]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2002/02/04 12:15:25
[openssh.git] / ChangeLog
CommitLineData
bcc0381e 120020205
2 - (djm) OpenBSD CVS Sync
3 - stevesk@cvs.openbsd.org 2002/01/24 21:09:25
4 [channels.c misc.c misc.h packet.c]
5 add set_nodelay() to set TCP_NODELAY on a socket (prep for nagle tuning).
6 no nagle changes just yet; ok djm@ markus@
2ac91be1 7 - stevesk@cvs.openbsd.org 2002/01/24 21:13:23
8 [packet.c]
9 need misc.h for set_nodelay()
7d30579d 10 - markus@cvs.openbsd.org 2002/01/25 21:00:24
11 [sshconnect2.c]
12 unused include
087dea86 13 - markus@cvs.openbsd.org 2002/01/25 21:42:11
14 [ssh-dss.c ssh-rsa.c]
15 use static EVP_MAX_MD_SIZE buffers for EVP_DigestFinal; ok stevesk@
16 don't use evp_md->md_size, it's not public.
a209a158 17 - markus@cvs.openbsd.org 2002/01/25 22:07:40
18 [kex.c kexdh.c kexgex.c key.c mac.c]
19 use EVP_MD_size(evp_md) and not evp_md->md_size; ok steveks@
f9314d9a 20 - stevesk@cvs.openbsd.org 2002/01/26 16:44:22
21 [includes.h session.c]
22 revert code to add x11 localhost display authorization entry for
23 hostname/unix:d and uts.nodename/unix:d if nodename was different than
24 hostname. just add entry for unix:d instead. ok markus@
e6e573bd 25 - stevesk@cvs.openbsd.org 2002/01/27 14:57:46
26 [channels.c servconf.c servconf.h session.c sshd.8 sshd_config]
27 add X11UseLocalhost; ok markus@
75a624f0 28 - stevesk@cvs.openbsd.org 2002/01/27 18:08:17
29 [ssh.c]
30 handle simple case to identify FamilyLocal display; ok markus@
a2863956 31 - markus@cvs.openbsd.org 2002/01/29 14:27:57
32 [ssh-add.c]
33 exit 2 if no agent, exit 1 if list fails; debian#61078; ok djm@
bf4c5edc 34 - markus@cvs.openbsd.org 2002/01/29 14:32:03
35 [auth2.c auth.c auth-options.c auth-rhosts.c auth-rh-rsa.c canohost.c]
36 [servconf.c servconf.h session.c sshd.8 sshd_config]
37 s/ReverseMappingCheck/VerifyReverseMapping/ and avoid confusion;
38 ok stevesk@
8875ca97 39 - stevesk@cvs.openbsd.org 2002/01/29 16:29:02
40 [session.c]
41 limit subsystem length in log; ok markus@
8e3ce4dc 42 - markus@cvs.openbsd.org 2002/01/29 16:41:19
43 [ssh-add.1]
44 add DIAGNOSTICS; ok stevesk@
24932ee9 45 - markus@cvs.openbsd.org 2002/01/29 22:46:41
46 [session.c]
47 don't depend on servconf.c; ok djm@
16210ef7 48 - markus@cvs.openbsd.org 2002/01/29 23:50:37
49 [scp.1 ssh.1]
50 mention exit status; ok stevesk@
215ced77 51 - markus@cvs.openbsd.org 2002/01/31 13:35:11
52 [kexdh.c kexgex.c]
53 cross check announced key type and type from key blob
d01c63bb 54 - markus@cvs.openbsd.org 2002/01/31 15:00:05
55 [serverloop.c]
56 no need for WNOHANG; ok stevesk@
7899c98f 57 - markus@cvs.openbsd.org 2002/02/03 17:53:25
58 [auth1.c serverloop.c session.c session.h]
59 don't use channel_input_channel_request and callback
60 use new server_input_channel_req() instead:
61 server_input_channel_req does generic request parsing on server side
62 session_input_channel_req handles just session specific things now
63 ok djm@
8034b5cd 64 - markus@cvs.openbsd.org 2002/02/03 17:55:55
65 [channels.c channels.h]
66 remove unused channel_input_channel_request
05ca0898 67 - markus@cvs.openbsd.org 2002/02/03 17:58:21
68 [channels.c channels.h ssh.c]
69 generic callbacks are not really used, remove and
70 add a callback for msg of type SSH2_MSG_CHANNEL_OPEN_CONFIRMATION
71 ok djm@
0dbdc37c 72 - markus@cvs.openbsd.org 2002/02/03 17:59:23
73 [sshconnect2.c]
74 more cross checking if announced vs. used key type; ok stevesk@
3b5a1b05 75 - stevesk@cvs.openbsd.org 2002/02/03 22:35:57
76 [ssh.1 sshd.8]
77 some KeepAlive cleanup/clarify; ok markus@
49ebf326 78 - stevesk@cvs.openbsd.org 2002/02/03 23:22:59
79 [ssh-agent.1]
80 ssh-add also adds $HOME/.ssh/id_rsa and $HOME/.ssh/id_dsa now.
762f5ea2 81 - stevesk@cvs.openbsd.org 2002/02/04 00:53:39
82 [ssh-agent.c]
83 unneeded includes
67fa09f5 84 - markus@cvs.openbsd.org 2002/02/04 11:58:10
85 [auth2.c]
86 cross checking of announced vs actual pktype in pubkey/hostbaed auth;
87 ok stevesk@
5eaf8578 88 - markus@cvs.openbsd.org 2002/02/04 12:15:25
89 [log.c log.h readconf.c servconf.c]
90 add SYSLOG_FACILITY_NOT_SET = -1, SYSLOG_LEVEL_NOT_SET = -1,
91 fixes arm/netbsd; based on patch from bjh21@netbsd.org; ok djm@
bcc0381e 92
8d7324af 9320020130
94 - (djm) Delay PRNG seeding until we need it in ssh-keygen, from markus@
70e2f2f3 95 - (tim) [configure.ac] fix logic on when ssh-rand-helper is installed.
96 [sshd_config] put back in line that tells what PATH was compiled into sshd.
8d7324af 97
90bab5a8 9820020125
9b7fcaf0 99 - (djm) Don't grab Xserver or pointer by default. x11-ssh-askpass doesn't
100 and grabbing can cause deadlocks with kinput2.
90bab5a8 101
533845df 10220020124
103 - (stevesk) Makefile.in: bug #61; delete commented line for now.
104
906e811b 10520020123
106 - (djm) Fix non-standard shell syntax in autoconf. Patch from
107 Dave Dykstra <dwd@bell-labs.com>
846f83ab 108 - (stevesk) fix --with-zlib=
eb5d7ff6 109 - (djm) Use case statements in autoconf to clean up some tests
5b6c4ceb 110 - (bal) reverted out of 5/2001 change to atexit(). I assume I
111 did it to handle SonyOS. If that is the case than we will
112 do a special case for them.
906e811b 113
f1b0ecc3 11420020122
115 - (djm) autoconf hacking:
116 - We don't support --without-zlib currently, so don't allow it.
117 - Rework cryptographic random number support detection. We now detect
118 whether OpenSSL seeds itself. If it does, then we don't bother with
119 the ssh-rand-helper program. You can force the use of ssh-rand-helper
120 using the --with-rand-helper configure argument
121 - Simplify and clean up ssh-rand-helper configuration
9780116c 122 - Add OpenSSL sanity check: verify that header version matches version
123 reported by library
49d7ed32 124 - (djm) Fix some bugs I introduced into ssh-rand-helper yesterday
3dc93cd8 125 - OpenBSD CVS Sync
126 - djm@cvs.openbsd.org 2001/12/21 08:52:22
127 [ssh-keygen.1 ssh-keygen.c]
128 Remove default (rsa1) key type; ok markus@
f9654cd7 129 - djm@cvs.openbsd.org 2001/12/21 08:53:45
130 [readpass.c]
131 Avoid interruptable passphrase read; ok markus@
67656ffc 132 - djm@cvs.openbsd.org 2001/12/21 10:06:43
133 [ssh-add.1 ssh-add.c]
134 Try all standard key files (id_rsa, id_dsa, identity) when invoked with
135 no arguments; ok markus@
b0ce9259 136 - markus@cvs.openbsd.org 2001/12/21 12:17:33
137 [serverloop.c]
138 remove ifdef for USE_PIPES since fdin != fdout; ok djm@
0e0bba68 139 - deraadt@cvs.openbsd.org 2001/12/24 07:29:43
140 [ssh-add.c]
141 try all listed keys.. how did this get broken?
e13b4278 142 - markus@cvs.openbsd.org 2001/12/25 18:49:56
143 [key.c]
144 be more careful on allocation
45c49544 145 - markus@cvs.openbsd.org 2001/12/25 18:53:00
146 [auth1.c]
147 be more carefull on allocation
bb28e836 148 - markus@cvs.openbsd.org 2001/12/27 18:10:29
149 [ssh-keygen.c]
150 -t is only needed for key generation (unbreaks -i, -e, etc).
b775c6f2 151 - markus@cvs.openbsd.org 2001/12/27 18:22:16
152 [auth1.c authfile.c auth-rsa.c dh.c kexdh.c kexgex.c key.c rsa.c]
153 [scard.c ssh-agent.c sshconnect1.c sshd.c ssh-dss.c]
154 call fatal() for openssl allocation failures
135113a3 155 - stevesk@cvs.openbsd.org 2001/12/27 18:22:53
156 [sshd.8]
157 clarify -p; ok markus@
cf184a44 158 - markus@cvs.openbsd.org 2001/12/27 18:26:13
159 [authfile.c]
160 missing include
108d362e 161 - markus@cvs.openbsd.org 2001/12/27 19:37:23
162 [dh.c kexdh.c kexgex.c]
163 always use BN_clear_free instead of BN_free
dc421aa3 164 - markus@cvs.openbsd.org 2001/12/27 19:54:53
165 [auth1.c auth.h auth-rh-rsa.c]
166 auth_rhosts_rsa now accept generic keys.
95500969 167 - markus@cvs.openbsd.org 2001/12/27 20:39:58
168 [auth1.c auth-rsa.c channels.c clientloop.c packet.c packet.h]
169 [serverloop.c session.c ssh.c sshconnect1.c sshd.c ttymodes.c]
170 get rid of packet_integrity_check, use packet_done() instead.
3456d3c7 171 - markus@cvs.openbsd.org 2001/12/28 12:14:27
20b279e6 172 [auth1.c auth2.c auth2-chall.c auth-rsa.c channels.c clientloop.c]
173 [kex.c kexdh.c kexgex.c packet.c packet.h serverloop.c session.c]
174 [ssh.c sshconnect1.c sshconnect2.c sshd.c]
3456d3c7 175 s/packet_done/packet_check_eom/ (end-of-message); ok djm@
20b279e6 176 - markus@cvs.openbsd.org 2001/12/28 13:57:33
177 [auth1.c kexdh.c kexgex.c packet.c packet.h sshconnect1.c sshd.c]
178 packet_get_bignum* no longer returns a size
4ef6f649 179 - markus@cvs.openbsd.org 2001/12/28 14:13:13
180 [bufaux.c bufaux.h packet.c]
181 buffer_get_bignum: int -> void
54a5250f 182 - markus@cvs.openbsd.org 2001/12/28 14:50:54
183 [auth1.c auth-rsa.c channels.c dispatch.c kex.c kexdh.c kexgex.c]
184 [packet.c packet.h serverloop.c session.c ssh.c sshconnect1.c]
185 [sshconnect2.c sshd.c]
186 packet_read* no longer return the packet length, since it's not used.
7819b5c3 187 - markus@cvs.openbsd.org 2001/12/28 15:06:00
188 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
189 [dispatch.h kex.c kex.h serverloop.c ssh.c sshconnect2.c]
190 remove plen from the dispatch fn. it's no longer used.
60015649 191 - stevesk@cvs.openbsd.org 2001/12/28 22:37:48
192 [ssh.1 sshd.8]
193 document LogLevel DEBUG[123]; ok markus@
20905a8e 194 - stevesk@cvs.openbsd.org 2001/12/29 21:56:01
195 [authfile.c channels.c compress.c packet.c sftp-server.c]
196 [ssh-agent.c ssh-keygen.c]
197 remove unneeded casts and some char->u_char cleanup; ok markus@
6c79c353 198 - stevesk@cvs.openbsd.org 2002/01/03 04:11:08
199 [ssh_config]
200 grammar in comment
b4047251 201 - stevesk@cvs.openbsd.org 2002/01/04 17:59:17
202 [readconf.c servconf.c]
203 remove #ifdef _PATH_XAUTH/#endif; ok markus@
0f84fe37 204 - stevesk@cvs.openbsd.org 2002/01/04 18:14:16
205 [servconf.c sshd.8]
206 protocol 2 HostKey code default is now /etc/ssh_host_rsa_key and
207 /etc/ssh_host_dsa_key like we have in sshd_config. ok markus@
8341f420 208 - markus@cvs.openbsd.org 2002/01/05 10:43:40
209 [channels.c]
210 fix hanging x11 channels for rejected cookies (e.g.
211 XAUTHORITY=/dev/null xbiff) bug #36, based on patch from
212 djast@cs.toronto.edu
cb362b5e 213 - stevesk@cvs.openbsd.org 2002/01/05 21:51:56
214 [ssh.1 sshd.8]
215 some missing and misplaced periods
4ccb828d 216 - markus@cvs.openbsd.org 2002/01/09 13:49:27
217 [ssh-keygen.c]
218 append \n only for public keys
0c0738d5 219 - markus@cvs.openbsd.org 2002/01/09 17:16:00
220 [channels.c]
221 merge channel_pre_open_15/channel_pre_open_20; ok provos@
9c50edcf 222 - markus@cvs.openbsd.org 2002/01/09 17:26:35
223 [channels.c nchan.c]
224 replace buffer_consume(b, buffer_len(b)) with buffer_clear(b);
225 ok provos@
99416ceb 226 - markus@cvs.openbsd.org 2002/01/10 11:13:29
227 [serverloop.c]
228 skip client_alive_check until there are channels; ok beck@
3d209bbe 229 - markus@cvs.openbsd.org 2002/01/10 11:24:04
230 [clientloop.c]
231 handle SSH2_MSG_GLOBAL_REQUEST (just reply with failure); ok djm@
3c27606d 232 - markus@cvs.openbsd.org 2002/01/10 12:38:26
233 [nchan.c]
234 remove dead code (skip drain)
6d566d33 235 - markus@cvs.openbsd.org 2002/01/10 12:47:59
236 [nchan.c]
237 more unused code (with channels.c:1.156)
5a5f4c37 238 - markus@cvs.openbsd.org 2002/01/11 10:31:05
239 [packet.c]
240 handle received SSH2_MSG_UNIMPLEMENTED messages; ok djm@
781a02b8 241 - markus@cvs.openbsd.org 2002/01/11 13:36:43
242 [ssh2.h]
243 add defines for msg type ranges
6367063f 244 - markus@cvs.openbsd.org 2002/01/11 13:39:36
245 [auth2.c dispatch.c dispatch.h kex.c]
246 a single dispatch_protocol_error() that sends a message of
247 type 'UNIMPLEMENTED'
248 dispatch_range(): set handler for a ranges message types
249 use dispatch_protocol_ignore() for authentication requests after
250 successful authentication (the drafts requirement).
251 serverloop/clientloop now send a 'UNIMPLEMENTED' message instead
252 of exiting.
70499440 253 - markus@cvs.openbsd.org 2002/01/11 20:14:11
254 [auth2-chall.c auth-skey.c]
255 use strlcpy not strlcat; mouring@
a62ebe1f 256 - markus@cvs.openbsd.org 2002/01/11 23:02:18
257 [readpass.c]
258 use _PATH_TTY
bd2d2ac4 259 - markus@cvs.openbsd.org 2002/01/11 23:02:51
260 [auth2-chall.c]
261 use snprintf; mouring@
7ef24c8c 262 - markus@cvs.openbsd.org 2002/01/11 23:26:30
263 [auth-skey.c]
264 use snprintf; mouring@
68a7e648 265 - markus@cvs.openbsd.org 2002/01/12 13:10:29
266 [auth-skey.c]
267 undo local change
95f0a918 268 - provos@cvs.openbsd.org 2002/01/13 17:27:07
269 [ssh-agent.c]
270 change to use queue.h macros; okay markus@
3469eac4 271 - markus@cvs.openbsd.org 2002/01/13 17:57:37
272 [auth2.c auth2-chall.c compat.c sshconnect2.c sshd.c]
273 use buffer API and avoid static strings of fixed size;
274 ok provos@/mouring@
368e9dfc 275 - markus@cvs.openbsd.org 2002/01/13 21:31:20
276 [channels.h nchan.c]
277 add chan_set_[io]state(), order states, state is now an u_int,
278 simplifies debugging messages; ok provos@
3057c23b 279 - markus@cvs.openbsd.org 2002/01/14 13:22:35
280 [nchan.c]
281 chan_send_oclose1() no longer calls chan_shutdown_write(); ok provos@
282 - markus@cvs.openbsd.org 2002/01/14 13:34:07
283 [nchan.c]
284 merge chan_[io]buf_empty[12]; ok provos@
668a91b7 285 - markus@cvs.openbsd.org 2002/01/14 13:40:10
286 [nchan.c]
287 correct fn names for ssh2, do not switch from closed to closed;
288 ok provos@
3c9f1ecd 289 - markus@cvs.openbsd.org 2002/01/14 13:41:13
290 [nchan.c]
291 remove duplicated code; ok provos@
70bef40e 292 - markus@cvs.openbsd.org 2002/01/14 13:55:55
293 [channels.c channels.h nchan.c]
294 remove function pointers for events, remove chan_init*; ok provos@
8ab5f6b2 295 - markus@cvs.openbsd.org 2002/01/14 13:57:03
296 [channels.h nchan.c]
297 (c) 2002
5641aefa 298 - markus@cvs.openbsd.org 2002/01/16 13:17:51
299 [channels.c channels.h serverloop.c ssh.c]
300 wrapper for channel_setup_fwd_listener
ac10636f 301 - stevesk@cvs.openbsd.org 2002/01/16 17:40:23
302 [sshd_config]
303 The stategy now used for options in the default sshd_config shipped
304 with OpenSSH is to specify options with their default value where
305 possible, but leave them commented. Uncommented options change a
306 default value. Subsystem is currently the only default option
307 changed. ok markus@
cf5a07a8 308 - stevesk@cvs.openbsd.org 2002/01/16 17:42:33
309 [ssh.1]
310 correct defaults for -i/IdentityFile; ok markus@
1bbbc136 311 - stevesk@cvs.openbsd.org 2002/01/16 17:55:33
312 [ssh_config]
313 correct some commented defaults. add Ciphers default. ok markus@
4267abfd 314 - stevesk@cvs.openbsd.org 2002/01/17 04:27:37
315 [log.c]
316 casts to silence enum type warnings for bugzilla bug 37; ok markus@
ba218fbe 317 - stevesk@cvs.openbsd.org 2002/01/18 17:14:16
318 [sshd.8]
319 correct Ciphers default; paola.mannaro@ubs.com
e6207598 320 - stevesk@cvs.openbsd.org 2002/01/18 18:14:17
321 [authfd.c bufaux.c buffer.c cipher.c packet.c ssh-agent.c ssh-keygen.c]
322 unneeded cast cleanup; ok markus@
dfafef8f 323 - stevesk@cvs.openbsd.org 2002/01/18 20:46:34
324 [sshd.8]
325 clarify Allow(Groups|Users) and Deny(Groups|Users); suggestion from
326 allard@oceanpark.com; ok markus@
616a6b93 327 - markus@cvs.openbsd.org 2002/01/21 15:13:51
328 [sshconnect.c]
329 use read_passphrase+ECHO in confirm(), allows use of ssh-askpass
330 for hostkey confirm.
