ssh.c]
68fa858a 2282 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 2283 history
68fa858a 2284 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 2285 out of ssh Attic)
68fa858a 2286 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 2287 Attic.
2288 - OpenBSD CVS Sync
2289 - markus@cvs.openbsd.org 2001/05/31 13:08:04
2290 [sshd_config]
2291 group options and add some more comments
e4f7282d 2292 - markus@cvs.openbsd.org 2001/06/03 14:55:39
2293 [channels.c channels.h session.c]
68fa858a 2294 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 2295 handling
e5b71e99 2296 - markus@cvs.openbsd.org 2001/06/03 19:36:44
2297 [ssh-keygen.1]
2298 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 2299 - markus@cvs.openbsd.org 2001/06/03 19:38:42
2300 [scp.c]
2301 pass -v to ssh; from slade@shore.net
f5e69c65 2302 - markus@cvs.openbsd.org 2001/06/03 20:06:11
2303 [auth2-chall.c]
68fa858a 2304 the challenge response device decides how to handle non-existing
f5e69c65 2305 users.
2306 -> fake challenges for skey and cryptocard
f0f32b8e 2307 - markus@cvs.openbsd.org 2001/06/04 21:59:43
2308 [channels.c channels.h session.c]
68fa858a 2309 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 2310 zen-parse@gmx.net on bugtraq
c9130033 2311 - markus@cvs.openbsd.org 2001/06/04 23:07:21
2312 [clientloop.c serverloop.c sshd.c]
68fa858a 2313 set flags in the signal handlers, do real work in the main loop,
c9130033 2314 ok provos@
8dcd9d5c 2315 - markus@cvs.openbsd.org 2001/06/04 23:16:16
2316 [session.c]
2317 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 2318 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
2319 [ssh-keyscan.1 ssh-keyscan.c]
2320 License clarification from David Mazieres, ok deraadt@
750c256a 2321 - markus@cvs.openbsd.org 2001/06/05 10:24:32
2322 [channels.c]
2323 don't delete the auth socket in channel_stop_listening()
2324 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 2325 - markus@cvs.openbsd.org 2001/06/05 16:46:19
2326 [session.c]
2327 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 2328 - markus@cvs.openbsd.org 2001/06/06 23:13:54
2329 [ssh-dss.c ssh-rsa.c]
2330 cleanup, remove old code
edf9ae81 2331 - markus@cvs.openbsd.org 2001/06/06 23:19:35
2332 [ssh-add.c]
2333 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 2334 - markus@cvs.openbsd.org 2001/06/07 19:57:53
2335 [auth2.c]
2336 style is used for bsdauth.
2337 disconnect on user/service change (ietf-drafts)
449c5ba5 2338 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 2339 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 2340 sshconnect.c sshconnect1.c]
2341 use xxx_put_cstring()
e6abba31 2342 - markus@cvs.openbsd.org 2001/06/07 22:25:02
2343 [session.c]
2344 don't overwrite errno
2345 delay deletion of the xauth cookie
fd9ede94 2346 - markus@cvs.openbsd.org 2001/06/08 15:25:40
2347 [includes.h pathnames.h readconf.c servconf.c]
2348 move the path for xauth to pathnames.h
0abe778b 2349 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 2350 - (bal) ANSIify strmode()
68fa858a 2351 - (bal) --with-catman should be --with-mantype patch by Dave
2352 Dykstra <dwd@bell-labs.com>
fd9ede94 2353
4869a96f 235420010606
e697bda7 2355 - OpenBSD CVS Sync
68fa858a 2356 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 2357 [ssh.1]
68fa858a 2358 no spaces in PreferredAuthentications;
5ba55ada 2359 meixner@rbg.informatik.tu-darmstadt.de
2360 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 2361 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 2362 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
2363 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 2364 - djm@cvs.openbsd.org 2001/05/19 00:36:40
2365 [session.c]
2366 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
2367 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 2368 - markus@cvs.openbsd.org 2001/05/19 16:05:41
2369 [scp.c]
3e4fc5f9 2370 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 2371 allows scp /path/to/file localhost:/path/to/file
2372 - markus@cvs.openbsd.org 2001/05/19 16:08:43
2373 [sshd.8]
a18395da 2374 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 2375 - markus@cvs.openbsd.org 2001/05/19 16:32:16
2376 [ssh.1 sshconnect2.c]
2377 change preferredauthentication order to
2378 publickey,hostbased,password,keyboard-interactive
3398dda9 2379 document that hostbased defaults to no, document order
47bf6266 2380 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 2381 [ssh.1 sshd.8]
2382 document MACs defaults with .Dq
2383 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
2384 [misc.c misc.h servconf.c sshd.8 sshd.c]
2385 sshd command-line arguments and configuration file options that
2386 specify time may be expressed using a sequence of the form:
e2b1fb42 2387 time[qualifier], where time is a positive integer value and qualifier
68fa858a 2388 is one of the following:
2389 <none>,s,m,h,d,w
2390 Examples:
2391 600 600 seconds (10 minutes)
2392 10m 10 minutes
2393 1h30m 1 hour 30 minutes (90 minutes)
2394 ok markus@
7e8c18e9 2395 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 2396 [channels.c]
2397 typo in error message
e697bda7 2398 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 2399 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
2400 sshd_config]
68fa858a 2401 configurable authorized_keys{,2} location; originally from peter@;
2402 ok djm@
1ddf764b 2403 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 2404 [auth.c]
2405 fix comment; from jakob@
2406 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
2407 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 2408 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 2409 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 2410 [ssh-keygen.c]
2411 use -P for -e and -y, too.
63cd7dd0 2412 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 2413 [ssh.c]
2414 fix usage()
2415 - markus@cvs.openbsd.org 2001/05/28 10:08:55
2416 [authfile.c]
eb2e1595 2417 key_load_private: set comment to filename for PEM keys
2cf27bc4 2418 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 2419 [cipher.c cipher.h]
2420 simpler 3des for ssh1
2421 - markus@cvs.openbsd.org 2001/05/28 23:14:49
2422 [channels.c channels.h nchan.c]
6fd8622b 2423 undo broken channel fix and try a different one. there
68fa858a 2424 should be still some select errors...
2425 - markus@cvs.openbsd.org 2001/05/28 23:25:24
2426 [channels.c]
2427 cleanup, typo
08dcb5d7 2428 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 2429 [packet.c packet.h sshconnect.c sshd.c]
2430 remove some lines, simplify.
a10bdd7c 2431 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 2432 [authfile.c]
2433 typo
5ba55ada 2434
5cde8062 243520010528
2436 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
2437 Patch by Corinna Vinschen <vinschen@redhat.com>
2438
362df52e 243920010517
2440 - OpenBSD CVS Sync
2441 - markus@cvs.openbsd.org 2001/05/12 19:53:13
2442 [sftp-server.c]
2443 readlink does not NULL-terminate; mhe@home.se
6efa3d14 2444 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
2445 [ssh.1]
2446 X11 forwarding details improved
70ea8327 2447 - markus@cvs.openbsd.org 2001/05/16 20:51:57
2448 [authfile.c]
2449 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 2450 - markus@cvs.openbsd.org 2001/05/16 21:53:53
2451 [clientloop.c]
2452 check for open sessions before we call select(); fixes the x11 client
2453 bug reported by bowman@math.ualberta.ca
7231bd47 2454 - markus@cvs.openbsd.org 2001/05/16 22:09:21
2455 [channels.c nchan.c]
2456 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 2457 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 2458 - (bal) Corrected on_exit() emulation via atexit().
362df52e 2459
89aa792b 246020010512
2461 - OpenBSD CVS Sync
2462 - markus@cvs.openbsd.org 2001/05/11 14:59:56
2463 [clientloop.c misc.c misc.h]
2464 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 2465 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
2466 Patch by pete <ninjaz@webexpress.com>
89aa792b 2467
97430469 246820010511
2469 - OpenBSD CVS Sync
2470 - markus@cvs.openbsd.org 2001/05/09 22:51:57
2471 [channels.c]
2472 fix -R for protocol 2, noticed by greg@nest.cx.
2473 bug was introduced with experimental dynamic forwarding.
a16092bb 2474 - markus@cvs.openbsd.org 2001/05/09 23:01:31
2475 [rijndael.h]
2476 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 2477
588f4ed0 247820010509
2479 - OpenBSD CVS Sync
2480 - markus@cvs.openbsd.org 2001/05/06 21:23:31
2481 [cli.c]
2482 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 2483 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 2484 [channels.c serverloop.c clientloop.c]
d18e0850 2485 adds correct error reporting to async connect()s
68fa858a 2486 fixes the server-discards-data-before-connected-bug found by
d18e0850 2487 onoe@sm.sony.co.jp
8a624ebf 2488 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
2489 [misc.c misc.h scp.c sftp.c]
2490 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 2491 - markus@cvs.openbsd.org 2001/05/06 21:45:14
2492 [clientloop.c]
68fa858a 2493 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 2494 jbw@izanami.cee.hw.ac.uk
010980f6 2495 - markus@cvs.openbsd.org 2001/05/08 22:48:07
2496 [atomicio.c]
2497 no need for xmalloc.h, thanks to espie@
68fa858a 2498 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 2499 <wayne@blorf.net>
99c8ddac 2500 - (bal) ./configure support to disable SIA on OSF1. Patch by
2501 Chris Adams <cmadams@hiwaay.net>
68fa858a 2502 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 2503 <nakaji@tutrp.tut.ac.jp>
588f4ed0 2504
7b22534a 250520010508
68fa858a 2506 - (bal) Fixed configure test for USE_SIA.
7b22534a 2507
94539b2a 250820010506
2509 - (djm) Update config.guess and config.sub with latest versions (from
2510 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
2511 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 2512 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 2513 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 2514 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 2515 - OpenBSD CVS Sync
2516 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
2517 [sftp.1 ssh-add.1 ssh-keygen.1]
2518 typos, grammar
94539b2a 2519
98143cfc 252020010505
2521 - OpenBSD CVS Sync
2522 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
2523 [ssh.1 sshd.8]
2524 typos
5b9601c8 2525 - markus@cvs.openbsd.org 2001/05/04 14:34:34
2526 [channels.c]
94539b2a 2527 channel_new() reallocs channels[], we cannot use Channel *c after
2528 calling channel_new(), XXX fix this in the future...
719fc62f 2529 - markus@cvs.openbsd.org 2001/05/04 23:47:34
2530 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 2531 move to Channel **channels (instead of Channel *channels), fixes realloc
2532 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 2533 channel id. remove old channel_allocate interface.
98143cfc 2534
f92fee1f 253520010504
2536 - OpenBSD CVS Sync
2537 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
2538 [channels.c]
2539 typo in debug() string
503e7e5b 2540 - markus@cvs.openbsd.org 2001/05/03 15:45:15
2541 [session.c]
2542 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 2543 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
2544 [servconf.c]
2545 remove "\n" from fatal()
1fcde3fe 2546 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
2547 [misc.c misc.h scp.c sftp.c]
2548 Move colon() and cleanhost() to misc.c where I should I have put it in
2549 the first place
044aa419 2550 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 2551 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
2552 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 2553
065604bb 255420010503
2555 - OpenBSD CVS Sync
2556 - markus@cvs.openbsd.org 2001/05/02 16:41:20
2557 [ssh-add.c]
2558 fix prompt for ssh-add.
2559
742ee8f2 256020010502
2561 - OpenBSD CVS Sync
2562 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
2563 [readpass.c]
2564 Put the 'const' back into ssh_askpass() function. Pointed out
2565 by Mark Miller <markm@swoon.net>. OK Markus
2566
3435f5a6 256720010501
2568 - OpenBSD CVS Sync
2569 - markus@cvs.openbsd.org 2001/04/30 11:18:52
2570 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
2571 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 2572 - markus@cvs.openbsd.org 2001/04/30 15:50:46
2573 [compat.c compat.h kex.c]
2574 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 2575 - markus@cvs.openbsd.org 2001/04/30 16:02:49
2576 [compat.c]
2577 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 2578 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 2579
e8171bff 258020010430
39aefe7b 2581 - OpenBSD CVS Sync
2582 - markus@cvs.openbsd.org 2001/04/29 18:32:52
2583 [serverloop.c]
2584 fix whitespace
fbe90f7b 2585 - markus@cvs.openbsd.org 2001/04/29 19:16:52
2586 [channels.c clientloop.c compat.c compat.h serverloop.c]
2587 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 2588 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 2589 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 2590
baf8c81a 259120010429
2592 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 2593 - (djm) Release OpenSSH-2.9p1
baf8c81a 2594
0096ac62 259520010427
2596 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
2597 patch based on 2.5.2 version by djm.
95595a77 2598 - (bal) Build manpages and config files once unless changed. Patch by
2599 Carson Gaspar <carson@taltos.org>
68fa858a 2600 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 2601 Vinschen <vinschen@redhat.com>
5ef815d7 2602 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
2603 Pekka Savola <pekkas@netcore.fi>
68fa858a 2604 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 2605 <vinschen@redhat.com>
cc3ccfdc 2606 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 2607 - (tim) update contrib/caldera files with what Caldera is using.
2608 <sps@caldera.de>
0096ac62 2609
b587c165 261020010425
2611 - OpenBSD CVS Sync
2612 - markus@cvs.openbsd.org 2001/04/23 21:57:07
2613 [ssh-keygen.1 ssh-keygen.c]
2614 allow public key for -e, too
012bc0e1 2615 - markus@cvs.openbsd.org 2001/04/23 22:14:13
2616 [ssh-keygen.c]
2617 remove debug
f8252c48 2618 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 2619 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 2620 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 2621 markus@
c2d059b5 2622 - (djm) Include crypt.h if available in auth-passwd.c
533875af 2623 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
2624 man page detection fixes for SCO
b587c165 2625
da89cf4d 262620010424
2627 - OpenBSD CVS Sync
2628 - markus@cvs.openbsd.org 2001/04/22 23:58:36
2629 [ssh-keygen.1 ssh.1 sshd.8]
2630 document hostbased and other cleanup
5e29aeaf 2631 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 2632 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 2633 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 2634 <dan@mesastate.edu>
3644dc25 2635 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 2636
a3626e12 263720010422
2638 - OpenBSD CVS Sync
2639 - markus@cvs.openbsd.org 2001/04/20 16:32:22
2640 [uidswap.c]
2641 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 2642 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
2643 [sftp.1]
2644 Spelling
67b964a1 2645 - djm@cvs.openbsd.org 2001/04/22 08:13:30
2646 [ssh.1]
2647 typos spotted by stevesk@; ok deraadt@
ba917921 2648 - markus@cvs.openbsd.org 2001/04/22 12:34:05
2649 [scp.c]
2650 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 2651 - markus@cvs.openbsd.org 2001/04/22 13:25:37
2652 [ssh-keygen.1 ssh-keygen.c]
2653 rename arguments -x -> -e (export key), -X -> -i (import key)
2654 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 2655 - markus@cvs.openbsd.org 2001/04/22 13:32:27
2656 [sftp-server.8 sftp.1 ssh.1 sshd.8]
2657 xref draft-ietf-secsh-*
bcaa828e 2658 - markus@cvs.openbsd.org 2001/04/22 13:41:02
2659 [ssh-keygen.1 ssh-keygen.c]
2660 style, noted by stevesk; sort flags in usage
a3626e12 2661
df841692 266220010421
2663 - OpenBSD CVS Sync
2664 - djm@cvs.openbsd.org 2001/04/20 07:17:51
2665 [clientloop.c ssh.1]
2666 Split out and improve escape character documentation, mention ~R in
2667 ~? help text; ok markus@
0e7e0abe 2668 - Update RPM spec files for CVS version.h
1ddee76b 2669 - (stevesk) set the default PAM service name to __progname instead
2670 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 2671 - (stevesk) document PAM service name change in INSTALL
13dd877b 2672 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
2673 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 2674
05cc0c99 267520010420
68fa858a 2676 - OpenBSD CVS Sync
05cc0c99 2677 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 2678 [ssh-keyscan.1]
2679 Fix typo reported in PR/1779
2680 - markus@cvs.openbsd.org 2001/04/18 21:57:42
2681 [readpass.c ssh-add.c]
561e5254 2682 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 2683 - markus@cvs.openbsd.org 2001/04/18 22:03:45
2684 [auth2.c sshconnect2.c]
f98c3421 2685 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 2686 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 2687 [auth2.c]
2688 no longer const
2689 - markus@cvs.openbsd.org 2001/04/18 23:43:26
2690 [auth2.c compat.c sshconnect2.c]
2691 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 2692 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 2693 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 2694 [authfile.c]
2695 error->debug; noted by fries@
2696 - markus@cvs.openbsd.org 2001/04/19 00:05:11
2697 [auth2.c]
2698 use local variable, no function call needed.
5cf13595 2699 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 2700 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
2701 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 2702
e78e738a 270320010418
68fa858a 2704 - OpenBSD CVS Sync
e78e738a 2705 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 2706 [session.c]
2707 move auth_approval to do_authenticated().
2708 do_child(): nuke hostkeys from memory
2709 don't source .ssh/rc for subsystems.
2710 - markus@cvs.openbsd.org 2001/04/18 14:15:00
2711 [canohost.c]
2712 debug->debug3
ce2af031 2713 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
2714 be working again.
e0c4d3ac 2715 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
2716 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 2717
8c6b78e4 271820010417
2719 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 2720 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 2721 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 2722 - OpenBSD CVS Sync
53b8fe68 2723 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
2724 [key.c]
2725 better safe than sorry in later mods; yongari@kt-is.co.kr
2726 - markus@cvs.openbsd.org 2001/04/17 08:14:01
2727 [sshconnect1.c]
2728 check for key!=NULL, thanks to costa
2729 - markus@cvs.openbsd.org 2001/04/17 09:52:48
2730 [clientloop.c]
cf6bc93c 2731 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 2732 - markus@cvs.openbsd.org 2001/04/17 10:53:26
2733 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 2734 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 2735 - markus@cvs.openbsd.org 2001/04/17 12:55:04
2736 [channels.c ssh.c]
2737 undo socks5 and https support since they are not really used and
2738 only bloat ssh. remove -D from usage(), since '-D' is experimental.
2739
e4664c3e 274020010416
2741 - OpenBSD CVS Sync
2742 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
2743 [ttymodes.c]
2744 fix comments
ec1f12d3 2745 - markus@cvs.openbsd.org 2001/04/15 08:43:47
2746 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
2747 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 2748 - markus@cvs.openbsd.org 2001/04/15 16:58:03
2749 [authfile.c ssh-keygen.c sshd.c]
2750 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 2751 - markus@cvs.openbsd.org 2001/04/15 17:16:00
2752 [clientloop.c]
2753 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
2754 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 2755 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
2756 [sshd.8]
2757 some ClientAlive cleanup; ok markus@
b7c70970 2758 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
2759 [readconf.c servconf.c]
2760 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 2761 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
2762 Roth <roth+openssh@feep.net>
6023325e 2763 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 2764 - (djm) OpenBSD CVS Sync
2765 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
2766 [scp.c sftp.c]
2767 IPv6 support for sftp (which I bungled in my last patch) which is
2768 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 2769 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
2770 [xmalloc.c]
2771 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 2772 - djm@cvs.openbsd.org 2001/04/16 08:19:31
2773 [session.c]
68fa858a 2774 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 2775 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 2776 - Fix OSF SIA support displaying too much information for quiet
2777 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 2778 <cmadams@hiwaay.net>
e4664c3e 2779
f03228b1 278020010415
2781 - OpenBSD CVS Sync
2782 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
2783 [ssh-add.c]
2784 do not double free
9cf972fa 2785 - markus@cvs.openbsd.org 2001/04/14 16:17:14
2786 [channels.c]
2787 remove some channels that are not appropriate for keepalive.
eae942e2 2788 - markus@cvs.openbsd.org 2001/04/14 16:27:57
2789 [ssh-add.c]
2790 use clear_pass instead of xfree()
30dcc918 2791 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
2792 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
2793 protocol 2 tty modes support; ok markus@
36967a16 2794 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
2795 [scp.c]
2796 'T' handling rcp/scp sync; ok markus@
e4664c3e 2797 - Missed sshtty.[ch] in Sync.
f03228b1 2798
e400a640 279920010414
2800 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 2801 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 2802 <vinschen@redhat.com>
3ffc6336 2803 - OpenBSD CVS Sync
2804 - beck@cvs.openbsd.org 2001/04/13 22:46:54
2805 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
2806 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
2807 This gives the ability to do a "keepalive" via the encrypted channel
2808 which can't be spoofed (unlike TCP keepalives). Useful for when you want
2809 to use ssh connections to authenticate people for something, and know
2810 relatively quickly when they are no longer authenticated. Disabled
2811 by default (of course). ok markus@
e400a640 2812
cc44f691 281320010413
68fa858a 2814 - OpenBSD CVS Sync
2815 - markus@cvs.openbsd.org 2001/04/12 14:29:09
2816 [ssh.c]
2817 show debug output during option processing, report from
cc44f691 2818 pekkas@netcore.fi
8002af61 2819 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 2820 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
2821 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
2822 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 2823 sshconnect2.c sshd_config]
2824 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
2825 similar to RhostRSAAuthentication unless you enable (the experimental)
2826 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 2827 - markus@cvs.openbsd.org 2001/04/12 19:39:27
2828 [readconf.c]
2829 typo
2d2a2c65 2830 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
2831 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
2832 robust port validation; ok markus@ jakob@
edeeab1e 2833 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
2834 [sftp-int.c sftp-int.h sftp.1 sftp.c]
2835 Add support for:
2836 sftp [user@]host[:file [file]] - Fetch remote file(s)
2837 sftp [user@]host[:dir[/]] - Start in remote dir/
2838 OK deraadt@
57aa8961 2839 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
2840 [ssh.c]
2841 missing \n in error message
96f8b59f 2842 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
2843 lack it.
cc44f691 2844
28b9cb4d 284520010412
68fa858a 2846 - OpenBSD CVS Sync
28b9cb4d 2847 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 2848 [channels.c]
2849 cleanup socks4 handling
2850 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 2851 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 2852 document id_rsa{.pub,}. markus ok
070adba2 2853 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 2854 [channels.c]
2855 debug cleanup
45a2e669 2856 - djm@cvs.openbsd.org 2001/04/11 07:06:22
2857 [sftp-int.c]
2858 'mget' and 'mput' aliases; ok markus@
6031af8d 2859 - markus@cvs.openbsd.org 2001/04/11 10:59:01
2860 [ssh.c]
2861 use strtol() for ports, thanks jakob@
6683b40f 2862 - markus@cvs.openbsd.org 2001/04/11 13:56:13
2863 [channels.c ssh.c]
2864 https-connect and socks5 support. i feel so bad.
ff14faf1 2865 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
2866 [sshd.8 sshd.c]
2867 implement the -e option into sshd:
2868 -e When this option is specified, sshd will send the output to the
2869 standard error instead of the system log.
2870 markus@ OK.
28b9cb4d 2871
0a85ab61 287220010410
2873 - OpenBSD CVS Sync
2874 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
2875 [sftp.c]
2876 do not modify an actual argv[] entry
b2ae83b8 2877 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
2878 [sshd.8]
2879 spelling
317611b5 2880 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
2881 [sftp.1]
2882 spelling
a8666d84 2883 - markus@cvs.openbsd.org 2001/04/09 15:12:23
2884 [ssh-add.c]
2885 passphrase caching: ssh-add tries last passphrase, clears passphrase if
2886 not successful and after last try.
2887 based on discussions with espie@, jakob@, ... and code from jakob@ and
2888 wolfgang@wsrcc.com
49ae4185 2889 - markus@cvs.openbsd.org 2001/04/09 15:19:49
2890 [ssh-add.1]
2891 ssh-add retries the last passphrase...
b8a297f1 2892 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
2893 [sshd.8]
2894 ListenAddress mandoc from aaron@
0a85ab61 2895
6e9944b8 289620010409
febd3f8e 2897 - (stevesk) use setresgid() for setegid() if needed
26de7942 2898 - (stevesk) configure.in: typo
6e9944b8 2899 - OpenBSD CVS Sync
2900 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
2901 [sshd.8]
2902 document ListenAddress addr:port
d64050ef 2903 - markus@cvs.openbsd.org 2001/04/08 13:03:00
2904 [ssh-add.c]
2905 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 2906 - markus@cvs.openbsd.org 2001/04/08 11:27:33
2907 [clientloop.c]
2908 leave_raw_mode if ssh2 "session" is closed
63bd8c36 2909 - markus@cvs.openbsd.org 2001/04/06 21:00:17
2910 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
2911 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
2912 do gid/groups-swap in addition to uid-swap, should help if /home/group
2913 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
2914 to olar@openwall.com is comments. we had many requests for this.
0490e609 2915 - markus@cvs.openbsd.org 2001/04/07 08:55:18
2916 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 2917 allow the ssh client act as a SOCKS4 proxy (dynamic local
2918 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
2919 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 2920 netscape use localhost:1080 as a socks proxy.
d98d029a 2921 - markus@cvs.openbsd.org 2001/04/08 11:24:33
2922 [uidswap.c]
2923 KNF
6e9944b8 2924
d9d49fdb 292520010408
2926 - OpenBSD CVS Sync
2927 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
2928 [hostfile.c]
2929 unused; typo in comment
d11c1288 2930 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
2931 [servconf.c]
2932 in addition to:
2933 ListenAddress host|ipv4_addr|ipv6_addr
2934 permit:
2935 ListenAddress [host|ipv4_addr|ipv6_addr]:port
2936 ListenAddress host|ipv4_addr:port
2937 sshd.8 updates coming. ok markus@
d9d49fdb 2938
613fc910 293920010407
2940 - (bal) CVS ID Resync of version.h
cc94bd38 2941 - OpenBSD CVS Sync
2942 - markus@cvs.openbsd.org 2001/04/05 23:39:20
2943 [serverloop.c]
2944 keep the ssh session even if there is no active channel.
2945 this is more in line with the protocol spec and makes
2946 ssh -N -L 1234:server:110 host
2947 more useful.
