]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2002/03/19 10:35:39
[openssh.git] / ChangeLog
CommitLineData
8627f3e0 120020321
2 - (bal) OpenBSD CVS Sync
3 - itojun@cvs.openbsd.org 2002/03/08 06:10:16
4 [sftp-client.c]
5 printf type mismatch
bfa7f960 6 - itojun@cvs.openbsd.org 2002/03/11 03:18:49
7 [sftp-client.c]
8 correct type mismatches (u_int64_t != unsigned long long)
5fc7dbc9 9 - itojun@cvs.openbsd.org 2002/03/11 03:19:53
10 [sftp-client.c]
11 indent
150a5466 12 - markus@cvs.openbsd.org 2002/03/14 15:24:27
13 [sshconnect1.c]
14 don't trust size sent by (rogue) server; noted by s.esser@e-matters.de
4f08e98d 15 - markus@cvs.openbsd.org 2002/03/14 16:38:26
16 [sshd.c]
17 split out ssh1 session key decryption; ok provos@
46f1eece 18 - markus@cvs.openbsd.org 2002/03/14 16:56:33
19 [auth-rh-rsa.c auth-rsa.c auth.h]
20 split auth_rsa() for better readability and privsep; ok provos@
c390a3c8 21 - itojun@cvs.openbsd.org 2002/03/15 11:00:38
22 [auth.c]
23 fix file type checking (use S_ISREG). ok by markus
bcb68a8f 24 - markus@cvs.openbsd.org 2002/03/16 11:24:53
25 [compress.c]
26 skip inflateEnd if inflate fails; ok provos@
3e65880e 27 - markus@cvs.openbsd.org 2002/03/16 17:22:09
28 [auth-rh-rsa.c auth.h]
29 split auth_rhosts_rsa(), ok provos@
bb15f28b 30 - stevesk@cvs.openbsd.org 2002/03/16 17:41:25
31 [auth-krb5.c]
32 BSD license. from Daniel Kouril via Dug Song. ok markus@
443fa1cd 33 - provos@cvs.openbsd.org 2002/03/17 20:25:56
34 [auth.c auth.h auth1.c auth2.c]
35 getpwnamallow returns struct passwd * only if user valid; okay markus@
1b34c1b3 36 - provos@cvs.openbsd.org 2002/03/18 01:12:14
37 [auth.h auth1.c auth2.c sshd.c]
38 have the authentication functions return the authentication context
39 and then do_authenticated; okay millert@
9d0844e3 40 - dugsong@cvs.openbsd.org 2002/03/18 01:30:10
41 [auth-krb4.c]
42 set client to NULL after xfree(), from Rolf Braun
43 <rbraun+ssh@andrew.cmu.edu>
1836f69f 44 - provos@cvs.openbsd.org 2002/03/18 03:41:08
45 [auth.c session.c]
46 move auth_approval into getpwnamallow with help from millert@
bf8269a9 47 - markus@cvs.openbsd.org 2002/03/18 17:13:15
48 [cipher.c cipher.h]
49 export/import cipher states; needed by ssh-privsep
e050d348 50 - markus@cvs.openbsd.org 2002/03/18 17:16:38
51 [packet.c packet.h]
52 export/import cipher state, iv and ssh2 seqnr; needed by ssh-privsep
d0074658 53 - markus@cvs.openbsd.org 2002/03/18 17:23:31
54 [key.c key.h]
55 add key_demote() for ssh-privsep
b625ad75 56 - provos@cvs.openbsd.org 2002/03/18 17:25:29
57 [bufaux.c bufaux.h]
58 buffer_skip_string and extra sanity checking; needed by ssh-privsep
3d6fc2f8 59 - provos@cvs.openbsd.org 2002/03/18 17:31:54
60 [compress.c]
61 export compression streams for ssh-privsep
1853d1ef 62 - provos@cvs.openbsd.org 2002/03/18 17:50:31
63 [auth-bsdauth.c auth-options.c auth-rh-rsa.c auth-rsa.c auth-skey.c auth.h
64 auth1.c auth2-chall.c auth2.c kex.c kex.h kexdh.c kexgex.c servconf.c
65 session.h servconf.h serverloop.c session.c sshd.c]
66 integrate privilege separated openssh; its turned off by default for now.
67 work done by me and markus@
ce19ff48 68 - provos@cvs.openbsd.org 2002/03/18 17:53:08
69 [sshd.8]
70 credits for privsep
70aa9ff4 71 - provos@cvs.openbsd.org 2002/03/18 17:59:09
72 [sshd.8]
73 document UsePrivilegeSeparation
73fbf637 74 - stevesk@cvs.openbsd.org 2002/03/18 23:52:51
75 [servconf.c]
76 UnprivUser/UnprivGroup usable now--specify numeric user/group; ok
77 provos@
1c352e97 78 - stevesk@cvs.openbsd.org 2002/03/19 03:03:43
79 [pathnames.h servconf.c servconf.h sshd.c]
80 _PATH_PRIVSEP_CHROOT_DIR; ok provos@
fffbaee2 81 - stevesk@cvs.openbsd.org 2002/03/19 05:23:08
82 [sshd.8]
83 Banner has no default.
702b7dd8 84 - mpech@cvs.openbsd.org 2002/03/19 06:32:56
85 [sftp-int.c]
86 use xfree() after xstrdup().
87
88 markus@ ok
51aeb639 89 - markus@cvs.openbsd.org 2002/03/19 10:35:39
90 [auth-options.c auth.h session.c session.h sshd.c]
91 clean up prototypes
92
81dadca3 9320020317
94 - (tim) [configure.ac] Assume path given with --with-pid-dir=PATH is wanted,
95 warn if directory does not exist. Put system directories in front of
96 PATH for finding entorpy commands.
43e41c2c 97 - (tim) [contrib/aix/buildbff.sh contrib/aix/inventory.sh] AIX package
98 build fixes. Patch by Darren Tucker <dtucker@zip.com.au>
99 [contrib/solaris/buildpkg.sh] add missing dirs to SYSTEM_DIR. Have
100 postinstall check for $piddir and add if necessary.
81dadca3 101
e4abf75b 10220020311
103 - (tim) [contrib/solaris/buildpkg.sh, contrib/solaris/README] Updated to
104 build on all platforms that support SVR4 style package tools. Now runs
105 from build dir. Parts are based on patches from Antonio Navarro, and
106 Darren Tucker.
107
fb8f3dc9 10820020308
a068d86f 109 - (djm) Revert bits of Markus' OpenSSL compat patch which was
110 accidentally committed.
111 - (djm) Add Markus' patch for compat wih OpenSSL < 0.9.6.
112 Known issue: Blowfish for SSH1 does not work
dc254471 113 - (stevesk) entropy.c: typo in debug message
633151a3 114 - (djm) ssh-keygen -i needs seeded RNG; report from markus@
fb8f3dc9 115
1854a55e 11620020307
117 - (djm) OpenBSD CVS Sync
118 - markus@cvs.openbsd.org 2002/03/06 00:20:54
119 [compat.c dh.c]
120 compat.c
83a9aa63 121 - markus@cvs.openbsd.org 2002/03/06 00:23:27
122 [compat.c dh.c]
123 undo
dbe426a1 124 - markus@cvs.openbsd.org 2002/03/06 00:24:39
125 [compat.c]
126 compat.c
86044b85 127 - markus@cvs.openbsd.org 2002/03/06 00:25:55
128 [version.h]
129 OpenSSH_3.1
01f8d3ee 130 - (djm) Update RPM spec files with new version number
4ca33cc5 131 - (bal) Updated INSTALL to reflect 0.9.6 OpenSSL requirement
5bbbc661 132 - (bal) Add in check for rpc/types.h since it is needed on
133 some platforms for INADDR_LOOPBACK. We should retest
134 SCO 3 to see if this fixes their problem also.
492a3893 135 - (bal) Test for IRIX JOBS support at runtime. Patch provided
136 by David Kaelbling <drk@sgi.com>
137
a88e3e36 13820020305
139 - stevesk@cvs.openbsd.org 2002/03/02 09:34:42
140 [LICENCE]
141 correct copyright dates for scp license; ok markus@
142
27f30efd 14320020304
144 - OpenBSD CVS Sync
145 - deraadt@cvs.openbsd.org 2002/02/26 18:52:32
146 [sftp.1]
147 Ic cannot have that many arguments; spotted by mouring@etoh.eviladmin.org
dc76d6ce 148 - mouring@cvs.openbsd.org 2002/02/26 19:04:37
149 [sftp.1]
150 > Ic cannot have that many arguments; spotted by mouring@etoh.eviladmin.org
151 Last Ic on the first line should not have a space between it and the final
152 comma.
7e35f994 153 - deraadt@cvs.openbsd.org 2002/02/26 19:06:43
154 [sftp.1]
155 no, look closely. the comma was highlighted. split .Ic even more
3c05447a 156 - stevesk@cvs.openbsd.org 2002/02/26 20:03:51
157 [misc.c]
158 use socklen_t
db518d9b 159 - stevesk@cvs.openbsd.org 2002/02/27 21:23:13
160 [canohost.c channels.c packet.c sshd.c]
161 remove unneeded casts in [gs]etsockopt(); ok markus@
714954dc 162 - markus@cvs.openbsd.org 2002/02/28 15:46:33
163 [authfile.c kex.c kexdh.c kexgex.c key.c ssh-dss.c]
164 add some const EVP_MD for openssl-0.9.7
cd9a7017 165 - stevesk@cvs.openbsd.org 2002/02/28 19:36:28
166 [auth.c match.c match.h]
167 delay hostname lookup until we see a ``@'' in DenyUsers and AllowUsers
168 for sshd -u0; ok markus@
ebb1bf1a 169 - stevesk@cvs.openbsd.org 2002/02/28 20:36:42
170 [sshd.8]
171 DenyUsers allows user@host pattern also
f464aad8 172 - stevesk@cvs.openbsd.org 2002/02/28 20:46:10
173 [sshd.8]
174 -u0 DNS for user@host
b334badd 175 - stevesk@cvs.openbsd.org 2002/02/28 20:56:00
176 [auth.c]
177 log user not allowed details, from dwd@bell-labs.com; ok markus@
6805fc56 178 - markus@cvs.openbsd.org 2002/03/01 13:12:10
179 [auth.c match.c match.h]
180 undo the 'delay hostname lookup' change
181 match.c must not use compress.c (via canonhost.c/packet.c)
182 thanks to wilfried@
fa1eb020 183 - markus@cvs.openbsd.org 2002/03/04 12:43:06
184 [auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
c92ec40b 185 - markus@cvs.openbsd.org 2002/03/04 13:10:46
186 [misc.c]
187 error-> debug, because O_NONBLOCK for /dev/null causes too many different
188 errnos; ok stevesk@, deraadt@
fa1eb020 189 unused include
93c3b6de 190 - stevesk@cvs.openbsd.org 2002/03/04 17:27:39
191 [auth-krb5.c auth-options.h auth.h authfd.h authfile.h bufaux.h buffer.h
192 channels.h cipher.h compat.h compress.h crc32.h deattack.c getput.h
193 groupaccess.c misc.c mpaux.h packet.h readconf.h rsa.h scard.h
194 servconf.h ssh-agent.c ssh.h ssh2.h sshpty.h sshtty.c ttymodes.h
195 uuencode.c xmalloc.h]
196 $OpenBSD$ and RCSID() cleanup: don't use RCSID() in .h files; add
197 missing RCSID() to .c files and remove dup /*$OpenBSD$*/ from .c
198 files. ok markus@
27452401 199 - stevesk@cvs.openbsd.org 2002/03/04 18:30:23
200 [ssh-keyscan.c]
201 handle connection close during read of protocol version string.
202 fixes erroneous "bad greeting". ok markus@
c77d2e56 203 - markus@cvs.openbsd.org 2002/03/04 19:37:58
204 [channels.c]
205 off by one; thanks to joost@pine.nl
ef817d21 206 - (bal) Added contrib/aix/ to support BFF package generation provided
207 by Darren Tucker <dtucker@zip.com.au>
ddceb1c8 20820020226
209 - (tim) Bug 12 [configure.ac] add sys/bitypes.h to int64_t tests
210 based on patch by mooney@dogbert.cc.ndsu.nodak.edu (Tim Mooney)
211 Bug 45 [configure.ac] modify skey test to work around conflict with autoconf
212 reported by nolan@naic.edu (Michael Nolan)
213 patch by Pekka Savola <pekkas@netcore.fi>
214 Bug 74 [configure.ac defines.h] add sig_atomic_t test
215 reported by dwd@bell-labs.com (Dave Dykstra)
216 Bug 102 [defines.h] UNICOS fixes. patch by wendyp@cray.com
217 [configure.ac Makefile.in] link libwrap only with sshd
218 based on patch by Maciej W. Rozycki <macro@ds2.pg.gda.pl>
219 Bug 123 link libpam only with sshd
220 reported by peak@argo.troja.mff.cuni.cz (Pavel Kankovsky)
221 [configure.ac defines.h] modify previous SCO3 fix to not break Solaris 7
222 [acconfig.h] remove unused HAVE_REGCOMP
98f2d9d5 223 [configure.ac] put back in search for prngd-socket
12e8eb8d 224 - (stevesk) openbsd-compat/base64.h: typo in comment
e6164c5e 225 - (bal) Update sshd_config CVSID
c12337d9 226 - (bal) OpenBSD CVS Sync
227 - markus@cvs.openbsd.org 2002/02/15 23:54:10
228 [auth-krb5.c]
229 krb5_get_err_text() does not like context==NULL; he@nordu.net via google;
230 ok provos@
2bae80e9 231 - markus@cvs.openbsd.org 2002/02/22 12:20:34
232 [log.c log.h ssh-keyscan.c]
233 overwrite fatal() in ssh-keyscan.c; fixes pr 2354; ok provos@
b967d870 234 - markus@cvs.openbsd.org 2002/02/23 17:59:02
235 [kex.c kexdh.c kexgex.c]
236 don't allow garbage after payload.
f6b1ba8f 237 - stevesk@cvs.openbsd.org 2002/02/24 16:09:52
238 [sshd.c]
239 use u_char* here; ok markus@
f60ace9f 240 - markus@cvs.openbsd.org 2002/02/24 16:57:19
241 [sftp-client.c]
242 early close(), missing free; ok stevesk@
a318bbf4 243 - markus@cvs.openbsd.org 2002/02/24 16:58:32
244 [packet.c]
245 make 'cp' unsigned and merge with 'ucp'; ok stevesk@
b117a4d3 246 - markus@cvs.openbsd.org 2002/02/24 18:31:09
247 [uuencode.c]
248 typo in comment
c66f9d0e 249 - markus@cvs.openbsd.org 2002/02/24 19:14:59
250 [auth2.c authfd.c authfd.h authfile.c kexdh.c kexgex.c key.c key.h
251 ssh-dss.c ssh-dss.h ssh-keygen.c ssh-rsa.c ssh-rsa.h sshconnect2.c]
252 signed vs. unsigned: make size arguments u_int, ok stevesk@
811a6342 253 - stevesk@cvs.openbsd.org 2002/02/24 19:59:42
254 [channels.c misc.c]
255 disable Nagle in connect_to() and channel_post_port_listener() (port
256 forwarding endpoints). the intention is to preserve the on-the-wire
257 appearance to applications at either end; the applications can then
258 enable TCP_NODELAY according to their requirements. ok markus@
21b30f38 259 - markus@cvs.openbsd.org 2002/02/25 16:33:27
260 [ssh-keygen.c sshconnect2.c uuencode.c uuencode.h]
261 more u_* fixes
bb2fbc98 262 - (bal) Imported missing fatal.c and fixed up Makefile.in
98f2d9d5 263 - (tim) [configure.ac] correction to Bug 123 fix
2d16d9a3 264 [configure.ac] correction to sig_atomic_t test
ddceb1c8 265
da522265 26620020225
267 - (bal) Last AIX patch. Moved aix_usrinfo() outside of do_setuserconext()
268 since we need more session information than provided by that function.
269
2ec3dbf6 27020020224
271 - (bal) Drop Session *s usage in ports-aix.[ch] and pass just what we
272 need to do the jobs (AIX still does not fully compile, but that is
273 coming).
4936fcee 274 - (bal) Part two.. Drop unused AIX header, fix up missing char *cp. All
275 that is left is handling aix_usrinfo().
f3837bc6 276 - (tim) [loginrec.c session.c sshlogin.c sshlogin.h] Bug 84
277 patch by wknox@mitre.org (William Knox).
278 [sshlogin.h] declare record_utmp_only for session.c
2ec3dbf6 279
8001948f 28020020221
2ec3dbf6 281 - (bal) Minor session.c fixup for cygwin. mispelt 'is_winnt' variable.
8001948f 282
241b0041 28320020219
284 - (djm) OpenBSD CVS Sync
285 - mpech@cvs.openbsd.org 2002/02/13 08:33:47
286 [ssh-keyscan.1]
287 When you give command examples and etc., in a manual page prefix them with: $ command
288 or
289 # command
399d1ea6 290 - markus@cvs.openbsd.org 2002/02/14 23:27:59
291 [channels.c]
292 increase the SSH v2 window size to 4 packets. comsumes a little
293 bit more memory for slow receivers but increases througput.
ea9700ba 294 - markus@cvs.openbsd.org 2002/02/14 23:28:00
295 [channels.h session.c ssh.c]
296 increase the SSH v2 window size to 4 packets. comsumes a little
297 bit more memory for slow receivers but increases througput.
3ee832e5 298 - markus@cvs.openbsd.org 2002/02/14 23:41:01
299 [authfile.c cipher.c cipher.h kex.c kex.h packet.c]
300 hide some more implementation details of cipher.[ch] and prepares for move
301 to EVP, ok deraadt@
2a55e100 302 - stevesk@cvs.openbsd.org 2002/02/16 14:53:37
303 [ssh-keygen.1]
304 -t required now for key generation
8d22d775 305 - stevesk@cvs.openbsd.org 2002/02/16 20:40:08
306 [ssh-keygen.c]
307 default to rsa keyfile path for non key generation operations where
308 keyfile not specified. fixes core dump in those cases. ok markus@
ef2839b9 309 - millert@cvs.openbsd.org 2002/02/16 21:27:53
310 [auth.h]
311 Part one of userland __P removal. Done with a simple regexp with
312 some minor hand editing to make comments line up correctly. Another
313 pass is forthcoming that handles the cases that could not be done
314 automatically.
d96be24d 315 - millert@cvs.openbsd.org 2002/02/17 19:42:32
316 [auth.h]
317 Manual cleanup of remaining userland __P use (excluding packages
318 maintained outside the tree)
70fc1609 319 - markus@cvs.openbsd.org 2002/02/18 13:05:32
320 [cipher.c cipher.h]
321 switch to EVP, ok djm@ deraadt@
4e30de66 322 - markus@cvs.openbsd.org 2002/02/18 17:55:20
323 [ssh.1]
324 -q: Fatal errors are _not_ displayed.
d9959c61 325 - deraadt@cvs.openbsd.org 2002/02/19 02:50:59
326 [sshd_config]
327 stategy is not an english word
90e70cfc 328 - (bal) Migrated IRIX jobs/projects/audit/etc code to
2cce09e7 329 openbsd-compat/port-irix.[ch] to improve readiblity of do_child()
90e70cfc 330 - (bal) Migrated AIX getuserattr and usrinfo code to
331 openbsd-compat/port-aix.[c] to improve readilbity of do_child() and
332 simplify our diffs against upstream source.
f7342052 333 - (bal) OpenBSD CVS Sync
334 - markus@cvs.openbsd.org 2002/02/15 23:11:26
335 [session.c]
336 split do_child(), ok mouring@
5dd82c23 337 - markus@cvs.openbsd.org 2002/02/16 00:51:44
338 [session.c]
339 typo
340 - (bal) CVS ID sync since the last two patches were merged mistakenly
241b0041 341
975956bb 34220020218
343 - (tim) newer config.guess from ftp://ftp.gnu.org/gnu/config/config.guess
344
0c43a2e7 34520020213
3b83c722 346 - (djm) Don't use system sys/queue.h on AIX. Report from
347 gert@greenie.muc.de
348 - (djm) Bug #114 - not starting PAM for SSH protocol 1 invalid users
0c43a2e7 349
35020020213
9d726f16 351 - (djm) OpenBSD CVS Sync
352 - markus@cvs.openbsd.org 2002/02/11 16:10:15
353 [kex.c]
354 restore kexinit handler if we reset the dispatcher, this unbreaks
355 rekeying s/kex_clear_dispatch/kex_reset_dispatch/
6b4b5e49 356 - markus@cvs.openbsd.org 2002/02/11 16:15:46
357 [sshconnect1.c]
358 include md5.h, not evp.h
44b1a8e5 359 - markus@cvs.openbsd.org 2002/02/11 16:17:55
360 [sshd.c]
361 do not complain about port > 1024 if rhosts-auth is disabled
436c347c 362 - markus@cvs.openbsd.org 2002/02/11 16:19:39
363 [sshd.c]
364 include md5.h not hmac.h
fa869228 365 - markus@cvs.openbsd.org 2002/02/11 16:21:42
366 [match.c]
367 support up to 40 algorithms per proposal
c25d3df7 368 - djm@cvs.openbsd.org 2002/02/12 12:32:27
369 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
370 Perform multiple overlapping read/write requests in file transfer. Mostly
371 done by Tobias Ringstrom <tori@ringstrom.mine.nu>; ok markus@
b2bab059 372 - djm@cvs.openbsd.org 2002/02/12 12:44:46
373 [sftp-client.c]
374 Let overlapped upload path handle servers which reorder ACKs. This may be
375 permitted by the protocol spec; ok markus@
cb476289 376 - markus@cvs.openbsd.org 2002/02/13 00:28:13
377 [sftp-server.c]
378 handle SSH2_FILEXFER_ATTR_SIZE in SSH2_FXP_(F)SETSTAT; ok djm@
b984f12e 379 - markus@cvs.openbsd.org 2002/02/13 00:39:15
380 [readpass.c]
381 readpass.c is not longer from UCB, since we now use readpassphrase(3)
22e6c827 382 - djm@cvs.openbsd.org 2002/02/13 00:59:23
383 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp.h]
384 [sftp-int.c sftp-int.h]
385 API cleanup and backwards compat for filexfer v.0 servers; ok markus@
1656cbed 386 - (djm) Sync openbsd-compat with OpenBSD CVS too
9d6b6505 387 - (djm) Bug #106: Add --without-rpath configure option. Patch from
388 Nicolas.Williams@ubsw.com
f7d5d67f 389 - (tim) [configure.ac, defines.h ] add rpc/rpc.h for INADDR_LOOPBACK
390 on SCO OSR3
9d726f16 391
2a8a6488 39220020210
393 - (djm) OpenBSD CVS Sync
394 - deraadt@cvs.openbsd.org 2002/02/09 17:37:34
395 [pathnames.h session.c ssh.1 sshd.8 sshd_config ssh-keyscan.1]
396 move ssh config files to /etc/ssh
397 - (djm) Adjust portable Makefile.in tnd ssh-rand-helper.c o match
af98ced9 398 - deraadt@cvs.openbsd.org 2002/02/10 01:07:05
399 [readconf.h sshd.8]
400 more /etc/ssh; openbsd@davidkrause.com
2a8a6488 401
980c9344 40220020208
403 - (djm) OpenBSD CVS Sync
404 - markus@cvs.openbsd.org 2002/02/04 12:15:25
405 [sshd.c]
406 add SYSLOG_FACILITY_NOT_SET = -1, SYSLOG_LEVEL_NOT_SET = -1,
407 fixes arm/netbsd; based on patch from bjh21@netbsd.org; ok djm@
4c646df4 408 - stevesk@cvs.openbsd.org 2002/02/04 20:41:16
409 [ssh-agent.1]
410 more sync for default ssh-add identities; ok markus@
375f867e 411 - djm@cvs.openbsd.org 2002/02/05 00:00:46
412 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
413 Add "-B" option to specify copy buffer length (default 32k); ok markus@
06ee33fb 414 - markus@cvs.openbsd.org 2002/02/05 14:32:55
415 [channels.c channels.h ssh.c]
416 merge channel_request() into channel_request_start()
7d5e8c46 417 - markus@cvs.openbsd.org 2002/02/06 14:22:42
418 [sftp.1]
419 sort options; ok mpech@, stevesk@
22be05a5 420 - mpech@cvs.openbsd.org 2002/02/06 14:27:23
421 [sftp.c]
422 sync usage() with manual.
5a4ae906 423 - markus@cvs.openbsd.org 2002/02/06 14:37:22
424 [session.c]
425 minor KNF
3a0d3d54 426 - markus@cvs.openbsd.org 2002/02/06 14:55:16
427 [channels.c clientloop.c serverloop.c ssh.c]
428 channel_new never returns NULL, mouring@; ok djm@
275a87f6 429 - markus@cvs.openbsd.org 2002/02/07 09:35:39
430 [ssh.c]
431 remove bogus comments
980c9344 432
bcc0381e 43320020205
983784a1 434 - (djm) Cleanup after sync:
435 - :%s/reverse_mapping_check/verify_reverse_mapping/g
bcc0381e 436 - (djm) OpenBSD CVS Sync
437 - stevesk@cvs.openbsd.org 2002/01/24 21:09:25
438 [channels.c misc.c misc.h packet.c]
439 add set_nodelay() to set TCP_NODELAY on a socket (prep for nagle tuning).
440 no nagle changes just yet; ok djm@ markus@
2ac91be1 441 - stevesk@cvs.openbsd.org 2002/01/24 21:13:23
442 [packet.c]
443 need misc.h for set_nodelay()
7d30579d 444 - markus@cvs.openbsd.org 2002/01/25 21:00:24
445 [sshconnect2.c]
446 unused include
087dea86 447 - markus@cvs.openbsd.org 2002/01/25 21:42:11
448 [ssh-dss.c ssh-rsa.c]
449 use static EVP_MAX_MD_SIZE buffers for EVP_DigestFinal; ok stevesk@
450 don't use evp_md->md_size, it's not public.
a209a158 451 - markus@cvs.openbsd.org 2002/01/25 22:07:40
452 [kex.c kexdh.c kexgex.c key.c mac.c]
453 use EVP_MD_size(evp_md) and not evp_md->md_size; ok steveks@
f9314d9a 454 - stevesk@cvs.openbsd.org 2002/01/26 16:44:22
455 [includes.h session.c]
456 revert code to add x11 localhost display authorization entry for
457 hostname/unix:d and uts.nodename/unix:d if nodename was different than
458 hostname. just add entry for unix:d instead. ok markus@
e6e573bd 459 - stevesk@cvs.openbsd.org 2002/01/27 14:57:46
460 [channels.c servconf.c servconf.h session.c sshd.8 sshd_config]
461 add X11UseLocalhost; ok markus@
75a624f0 462 - stevesk@cvs.openbsd.org 2002/01/27 18:08:17
463 [ssh.c]
464 handle simple case to identify FamilyLocal display; ok markus@
a2863956 465 - markus@cvs.openbsd.org 2002/01/29 14:27:57
466 [ssh-add.c]
467 exit 2 if no agent, exit 1 if list fails; debian#61078; ok djm@
bf4c5edc 468 - markus@cvs.openbsd.org 2002/01/29 14:32:03
469 [auth2.c auth.c auth-options.c auth-rhosts.c auth-rh-rsa.c canohost.c]
470 [servconf.c servconf.h session.c sshd.8 sshd_config]
471 s/ReverseMappingCheck/VerifyReverseMapping/ and avoid confusion;
472 ok stevesk@
8875ca97 473 - stevesk@cvs.openbsd.org 2002/01/29 16:29:02
474 [session.c]
475 limit subsystem length in log; ok markus@
8e3ce4dc 476 - markus@cvs.openbsd.org 2002/01/29 16:41:19
477 [ssh-add.1]
478 add DIAGNOSTICS; ok stevesk@
24932ee9 479 - markus@cvs.openbsd.org 2002/01/29 22:46:41
480 [session.c]
481 don't depend on servconf.c; ok djm@
16210ef7 482 - markus@cvs.openbsd.org 2002/01/29 23:50:37
483 [scp.1 ssh.1]
484 mention exit status; ok stevesk@
215ced77 485 - markus@cvs.openbsd.org 2002/01/31 13:35:11
486 [kexdh.c kexgex.c]
487 cross check announced key type and type from key blob
d01c63bb 488 - markus@cvs.openbsd.org 2002/01/31 15:00:05
489 [serverloop.c]
490 no need for WNOHANG; ok stevesk@
7899c98f 491 - markus@cvs.openbsd.org 2002/02/03 17:53:25
492 [auth1.c serverloop.c session.c session.h]
493 don't use channel_input_channel_request and callback
494 use new server_input_channel_req() instead:
495 server_input_channel_req does generic request parsing on server side
496 session_input_channel_req handles just session specific things now
497 ok djm@
8034b5cd 498 - markus@cvs.openbsd.org 2002/02/03 17:55:55
499 [channels.c channels.h]
500 remove unused channel_input_channel_request
05ca0898 501 - markus@cvs.openbsd.org 2002/02/03 17:58:21
502 [channels.c channels.h ssh.c]
503 generic callbacks are not really used, remove and
504 add a callback for msg of type SSH2_MSG_CHANNEL_OPEN_CONFIRMATION
505 ok djm@
0dbdc37c 506 - markus@cvs.openbsd.org 2002/02/03 17:59:23
507 [sshconnect2.c]
508 more cross checking if announced vs. used key type; ok stevesk@
3b5a1b05 509 - stevesk@cvs.openbsd.org 2002/02/03 22:35:57
510 [ssh.1 sshd.8]
511 some KeepAlive cleanup/clarify; ok markus@
49ebf326 512 - stevesk@cvs.openbsd.org 2002/02/03 23:22:59
513 [ssh-agent.1]
514 ssh-add also adds $HOME/.ssh/id_rsa and $HOME/.ssh/id_dsa now.
762f5ea2 515 - stevesk@cvs.openbsd.org 2002/02/04 00:53:39
516 [ssh-agent.c]
517 unneeded includes
67fa09f5 518 - markus@cvs.openbsd.org 2002/02/04 11:58:10
519 [auth2.c]
520 cross checking of announced vs actual pktype in pubkey/hostbaed auth;
521 ok stevesk@
5eaf8578 522 - markus@cvs.openbsd.org 2002/02/04 12:15:25
523 [log.c log.h readconf.c servconf.c]
524 add SYSLOG_FACILITY_NOT_SET = -1, SYSLOG_LEVEL_NOT_SET = -1,
525 fixes arm/netbsd; based on patch from bjh21@netbsd.org; ok djm@
a445d432 526 - stevesk@cvs.openbsd.org 2002/02/04 20:41:16
527 [ssh-add.1]
528 more sync for default ssh-add identities; ok markus@
a96fd7c2 529 - djm@cvs.openbsd.org 2002/02/04 21:53:12
530 [sftp.1 sftp.c]
531 Add "-P" option to directly connect to a local sftp-server. Should be
532 useful for regression testing; ok markus@
86e23f3e 533 - djm@cvs.openbsd.org 2002/02/05 00:00:46
534 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
535 Add "-B" option to specify copy buffer length (default 32k); ok markus@
bcc0381e 536
8d7324af 53720020130
538 - (djm) Delay PRNG seeding until we need it in ssh-keygen, from markus@
70e2f2f3 539 - (tim) [configure.ac] fix logic on when ssh-rand-helper is installed.
540 [sshd_config] put back in line that tells what PATH was compiled into sshd.
8d7324af 541
90bab5a8 54220020125
9b7fcaf0 543 - (djm) Don't grab Xserver or pointer by default. x11-ssh-askpass doesn't
544 and grabbing can cause deadlocks with kinput2.
90bab5a8 545
533845df 54620020124
547 - (stevesk) Makefile.in: bug #61; delete commented line for now.
548
906e811b 54920020123
550 - (djm) Fix non-standard shell syntax in autoconf. Patch from
551 Dave Dykstra <dwd@bell-labs.com>
846f83ab 552 - (stevesk) fix --with-zlib=
eb5d7ff6 553 - (djm) Use case statements in autoconf to clean up some tests
5b6c4ceb 554 - (bal) reverted out of 5/2001 change to atexit(). I assume I
555 did it to handle SonyOS. If that is the case than we will
556 do a special case for them.
906e811b 557
f1b0ecc3 55820020122
559 - (djm) autoconf hacking:
560 - We don't support --without-zlib currently, so don't allow it.
561 - Rework cryptographic random number support detection. We now detect
562 whether OpenSSL seeds itself. If it does, then we don't bother with
563 the ssh-rand-helper program. You can force the use of ssh-rand-helper
564 using the --with-rand-helper configure argument
565 - Simplify and clean up ssh-rand-helper configuration
9780116c 566 - Add OpenSSL sanity check: verify that header version matches version
567 reported by library
49d7ed32 568 - (djm) Fix some bugs I introduced into ssh-rand-helper yesterday
3dc93cd8 569 - OpenBSD CVS Sync
570 - djm@cvs.openbsd.org 2001/12/21 08:52:22
571 [ssh-keygen.1 ssh-keygen.c]
572 Remove default (rsa1) key type; ok markus@
f9654cd7 573 - djm@cvs.openbsd.org 2001/12/21 08:53:45
574 [readpass.c]
575 Avoid interruptable passphrase read; ok markus@
67656ffc 576 - djm@cvs.openbsd.org 2001/12/21 10:06:43
577 [ssh-add.1 ssh-add.c]
578 Try all standard key files (id_rsa, id_dsa, identity) when invoked with
579 no arguments; ok markus@
b0ce9259 580 - markus@cvs.openbsd.org 2001/12/21 12:17:33
581 [serverloop.c]
582 remove ifdef for USE_PIPES since fdin != fdout; ok djm@
0e0bba68 583 - deraadt@cvs.openbsd.org 2001/12/24 07:29:43
584 [ssh-add.c]
585 try all listed keys.. how did this get broken?
e13b4278 586 - markus@cvs.openbsd.org 2001/12/25 18:49:56
587 [key.c]
588 be more careful on allocation
45c49544 589 - markus@cvs.openbsd.org 2001/12/25 18:53:00
590 [auth1.c]
591 be more carefull on allocation
bb28e836 592 - markus@cvs.openbsd.org 2001/12/27 18:10:29
593 [ssh-keygen.c]
594 -t is only needed for key generation (unbreaks -i, -e, etc).
b775c6f2 595 - markus@cvs.openbsd.org 2001/12/27 18:22:16
596 [auth1.c authfile.c auth-rsa.c dh.c kexdh.c kexgex.c key.c rsa.c]
597 [scard.c ssh-agent.c sshconnect1.c sshd.c ssh-dss.c]
598 call fatal() for openssl allocation failures
135113a3 599 - stevesk@cvs.openbsd.org 2001/12/27 18:22:53
600 [sshd.8]
601 clarify -p; ok markus@
cf184a44 602 - markus@cvs.openbsd.org 2001/12/27 18:26:13
603 [authfile.c]
604 missing include
108d362e 605 - markus@cvs.openbsd.org 2001/12/27 19:37:23
606 [dh.c kexdh.c kexgex.c]
607 always use BN_clear_free instead of BN_free
dc421aa3 608 - markus@cvs.openbsd.org 2001/12/27 19:54:53
609 [auth1.c auth.h auth-rh-rsa.c]
610 auth_rhosts_rsa now accept generic keys.
95500969 611 - markus@cvs.openbsd.org 2001/12/27 20:39:58
612 [auth1.c auth-rsa.c channels.c clientloop.c packet.c packet.h]
613 [serverloop.c session.c ssh.c sshconnect1.c sshd.c ttymodes.c]
614 get rid of packet_integrity_check, use packet_done() instead.
3456d3c7 615 - markus@cvs.openbsd.org 2001/12/28 12:14:27
20b279e6 616 [auth1.c auth2.c auth2-chall.c auth-rsa.c channels.c clientloop.c]
617 [kex.c kexdh.c kexgex.c packet.c packet.h serverloop.c session.c]
618 [ssh.c sshconnect1.c sshconnect2.c sshd.c]
3456d3c7 619 s/packet_done/packet_check_eom/ (end-of-message); ok djm@
20b279e6 620 - markus@cvs.openbsd.org 2001/12/28 13:57:33
621 [auth1.c kexdh.c kexgex.c packet.c packet.h sshconnect1.c sshd.c]
622 packet_get_bignum* no longer returns a size
4ef6f649 623 - markus@cvs.openbsd.org 2001/12/28 14:13:13
624 [bufaux.c bufaux.h packet.c]
625 buffer_get_bignum: int -> void
54a5250f 626 - markus@cvs.openbsd.org 2001/12/28 14:50:54
627 [auth1.c auth-rsa.c channels.c dispatch.c kex.c kexdh.c kexgex.c]
628 [packet.c packet.h serverloop.c session.c ssh.c sshconnect1.c]
629 [sshconnect2.c sshd.c]
630 packet_read* no longer return the packet length, since it's not used.
7819b5c3 631 - markus@cvs.openbsd.org 2001/12/28 15:06:00
632 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
633 [dispatch.h kex.c kex.h serverloop.c ssh.c sshconnect2.c]
634 remove plen from the dispatch fn. it's no longer used.
60015649 635 - stevesk@cvs.openbsd.org 2001/12/28 22:37:48
636 [ssh.1 sshd.8]
637 document LogLevel DEBUG[123]; ok markus@
20905a8e 638 - stevesk@cvs.openbsd.org 2001/12/29 21:56:01
639 [authfile.c channels.c compress.c packet.c sftp-server.c]
640 [ssh-agent.c ssh-keygen.c]
641 remove unneeded casts and some char->u_char cleanup; ok markus@
6c79c353 642 - stevesk@cvs.openbsd.org 2002/01/03 04:11:08
643 [ssh_config]
644 grammar in comment
b4047251 645 - stevesk@cvs.openbsd.org 2002/01/04 17:59:17
646 [readconf.c servconf.c]
647 remove #ifdef _PATH_XAUTH/#endif; ok markus@
0f84fe37 648 - stevesk@cvs.openbsd.org 2002/01/04 18:14:16
649 [servconf.c sshd.8]
650 protocol 2 HostKey code default is now /etc/ssh_host_rsa_key and
651 /etc/ssh_host_dsa_key like we have in sshd_config. ok markus@
8341f420 652 - markus@cvs.openbsd.org 2002/01/05 10:43:40
653 [channels.c]
654 fix hanging x11 channels for rejected cookies (e.g.
655 XAUTHORITY=/dev/null xbiff) bug #36, based on patch from
656 djast@cs.toronto.edu
cb362b5e 657 - stevesk@cvs.openbsd.org 2002/01/05 21:51:56
658 [ssh.1 sshd.8]
659 some missing and misplaced periods
4ccb828d 660 - markus@cvs.openbsd.org 2002/01/09 13:49:27
661 [ssh-keygen.c]
662 append \n only for public keys
0c0738d5 663 - markus@cvs.openbsd.org 2002/01/09 17:16:00
664 [channels.c]
665 merge channel_pre_open_15/channel_pre_open_20; ok provos@
9c50edcf 666 - markus@cvs.openbsd.org 2002/01/09 17:26:35
667 [channels.c nchan.c]
668 replace buffer_consume(b, buffer_len(b)) with buffer_clear(b);
669 ok provos@
99416ceb 670 - markus@cvs.openbsd.org 2002/01/10 11:13:29
671 [serverloop.c]
672 skip client_alive_check until there are channels; ok beck@
3d209bbe 673 - markus@cvs.openbsd.org 2002/01/10 11:24:04
674 [clientloop.c]
675 handle SSH2_MSG_GLOBAL_REQUEST (just reply with failure); ok djm@
3c27606d 676 - markus@cvs.openbsd.org 2002/01/10 12:38:26
677 [nchan.c]
678 remove dead code (skip drain)
6d566d33 679 - markus@cvs.openbsd.org 2002/01/10 12:47:59
680 [nchan.c]
681 more unused code (with channels.c:1.156)
5a5f4c37 682 - markus@cvs.openbsd.org 2002/01/11 10:31:05
683 [packet.c]
684 handle received SSH2_MSG_UNIMPLEMENTED messages; ok djm@
781a02b8 685 - markus@cvs.openbsd.org 2002/01/11 13:36:43
686 [ssh2.h]
687 add defines for msg type ranges
6367063f 688 - markus@cvs.openbsd.org 2002/01/11 13:39:36
689 [auth2.c dispatch.c dispatch.h kex.c]
690 a single dispatch_protocol_error() that sends a message of
691 type 'UNIMPLEMENTED'
692 dispatch_range(): set handler for a ranges message types
693 use dispatch_protocol_ignore() for authentication requests after
694 successful authentication (the drafts requirement).