55f9eebd 331 - markus@cvs.openbsd.org 2002/01/21 22:30:12
332 [cipher.c compat.c myproposal.h]
333 remove "rijndael-*", just use "aes-" since this how rijndael is called
334 in the drafts; ok stevesk@
32e7d71f 335 - markus@cvs.openbsd.org 2002/01/21 23:27:10
336 [channels.c nchan.c]
337 cleanup channels faster if the are empty and we are in drain-state;
338 ok deraadt@
3a454b6a 339 - stevesk@cvs.openbsd.org 2002/01/22 02:52:41
340 [servconf.c]
341 typo in error message; from djast@cs.toronto.edu
4ca007b2 342 - (djm) Make auth2-pam.c compile again after dispatch.h and packet.h
343 changes
507c4f2e 344 - (djm) Recent Glibc includes an incompatible sys/queue.h. Treat it as
345 bogus in configure
187cd1fa 346 - (djm) Use local sys/queue.h if necessary in ssh-agent.c
f1b0ecc3 347
40f64e6f 34820020121
349 - (djm) Rework ssh-rand-helper:
350 - Reduce quantity of ifdef code, in preparation for ssh_rand_conf
351 - Always seed from system calls, even when doing PRNGd seeding
352 - Tidy and comment #define knobs
353 - Remove unused facility for multiple runs through command list
354 - KNF, cleanup, update copyright
355
088cdc23 35620020114
357 - (djm) Bug #50 - make autoconf entropy path checks more robust
358
760b35a6 35920020108
360 - (djm) Merge Cygwin copy_environment with do_pam_environment, removing
361 fixed env var size limit in the process. Report from Corinna Vinschen
362 <vinschen@redhat.com>
5cbceb3f 363 - (stevesk) defines.h: use "/var/spool/sockets/X11/%u" for HP-UX. does
364 not depend on transition links. from Lutz Jaenicke.
760b35a6 365
1d2a4613 36620020106
367 - (stevesk) defines.h: determine _PATH_UNIX_X; currently "/tmp/.X11-unix/X%u"
368 for all platforms except HP-UX, which is "/usr/spool/sockets/X11/%u".
369
d93656c9 37020020105
371 - (bal) NCR requies use_pipes to operate correctly.
29525240 372 - (stevesk) fix spurious ; from NCR change.
d93656c9 373
554e28b2 37420020103
375 - (djm) Use bigcrypt() on systems with SCO_PROTECTED_PW. Patch from
376 Roger Cornelius <rac@tenzing.org>
377
e9571a2c 37820011229
379 - (djm) Apply Cygwin pointer deref fix from Corinna Vinschen
380 <vinschen@redhat.com> Could be abused to guess valid usernames
929fb284 381 - (djm) Typo in contrib/cygwin/README Fix from Corinna Vinschen
382 <vinschen@redhat.com>
e9571a2c 383
760edf28 38420011228
385 - (djm) Remove recommendation to use GNU make, we should support most
386 make programs.
387
7bec72bc 38820011225
389 - (stevesk) [Makefile.in ssh-rand-helper.c]
390 portable lib and __progname support for ssh-rand-helper; ok djm@
391
b8291fa0 39220011223
393 - (bal) Removed contrib/chroot.diff and noted in contrib/README that it
394 was not being maintained.
395
46058ce2 39620011222
397 - (djm) Ignore fix & patchlevel in OpenSSL version check. Patch from
398 solar@openwall.com
399 - (djm) Rework entropy code. If the OpenSSL PRNG is has not been
400 internally seeded, execute a subprogram "ssh-rand-helper" to obtain
401 some entropy for us. Rewrite the old in-process entropy collecter as
402 an example ssh-rand-helper.
403 - (djm) Always perform ssh_prng_cmds path lookups in configure, even if
404 we don't end up using ssh_prng_cmds (so we always get a valid file)
405
5fb9865a 40620011221
407 - (djm) Add option to gnome-ssh-askpass to stop it from grabbing the X
408 server. I have found this necessary to avoid server hangs with X input
409 extensions (e.g. kinput2). Enable by setting the environment variable
410 "GNOME_SSH_ASKPASS_NOGRAB"
805e659f 411 - OpenBSD CVS Sync
412 - stevesk@cvs.openbsd.org 2001/12/08 17:49:28
413 [channels.c pathnames.h]
414 use only one path to X11 UNIX domain socket vs. an array of paths
415 to try. report from djast@cs.toronto.edu. ok markus@
2f293d43 416 - markus@cvs.openbsd.org 2001/12/09 18:45:56
417 [auth2.c auth2-chall.c auth.h]
418 add auth2_challenge_stop(), simplifies cleanup of kbd-int sessions,
419 fixes memleak.
5e8948af 420 - stevesk@cvs.openbsd.org 2001/12/10 16:45:04
421 [sshd.c]
422 possible fd leak on error; ok markus@
cdc95d6e 423 - markus@cvs.openbsd.org 2001/12/10 20:34:31
424 [ssh-keyscan.c]
425 check that server supports v1 for -t rsa1, report from wirth@dfki.de
fb396518 426 - jakob@cvs.openbsd.org 2001/12/18 10:04:21
427 [auth.h hostfile.c hostfile.h]
428 remove auth_rsa_read_key, make hostfile_ready_key non static; ok markus@
306feb91 429 - jakob@cvs.openbsd.org 2001/12/18 10:05:15
430 [auth2.c]
431 log fingerprint on successful public key authentication; ok markus@
46df736f 432 - jakob@cvs.openbsd.org 2001/12/18 10:06:24
433 [auth-rsa.c]
434 log fingerprint on successful public key authentication, simplify
435 usage of key structs; ok markus@
184eed6a 436 - deraadt@cvs.openbsd.org 2001/12/19 07:18:56
437 [auth1.c auth2.c auth2-chall.c auth-bsdauth.c auth.c authfile.c auth.h]
438 [auth-krb4.c auth-rhosts.c auth-skey.c bufaux.c canohost.c channels.c]
439 [cipher.c clientloop.c compat.c compress.c deattack.c key.c log.c mac.c]
440 [match.c misc.c nchan.c packet.c readconf.c rijndael.c rijndael.h scard.c]
441 [servconf.c servconf.h serverloop.c session.c sftp.c sftp-client.c]
442 [sftp-glob.c sftp-int.c sftp-server.c ssh-add.c ssh-agent.c ssh.c]
443 [sshconnect1.c sshconnect2.c sshconnect.c sshd.8 sshd.c sshd_config]
444 [ssh-keygen.c sshlogin.c sshpty.c sshtty.c ttymodes.c uidswap.c]
445 basic KNF done while i was looking for something else
a10be357 446 - markus@cvs.openbsd.org 2001/12/19 16:09:39
447 [serverloop.c]
448 fix race between SIGCHLD and select with an additional pipe. writing
449 to the pipe on SIGCHLD wakes up select(). using pselect() is not
450 portable and siglongjmp() ugly. W. R. Stevens suggests similar solution.
451 initial idea by pmenage@ensim.com; ok deraadt@, djm@
6c0fa2b1 452 - stevesk@cvs.openbsd.org 2001/12/19 17:16:13
453 [authfile.c bufaux.c bufaux.h buffer.c buffer.h packet.c packet.h ssh.c]
454 change the buffer/packet interface to use void* vs. char*; ok markus@
ac151b18 455 - markus@cvs.openbsd.org 2001/12/20 16:37:29
456 [channels.c channels.h session.c]
457 setup x11 listen socket for just one connect if the client requests so.
458 (v2 only, but the openssh client does not support this feature).
24ca6821 459 - djm@cvs.openbsd.org 2001/12/20 22:50:24
460 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
461 [dispatch.h kex.c kex.h packet.c packet.h serverloop.c ssh.c]
462 [sshconnect2.c]
463 Conformance fix: we should send failing packet sequence number when
464 responding with a SSH_MSG_UNIMPLEMENTED message. Spotted by
465 yakk@yakk.dot.net; ok markus@
5fb9865a 466
c9d0ad9b 46720011219
468 - (stevesk) OpenBSD CVS sync X11 localhost display
469 - stevesk@cvs.openbsd.org 2001/11/29 14:10:51
470 [channels.h channels.c session.c]
471 sshd X11 fake server will now listen on localhost by default:
472 $ echo $DISPLAY
473 localhost:12.0
474 $ netstat -an|grep 6012
475 tcp 0 0 127.0.0.1.6012 *.* LISTEN
476 tcp6 0 0 ::1.6012 *.* LISTEN
477 sshd_config gatewayports=yes can be used to revert back to the old
478 behavior. will control this with another option later. ok markus@
479 - stevesk@cvs.openbsd.org 2001/12/19 08:43:11
480 [includes.h session.c]
481 handle utsname.nodename case for FamilyLocal X authorization; ok markus@
482
3f3ac025 48320011207
484 - (bal) PCRE no longer required. Banished from the source along with
485 fake-regex.h
c20f63d3 486 - (bal) OpenBSD CVS Sync
487 - stevesk@cvs.openbsd.org 2001/12/06 18:02:32
488 [channels.c sshconnect.c]
489 shutdown(sock, SHUT_RDWR) not needed here; ok markus@
74860245 490 - stevesk@cvs.openbsd.org 2001/12/06 18:09:23
491 [channels.c session.c]
492 strncpy->strlcpy. remaining strncpy's are necessary. ok markus@
d24631c9 493 - stevesk@cvs.openbsd.org 2001/12/06 18:20:32
494 [channels.c]
495 disable nagle for X11 fake server and client TCPs. from netbsd.
496 ok markus@
3f3ac025 497
49820011206
6056eb35 499 - (bal) OpenBSD CVS Sync
500 - deraadt@cvs.openbsd.org 2001/11/14 20:45:08
501 [sshd.c]
502 errno saving wrapping in a signal handler
0408c978 503 - markus@cvs.openbsd.org 2001/11/16 12:46:13
504 [ssh-keyscan.c]
505 handle empty lines instead of dumping core; report from sha@sha-1.net
17a3011c 506 - stevesk@cvs.openbsd.org 2001/11/17 19:14:34
507 [auth2.c auth.c readconf.c servconf.c ssh-agent.c ssh-keygen.c]
508 enum/int type cleanup where it made sense to do so; ok markus@
7ace8c3b 509 - markus@cvs.openbsd.org 2001/11/19 11:20:21
510 [sshd.c]
511 fd leak on HUP; ok stevesk@
8666316a 512 - stevesk@cvs.openbsd.org 2001/11/19 18:40:46
513 [ssh-agent.1]
514 clarify/state that private keys are not exposed to clients using the
515 agent; ok markus@
44c2ab73 516 - mpech@cvs.openbsd.org 2001/11/19 19:02:16
517 [deattack.c radix.c]
518 kill more registers
519 millert@ ok
2f98d223 520 - markus@cvs.openbsd.org 2001/11/21 15:51:24
521 [key.c]
522 mem leak
c840d0ad 523 - stevesk@cvs.openbsd.org 2001/11/21 18:49:14
524 [ssh-keygen.1]
525 more on passphrase construction; ok markus@
f48e63c8 526 - stevesk@cvs.openbsd.org 2001/11/22 05:27:29
527 [ssh-keyscan.c]
528 don't use "\n" in fatal()
7a934d1b 529 - markus@cvs.openbsd.org 2001/11/22 12:34:22
530 [clientloop.c serverloop.c sshd.c]
531 volatile sig_atomic_t
58d94604 532 - stevesk@cvs.openbsd.org 2001/11/29 19:06:39
533 [channels.h]
534 remove dead function prototype; ok markus@
2975f58d 535 - markus@cvs.openbsd.org 2001/11/29 22:08:48
536 [auth-rsa.c]
537 fix protocol error: send 'failed' message instead of a 2nd challenge
538 (happens if the same key is in authorized_keys twice).
539 reported Ralf_Meister@genua.de; ok djm@
b48eeb07 540 - stevesk@cvs.openbsd.org 2001/11/30 20:39:28
541 [ssh.c]
542 sscanf() length dependencies are clearer now; can also shrink proto
543 and data if desired, but i have not done that. ok markus@
2548961d 544 - markus@cvs.openbsd.org 2001/12/01 21:41:48
545 [session.c sshd.8]
546 don't pass user defined variables to /usr/bin/login
947b64c7 547 - deraadt@cvs.openbsd.org 2001/12/02 02:08:32
548 [sftp-common.c]
549 zap };
010f9726 550 - itojun@cvs.openbsd.org 2001/12/05 03:50:01
551 [clientloop.c serverloop.c sshd.c]
552 deal with LP64 printf issue with sig_atomic_t. from thorpej
d5bb9418 553 - itojun@cvs.openbsd.org 2001/12/05 03:56:39
554 [auth1.c auth2.c canohost.c channels.c deattack.c packet.c scp.c
555 sshconnect2.c]
556 make it compile with more strict prototype checking
6aacefa7 557 - deraadt@cvs.openbsd.org 2001/12/05 10:06:12
558 [authfd.c authfile.c bufaux.c channels.c compat.c kex.c kexgex.c
559 key.c misc.c packet.c servconf.c ssh-agent.c sshconnect2.c
560 sshconnect.c sshd.c ssh-dss.c ssh-keygen.c ssh-rsa.c]
561 minor KNF
663ebb32 562 - markus@cvs.openbsd.org 2001/12/05 15:04:48
563 [version.h]
564 post 3.0.2
6a92533a 565 - markus@cvs.openbsd.org 2001/12/05 16:54:51
566 [compat.c match.c match.h]
567 make theo and djm happy: bye bye regexp
2717fa0f 568 - markus@cvs.openbsd.org 2001/12/06 13:30:06
569 [servconf.c servconf.h sshd.8 sshd.c]
570 add -o to sshd, too. ok deraadt@
571 - (bal) Minor white space fix up in servconf.c
6056eb35 572
ffb8d130 57320011126
574 - (tim) [contrib/cygwin/README, openbsd-compat/bsd-cygwin_util.c,
575 openbsd-compat/bsd-cygwin_util.h, openbsd-compat/daemon.c]
576 Allow SSHD to install as service under WIndows 9x/Me
577 [configure.ac] Fix to allow linking against PCRE on Cygwin
578 Patches by Corinna Vinschen <vinschen@redhat.com>
579
20716479 58020011115
581 - (djm) Fix IPv4 default in ssh-keyscan. Spotted by Dan Astoorian
582 <djast@cs.toronto.edu> Fix from markus@
e41f14ae 583 - (djm) Release 3.0.1p1
20716479 584
9aba5a4d 58520011113
586 - (djm) Fix early (and double) free of remote user when using Kerberos.
587 Patch from Simon Wilkinson <simon@sxw.org.uk>
19e810f6 588 - (djm) AIX login{success,failed} changes. Move loginsuccess call to
589 do_authenticated. Call loginfailed for protocol 2 failures > MAX like
590 we do for protocol 1. Reports from Ralf Wenk <wera0003@fh-karlsruhe.de>,
591 K.Wolkersdorfer@fz-juelich.de and others
ede8cea6 592 - (djm) OpenBSD CVS Sync
593 - dugsong@cvs.openbsd.org 2001/11/11 18:47:10
594 [auth-krb5.c]
595 fix krb5 authorization check. found by <jhawk@MIT.EDU>. from
596 art@, deraadt@ ok
b0248360 597 - markus@cvs.openbsd.org 2001/11/12 11:17:07
598 [servconf.c]
599 enable authorized_keys2 again. tested by fries@
0bbf2240 600 - markus@cvs.openbsd.org 2001/11/13 02:03:57
601 [version.h]
602 enter 3.0.1
86b164b3 603 - (djm) Bump RPM package versions
9aba5a4d 604
3e4e3bc8 60520011112
606 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
d36ae718 607 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
9ae3f727 608 - OpenBSD CVS Sync
609 - markus@cvs.openbsd.org 2001/10/24 08:41:41
610 [sshd.c]
611 mention remote port in debug message
f103187f 612 - markus@cvs.openbsd.org 2001/10/24 08:41:20
613 [ssh.c]
614 remove unused
67b75437 615 - markus@cvs.openbsd.org 2001/10/24 08:51:35
616 [clientloop.c ssh.c]
617 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
c6940381 618 - markus@cvs.openbsd.org 2001/10/24 19:57:40
619 [clientloop.c]
620 make ~& (backgrounding) work again for proto v1; add support ~& for v2, too
f564d016 621 - markus@cvs.openbsd.org 2001/10/25 21:14:32
622 [ssh-keygen.1 ssh-keygen.c]
623 better docu for fingerprinting, ok deraadt@
e8d59b4d 624 - markus@cvs.openbsd.org 2001/10/29 19:27:15
625 [sshconnect2.c]
626 hostbased: check for client hostkey before building chost
03cf595c 627 - markus@cvs.openbsd.org 2001/10/30 20:29:09
628 [ssh.1]
629 ssh.1
b4b701be 630 - markus@cvs.openbsd.org 2001/11/07 16:03:17
631 [packet.c packet.h sshconnect2.c]
632 pad using the padding field from the ssh2 packet instead of sending
633 extra ignore messages. tested against several other ssh servers.
10f22cd7 634 - markus@cvs.openbsd.org 2001/11/07 21:40:21
635 [ssh-rsa.c]
636 ssh_rsa_sign/verify: SSH_BUG_SIGBLOB not supported
abc4e9a7 637 - markus@cvs.openbsd.org 2001/11/07 22:10:28
638 [ssh-dss.c ssh-rsa.c]
639 missing free and sync dss/rsa code.
713d61f7 640 - markus@cvs.openbsd.org 2001/11/07 22:12:01
641 [sshd.8]
642 s/Keepalive/KeepAlive/; from openbsd@davidkrause.com
f98585b0 643 - markus@cvs.openbsd.org 2001/11/07 22:41:51
644 [auth2.c auth-rh-rsa.c]
645 unused includes
27c47c0a 646 - markus@cvs.openbsd.org 2001/11/07 22:53:21
647 [channels.h]
648 crank c->path to 256 so they can hold a full hostname; dwd@bell-labs.com
56b551e2 649 - markus@cvs.openbsd.org 2001/11/08 10:51:08
650 [readpass.c]
651 don't strdup too much data; from gotoh@taiyo.co.jp; ok millert.
dd58cb5e 652 - markus@cvs.openbsd.org 2001/11/08 17:49:53
653 [ssh.1]
654 mention setuid root requirements; noted by cnorris@csc.UVic.ca; ok stevesk@
fad3754c 655 - markus@cvs.openbsd.org 2001/11/08 20:02:24
656 [auth.c]
657 don't print ROOT in CAPS for the authentication messages, i.e.
658 Accepted publickey for ROOT from 127.0.0.1 port 42734 ssh2
659 becomes
660 Accepted publickey for root from 127.0.0.1 port 42734 ssh2
b3ad8fe6 661 - markus@cvs.openbsd.org 2001/11/09 18:59:23
662 [clientloop.c serverloop.c]
663 don't memset too much memory, ok millert@
664 original patch from jlk@kamens.brookline.ma.us via nalin@redhat.com
ac28afd8 665 - markus@cvs.openbsd.org 2001/11/10 13:19:45
666 [sshd.c]
e15895cd 667 cleanup libwrap support (remove bogus comment, bogus close(), add
668 debug, etc).
5d4446bf 669 - markus@cvs.openbsd.org 2001/11/10 13:22:42
670 [ssh-rsa.c]
671 KNF (unexpand)
ec413a68 672 - markus@cvs.openbsd.org 2001/11/10 13:37:20
673 [packet.c]
674 remove extra debug()
5df83e07 675 - markus@cvs.openbsd.org 2001/11/11 13:02:31
676 [servconf.c]
e15895cd 677 make AuthorizedKeysFile2 fallback to AuthorizedKeysFile if
678 AuthorizedKeysFile is specified.
679 - (djm) Reorder portable-specific server options so that they come first.
680 This should help reduce diff collisions for new server options (as they
681 will appear at the end)
3e4e3bc8 682
78afd1dc 68320011109
684 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
685 if permit_empty_passwd == 0 so null password check cannot be bypassed.
686 jayaraj@amritapuri.com OpenBSD bug 2168
30f60c34 687 - markus@cvs.openbsd.org 2001/11/09 19:08:35
688 [sshd.c]
689 remove extra trailing dot from log message; pilot@naughty.monkey.org
690
7c6d759d 69120011103
692 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
693 from Raymund Will <ray@caldera.de>
694 [acconfig.h configure.in] Clean up login checks.
695 Problem reported by Jim Knoble <jmknoble@pobox.com>
696
69720011101
58389b85 698 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
699
548fd014 70020011031
701 - (djm) Unsmoke drugs: config files should be noreplace.