2948 based on discussion with <mats@mindbright.se> long time ago
2949 and recent mail from <res@shore.net>
0fc791ba 2950 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
2951 [scp.c]
2952 remove trailing / from source paths; fixes pr#1756
68fa858a 2953
63f7e231 295420010406
2955 - (stevesk) logintest.c: fix for systems without __progname
72170131 2956 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 2957 - OpenBSD CVS Sync
2958 - markus@cvs.openbsd.org 2001/04/05 10:00:06
2959 [compat.c]
2960 2.3.x does old GEX, too; report jakob@
6ba22c93 2961 - markus@cvs.openbsd.org 2001/04/05 10:39:03
2962 [compress.c compress.h packet.c]
2963 reset compress state per direction when rekeying.
3667ba79 2964 - markus@cvs.openbsd.org 2001/04/05 10:39:48
2965 [version.h]
2966 temporary version 2.5.4 (supports rekeying).
2967 this is not an official release.
cd332296 2968 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 2969 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
2970 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
2971 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 2972 sshconnect2.c sshd.c]
2973 fix whitespace: unexpand + trailing spaces.
255cfda1 2974 - markus@cvs.openbsd.org 2001/04/05 11:09:17
2975 [clientloop.c compat.c compat.h]
2976 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 2977 - markus@cvs.openbsd.org 2001/04/05 15:45:43
2978 [ssh.1]
2979 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 2980 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
2981 [canohost.c canohost.h session.c]
2982 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 2983 - markus@cvs.openbsd.org 2001/04/05 20:01:10
2984 [clientloop.c]
2985 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 2986 - markus@cvs.openbsd.org 2001/04/05 21:02:46
2987 [buffer.c]
2988 better error message
eb0dd41f 2989 - markus@cvs.openbsd.org 2001/04/05 21:05:24
2990 [clientloop.c ssh.c]
2991 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 2992
d8ee838b 299320010405
68fa858a 2994 - OpenBSD CVS Sync
2995 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 2996 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 2997 don't sent multiple kexinit-requests.
2998 send newkeys, block while waiting for newkeys.
2999 fix comments.
3000 - markus@cvs.openbsd.org 2001/04/04 14:34:58
3001 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
3002 enable server side rekeying + some rekey related clientup.
7a37c112 3003 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 3004 - markus@cvs.openbsd.org 2001/04/04 15:50:55
3005 [compat.c]
3006 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 3007 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 3008 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 3009 sshconnect2.c sshd.c]
3010 more robust rekeying
3011 don't send channel data after rekeying is started.
0715ec6c 3012 - markus@cvs.openbsd.org 2001/04/04 20:32:56
3013 [auth2.c]
3014 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 3015 - markus@cvs.openbsd.org 2001/04/04 22:04:35
3016 [kex.c kexgex.c serverloop.c]
3017 parse full kexinit packet.
3018 make server-side more robust, too.
a7ca6275 3019 - markus@cvs.openbsd.org 2001/04/04 23:09:18
3020 [dh.c kex.c packet.c]
3021 clear+free keys,iv for rekeying.
3022 + fix DH mem leaks. ok niels@
86c9e193 3023 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
3024 BROKEN_VHANGUP
d8ee838b 3025
9d451c5a 302620010404
3027 - OpenBSD CVS Sync
3028 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
3029 [ssh-agent.1]
3030 grammar; slade@shore.net
894c5fa6 3031 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
3032 [sftp-glob.c ssh-agent.c ssh-keygen.c]
3033 free() -> xfree()
a5c9ffdb 3034 - markus@cvs.openbsd.org 2001/04/03 19:53:29
3035 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
3036 move kex to kex*.c, used dispatch_set() callbacks for kex. should
3037 make rekeying easier.
3463ff28 3038 - todd@cvs.openbsd.org 2001/04/03 21:19:38
3039 [ssh_config]
3040 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 3041 - markus@cvs.openbsd.org 2001/04/03 23:32:12
3042 [kex.c kex.h packet.c sshconnect2.c sshd.c]
3043 undo parts of recent my changes: main part of keyexchange does not
3044 need dispatch-callbacks, since application data is delayed until
3045 the keyexchange completes (if i understand the drafts correctly).
3046 add some infrastructure for re-keying.
e092ce67 3047 - markus@cvs.openbsd.org 2001/04/04 00:06:54
3048 [clientloop.c sshconnect2.c]
3049 enable client rekeying
3050 (1) force rekeying with ~R, or
3051 (2) if the server requests rekeying.
3052 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 3053 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 3054
672f212f 305520010403
3056 - OpenBSD CVS Sync
3057 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
3058 [sshd.8]
3059 typo; ok markus@
6be9a5e8 3060 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
3061 [readconf.c servconf.c]
3062 correct comment; ok markus@
fe39c3df 3063 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
3064 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 3065
0be033ea 306620010402
3067 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 3068 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 3069
b7a2a476 307020010330
3071 - (djm) Another openbsd-compat/glob.c sync
4047d868 3072 - (djm) OpenBSD CVS Sync
3073 - provos@cvs.openbsd.org 2001/03/28 21:59:41
3074 [kex.c kex.h sshconnect2.c sshd.c]
3075 forgot to include min and max params in hash, okay markus@
c8682232 3076 - provos@cvs.openbsd.org 2001/03/28 22:04:57
3077 [dh.c]
3078 more sanity checking on primes file
d9cd3575 3079 - markus@cvs.openbsd.org 2001/03/28 22:43:31
3080 [auth.h auth2.c auth2-chall.c]
3081 check auth_root_allowed for kbd-int auth, too.
86b878d5 3082 - provos@cvs.openbsd.org 2001/03/29 14:24:59
3083 [sshconnect2.c]
3084 use recommended defaults
1ad64a93 3085 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
3086 [sshconnect2.c sshd.c]
3087 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 3088 - markus@cvs.openbsd.org 2001/03/29 21:17:40
3089 [dh.c dh.h kex.c kex.h]
3090 prepare for rekeying: move DH code to dh.c
76ca7b01 3091 - djm@cvs.openbsd.org 2001/03/29 23:42:01
3092 [sshd.c]
3093 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 3094
01ce749f 309520010329
3096 - OpenBSD CVS Sync
3097 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
3098 [ssh.1]
3099 document more defaults; misc. cleanup. ok markus@
569807fb 3100 - markus@cvs.openbsd.org 2001/03/26 23:12:42
3101 [authfile.c]
3102 KNF
457fc0c6 3103 - markus@cvs.openbsd.org 2001/03/26 23:23:24
3104 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
3105 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 3106 - markus@cvs.openbsd.org 2001/03/27 10:34:08
3107 [ssh-rsa.c sshd.c]
3108 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 3109 - markus@cvs.openbsd.org 2001/03/27 10:57:00
3110 [compat.c compat.h ssh-rsa.c]
3111 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
3112 signatures in SSH protocol 2, ok djm@
db1cd2f3 3113 - provos@cvs.openbsd.org 2001/03/27 17:46:50
3114 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
3115 make dh group exchange more flexible, allow min and max group size,
3116 okay markus@, deraadt@
e5ff6ecf 3117 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
3118 [scp.c]
3119 start to sync scp closer to rcp; ok markus@
03cb2621 3120 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
3121 [scp.c]
3122 usage more like rcp and add missing -B to usage; ok markus@
563834bb 3123 - markus@cvs.openbsd.org 2001/03/28 20:50:45
3124 [sshd.c]
3125 call refuse() before close(); from olemx@ans.pl
01ce749f 3126
b5b68128 312720010328
68fa858a 3128 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
3129 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 3130 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 3131 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
3132 fix from Philippe Levan <levan@epix.net>
cccfea16 3133 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
3134 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 3135 - (djm) Sync openbsd-compat/glob.c
b5b68128 3136
0c90b590 313720010327
3138 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 3139 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 3140 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 3141 - OpenBSD CVS Sync
3142 - djm@cvs.openbsd.org 2001/03/25 00:01:34
3143 [session.c]
3144 shorten; ok markus@
4f4648f9 3145 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
3146 [servconf.c servconf.h session.c sshd.8 sshd_config]
3147 PrintLastLog option; from chip@valinux.com with some minor
3148 changes by me. ok markus@
9afbfcfa 3149 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 3150 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 3151 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
3152 simpler key load/save interface, see authfile.h
68fa858a 3153 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 3154 memberships) after initgroups() blows them away. Report and suggested
3155 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 3156
b567a40c 315720010324
3158 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 3159 - OpenBSD CVS Sync
3160 - djm@cvs.openbsd.org 2001/03/23 11:04:07
3161 [compat.c compat.h sshconnect2.c sshd.c]
3162 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 3163 - markus@cvs.openbsd.org 2001/03/23 12:02:49
3164 [auth1.c]
3165 authctxt is now passed to do_authenticated
e285053e 3166 - markus@cvs.openbsd.org 2001/03/23 13:10:57
3167 [sftp-int.c]
3168 fix put, upload to _absolute_ path, ok djm@
1d3c30db 3169 - markus@cvs.openbsd.org 2001/03/23 14:28:32
3170 [session.c sshd.c]
3171 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 3172 - (djm) Pull out our own SIGPIPE hacks
b567a40c 3173
8a169574 317420010323
68fa858a 3175 - OpenBSD CVS Sync
8a169574 3176 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 3177 [sshd.c]
3178 do not place linefeeds in buffer
8a169574 3179
ee110bfb 318020010322
3181 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 3182 - (bal) version.c CVS ID resync
a5b09902 3183 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
3184 resync
ae7242ef 3185 - (bal) scp.c CVS ID resync
3e587cc3 3186 - OpenBSD CVS Sync
3187 - markus@cvs.openbsd.org 2001/03/20 19:10:16
3188 [readconf.c]
3189 default to SSH protocol version 2
e5d7a405 3190 - markus@cvs.openbsd.org 2001/03/20 19:21:21
3191 [session.c]
3192 remove unused arg
39f7530f 3193 - markus@cvs.openbsd.org 2001/03/20 19:21:21
3194 [session.c]
3195 remove unused arg
bb5639fe 3196 - markus@cvs.openbsd.org 2001/03/21 11:43:45
3197 [auth1.c auth2.c session.c session.h]
3198 merge common ssh v1/2 code
5e7cb456 3199 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
3200 [ssh-keygen.c]
3201 add -B flag to usage
ca4df544 3202 - markus@cvs.openbsd.org 2001/03/21 21:06:30
3203 [session.c]
3204 missing init; from mib@unimelb.edu.au
ee110bfb 3205
f5f6020e 320620010321
68fa858a 3207 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 3208 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 3209 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
3210 from Solar Designer <solar@openwall.com>
0a3700ee 3211 - (djm) Don't loop forever when changing password via PAM. Patch
3212 from Solar Designer <solar@openwall.com>
0c13ffa2 3213 - (djm) Generate config files before build
7a7101ec 3214 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
3215 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 3216
8d539493 321720010320
01022caf 3218 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
3219 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 3220 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 3221 - (djm) OpenBSD CVS Sync
3222 - markus@cvs.openbsd.org 2001/03/19 17:07:23
3223 [auth.c readconf.c]
3224 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 3225 - markus@cvs.openbsd.org 2001/03/19 17:12:10
3226 [version.h]
3227 version 2.5.2
ea44783f 3228 - (djm) Update RPM spec version
3229 - (djm) Release 2.5.2p1
3743cc2f 3230- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
3231 change S_ISLNK macro to work for UnixWare 2.03
9887f269 3232- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
3233 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 3234
e339aa53 323520010319
68fa858a 3236 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 3237 do it implicitly.
7cdb79d4 3238 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 3239 - OpenBSD CVS Sync
3240 - markus@cvs.openbsd.org 2001/03/18 12:07:52
3241 [auth-options.c]
3242 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 3243 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 3244 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
3245 move HAVE_LONG_LONG_INT where it works
d1581d5f 3246 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 3247 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 3248 - (bal) Small fix to scp. %lu vs %ld
68fa858a 3249 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 3250 - (djm) OpenBSD CVS Sync
3251 - djm@cvs.openbsd.org 2001/03/19 03:52:51
3252 [sftp-client.c]
3253 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 3254 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
3255 [compat.c compat.h sshd.c]
68fa858a 3256 specifically version match on ssh scanners. do not log scan
3a1c54d4 3257 information to the console
dc504afd 3258 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 3259 [sshd.8]
dc504afd 3260 Document permitopen authorized_keys option; ok markus@
babd91d4 3261 - djm@cvs.openbsd.org 2001/03/19 05:49:52
3262 [ssh.1]
3263 document PreferredAuthentications option; ok markus@
05c64611 3264 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 3265
ec0ad9c2 326620010318
68fa858a 3267 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 3268 size not delimited" fatal errors when tranfering.
5cc8d4ad 3269 - OpenBSD CVS Sync
3270 - markus@cvs.openbsd.org 2001/03/17 17:27:59
3271 [auth.c]
3272 check /etc/shells, too
7411201c 3273 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
3274 openbsd-compat/fake-regex.h
ec0ad9c2 3275
8a968c25 327620010317
68fa858a 3277 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 3278 <gert@greenie.muc.de>
bf1d27bd 3279 - OpenBSD CVS Sync
3280 - markus@cvs.openbsd.org 2001/03/15 15:05:59
3281 [scp.c]
3282 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 3283 - markus@cvs.openbsd.org 2001/03/15 22:07:08
3284 [session.c]
3285 pass Session to do_child + KNF
d50d9b63 3286 - djm@cvs.openbsd.org 2001/03/16 08:16:18
3287 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
3288 Revise globbing for get/put to be more shell-like. In particular,
3289 "get/put file* directory/" now works. ok markus@
f55d1b5f 3290 - markus@cvs.openbsd.org 2001/03/16 09:55:53
3291 [sftp-int.c]
3292 fix memset and whitespace
6a8496e4 3293 - markus@cvs.openbsd.org 2001/03/16 13:44:24
3294 [sftp-int.c]
3295 discourage strcat/strcpy
01794848 3296 - markus@cvs.openbsd.org 2001/03/16 19:06:30
3297 [auth-options.c channels.c channels.h serverloop.c session.c]
3298 implement "permitopen" key option, restricts -L style forwarding to
3299 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 3300 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 3301 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 3302
4cb5d598 330320010315
3304 - OpenBSD CVS Sync
3305 - markus@cvs.openbsd.org 2001/03/14 08:57:14
3306 [sftp-client.c]
3307 Wall
85cf5827 3308 - markus@cvs.openbsd.org 2001/03/14 15:15:58
3309 [sftp-int.c]
3310 add version command
61b3a2bc 3311 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
3312 [sftp-server.c]
3313 note no getopt()
51e2fc8f 3314 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 3315 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 3316
acc9d6d7 331720010314
3318 - OpenBSD CVS Sync
85cf5827 3319 - markus@cvs.openbsd.org 2001/03/13 17:34:42
3320 [auth-options.c]
3321 missing xfree, deny key on parse error; ok stevesk@
3322 - djm@cvs.openbsd.org 2001/03/13 22:42:54
3323 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
3324 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 3325 - (bal) Fix strerror() in bsd-misc.c
3326 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
3327 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 3328 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 3329 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 3330
22138a36 333120010313
3332 - OpenBSD CVS Sync
3333 - markus@cvs.openbsd.org 2001/03/12 22:02:02
3334 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
3335 remove old key_fingerprint interface, s/_ex//
3336
539af7f5 333720010312
3338 - OpenBSD CVS Sync
3339 - markus@cvs.openbsd.org 2001/03/11 13:25:36
3340 [auth2.c key.c]
3341 debug
301e8e5b 3342 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
3343 [key.c key.h]
3344 add improved fingerprint functions. based on work by Carsten
3345 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 3346 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
3347 [ssh-keygen.1 ssh-keygen.c]
3348 print both md5, sha1 and bubblebabble fingerprints when using
3349 ssh-keygen -l -v. ok markus@.
08345971 3350 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
3351 [key.c]
3352 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 3353 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
3354 [ssh-keygen.c]
3355 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 3356 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
3357 test if snprintf() supports %ll
3358 add /dev to search path for PRNGD/EGD socket
3359 fix my mistake in USER_PATH test program
79c9ac1b 3360 - OpenBSD CVS Sync
3361 - markus@cvs.openbsd.org 2001/03/11 18:29:51
3362 [key.c]
3363 style+cleanup
aaf45d87 3364 - markus@cvs.openbsd.org 2001/03/11 22:33:24
3365 [ssh-keygen.1 ssh-keygen.c]
3366 remove -v again. use -B instead for bubblebabble. make -B consistent
3367 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 3368 - (djm) Bump portable version number for generating test RPMs
94dd09e3 3369 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 3370 - (bal) Reorder includes in Makefile.
539af7f5 3371
d156519a 337220010311
3373 - OpenBSD CVS Sync
3374 - markus@cvs.openbsd.org 2001/03/10 12:48:27
3375 [sshconnect2.c]
3376 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 3377 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
3378 [readconf.c ssh_config]
3379 default to SSH2, now that m68k runs fast
2f778758 3380 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
3381 [ttymodes.c ttymodes.h]
3382 remove unused sgtty macros; ok markus@
99c415db 3383 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
3384 [compat.c compat.h sshconnect.c]
3385 all known netscreen ssh versions, and older versions of OSU ssh cannot
3386 handle password padding (newer OSU is fixed)
456fce50 3387 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
3388 make sure $bindir is in USER_PATH so scp will work
cab80f75 3389 - OpenBSD CVS Sync
3390 - markus@cvs.openbsd.org 2001/03/10 17:51:04
3391 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
3392 add PreferredAuthentications
d156519a 3393
1c9a907f 339420010310
3395 - OpenBSD CVS Sync
3396 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
3397 [ssh-keygen.c]
68fa858a 3398 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 3399 authorized_keys
cb7bd922 3400 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
3401 [sshd.c]
3402 typo; slade@shore.net
61cf0e38 3403 - Removed log.o from sftp client. Not needed.
1c9a907f 3404
385590e4 340520010309
3406 - OpenBSD CVS Sync
3407 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
3408 [auth1.c]
3409 unused; ok markus@
acf06a60 3410 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
3411 [sftp.1]
3412 spelling, cleanup; ok deraadt@
fee56204 3413 - markus@cvs.openbsd.org 2001/03/08 21:42:33
3414 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
3415 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
3416 no need to do enter passphrase or do expensive sign operations if the
3417 server does not accept key).
385590e4 3418
3a7fe5ba 341920010308
3420 - OpenBSD CVS Sync
d5ebca2b 3421 - djm@cvs.openbsd.org 2001/03/07 10:11:23
3422 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
3423 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
3424 functions and small protocol change.
3425 - markus@cvs.openbsd.org 2001/03/08 00:15:48
3426 [readconf.c ssh.1]
3427 turn off useprivilegedports by default. only rhost-auth needs
3428 this. older sshd's may need this, too.
097ca118 3429 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
3430 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 3431
3251b439 343220010307
3433 - (bal) OpenBSD CVS Sync
3434 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
3435 [ssh-keyscan.c]
3436 appease gcc
a5ec8a3d 3437 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
3438 [sftp-int.c sftp.1 sftp.c]
3439 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 3440 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
3441 [sftp.1]
3442 order things
2c86906e 3443 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
3444 [ssh.1 sshd.8]
3445 the name "secure shell" is boring, noone ever uses it
7daf8515 3446 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
3447 [ssh.1]
3448 removed dated comment
f52798a4 3449 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 3450
657297ff 345120010306
3452 - (bal) OpenBSD CVS Sync
3453 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
3454 [sshd.8]
3455 alpha order; jcs@rt.fm
7c8f2a26 3456 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
3457 [servconf.c]
3458 sync error message; ok markus@
f2ba0775 3459 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
3460 [myproposal.h ssh.1]
3461 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
3462 provos & markus ok
7a6c39a3 3463 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
3464 [sshd.8]
3465 detail default hmac setup too
7de5b06b 3466 - markus@cvs.openbsd.org 2001/03/05 17:17:21
3467 [kex.c kex.h sshconnect2.c sshd.c]
3468 generate a 2*need size (~300 instead of 1024/2048) random private
3469 exponent during the DH key agreement. according to Niels (the great
3470 german advisor) this is safe since /etc/primes contains strong
3471 primes only.
3472
3473 References:
3474 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
3475 agreement with short exponents, In Advances in Cryptology
3476 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 3477 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
3478 [ssh.1]
3479 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 3480 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
3481 [dh.c]
3482 spelling
bbc62e59 3483 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
3484 [authfd.c cli.c ssh-agent.c]
3485 EINTR/EAGAIN handling is required in more cases
c16c7f20 3486 - millert@cvs.openbsd.org 2001/03/06 01:06:03
3487 [ssh-keyscan.c]
3488 Don't assume we wil get the version string all in one read().
3489 deraadt@ OK'd
09cb311c 3490 - millert@cvs.openbsd.org 2001/03/06 01:08:27
3491 [clientloop.c]
3492 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 3493
1a2936c4 349420010305
3495 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 3496 - (bal) CVS ID touch up on sftp-int.c
e77df335 3497 - (bal) CVS ID touch up on uuencode.c
6cca9fde 3498 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 3499 - (bal) OpenBSD CVS Sync
dcb971e1 3500 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
3501 [sshd.8]
3502 it's the OpenSSH one
778f6940 3503 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
3504 [ssh-keyscan.c]
3505 inline -> __inline__, and some indent
81333640 3506 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
3507 [authfile.c]
3508 improve fd handling
79ddf6db 3509 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
3510 [sftp-server.c]
3511 careful with & and &&; markus ok
96ee8386 3512 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
3513 [ssh.c]
3514 -i supports DSA identities now; ok markus@
0c126dc9 3515 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
3516 [servconf.c]
3517 grammar; slade@shore.net
ed2166d8 3518 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
3519 [ssh-keygen.1 ssh-keygen.c]
3520 document -d, and -t defaults to rsa1
b07ae1e9 3521 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
3522 [ssh-keygen.1 ssh-keygen.c]
3523 bye bye -d
e2fccec3 3524 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
3525 [sshd_config]
3526 activate RSA 2 key
e91c60f2 3527 - markus@cvs.openbsd.org 2001/02/22 21:57:27
3528 [ssh.1 sshd.8]
3529 typos/grammar from matt@anzen.com
3b1a83df 3530 - markus@cvs.openbsd.org 2001/02/22 21:59:44
3531 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
3532 use pwcopy in ssh.c, too
19d57054 3533 - markus@cvs.openbsd.org 2001/02/23 15:34:53
3534 [serverloop.c]
3535 debug2->3
00be5382 3536 - markus@cvs.openbsd.org 2001/02/23 18:15:13
3537 [sshd.c]
3538 the random session key depends now on the session_key_int
3539 sent by the 'attacker'
3540 dig1 = md5(cookie|session_key_int);
3541 dig2 = md5(dig1|cookie|session_key_int);
3542 fake_session_key = dig1|dig2;
3543 this change is caused by a mail from anakin@pobox.com
3544 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 3545 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
3546 [readconf.c]
3547 look for id_rsa by default, before id_dsa
582038fb 3548 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
3549 [sshd_config]
3550 ssh2 rsa key before dsa key
6e18cb71 3551 - markus@cvs.openbsd.org 2001/02/27 10:35:27
3552 [packet.c]
3553 fix random padding
1b5dfeb2 3554 - markus@cvs.openbsd.org 2001/02/27 11:00:11
3555 [compat.c]
3556 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 3557 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
3558 [misc.c]
3559 pull in protos
167b3512 3560 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
3561 [sftp.c]
3562 do not kill the subprocess on termination (we will see if this helps
3563 things or hurts things)
7e8911cd 3564 - markus@cvs.openbsd.org 2001/02/28 08:45:39
3565 [clientloop.c]
3566 fix byte counts for ssh protocol v1
ee55dacf 3567 - markus@cvs.openbsd.org 2001/02/28 08:54:55
3568 [channels.c nchan.c nchan.h]
3569 make sure remote stderr does not get truncated.
3570 remove closed fd's from the select mask.
a6215e53 3571 - markus@cvs.openbsd.org 2001/02/28 09:57:07
3572 [packet.c packet.h sshconnect2.c]
3573 in ssh protocol v2 use ignore messages for padding (instead of
3574 trailing \0).
94dfb550 3575 - markus@cvs.openbsd.org 2001/02/28 12:55:07
3576 [channels.c]
3577 unify debug messages
5649fbbe 3578 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
3579 [misc.c]
3580 for completeness, copy pw_gecos too
0572fe75 3581 - markus@cvs.openbsd.org 2001/02/28 21:21:41
3582 [sshd.c]
3583 generate a fake session id, too
95ce5599 3584 - markus@cvs.openbsd.org 2001/02/28 21:27:48
3585 [channels.c packet.c packet.h serverloop.c]
3586 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
3587 use random content in ignore messages.
355724fc 3588 - markus@cvs.openbsd.org 2001/02/28 21:31:32
3589 [channels.c]
3590 typo
c3f7d267 3591 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
3592 [authfd.c]
3593 split line so that p will have an easier time next time around
a01a5f30 3594 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
3595 [ssh.c]
3596 shorten usage by a line
12bf85ed 3597 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
3598 [auth-rsa.c auth2.c deattack.c packet.c]
3599 KNF
4371658c 3600 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
3601 [cli.c cli.h rijndael.h ssh-keyscan.1]
3602 copyright notices on all source files
ce91d6f8 3603 - markus@cvs.openbsd.org 2001/03/01 22:46:37
3604 [ssh.c]
3605 don't truncate remote ssh-2 commands; from mkubita@securities.cz
3606 use min, not max for logging, fixes overflow.