695 serverloop/clientloop now send a 'UNIMPLEMENTED' message instead
696 of exiting.
70499440 697 - markus@cvs.openbsd.org 2002/01/11 20:14:11
698 [auth2-chall.c auth-skey.c]
699 use strlcpy not strlcat; mouring@
a62ebe1f 700 - markus@cvs.openbsd.org 2002/01/11 23:02:18
701 [readpass.c]
702 use _PATH_TTY
bd2d2ac4 703 - markus@cvs.openbsd.org 2002/01/11 23:02:51
704 [auth2-chall.c]
705 use snprintf; mouring@
7ef24c8c 706 - markus@cvs.openbsd.org 2002/01/11 23:26:30
707 [auth-skey.c]
708 use snprintf; mouring@
68a7e648 709 - markus@cvs.openbsd.org 2002/01/12 13:10:29
710 [auth-skey.c]
711 undo local change
95f0a918 712 - provos@cvs.openbsd.org 2002/01/13 17:27:07
713 [ssh-agent.c]
714 change to use queue.h macros; okay markus@
3469eac4 715 - markus@cvs.openbsd.org 2002/01/13 17:57:37
716 [auth2.c auth2-chall.c compat.c sshconnect2.c sshd.c]
717 use buffer API and avoid static strings of fixed size;
718 ok provos@/mouring@
368e9dfc 719 - markus@cvs.openbsd.org 2002/01/13 21:31:20
720 [channels.h nchan.c]
721 add chan_set_[io]state(), order states, state is now an u_int,
722 simplifies debugging messages; ok provos@
3057c23b 723 - markus@cvs.openbsd.org 2002/01/14 13:22:35
724 [nchan.c]
725 chan_send_oclose1() no longer calls chan_shutdown_write(); ok provos@
726 - markus@cvs.openbsd.org 2002/01/14 13:34:07
727 [nchan.c]
728 merge chan_[io]buf_empty[12]; ok provos@
668a91b7 729 - markus@cvs.openbsd.org 2002/01/14 13:40:10
730 [nchan.c]
731 correct fn names for ssh2, do not switch from closed to closed;
732 ok provos@
3c9f1ecd 733 - markus@cvs.openbsd.org 2002/01/14 13:41:13
734 [nchan.c]
735 remove duplicated code; ok provos@
70bef40e 736 - markus@cvs.openbsd.org 2002/01/14 13:55:55
737 [channels.c channels.h nchan.c]
738 remove function pointers for events, remove chan_init*; ok provos@
8ab5f6b2 739 - markus@cvs.openbsd.org 2002/01/14 13:57:03
740 [channels.h nchan.c]
741 (c) 2002
5641aefa 742 - markus@cvs.openbsd.org 2002/01/16 13:17:51
743 [channels.c channels.h serverloop.c ssh.c]
744 wrapper for channel_setup_fwd_listener
ac10636f 745 - stevesk@cvs.openbsd.org 2002/01/16 17:40:23
746 [sshd_config]
747 The stategy now used for options in the default sshd_config shipped
748 with OpenSSH is to specify options with their default value where
749 possible, but leave them commented. Uncommented options change a
750 default value. Subsystem is currently the only default option
751 changed. ok markus@
cf5a07a8 752 - stevesk@cvs.openbsd.org 2002/01/16 17:42:33
753 [ssh.1]
754 correct defaults for -i/IdentityFile; ok markus@
1bbbc136 755 - stevesk@cvs.openbsd.org 2002/01/16 17:55:33
756 [ssh_config]
757 correct some commented defaults. add Ciphers default. ok markus@
4267abfd 758 - stevesk@cvs.openbsd.org 2002/01/17 04:27:37
759 [log.c]
760 casts to silence enum type warnings for bugzilla bug 37; ok markus@
ba218fbe 761 - stevesk@cvs.openbsd.org 2002/01/18 17:14:16
762 [sshd.8]
763 correct Ciphers default; paola.mannaro@ubs.com
e6207598 764 - stevesk@cvs.openbsd.org 2002/01/18 18:14:17
765 [authfd.c bufaux.c buffer.c cipher.c packet.c ssh-agent.c ssh-keygen.c]
766 unneeded cast cleanup; ok markus@
dfafef8f 767 - stevesk@cvs.openbsd.org 2002/01/18 20:46:34
768 [sshd.8]
769 clarify Allow(Groups|Users) and Deny(Groups|Users); suggestion from
770 allard@oceanpark.com; ok markus@
616a6b93 771 - markus@cvs.openbsd.org 2002/01/21 15:13:51
772 [sshconnect.c]
773 use read_passphrase+ECHO in confirm(), allows use of ssh-askpass
774 for hostkey confirm.
55f9eebd 775 - markus@cvs.openbsd.org 2002/01/21 22:30:12
776 [cipher.c compat.c myproposal.h]
777 remove "rijndael-*", just use "aes-" since this how rijndael is called
778 in the drafts; ok stevesk@
32e7d71f 779 - markus@cvs.openbsd.org 2002/01/21 23:27:10
780 [channels.c nchan.c]
781 cleanup channels faster if the are empty and we are in drain-state;
782 ok deraadt@
3a454b6a 783 - stevesk@cvs.openbsd.org 2002/01/22 02:52:41
784 [servconf.c]
785 typo in error message; from djast@cs.toronto.edu
4ca007b2 786 - (djm) Make auth2-pam.c compile again after dispatch.h and packet.h
787 changes
507c4f2e 788 - (djm) Recent Glibc includes an incompatible sys/queue.h. Treat it as
789 bogus in configure
187cd1fa 790 - (djm) Use local sys/queue.h if necessary in ssh-agent.c
f1b0ecc3 791
40f64e6f 79220020121
793 - (djm) Rework ssh-rand-helper:
794 - Reduce quantity of ifdef code, in preparation for ssh_rand_conf
795 - Always seed from system calls, even when doing PRNGd seeding
796 - Tidy and comment #define knobs
797 - Remove unused facility for multiple runs through command list
798 - KNF, cleanup, update copyright
799
088cdc23 80020020114
801 - (djm) Bug #50 - make autoconf entropy path checks more robust
802
760b35a6 80320020108
804 - (djm) Merge Cygwin copy_environment with do_pam_environment, removing
805 fixed env var size limit in the process. Report from Corinna Vinschen
806 <vinschen@redhat.com>
5cbceb3f 807 - (stevesk) defines.h: use "/var/spool/sockets/X11/%u" for HP-UX. does
808 not depend on transition links. from Lutz Jaenicke.
760b35a6 809
1d2a4613 81020020106
811 - (stevesk) defines.h: determine _PATH_UNIX_X; currently "/tmp/.X11-unix/X%u"
812 for all platforms except HP-UX, which is "/usr/spool/sockets/X11/%u".
813
d93656c9 81420020105
815 - (bal) NCR requies use_pipes to operate correctly.
29525240 816 - (stevesk) fix spurious ; from NCR change.
d93656c9 817
554e28b2 81820020103
819 - (djm) Use bigcrypt() on systems with SCO_PROTECTED_PW. Patch from
820 Roger Cornelius <rac@tenzing.org>
821
e9571a2c 82220011229
823 - (djm) Apply Cygwin pointer deref fix from Corinna Vinschen
824 <vinschen@redhat.com> Could be abused to guess valid usernames
929fb284 825 - (djm) Typo in contrib/cygwin/README Fix from Corinna Vinschen
826 <vinschen@redhat.com>
e9571a2c 827
760edf28 82820011228
829 - (djm) Remove recommendation to use GNU make, we should support most
830 make programs.
831
7bec72bc 83220011225
833 - (stevesk) [Makefile.in ssh-rand-helper.c]
834 portable lib and __progname support for ssh-rand-helper; ok djm@
835
b8291fa0 83620011223
837 - (bal) Removed contrib/chroot.diff and noted in contrib/README that it
838 was not being maintained.
839
46058ce2 84020011222
841 - (djm) Ignore fix & patchlevel in OpenSSL version check. Patch from
842 solar@openwall.com
843 - (djm) Rework entropy code. If the OpenSSL PRNG is has not been
844 internally seeded, execute a subprogram "ssh-rand-helper" to obtain
845 some entropy for us. Rewrite the old in-process entropy collecter as
846 an example ssh-rand-helper.
847 - (djm) Always perform ssh_prng_cmds path lookups in configure, even if
848 we don't end up using ssh_prng_cmds (so we always get a valid file)
849
5fb9865a 85020011221
851 - (djm) Add option to gnome-ssh-askpass to stop it from grabbing the X
852 server. I have found this necessary to avoid server hangs with X input
853 extensions (e.g. kinput2). Enable by setting the environment variable
854 "GNOME_SSH_ASKPASS_NOGRAB"
805e659f 855 - OpenBSD CVS Sync
856 - stevesk@cvs.openbsd.org 2001/12/08 17:49:28
857 [channels.c pathnames.h]
858 use only one path to X11 UNIX domain socket vs. an array of paths
859 to try. report from djast@cs.toronto.edu. ok markus@
2f293d43 860 - markus@cvs.openbsd.org 2001/12/09 18:45:56
861 [auth2.c auth2-chall.c auth.h]
862 add auth2_challenge_stop(), simplifies cleanup of kbd-int sessions,
863 fixes memleak.
5e8948af 864 - stevesk@cvs.openbsd.org 2001/12/10 16:45:04
865 [sshd.c]
866 possible fd leak on error; ok markus@
cdc95d6e 867 - markus@cvs.openbsd.org 2001/12/10 20:34:31
868 [ssh-keyscan.c]
869 check that server supports v1 for -t rsa1, report from wirth@dfki.de
fb396518 870 - jakob@cvs.openbsd.org 2001/12/18 10:04:21
871 [auth.h hostfile.c hostfile.h]
872 remove auth_rsa_read_key, make hostfile_ready_key non static; ok markus@
306feb91 873 - jakob@cvs.openbsd.org 2001/12/18 10:05:15
874 [auth2.c]
875 log fingerprint on successful public key authentication; ok markus@
46df736f 876 - jakob@cvs.openbsd.org 2001/12/18 10:06:24
877 [auth-rsa.c]
878 log fingerprint on successful public key authentication, simplify
879 usage of key structs; ok markus@
184eed6a 880 - deraadt@cvs.openbsd.org 2001/12/19 07:18:56
881 [auth1.c auth2.c auth2-chall.c auth-bsdauth.c auth.c authfile.c auth.h]
882 [auth-krb4.c auth-rhosts.c auth-skey.c bufaux.c canohost.c channels.c]
883 [cipher.c clientloop.c compat.c compress.c deattack.c key.c log.c mac.c]
884 [match.c misc.c nchan.c packet.c readconf.c rijndael.c rijndael.h scard.c]
885 [servconf.c servconf.h serverloop.c session.c sftp.c sftp-client.c]
886 [sftp-glob.c sftp-int.c sftp-server.c ssh-add.c ssh-agent.c ssh.c]
887 [sshconnect1.c sshconnect2.c sshconnect.c sshd.8 sshd.c sshd_config]
888 [ssh-keygen.c sshlogin.c sshpty.c sshtty.c ttymodes.c uidswap.c]
889 basic KNF done while i was looking for something else
a10be357 890 - markus@cvs.openbsd.org 2001/12/19 16:09:39
891 [serverloop.c]
892 fix race between SIGCHLD and select with an additional pipe. writing
893 to the pipe on SIGCHLD wakes up select(). using pselect() is not
894 portable and siglongjmp() ugly. W. R. Stevens suggests similar solution.
895 initial idea by pmenage@ensim.com; ok deraadt@, djm@
6c0fa2b1 896 - stevesk@cvs.openbsd.org 2001/12/19 17:16:13
897 [authfile.c bufaux.c bufaux.h buffer.c buffer.h packet.c packet.h ssh.c]
898 change the buffer/packet interface to use void* vs. char*; ok markus@
ac151b18 899 - markus@cvs.openbsd.org 2001/12/20 16:37:29
900 [channels.c channels.h session.c]
901 setup x11 listen socket for just one connect if the client requests so.
902 (v2 only, but the openssh client does not support this feature).
24ca6821 903 - djm@cvs.openbsd.org 2001/12/20 22:50:24
904 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
905 [dispatch.h kex.c kex.h packet.c packet.h serverloop.c ssh.c]
906 [sshconnect2.c]
907 Conformance fix: we should send failing packet sequence number when
908 responding with a SSH_MSG_UNIMPLEMENTED message. Spotted by
909 yakk@yakk.dot.net; ok markus@
5fb9865a 910
c9d0ad9b 91120011219
912 - (stevesk) OpenBSD CVS sync X11 localhost display
913 - stevesk@cvs.openbsd.org 2001/11/29 14:10:51
914 [channels.h channels.c session.c]
915 sshd X11 fake server will now listen on localhost by default:
916 $ echo $DISPLAY
917 localhost:12.0
918 $ netstat -an|grep 6012
919 tcp 0 0 127.0.0.1.6012 *.* LISTEN
920 tcp6 0 0 ::1.6012 *.* LISTEN
921 sshd_config gatewayports=yes can be used to revert back to the old
922 behavior. will control this with another option later. ok markus@
923 - stevesk@cvs.openbsd.org 2001/12/19 08:43:11
924 [includes.h session.c]
925 handle utsname.nodename case for FamilyLocal X authorization; ok markus@
926
3f3ac025 92720011207
928 - (bal) PCRE no longer required. Banished from the source along with
929 fake-regex.h
c20f63d3 930 - (bal) OpenBSD CVS Sync
931 - stevesk@cvs.openbsd.org 2001/12/06 18:02:32
932 [channels.c sshconnect.c]
933 shutdown(sock, SHUT_RDWR) not needed here; ok markus@
74860245 934 - stevesk@cvs.openbsd.org 2001/12/06 18:09:23
935 [channels.c session.c]
936 strncpy->strlcpy. remaining strncpy's are necessary. ok markus@
d24631c9 937 - stevesk@cvs.openbsd.org 2001/12/06 18:20:32
938 [channels.c]
939 disable nagle for X11 fake server and client TCPs. from netbsd.
940 ok markus@
3f3ac025 941
94220011206
6056eb35 943 - (bal) OpenBSD CVS Sync
944 - deraadt@cvs.openbsd.org 2001/11/14 20:45:08
945 [sshd.c]
946 errno saving wrapping in a signal handler
0408c978 947 - markus@cvs.openbsd.org 2001/11/16 12:46:13
948 [ssh-keyscan.c]
949 handle empty lines instead of dumping core; report from sha@sha-1.net
17a3011c 950 - stevesk@cvs.openbsd.org 2001/11/17 19:14:34
951 [auth2.c auth.c readconf.c servconf.c ssh-agent.c ssh-keygen.c]
952 enum/int type cleanup where it made sense to do so; ok markus@
7ace8c3b 953 - markus@cvs.openbsd.org 2001/11/19 11:20:21
954 [sshd.c]
955 fd leak on HUP; ok stevesk@
8666316a 956 - stevesk@cvs.openbsd.org 2001/11/19 18:40:46
957 [ssh-agent.1]
958 clarify/state that private keys are not exposed to clients using the
959 agent; ok markus@
44c2ab73 960 - mpech@cvs.openbsd.org 2001/11/19 19:02:16
961 [deattack.c radix.c]
962 kill more registers
963 millert@ ok
2f98d223 964 - markus@cvs.openbsd.org 2001/11/21 15:51:24
965 [key.c]
966 mem leak
c840d0ad 967 - stevesk@cvs.openbsd.org 2001/11/21 18:49:14
968 [ssh-keygen.1]
969 more on passphrase construction; ok markus@
f48e63c8 970 - stevesk@cvs.openbsd.org 2001/11/22 05:27:29
971 [ssh-keyscan.c]
972 don't use "\n" in fatal()
7a934d1b 973 - markus@cvs.openbsd.org 2001/11/22 12:34:22
974 [clientloop.c serverloop.c sshd.c]
975 volatile sig_atomic_t
58d94604 976 - stevesk@cvs.openbsd.org 2001/11/29 19:06:39
977 [channels.h]
978 remove dead function prototype; ok markus@
2975f58d 979 - markus@cvs.openbsd.org 2001/11/29 22:08:48
980 [auth-rsa.c]
981 fix protocol error: send 'failed' message instead of a 2nd challenge
982 (happens if the same key is in authorized_keys twice).
983 reported Ralf_Meister@genua.de; ok djm@
b48eeb07 984 - stevesk@cvs.openbsd.org 2001/11/30 20:39:28
985 [ssh.c]
986 sscanf() length dependencies are clearer now; can also shrink proto
987 and data if desired, but i have not done that. ok markus@
2548961d 988 - markus@cvs.openbsd.org 2001/12/01 21:41:48
989 [session.c sshd.8]
990 don't pass user defined variables to /usr/bin/login
947b64c7 991 - deraadt@cvs.openbsd.org 2001/12/02 02:08:32
992 [sftp-common.c]
993 zap };
010f9726 994 - itojun@cvs.openbsd.org 2001/12/05 03:50:01
995 [clientloop.c serverloop.c sshd.c]
996 deal with LP64 printf issue with sig_atomic_t. from thorpej
d5bb9418 997 - itojun@cvs.openbsd.org 2001/12/05 03:56:39
998 [auth1.c auth2.c canohost.c channels.c deattack.c packet.c scp.c
999 sshconnect2.c]
1000 make it compile with more strict prototype checking
6aacefa7 1001 - deraadt@cvs.openbsd.org 2001/12/05 10:06:12
1002 [authfd.c authfile.c bufaux.c channels.c compat.c kex.c kexgex.c
1003 key.c misc.c packet.c servconf.c ssh-agent.c sshconnect2.c
1004 sshconnect.c sshd.c ssh-dss.c ssh-keygen.c ssh-rsa.c]
1005 minor KNF
663ebb32 1006 - markus@cvs.openbsd.org 2001/12/05 15:04:48
1007 [version.h]
1008 post 3.0.2
6a92533a 1009 - markus@cvs.openbsd.org 2001/12/05 16:54:51
1010 [compat.c match.c match.h]
1011 make theo and djm happy: bye bye regexp
2717fa0f 1012 - markus@cvs.openbsd.org 2001/12/06 13:30:06
1013 [servconf.c servconf.h sshd.8 sshd.c]
1014 add -o to sshd, too. ok deraadt@
1015 - (bal) Minor white space fix up in servconf.c
6056eb35 1016
ffb8d130 101720011126
1018 - (tim) [contrib/cygwin/README, openbsd-compat/bsd-cygwin_util.c,
1019 openbsd-compat/bsd-cygwin_util.h, openbsd-compat/daemon.c]
1020 Allow SSHD to install as service under WIndows 9x/Me
1021 [configure.ac] Fix to allow linking against PCRE on Cygwin
1022 Patches by Corinna Vinschen <vinschen@redhat.com>
1023
20716479 102420011115
1025 - (djm) Fix IPv4 default in ssh-keyscan. Spotted by Dan Astoorian
1026 <djast@cs.toronto.edu> Fix from markus@
e41f14ae 1027 - (djm) Release 3.0.1p1
20716479 1028
9aba5a4d 102920011113
1030 - (djm) Fix early (and double) free of remote user when using Kerberos.
1031 Patch from Simon Wilkinson <simon@sxw.org.uk>
19e810f6 1032 - (djm) AIX login{success,failed} changes. Move loginsuccess call to
1033 do_authenticated. Call loginfailed for protocol 2 failures > MAX like
1034 we do for protocol 1. Reports from Ralf Wenk <wera0003@fh-karlsruhe.de>,
1035 K.Wolkersdorfer@fz-juelich.de and others
ede8cea6 1036 - (djm) OpenBSD CVS Sync
1037 - dugsong@cvs.openbsd.org 2001/11/11 18:47:10
1038 [auth-krb5.c]
1039 fix krb5 authorization check. found by <jhawk@MIT.EDU>. from
1040 art@, deraadt@ ok
b0248360 1041 - markus@cvs.openbsd.org 2001/11/12 11:17:07
1042 [servconf.c]
1043 enable authorized_keys2 again. tested by fries@
0bbf2240 1044 - markus@cvs.openbsd.org 2001/11/13 02:03:57
1045 [version.h]
1046 enter 3.0.1
86b164b3 1047 - (djm) Bump RPM package versions
9aba5a4d 1048
3e4e3bc8 104920011112
1050 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
d36ae718 1051 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
9ae3f727 1052 - OpenBSD CVS Sync
1053 - markus@cvs.openbsd.org 2001/10/24 08:41:41
1054 [sshd.c]
1055 mention remote port in debug message
f103187f 1056 - markus@cvs.openbsd.org 2001/10/24 08:41:20
1057 [ssh.c]
1058 remove unused
67b75437 1059 - markus@cvs.openbsd.org 2001/10/24 08:51:35
1060 [clientloop.c ssh.c]
1061 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
c6940381 1062 - markus@cvs.openbsd.org 2001/10/24 19:57:40
1063 [clientloop.c]
1064 make ~& (backgrounding) work again for proto v1; add support ~& for v2, too
f564d016 1065 - markus@cvs.openbsd.org 2001/10/25 21:14:32
1066 [ssh-keygen.1 ssh-keygen.c]
1067 better docu for fingerprinting, ok deraadt@
e8d59b4d 1068 - markus@cvs.openbsd.org 2001/10/29 19:27:15
1069 [sshconnect2.c]
1070 hostbased: check for client hostkey before building chost
03cf595c 1071 - markus@cvs.openbsd.org 2001/10/30 20:29:09
1072 [ssh.1]
1073 ssh.1
b4b701be 1074 - markus@cvs.openbsd.org 2001/11/07 16:03:17
1075 [packet.c packet.h sshconnect2.c]
1076 pad using the padding field from the ssh2 packet instead of sending
1077 extra ignore messages. tested against several other ssh servers.
10f22cd7 1078 - markus@cvs.openbsd.org 2001/11/07 21:40:21
1079 [ssh-rsa.c]
1080 ssh_rsa_sign/verify: SSH_BUG_SIGBLOB not supported
abc4e9a7 1081 - markus@cvs.openbsd.org 2001/11/07 22:10:28
1082 [ssh-dss.c ssh-rsa.c]
1083 missing free and sync dss/rsa code.
713d61f7 1084 - markus@cvs.openbsd.org 2001/11/07 22:12:01
1085 [sshd.8]
1086 s/Keepalive/KeepAlive/; from openbsd@davidkrause.com
f98585b0 1087 - markus@cvs.openbsd.org 2001/11/07 22:41:51
1088 [auth2.c auth-rh-rsa.c]
1089 unused includes
27c47c0a 1090 - markus@cvs.openbsd.org 2001/11/07 22:53:21
1091 [channels.h]
1092 crank c->path to 256 so they can hold a full hostname; dwd@bell-labs.com
56b551e2 1093 - markus@cvs.openbsd.org 2001/11/08 10:51:08
1094 [readpass.c]
1095 don't strdup too much data; from gotoh@taiyo.co.jp; ok millert.
dd58cb5e 1096 - markus@cvs.openbsd.org 2001/11/08 17:49:53
1097 [ssh.1]
1098 mention setuid root requirements; noted by cnorris@csc.UVic.ca; ok stevesk@
fad3754c 1099 - markus@cvs.openbsd.org 2001/11/08 20:02:24
1100 [auth.c]
1101 don't print ROOT in CAPS for the authentication messages, i.e.
1102 Accepted publickey for ROOT from 127.0.0.1 port 42734 ssh2
1103 becomes
1104 Accepted publickey for root from 127.0.0.1 port 42734 ssh2
b3ad8fe6 1105 - markus@cvs.openbsd.org 2001/11/09 18:59:23
1106 [clientloop.c serverloop.c]
1107 don't memset too much memory, ok millert@
1108 original patch from jlk@kamens.brookline.ma.us via nalin@redhat.com
ac28afd8 1109 - markus@cvs.openbsd.org 2001/11/10 13:19:45
1110 [sshd.c]
e15895cd 1111 cleanup libwrap support (remove bogus comment, bogus close(), add
1112 debug, etc).
5d4446bf 1113 - markus@cvs.openbsd.org 2001/11/10 13:22:42
1114 [ssh-rsa.c]
1115 KNF (unexpand)
ec413a68 1116 - markus@cvs.openbsd.org 2001/11/10 13:37:20
1117 [packet.c]
1118 remove extra debug()
5df83e07 1119 - markus@cvs.openbsd.org 2001/11/11 13:02:31
1120 [servconf.c]
e15895cd 1121 make AuthorizedKeysFile2 fallback to AuthorizedKeysFile if
1122 AuthorizedKeysFile is specified.
1123 - (djm) Reorder portable-specific server options so that they come first.
1124 This should help reduce diff collisions for new server options (as they
1125 will appear at the end)
3e4e3bc8 1126
78afd1dc 112720011109
1128 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
1129 if permit_empty_passwd == 0 so null password check cannot be bypassed.
1130 jayaraj@amritapuri.com OpenBSD bug 2168
30f60c34 1131 - markus@cvs.openbsd.org 2001/11/09 19:08:35
1132 [sshd.c]
1133 remove extra trailing dot from log message; pilot@naughty.monkey.org
1134
7c6d759d 113520011103
1136 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
1137 from Raymund Will <ray@caldera.de>
1138 [acconfig.h configure.in] Clean up login checks.
1139 Problem reported by Jim Knoble <jmknoble@pobox.com>
1140
114120011101
58389b85 1142 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
1143
548fd014 114420011031
1145 - (djm) Unsmoke drugs: config files should be noreplace.
1146
b013a983 114720011030
1148 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
1149 by default (can force IPv4 using --define "noipv6 1")
1150
40d0f6b9 115120011029
1152 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
1153 to configure.ac
1154
9f214051 115520011028
1156 - (djm) Avoid bug in Solaris PAM libs
7eb73cc1 1157 - (djm) Disconnect if no tty and PAM reports password expired
9678565b 1158 - (djm) Fix for PAM password changes being echoed (from stevesk)
840ad55e 1159 - (stevesk) Fix compile problem with PAM password change fix
37a8edf7 1160 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
9f214051 1161
c8c15bcb 116220011027
1163 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
1164 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
1165
9e127e27 116620011026
1167 - (bal) Set the correct current time in login_utmp_only(). Patch by
1168 Wayne Davison <wayned@users.sourceforge.net>
fd96c060 1169 - (tim) [scard/Makefile.in] Fix install: when building outside of source
1170 tree and using --src=/full_path/to/openssh
1171 Patch by Mark D. Baushke <mdb@juniper.net>
9e127e27 1172
d321c94b 117320011025
1174 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
1175 by todd@
5a162955 1176 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
1177 tcp-wrappers precedence over system libraries and includes.
1178 Report from Dave Dykstra <dwd@bell-labs.com>
d321c94b 1179
95c88805 118020011024
1181 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
451dab40 1182 - (tim) configure.in -> configure.ac
95c88805 1183
bc86d864 118420011023
1185 - (bal) Updated version to 3.0p1 in preparing for release.
7f0a4ff1 1186 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
051809f6 1187 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
1188 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
1189 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
1190 contrib/suse/openssh.spec] Update version to match version.h
bc86d864 1191
ce49121d 119220011022
1193 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
1194 Report from Michal Zalewski <lcamtuf@coredump.cx>
1195
98a7c37b 119620011021
1197 - (tim) [configure.in] Clean up library testing. Add optional PATH to
1198 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
1199 patch by albert chin (china@thewrittenword.com)
1200 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
1201 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
1202 with AC_CHECK_MEMBERS. Add test for broken dirname() on
1203 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
1204 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
1205 patch by albert chin (china@thewrittenword.com)
1206 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
1207 HAVE_STRUCT_STAT_ST_BLKSIZE.
1208 [Makefile.in] When running make in top level, always do make
1209 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
1210
09a3bd6d 121120011019
1212 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
1213 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
1214
418e724c 121520011012
1216 - (djm) OpenBSD CVS Sync
1217 - markus@cvs.openbsd.org 2001/10/10 22:18:47
1218 [channels.c channels.h clientloop.c nchan.c serverloop.c]
1219 [session.c session.h]
1220 try to keep channels open until an exit-status message is sent.
1221 don't kill the login shells if the shells stdin/out/err is closed.
1222 this should now work:
1223 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
efcc9957 1224 - markus@cvs.openbsd.org 2001/10/11 13:45:21
1225 [session.c]
1226 delay detach of session if a channel gets closed but the child is
1227 still alive. however, release pty, since the fd's to the child are
1228 already closed.
fd6cfbaf 1229 - markus@cvs.openbsd.org 2001/10/11 15:24:00
1230 [clientloop.c]
1231 clear select masks if we return before calling select().
b0454d44 1232 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
aeabbb30 1233 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
8140f2aa 1234 - (djm) Cleanup sshpty.c a little
6e464960 1235 - (bal) First wave of contrib/solaris/ package upgrades. Still more
1236 work needs to be done, but it is a 190% better then the stuff we
1237 had before!
78c84f13 1238 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
1239 set right.
418e724c 1240
c48c32c1 124120011010
1242 - (djm) OpenBSD CVS Sync
1243 - markus@cvs.openbsd.org 2001/10/04 14:34:16
1244 [key.c]
1245 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 1246 - markus@cvs.openbsd.org 2001/10/04 15:05:40
1247 [channels.c serverloop.c]
1248 comment out bogus conditions for selecting on connection_in
72176c0e 1249 - markus@cvs.openbsd.org 2001/10/04 15:12:37
1250 [serverloop.c]
1251 client_alive_check cleanup
a2c92c4a 1252 - markus@cvs.openbsd.org 2001/10/06 00:14:50
1253 [sshconnect.c]
1254 remove unused argument
05fd093c 1255 - markus@cvs.openbsd.org 2001/10/06 00:36:42
1256 [session.c]
1257 fix typo in error message, sync with do_exec_nopty
01e9ef57 1258 - markus@cvs.openbsd.org 2001/10/06 11:18:19
1259 [sshconnect1.c sshconnect2.c sshconnect.c]
1260 unify hostkey check error messages, simplify prompt.
2cdccb44 1261 - markus@cvs.openbsd.org 2001/10/07 10:29:52
1262 [authfile.c]
1263 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 1264 - markus@cvs.openbsd.org 2001/10/07 17:49:40
1265 [channels.c channels.h]
1266 avoid possible FD_ISSET overflow for channels established
1267 during channnel_after_select() (used for dynamic channels).
f3964cb9 1268 - markus@cvs.openbsd.org 2001/10/08 11:48:57
1269 [channels.c]
1270 better debug
32af6a3f 1271 - markus@cvs.openbsd.org 2001/10/08 16:15:47
1272 [sshconnect.c]
1273 use correct family for -b option
dab89049 1274 - markus@cvs.openbsd.org 2001/10/08 19:05:05
1275 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
1276 some more IPv4or6 cleanup
1277 - markus@cvs.openbsd.org 2001/10/09 10:12:08
1278 [session.c]
1279 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 1280 - markus@cvs.openbsd.org 2001/10/09 19:32:49
1281 [session.c]
1282 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 1283 - markus@cvs.openbsd.org 2001/10/09 19:51:18
1284 [serverloop.c]
1285 close all channels if the connection to the remote host has been closed,
1286 should fix sshd's hanging with WCHAN==wait
d5f24f94 1287 - markus@cvs.openbsd.org 2001/10/09 21:59:41
1288 [channels.c channels.h serverloop.c session.c session.h]
1289 simplify session close: no more delayed session_close, no more
1290 blocking wait() calls.
b6a71cd2 1291 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
8782141f 1292 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
c48c32c1 1293
46dfe5ef 129420011007
1295 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
1296 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
1297
822593d4 129820011005
1299 - (bal) AES works under Cray, no more hack.
1300
63fa6b6c 130120011004
1302 - (bal) nchan2.ms resync. BSD License applied.
1303
c8a62153 130420011003
1305 - (bal) CVS ID fix up in version.h
b6350327 1306 - (bal) OpenBSD CVS Sync:
1307 - markus@cvs.openbsd.org 2001/09/27 11:58:16
1308 [compress.c]
1309 mem leak; chombier@mac.com
1310 - markus@cvs.openbsd.org 2001/09/27 11:59:37
1311 [packet.c]
1312 missing called=1; chombier@mac.com
aa8003d6 1313 - markus@cvs.openbsd.org 2001/09/27 15:31:17
1314 [auth2.c auth2-chall.c sshconnect1.c]
1315 typos; from solar
5b263aae 1316 - camield@cvs.openbsd.org 2001/09/27 17:53:24
1317 [sshd.8]
1318 don't talk about compile-time options
1319 ok markus@
e99a518a 1320 - djm@cvs.openbsd.org 2001/09/28 12:07:09
1321 [ssh-keygen.c]
1322 bzero private key after loading to smartcard; ok markus@
f67792f2 1323 - markus@cvs.openbsd.org 2001/09/28 15:46:29
1324 [ssh.c]
1325 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 1326 - markus@cvs.openbsd.org 2001/10/01 08:06:28
1327 [scp.c]
1328 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
1329 and matthew@debian.org
5e4a7219 1330 - markus@cvs.openbsd.org 2001/10/01 21:38:53
1331 [channels.c channels.h ssh.c sshd.c]
1332 remove ugliness; vp@drexel.edu via angelos
8bbc048a 1333 - markus@cvs.openbsd.org 2001/10/01 21:51:16
1334 [readconf.c readconf.h ssh.1 sshconnect.c]
1335 add NoHostAuthenticationForLocalhost; note that the hostkey is
1336 now check for localhost, too.
e0543e42 1337 - djm@cvs.openbsd.org 2001/10/02 08:38:50
1338 [ssh-add.c]
1339 return non-zero exit code on error; ok markus@
e4d7f734 1340 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
1341 [sshd.c]
1342 #include "channels.h" for channel_set_af()
76fbdd47 1343 - markus@cvs.openbsd.org 2001/10/03 10:01:20
1344 [auth.c]
1345 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 1346
d9d47a26 134720011001
1348 - (stevesk) loginrec.c: fix type conversion problems exposed when using
1349 64-bit off_t.
1350
d8d6c87e 135120010929
1352 - (bal) move reading 'config.h' up higher. Patch by albert chin
1353 <china@thewrittenword.com)
1354
fc1fc39e 135520010928
1356 - (djm) OpenBSD CVS sync:
1357 - djm@cvs.openbsd.org 2001/09/28 09:49:31
1358 [scard.c]
1359 Fix segv when smartcard communication error occurs during key load.
1360 ok markus@
e3d5570b 1361 - (djm) Update spec files for new x11-askpass
fc1fc39e 1362
8a9ac95d 136320010927
1364 - (stevesk) session.c: declare do_pre_login() before use
1365 wayned@users.sourceforge.net
1366
aa9f6a6e 136720010925
1368 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 1369 - (djm) Sync $sysconfdir/moduli
948fd8b9 1370 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 1371 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 1372
57dade33 137320010923
1374 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
1375 by stevesk@
927c3e15 1376 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 1377 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 1378
8ab12eb4 137920010923
1380 - (bal) OpenBSD CVS Sync
1381 - markus@cvs.openbsd.org 2001/09/23 11:09:13
1382 [authfile.c]
1383 relax permission check for private key files.
157fc8e1 1384 - markus@cvs.openbsd.org 2001/09/23 09:58:13
1385 [LICENCE]
1386 new rijndael implementation
8ab12eb4 1387
64bdafe1 138820010920
1389 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 1390 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 1391 - (bal) OpenBSD CVS Sync
1392 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
1393 [sshd.8]
1394 fix ClientAliveCountMax
ddcfed57 1395 - markus@cvs.openbsd.org 2001/09/20 13:46:48
1396 [auth2.c]
1397 key_read returns now -1 or 1
bcdb96c2 1398 - markus@cvs.openbsd.org 2001/09/20 13:50:40
1399 [compat.c compat.h ssh.c]
1400 bug compat: request a dummy channel for -N (no shell) sessions +
1401 cleanup; vinschen@redhat.com
4a778de1 1402 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
1403 [sshd_config]
1404 CheckMail removed. OKed stevesk@
64bdafe1 1405
4cdbc654 140620010919
35c69348 1407 - (bal) OpenBSD Sync
4cdbc654 1408 - markus@cvs.openbsd.org 2001/09/19 10:08:51
1409 [sshd.8]
1410 command=xxx applies to subsystem now, too
cb8c7bad 1411 - markus@cvs.openbsd.org 2001/09/19 13:23:29
1412 [key.c]
1413 key_read() now returns -1 on type mismatch, too
e1c5bfaf 1414 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
1415 [readconf.c readconf.h scp.c sftp.c ssh.1]
1416 add ClearAllForwardings ssh option and set it in scp and sftp; ok
1417 markus@
f34f05d5 1418 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
1419 [authfd.c]
1420 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
1421 blesses this and we do it this way elsewhere. this helps in
1422 portable because not all systems have SUN_LEN() and
1423 sockaddr_un.sun_len. ok markus@
2043936f 1424 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
1425 [sshd.8]
1426 missing -t in usage
368bae7d 1427 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
1428 [sshd.8]
1429 don't advertise -V in usage; ok markus@
35c69348 1430 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 1431
d0b19c95 143220010918
46a831dd 1433 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 1434 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 1435 - (djm) Avoid warning on BSDgetopt
93816ec8 1436 - (djm) More makefile infrastructre for smartcard support, also based
1437 on Ben's work
4b255446 1438 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
1439 put somewhere sane. Add Ssh.bin to manifest.
69c94072 1440 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 1441 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 1442 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
1443 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
1444 check. ok Lutz Jaenicke
35c69348 1445 - (bal) OpenBSD CVS Sync
f1278af7 1446 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
1447 [scp.1 scp.c sftp.1 sftp.c]
1448 add -Fssh_config option; ok markus@
cf54363d 1449 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
1450 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
1451 u_char*/char* cleanup; ok markus
4e842b5e 1452 - markus@cvs.openbsd.org 2001/09/17 20:22:14
1453 [scard.c]
1454 never keep a connection to the smartcard open.
1455 allows ssh-keygen -D U while the agent is running; report from
1456 jakob@
e3c1c3e6 1457 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
1458 [sftp.1 sftp.c]
1459 cleanup and document -1, -s and -S; ok markus@
f7436b8c 1460 - markus@cvs.openbsd.org 2001/09/17 20:50:22
1461 [key.c ssh-keygen.c]
1462 better error handling if you try to export a bad key to ssh.com
a5f82435 1463 - markus@cvs.openbsd.org 2001/09/17 20:52:47
1464 [channels.c channels.h clientloop.c]
1465 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
1466 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 1467 - markus@cvs.openbsd.org 2001/09/17 21:04:02
1468 [channels.c serverloop.c]
1469 don't send fake dummy packets on CR (\r)
1470 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 1471 - markus@cvs.openbsd.org 2001/09/17 21:09:47
1472 [compat.c]
1473 more versions suffering the SSH_BUG_DEBUG bug;
1474 3.0.x reported by dbutts@maddog.storability.com
edaeb835 1475 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
1476 [scp.1]
1477 missing -B in usage string
d0b19c95 1478
d31a32a4 147920010917
1480 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 1481 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
1482 rename getopt() to BSDgetopt() to keep form conflicting with
1483 system getopt().