702
b013a983 70320011030
704 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
705 by default (can force IPv4 using --define "noipv6 1")
706
40d0f6b9 70720011029
708 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
709 to configure.ac
710
9f214051 71120011028
712 - (djm) Avoid bug in Solaris PAM libs
7eb73cc1 713 - (djm) Disconnect if no tty and PAM reports password expired
9678565b 714 - (djm) Fix for PAM password changes being echoed (from stevesk)
840ad55e 715 - (stevesk) Fix compile problem with PAM password change fix
37a8edf7 716 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
9f214051 717
c8c15bcb 71820011027
719 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
720 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
721
9e127e27 72220011026
723 - (bal) Set the correct current time in login_utmp_only(). Patch by
724 Wayne Davison <wayned@users.sourceforge.net>
fd96c060 725 - (tim) [scard/Makefile.in] Fix install: when building outside of source
726 tree and using --src=/full_path/to/openssh
727 Patch by Mark D. Baushke <mdb@juniper.net>
9e127e27 728
d321c94b 72920011025
730 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
731 by todd@
5a162955 732 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
733 tcp-wrappers precedence over system libraries and includes.
734 Report from Dave Dykstra <dwd@bell-labs.com>
d321c94b 735
95c88805 73620011024
737 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
451dab40 738 - (tim) configure.in -> configure.ac
95c88805 739
bc86d864 74020011023
741 - (bal) Updated version to 3.0p1 in preparing for release.
7f0a4ff1 742 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
051809f6 743 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
744 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
745 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
746 contrib/suse/openssh.spec] Update version to match version.h
bc86d864 747
ce49121d 74820011022
749 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
750 Report from Michal Zalewski <lcamtuf@coredump.cx>
751
98a7c37b 75220011021
753 - (tim) [configure.in] Clean up library testing. Add optional PATH to
754 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
755 patch by albert chin (china@thewrittenword.com)
756 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
757 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
758 with AC_CHECK_MEMBERS. Add test for broken dirname() on
759 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
760 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
761 patch by albert chin (china@thewrittenword.com)
762 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
763 HAVE_STRUCT_STAT_ST_BLKSIZE.
764 [Makefile.in] When running make in top level, always do make
765 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
766
09a3bd6d 76720011019
768 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
769 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
770
418e724c 77120011012
772 - (djm) OpenBSD CVS Sync
773 - markus@cvs.openbsd.org 2001/10/10 22:18:47
774 [channels.c channels.h clientloop.c nchan.c serverloop.c]
775 [session.c session.h]
776 try to keep channels open until an exit-status message is sent.
777 don't kill the login shells if the shells stdin/out/err is closed.
778 this should now work:
779 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
efcc9957 780 - markus@cvs.openbsd.org 2001/10/11 13:45:21
781 [session.c]
782 delay detach of session if a channel gets closed but the child is
783 still alive. however, release pty, since the fd's to the child are
784 already closed.
fd6cfbaf 785 - markus@cvs.openbsd.org 2001/10/11 15:24:00
786 [clientloop.c]
787 clear select masks if we return before calling select().
b0454d44 788 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
aeabbb30 789 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
8140f2aa 790 - (djm) Cleanup sshpty.c a little
6e464960 791 - (bal) First wave of contrib/solaris/ package upgrades. Still more
792 work needs to be done, but it is a 190% better then the stuff we
793 had before!
78c84f13 794 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
795 set right.
418e724c 796
c48c32c1 79720011010
798 - (djm) OpenBSD CVS Sync
799 - markus@cvs.openbsd.org 2001/10/04 14:34:16
800 [key.c]
801 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 802 - markus@cvs.openbsd.org 2001/10/04 15:05:40
803 [channels.c serverloop.c]
804 comment out bogus conditions for selecting on connection_in
72176c0e 805 - markus@cvs.openbsd.org 2001/10/04 15:12:37
806 [serverloop.c]
807 client_alive_check cleanup
a2c92c4a 808 - markus@cvs.openbsd.org 2001/10/06 00:14:50
809 [sshconnect.c]
810 remove unused argument
05fd093c 811 - markus@cvs.openbsd.org 2001/10/06 00:36:42
812 [session.c]
813 fix typo in error message, sync with do_exec_nopty
01e9ef57 814 - markus@cvs.openbsd.org 2001/10/06 11:18:19
815 [sshconnect1.c sshconnect2.c sshconnect.c]
816 unify hostkey check error messages, simplify prompt.
2cdccb44 817 - markus@cvs.openbsd.org 2001/10/07 10:29:52
818 [authfile.c]
819 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 820 - markus@cvs.openbsd.org 2001/10/07 17:49:40
821 [channels.c channels.h]
822 avoid possible FD_ISSET overflow for channels established
823 during channnel_after_select() (used for dynamic channels).
f3964cb9 824 - markus@cvs.openbsd.org 2001/10/08 11:48:57
825 [channels.c]
826 better debug
32af6a3f 827 - markus@cvs.openbsd.org 2001/10/08 16:15:47
828 [sshconnect.c]
829 use correct family for -b option
dab89049 830 - markus@cvs.openbsd.org 2001/10/08 19:05:05
831 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
832 some more IPv4or6 cleanup
833 - markus@cvs.openbsd.org 2001/10/09 10:12:08
834 [session.c]
835 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 836 - markus@cvs.openbsd.org 2001/10/09 19:32:49
837 [session.c]
838 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 839 - markus@cvs.openbsd.org 2001/10/09 19:51:18
840 [serverloop.c]
841 close all channels if the connection to the remote host has been closed,
842 should fix sshd's hanging with WCHAN==wait
d5f24f94 843 - markus@cvs.openbsd.org 2001/10/09 21:59:41
844 [channels.c channels.h serverloop.c session.c session.h]
845 simplify session close: no more delayed session_close, no more
846 blocking wait() calls.
b6a71cd2 847 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
8782141f 848 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
c48c32c1 849
46dfe5ef 85020011007
851 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
852 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
853
822593d4 85420011005
855 - (bal) AES works under Cray, no more hack.
856
63fa6b6c 85720011004
858 - (bal) nchan2.ms resync. BSD License applied.
859
c8a62153 86020011003
861 - (bal) CVS ID fix up in version.h
b6350327 862 - (bal) OpenBSD CVS Sync:
863 - markus@cvs.openbsd.org 2001/09/27 11:58:16
864 [compress.c]
865 mem leak; chombier@mac.com
866 - markus@cvs.openbsd.org 2001/09/27 11:59:37
867 [packet.c]
868 missing called=1; chombier@mac.com
aa8003d6 869 - markus@cvs.openbsd.org 2001/09/27 15:31:17
870 [auth2.c auth2-chall.c sshconnect1.c]
871 typos; from solar
5b263aae 872 - camield@cvs.openbsd.org 2001/09/27 17:53:24
873 [sshd.8]
874 don't talk about compile-time options
875 ok markus@
e99a518a 876 - djm@cvs.openbsd.org 2001/09/28 12:07:09
877 [ssh-keygen.c]
878 bzero private key after loading to smartcard; ok markus@
f67792f2 879 - markus@cvs.openbsd.org 2001/09/28 15:46:29
880 [ssh.c]
881 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 882 - markus@cvs.openbsd.org 2001/10/01 08:06:28
883 [scp.c]
884 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
885 and matthew@debian.org
5e4a7219 886 - markus@cvs.openbsd.org 2001/10/01 21:38:53
887 [channels.c channels.h ssh.c sshd.c]
888 remove ugliness; vp@drexel.edu via angelos
8bbc048a 889 - markus@cvs.openbsd.org 2001/10/01 21:51:16
890 [readconf.c readconf.h ssh.1 sshconnect.c]
891 add NoHostAuthenticationForLocalhost; note that the hostkey is
892 now check for localhost, too.
e0543e42 893 - djm@cvs.openbsd.org 2001/10/02 08:38:50
894 [ssh-add.c]
895 return non-zero exit code on error; ok markus@
e4d7f734 896 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
897 [sshd.c]
898 #include "channels.h" for channel_set_af()
76fbdd47 899 - markus@cvs.openbsd.org 2001/10/03 10:01:20
900 [auth.c]
901 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 902
d9d47a26 90320011001
904 - (stevesk) loginrec.c: fix type conversion problems exposed when using
905 64-bit off_t.
906
d8d6c87e 90720010929
908 - (bal) move reading 'config.h' up higher. Patch by albert chin
909 <china@thewrittenword.com)
910
fc1fc39e 91120010928
912 - (djm) OpenBSD CVS sync:
913 - djm@cvs.openbsd.org 2001/09/28 09:49:31
914 [scard.c]
915 Fix segv when smartcard communication error occurs during key load.
916 ok markus@
e3d5570b 917 - (djm) Update spec files for new x11-askpass
fc1fc39e 918
8a9ac95d 91920010927
920 - (stevesk) session.c: declare do_pre_login() before use
921 wayned@users.sourceforge.net
922
aa9f6a6e 92320010925
924 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 925 - (djm) Sync $sysconfdir/moduli
948fd8b9 926 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 927 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 928
57dade33 92920010923
930 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
931 by stevesk@
927c3e15 932 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 933 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 934
8ab12eb4 93520010923
936 - (bal) OpenBSD CVS Sync
937 - markus@cvs.openbsd.org 2001/09/23 11:09:13
938 [authfile.c]
939 relax permission check for private key files.
157fc8e1 940 - markus@cvs.openbsd.org 2001/09/23 09:58:13
941 [LICENCE]
942 new rijndael implementation
8ab12eb4 943
64bdafe1 94420010920
945 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 946 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 947 - (bal) OpenBSD CVS Sync
948 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
949 [sshd.8]
950 fix ClientAliveCountMax
ddcfed57 951 - markus@cvs.openbsd.org 2001/09/20 13:46:48
952 [auth2.c]
953 key_read returns now -1 or 1
bcdb96c2 954 - markus@cvs.openbsd.org 2001/09/20 13:50:40
955 [compat.c compat.h ssh.c]
956 bug compat: request a dummy channel for -N (no shell) sessions +
957 cleanup; vinschen@redhat.com
4a778de1 958 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
959 [sshd_config]
960 CheckMail removed. OKed stevesk@
64bdafe1 961
4cdbc654 96220010919
35c69348 963 - (bal) OpenBSD Sync
4cdbc654 964 - markus@cvs.openbsd.org 2001/09/19 10:08:51
965 [sshd.8]
966 command=xxx applies to subsystem now, too
cb8c7bad 967 - markus@cvs.openbsd.org 2001/09/19 13:23:29
968 [key.c]
969 key_read() now returns -1 on type mismatch, too
e1c5bfaf 970 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
971 [readconf.c readconf.h scp.c sftp.c ssh.1]
972 add ClearAllForwardings ssh option and set it in scp and sftp; ok
973 markus@
f34f05d5 974 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
975 [authfd.c]
976 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
977 blesses this and we do it this way elsewhere. this helps in
978 portable because not all systems have SUN_LEN() and
979 sockaddr_un.sun_len. ok markus@
2043936f 980 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
981 [sshd.8]
982 missing -t in usage
368bae7d 983 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
984 [sshd.8]
985 don't advertise -V in usage; ok markus@
35c69348 986 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 987
d0b19c95 98820010918
46a831dd 989 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 990 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 991 - (djm) Avoid warning on BSDgetopt
93816ec8 992 - (djm) More makefile infrastructre for smartcard support, also based
993 on Ben's work
4b255446 994 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
995 put somewhere sane. Add Ssh.bin to manifest.
69c94072 996 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 997 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 998 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
999 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
1000 check. ok Lutz Jaenicke
35c69348 1001 - (bal) OpenBSD CVS Sync
f1278af7 1002 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
1003 [scp.1 scp.c sftp.1 sftp.c]
1004 add -Fssh_config option; ok markus@
cf54363d 1005 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
1006 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
1007 u_char*/char* cleanup; ok markus
4e842b5e 1008 - markus@cvs.openbsd.org 2001/09/17 20:22:14
1009 [scard.c]
1010 never keep a connection to the smartcard open.
1011 allows ssh-keygen -D U while the agent is running; report from
1012 jakob@
e3c1c3e6 1013 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
1014 [sftp.1 sftp.c]
1015 cleanup and document -1, -s and -S; ok markus@
f7436b8c 1016 - markus@cvs.openbsd.org 2001/09/17 20:50:22
1017 [key.c ssh-keygen.c]
1018 better error handling if you try to export a bad key to ssh.com
a5f82435 1019 - markus@cvs.openbsd.org 2001/09/17 20:52:47
1020 [channels.c channels.h clientloop.c]
1021 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
1022 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 1023 - markus@cvs.openbsd.org 2001/09/17 21:04:02
1024 [channels.c serverloop.c]
1025 don't send fake dummy packets on CR (\r)
1026 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 1027 - markus@cvs.openbsd.org 2001/09/17 21:09:47
1028 [compat.c]
1029 more versions suffering the SSH_BUG_DEBUG bug;
1030 3.0.x reported by dbutts@maddog.storability.com
edaeb835 1031 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
1032 [scp.1]
1033 missing -B in usage string
d0b19c95 1034
d31a32a4 103520010917
1036 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 1037 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
1038 rename getopt() to BSDgetopt() to keep form conflicting with
1039 system getopt().
1040 [Makefile.in configure.in] disable filepriv until I can add
1041 missing procpriv calls.
d31a32a4 1042
95d00a03 104320010916
1044 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 1045 - (bal) OpenBSD CVS Sync
1046 - markus@cvs.openbsd.org 2001/09/16 14:46:54
1047 [session.c]
1048 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
1049 pr 1943b
95d00a03 1050
0e0144b7 105120010915
1052 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 1053 - (djm) Sync scard/ stuff
23c098ba 1054 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
1055 Redhat
94a29edc 1056 - (djm) Redhat initscript config sanity checking from Pekka Savola
1057 <pekkas@netcore.fi>
e72ff812 1058 - (djm) Clear supplemental groups at sshd start to prevent them from
1059 being propogated to random PAM modules. Based on patch from Redhat via
1060 Pekka Savola <pekkas@netcore.fi>
a2cb4268 1061 - (djm) Make sure rijndael.c picks config.h
1062 - (djm) Ensure that u_char gets defined
0e0144b7 1063
dcf29cf8 106420010914
1065 - (bal) OpenBSD CVS Sync
1066 - markus@cvs.openbsd.org 2001/09/13
1067 [rijndael.c rijndael.h]
1068 missing $OpenBSD
fd022eed 1069 - markus@cvs.openbsd.org 2001/09/14
1070 [session.c]
1071 command=xxx overwrites subsystems, too
9658ecbc 1072 - markus@cvs.openbsd.org 2001/09/14
1073 [sshd.c]
1074 typo
fd022eed 1075
88c3bfe0 107620010913
1077 - (bal) OpenBSD CVS Sync
1078 - markus@cvs.openbsd.org 2001/08/23 11:31:59
1079 [cipher.c cipher.h]
1080 switch to the optimised AES reference code from
1081 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
1082
5c53a31e 108320010912
1084 - (bal) OpenBSD CVS Sync
1085 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
1086 [servconf.c servconf.h session.c sshd.8]
1087 deprecate CheckMail. ok markus@
54bf768d 1088 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
1089 [ssh.1 sshd.8]
1090 document case sensitivity for ssh, sshd and key file
1091 options and arguments; ok markus@
6d7b3036 1092 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
1093 [servconf.h]
1094 typo in comment
ae897d7c 1095 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
1096 [ssh.1 sshd.8]
1097 minor typos and cleanup
c78e5800 1098 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
1099 [ssh.1]
1100 hostname not optional; ok markus@
9495bfc5 1101 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
1102 [sshd.8]
1103 no rexd; ok markus@
29999e54 1104 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
1105 [ssh.1]
1106 document cipher des for protocol 1; ok deraadt@
8fbc356d 1107 - camield@cvs.openbsd.org 2001/08/23 17:59:31
1108 [sshd.c]
1109 end request with 0, not NULL
1110 ok markus@
d866473d 1111 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
1112 [ssh-agent.1]
1113 fix usage; ok markus@
75304f85 1114 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
1115 [ssh-add.1 ssh-keyscan.1]
1116 minor cleanup
b7f79e7a 1117 - danh@cvs.openbsd.org 2001/08/27 22:02:13
1118 [ssh-keyscan.c]
1119 fix memory fault if non-existent filename is given to the -f option
1120 ok markus@
14e4a15f 1121 - markus@cvs.openbsd.org 2001/08/28 09:51:26
1122 [readconf.c]
1123 don't set DynamicForward unless Host matches
e591b98a 1124 - markus@cvs.openbsd.org 2001/08/28 15:39:48
1125 [ssh.1 ssh.c]
1126 allow: ssh -F configfile host
46660a9e 1127 - markus@cvs.openbsd.org 2001/08/29 20:44:03
1128 [scp.c]
1129 clear the malloc'd buffer, otherwise source() will leak malloc'd
1130 memory; ok theo@
e675b851 1131 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
1132 [sshd.8]
1133 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 1134 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
1135 [ssh.1 ssh.c]
1136 document -D and DynamicForward; ok markus@
d2e3df16 1137 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
1138 [ssh.c]
1139 validate ports for -L/-R; ok markus@
70068acc 1140 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
1141 [ssh.1 sshd.8]
1142 additional documentation for GatewayPorts; ok markus@
ad3e169f 1143 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
1144 [ssh.1]
1145 add -D to synopsis line; ok markus@
3a8aabf0 1146 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
1147 [readconf.c ssh.1]
1148 validate ports for LocalForward/RemoteForward.
1149 add host/port alternative syntax for IPv6 (like -L/-R).
1150 ok markus@
ed787d14 1151 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
1152 [auth-options.c sshd.8]
1153 validate ports for permitopen key file option. add host/port
1154 alternative syntax for IPv6. ok markus@
4278ff63 1155 - markus@cvs.openbsd.org 2001/08/30 22:22:32
1156 [ssh-keyscan.c]
1157 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 1158 - markus@cvs.openbsd.org 2001/08/31 11:46:39
1159 [sshconnect2.c]
93111dfa 1160 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
1161 messages
1162 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
1163 [readconf.c readconf.h ssh.c]
1164 fatal() for nonexistent -Fssh_config. ok markus@
91789042 1165 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
1166 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
1167 avoid first person in manual pages
3a222388 1168 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
1169 [scp.c]
1170 don't forward agent for non third-party copies; ok markus@
5c53a31e 1171
c6ed03bd 117220010815
1173 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 1174 - OpenBSD CVS Sync
1175 - markus@cvs.openbsd.org 2001/08/07 10:37:46
1176 [authfd.c authfd.h]
1177 extended failure messages from galb@vandyke.com
c7f89f1f 1178 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
1179 [scp.1]
1180 when describing the -o option, give -o Protocol=1 as the specific example
1181 since we are SICK AND TIRED of clueless people who cannot have difficulty
1182 thinking on their own.
f2f1bedd 1183 - markus@cvs.openbsd.org 2001/08/08 18:20:15
1184 [uidswap.c]
1185 permanently_set_uid is a noop if user is not privilegued;
1186 fixes bug on solaris; from sbi@uchicago.edu
58df8789 1187 - markus@cvs.openbsd.org 2001/08/08 21:34:19
1188 [uidswap.c]
1189 undo last change; does not work for sshd
c3abff07 1190 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
1191 [ssh.c tildexpand.c]
1192 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
1193 ok markus@
4fa5a4db 1194 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
1195 [scp.c]
1196 don't need main prototype (also sync with rcp); ok markus@
68874d2b 1197 - markus@cvs.openbsd.org 2001/08/14 09:23:02
1198 [sftp.1 sftp-int.c]
1199 "bye"; hk63a@netscape.net
38539909 1200 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
1201 [scp.1 sftp.1 ssh.1]
1202 consistent documentation and example of ``-o ssh_option'' for sftp and
1203 scp; document keyword=argument for ssh.