409edaba 3607 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
3608 [sshd.8]
3609 explain SIGHUP better
b8dc87d3 3610 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
3611 [sshd.8]
3612 doc the dsa/rsa key pair files
f3c7c613 3613 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
3614 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
3615 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
3616 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
3617 make copyright lines the same format
2671b47f 3618 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
3619 [ssh-keyscan.c]
3620 standard theo sweep
ff7fee59 3621 - millert@cvs.openbsd.org 2001/03/03 21:19:41
3622 [ssh-keyscan.c]
3623 Dynamically allocate read_wait and its copies. Since maxfd is
3624 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 3625 - millert@cvs.openbsd.org 2001/03/03 21:40:30
3626 [sftp-server.c]
3627 Dynamically allocate fd_set; deraadt@ OK
20e04e90 3628 - millert@cvs.openbsd.org 2001/03/03 21:41:07
3629 [packet.c]
3630 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 3631 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
3632 [sftp-server.c]
3633 KNF
c630ce76 3634 - markus@cvs.openbsd.org 2001/03/03 23:52:22
3635 [sftp.c]
3636 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 3637 - markus@cvs.openbsd.org 2001/03/03 23:59:34
3638 [log.c ssh.c]
3639 log*.c -> log.c
61f8a1d1 3640 - markus@cvs.openbsd.org 2001/03/04 00:03:59
3641 [channels.c]
3642 debug1->2
38967add 3643 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
3644 [ssh.c]
3645 add -m to usage; ok markus@
46f23b8d 3646 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
3647 [sshd.8]
3648 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 3649 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
3650 [servconf.c sshd.8]
3651 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 3652 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
3653 [sshd.8]
3654 spelling
54b974dc 3655 - millert@cvs.openbsd.org 2001/03/04 17:42:28
3656 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
3657 ssh.c sshconnect.c sshd.c]
3658 log functions should not be passed strings that end in newline as they
3659 get passed on to syslog() and when logging to stderr, do_log() appends
3660 its own newline.
51c251f0 3661 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
3662 [sshd.8]
3663 list SSH2 ciphers
2605addd 3664 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 3665 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 3666 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 3667 - (stevesk) OpenBSD sync:
3668 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
3669 [ssh-keyscan.c]
3670 skip inlining, why bother
5152d46f 3671 - (stevesk) sftp.c: handle __progname
1a2936c4 3672
40edd7ef 367320010304
3674 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 3675 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
3676 give Mark Roth credit for mdoc2man.pl
40edd7ef 3677
9817de5f 367820010303
40edd7ef 3679 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
3680 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
3681 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
3682 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 3683 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 3684 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
3685 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 3686
20cad736 368720010301
68fa858a 3688 - (djm) Properly add -lcrypt if needed.
5f404be3 3689 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 3690 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 3691 <nalin@redhat.com>
68fa858a 3692 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 3693 <vinschen@redhat.com>
ad1f4a20 3694 - (djm) Released 2.5.1p2
20cad736 3695
cf0c5df5 369620010228
3697 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
3698 "Bad packet length" bugs.
68fa858a 3699 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 3700 now done before the final fork().
065ef9b1 3701 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 3702 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 3703
86b416a7 370420010227
68fa858a 3705 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 3706 <vinschen@redhat.com>
2af09193 3707 - (bal) OpenBSD Sync
3708 - markus@cvs.openbsd.org 2001/02/23 15:37:45
3709 [session.c]
3710 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 3711 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 3712 <jmknoble@jmknoble.cx>
68fa858a 3713 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 3714 <markm@swoon.net>
3715 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 3716 - (djm) fatal() on OpenSSL version mismatch
27cf96de 3717 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 3718 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
3719 <markm@swoon.net>
4bc6dd70 3720 - (djm) Fix PAM fix
4236bde4 3721 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
3722 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 3723 2.3.x.
3724 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
3725 <markm@swoon.net>
68fa858a 3726 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 3727 <tim@multitalents.net>
68fa858a 3728 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 3729 <tim@multitalents.net>
51fb577a 3730
4925395f 373120010226
3732 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 3733 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 3734 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 3735
1eb4ec64 373620010225
3737 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
3738 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 3739 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
3740 platform defines u_int64_t as being that.
1eb4ec64 3741
a738c3b0 374220010224
68fa858a 3743 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 3744 Vinschen <vinschen@redhat.com>
3745 - (bal) Reorder where 'strftime' is detected to resolve linking
3746 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
3747
8fd97cc4 374820010224
3749 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
3750 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 3751 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
3752 some platforms.
3d114925 3753 - (bal) Generalize lack of UNIX sockets since this also effects Cray
3754 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 3755
14a49e44 375620010223
3757 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
3758 <tell@telltronics.org>
cb291102 3759 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
3760 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 3761 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 3762 <tim@multitalents.net>
14a49e44 3763
68fa858a 376420010222
73d6d7fa 3765 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 3766 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
3767 - (bal) Removed reference to liblogin from contrib/README. It was
3768 integrated into OpenSSH a long while ago.
2a81eb9f 3769 - (stevesk) remove erroneous #ifdef sgi code.
3770 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 3771
fbf305f1 377220010221
3773 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 3774 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 3775 <tim@multitalents.net>
1fe61b2e 3776 - (bal) Reverted out of 2001/02/15 patch by djm below because it
3777 breaks Solaris.
3778 - (djm) Move PAM session setup back to before setuid to user.
3779 fixes problems on Solaris-drived PAMs.
266140a8 3780 - (stevesk) session.c: back out to where we were before:
68fa858a 3781 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 3782 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 3783
8b3319f4 378420010220
3785 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
3786 getcwd.c.
c2b544a5 3787 - (bal) OpenBSD CVS Sync:
3788 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
3789 [sshd.c]
3790 clarify message to make it not mention "ident"
8b3319f4 3791
1729c161 379220010219
3793 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
3794 pty.[ch] -> sshpty.[ch]
d6f13fbb 3795 - (djm) Rework search for OpenSSL location. Skip directories which don't
3796 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
3797 with its limit of 6 -L options.
0476625f 3798 - OpenBSD CVS Sync:
3799 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
3800 [sftp.1]
3801 typo
3802 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
3803 [ssh.c]
3804 cleanup -V output; noted by millert
3805 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
3806 [sshd.8]
3807 it's the OpenSSH one
3808 - markus@cvs.openbsd.org 2001/02/18 11:33:54
3809 [dispatch.c]
3810 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
3811 - markus@cvs.openbsd.org 2001/02/19 02:53:32
3812 [compat.c compat.h serverloop.c]
3813 ssh-1.2.{18-22} has broken handling of ignore messages; report from
3814 itojun@
3815 - markus@cvs.openbsd.org 2001/02/19 03:35:23
3816 [version.h]
3817 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
3818 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
3819 [scp.c]
3820 np is changed by recursion; vinschen@redhat.com
3821 - Update versions in RPM spec files
3822 - Release 2.5.1p1
1729c161 3823
663fd560 382420010218
68fa858a 3825 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
3826 <tim@multitalents.net>
25cd3375 3827 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
3828 stevesk
68fa858a 3829 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 3830 <vinschen@redhat.com> and myself.
32ced054 3831 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
3832 Miskiewicz <misiek@pld.ORG.PL>
6a951840 3833 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
3834 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 3835 - (djm) Use ttyname() to determine name of tty returned by openpty()
3836 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 3837 <marekm@amelek.gda.pl>
68fa858a 3838 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 3839 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 3840 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 3841 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 3842 SunOS)
68fa858a 3843 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 3844 <tim@multitalents.net>
dfef7e7e 3845 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 3846 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 3847 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 3848 SIGALRM.
e1a023df 3849 - (djm) Move entropy.c over to mysignal()
68fa858a 3850 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
3851 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 3852 Miller <Todd.Miller@courtesan.com>
ecdde3d8 3853 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 3854 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
3855 enable with --with-bsd-auth.
2adddc78 3856 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 3857
0b1728c5 385820010217
3859 - (bal) OpenBSD Sync:
3860 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 3861 [channel.c]
3862 remove debug
c8b058b4 3863 - markus@cvs.openbsd.org 2001/02/16 14:03:43
3864 [session.c]
3865 proper payload-length check for x11 w/o screen-number
0b1728c5 3866
b41d8d4d 386720010216
3868 - (bal) added '--with-prce' to allow overriding of system regex when
3869 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 3870 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 3871 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
3872 Fixes linking on SCO.
68fa858a 3873 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 3874 Nalin Dahyabhai <nalin@redhat.com>
3875 - (djm) BSD license for gnome-ssh-askpass (was X11)
3876 - (djm) KNF on gnome-ssh-askpass
ed6553e2 3877 - (djm) USE_PIPES for a few more sysv platforms
3878 - (djm) Cleanup configure.in a little
3879 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 3880 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
3881 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 3882 - (djm) OpenBSD CVS:
3883 - markus@cvs.openbsd.org 2001/02/15 16:19:59
3884 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
3885 [sshconnect1.c sshconnect2.c]
3886 genericize password padding function for SSH1 and SSH2.
3887 add stylized echo to 2, too.
3888 - (djm) Add roundup() macro to defines.h
9535dddf 3889 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
3890 needed on Unixware 2.x.
b41d8d4d 3891
0086bfaf 389220010215
68fa858a 3893 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 3894 problems on Solaris-derived PAMs.
e11aab29 3895 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
3896 <Darren.Moffat@eng.sun.com>
9e3c31f7 3897 - (bal) Sync w/ OpenSSH for new release
3898 - markus@cvs.openbsd.org 2001/02/12 12:45:06
3899 [sshconnect1.c]
3900 fix xmalloc(0), ok dugsong@
b2552997 3901 - markus@cvs.openbsd.org 2001/02/11 12:59:25
3902 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
3903 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
3904 1) clean up the MAC support for SSH-2
3905 2) allow you to specify the MAC with 'ssh -m'
3906 3) or the 'MACs' keyword in ssh(d)_config
3907 4) add hmac-{md5,sha1}-96
3908 ok stevesk@, provos@
15853e93 3909 - markus@cvs.openbsd.org 2001/02/12 16:16:23
3910 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
3911 ssh-keygen.c sshd.8]
3912 PermitRootLogin={yes,without-password,forced-commands-only,no}
3913 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 3914 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 3915 [clientloop.c packet.c ssh-keyscan.c]
3916 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 3917 - markus@cvs.openssh.org 2001/02/13 22:49:40
3918 [auth1.c auth2.c]
3919 setproctitle(user) only if getpwnam succeeds
3920 - markus@cvs.openbsd.org 2001/02/12 23:26:20
3921 [sshd.c]
3922 missing memset; from solar@openwall.com
3923 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
3924 [sftp-int.c]
3925 lumask now works with 1 numeric arg; ok markus@, djm@
3926 - djm@cvs.openbsd.org 2001/02/14 9:46:03
3927 [sftp-client.c sftp-int.c sftp.1]
3928 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
3929 ok markus@
0b16bb01 3930 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
3931 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 3932 - (stevesk) OpenBSD sync:
3933 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
3934 [serverloop.c]
3935 indent
0b16bb01 3936
1c2d0a13 393720010214
3938 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 3939 session has not been open or credentials not set. Based on patch from
1c2d0a13 3940 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 3941 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 3942 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 3943 - (bal) Missing function prototype in bsd-snprintf.c patch by
3944 Mark Miller <markm@swoon.net>
b7ccb051 3945 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
3946 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 3947 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 3948
0610439b 394920010213
84eb157c 3950 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 3951 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
3952 I did a base KNF over the whe whole file to make it more acceptable.
3953 (backed out of original patch and removed it from ChangeLog)
01f13020 3954 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
3955 Tim Rice <tim@multitalents.net>
8d60e965 3956 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 3957
894a4851 395820010212
68fa858a 3959 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
3960 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
3961 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 3962 Pekka Savola <pekkas@netcore.fi>
782d6a0d 3963 - (djm) Clean up PCRE text in INSTALL
68fa858a 3964 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 3965 <mib@unimelb.edu.au>
6f68f28a 3966 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 3967 - (stevesk) session.c: remove debugging code.
894a4851 3968
abf1f107 396920010211
3970 - (bal) OpenBSD Sync
3971 - markus@cvs.openbsd.org 2001/02/07 22:35:46
3972 [auth1.c auth2.c sshd.c]
3973 move k_setpag() to a central place; ok dugsong@
c845316f 3974 - markus@cvs.openbsd.org 2001/02/10 12:52:02
3975 [auth2.c]
3976 offer passwd before s/key
e6fa162e 3977 - markus@cvs.openbsd.org 2001/02/8 22:37:10
3978 [canohost.c]
3979 remove last call to sprintf; ok deraadt@
0ab4b0f0 3980 - markus@cvs.openbsd.org 2001/02/10 1:33:32
3981 [canohost.c]
3982 add debug message, since sshd blocks here if DNS is not available
7f8ea238 3983 - markus@cvs.openbsd.org 2001/02/10 12:44:02
3984 [cli.c]
3985 don't call vis() for \r
5c470997 3986 - danh@cvs.openbsd.org 2001/02/10 0:12:43
3987 [scp.c]
3988 revert a small change to allow -r option to work again; ok deraadt@
3989 - danh@cvs.openbsd.org 2001/02/10 15:14:11
3990 [scp.c]
3991 fix memory leak; ok markus@
a0e6fead 3992 - djm@cvs.openbsd.org 2001/02/10 0:45:52
3993 [scp.1]
3994 Mention that you can quote pathnames with spaces in them
b3106440 3995 - markus@cvs.openbsd.org 2001/02/10 1:46:28
3996 [ssh.c]
3997 remove mapping of argv[0] -> hostname
f72e01a5 3998 - markus@cvs.openbsd.org 2001/02/06 22:26:17
3999 [sshconnect2.c]
4000 do not ask for passphrase in batch mode; report from ejb@ql.org
4001 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 4002 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 4003 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 4004 markus ok
4005 - markus@cvs.openbsd.org 2001/02/09 12:28:35
4006 [sshconnect2.c]
4007 do not free twice, thanks to /etc/malloc.conf
4008 - markus@cvs.openbsd.org 2001/02/09 17:10:53
4009 [sshconnect2.c]
4010 partial success: debug->log; "Permission denied" if no more auth methods
4011 - markus@cvs.openbsd.org 2001/02/10 12:09:21
4012 [sshconnect2.c]
4013 remove some lines
e0b2cf6b 4014 - markus@cvs.openbsd.org 2001/02/09 13:38:07
4015 [auth-options.c]
4016 reset options if no option is given; from han.holl@prismant.nl
ca910e13 4017 - markus@cvs.openbsd.org 2001/02/08 21:58:28
4018 [channels.c]
4019 nuke sprintf, ok deraadt@
4020 - markus@cvs.openbsd.org 2001/02/08 21:58:28
4021 [channels.c]
4022 nuke sprintf, ok deraadt@
affa8be4 4023 - markus@cvs.openbsd.org 2001/02/06 22:43:02
4024 [clientloop.h]
4025 remove confusing callback code
d2c46e77 4026 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
4027 [readconf.c]
4028 snprintf
cc8aca8a 4029 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
4030 sync with netbsd tree changes.
4031 - more strict prototypes, include necessary headers
4032 - use paths.h/pathnames.h decls
4033 - size_t typecase to int -> u_long
5be2ec5e 4034 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
4035 [ssh-keyscan.c]
4036 fix size_t -> int cast (use u_long). markus ok
4037 - markus@cvs.openbsd.org 2001/02/07 22:43:16
4038 [ssh-keyscan.c]
4039 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
4040 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
4041 [ssh-keyscan.c]
68fa858a 4042 do not assume malloc() returns zero-filled region. found by
5be2ec5e 4043 malloc.conf=AJ.
f21032a6 4044 - markus@cvs.openbsd.org 2001/02/08 22:35:30
4045 [sshconnect.c]
68fa858a 4046 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 4047 'ask'
7bbcc167 4048 - djm@cvs.openbsd.org 2001/02/04 21:26:07
4049 [sshd_config]
4050 type: ok markus@
4051 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
4052 [sshd_config]
4053 enable sftp-server by default
a2e6d17d 4054 - deraadt 2001/02/07 8:57:26
4055 [xmalloc.c]
4056 deal with new ANSI malloc stuff
4057 - markus@cvs.openbsd.org 2001/02/07 16:46:08
4058 [xmalloc.c]
4059 typo in fatal()
4060 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
4061 [xmalloc.c]
4062 fix size_t -> int cast (use u_long). markus ok
4ef922e3 4063 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
4064 [serverloop.c sshconnect1.c]
68fa858a 4065 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 4066 <solar@openwall.com>, ok provos@
68fa858a 4067 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 4068 (from the OpenBSD tree)
6b442913 4069 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 4070 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 4071 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 4072 - (bal) A bit more whitespace cleanup
68fa858a 4073 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 4074 <abartlet@pcug.org.au>
b27e97b1 4075 - (stevesk) misc.c: ssh.h not needed.
38a316c0 4076 - (stevesk) compat.c: more friendly cpp error
94f38e16 4077 - (stevesk) OpenBSD sync:
4078 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
4079 [LICENSE]
4080 typos and small cleanup; ok deraadt@
abf1f107 4081
0426a3b4 408220010210
4083 - (djm) Sync sftp and scp stuff from OpenBSD:
4084 - djm@cvs.openbsd.org 2001/02/07 03:55:13
4085 [sftp-client.c]
4086 Don't free handles before we are done with them. Based on work from
4087 Corinna Vinschen <vinschen@redhat.com>. ok markus@
4088 - djm@cvs.openbsd.org 2001/02/06 22:32:53
4089 [sftp.1]
4090 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
4091 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
4092 [sftp.1]
4093 pretty up significantly
4094 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
4095 [sftp.1]
4096 .Bl-.El mismatch. markus ok
4097 - djm@cvs.openbsd.org 2001/02/07 06:12:30
4098 [sftp-int.c]
4099 Check that target is a directory before doing ls; ok markus@
4100 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
4101 [scp.c sftp-client.c sftp-server.c]
4102 unsigned long long -> %llu, not %qu. markus ok
4103 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
4104 [sftp.1 sftp-int.c]
4105 more man page cleanup and sync of help text with man page; ok markus@
4106 - markus@cvs.openbsd.org 2001/02/07 14:58:34
4107 [sftp-client.c]
4108 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
4109 - djm@cvs.openbsd.org 2001/02/07 15:27:19
4110 [sftp.c]
4111 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
4112 <roumen.petrov@skalasoft.com>
4113 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
4114 [sftp-int.c]
4115 portable; ok markus@
4116 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
4117 [sftp-int.c]
4118 lowercase cmds[].c also; ok markus@
4119 - markus@cvs.openbsd.org 2001/02/07 17:04:52
4120 [pathnames.h sftp.c]
4121 allow sftp over ssh protocol 1; ok djm@
4122 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
4123 [scp.c]
4124 memory leak fix, and snprintf throughout
4125 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
4126 [sftp-int.c]
4127 plug a memory leak
4128 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
4129 [session.c sftp-client.c]
4130 %i -> %d
4131 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
4132 [sftp-int.c]
4133 typo
4134 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
4135 [sftp-int.c pathnames.h]
4136 _PATH_LS; ok markus@
4137 - djm@cvs.openbsd.org 2001/02/09 04:46:25
4138 [sftp-int.c]
4139 Check for NULL attribs for chown, chmod & chgrp operations, only send
4140 relevant attribs back to server; ok markus@
96b64eb0 4141 - djm@cvs.openbsd.org 2001/02/06 15:05:25
4142 [sftp.c]
4143 Use getopt to process commandline arguments
4144 - djm@cvs.openbsd.org 2001/02/06 15:06:21
4145 [sftp.c ]
4146 Wait for ssh subprocess at exit
4147 - djm@cvs.openbsd.org 2001/02/06 15:18:16
4148 [sftp-int.c]
4149 stat target for remote chdir before doing chdir
4150 - djm@cvs.openbsd.org 2001/02/06 15:32:54
4151 [sftp.1]
4152 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
4153 - provos@cvs.openbsd.org 2001/02/05 22:22:02
4154 [sftp-int.c]
4155 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 4156 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 4157 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 4158
6d1e1d2b 415920010209
68fa858a 4160 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 4161 <rjmooney@mediaone.net>
bb0c1991 4162 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 4163 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 4164 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 4165 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
4166 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 4167 - (stevesk) OpenBSD sync:
4168 - markus@cvs.openbsd.org 2001/02/08 11:20:01
4169 [auth2.c]
4170 strict checking
4171 - markus@cvs.openbsd.org 2001/02/08 11:15:22
4172 [version.h]
4173 update to 2.3.2
4174 - markus@cvs.openbsd.org 2001/02/08 11:12:30
4175 [auth2.c]
4176 fix typo
72b3f75d 4177 - (djm) Update spec files
0ed28836 4178 - (bal) OpenBSD sync:
4179 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
4180 [scp.c]
4181 memory leak fix, and snprintf throughout
1fc8ccdf 4182 - markus@cvs.openbsd.org 2001/02/06 22:43:02
4183 [clientloop.c]
4184 remove confusing callback code
0b202697 4185 - (djm) Add CVS Id's to files that we have missed
5ca51e19 4186 - (bal) OpenBSD Sync (more):
4187 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
4188 sync with netbsd tree changes.
4189 - more strict prototypes, include necessary headers
4190 - use paths.h/pathnames.h decls
4191 - size_t typecase to int -> u_long
1f3bf5aa 4192 - markus@cvs.openbsd.org 2001/02/06 22:07:42
4193 [ssh.c]
4194 fatal() if subsystem fails
4195 - markus@cvs.openbsd.org 2001/02/06 22:43:02
4196 [ssh.c]
4197 remove confusing callback code
4198 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
4199 [ssh.c]
4200 add -1 option (force protocol version 1). ok markus@
4201 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
4202 [ssh.c]
4203 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 4204 - (bal) Missing 'const' in readpass.h
9c5a8165 4205 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
4206 - djm@cvs.openbsd.org 2001/02/06 23:30:28
4207 [sftp-client.c]
4208 replace arc4random with counter for request ids; ok markus@
68fa858a 4209 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 4210 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 4211
6a25c04c 421220010208
4213 - (djm) Don't delete external askpass program in make uninstall target.
4214 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 4215 - (djm) Fix linking of sftp, don't need arc4random any more.
4216 - (djm) Try to use shell that supports "test -S" for EGD socket search.
4217 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 4218
547519f0 421920010207
bee0a37e 4220 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
4221 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 4222 - (djm) Much KNF on PAM code
547519f0 4223 - (djm) Revise auth-pam.c conversation function to be a little more
4224 readable.
5c377b3b 4225 - (djm) Revise kbd-int PAM conversation function to fold all text messages
4226 to before first prompt. Fixes hangs if last pam_message did not require
4227 a reply.
4228 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 4229
547519f0 423020010205
2b87da3b 4231 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 4232 that don't have NGROUPS_MAX.
57559587 4233 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 4234 - (stevesk) OpenBSD sync:
4235 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
4236 [many files; did this manually to our top-level source dir]
4237 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 4238 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
4239 [sftp-server.c]
4240 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 4241 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
4242 [sftp-int.c]
4243 ? == help
4244 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
4245 [sftp-int.c]
4246 sort commands, so that abbreviations work as expected
4247 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
4248 [sftp-int.c]
4249 debugging sftp: precedence and missing break. chmod, chown, chgrp
4250 seem to be working now.
4251 - markus@cvs.openbsd.org 2001/02/04 14:41:21
4252 [sftp-int.c]
4253 use base 8 for umask/chmod
4254 - markus@cvs.openbsd.org 2001/02/04 11:11:54
4255 [sftp-int.c]
4256 fix LCD
c44559d2 4257 - markus@cvs.openbsd.org 2001/02/04 08:10:44
4258 [ssh.1]
4259 typo; dpo@club-internet.fr
a5930351 4260 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
4261 [auth2.c authfd.c packet.c]
4262 remove duplicate #include's; ok markus@
6a416424 4263 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
4264 [scp.c sshd.c]
4265 alpha happiness
4266 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
4267 [sshd.c]
4268 precedence; ok markus@
02a024dd 4269 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 4270 [ssh.c sshd.c]
4271 make the alpha happy
02a024dd 4272 - markus@cvs.openbsd.org 2001/01/31 13:37:24
4273 [channels.c channels.h serverloop.c ssh.c]
68fa858a 4274 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 4275 already in use
02a024dd 4276 - markus@cvs.openbsd.org 2001/02/01 14:58:09
4277 [channels.c]
4278 use ipaddr in channel messages, ietf-secsh wants this
4279 - markus@cvs.openbsd.org 2001/01/31 12:26:20
4280 [channels.c]
68fa858a 4281 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 4282 messages; bug report from edmundo@rano.org
a741554f 4283 - markus@cvs.openbsd.org 2001/01/31 13:48:09
4284 [sshconnect2.c]
4285 unused
9378f292 4286 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
4287 [sftp-client.c sftp-server.c]
4288 make gcc on the alpha even happier
1fc243d1 4289
547519f0 429020010204
781a0585 4291 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 4292 - (bal) Minor Makefile fix
f0f14bea 4293 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 4294 right.
78987b57 4295 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 4296 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 4297 - (djm) OpenBSD CVS sync:
4298 - markus@cvs.openbsd.org 2001/02/03 03:08:38
4299 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
4300 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
4301 [sshd_config]
4302 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
4303 - markus@cvs.openbsd.org 2001/02/03 03:19:51
4304 [ssh.1 sshd.8 sshd_config]
4305 Skey is now called ChallengeResponse
4306 - markus@cvs.openbsd.org 2001/02/03 03:43:09
4307 [sshd.8]
4308 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
4309 channel. note from Erik.Anggard@cygate.se (pr/1659)
4310 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
4311 [ssh.1]
4312 typos; ok markus@
4313 - djm@cvs.openbsd.org 2001/02/04 04:11:56
4314 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
4315 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
4316 Basic interactive sftp client; ok theo@
4317 - (djm) Update RPM specs for new sftp binary
68fa858a 4318 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 4319 think I got them all.