1484 [Makefile.in configure.in] disable filepriv until I can add
1485 missing procpriv calls.
d31a32a4 1486
95d00a03 148720010916
1488 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 1489 - (bal) OpenBSD CVS Sync
1490 - markus@cvs.openbsd.org 2001/09/16 14:46:54
1491 [session.c]
1492 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
1493 pr 1943b
95d00a03 1494
0e0144b7 149520010915
1496 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 1497 - (djm) Sync scard/ stuff
23c098ba 1498 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
1499 Redhat
94a29edc 1500 - (djm) Redhat initscript config sanity checking from Pekka Savola
1501 <pekkas@netcore.fi>
e72ff812 1502 - (djm) Clear supplemental groups at sshd start to prevent them from
1503 being propogated to random PAM modules. Based on patch from Redhat via
1504 Pekka Savola <pekkas@netcore.fi>
a2cb4268 1505 - (djm) Make sure rijndael.c picks config.h
1506 - (djm) Ensure that u_char gets defined
0e0144b7 1507
dcf29cf8 150820010914
1509 - (bal) OpenBSD CVS Sync
1510 - markus@cvs.openbsd.org 2001/09/13
1511 [rijndael.c rijndael.h]
1512 missing $OpenBSD
fd022eed 1513 - markus@cvs.openbsd.org 2001/09/14
1514 [session.c]
1515 command=xxx overwrites subsystems, too
9658ecbc 1516 - markus@cvs.openbsd.org 2001/09/14
1517 [sshd.c]
1518 typo
fd022eed 1519
88c3bfe0 152020010913
1521 - (bal) OpenBSD CVS Sync
1522 - markus@cvs.openbsd.org 2001/08/23 11:31:59
1523 [cipher.c cipher.h]
1524 switch to the optimised AES reference code from
1525 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
1526
5c53a31e 152720010912
1528 - (bal) OpenBSD CVS Sync
1529 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
1530 [servconf.c servconf.h session.c sshd.8]
1531 deprecate CheckMail. ok markus@
54bf768d 1532 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
1533 [ssh.1 sshd.8]
1534 document case sensitivity for ssh, sshd and key file
1535 options and arguments; ok markus@
6d7b3036 1536 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
1537 [servconf.h]
1538 typo in comment
ae897d7c 1539 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
1540 [ssh.1 sshd.8]
1541 minor typos and cleanup
c78e5800 1542 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
1543 [ssh.1]
1544 hostname not optional; ok markus@
9495bfc5 1545 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
1546 [sshd.8]
1547 no rexd; ok markus@
29999e54 1548 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
1549 [ssh.1]
1550 document cipher des for protocol 1; ok deraadt@
8fbc356d 1551 - camield@cvs.openbsd.org 2001/08/23 17:59:31
1552 [sshd.c]
1553 end request with 0, not NULL
1554 ok markus@
d866473d 1555 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
1556 [ssh-agent.1]
1557 fix usage; ok markus@
75304f85 1558 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
1559 [ssh-add.1 ssh-keyscan.1]
1560 minor cleanup
b7f79e7a 1561 - danh@cvs.openbsd.org 2001/08/27 22:02:13
1562 [ssh-keyscan.c]
1563 fix memory fault if non-existent filename is given to the -f option
1564 ok markus@
14e4a15f 1565 - markus@cvs.openbsd.org 2001/08/28 09:51:26
1566 [readconf.c]
1567 don't set DynamicForward unless Host matches
e591b98a 1568 - markus@cvs.openbsd.org 2001/08/28 15:39:48
1569 [ssh.1 ssh.c]
1570 allow: ssh -F configfile host
46660a9e 1571 - markus@cvs.openbsd.org 2001/08/29 20:44:03
1572 [scp.c]
1573 clear the malloc'd buffer, otherwise source() will leak malloc'd
1574 memory; ok theo@
e675b851 1575 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
1576 [sshd.8]
1577 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 1578 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
1579 [ssh.1 ssh.c]
1580 document -D and DynamicForward; ok markus@
d2e3df16 1581 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
1582 [ssh.c]
1583 validate ports for -L/-R; ok markus@
70068acc 1584 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
1585 [ssh.1 sshd.8]
1586 additional documentation for GatewayPorts; ok markus@
ad3e169f 1587 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
1588 [ssh.1]
1589 add -D to synopsis line; ok markus@
3a8aabf0 1590 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
1591 [readconf.c ssh.1]
1592 validate ports for LocalForward/RemoteForward.
1593 add host/port alternative syntax for IPv6 (like -L/-R).
1594 ok markus@
ed787d14 1595 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
1596 [auth-options.c sshd.8]
1597 validate ports for permitopen key file option. add host/port
1598 alternative syntax for IPv6. ok markus@
4278ff63 1599 - markus@cvs.openbsd.org 2001/08/30 22:22:32
1600 [ssh-keyscan.c]
1601 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 1602 - markus@cvs.openbsd.org 2001/08/31 11:46:39
1603 [sshconnect2.c]
93111dfa 1604 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
1605 messages
1606 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
1607 [readconf.c readconf.h ssh.c]
1608 fatal() for nonexistent -Fssh_config. ok markus@
91789042 1609 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
1610 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
1611 avoid first person in manual pages
3a222388 1612 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
1613 [scp.c]
1614 don't forward agent for non third-party copies; ok markus@
5c53a31e 1615
c6ed03bd 161620010815
1617 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 1618 - OpenBSD CVS Sync
1619 - markus@cvs.openbsd.org 2001/08/07 10:37:46
1620 [authfd.c authfd.h]
1621 extended failure messages from galb@vandyke.com
c7f89f1f 1622 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
1623 [scp.1]
1624 when describing the -o option, give -o Protocol=1 as the specific example
1625 since we are SICK AND TIRED of clueless people who cannot have difficulty
1626 thinking on their own.
f2f1bedd 1627 - markus@cvs.openbsd.org 2001/08/08 18:20:15
1628 [uidswap.c]
1629 permanently_set_uid is a noop if user is not privilegued;
1630 fixes bug on solaris; from sbi@uchicago.edu
58df8789 1631 - markus@cvs.openbsd.org 2001/08/08 21:34:19
1632 [uidswap.c]
1633 undo last change; does not work for sshd
c3abff07 1634 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
1635 [ssh.c tildexpand.c]
1636 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
1637 ok markus@
4fa5a4db 1638 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
1639 [scp.c]
1640 don't need main prototype (also sync with rcp); ok markus@
68874d2b 1641 - markus@cvs.openbsd.org 2001/08/14 09:23:02
1642 [sftp.1 sftp-int.c]
1643 "bye"; hk63a@netscape.net
38539909 1644 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
1645 [scp.1 sftp.1 ssh.1]
1646 consistent documentation and example of ``-o ssh_option'' for sftp and
1647 scp; document keyword=argument for ssh.
41cb4569 1648 - (bal) QNX resync. OK tim@
c6ed03bd 1649
3454ff55 165020010814
1651 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
1652 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 1653 - (stevesk) sshpty.c: return 0 on error in cray pty code;
1654 ok wendyp@cray.com
4809bc4c 1655 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 1656 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 1657
d89a02d4 165820010812
1659 - (djm) Fix detection of long long int support. Based on patch from
1660 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
1661
7ef909d3 166220010808
1663 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
1664 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
1665
a704dd54 166620010807
1667 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
1668 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
1669 in. Needed for sshconnect.c
1670 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
1671 [configure.in] make tests with missing libraries fail
1672 patch by Wendy Palm <wendyp@cray.com>
1673 Added openbsd-compat/bsd-cray.h. Selective patches from
1674 William L. Jones <jones@mail.utexas.edu>
1675
4f7893dc 167620010806
1677 - OpenBSD CVS Sync
1678 - markus@cvs.openbsd.org 2001/07/22 21:32:27
1679 [sshpty.c]
1680 update comment
0aea6c59 1681 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
1682 [ssh.1]
1683 There is no option "Compress", point to "Compression" instead; ok
1684 markus
10a2cbef 1685 - markus@cvs.openbsd.org 2001/07/22 22:04:19
1686 [readconf.c ssh.1]
1687 enable challenge-response auth by default; ok millert@
248bad82 1688 - markus@cvs.openbsd.org 2001/07/22 22:24:16
1689 [sshd.8]
1690 Xr login.conf
9f37c0af 1691 - markus@cvs.openbsd.org 2001/07/23 09:06:28
1692 [sshconnect2.c]
1693 reorder default sequence of userauth methods to match ssh behaviour:
1694 hostbased,publickey,keyboard-interactive,password
29c440a0 1695 - markus@cvs.openbsd.org 2001/07/23 12:47:05
1696 [ssh.1]
1697 sync PreferredAuthentications
7fd9477e 1698 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
1699 [ssh-keygen.1]
1700 Fix typo.
1bdee08c 1701 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
1702 [auth2.c auth-rsa.c]
1703 use %lu; ok markus@
bac2ef55 1704 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
1705 [xmalloc.c]
1706 no zero size xstrdup() error; ok markus@
55684f0c 1707 - markus@cvs.openbsd.org 2001/07/25 11:59:35
1708 [scard.c]
1709 typo in comment
ce773142 1710 - markus@cvs.openbsd.org 2001/07/25 14:35:18
1711 [readconf.c ssh.1 ssh.c sshconnect.c]
1712 cleanup connect(); connection_attempts 4 -> 1; from
1713 eivind@freebsd.org
f87f09aa 1714 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
1715 [sshd.8 sshd.c]
1716 add -t option to test configuration file and keys; pekkas@netcore.fi
1717 ok markus@
c42158fe 1718 - rees@cvs.openbsd.org 2001/07/26 20:04:27
1719 [scard.c ssh-keygen.c]
1720 Inquire Cyberflex class for 0xf0 cards
1721 change aid to conform to 7816-5
1722 remove gratuitous fid selects
2e23cde0 1723 - millert@cvs.openbsd.org 2001/07/27 14:50:45
1724 [ssh.c]
1725 If smart card support is compiled in and a smart card is being used
1726 for authentication, make it the first method used. markus@ OK
0b2988ca 1727 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
1728 [scp.c]
1729 shorten lines
7f19f8bb 1730 - markus@cvs.openbsd.org 2001/07/28 09:21:15
1731 [sshd.8]
1732 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 1733 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
1734 [scp.1]
1735 Clarified -o option in scp.1 OKed by Markus@
0b595937 1736 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
1737 [scard.c scard.h]
1738 better errorcodes from sc_*; ok markus@
d6192346 1739 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
1740 [rijndael.c rijndael.h]
1741 new BSD-style license:
1742 Brian Gladman <brg@gladman.plus.com>:
1743 >I have updated my code at:
1744 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
1745 >with a copyright notice as follows:
1746 >[...]
1747 >I am not sure which version of my old code you are using but I am
1748 >happy for the notice above to be substituted for my existing copyright
1749 >intent if this meets your purpose.
71b7a18e 1750 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
1751 [scard.c]
1752 do not complain about missing smartcards. ok markus@
eea098a3 1753 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
1754 [readconf.c readconf.h ssh.1 ssh.c]
1755 add 'SmartcardDevice' client option to specify which smartcard device
1756 is used to access a smartcard used for storing the user's private RSA
1757 key. ok markus@.
88690211 1758 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
1759 [sftp-int.c sftp-server.c]
1760 avoid paths beginning with "//"; <vinschen@redhat.com>
1761 ok markus@
2251e099 1762 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
1763 [scard.c]
1764 close smartcard connection if card is missing
9ff6f66f 1765 - markus@cvs.openbsd.org 2001/08/01 22:03:33
1766 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
1767 ssh-agent.c ssh.c]
1768 use strings instead of ints for smartcard reader ids
1930af48 1769 - markus@cvs.openbsd.org 2001/08/01 22:16:45
1770 [ssh.1 sshd.8]
1771 refer to current ietf drafts for protocol v2
4f831fd7 1772 - markus@cvs.openbsd.org 2001/08/01 23:33:09
1773 [ssh-keygen.c]
1774 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
1775 like sectok).
1a23ac2c 1776 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 1777 [scard.c ssh.c]
1778 support finish rsa keys.
1779 free public keys after login -> call finish -> close smartcard.
93a56445 1780 - markus@cvs.openbsd.org 2001/08/02 00:10:17
1781 [ssh-keygen.c]
1782 add -D readerid option (download, i.e. print public RSA key to stdout).
1783 check for card present when uploading keys.
1784 use strings instead of ints for smartcard reader ids, too.
285d2b15 1785 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
1786 [ssh-keygen.c]
1787 change -u (upload smartcard key) to -U. ok markus@
58153e34 1788 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
1789 [ssh-keygen.c]
1790 more verbose usage(). ok markus@
f0d6bdcf 1791 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
1792 [ssh-keygen.1]
1793 document smartcard upload/download. ok markus@
315dfb04 1794 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
1795 [ssh.c]
1796 add smartcard to usage(). ok markus@
3e984472 1797 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
1798 [ssh-agent.c ssh.c ssh-keygen.c]
1799 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 1800 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 1801 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
1802 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 1803 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
1804 [ssh-keyscan.1]
1805 o) .Sh AUTHOR -> .Sh AUTHORS;
1806 o) .Sh EXAMPLE -> .Sh EXAMPLES;
1807 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
1808
1809 millert@ ok
5a26334c 1810 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
1811 [ssh-add.1]
1812 document smartcard options. ok markus@
33e766d2 1813 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
1814 [ssh-add.c ssh-agent.c ssh-keyscan.c]
1815 improve usage(). ok markus@
5061072f 1816 - markus@cvs.openbsd.org 2001/08/05 23:18:20
1817 [ssh-keyscan.1 ssh-keyscan.c]
1818 ssh 2 support; from wayned@users.sourceforge.net
578954b1 1819 - markus@cvs.openbsd.org 2001/08/05 23:29:58
1820 [ssh-keyscan.c]
1821 make -t dsa work with commercial servers, too
cddb9003 1822 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
1823 [scp.c]
1824 use alarm vs. setitimer for portable; ok markus@
94796c10 1825 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 1826 - (bal) Second around of UNICOS patches. A few other things left.
1827 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 1828
29a47408 182920010803
1830 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
1831 a fast UltraSPARC.
1832
42ad0eec 183320010726
1834 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
1835 handler has converged.
1836
aa7dbcdd 183720010725
1838 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
1839
0b7d19eb 184020010724
1841 - (bal) 4711 not 04711 for ssh binary.
1842
ca5c7d6a 184320010722
1844 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
1845 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
1846 Added openbsd-compat/bsd-cray.c. Rest will be merged after
1847 approval. Selective patches from William L. Jones
1848 <jones@mail.utexas.edu>
7458aff1 1849 - OpenBSD CVS Sync
1850 - markus@cvs.openbsd.org 2001/07/18 21:10:43
1851 [sshpty.c]
1852 pr #1946, allow sshd if /dev is readonly
ec9f3450 1853 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
1854 [ssh-agent.c]
1855 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 1856 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
1857 [ssh.1]
1858 escape chars are below now
7efa8482 1859 - markus@cvs.openbsd.org 2001/07/20 14:46:11
1860 [ssh-agent.c]
1861 do not exit() from signal handlers; ok deraadt@
491f5f7b 1862 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
1863 [ssh.1]
1864 "the" command line
ca5c7d6a 1865
979b0a64 186620010719
1867 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
1868 report from Mark Miller <markm@swoon.net>
1869
6e69a45d 187020010718
1871 - OpenBSD CVS Sync
2c5b1791 1872 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
1873 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
1874 delete spurious #includes; ok deraadt@ markus@
68fa858a 1875 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 1876 [serverloop.c]
1877 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 1878 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
1879 [ssh-agent.1]
1880 -d will not fork; ok markus@
d1fc1b88 1881 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 1882 [ssh-agent.c]
d1fc1b88 1883 typo in usage; ok markus@
68fa858a 1884 - markus@cvs.openbsd.org 2001/07/17 20:48:42
1885 [ssh-agent.c]
e364646f 1886 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 1887 - markus@cvs.openbsd.org 2001/07/17 21:04:58
1888 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 1889 keep track of both maxfd and the size of the malloc'ed fdsets.
1890 update maxfd if maxfd gets closed.
c3941fa6 1891 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
1892 [scp.c]
1893 Missing -o in scp usage()
68fa858a 1894 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 1895 - (bal) Allow sshd to switch user context without password for Cygwin.
1896 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 1897 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 1898 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 1899
39c98ef7 190020010715
1901 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
1902 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 1903 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
1904 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 1905
6800f427 190620010714
1907 - (stevesk) change getopt() declaration
763a1a18 1908 - (stevesk) configure.in: use ll suffix for long long constant
1909 in snprintf() test
6800f427 1910
453b4bd0 191120010713
68fa858a 1912 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
1913 pam_nologin module. Report from William Yodlowsky
453b4bd0 1914 <bsd@openbsd.rutgers.edu>
9912296f 1915 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 1916 - OpenBSD CVS Sync
1917 - markus@cvs.openbsd.org 2001/07/04 22:47:19
1918 [ssh-agent.c]
1919 ignore SIGPIPE when debugging, too
878b5225 1920 - markus@cvs.openbsd.org 2001/07/04 23:13:10
1921 [scard.c scard.h ssh-agent.c]
1922 handle card removal more gracefully, add sc_close() to scard.h
77261db4 1923 - markus@cvs.openbsd.org 2001/07/04 23:39:07
1924 [ssh-agent.c]
1925 for smartcards remove both RSA1/2 keys
a0e0f486 1926 - markus@cvs.openbsd.org 2001/07/04 23:49:27
1927 [ssh-agent.c]
1928 handle mutiple adds of the same smartcard key
62bb2c8f 1929 - espie@cvs.openbsd.org 2001/07/05 11:43:33
1930 [sftp-glob.c]
1931 Directly cast to the right type. Ok markus@
1932 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
1933 [sshconnect1.c]
1934 statement after label; ok dugsong@
97de229c 1935 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
1936 [servconf.c]
1937 fix ``MaxStartups max''; ok markus@
f5a1a01a 1938 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
1939 [ssh.c]
1940 Use getopt(3); markus@ ok.
ed916b28 1941 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
1942 [session.c sftp-int.c]
1943 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 1944 - markus@cvs.openbsd.org 2001/07/10 21:49:12
1945 [readpass.c]
1946 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 1947 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
1948 [servconf.c]
68fa858a 1949 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 1950 dugsong ok
1951 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
1952 -I/usr/include/kerberosV?
afd501f9 1953 - markus@cvs.openbsd.org 2001/07/11 16:29:59
1954 [ssh.c]
1955 sort options string, fix -p, add -k
1956 - markus@cvs.openbsd.org 2001/07/11 18:26:15
1957 [auth.c]
1958 no need to call dirname(pw->pw_dir).
1959 note that dirname(3) modifies its argument on some systems.
82d95536 1960 - (djm) Reorder Makefile.in so clean targets work a little better when
1961 run directly from Makefile.in
1812a662 1962 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 1963
85b08d98 196420010711
68fa858a 1965 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 1966 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
1967
a96070d4 196820010704
1969 - OpenBSD CVS Sync
1970 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 1971 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
1972 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 1973 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
1974 update copyright for 2001
8a497b11 1975 - markus@cvs.openbsd.org 2001/06/25 17:18:27
1976 [ssh-keygen.1]
68fa858a 1977 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 1978 hugh@mimosa.com
6978866a 1979 - provos@cvs.openbsd.org 2001/06/25 17:54:47
1980 [auth.c auth.h auth-rsa.c]
68fa858a 1981 terminate secure_filename checking after checking homedir. that way
ffb215be 1982 it works on AFS. okay markus@
1983 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
1984 [auth2.c sshconnect2.c]
1985 prototype cleanup; ok markus@
2b30154a 1986 - markus@cvs.openbsd.org 2001/06/26 02:47:07
1987 [ssh-keygen.c]
1988 allow loading a private RSA key to a cyberflex card.
ffdb5d70 1989 - markus@cvs.openbsd.org 2001/06/26 04:07:06
1990 [ssh-agent.1 ssh-agent.c]
1991 add debug flag
983def13 1992 - markus@cvs.openbsd.org 2001/06/26 04:59:59
1993 [authfd.c authfd.h ssh-add.c]
1994 initial support for smartcards in the agent
f7e5ac7b 1995 - markus@cvs.openbsd.org 2001/06/26 05:07:43
1996 [ssh-agent.c]
1997 update usage
2b5fe3b8 1998 - markus@cvs.openbsd.org 2001/06/26 05:33:34
1999 [ssh-agent.c]
2000 more smartcard support.
543baeea 2001 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
2002 [sshd.8]
2003 remove unnecessary .Pp between .It;
2004 millert@ ok
0c9664c2 2005 - markus@cvs.openbsd.org 2001/06/26 05:50:11
2006 [auth2.c]
2007 new interface for secure_filename()
2a1e4639 2008 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 2009 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
2010 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
2011 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
2012 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 2013 radix.h readconf.h readpass.h rsa.h]
2014 prototype pedant. not very creative...
2015 - () -> (void)
2016 - no variable names
1c06a9ca 2017 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 2018 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
2019 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 2020 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
2021 prototype pedant. not very creative...
2022 - () -> (void)
2023 - no variable names
ced49be2 2024 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 2025 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 2026 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 2027 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 2028 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 2029 - markus@cvs.openbsd.org 2001/06/26 17:25:34
2030 [ssh.1]
2031 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 2032 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 2033 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
2034 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
2035 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
2036 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
2037 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
2038 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
2039 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 2040 tildexpand.h uidswap.h uuencode.h xmalloc.h]
2041 remove comments from .h, since they are cut&paste from the .c files
2042 and out of sync
83f46621 2043 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
2044 [servconf.c]
2045 #include <kafs.h>
57156994 2046 - markus@cvs.openbsd.org 2001/06/26 20:14:11
2047 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
2048 add smartcard support to the client, too (now you can use both
2049 the agent and the client).
2050 - markus@cvs.openbsd.org 2001/06/27 02:12:54
2051 [serverloop.c serverloop.h session.c session.h]
2052 quick hack to make ssh2 work again.
80f8f24f 2053 - markus@cvs.openbsd.org 2001/06/27 04:48:53
2054 [auth.c match.c sshd.8]
2055 tridge@samba.org
d0bfe096 2056 - markus@cvs.openbsd.org 2001/06/27 05:35:42
2057 [ssh-keygen.c]
2058 use cyberflex_inq_class to inquire class.
2b63e803 2059 - markus@cvs.openbsd.org 2001/06/27 05:42:25
2060 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
2061 s/generate_additional_parameters/rsa_generate_additional_parameters/
2062 http://www.humppa.com/
34e02b83 2063 - markus@cvs.openbsd.org 2001/06/27 06:26:36
2064 [ssh-add.c]
2065 convert to getopt(3)
d3260e12 2066 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
2067 [ssh-keygen.c]
2068 '\0' terminated data[] is ok; ok markus@
49ccba9c 2069 - markus@cvs.openbsd.org 2001/06/29 07:06:34
2070 [ssh-keygen.c]
2071 new error handling for cyberflex_*
542d70b8 2072 - markus@cvs.openbsd.org 2001/06/29 07:11:01
2073 [ssh-keygen.c]
2074 initialize early
eea46d13 2075 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
2076 [clientloop.c]
2077 sync function definition with declaration; ok markus@
8ab2cb35 2078 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
2079 [channels.c]
2080 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 2081 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
2082 [channels.c channels.h clientloop.c]
2083 adress -> address; ok markus@
5b5d170c 2084 - markus@cvs.openbsd.org 2001/07/02 13:59:15
2085 [serverloop.c session.c session.h]
68fa858a 2086 wait until !session_have_children(); bugreport from
5b5d170c 2087 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 2088 - markus@cvs.openbsd.org 2001/07/02 22:29:20
2089 [readpass.c]
2090 do not return NULL, use "" instead.
666248da 2091 - markus@cvs.openbsd.org 2001/07/02 22:40:18
2092 [ssh-keygen.c]
2093 update for sectok.h interface changes.
3cf2be58 2094 - markus@cvs.openbsd.org 2001/07/02 22:52:57
2095 [channels.c channels.h serverloop.c]
2096 improve cleanup/exit logic in ssh2:
2097 stop listening to channels, detach channel users (e.g. sessions).
2098 wait for children (i.e. dying sessions), send exit messages,
2099 cleanup all channels.
637b033d 2100 - (bal) forget a few new files in sync up.
06be7c3b 2101 - (bal) Makefile fix up requires scard.c
ac96ca42 2102 - (stevesk) sync misc.h
9c328529 2103 - (stevesk) more sync for session.c
4f1f4d8d 2104 - (stevesk) sync servconf.h (comments)
afb9165e 2105 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 2106 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
2107 issue warning (line 1: tokens ignored at end of directive line)
2108 - (tim) [sshconnect1.c] give the compiler something to do for success:
2109 if KRB5 and AFS are not defined
2110 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 2111
aa8d09da 211220010629
2113 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 2114 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 2115 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 2116 - (stevesk) remove _REENTRANT #define
16995a2c 2117 - (stevesk) session.c: use u_int for envsize
6a26f353 2118 - (stevesk) remove cli.[ch]
aa8d09da 2119
f11065cb 212020010628
2121 - (djm) Sync openbsd-compat with -current libc
68fa858a 2122 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 2123 broken makefile
07608451 2124 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
2125 - (bal) Remove getusershell() since it's no longer used.
f11065cb 2126
78220944 212720010627
2128 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 2129 - (djm) Remove redundant and incorrect test for max auth attempts in
2130 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 2131 <matthewm@webcentral.com.au>
f0194608 2132 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 2133 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 2134 existing primes->moduli if it exists.
0eb1a22d 2135 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
2136 - djm@cvs.openbsd.org 2001/06/27 13:23:30
2137 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 2138 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 2139 - (stevesk) for HP-UX 11.X use X/Open socket interface;
2140 pulls in modern socket prototypes and eliminates a number of compiler
2141 warnings. see xopen_networking(7).
fef01705 2142 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 2143 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 2144
e16f4ac8 214520010625
0cd000dd 2146 - OpenBSD CVS Sync
bc233fdf 2147 - markus@cvs.openbsd.org 2001/06/21 21:08:25
2148 [session.c]
2149 don't reset forced_command (we allow multiple login shells in
2150 ssh2); dwd@bell-labs.com
a5a2da3b 2151 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
2152 [ssh.1 sshd.8 ssh-keyscan.1]
2153 o) .Sh AUTHOR -> .Sh AUTHORS;
2154 o) remove unnecessary .Pp;
2155 o) better -mdoc style;
2156 o) typo;
2157 o) sort SEE ALSO;
a5a2da3b 2158 aaron@ ok
e2854364 2159 - provos@cvs.openbsd.org 2001/06/22 21:27:08
2160 [dh.c pathnames.h]
2161 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 2162 - provos@cvs.openbsd.org 2001/06/22 21:28:53
2163 [sshd.8]
2164 document /etc/moduli
96a7b0cc 2165 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 2166 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 2167 ssh-keygen.1]
2168 merge authorized_keys2 into authorized_keys.
2169 authorized_keys2 is used for backward compat.
2170 (just append authorized_keys2 to authorized_keys).
826676b3 2171 - provos@cvs.openbsd.org 2001/06/22 21:57:59
2172 [dh.c]
2173 increase linebuffer to deal with larger moduli; use rewind instead of
2174 close/open
bc233fdf 2175 - markus@cvs.openbsd.org 2001/06/22 22:21:20
2176 [sftp-server.c]
2177 allow long usernames/groups in readdir
a599bd06 2178 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 2179 [ssh.c]
2180 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 2181 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
2182 [scp.c]
2183 slightly better care
d0c8ca5c 2184 - markus@cvs.openbsd.org 2001/06/23 00:20:57
2185 [auth2.c auth.c auth.h auth-rh-rsa.c]
2186 *known_hosts2 is obsolete for hostbased authentication and
2187 only used for backward compat. merge ssh1/2 hostkey check
2188 and move it to auth.c
e16f4ac8 2189 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
2190 [sftp.1 sftp-server.8 ssh-keygen.1]
2191 join .%A entries; most by bk@rt.fm
f49bc4f7 2192 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 2193 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 2194 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 2195 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 2196 modify.
7d747e89 2197 - markus@cvs.openbsd.org 2001/06/23 03:03:59
2198 [sshd.8]
2199 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 2200 - markus@cvs.openbsd.org 2001/06/23 03:04:42
2201 [auth2.c auth-rh-rsa.c]
2202 restore correct ignore_user_known_hosts logic.
c10d042a 2203 - markus@cvs.openbsd.org 2001/06/23 05:26:02
2204 [key.c]
2205 handle sigature of size 0 (some broken clients send this).
7b518233 2206 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
2207 [sftp.1 sftp-server.8 ssh-keygen.1]
2208 ok, tmac is now fixed
2e0becb6 2209 - markus@cvs.openbsd.org 2001/06/23 06:41:10
2210 [ssh-keygen.c]
2211 try to decode ssh-3.0.0 private rsa keys
2212 (allow migration to openssh, not vice versa), #910
396c147e 2213 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 2214 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
2215 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
2216 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
2217 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
2218 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
2219 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 2220 ssh-keygen.c ssh-keyscan.c]
68fa858a 2221 more strict prototypes. raise warning level in Makefile.inc.
396c147e 2222 markus ok'ed
2223 TODO; cleanup headers
a599bd06 2224 - markus@cvs.openbsd.org 2001/06/23 17:05:22
2225 [ssh-keygen.c]
2226 fix import for (broken?) ssh.com/f-secure private keys
2227 (i tested > 1000 RSA keys)
3730bb22 2228 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
2229 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
2230 kill whitespace at EOL.
3aca00a3 2231 - markus@cvs.openbsd.org 2001/06/23 19:12:43
2232 [sshd.c]
2233 pidfile/sigterm race; bbraun@synack.net
ce404659 2234 - markus@cvs.openbsd.org 2001/06/23 22:37:46
2235 [sshconnect1.c]
2236 consistent with ssh2: skip key if empty passphrase is entered,
2237 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 2238 - markus@cvs.openbsd.org 2001/06/24 05:25:10
2239 [auth-options.c match.c match.h]
2240 move ip+hostname check to match.c
1843a425 2241 - markus@cvs.openbsd.org 2001/06/24 05:35:33
2242 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
2243 switch to readpassphrase(3)
2244 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 2245 - markus@cvs.openbsd.org 2001/06/24 05:47:13
2246 [sshconnect2.c]
2247 oops, missing format string
b4e7177c 2248 - markus@cvs.openbsd.org 2001/06/24 17:18:31
2249 [ttymodes.c]
2250 passing modes works fine: debug2->3
ab88181c 2251 - (djm) -Wall fix for session.c
3159d49a 2252 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
2253 Solaris
0cd000dd 2254
7751d4eb 225520010622
2256 - (stevesk) handle systems without pw_expire and pw_change.
2257
e04e7a19 225820010621
2259 - OpenBSD CVS Sync
2260 - markus@cvs.openbsd.org 2001/06/16 08:49:38
2261 [misc.c]
2262 typo; dunlap@apl.washington.edu
c03175c6 2263 - markus@cvs.openbsd.org 2001/06/16 08:50:39
2264 [channels.h]
2265 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 2266 - markus@cvs.openbsd.org 2001/06/16 08:57:35
2267 [scp.c]
2268 no stdio or exit() in signal handlers.
c4d49b85 2269 - markus@cvs.openbsd.org 2001/06/16 08:58:34
2270 [misc.c]
2271 copy pw_expire and pw_change, too.
dac6753b 2272 - markus@cvs.openbsd.org 2001/06/19 12:34:09
2273 [session.c]
2274 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 2275 - markus@cvs.openbsd.org 2001/06/19 14:09:45
2276 [session.c sshd.8]
2277 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 2278 - markus@cvs.openbsd.org 2001/06/19 15:40:45
2279 [session.c]
2280 allocate and free at the same level.
d6746a0b 2281 - markus@cvs.openbsd.org 2001/06/20 13:56:39
2282 [channels.c channels.h clientloop.c packet.c serverloop.c]
2283 move from channel_stop_listening to channel_free_all,
2284 call channel_free_all before calling waitpid() in serverloop.
2285 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 2286
5ad9f968 228720010615
2288 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
2289 around grantpt().
f7940aa9 2290 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 2291
eb26141e 229220010614
2293 - OpenBSD CVS Sync
2294 - markus@cvs.openbsd.org 2001/06/13 09:10:31
2295 [session.c]
2296 typo, use pid not s->pid, mstone@cs.loyola.edu
2297
86066315 229820010613
eb26141e 2299 - OpenBSD CVS Sync
86066315 2300 - markus@cvs.openbsd.org 2001/06/12 10:58:29
2301 [session.c]
2302 merge session_free into session_close()
2303 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 2304 - markus@cvs.openbsd.org 2001/06/12 16:10:38
2305 [session.c]
2306 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 2307 - markus@cvs.openbsd.org 2001/06/12 16:11:26
2308 [packet.c]
2309 do not log() packet_set_maxsize
b44de2b1 2310 - markus@cvs.openbsd.org 2001/06/12 21:21:29
2311 [session.c]
2312 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
2313 we do already trust $HOME/.ssh
2314 you can use .ssh/sshrc and .ssh/environment if you want to customize
2315 the location of the xauth cookies
7a313633 2316 - markus@cvs.openbsd.org 2001/06/12 21:30:57
2317 [session.c]
2318 unused
86066315 2319
2c9d881a 232020010612
38296b32 2321 - scp.c ID update (upstream synced vfsprintf() from us)
2322 - OpenBSD CVS Sync
2c9d881a 2323 - markus@cvs.openbsd.org 2001/06/10 11:29:20
2324 [dispatch.c]
2325 we support rekeying
2326 protocol errors are fatal.
1500bcdd 2327 - markus@cvs.openbsd.org 2001/06/11 10:18:24
2328 [session.c]
2329 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 2330 - markus@cvs.openbsd.org 2001/06/11 16:04:38
2331 [sshd.8]
2332 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 2333
b4d02860 233420010611
68fa858a 2335 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
2336 <markm@swoon.net>
224cbdcc 2337 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 2338 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 2339 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 2340
bf093080 234120010610
2342 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
2343
e697bda7 234420010609
2345 - OpenBSD CVS Sync
2346 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 2347 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 2348 packet.c serverloop.c session.c ssh.c ssh1.h]
2349 channel layer cleanup: merge header files and split .c files
36e1f6a1 2350 - markus@cvs.openbsd.org 2001/05/30 15:20:10
2351 [ssh.c]
2352 merge functions, simplify.
a5efa1bb 2353 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 2354 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 2355 packet.c serverloop.c session.c ssh.c]
68fa858a 2356 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 2357 history
68fa858a 2358 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 2359 out of ssh Attic)
68fa858a 2360 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 2361 Attic.
2362 - OpenBSD CVS Sync
2363 - markus@cvs.openbsd.org 2001/05/31 13:08:04
2364 [sshd_config]
2365 group options and add some more comments
e4f7282d 2366 - markus@cvs.openbsd.org 2001/06/03 14:55:39
2367 [channels.c channels.h session.c]
68fa858a 2368 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 2369 handling
e5b71e99 2370 - markus@cvs.openbsd.org 2001/06/03 19:36:44
2371 [ssh-keygen.1]
2372 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 2373 - markus@cvs.openbsd.org 2001/06/03 19:38:42
2374 [scp.c]
2375 pass -v to ssh; from slade@shore.net
f5e69c65 2376 - markus@cvs.openbsd.org 2001/06/03 20:06:11
2377 [auth2-chall.c]
68fa858a 2378 the challenge response device decides how to handle non-existing
f5e69c65 2379 users.
2380 -> fake challenges for skey and cryptocard
f0f32b8e 2381 - markus@cvs.openbsd.org 2001/06/04 21:59:43
2382 [channels.c channels.h session.c]
68fa858a 2383 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 2384 zen-parse@gmx.net on bugtraq
c9130033 2385 - markus@cvs.openbsd.org 2001/06/04 23:07:21
2386 [clientloop.c serverloop.c sshd.c]
68fa858a 2387 set flags in the signal handlers, do real work in the main loop,
c9130033 2388 ok provos@
8dcd9d5c 2389 - markus@cvs.openbsd.org 2001/06/04 23:16:16
2390 [session.c]
2391 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 2392 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
2393 [ssh-keyscan.1 ssh-keyscan.c]
2394 License clarification from David Mazieres, ok deraadt@
750c256a 2395 - markus@cvs.openbsd.org 2001/06/05 10:24:32
2396 [channels.c]
2397 don't delete the auth socket in channel_stop_listening()
2398 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 2399 - markus@cvs.openbsd.org 2001/06/05 16:46:19
2400 [session.c]
2401 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 2402 - markus@cvs.openbsd.org 2001/06/06 23:13:54
2403 [ssh-dss.c ssh-rsa.c]
2404 cleanup, remove old code
edf9ae81 2405 - markus@cvs.openbsd.org 2001/06/06 23:19:35
2406 [ssh-add.c]
2407 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 2408 - markus@cvs.openbsd.org 2001/06/07 19:57:53
2409 [auth2.c]
2410 style is used for bsdauth.
2411 disconnect on user/service change (ietf-drafts)
449c5ba5 2412 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 2413 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 2414 sshconnect.c sshconnect1.c]
2415 use xxx_put_cstring()
e6abba31 2416 - markus@cvs.openbsd.org 2001/06/07 22:25:02
2417 [session.c]
2418 don't overwrite errno
2419 delay deletion of the xauth cookie
fd9ede94 2420 - markus@cvs.openbsd.org 2001/06/08 15:25:40
2421 [includes.h pathnames.h readconf.c servconf.c]
2422 move the path for xauth to pathnames.h
0abe778b 2423 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 2424 - (bal) ANSIify strmode()
68fa858a 2425 - (bal) --with-catman should be --with-mantype patch by Dave
2426 Dykstra <dwd@bell-labs.com>
fd9ede94 2427
4869a96f 242820010606
e697bda7 2429 - OpenBSD CVS Sync
68fa858a 2430 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 2431 [ssh.1]
68fa858a 2432 no spaces in PreferredAuthentications;
5ba55ada 2433 meixner@rbg.informatik.tu-darmstadt.de
2434 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 2435 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 2436 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
2437 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 2438 - djm@cvs.openbsd.org 2001/05/19 00:36:40
2439 [session.c]
2440 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
2441 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 2442 - markus@cvs.openbsd.org 2001/05/19 16:05:41
2443 [scp.c]
3e4fc5f9 2444 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 2445 allows scp /path/to/file localhost:/path/to/file
2446 - markus@cvs.openbsd.org 2001/05/19 16:08:43
2447 [sshd.8]
a18395da 2448 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 2449 - markus@cvs.openbsd.org 2001/05/19 16:32:16
2450 [ssh.1 sshconnect2.c]
2451 change preferredauthentication order to
2452 publickey,hostbased,password,keyboard-interactive
3398dda9 2453 document that hostbased defaults to no, document order
47bf6266 2454 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 2455 [ssh.1 sshd.8]
2456 document MACs defaults with .Dq
2457 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
2458 [misc.c misc.h servconf.c sshd.8 sshd.c]
2459 sshd command-line arguments and configuration file options that
2460 specify time may be expressed using a sequence of the form:
e2b1fb42 2461 time[qualifier], where time is a positive integer value and qualifier
68fa858a 2462 is one of the following:
2463 <none>,s,m,h,d,w
2464 Examples:
2465 600 600 seconds (10 minutes)
2466 10m 10 minutes
2467 1h30m 1 hour 30 minutes (90 minutes)
2468 ok markus@
7e8c18e9 2469 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 2470 [channels.c]
2471 typo in error message
e697bda7 2472 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 2473 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
2474 sshd_config]
68fa858a 2475 configurable authorized_keys{,2} location; originally from peter@;
2476 ok djm@
1ddf764b 2477 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 2478 [auth.c]
2479 fix comment; from jakob@
2480 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
2481 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 2482 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 2483 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 2484 [ssh-keygen.c]
2485 use -P for -e and -y, too.
63cd7dd0 2486 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 2487 [ssh.c]
2488 fix usage()
2489 - markus@cvs.openbsd.org 2001/05/28 10:08:55
2490 [authfile.c]
eb2e1595 2491 key_load_private: set comment to filename for PEM keys
2cf27bc4 2492 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 2493 [cipher.c cipher.h]
2494 simpler 3des for ssh1
2495 - markus@cvs.openbsd.org 2001/05/28 23:14:49
2496 [channels.c channels.h nchan.c]
6fd8622b 2497 undo broken channel fix and try a different one. there
68fa858a 2498 should be still some select errors...