41cb4569 1204 - (bal) QNX resync. OK tim@
c6ed03bd 1205
3454ff55 120620010814
1207 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
1208 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 1209 - (stevesk) sshpty.c: return 0 on error in cray pty code;
1210 ok wendyp@cray.com
4809bc4c 1211 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 1212 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 1213
d89a02d4 121420010812
1215 - (djm) Fix detection of long long int support. Based on patch from
1216 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
1217
7ef909d3 121820010808
1219 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
1220 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
1221
a704dd54 122220010807
1223 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
1224 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
1225 in. Needed for sshconnect.c
1226 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
1227 [configure.in] make tests with missing libraries fail
1228 patch by Wendy Palm <wendyp@cray.com>
1229 Added openbsd-compat/bsd-cray.h. Selective patches from
1230 William L. Jones <jones@mail.utexas.edu>
1231
4f7893dc 123220010806
1233 - OpenBSD CVS Sync
1234 - markus@cvs.openbsd.org 2001/07/22 21:32:27
1235 [sshpty.c]
1236 update comment
0aea6c59 1237 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
1238 [ssh.1]
1239 There is no option "Compress", point to "Compression" instead; ok
1240 markus
10a2cbef 1241 - markus@cvs.openbsd.org 2001/07/22 22:04:19
1242 [readconf.c ssh.1]
1243 enable challenge-response auth by default; ok millert@
248bad82 1244 - markus@cvs.openbsd.org 2001/07/22 22:24:16
1245 [sshd.8]
1246 Xr login.conf
9f37c0af 1247 - markus@cvs.openbsd.org 2001/07/23 09:06:28
1248 [sshconnect2.c]
1249 reorder default sequence of userauth methods to match ssh behaviour:
1250 hostbased,publickey,keyboard-interactive,password
29c440a0 1251 - markus@cvs.openbsd.org 2001/07/23 12:47:05
1252 [ssh.1]
1253 sync PreferredAuthentications
7fd9477e 1254 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
1255 [ssh-keygen.1]
1256 Fix typo.
1bdee08c 1257 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
1258 [auth2.c auth-rsa.c]
1259 use %lu; ok markus@
bac2ef55 1260 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
1261 [xmalloc.c]
1262 no zero size xstrdup() error; ok markus@
55684f0c 1263 - markus@cvs.openbsd.org 2001/07/25 11:59:35
1264 [scard.c]
1265 typo in comment
ce773142 1266 - markus@cvs.openbsd.org 2001/07/25 14:35:18
1267 [readconf.c ssh.1 ssh.c sshconnect.c]
1268 cleanup connect(); connection_attempts 4 -> 1; from
1269 eivind@freebsd.org
f87f09aa 1270 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
1271 [sshd.8 sshd.c]
1272 add -t option to test configuration file and keys; pekkas@netcore.fi
1273 ok markus@
c42158fe 1274 - rees@cvs.openbsd.org 2001/07/26 20:04:27
1275 [scard.c ssh-keygen.c]
1276 Inquire Cyberflex class for 0xf0 cards
1277 change aid to conform to 7816-5
1278 remove gratuitous fid selects
2e23cde0 1279 - millert@cvs.openbsd.org 2001/07/27 14:50:45
1280 [ssh.c]
1281 If smart card support is compiled in and a smart card is being used
1282 for authentication, make it the first method used. markus@ OK
0b2988ca 1283 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
1284 [scp.c]
1285 shorten lines
7f19f8bb 1286 - markus@cvs.openbsd.org 2001/07/28 09:21:15
1287 [sshd.8]
1288 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 1289 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
1290 [scp.1]
1291 Clarified -o option in scp.1 OKed by Markus@
0b595937 1292 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
1293 [scard.c scard.h]
1294 better errorcodes from sc_*; ok markus@
d6192346 1295 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
1296 [rijndael.c rijndael.h]
1297 new BSD-style license:
1298 Brian Gladman <brg@gladman.plus.com>:
1299 >I have updated my code at:
1300 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
1301 >with a copyright notice as follows:
1302 >[...]
1303 >I am not sure which version of my old code you are using but I am
1304 >happy for the notice above to be substituted for my existing copyright
1305 >intent if this meets your purpose.
71b7a18e 1306 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
1307 [scard.c]
1308 do not complain about missing smartcards. ok markus@
eea098a3 1309 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
1310 [readconf.c readconf.h ssh.1 ssh.c]
1311 add 'SmartcardDevice' client option to specify which smartcard device
1312 is used to access a smartcard used for storing the user's private RSA
1313 key. ok markus@.
88690211 1314 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
1315 [sftp-int.c sftp-server.c]
1316 avoid paths beginning with "//"; <vinschen@redhat.com>
1317 ok markus@
2251e099 1318 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
1319 [scard.c]
1320 close smartcard connection if card is missing
9ff6f66f 1321 - markus@cvs.openbsd.org 2001/08/01 22:03:33
1322 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
1323 ssh-agent.c ssh.c]
1324 use strings instead of ints for smartcard reader ids
1930af48 1325 - markus@cvs.openbsd.org 2001/08/01 22:16:45
1326 [ssh.1 sshd.8]
1327 refer to current ietf drafts for protocol v2
4f831fd7 1328 - markus@cvs.openbsd.org 2001/08/01 23:33:09
1329 [ssh-keygen.c]
1330 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
1331 like sectok).
1a23ac2c 1332 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 1333 [scard.c ssh.c]
1334 support finish rsa keys.
1335 free public keys after login -> call finish -> close smartcard.
93a56445 1336 - markus@cvs.openbsd.org 2001/08/02 00:10:17
1337 [ssh-keygen.c]
1338 add -D readerid option (download, i.e. print public RSA key to stdout).
1339 check for card present when uploading keys.
1340 use strings instead of ints for smartcard reader ids, too.
285d2b15 1341 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
1342 [ssh-keygen.c]
1343 change -u (upload smartcard key) to -U. ok markus@
58153e34 1344 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
1345 [ssh-keygen.c]
1346 more verbose usage(). ok markus@
f0d6bdcf 1347 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
1348 [ssh-keygen.1]
1349 document smartcard upload/download. ok markus@
315dfb04 1350 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
1351 [ssh.c]
1352 add smartcard to usage(). ok markus@
3e984472 1353 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
1354 [ssh-agent.c ssh.c ssh-keygen.c]
1355 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 1356 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 1357 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
1358 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 1359 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
1360 [ssh-keyscan.1]
1361 o) .Sh AUTHOR -> .Sh AUTHORS;
1362 o) .Sh EXAMPLE -> .Sh EXAMPLES;
1363 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
1364
1365 millert@ ok
5a26334c 1366 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
1367 [ssh-add.1]
1368 document smartcard options. ok markus@
33e766d2 1369 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
1370 [ssh-add.c ssh-agent.c ssh-keyscan.c]
1371 improve usage(). ok markus@
5061072f 1372 - markus@cvs.openbsd.org 2001/08/05 23:18:20
1373 [ssh-keyscan.1 ssh-keyscan.c]
1374 ssh 2 support; from wayned@users.sourceforge.net
578954b1 1375 - markus@cvs.openbsd.org 2001/08/05 23:29:58
1376 [ssh-keyscan.c]
1377 make -t dsa work with commercial servers, too
cddb9003 1378 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
1379 [scp.c]
1380 use alarm vs. setitimer for portable; ok markus@
94796c10 1381 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 1382 - (bal) Second around of UNICOS patches. A few other things left.
1383 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 1384
29a47408 138520010803
1386 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
1387 a fast UltraSPARC.
1388
42ad0eec 138920010726
1390 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
1391 handler has converged.
1392
aa7dbcdd 139320010725
1394 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
1395
0b7d19eb 139620010724
1397 - (bal) 4711 not 04711 for ssh binary.
1398
ca5c7d6a 139920010722
1400 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
1401 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
1402 Added openbsd-compat/bsd-cray.c. Rest will be merged after
1403 approval. Selective patches from William L. Jones
1404 <jones@mail.utexas.edu>
7458aff1 1405 - OpenBSD CVS Sync
1406 - markus@cvs.openbsd.org 2001/07/18 21:10:43
1407 [sshpty.c]
1408 pr #1946, allow sshd if /dev is readonly
ec9f3450 1409 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
1410 [ssh-agent.c]
1411 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 1412 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
1413 [ssh.1]
1414 escape chars are below now
7efa8482 1415 - markus@cvs.openbsd.org 2001/07/20 14:46:11
1416 [ssh-agent.c]
1417 do not exit() from signal handlers; ok deraadt@
491f5f7b 1418 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
1419 [ssh.1]
1420 "the" command line
ca5c7d6a 1421
979b0a64 142220010719
1423 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
1424 report from Mark Miller <markm@swoon.net>
1425
6e69a45d 142620010718
1427 - OpenBSD CVS Sync
2c5b1791 1428 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
1429 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
1430 delete spurious #includes; ok deraadt@ markus@
68fa858a 1431 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 1432 [serverloop.c]
1433 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 1434 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
1435 [ssh-agent.1]
1436 -d will not fork; ok markus@
d1fc1b88 1437 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 1438 [ssh-agent.c]
d1fc1b88 1439 typo in usage; ok markus@
68fa858a 1440 - markus@cvs.openbsd.org 2001/07/17 20:48:42
1441 [ssh-agent.c]
e364646f 1442 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 1443 - markus@cvs.openbsd.org 2001/07/17 21:04:58
1444 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 1445 keep track of both maxfd and the size of the malloc'ed fdsets.
1446 update maxfd if maxfd gets closed.
c3941fa6 1447 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
1448 [scp.c]
1449 Missing -o in scp usage()
68fa858a 1450 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 1451 - (bal) Allow sshd to switch user context without password for Cygwin.
1452 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 1453 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 1454 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 1455
39c98ef7 145620010715
1457 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
1458 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 1459 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
1460 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 1461
6800f427 146220010714
1463 - (stevesk) change getopt() declaration
763a1a18 1464 - (stevesk) configure.in: use ll suffix for long long constant
1465 in snprintf() test
6800f427 1466
453b4bd0 146720010713
68fa858a 1468 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
1469 pam_nologin module. Report from William Yodlowsky
453b4bd0 1470 <bsd@openbsd.rutgers.edu>
9912296f 1471 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 1472 - OpenBSD CVS Sync
1473 - markus@cvs.openbsd.org 2001/07/04 22:47:19
1474 [ssh-agent.c]
1475 ignore SIGPIPE when debugging, too
878b5225 1476 - markus@cvs.openbsd.org 2001/07/04 23:13:10
1477 [scard.c scard.h ssh-agent.c]
1478 handle card removal more gracefully, add sc_close() to scard.h
77261db4 1479 - markus@cvs.openbsd.org 2001/07/04 23:39:07
1480 [ssh-agent.c]
1481 for smartcards remove both RSA1/2 keys
a0e0f486 1482 - markus@cvs.openbsd.org 2001/07/04 23:49:27
1483 [ssh-agent.c]
1484 handle mutiple adds of the same smartcard key
62bb2c8f 1485 - espie@cvs.openbsd.org 2001/07/05 11:43:33
1486 [sftp-glob.c]
1487 Directly cast to the right type. Ok markus@
1488 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
1489 [sshconnect1.c]
1490 statement after label; ok dugsong@
97de229c 1491 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
1492 [servconf.c]
1493 fix ``MaxStartups max''; ok markus@
f5a1a01a 1494 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
1495 [ssh.c]
1496 Use getopt(3); markus@ ok.
ed916b28 1497 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
1498 [session.c sftp-int.c]
1499 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 1500 - markus@cvs.openbsd.org 2001/07/10 21:49:12
1501 [readpass.c]
1502 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 1503 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
1504 [servconf.c]
68fa858a 1505 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 1506 dugsong ok
1507 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
1508 -I/usr/include/kerberosV?
afd501f9 1509 - markus@cvs.openbsd.org 2001/07/11 16:29:59
1510 [ssh.c]
1511 sort options string, fix -p, add -k
1512 - markus@cvs.openbsd.org 2001/07/11 18:26:15
1513 [auth.c]
1514 no need to call dirname(pw->pw_dir).
1515 note that dirname(3) modifies its argument on some systems.
82d95536 1516 - (djm) Reorder Makefile.in so clean targets work a little better when
1517 run directly from Makefile.in
1812a662 1518 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 1519
85b08d98 152020010711
68fa858a 1521 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 1522 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
1523
a96070d4 152420010704
1525 - OpenBSD CVS Sync
1526 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 1527 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
1528 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 1529 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
1530 update copyright for 2001
8a497b11 1531 - markus@cvs.openbsd.org 2001/06/25 17:18:27
1532 [ssh-keygen.1]
68fa858a 1533 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 1534 hugh@mimosa.com
6978866a 1535 - provos@cvs.openbsd.org 2001/06/25 17:54:47
1536 [auth.c auth.h auth-rsa.c]
68fa858a 1537 terminate secure_filename checking after checking homedir. that way
ffb215be 1538 it works on AFS. okay markus@
1539 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
1540 [auth2.c sshconnect2.c]
1541 prototype cleanup; ok markus@
2b30154a 1542 - markus@cvs.openbsd.org 2001/06/26 02:47:07
1543 [ssh-keygen.c]
1544 allow loading a private RSA key to a cyberflex card.
ffdb5d70 1545 - markus@cvs.openbsd.org 2001/06/26 04:07:06
1546 [ssh-agent.1 ssh-agent.c]
1547 add debug flag
983def13 1548 - markus@cvs.openbsd.org 2001/06/26 04:59:59
1549 [authfd.c authfd.h ssh-add.c]
1550 initial support for smartcards in the agent
f7e5ac7b 1551 - markus@cvs.openbsd.org 2001/06/26 05:07:43
1552 [ssh-agent.c]
1553 update usage
2b5fe3b8 1554 - markus@cvs.openbsd.org 2001/06/26 05:33:34
1555 [ssh-agent.c]
1556 more smartcard support.
543baeea 1557 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
1558 [sshd.8]
1559 remove unnecessary .Pp between .It;
1560 millert@ ok
0c9664c2 1561 - markus@cvs.openbsd.org 2001/06/26 05:50:11
1562 [auth2.c]
1563 new interface for secure_filename()
2a1e4639 1564 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 1565 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
1566 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
1567 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
1568 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 1569 radix.h readconf.h readpass.h rsa.h]
1570 prototype pedant. not very creative...
1571 - () -> (void)
1572 - no variable names
1c06a9ca 1573 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 1574 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
1575 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 1576 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
1577 prototype pedant. not very creative...
1578 - () -> (void)
1579 - no variable names
ced49be2 1580 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 1581 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 1582 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 1583 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 1584 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 1585 - markus@cvs.openbsd.org 2001/06/26 17:25:34
1586 [ssh.1]
1587 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 1588 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 1589 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
1590 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
1591 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
1592 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
1593 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
1594 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
1595 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 1596 tildexpand.h uidswap.h uuencode.h xmalloc.h]
1597 remove comments from .h, since they are cut&paste from the .c files
1598 and out of sync
83f46621 1599 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
1600 [servconf.c]
1601 #include <kafs.h>
57156994 1602 - markus@cvs.openbsd.org 2001/06/26 20:14:11
1603 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
1604 add smartcard support to the client, too (now you can use both
1605 the agent and the client).
1606 - markus@cvs.openbsd.org 2001/06/27 02:12:54
1607 [serverloop.c serverloop.h session.c session.h]
1608 quick hack to make ssh2 work again.
80f8f24f 1609 - markus@cvs.openbsd.org 2001/06/27 04:48:53
1610 [auth.c match.c sshd.8]
1611 tridge@samba.org
d0bfe096 1612 - markus@cvs.openbsd.org 2001/06/27 05:35:42
1613 [ssh-keygen.c]
1614 use cyberflex_inq_class to inquire class.
2b63e803 1615 - markus@cvs.openbsd.org 2001/06/27 05:42:25
1616 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1617 s/generate_additional_parameters/rsa_generate_additional_parameters/
1618 http://www.humppa.com/
34e02b83 1619 - markus@cvs.openbsd.org 2001/06/27 06:26:36
1620 [ssh-add.c]
1621 convert to getopt(3)
d3260e12 1622 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
1623 [ssh-keygen.c]
1624 '\0' terminated data[] is ok; ok markus@
49ccba9c 1625 - markus@cvs.openbsd.org 2001/06/29 07:06:34
1626 [ssh-keygen.c]
1627 new error handling for cyberflex_*
542d70b8 1628 - markus@cvs.openbsd.org 2001/06/29 07:11:01
1629 [ssh-keygen.c]
1630 initialize early
eea46d13 1631 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
1632 [clientloop.c]
1633 sync function definition with declaration; ok markus@
8ab2cb35 1634 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
1635 [channels.c]
1636 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 1637 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
1638 [channels.c channels.h clientloop.c]
1639 adress -> address; ok markus@
5b5d170c 1640 - markus@cvs.openbsd.org 2001/07/02 13:59:15
1641 [serverloop.c session.c session.h]
68fa858a 1642 wait until !session_have_children(); bugreport from
5b5d170c 1643 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 1644 - markus@cvs.openbsd.org 2001/07/02 22:29:20
1645 [readpass.c]
1646 do not return NULL, use "" instead.
666248da 1647 - markus@cvs.openbsd.org 2001/07/02 22:40:18
1648 [ssh-keygen.c]
1649 update for sectok.h interface changes.
3cf2be58 1650 - markus@cvs.openbsd.org 2001/07/02 22:52:57
1651 [channels.c channels.h serverloop.c]
1652 improve cleanup/exit logic in ssh2:
1653 stop listening to channels, detach channel users (e.g. sessions).
1654 wait for children (i.e. dying sessions), send exit messages,
1655 cleanup all channels.
637b033d 1656 - (bal) forget a few new files in sync up.
06be7c3b 1657 - (bal) Makefile fix up requires scard.c
ac96ca42 1658 - (stevesk) sync misc.h
9c328529 1659 - (stevesk) more sync for session.c
4f1f4d8d 1660 - (stevesk) sync servconf.h (comments)
afb9165e 1661 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 1662 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
1663 issue warning (line 1: tokens ignored at end of directive line)
1664 - (tim) [sshconnect1.c] give the compiler something to do for success:
1665 if KRB5 and AFS are not defined
1666 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 1667
aa8d09da 166820010629
1669 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 1670 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 1671 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 1672 - (stevesk) remove _REENTRANT #define
16995a2c 1673 - (stevesk) session.c: use u_int for envsize
6a26f353 1674 - (stevesk) remove cli.[ch]
aa8d09da 1675
f11065cb 167620010628
1677 - (djm) Sync openbsd-compat with -current libc
68fa858a 1678 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 1679 broken makefile
07608451 1680 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
1681 - (bal) Remove getusershell() since it's no longer used.
f11065cb 1682
78220944 168320010627
1684 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 1685 - (djm) Remove redundant and incorrect test for max auth attempts in
1686 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 1687 <matthewm@webcentral.com.au>
f0194608 1688 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 1689 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 1690 existing primes->moduli if it exists.
0eb1a22d 1691 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
1692 - djm@cvs.openbsd.org 2001/06/27 13:23:30
1693 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 1694 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 1695 - (stevesk) for HP-UX 11.X use X/Open socket interface;
1696 pulls in modern socket prototypes and eliminates a number of compiler
1697 warnings. see xopen_networking(7).
fef01705 1698 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 1699 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 1700
e16f4ac8 170120010625
0cd000dd 1702 - OpenBSD CVS Sync
bc233fdf 1703 - markus@cvs.openbsd.org 2001/06/21 21:08:25
1704 [session.c]
1705 don't reset forced_command (we allow multiple login shells in
1706 ssh2); dwd@bell-labs.com
a5a2da3b 1707 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
1708 [ssh.1 sshd.8 ssh-keyscan.1]
1709 o) .Sh AUTHOR -> .Sh AUTHORS;
1710 o) remove unnecessary .Pp;
1711 o) better -mdoc style;
1712 o) typo;
1713 o) sort SEE ALSO;
a5a2da3b 1714 aaron@ ok
e2854364 1715 - provos@cvs.openbsd.org 2001/06/22 21:27:08
1716 [dh.c pathnames.h]
1717 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 1718 - provos@cvs.openbsd.org 2001/06/22 21:28:53
1719 [sshd.8]
1720 document /etc/moduli
96a7b0cc 1721 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 1722 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 1723 ssh-keygen.1]
1724 merge authorized_keys2 into authorized_keys.
1725 authorized_keys2 is used for backward compat.
1726 (just append authorized_keys2 to authorized_keys).