8b061486 4320 - (djm) Makefile.in fixes
1aa00dcb 4321 - (stevesk) add mysignal() wrapper and use it for the protocol 2
4322 SIGCHLD handler.
408ba72f 4323 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 4324
547519f0 432520010203
63fe0529 4326 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 4327 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
4328 based file) to ensure #include space does not get confused.
f78888c7 4329 - (bal) Minor Makefile.in tweak. dirname may not exist on some
4330 platforms so builds fail. (NeXT being a well known one)
63fe0529 4331
547519f0 433220010202
61e96248 4333 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 4334 <vinschen@redhat.com>
71301416 4335 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
4336 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 4337
547519f0 433820010201
ad5075bd 4339 - (bal) Minor fix to Makefile to stop rebuilding executables if no
4340 changes have occured to any of the supporting code. Patch by
4341 Roumen Petrov <roumen.petrov@skalasoft.com>
4342
9c8dbb1b 434320010131
37845585 4344 - (djm) OpenBSD CVS Sync:
4345 - djm@cvs.openbsd.org 2001/01/30 15:48:53
4346 [sshconnect.c]
4347 Make warning message a little more consistent. ok markus@
8c89dd2b 4348 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
4349 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
4350 respectively.
c59dc6bd 4351 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
4352 passwords.
9c8dbb1b 4353 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
4354 openbsd-compat/. And resolve all ./configure and Makefile.in issues
4355 assocated.
37845585 4356
9c8dbb1b 435720010130
39929cdb 4358 - (djm) OpenBSD CVS Sync:
4359 - markus@cvs.openbsd.org 2001/01/29 09:55:37
4360 [channels.c channels.h clientloop.c serverloop.c]
4361 fix select overflow; ok deraadt@ and stevesk@
865ac82e 4362 - markus@cvs.openbsd.org 2001/01/29 12:42:35
4363 [canohost.c canohost.h channels.c clientloop.c]
4364 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 4365 - markus@cvs.openbsd.org 2001/01/29 12:47:32
4366 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
4367 handle rsa_private_decrypt failures; helps against the Bleichenbacher
4368 pkcs#1 attack
ae810de7 4369 - djm@cvs.openbsd.org 2001/01/29 05:36:11
4370 [ssh.1 ssh.c]
4371 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 4372 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 4373
9c8dbb1b 437420010129
f29ef605 4375 - (stevesk) sftp-server.c: use %lld vs. %qd
4376
cb9da0fc 437720010128
4378 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 4379 - (bal) OpenBSD Sync
9bd5b720 4380 - markus@cvs.openbsd.org 2001/01/28 10:15:34
4381 [dispatch.c]
4382 re-keying is not supported; ok deraadt@
5fb622e4 4383 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 4384 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 4385 cleanup AUTHORS sections
9bd5b720 4386 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 4387 [sshd.c sshd.8]
9bd5b720 4388 remove -Q, no longer needed
4389 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 4390 [readconf.c ssh.1]
9bd5b720 4391 ``StrictHostKeyChecking ask'' documentation and small cleanup.
4392 ok markus@
6f37606e 4393 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 4394 [sshd.8]
6f37606e 4395 spelling. ok markus@
95f4ccfb 4396 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
4397 [xmalloc.c]
4398 use size_t for strlen() return. ok markus@
6f37606e 4399 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
4400 [authfile.c]
4401 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 4402 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 4403 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
4404 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
4405 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
4406 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
4407 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
4408 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
4409 $OpenBSD$
b0e305c9 4410 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 4411
c9606e03 441220010126
61e96248 4413 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 4414 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 4415 - (bal) OpenBSD Sync
4416 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
4417 [ssh-agent.c]
4418 call _exit() in signal handler
c9606e03 4419
d7d5f0b2 442020010125
4421 - (djm) Sync bsd-* support files:
4422 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
4423 [rresvport.c bindresvport.c]
61e96248 4424 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 4425 agreed on, which will be happy for the future. bindresvport_sa() for
4426 sockaddr *, too. docs later..
4427 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
4428 [bindresvport.c]
61e96248 4429 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 4430 the actual family being processed
e1dd3a7a 4431 - (djm) Mention PRNGd in documentation, it is nicer than EGD
4432 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 4433 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 4434 - (bal) OpenBSD Resync
4435 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
4436 [channels.c]
4437 missing freeaddrinfo(); ok markus@
d7d5f0b2 4438
556eb464 443920010124
4440 - (bal) OpenBSD Resync
4441 - markus@cvs.openbsd.org 2001/01/23 10:45:10
4442 [ssh.h]
61e96248 4443 nuke comment
1aecda34 4444 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
4445 - (bal) #ifdef around S_IFSOCK if platform does not support it.
4446 patch by Tim Rice <tim@multitalents.net>
4447 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 4448 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 4449
effa6591 445020010123
4451 - (bal) regexp.h typo in configure.in. Should have been regex.h
4452 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 4453 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 4454 - (bal) OpenBSD Resync
4455 - markus@cvs.openbsd.org 2001/01/22 8:15:00
4456 [auth-krb4.c sshconnect1.c]
4457 only AFS needs radix.[ch]
4458 - markus@cvs.openbsd.org 2001/01/22 8:32:53
4459 [auth2.c]
4460 no need to include; from mouring@etoh.eviladmin.org
4461 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
4462 [key.c]
4463 free() -> xfree(); ok markus@
4464 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
4465 [sshconnect2.c sshd.c]
4466 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 4467 - markus@cvs.openbsd.org 2001/01/22 23:06:39
4468 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
4469 sshconnect1.c sshconnect2.c sshd.c]
4470 rename skey -> challenge response.
4471 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 4472
effa6591 4473
42f11eb2 447420010122
4475 - (bal) OpenBSD Resync
4476 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
4477 [servconf.c ssh.h sshd.c]
4478 only auth-chall.c needs #ifdef SKEY
4479 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
4480 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4481 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
4482 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
4483 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
4484 ssh1.h sshconnect1.c sshd.c ttymodes.c]
4485 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
4486 - markus@cvs.openbsd.org 2001/01/19 16:48:14
4487 [sshd.8]
4488 fix typo; from stevesk@
4489 - markus@cvs.openbsd.org 2001/01/19 16:50:58
4490 [ssh-dss.c]
61e96248 4491 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 4492 stevesk@
4493 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
4494 [auth-options.c auth-options.h auth-rsa.c auth2.c]
4495 pass the filename to auth_parse_options()
61e96248 4496 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 4497 [readconf.c]
4498 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
4499 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
4500 [sshconnect2.c]
4501 dh_new_group() does not return NULL. ok markus@
4502 - markus@cvs.openbsd.org 2001/01/20 21:33:42
4503 [ssh-add.c]
61e96248 4504 do not loop forever if askpass does not exist; from
42f11eb2 4505 andrew@pimlott.ne.mediaone.net
4506 - djm@cvs.openbsd.org 2001/01/20 23:00:56
4507 [servconf.c]
4508 Check for NULL return from strdelim; ok markus
4509 - djm@cvs.openbsd.org 2001/01/20 23:02:07
4510 [readconf.c]
4511 KNF; ok markus
4512 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
4513 [ssh-keygen.1]
4514 remove -R flag; ok markus@
4515 - markus@cvs.openbsd.org 2001/01/21 19:05:40
4516 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
4517 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4518 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
4519 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
4520 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
4521 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
4522 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
4523 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
4524 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
4525 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 4526 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 4527 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
4528 ttysmodes.c uidswap.c xmalloc.c]
61e96248 4529 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 4530 #includes. rename util.[ch] -> misc.[ch]
4531 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 4532 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 4533 conflict when compiling for non-kerb install
4534 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
4535 on 1/19.
4536
6005a40c 453720010120
4538 - (bal) OpenBSD Resync
4539 - markus@cvs.openbsd.org 2001/01/19 12:45:26
4540 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
4541 only auth-chall.c needs #ifdef SKEY
47af6577 4542 - (bal) Slight auth2-pam.c clean up.
4543 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
4544 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 4545
922e6493 454620010119
4547 - (djm) Update versions in RPM specfiles
59c97189 4548 - (bal) OpenBSD Resync
4549 - markus@cvs.openbsd.org 2001/01/18 16:20:21
4550 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
4551 sshd.8 sshd.c]
61e96248 4552 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 4553 systems
4554 - markus@cvs.openbsd.org 2001/01/18 16:59:59
4555 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
4556 session.h sshconnect1.c]
4557 1) removes fake skey from sshd, since this will be much
4558 harder with /usr/libexec/auth/login_XXX
4559 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
4560 3) make addition of BSD_AUTH and other challenge reponse methods
4561 easier.
4562 - markus@cvs.openbsd.org 2001/01/18 17:12:43
4563 [auth-chall.c auth2-chall.c]
4564 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 4565 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
4566 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 4567 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 4568 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 4569
b5c334cc 457020010118
4571 - (bal) Super Sized OpenBSD Resync
4572 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
4573 [sshd.c]
4574 maxfd+1
4575 - markus@cvs.openbsd.org 2001/01/13 17:59:18
4576 [ssh-keygen.1]
4577 small ssh-keygen manpage cleanup; stevesk@pobox.com
4578 - markus@cvs.openbsd.org 2001/01/13 18:03:07
4579 [scp.c ssh-keygen.c sshd.c]
4580 getopt() returns -1 not EOF; stevesk@pobox.com
4581 - markus@cvs.openbsd.org 2001/01/13 18:06:54
4582 [ssh-keyscan.c]
4583 use SSH_DEFAULT_PORT; from stevesk@pobox.com
4584 - markus@cvs.openbsd.org 2001/01/13 18:12:47
4585 [ssh-keyscan.c]
4586 free() -> xfree(); fix memory leak; from stevesk@pobox.com
4587 - markus@cvs.openbsd.org 2001/01/13 18:14:13
4588 [ssh-add.c]
4589 typo, from stevesk@sweden.hp.com
4590 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 4591 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 4592 split out keepalive from packet_interactive (from dale@accentre.com)
4593 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
4594 - markus@cvs.openbsd.org 2001/01/13 18:36:45
4595 [packet.c packet.h]
4596 reorder, typo
4597 - markus@cvs.openbsd.org 2001/01/13 18:38:00
4598 [auth-options.c]
4599 fix comment
4600 - markus@cvs.openbsd.org 2001/01/13 18:43:31
4601 [session.c]
4602 Wall
61e96248 4603 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 4604 [clientloop.h clientloop.c ssh.c]
4605 move callback to headerfile
4606 - markus@cvs.openbsd.org 2001/01/15 21:40:10
4607 [ssh.c]
4608 use log() instead of stderr
4609 - markus@cvs.openbsd.org 2001/01/15 21:43:51
4610 [dh.c]
4611 use error() not stderr!
4612 - markus@cvs.openbsd.org 2001/01/15 21:45:29
4613 [sftp-server.c]
4614 rename must fail if newpath exists, debug off by default
4615 - markus@cvs.openbsd.org 2001/01/15 21:46:38
4616 [sftp-server.c]
4617 readable long listing for sftp-server, ok deraadt@
4618 - markus@cvs.openbsd.org 2001/01/16 19:20:06
4619 [key.c ssh-rsa.c]
61e96248 4620 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
4621 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
4622 since they are in the wrong format, too. they must be removed from
b5c334cc 4623 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 4624 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
4625 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 4626 BN_num_bits(rsa->n) >= 768.
4627 - markus@cvs.openbsd.org 2001/01/16 20:54:27
4628 [sftp-server.c]
4629 remove some statics. simpler handles; idea from nisse@lysator.liu.se
4630 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
4631 [bufaux.c radix.c sshconnect.h sshconnect1.c]
4632 indent
4633 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
4634 be missing such feature.
4635
61e96248 4636
52ce34a2 463720010117
4638 - (djm) Only write random seed file at exit
717057b6 4639 - (djm) Make PAM support optional, enable with --with-pam
61e96248 4640 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 4641 provides a crypt() of its own)
4642 - (djm) Avoid a warning in bsd-bindresvport.c
4643 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 4644 can cause weird segfaults errors on Solaris
8694a1ce 4645 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 4646 - (djm) Add --with-pam to RPM spec files
52ce34a2 4647
2fd3c144 464820010115
4649 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 4650 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 4651
63b68889 465220010114
4653 - (stevesk) initial work for OpenBSD "support supplementary group in
4654 {Allow,Deny}Groups" patch:
4655 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
4656 - add bsd-getgrouplist.h
4657 - new files groupaccess.[ch]
4658 - build but don't use yet (need to merge auth.c changes)
c6a69271 4659 - (stevesk) complete:
4660 - markus@cvs.openbsd.org 2001/01/13 11:56:48
4661 [auth.c sshd.8]
4662 support supplementary group in {Allow,Deny}Groups
4663 from stevesk@pobox.com
61e96248 4664
f546c780 466520010112
4666 - (bal) OpenBSD Sync
4667 - markus@cvs.openbsd.org 2001/01/10 22:56:22
4668 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
4669 cleanup sftp-server implementation:
547519f0 4670 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
4671 parse SSH2_FILEXFER_ATTR_EXTENDED
4672 send SSH2_FX_EOF if readdir returns no more entries
4673 reply to SSH2_FXP_EXTENDED message
4674 use #defines from the draft
4675 move #definations to sftp.h
f546c780 4676 more info:
61e96248 4677 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 4678 - markus@cvs.openbsd.org 2001/01/10 19:43:20
4679 [sshd.c]
4680 XXX - generate_empheral_server_key() is not safe against races,
61e96248 4681 because it calls log()
f546c780 4682 - markus@cvs.openbsd.org 2001/01/09 21:19:50
4683 [packet.c]
4684 allow TCP_NDELAY for ipv6; from netbsd via itojun@
4685
9548d6c8 468620010110
4687 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
4688 Bladt Norbert <Norbert.Bladt@adi.ch>
4689
af972861 469020010109
4691 - (bal) Resync CVS ID of cli.c
4b80e97b 4692 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
4693 code.
eea39c02 4694 - (bal) OpenBSD Sync
4695 - markus@cvs.openbsd.org 2001/01/08 22:29:05
4696 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
4697 sshd_config version.h]
4698 implement option 'Banner /etc/issue.net' for ssh2, move version to
4699 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
4700 is enabled).
4701 - markus@cvs.openbsd.org 2001/01/08 22:03:23
4702 [channels.c ssh-keyscan.c]
4703 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
4704 - markus@cvs.openbsd.org 2001/01/08 21:55:41
4705 [sshconnect1.c]
4706 more cleanups and fixes from stevesk@pobox.com:
4707 1) try_agent_authentication() for loop will overwrite key just
4708 allocated with key_new(); don't alloc
4709 2) call ssh_close_authentication_connection() before exit
4710 try_agent_authentication()
4711 3) free mem on bad passphrase in try_rsa_authentication()
4712 - markus@cvs.openbsd.org 2001/01/08 21:48:17
4713 [kex.c]
4714 missing free; thanks stevesk@pobox.com
f1c4659d 4715 - (bal) Detect if clock_t structure exists, if not define it.
4716 - (bal) Detect if O_NONBLOCK exists, if not define it.
4717 - (bal) removed news4-posix.h (now empty)
4718 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
4719 instead of 'int'
adc83ebf 4720 - (stevesk) sshd_config: sync
4f771a33 4721 - (stevesk) defines.h: remove spurious ``;''
af972861 4722
bbcf899f 472320010108
4724 - (bal) Fixed another typo in cli.c
4725 - (bal) OpenBSD Sync
4726 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4727 [cli.c]
4728 typo
4729 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4730 [cli.c]
4731 missing free, stevesk@pobox.com
4732 - markus@cvs.openbsd.org 2001/01/07 19:06:25
4733 [auth1.c]
4734 missing free, stevesk@pobox.com
4735 - markus@cvs.openbsd.org 2001/01/07 11:28:04
4736 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
4737 ssh.h sshd.8 sshd.c]
4738 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
4739 syslog priority changes:
4740 fatal() LOG_ERR -> LOG_CRIT
4741 log() LOG_INFO -> LOG_NOTICE
b8c37305 4742 - Updated TODO
bbcf899f 4743
9616313f 474420010107
4745 - (bal) OpenBSD Sync
4746 - markus@cvs.openbsd.org 2001/01/06 11:23:27
4747 [ssh-rsa.c]
4748 remove unused
4749 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
4750 [ssh-keyscan.1]
4751 missing .El
4752 - markus@cvs.openbsd.org 2001/01/04 22:41:03
4753 [session.c sshconnect.c]
4754 consistent use of _PATH_BSHELL; from stevesk@pobox.com
4755 - djm@cvs.openbsd.org 2001/01/04 22:35:32
4756 [ssh.1 sshd.8]
4757 Mention AES as available SSH2 Cipher; ok markus
4758 - markus@cvs.openbsd.org 2001/01/04 22:25:58
4759 [sshd.c]
4760 sync usage()/man with defaults; from stevesk@pobox.com
4761 - markus@cvs.openbsd.org 2001/01/04 22:21:26
4762 [sshconnect2.c]
4763 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
4764 that prints a banner (e.g. /etc/issue.net)
61e96248 4765
1877dc0c 476620010105
4767 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 4768 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 4769
488c06c8 477020010104
4771 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
4772 work by Chris Vaughan <vaughan99@yahoo.com>
4773
7c49df64 477420010103
4775 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
4776 tree (mainly positioning)
4777 - (bal) OpenSSH CVS Update
4778 - markus@cvs.openbsd.org 2001/01/02 20:41:02
4779 [packet.c]
4780 log remote ip on disconnect; PR 1600 from jcs@rt.fm
4781 - markus@cvs.openbsd.org 2001/01/02 20:50:56
4782 [sshconnect.c]
61e96248 4783 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 4784 ip_status == HOST_CHANGED
61e96248 4785 - (bal) authfile.c: Synced CVS ID tag
2c523de9 4786 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
4787 - (bal) Disable sftp-server if no 64bit int support exists. Based on
4788 patch by Tim Rice <tim@multitalents.net>
4789 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
4790 and sftp-server.8 manpage.
7c49df64 4791
a421e945 479220010102
4793 - (bal) OpenBSD CVS Update
4794 - markus@cvs.openbsd.org 2001/01/01 14:52:49
4795 [scp.c]
4796 use shared fatal(); from stevesk@pobox.com
4797
0efc80a7 479820001231
4799 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
4800 for multiple reasons.
b1335fdf 4801 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 4802
efcae5b1 480320001230
4804 - (bal) OpenBSD CVS Update
4805 - markus@cvs.openbsd.org 2000/12/28 18:58:30
4806 [ssh-keygen.c]
4807 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 4808 - markus@cvs.openbsd.org 2000/12/29 22:19:13
4809 [channels.c]
4810 missing xfree; from vaughan99@yahoo.com
efcae5b1 4811 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 4812 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 4813 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 4814 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 4815 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 4816 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 4817
481820001229
61e96248 4819 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 4820 Kurz <shorty@debian.org>
8abcdba4 4821 - (bal) OpenBSD CVS Update
4822 - markus@cvs.openbsd.org 2000/12/28 14:25:51
4823 [auth.h auth2.c]
4824 count authentication failures only
4825 - markus@cvs.openbsd.org 2000/12/28 14:25:03
4826 [sshconnect.c]
4827 fingerprint for MITM attacks, too.
4828 - markus@cvs.openbsd.org 2000/12/28 12:03:57
4829 [sshd.8 sshd.c]
4830 document -D
4831 - markus@cvs.openbsd.org 2000/12/27 14:19:21
4832 [serverloop.c]
4833 less chatty
4834 - markus@cvs.openbsd.org 2000/12/27 12:34
4835 [auth1.c sshconnect2.c sshd.c]
4836 typo
4837 - markus@cvs.openbsd.org 2000/12/27 12:30:19
4838 [readconf.c readconf.h ssh.1 sshconnect.c]
4839 new option: HostKeyAlias: allow the user to record the host key
4840 under a different name. This is useful for ssh tunneling over
4841 forwarded connections or if you run multiple sshd's on different
4842 ports on the same machine.
4843 - markus@cvs.openbsd.org 2000/12/27 11:51:53
4844 [ssh.1 ssh.c]
4845 multiple -t force pty allocation, document ORIGINAL_COMMAND
4846 - markus@cvs.openbsd.org 2000/12/27 11:41:31
4847 [sshd.8]
4848 update for ssh-2
c52c7082 4849 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
4850 fix merge.
0dd78cd8 4851
8f523d67 485220001228
4853 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
4854 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 4855 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 4856 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
4857 header. Patch by Tim Rice <tim@multitalents.net>
4858 - Updated TODO w/ known HP/UX issue
4859 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
4860 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 4861
b03bd394 486220001227
61e96248 4863 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 4864 Takumi Yamane <yamtak@b-session.com>
4865 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 4866 by Corinna Vinschen <vinschen@redhat.com>
4867 - (djm) Fix catman-do target for non-bash
61e96248 4868 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 4869 Takumi Yamane <yamtak@b-session.com>
4870 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 4871 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 4872 - (djm) Fix catman-do target for non-bash
61e96248 4873 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
4874 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 4875 'RLIMIT_NOFILE'
61e96248 4876 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
4877 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 4878 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 4879
8d88011e 488020001223
4881 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
4882 if a change to config.h has occurred. Suggested by Gert Doering
4883 <gert@greenie.muc.de>
4884 - (bal) OpenBSD CVS Update:
4885 - markus@cvs.openbsd.org 2000/12/22 16:49:40
4886 [ssh-keygen.c]
4887 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
4888
1e3b8b07 488920001222
4890 - Updated RCSID for pty.c
4891 - (bal) OpenBSD CVS Updates:
4892 - markus@cvs.openbsd.org 2000/12/21 15:10:16
4893 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
4894 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
4895 - markus@cvs.openbsd.org 2000/12/20 19:26:56
4896 [authfile.c]
4897 allow ssh -i userkey for root
4898 - markus@cvs.openbsd.org 2000/12/20 19:37:21
4899 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
4900 fix prototypes; from stevesk@pobox.com
4901 - markus@cvs.openbsd.org 2000/12/20 19:32:08
4902 [sshd.c]
4903 init pointer to NULL; report from Jan.Ivan@cern.ch
4904 - markus@cvs.openbsd.org 2000/12/19 23:17:54
4905 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
4906 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
4907 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
4908 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
4909 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
4910 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
4911 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
4912 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
4913 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
4914 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
4915 unsigned' with u_char.
4916
67b0facb 491720001221
4918 - (stevesk) OpenBSD CVS updates:
4919 - markus@cvs.openbsd.org 2000/12/19 15:43:45
4920 [authfile.c channels.c sftp-server.c ssh-agent.c]
4921 remove() -> unlink() for consistency
4922 - markus@cvs.openbsd.org 2000/12/19 15:48:09
4923 [ssh-keyscan.c]
4924 replace <ssl/x.h> with <openssl/x.h>
4925 - markus@cvs.openbsd.org 2000/12/17 02:33:40
4926 [uidswap.c]
4927 typo; from wsanchez@apple.com
61e96248 4928
adeebd37 492920001220
61e96248 4930 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 4931 and Linux-PAM. Based on report and fix from Andrew Morgan
4932 <morgan@transmeta.com>
4933
f072c47a 493420001218
4935 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 4936 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
4937 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 4938
731c1541 493920001216
4940 - (stevesk) OpenBSD CVS updates:
4941 - markus@cvs.openbsd.org 2000/12/16 02:53:57
4942 [scp.c]
4943 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
4944 - markus@cvs.openbsd.org 2000/12/16 02:39:57
4945 [scp.c]
4946 unused; from stevesk@pobox.com
4947
227e8e86 494820001215
9853409f 4949 - (stevesk) Old OpenBSD patch wasn't completely applied:
4950 - markus@cvs.openbsd.org 2000/01/24 22:11:20
4951 [scp.c]
4952 allow '.' in usernames; from jedgar@fxp.org
227e8e86 4953 - (stevesk) OpenBSD CVS updates:
4954 - markus@cvs.openbsd.org 2000/12/13 16:26:53
4955 [ssh-keyscan.c]
4956 fatal already adds \n; from stevesk@pobox.com
4957 - markus@cvs.openbsd.org 2000/12/13 16:25:44
4958 [ssh-agent.c]
4959 remove redundant spaces; from stevesk@pobox.com
4960 - ho@cvs.openbsd.org 2000/12/12 15:50:21
4961 [pty.c]
4962 When failing to set tty owner and mode on a read-only filesystem, don't
4963 abort if the tty already has correct owner and reasonably sane modes.
4964 Example; permit 'root' to login to a firewall with read-only root fs.
4965 (markus@ ok)
4966 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
4967 [pty.c]
4968 KNF
6ffc9c88 4969 - markus@cvs.openbsd.org 2000/12/12 14:45:21
4970 [sshd.c]
4971 source port < 1024 is no longer required for rhosts-rsa since it
4972 adds no additional security.
4973 - markus@cvs.openbsd.org 2000/12/12 16:11:49
4974 [ssh.1 ssh.c]
4975 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
4976 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
4977 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 4978 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
4979 [scp.c]
4980 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 4981 - provos@cvs.openbsd.org 2000/12/15 10:30:15
4982 [kex.c kex.h sshconnect2.c sshd.c]
4983 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 4984
6c935fbd 498520001213
4986 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
4987 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 4988 - (stevesk) OpenBSD CVS update:
1fe6a48f 4989 - markus@cvs.openbsd.org 2000/12/12 15:30:02
4990 [ssh-keyscan.c ssh.c sshd.c]
61e96248 4991 consistently use __progname; from stevesk@pobox.com
6c935fbd 4992
367d1840 499320001211
4994 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
4995 patch to install ssh-keyscan manpage. Patch by Pekka Savola
4996 <pekka@netcore.fi>
e3a70753 4997 - (bal) OpenbSD CVS update
4998 - markus@cvs.openbsd.org 2000/12/10 17:01:53
4999 [sshconnect1.c]
5000 always request new challenge for skey/tis-auth, fixes interop with
5001 other implementations; report from roth@feep.net
367d1840 5002
6b523bae 500320001210
5004 - (bal) OpenBSD CVS updates
61e96248 5005 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 5006 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
5007 undo rijndael changes
61e96248 5008 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 5009 [rijndael.c]
5010 fix byte order bug w/o introducing new implementation
61e96248 5011 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 5012 [sftp-server.c]
5013 "" -> "." for realpath; from vinschen@redhat.com
61e96248 5014 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 5015 [ssh-agent.c]
5016 extern int optind; from stevesk@sweden.hp.com
13af0aa2 5017 - provos@cvs.openbsd.org 2000/12/09 23:51:11
5018 [compat.c]
5019 remove unnecessary '\n'
6b523bae 5020
ce9c0b75 502120001209
6b523bae 5022 - (bal) OpenBSD CVS updates:
61e96248 5023 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 5024 [ssh.1]
5025 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
5026
f72fc97f 502720001207
6b523bae 5028 - (bal) OpenBSD CVS updates:
61e96248 5029 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 5030 [compat.c compat.h packet.c]
5031 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 5032 - markus@cvs.openbsd.org 2000/12/06 23:10:39
5033 [rijndael.c]
5034 unexpand(1)
61e96248 5035 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 5036 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
5037 new rijndael implementation. fixes endian bugs
f72fc97f 5038
97fb6912 503920001206
6b523bae 5040 - (bal) OpenBSD CVS updates:
97fb6912 5041 - markus@cvs.openbsd.org 2000/12/05 20:34:09
5042 [channels.c channels.h clientloop.c serverloop.c]
5043 async connects for -R/-L; ok deraadt@
5044 - todd@cvs.openssh.org 2000/12/05 16:47:28
5045 [sshd.c]
5046 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 5047 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
5048 have it (used in ssh-keyscan).