2499 - markus@cvs.openbsd.org 2001/05/28 23:25:24
2500 [channels.c]
2501 cleanup, typo
08dcb5d7 2502 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 2503 [packet.c packet.h sshconnect.c sshd.c]
2504 remove some lines, simplify.
a10bdd7c 2505 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 2506 [authfile.c]
2507 typo
5ba55ada 2508
5cde8062 250920010528
2510 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
2511 Patch by Corinna Vinschen <vinschen@redhat.com>
2512
362df52e 251320010517
2514 - OpenBSD CVS Sync
2515 - markus@cvs.openbsd.org 2001/05/12 19:53:13
2516 [sftp-server.c]
2517 readlink does not NULL-terminate; mhe@home.se
6efa3d14 2518 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
2519 [ssh.1]
2520 X11 forwarding details improved
70ea8327 2521 - markus@cvs.openbsd.org 2001/05/16 20:51:57
2522 [authfile.c]
2523 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 2524 - markus@cvs.openbsd.org 2001/05/16 21:53:53
2525 [clientloop.c]
2526 check for open sessions before we call select(); fixes the x11 client
2527 bug reported by bowman@math.ualberta.ca
7231bd47 2528 - markus@cvs.openbsd.org 2001/05/16 22:09:21
2529 [channels.c nchan.c]
2530 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 2531 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 2532 - (bal) Corrected on_exit() emulation via atexit().
362df52e 2533
89aa792b 253420010512
2535 - OpenBSD CVS Sync
2536 - markus@cvs.openbsd.org 2001/05/11 14:59:56
2537 [clientloop.c misc.c misc.h]
2538 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 2539 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
2540 Patch by pete <ninjaz@webexpress.com>
89aa792b 2541
97430469 254220010511
2543 - OpenBSD CVS Sync
2544 - markus@cvs.openbsd.org 2001/05/09 22:51:57
2545 [channels.c]
2546 fix -R for protocol 2, noticed by greg@nest.cx.
2547 bug was introduced with experimental dynamic forwarding.
a16092bb 2548 - markus@cvs.openbsd.org 2001/05/09 23:01:31
2549 [rijndael.h]
2550 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 2551
588f4ed0 255220010509
2553 - OpenBSD CVS Sync
2554 - markus@cvs.openbsd.org 2001/05/06 21:23:31
2555 [cli.c]
2556 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 2557 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 2558 [channels.c serverloop.c clientloop.c]
d18e0850 2559 adds correct error reporting to async connect()s
68fa858a 2560 fixes the server-discards-data-before-connected-bug found by
d18e0850 2561 onoe@sm.sony.co.jp
8a624ebf 2562 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
2563 [misc.c misc.h scp.c sftp.c]
2564 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 2565 - markus@cvs.openbsd.org 2001/05/06 21:45:14
2566 [clientloop.c]
68fa858a 2567 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 2568 jbw@izanami.cee.hw.ac.uk
010980f6 2569 - markus@cvs.openbsd.org 2001/05/08 22:48:07
2570 [atomicio.c]
2571 no need for xmalloc.h, thanks to espie@
68fa858a 2572 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 2573 <wayne@blorf.net>
99c8ddac 2574 - (bal) ./configure support to disable SIA on OSF1. Patch by
2575 Chris Adams <cmadams@hiwaay.net>
68fa858a 2576 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 2577 <nakaji@tutrp.tut.ac.jp>
588f4ed0 2578
7b22534a 257920010508
68fa858a 2580 - (bal) Fixed configure test for USE_SIA.
7b22534a 2581
94539b2a 258220010506
2583 - (djm) Update config.guess and config.sub with latest versions (from
2584 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
2585 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 2586 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 2587 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 2588 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 2589 - OpenBSD CVS Sync
2590 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
2591 [sftp.1 ssh-add.1 ssh-keygen.1]
2592 typos, grammar
94539b2a 2593
98143cfc 259420010505
2595 - OpenBSD CVS Sync
2596 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
2597 [ssh.1 sshd.8]
2598 typos
5b9601c8 2599 - markus@cvs.openbsd.org 2001/05/04 14:34:34
2600 [channels.c]
94539b2a 2601 channel_new() reallocs channels[], we cannot use Channel *c after
2602 calling channel_new(), XXX fix this in the future...
719fc62f 2603 - markus@cvs.openbsd.org 2001/05/04 23:47:34
2604 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 2605 move to Channel **channels (instead of Channel *channels), fixes realloc
2606 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 2607 channel id. remove old channel_allocate interface.
98143cfc 2608
f92fee1f 260920010504
2610 - OpenBSD CVS Sync
2611 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
2612 [channels.c]
2613 typo in debug() string
503e7e5b 2614 - markus@cvs.openbsd.org 2001/05/03 15:45:15
2615 [session.c]
2616 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 2617 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
2618 [servconf.c]
2619 remove "\n" from fatal()
1fcde3fe 2620 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
2621 [misc.c misc.h scp.c sftp.c]
2622 Move colon() and cleanhost() to misc.c where I should I have put it in
2623 the first place
044aa419 2624 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 2625 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
2626 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 2627
065604bb 262820010503
2629 - OpenBSD CVS Sync
2630 - markus@cvs.openbsd.org 2001/05/02 16:41:20
2631 [ssh-add.c]
2632 fix prompt for ssh-add.
2633
742ee8f2 263420010502
2635 - OpenBSD CVS Sync
2636 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
2637 [readpass.c]
2638 Put the 'const' back into ssh_askpass() function. Pointed out
2639 by Mark Miller <markm@swoon.net>. OK Markus
2640
3435f5a6 264120010501
2642 - OpenBSD CVS Sync
2643 - markus@cvs.openbsd.org 2001/04/30 11:18:52
2644 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
2645 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 2646 - markus@cvs.openbsd.org 2001/04/30 15:50:46
2647 [compat.c compat.h kex.c]
2648 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 2649 - markus@cvs.openbsd.org 2001/04/30 16:02:49
2650 [compat.c]
2651 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 2652 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 2653
e8171bff 265420010430
39aefe7b 2655 - OpenBSD CVS Sync
2656 - markus@cvs.openbsd.org 2001/04/29 18:32:52
2657 [serverloop.c]
2658 fix whitespace
fbe90f7b 2659 - markus@cvs.openbsd.org 2001/04/29 19:16:52
2660 [channels.c clientloop.c compat.c compat.h serverloop.c]
2661 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 2662 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 2663 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 2664
baf8c81a 266520010429
2666 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 2667 - (djm) Release OpenSSH-2.9p1
baf8c81a 2668
0096ac62 266920010427
2670 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
2671 patch based on 2.5.2 version by djm.
95595a77 2672 - (bal) Build manpages and config files once unless changed. Patch by
2673 Carson Gaspar <carson@taltos.org>
68fa858a 2674 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 2675 Vinschen <vinschen@redhat.com>
5ef815d7 2676 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
2677 Pekka Savola <pekkas@netcore.fi>
68fa858a 2678 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 2679 <vinschen@redhat.com>
cc3ccfdc 2680 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 2681 - (tim) update contrib/caldera files with what Caldera is using.
2682 <sps@caldera.de>
0096ac62 2683
b587c165 268420010425
2685 - OpenBSD CVS Sync
2686 - markus@cvs.openbsd.org 2001/04/23 21:57:07
2687 [ssh-keygen.1 ssh-keygen.c]
2688 allow public key for -e, too
012bc0e1 2689 - markus@cvs.openbsd.org 2001/04/23 22:14:13
2690 [ssh-keygen.c]
2691 remove debug
f8252c48 2692 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 2693 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 2694 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 2695 markus@
c2d059b5 2696 - (djm) Include crypt.h if available in auth-passwd.c
533875af 2697 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
2698 man page detection fixes for SCO
b587c165 2699
da89cf4d 270020010424
2701 - OpenBSD CVS Sync
2702 - markus@cvs.openbsd.org 2001/04/22 23:58:36
2703 [ssh-keygen.1 ssh.1 sshd.8]
2704 document hostbased and other cleanup
5e29aeaf 2705 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 2706 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 2707 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 2708 <dan@mesastate.edu>
3644dc25 2709 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 2710
a3626e12 271120010422
2712 - OpenBSD CVS Sync
2713 - markus@cvs.openbsd.org 2001/04/20 16:32:22
2714 [uidswap.c]
2715 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 2716 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
2717 [sftp.1]
2718 Spelling
67b964a1 2719 - djm@cvs.openbsd.org 2001/04/22 08:13:30
2720 [ssh.1]
2721 typos spotted by stevesk@; ok deraadt@
ba917921 2722 - markus@cvs.openbsd.org 2001/04/22 12:34:05
2723 [scp.c]
2724 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 2725 - markus@cvs.openbsd.org 2001/04/22 13:25:37
2726 [ssh-keygen.1 ssh-keygen.c]
2727 rename arguments -x -> -e (export key), -X -> -i (import key)
2728 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 2729 - markus@cvs.openbsd.org 2001/04/22 13:32:27
2730 [sftp-server.8 sftp.1 ssh.1 sshd.8]
2731 xref draft-ietf-secsh-*
bcaa828e 2732 - markus@cvs.openbsd.org 2001/04/22 13:41:02
2733 [ssh-keygen.1 ssh-keygen.c]
2734 style, noted by stevesk; sort flags in usage
a3626e12 2735
df841692 273620010421
2737 - OpenBSD CVS Sync
2738 - djm@cvs.openbsd.org 2001/04/20 07:17:51
2739 [clientloop.c ssh.1]
2740 Split out and improve escape character documentation, mention ~R in
2741 ~? help text; ok markus@
0e7e0abe 2742 - Update RPM spec files for CVS version.h
1ddee76b 2743 - (stevesk) set the default PAM service name to __progname instead
2744 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 2745 - (stevesk) document PAM service name change in INSTALL
13dd877b 2746 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
2747 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 2748
05cc0c99 274920010420
68fa858a 2750 - OpenBSD CVS Sync
05cc0c99 2751 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 2752 [ssh-keyscan.1]
2753 Fix typo reported in PR/1779
2754 - markus@cvs.openbsd.org 2001/04/18 21:57:42
2755 [readpass.c ssh-add.c]
561e5254 2756 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 2757 - markus@cvs.openbsd.org 2001/04/18 22:03:45
2758 [auth2.c sshconnect2.c]
f98c3421 2759 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 2760 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 2761 [auth2.c]
2762 no longer const
2763 - markus@cvs.openbsd.org 2001/04/18 23:43:26
2764 [auth2.c compat.c sshconnect2.c]
2765 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 2766 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 2767 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 2768 [authfile.c]
2769 error->debug; noted by fries@
2770 - markus@cvs.openbsd.org 2001/04/19 00:05:11
2771 [auth2.c]
2772 use local variable, no function call needed.
5cf13595 2773 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 2774 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
2775 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 2776
e78e738a 277720010418
68fa858a 2778 - OpenBSD CVS Sync
e78e738a 2779 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 2780 [session.c]
2781 move auth_approval to do_authenticated().
2782 do_child(): nuke hostkeys from memory
2783 don't source .ssh/rc for subsystems.
2784 - markus@cvs.openbsd.org 2001/04/18 14:15:00
2785 [canohost.c]
2786 debug->debug3
ce2af031 2787 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
2788 be working again.
e0c4d3ac 2789 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
2790 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 2791
8c6b78e4 279220010417
2793 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 2794 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 2795 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 2796 - OpenBSD CVS Sync
53b8fe68 2797 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
2798 [key.c]
2799 better safe than sorry in later mods; yongari@kt-is.co.kr
2800 - markus@cvs.openbsd.org 2001/04/17 08:14:01
2801 [sshconnect1.c]
2802 check for key!=NULL, thanks to costa
2803 - markus@cvs.openbsd.org 2001/04/17 09:52:48
2804 [clientloop.c]
cf6bc93c 2805 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 2806 - markus@cvs.openbsd.org 2001/04/17 10:53:26
2807 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 2808 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 2809 - markus@cvs.openbsd.org 2001/04/17 12:55:04
2810 [channels.c ssh.c]
2811 undo socks5 and https support since they are not really used and
2812 only bloat ssh. remove -D from usage(), since '-D' is experimental.
2813
e4664c3e 281420010416
2815 - OpenBSD CVS Sync
2816 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
2817 [ttymodes.c]
2818 fix comments
ec1f12d3 2819 - markus@cvs.openbsd.org 2001/04/15 08:43:47
2820 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
2821 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 2822 - markus@cvs.openbsd.org 2001/04/15 16:58:03
2823 [authfile.c ssh-keygen.c sshd.c]
2824 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 2825 - markus@cvs.openbsd.org 2001/04/15 17:16:00
2826 [clientloop.c]
2827 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
2828 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 2829 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
2830 [sshd.8]
2831 some ClientAlive cleanup; ok markus@
b7c70970 2832 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
2833 [readconf.c servconf.c]
2834 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 2835 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
2836 Roth <roth+openssh@feep.net>
6023325e 2837 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 2838 - (djm) OpenBSD CVS Sync
2839 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
2840 [scp.c sftp.c]
2841 IPv6 support for sftp (which I bungled in my last patch) which is
2842 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 2843 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
2844 [xmalloc.c]
2845 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 2846 - djm@cvs.openbsd.org 2001/04/16 08:19:31
2847 [session.c]
68fa858a 2848 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 2849 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 2850 - Fix OSF SIA support displaying too much information for quiet
2851 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 2852 <cmadams@hiwaay.net>
e4664c3e 2853
f03228b1 285420010415
2855 - OpenBSD CVS Sync
2856 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
2857 [ssh-add.c]
2858 do not double free
9cf972fa 2859 - markus@cvs.openbsd.org 2001/04/14 16:17:14
2860 [channels.c]
2861 remove some channels that are not appropriate for keepalive.
eae942e2 2862 - markus@cvs.openbsd.org 2001/04/14 16:27:57
2863 [ssh-add.c]
2864 use clear_pass instead of xfree()
30dcc918 2865 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
2866 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
2867 protocol 2 tty modes support; ok markus@
36967a16 2868 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
2869 [scp.c]
2870 'T' handling rcp/scp sync; ok markus@
e4664c3e 2871 - Missed sshtty.[ch] in Sync.
f03228b1 2872
e400a640 287320010414
2874 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 2875 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 2876 <vinschen@redhat.com>
3ffc6336 2877 - OpenBSD CVS Sync
2878 - beck@cvs.openbsd.org 2001/04/13 22:46:54
2879 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
2880 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
2881 This gives the ability to do a "keepalive" via the encrypted channel
2882 which can't be spoofed (unlike TCP keepalives). Useful for when you want
2883 to use ssh connections to authenticate people for something, and know
2884 relatively quickly when they are no longer authenticated. Disabled
2885 by default (of course). ok markus@
e400a640 2886
cc44f691 288720010413
68fa858a 2888 - OpenBSD CVS Sync
2889 - markus@cvs.openbsd.org 2001/04/12 14:29:09
2890 [ssh.c]
2891 show debug output during option processing, report from
cc44f691 2892 pekkas@netcore.fi
8002af61 2893 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 2894 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
2895 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
2896 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 2897 sshconnect2.c sshd_config]
2898 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
2899 similar to RhostRSAAuthentication unless you enable (the experimental)
2900 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 2901 - markus@cvs.openbsd.org 2001/04/12 19:39:27
2902 [readconf.c]
2903 typo
2d2a2c65 2904 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
2905 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
2906 robust port validation; ok markus@ jakob@
edeeab1e 2907 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
2908 [sftp-int.c sftp-int.h sftp.1 sftp.c]
2909 Add support for:
2910 sftp [user@]host[:file [file]] - Fetch remote file(s)
2911 sftp [user@]host[:dir[/]] - Start in remote dir/
2912 OK deraadt@
57aa8961 2913 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
2914 [ssh.c]
2915 missing \n in error message
96f8b59f 2916 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
2917 lack it.
cc44f691 2918
28b9cb4d 291920010412
68fa858a 2920 - OpenBSD CVS Sync
28b9cb4d 2921 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 2922 [channels.c]
2923 cleanup socks4 handling
2924 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 2925 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 2926 document id_rsa{.pub,}. markus ok
070adba2 2927 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 2928 [channels.c]
2929 debug cleanup
45a2e669 2930 - djm@cvs.openbsd.org 2001/04/11 07:06:22
2931 [sftp-int.c]
2932 'mget' and 'mput' aliases; ok markus@
6031af8d 2933 - markus@cvs.openbsd.org 2001/04/11 10:59:01
2934 [ssh.c]
2935 use strtol() for ports, thanks jakob@
6683b40f 2936 - markus@cvs.openbsd.org 2001/04/11 13:56:13
2937 [channels.c ssh.c]
2938 https-connect and socks5 support. i feel so bad.
ff14faf1 2939 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
2940 [sshd.8 sshd.c]
2941 implement the -e option into sshd:
2942 -e When this option is specified, sshd will send the output to the
2943 standard error instead of the system log.
2944 markus@ OK.
28b9cb4d 2945
0a85ab61 294620010410
2947 - OpenBSD CVS Sync
2948 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
2949 [sftp.c]
2950 do not modify an actual argv[] entry
b2ae83b8 2951 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
2952 [sshd.8]
2953 spelling
317611b5 2954 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
2955 [sftp.1]
2956 spelling
a8666d84 2957 - markus@cvs.openbsd.org 2001/04/09 15:12:23
2958 [ssh-add.c]
2959 passphrase caching: ssh-add tries last passphrase, clears passphrase if
2960 not successful and after last try.
2961 based on discussions with espie@, jakob@, ... and code from jakob@ and
2962 wolfgang@wsrcc.com
49ae4185 2963 - markus@cvs.openbsd.org 2001/04/09 15:19:49
2964 [ssh-add.1]
2965 ssh-add retries the last passphrase...
b8a297f1 2966 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
2967 [sshd.8]
2968 ListenAddress mandoc from aaron@
0a85ab61 2969
6e9944b8 297020010409
febd3f8e 2971 - (stevesk) use setresgid() for setegid() if needed
26de7942 2972 - (stevesk) configure.in: typo
6e9944b8 2973 - OpenBSD CVS Sync
2974 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
2975 [sshd.8]
2976 document ListenAddress addr:port
d64050ef 2977 - markus@cvs.openbsd.org 2001/04/08 13:03:00
2978 [ssh-add.c]
2979 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 2980 - markus@cvs.openbsd.org 2001/04/08 11:27:33
2981 [clientloop.c]
2982 leave_raw_mode if ssh2 "session" is closed
63bd8c36 2983 - markus@cvs.openbsd.org 2001/04/06 21:00:17
2984 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
2985 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
2986 do gid/groups-swap in addition to uid-swap, should help if /home/group
2987 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
2988 to olar@openwall.com is comments. we had many requests for this.
0490e609 2989 - markus@cvs.openbsd.org 2001/04/07 08:55:18
2990 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 2991 allow the ssh client act as a SOCKS4 proxy (dynamic local
2992 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
2993 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 2994 netscape use localhost:1080 as a socks proxy.
d98d029a 2995 - markus@cvs.openbsd.org 2001/04/08 11:24:33
2996 [uidswap.c]
2997 KNF
6e9944b8 2998
d9d49fdb 299920010408
3000 - OpenBSD CVS Sync
3001 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
3002 [hostfile.c]
3003 unused; typo in comment
d11c1288 3004 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
3005 [servconf.c]
3006 in addition to:
3007 ListenAddress host|ipv4_addr|ipv6_addr
3008 permit:
3009 ListenAddress [host|ipv4_addr|ipv6_addr]:port
3010 ListenAddress host|ipv4_addr:port
3011 sshd.8 updates coming. ok markus@
d9d49fdb 3012
613fc910 301320010407
3014 - (bal) CVS ID Resync of version.h
cc94bd38 3015 - OpenBSD CVS Sync
3016 - markus@cvs.openbsd.org 2001/04/05 23:39:20
3017 [serverloop.c]
3018 keep the ssh session even if there is no active channel.
3019 this is more in line with the protocol spec and makes
3020 ssh -N -L 1234:server:110 host
3021 more useful.
3022 based on discussion with <mats@mindbright.se> long time ago
3023 and recent mail from <res@shore.net>
0fc791ba 3024 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
3025 [scp.c]
3026 remove trailing / from source paths; fixes pr#1756
68fa858a 3027
63f7e231 302820010406
3029 - (stevesk) logintest.c: fix for systems without __progname
72170131 3030 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 3031 - OpenBSD CVS Sync
3032 - markus@cvs.openbsd.org 2001/04/05 10:00:06
3033 [compat.c]
3034 2.3.x does old GEX, too; report jakob@
6ba22c93 3035 - markus@cvs.openbsd.org 2001/04/05 10:39:03
3036 [compress.c compress.h packet.c]
3037 reset compress state per direction when rekeying.
3667ba79 3038 - markus@cvs.openbsd.org 2001/04/05 10:39:48
3039 [version.h]
3040 temporary version 2.5.4 (supports rekeying).
3041 this is not an official release.
cd332296 3042 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 3043 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
3044 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
3045 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 3046 sshconnect2.c sshd.c]
3047 fix whitespace: unexpand + trailing spaces.
255cfda1 3048 - markus@cvs.openbsd.org 2001/04/05 11:09:17
3049 [clientloop.c compat.c compat.h]
3050 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 3051 - markus@cvs.openbsd.org 2001/04/05 15:45:43
3052 [ssh.1]
3053 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 3054 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
3055 [canohost.c canohost.h session.c]
3056 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 3057 - markus@cvs.openbsd.org 2001/04/05 20:01:10
3058 [clientloop.c]
3059 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 3060 - markus@cvs.openbsd.org 2001/04/05 21:02:46
3061 [buffer.c]
3062 better error message
eb0dd41f 3063 - markus@cvs.openbsd.org 2001/04/05 21:05:24
3064 [clientloop.c ssh.c]
3065 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 3066
d8ee838b 306720010405
68fa858a 3068 - OpenBSD CVS Sync
3069 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 3070 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 3071 don't sent multiple kexinit-requests.
3072 send newkeys, block while waiting for newkeys.
3073 fix comments.
3074 - markus@cvs.openbsd.org 2001/04/04 14:34:58
3075 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
3076 enable server side rekeying + some rekey related clientup.
7a37c112 3077 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 3078 - markus@cvs.openbsd.org 2001/04/04 15:50:55
3079 [compat.c]
3080 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 3081 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 3082 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 3083 sshconnect2.c sshd.c]
3084 more robust rekeying
3085 don't send channel data after rekeying is started.
0715ec6c 3086 - markus@cvs.openbsd.org 2001/04/04 20:32:56
3087 [auth2.c]
3088 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 3089 - markus@cvs.openbsd.org 2001/04/04 22:04:35
3090 [kex.c kexgex.c serverloop.c]
3091 parse full kexinit packet.
3092 make server-side more robust, too.
a7ca6275 3093 - markus@cvs.openbsd.org 2001/04/04 23:09:18
3094 [dh.c kex.c packet.c]
3095 clear+free keys,iv for rekeying.
3096 + fix DH mem leaks. ok niels@
86c9e193 3097 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
3098 BROKEN_VHANGUP
d8ee838b 3099
9d451c5a 310020010404
3101 - OpenBSD CVS Sync
3102 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
3103 [ssh-agent.1]
3104 grammar; slade@shore.net
894c5fa6 3105 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
3106 [sftp-glob.c ssh-agent.c ssh-keygen.c]
3107 free() -> xfree()
a5c9ffdb 3108 - markus@cvs.openbsd.org 2001/04/03 19:53:29
3109 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
3110 move kex to kex*.c, used dispatch_set() callbacks for kex. should
3111 make rekeying easier.
3463ff28 3112 - todd@cvs.openbsd.org 2001/04/03 21:19:38
3113 [ssh_config]
3114 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 3115 - markus@cvs.openbsd.org 2001/04/03 23:32:12
3116 [kex.c kex.h packet.c sshconnect2.c sshd.c]
3117 undo parts of recent my changes: main part of keyexchange does not
3118 need dispatch-callbacks, since application data is delayed until
3119 the keyexchange completes (if i understand the drafts correctly).
3120 add some infrastructure for re-keying.
e092ce67 3121 - markus@cvs.openbsd.org 2001/04/04 00:06:54
3122 [clientloop.c sshconnect2.c]
3123 enable client rekeying
3124 (1) force rekeying with ~R, or
3125 (2) if the server requests rekeying.
3126 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 3127 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 3128
672f212f 312920010403
3130 - OpenBSD CVS Sync
3131 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
3132 [sshd.8]
3133 typo; ok markus@
6be9a5e8 3134 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
3135 [readconf.c servconf.c]
3136 correct comment; ok markus@
fe39c3df 3137 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
3138 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 3139
0be033ea 314020010402
3141 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 3142 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 3143
b7a2a476 314420010330
3145 - (djm) Another openbsd-compat/glob.c sync
4047d868 3146 - (djm) OpenBSD CVS Sync
3147 - provos@cvs.openbsd.org 2001/03/28 21:59:41
3148 [kex.c kex.h sshconnect2.c sshd.c]
3149 forgot to include min and max params in hash, okay markus@
c8682232 3150 - provos@cvs.openbsd.org 2001/03/28 22:04:57
3151 [dh.c]
3152 more sanity checking on primes file
d9cd3575 3153 - markus@cvs.openbsd.org 2001/03/28 22:43:31
3154 [auth.h auth2.c auth2-chall.c]
3155 check auth_root_allowed for kbd-int auth, too.
86b878d5 3156 - provos@cvs.openbsd.org 2001/03/29 14:24:59
3157 [sshconnect2.c]
3158 use recommended defaults
1ad64a93 3159 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
3160 [sshconnect2.c sshd.c]
3161 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 3162 - markus@cvs.openbsd.org 2001/03/29 21:17:40
3163 [dh.c dh.h kex.c kex.h]
3164 prepare for rekeying: move DH code to dh.c
76ca7b01 3165 - djm@cvs.openbsd.org 2001/03/29 23:42:01
3166 [sshd.c]
3167 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 3168
01ce749f 316920010329
3170 - OpenBSD CVS Sync
3171 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
3172 [ssh.1]
3173 document more defaults; misc. cleanup. ok markus@
569807fb 3174 - markus@cvs.openbsd.org 2001/03/26 23:12:42
3175 [authfile.c]
3176 KNF
457fc0c6 3177 - markus@cvs.openbsd.org 2001/03/26 23:23:24
3178 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
3179 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 3180 - markus@cvs.openbsd.org 2001/03/27 10:34:08
3181 [ssh-rsa.c sshd.c]
3182 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 3183 - markus@cvs.openbsd.org 2001/03/27 10:57:00
3184 [compat.c compat.h ssh-rsa.c]
3185 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
3186 signatures in SSH protocol 2, ok djm@
db1cd2f3 3187 - provos@cvs.openbsd.org 2001/03/27 17:46:50
3188 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
3189 make dh group exchange more flexible, allow min and max group size,
3190 okay markus@, deraadt@
e5ff6ecf 3191 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
3192 [scp.c]
3193 start to sync scp closer to rcp; ok markus@
03cb2621 3194 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
3195 [scp.c]
3196 usage more like rcp and add missing -B to usage; ok markus@
563834bb 3197 - markus@cvs.openbsd.org 2001/03/28 20:50:45
3198 [sshd.c]
3199 call refuse() before close(); from olemx@ans.pl
01ce749f 3200
b5b68128 320120010328
68fa858a 3202 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
3203 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 3204 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 3205 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
3206 fix from Philippe Levan <levan@epix.net>
cccfea16 3207 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
3208 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 3209 - (djm) Sync openbsd-compat/glob.c
b5b68128 3210
0c90b590 321120010327
3212 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 3213 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 3214 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 3215 - OpenBSD CVS Sync
3216 - djm@cvs.openbsd.org 2001/03/25 00:01:34
3217 [session.c]
3218 shorten; ok markus@
4f4648f9 3219 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
3220 [servconf.c servconf.h session.c sshd.8 sshd_config]
3221 PrintLastLog option; from chip@valinux.com with some minor
3222 changes by me. ok markus@
9afbfcfa 3223 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 3224 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 3225 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
3226 simpler key load/save interface, see authfile.h
68fa858a 3227 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 3228 memberships) after initgroups() blows them away. Report and suggested
3229 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 3230
b567a40c 323120010324
3232 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 3233 - OpenBSD CVS Sync
3234 - djm@cvs.openbsd.org 2001/03/23 11:04:07
3235 [compat.c compat.h sshconnect2.c sshd.c]
3236 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 3237 - markus@cvs.openbsd.org 2001/03/23 12:02:49
3238 [auth1.c]
3239 authctxt is now passed to do_authenticated
e285053e 3240 - markus@cvs.openbsd.org 2001/03/23 13:10:57
3241 [sftp-int.c]
3242 fix put, upload to _absolute_ path, ok djm@
1d3c30db 3243 - markus@cvs.openbsd.org 2001/03/23 14:28:32
3244 [session.c sshd.c]
3245 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 3246 - (djm) Pull out our own SIGPIPE hacks
b567a40c 3247
8a169574 324820010323
68fa858a 3249 - OpenBSD CVS Sync
8a169574 3250 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 3251 [sshd.c]
3252 do not place linefeeds in buffer
8a169574 3253
ee110bfb 325420010322
3255 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 3256 - (bal) version.c CVS ID resync
a5b09902 3257 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
3258 resync
ae7242ef 3259 - (bal) scp.c CVS ID resync
3e587cc3 3260 - OpenBSD CVS Sync
3261 - markus@cvs.openbsd.org 2001/03/20 19:10:16
3262 [readconf.c]
3263 default to SSH protocol version 2
e5d7a405 3264 - markus@cvs.openbsd.org 2001/03/20 19:21:21
3265 [session.c]
3266 remove unused arg
39f7530f 3267 - markus@cvs.openbsd.org 2001/03/20 19:21:21
3268 [session.c]
3269 remove unused arg
bb5639fe 3270 - markus@cvs.openbsd.org 2001/03/21 11:43:45
3271 [auth1.c auth2.c session.c session.h]
3272 merge common ssh v1/2 code
5e7cb456 3273 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
3274 [ssh-keygen.c]
3275 add -B flag to usage
ca4df544 3276 - markus@cvs.openbsd.org 2001/03/21 21:06:30
3277 [session.c]
3278 missing init; from mib@unimelb.edu.au
ee110bfb 3279
f5f6020e 328020010321
68fa858a 3281 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 3282 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 3283 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
3284 from Solar Designer <solar@openwall.com>
0a3700ee 3285 - (djm) Don't loop forever when changing password via PAM. Patch
3286 from Solar Designer <solar@openwall.com>
0c13ffa2 3287 - (djm) Generate config files before build
7a7101ec 3288 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
3289 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 3290
8d539493 329120010320
01022caf 3292 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
3293 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 3294 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 3295 - (djm) OpenBSD CVS Sync
3296 - markus@cvs.openbsd.org 2001/03/19 17:07:23
3297 [auth.c readconf.c]
3298 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 3299 - markus@cvs.openbsd.org 2001/03/19 17:12:10
3300 [version.h]
3301 version 2.5.2
ea44783f 3302 - (djm) Update RPM spec version
3303 - (djm) Release 2.5.2p1
3743cc2f 3304- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
3305 change S_ISLNK macro to work for UnixWare 2.03
9887f269 3306- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
3307 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 3308
e339aa53 330920010319
68fa858a 3310 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 3311 do it implicitly.
7cdb79d4 3312 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 3313 - OpenBSD CVS Sync
3314 - markus@cvs.openbsd.org 2001/03/18 12:07:52
3315 [auth-options.c]
3316 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 3317 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 3318 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
3319 move HAVE_LONG_LONG_INT where it works
d1581d5f 3320 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 3321 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 3322 - (bal) Small fix to scp. %lu vs %ld
68fa858a 3323 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 3324 - (djm) OpenBSD CVS Sync
3325 - djm@cvs.openbsd.org 2001/03/19 03:52:51
3326 [sftp-client.c]
3327 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 3328 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
3329 [compat.c compat.h sshd.c]
68fa858a 3330 specifically version match on ssh scanners. do not log scan
3a1c54d4 3331 information to the console
dc504afd 3332 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 3333 [sshd.8]
dc504afd 3334 Document permitopen authorized_keys option; ok markus@
babd91d4 3335 - djm@cvs.openbsd.org 2001/03/19 05:49:52
3336 [ssh.1]
3337 document PreferredAuthentications option; ok markus@
05c64611 3338 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 3339
ec0ad9c2 334020010318
68fa858a 3341 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 3342 size not delimited" fatal errors when tranfering.
5cc8d4ad 3343 - OpenBSD CVS Sync
3344 - markus@cvs.openbsd.org 2001/03/17 17:27:59
3345 [auth.c]
3346 check /etc/shells, too
7411201c 3347 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
3348 openbsd-compat/fake-regex.h
ec0ad9c2 3349
8a968c25 335020010317
68fa858a 3351 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 3352 <gert@greenie.muc.de>
bf1d27bd 3353 - OpenBSD CVS Sync
3354 - markus@cvs.openbsd.org 2001/03/15 15:05:59
3355 [scp.c]
3356 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 3357 - markus@cvs.openbsd.org 2001/03/15 22:07:08
3358 [session.c]
3359 pass Session to do_child + KNF
d50d9b63 3360 - djm@cvs.openbsd.org 2001/03/16 08:16:18
3361 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
3362 Revise globbing for get/put to be more shell-like. In particular,
3363 "get/put file* directory/" now works. ok markus@
f55d1b5f 3364 - markus@cvs.openbsd.org 2001/03/16 09:55:53
3365 [sftp-int.c]
3366 fix memset and whitespace
6a8496e4 3367 - markus@cvs.openbsd.org 2001/03/16 13:44:24
3368 [sftp-int.c]
3369 discourage strcat/strcpy
01794848 3370 - markus@cvs.openbsd.org 2001/03/16 19:06:30
3371 [auth-options.c channels.c channels.h serverloop.c session.c]
3372 implement "permitopen" key option, restricts -L style forwarding to
3373 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 3374 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 3375 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 3376
4cb5d598 337720010315
3378 - OpenBSD CVS Sync
3379 - markus@cvs.openbsd.org 2001/03/14 08:57:14
3380 [sftp-client.c]
3381 Wall
85cf5827 3382 - markus@cvs.openbsd.org 2001/03/14 15:15:58
3383 [sftp-int.c]
3384 add version command
61b3a2bc 3385 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
3386 [sftp-server.c]
3387 note no getopt()
51e2fc8f 3388 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 3389 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 3390
acc9d6d7 339120010314
3392 - OpenBSD CVS Sync
85cf5827 3393 - markus@cvs.openbsd.org 2001/03/13 17:34:42
3394 [auth-options.c]
3395 missing xfree, deny key on parse error; ok stevesk@
3396 - djm@cvs.openbsd.org 2001/03/13 22:42:54
3397 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
3398 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 3399 - (bal) Fix strerror() in bsd-misc.c
3400 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
3401 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 3402 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 3403 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 3404
22138a36 340520010313
3406 - OpenBSD CVS Sync
3407 - markus@cvs.openbsd.org 2001/03/12 22:02:02
3408 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
3409 remove old key_fingerprint interface, s/_ex//
3410
539af7f5 341120010312
3412 - OpenBSD CVS Sync
3413 - markus@cvs.openbsd.org 2001/03/11 13:25:36
3414 [auth2.c key.c]
3415 debug
301e8e5b 3416 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
3417 [key.c key.h]
3418 add improved fingerprint functions. based on work by Carsten
3419 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 3420 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
3421 [ssh-keygen.1 ssh-keygen.c]
3422 print both md5, sha1 and bubblebabble fingerprints when using
3423 ssh-keygen -l -v. ok markus@.
08345971 3424 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
3425 [key.c]
3426 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 3427 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
3428 [ssh-keygen.c]
3429 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 3430 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
3431 test if snprintf() supports %ll
3432 add /dev to search path for PRNGD/EGD socket
3433 fix my mistake in USER_PATH test program
79c9ac1b 3434 - OpenBSD CVS Sync
3435 - markus@cvs.openbsd.org 2001/03/11 18:29:51
3436 [key.c]
3437 style+cleanup
aaf45d87 3438 - markus@cvs.openbsd.org 2001/03/11 22:33:24
3439 [ssh-keygen.1 ssh-keygen.c]
3440 remove -v again. use -B instead for bubblebabble. make -B consistent
3441 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 3442 - (djm) Bump portable version number for generating test RPMs
94dd09e3 3443 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 3444 - (bal) Reorder includes in Makefile.
539af7f5 3445
d156519a 344620010311
3447 - OpenBSD CVS Sync
3448 - markus@cvs.openbsd.org 2001/03/10 12:48:27
3449 [sshconnect2.c]
3450 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 3451 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
3452 [readconf.c ssh_config]
3453 default to SSH2, now that m68k runs fast
2f778758 3454 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
3455 [ttymodes.c ttymodes.h]
3456 remove unused sgtty macros; ok markus@
99c415db 3457 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
3458 [compat.c compat.h sshconnect.c]
3459 all known netscreen ssh versions, and older versions of OSU ssh cannot
3460 handle password padding (newer OSU is fixed)
456fce50 3461 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
3462 make sure $bindir is in USER_PATH so scp will work
cab80f75 3463 - OpenBSD CVS Sync
3464 - markus@cvs.openbsd.org 2001/03/10 17:51:04
3465 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
3466 add PreferredAuthentications
d156519a 3467
1c9a907f 346820010310
3469 - OpenBSD CVS Sync
3470 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
3471 [ssh-keygen.c]
68fa858a 3472 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 3473 authorized_keys
cb7bd922 3474 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
3475 [sshd.c]
3476 typo; slade@shore.net
61cf0e38 3477 - Removed log.o from sftp client. Not needed.
1c9a907f 3478
385590e4 347920010309
3480 - OpenBSD CVS Sync
3481 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
3482 [auth1.c]
3483 unused; ok markus@
acf06a60 3484 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
3485 [sftp.1]
3486 spelling, cleanup; ok deraadt@
fee56204 3487 - markus@cvs.openbsd.org 2001/03/08 21:42:33
3488 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
3489 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
3490 no need to do enter passphrase or do expensive sign operations if the
3491 server does not accept key).
385590e4 3492
3a7fe5ba 349320010308
3494 - OpenBSD CVS Sync
d5ebca2b 3495 - djm@cvs.openbsd.org 2001/03/07 10:11:23
3496 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
3497 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
3498 functions and small protocol change.
3499 - markus@cvs.openbsd.org 2001/03/08 00:15:48
3500 [readconf.c ssh.1]
3501 turn off useprivilegedports by default. only rhost-auth needs
3502 this. older sshd's may need this, too.
097ca118 3503 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
3504 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 3505
3251b439 350620010307
3507 - (bal) OpenBSD CVS Sync
3508 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
3509 [ssh-keyscan.c]
3510 appease gcc
a5ec8a3d 3511 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
3512 [sftp-int.c sftp.1 sftp.c]
3513 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 3514 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
3515 [sftp.1]
3516 order things
2c86906e 3517 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
3518 [ssh.1 sshd.8]
3519 the name "secure shell" is boring, noone ever uses it
7daf8515 3520 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
3521 [ssh.1]
3522 removed dated comment
f52798a4 3523 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 3524
657297ff 352520010306
3526 - (bal) OpenBSD CVS Sync
3527 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
3528 [sshd.8]
3529 alpha order; jcs@rt.fm
7c8f2a26 3530 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
3531 [servconf.c]
3532 sync error message; ok markus@
f2ba0775 3533 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
3534 [myproposal.h ssh.1]
3535 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
3536 provos & markus ok
7a6c39a3 3537 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
3538 [sshd.8]
3539 detail default hmac setup too
7de5b06b 3540 - markus@cvs.openbsd.org 2001/03/05 17:17:21
3541 [kex.c kex.h sshconnect2.c sshd.c]
3542 generate a 2*need size (~300 instead of 1024/2048) random private
3543 exponent during the DH key agreement. according to Niels (the great
3544 german advisor) this is safe since /etc/primes contains strong
3545 primes only.