826676b3 1727 - provos@cvs.openbsd.org 2001/06/22 21:57:59
1728 [dh.c]
1729 increase linebuffer to deal with larger moduli; use rewind instead of
1730 close/open
bc233fdf 1731 - markus@cvs.openbsd.org 2001/06/22 22:21:20
1732 [sftp-server.c]
1733 allow long usernames/groups in readdir
a599bd06 1734 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 1735 [ssh.c]
1736 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 1737 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
1738 [scp.c]
1739 slightly better care
d0c8ca5c 1740 - markus@cvs.openbsd.org 2001/06/23 00:20:57
1741 [auth2.c auth.c auth.h auth-rh-rsa.c]
1742 *known_hosts2 is obsolete for hostbased authentication and
1743 only used for backward compat. merge ssh1/2 hostkey check
1744 and move it to auth.c
e16f4ac8 1745 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
1746 [sftp.1 sftp-server.8 ssh-keygen.1]
1747 join .%A entries; most by bk@rt.fm
f49bc4f7 1748 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 1749 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 1750 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 1751 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 1752 modify.
7d747e89 1753 - markus@cvs.openbsd.org 2001/06/23 03:03:59
1754 [sshd.8]
1755 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 1756 - markus@cvs.openbsd.org 2001/06/23 03:04:42
1757 [auth2.c auth-rh-rsa.c]
1758 restore correct ignore_user_known_hosts logic.
c10d042a 1759 - markus@cvs.openbsd.org 2001/06/23 05:26:02
1760 [key.c]
1761 handle sigature of size 0 (some broken clients send this).
7b518233 1762 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
1763 [sftp.1 sftp-server.8 ssh-keygen.1]
1764 ok, tmac is now fixed
2e0becb6 1765 - markus@cvs.openbsd.org 2001/06/23 06:41:10
1766 [ssh-keygen.c]
1767 try to decode ssh-3.0.0 private rsa keys
1768 (allow migration to openssh, not vice versa), #910
396c147e 1769 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 1770 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
1771 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
1772 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
1773 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
1774 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
1775 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 1776 ssh-keygen.c ssh-keyscan.c]
68fa858a 1777 more strict prototypes. raise warning level in Makefile.inc.
396c147e 1778 markus ok'ed
1779 TODO; cleanup headers
a599bd06 1780 - markus@cvs.openbsd.org 2001/06/23 17:05:22
1781 [ssh-keygen.c]
1782 fix import for (broken?) ssh.com/f-secure private keys
1783 (i tested > 1000 RSA keys)
3730bb22 1784 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
1785 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
1786 kill whitespace at EOL.
3aca00a3 1787 - markus@cvs.openbsd.org 2001/06/23 19:12:43
1788 [sshd.c]
1789 pidfile/sigterm race; bbraun@synack.net
ce404659 1790 - markus@cvs.openbsd.org 2001/06/23 22:37:46
1791 [sshconnect1.c]
1792 consistent with ssh2: skip key if empty passphrase is entered,
1793 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 1794 - markus@cvs.openbsd.org 2001/06/24 05:25:10
1795 [auth-options.c match.c match.h]
1796 move ip+hostname check to match.c
1843a425 1797 - markus@cvs.openbsd.org 2001/06/24 05:35:33
1798 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
1799 switch to readpassphrase(3)
1800 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 1801 - markus@cvs.openbsd.org 2001/06/24 05:47:13
1802 [sshconnect2.c]
1803 oops, missing format string
b4e7177c 1804 - markus@cvs.openbsd.org 2001/06/24 17:18:31
1805 [ttymodes.c]
1806 passing modes works fine: debug2->3
ab88181c 1807 - (djm) -Wall fix for session.c
3159d49a 1808 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
1809 Solaris
0cd000dd 1810
7751d4eb 181120010622
1812 - (stevesk) handle systems without pw_expire and pw_change.
1813
e04e7a19 181420010621
1815 - OpenBSD CVS Sync
1816 - markus@cvs.openbsd.org 2001/06/16 08:49:38
1817 [misc.c]
1818 typo; dunlap@apl.washington.edu
c03175c6 1819 - markus@cvs.openbsd.org 2001/06/16 08:50:39
1820 [channels.h]
1821 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 1822 - markus@cvs.openbsd.org 2001/06/16 08:57:35
1823 [scp.c]
1824 no stdio or exit() in signal handlers.
c4d49b85 1825 - markus@cvs.openbsd.org 2001/06/16 08:58:34
1826 [misc.c]
1827 copy pw_expire and pw_change, too.
dac6753b 1828 - markus@cvs.openbsd.org 2001/06/19 12:34:09
1829 [session.c]
1830 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 1831 - markus@cvs.openbsd.org 2001/06/19 14:09:45
1832 [session.c sshd.8]
1833 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 1834 - markus@cvs.openbsd.org 2001/06/19 15:40:45
1835 [session.c]
1836 allocate and free at the same level.
d6746a0b 1837 - markus@cvs.openbsd.org 2001/06/20 13:56:39
1838 [channels.c channels.h clientloop.c packet.c serverloop.c]
1839 move from channel_stop_listening to channel_free_all,
1840 call channel_free_all before calling waitpid() in serverloop.
1841 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 1842
5ad9f968 184320010615
1844 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
1845 around grantpt().
f7940aa9 1846 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 1847
eb26141e 184820010614
1849 - OpenBSD CVS Sync
1850 - markus@cvs.openbsd.org 2001/06/13 09:10:31
1851 [session.c]
1852 typo, use pid not s->pid, mstone@cs.loyola.edu
1853
86066315 185420010613
eb26141e 1855 - OpenBSD CVS Sync
86066315 1856 - markus@cvs.openbsd.org 2001/06/12 10:58:29
1857 [session.c]
1858 merge session_free into session_close()
1859 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 1860 - markus@cvs.openbsd.org 2001/06/12 16:10:38
1861 [session.c]
1862 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 1863 - markus@cvs.openbsd.org 2001/06/12 16:11:26
1864 [packet.c]
1865 do not log() packet_set_maxsize
b44de2b1 1866 - markus@cvs.openbsd.org 2001/06/12 21:21:29
1867 [session.c]
1868 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
1869 we do already trust $HOME/.ssh
1870 you can use .ssh/sshrc and .ssh/environment if you want to customize
1871 the location of the xauth cookies
7a313633 1872 - markus@cvs.openbsd.org 2001/06/12 21:30:57
1873 [session.c]
1874 unused
86066315 1875
2c9d881a 187620010612
38296b32 1877 - scp.c ID update (upstream synced vfsprintf() from us)
1878 - OpenBSD CVS Sync
2c9d881a 1879 - markus@cvs.openbsd.org 2001/06/10 11:29:20
1880 [dispatch.c]
1881 we support rekeying
1882 protocol errors are fatal.
1500bcdd 1883 - markus@cvs.openbsd.org 2001/06/11 10:18:24
1884 [session.c]
1885 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 1886 - markus@cvs.openbsd.org 2001/06/11 16:04:38
1887 [sshd.8]
1888 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 1889
b4d02860 189020010611
68fa858a 1891 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
1892 <markm@swoon.net>
224cbdcc 1893 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 1894 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 1895 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 1896
bf093080 189720010610
1898 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
1899
e697bda7 190020010609
1901 - OpenBSD CVS Sync
1902 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 1903 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 1904 packet.c serverloop.c session.c ssh.c ssh1.h]
1905 channel layer cleanup: merge header files and split .c files
36e1f6a1 1906 - markus@cvs.openbsd.org 2001/05/30 15:20:10
1907 [ssh.c]
1908 merge functions, simplify.
a5efa1bb 1909 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 1910 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 1911 packet.c serverloop.c session.c ssh.c]
68fa858a 1912 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 1913 history
68fa858a 1914 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 1915 out of ssh Attic)
68fa858a 1916 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 1917 Attic.
1918 - OpenBSD CVS Sync
1919 - markus@cvs.openbsd.org 2001/05/31 13:08:04
1920 [sshd_config]
1921 group options and add some more comments
e4f7282d 1922 - markus@cvs.openbsd.org 2001/06/03 14:55:39
1923 [channels.c channels.h session.c]
68fa858a 1924 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 1925 handling
e5b71e99 1926 - markus@cvs.openbsd.org 2001/06/03 19:36:44
1927 [ssh-keygen.1]
1928 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 1929 - markus@cvs.openbsd.org 2001/06/03 19:38:42
1930 [scp.c]
1931 pass -v to ssh; from slade@shore.net
f5e69c65 1932 - markus@cvs.openbsd.org 2001/06/03 20:06:11
1933 [auth2-chall.c]
68fa858a 1934 the challenge response device decides how to handle non-existing
f5e69c65 1935 users.
1936 -> fake challenges for skey and cryptocard
f0f32b8e 1937 - markus@cvs.openbsd.org 2001/06/04 21:59:43
1938 [channels.c channels.h session.c]
68fa858a 1939 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 1940 zen-parse@gmx.net on bugtraq
c9130033 1941 - markus@cvs.openbsd.org 2001/06/04 23:07:21
1942 [clientloop.c serverloop.c sshd.c]
68fa858a 1943 set flags in the signal handlers, do real work in the main loop,
c9130033 1944 ok provos@
8dcd9d5c 1945 - markus@cvs.openbsd.org 2001/06/04 23:16:16
1946 [session.c]
1947 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 1948 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
1949 [ssh-keyscan.1 ssh-keyscan.c]
1950 License clarification from David Mazieres, ok deraadt@
750c256a 1951 - markus@cvs.openbsd.org 2001/06/05 10:24:32
1952 [channels.c]
1953 don't delete the auth socket in channel_stop_listening()
1954 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 1955 - markus@cvs.openbsd.org 2001/06/05 16:46:19
1956 [session.c]
1957 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 1958 - markus@cvs.openbsd.org 2001/06/06 23:13:54
1959 [ssh-dss.c ssh-rsa.c]
1960 cleanup, remove old code
edf9ae81 1961 - markus@cvs.openbsd.org 2001/06/06 23:19:35
1962 [ssh-add.c]
1963 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 1964 - markus@cvs.openbsd.org 2001/06/07 19:57:53
1965 [auth2.c]
1966 style is used for bsdauth.
1967 disconnect on user/service change (ietf-drafts)
449c5ba5 1968 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 1969 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 1970 sshconnect.c sshconnect1.c]
1971 use xxx_put_cstring()
e6abba31 1972 - markus@cvs.openbsd.org 2001/06/07 22:25:02
1973 [session.c]
1974 don't overwrite errno
1975 delay deletion of the xauth cookie
fd9ede94 1976 - markus@cvs.openbsd.org 2001/06/08 15:25:40
1977 [includes.h pathnames.h readconf.c servconf.c]
1978 move the path for xauth to pathnames.h
0abe778b 1979 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 1980 - (bal) ANSIify strmode()
68fa858a 1981 - (bal) --with-catman should be --with-mantype patch by Dave
1982 Dykstra <dwd@bell-labs.com>
fd9ede94 1983
4869a96f 198420010606
e697bda7 1985 - OpenBSD CVS Sync
68fa858a 1986 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 1987 [ssh.1]
68fa858a 1988 no spaces in PreferredAuthentications;
5ba55ada 1989 meixner@rbg.informatik.tu-darmstadt.de
1990 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 1991 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 1992 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
1993 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 1994 - djm@cvs.openbsd.org 2001/05/19 00:36:40
1995 [session.c]
1996 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
1997 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 1998 - markus@cvs.openbsd.org 2001/05/19 16:05:41
1999 [scp.c]
3e4fc5f9 2000 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 2001 allows scp /path/to/file localhost:/path/to/file
2002 - markus@cvs.openbsd.org 2001/05/19 16:08:43
2003 [sshd.8]
a18395da 2004 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 2005 - markus@cvs.openbsd.org 2001/05/19 16:32:16
2006 [ssh.1 sshconnect2.c]
2007 change preferredauthentication order to
2008 publickey,hostbased,password,keyboard-interactive
3398dda9 2009 document that hostbased defaults to no, document order
47bf6266 2010 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 2011 [ssh.1 sshd.8]
2012 document MACs defaults with .Dq
2013 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
2014 [misc.c misc.h servconf.c sshd.8 sshd.c]
2015 sshd command-line arguments and configuration file options that
2016 specify time may be expressed using a sequence of the form:
e2b1fb42 2017 time[qualifier], where time is a positive integer value and qualifier
68fa858a 2018 is one of the following:
2019 <none>,s,m,h,d,w
2020 Examples:
2021 600 600 seconds (10 minutes)
2022 10m 10 minutes
2023 1h30m 1 hour 30 minutes (90 minutes)
2024 ok markus@
7e8c18e9 2025 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 2026 [channels.c]
2027 typo in error message
e697bda7 2028 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 2029 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
2030 sshd_config]
68fa858a 2031 configurable authorized_keys{,2} location; originally from peter@;
2032 ok djm@
1ddf764b 2033 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 2034 [auth.c]
2035 fix comment; from jakob@
2036 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
2037 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 2038 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 2039 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 2040 [ssh-keygen.c]
2041 use -P for -e and -y, too.
63cd7dd0 2042 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 2043 [ssh.c]
2044 fix usage()
2045 - markus@cvs.openbsd.org 2001/05/28 10:08:55
2046 [authfile.c]
eb2e1595 2047 key_load_private: set comment to filename for PEM keys
2cf27bc4 2048 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 2049 [cipher.c cipher.h]
2050 simpler 3des for ssh1
2051 - markus@cvs.openbsd.org 2001/05/28 23:14:49
2052 [channels.c channels.h nchan.c]
6fd8622b 2053 undo broken channel fix and try a different one. there
68fa858a 2054 should be still some select errors...
2055 - markus@cvs.openbsd.org 2001/05/28 23:25:24
2056 [channels.c]
2057 cleanup, typo
08dcb5d7 2058 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 2059 [packet.c packet.h sshconnect.c sshd.c]
2060 remove some lines, simplify.
a10bdd7c 2061 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 2062 [authfile.c]
2063 typo
5ba55ada 2064
5cde8062 206520010528
2066 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
2067 Patch by Corinna Vinschen <vinschen@redhat.com>
2068
362df52e 206920010517
2070 - OpenBSD CVS Sync
2071 - markus@cvs.openbsd.org 2001/05/12 19:53:13
2072 [sftp-server.c]
2073 readlink does not NULL-terminate; mhe@home.se
6efa3d14 2074 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
2075 [ssh.1]
2076 X11 forwarding details improved
70ea8327 2077 - markus@cvs.openbsd.org 2001/05/16 20:51:57
2078 [authfile.c]
2079 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 2080 - markus@cvs.openbsd.org 2001/05/16 21:53:53
2081 [clientloop.c]
2082 check for open sessions before we call select(); fixes the x11 client
2083 bug reported by bowman@math.ualberta.ca
7231bd47 2084 - markus@cvs.openbsd.org 2001/05/16 22:09:21
2085 [channels.c nchan.c]
2086 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 2087 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 2088 - (bal) Corrected on_exit() emulation via atexit().
362df52e 2089
89aa792b 209020010512
2091 - OpenBSD CVS Sync
2092 - markus@cvs.openbsd.org 2001/05/11 14:59:56
2093 [clientloop.c misc.c misc.h]
2094 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 2095 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
2096 Patch by pete <ninjaz@webexpress.com>
89aa792b 2097
97430469 209820010511
2099 - OpenBSD CVS Sync
2100 - markus@cvs.openbsd.org 2001/05/09 22:51:57
2101 [channels.c]
2102 fix -R for protocol 2, noticed by greg@nest.cx.
2103 bug was introduced with experimental dynamic forwarding.
a16092bb 2104 - markus@cvs.openbsd.org 2001/05/09 23:01:31
2105 [rijndael.h]
2106 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 2107
588f4ed0 210820010509
2109 - OpenBSD CVS Sync
2110 - markus@cvs.openbsd.org 2001/05/06 21:23:31
2111 [cli.c]
2112 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 2113 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 2114 [channels.c serverloop.c clientloop.c]
d18e0850 2115 adds correct error reporting to async connect()s
68fa858a 2116 fixes the server-discards-data-before-connected-bug found by
d18e0850 2117 onoe@sm.sony.co.jp
8a624ebf 2118 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
2119 [misc.c misc.h scp.c sftp.c]
2120 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 2121 - markus@cvs.openbsd.org 2001/05/06 21:45:14
2122 [clientloop.c]
68fa858a 2123 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 2124 jbw@izanami.cee.hw.ac.uk
010980f6 2125 - markus@cvs.openbsd.org 2001/05/08 22:48:07
2126 [atomicio.c]
2127 no need for xmalloc.h, thanks to espie@
68fa858a 2128 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 2129 <wayne@blorf.net>
99c8ddac 2130 - (bal) ./configure support to disable SIA on OSF1. Patch by
2131 Chris Adams <cmadams@hiwaay.net>
68fa858a 2132 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 2133 <nakaji@tutrp.tut.ac.jp>
588f4ed0 2134
7b22534a 213520010508
68fa858a 2136 - (bal) Fixed configure test for USE_SIA.
7b22534a 2137
94539b2a 213820010506
2139 - (djm) Update config.guess and config.sub with latest versions (from
2140 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
2141 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 2142 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 2143 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 2144 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 2145 - OpenBSD CVS Sync
2146 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
2147 [sftp.1 ssh-add.1 ssh-keygen.1]
2148 typos, grammar
94539b2a 2149
98143cfc 215020010505
2151 - OpenBSD CVS Sync
2152 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
2153 [ssh.1 sshd.8]
2154 typos
5b9601c8 2155 - markus@cvs.openbsd.org 2001/05/04 14:34:34
2156 [channels.c]
94539b2a 2157 channel_new() reallocs channels[], we cannot use Channel *c after
2158 calling channel_new(), XXX fix this in the future...
719fc62f 2159 - markus@cvs.openbsd.org 2001/05/04 23:47:34
2160 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 2161 move to Channel **channels (instead of Channel *channels), fixes realloc
2162 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 2163 channel id. remove old channel_allocate interface.
98143cfc 2164
f92fee1f 216520010504
2166 - OpenBSD CVS Sync
2167 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
2168 [channels.c]
2169 typo in debug() string
503e7e5b 2170 - markus@cvs.openbsd.org 2001/05/03 15:45:15
2171 [session.c]
2172 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 2173 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
2174 [servconf.c]
2175 remove "\n" from fatal()
1fcde3fe 2176 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
2177 [misc.c misc.h scp.c sftp.c]
2178 Move colon() and cleanhost() to misc.c where I should I have put it in
2179 the first place
044aa419 2180 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 2181 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
2182 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 2183
065604bb 218420010503
2185 - OpenBSD CVS Sync
2186 - markus@cvs.openbsd.org 2001/05/02 16:41:20
2187 [ssh-add.c]
2188 fix prompt for ssh-add.
2189
742ee8f2 219020010502
2191 - OpenBSD CVS Sync
2192 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
2193 [readpass.c]
2194 Put the 'const' back into ssh_askpass() function. Pointed out
2195 by Mark Miller <markm@swoon.net>. OK Markus
2196
3435f5a6 219720010501
2198 - OpenBSD CVS Sync
2199 - markus@cvs.openbsd.org 2001/04/30 11:18:52
2200 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
2201 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 2202 - markus@cvs.openbsd.org 2001/04/30 15:50:46
2203 [compat.c compat.h kex.c]
2204 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 2205 - markus@cvs.openbsd.org 2001/04/30 16:02:49
2206 [compat.c]
2207 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 2208 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 2209
e8171bff 221020010430
39aefe7b 2211 - OpenBSD CVS Sync
2212 - markus@cvs.openbsd.org 2001/04/29 18:32:52
2213 [serverloop.c]
2214 fix whitespace
fbe90f7b 2215 - markus@cvs.openbsd.org 2001/04/29 19:16:52
2216 [channels.c clientloop.c compat.c compat.h serverloop.c]
2217 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 2218 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 2219 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 2220
baf8c81a 222120010429
2222 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 2223 - (djm) Release OpenSSH-2.9p1
baf8c81a 2224
0096ac62 222520010427
2226 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
2227 patch based on 2.5.2 version by djm.
95595a77 2228 - (bal) Build manpages and config files once unless changed. Patch by
2229 Carson Gaspar <carson@taltos.org>
68fa858a 2230 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 2231 Vinschen <vinschen@redhat.com>
5ef815d7 2232 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
2233 Pekka Savola <pekkas@netcore.fi>
68fa858a 2234 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 2235 <vinschen@redhat.com>
cc3ccfdc 2236 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 2237 - (tim) update contrib/caldera files with what Caldera is using.