227e8e86 5049 - (stevesk) OpenBSD CVS update:
f20255cb 5050 - markus@cvs.openbsd.org 2000/12/06 19:57:48
5051 [ssh-keyscan.c]
5052 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 5053
f6fdbddf 505420001205
6b523bae 5055 - (bal) OpenBSD CVS updates:
f6fdbddf 5056 - markus@cvs.openbsd.org 2000/12/04 19:24:02
5057 [ssh-keyscan.c ssh-keyscan.1]
5058 David Maziere's ssh-keyscan, ok niels@
5059 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
5060 to the recent OpenBSD source tree.
835d2104 5061 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 5062
cbc5abf9 506320001204
5064 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 5065 defining -POSIX.
5066 - (bal) OpenBSD CVS updates:
5067 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 5068 [compat.c]
5069 remove fallback to SSH_BUG_HMAC now that the drafts are updated
5070 - markus@cvs.openbsd.org 2000/12/03 11:27:55
5071 [compat.c]
61e96248 5072 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 5073 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 5074 - markus@cvs.openbsd.org 2000/12/03 11:15:03
5075 [auth2.c compat.c compat.h sshconnect2.c]
5076 support f-secure/ssh.com 2.0.12; ok niels@
5077
0b6fbf03 507820001203
cbc5abf9 5079 - (bal) OpenBSD CVS updates:
0b6fbf03 5080 - markus@cvs.openbsd.org 2000/11/30 22:54:31
5081 [channels.c]
61e96248 5082 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 5083 ok neils@
5084 - markus@cvs.openbsd.org 2000/11/29 20:39:17
5085 [cipher.c]
5086 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
5087 - markus@cvs.openbsd.org 2000/11/30 18:33:05
5088 [ssh-agent.c]
5089 agents must not dump core, ok niels@
61e96248 5090 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 5091 [ssh.1]
5092 T is for both protocols
5093 - markus@cvs.openbsd.org 2000/12/01 00:00:51
5094 [ssh.1]
5095 typo; from green@FreeBSD.org
5096 - markus@cvs.openbsd.org 2000/11/30 07:02:35
5097 [ssh.c]
5098 check -T before isatty()
5099 - provos@cvs.openbsd.org 2000/11/29 13:51:27
5100 [sshconnect.c]
61e96248 5101 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 5102 - markus@cvs.openbsd.org 2000/11/30 22:53:35
5103 [sshconnect.c]
5104 disable agent/x11/port fwding if hostkey has changed; ok niels@
5105 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
5106 [sshd.c]
5107 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
5108 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 5109 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
5110 PAM authentication using KbdInteractive.
5111 - (djm) Added another TODO
0b6fbf03 5112
90f4078a 511320001202
5114 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 5115 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 5116 <mstone@cs.loyola.edu>
5117
dcef6523 511820001129
7062c40f 5119 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
5120 if there are background children with open fds.
c193d002 5121 - (djm) bsd-rresvport.c bzero -> memset
61e96248 5122 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 5123 still fail during compilation of sftp-server).
5124 - (djm) Fail if ar is not found during configure
c523303b 5125 - (djm) OpenBSD CVS updates:
5126 - provos@cvs.openbsd.org 2000/11/22 08:38:31
5127 [sshd.8]
5128 talk about /etc/primes, okay markus@
5129 - markus@cvs.openbsd.org 2000/11/23 14:03:48
5130 [ssh.c sshconnect1.c sshconnect2.c]
5131 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
5132 defaults
5133 - markus@cvs.openbsd.org 2000/11/25 09:42:53
5134 [sshconnect1.c]
5135 reorder check for illegal ciphers, bugreport from espie@
5136 - markus@cvs.openbsd.org 2000/11/25 10:19:34
5137 [ssh-keygen.c ssh.h]
5138 print keytype when generating a key.
5139 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 5140 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
5141 more manpage paths in fixpaths calls
5142 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 5143 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 5144
e879a080 514520001125
5146 - (djm) Give up privs when reading seed file
5147
d343d900 514820001123
5149 - (bal) Merge OpenBSD changes:
5150 - markus@cvs.openbsd.org 2000/11/15 22:31:36
5151 [auth-options.c]
61e96248 5152 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 5153 - markus@cvs.openbsd.org 2000/11/16 17:55:43
5154 [dh.c]
5155 do not use perror() in sshd, after child is forked()
5156 - markus@cvs.openbsd.org 2000/11/14 23:42:40
5157 [auth-rsa.c]
5158 parse option only if key matches; fix some confusing seen by the client
5159 - markus@cvs.openbsd.org 2000/11/14 23:44:19
5160 [session.c]
5161 check no_agent_forward_flag for ssh-2, too
5162 - markus@cvs.openbsd.org 2000/11/15
5163 [ssh-agent.1]
5164 reorder SYNOPSIS; typo, use .It
5165 - markus@cvs.openbsd.org 2000/11/14 23:48:55
5166 [ssh-agent.c]
5167 do not reorder keys if a key is removed
5168 - markus@cvs.openbsd.org 2000/11/15 19:58:08
5169 [ssh.c]
61e96248 5170 just ignore non existing user keys
d343d900 5171 - millert@cvs.openbsd.org 200/11/15 20:24:43
5172 [ssh-keygen.c]
5173 Add missing \n at end of error message.
5174
0b49a754 517520001122
5176 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
5177 are compilable.
5178 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
5179
fab2e5d3 518020001117
5181 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
5182 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 5183 - (stevesk) Reworked progname support.
260d427b 5184 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
5185 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 5186
c2207f11 518720001116
5188 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
5189 releases.
5190 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
5191 <roth@feep.net>
5192
3d398e04 519320001113
61e96248 5194 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 5195 contrib/README
fa08c86b 5196 - (djm) Merge OpenBSD changes:
5197 - markus@cvs.openbsd.org 2000/11/06 16:04:56
5198 [channels.c channels.h clientloop.c nchan.c serverloop.c]
5199 [session.c ssh.c]
5200 agent forwarding and -R for ssh2, based on work from
5201 jhuuskon@messi.uku.fi
5202 - markus@cvs.openbsd.org 2000/11/06 16:13:27
5203 [ssh.c sshconnect.c sshd.c]
5204 do not disabled rhosts(rsa) if server port > 1024; from
5205 pekkas@netcore.fi
5206 - markus@cvs.openbsd.org 2000/11/06 16:16:35
5207 [sshconnect.c]
5208 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
5209 - markus@cvs.openbsd.org 2000/11/09 18:04:40
5210 [auth1.c]
5211 typo; from mouring@pconline.com
5212 - markus@cvs.openbsd.org 2000/11/12 12:03:28
5213 [ssh-agent.c]
5214 off-by-one when removing a key from the agent
5215 - markus@cvs.openbsd.org 2000/11/12 12:50:39
5216 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
5217 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
5218 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
5219 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
5220 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 5221 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 5222 add support for RSA to SSH2. please test.
5223 there are now 3 types of keys: RSA1 is used by ssh-1 only,
5224 RSA and DSA are used by SSH2.
5225 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
5226 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
5227 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
5228 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 5229 - (djm) Change to interim version
5733a41a 5230 - (djm) Fix RPM spec file stupidity
6fff1ac4 5231 - (djm) fixpaths to DSA and RSA keys too
3d398e04 5232
d287c664 523320001112
5234 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
5235 Phillips Porch <root@theporch.com>
3d398e04 5236 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
5237 <dcp@sgi.com>
a3bf38d0 5238 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
5239 failed ioctl(TIOCSCTTY) call.
d287c664 5240
3c4d4fef 524120001111
5242 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
5243 packaging files
35325fd4 5244 - (djm) Fix new Makefile.in warnings
61e96248 5245 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
5246 promoted to type int. Report and fix from Dan Astoorian
027bf205 5247 <djast@cs.toronto.edu>
61e96248 5248 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 5249 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 5250
3e366738 525120001110
5252 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
5253 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
5254 - (bal) Added in check to verify S/Key library is being detected in
5255 configure.in
61e96248 5256 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 5257 Patch by Mark Miller <markm@swoon.net>
5258 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 5259 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 5260 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
5261
373998a4 526220001107
e506ee73 5263 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
5264 Mark Miller <markm@swoon.net>
373998a4 5265 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
5266 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 5267 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
5268 Mark D. Roth <roth@feep.net>
373998a4 5269
ac89998a 527020001106
5271 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 5272 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 5273 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 5274 maintained FAQ on www.openssh.com
73bd30fe 5275 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
5276 <pekkas@netcore.fi>
5277 - (djm) Don't need X11-askpass in RPM spec file if building without it
5278 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 5279 - (djm) Release 2.3.0p1
97b378bf 5280 - (bal) typo in configure.in in regards to --with-ldflags from Marko
5281 Asplund <aspa@kronodoc.fi>
5282 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 5283
b850ecd9 528420001105
5285 - (bal) Sync with OpenBSD:
5286 - markus@cvs.openbsd.org 2000/10/31 9:31:58
5287 [compat.c]
5288 handle all old openssh versions
5289 - markus@cvs.openbsd.org 2000/10/31 13:1853
5290 [deattack.c]
5291 so that large packets do not wrap "n"; from netbsd
5292 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 5293 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
5294 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
5295 setsid() into more common files
96054e6f 5296 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 5297 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
5298 bsd-waitpid.c
b850ecd9 5299
75b90ced 530020001029
5301 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 5302 - (stevesk) Create contrib/cygwin/ directory; patch from
5303 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 5304 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 5305 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 5306
344f2b94 530720001028
61e96248 5308 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 5309 <Philippe.WILLEM@urssaf.fr>
240ae474 5310 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 5311 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 5312 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 5313 - (djm) Sync with OpenBSD:
5314 - markus@cvs.openbsd.org 2000/10/16 15:46:32
5315 [ssh.1]
5316 fixes from pekkas@netcore.fi
5317 - markus@cvs.openbsd.org 2000/10/17 14:28:11
5318 [atomicio.c]
5319 return number of characters processed; ok deraadt@
5320 - markus@cvs.openbsd.org 2000/10/18 12:04:02
5321 [atomicio.c]
5322 undo
5323 - markus@cvs.openbsd.org 2000/10/18 12:23:02
5324 [scp.c]
5325 replace atomicio(read,...) with read(); ok deraadt@
5326 - markus@cvs.openbsd.org 2000/10/18 12:42:00
5327 [session.c]
5328 restore old record login behaviour
5329 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
5330 [auth-skey.c]
5331 fmt string problem in unused code
5332 - provos@cvs.openbsd.org 2000/10/19 10:45:16
5333 [sshconnect2.c]
5334 don't reference freed memory. okay deraadt@
5335 - markus@cvs.openbsd.org 2000/10/21 11:04:23
5336 [canohost.c]
5337 typo, eramore@era-t.ericsson.se; ok niels@
5338 - markus@cvs.openbsd.org 2000/10/23 13:31:55
5339 [cipher.c]
5340 non-alignment dependent swap_bytes(); from
5341 simonb@wasabisystems.com/netbsd
5342 - markus@cvs.openbsd.org 2000/10/26 12:38:28
5343 [compat.c]
5344 add older vandyke products
5345 - markus@cvs.openbsd.org 2000/10/27 01:32:19
5346 [channels.c channels.h clientloop.c serverloop.c session.c]
5347 [ssh.c util.c]
61e96248 5348 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 5349 client ttys).
344f2b94 5350
ddc49b5c 535120001027
5352 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
5353
48e7916f 535420001025
5355 - (djm) Added WARNING.RNG file and modified configure to ask users of the
5356 builtin entropy code to read it.
5357 - (djm) Prefer builtin regex to PCRE.
00937921 5358 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
5359 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
5360 <proski@gnu.org>
48e7916f 5361
8dcda1e3 536220001020
5363 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 5364 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
5365 is more correct then current version.
8dcda1e3 5366
f5af5cd5 536720001018
5368 - (stevesk) Add initial support for setproctitle(). Current
5369 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 5370 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 5371
2f31bdd6 537220001017
5373 - (djm) Add -lregex to cywin libs from Corinna Vinschen
5374 <vinschen@cygnus.com>
ba7a3f40 5375 - (djm) Don't rely on atomicio's retval to determine length of askpass
5376 supplied passphrase. Problem report from Lutz Jaenicke
5377 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 5378 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 5379 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 5380 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 5381
33de75a3 538220001016
5383 - (djm) Sync with OpenBSD:
5384 - markus@cvs.openbsd.org 2000/10/14 04:01:15
5385 [cipher.c]
5386 debug3
5387 - markus@cvs.openbsd.org 2000/10/14 04:07:23
5388 [scp.c]
5389 remove spaces from arguments; from djm@mindrot.org
5390 - markus@cvs.openbsd.org 2000/10/14 06:09:46
5391 [ssh.1]
5392 Cipher is for SSH-1 only
5393 - markus@cvs.openbsd.org 2000/10/14 06:12:09
5394 [servconf.c servconf.h serverloop.c session.c sshd.8]
5395 AllowTcpForwarding; from naddy@
5396 - markus@cvs.openbsd.org 2000/10/14 06:16:56
5397 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 5398 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 5399 needs to be changed for interoperability reasons
5400 - markus@cvs.openbsd.org 2000/10/14 06:19:45
5401 [auth-rsa.c]
5402 do not send RSA challenge if key is not allowed by key-options; from
5403 eivind@ThinkSec.com
5404 - markus@cvs.openbsd.org 2000/10/15 08:14:01
5405 [rijndael.c session.c]
5406 typos; from stevesk@sweden.hp.com
5407 - markus@cvs.openbsd.org 2000/10/15 08:18:31
5408 [rijndael.c]
5409 typo
61e96248 5410 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 5411 through diffs
61e96248 5412 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 5413 <pekkas@netcore.fi>
aa0289fe 5414 - (djm) Update version in Redhat spec file
61e96248 5415 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 5416 Redhat 7.0 spec file
5b2d4b75 5417 - (djm) Make inability to read/write PRNG seedfile non-fatal
5418
33de75a3 5419
4d670c24 542020001015
5421 - (djm) Fix ssh2 hang on background processes at logout.
5422
71dfaf1c 542320001014
443172c4 5424 - (bal) Add support for realpath and getcwd for platforms with broken
5425 or missing realpath implementations for sftp-server.
5426 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 5427 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 5428 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 5429 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 5430 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
5431 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 5432 - (djm) Big OpenBSD sync:
5433 - markus@cvs.openbsd.org 2000/09/30 10:27:44
5434 [log.c]
5435 allow loglevel debug
5436 - markus@cvs.openbsd.org 2000/10/03 11:59:57
5437 [packet.c]
5438 hmac->mac
5439 - markus@cvs.openbsd.org 2000/10/03 12:03:03
5440 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
5441 move fake-auth from auth1.c to individual auth methods, disables s/key in
5442 debug-msg
5443 - markus@cvs.openbsd.org 2000/10/03 12:16:48
5444 ssh.c
5445 do not resolve canonname, i have no idea why this was added oin ossh
5446 - markus@cvs.openbsd.org 2000/10/09 15:30:44
5447 ssh-keygen.1 ssh-keygen.c
5448 -X now reads private ssh.com DSA keys, too.
5449 - markus@cvs.openbsd.org 2000/10/09 15:32:34
5450 auth-options.c
5451 clear options on every call.
5452 - markus@cvs.openbsd.org 2000/10/09 15:51:00
5453 authfd.c authfd.h
5454 interop with ssh-agent2, from <res@shore.net>
5455 - markus@cvs.openbsd.org 2000/10/10 14:20:45
5456 compat.c
5457 use rexexp for version string matching
5458 - provos@cvs.openbsd.org 2000/10/10 22:02:18
5459 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
5460 First rough implementation of the diffie-hellman group exchange. The
5461 client can ask the server for bigger groups to perform the diffie-hellman
5462 in, thus increasing the attack complexity when using ciphers with longer
5463 keys. University of Windsor provided network, T the company.
5464 - markus@cvs.openbsd.org 2000/10/11 13:59:52
5465 [auth-rsa.c auth2.c]
5466 clear auth options unless auth sucessfull
5467 - markus@cvs.openbsd.org 2000/10/11 14:00:27
5468 [auth-options.h]
5469 clear auth options unless auth sucessfull
5470 - markus@cvs.openbsd.org 2000/10/11 14:03:27
5471 [scp.1 scp.c]
5472 support 'scp -o' with help from mouring@pconline.com
5473 - markus@cvs.openbsd.org 2000/10/11 14:11:35
5474 [dh.c]
5475 Wall
5476 - markus@cvs.openbsd.org 2000/10/11 14:14:40
5477 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
5478 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
5479 add support for s/key (kbd-interactive) to ssh2, based on work by
5480 mkiernan@avantgo.com and me
5481 - markus@cvs.openbsd.org 2000/10/11 14:27:24
5482 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
5483 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
5484 [sshconnect2.c sshd.c]
5485 new cipher framework
5486 - markus@cvs.openbsd.org 2000/10/11 14:45:21
5487 [cipher.c]
5488 remove DES
5489 - markus@cvs.openbsd.org 2000/10/12 03:59:20
5490 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
5491 enable DES in SSH-1 clients only
5492 - markus@cvs.openbsd.org 2000/10/12 08:21:13
5493 [kex.h packet.c]
5494 remove unused
5495 - markus@cvs.openbsd.org 2000/10/13 12:34:46
5496 [sshd.c]
5497 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
5498 - markus@cvs.openbsd.org 2000/10/13 12:59:15
5499 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
5500 rijndael/aes support
5501 - markus@cvs.openbsd.org 2000/10/13 13:10:54
5502 [sshd.8]
5503 more info about -V
5504 - markus@cvs.openbsd.org 2000/10/13 13:12:02
5505 [myproposal.h]
5506 prefer no compression
3ed32516 5507 - (djm) Fix scp user@host handling
5508 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 5509 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
5510 u_intXX_t types on all platforms.
9ea53ba5 5511 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 5512 - (stevesk) ~/.hushlogin shouldn't cause required password change to
5513 be bypassed.
f5665f6f 5514 - (stevesk) Display correct path to ssh-askpass in configure output.
5515 Report from Lutz Jaenicke.
71dfaf1c 5516
ebd782f7 551720001007
5518 - (stevesk) Print PAM return value in PAM log messages to aid
5519 with debugging.
97994d32 5520 - (stevesk) Fix detection of pw_class struct member in configure;
5521 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
5522
47a134c1 552320001002
5524 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
5525 - (djm) Add host system and CC to end-of-configure report. Suggested by
5526 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
5527
7322ef0e 552820000931
5529 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
5530
6ac7829a 553120000930
b6490dcb 5532 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 5533 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 5534 Ben Lindstrom <mouring@pconline.com>
5535 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 5536 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 5537 very short lived X connections. Bug report from Tobias Oetiker
857040fb 5538 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 5539 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
5540 patch from Pekka Savola <pekkas@netcore.fi>
58665035 5541 - (djm) Forgot to cvs add LICENSE file
dc2901a0 5542 - (djm) Add LICENSE to RPM spec files
de273eef 5543 - (djm) CVS OpenBSD sync:
5544 - markus@cvs.openbsd.org 2000/09/26 13:59:59
5545 [clientloop.c]
5546 use debug2
5547 - markus@cvs.openbsd.org 2000/09/27 15:41:34
5548 [auth2.c sshconnect2.c]
5549 use key_type()
5550 - markus@cvs.openbsd.org 2000/09/28 12:03:18
5551 [channels.c]
5552 debug -> debug2 cleanup
61e96248 5553 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 5554 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
5555 <Alain.St-Denis@ec.gc.ca>
61e96248 5556 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
5557 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 5558 J. Barry <don@astro.cornell.edu>
6ac7829a 5559
c5d85828 556020000929
5561 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 5562 - (djm) Another off-by-one fix from Pavel Kankovsky
5563 <peak@argo.troja.mff.cuni.cz>
22d89d24 5564 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
5565 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 5566 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 5567 <tim@multitalents.net>
c5d85828 5568
6fd7f731 556920000926
5570 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 5571 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 5572 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
5573 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 5574
2f125ca1 557520000924
5576 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
5577 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 5578 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
5579 <markm@swoon.net>
2f125ca1 5580
764d4113 558120000923
61e96248 5582 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 5583 <stevesk@sweden.hp.com>
777319db 5584 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 5585 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 5586 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 5587 <stevesk@sweden.hp.com>
e79b44e1 5588 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 5589 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 5590 Michael Stone <mstone@cs.loyola.edu>
188adeb2 5591 - (djm) OpenBSD CVS sync:
5592 - markus@cvs.openbsd.org 2000/09/17 09:38:59
5593 [sshconnect2.c sshd.c]
5594 fix DEBUG_KEXDH
5595 - markus@cvs.openbsd.org 2000/09/17 09:52:51
5596 [sshconnect.c]
5597 yes no; ok niels@
5598 - markus@cvs.openbsd.org 2000/09/21 04:55:11
5599 [sshd.8]
5600 typo
5601 - markus@cvs.openbsd.org 2000/09/21 05:03:54
5602 [serverloop.c]
5603 typo
5604 - markus@cvs.openbsd.org 2000/09/21 05:11:42
5605 scp.c
5606 utime() to utimes(); mouring@pconline.com
5607 - markus@cvs.openbsd.org 2000/09/21 05:25:08
5608 sshconnect2.c
5609 change login logic in ssh2, allows plugin of other auth methods
5610 - markus@cvs.openbsd.org 2000/09/21 05:25:35
5611 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
5612 [serverloop.c]
5613 add context to dispatch_run
5614 - markus@cvs.openbsd.org 2000/09/21 05:07:52
5615 authfd.c authfd.h ssh-agent.c
5616 bug compat for old ssh.com software
764d4113 5617
7f377177 561820000920
5619 - (djm) Fix bad path substitution. Report from Andrew Miner
5620 <asminer@cs.iastate.edu>
5621
bcbf86ec 562220000916
61e96248 5623 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 5624 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 5625 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 5626 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 5627 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
5628 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 5629 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 5630 password change patch.
5631 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 5632 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
5633 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 5634 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
5635 - (djm) Re-enable int64_t types - we need them for sftp
5636 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
5637 - (djm) Update Redhat SPEC file accordingly
5638 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
5639 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 5640 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 5641 <Dirk.DeWachter@rug.ac.be>
61e96248 5642 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 5643 <larry.jones@sdrc.com>
5644 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
5645 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 5646 - (djm) Merge OpenBSD changes:
5647 - markus@cvs.openbsd.org 2000/09/05 02:59:57
5648 [session.c]
5649 print hostname (not hushlogin)
5650 - markus@cvs.openbsd.org 2000/09/05 13:18:48
5651 [authfile.c ssh-add.c]
5652 enable ssh-add -d for DSA keys
5653 - markus@cvs.openbsd.org 2000/09/05 13:20:49
5654 [sftp-server.c]
5655 cleanup
5656 - markus@cvs.openbsd.org 2000/09/06 03:46:41
5657 [authfile.h]
5658 prototype
5659 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
5660 [ALL]
61e96248 5661 cleanup copyright notices on all files. I have attempted to be
5662 accurate with the details. everything is now under Tatu's licence
5663 (which I copied from his readme), and/or the core-sdi bsd-ish thing
5664 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 5665 licence. We're not changing any rules, just being accurate.
5666 - markus@cvs.openbsd.org 2000/09/07 14:40:30
5667 [channels.c channels.h clientloop.c serverloop.c ssh.c]
5668 cleanup window and packet sizes for ssh2 flow control; ok niels
5669 - markus@cvs.openbsd.org 2000/09/07 14:53:00
5670 [scp.c]
5671 typo
5672 - markus@cvs.openbsd.org 2000/09/07 15:13:37
5673 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
5674 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
5675 [pty.c readconf.c]
5676 some more Copyright fixes
5677 - markus@cvs.openbsd.org 2000/09/08 03:02:51
5678 [README.openssh2]
5679 bye bye
5680 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
5681 [LICENCE cipher.c]
5682 a few more comments about it being ARC4 not RC4
5683 - markus@cvs.openbsd.org 2000/09/12 14:53:11
5684 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
5685 multiple debug levels
5686 - markus@cvs.openbsd.org 2000/09/14 14:25:15
5687 [clientloop.c]
5688 typo
5689 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
5690 [ssh-agent.c]
5691 check return value for setenv(3) for failure, and deal appropriately
5692
deb8d717 569320000913
5694 - (djm) Fix server not exiting with jobs in background.