3546
3547 References:
3548 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
3549 agreement with short exponents, In Advances in Cryptology
3550 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 3551 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
3552 [ssh.1]
3553 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 3554 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
3555 [dh.c]
3556 spelling
bbc62e59 3557 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
3558 [authfd.c cli.c ssh-agent.c]
3559 EINTR/EAGAIN handling is required in more cases
c16c7f20 3560 - millert@cvs.openbsd.org 2001/03/06 01:06:03
3561 [ssh-keyscan.c]
3562 Don't assume we wil get the version string all in one read().
3563 deraadt@ OK'd
09cb311c 3564 - millert@cvs.openbsd.org 2001/03/06 01:08:27
3565 [clientloop.c]
3566 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 3567
1a2936c4 356820010305
3569 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 3570 - (bal) CVS ID touch up on sftp-int.c
e77df335 3571 - (bal) CVS ID touch up on uuencode.c
6cca9fde 3572 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 3573 - (bal) OpenBSD CVS Sync
dcb971e1 3574 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
3575 [sshd.8]
3576 it's the OpenSSH one
778f6940 3577 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
3578 [ssh-keyscan.c]
3579 inline -> __inline__, and some indent
81333640 3580 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
3581 [authfile.c]
3582 improve fd handling
79ddf6db 3583 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
3584 [sftp-server.c]
3585 careful with & and &&; markus ok
96ee8386 3586 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
3587 [ssh.c]
3588 -i supports DSA identities now; ok markus@
0c126dc9 3589 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
3590 [servconf.c]
3591 grammar; slade@shore.net
ed2166d8 3592 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
3593 [ssh-keygen.1 ssh-keygen.c]
3594 document -d, and -t defaults to rsa1
b07ae1e9 3595 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
3596 [ssh-keygen.1 ssh-keygen.c]
3597 bye bye -d
e2fccec3 3598 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
3599 [sshd_config]
3600 activate RSA 2 key
e91c60f2 3601 - markus@cvs.openbsd.org 2001/02/22 21:57:27
3602 [ssh.1 sshd.8]
3603 typos/grammar from matt@anzen.com
3b1a83df 3604 - markus@cvs.openbsd.org 2001/02/22 21:59:44
3605 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
3606 use pwcopy in ssh.c, too
19d57054 3607 - markus@cvs.openbsd.org 2001/02/23 15:34:53
3608 [serverloop.c]
3609 debug2->3
00be5382 3610 - markus@cvs.openbsd.org 2001/02/23 18:15:13
3611 [sshd.c]
3612 the random session key depends now on the session_key_int
3613 sent by the 'attacker'
3614 dig1 = md5(cookie|session_key_int);
3615 dig2 = md5(dig1|cookie|session_key_int);
3616 fake_session_key = dig1|dig2;
3617 this change is caused by a mail from anakin@pobox.com
3618 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 3619 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
3620 [readconf.c]
3621 look for id_rsa by default, before id_dsa
582038fb 3622 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
3623 [sshd_config]
3624 ssh2 rsa key before dsa key
6e18cb71 3625 - markus@cvs.openbsd.org 2001/02/27 10:35:27
3626 [packet.c]
3627 fix random padding
1b5dfeb2 3628 - markus@cvs.openbsd.org 2001/02/27 11:00:11
3629 [compat.c]
3630 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 3631 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
3632 [misc.c]
3633 pull in protos
167b3512 3634 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
3635 [sftp.c]
3636 do not kill the subprocess on termination (we will see if this helps
3637 things or hurts things)
7e8911cd 3638 - markus@cvs.openbsd.org 2001/02/28 08:45:39
3639 [clientloop.c]
3640 fix byte counts for ssh protocol v1
ee55dacf 3641 - markus@cvs.openbsd.org 2001/02/28 08:54:55
3642 [channels.c nchan.c nchan.h]
3643 make sure remote stderr does not get truncated.
3644 remove closed fd's from the select mask.
a6215e53 3645 - markus@cvs.openbsd.org 2001/02/28 09:57:07
3646 [packet.c packet.h sshconnect2.c]
3647 in ssh protocol v2 use ignore messages for padding (instead of
3648 trailing \0).
94dfb550 3649 - markus@cvs.openbsd.org 2001/02/28 12:55:07
3650 [channels.c]
3651 unify debug messages
5649fbbe 3652 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
3653 [misc.c]
3654 for completeness, copy pw_gecos too
0572fe75 3655 - markus@cvs.openbsd.org 2001/02/28 21:21:41
3656 [sshd.c]
3657 generate a fake session id, too
95ce5599 3658 - markus@cvs.openbsd.org 2001/02/28 21:27:48
3659 [channels.c packet.c packet.h serverloop.c]
3660 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
3661 use random content in ignore messages.
355724fc 3662 - markus@cvs.openbsd.org 2001/02/28 21:31:32
3663 [channels.c]
3664 typo
c3f7d267 3665 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
3666 [authfd.c]
3667 split line so that p will have an easier time next time around
a01a5f30 3668 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
3669 [ssh.c]
3670 shorten usage by a line
12bf85ed 3671 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
3672 [auth-rsa.c auth2.c deattack.c packet.c]
3673 KNF
4371658c 3674 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
3675 [cli.c cli.h rijndael.h ssh-keyscan.1]
3676 copyright notices on all source files
ce91d6f8 3677 - markus@cvs.openbsd.org 2001/03/01 22:46:37
3678 [ssh.c]
3679 don't truncate remote ssh-2 commands; from mkubita@securities.cz
3680 use min, not max for logging, fixes overflow.
409edaba 3681 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
3682 [sshd.8]
3683 explain SIGHUP better
b8dc87d3 3684 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
3685 [sshd.8]
3686 doc the dsa/rsa key pair files
f3c7c613 3687 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
3688 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
3689 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
3690 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
3691 make copyright lines the same format
2671b47f 3692 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
3693 [ssh-keyscan.c]
3694 standard theo sweep
ff7fee59 3695 - millert@cvs.openbsd.org 2001/03/03 21:19:41
3696 [ssh-keyscan.c]
3697 Dynamically allocate read_wait and its copies. Since maxfd is
3698 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 3699 - millert@cvs.openbsd.org 2001/03/03 21:40:30
3700 [sftp-server.c]
3701 Dynamically allocate fd_set; deraadt@ OK
20e04e90 3702 - millert@cvs.openbsd.org 2001/03/03 21:41:07
3703 [packet.c]
3704 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 3705 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
3706 [sftp-server.c]
3707 KNF
c630ce76 3708 - markus@cvs.openbsd.org 2001/03/03 23:52:22
3709 [sftp.c]
3710 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 3711 - markus@cvs.openbsd.org 2001/03/03 23:59:34
3712 [log.c ssh.c]
3713 log*.c -> log.c
61f8a1d1 3714 - markus@cvs.openbsd.org 2001/03/04 00:03:59
3715 [channels.c]
3716 debug1->2
38967add 3717 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
3718 [ssh.c]
3719 add -m to usage; ok markus@
46f23b8d 3720 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
3721 [sshd.8]
3722 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 3723 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
3724 [servconf.c sshd.8]
3725 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 3726 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
3727 [sshd.8]
3728 spelling
54b974dc 3729 - millert@cvs.openbsd.org 2001/03/04 17:42:28
3730 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
3731 ssh.c sshconnect.c sshd.c]
3732 log functions should not be passed strings that end in newline as they
3733 get passed on to syslog() and when logging to stderr, do_log() appends
3734 its own newline.
51c251f0 3735 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
3736 [sshd.8]
3737 list SSH2 ciphers
2605addd 3738 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 3739 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 3740 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 3741 - (stevesk) OpenBSD sync:
3742 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
3743 [ssh-keyscan.c]
3744 skip inlining, why bother
5152d46f 3745 - (stevesk) sftp.c: handle __progname
1a2936c4 3746
40edd7ef 374720010304
3748 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 3749 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
3750 give Mark Roth credit for mdoc2man.pl
40edd7ef 3751
9817de5f 375220010303
40edd7ef 3753 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
3754 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
3755 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
3756 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 3757 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 3758 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
3759 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 3760
20cad736 376120010301
68fa858a 3762 - (djm) Properly add -lcrypt if needed.
5f404be3 3763 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 3764 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 3765 <nalin@redhat.com>
68fa858a 3766 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 3767 <vinschen@redhat.com>
ad1f4a20 3768 - (djm) Released 2.5.1p2
20cad736 3769
cf0c5df5 377020010228
3771 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
3772 "Bad packet length" bugs.
68fa858a 3773 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 3774 now done before the final fork().
065ef9b1 3775 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 3776 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 3777
86b416a7 377820010227
68fa858a 3779 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 3780 <vinschen@redhat.com>
2af09193 3781 - (bal) OpenBSD Sync
3782 - markus@cvs.openbsd.org 2001/02/23 15:37:45
3783 [session.c]
3784 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 3785 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 3786 <jmknoble@jmknoble.cx>
68fa858a 3787 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 3788 <markm@swoon.net>
3789 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 3790 - (djm) fatal() on OpenSSL version mismatch
27cf96de 3791 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 3792 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
3793 <markm@swoon.net>
4bc6dd70 3794 - (djm) Fix PAM fix
4236bde4 3795 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
3796 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 3797 2.3.x.
3798 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
3799 <markm@swoon.net>
68fa858a 3800 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 3801 <tim@multitalents.net>
68fa858a 3802 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 3803 <tim@multitalents.net>
51fb577a 3804
4925395f 380520010226
3806 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 3807 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 3808 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 3809
1eb4ec64 381020010225
3811 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
3812 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 3813 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
3814 platform defines u_int64_t as being that.
1eb4ec64 3815
a738c3b0 381620010224
68fa858a 3817 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 3818 Vinschen <vinschen@redhat.com>
3819 - (bal) Reorder where 'strftime' is detected to resolve linking
3820 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
3821
8fd97cc4 382220010224
3823 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
3824 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 3825 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
3826 some platforms.
3d114925 3827 - (bal) Generalize lack of UNIX sockets since this also effects Cray
3828 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 3829
14a49e44 383020010223
3831 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
3832 <tell@telltronics.org>
cb291102 3833 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
3834 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 3835 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 3836 <tim@multitalents.net>
14a49e44 3837
68fa858a 383820010222
73d6d7fa 3839 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 3840 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
3841 - (bal) Removed reference to liblogin from contrib/README. It was
3842 integrated into OpenSSH a long while ago.
2a81eb9f 3843 - (stevesk) remove erroneous #ifdef sgi code.
3844 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 3845
fbf305f1 384620010221
3847 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 3848 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 3849 <tim@multitalents.net>
1fe61b2e 3850 - (bal) Reverted out of 2001/02/15 patch by djm below because it
3851 breaks Solaris.
3852 - (djm) Move PAM session setup back to before setuid to user.
3853 fixes problems on Solaris-drived PAMs.
266140a8 3854 - (stevesk) session.c: back out to where we were before:
68fa858a 3855 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 3856 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 3857
8b3319f4 385820010220
3859 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
3860 getcwd.c.
c2b544a5 3861 - (bal) OpenBSD CVS Sync:
3862 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
3863 [sshd.c]
3864 clarify message to make it not mention "ident"
8b3319f4 3865
1729c161 386620010219
3867 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
3868 pty.[ch] -> sshpty.[ch]
d6f13fbb 3869 - (djm) Rework search for OpenSSL location. Skip directories which don't
3870 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
3871 with its limit of 6 -L options.
0476625f 3872 - OpenBSD CVS Sync:
3873 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
3874 [sftp.1]
3875 typo
3876 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
3877 [ssh.c]
3878 cleanup -V output; noted by millert
3879 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
3880 [sshd.8]
3881 it's the OpenSSH one
3882 - markus@cvs.openbsd.org 2001/02/18 11:33:54
3883 [dispatch.c]
3884 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
3885 - markus@cvs.openbsd.org 2001/02/19 02:53:32
3886 [compat.c compat.h serverloop.c]
3887 ssh-1.2.{18-22} has broken handling of ignore messages; report from
3888 itojun@
3889 - markus@cvs.openbsd.org 2001/02/19 03:35:23
3890 [version.h]
3891 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
3892 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
3893 [scp.c]
3894 np is changed by recursion; vinschen@redhat.com
3895 - Update versions in RPM spec files
3896 - Release 2.5.1p1
1729c161 3897
663fd560 389820010218
68fa858a 3899 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
3900 <tim@multitalents.net>
25cd3375 3901 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
3902 stevesk
68fa858a 3903 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 3904 <vinschen@redhat.com> and myself.
32ced054 3905 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
3906 Miskiewicz <misiek@pld.ORG.PL>
6a951840 3907 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
3908 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 3909 - (djm) Use ttyname() to determine name of tty returned by openpty()
3910 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 3911 <marekm@amelek.gda.pl>
68fa858a 3912 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 3913 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 3914 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 3915 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 3916 SunOS)
68fa858a 3917 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 3918 <tim@multitalents.net>
dfef7e7e 3919 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 3920 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 3921 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 3922 SIGALRM.
e1a023df 3923 - (djm) Move entropy.c over to mysignal()
68fa858a 3924 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
3925 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 3926 Miller <Todd.Miller@courtesan.com>
ecdde3d8 3927 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 3928 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
3929 enable with --with-bsd-auth.
2adddc78 3930 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 3931
0b1728c5 393220010217
3933 - (bal) OpenBSD Sync:
3934 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 3935 [channel.c]
3936 remove debug
c8b058b4 3937 - markus@cvs.openbsd.org 2001/02/16 14:03:43
3938 [session.c]
3939 proper payload-length check for x11 w/o screen-number
0b1728c5 3940
b41d8d4d 394120010216
3942 - (bal) added '--with-prce' to allow overriding of system regex when
3943 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 3944 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 3945 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
3946 Fixes linking on SCO.
68fa858a 3947 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 3948 Nalin Dahyabhai <nalin@redhat.com>
3949 - (djm) BSD license for gnome-ssh-askpass (was X11)
3950 - (djm) KNF on gnome-ssh-askpass
ed6553e2 3951 - (djm) USE_PIPES for a few more sysv platforms
3952 - (djm) Cleanup configure.in a little
3953 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 3954 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
3955 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 3956 - (djm) OpenBSD CVS:
3957 - markus@cvs.openbsd.org 2001/02/15 16:19:59
3958 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
3959 [sshconnect1.c sshconnect2.c]
3960 genericize password padding function for SSH1 and SSH2.
3961 add stylized echo to 2, too.
3962 - (djm) Add roundup() macro to defines.h
9535dddf 3963 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
3964 needed on Unixware 2.x.
b41d8d4d 3965
0086bfaf 396620010215
68fa858a 3967 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 3968 problems on Solaris-derived PAMs.
e11aab29 3969 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
3970 <Darren.Moffat@eng.sun.com>
9e3c31f7 3971 - (bal) Sync w/ OpenSSH for new release
3972 - markus@cvs.openbsd.org 2001/02/12 12:45:06
3973 [sshconnect1.c]
3974 fix xmalloc(0), ok dugsong@
b2552997 3975 - markus@cvs.openbsd.org 2001/02/11 12:59:25
3976 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
3977 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
3978 1) clean up the MAC support for SSH-2
3979 2) allow you to specify the MAC with 'ssh -m'
3980 3) or the 'MACs' keyword in ssh(d)_config
3981 4) add hmac-{md5,sha1}-96
3982 ok stevesk@, provos@
15853e93 3983 - markus@cvs.openbsd.org 2001/02/12 16:16:23
3984 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
3985 ssh-keygen.c sshd.8]
3986 PermitRootLogin={yes,without-password,forced-commands-only,no}
3987 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 3988 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 3989 [clientloop.c packet.c ssh-keyscan.c]
3990 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 3991 - markus@cvs.openssh.org 2001/02/13 22:49:40
3992 [auth1.c auth2.c]
3993 setproctitle(user) only if getpwnam succeeds
3994 - markus@cvs.openbsd.org 2001/02/12 23:26:20
3995 [sshd.c]
3996 missing memset; from solar@openwall.com
3997 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
3998 [sftp-int.c]
3999 lumask now works with 1 numeric arg; ok markus@, djm@
4000 - djm@cvs.openbsd.org 2001/02/14 9:46:03
4001 [sftp-client.c sftp-int.c sftp.1]
4002 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
4003 ok markus@
0b16bb01 4004 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
4005 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 4006 - (stevesk) OpenBSD sync:
4007 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
4008 [serverloop.c]
4009 indent
0b16bb01 4010
1c2d0a13 401120010214
4012 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 4013 session has not been open or credentials not set. Based on patch from
1c2d0a13 4014 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 4015 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 4016 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 4017 - (bal) Missing function prototype in bsd-snprintf.c patch by
4018 Mark Miller <markm@swoon.net>
b7ccb051 4019 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
4020 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 4021 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 4022
0610439b 402320010213
84eb157c 4024 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 4025 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
4026 I did a base KNF over the whe whole file to make it more acceptable.
4027 (backed out of original patch and removed it from ChangeLog)
01f13020 4028 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
4029 Tim Rice <tim@multitalents.net>
8d60e965 4030 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 4031
894a4851 403220010212
68fa858a 4033 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
4034 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
4035 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 4036 Pekka Savola <pekkas@netcore.fi>
782d6a0d 4037 - (djm) Clean up PCRE text in INSTALL
68fa858a 4038 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 4039 <mib@unimelb.edu.au>
6f68f28a 4040 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 4041 - (stevesk) session.c: remove debugging code.
894a4851 4042
abf1f107 404320010211
4044 - (bal) OpenBSD Sync
4045 - markus@cvs.openbsd.org 2001/02/07 22:35:46
4046 [auth1.c auth2.c sshd.c]
4047 move k_setpag() to a central place; ok dugsong@
c845316f 4048 - markus@cvs.openbsd.org 2001/02/10 12:52:02
4049 [auth2.c]
4050 offer passwd before s/key
e6fa162e 4051 - markus@cvs.openbsd.org 2001/02/8 22:37:10
4052 [canohost.c]
4053 remove last call to sprintf; ok deraadt@
0ab4b0f0 4054 - markus@cvs.openbsd.org 2001/02/10 1:33:32
4055 [canohost.c]
4056 add debug message, since sshd blocks here if DNS is not available
7f8ea238 4057 - markus@cvs.openbsd.org 2001/02/10 12:44:02
4058 [cli.c]
4059 don't call vis() for \r
5c470997 4060 - danh@cvs.openbsd.org 2001/02/10 0:12:43
4061 [scp.c]
4062 revert a small change to allow -r option to work again; ok deraadt@
4063 - danh@cvs.openbsd.org 2001/02/10 15:14:11
4064 [scp.c]
4065 fix memory leak; ok markus@
a0e6fead 4066 - djm@cvs.openbsd.org 2001/02/10 0:45:52
4067 [scp.1]
4068 Mention that you can quote pathnames with spaces in them
b3106440 4069 - markus@cvs.openbsd.org 2001/02/10 1:46:28
4070 [ssh.c]
4071 remove mapping of argv[0] -> hostname
f72e01a5 4072 - markus@cvs.openbsd.org 2001/02/06 22:26:17
4073 [sshconnect2.c]
4074 do not ask for passphrase in batch mode; report from ejb@ql.org
4075 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 4076 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 4077 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 4078 markus ok
4079 - markus@cvs.openbsd.org 2001/02/09 12:28:35
4080 [sshconnect2.c]
4081 do not free twice, thanks to /etc/malloc.conf
4082 - markus@cvs.openbsd.org 2001/02/09 17:10:53
4083 [sshconnect2.c]
4084 partial success: debug->log; "Permission denied" if no more auth methods
4085 - markus@cvs.openbsd.org 2001/02/10 12:09:21
4086 [sshconnect2.c]
4087 remove some lines
e0b2cf6b 4088 - markus@cvs.openbsd.org 2001/02/09 13:38:07
4089 [auth-options.c]
4090 reset options if no option is given; from han.holl@prismant.nl
ca910e13 4091 - markus@cvs.openbsd.org 2001/02/08 21:58:28
4092 [channels.c]
4093 nuke sprintf, ok deraadt@
4094 - markus@cvs.openbsd.org 2001/02/08 21:58:28
4095 [channels.c]
4096 nuke sprintf, ok deraadt@
affa8be4 4097 - markus@cvs.openbsd.org 2001/02/06 22:43:02
4098 [clientloop.h]
4099 remove confusing callback code
d2c46e77 4100 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
4101 [readconf.c]
4102 snprintf
cc8aca8a 4103 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
4104 sync with netbsd tree changes.
4105 - more strict prototypes, include necessary headers
4106 - use paths.h/pathnames.h decls
4107 - size_t typecase to int -> u_long
5be2ec5e 4108 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
4109 [ssh-keyscan.c]
4110 fix size_t -> int cast (use u_long). markus ok
4111 - markus@cvs.openbsd.org 2001/02/07 22:43:16
4112 [ssh-keyscan.c]
4113 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
4114 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
4115 [ssh-keyscan.c]
68fa858a 4116 do not assume malloc() returns zero-filled region. found by
5be2ec5e 4117 malloc.conf=AJ.
f21032a6 4118 - markus@cvs.openbsd.org 2001/02/08 22:35:30
4119 [sshconnect.c]
68fa858a 4120 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 4121 'ask'
7bbcc167 4122 - djm@cvs.openbsd.org 2001/02/04 21:26:07
4123 [sshd_config]
4124 type: ok markus@
4125 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
4126 [sshd_config]
4127 enable sftp-server by default
a2e6d17d 4128 - deraadt 2001/02/07 8:57:26
4129 [xmalloc.c]
4130 deal with new ANSI malloc stuff
4131 - markus@cvs.openbsd.org 2001/02/07 16:46:08
4132 [xmalloc.c]
4133 typo in fatal()
4134 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
4135 [xmalloc.c]
4136 fix size_t -> int cast (use u_long). markus ok
4ef922e3 4137 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
4138 [serverloop.c sshconnect1.c]
68fa858a 4139 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 4140 <solar@openwall.com>, ok provos@
68fa858a 4141 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 4142 (from the OpenBSD tree)
6b442913 4143 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 4144 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 4145 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 4146 - (bal) A bit more whitespace cleanup
68fa858a 4147 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 4148 <abartlet@pcug.org.au>
b27e97b1 4149 - (stevesk) misc.c: ssh.h not needed.
38a316c0 4150 - (stevesk) compat.c: more friendly cpp error
94f38e16 4151 - (stevesk) OpenBSD sync:
4152 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
4153 [LICENSE]
4154 typos and small cleanup; ok deraadt@
abf1f107 4155
0426a3b4 415620010210
4157 - (djm) Sync sftp and scp stuff from OpenBSD:
4158 - djm@cvs.openbsd.org 2001/02/07 03:55:13
4159 [sftp-client.c]
4160 Don't free handles before we are done with them. Based on work from
4161 Corinna Vinschen <vinschen@redhat.com>. ok markus@
4162 - djm@cvs.openbsd.org 2001/02/06 22:32:53
4163 [sftp.1]
4164 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
4165 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
4166 [sftp.1]
4167 pretty up significantly
4168 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
4169 [sftp.1]
4170 .Bl-.El mismatch. markus ok
4171 - djm@cvs.openbsd.org 2001/02/07 06:12:30
4172 [sftp-int.c]
4173 Check that target is a directory before doing ls; ok markus@
4174 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
4175 [scp.c sftp-client.c sftp-server.c]
4176 unsigned long long -> %llu, not %qu. markus ok
4177 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
4178 [sftp.1 sftp-int.c]
4179 more man page cleanup and sync of help text with man page; ok markus@
4180 - markus@cvs.openbsd.org 2001/02/07 14:58:34
4181 [sftp-client.c]
4182 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
4183 - djm@cvs.openbsd.org 2001/02/07 15:27:19
4184 [sftp.c]
4185 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
4186 <roumen.petrov@skalasoft.com>
4187 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
4188 [sftp-int.c]
4189 portable; ok markus@
4190 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
4191 [sftp-int.c]
4192 lowercase cmds[].c also; ok markus@
4193 - markus@cvs.openbsd.org 2001/02/07 17:04:52
4194 [pathnames.h sftp.c]
4195 allow sftp over ssh protocol 1; ok djm@
4196 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
4197 [scp.c]
4198 memory leak fix, and snprintf throughout
4199 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
4200 [sftp-int.c]
4201 plug a memory leak
4202 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
4203 [session.c sftp-client.c]
4204 %i -> %d
4205 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
4206 [sftp-int.c]
4207 typo
4208 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
4209 [sftp-int.c pathnames.h]
4210 _PATH_LS; ok markus@
4211 - djm@cvs.openbsd.org 2001/02/09 04:46:25
4212 [sftp-int.c]
4213 Check for NULL attribs for chown, chmod & chgrp operations, only send
4214 relevant attribs back to server; ok markus@
96b64eb0 4215 - djm@cvs.openbsd.org 2001/02/06 15:05:25
4216 [sftp.c]
4217 Use getopt to process commandline arguments
4218 - djm@cvs.openbsd.org 2001/02/06 15:06:21
4219 [sftp.c ]
4220 Wait for ssh subprocess at exit
4221 - djm@cvs.openbsd.org 2001/02/06 15:18:16
4222 [sftp-int.c]
4223 stat target for remote chdir before doing chdir
4224 - djm@cvs.openbsd.org 2001/02/06 15:32:54
4225 [sftp.1]
4226 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
4227 - provos@cvs.openbsd.org 2001/02/05 22:22:02
4228 [sftp-int.c]
4229 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 4230 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 4231 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 4232
6d1e1d2b 423320010209
68fa858a 4234 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 4235 <rjmooney@mediaone.net>
bb0c1991 4236 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 4237 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 4238 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 4239 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
4240 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 4241 - (stevesk) OpenBSD sync:
4242 - markus@cvs.openbsd.org 2001/02/08 11:20:01
4243 [auth2.c]
4244 strict checking
4245 - markus@cvs.openbsd.org 2001/02/08 11:15:22
4246 [version.h]
4247 update to 2.3.2
4248 - markus@cvs.openbsd.org 2001/02/08 11:12:30
4249 [auth2.c]
4250 fix typo
72b3f75d 4251 - (djm) Update spec files
0ed28836 4252 - (bal) OpenBSD sync:
4253 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
4254 [scp.c]
4255 memory leak fix, and snprintf throughout
1fc8ccdf 4256 - markus@cvs.openbsd.org 2001/02/06 22:43:02
4257 [clientloop.c]
4258 remove confusing callback code
0b202697 4259 - (djm) Add CVS Id's to files that we have missed
5ca51e19 4260 - (bal) OpenBSD Sync (more):
4261 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
4262 sync with netbsd tree changes.
4263 - more strict prototypes, include necessary headers
4264 - use paths.h/pathnames.h decls
4265 - size_t typecase to int -> u_long
1f3bf5aa 4266 - markus@cvs.openbsd.org 2001/02/06 22:07:42
4267 [ssh.c]
4268 fatal() if subsystem fails
4269 - markus@cvs.openbsd.org 2001/02/06 22:43:02
4270 [ssh.c]
4271 remove confusing callback code
4272 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
4273 [ssh.c]
4274 add -1 option (force protocol version 1). ok markus@
4275 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
4276 [ssh.c]
4277 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 4278 - (bal) Missing 'const' in readpass.h
9c5a8165 4279 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
4280 - djm@cvs.openbsd.org 2001/02/06 23:30:28
4281 [sftp-client.c]
4282 replace arc4random with counter for request ids; ok markus@
68fa858a 4283 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 4284 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 4285
6a25c04c 428620010208
4287 - (djm) Don't delete external askpass program in make uninstall target.
4288 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 4289 - (djm) Fix linking of sftp, don't need arc4random any more.
4290 - (djm) Try to use shell that supports "test -S" for EGD socket search.
4291 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 4292
547519f0 429320010207
bee0a37e 4294 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
4295 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 4296 - (djm) Much KNF on PAM code
547519f0 4297 - (djm) Revise auth-pam.c conversation function to be a little more
4298 readable.
5c377b3b 4299 - (djm) Revise kbd-int PAM conversation function to fold all text messages
4300 to before first prompt. Fixes hangs if last pam_message did not require
4301 a reply.
4302 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 4303
547519f0 430420010205
2b87da3b 4305 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 4306 that don't have NGROUPS_MAX.
57559587 4307 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 4308 - (stevesk) OpenBSD sync:
4309 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
4310 [many files; did this manually to our top-level source dir]
4311 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 4312 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
4313 [sftp-server.c]
4314 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 4315 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
4316 [sftp-int.c]
4317 ? == help
4318 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
4319 [sftp-int.c]
4320 sort commands, so that abbreviations work as expected
4321 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
4322 [sftp-int.c]
4323 debugging sftp: precedence and missing break. chmod, chown, chgrp
4324 seem to be working now.
4325 - markus@cvs.openbsd.org 2001/02/04 14:41:21
4326 [sftp-int.c]
4327 use base 8 for umask/chmod
4328 - markus@cvs.openbsd.org 2001/02/04 11:11:54
4329 [sftp-int.c]
4330 fix LCD
c44559d2 4331 - markus@cvs.openbsd.org 2001/02/04 08:10:44
4332 [ssh.1]
4333 typo; dpo@club-internet.fr
a5930351 4334 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
4335 [auth2.c authfd.c packet.c]
4336 remove duplicate #include's; ok markus@
6a416424 4337 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
4338 [scp.c sshd.c]
4339 alpha happiness
4340 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
4341 [sshd.c]
4342 precedence; ok markus@
02a024dd 4343 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 4344 [ssh.c sshd.c]
4345 make the alpha happy
02a024dd 4346 - markus@cvs.openbsd.org 2001/01/31 13:37:24
4347 [channels.c channels.h serverloop.c ssh.c]
68fa858a 4348 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 4349 already in use
02a024dd 4350 - markus@cvs.openbsd.org 2001/02/01 14:58:09
4351 [channels.c]
4352 use ipaddr in channel messages, ietf-secsh wants this
4353 - markus@cvs.openbsd.org 2001/01/31 12:26:20
4354 [channels.c]
68fa858a 4355 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 4356 messages; bug report from edmundo@rano.org
a741554f 4357 - markus@cvs.openbsd.org 2001/01/31 13:48:09
4358 [sshconnect2.c]
4359 unused
9378f292 4360 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
4361 [sftp-client.c sftp-server.c]
4362 make gcc on the alpha even happier
1fc243d1 4363
547519f0 436420010204
781a0585 4365 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 4366 - (bal) Minor Makefile fix
f0f14bea 4367 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 4368 right.
78987b57 4369 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 4370 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 4371 - (djm) OpenBSD CVS sync:
4372 - markus@cvs.openbsd.org 2001/02/03 03:08:38
4373 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
4374 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
4375 [sshd_config]
4376 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
4377 - markus@cvs.openbsd.org 2001/02/03 03:19:51
4378 [ssh.1 sshd.8 sshd_config]
4379 Skey is now called ChallengeResponse
4380 - markus@cvs.openbsd.org 2001/02/03 03:43:09
4381 [sshd.8]
4382 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
4383 channel. note from Erik.Anggard@cygate.se (pr/1659)
4384 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
4385 [ssh.1]
4386 typos; ok markus@
4387 - djm@cvs.openbsd.org 2001/02/04 04:11:56
4388 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
4389 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
4390 Basic interactive sftp client; ok theo@
4391 - (djm) Update RPM specs for new sftp binary
68fa858a 4392 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 4393 think I got them all.
8b061486 4394 - (djm) Makefile.in fixes
1aa00dcb 4395 - (stevesk) add mysignal() wrapper and use it for the protocol 2
4396 SIGCHLD handler.
408ba72f 4397 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 4398
547519f0 439920010203
63fe0529 4400 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 4401 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
4402 based file) to ensure #include space does not get confused.
f78888c7 4403 - (bal) Minor Makefile.in tweak. dirname may not exist on some
4404 platforms so builds fail. (NeXT being a well known one)
63fe0529 4405
547519f0 440620010202
61e96248 4407 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 4408 <vinschen@redhat.com>
71301416 4409 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
4410 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 4411
547519f0 441220010201
ad5075bd 4413 - (bal) Minor fix to Makefile to stop rebuilding executables if no
4414 changes have occured to any of the supporting code. Patch by
4415 Roumen Petrov <roumen.petrov@skalasoft.com>
4416
9c8dbb1b 441720010131
37845585 4418 - (djm) OpenBSD CVS Sync:
4419 - djm@cvs.openbsd.org 2001/01/30 15:48:53
4420 [sshconnect.c]
4421 Make warning message a little more consistent. ok markus@
8c89dd2b 4422 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
4423 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
4424 respectively.
c59dc6bd 4425 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
4426 passwords.
9c8dbb1b 4427 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
4428 openbsd-compat/. And resolve all ./configure and Makefile.in issues
4429 assocated.
37845585 4430
9c8dbb1b 443120010130
39929cdb 4432 - (djm) OpenBSD CVS Sync:
4433 - markus@cvs.openbsd.org 2001/01/29 09:55:37
4434 [channels.c channels.h clientloop.c serverloop.c]
4435 fix select overflow; ok deraadt@ and stevesk@
865ac82e 4436 - markus@cvs.openbsd.org 2001/01/29 12:42:35
4437 [canohost.c canohost.h channels.c clientloop.c]
4438 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 4439 - markus@cvs.openbsd.org 2001/01/29 12:47:32
4440 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
4441 handle rsa_private_decrypt failures; helps against the Bleichenbacher
4442 pkcs#1 attack
ae810de7 4443 - djm@cvs.openbsd.org 2001/01/29 05:36:11
4444 [ssh.1 ssh.c]
4445 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 4446 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 4447
9c8dbb1b 444820010129
f29ef605 4449 - (stevesk) sftp-server.c: use %lld vs. %qd
4450
cb9da0fc 445120010128
4452 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 4453 - (bal) OpenBSD Sync
9bd5b720 4454 - markus@cvs.openbsd.org 2001/01/28 10:15:34
4455 [dispatch.c]
4456 re-keying is not supported; ok deraadt@
5fb622e4 4457 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 4458 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 4459 cleanup AUTHORS sections
9bd5b720 4460 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 4461 [sshd.c sshd.8]
9bd5b720 4462 remove -Q, no longer needed
4463 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 4464 [readconf.c ssh.1]
9bd5b720 4465 ``StrictHostKeyChecking ask'' documentation and small cleanup.
4466 ok markus@
6f37606e 4467 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 4468 [sshd.8]
6f37606e 4469 spelling. ok markus@
95f4ccfb 4470 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
4471 [xmalloc.c]
4472 use size_t for strlen() return. ok markus@
6f37606e 4473 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
4474 [authfile.c]
4475 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 4476 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 4477 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
4478 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
4479 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
4480 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
4481 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
4482 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
4483 $OpenBSD$
b0e305c9 4484 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 4485
c9606e03 448620010126
61e96248 4487 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 4488 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 4489 - (bal) OpenBSD Sync
4490 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
4491 [ssh-agent.c]
4492 call _exit() in signal handler
c9606e03 4493
d7d5f0b2 449420010125
4495 - (djm) Sync bsd-* support files:
4496 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
4497 [rresvport.c bindresvport.c]
61e96248 4498 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 4499 agreed on, which will be happy for the future. bindresvport_sa() for
4500 sockaddr *, too. docs later..
4501 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
4502 [bindresvport.c]
61e96248 4503 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 4504 the actual family being processed
e1dd3a7a 4505 - (djm) Mention PRNGd in documentation, it is nicer than EGD
4506 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 4507 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 4508 - (bal) OpenBSD Resync
4509 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
4510 [channels.c]
4511 missing freeaddrinfo(); ok markus@
d7d5f0b2 4512
556eb464 451320010124
4514 - (bal) OpenBSD Resync
4515 - markus@cvs.openbsd.org 2001/01/23 10:45:10
4516 [ssh.h]
61e96248 4517 nuke comment
1aecda34 4518 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
4519 - (bal) #ifdef around S_IFSOCK if platform does not support it.
4520 patch by Tim Rice <tim@multitalents.net>
4521 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 4522 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 4523
effa6591 452420010123
4525 - (bal) regexp.h typo in configure.in. Should have been regex.h
4526 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 4527 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 4528 - (bal) OpenBSD Resync
4529 - markus@cvs.openbsd.org 2001/01/22 8:15:00
4530 [auth-krb4.c sshconnect1.c]
4531 only AFS needs radix.[ch]
4532 - markus@cvs.openbsd.org 2001/01/22 8:32:53
4533 [auth2.c]
4534 no need to include; from mouring@etoh.eviladmin.org
4535 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
4536 [key.c]
4537 free() -> xfree(); ok markus@
4538 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
4539 [sshconnect2.c sshd.c]
4540 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 4541 - markus@cvs.openbsd.org 2001/01/22 23:06:39
4542 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
4543 sshconnect1.c sshconnect2.c sshd.c]
4544 rename skey -> challenge response.
4545 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 4546
effa6591 4547
42f11eb2 454820010122
4549 - (bal) OpenBSD Resync
4550 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
4551 [servconf.c ssh.h sshd.c]
4552 only auth-chall.c needs #ifdef SKEY
4553 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
4554 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4555 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
4556 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
4557 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
4558 ssh1.h sshconnect1.c sshd.c ttymodes.c]
4559 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
4560 - markus@cvs.openbsd.org 2001/01/19 16:48:14
4561 [sshd.8]
4562 fix typo; from stevesk@
4563 - markus@cvs.openbsd.org 2001/01/19 16:50:58
4564 [ssh-dss.c]
61e96248 4565 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 4566 stevesk@
4567 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
4568 [auth-options.c auth-options.h auth-rsa.c auth2.c]
4569 pass the filename to auth_parse_options()
61e96248 4570 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 4571 [readconf.c]
4572 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
4573 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
4574 [sshconnect2.c]
4575 dh_new_group() does not return NULL. ok markus@
4576 - markus@cvs.openbsd.org 2001/01/20 21:33:42
4577 [ssh-add.c]
61e96248 4578 do not loop forever if askpass does not exist; from
42f11eb2 4579 andrew@pimlott.ne.mediaone.net
4580 - djm@cvs.openbsd.org 2001/01/20 23:00:56
4581 [servconf.c]
4582 Check for NULL return from strdelim; ok markus
4583 - djm@cvs.openbsd.org 2001/01/20 23:02:07
4584 [readconf.c]
4585 KNF; ok markus
4586 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
4587 [ssh-keygen.1]
4588 remove -R flag; ok markus@
4589 - markus@cvs.openbsd.org 2001/01/21 19:05:40
4590 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
4591 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4592 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
4593 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
4594 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
4595 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
4596 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
4597 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
4598 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
4599 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 4600 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 4601 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
4602 ttysmodes.c uidswap.c xmalloc.c]
61e96248 4603 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 4604 #includes. rename util.[ch] -> misc.[ch]
4605 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 4606 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 4607 conflict when compiling for non-kerb install
4608 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
4609 on 1/19.
4610
6005a40c 461120010120
4612 - (bal) OpenBSD Resync
4613 - markus@cvs.openbsd.org 2001/01/19 12:45:26
4614 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
4615 only auth-chall.c needs #ifdef SKEY
47af6577 4616 - (bal) Slight auth2-pam.c clean up.
4617 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
4618 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 4619
922e6493 462020010119
4621 - (djm) Update versions in RPM specfiles
59c97189 4622 - (bal) OpenBSD Resync
4623 - markus@cvs.openbsd.org 2001/01/18 16:20:21
4624 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
4625 sshd.8 sshd.c]
61e96248 4626 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 4627 systems
4628 - markus@cvs.openbsd.org 2001/01/18 16:59:59
4629 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
4630 session.h sshconnect1.c]
4631 1) removes fake skey from sshd, since this will be much
4632 harder with /usr/libexec/auth/login_XXX
4633 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
4634 3) make addition of BSD_AUTH and other challenge reponse methods
4635 easier.