2238 <sps@caldera.de>
0096ac62 2239
b587c165 224020010425
2241 - OpenBSD CVS Sync
2242 - markus@cvs.openbsd.org 2001/04/23 21:57:07
2243 [ssh-keygen.1 ssh-keygen.c]
2244 allow public key for -e, too
012bc0e1 2245 - markus@cvs.openbsd.org 2001/04/23 22:14:13
2246 [ssh-keygen.c]
2247 remove debug
f8252c48 2248 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 2249 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 2250 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 2251 markus@
c2d059b5 2252 - (djm) Include crypt.h if available in auth-passwd.c
533875af 2253 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
2254 man page detection fixes for SCO
b587c165 2255
da89cf4d 225620010424
2257 - OpenBSD CVS Sync
2258 - markus@cvs.openbsd.org 2001/04/22 23:58:36
2259 [ssh-keygen.1 ssh.1 sshd.8]
2260 document hostbased and other cleanup
5e29aeaf 2261 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 2262 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 2263 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 2264 <dan@mesastate.edu>
3644dc25 2265 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 2266
a3626e12 226720010422
2268 - OpenBSD CVS Sync
2269 - markus@cvs.openbsd.org 2001/04/20 16:32:22
2270 [uidswap.c]
2271 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 2272 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
2273 [sftp.1]
2274 Spelling
67b964a1 2275 - djm@cvs.openbsd.org 2001/04/22 08:13:30
2276 [ssh.1]
2277 typos spotted by stevesk@; ok deraadt@
ba917921 2278 - markus@cvs.openbsd.org 2001/04/22 12:34:05
2279 [scp.c]
2280 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 2281 - markus@cvs.openbsd.org 2001/04/22 13:25:37
2282 [ssh-keygen.1 ssh-keygen.c]
2283 rename arguments -x -> -e (export key), -X -> -i (import key)
2284 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 2285 - markus@cvs.openbsd.org 2001/04/22 13:32:27
2286 [sftp-server.8 sftp.1 ssh.1 sshd.8]
2287 xref draft-ietf-secsh-*
bcaa828e 2288 - markus@cvs.openbsd.org 2001/04/22 13:41:02
2289 [ssh-keygen.1 ssh-keygen.c]
2290 style, noted by stevesk; sort flags in usage
a3626e12 2291
df841692 229220010421
2293 - OpenBSD CVS Sync
2294 - djm@cvs.openbsd.org 2001/04/20 07:17:51
2295 [clientloop.c ssh.1]
2296 Split out and improve escape character documentation, mention ~R in
2297 ~? help text; ok markus@
0e7e0abe 2298 - Update RPM spec files for CVS version.h
1ddee76b 2299 - (stevesk) set the default PAM service name to __progname instead
2300 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 2301 - (stevesk) document PAM service name change in INSTALL
13dd877b 2302 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
2303 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 2304
05cc0c99 230520010420
68fa858a 2306 - OpenBSD CVS Sync
05cc0c99 2307 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 2308 [ssh-keyscan.1]
2309 Fix typo reported in PR/1779
2310 - markus@cvs.openbsd.org 2001/04/18 21:57:42
2311 [readpass.c ssh-add.c]
561e5254 2312 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 2313 - markus@cvs.openbsd.org 2001/04/18 22:03:45
2314 [auth2.c sshconnect2.c]
f98c3421 2315 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 2316 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 2317 [auth2.c]
2318 no longer const
2319 - markus@cvs.openbsd.org 2001/04/18 23:43:26
2320 [auth2.c compat.c sshconnect2.c]
2321 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 2322 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 2323 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 2324 [authfile.c]
2325 error->debug; noted by fries@
2326 - markus@cvs.openbsd.org 2001/04/19 00:05:11
2327 [auth2.c]
2328 use local variable, no function call needed.
5cf13595 2329 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 2330 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
2331 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 2332
e78e738a 233320010418
68fa858a 2334 - OpenBSD CVS Sync
e78e738a 2335 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 2336 [session.c]
2337 move auth_approval to do_authenticated().
2338 do_child(): nuke hostkeys from memory
2339 don't source .ssh/rc for subsystems.
2340 - markus@cvs.openbsd.org 2001/04/18 14:15:00
2341 [canohost.c]
2342 debug->debug3
ce2af031 2343 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
2344 be working again.
e0c4d3ac 2345 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
2346 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 2347
8c6b78e4 234820010417
2349 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 2350 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 2351 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 2352 - OpenBSD CVS Sync
53b8fe68 2353 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
2354 [key.c]
2355 better safe than sorry in later mods; yongari@kt-is.co.kr
2356 - markus@cvs.openbsd.org 2001/04/17 08:14:01
2357 [sshconnect1.c]
2358 check for key!=NULL, thanks to costa
2359 - markus@cvs.openbsd.org 2001/04/17 09:52:48
2360 [clientloop.c]
cf6bc93c 2361 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 2362 - markus@cvs.openbsd.org 2001/04/17 10:53:26
2363 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 2364 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 2365 - markus@cvs.openbsd.org 2001/04/17 12:55:04
2366 [channels.c ssh.c]
2367 undo socks5 and https support since they are not really used and
2368 only bloat ssh. remove -D from usage(), since '-D' is experimental.
2369
e4664c3e 237020010416
2371 - OpenBSD CVS Sync
2372 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
2373 [ttymodes.c]
2374 fix comments
ec1f12d3 2375 - markus@cvs.openbsd.org 2001/04/15 08:43:47
2376 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
2377 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 2378 - markus@cvs.openbsd.org 2001/04/15 16:58:03
2379 [authfile.c ssh-keygen.c sshd.c]
2380 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 2381 - markus@cvs.openbsd.org 2001/04/15 17:16:00
2382 [clientloop.c]
2383 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
2384 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 2385 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
2386 [sshd.8]
2387 some ClientAlive cleanup; ok markus@
b7c70970 2388 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
2389 [readconf.c servconf.c]
2390 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 2391 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
2392 Roth <roth+openssh@feep.net>
6023325e 2393 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 2394 - (djm) OpenBSD CVS Sync
2395 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
2396 [scp.c sftp.c]
2397 IPv6 support for sftp (which I bungled in my last patch) which is
2398 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 2399 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
2400 [xmalloc.c]
2401 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 2402 - djm@cvs.openbsd.org 2001/04/16 08:19:31
2403 [session.c]
68fa858a 2404 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 2405 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 2406 - Fix OSF SIA support displaying too much information for quiet
2407 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 2408 <cmadams@hiwaay.net>
e4664c3e 2409
f03228b1 241020010415
2411 - OpenBSD CVS Sync
2412 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
2413 [ssh-add.c]
2414 do not double free
9cf972fa 2415 - markus@cvs.openbsd.org 2001/04/14 16:17:14
2416 [channels.c]
2417 remove some channels that are not appropriate for keepalive.
eae942e2 2418 - markus@cvs.openbsd.org 2001/04/14 16:27:57
2419 [ssh-add.c]
2420 use clear_pass instead of xfree()
30dcc918 2421 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
2422 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
2423 protocol 2 tty modes support; ok markus@
36967a16 2424 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
2425 [scp.c]
2426 'T' handling rcp/scp sync; ok markus@
e4664c3e 2427 - Missed sshtty.[ch] in Sync.
f03228b1 2428
e400a640 242920010414
2430 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 2431 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 2432 <vinschen@redhat.com>
3ffc6336 2433 - OpenBSD CVS Sync
2434 - beck@cvs.openbsd.org 2001/04/13 22:46:54
2435 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
2436 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
2437 This gives the ability to do a "keepalive" via the encrypted channel
2438 which can't be spoofed (unlike TCP keepalives). Useful for when you want
2439 to use ssh connections to authenticate people for something, and know
2440 relatively quickly when they are no longer authenticated. Disabled
2441 by default (of course). ok markus@
e400a640 2442
cc44f691 244320010413
68fa858a 2444 - OpenBSD CVS Sync
2445 - markus@cvs.openbsd.org 2001/04/12 14:29:09
2446 [ssh.c]
2447 show debug output during option processing, report from
cc44f691 2448 pekkas@netcore.fi
8002af61 2449 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 2450 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
2451 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
2452 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 2453 sshconnect2.c sshd_config]
2454 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
2455 similar to RhostRSAAuthentication unless you enable (the experimental)
2456 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 2457 - markus@cvs.openbsd.org 2001/04/12 19:39:27
2458 [readconf.c]
2459 typo
2d2a2c65 2460 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
2461 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
2462 robust port validation; ok markus@ jakob@
edeeab1e 2463 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
2464 [sftp-int.c sftp-int.h sftp.1 sftp.c]
2465 Add support for:
2466 sftp [user@]host[:file [file]] - Fetch remote file(s)
2467 sftp [user@]host[:dir[/]] - Start in remote dir/
2468 OK deraadt@
57aa8961 2469 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
2470 [ssh.c]
2471 missing \n in error message
96f8b59f 2472 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
2473 lack it.
cc44f691 2474
28b9cb4d 247520010412
68fa858a 2476 - OpenBSD CVS Sync
28b9cb4d 2477 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 2478 [channels.c]
2479 cleanup socks4 handling
2480 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 2481 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 2482 document id_rsa{.pub,}. markus ok
070adba2 2483 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 2484 [channels.c]
2485 debug cleanup
45a2e669 2486 - djm@cvs.openbsd.org 2001/04/11 07:06:22
2487 [sftp-int.c]
2488 'mget' and 'mput' aliases; ok markus@
6031af8d 2489 - markus@cvs.openbsd.org 2001/04/11 10:59:01
2490 [ssh.c]
2491 use strtol() for ports, thanks jakob@
6683b40f 2492 - markus@cvs.openbsd.org 2001/04/11 13:56:13
2493 [channels.c ssh.c]
2494 https-connect and socks5 support. i feel so bad.
ff14faf1 2495 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
2496 [sshd.8 sshd.c]
2497 implement the -e option into sshd:
2498 -e When this option is specified, sshd will send the output to the
2499 standard error instead of the system log.
2500 markus@ OK.
28b9cb4d 2501
0a85ab61 250220010410
2503 - OpenBSD CVS Sync
2504 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
2505 [sftp.c]
2506 do not modify an actual argv[] entry
b2ae83b8 2507 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
2508 [sshd.8]
2509 spelling
317611b5 2510 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
2511 [sftp.1]
2512 spelling
a8666d84 2513 - markus@cvs.openbsd.org 2001/04/09 15:12:23
2514 [ssh-add.c]
2515 passphrase caching: ssh-add tries last passphrase, clears passphrase if
2516 not successful and after last try.
2517 based on discussions with espie@, jakob@, ... and code from jakob@ and
2518 wolfgang@wsrcc.com
49ae4185 2519 - markus@cvs.openbsd.org 2001/04/09 15:19:49
2520 [ssh-add.1]
2521 ssh-add retries the last passphrase...
b8a297f1 2522 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
2523 [sshd.8]
2524 ListenAddress mandoc from aaron@
0a85ab61 2525
6e9944b8 252620010409
febd3f8e 2527 - (stevesk) use setresgid() for setegid() if needed
26de7942 2528 - (stevesk) configure.in: typo
6e9944b8 2529 - OpenBSD CVS Sync
2530 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
2531 [sshd.8]
2532 document ListenAddress addr:port
d64050ef 2533 - markus@cvs.openbsd.org 2001/04/08 13:03:00
2534 [ssh-add.c]
2535 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 2536 - markus@cvs.openbsd.org 2001/04/08 11:27:33
2537 [clientloop.c]
2538 leave_raw_mode if ssh2 "session" is closed
63bd8c36 2539 - markus@cvs.openbsd.org 2001/04/06 21:00:17
2540 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
2541 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
2542 do gid/groups-swap in addition to uid-swap, should help if /home/group
2543 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
2544 to olar@openwall.com is comments. we had many requests for this.
0490e609 2545 - markus@cvs.openbsd.org 2001/04/07 08:55:18
2546 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 2547 allow the ssh client act as a SOCKS4 proxy (dynamic local
2548 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
2549 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 2550 netscape use localhost:1080 as a socks proxy.
d98d029a 2551 - markus@cvs.openbsd.org 2001/04/08 11:24:33
2552 [uidswap.c]
2553 KNF
6e9944b8 2554
d9d49fdb 255520010408
2556 - OpenBSD CVS Sync
2557 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
2558 [hostfile.c]
2559 unused; typo in comment
d11c1288 2560 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
2561 [servconf.c]
2562 in addition to:
2563 ListenAddress host|ipv4_addr|ipv6_addr
2564 permit:
2565 ListenAddress [host|ipv4_addr|ipv6_addr]:port
2566 ListenAddress host|ipv4_addr:port
2567 sshd.8 updates coming. ok markus@
d9d49fdb 2568
613fc910 256920010407
2570 - (bal) CVS ID Resync of version.h
cc94bd38 2571 - OpenBSD CVS Sync
2572 - markus@cvs.openbsd.org 2001/04/05 23:39:20
2573 [serverloop.c]
2574 keep the ssh session even if there is no active channel.
2575 this is more in line with the protocol spec and makes
2576 ssh -N -L 1234:server:110 host
2577 more useful.
2578 based on discussion with <mats@mindbright.se> long time ago
2579 and recent mail from <res@shore.net>
0fc791ba 2580 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
2581 [scp.c]
2582 remove trailing / from source paths; fixes pr#1756
68fa858a 2583
63f7e231 258420010406
2585 - (stevesk) logintest.c: fix for systems without __progname
72170131 2586 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 2587 - OpenBSD CVS Sync
2588 - markus@cvs.openbsd.org 2001/04/05 10:00:06
2589 [compat.c]
2590 2.3.x does old GEX, too; report jakob@
6ba22c93 2591 - markus@cvs.openbsd.org 2001/04/05 10:39:03
2592 [compress.c compress.h packet.c]
2593 reset compress state per direction when rekeying.
3667ba79 2594 - markus@cvs.openbsd.org 2001/04/05 10:39:48
2595 [version.h]
2596 temporary version 2.5.4 (supports rekeying).
2597 this is not an official release.
cd332296 2598 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 2599 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
2600 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
2601 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 2602 sshconnect2.c sshd.c]
2603 fix whitespace: unexpand + trailing spaces.
255cfda1 2604 - markus@cvs.openbsd.org 2001/04/05 11:09:17
2605 [clientloop.c compat.c compat.h]
2606 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 2607 - markus@cvs.openbsd.org 2001/04/05 15:45:43
2608 [ssh.1]
2609 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 2610 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
2611 [canohost.c canohost.h session.c]
2612 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 2613 - markus@cvs.openbsd.org 2001/04/05 20:01:10
2614 [clientloop.c]
2615 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 2616 - markus@cvs.openbsd.org 2001/04/05 21:02:46
2617 [buffer.c]
2618 better error message
eb0dd41f 2619 - markus@cvs.openbsd.org 2001/04/05 21:05:24
2620 [clientloop.c ssh.c]
2621 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 2622
d8ee838b 262320010405
68fa858a 2624 - OpenBSD CVS Sync
2625 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 2626 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 2627 don't sent multiple kexinit-requests.
2628 send newkeys, block while waiting for newkeys.
2629 fix comments.
2630 - markus@cvs.openbsd.org 2001/04/04 14:34:58
2631 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
2632 enable server side rekeying + some rekey related clientup.
7a37c112 2633 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 2634 - markus@cvs.openbsd.org 2001/04/04 15:50:55
2635 [compat.c]
2636 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 2637 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 2638 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 2639 sshconnect2.c sshd.c]
2640 more robust rekeying
2641 don't send channel data after rekeying is started.
0715ec6c 2642 - markus@cvs.openbsd.org 2001/04/04 20:32:56
2643 [auth2.c]
2644 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 2645 - markus@cvs.openbsd.org 2001/04/04 22:04:35
2646 [kex.c kexgex.c serverloop.c]
2647 parse full kexinit packet.
2648 make server-side more robust, too.
a7ca6275 2649 - markus@cvs.openbsd.org 2001/04/04 23:09:18
2650 [dh.c kex.c packet.c]
2651 clear+free keys,iv for rekeying.
2652 + fix DH mem leaks. ok niels@
86c9e193 2653 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
2654 BROKEN_VHANGUP
d8ee838b 2655
9d451c5a 265620010404
2657 - OpenBSD CVS Sync
2658 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
2659 [ssh-agent.1]
2660 grammar; slade@shore.net
894c5fa6 2661 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
2662 [sftp-glob.c ssh-agent.c ssh-keygen.c]
2663 free() -> xfree()
a5c9ffdb 2664 - markus@cvs.openbsd.org 2001/04/03 19:53:29
2665 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
2666 move kex to kex*.c, used dispatch_set() callbacks for kex. should
2667 make rekeying easier.
3463ff28 2668 - todd@cvs.openbsd.org 2001/04/03 21:19:38
2669 [ssh_config]
2670 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 2671 - markus@cvs.openbsd.org 2001/04/03 23:32:12
2672 [kex.c kex.h packet.c sshconnect2.c sshd.c]
2673 undo parts of recent my changes: main part of keyexchange does not
2674 need dispatch-callbacks, since application data is delayed until
2675 the keyexchange completes (if i understand the drafts correctly).
2676 add some infrastructure for re-keying.
e092ce67 2677 - markus@cvs.openbsd.org 2001/04/04 00:06:54
2678 [clientloop.c sshconnect2.c]
2679 enable client rekeying
2680 (1) force rekeying with ~R, or
2681 (2) if the server requests rekeying.
2682 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 2683 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 2684
672f212f 268520010403
2686 - OpenBSD CVS Sync
2687 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
2688 [sshd.8]
2689 typo; ok markus@
6be9a5e8 2690 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
2691 [readconf.c servconf.c]
2692 correct comment; ok markus@
fe39c3df 2693 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
2694 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 2695
0be033ea 269620010402
2697 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 2698 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 2699
b7a2a476 270020010330
2701 - (djm) Another openbsd-compat/glob.c sync
4047d868 2702 - (djm) OpenBSD CVS Sync
2703 - provos@cvs.openbsd.org 2001/03/28 21:59:41
2704 [kex.c kex.h sshconnect2.c sshd.c]
2705 forgot to include min and max params in hash, okay markus@
c8682232 2706 - provos@cvs.openbsd.org 2001/03/28 22:04:57
2707 [dh.c]
2708 more sanity checking on primes file
d9cd3575 2709 - markus@cvs.openbsd.org 2001/03/28 22:43:31
2710 [auth.h auth2.c auth2-chall.c]
2711 check auth_root_allowed for kbd-int auth, too.