5695
b5e300c2 569620000905
5697 - (djm) Import OpenBSD CVS changes
5698 - markus@cvs.openbsd.org 2000/08/31 15:52:24
5699 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
5700 implement a SFTP server. interops with sftp2, scp2 and the windows
5701 client from ssh.com
5702 - markus@cvs.openbsd.org 2000/08/31 15:56:03
5703 [README.openssh2]
5704 sync
5705 - markus@cvs.openbsd.org 2000/08/31 16:05:42
5706 [session.c]
5707 Wall
5708 - markus@cvs.openbsd.org 2000/08/31 16:09:34
5709 [authfd.c ssh-agent.c]
5710 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
5711 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
5712 [scp.1 scp.c]
5713 cleanup and fix -S support; stevesk@sweden.hp.com
5714 - markus@cvs.openbsd.org 2000/09/01 16:29:32
5715 [sftp-server.c]
5716 portability fixes
5717 - markus@cvs.openbsd.org 2000/09/01 16:32:41
5718 [sftp-server.c]
5719 fix cast; mouring@pconline.com
5720 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
5721 [ssh-add.1 ssh.1]
5722 add missing .El against .Bl.
5723 - markus@cvs.openbsd.org 2000/09/04 13:03:41
5724 [session.c]
5725 missing close; ok theo
5726 - markus@cvs.openbsd.org 2000/09/04 13:07:21
5727 [session.c]
5728 fix get_last_login_time order; from andre@van-veen.de
5729 - markus@cvs.openbsd.org 2000/09/04 13:10:09
5730 [sftp-server.c]
5731 more cast fixes; from mouring@pconline.com
5732 - markus@cvs.openbsd.org 2000/09/04 13:06:04
5733 [session.c]
5734 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
5735 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 5736 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
5737
1e61f54a 573820000903
5739 - (djm) Fix Redhat init script
5740
c80876b4 574120000901
5742 - (djm) Pick up Jim's new X11-askpass
5743 - (djm) Release 2.2.0p1
5744
8b4a0d08 574520000831
bcbf86ec 5746 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 5747 <acox@cv.telegroup.com>
b817711d 5748 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 5749
0b65b628 575020000830
5751 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 5752 - (djm) Periodically rekey arc4random
5753 - (djm) Clean up diff against OpenBSD.
bcbf86ec 5754 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 5755 <stevesk@sweden.hp.com>
b33a2e6e 5756 - (djm) Quieten the pam delete credentials error message
44839801 5757 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
5758 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 5759 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 5760 - (djm) Fix doh in bsd-arc4random.c
0b65b628 5761
9aaf9be4 576220000829
bcbf86ec 5763 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
5764 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 5765 Garrick James <garrick@james.net>
b5f90139 5766 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
5767 Bastian Trompetter <btrompetter@firemail.de>
698d107e 5768 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 5769 - More OpenBSD updates:
5770 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
5771 [scp.c]
5772 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
5773 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
5774 [session.c]
5775 Wall
5776 - markus@cvs.openbsd.org 2000/08/26 04:33:43
5777 [compat.c]
5778 ssh.com-2.3.0
5779 - markus@cvs.openbsd.org 2000/08/27 12:18:05
5780 [compat.c]
5781 compatibility with future ssh.com versions
5782 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
5783 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
5784 print uid/gid as unsigned
5785 - markus@cvs.openbsd.org 2000/08/28 13:51:00
5786 [ssh.c]
5787 enable -n and -f for ssh2
5788 - markus@cvs.openbsd.org 2000/08/28 14:19:53
5789 [ssh.c]
5790 allow combination of -N and -f
5791 - markus@cvs.openbsd.org 2000/08/28 14:20:56
5792 [util.c]
5793 util.c
5794 - markus@cvs.openbsd.org 2000/08/28 14:22:02
5795 [util.c]
5796 undo
5797 - markus@cvs.openbsd.org 2000/08/28 14:23:38
5798 [util.c]
5799 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 5800
137d7b6c 580120000823
5802 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 5803 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
5804 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 5805 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 5806 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 5807 - (djm) Add local version to version.h
ea788c22 5808 - (djm) Don't reseed arc4random everytime it is used
2e73a022 5809 - (djm) OpenBSD CVS updates:
5810 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
5811 [ssh.c]
5812 accept remsh as a valid name as well; roman@buildpoint.com
5813 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
5814 [deattack.c crc32.c packet.c]
5815 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
5816 libz crc32 function yet, because it has ugly "long"'s in it;
5817 oneill@cs.sfu.ca
5818 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
5819 [scp.1 scp.c]
5820 -S prog support; tv@debian.org
5821 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
5822 [scp.c]
5823 knf
5824 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
5825 [log-client.c]
5826 shorten
5827 - markus@cvs.openbsd.org 2000/08/19 12:48:11
5828 [channels.c channels.h clientloop.c ssh.c ssh.h]
5829 support for ~. in ssh2
5830 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
5831 [crc32.h]
5832 proper prototype
5833 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 5834 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
5835 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 5836 [fingerprint.c fingerprint.h]
5837 add SSH2/DSA support to the agent and some other DSA related cleanups.
5838 (note that we cannot talk to ssh.com's ssh2 agents)
5839 - markus@cvs.openbsd.org 2000/08/19 15:55:52
5840 [channels.c channels.h clientloop.c]
5841 more ~ support for ssh2
5842 - markus@cvs.openbsd.org 2000/08/19 16:21:19
5843 [clientloop.c]
5844 oops
5845 - millert@cvs.openbsd.org 2000/08/20 12:25:53
5846 [session.c]
5847 We have to stash the result of get_remote_name_or_ip() before we
5848 close our socket or getpeername() will get EBADF and the process
5849 will exit. Only a problem for "UseLogin yes".
5850 - millert@cvs.openbsd.org 2000/08/20 12:30:59
5851 [session.c]
5852 Only check /etc/nologin if "UseLogin no" since login(1) may have its
5853 own policy on determining who is allowed to login when /etc/nologin
5854 is present. Also use the _PATH_NOLOGIN define.
5855 - millert@cvs.openbsd.org 2000/08/20 12:42:43
5856 [auth1.c auth2.c session.c ssh.c]
5857 Add calls to setusercontext() and login_get*(). We basically call
5858 setusercontext() in most places where previously we did a setlogin().
5859 Add default login.conf file and put root in the "daemon" login class.
5860 - millert@cvs.openbsd.org 2000/08/21 10:23:31
5861 [session.c]
5862 Fix incorrect PATH setting; noted by Markus.
137d7b6c 5863
c345cf9d 586420000818
5865 - (djm) OpenBSD CVS changes:
5866 - markus@cvs.openbsd.org 2000/07/22 03:14:37
5867 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
5868 random early drop; ok theo, niels
5869 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
5870 [ssh.1]
5871 typo
5872 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
5873 [sshd.8]
5874 many fixes from pepper@mail.reppep.com
5875 - provos@cvs.openbsd.org 2000/08/01 13:01:42
5876 [Makefile.in util.c aux.c]
5877 rename aux.c to util.c to help with cygwin port
5878 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
5879 [authfd.c]
5880 correct sun_len; Alexander@Leidinger.net
5881 - provos@cvs.openbsd.org 2000/08/02 10:27:17
5882 [readconf.c sshd.8]
5883 disable kerberos authentication by default
5884 - provos@cvs.openbsd.org 2000/08/02 11:27:05
5885 [sshd.8 readconf.c auth-krb4.c]
5886 disallow kerberos authentication if we can't verify the TGT; from
5887 dugsong@
5888 kerberos authentication is on by default only if you have a srvtab.
5889 - markus@cvs.openbsd.org 2000/08/04 14:30:07
5890 [auth.c]
5891 unused
5892 - markus@cvs.openbsd.org 2000/08/04 14:30:35
5893 [sshd_config]
5894 MaxStartups
5895 - markus@cvs.openbsd.org 2000/08/15 13:20:46
5896 [authfd.c]
5897 cleanup; ok niels@
5898 - markus@cvs.openbsd.org 2000/08/17 14:05:10
5899 [session.c]
5900 cleanup login(1)-like jobs, no duplicate utmp entries
5901 - markus@cvs.openbsd.org 2000/08/17 14:06:34
5902 [session.c sshd.8 sshd.c]
5903 sshd -u len, similar to telnetd
1a022229 5904 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 5905 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 5906
416ed5a7 590720000816
5908 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 5909 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 5910 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 5911 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 5912 implementation.
ba606eb2 5913 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 5914
dbaa2e87 591520000815
5916 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 5917 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
5918 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 5919 - (djm) Don't seek in directory based lastlogs
bcbf86ec 5920 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 5921 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 5922 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 5923
6c33bf70 592420000813
5925 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
5926 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
5927
3fcce26c 592820000809
bcbf86ec 5929 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 5930 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 5931 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 5932 <charles@comm.polymtl.ca>
3fcce26c 5933
71d43804 593420000808
5935 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
5936 time, spec file cleanup.
5937
f9bcea07 593820000807
378f2232 5939 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 5940 - (djm) Suppress error messages on channel close shutdown() failurs
5941 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 5942 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 5943
bcf89935 594420000725
5945 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
5946
4c8722d9 594720000721
5948 - (djm) OpenBSD CVS updates:
5949 - markus@cvs.openbsd.org 2000/07/16 02:27:22
5950 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
5951 [sshconnect1.c sshconnect2.c]
5952 make ssh-add accept dsa keys (the agent does not)
5953 - djm@cvs.openbsd.org 2000/07/17 19:25:02
5954 [sshd.c]
5955 Another closing of stdin; ok deraadt
5956 - markus@cvs.openbsd.org 2000/07/19 18:33:12
5957 [dsa.c]
5958 missing free, reorder
5959 - markus@cvs.openbsd.org 2000/07/20 16:23:14
5960 [ssh-keygen.1]
5961 document input and output files
5962
240777b8 596320000720
4c8722d9 5964 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 5965
3c7def32 596620000716
4c8722d9 5967 - (djm) Release 2.1.1p4
3c7def32 5968
819b676f 596920000715
704b1659 5970 - (djm) OpenBSD CVS updates
5971 - provos@cvs.openbsd.org 2000/07/13 16:53:22
5972 [aux.c readconf.c servconf.c ssh.h]
5973 allow multiple whitespace but only one '=' between tokens, bug report from
5974 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
5975 - provos@cvs.openbsd.org 2000/07/13 17:14:09
5976 [clientloop.c]
5977 typo; todd@fries.net
5978 - provos@cvs.openbsd.org 2000/07/13 17:19:31
5979 [scp.c]
5980 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
5981 - markus@cvs.openbsd.org 2000/07/14 16:59:46
5982 [readconf.c servconf.c]
5983 allow leading whitespace. ok niels
5984 - djm@cvs.openbsd.org 2000/07/14 22:01:38
5985 [ssh-keygen.c ssh.c]
5986 Always create ~/.ssh with mode 700; ok Markus
819b676f 5987 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
5988 - Include floatingpoint.h for entropy.c
5989 - strerror replacement
704b1659 5990
3f7a7e4a 599120000712
c37fb3c1 5992 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 5993 - (djm) OpenBSD CVS Updates:
5994 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
5995 [session.c sshd.c ]
5996 make MaxStartups code still work with -d; djm
5997 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
5998 [readconf.c ssh_config]
5999 disable FallBackToRsh by default
c37fb3c1 6000 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
6001 Ben Lindstrom <mouring@pconline.com>
1e970014 6002 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
6003 spec file.
dcb36e5d 6004 - (djm) Released 2.1.1p3
3f7a7e4a 6005
56118702 600620000711
6007 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
6008 <tbert@abac.com>
132dd316 6009 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 6010 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 6011 <mouring@pconline.com>
bcbf86ec 6012 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 6013 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 6014 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
6015 to compile on more platforms (incl NeXT).
cc6f2c4c 6016 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 6017 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 6018 - (djm) OpenBSD CVS updates:
6019 - markus@cvs.openbsd.org 2000/06/26 03:22:29
6020 [authfd.c]
6021 cleanup, less cut&paste
6022 - markus@cvs.openbsd.org 2000/06/26 15:59:19
6023 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 6024 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 6025 theo and me
6026 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
6027 [session.c]
6028 use no_x11_forwarding_flag correctly; provos ok
6029 - provos@cvs.openbsd.org 2000/07/05 15:35:57
6030 [sshd.c]
6031 typo
6032 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
6033 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 6034 Insert more missing .El directives. Our troff really should identify
089fbbd2 6035 these and spit out a warning.
6036 - todd@cvs.openbsd.org 2000/07/06 21:55:04
6037 [auth-rsa.c auth2.c ssh-keygen.c]
6038 clean code is good code
6039 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
6040 [serverloop.c]
6041 sense of port forwarding flag test was backwards
6042 - provos@cvs.openbsd.org 2000/07/08 17:17:31
6043 [compat.c readconf.c]
6044 replace strtok with strsep; from David Young <dyoung@onthejob.net>
6045 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
6046 [auth.h]
6047 KNF
6048 - ho@cvs.openbsd.org 2000/07/08 19:27:33
6049 [compat.c readconf.c]
6050 Better conditions for strsep() ending.
6051 - ho@cvs.openbsd.org 2000/07/10 10:27:05
6052 [readconf.c]
6053 Get the correct message on errors. (niels@ ok)
6054 - ho@cvs.openbsd.org 2000/07/10 10:30:25
6055 [cipher.c kex.c servconf.c]
6056 strtok() --> strsep(). (niels@ ok)
5540ea9b 6057 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 6058 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
6059 builds)
229f64ee 6060 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 6061
a8545c6c 606220000709
6063 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
6064 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 6065 - (djm) Match prototype and function declaration for rresvport_af.
6066 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 6067 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 6068 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 6069 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
6070 <jimw@peisj.pebio.com>
264dce47 6071 - (djm) Fix pam sprintf fix
6072 - (djm) Cleanup entropy collection code a little more. Split initialisation
6073 from seeding, perform intialisation immediatly at start, be careful with
6074 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 6075 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
6076 Including sigaction() et al. replacements
bcbf86ec 6077 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 6078 <tbert@abac.com>
a8545c6c 6079
e2902a5b 608020000708
bcbf86ec 6081 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 6082 Aaron Hopkins <aaron@die.net>
7a33f831 6083 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
6084 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 6085 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 6086 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 6087 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 6088 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 6089 - (djm) Don't use inet_addr.
e2902a5b 6090
5637650d 609120000702
6092 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 6093 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
6094 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 6095 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
6096 Chris, the Young One <cky@pobox.com>
bcbf86ec 6097 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 6098 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 6099
388e9f9f 610020000701
6101 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 6102 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 6103 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
6104 <vinschen@cygnus.com>
30228d7c 6105 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 6106 - (djm) Added check for broken snprintf() functions which do not correctly
6107 terminate output string and attempt to use replacement.
46158300 6108 - (djm) Released 2.1.1p2
388e9f9f 6109
9f32ceb4 611020000628
6111 - (djm) Fixes to lastlog code for Irix
6112 - (djm) Use atomicio in loginrec
3206bb3b 6113 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
6114 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 6115 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 6116 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 6117 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 6118
d8caae24 611920000627
6120 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 6121 - (djm) Formatting
d8caae24 6122
fe30cc2e 612320000626
3e98362e 6124 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 6125 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
6126 - (djm) Added password expiry checking (no password change support)
be0b9bb7 6127 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
6128 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 6129 - (djm) Fix fixed EGD code.
3e98362e 6130 - OpenBSD CVS update
6131 - provos@cvs.openbsd.org 2000/06/25 14:17:58
6132 [channels.c]
6133 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
6134
1c04b088 613520000623
bcbf86ec 6136 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 6137 Svante Signell <svante.signell@telia.com>
6138 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 6139 - OpenBSD CVS Updates:
6140 - markus@cvs.openbsd.org 2000/06/22 10:32:27
6141 [sshd.c]
6142 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
6143 - djm@cvs.openbsd.org 2000/06/22 17:55:00
6144 [auth-krb4.c key.c radix.c uuencode.c]
6145 Missing CVS idents; ok markus
1c04b088 6146
f528fdf2 614720000622
6148 - (djm) Automatically generate host key during "make install". Suggested
6149 by Gary E. Miller <gem@rellim.com>
6150 - (djm) Paranoia before kill() system call
74fc9186 6151 - OpenBSD CVS Updates:
6152 - markus@cvs.openbsd.org 2000/06/18 18:50:11
6153 [auth2.c compat.c compat.h sshconnect2.c]
6154 make userauth+pubkey interop with ssh.com-2.2.0
6155 - markus@cvs.openbsd.org 2000/06/18 20:56:17
6156 [dsa.c]
6157 mem leak + be more paranoid in dsa_verify.
6158 - markus@cvs.openbsd.org 2000/06/18 21:29:50
6159 [key.c]
6160 cleanup fingerprinting, less hardcoded sizes
6161 - markus@cvs.openbsd.org 2000/06/19 19:39:45
6162 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
6163 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 6164 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 6165 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
6166 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 6167 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
6168 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 6169 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
6170 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
6171 OpenBSD tag
6172 - markus@cvs.openbsd.org 2000/06/21 10:46:10
6173 sshconnect2.c missing free; nuke old comment
f528fdf2 6174
e5fe9a1f 617520000620
6176 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 6177 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 6178 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 6179 - (djm) Typo in loginrec.c
e5fe9a1f 6180
cbd7492e 618120000618
6182 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 6183 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 6184 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 6185 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 6186 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 6187 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 6188 Martin Petrak <petrak@spsknm.schools.sk>
6189 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
6190 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 6191 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 6192 - OpenBSD CVS updates:
6193 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
6194 [channels.c]
6195 everyone says "nix it" (remove protocol 2 debugging message)
6196 - markus@cvs.openbsd.org 2000/06/17 13:24:34
6197 [sshconnect.c]
6198 allow extended server banners
6199 - markus@cvs.openbsd.org 2000/06/17 14:30:10
6200 [sshconnect.c]
6201 missing atomicio, typo
6202 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
6203 [servconf.c servconf.h session.c sshd.8 sshd_config]
6204 add support for ssh v2 subsystems. ok markus@.
6205 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
6206 [readconf.c servconf.c]
6207 include = in WHITESPACE; markus ok
6208 - markus@cvs.openbsd.org 2000/06/17 19:09:10
6209 [auth2.c]
6210 implement bug compatibility with ssh-2.0.13 pubkey, server side
6211 - markus@cvs.openbsd.org 2000/06/17 21:00:28
6212 [compat.c]
6213 initial support for ssh.com's 2.2.0
6214 - markus@cvs.openbsd.org 2000/06/17 21:16:09
6215 [scp.c]
6216 typo
6217 - markus@cvs.openbsd.org 2000/06/17 22:05:02
6218 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
6219 split auth-rsa option parsing into auth-options
6220 add options support to authorized_keys2
6221 - markus@cvs.openbsd.org 2000/06/17 22:42:54
6222 [session.c]
6223 typo
cbd7492e 6224
509b1f88 622520000613
6226 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
6227 - Platform define for SCO 3.x which breaks on /dev/ptmx
6228 - Detect and try to fix missing MAXPATHLEN
a4d05724 6229 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
6230 <P.S.S.Camp@ukc.ac.uk>
509b1f88 6231
09564242 623220000612
6233 - (djm) Glob manpages in RPM spec files to catch compressed files
6234 - (djm) Full license in auth-pam.c
08ae384f 6235 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 6236 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
6237 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
6238 def'd
6239 - Set AIX to use preformatted manpages
61e96248 6240
74b224a0 624120000610
6242 - (djm) Minor doc tweaks
217ab55e 6243 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 6244
32c80420 624520000609
6246 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
6247 (in favour of utmpx) on Solaris 8
6248
fa649821 624920000606
48c99b2c 6250 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
6251 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 6252 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 6253 timeout
f988dce5 6254 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 6255 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 6256 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 6257 <tibbs@math.uh.edu>
1e83f2a2 6258 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
6259 <zack@wolery.cumb.org>
fa649821 6260 - (djm) OpenBSD CVS updates:
6261 - todd@cvs.openbsd.org
6262 [sshconnect2.c]
6263 teach protocol v2 to count login failures properly and also enable an
6264 explanation of why the password prompt comes up again like v1; this is NOT
6265 crypto
61e96248 6266 - markus@cvs.openbsd.org
fa649821 6267 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
6268 xauth_location support; pr 1234
6269 [readconf.c sshconnect2.c]
6270 typo, unused
6271 [session.c]
6272 allow use_login only for login sessions, otherwise remote commands are
6273 execed with uid==0
6274 [sshd.8]
6275 document UseLogin better
6276 [version.h]
6277 OpenSSH 2.1.1
6278 [auth-rsa.c]
bcbf86ec 6279 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 6280 negative match or no match at all
6281 [channels.c hostfile.c match.c]
bcbf86ec 6282 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 6283 kris@FreeBSD.org
6284
8e7b16f8 628520000606
bcbf86ec 6286 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 6287 configure.
6288
d7c0f3d5 628920000604
6290 - Configure tweaking for new login code on Irix 5.3
2d6c411f 6291 - (andre) login code changes based on djm feedback
d7c0f3d5 6292
2d6c411f 629320000603
6294 - (andre) New login code
6295 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
6296 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 6297
5daf7064 629820000531
6299 - Cleanup of auth.c, login.c and fake-*
6300 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 6301 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 6302 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
6303 of fallback DIY code.
5daf7064 6304
b9f446d1 630520000530
6306 - Define atexit for old Solaris
b02ebca1 6307 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
6308 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 6309 - OpenBSD CVS updates:
6310 - markus@cvs.openbsd.org
6311 [session.c]
6312 make x11-fwd work w/ localhost (xauth add host/unix:11)
6313 [cipher.c compat.c readconf.c servconf.c]
6314 check strtok() != NULL; ok niels@
6315 [key.c]
6316 fix key_read() for uuencoded keys w/o '='
6317 [serverloop.c]
6318 group ssh1 vs. ssh2 in serverloop
6319 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
6320 split kexinit/kexdh, factor out common code
6321 [readconf.c ssh.1 ssh.c]
6322 forwardagent defaults to no, add ssh -A
6323 - theo@cvs.openbsd.org
6324 [session.c]
6325 just some line shortening
60688ef9 6326 - Released 2.1.0p3
b9f446d1 6327
29611d9c 632820000520
6329 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 6330 - Don't touch utmp if USE_UTMPX defined
a423beaf 6331 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 6332 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 6333 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 6334 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 6335 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 6336 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 6337 - Doc cleanup
29611d9c 6338
301e9b01 633920000518
6340 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
6341 - OpenBSD CVS updates:
6342 - markus@cvs.openbsd.org
6343 [sshconnect.c]
6344 copy only ai_addrlen bytes; misiek@pld.org.pl
6345 [auth.c]
bcbf86ec 6346 accept an empty shell in authentication; bug reported by
301e9b01 6347 chris@tinker.ucr.edu
6348 [serverloop.c]
6349 we don't have stderr for interactive terminal sessions (fcntl errors)
6350
ad85db64 635120000517
6352 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
6353 - Fixes command line printing segfaults (spotter: Bladt Norbert)
6354 - Fixes erroneous printing of debug messages to syslog
6355 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
6356 - Gives useful error message if PRNG initialisation fails
6357 - Reduced ssh startup delay
6358 - Measures cumulative command time rather than the time between reads
704b1659 6359 after select()
ad85db64 6360 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 6361 optionally run 'ent' to measure command entropy
c1ef8333 6362 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 6363 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 6364 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 6365 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 6366 - OpenBSD CVS update:
bcbf86ec 6367 - markus@cvs.openbsd.org
0e73cc53 6368 [ssh.c]
6369 fix usage()
6370 [ssh2.h]
6371 draft-ietf-secsh-architecture-05.txt
6372 [ssh.1]
6373 document ssh -T -N (ssh2 only)
6374 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
6375 enable nonblocking IO for sshd w/ proto 1, too; split out common code
6376 [aux.c]
6377 missing include
c04f75f1 6378 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
6379 - INSTALL typo and URL fix
6380 - Makefile fix
6381 - Solaris fixes
bcbf86ec 6382 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 6383 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 6384 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 6385 - Detect OpenSSL seperatly from RSA
bcbf86ec 6386 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 6387 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 6388
3d1a1654 638920000513
bcbf86ec 6390 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 6391 <misiek@pld.org.pl>
6392
d02a3a00 639320000511
bcbf86ec 6394 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 6395 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 6396 - "make host-key" fix for Irix
d02a3a00 6397
d0c832f3 639820000509
6399 - OpenBSD CVS update
6400 - markus@cvs.openbsd.org
6401 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
6402 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
6403 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
6404 - hugh@cvs.openbsd.org
6405 [ssh.1]
6406 - zap typo
6407 [ssh-keygen.1]
6408 - One last nit fix. (markus approved)
6409 [sshd.8]
6410 - some markus certified spelling adjustments
6411 - markus@cvs.openbsd.org
6412 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
6413 [sshconnect2.c ]
6414 - bug compat w/ ssh-2.0.13 x11, split out bugs
6415 [nchan.c]
6416 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
6417 [ssh-keygen.c]
6418 - handle escapes in real and original key format, ok millert@
6419 [version.h]
6420 - OpenSSH-2.1
3dc1102e 6421 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 6422 - Doc updates
bcbf86ec 6423 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 6424 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 6425
ebdeb9a8 642620000508
6427 - Makefile and RPM spec fixes
6428 - Generate DSA host keys during "make key" or RPM installs
f6cde515 6429 - OpenBSD CVS update
6430 - markus@cvs.openbsd.org
6431 [clientloop.c sshconnect2.c]
6432 - make x11-fwd interop w/ ssh-2.0.13
6433 [README.openssh2]
6434 - interop w/ SecureFX
6435 - Release 2.0.0beta2
ebdeb9a8 6436
bcbf86ec 6437 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 6438 <andre.lucas@dial.pipex.com>
6439
1d1ffb87 644020000507
6441 - Remove references to SSLeay.