4636 - markus@cvs.openbsd.org 2001/01/18 17:12:43
4637 [auth-chall.c auth2-chall.c]
4638 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 4639 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
4640 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 4641 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 4642 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 4643
b5c334cc 464420010118
4645 - (bal) Super Sized OpenBSD Resync
4646 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
4647 [sshd.c]
4648 maxfd+1
4649 - markus@cvs.openbsd.org 2001/01/13 17:59:18
4650 [ssh-keygen.1]
4651 small ssh-keygen manpage cleanup; stevesk@pobox.com
4652 - markus@cvs.openbsd.org 2001/01/13 18:03:07
4653 [scp.c ssh-keygen.c sshd.c]
4654 getopt() returns -1 not EOF; stevesk@pobox.com
4655 - markus@cvs.openbsd.org 2001/01/13 18:06:54
4656 [ssh-keyscan.c]
4657 use SSH_DEFAULT_PORT; from stevesk@pobox.com
4658 - markus@cvs.openbsd.org 2001/01/13 18:12:47
4659 [ssh-keyscan.c]
4660 free() -> xfree(); fix memory leak; from stevesk@pobox.com
4661 - markus@cvs.openbsd.org 2001/01/13 18:14:13
4662 [ssh-add.c]
4663 typo, from stevesk@sweden.hp.com
4664 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 4665 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 4666 split out keepalive from packet_interactive (from dale@accentre.com)
4667 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
4668 - markus@cvs.openbsd.org 2001/01/13 18:36:45
4669 [packet.c packet.h]
4670 reorder, typo
4671 - markus@cvs.openbsd.org 2001/01/13 18:38:00
4672 [auth-options.c]
4673 fix comment
4674 - markus@cvs.openbsd.org 2001/01/13 18:43:31
4675 [session.c]
4676 Wall
61e96248 4677 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 4678 [clientloop.h clientloop.c ssh.c]
4679 move callback to headerfile
4680 - markus@cvs.openbsd.org 2001/01/15 21:40:10
4681 [ssh.c]
4682 use log() instead of stderr
4683 - markus@cvs.openbsd.org 2001/01/15 21:43:51
4684 [dh.c]
4685 use error() not stderr!
4686 - markus@cvs.openbsd.org 2001/01/15 21:45:29
4687 [sftp-server.c]
4688 rename must fail if newpath exists, debug off by default
4689 - markus@cvs.openbsd.org 2001/01/15 21:46:38
4690 [sftp-server.c]
4691 readable long listing for sftp-server, ok deraadt@
4692 - markus@cvs.openbsd.org 2001/01/16 19:20:06
4693 [key.c ssh-rsa.c]
61e96248 4694 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
4695 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
4696 since they are in the wrong format, too. they must be removed from
b5c334cc 4697 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 4698 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
4699 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 4700 BN_num_bits(rsa->n) >= 768.
4701 - markus@cvs.openbsd.org 2001/01/16 20:54:27
4702 [sftp-server.c]
4703 remove some statics. simpler handles; idea from nisse@lysator.liu.se
4704 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
4705 [bufaux.c radix.c sshconnect.h sshconnect1.c]
4706 indent
4707 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
4708 be missing such feature.
4709
61e96248 4710
52ce34a2 471120010117
4712 - (djm) Only write random seed file at exit
717057b6 4713 - (djm) Make PAM support optional, enable with --with-pam
61e96248 4714 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 4715 provides a crypt() of its own)
4716 - (djm) Avoid a warning in bsd-bindresvport.c
4717 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 4718 can cause weird segfaults errors on Solaris
8694a1ce 4719 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 4720 - (djm) Add --with-pam to RPM spec files
52ce34a2 4721
2fd3c144 472220010115
4723 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 4724 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 4725
63b68889 472620010114
4727 - (stevesk) initial work for OpenBSD "support supplementary group in
4728 {Allow,Deny}Groups" patch:
4729 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
4730 - add bsd-getgrouplist.h
4731 - new files groupaccess.[ch]
4732 - build but don't use yet (need to merge auth.c changes)
c6a69271 4733 - (stevesk) complete:
4734 - markus@cvs.openbsd.org 2001/01/13 11:56:48
4735 [auth.c sshd.8]
4736 support supplementary group in {Allow,Deny}Groups
4737 from stevesk@pobox.com
61e96248 4738
f546c780 473920010112
4740 - (bal) OpenBSD Sync
4741 - markus@cvs.openbsd.org 2001/01/10 22:56:22
4742 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
4743 cleanup sftp-server implementation:
547519f0 4744 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
4745 parse SSH2_FILEXFER_ATTR_EXTENDED
4746 send SSH2_FX_EOF if readdir returns no more entries
4747 reply to SSH2_FXP_EXTENDED message
4748 use #defines from the draft
4749 move #definations to sftp.h
f546c780 4750 more info:
61e96248 4751 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 4752 - markus@cvs.openbsd.org 2001/01/10 19:43:20
4753 [sshd.c]
4754 XXX - generate_empheral_server_key() is not safe against races,
61e96248 4755 because it calls log()
f546c780 4756 - markus@cvs.openbsd.org 2001/01/09 21:19:50
4757 [packet.c]
4758 allow TCP_NDELAY for ipv6; from netbsd via itojun@
4759
9548d6c8 476020010110
4761 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
4762 Bladt Norbert <Norbert.Bladt@adi.ch>
4763
af972861 476420010109
4765 - (bal) Resync CVS ID of cli.c
4b80e97b 4766 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
4767 code.
eea39c02 4768 - (bal) OpenBSD Sync
4769 - markus@cvs.openbsd.org 2001/01/08 22:29:05
4770 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
4771 sshd_config version.h]
4772 implement option 'Banner /etc/issue.net' for ssh2, move version to
4773 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
4774 is enabled).
4775 - markus@cvs.openbsd.org 2001/01/08 22:03:23
4776 [channels.c ssh-keyscan.c]
4777 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
4778 - markus@cvs.openbsd.org 2001/01/08 21:55:41
4779 [sshconnect1.c]
4780 more cleanups and fixes from stevesk@pobox.com:
4781 1) try_agent_authentication() for loop will overwrite key just
4782 allocated with key_new(); don't alloc
4783 2) call ssh_close_authentication_connection() before exit
4784 try_agent_authentication()
4785 3) free mem on bad passphrase in try_rsa_authentication()
4786 - markus@cvs.openbsd.org 2001/01/08 21:48:17
4787 [kex.c]
4788 missing free; thanks stevesk@pobox.com
f1c4659d 4789 - (bal) Detect if clock_t structure exists, if not define it.
4790 - (bal) Detect if O_NONBLOCK exists, if not define it.
4791 - (bal) removed news4-posix.h (now empty)
4792 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
4793 instead of 'int'
adc83ebf 4794 - (stevesk) sshd_config: sync
4f771a33 4795 - (stevesk) defines.h: remove spurious ``;''
af972861 4796
bbcf899f 479720010108
4798 - (bal) Fixed another typo in cli.c
4799 - (bal) OpenBSD Sync
4800 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4801 [cli.c]
4802 typo
4803 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4804 [cli.c]
4805 missing free, stevesk@pobox.com
4806 - markus@cvs.openbsd.org 2001/01/07 19:06:25
4807 [auth1.c]
4808 missing free, stevesk@pobox.com
4809 - markus@cvs.openbsd.org 2001/01/07 11:28:04
4810 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
4811 ssh.h sshd.8 sshd.c]
4812 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
4813 syslog priority changes:
4814 fatal() LOG_ERR -> LOG_CRIT
4815 log() LOG_INFO -> LOG_NOTICE
b8c37305 4816 - Updated TODO
bbcf899f 4817
9616313f 481820010107
4819 - (bal) OpenBSD Sync
4820 - markus@cvs.openbsd.org 2001/01/06 11:23:27
4821 [ssh-rsa.c]
4822 remove unused
4823 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
4824 [ssh-keyscan.1]
4825 missing .El
4826 - markus@cvs.openbsd.org 2001/01/04 22:41:03
4827 [session.c sshconnect.c]
4828 consistent use of _PATH_BSHELL; from stevesk@pobox.com
4829 - djm@cvs.openbsd.org 2001/01/04 22:35:32
4830 [ssh.1 sshd.8]
4831 Mention AES as available SSH2 Cipher; ok markus
4832 - markus@cvs.openbsd.org 2001/01/04 22:25:58
4833 [sshd.c]
4834 sync usage()/man with defaults; from stevesk@pobox.com
4835 - markus@cvs.openbsd.org 2001/01/04 22:21:26
4836 [sshconnect2.c]
4837 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
4838 that prints a banner (e.g. /etc/issue.net)
61e96248 4839
1877dc0c 484020010105
4841 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 4842 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 4843
488c06c8 484420010104
4845 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
4846 work by Chris Vaughan <vaughan99@yahoo.com>
4847
7c49df64 484820010103
4849 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
4850 tree (mainly positioning)
4851 - (bal) OpenSSH CVS Update
4852 - markus@cvs.openbsd.org 2001/01/02 20:41:02
4853 [packet.c]
4854 log remote ip on disconnect; PR 1600 from jcs@rt.fm
4855 - markus@cvs.openbsd.org 2001/01/02 20:50:56
4856 [sshconnect.c]
61e96248 4857 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 4858 ip_status == HOST_CHANGED
61e96248 4859 - (bal) authfile.c: Synced CVS ID tag
2c523de9 4860 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
4861 - (bal) Disable sftp-server if no 64bit int support exists. Based on
4862 patch by Tim Rice <tim@multitalents.net>
4863 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
4864 and sftp-server.8 manpage.
7c49df64 4865
a421e945 486620010102
4867 - (bal) OpenBSD CVS Update
4868 - markus@cvs.openbsd.org 2001/01/01 14:52:49
4869 [scp.c]
4870 use shared fatal(); from stevesk@pobox.com
4871
0efc80a7 487220001231
4873 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
4874 for multiple reasons.
b1335fdf 4875 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 4876
efcae5b1 487720001230
4878 - (bal) OpenBSD CVS Update
4879 - markus@cvs.openbsd.org 2000/12/28 18:58:30
4880 [ssh-keygen.c]
4881 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 4882 - markus@cvs.openbsd.org 2000/12/29 22:19:13
4883 [channels.c]
4884 missing xfree; from vaughan99@yahoo.com
efcae5b1 4885 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 4886 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 4887 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 4888 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 4889 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 4890 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 4891
489220001229
61e96248 4893 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 4894 Kurz <shorty@debian.org>
8abcdba4 4895 - (bal) OpenBSD CVS Update
4896 - markus@cvs.openbsd.org 2000/12/28 14:25:51
4897 [auth.h auth2.c]
4898 count authentication failures only
4899 - markus@cvs.openbsd.org 2000/12/28 14:25:03
4900 [sshconnect.c]
4901 fingerprint for MITM attacks, too.
4902 - markus@cvs.openbsd.org 2000/12/28 12:03:57
4903 [sshd.8 sshd.c]
4904 document -D
4905 - markus@cvs.openbsd.org 2000/12/27 14:19:21
4906 [serverloop.c]
4907 less chatty
4908 - markus@cvs.openbsd.org 2000/12/27 12:34
4909 [auth1.c sshconnect2.c sshd.c]
4910 typo
4911 - markus@cvs.openbsd.org 2000/12/27 12:30:19
4912 [readconf.c readconf.h ssh.1 sshconnect.c]
4913 new option: HostKeyAlias: allow the user to record the host key
4914 under a different name. This is useful for ssh tunneling over
4915 forwarded connections or if you run multiple sshd's on different
4916 ports on the same machine.
4917 - markus@cvs.openbsd.org 2000/12/27 11:51:53
4918 [ssh.1 ssh.c]
4919 multiple -t force pty allocation, document ORIGINAL_COMMAND
4920 - markus@cvs.openbsd.org 2000/12/27 11:41:31
4921 [sshd.8]
4922 update for ssh-2
c52c7082 4923 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
4924 fix merge.
0dd78cd8 4925
8f523d67 492620001228
4927 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
4928 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 4929 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 4930 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
4931 header. Patch by Tim Rice <tim@multitalents.net>
4932 - Updated TODO w/ known HP/UX issue
4933 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
4934 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 4935
b03bd394 493620001227
61e96248 4937 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 4938 Takumi Yamane <yamtak@b-session.com>
4939 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 4940 by Corinna Vinschen <vinschen@redhat.com>
4941 - (djm) Fix catman-do target for non-bash
61e96248 4942 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 4943 Takumi Yamane <yamtak@b-session.com>
4944 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 4945 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 4946 - (djm) Fix catman-do target for non-bash
61e96248 4947 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
4948 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 4949 'RLIMIT_NOFILE'
61e96248 4950 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
4951 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 4952 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 4953
8d88011e 495420001223
4955 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
4956 if a change to config.h has occurred. Suggested by Gert Doering
4957 <gert@greenie.muc.de>
4958 - (bal) OpenBSD CVS Update:
4959 - markus@cvs.openbsd.org 2000/12/22 16:49:40
4960 [ssh-keygen.c]
4961 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
4962
1e3b8b07 496320001222
4964 - Updated RCSID for pty.c
4965 - (bal) OpenBSD CVS Updates:
4966 - markus@cvs.openbsd.org 2000/12/21 15:10:16
4967 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
4968 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
4969 - markus@cvs.openbsd.org 2000/12/20 19:26:56
4970 [authfile.c]
4971 allow ssh -i userkey for root
4972 - markus@cvs.openbsd.org 2000/12/20 19:37:21
4973 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
4974 fix prototypes; from stevesk@pobox.com
4975 - markus@cvs.openbsd.org 2000/12/20 19:32:08
4976 [sshd.c]
4977 init pointer to NULL; report from Jan.Ivan@cern.ch
4978 - markus@cvs.openbsd.org 2000/12/19 23:17:54
4979 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
4980 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
4981 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
4982 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
4983 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
4984 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
4985 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
4986 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
4987 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
4988 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
4989 unsigned' with u_char.
4990
67b0facb 499120001221
4992 - (stevesk) OpenBSD CVS updates:
4993 - markus@cvs.openbsd.org 2000/12/19 15:43:45
4994 [authfile.c channels.c sftp-server.c ssh-agent.c]
4995 remove() -> unlink() for consistency
4996 - markus@cvs.openbsd.org 2000/12/19 15:48:09
4997 [ssh-keyscan.c]
4998 replace <ssl/x.h> with <openssl/x.h>
4999 - markus@cvs.openbsd.org 2000/12/17 02:33:40
5000 [uidswap.c]
5001 typo; from wsanchez@apple.com
61e96248 5002
adeebd37 500320001220
61e96248 5004 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 5005 and Linux-PAM. Based on report and fix from Andrew Morgan
5006 <morgan@transmeta.com>
5007
f072c47a 500820001218
5009 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 5010 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
5011 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 5012
731c1541 501320001216
5014 - (stevesk) OpenBSD CVS updates:
5015 - markus@cvs.openbsd.org 2000/12/16 02:53:57
5016 [scp.c]
5017 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
5018 - markus@cvs.openbsd.org 2000/12/16 02:39:57
5019 [scp.c]
5020 unused; from stevesk@pobox.com
5021
227e8e86 502220001215
9853409f 5023 - (stevesk) Old OpenBSD patch wasn't completely applied:
5024 - markus@cvs.openbsd.org 2000/01/24 22:11:20
5025 [scp.c]
5026 allow '.' in usernames; from jedgar@fxp.org
227e8e86 5027 - (stevesk) OpenBSD CVS updates:
5028 - markus@cvs.openbsd.org 2000/12/13 16:26:53
5029 [ssh-keyscan.c]
5030 fatal already adds \n; from stevesk@pobox.com
5031 - markus@cvs.openbsd.org 2000/12/13 16:25:44
5032 [ssh-agent.c]
5033 remove redundant spaces; from stevesk@pobox.com
5034 - ho@cvs.openbsd.org 2000/12/12 15:50:21
5035 [pty.c]
5036 When failing to set tty owner and mode on a read-only filesystem, don't
5037 abort if the tty already has correct owner and reasonably sane modes.
5038 Example; permit 'root' to login to a firewall with read-only root fs.
5039 (markus@ ok)
5040 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
5041 [pty.c]
5042 KNF
6ffc9c88 5043 - markus@cvs.openbsd.org 2000/12/12 14:45:21
5044 [sshd.c]
5045 source port < 1024 is no longer required for rhosts-rsa since it
5046 adds no additional security.
5047 - markus@cvs.openbsd.org 2000/12/12 16:11:49
5048 [ssh.1 ssh.c]
5049 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
5050 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
5051 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 5052 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
5053 [scp.c]
5054 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 5055 - provos@cvs.openbsd.org 2000/12/15 10:30:15
5056 [kex.c kex.h sshconnect2.c sshd.c]
5057 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 5058
6c935fbd 505920001213
5060 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
5061 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 5062 - (stevesk) OpenBSD CVS update:
1fe6a48f 5063 - markus@cvs.openbsd.org 2000/12/12 15:30:02
5064 [ssh-keyscan.c ssh.c sshd.c]
61e96248 5065 consistently use __progname; from stevesk@pobox.com
6c935fbd 5066
367d1840 506720001211
5068 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
5069 patch to install ssh-keyscan manpage. Patch by Pekka Savola
5070 <pekka@netcore.fi>
e3a70753 5071 - (bal) OpenbSD CVS update
5072 - markus@cvs.openbsd.org 2000/12/10 17:01:53
5073 [sshconnect1.c]
5074 always request new challenge for skey/tis-auth, fixes interop with
5075 other implementations; report from roth@feep.net
367d1840 5076
6b523bae 507720001210
5078 - (bal) OpenBSD CVS updates
61e96248 5079 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 5080 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
5081 undo rijndael changes
61e96248 5082 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 5083 [rijndael.c]
5084 fix byte order bug w/o introducing new implementation
61e96248 5085 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 5086 [sftp-server.c]
5087 "" -> "." for realpath; from vinschen@redhat.com
61e96248 5088 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 5089 [ssh-agent.c]
5090 extern int optind; from stevesk@sweden.hp.com
13af0aa2 5091 - provos@cvs.openbsd.org 2000/12/09 23:51:11
5092 [compat.c]
5093 remove unnecessary '\n'
6b523bae 5094
ce9c0b75 509520001209
6b523bae 5096 - (bal) OpenBSD CVS updates:
61e96248 5097 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 5098 [ssh.1]
5099 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
5100
f72fc97f 510120001207
6b523bae 5102 - (bal) OpenBSD CVS updates:
61e96248 5103 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 5104 [compat.c compat.h packet.c]
5105 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 5106 - markus@cvs.openbsd.org 2000/12/06 23:10:39
5107 [rijndael.c]
5108 unexpand(1)
61e96248 5109 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 5110 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
5111 new rijndael implementation. fixes endian bugs
f72fc97f 5112
97fb6912 511320001206
6b523bae 5114 - (bal) OpenBSD CVS updates:
97fb6912 5115 - markus@cvs.openbsd.org 2000/12/05 20:34:09
5116 [channels.c channels.h clientloop.c serverloop.c]
5117 async connects for -R/-L; ok deraadt@
5118 - todd@cvs.openssh.org 2000/12/05 16:47:28
5119 [sshd.c]
5120 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 5121 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
5122 have it (used in ssh-keyscan).
227e8e86 5123 - (stevesk) OpenBSD CVS update:
f20255cb 5124 - markus@cvs.openbsd.org 2000/12/06 19:57:48
5125 [ssh-keyscan.c]
5126 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 5127
f6fdbddf 512820001205
6b523bae 5129 - (bal) OpenBSD CVS updates:
f6fdbddf 5130 - markus@cvs.openbsd.org 2000/12/04 19:24:02
5131 [ssh-keyscan.c ssh-keyscan.1]
5132 David Maziere's ssh-keyscan, ok niels@
5133 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
5134 to the recent OpenBSD source tree.
835d2104 5135 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 5136
cbc5abf9 513720001204
5138 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 5139 defining -POSIX.
5140 - (bal) OpenBSD CVS updates:
5141 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 5142 [compat.c]
5143 remove fallback to SSH_BUG_HMAC now that the drafts are updated
5144 - markus@cvs.openbsd.org 2000/12/03 11:27:55
5145 [compat.c]
61e96248 5146 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 5147 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 5148 - markus@cvs.openbsd.org 2000/12/03 11:15:03
5149 [auth2.c compat.c compat.h sshconnect2.c]
5150 support f-secure/ssh.com 2.0.12; ok niels@
5151
0b6fbf03 515220001203
cbc5abf9 5153 - (bal) OpenBSD CVS updates:
0b6fbf03 5154 - markus@cvs.openbsd.org 2000/11/30 22:54:31
5155 [channels.c]
61e96248 5156 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 5157 ok neils@
5158 - markus@cvs.openbsd.org 2000/11/29 20:39:17
5159 [cipher.c]
5160 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
5161 - markus@cvs.openbsd.org 2000/11/30 18:33:05
5162 [ssh-agent.c]
5163 agents must not dump core, ok niels@
61e96248 5164 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 5165 [ssh.1]
5166 T is for both protocols
5167 - markus@cvs.openbsd.org 2000/12/01 00:00:51
5168 [ssh.1]
5169 typo; from green@FreeBSD.org
5170 - markus@cvs.openbsd.org 2000/11/30 07:02:35
5171 [ssh.c]
5172 check -T before isatty()
5173 - provos@cvs.openbsd.org 2000/11/29 13:51:27
5174 [sshconnect.c]
61e96248 5175 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 5176 - markus@cvs.openbsd.org 2000/11/30 22:53:35
5177 [sshconnect.c]
5178 disable agent/x11/port fwding if hostkey has changed; ok niels@
5179 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
5180 [sshd.c]
5181 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
5182 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 5183 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
5184 PAM authentication using KbdInteractive.
5185 - (djm) Added another TODO
0b6fbf03 5186
90f4078a 518720001202
5188 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 5189 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 5190 <mstone@cs.loyola.edu>
5191
dcef6523 519220001129
7062c40f 5193 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
5194 if there are background children with open fds.
c193d002 5195 - (djm) bsd-rresvport.c bzero -> memset
61e96248 5196 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 5197 still fail during compilation of sftp-server).
5198 - (djm) Fail if ar is not found during configure
c523303b 5199 - (djm) OpenBSD CVS updates:
5200 - provos@cvs.openbsd.org 2000/11/22 08:38:31
5201 [sshd.8]
5202 talk about /etc/primes, okay markus@
5203 - markus@cvs.openbsd.org 2000/11/23 14:03:48
5204 [ssh.c sshconnect1.c sshconnect2.c]
5205 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
5206 defaults
5207 - markus@cvs.openbsd.org 2000/11/25 09:42:53
5208 [sshconnect1.c]
5209 reorder check for illegal ciphers, bugreport from espie@
5210 - markus@cvs.openbsd.org 2000/11/25 10:19:34
5211 [ssh-keygen.c ssh.h]
5212 print keytype when generating a key.
5213 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 5214 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
5215 more manpage paths in fixpaths calls
5216 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 5217 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 5218
e879a080 521920001125
5220 - (djm) Give up privs when reading seed file
5221
d343d900 522220001123
5223 - (bal) Merge OpenBSD changes:
5224 - markus@cvs.openbsd.org 2000/11/15 22:31:36
5225 [auth-options.c]
61e96248 5226 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 5227 - markus@cvs.openbsd.org 2000/11/16 17:55:43
5228 [dh.c]
5229 do not use perror() in sshd, after child is forked()
5230 - markus@cvs.openbsd.org 2000/11/14 23:42:40
5231 [auth-rsa.c]
5232 parse option only if key matches; fix some confusing seen by the client
5233 - markus@cvs.openbsd.org 2000/11/14 23:44:19
5234 [session.c]
5235 check no_agent_forward_flag for ssh-2, too
5236 - markus@cvs.openbsd.org 2000/11/15
5237 [ssh-agent.1]
5238 reorder SYNOPSIS; typo, use .It
5239 - markus@cvs.openbsd.org 2000/11/14 23:48:55
5240 [ssh-agent.c]
5241 do not reorder keys if a key is removed
5242 - markus@cvs.openbsd.org 2000/11/15 19:58:08
5243 [ssh.c]
61e96248 5244 just ignore non existing user keys
d343d900 5245 - millert@cvs.openbsd.org 200/11/15 20:24:43
5246 [ssh-keygen.c]
5247 Add missing \n at end of error message.
5248
0b49a754 524920001122
5250 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
5251 are compilable.
5252 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
5253
fab2e5d3 525420001117
5255 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
5256 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 5257 - (stevesk) Reworked progname support.
260d427b 5258 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
5259 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 5260
c2207f11 526120001116
5262 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
5263 releases.
5264 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
5265 <roth@feep.net>
5266
3d398e04 526720001113
61e96248 5268 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 5269 contrib/README
fa08c86b 5270 - (djm) Merge OpenBSD changes:
5271 - markus@cvs.openbsd.org 2000/11/06 16:04:56
5272 [channels.c channels.h clientloop.c nchan.c serverloop.c]
5273 [session.c ssh.c]
5274 agent forwarding and -R for ssh2, based on work from
5275 jhuuskon@messi.uku.fi
5276 - markus@cvs.openbsd.org 2000/11/06 16:13:27
5277 [ssh.c sshconnect.c sshd.c]
5278 do not disabled rhosts(rsa) if server port > 1024; from
5279 pekkas@netcore.fi
5280 - markus@cvs.openbsd.org 2000/11/06 16:16:35
5281 [sshconnect.c]
5282 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
5283 - markus@cvs.openbsd.org 2000/11/09 18:04:40
5284 [auth1.c]
5285 typo; from mouring@pconline.com
5286 - markus@cvs.openbsd.org 2000/11/12 12:03:28
5287 [ssh-agent.c]
5288 off-by-one when removing a key from the agent
5289 - markus@cvs.openbsd.org 2000/11/12 12:50:39
5290 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
5291 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
5292 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
5293 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
5294 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 5295 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 5296 add support for RSA to SSH2. please test.
5297 there are now 3 types of keys: RSA1 is used by ssh-1 only,
5298 RSA and DSA are used by SSH2.
5299 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
5300 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
5301 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
5302 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 5303 - (djm) Change to interim version
5733a41a 5304 - (djm) Fix RPM spec file stupidity
6fff1ac4 5305 - (djm) fixpaths to DSA and RSA keys too
3d398e04 5306
d287c664 530720001112
5308 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
5309 Phillips Porch <root@theporch.com>
3d398e04 5310 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
5311 <dcp@sgi.com>
a3bf38d0 5312 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
5313 failed ioctl(TIOCSCTTY) call.
d287c664 5314
3c4d4fef 531520001111
5316 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
5317 packaging files
35325fd4 5318 - (djm) Fix new Makefile.in warnings
61e96248 5319 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
5320 promoted to type int. Report and fix from Dan Astoorian
027bf205 5321 <djast@cs.toronto.edu>
61e96248 5322 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 5323 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 5324
3e366738 532520001110
5326 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
5327 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
5328 - (bal) Added in check to verify S/Key library is being detected in
5329 configure.in
61e96248 5330 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 5331 Patch by Mark Miller <markm@swoon.net>
5332 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 5333 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 5334 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
5335
373998a4 533620001107
e506ee73 5337 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
5338 Mark Miller <markm@swoon.net>
373998a4 5339 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
5340 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 5341 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
5342 Mark D. Roth <roth@feep.net>
373998a4 5343
ac89998a 534420001106
5345 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 5346 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 5347 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 5348 maintained FAQ on www.openssh.com
73bd30fe 5349 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
5350 <pekkas@netcore.fi>
5351 - (djm) Don't need X11-askpass in RPM spec file if building without it
5352 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 5353 - (djm) Release 2.3.0p1
97b378bf 5354 - (bal) typo in configure.in in regards to --with-ldflags from Marko
5355 Asplund <aspa@kronodoc.fi>
5356 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 5357
b850ecd9 535820001105
5359 - (bal) Sync with OpenBSD:
5360 - markus@cvs.openbsd.org 2000/10/31 9:31:58
5361 [compat.c]
5362 handle all old openssh versions
5363 - markus@cvs.openbsd.org 2000/10/31 13:1853
5364 [deattack.c]
5365 so that large packets do not wrap "n"; from netbsd
5366 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 5367 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
5368 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
5369 setsid() into more common files
96054e6f 5370 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 5371 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
5372 bsd-waitpid.c
b850ecd9 5373
75b90ced 537420001029
5375 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 5376 - (stevesk) Create contrib/cygwin/ directory; patch from
5377 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 5378 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 5379 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 5380
344f2b94 538120001028
61e96248 5382 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 5383 <Philippe.WILLEM@urssaf.fr>
240ae474 5384 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 5385 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 5386 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 5387 - (djm) Sync with OpenBSD:
5388 - markus@cvs.openbsd.org 2000/10/16 15:46:32
5389 [ssh.1]
5390 fixes from pekkas@netcore.fi
5391 - markus@cvs.openbsd.org 2000/10/17 14:28:11
5392 [atomicio.c]
5393 return number of characters processed; ok deraadt@
5394 - markus@cvs.openbsd.org 2000/10/18 12:04:02
5395 [atomicio.c]
5396 undo
5397 - markus@cvs.openbsd.org 2000/10/18 12:23:02
5398 [scp.c]
5399 replace atomicio(read,...) with read(); ok deraadt@
5400 - markus@cvs.openbsd.org 2000/10/18 12:42:00
5401 [session.c]
5402 restore old record login behaviour
5403 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
5404 [auth-skey.c]
5405 fmt string problem in unused code
5406 - provos@cvs.openbsd.org 2000/10/19 10:45:16
5407 [sshconnect2.c]
5408 don't reference freed memory. okay deraadt@
5409 - markus@cvs.openbsd.org 2000/10/21 11:04:23
5410 [canohost.c]
5411 typo, eramore@era-t.ericsson.se; ok niels@
5412 - markus@cvs.openbsd.org 2000/10/23 13:31:55
5413 [cipher.c]
5414 non-alignment dependent swap_bytes(); from
5415 simonb@wasabisystems.com/netbsd
5416 - markus@cvs.openbsd.org 2000/10/26 12:38:28
5417 [compat.c]
5418 add older vandyke products
5419 - markus@cvs.openbsd.org 2000/10/27 01:32:19
5420 [channels.c channels.h clientloop.c serverloop.c session.c]
5421 [ssh.c util.c]
61e96248 5422 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 5423 client ttys).
344f2b94 5424
ddc49b5c 542520001027
5426 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
5427
48e7916f 542820001025
5429 - (djm) Added WARNING.RNG file and modified configure to ask users of the
5430 builtin entropy code to read it.
5431 - (djm) Prefer builtin regex to PCRE.
00937921 5432 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
5433 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
5434 <proski@gnu.org>
48e7916f 5435
8dcda1e3 543620001020
5437 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 5438 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
5439 is more correct then current version.
8dcda1e3 5440
f5af5cd5 544120001018
5442 - (stevesk) Add initial support for setproctitle(). Current
5443 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 5444 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 5445
2f31bdd6 544620001017
5447 - (djm) Add -lregex to cywin libs from Corinna Vinschen
5448 <vinschen@cygnus.com>
ba7a3f40 5449 - (djm) Don't rely on atomicio's retval to determine length of askpass
5450 supplied passphrase. Problem report from Lutz Jaenicke
5451 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 5452 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 5453 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 5454 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 5455
33de75a3 545620001016
5457 - (djm) Sync with OpenBSD:
5458 - markus@cvs.openbsd.org 2000/10/14 04:01:15
5459 [cipher.c]
5460 debug3
5461 - markus@cvs.openbsd.org 2000/10/14 04:07:23
5462 [scp.c]
5463 remove spaces from arguments; from djm@mindrot.org
5464 - markus@cvs.openbsd.org 2000/10/14 06:09:46
5465 [ssh.1]
5466 Cipher is for SSH-1 only
5467 - markus@cvs.openbsd.org 2000/10/14 06:12:09
5468 [servconf.c servconf.h serverloop.c session.c sshd.8]
5469 AllowTcpForwarding; from naddy@
5470 - markus@cvs.openbsd.org 2000/10/14 06:16:56
5471 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 5472 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 5473 needs to be changed for interoperability reasons
5474 - markus@cvs.openbsd.org 2000/10/14 06:19:45
5475 [auth-rsa.c]
5476 do not send RSA challenge if key is not allowed by key-options; from
5477 eivind@ThinkSec.com
5478 - markus@cvs.openbsd.org 2000/10/15 08:14:01
5479 [rijndael.c session.c]
5480 typos; from stevesk@sweden.hp.com
5481 - markus@cvs.openbsd.org 2000/10/15 08:18:31
5482 [rijndael.c]
5483 typo
61e96248 5484 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 5485 through diffs
61e96248 5486 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 5487 <pekkas@netcore.fi>
aa0289fe 5488 - (djm) Update version in Redhat spec file
61e96248 5489 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 5490 Redhat 7.0 spec file
5b2d4b75 5491 - (djm) Make inability to read/write PRNG seedfile non-fatal
5492
33de75a3 5493
4d670c24 549420001015
5495 - (djm) Fix ssh2 hang on background processes at logout.
5496
71dfaf1c 549720001014
443172c4 5498 - (bal) Add support for realpath and getcwd for platforms with broken
5499 or missing realpath implementations for sftp-server.
5500 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 5501 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 5502 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 5503 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 5504 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
5505 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 5506 - (djm) Big OpenBSD sync:
5507 - markus@cvs.openbsd.org 2000/09/30 10:27:44
5508 [log.c]
5509 allow loglevel debug
5510 - markus@cvs.openbsd.org 2000/10/03 11:59:57
5511 [packet.c]
5512 hmac->mac
5513 - markus@cvs.openbsd.org 2000/10/03 12:03:03
5514 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
5515 move fake-auth from auth1.c to individual auth methods, disables s/key in
5516 debug-msg
5517 - markus@cvs.openbsd.org 2000/10/03 12:16:48
5518 ssh.c
5519 do not resolve canonname, i have no idea why this was added oin ossh
5520 - markus@cvs.openbsd.org 2000/10/09 15:30:44
5521 ssh-keygen.1 ssh-keygen.c
5522 -X now reads private ssh.com DSA keys, too.
5523 - markus@cvs.openbsd.org 2000/10/09 15:32:34
5524 auth-options.c
5525 clear options on every call.
5526 - markus@cvs.openbsd.org 2000/10/09 15:51:00
5527 authfd.c authfd.h
5528 interop with ssh-agent2, from <res@shore.net>
5529 - markus@cvs.openbsd.org 2000/10/10 14:20:45
5530 compat.c
5531 use rexexp for version string matching
5532 - provos@cvs.openbsd.org 2000/10/10 22:02:18
5533 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
5534 First rough implementation of the diffie-hellman group exchange. The
5535 client can ask the server for bigger groups to perform the diffie-hellman
5536 in, thus increasing the attack complexity when using ciphers with longer
5537 keys. University of Windsor provided network, T the company.
5538 - markus@cvs.openbsd.org 2000/10/11 13:59:52
5539 [auth-rsa.c auth2.c]
5540 clear auth options unless auth sucessfull
5541 - markus@cvs.openbsd.org 2000/10/11 14:00:27
5542 [auth-options.h]
5543 clear auth options unless auth sucessfull
5544 - markus@cvs.openbsd.org 2000/10/11 14:03:27
5545 [scp.1 scp.c]
5546 support 'scp -o' with help from mouring@pconline.com
5547 - markus@cvs.openbsd.org 2000/10/11 14:11:35
5548 [dh.c]
5549 Wall
5550 - markus@cvs.openbsd.org 2000/10/11 14:14:40
5551 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
5552 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
5553 add support for s/key (kbd-interactive) to ssh2, based on work by
5554 mkiernan@avantgo.com and me
5555 - markus@cvs.openbsd.org 2000/10/11 14:27:24
5556 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
5557 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
5558 [sshconnect2.c sshd.c]
5559 new cipher framework
5560 - markus@cvs.openbsd.org 2000/10/11 14:45:21
5561 [cipher.c]
5562 remove DES
5563 - markus@cvs.openbsd.org 2000/10/12 03:59:20
5564 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
5565 enable DES in SSH-1 clients only
5566 - markus@cvs.openbsd.org 2000/10/12 08:21:13
5567 [kex.h packet.c]
5568 remove unused
5569 - markus@cvs.openbsd.org 2000/10/13 12:34:46
5570 [sshd.c]
5571 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
5572 - markus@cvs.openbsd.org 2000/10/13 12:59:15
5573 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
5574 rijndael/aes support
5575 - markus@cvs.openbsd.org 2000/10/13 13:10:54
5576 [sshd.8]
5577 more info about -V
5578 - markus@cvs.openbsd.org 2000/10/13 13:12:02
5579 [myproposal.h]
5580 prefer no compression
3ed32516 5581 - (djm) Fix scp user@host handling
5582 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 5583 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
5584 u_intXX_t types on all platforms.
9ea53ba5 5585 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 5586 - (stevesk) ~/.hushlogin shouldn't cause required password change to
5587 be bypassed.
f5665f6f 5588 - (stevesk) Display correct path to ssh-askpass in configure output.
5589 Report from Lutz Jaenicke.
71dfaf1c 5590
ebd782f7 559120001007
5592 - (stevesk) Print PAM return value in PAM log messages to aid
5593 with debugging.
97994d32 5594 - (stevesk) Fix detection of pw_class struct member in configure;
5595 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
5596
47a134c1 559720001002
5598 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
5599 - (djm) Add host system and CC to end-of-configure report. Suggested by
5600 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
5601
7322ef0e 560220000931
5603 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
5604
6ac7829a 560520000930
b6490dcb 5606 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 5607 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 5608 Ben Lindstrom <mouring@pconline.com>
5609 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 5610 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 5611 very short lived X connections. Bug report from Tobias Oetiker
857040fb 5612 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 5613 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
5614 patch from Pekka Savola <pekkas@netcore.fi>
58665035 5615 - (djm) Forgot to cvs add LICENSE file
dc2901a0 5616 - (djm) Add LICENSE to RPM spec files
de273eef 5617 - (djm) CVS OpenBSD sync:
5618 - markus@cvs.openbsd.org 2000/09/26 13:59:59
5619 [clientloop.c]
5620 use debug2
5621 - markus@cvs.openbsd.org 2000/09/27 15:41:34
5622 [auth2.c sshconnect2.c]
5623 use key_type()
5624 - markus@cvs.openbsd.org 2000/09/28 12:03:18
5625 [channels.c]
5626 debug -> debug2 cleanup
61e96248 5627 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 5628 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
5629 <Alain.St-Denis@ec.gc.ca>
61e96248 5630 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
5631 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 5632 J. Barry <don@astro.cornell.edu>
6ac7829a 5633
c5d85828 563420000929
5635 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 5636 - (djm) Another off-by-one fix from Pavel Kankovsky
5637 <peak@argo.troja.mff.cuni.cz>
22d89d24 5638 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
5639 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 5640 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 5641 <tim@multitalents.net>
c5d85828 5642
6fd7f731 564320000926
5644 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 5645 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 5646 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
5647 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 5648
2f125ca1 564920000924
5650 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
5651 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 5652 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
5653 <markm@swoon.net>
2f125ca1 5654
764d4113 565520000923
61e96248 5656 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 5657 <stevesk@sweden.hp.com>
777319db 5658 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 5659 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 5660 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 5661 <stevesk@sweden.hp.com>
e79b44e1 5662 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 5663 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 5664 Michael Stone <mstone@cs.loyola.edu>
188adeb2 5665 - (djm) OpenBSD CVS sync:
5666 - markus@cvs.openbsd.org 2000/09/17 09:38:59
5667 [sshconnect2.c sshd.c]
5668 fix DEBUG_KEXDH
5669 - markus@cvs.openbsd.org 2000/09/17 09:52:51
5670 [sshconnect.c]
5671 yes no; ok niels@
5672 - markus@cvs.openbsd.org 2000/09/21 04:55:11
5673 [sshd.8]
5674 typo
5675 - markus@cvs.openbsd.org 2000/09/21 05:03:54
5676 [serverloop.c]
5677 typo
5678 - markus@cvs.openbsd.org 2000/09/21 05:11:42
5679 scp.c
5680 utime() to utimes(); mouring@pconline.com
5681 - markus@cvs.openbsd.org 2000/09/21 05:25:08
5682 sshconnect2.c
5683 change login logic in ssh2, allows plugin of other auth methods
5684 - markus@cvs.openbsd.org 2000/09/21 05:25:35
5685 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
5686 [serverloop.c]
5687 add context to dispatch_run
5688 - markus@cvs.openbsd.org 2000/09/21 05:07:52
5689 authfd.c authfd.h ssh-agent.c
5690 bug compat for old ssh.com software
764d4113 5691
7f377177 569220000920
5693 - (djm) Fix bad path substitution. Report from Andrew Miner
5694 <asminer@cs.iastate.edu>
5695
bcbf86ec 569620000916
61e96248 5697 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 5698 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 5699 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 5700 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 5701 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
5702 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 5703 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 5704 password change patch.