86b878d5 2712 - provos@cvs.openbsd.org 2001/03/29 14:24:59
2713 [sshconnect2.c]
2714 use recommended defaults
1ad64a93 2715 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
2716 [sshconnect2.c sshd.c]
2717 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 2718 - markus@cvs.openbsd.org 2001/03/29 21:17:40
2719 [dh.c dh.h kex.c kex.h]
2720 prepare for rekeying: move DH code to dh.c
76ca7b01 2721 - djm@cvs.openbsd.org 2001/03/29 23:42:01
2722 [sshd.c]
2723 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 2724
01ce749f 272520010329
2726 - OpenBSD CVS Sync
2727 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
2728 [ssh.1]
2729 document more defaults; misc. cleanup. ok markus@
569807fb 2730 - markus@cvs.openbsd.org 2001/03/26 23:12:42
2731 [authfile.c]
2732 KNF
457fc0c6 2733 - markus@cvs.openbsd.org 2001/03/26 23:23:24
2734 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
2735 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 2736 - markus@cvs.openbsd.org 2001/03/27 10:34:08
2737 [ssh-rsa.c sshd.c]
2738 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 2739 - markus@cvs.openbsd.org 2001/03/27 10:57:00
2740 [compat.c compat.h ssh-rsa.c]
2741 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
2742 signatures in SSH protocol 2, ok djm@
db1cd2f3 2743 - provos@cvs.openbsd.org 2001/03/27 17:46:50
2744 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
2745 make dh group exchange more flexible, allow min and max group size,
2746 okay markus@, deraadt@
e5ff6ecf 2747 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
2748 [scp.c]
2749 start to sync scp closer to rcp; ok markus@
03cb2621 2750 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
2751 [scp.c]
2752 usage more like rcp and add missing -B to usage; ok markus@
563834bb 2753 - markus@cvs.openbsd.org 2001/03/28 20:50:45
2754 [sshd.c]
2755 call refuse() before close(); from olemx@ans.pl
01ce749f 2756
b5b68128 275720010328
68fa858a 2758 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
2759 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 2760 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 2761 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
2762 fix from Philippe Levan <levan@epix.net>
cccfea16 2763 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
2764 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 2765 - (djm) Sync openbsd-compat/glob.c
b5b68128 2766
0c90b590 276720010327
2768 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 2769 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 2770 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 2771 - OpenBSD CVS Sync
2772 - djm@cvs.openbsd.org 2001/03/25 00:01:34
2773 [session.c]
2774 shorten; ok markus@
4f4648f9 2775 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
2776 [servconf.c servconf.h session.c sshd.8 sshd_config]
2777 PrintLastLog option; from chip@valinux.com with some minor
2778 changes by me. ok markus@
9afbfcfa 2779 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 2780 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 2781 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
2782 simpler key load/save interface, see authfile.h
68fa858a 2783 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 2784 memberships) after initgroups() blows them away. Report and suggested
2785 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 2786
b567a40c 278720010324
2788 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 2789 - OpenBSD CVS Sync
2790 - djm@cvs.openbsd.org 2001/03/23 11:04:07
2791 [compat.c compat.h sshconnect2.c sshd.c]
2792 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 2793 - markus@cvs.openbsd.org 2001/03/23 12:02:49
2794 [auth1.c]
2795 authctxt is now passed to do_authenticated
e285053e 2796 - markus@cvs.openbsd.org 2001/03/23 13:10:57
2797 [sftp-int.c]
2798 fix put, upload to _absolute_ path, ok djm@
1d3c30db 2799 - markus@cvs.openbsd.org 2001/03/23 14:28:32
2800 [session.c sshd.c]
2801 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 2802 - (djm) Pull out our own SIGPIPE hacks
b567a40c 2803
8a169574 280420010323
68fa858a 2805 - OpenBSD CVS Sync
8a169574 2806 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 2807 [sshd.c]
2808 do not place linefeeds in buffer
8a169574 2809
ee110bfb 281020010322
2811 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 2812 - (bal) version.c CVS ID resync
a5b09902 2813 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
2814 resync
ae7242ef 2815 - (bal) scp.c CVS ID resync
3e587cc3 2816 - OpenBSD CVS Sync
2817 - markus@cvs.openbsd.org 2001/03/20 19:10:16
2818 [readconf.c]
2819 default to SSH protocol version 2
e5d7a405 2820 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2821 [session.c]
2822 remove unused arg
39f7530f 2823 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2824 [session.c]
2825 remove unused arg
bb5639fe 2826 - markus@cvs.openbsd.org 2001/03/21 11:43:45
2827 [auth1.c auth2.c session.c session.h]
2828 merge common ssh v1/2 code
5e7cb456 2829 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
2830 [ssh-keygen.c]
2831 add -B flag to usage
ca4df544 2832 - markus@cvs.openbsd.org 2001/03/21 21:06:30
2833 [session.c]
2834 missing init; from mib@unimelb.edu.au
ee110bfb 2835
f5f6020e 283620010321
68fa858a 2837 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 2838 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 2839 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
2840 from Solar Designer <solar@openwall.com>
0a3700ee 2841 - (djm) Don't loop forever when changing password via PAM. Patch
2842 from Solar Designer <solar@openwall.com>
0c13ffa2 2843 - (djm) Generate config files before build
7a7101ec 2844 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
2845 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 2846
8d539493 284720010320
01022caf 2848 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
2849 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 2850 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 2851 - (djm) OpenBSD CVS Sync
2852 - markus@cvs.openbsd.org 2001/03/19 17:07:23
2853 [auth.c readconf.c]
2854 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 2855 - markus@cvs.openbsd.org 2001/03/19 17:12:10
2856 [version.h]
2857 version 2.5.2
ea44783f 2858 - (djm) Update RPM spec version
2859 - (djm) Release 2.5.2p1
3743cc2f 2860- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
2861 change S_ISLNK macro to work for UnixWare 2.03
9887f269 2862- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
2863 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 2864
e339aa53 286520010319
68fa858a 2866 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 2867 do it implicitly.
7cdb79d4 2868 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 2869 - OpenBSD CVS Sync
2870 - markus@cvs.openbsd.org 2001/03/18 12:07:52
2871 [auth-options.c]
2872 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 2873 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 2874 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
2875 move HAVE_LONG_LONG_INT where it works
d1581d5f 2876 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 2877 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 2878 - (bal) Small fix to scp. %lu vs %ld
68fa858a 2879 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 2880 - (djm) OpenBSD CVS Sync
2881 - djm@cvs.openbsd.org 2001/03/19 03:52:51
2882 [sftp-client.c]
2883 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 2884 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
2885 [compat.c compat.h sshd.c]
68fa858a 2886 specifically version match on ssh scanners. do not log scan
3a1c54d4 2887 information to the console
dc504afd 2888 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 2889 [sshd.8]
dc504afd 2890 Document permitopen authorized_keys option; ok markus@
babd91d4 2891 - djm@cvs.openbsd.org 2001/03/19 05:49:52
2892 [ssh.1]
2893 document PreferredAuthentications option; ok markus@
05c64611 2894 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 2895
ec0ad9c2 289620010318
68fa858a 2897 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 2898 size not delimited" fatal errors when tranfering.
5cc8d4ad 2899 - OpenBSD CVS Sync
2900 - markus@cvs.openbsd.org 2001/03/17 17:27:59
2901 [auth.c]
2902 check /etc/shells, too
7411201c 2903 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
2904 openbsd-compat/fake-regex.h
ec0ad9c2 2905
8a968c25 290620010317
68fa858a 2907 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 2908 <gert@greenie.muc.de>
bf1d27bd 2909 - OpenBSD CVS Sync
2910 - markus@cvs.openbsd.org 2001/03/15 15:05:59
2911 [scp.c]
2912 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 2913 - markus@cvs.openbsd.org 2001/03/15 22:07:08
2914 [session.c]
2915 pass Session to do_child + KNF
d50d9b63 2916 - djm@cvs.openbsd.org 2001/03/16 08:16:18
2917 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
2918 Revise globbing for get/put to be more shell-like. In particular,
2919 "get/put file* directory/" now works. ok markus@
f55d1b5f 2920 - markus@cvs.openbsd.org 2001/03/16 09:55:53
2921 [sftp-int.c]
2922 fix memset and whitespace
6a8496e4 2923 - markus@cvs.openbsd.org 2001/03/16 13:44:24
2924 [sftp-int.c]
2925 discourage strcat/strcpy
01794848 2926 - markus@cvs.openbsd.org 2001/03/16 19:06:30
2927 [auth-options.c channels.c channels.h serverloop.c session.c]
2928 implement "permitopen" key option, restricts -L style forwarding to
2929 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 2930 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 2931 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 2932
4cb5d598 293320010315
2934 - OpenBSD CVS Sync
2935 - markus@cvs.openbsd.org 2001/03/14 08:57:14
2936 [sftp-client.c]
2937 Wall
85cf5827 2938 - markus@cvs.openbsd.org 2001/03/14 15:15:58
2939 [sftp-int.c]
2940 add version command
61b3a2bc 2941 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
2942 [sftp-server.c]
2943 note no getopt()
51e2fc8f 2944 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 2945 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 2946
acc9d6d7 294720010314
2948 - OpenBSD CVS Sync
85cf5827 2949 - markus@cvs.openbsd.org 2001/03/13 17:34:42
2950 [auth-options.c]
2951 missing xfree, deny key on parse error; ok stevesk@
2952 - djm@cvs.openbsd.org 2001/03/13 22:42:54
2953 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
2954 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 2955 - (bal) Fix strerror() in bsd-misc.c
2956 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
2957 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 2958 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 2959 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 2960
22138a36 296120010313
2962 - OpenBSD CVS Sync
2963 - markus@cvs.openbsd.org 2001/03/12 22:02:02
2964 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
2965 remove old key_fingerprint interface, s/_ex//
2966
539af7f5 296720010312
2968 - OpenBSD CVS Sync
2969 - markus@cvs.openbsd.org 2001/03/11 13:25:36
2970 [auth2.c key.c]
2971 debug
301e8e5b 2972 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
2973 [key.c key.h]
2974 add improved fingerprint functions. based on work by Carsten
2975 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 2976 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
2977 [ssh-keygen.1 ssh-keygen.c]
2978 print both md5, sha1 and bubblebabble fingerprints when using
2979 ssh-keygen -l -v. ok markus@.
08345971 2980 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
2981 [key.c]
2982 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 2983 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
2984 [ssh-keygen.c]
2985 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 2986 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
2987 test if snprintf() supports %ll
2988 add /dev to search path for PRNGD/EGD socket
2989 fix my mistake in USER_PATH test program
79c9ac1b 2990 - OpenBSD CVS Sync
2991 - markus@cvs.openbsd.org 2001/03/11 18:29:51
2992 [key.c]
2993 style+cleanup
aaf45d87 2994 - markus@cvs.openbsd.org 2001/03/11 22:33:24
2995 [ssh-keygen.1 ssh-keygen.c]
2996 remove -v again. use -B instead for bubblebabble. make -B consistent
2997 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 2998 - (djm) Bump portable version number for generating test RPMs
94dd09e3 2999 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 3000 - (bal) Reorder includes in Makefile.
539af7f5 3001
d156519a 300220010311
3003 - OpenBSD CVS Sync
3004 - markus@cvs.openbsd.org 2001/03/10 12:48:27
3005 [sshconnect2.c]
3006 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 3007 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
3008 [readconf.c ssh_config]
3009 default to SSH2, now that m68k runs fast
2f778758 3010 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
3011 [ttymodes.c ttymodes.h]
3012 remove unused sgtty macros; ok markus@
99c415db 3013 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
3014 [compat.c compat.h sshconnect.c]
3015 all known netscreen ssh versions, and older versions of OSU ssh cannot
3016 handle password padding (newer OSU is fixed)
456fce50 3017 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
3018 make sure $bindir is in USER_PATH so scp will work
cab80f75 3019 - OpenBSD CVS Sync
3020 - markus@cvs.openbsd.org 2001/03/10 17:51:04
3021 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
3022 add PreferredAuthentications
d156519a 3023
1c9a907f 302420010310
3025 - OpenBSD CVS Sync
3026 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
3027 [ssh-keygen.c]
68fa858a 3028 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 3029 authorized_keys
cb7bd922 3030 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
3031 [sshd.c]
3032 typo; slade@shore.net
61cf0e38 3033 - Removed log.o from sftp client. Not needed.
1c9a907f 3034
385590e4 303520010309
3036 - OpenBSD CVS Sync
3037 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
3038 [auth1.c]
3039 unused; ok markus@
acf06a60 3040 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
3041 [sftp.1]
3042 spelling, cleanup; ok deraadt@
fee56204 3043 - markus@cvs.openbsd.org 2001/03/08 21:42:33
3044 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
3045 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
3046 no need to do enter passphrase or do expensive sign operations if the
3047 server does not accept key).
385590e4 3048
3a7fe5ba 304920010308
3050 - OpenBSD CVS Sync
d5ebca2b 3051 - djm@cvs.openbsd.org 2001/03/07 10:11:23
3052 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
3053 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
3054 functions and small protocol change.
3055 - markus@cvs.openbsd.org 2001/03/08 00:15:48
3056 [readconf.c ssh.1]
3057 turn off useprivilegedports by default. only rhost-auth needs
3058 this. older sshd's may need this, too.
097ca118 3059 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
3060 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 3061
3251b439 306220010307
3063 - (bal) OpenBSD CVS Sync
3064 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
3065 [ssh-keyscan.c]
3066 appease gcc
a5ec8a3d 3067 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
3068 [sftp-int.c sftp.1 sftp.c]
3069 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 3070 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
3071 [sftp.1]
3072 order things
2c86906e 3073 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
3074 [ssh.1 sshd.8]
3075 the name "secure shell" is boring, noone ever uses it
7daf8515 3076 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
3077 [ssh.1]
3078 removed dated comment
f52798a4 3079 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 3080
657297ff 308120010306
3082 - (bal) OpenBSD CVS Sync
3083 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
3084 [sshd.8]
3085 alpha order; jcs@rt.fm
7c8f2a26 3086 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
3087 [servconf.c]
3088 sync error message; ok markus@
f2ba0775 3089 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
3090 [myproposal.h ssh.1]
3091 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
3092 provos & markus ok
7a6c39a3 3093 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
3094 [sshd.8]
3095 detail default hmac setup too
7de5b06b 3096 - markus@cvs.openbsd.org 2001/03/05 17:17:21
3097 [kex.c kex.h sshconnect2.c sshd.c]
3098 generate a 2*need size (~300 instead of 1024/2048) random private
3099 exponent during the DH key agreement. according to Niels (the great
3100 german advisor) this is safe since /etc/primes contains strong
3101 primes only.
3102
3103 References:
3104 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
3105 agreement with short exponents, In Advances in Cryptology
3106 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 3107 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
3108 [ssh.1]
3109 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 3110 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
3111 [dh.c]
3112 spelling
bbc62e59 3113 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
3114 [authfd.c cli.c ssh-agent.c]
3115 EINTR/EAGAIN handling is required in more cases
c16c7f20 3116 - millert@cvs.openbsd.org 2001/03/06 01:06:03
3117 [ssh-keyscan.c]
3118 Don't assume we wil get the version string all in one read().
3119 deraadt@ OK'd
09cb311c 3120 - millert@cvs.openbsd.org 2001/03/06 01:08:27
3121 [clientloop.c]
3122 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 3123
1a2936c4 312420010305
3125 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 3126 - (bal) CVS ID touch up on sftp-int.c
e77df335 3127 - (bal) CVS ID touch up on uuencode.c
6cca9fde 3128 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 3129 - (bal) OpenBSD CVS Sync
dcb971e1 3130 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
3131 [sshd.8]
3132 it's the OpenSSH one
778f6940 3133 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
3134 [ssh-keyscan.c]
3135 inline -> __inline__, and some indent
81333640 3136 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
3137 [authfile.c]
3138 improve fd handling
79ddf6db 3139 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
3140 [sftp-server.c]
3141 careful with & and &&; markus ok
96ee8386 3142 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
3143 [ssh.c]
3144 -i supports DSA identities now; ok markus@
0c126dc9 3145 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
3146 [servconf.c]
3147 grammar; slade@shore.net
ed2166d8 3148 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
3149 [ssh-keygen.1 ssh-keygen.c]
3150 document -d, and -t defaults to rsa1
b07ae1e9 3151 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
3152 [ssh-keygen.1 ssh-keygen.c]
3153 bye bye -d
e2fccec3 3154 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
3155 [sshd_config]
3156 activate RSA 2 key
e91c60f2 3157 - markus@cvs.openbsd.org 2001/02/22 21:57:27
3158 [ssh.1 sshd.8]
3159 typos/grammar from matt@anzen.com
3b1a83df 3160 - markus@cvs.openbsd.org 2001/02/22 21:59:44
3161 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
3162 use pwcopy in ssh.c, too
19d57054 3163 - markus@cvs.openbsd.org 2001/02/23 15:34:53
3164 [serverloop.c]
3165 debug2->3
00be5382 3166 - markus@cvs.openbsd.org 2001/02/23 18:15:13
3167 [sshd.c]
3168 the random session key depends now on the session_key_int
3169 sent by the 'attacker'
3170 dig1 = md5(cookie|session_key_int);
3171 dig2 = md5(dig1|cookie|session_key_int);
3172 fake_session_key = dig1|dig2;
3173 this change is caused by a mail from anakin@pobox.com
3174 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 3175 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
3176 [readconf.c]
3177 look for id_rsa by default, before id_dsa
582038fb 3178 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
3179 [sshd_config]
3180 ssh2 rsa key before dsa key
6e18cb71 3181 - markus@cvs.openbsd.org 2001/02/27 10:35:27
3182 [packet.c]
3183 fix random padding
1b5dfeb2 3184 - markus@cvs.openbsd.org 2001/02/27 11:00:11
3185 [compat.c]
3186 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 3187 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
3188 [misc.c]
3189 pull in protos
167b3512 3190 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
3191 [sftp.c]
3192 do not kill the subprocess on termination (we will see if this helps
3193 things or hurts things)
7e8911cd 3194 - markus@cvs.openbsd.org 2001/02/28 08:45:39
3195 [clientloop.c]
3196 fix byte counts for ssh protocol v1
ee55dacf 3197 - markus@cvs.openbsd.org 2001/02/28 08:54:55
3198 [channels.c nchan.c nchan.h]
3199 make sure remote stderr does not get truncated.
3200 remove closed fd's from the select mask.
a6215e53 3201 - markus@cvs.openbsd.org 2001/02/28 09:57:07
3202 [packet.c packet.h sshconnect2.c]
3203 in ssh protocol v2 use ignore messages for padding (instead of
3204 trailing \0).
94dfb550 3205 - markus@cvs.openbsd.org 2001/02/28 12:55:07
3206 [channels.c]
3207 unify debug messages
5649fbbe 3208 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
3209 [misc.c]
3210 for completeness, copy pw_gecos too
0572fe75 3211 - markus@cvs.openbsd.org 2001/02/28 21:21:41
3212 [sshd.c]
3213 generate a fake session id, too
95ce5599 3214 - markus@cvs.openbsd.org 2001/02/28 21:27:48
3215 [channels.c packet.c packet.h serverloop.c]
3216 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
3217 use random content in ignore messages.
355724fc 3218 - markus@cvs.openbsd.org 2001/02/28 21:31:32
3219 [channels.c]
3220 typo
c3f7d267 3221 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
3222 [authfd.c]
3223 split line so that p will have an easier time next time around
a01a5f30 3224 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
3225 [ssh.c]
3226 shorten usage by a line
12bf85ed 3227 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
3228 [auth-rsa.c auth2.c deattack.c packet.c]
3229 KNF
4371658c 3230 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
3231 [cli.c cli.h rijndael.h ssh-keyscan.1]
3232 copyright notices on all source files
ce91d6f8 3233 - markus@cvs.openbsd.org 2001/03/01 22:46:37
3234 [ssh.c]
3235 don't truncate remote ssh-2 commands; from mkubita@securities.cz
3236 use min, not max for logging, fixes overflow.
409edaba 3237 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
3238 [sshd.8]
3239 explain SIGHUP better
b8dc87d3 3240 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
3241 [sshd.8]
3242 doc the dsa/rsa key pair files
f3c7c613 3243 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
3244 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
3245 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
3246 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
3247 make copyright lines the same format
2671b47f 3248 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
3249 [ssh-keyscan.c]
3250 standard theo sweep
ff7fee59 3251 - millert@cvs.openbsd.org 2001/03/03 21:19:41
3252 [ssh-keyscan.c]
3253 Dynamically allocate read_wait and its copies. Since maxfd is
3254 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 3255 - millert@cvs.openbsd.org 2001/03/03 21:40:30
3256 [sftp-server.c]
3257 Dynamically allocate fd_set; deraadt@ OK
20e04e90 3258 - millert@cvs.openbsd.org 2001/03/03 21:41:07
3259 [packet.c]
3260 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 3261 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
3262 [sftp-server.c]
3263 KNF
c630ce76 3264 - markus@cvs.openbsd.org 2001/03/03 23:52:22
3265 [sftp.c]
3266 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 3267 - markus@cvs.openbsd.org 2001/03/03 23:59:34
3268 [log.c ssh.c]
3269 log*.c -> log.c
61f8a1d1 3270 - markus@cvs.openbsd.org 2001/03/04 00:03:59
3271 [channels.c]
3272 debug1->2
38967add 3273 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
3274 [ssh.c]
3275 add -m to usage; ok markus@
46f23b8d 3276 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
3277 [sshd.8]
3278 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 3279 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
3280 [servconf.c sshd.8]
3281 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 3282 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
3283 [sshd.8]
3284 spelling
54b974dc 3285 - millert@cvs.openbsd.org 2001/03/04 17:42:28
3286 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
3287 ssh.c sshconnect.c sshd.c]
3288 log functions should not be passed strings that end in newline as they
3289 get passed on to syslog() and when logging to stderr, do_log() appends
3290 its own newline.