6442 - Big OpenBSD CVS update
6443 - markus@cvs.openbsd.org
6444 [clientloop.c]
6445 - typo
6446 [session.c]
6447 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
6448 [session.c]
6449 - update proctitle for proto 1, too
6450 [channels.h nchan.c serverloop.c session.c sshd.c]
6451 - use c-style comments
6452 - deraadt@cvs.openbsd.org
6453 [scp.c]
6454 - more atomicio
bcbf86ec 6455 - markus@cvs.openbsd.org
1d1ffb87 6456 [channels.c]
6457 - set O_NONBLOCK
6458 [ssh.1]
6459 - update AUTHOR
6460 [readconf.c ssh-keygen.c ssh.h]
6461 - default DSA key file ~/.ssh/id_dsa
6462 [clientloop.c]
6463 - typo, rm verbose debug
6464 - deraadt@cvs.openbsd.org
6465 [ssh-keygen.1]
6466 - document DSA use of ssh-keygen
6467 [sshd.8]
6468 - a start at describing what i understand of the DSA side
6469 [ssh-keygen.1]
6470 - document -X and -x
6471 [ssh-keygen.c]
6472 - simplify usage
bcbf86ec 6473 - markus@cvs.openbsd.org
1d1ffb87 6474 [sshd.8]
6475 - there is no rhosts_dsa
6476 [ssh-keygen.1]
6477 - document -y, update -X,-x
6478 [nchan.c]
6479 - fix close for non-open ssh1 channels
6480 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
6481 - s/DsaKey/HostDSAKey/, document option
6482 [sshconnect2.c]
6483 - respect number_of_password_prompts
6484 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
6485 - GatewayPorts for sshd, ok deraadt@
6486 [ssh-add.1 ssh-agent.1 ssh.1]
6487 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
6488 [ssh.1]
6489 - more info on proto 2
6490 [sshd.8]
6491 - sync AUTHOR w/ ssh.1
6492 [key.c key.h sshconnect.c]
6493 - print key type when talking about host keys
6494 [packet.c]
6495 - clear padding in ssh2
6496 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
6497 - replace broken uuencode w/ libc b64_ntop
6498 [auth2.c]
6499 - log failure before sending the reply
6500 [key.c radix.c uuencode.c]
6501 - remote trailing comments before calling __b64_pton
6502 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
6503 [sshconnect2.c sshd.8]
6504 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
6505 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
6506
1a11e1ae 650720000502
0fbe8c74 6508 - OpenBSD CVS update
6509 [channels.c]
6510 - init all fds, close all fds.
6511 [sshconnect2.c]
6512 - check whether file exists before asking for passphrase
6513 [servconf.c servconf.h sshd.8 sshd.c]
6514 - PidFile, pr 1210
6515 [channels.c]
6516 - EINTR
6517 [channels.c]
6518 - unbreak, ok niels@
6519 [sshd.c]
6520 - unlink pid file, ok niels@
6521 [auth2.c]
6522 - Add missing #ifdefs; ok - markus
bcbf86ec 6523 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 6524 gathering commands from a text file
1a11e1ae 6525 - Release 2.0.0beta1
6526
c4bc58eb 652720000501
6528 - OpenBSD CVS update
6529 [packet.c]
6530 - send debug messages in SSH2 format
3189621b 6531 [scp.c]
6532 - fix very rare EAGAIN/EINTR issues; based on work by djm
6533 [packet.c]
6534 - less debug, rm unused
6535 [auth2.c]
6536 - disable kerb,s/key in ssh2
6537 [sshd.8]
6538 - Minor tweaks and typo fixes.
6539 [ssh-keygen.c]
6540 - Put -d into usage and reorder. markus ok.
bcbf86ec 6541 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 6542 <karn@ka9q.ampr.org>
bcbf86ec 6543 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 6544 <andre.lucas@dial.pipex.com>
0d5f7abc 6545 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
6546 <gd@hilb1.medat.de>
8cb940db 6547 - Add some missing ifdefs to auth2.c
8af50c98 6548 - Deprecate perl-tk askpass.
52bcc044 6549 - Irix portability fixes - don't include netinet headers more than once
6550 - Make sure we don't save PRNG seed more than once
c4bc58eb 6551
2b763e31 655220000430
6553 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 6554 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
6555 patch.
6556 - Adds timeout to entropy collection
6557 - Disables slow entropy sources
6558 - Load and save seed file
bcbf86ec 6559 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 6560 saved in root's .ssh directory)
6561 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 6562 - More OpenBSD updates:
6563 [session.c]
6564 - don't call chan_write_failed() if we are not writing
6565 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
6566 - keysize warnings error() -> log()
2b763e31 6567
a306f2dd 656820000429
6569 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
6570 [README.openssh2]
6571 - interop w/ F-secure windows client
6572 - sync documentation
6573 - ssh_host_dsa_key not ssh_dsa_key
6574 [auth-rsa.c]
6575 - missing fclose
6576 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
6577 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
6578 [sshd.c uuencode.c uuencode.h authfile.h]
6579 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
6580 for trading keys with the real and the original SSH, directly from the
6581 people who invented the SSH protocol.
6582 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
6583 [sshconnect1.c sshconnect2.c]
6584 - split auth/sshconnect in one file per protocol version
6585 [sshconnect2.c]
6586 - remove debug
6587 [uuencode.c]
6588 - add trailing =
6589 [version.h]
6590 - OpenSSH-2.0
6591 [ssh-keygen.1 ssh-keygen.c]
6592 - add -R flag: exit code indicates if RSA is alive
6593 [sshd.c]
6594 - remove unused
6595 silent if -Q is specified
6596 [ssh.h]
6597 - host key becomes /etc/ssh_host_dsa_key
6598 [readconf.c servconf.c ]
6599 - ssh/sshd default to proto 1 and 2
6600 [uuencode.c]
6601 - remove debug
6602 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
6603 - xfree DSA blobs
6604 [auth2.c serverloop.c session.c]
6605 - cleanup logging for sshd/2, respect PasswordAuth no
6606 [sshconnect2.c]
6607 - less debug, respect .ssh/config
6608 [README.openssh2 channels.c channels.h]
bcbf86ec 6609 - clientloop.c session.c ssh.c
a306f2dd 6610 - support for x11-fwding, client+server
6611
0ac7199f 661220000421
6613 - Merge fix from OpenBSD CVS
6614 [ssh-agent.c]
6615 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
6616 via Debian bug #59926
18ba2aab 6617 - Define __progname in session.c if libc doesn't
6618 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 6619 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 6620 <David.DelPiero@qed.qld.gov.au>
0ac7199f 6621
e1b37056 662220000420
bcbf86ec 6623 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 6624 <andre.lucas@dial.pipex.com>
9da5c3c9 6625 - Sync with OpenBSD CVS:
6626 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
6627 - pid_t
6628 [session.c]
6629 - remove bogus chan_read_failed. this could cause data
6630 corruption (missing data) at end of a SSH2 session.
4e577b89 6631 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
6632 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
6633 - Use vhangup to clean up Linux ttys
6634 - Force posix getopt processing on GNU libc systems
371ecff9 6635 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 6636 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 6637
d6f24e45 663820000419
6639 - OpenBSD CVS updates
6640 [channels.c]
6641 - fix pr 1196, listen_port and port_to_connect interchanged
6642 [scp.c]
bcbf86ec 6643 - after completion, replace the progress bar ETA counter with a final
d6f24e45 6644 elapsed time; my idea, aaron wrote the patch
6645 [ssh_config sshd_config]
6646 - show 'Protocol' as an example, ok markus@
6647 [sshd.c]
6648 - missing xfree()
6649 - Add missing header to bsd-misc.c
6650
35484284 665120000416
6652 - Reduce diff against OpenBSD source
bcbf86ec 6653 - All OpenSSL includes are now unconditionally referenced as
35484284 6654 openssl/foo.h
6655 - Pick up formatting changes
6656 - Other minor changed (typecasts, etc) that I missed
6657
6ae2364d 665820000415
6659 - OpenBSD CVS updates.
6660 [ssh.1 ssh.c]
6661 - ssh -2
6662 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
6663 [session.c sshconnect.c]
6664 - check payload for (illegal) extra data
6665 [ALL]
6666 whitespace cleanup
6667
c323ac76 666820000413
6669 - INSTALL doc updates
f54651ce 6670 - Merged OpenBSD updates to include paths.
bcbf86ec 6671
a8be9f80 667220000412
6673 - OpenBSD CVS updates:
6674 - [channels.c]
6675 repair x11-fwd
6676 - [sshconnect.c]
6677 fix passwd prompt for ssh2, less debugging output.
6678 - [clientloop.c compat.c dsa.c kex.c sshd.c]
6679 less debugging output
6680 - [kex.c kex.h sshconnect.c sshd.c]
6681 check for reasonable public DH values
6682 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
6683 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
6684 add Cipher and Protocol options to ssh/sshd, e.g.:
6685 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
6686 arcfour,3des-cbc'
6687 - [sshd.c]
6688 print 1.99 only if server supports both
6689
18e92801 669020000408
6691 - Avoid some compiler warnings in fake-get*.c
6692 - Add IPTOS macros for systems which lack them
9d98aaf6 6693 - Only set define entropy collection macros if they are found
e78a59f5 6694 - More large OpenBSD CVS updates:
6695 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
6696 [session.h ssh.h sshd.c README.openssh2]
6697 ssh2 server side, see README.openssh2; enable with 'sshd -2'
6698 - [channels.c]
6699 no adjust after close
6700 - [sshd.c compat.c ]
6701 interop w/ latest ssh.com windows client.
61e96248 6702
8ce64345 670320000406
6704 - OpenBSD CVS update:
6705 - [channels.c]
6706 close efd on eof
6707 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
6708 ssh2 client implementation, interops w/ ssh.com and lsh servers.
6709 - [sshconnect.c]
6710 missing free.
6711 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
6712 remove unused argument, split cipher_mask()
6713 - [clientloop.c]
6714 re-order: group ssh1 vs. ssh2
6715 - Make Redhat spec require openssl >= 0.9.5a
6716
e7627112 671720000404
6718 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 6719 - OpenBSD CVS update:
6720 - [packet.h packet.c]
6721 ssh2 packet format
6722 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
6723 [channels.h channels.c]
6724 channel layer support for ssh2
6725 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
6726 DSA, keyexchange, algorithm agreement for ssh2
6c081128 6727 - Generate manpages before make install not at the end of make all
6728 - Don't seed the rng quite so often
6729 - Always reseed rng when requested
e7627112 6730
bfc9a610 673120000403
6732 - Wrote entropy collection routines for systems that lack /dev/random
6733 and EGD
837c30b8 6734 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 6735
7368a6c8 673620000401
6737 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
6738 - [auth.c session.c sshd.c auth.h]
6739 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
6740 - [bufaux.c bufaux.h]
6741 support ssh2 bignums
6742 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
6743 [readconf.c ssh.c ssh.h serverloop.c]
6744 replace big switch() with function tables (prepare for ssh2)
6745 - [ssh2.h]
6746 ssh2 message type codes
6747 - [sshd.8]
6748 reorder Xr to avoid cutting
6749 - [serverloop.c]
6750 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
6751 - [channels.c]
6752 missing close
6753 allow bigger packets
6754 - [cipher.c cipher.h]
6755 support ssh2 ciphers
6756 - [compress.c]
6757 cleanup, less code
6758 - [dispatch.c dispatch.h]
6759 function tables for different message types
6760 - [log-server.c]
6761 do not log() if debuggin to stderr
6762 rename a cpp symbol, to avoid param.h collision
6763 - [mpaux.c]
6764 KNF
6765 - [nchan.c]
6766 sync w/ channels.c
6767
f5238bee 676820000326
6769 - Better tests for OpenSSL w/ RSAref
bcbf86ec 6770 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 6771 Ben Lindstrom <mouring@pconline.com>
4fe2af09 6772 - OpenBSD CVS update
6773 - [auth-krb4.c]
6774 -Wall
6775 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
6776 [match.h ssh.c ssh.h sshconnect.c sshd.c]
6777 initial support for DSA keys. ok deraadt@, niels@
6778 - [cipher.c cipher.h]
6779 remove unused cipher_attack_detected code
6780 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6781 Fix some formatting problems I missed before.
6782 - [ssh.1 sshd.8]
6783 fix spelling errors, From: FreeBSD
6784 - [ssh.c]
6785 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 6786
0024a081 678720000324
6788 - Released 1.2.3
6789
bd499f9e 679020000317
6791 - Clarified --with-default-path option.
6792 - Added -blibpath handling for AIX to work around stupid runtime linking.
6793 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 6794 <jmknoble@jmknoble.cx>
474b5fef 6795 - Checks for 64 bit int types. Problem report from Mats Fredholm
6796 <matsf@init.se>
610cd5c6 6797 - OpenBSD CVS updates:
bcbf86ec 6798 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 6799 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
6800 [sshd.c]
6801 pedantic: signed vs. unsigned, void*-arithm, etc
6802 - [ssh.1 sshd.8]
6803 Various cleanups and standardizations.
bcbf86ec 6804 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 6805 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 6806
4696775a 680720000316
bcbf86ec 6808 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 6809 Hesprich <dghespri@sprintparanet.com>
d423d822 6810 - Propogate LD through to Makefile
b7a9ce47 6811 - Doc cleanups
2ba2a610 6812 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 6813
cb0b7ea4 681420000315
6815 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
6816 problems with gcc/Solaris.
bcbf86ec 6817 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 6818 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 6819 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 6820 Debian package, README file and chroot patch from Ricardo Cerqueira
6821 <rmcc@clix.pt>
bcbf86ec 6822 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 6823 option.
6824 - Slight cleanup to doc files
b14b2ae7 6825 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 6826
a8ed9fd9 682720000314
bcbf86ec 6828 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 6829 peter@frontierflying.com
84afc958 6830 - Include /usr/local/include and /usr/local/lib for systems that don't
6831 do it themselves
6832 - -R/usr/local/lib for Solaris
6833 - Fix RSAref detection
6834 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 6835
bcf36c78 683620000311
6837 - Detect RSAref
43e48848 6838 - OpenBSD CVS change
6839 [sshd.c]
6840 - disallow guessing of root password
867dbf40 6841 - More configure fixes
80faa19f 6842 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 6843
c8d54615 684420000309
6845 - OpenBSD CVS updates to v1.2.3
704b1659 6846 [ssh.h atomicio.c]
6847 - int atomicio -> ssize_t (for alpha). ok deraadt@
6848 [auth-rsa.c]
6849 - delay MD5 computation until client sends response, free() early, cleanup.
6850 [cipher.c]
6851 - void* -> unsigned char*, ok niels@
6852 [hostfile.c]
6853 - remove unused variable 'len'. fix comments.
6854 - remove unused variable
6855 [log-client.c log-server.c]
6856 - rename a cpp symbol, to avoid param.h collision
6857 [packet.c]
6858 - missing xfree()
6859 - getsockname() requires initialized tolen; andy@guildsoftware.com
6860 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6861 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6862 [pty.c pty.h]
bcbf86ec 6863 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 6864 pty.c ok provos@, dugsong@
704b1659 6865 [readconf.c]
6866 - turn off x11-fwd for the client, too.
6867 [rsa.c]
6868 - PKCS#1 padding
6869 [scp.c]
6870 - allow '.' in usernames; from jedgar@fxp.org
6871 [servconf.c]
6872 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
6873 - sync with sshd_config
6874 [ssh-keygen.c]
6875 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
6876 [ssh.1]
6877 - Change invalid 'CHAT' loglevel to 'VERBOSE'
6878 [ssh.c]
6879 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
6880 - turn off x11-fwd for the client, too.
6881 [sshconnect.c]
6882 - missing xfree()
6883 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
6884 - read error vs. "Connection closed by remote host"
6885 [sshd.8]
6886 - ie. -> i.e.,
6887 - do not link to a commercial page..
6888 - sync with sshd_config
6889 [sshd.c]
6890 - no need for poll.h; from bright@wintelcom.net
6891 - log with level log() not fatal() if peer behaves badly.
6892 - don't panic if client behaves strange. ok deraadt@
6893 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
6894 - delay close() of pty until the pty has been chowned back to root
6895 - oops, fix comment, too.
6896 - missing xfree()
6897 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
6898 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 6899 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 6900 pty.c ok provos@, dugsong@
6901 - create x11 cookie file
6902 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
6903 - version 1.2.3
c8d54615 6904 - Cleaned up
bcbf86ec 6905 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 6906 required after OpenBSD updates)
c8d54615 6907
07055445 690820000308
6909 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
6910
691120000307
6912 - Released 1.2.2p1
6913
9c8c3fc6 691420000305
6915 - Fix DEC compile fix
54096dcc 6916 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 6917 - Check for getpagesize in libucb.a if not found in libc. Fix for old
6918 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6919 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 6920 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 6921
6bf4d066 692220000303
6923 - Added "make host-key" target, Suggestion from Dominik Brettnacher
6924 <domi@saargate.de>
bcbf86ec 6925 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 6926 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
6927 Miskiewicz <misiek@pld.org.pl>
22fa590f 6928 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6929 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 6930
a0391976 693120000302
6932 - Big cleanup of autoconf code
6933 - Rearranged to be a little more logical
6934 - Added -R option for Solaris
6935 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
6936 to detect library and header location _and_ ensure library has proper
6937 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 6938 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 6939 - Avoid warning message with Unix98 ptys
bcbf86ec 6940 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 6941 platform-specific code.
6942 - Document some common problems
bcbf86ec 6943 - Allow root access to any key. Patch from
81eef326 6944 markus.friedl@informatik.uni-erlangen.de
a0391976 6945
f55afe71 694620000207
6947 - Removed SOCKS code. Will support through a ProxyCommand.
6948
d07d1c58 694920000203
6950 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 6951 - Add --with-ssl-dir option
d07d1c58 6952
9d5f374b 695320000202
bcbf86ec 6954 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 6955 <jmd@aoe.vt.edu>
6b1f3fdb 6956 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6957 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 6958 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 6959
bc8c2601 696020000201
6961 - Use socket pairs by default (instead of pipes). Prevents race condition
6962 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
6963
69c76614 696420000127
6965 - Seed OpenSSL's random number generator before generating RSA keypairs
6966 - Split random collector into seperate file
aaf2abd7 6967 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 6968
f9507c24 696920000126
6970 - Released 1.2.2 stable
6971
bcbf86ec 6972 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 6973 mouring@newton.pconline.com
bcbf86ec 6974 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 6975 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 6976 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
6977 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 6978
bfae20ad 697920000125
bcbf86ec 6980 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 6981 <andre.lucas@dial.pipex.com>
07b0cb78 6982 - Reorder PAM initialisation so it does not mess up lastlog. Reported
6983 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6984 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 6985 <gem@rellim.com>
6986 - New URL for x11-ssh-askpass.
bcbf86ec 6987 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 6988 <jmknoble@jmknoble.cx>
bcbf86ec 6989 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 6990 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 6991 - Updated RPM spec files to use DESTDIR
bfae20ad 6992
bb58aa4b 699320000124
6994 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
6995 increment)
6996
d45317d8 699720000123
6998 - OpenBSD CVS:
6999 - [packet.c]
7000 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 7001 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 7002 <drankin@bohemians.lexington.ky.us>
12aa90af 7003 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 7004
e844f761 700520000122
7006 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
7007 <bent@clark.net>
c54a6257 7008 - Merge preformatted manpage patch from Andre Lucas
7009 <andre.lucas@dial.pipex.com>
8eb34e02 7010 - Make IPv4 use the default in RPM packages
7011 - Irix uses preformatted manpages
1e64903d 7012 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
7013 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 7014 - OpenBSD CVS updates:
7015 - [packet.c]
7016 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
7017 from Holger.Trapp@Informatik.TU-Chemnitz.DE
7018 - [sshd.c]
7019 log with level log() not fatal() if peer behaves badly.
7020 - [readpass.c]
bcbf86ec 7021 instead of blocking SIGINT, catch it ourselves, so that we can clean
7022 the tty modes up and kill ourselves -- instead of our process group
61e96248 7023 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 7024 people with cbreak shells never even noticed..
399d9d44 7025 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
7026 ie. -> i.e.,
e844f761 7027
4c8ef3fb 702820000120
7029 - Don't use getaddrinfo on AIX
7b2ea3a1 7030 - Update to latest OpenBSD CVS:
7031 - [auth-rsa.c]
7032 - fix user/1056, sshd keeps restrictions; dbt@meat.net
7033 - [sshconnect.c]
7034 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
7035 - destroy keys earlier
bcbf86ec 7036 - split key exchange (kex) and user authentication (user-auth),
d468fc76 7037 ok: provos@
7b2ea3a1 7038 - [sshd.c]
7039 - no need for poll.h; from bright@wintelcom.net
7040 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 7041 - split key exchange (kex) and user authentication (user-auth),
d468fc76 7042 ok: provos@
f3bba493 7043 - Big manpage and config file cleanup from Andre Lucas
7044 <andre.lucas@dial.pipex.com>
5f4fdfae 7045 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 7046 - Doc updates
d468fc76 7047 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
7048 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 7049
082bbfb3 705020000119
20af321f 7051 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 7052 - Compile fix from Darren_Hall@progressive.com
59e76f33 7053 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
7054 addresses using getaddrinfo(). Added a configure switch to make the
7055 default lookup mode AF_INET
082bbfb3 7056
a63a7f37 705720000118
7058 - Fixed --with-pid-dir option
51a6baf8 7059 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 7060 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 7061 <andre.lucas@dial.pipex.com>
a63a7f37 7062
f914c7fb 706320000117
7064 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
7065 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 7066 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 7067 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 7068 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 7069 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
7070 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 7071 deliver (no IPv6 kernel support)
80a44451 7072 - Released 1.2.1pre27
f914c7fb 7073
f4a7cf29 7074 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 7075 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 7076 <jhuuskon@hytti.uku.fi>
bcbf86ec 7077 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 7078 further testing.
5957fd29 7079 - Patch from Christos Zoulas <christos@zoulas.com>
7080 - Try $prefix first when looking for OpenSSL.
7081 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 7082 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 7083 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 7084
47e45e44 708520000116
7086 - Renamed --with-xauth-path to --with-xauth
7087 - Added --with-pid-dir option
7088 - Released 1.2.1pre26
7089
a82ef8ae 7090 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 7091 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 7092 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 7093
5cdfe03f 709420000115
7095 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 7096 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 7097 Nordby <anders@fix.no>
bcbf86ec 7098 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 7099 openpty. Report from John Seifarth <john@waw.be>
7100 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 7101 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 7102 <gem@rellim.com>
7103 - Use __snprintf and __vnsprintf if they are found where snprintf and
7104 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
7105 and others.
7106
48e671d5 710720000114
7108 - Merged OpenBSD IPv6 patch:
7109 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
7110 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
7111 [hostfile.c sshd_config]
7112 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 7113 features: sshd allows multiple ListenAddress and Port options. note
7114 that libwrap is not IPv6-ready. (based on patches from
48e671d5 7115 fujiwara@rcac.tdi.co.jp)
7116 - [ssh.c canohost.c]
bcbf86ec 7117 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 7118 from itojun@
7119 - [channels.c]
7120 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
7121 - [packet.h]
7122 allow auth-kerberos for IPv4 only
7123 - [scp.1 sshd.8 servconf.h scp.c]
7124 document -4, -6, and 'ssh -L 2022/::1/22'
7125 - [ssh.c]
bcbf86ec 7126 'ssh @host' is illegal (null user name), from
48e671d5 7127 karsten@gedankenpolizei.de
7128 - [sshconnect.c]
7129 better error message
7130 - [sshd.c]
7131 allow auth-kerberos for IPv4 only
7132 - Big IPv6 merge:
7133 - Cleanup overrun in sockaddr copying on RHL 6.1
7134 - Replacements for getaddrinfo, getnameinfo, etc based on versions
7135 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
7136 - Replacement for missing structures on systems that lack IPv6
7137 - record_login needed to know about AF_INET6 addresses
7138 - Borrowed more code from OpenBSD: rresvport_af and requisites
7139
2598df62 714020000110
7141 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
7142
b8a0310d 714320000107
7144 - New config.sub and config.guess to fix problems on SCO. Supplied
7145 by Gary E. Miller <gem@rellim.com>
b6a98a85 7146 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 7147 - Released 1.2.1pre25
b8a0310d 7148
dfb95100 714920000106
7150 - Documentation update & cleanup
7151 - Better KrbIV / AFS detection, based on patch from:
7152 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
7153
b9795b89 715420000105
bcbf86ec 7155 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 7156 overriding symbols in libcrypto. Removed libcrypt and crypt.h
7157 altogether (libcrypto includes its own crypt(1) replacement)
7158 - Added platform-specific rules for Irix 6.x. Included warning that
7159 they are untested.
7160
a1ec4d79 716120000103
7162 - Add explicit make rules for files proccessed by fixpaths.
61e96248 7163 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 7164 <tnh@kondara.org>
bcbf86ec 7165 - Removed "nullok" directive from default PAM configuration files.
7166 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 7167 UPGRADING file.
e02735bb 7168 - OpenBSD CVS updates
7169 - [ssh-agent.c]
bcbf86ec 7170 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 7171 dgaudet@arctic.org
7172 - [sshconnect.c]
7173 compare correct version for 1.3 compat mode
a1ec4d79 7174
93c7f644 717520000102
7176 - Prevent multiple inclusion of config.h and defines.h. Suggested
7177 by Andre Lucas <andre.lucas@dial.pipex.com>
7178 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
7179 <dgaudet@arctic.org>
7180
76b8607f 718119991231
bcbf86ec 7182 - Fix password support on systems with a mixture of shadowed and
7183 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 7184 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 7185 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 7186 Fournier <marc.fournier@acadiau.ca>
b92964b7 7187 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
7188 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 7189 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 7190 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 7191 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
7192 <iretd@bigfoot.com>
bcbf86ec 7193 - Really fix broken default path. Fix from Jim Knoble
986a22ec 7194 <jmknoble@jmknoble.cx>
ae3a3d31 7195 - Remove test for quad_t. No longer needed.