5705 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 5706 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
5707 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 5708 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
5709 - (djm) Re-enable int64_t types - we need them for sftp
5710 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
5711 - (djm) Update Redhat SPEC file accordingly
5712 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
5713 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 5714 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 5715 <Dirk.DeWachter@rug.ac.be>
61e96248 5716 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 5717 <larry.jones@sdrc.com>
5718 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
5719 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 5720 - (djm) Merge OpenBSD changes:
5721 - markus@cvs.openbsd.org 2000/09/05 02:59:57
5722 [session.c]
5723 print hostname (not hushlogin)
5724 - markus@cvs.openbsd.org 2000/09/05 13:18:48
5725 [authfile.c ssh-add.c]
5726 enable ssh-add -d for DSA keys
5727 - markus@cvs.openbsd.org 2000/09/05 13:20:49
5728 [sftp-server.c]
5729 cleanup
5730 - markus@cvs.openbsd.org 2000/09/06 03:46:41
5731 [authfile.h]
5732 prototype
5733 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
5734 [ALL]
61e96248 5735 cleanup copyright notices on all files. I have attempted to be
5736 accurate with the details. everything is now under Tatu's licence
5737 (which I copied from his readme), and/or the core-sdi bsd-ish thing
5738 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 5739 licence. We're not changing any rules, just being accurate.
5740 - markus@cvs.openbsd.org 2000/09/07 14:40:30
5741 [channels.c channels.h clientloop.c serverloop.c ssh.c]
5742 cleanup window and packet sizes for ssh2 flow control; ok niels
5743 - markus@cvs.openbsd.org 2000/09/07 14:53:00
5744 [scp.c]
5745 typo
5746 - markus@cvs.openbsd.org 2000/09/07 15:13:37
5747 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
5748 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
5749 [pty.c readconf.c]
5750 some more Copyright fixes
5751 - markus@cvs.openbsd.org 2000/09/08 03:02:51
5752 [README.openssh2]
5753 bye bye
5754 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
5755 [LICENCE cipher.c]
5756 a few more comments about it being ARC4 not RC4
5757 - markus@cvs.openbsd.org 2000/09/12 14:53:11
5758 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
5759 multiple debug levels
5760 - markus@cvs.openbsd.org 2000/09/14 14:25:15
5761 [clientloop.c]
5762 typo
5763 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
5764 [ssh-agent.c]
5765 check return value for setenv(3) for failure, and deal appropriately
5766
deb8d717 576720000913
5768 - (djm) Fix server not exiting with jobs in background.
5769
b5e300c2 577020000905
5771 - (djm) Import OpenBSD CVS changes
5772 - markus@cvs.openbsd.org 2000/08/31 15:52:24
5773 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
5774 implement a SFTP server. interops with sftp2, scp2 and the windows
5775 client from ssh.com
5776 - markus@cvs.openbsd.org 2000/08/31 15:56:03
5777 [README.openssh2]
5778 sync
5779 - markus@cvs.openbsd.org 2000/08/31 16:05:42
5780 [session.c]
5781 Wall
5782 - markus@cvs.openbsd.org 2000/08/31 16:09:34
5783 [authfd.c ssh-agent.c]
5784 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
5785 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
5786 [scp.1 scp.c]
5787 cleanup and fix -S support; stevesk@sweden.hp.com
5788 - markus@cvs.openbsd.org 2000/09/01 16:29:32
5789 [sftp-server.c]
5790 portability fixes
5791 - markus@cvs.openbsd.org 2000/09/01 16:32:41
5792 [sftp-server.c]
5793 fix cast; mouring@pconline.com
5794 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
5795 [ssh-add.1 ssh.1]
5796 add missing .El against .Bl.
5797 - markus@cvs.openbsd.org 2000/09/04 13:03:41
5798 [session.c]
5799 missing close; ok theo
5800 - markus@cvs.openbsd.org 2000/09/04 13:07:21
5801 [session.c]
5802 fix get_last_login_time order; from andre@van-veen.de
5803 - markus@cvs.openbsd.org 2000/09/04 13:10:09
5804 [sftp-server.c]
5805 more cast fixes; from mouring@pconline.com
5806 - markus@cvs.openbsd.org 2000/09/04 13:06:04
5807 [session.c]
5808 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
5809 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 5810 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
5811
1e61f54a 581220000903
5813 - (djm) Fix Redhat init script
5814
c80876b4 581520000901
5816 - (djm) Pick up Jim's new X11-askpass
5817 - (djm) Release 2.2.0p1
5818
8b4a0d08 581920000831
bcbf86ec 5820 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 5821 <acox@cv.telegroup.com>
b817711d 5822 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 5823
0b65b628 582420000830
5825 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 5826 - (djm) Periodically rekey arc4random
5827 - (djm) Clean up diff against OpenBSD.
bcbf86ec 5828 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 5829 <stevesk@sweden.hp.com>
b33a2e6e 5830 - (djm) Quieten the pam delete credentials error message
44839801 5831 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
5832 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 5833 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 5834 - (djm) Fix doh in bsd-arc4random.c
0b65b628 5835
9aaf9be4 583620000829
bcbf86ec 5837 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
5838 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 5839 Garrick James <garrick@james.net>
b5f90139 5840 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
5841 Bastian Trompetter <btrompetter@firemail.de>
698d107e 5842 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 5843 - More OpenBSD updates:
5844 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
5845 [scp.c]
5846 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
5847 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
5848 [session.c]
5849 Wall
5850 - markus@cvs.openbsd.org 2000/08/26 04:33:43
5851 [compat.c]
5852 ssh.com-2.3.0
5853 - markus@cvs.openbsd.org 2000/08/27 12:18:05
5854 [compat.c]
5855 compatibility with future ssh.com versions
5856 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
5857 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
5858 print uid/gid as unsigned
5859 - markus@cvs.openbsd.org 2000/08/28 13:51:00
5860 [ssh.c]
5861 enable -n and -f for ssh2
5862 - markus@cvs.openbsd.org 2000/08/28 14:19:53
5863 [ssh.c]
5864 allow combination of -N and -f
5865 - markus@cvs.openbsd.org 2000/08/28 14:20:56
5866 [util.c]
5867 util.c
5868 - markus@cvs.openbsd.org 2000/08/28 14:22:02
5869 [util.c]
5870 undo
5871 - markus@cvs.openbsd.org 2000/08/28 14:23:38
5872 [util.c]
5873 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 5874
137d7b6c 587520000823
5876 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 5877 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
5878 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 5879 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 5880 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 5881 - (djm) Add local version to version.h
ea788c22 5882 - (djm) Don't reseed arc4random everytime it is used
2e73a022 5883 - (djm) OpenBSD CVS updates:
5884 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
5885 [ssh.c]
5886 accept remsh as a valid name as well; roman@buildpoint.com
5887 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
5888 [deattack.c crc32.c packet.c]
5889 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
5890 libz crc32 function yet, because it has ugly "long"'s in it;
5891 oneill@cs.sfu.ca
5892 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
5893 [scp.1 scp.c]
5894 -S prog support; tv@debian.org
5895 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
5896 [scp.c]
5897 knf
5898 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
5899 [log-client.c]
5900 shorten
5901 - markus@cvs.openbsd.org 2000/08/19 12:48:11
5902 [channels.c channels.h clientloop.c ssh.c ssh.h]
5903 support for ~. in ssh2
5904 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
5905 [crc32.h]
5906 proper prototype
5907 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 5908 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
5909 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 5910 [fingerprint.c fingerprint.h]
5911 add SSH2/DSA support to the agent and some other DSA related cleanups.
5912 (note that we cannot talk to ssh.com's ssh2 agents)
5913 - markus@cvs.openbsd.org 2000/08/19 15:55:52
5914 [channels.c channels.h clientloop.c]
5915 more ~ support for ssh2
5916 - markus@cvs.openbsd.org 2000/08/19 16:21:19
5917 [clientloop.c]
5918 oops
5919 - millert@cvs.openbsd.org 2000/08/20 12:25:53
5920 [session.c]
5921 We have to stash the result of get_remote_name_or_ip() before we
5922 close our socket or getpeername() will get EBADF and the process
5923 will exit. Only a problem for "UseLogin yes".
5924 - millert@cvs.openbsd.org 2000/08/20 12:30:59
5925 [session.c]
5926 Only check /etc/nologin if "UseLogin no" since login(1) may have its
5927 own policy on determining who is allowed to login when /etc/nologin
5928 is present. Also use the _PATH_NOLOGIN define.
5929 - millert@cvs.openbsd.org 2000/08/20 12:42:43
5930 [auth1.c auth2.c session.c ssh.c]
5931 Add calls to setusercontext() and login_get*(). We basically call
5932 setusercontext() in most places where previously we did a setlogin().
5933 Add default login.conf file and put root in the "daemon" login class.
5934 - millert@cvs.openbsd.org 2000/08/21 10:23:31
5935 [session.c]
5936 Fix incorrect PATH setting; noted by Markus.
137d7b6c 5937
c345cf9d 593820000818
5939 - (djm) OpenBSD CVS changes:
5940 - markus@cvs.openbsd.org 2000/07/22 03:14:37
5941 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
5942 random early drop; ok theo, niels
5943 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
5944 [ssh.1]
5945 typo
5946 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
5947 [sshd.8]
5948 many fixes from pepper@mail.reppep.com
5949 - provos@cvs.openbsd.org 2000/08/01 13:01:42
5950 [Makefile.in util.c aux.c]
5951 rename aux.c to util.c to help with cygwin port
5952 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
5953 [authfd.c]
5954 correct sun_len; Alexander@Leidinger.net
5955 - provos@cvs.openbsd.org 2000/08/02 10:27:17
5956 [readconf.c sshd.8]
5957 disable kerberos authentication by default
5958 - provos@cvs.openbsd.org 2000/08/02 11:27:05
5959 [sshd.8 readconf.c auth-krb4.c]
5960 disallow kerberos authentication if we can't verify the TGT; from
5961 dugsong@
5962 kerberos authentication is on by default only if you have a srvtab.
5963 - markus@cvs.openbsd.org 2000/08/04 14:30:07
5964 [auth.c]
5965 unused
5966 - markus@cvs.openbsd.org 2000/08/04 14:30:35
5967 [sshd_config]
5968 MaxStartups
5969 - markus@cvs.openbsd.org 2000/08/15 13:20:46
5970 [authfd.c]
5971 cleanup; ok niels@
5972 - markus@cvs.openbsd.org 2000/08/17 14:05:10
5973 [session.c]
5974 cleanup login(1)-like jobs, no duplicate utmp entries
5975 - markus@cvs.openbsd.org 2000/08/17 14:06:34
5976 [session.c sshd.8 sshd.c]
5977 sshd -u len, similar to telnetd
1a022229 5978 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 5979 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 5980
416ed5a7 598120000816
5982 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 5983 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 5984 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 5985 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 5986 implementation.
ba606eb2 5987 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 5988
dbaa2e87 598920000815
5990 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 5991 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
5992 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 5993 - (djm) Don't seek in directory based lastlogs
bcbf86ec 5994 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 5995 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 5996 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 5997
6c33bf70 599820000813
5999 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
6000 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
6001
3fcce26c 600220000809
bcbf86ec 6003 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 6004 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 6005 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 6006 <charles@comm.polymtl.ca>
3fcce26c 6007
71d43804 600820000808
6009 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
6010 time, spec file cleanup.
6011
f9bcea07 601220000807
378f2232 6013 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 6014 - (djm) Suppress error messages on channel close shutdown() failurs
6015 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 6016 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 6017
bcf89935 601820000725
6019 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
6020
4c8722d9 602120000721
6022 - (djm) OpenBSD CVS updates:
6023 - markus@cvs.openbsd.org 2000/07/16 02:27:22
6024 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
6025 [sshconnect1.c sshconnect2.c]
6026 make ssh-add accept dsa keys (the agent does not)
6027 - djm@cvs.openbsd.org 2000/07/17 19:25:02
6028 [sshd.c]
6029 Another closing of stdin; ok deraadt
6030 - markus@cvs.openbsd.org 2000/07/19 18:33:12
6031 [dsa.c]
6032 missing free, reorder
6033 - markus@cvs.openbsd.org 2000/07/20 16:23:14
6034 [ssh-keygen.1]
6035 document input and output files
6036
240777b8 603720000720
4c8722d9 6038 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 6039
3c7def32 604020000716
4c8722d9 6041 - (djm) Release 2.1.1p4
3c7def32 6042
819b676f 604320000715
704b1659 6044 - (djm) OpenBSD CVS updates
6045 - provos@cvs.openbsd.org 2000/07/13 16:53:22
6046 [aux.c readconf.c servconf.c ssh.h]
6047 allow multiple whitespace but only one '=' between tokens, bug report from
6048 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
6049 - provos@cvs.openbsd.org 2000/07/13 17:14:09
6050 [clientloop.c]
6051 typo; todd@fries.net
6052 - provos@cvs.openbsd.org 2000/07/13 17:19:31
6053 [scp.c]
6054 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
6055 - markus@cvs.openbsd.org 2000/07/14 16:59:46
6056 [readconf.c servconf.c]
6057 allow leading whitespace. ok niels
6058 - djm@cvs.openbsd.org 2000/07/14 22:01:38
6059 [ssh-keygen.c ssh.c]
6060 Always create ~/.ssh with mode 700; ok Markus
819b676f 6061 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
6062 - Include floatingpoint.h for entropy.c
6063 - strerror replacement
704b1659 6064
3f7a7e4a 606520000712
c37fb3c1 6066 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 6067 - (djm) OpenBSD CVS Updates:
6068 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
6069 [session.c sshd.c ]
6070 make MaxStartups code still work with -d; djm
6071 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
6072 [readconf.c ssh_config]
6073 disable FallBackToRsh by default
c37fb3c1 6074 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
6075 Ben Lindstrom <mouring@pconline.com>
1e970014 6076 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
6077 spec file.
dcb36e5d 6078 - (djm) Released 2.1.1p3
3f7a7e4a 6079
56118702 608020000711
6081 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
6082 <tbert@abac.com>
132dd316 6083 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 6084 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 6085 <mouring@pconline.com>
bcbf86ec 6086 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 6087 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 6088 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
6089 to compile on more platforms (incl NeXT).
cc6f2c4c 6090 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 6091 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 6092 - (djm) OpenBSD CVS updates:
6093 - markus@cvs.openbsd.org 2000/06/26 03:22:29
6094 [authfd.c]
6095 cleanup, less cut&paste
6096 - markus@cvs.openbsd.org 2000/06/26 15:59:19
6097 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 6098 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 6099 theo and me
6100 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
6101 [session.c]
6102 use no_x11_forwarding_flag correctly; provos ok
6103 - provos@cvs.openbsd.org 2000/07/05 15:35:57
6104 [sshd.c]
6105 typo
6106 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
6107 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 6108 Insert more missing .El directives. Our troff really should identify
089fbbd2 6109 these and spit out a warning.
6110 - todd@cvs.openbsd.org 2000/07/06 21:55:04
6111 [auth-rsa.c auth2.c ssh-keygen.c]
6112 clean code is good code
6113 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
6114 [serverloop.c]
6115 sense of port forwarding flag test was backwards
6116 - provos@cvs.openbsd.org 2000/07/08 17:17:31
6117 [compat.c readconf.c]
6118 replace strtok with strsep; from David Young <dyoung@onthejob.net>
6119 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
6120 [auth.h]
6121 KNF
6122 - ho@cvs.openbsd.org 2000/07/08 19:27:33
6123 [compat.c readconf.c]
6124 Better conditions for strsep() ending.
6125 - ho@cvs.openbsd.org 2000/07/10 10:27:05
6126 [readconf.c]
6127 Get the correct message on errors. (niels@ ok)
6128 - ho@cvs.openbsd.org 2000/07/10 10:30:25
6129 [cipher.c kex.c servconf.c]
6130 strtok() --> strsep(). (niels@ ok)
5540ea9b 6131 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 6132 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
6133 builds)
229f64ee 6134 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 6135
a8545c6c 613620000709
6137 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
6138 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 6139 - (djm) Match prototype and function declaration for rresvport_af.
6140 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 6141 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 6142 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 6143 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
6144 <jimw@peisj.pebio.com>
264dce47 6145 - (djm) Fix pam sprintf fix
6146 - (djm) Cleanup entropy collection code a little more. Split initialisation
6147 from seeding, perform intialisation immediatly at start, be careful with
6148 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 6149 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
6150 Including sigaction() et al. replacements
bcbf86ec 6151 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 6152 <tbert@abac.com>
a8545c6c 6153
e2902a5b 615420000708
bcbf86ec 6155 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 6156 Aaron Hopkins <aaron@die.net>
7a33f831 6157 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
6158 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 6159 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 6160 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 6161 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 6162 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 6163 - (djm) Don't use inet_addr.
e2902a5b 6164
5637650d 616520000702
6166 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 6167 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
6168 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 6169 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
6170 Chris, the Young One <cky@pobox.com>
bcbf86ec 6171 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 6172 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 6173
388e9f9f 617420000701
6175 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 6176 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 6177 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
6178 <vinschen@cygnus.com>
30228d7c 6179 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 6180 - (djm) Added check for broken snprintf() functions which do not correctly
6181 terminate output string and attempt to use replacement.
46158300 6182 - (djm) Released 2.1.1p2
388e9f9f 6183
9f32ceb4 618420000628
6185 - (djm) Fixes to lastlog code for Irix
6186 - (djm) Use atomicio in loginrec
3206bb3b 6187 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
6188 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 6189 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 6190 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 6191 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 6192
d8caae24 619320000627
6194 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 6195 - (djm) Formatting
d8caae24 6196
fe30cc2e 619720000626
3e98362e 6198 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 6199 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
6200 - (djm) Added password expiry checking (no password change support)
be0b9bb7 6201 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
6202 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 6203 - (djm) Fix fixed EGD code.
3e98362e 6204 - OpenBSD CVS update
6205 - provos@cvs.openbsd.org 2000/06/25 14:17:58
6206 [channels.c]
6207 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
6208
1c04b088 620920000623
bcbf86ec 6210 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 6211 Svante Signell <svante.signell@telia.com>
6212 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 6213 - OpenBSD CVS Updates:
6214 - markus@cvs.openbsd.org 2000/06/22 10:32:27
6215 [sshd.c]
6216 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
6217 - djm@cvs.openbsd.org 2000/06/22 17:55:00
6218 [auth-krb4.c key.c radix.c uuencode.c]
6219 Missing CVS idents; ok markus
1c04b088 6220
f528fdf2 622120000622
6222 - (djm) Automatically generate host key during "make install". Suggested
6223 by Gary E. Miller <gem@rellim.com>
6224 - (djm) Paranoia before kill() system call
74fc9186 6225 - OpenBSD CVS Updates:
6226 - markus@cvs.openbsd.org 2000/06/18 18:50:11
6227 [auth2.c compat.c compat.h sshconnect2.c]
6228 make userauth+pubkey interop with ssh.com-2.2.0
6229 - markus@cvs.openbsd.org 2000/06/18 20:56:17
6230 [dsa.c]
6231 mem leak + be more paranoid in dsa_verify.
6232 - markus@cvs.openbsd.org 2000/06/18 21:29:50
6233 [key.c]
6234 cleanup fingerprinting, less hardcoded sizes
6235 - markus@cvs.openbsd.org 2000/06/19 19:39:45
6236 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
6237 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 6238 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 6239 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
6240 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 6241 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
6242 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 6243 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
6244 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
6245 OpenBSD tag
6246 - markus@cvs.openbsd.org 2000/06/21 10:46:10
6247 sshconnect2.c missing free; nuke old comment
f528fdf2 6248
e5fe9a1f 624920000620
6250 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 6251 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 6252 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 6253 - (djm) Typo in loginrec.c
e5fe9a1f 6254
cbd7492e 625520000618
6256 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 6257 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 6258 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 6259 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 6260 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 6261 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 6262 Martin Petrak <petrak@spsknm.schools.sk>
6263 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
6264 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 6265 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 6266 - OpenBSD CVS updates:
6267 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
6268 [channels.c]
6269 everyone says "nix it" (remove protocol 2 debugging message)
6270 - markus@cvs.openbsd.org 2000/06/17 13:24:34
6271 [sshconnect.c]
6272 allow extended server banners
6273 - markus@cvs.openbsd.org 2000/06/17 14:30:10
6274 [sshconnect.c]
6275 missing atomicio, typo
6276 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
6277 [servconf.c servconf.h session.c sshd.8 sshd_config]
6278 add support for ssh v2 subsystems. ok markus@.
6279 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
6280 [readconf.c servconf.c]
6281 include = in WHITESPACE; markus ok
6282 - markus@cvs.openbsd.org 2000/06/17 19:09:10
6283 [auth2.c]
6284 implement bug compatibility with ssh-2.0.13 pubkey, server side
6285 - markus@cvs.openbsd.org 2000/06/17 21:00:28
6286 [compat.c]
6287 initial support for ssh.com's 2.2.0
6288 - markus@cvs.openbsd.org 2000/06/17 21:16:09
6289 [scp.c]
6290 typo
6291 - markus@cvs.openbsd.org 2000/06/17 22:05:02
6292 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
6293 split auth-rsa option parsing into auth-options
6294 add options support to authorized_keys2
6295 - markus@cvs.openbsd.org 2000/06/17 22:42:54
6296 [session.c]
6297 typo
cbd7492e 6298
509b1f88 629920000613
6300 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
6301 - Platform define for SCO 3.x which breaks on /dev/ptmx
6302 - Detect and try to fix missing MAXPATHLEN
a4d05724 6303 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
6304 <P.S.S.Camp@ukc.ac.uk>
509b1f88 6305
09564242 630620000612
6307 - (djm) Glob manpages in RPM spec files to catch compressed files
6308 - (djm) Full license in auth-pam.c
08ae384f 6309 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 6310 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
6311 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
6312 def'd
6313 - Set AIX to use preformatted manpages
61e96248 6314
74b224a0 631520000610
6316 - (djm) Minor doc tweaks
217ab55e 6317 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 6318
32c80420 631920000609
6320 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
6321 (in favour of utmpx) on Solaris 8
6322
fa649821 632320000606
48c99b2c 6324 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
6325 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 6326 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 6327 timeout
f988dce5 6328 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 6329 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 6330 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 6331 <tibbs@math.uh.edu>
1e83f2a2 6332 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
6333 <zack@wolery.cumb.org>
fa649821 6334 - (djm) OpenBSD CVS updates:
6335 - todd@cvs.openbsd.org
6336 [sshconnect2.c]
6337 teach protocol v2 to count login failures properly and also enable an
6338 explanation of why the password prompt comes up again like v1; this is NOT
6339 crypto
61e96248 6340 - markus@cvs.openbsd.org
fa649821 6341 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
6342 xauth_location support; pr 1234
6343 [readconf.c sshconnect2.c]
6344 typo, unused
6345 [session.c]
6346 allow use_login only for login sessions, otherwise remote commands are
6347 execed with uid==0
6348 [sshd.8]
6349 document UseLogin better
6350 [version.h]
6351 OpenSSH 2.1.1
6352 [auth-rsa.c]
bcbf86ec 6353 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 6354 negative match or no match at all
6355 [channels.c hostfile.c match.c]
bcbf86ec 6356 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 6357 kris@FreeBSD.org
6358
8e7b16f8 635920000606
bcbf86ec 6360 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 6361 configure.
6362
d7c0f3d5 636320000604
6364 - Configure tweaking for new login code on Irix 5.3
2d6c411f 6365 - (andre) login code changes based on djm feedback
d7c0f3d5 6366
2d6c411f 636720000603
6368 - (andre) New login code
6369 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
6370 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 6371
5daf7064 637220000531
6373 - Cleanup of auth.c, login.c and fake-*
6374 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 6375 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 6376 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
6377 of fallback DIY code.
5daf7064 6378
b9f446d1 637920000530
6380 - Define atexit for old Solaris
b02ebca1 6381 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
6382 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 6383 - OpenBSD CVS updates:
6384 - markus@cvs.openbsd.org
6385 [session.c]
6386 make x11-fwd work w/ localhost (xauth add host/unix:11)
6387 [cipher.c compat.c readconf.c servconf.c]
6388 check strtok() != NULL; ok niels@
6389 [key.c]
6390 fix key_read() for uuencoded keys w/o '='
6391 [serverloop.c]
6392 group ssh1 vs. ssh2 in serverloop
6393 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
6394 split kexinit/kexdh, factor out common code
6395 [readconf.c ssh.1 ssh.c]
6396 forwardagent defaults to no, add ssh -A
6397 - theo@cvs.openbsd.org
6398 [session.c]
6399 just some line shortening
60688ef9 6400 - Released 2.1.0p3
b9f446d1 6401
29611d9c 640220000520
6403 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 6404 - Don't touch utmp if USE_UTMPX defined
a423beaf 6405 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 6406 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 6407 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 6408 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 6409 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 6410 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 6411 - Doc cleanup
29611d9c 6412
301e9b01 641320000518
6414 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
6415 - OpenBSD CVS updates:
6416 - markus@cvs.openbsd.org
6417 [sshconnect.c]
6418 copy only ai_addrlen bytes; misiek@pld.org.pl
6419 [auth.c]
bcbf86ec 6420 accept an empty shell in authentication; bug reported by
301e9b01 6421 chris@tinker.ucr.edu
6422 [serverloop.c]
6423 we don't have stderr for interactive terminal sessions (fcntl errors)
6424
ad85db64 642520000517
6426 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
6427 - Fixes command line printing segfaults (spotter: Bladt Norbert)
6428 - Fixes erroneous printing of debug messages to syslog
6429 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
6430 - Gives useful error message if PRNG initialisation fails
6431 - Reduced ssh startup delay
6432 - Measures cumulative command time rather than the time between reads
704b1659 6433 after select()
ad85db64 6434 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 6435 optionally run 'ent' to measure command entropy
c1ef8333 6436 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 6437 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 6438 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 6439 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 6440 - OpenBSD CVS update:
bcbf86ec 6441 - markus@cvs.openbsd.org
0e73cc53 6442 [ssh.c]
6443 fix usage()
6444 [ssh2.h]
6445 draft-ietf-secsh-architecture-05.txt
6446 [ssh.1]
6447 document ssh -T -N (ssh2 only)
6448 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
6449 enable nonblocking IO for sshd w/ proto 1, too; split out common code
6450 [aux.c]
6451 missing include
c04f75f1 6452 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
6453 - INSTALL typo and URL fix
6454 - Makefile fix
6455 - Solaris fixes
bcbf86ec 6456 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 6457 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 6458 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 6459 - Detect OpenSSL seperatly from RSA
bcbf86ec 6460 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 6461 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 6462
3d1a1654 646320000513
bcbf86ec 6464 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 6465 <misiek@pld.org.pl>
6466
d02a3a00 646720000511
bcbf86ec 6468 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 6469 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 6470 - "make host-key" fix for Irix
d02a3a00 6471
d0c832f3 647220000509
6473 - OpenBSD CVS update
6474 - markus@cvs.openbsd.org
6475 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
6476 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
6477 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
6478 - hugh@cvs.openbsd.org
6479 [ssh.1]
6480 - zap typo
6481 [ssh-keygen.1]
6482 - One last nit fix. (markus approved)
6483 [sshd.8]
6484 - some markus certified spelling adjustments
6485 - markus@cvs.openbsd.org
6486 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
6487 [sshconnect2.c ]
6488 - bug compat w/ ssh-2.0.13 x11, split out bugs
6489 [nchan.c]
6490 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
6491 [ssh-keygen.c]
6492 - handle escapes in real and original key format, ok millert@
6493 [version.h]
6494 - OpenSSH-2.1
3dc1102e 6495 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 6496 - Doc updates
bcbf86ec 6497 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 6498 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 6499
ebdeb9a8 650020000508
6501 - Makefile and RPM spec fixes
6502 - Generate DSA host keys during "make key" or RPM installs
f6cde515 6503 - OpenBSD CVS update
6504 - markus@cvs.openbsd.org
6505 [clientloop.c sshconnect2.c]
6506 - make x11-fwd interop w/ ssh-2.0.13
6507 [README.openssh2]
6508 - interop w/ SecureFX
6509 - Release 2.0.0beta2
ebdeb9a8 6510
bcbf86ec 6511 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 6512 <andre.lucas@dial.pipex.com>
6513
1d1ffb87 651420000507
6515 - Remove references to SSLeay.
6516 - Big OpenBSD CVS update
6517 - markus@cvs.openbsd.org
6518 [clientloop.c]
6519 - typo
6520 [session.c]
6521 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
6522 [session.c]
6523 - update proctitle for proto 1, too
6524 [channels.h nchan.c serverloop.c session.c sshd.c]
6525 - use c-style comments
6526 - deraadt@cvs.openbsd.org
6527 [scp.c]
6528 - more atomicio
bcbf86ec 6529 - markus@cvs.openbsd.org
1d1ffb87 6530 [channels.c]
6531 - set O_NONBLOCK
6532 [ssh.1]
6533 - update AUTHOR
6534 [readconf.c ssh-keygen.c ssh.h]
6535 - default DSA key file ~/.ssh/id_dsa
6536 [clientloop.c]
6537 - typo, rm verbose debug
6538 - deraadt@cvs.openbsd.org
6539 [ssh-keygen.1]
6540 - document DSA use of ssh-keygen
6541 [sshd.8]
6542 - a start at describing what i understand of the DSA side
6543 [ssh-keygen.1]
6544 - document -X and -x
6545 [ssh-keygen.c]
6546 - simplify usage
bcbf86ec 6547 - markus@cvs.openbsd.org
1d1ffb87 6548 [sshd.8]
6549 - there is no rhosts_dsa
6550 [ssh-keygen.1]
6551 - document -y, update -X,-x
6552 [nchan.c]
6553 - fix close for non-open ssh1 channels
6554 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
6555 - s/DsaKey/HostDSAKey/, document option
6556 [sshconnect2.c]
6557 - respect number_of_password_prompts
6558 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
6559 - GatewayPorts for sshd, ok deraadt@
6560 [ssh-add.1 ssh-agent.1 ssh.1]
6561 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
6562 [ssh.1]
6563 - more info on proto 2
6564 [sshd.8]
6565 - sync AUTHOR w/ ssh.1
6566 [key.c key.h sshconnect.c]
6567 - print key type when talking about host keys
6568 [packet.c]
6569 - clear padding in ssh2
6570 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
6571 - replace broken uuencode w/ libc b64_ntop
6572 [auth2.c]
6573 - log failure before sending the reply
6574 [key.c radix.c uuencode.c]
6575 - remote trailing comments before calling __b64_pton
6576 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
6577 [sshconnect2.c sshd.8]
6578 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
6579 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
6580
1a11e1ae 658120000502
0fbe8c74 6582 - OpenBSD CVS update
6583 [channels.c]
6584 - init all fds, close all fds.
6585 [sshconnect2.c]
6586 - check whether file exists before asking for passphrase
6587 [servconf.c servconf.h sshd.8 sshd.c]
6588 - PidFile, pr 1210
6589 [channels.c]
6590 - EINTR
6591 [channels.c]
6592 - unbreak, ok niels@
6593 [sshd.c]
6594 - unlink pid file, ok niels@
6595 [auth2.c]
6596 - Add missing #ifdefs; ok - markus
bcbf86ec 6597 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 6598 gathering commands from a text file
1a11e1ae 6599 - Release 2.0.0beta1
6600
c4bc58eb 660120000501
6602 - OpenBSD CVS update
6603 [packet.c]
6604 - send debug messages in SSH2 format
3189621b 6605 [scp.c]
6606 - fix very rare EAGAIN/EINTR issues; based on work by djm
6607 [packet.c]
6608 - less debug, rm unused
6609 [auth2.c]
6610 - disable kerb,s/key in ssh2
6611 [sshd.8]
6612 - Minor tweaks and typo fixes.
6613 [ssh-keygen.c]
6614 - Put -d into usage and reorder. markus ok.
bcbf86ec 6615 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 6616 <karn@ka9q.ampr.org>
bcbf86ec 6617 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 6618 <andre.lucas@dial.pipex.com>
0d5f7abc 6619 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
6620 <gd@hilb1.medat.de>
8cb940db 6621 - Add some missing ifdefs to auth2.c
8af50c98 6622 - Deprecate perl-tk askpass.
52bcc044 6623 - Irix portability fixes - don't include netinet headers more than once
6624 - Make sure we don't save PRNG seed more than once
c4bc58eb 6625
2b763e31 662620000430
6627 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 6628 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
6629 patch.
6630 - Adds timeout to entropy collection
6631 - Disables slow entropy sources
6632 - Load and save seed file
bcbf86ec 6633 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 6634 saved in root's .ssh directory)
6635 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 6636 - More OpenBSD updates:
6637 [session.c]
6638 - don't call chan_write_failed() if we are not writing
6639 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
6640 - keysize warnings error() -> log()
2b763e31 6641
a306f2dd 664220000429
6643 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
6644 [README.openssh2]
6645 - interop w/ F-secure windows client
6646 - sync documentation
6647 - ssh_host_dsa_key not ssh_dsa_key
6648 [auth-rsa.c]
6649 - missing fclose
6650 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
6651 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
6652 [sshd.c uuencode.c uuencode.h authfile.h]
6653 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
6654 for trading keys with the real and the original SSH, directly from the
6655 people who invented the SSH protocol.
6656 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
6657 [sshconnect1.c sshconnect2.c]
6658 - split auth/sshconnect in one file per protocol version
6659 [sshconnect2.c]
6660 - remove debug
6661 [uuencode.c]
6662 - add trailing =
6663 [version.h]
6664 - OpenSSH-2.0
6665 [ssh-keygen.1 ssh-keygen.c]
6666 - add -R flag: exit code indicates if RSA is alive
6667 [sshd.c]
6668 - remove unused
6669 silent if -Q is specified
6670 [ssh.h]
6671 - host key becomes /etc/ssh_host_dsa_key
6672 [readconf.c servconf.c ]
6673 - ssh/sshd default to proto 1 and 2
6674 [uuencode.c]
6675 - remove debug
6676 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
6677 - xfree DSA blobs
6678 [auth2.c serverloop.c session.c]
6679 - cleanup logging for sshd/2, respect PasswordAuth no
6680 [sshconnect2.c]
6681 - less debug, respect .ssh/config
6682 [README.openssh2 channels.c channels.h]
bcbf86ec 6683 - clientloop.c session.c ssh.c
a306f2dd 6684 - support for x11-fwding, client+server
6685
0ac7199f 668620000421
6687 - Merge fix from OpenBSD CVS
6688 [ssh-agent.c]
6689 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
6690 via Debian bug #59926
18ba2aab 6691 - Define __progname in session.c if libc doesn't
6692 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 6693 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 6694 <David.DelPiero@qed.qld.gov.au>
0ac7199f 6695
e1b37056 669620000420
bcbf86ec 6697 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 6698 <andre.lucas@dial.pipex.com>
9da5c3c9 6699 - Sync with OpenBSD CVS:
6700 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
6701 - pid_t
6702 [session.c]
6703 - remove bogus chan_read_failed. this could cause data
6704 corruption (missing data) at end of a SSH2 session.
4e577b89 6705 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
6706 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
6707 - Use vhangup to clean up Linux ttys
6708 - Force posix getopt processing on GNU libc systems
371ecff9 6709 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 6710 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 6711
d6f24e45 671220000419
6713 - OpenBSD CVS updates
6714 [channels.c]
6715 - fix pr 1196, listen_port and port_to_connect interchanged
6716 [scp.c]
bcbf86ec 6717 - after completion, replace the progress bar ETA counter with a final
d6f24e45 6718 elapsed time; my idea, aaron wrote the patch
6719 [ssh_config sshd_config]
6720 - show 'Protocol' as an example, ok markus@
6721 [sshd.c]
6722 - missing xfree()
6723 - Add missing header to bsd-misc.c
6724
35484284 672520000416
6726 - Reduce diff against OpenBSD source
bcbf86ec 6727 - All OpenSSL includes are now unconditionally referenced as
35484284 6728 openssl/foo.h
6729 - Pick up formatting changes
6730 - Other minor changed (typecasts, etc) that I missed
6731
6ae2364d 673220000415
6733 - OpenBSD CVS updates.
6734 [ssh.1 ssh.c]
6735 - ssh -2
6736 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
6737 [session.c sshconnect.c]
6738 - check payload for (illegal) extra data
6739 [ALL]
6740 whitespace cleanup
6741
c323ac76 674220000413
6743 - INSTALL doc updates
f54651ce 6744 - Merged OpenBSD updates to include paths.
bcbf86ec 6745
a8be9f80 674620000412
6747 - OpenBSD CVS updates:
6748 - [channels.c]
6749 repair x11-fwd
6750 - [sshconnect.c]
6751 fix passwd prompt for ssh2, less debugging output.
6752 - [clientloop.c compat.c dsa.c kex.c sshd.c]
6753 less debugging output
6754 - [kex.c kex.h sshconnect.c sshd.c]
6755 check for reasonable public DH values
6756 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
6757 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
6758 add Cipher and Protocol options to ssh/sshd, e.g.:
6759 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
6760 arcfour,3des-cbc'
6761 - [sshd.c]
6762 print 1.99 only if server supports both
6763
18e92801 676420000408
6765 - Avoid some compiler warnings in fake-get*.c
6766 - Add IPTOS macros for systems which lack them
9d98aaf6 6767 - Only set define entropy collection macros if they are found
e78a59f5 6768 - More large OpenBSD CVS updates:
6769 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
6770 [session.h ssh.h sshd.c README.openssh2]
6771 ssh2 server side, see README.openssh2; enable with 'sshd -2'
6772 - [channels.c]
6773 no adjust after close
6774 - [sshd.c compat.c ]
6775 interop w/ latest ssh.com windows client.
61e96248 6776
8ce64345 677720000406
6778 - OpenBSD CVS update:
6779 - [channels.c]
6780 close efd on eof
6781 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
6782 ssh2 client implementation, interops w/ ssh.com and lsh servers.
6783 - [sshconnect.c]
6784 missing free.
6785 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
6786 remove unused argument, split cipher_mask()
6787 - [clientloop.c]
6788 re-order: group ssh1 vs. ssh2
6789 - Make Redhat spec require openssl >= 0.9.5a
6790
e7627112 679120000404
6792 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 6793 - OpenBSD CVS update:
6794 - [packet.h packet.c]
6795 ssh2 packet format
6796 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
6797 [channels.h channels.c]
6798 channel layer support for ssh2
6799 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
6800 DSA, keyexchange, algorithm agreement for ssh2
6c081128 6801 - Generate manpages before make install not at the end of make all
6802 - Don't seed the rng quite so often
6803 - Always reseed rng when requested
e7627112 6804
bfc9a610 680520000403
6806 - Wrote entropy collection routines for systems that lack /dev/random
6807 and EGD
837c30b8 6808 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 6809
7368a6c8 681020000401
6811 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
6812 - [auth.c session.c sshd.c auth.h]
6813 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
6814 - [bufaux.c bufaux.h]
6815 support ssh2 bignums
6816 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
6817 [readconf.c ssh.c ssh.h serverloop.c]
6818 replace big switch() with function tables (prepare for ssh2)
6819 - [ssh2.h]
6820 ssh2 message type codes
6821 - [sshd.8]
6822 reorder Xr to avoid cutting
6823 - [serverloop.c]
6824 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
6825 - [channels.c]
6826 missing close
6827 allow bigger packets
6828 - [cipher.c cipher.h]
6829 support ssh2 ciphers
6830 - [compress.c]
6831 cleanup, less code
6832 - [dispatch.c dispatch.h]
6833 function tables for different message types
6834 - [log-server.c]
6835 do not log() if debuggin to stderr
6836 rename a cpp symbol, to avoid param.h collision
6837 - [mpaux.c]
6838 KNF
6839 - [nchan.c]
6840 sync w/ channels.c
6841
f5238bee 684220000326
6843 - Better tests for OpenSSL w/ RSAref
bcbf86ec 6844 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 6845 Ben Lindstrom <mouring@pconline.com>
4fe2af09 6846 - OpenBSD CVS update
6847 - [auth-krb4.c]
6848 -Wall
6849 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
6850 [match.h ssh.c ssh.h sshconnect.c sshd.c]
6851 initial support for DSA keys. ok deraadt@, niels@
6852 - [cipher.c cipher.h]
6853 remove unused cipher_attack_detected code
6854 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6855 Fix some formatting problems I missed before.
6856 - [ssh.1 sshd.8]
6857 fix spelling errors, From: FreeBSD
6858 - [ssh.c]
6859 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 6860
0024a081 686120000324
6862 - Released 1.2.3
6863
bd499f9e 686420000317
6865 - Clarified --with-default-path option.
6866 - Added -blibpath handling for AIX to work around stupid runtime linking.
6867 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 6868 <jmknoble@jmknoble.cx>
474b5fef 6869 - Checks for 64 bit int types. Problem report from Mats Fredholm
6870 <matsf@init.se>
610cd5c6 6871 - OpenBSD CVS updates:
bcbf86ec 6872 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 6873 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
6874 [sshd.c]
6875 pedantic: signed vs. unsigned, void*-arithm, etc
6876 - [ssh.1 sshd.8]
6877 Various cleanups and standardizations.
bcbf86ec 6878 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 6879 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 6880
4696775a 688120000316
bcbf86ec 6882 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 6883 Hesprich <dghespri@sprintparanet.com>
d423d822 6884 - Propogate LD through to Makefile
b7a9ce47 6885 - Doc cleanups
2ba2a610 6886 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 6887
cb0b7ea4 688820000315
6889 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
6890 problems with gcc/Solaris.
bcbf86ec 6891 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 6892 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 6893 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 6894 Debian package, README file and chroot patch from Ricardo Cerqueira
6895 <rmcc@clix.pt>
bcbf86ec 6896 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 6897 option.
6898 - Slight cleanup to doc files
b14b2ae7 6899 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 6900
a8ed9fd9 690120000314
bcbf86ec 6902 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 6903 peter@frontierflying.com
84afc958 6904 - Include /usr/local/include and /usr/local/lib for systems that don't
6905 do it themselves
6906 - -R/usr/local/lib for Solaris
6907 - Fix RSAref detection
6908 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 6909
bcf36c78 691020000311
6911 - Detect RSAref
43e48848 6912 - OpenBSD CVS change
6913 [sshd.c]
6914 - disallow guessing of root password
867dbf40 6915 - More configure fixes
80faa19f 6916 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 6917
c8d54615 691820000309
6919 - OpenBSD CVS updates to v1.2.3
704b1659 6920 [ssh.h atomicio.c]
6921 - int atomicio -> ssize_t (for alpha). ok deraadt@
6922 [auth-rsa.c]
6923 - delay MD5 computation until client sends response, free() early, cleanup.
6924 [cipher.c]
6925 - void* -> unsigned char*, ok niels@
6926 [hostfile.c]
6927 - remove unused variable 'len'. fix comments.
6928 - remove unused variable
6929 [log-client.c log-server.c]
6930 - rename a cpp symbol, to avoid param.h collision
6931 [packet.c]
6932 - missing xfree()
6933 - getsockname() requires initialized tolen; andy@guildsoftware.com
6934 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6935 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6936 [pty.c pty.h]
bcbf86ec 6937 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 6938 pty.c ok provos@, dugsong@
704b1659 6939 [readconf.c]
6940 - turn off x11-fwd for the client, too.
6941 [rsa.c]
6942 - PKCS#1 padding
6943 [scp.c]
6944 - allow '.' in usernames; from jedgar@fxp.org
6945 [servconf.c]
6946 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
6947 - sync with sshd_config
6948 [ssh-keygen.c]
6949 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
6950 [ssh.1]
6951 - Change invalid 'CHAT' loglevel to 'VERBOSE'
6952 [ssh.c]
6953 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
6954 - turn off x11-fwd for the client, too.
6955 [sshconnect.c]
6956 - missing xfree()
6957 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
6958 - read error vs. "Connection closed by remote host"
6959 [sshd.8]
6960 - ie. -> i.e.,
6961 - do not link to a commercial page..
6962 - sync with sshd_config
6963 [sshd.c]
6964 - no need for poll.h; from bright@wintelcom.net
6965 - log with level log() not fatal() if peer behaves badly.
6966 - don't panic if client behaves strange. ok deraadt@
6967 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
6968 - delay close() of pty until the pty has been chowned back to root
6969 - oops, fix comment, too.
6970 - missing xfree()
6971 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
6972 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 6973 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 6974 pty.c ok provos@, dugsong@
6975 - create x11 cookie file
6976 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
6977 - version 1.2.3
c8d54615 6978 - Cleaned up
bcbf86ec 6979 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 6980 required after OpenBSD updates)
c8d54615 6981
07055445 698220000308
6983 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
6984
698520000307
6986 - Released 1.2.2p1
6987
9c8c3fc6 698820000305
6989 - Fix DEC compile fix
54096dcc 6990 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 6991 - Check for getpagesize in libucb.a if not found in libc. Fix for old
6992 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6993 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 6994 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 6995
6bf4d066 699620000303
6997 - Added "make host-key" target, Suggestion from Dominik Brettnacher
6998 <domi@saargate.de>
bcbf86ec 6999 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 7000 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
7001 Miskiewicz <misiek@pld.org.pl>
22fa590f 7002 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
7003 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 7004
a0391976 700520000302
7006 - Big cleanup of autoconf code
7007 - Rearranged to be a little more logical
7008 - Added -R option for Solaris
7009 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
7010 to detect library and header location _and_ ensure library has proper
7011 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 7012 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 7013 - Avoid warning message with Unix98 ptys
bcbf86ec 7014 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 7015 platform-specific code.
7016 - Document some common problems
bcbf86ec 7017 - Allow root access to any key. Patch from
81eef326 7018 markus.friedl@informatik.uni-erlangen.de
a0391976 7019
f55afe71 702020000207
7021 - Removed SOCKS code. Will support through a ProxyCommand.
7022
d07d1c58 702320000203
7024 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 7025 - Add --with-ssl-dir option
d07d1c58 7026
9d5f374b 702720000202
bcbf86ec 7028 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 7029 <jmd@aoe.vt.edu>
6b1f3fdb 7030 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 7031 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 7032 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 7033
bc8c2601 703420000201
7035 - Use socket pairs by default (instead of pipes). Prevents race condition
7036 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
7037
69c76614 703820000127
7039 - Seed OpenSSL's random number generator before generating RSA keypairs
7040 - Split random collector into seperate file
aaf2abd7 7041 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 7042
f9507c24 704320000126
7044 - Released 1.2.2 stable
7045
bcbf86ec 7046 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 7047 mouring@newton.pconline.com
bcbf86ec 7048 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 7049 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 7050 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
7051 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 7052
bfae20ad 705320000125
bcbf86ec 7054 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 7055 <andre.lucas@dial.pipex.com>
07b0cb78 7056 - Reorder PAM initialisation so it does not mess up lastlog. Reported
7057 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 7058 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 7059 <gem@rellim.com>
7060 - New URL for x11-ssh-askpass.
bcbf86ec 7061 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 7062 <jmknoble@jmknoble.cx>
bcbf86ec 7063 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 7064 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 7065 - Updated RPM spec files to use DESTDIR
bfae20ad 7066
bb58aa4b 706720000124
7068 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
7069 increment)
7070
d45317d8 707120000123
7072 - OpenBSD CVS:
7073 - [packet.c]
7074 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 7075 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 7076 <drankin@bohemians.lexington.ky.us>
12aa90af 7077 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 7078
e844f761 707920000122
7080 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
7081 <bent@clark.net>
c54a6257 7082 - Merge preformatted manpage patch from Andre Lucas
7083 <andre.lucas@dial.pipex.com>
8eb34e02 7084 - Make IPv4 use the default in RPM packages
7085 - Irix uses preformatted manpages
1e64903d 7086 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
7087 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 7088 - OpenBSD CVS updates:
7089 - [packet.c]
7090 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
7091 from Holger.Trapp@Informatik.TU-Chemnitz.DE
7092 - [sshd.c]
7093 log with level log() not fatal() if peer behaves badly.
7094 - [readpass.c]
bcbf86ec 7095 instead of blocking SIGINT, catch it ourselves, so that we can clean
7096 the tty modes up and kill ourselves -- instead of our process group
61e96248 7097 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 7098 people with cbreak shells never even noticed..
399d9d44 7099 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
7100 ie. -> i.e.,
e844f761 7101
4c8ef3fb 710220000120
7103 - Don't use getaddrinfo on AIX
7b2ea3a1 7104 - Update to latest OpenBSD CVS:
7105 - [auth-rsa.c]
7106 - fix user/1056, sshd keeps restrictions; dbt@meat.net
7107 - [sshconnect.c]
7108 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
7109 - destroy keys earlier
bcbf86ec 7110 - split key exchange (kex) and user authentication (user-auth),
d468fc76 7111 ok: provos@
7b2ea3a1 7112 - [sshd.c]
7113 - no need for poll.h; from bright@wintelcom.net
7114 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 7115 - split key exchange (kex) and user authentication (user-auth),
d468fc76 7116 ok: provos@
f3bba493 7117 - Big manpage and config file cleanup from Andre Lucas
7118 <andre.lucas@dial.pipex.com>
5f4fdfae 7119 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 7120 - Doc updates
d468fc76 7121 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
7122 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 7123
082bbfb3 712420000119
20af321f 7125 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 7126 - Compile fix from Darren_Hall@progressive.com
59e76f33 7127 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
7128 addresses using getaddrinfo(). Added a configure switch to make the
7129 default lookup mode AF_INET
082bbfb3 7130
a63a7f37 713120000118
7132 - Fixed --with-pid-dir option
51a6baf8 7133 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 7134 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 7135 <andre.lucas@dial.pipex.com>
a63a7f37 7136
f914c7fb 713720000117
7138 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
7139 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 7140 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 7141 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 7142 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 7143 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
7144 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 7145 deliver (no IPv6 kernel support)
80a44451 7146 - Released 1.2.1pre27
f914c7fb 7147
f4a7cf29 7148 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 7149 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 7150 <jhuuskon@hytti.uku.fi>
bcbf86ec 7151 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 7152 further testing.
5957fd29 7153 - Patch from Christos Zoulas <christos@zoulas.com>
7154 - Try $prefix first when looking for OpenSSL.
7155 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 7156 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 7157 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 7158
47e45e44 715920000116
7160 - Renamed --with-xauth-path to --with-xauth
7161 - Added --with-pid-dir option
7162 - Released 1.2.1pre26
7163
a82ef8ae 7164 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 7165 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 7166 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 7167
5cdfe03f 716820000115
7169 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 7170 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 7171 Nordby <anders@fix.no>
bcbf86ec 7172 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 7173 openpty. Report from John Seifarth <john@waw.be>
7174 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 7175 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 7176 <gem@rellim.com>
7177 - Use __snprintf and __vnsprintf if they are found where snprintf and
7178 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
7179 and others.
7180
48e671d5 718120000114
7182 - Merged OpenBSD IPv6 patch:
7183 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
7184 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
7185 [hostfile.c sshd_config]
7186 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 7187 features: sshd allows multiple ListenAddress and Port options. note
7188 that libwrap is not IPv6-ready. (based on patches from
48e671d5 7189 fujiwara@rcac.tdi.co.jp)
7190 - [ssh.c canohost.c]
bcbf86ec 7191 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 7192 from itojun@
7193 - [channels.c]
7194 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
7195 - [packet.h]
7196 allow auth-kerberos for IPv4 only
7197 - [scp.1 sshd.8 servconf.h scp.c]
7198 document -4, -6, and 'ssh -L 2022/::1/22'
7199 - [ssh.c]
bcbf86ec 7200 'ssh @host' is illegal (null user name), from
48e671d5 7201 karsten@gedankenpolizei.de
7202 - [sshconnect.c]
7203 better error message
7204 - [sshd.c]
7205 allow auth-kerberos for IPv4 only
7206 - Big IPv6 merge:
7207 - Cleanup overrun in sockaddr copying on RHL 6.1
7208 - Replacements for getaddrinfo, getnameinfo, etc based on versions
7209 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
7210 - Replacement for missing structures on systems that lack IPv6
7211 - record_login needed to know about AF_INET6 addresses
7212 - Borrowed more code from OpenBSD: rresvport_af and requisites
7213
2598df62 721420000110
7215 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
7216
b8a0310d 721720000107
7218 - New config.sub and config.guess to fix problems on SCO. Supplied
7219 by Gary E. Miller <gem@rellim.com>
b6a98a85 7220 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 7221 - Released 1.2.1pre25
b8a0310d 7222
dfb95100 722320000106
7224 - Documentation update & cleanup
7225 - Better KrbIV / AFS detection, based on patch from:
7226 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
7227
b9795b89 722820000105
bcbf86ec 7229 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 7230 overriding symbols in libcrypto. Removed libcrypt and crypt.h
7231 altogether (libcrypto includes its own crypt(1) replacement)
7232 - Added platform-specific rules for Irix 6.x. Included warning that
7233 they are untested.
7234
a1ec4d79 723520000103
7236 - Add explicit make rules for files proccessed by fixpaths.
61e96248 7237 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 7238 <tnh@kondara.org>
bcbf86ec 7239 - Removed "nullok" directive from default PAM configuration files.
7240 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 7241 UPGRADING file.
e02735bb 7242 - OpenBSD CVS updates
7243 - [ssh-agent.c]
bcbf86ec 7244 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 7245 dgaudet@arctic.org
7246 - [sshconnect.c]
7247 compare correct version for 1.3 compat mode
a1ec4d79 7248
93c7f644 724920000102
7250 - Prevent multiple inclusion of config.h and defines.h. Suggested
7251 by Andre Lucas <andre.lucas@dial.pipex.com>
7252 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
7253 <dgaudet@arctic.org>
7254
76b8607f 725519991231
bcbf86ec 7256 - Fix password support on systems with a mixture of shadowed and
7257 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 7258 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 7259 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 7260 Fournier <marc.fournier@acadiau.ca>
b92964b7 7261 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
7262 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 7263 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 7264 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 7265 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
7266 <iretd@bigfoot.com>
bcbf86ec 7267 - Really fix broken default path. Fix from Jim Knoble
986a22ec 7268 <jmknoble@jmknoble.cx>
ae3a3d31 7269 - Remove test for quad_t. No longer needed.
76a8e733 7270 - Released 1.2.1pre24
7271
7272 - Added support for directory-based lastlogs
7273 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 7274
13f825f4 727519991230
7276 - OpenBSD CVS updates:
7277 - [auth-passwd.c]
7278 check for NULL 1st
bcbf86ec 7279 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 7280 cleaned up sshd.c up significantly.
bcbf86ec 7281 - PAM authentication was incorrectly interpreting
76b8607f 7282 "PermitRootLogin without-password". Report from Matthias Andree
7283 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 7284 - Several other cleanups
0bc5b6fb 7285 - Merged Dante SOCKS support patch from David Rankin
7286 <drankin@bohemians.lexington.ky.us>
7287 - Updated documentation with ./configure options
76b8607f 7288 - Released 1.2.1pre23
13f825f4 7289
c73a0cb5 729019991229
bcbf86ec 7291 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 7292 <drankin@bohemians.lexington.ky.us>
7293 - Fix --with-default-path option.
bcbf86ec 7294 - Autodetect perl, patch from David Rankin
a0f84251 7295 <drankin@bohemians.lexington.ky.us>
bcbf86ec 7296 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 7297 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 7298 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 7299 <nalin@thermo.stat.ncsu.edu>
e3a93db0 7300 - Detect missing size_t and typedef it.
5ab44a92 7301 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
7302 - Minor Makefile cleaning
c73a0cb5 7303
b6019d68 730419991228
7305 - Replacement for getpagesize() for systems which lack it
bcbf86ec 7306 - NetBSD login.c compile fix from David Rankin
70e0115b 7307 <drankin@bohemians.lexington.ky.us>
7308 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 7309 - Portability fixes for Irix 5.3 (now compiles OK!)
7310 - autoconf and other misc cleanups
ea1970a3 7311 - Merged AIX patch from Darren Hall <dhall@virage.org>
7312 - Cleaned up defines.h
fa9a2dd6 7313 - Released 1.2.1pre22
b6019d68 7314
d2dcff5f 731519991227
7316 - Automatically correct paths in manpages and configuration files. Patch
7317 and script from Andre Lucas <andre.lucas@dial.pipex.com>
7318 - Removed credits from README to CREDITS file, updated.
cb807f40 7319 - Added --with-default-path to specify custom path for server
7320 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 7321 - PAM bugfix. PermitEmptyPassword was being ignored.
7322 - Fixed PAM config files to allow empty passwords if server does.
7323 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 7324 - Use last few chars of tty line as ut_id
5a7794be 7325 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 7326 - OpenBSD CVS updates:
7327 - [packet.h auth-rhosts.c]
7328 check format string for packet_disconnect and packet_send_debug, too
7329 - [channels.c]
7330 use packet_get_maxsize for channels. consistence.
d2dcff5f 7331
f74efc8d 733219991226
7333 - Enabled utmpx support by default for Solaris
7334 - Cleanup sshd.c PAM a little more
986a22ec 7335 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 7336 X11 ssh-askpass program.
20c43d8c 7337 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 7338 Unfortunatly there is currently no way to disable auth failure
7339 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 7340 developers
83b7f649 7341 - OpenBSD CVS update:
7342 - [ssh-keygen.1 ssh.1]
bcbf86ec 7343 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 7344 .Sh FILES, too
72251cb6 7345 - Released 1.2.1pre21
bcbf86ec 7346 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 7347 <jmknoble@jmknoble.cx>
7348 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 7349
f498ed15 735019991225
7351 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
7352 - Cleanup of auth-passwd.c for shadow and MD5 passwords
7353 - Cleanup and bugfix of PAM authentication code
f74efc8d 7354 - Released 1.2.1pre20
7355
7356 - Merged fixes from Ben Taylor <bent@clark.net>
7357 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
7358 - Disabled logging of PAM password authentication failures when password
7359 is empty. (e.g start of authentication loop). Reported by Naz
7360 <96na@eng.cam.ac.uk>)
f498ed15 7361
736219991223
bcbf86ec 7363 - Merged later HPUX patch from Andre Lucas
f498ed15 7364 <andre.lucas@dial.pipex.com>
7365 - Above patch included better utmpx support from Ben Taylor
f74efc8d 7366 <bent@clark.net>
f498ed15 7367
eef6f7e9 736819991222
bcbf86ec 7369 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 7370 <pope@netguide.dk>
ae28776a 7371 - Fix login.c breakage on systems which lack ut_host in struct
7372 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 7373
a7effaac 737419991221
bcbf86ec 7375 - Integration of large HPUX patch from Andre Lucas
7376 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 7377 benefits:
7378 - Ability to disable shadow passwords at configure time
7379 - Ability to disable lastlog support at configure time
7380 - Support for IP address in $DISPLAY
ae2f7af7 7381 - OpenBSD CVS update:
7382 - [sshconnect.c]
7383 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 7384 - Fix DISABLE_SHADOW support
7385 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 7386 - Release 1.2.1pre19
a7effaac 7387
3f1d9bcd 738819991218
bcbf86ec 7389 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 7390 <cjj@u.washington.edu>
7e1c2490 7391 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 7392
60d804c8 739319991216
bcbf86ec 7394 - Makefile changes for Solaris from Peter Kocks
60d804c8 7395 <peter.kocks@baygate.com>
89cafde6 7396 - Minor updates to docs
7397 - Merged OpenBSD CVS changes:
7398 - [authfd.c ssh-agent.c]
7399 keysize warnings talk about identity files
7400 - [packet.c]
7401 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 7402 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 7403 "Chris, the Young One" <cky@pobox.com>
7404 - Released 1.2.1pre18
60d804c8 7405
7dc6fc6d 740619991215
7407 - Integrated patchs from Juergen Keil <jk@tools.de>
7408 - Avoid void* pointer arithmatic
7409 - Use LDFLAGS correctly
68227e6d 7410 - Fix SIGIO error in scp
7411 - Simplify status line printing in scp
61e96248 7412 - Added better test for inline functions compiler support from
906a2515 7413 Darren_Hall@progressive.com
7dc6fc6d 7414
95f1eccc 741519991214
7416 - OpenBSD CVS Changes
7417 - [canohost.c]
bcbf86ec 7418 fix get_remote_port() and friends for sshd -i;
95f1eccc 7419 Holger.Trapp@Informatik.TU-Chemnitz.DE
7420 - [mpaux.c]
7421 make code simpler. no need for memcpy. niels@ ok
7422 - [pty.c]
7423 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
7424 fix proto; markus
7425 - [ssh.1]
7426 typo; mark.baushke@solipsa.com
7427 - [channels.c ssh.c ssh.h sshd.c]
7428 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
7429 - [sshconnect.c]
7430 move checking of hostkey into own function.
7431 - [version.h]
7432 OpenSSH-1.2.1
884bcb37 7433 - Clean up broken includes in pty.c
7303768f 7434 - Some older systems don't have poll.h, they use sys/poll.h instead
7435 - Doc updates
95f1eccc 7436
847e8865 743719991211
bcbf86ec 7438 - Fix compilation on systems with AFS. Reported by
847e8865 7439 aloomis@glue.umd.edu
bcbf86ec 7440 - Fix installation on Solaris. Reported by
847e8865 7441 Gordon Rowell <gordonr@gormand.com.au>
7442 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
7443 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
7444 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
7445 - Compile fix from David Agraz <dagraz@jahoopa.com>
7446 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 7447 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 7448 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 7449
8946db53 745019991209
7451 - Import of patch from Ben Taylor <bent@clark.net>:
7452 - Improved PAM support
7453 - "uninstall" rule for Makefile
7454 - utmpx support
7455 - Should fix PAM problems on Solaris
2d86a6cc 7456 - OpenBSD CVS updates:
7457 - [readpass.c]
7458 avoid stdio; based on work by markus, millert, and I
7459 - [sshd.c]
7460 make sure the client selects a supported cipher
7461 - [sshd.c]
bcbf86ec 7462 fix sighup handling. accept would just restart and daemon handled
7463 sighup only after the next connection was accepted. use poll on
2d86a6cc 7464 listen sock now.
7465 - [sshd.c]
7466 make that a fatal
87e91331 7467 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
7468 to fix libwrap support on NetBSD
5001b9e4 7469 - Released 1.2pre17
8946db53 7470
6d8c4ea4 747119991208
bcbf86ec 7472 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 7473 David Agraz <dagraz@jahoopa.com>
7474
4285816a 747519991207
986a22ec 7476 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 7477 fixes compatability with 4.x and 5.x
db28aeb5 7478 - Fixed default SSH_ASKPASS
bcbf86ec 7479 - Fix PAM account and session being called multiple times. Problem
d465f2ca 7480 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 7481 - Merged more OpenBSD changes:
7482 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 7483 move atomicio into it's own file. wrap all socket write()s which
a408af76 7484 were doing write(sock, buf, len) != len, with atomicio() calls.
7485 - [auth-skey.c]
7486 fd leak
7487 - [authfile.c]
7488 properly name fd variable
7489 - [channels.c]
7490 display great hatred towards strcpy
7491 - [pty.c pty.h sshd.c]
7492 use openpty() if it exists (it does on BSD4_4)
7493 - [tildexpand.c]
7494 check for ~ expansion past MAXPATHLEN
7495 - Modified helper.c to use new atomicio function.
7496 - Reformat Makefile a little
7497 - Moved RC4 routines from rc4.[ch] into helper.c
7498 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 7499 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
7500 - Tweaked Redhat spec
9158d92f 7501 - Clean up bad imports of a few files (forgot -kb)
7502 - Released 1.2pre16
4285816a 7503
9c7b6dfd 750419991204
7505 - Small cleanup of PAM code in sshd.c
57112b5a 7506 - Merged OpenBSD CVS changes:
7507 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
7508 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
7509 - [auth-rsa.c]
7510 warn only about mismatch if key is _used_
7511 warn about keysize-mismatch with log() not error()
7512 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
7513 ports are u_short
7514 - [hostfile.c]
7515 indent, shorter warning
7516 - [nchan.c]
7517 use error() for internal errors
7518 - [packet.c]
7519 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
7520 serverloop.c
7521 indent
7522 - [ssh-add.1 ssh-add.c ssh.h]
7523 document $SSH_ASKPASS, reasonable default
7524 - [ssh.1]
7525 CheckHostIP is not available for connects via proxy command
7526 - [sshconnect.c]
7527 typo
7528 easier to read client code for passwd and skey auth
7529 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 7530
dad3b556 753119991126
7532 - Add definition for __P()
7533 - Added [v]snprintf() replacement for systems that lack it
7534
0ce43ae4 753519991125
7536 - More reformatting merged from OpenBSD CVS
7537 - Merged OpenBSD CVS changes:
7538 - [channels.c]
7539 fix packet_integrity_check() for !have_hostname_in_open.
7540 report from mrwizard@psu.edu via djm@ibs.com.au
7541 - [channels.c]
7542 set SO_REUSEADDR and SO_LINGER for forwarded ports.
7543 chip@valinux.com via damien@ibs.com.au
7544 - [nchan.c]
7545 it's not an error() if shutdown_write failes in nchan.
7546 - [readconf.c]
7547 remove dead #ifdef-0-code
7548 - [readconf.c servconf.c]
7549 strcasecmp instead of tolower
7550 - [scp.c]
7551 progress meter overflow fix from damien@ibs.com.au
7552 - [ssh-add.1 ssh-add.c]
7553 SSH_ASKPASS support
7554 - [ssh.1 ssh.c]
7555 postpone fork_after_authentication until command execution,
7556 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
7557 plus: use daemon() for backgrounding
cf8dd513 7558 - Added BSD compatible install program and autoconf test, thanks to
7559 Niels Kristian Bech Jensen <nkbj@image.dk>
7560 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 7561 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 7562 - Release 1.2pre15
0ce43ae4 7563
5260325f 756419991124
7565 - Merged very large OpenBSD source code reformat
7566 - OpenBSD CVS updates
7567 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
7568 [ssh.h sshd.8 sshd.c]
7569 syslog changes:
7570 * Unified Logmessage for all auth-types, for success and for failed
7571 * Standard connections get only ONE line in the LOG when level==LOG:
7572 Auth-attempts are logged only, if authentication is:
7573 a) successfull or
7574 b) with passwd or
7575 c) we had more than AUTH_FAIL_LOG failues
7576 * many log() became verbose()
7577 * old behaviour with level=VERBOSE
7578 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
7579 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
7580 messages. allows use of s/key in windows (ttssh, securecrt) and
7581 ssh-1.2.27 clients without 'ssh -v', ok: niels@
7582 - [sshd.8]
7583 -V, for fallback to openssh in SSH2 compatibility mode
7584 - [sshd.c]
7585 fix sigchld race; cjc5@po.cwru.edu
7586
4655fe80 758719991123
7588 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 7589 - Restructured package-related files under packages/*
4655fe80 7590 - Added generic PAM config
8b241e50 7591 - Numerous little Solaris fixes
9c08d6ce 7592 - Add recommendation to use GNU make to INSTALL document
4655fe80 7593
60bed5fd 759419991122
7595 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 7596 - OpenBSD CVS Changes
bcbf86ec 7597 - [ssh-keygen.c]
7598 don't create ~/.ssh only if the user wants to store the private
7599 key there. show fingerprint instead of public-key after
2f2cc3f9 7600 keygeneration. ok niels@
b09a984b 7601 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 7602 - Added timersub() macro
b09a984b 7603 - Tidy RCSIDs of bsd-*.c
bcbf86ec 7604 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 7605 pam_strerror definition (one arg vs two).
530f1889 7606 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 7607 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 7608 Robert Hardy <rhardy@webcon.net>)
1647c2b5 7609 - Added a setenv replacement for systems which lack it
d84a9a44 7610 - Only display public key comment when presenting ssh-askpass dialog
7611 - Released 1.2pre14
60bed5fd 7612
bcbf86ec 7613 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 7614 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
7615
9d6b7add 761619991121
2f2cc3f9 7617 - OpenBSD CVS Changes:
60bed5fd 7618 - [channels.c]
7619 make this compile, bad markus
7620 - [log.c readconf.c servconf.c ssh.h]
7621 bugfix: loglevels are per host in clientconfig,
7622 factor out common log-level parsing code.
7623 - [servconf.c]
7624 remove unused index (-Wall)
7625 - [ssh-agent.c]
7626 only one 'extern char *__progname'
7627 - [sshd.8]
7628 document SIGHUP, -Q to synopsis
7629 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
7630 [channels.c clientloop.c]
7631 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
7632 [hope this time my ISP stays alive during commit]
7633 - [OVERVIEW README] typos; green@freebsd
7634 - [ssh-keygen.c]
7635 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
7636 exit if writing the key fails (no infinit loop)
7637 print usage() everytime we get bad options
7638 - [ssh-keygen.c] overflow, djm@mindrot.org
7639 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 7640
2b942fe0 764119991120
bcbf86ec 7642 - Merged more Solaris support from Marc G. Fournier
2b942fe0 7643 <marc.fournier@acadiau.ca>
7644 - Wrote autoconf tests for integer bit-types
7645 - Fixed enabling kerberos support
bcbf86ec 7646 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 7647 handling.
2b942fe0 7648
06479889 764919991119
7650 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 7651 - Merged OpenBSD CVS changes
7652 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
7653 more %d vs. %s in fmt-strings
7654 - [authfd.c]
7655 Integers should not be printed with %s
7b1cc56c 7656 - EGD uses a socket, not a named pipe. Duh.
7657 - Fix includes in fingerprint.c
29dbde15 7658 - Fix scp progress bar bug again.
bcbf86ec 7659 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 7660 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 7661 - Added autoconf option to enable Kerberos 4 support (untested)
7662 - Added autoconf option to enable AFS support (untested)
7663 - Added autoconf option to enable S/Key support (untested)
7664 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 7665 - Renamed BSD helper function files to bsd-*
bcbf86ec 7666 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 7667 when they are absent.
7668 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 7669
2bd61362 767019991118
7671 - Merged OpenBSD CVS changes
7672 - [scp.c] foregroundproc() in scp
7673 - [sshconnect.h] include fingerprint.h
bcbf86ec 7674 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 7675 changes.
0c16a097 7676 - [ssh.1] Spell my name right.
2bd61362 7677 - Added openssh.com info to README
7678
f095fcc7 767919991117
7680 - Merged OpenBSD CVS changes
7681 - [ChangeLog.Ylonen] noone needs this anymore
7682 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 7683 - [hostfile.c]
7684 in known_hosts key lookup the entry for the bits does not need
7685 to match, all the information is contained in n and e. This
7686 solves the problem with buggy servers announcing the wrong
f095fcc7 7687 modulus length. markus and me.
bcbf86ec 7688 - [serverloop.c]
7689 bugfix: check for space if child has terminated, from:
f095fcc7 7690 iedowse@maths.tcd.ie
7691 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
7692 [fingerprint.c fingerprint.h]
7693 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
7694 - [ssh-agent.1] typo
7695 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 7696 - [sshd.c]
f095fcc7 7697 force logging to stderr while loading private key file
7698 (lost while converting to new log-levels)
7699
4d195447 770019991116
7701 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
7702 - Merged OpenBSD CVS changes:
7703 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
7704 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
7705 the keysize of rsa-parameter 'n' is passed implizit,
7706 a few more checks and warnings about 'pretended' keysizes.
7707 - [cipher.c cipher.h packet.c packet.h sshd.c]
7708 remove support for cipher RC4
7709 - [ssh.c]
7710 a note for legay systems about secuity issues with permanently_set_uid(),
7711 the private hostkey and ptrace()
7712 - [sshconnect.c]
7713 more detailed messages about adding and checking hostkeys
7714
dad9a31e 771519991115
7716 - Merged OpenBSD CVS changes:
bcbf86ec 7717 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 7718 $DISPLAY, ok niels
7719 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 7720 modular.
dad9a31e 7721 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 7722 - Merged more OpenBSD CVS changes:
704b1659 7723 [auth-krb4.c]
7724 - disconnect if getpeername() fails
7725 - missing xfree(*client)
7726 [canohost.c]
7727 - disconnect if getpeername() fails
7728 - fix comment: we _do_ disconnect if ip-options are set
7729 [sshd.c]
7730 - disconnect if getpeername() fails
7731 - move checking of remote port to central place
7732 [auth-rhosts.c] move checking of remote port to central place
7733 [log-server.c] avoid extra fd per sshd, from millert@
7734 [readconf.c] print _all_ bad config-options in ssh(1), too
7735 [readconf.h] print _all_ bad config-options in ssh(1), too
7736 [ssh.c] print _all_ bad config-options in ssh(1), too
7737 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 7738 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 7739 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 7740 - Merged more Solaris compability from Marc G. Fournier
7741 <marc.fournier@acadiau.ca>
7742 - Wrote autoconf tests for __progname symbol
986a22ec 7743 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 7744 - Released 1.2pre12
7745
7746 - Another OpenBSD CVS update:
7747 - [ssh-keygen.1] fix .Xr
dad9a31e 7748
92da7197 774919991114
7750 - Solaris compilation fixes (still imcomplete)
7751
94f7bb9e 775219991113
dd092f97 7753 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7754 - Don't install config files if they already exist
7755 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 7756 - Removed redundant inclusions of config.h
e9c75a39 7757 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 7758 - Merged OpenBSD CVS changes:
7759 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 7760 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 7761 totalsize, ok niels,aaron
bcbf86ec 7762 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 7763 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 7764 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
7765 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 7766 - Tidied default config file some more
7767 - Revised Redhat initscript to fix bug: sshd (re)start would fail
7768 if executed from inside a ssh login.
94f7bb9e 7769
e35c1dc2 777019991112
7771 - Merged changes from OpenBSD CVS
7772 - [sshd.c] session_key_int may be zero
b4748e2f 7773 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 7774 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 7775 deraadt,millert
7776 - Brought default sshd_config more in line with OpenBSD's
547c9f30 7777 - Grab server in gnome-ssh-askpass (Debian bug #49872)
7778 - Released 1.2pre10
e35c1dc2 7779
8bc7973f 7780 - Added INSTALL documentation
6fa724bc 7781 - Merged yet more changes from OpenBSD CVS
7782 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
7783 [ssh.c ssh.h sshconnect.c sshd.c]
7784 make all access to options via 'extern Options options'
7785 and 'extern ServerOptions options' respectively;
7786 options are no longer passed as arguments:
7787 * make options handling more consistent
7788 * remove #include "readconf.h" from ssh.h
7789 * readconf.h is only included if necessary
7790 - [mpaux.c] clear temp buffer
7791 - [servconf.c] print _all_ bad options found in configfile
045672f9 7792 - Make ssh-askpass support optional through autoconf
59b0f0d4 7793 - Fix nasty division-by-zero error in scp.c
7794 - Released 1.2pre11
8bc7973f 7795
4cca272e 779619991111
7797 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 7798 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 7799 - Merged OpenBSD CVS changes:
7800 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7801 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7802 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 7803 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 7804 file transfers. Fix submitted to OpenBSD developers. Report and fix
7805 from Kees Cook <cook@cpoint.net>
6a17f9c2 7806 - Merged more OpenBSD CVS changes:
bcbf86ec 7807 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 7808 + krb-cleanup cleanup
7809 - [clientloop.c log-client.c log-server.c ]
7810 [readconf.c readconf.h servconf.c servconf.h ]
7811 [ssh.1 ssh.c ssh.h sshd.8]
7812 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
7813 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 7814 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
7815 allow session_key_int != sizeof(session_key)
7816 [this should fix the pre-assert-removal-core-files]
7817 - Updated default config file to use new LogLevel option and to improve
7818 readability
7819
f370266e 782019991110
67d68e3a 7821 - Merged several minor fixes:
f370266e 7822 - ssh-agent commandline parsing
7823 - RPM spec file now installs ssh setuid root
7824 - Makefile creates libdir
4cca272e 7825 - Merged beginnings of Solaris compability from Marc G. Fournier
7826 <marc.fournier@acadiau.ca>
f370266e 7827
d4f11b59 782819991109
7829 - Autodetection of SSL/Crypto library location via autoconf
7830 - Fixed location of ssh-askpass to follow autoconf
7831 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7832 - Autodetection of RSAref library for US users
7833 - Minor doc updates
560557bb 7834 - Merged OpenBSD CVS changes:
7835 - [rsa.c] bugfix: use correct size for memset()
7836 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 7837 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 7838 - RPM build now creates subpackages
aa51e7cc 7839 - Released 1.2pre9
d4f11b59 7840
e1a9c08d 784119991108
7842 - Removed debian/ directory. This is now being maintained separately.
7843 - Added symlinks for slogin in RPM spec file
7844 - Fixed permissions on manpages in RPM spec file
7845 - Added references to required libraries in README file
7846 - Removed config.h.in from CVS
7847 - Removed pwdb support (better pluggable auth is provided by glibc)
7848 - Made PAM and requisite libdl optional
7849 - Removed lots of unnecessary checks from autoconf
7850 - Added support and autoconf test for openpty() function (Unix98 pty support)
7851 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
7852 - Added TODO file
7853 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
7854 - Added ssh-askpass program
7855 - Added ssh-askpass support to ssh-add.c
7856 - Create symlinks for slogin on install
7857 - Fix "distclean" target in makefile
7858 - Added example for ssh-agent to manpage
7859 - Added support for PAM_TEXT_INFO messages
7860 - Disable internal /etc/nologin support if PAM enabled
7861 - Merged latest OpenBSD CVS changes:
5bae4ab8 7862 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 7863 - [sshd.c] don't send fail-msg but disconnect if too many authentication
7864 failures
e1a9c08d 7865 - [sshd.c] remove unused argument. ok dugsong
7866 - [sshd.c] typo
7867 - [rsa.c] clear buffers used for encryption. ok: niels
7868 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 7869 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 7870 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 7871 - Released 1.2pre8
e1a9c08d 7872
3028328e 787319991102
7874 - Merged change from OpenBSD CVS
7875 - One-line cleanup in sshd.c
7876
474832c5 787719991030
7878 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 7879 - Merged latest updates for OpenBSD CVS:
7880 - channels.[ch] - remove broken x11 fix and document istate/ostate
7881 - ssh-agent.c - call setsid() regardless of argv[]
7882 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
7883 - Documentation cleanups
7884 - Renamed README -> README.Ylonen
7885 - Renamed README.openssh ->README
474832c5 7886
339660f6 788719991029
7888 - Renamed openssh* back to ssh* at request of Theo de Raadt
7889 - Incorporated latest changes from OpenBSD's CVS
7890 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7891 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 7892 - Make distclean now removed configure script
7893 - Improved PAM logging
7894 - Added some debug() calls for PAM
4ecd19ea 7895 - Removed redundant subdirectories
bcbf86ec 7896 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 7897 building on Debian.
242588e6 7898 - Fixed off-by-one error in PAM env patch
7899 - Released 1.2pre6
339660f6 7900
5881cd60 790119991028
7902 - Further PAM enhancements.
7903 - Much cleaner
7904 - Now uses account and session modules for all logins.
7905 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
7906 - Build fixes
7907 - Autoconf
7908 - Change binary names to open*
7909 - Fixed autoconf script to detect PAM on RH6.1
7910 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 7911 - Released 1.2pre4
fca82d2e 7912
7913 - Imported latest OpenBSD CVS code
7914 - Updated README.openssh
93f04616 7915 - Released 1.2pre5
fca82d2e 7916
5881cd60 791719991027
7918 - Adapted PAM patch.
7919 - Released 1.0pre2
7920
7921 - Excised my buggy replacements for strlcpy and mkdtemp
7922 - Imported correct OpenBSD strlcpy and mkdtemp routines.
7923 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
7924 - Picked up correct version number from OpenBSD
7925 - Added sshd.pam PAM configuration file
7926 - Added sshd.init Redhat init script
7927 - Added openssh.spec RPM spec file
7928 - Released 1.2pre3
7929
793019991026
7931 - Fixed include paths of OpenSSL functions
7932 - Use OpenSSL MD5 routines
7933 - Imported RC4 code from nanocrypt
7934 - Wrote replacements for OpenBSD arc4random* functions
7935 - Wrote replacements for strlcpy and mkdtemp
7936 - Released 1.0pre1
0b202697 7937
7938$Id$
This page took 1.662533 seconds and 5 git commands to generate.