76a8e733 7196 - Released 1.2.1pre24
7197
7198 - Added support for directory-based lastlogs
7199 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 7200
13f825f4 720119991230
7202 - OpenBSD CVS updates:
7203 - [auth-passwd.c]
7204 check for NULL 1st
bcbf86ec 7205 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 7206 cleaned up sshd.c up significantly.
bcbf86ec 7207 - PAM authentication was incorrectly interpreting
76b8607f 7208 "PermitRootLogin without-password". Report from Matthias Andree
7209 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 7210 - Several other cleanups
0bc5b6fb 7211 - Merged Dante SOCKS support patch from David Rankin
7212 <drankin@bohemians.lexington.ky.us>
7213 - Updated documentation with ./configure options
76b8607f 7214 - Released 1.2.1pre23
13f825f4 7215
c73a0cb5 721619991229
bcbf86ec 7217 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 7218 <drankin@bohemians.lexington.ky.us>
7219 - Fix --with-default-path option.
bcbf86ec 7220 - Autodetect perl, patch from David Rankin
a0f84251 7221 <drankin@bohemians.lexington.ky.us>
bcbf86ec 7222 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 7223 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 7224 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 7225 <nalin@thermo.stat.ncsu.edu>
e3a93db0 7226 - Detect missing size_t and typedef it.
5ab44a92 7227 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
7228 - Minor Makefile cleaning
c73a0cb5 7229
b6019d68 723019991228
7231 - Replacement for getpagesize() for systems which lack it
bcbf86ec 7232 - NetBSD login.c compile fix from David Rankin
70e0115b 7233 <drankin@bohemians.lexington.ky.us>
7234 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 7235 - Portability fixes for Irix 5.3 (now compiles OK!)
7236 - autoconf and other misc cleanups
ea1970a3 7237 - Merged AIX patch from Darren Hall <dhall@virage.org>
7238 - Cleaned up defines.h
fa9a2dd6 7239 - Released 1.2.1pre22
b6019d68 7240
d2dcff5f 724119991227
7242 - Automatically correct paths in manpages and configuration files. Patch
7243 and script from Andre Lucas <andre.lucas@dial.pipex.com>
7244 - Removed credits from README to CREDITS file, updated.
cb807f40 7245 - Added --with-default-path to specify custom path for server
7246 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 7247 - PAM bugfix. PermitEmptyPassword was being ignored.
7248 - Fixed PAM config files to allow empty passwords if server does.
7249 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 7250 - Use last few chars of tty line as ut_id
5a7794be 7251 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 7252 - OpenBSD CVS updates:
7253 - [packet.h auth-rhosts.c]
7254 check format string for packet_disconnect and packet_send_debug, too
7255 - [channels.c]
7256 use packet_get_maxsize for channels. consistence.
d2dcff5f 7257
f74efc8d 725819991226
7259 - Enabled utmpx support by default for Solaris
7260 - Cleanup sshd.c PAM a little more
986a22ec 7261 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 7262 X11 ssh-askpass program.
20c43d8c 7263 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 7264 Unfortunatly there is currently no way to disable auth failure
7265 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 7266 developers
83b7f649 7267 - OpenBSD CVS update:
7268 - [ssh-keygen.1 ssh.1]
bcbf86ec 7269 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 7270 .Sh FILES, too
72251cb6 7271 - Released 1.2.1pre21
bcbf86ec 7272 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 7273 <jmknoble@jmknoble.cx>
7274 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 7275
f498ed15 727619991225
7277 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
7278 - Cleanup of auth-passwd.c for shadow and MD5 passwords
7279 - Cleanup and bugfix of PAM authentication code
f74efc8d 7280 - Released 1.2.1pre20
7281
7282 - Merged fixes from Ben Taylor <bent@clark.net>
7283 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
7284 - Disabled logging of PAM password authentication failures when password
7285 is empty. (e.g start of authentication loop). Reported by Naz
7286 <96na@eng.cam.ac.uk>)
f498ed15 7287
728819991223
bcbf86ec 7289 - Merged later HPUX patch from Andre Lucas
f498ed15 7290 <andre.lucas@dial.pipex.com>
7291 - Above patch included better utmpx support from Ben Taylor
f74efc8d 7292 <bent@clark.net>
f498ed15 7293
eef6f7e9 729419991222
bcbf86ec 7295 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 7296 <pope@netguide.dk>
ae28776a 7297 - Fix login.c breakage on systems which lack ut_host in struct
7298 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 7299
a7effaac 730019991221
bcbf86ec 7301 - Integration of large HPUX patch from Andre Lucas
7302 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 7303 benefits:
7304 - Ability to disable shadow passwords at configure time
7305 - Ability to disable lastlog support at configure time
7306 - Support for IP address in $DISPLAY
ae2f7af7 7307 - OpenBSD CVS update:
7308 - [sshconnect.c]
7309 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 7310 - Fix DISABLE_SHADOW support
7311 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 7312 - Release 1.2.1pre19
a7effaac 7313
3f1d9bcd 731419991218
bcbf86ec 7315 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 7316 <cjj@u.washington.edu>
7e1c2490 7317 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 7318
60d804c8 731919991216
bcbf86ec 7320 - Makefile changes for Solaris from Peter Kocks
60d804c8 7321 <peter.kocks@baygate.com>
89cafde6 7322 - Minor updates to docs
7323 - Merged OpenBSD CVS changes:
7324 - [authfd.c ssh-agent.c]
7325 keysize warnings talk about identity files
7326 - [packet.c]
7327 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 7328 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 7329 "Chris, the Young One" <cky@pobox.com>
7330 - Released 1.2.1pre18
60d804c8 7331
7dc6fc6d 733219991215
7333 - Integrated patchs from Juergen Keil <jk@tools.de>
7334 - Avoid void* pointer arithmatic
7335 - Use LDFLAGS correctly
68227e6d 7336 - Fix SIGIO error in scp
7337 - Simplify status line printing in scp
61e96248 7338 - Added better test for inline functions compiler support from
906a2515 7339 Darren_Hall@progressive.com
7dc6fc6d 7340
95f1eccc 734119991214
7342 - OpenBSD CVS Changes
7343 - [canohost.c]
bcbf86ec 7344 fix get_remote_port() and friends for sshd -i;
95f1eccc 7345 Holger.Trapp@Informatik.TU-Chemnitz.DE
7346 - [mpaux.c]
7347 make code simpler. no need for memcpy. niels@ ok
7348 - [pty.c]
7349 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
7350 fix proto; markus
7351 - [ssh.1]
7352 typo; mark.baushke@solipsa.com
7353 - [channels.c ssh.c ssh.h sshd.c]
7354 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
7355 - [sshconnect.c]
7356 move checking of hostkey into own function.
7357 - [version.h]
7358 OpenSSH-1.2.1
884bcb37 7359 - Clean up broken includes in pty.c
7303768f 7360 - Some older systems don't have poll.h, they use sys/poll.h instead
7361 - Doc updates
95f1eccc 7362
847e8865 736319991211
bcbf86ec 7364 - Fix compilation on systems with AFS. Reported by
847e8865 7365 aloomis@glue.umd.edu
bcbf86ec 7366 - Fix installation on Solaris. Reported by
847e8865 7367 Gordon Rowell <gordonr@gormand.com.au>
7368 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
7369 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
7370 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
7371 - Compile fix from David Agraz <dagraz@jahoopa.com>
7372 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 7373 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 7374 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 7375
8946db53 737619991209
7377 - Import of patch from Ben Taylor <bent@clark.net>:
7378 - Improved PAM support
7379 - "uninstall" rule for Makefile
7380 - utmpx support
7381 - Should fix PAM problems on Solaris
2d86a6cc 7382 - OpenBSD CVS updates:
7383 - [readpass.c]
7384 avoid stdio; based on work by markus, millert, and I
7385 - [sshd.c]
7386 make sure the client selects a supported cipher
7387 - [sshd.c]
bcbf86ec 7388 fix sighup handling. accept would just restart and daemon handled
7389 sighup only after the next connection was accepted. use poll on
2d86a6cc 7390 listen sock now.
7391 - [sshd.c]
7392 make that a fatal
87e91331 7393 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
7394 to fix libwrap support on NetBSD
5001b9e4 7395 - Released 1.2pre17
8946db53 7396
6d8c4ea4 739719991208
bcbf86ec 7398 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 7399 David Agraz <dagraz@jahoopa.com>
7400
4285816a 740119991207
986a22ec 7402 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 7403 fixes compatability with 4.x and 5.x
db28aeb5 7404 - Fixed default SSH_ASKPASS
bcbf86ec 7405 - Fix PAM account and session being called multiple times. Problem
d465f2ca 7406 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 7407 - Merged more OpenBSD changes:
7408 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 7409 move atomicio into it's own file. wrap all socket write()s which
a408af76 7410 were doing write(sock, buf, len) != len, with atomicio() calls.
7411 - [auth-skey.c]
7412 fd leak
7413 - [authfile.c]
7414 properly name fd variable
7415 - [channels.c]
7416 display great hatred towards strcpy
7417 - [pty.c pty.h sshd.c]
7418 use openpty() if it exists (it does on BSD4_4)
7419 - [tildexpand.c]
7420 check for ~ expansion past MAXPATHLEN
7421 - Modified helper.c to use new atomicio function.
7422 - Reformat Makefile a little
7423 - Moved RC4 routines from rc4.[ch] into helper.c
7424 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 7425 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
7426 - Tweaked Redhat spec
9158d92f 7427 - Clean up bad imports of a few files (forgot -kb)
7428 - Released 1.2pre16
4285816a 7429
9c7b6dfd 743019991204
7431 - Small cleanup of PAM code in sshd.c
57112b5a 7432 - Merged OpenBSD CVS changes:
7433 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
7434 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
7435 - [auth-rsa.c]
7436 warn only about mismatch if key is _used_
7437 warn about keysize-mismatch with log() not error()
7438 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
7439 ports are u_short
7440 - [hostfile.c]
7441 indent, shorter warning
7442 - [nchan.c]
7443 use error() for internal errors
7444 - [packet.c]
7445 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
7446 serverloop.c
7447 indent
7448 - [ssh-add.1 ssh-add.c ssh.h]
7449 document $SSH_ASKPASS, reasonable default
7450 - [ssh.1]
7451 CheckHostIP is not available for connects via proxy command
7452 - [sshconnect.c]
7453 typo
7454 easier to read client code for passwd and skey auth
7455 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 7456
dad3b556 745719991126
7458 - Add definition for __P()
7459 - Added [v]snprintf() replacement for systems that lack it
7460
0ce43ae4 746119991125
7462 - More reformatting merged from OpenBSD CVS
7463 - Merged OpenBSD CVS changes:
7464 - [channels.c]
7465 fix packet_integrity_check() for !have_hostname_in_open.
7466 report from mrwizard@psu.edu via djm@ibs.com.au
7467 - [channels.c]
7468 set SO_REUSEADDR and SO_LINGER for forwarded ports.
7469 chip@valinux.com via damien@ibs.com.au
7470 - [nchan.c]
7471 it's not an error() if shutdown_write failes in nchan.
7472 - [readconf.c]
7473 remove dead #ifdef-0-code
7474 - [readconf.c servconf.c]
7475 strcasecmp instead of tolower
7476 - [scp.c]
7477 progress meter overflow fix from damien@ibs.com.au
7478 - [ssh-add.1 ssh-add.c]
7479 SSH_ASKPASS support
7480 - [ssh.1 ssh.c]
7481 postpone fork_after_authentication until command execution,
7482 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
7483 plus: use daemon() for backgrounding
cf8dd513 7484 - Added BSD compatible install program and autoconf test, thanks to
7485 Niels Kristian Bech Jensen <nkbj@image.dk>
7486 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 7487 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 7488 - Release 1.2pre15
0ce43ae4 7489
5260325f 749019991124
7491 - Merged very large OpenBSD source code reformat
7492 - OpenBSD CVS updates
7493 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
7494 [ssh.h sshd.8 sshd.c]
7495 syslog changes:
7496 * Unified Logmessage for all auth-types, for success and for failed
7497 * Standard connections get only ONE line in the LOG when level==LOG:
7498 Auth-attempts are logged only, if authentication is:
7499 a) successfull or
7500 b) with passwd or
7501 c) we had more than AUTH_FAIL_LOG failues
7502 * many log() became verbose()
7503 * old behaviour with level=VERBOSE
7504 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
7505 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
7506 messages. allows use of s/key in windows (ttssh, securecrt) and
7507 ssh-1.2.27 clients without 'ssh -v', ok: niels@
7508 - [sshd.8]
7509 -V, for fallback to openssh in SSH2 compatibility mode
7510 - [sshd.c]
7511 fix sigchld race; cjc5@po.cwru.edu
7512
4655fe80 751319991123
7514 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 7515 - Restructured package-related files under packages/*
4655fe80 7516 - Added generic PAM config
8b241e50 7517 - Numerous little Solaris fixes
9c08d6ce 7518 - Add recommendation to use GNU make to INSTALL document
4655fe80 7519
60bed5fd 752019991122
7521 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 7522 - OpenBSD CVS Changes
bcbf86ec 7523 - [ssh-keygen.c]
7524 don't create ~/.ssh only if the user wants to store the private
7525 key there. show fingerprint instead of public-key after
2f2cc3f9 7526 keygeneration. ok niels@
b09a984b 7527 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 7528 - Added timersub() macro
b09a984b 7529 - Tidy RCSIDs of bsd-*.c
bcbf86ec 7530 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 7531 pam_strerror definition (one arg vs two).
530f1889 7532 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 7533 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 7534 Robert Hardy <rhardy@webcon.net>)
1647c2b5 7535 - Added a setenv replacement for systems which lack it
d84a9a44 7536 - Only display public key comment when presenting ssh-askpass dialog
7537 - Released 1.2pre14
60bed5fd 7538
bcbf86ec 7539 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 7540 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
7541
9d6b7add 754219991121
2f2cc3f9 7543 - OpenBSD CVS Changes:
60bed5fd 7544 - [channels.c]
7545 make this compile, bad markus
7546 - [log.c readconf.c servconf.c ssh.h]
7547 bugfix: loglevels are per host in clientconfig,
7548 factor out common log-level parsing code.
7549 - [servconf.c]
7550 remove unused index (-Wall)
7551 - [ssh-agent.c]
7552 only one 'extern char *__progname'
7553 - [sshd.8]
7554 document SIGHUP, -Q to synopsis
7555 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
7556 [channels.c clientloop.c]
7557 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
7558 [hope this time my ISP stays alive during commit]
7559 - [OVERVIEW README] typos; green@freebsd
7560 - [ssh-keygen.c]
7561 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
7562 exit if writing the key fails (no infinit loop)
7563 print usage() everytime we get bad options
7564 - [ssh-keygen.c] overflow, djm@mindrot.org
7565 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 7566
2b942fe0 756719991120
bcbf86ec 7568 - Merged more Solaris support from Marc G. Fournier
2b942fe0 7569 <marc.fournier@acadiau.ca>
7570 - Wrote autoconf tests for integer bit-types
7571 - Fixed enabling kerberos support
bcbf86ec 7572 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 7573 handling.
2b942fe0 7574
06479889 757519991119
7576 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 7577 - Merged OpenBSD CVS changes
7578 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
7579 more %d vs. %s in fmt-strings
7580 - [authfd.c]
7581 Integers should not be printed with %s
7b1cc56c 7582 - EGD uses a socket, not a named pipe. Duh.
7583 - Fix includes in fingerprint.c
29dbde15 7584 - Fix scp progress bar bug again.
bcbf86ec 7585 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 7586 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 7587 - Added autoconf option to enable Kerberos 4 support (untested)
7588 - Added autoconf option to enable AFS support (untested)
7589 - Added autoconf option to enable S/Key support (untested)
7590 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 7591 - Renamed BSD helper function files to bsd-*
bcbf86ec 7592 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 7593 when they are absent.
7594 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 7595
2bd61362 759619991118
7597 - Merged OpenBSD CVS changes
7598 - [scp.c] foregroundproc() in scp
7599 - [sshconnect.h] include fingerprint.h
bcbf86ec 7600 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 7601 changes.
0c16a097 7602 - [ssh.1] Spell my name right.
2bd61362 7603 - Added openssh.com info to README
7604
f095fcc7 760519991117
7606 - Merged OpenBSD CVS changes
7607 - [ChangeLog.Ylonen] noone needs this anymore
7608 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 7609 - [hostfile.c]
7610 in known_hosts key lookup the entry for the bits does not need
7611 to match, all the information is contained in n and e. This
7612 solves the problem with buggy servers announcing the wrong
f095fcc7 7613 modulus length. markus and me.
bcbf86ec 7614 - [serverloop.c]
7615 bugfix: check for space if child has terminated, from:
f095fcc7 7616 iedowse@maths.tcd.ie
7617 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
7618 [fingerprint.c fingerprint.h]
7619 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
7620 - [ssh-agent.1] typo
7621 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 7622 - [sshd.c]
f095fcc7 7623 force logging to stderr while loading private key file
7624 (lost while converting to new log-levels)
7625
4d195447 762619991116
7627 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
7628 - Merged OpenBSD CVS changes:
7629 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
7630 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
7631 the keysize of rsa-parameter 'n' is passed implizit,
7632 a few more checks and warnings about 'pretended' keysizes.
7633 - [cipher.c cipher.h packet.c packet.h sshd.c]
7634 remove support for cipher RC4
7635 - [ssh.c]
7636 a note for legay systems about secuity issues with permanently_set_uid(),
7637 the private hostkey and ptrace()
7638 - [sshconnect.c]
7639 more detailed messages about adding and checking hostkeys
7640
dad9a31e 764119991115
7642 - Merged OpenBSD CVS changes:
bcbf86ec 7643 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 7644 $DISPLAY, ok niels
7645 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 7646 modular.
dad9a31e 7647 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 7648 - Merged more OpenBSD CVS changes:
704b1659 7649 [auth-krb4.c]
7650 - disconnect if getpeername() fails
7651 - missing xfree(*client)
7652 [canohost.c]
7653 - disconnect if getpeername() fails
7654 - fix comment: we _do_ disconnect if ip-options are set
7655 [sshd.c]
7656 - disconnect if getpeername() fails
7657 - move checking of remote port to central place
7658 [auth-rhosts.c] move checking of remote port to central place
7659 [log-server.c] avoid extra fd per sshd, from millert@
7660 [readconf.c] print _all_ bad config-options in ssh(1), too
7661 [readconf.h] print _all_ bad config-options in ssh(1), too
7662 [ssh.c] print _all_ bad config-options in ssh(1), too
7663 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 7664 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 7665 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 7666 - Merged more Solaris compability from Marc G. Fournier
7667 <marc.fournier@acadiau.ca>
7668 - Wrote autoconf tests for __progname symbol
986a22ec 7669 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 7670 - Released 1.2pre12
7671
7672 - Another OpenBSD CVS update:
7673 - [ssh-keygen.1] fix .Xr
dad9a31e 7674
92da7197 767519991114
7676 - Solaris compilation fixes (still imcomplete)
7677
94f7bb9e 767819991113
dd092f97 7679 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7680 - Don't install config files if they already exist
7681 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 7682 - Removed redundant inclusions of config.h
e9c75a39 7683 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 7684 - Merged OpenBSD CVS changes:
7685 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 7686 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 7687 totalsize, ok niels,aaron
bcbf86ec 7688 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 7689 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 7690 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
7691 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 7692 - Tidied default config file some more
7693 - Revised Redhat initscript to fix bug: sshd (re)start would fail
7694 if executed from inside a ssh login.
94f7bb9e 7695
e35c1dc2 769619991112
7697 - Merged changes from OpenBSD CVS
7698 - [sshd.c] session_key_int may be zero
b4748e2f 7699 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 7700 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 7701 deraadt,millert
7702 - Brought default sshd_config more in line with OpenBSD's
547c9f30 7703 - Grab server in gnome-ssh-askpass (Debian bug #49872)
7704 - Released 1.2pre10
e35c1dc2 7705
8bc7973f 7706 - Added INSTALL documentation
6fa724bc 7707 - Merged yet more changes from OpenBSD CVS
7708 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
7709 [ssh.c ssh.h sshconnect.c sshd.c]
7710 make all access to options via 'extern Options options'
7711 and 'extern ServerOptions options' respectively;
7712 options are no longer passed as arguments:
7713 * make options handling more consistent
7714 * remove #include "readconf.h" from ssh.h
7715 * readconf.h is only included if necessary
7716 - [mpaux.c] clear temp buffer
7717 - [servconf.c] print _all_ bad options found in configfile
045672f9 7718 - Make ssh-askpass support optional through autoconf
59b0f0d4 7719 - Fix nasty division-by-zero error in scp.c
7720 - Released 1.2pre11
8bc7973f 7721
4cca272e 772219991111
7723 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 7724 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 7725 - Merged OpenBSD CVS changes:
7726 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7727 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7728 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 7729 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 7730 file transfers. Fix submitted to OpenBSD developers. Report and fix
7731 from Kees Cook <cook@cpoint.net>
6a17f9c2 7732 - Merged more OpenBSD CVS changes:
bcbf86ec 7733 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 7734 + krb-cleanup cleanup
7735 - [clientloop.c log-client.c log-server.c ]
7736 [readconf.c readconf.h servconf.c servconf.h ]
7737 [ssh.1 ssh.c ssh.h sshd.8]
7738 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
7739 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 7740 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
7741 allow session_key_int != sizeof(session_key)
7742 [this should fix the pre-assert-removal-core-files]
7743 - Updated default config file to use new LogLevel option and to improve
7744 readability
7745
f370266e 774619991110
67d68e3a 7747 - Merged several minor fixes:
f370266e 7748 - ssh-agent commandline parsing
7749 - RPM spec file now installs ssh setuid root
7750 - Makefile creates libdir
4cca272e 7751 - Merged beginnings of Solaris compability from Marc G. Fournier
7752 <marc.fournier@acadiau.ca>
f370266e 7753
d4f11b59 775419991109
7755 - Autodetection of SSL/Crypto library location via autoconf
7756 - Fixed location of ssh-askpass to follow autoconf
7757 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7758 - Autodetection of RSAref library for US users
7759 - Minor doc updates
560557bb 7760 - Merged OpenBSD CVS changes:
7761 - [rsa.c] bugfix: use correct size for memset()
7762 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 7763 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 7764 - RPM build now creates subpackages
aa51e7cc 7765 - Released 1.2pre9
d4f11b59 7766
e1a9c08d 776719991108
7768 - Removed debian/ directory. This is now being maintained separately.
7769 - Added symlinks for slogin in RPM spec file
7770 - Fixed permissions on manpages in RPM spec file
7771 - Added references to required libraries in README file
7772 - Removed config.h.in from CVS
7773 - Removed pwdb support (better pluggable auth is provided by glibc)
7774 - Made PAM and requisite libdl optional
7775 - Removed lots of unnecessary checks from autoconf
7776 - Added support and autoconf test for openpty() function (Unix98 pty support)
7777 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
7778 - Added TODO file
7779 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
7780 - Added ssh-askpass program
7781 - Added ssh-askpass support to ssh-add.c
7782 - Create symlinks for slogin on install
7783 - Fix "distclean" target in makefile
7784 - Added example for ssh-agent to manpage
7785 - Added support for PAM_TEXT_INFO messages
7786 - Disable internal /etc/nologin support if PAM enabled
7787 - Merged latest OpenBSD CVS changes:
5bae4ab8 7788 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 7789 - [sshd.c] don't send fail-msg but disconnect if too many authentication
7790 failures
e1a9c08d 7791 - [sshd.c] remove unused argument. ok dugsong
7792 - [sshd.c] typo
7793 - [rsa.c] clear buffers used for encryption. ok: niels
7794 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 7795 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 7796 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 7797 - Released 1.2pre8
e1a9c08d 7798
3028328e 779919991102
7800 - Merged change from OpenBSD CVS
7801 - One-line cleanup in sshd.c
7802
474832c5 780319991030
7804 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 7805 - Merged latest updates for OpenBSD CVS:
7806 - channels.[ch] - remove broken x11 fix and document istate/ostate
7807 - ssh-agent.c - call setsid() regardless of argv[]
7808 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
7809 - Documentation cleanups
7810 - Renamed README -> README.Ylonen
7811 - Renamed README.openssh ->README
474832c5 7812
339660f6 781319991029
7814 - Renamed openssh* back to ssh* at request of Theo de Raadt
7815 - Incorporated latest changes from OpenBSD's CVS
7816 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7817 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 7818 - Make distclean now removed configure script
7819 - Improved PAM logging
7820 - Added some debug() calls for PAM
4ecd19ea 7821 - Removed redundant subdirectories
bcbf86ec 7822 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 7823 building on Debian.
242588e6 7824 - Fixed off-by-one error in PAM env patch
7825 - Released 1.2pre6
339660f6 7826
5881cd60 782719991028
7828 - Further PAM enhancements.
7829 - Much cleaner
7830 - Now uses account and session modules for all logins.
7831 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
7832 - Build fixes
7833 - Autoconf
7834 - Change binary names to open*
7835 - Fixed autoconf script to detect PAM on RH6.1
7836 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 7837 - Released 1.2pre4
fca82d2e 7838
7839 - Imported latest OpenBSD CVS code
7840 - Updated README.openssh
93f04616 7841 - Released 1.2pre5
fca82d2e 7842
5881cd60 784319991027
7844 - Adapted PAM patch.
7845 - Released 1.0pre2
7846
7847 - Excised my buggy replacements for strlcpy and mkdtemp
7848 - Imported correct OpenBSD strlcpy and mkdtemp routines.
7849 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
7850 - Picked up correct version number from OpenBSD
7851 - Added sshd.pam PAM configuration file
7852 - Added sshd.init Redhat init script
7853 - Added openssh.spec RPM spec file
7854 - Released 1.2pre3
7855
785619991026
7857 - Fixed include paths of OpenSSL functions
7858 - Use OpenSSL MD5 routines
7859 - Imported RC4 code from nanocrypt
7860 - Wrote replacements for OpenBSD arc4random* functions
7861 - Wrote replacements for strlcpy and mkdtemp
7862 - Released 1.0pre1
0b202697 7863
7864$Id$
This page took 1.661689 seconds and 5 git commands to generate.