51c251f0 3291 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
3292 [sshd.8]
3293 list SSH2 ciphers
2605addd 3294 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 3295 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 3296 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 3297 - (stevesk) OpenBSD sync:
3298 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
3299 [ssh-keyscan.c]
3300 skip inlining, why bother
5152d46f 3301 - (stevesk) sftp.c: handle __progname
1a2936c4 3302
40edd7ef 330320010304
3304 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 3305 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
3306 give Mark Roth credit for mdoc2man.pl
40edd7ef 3307
9817de5f 330820010303
40edd7ef 3309 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
3310 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
3311 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
3312 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 3313 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 3314 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
3315 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 3316
20cad736 331720010301
68fa858a 3318 - (djm) Properly add -lcrypt if needed.
5f404be3 3319 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 3320 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 3321 <nalin@redhat.com>
68fa858a 3322 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 3323 <vinschen@redhat.com>
ad1f4a20 3324 - (djm) Released 2.5.1p2
20cad736 3325
cf0c5df5 332620010228
3327 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
3328 "Bad packet length" bugs.
68fa858a 3329 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 3330 now done before the final fork().
065ef9b1 3331 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 3332 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 3333
86b416a7 333420010227
68fa858a 3335 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 3336 <vinschen@redhat.com>
2af09193 3337 - (bal) OpenBSD Sync
3338 - markus@cvs.openbsd.org 2001/02/23 15:37:45
3339 [session.c]
3340 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 3341 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 3342 <jmknoble@jmknoble.cx>
68fa858a 3343 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 3344 <markm@swoon.net>
3345 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 3346 - (djm) fatal() on OpenSSL version mismatch
27cf96de 3347 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 3348 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
3349 <markm@swoon.net>
4bc6dd70 3350 - (djm) Fix PAM fix
4236bde4 3351 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
3352 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 3353 2.3.x.
3354 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
3355 <markm@swoon.net>
68fa858a 3356 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 3357 <tim@multitalents.net>
68fa858a 3358 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 3359 <tim@multitalents.net>
51fb577a 3360
4925395f 336120010226
3362 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 3363 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 3364 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 3365
1eb4ec64 336620010225
3367 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
3368 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 3369 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
3370 platform defines u_int64_t as being that.
1eb4ec64 3371
a738c3b0 337220010224
68fa858a 3373 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 3374 Vinschen <vinschen@redhat.com>
3375 - (bal) Reorder where 'strftime' is detected to resolve linking
3376 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
3377
8fd97cc4 337820010224
3379 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
3380 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 3381 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
3382 some platforms.
3d114925 3383 - (bal) Generalize lack of UNIX sockets since this also effects Cray
3384 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 3385
14a49e44 338620010223
3387 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
3388 <tell@telltronics.org>
cb291102 3389 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
3390 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 3391 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 3392 <tim@multitalents.net>
14a49e44 3393
68fa858a 339420010222
73d6d7fa 3395 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 3396 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
3397 - (bal) Removed reference to liblogin from contrib/README. It was
3398 integrated into OpenSSH a long while ago.
2a81eb9f 3399 - (stevesk) remove erroneous #ifdef sgi code.
3400 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 3401
fbf305f1 340220010221
3403 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 3404 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 3405 <tim@multitalents.net>
1fe61b2e 3406 - (bal) Reverted out of 2001/02/15 patch by djm below because it
3407 breaks Solaris.
3408 - (djm) Move PAM session setup back to before setuid to user.
3409 fixes problems on Solaris-drived PAMs.
266140a8 3410 - (stevesk) session.c: back out to where we were before:
68fa858a 3411 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 3412 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 3413
8b3319f4 341420010220
3415 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
3416 getcwd.c.
c2b544a5 3417 - (bal) OpenBSD CVS Sync:
3418 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
3419 [sshd.c]
3420 clarify message to make it not mention "ident"
8b3319f4 3421
1729c161 342220010219
3423 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
3424 pty.[ch] -> sshpty.[ch]
d6f13fbb 3425 - (djm) Rework search for OpenSSL location. Skip directories which don't
3426 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
3427 with its limit of 6 -L options.
0476625f 3428 - OpenBSD CVS Sync:
3429 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
3430 [sftp.1]
3431 typo
3432 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
3433 [ssh.c]
3434 cleanup -V output; noted by millert
3435 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
3436 [sshd.8]
3437 it's the OpenSSH one
3438 - markus@cvs.openbsd.org 2001/02/18 11:33:54
3439 [dispatch.c]
3440 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
3441 - markus@cvs.openbsd.org 2001/02/19 02:53:32
3442 [compat.c compat.h serverloop.c]
3443 ssh-1.2.{18-22} has broken handling of ignore messages; report from
3444 itojun@
3445 - markus@cvs.openbsd.org 2001/02/19 03:35:23
3446 [version.h]
3447 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
3448 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
3449 [scp.c]
3450 np is changed by recursion; vinschen@redhat.com
3451 - Update versions in RPM spec files
3452 - Release 2.5.1p1
1729c161 3453
663fd560 345420010218
68fa858a 3455 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
3456 <tim@multitalents.net>
25cd3375 3457 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
3458 stevesk
68fa858a 3459 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 3460 <vinschen@redhat.com> and myself.
32ced054 3461 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
3462 Miskiewicz <misiek@pld.ORG.PL>
6a951840 3463 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
3464 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 3465 - (djm) Use ttyname() to determine name of tty returned by openpty()
3466 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 3467 <marekm@amelek.gda.pl>
68fa858a 3468 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 3469 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 3470 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 3471 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 3472 SunOS)
68fa858a 3473 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 3474 <tim@multitalents.net>
dfef7e7e 3475 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 3476 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 3477 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 3478 SIGALRM.
e1a023df 3479 - (djm) Move entropy.c over to mysignal()
68fa858a 3480 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
3481 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 3482 Miller <Todd.Miller@courtesan.com>
ecdde3d8 3483 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 3484 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
3485 enable with --with-bsd-auth.
2adddc78 3486 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 3487
0b1728c5 348820010217
3489 - (bal) OpenBSD Sync:
3490 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 3491 [channel.c]
3492 remove debug
c8b058b4 3493 - markus@cvs.openbsd.org 2001/02/16 14:03:43
3494 [session.c]
3495 proper payload-length check for x11 w/o screen-number
0b1728c5 3496
b41d8d4d 349720010216
3498 - (bal) added '--with-prce' to allow overriding of system regex when
3499 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 3500 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 3501 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
3502 Fixes linking on SCO.
68fa858a 3503 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 3504 Nalin Dahyabhai <nalin@redhat.com>
3505 - (djm) BSD license for gnome-ssh-askpass (was X11)
3506 - (djm) KNF on gnome-ssh-askpass
ed6553e2 3507 - (djm) USE_PIPES for a few more sysv platforms
3508 - (djm) Cleanup configure.in a little
3509 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 3510 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
3511 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 3512 - (djm) OpenBSD CVS:
3513 - markus@cvs.openbsd.org 2001/02/15 16:19:59
3514 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
3515 [sshconnect1.c sshconnect2.c]
3516 genericize password padding function for SSH1 and SSH2.
3517 add stylized echo to 2, too.
3518 - (djm) Add roundup() macro to defines.h
9535dddf 3519 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
3520 needed on Unixware 2.x.
b41d8d4d 3521
0086bfaf 352220010215
68fa858a 3523 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 3524 problems on Solaris-derived PAMs.
e11aab29 3525 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
3526 <Darren.Moffat@eng.sun.com>
9e3c31f7 3527 - (bal) Sync w/ OpenSSH for new release
3528 - markus@cvs.openbsd.org 2001/02/12 12:45:06
3529 [sshconnect1.c]
3530 fix xmalloc(0), ok dugsong@
b2552997 3531 - markus@cvs.openbsd.org 2001/02/11 12:59:25
3532 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
3533 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
3534 1) clean up the MAC support for SSH-2
3535 2) allow you to specify the MAC with 'ssh -m'
3536 3) or the 'MACs' keyword in ssh(d)_config
3537 4) add hmac-{md5,sha1}-96
3538 ok stevesk@, provos@
15853e93 3539 - markus@cvs.openbsd.org 2001/02/12 16:16:23
3540 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
3541 ssh-keygen.c sshd.8]
3542 PermitRootLogin={yes,without-password,forced-commands-only,no}
3543 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 3544 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 3545 [clientloop.c packet.c ssh-keyscan.c]
3546 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 3547 - markus@cvs.openssh.org 2001/02/13 22:49:40
3548 [auth1.c auth2.c]
3549 setproctitle(user) only if getpwnam succeeds
3550 - markus@cvs.openbsd.org 2001/02/12 23:26:20
3551 [sshd.c]
3552 missing memset; from solar@openwall.com
3553 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
3554 [sftp-int.c]
3555 lumask now works with 1 numeric arg; ok markus@, djm@
3556 - djm@cvs.openbsd.org 2001/02/14 9:46:03
3557 [sftp-client.c sftp-int.c sftp.1]
3558 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
3559 ok markus@
0b16bb01 3560 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
3561 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 3562 - (stevesk) OpenBSD sync:
3563 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
3564 [serverloop.c]
3565 indent
0b16bb01 3566
1c2d0a13 356720010214
3568 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 3569 session has not been open or credentials not set. Based on patch from
1c2d0a13 3570 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 3571 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 3572 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 3573 - (bal) Missing function prototype in bsd-snprintf.c patch by
3574 Mark Miller <markm@swoon.net>
b7ccb051 3575 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
3576 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 3577 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 3578
0610439b 357920010213
84eb157c 3580 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 3581 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
3582 I did a base KNF over the whe whole file to make it more acceptable.
3583 (backed out of original patch and removed it from ChangeLog)
01f13020 3584 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
3585 Tim Rice <tim@multitalents.net>
8d60e965 3586 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 3587
894a4851 358820010212
68fa858a 3589 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
3590 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
3591 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 3592 Pekka Savola <pekkas@netcore.fi>
782d6a0d 3593 - (djm) Clean up PCRE text in INSTALL
68fa858a 3594 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 3595 <mib@unimelb.edu.au>
6f68f28a 3596 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 3597 - (stevesk) session.c: remove debugging code.
894a4851 3598
abf1f107 359920010211
3600 - (bal) OpenBSD Sync
3601 - markus@cvs.openbsd.org 2001/02/07 22:35:46
3602 [auth1.c auth2.c sshd.c]
3603 move k_setpag() to a central place; ok dugsong@
c845316f 3604 - markus@cvs.openbsd.org 2001/02/10 12:52:02
3605 [auth2.c]
3606 offer passwd before s/key
e6fa162e 3607 - markus@cvs.openbsd.org 2001/02/8 22:37:10
3608 [canohost.c]
3609 remove last call to sprintf; ok deraadt@
0ab4b0f0 3610 - markus@cvs.openbsd.org 2001/02/10 1:33:32
3611 [canohost.c]
3612 add debug message, since sshd blocks here if DNS is not available
7f8ea238 3613 - markus@cvs.openbsd.org 2001/02/10 12:44:02
3614 [cli.c]
3615 don't call vis() for \r
5c470997 3616 - danh@cvs.openbsd.org 2001/02/10 0:12:43
3617 [scp.c]
3618 revert a small change to allow -r option to work again; ok deraadt@
3619 - danh@cvs.openbsd.org 2001/02/10 15:14:11
3620 [scp.c]
3621 fix memory leak; ok markus@
a0e6fead 3622 - djm@cvs.openbsd.org 2001/02/10 0:45:52
3623 [scp.1]
3624 Mention that you can quote pathnames with spaces in them
b3106440 3625 - markus@cvs.openbsd.org 2001/02/10 1:46:28
3626 [ssh.c]
3627 remove mapping of argv[0] -> hostname
f72e01a5 3628 - markus@cvs.openbsd.org 2001/02/06 22:26:17
3629 [sshconnect2.c]
3630 do not ask for passphrase in batch mode; report from ejb@ql.org
3631 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 3632 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 3633 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 3634 markus ok
3635 - markus@cvs.openbsd.org 2001/02/09 12:28:35
3636 [sshconnect2.c]
3637 do not free twice, thanks to /etc/malloc.conf
3638 - markus@cvs.openbsd.org 2001/02/09 17:10:53
3639 [sshconnect2.c]
3640 partial success: debug->log; "Permission denied" if no more auth methods
3641 - markus@cvs.openbsd.org 2001/02/10 12:09:21
3642 [sshconnect2.c]
3643 remove some lines
e0b2cf6b 3644 - markus@cvs.openbsd.org 2001/02/09 13:38:07
3645 [auth-options.c]
3646 reset options if no option is given; from han.holl@prismant.nl
ca910e13 3647 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3648 [channels.c]
3649 nuke sprintf, ok deraadt@
3650 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3651 [channels.c]
3652 nuke sprintf, ok deraadt@
affa8be4 3653 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3654 [clientloop.h]
3655 remove confusing callback code
d2c46e77 3656 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
3657 [readconf.c]
3658 snprintf
cc8aca8a 3659 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3660 sync with netbsd tree changes.
3661 - more strict prototypes, include necessary headers
3662 - use paths.h/pathnames.h decls
3663 - size_t typecase to int -> u_long
5be2ec5e 3664 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3665 [ssh-keyscan.c]
3666 fix size_t -> int cast (use u_long). markus ok
3667 - markus@cvs.openbsd.org 2001/02/07 22:43:16
3668 [ssh-keyscan.c]
3669 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
3670 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
3671 [ssh-keyscan.c]
68fa858a 3672 do not assume malloc() returns zero-filled region. found by
5be2ec5e 3673 malloc.conf=AJ.
f21032a6 3674 - markus@cvs.openbsd.org 2001/02/08 22:35:30
3675 [sshconnect.c]
68fa858a 3676 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 3677 'ask'
7bbcc167 3678 - djm@cvs.openbsd.org 2001/02/04 21:26:07
3679 [sshd_config]
3680 type: ok markus@
3681 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
3682 [sshd_config]
3683 enable sftp-server by default
a2e6d17d 3684 - deraadt 2001/02/07 8:57:26
3685 [xmalloc.c]
3686 deal with new ANSI malloc stuff
3687 - markus@cvs.openbsd.org 2001/02/07 16:46:08
3688 [xmalloc.c]
3689 typo in fatal()
3690 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3691 [xmalloc.c]
3692 fix size_t -> int cast (use u_long). markus ok
4ef922e3 3693 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
3694 [serverloop.c sshconnect1.c]
68fa858a 3695 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 3696 <solar@openwall.com>, ok provos@
68fa858a 3697 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 3698 (from the OpenBSD tree)
6b442913 3699 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 3700 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 3701 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 3702 - (bal) A bit more whitespace cleanup
68fa858a 3703 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 3704 <abartlet@pcug.org.au>
b27e97b1 3705 - (stevesk) misc.c: ssh.h not needed.
38a316c0 3706 - (stevesk) compat.c: more friendly cpp error
94f38e16 3707 - (stevesk) OpenBSD sync:
3708 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
3709 [LICENSE]
3710 typos and small cleanup; ok deraadt@
abf1f107 3711
0426a3b4 371220010210
3713 - (djm) Sync sftp and scp stuff from OpenBSD:
3714 - djm@cvs.openbsd.org 2001/02/07 03:55:13
3715 [sftp-client.c]
3716 Don't free handles before we are done with them. Based on work from
3717 Corinna Vinschen <vinschen@redhat.com>. ok markus@
3718 - djm@cvs.openbsd.org 2001/02/06 22:32:53
3719 [sftp.1]
3720 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3721 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
3722 [sftp.1]
3723 pretty up significantly
3724 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
3725 [sftp.1]
3726 .Bl-.El mismatch. markus ok
3727 - djm@cvs.openbsd.org 2001/02/07 06:12:30
3728 [sftp-int.c]
3729 Check that target is a directory before doing ls; ok markus@
3730 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
3731 [scp.c sftp-client.c sftp-server.c]
3732 unsigned long long -> %llu, not %qu. markus ok
3733 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
3734 [sftp.1 sftp-int.c]
3735 more man page cleanup and sync of help text with man page; ok markus@
3736 - markus@cvs.openbsd.org 2001/02/07 14:58:34
3737 [sftp-client.c]
3738 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
3739 - djm@cvs.openbsd.org 2001/02/07 15:27:19
3740 [sftp.c]
3741 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
3742 <roumen.petrov@skalasoft.com>
3743 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
3744 [sftp-int.c]
3745 portable; ok markus@
3746 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
3747 [sftp-int.c]
3748 lowercase cmds[].c also; ok markus@
3749 - markus@cvs.openbsd.org 2001/02/07 17:04:52
3750 [pathnames.h sftp.c]
3751 allow sftp over ssh protocol 1; ok djm@
3752 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
3753 [scp.c]
3754 memory leak fix, and snprintf throughout
3755 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
3756 [sftp-int.c]
3757 plug a memory leak
3758 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
3759 [session.c sftp-client.c]
3760 %i -> %d
3761 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
3762 [sftp-int.c]
3763 typo
3764 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
3765 [sftp-int.c pathnames.h]
3766 _PATH_LS; ok markus@
3767 - djm@cvs.openbsd.org 2001/02/09 04:46:25
3768 [sftp-int.c]
3769 Check for NULL attribs for chown, chmod & chgrp operations, only send
3770 relevant attribs back to server; ok markus@
96b64eb0 3771 - djm@cvs.openbsd.org 2001/02/06 15:05:25
3772 [sftp.c]
3773 Use getopt to process commandline arguments
3774 - djm@cvs.openbsd.org 2001/02/06 15:06:21
3775 [sftp.c ]
3776 Wait for ssh subprocess at exit
3777 - djm@cvs.openbsd.org 2001/02/06 15:18:16
3778 [sftp-int.c]
3779 stat target for remote chdir before doing chdir
3780 - djm@cvs.openbsd.org 2001/02/06 15:32:54
3781 [sftp.1]
3782 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3783 - provos@cvs.openbsd.org 2001/02/05 22:22:02
3784 [sftp-int.c]
3785 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 3786 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 3787 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 3788
6d1e1d2b 378920010209
68fa858a 3790 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 3791 <rjmooney@mediaone.net>
bb0c1991 3792 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 3793 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 3794 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 3795 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
3796 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 3797 - (stevesk) OpenBSD sync:
3798 - markus@cvs.openbsd.org 2001/02/08 11:20:01
3799 [auth2.c]
3800 strict checking
3801 - markus@cvs.openbsd.org 2001/02/08 11:15:22
3802 [version.h]
3803 update to 2.3.2
3804 - markus@cvs.openbsd.org 2001/02/08 11:12:30
3805 [auth2.c]
3806 fix typo
72b3f75d 3807 - (djm) Update spec files
0ed28836 3808 - (bal) OpenBSD sync:
3809 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
3810 [scp.c]
3811 memory leak fix, and snprintf throughout
1fc8ccdf 3812 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3813 [clientloop.c]
3814 remove confusing callback code
0b202697 3815 - (djm) Add CVS Id's to files that we have missed
5ca51e19 3816 - (bal) OpenBSD Sync (more):
3817 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3818 sync with netbsd tree changes.
3819 - more strict prototypes, include necessary headers
3820 - use paths.h/pathnames.h decls
3821 - size_t typecase to int -> u_long
1f3bf5aa 3822 - markus@cvs.openbsd.org 2001/02/06 22:07:42
3823 [ssh.c]
3824 fatal() if subsystem fails
3825 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3826 [ssh.c]
3827 remove confusing callback code
3828 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
3829 [ssh.c]
3830 add -1 option (force protocol version 1). ok markus@
3831 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
3832 [ssh.c]
3833 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 3834 - (bal) Missing 'const' in readpass.h
9c5a8165 3835 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
3836 - djm@cvs.openbsd.org 2001/02/06 23:30:28
3837 [sftp-client.c]
3838 replace arc4random with counter for request ids; ok markus@
68fa858a 3839 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 3840 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 3841
6a25c04c 384220010208
3843 - (djm) Don't delete external askpass program in make uninstall target.
3844 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 3845 - (djm) Fix linking of sftp, don't need arc4random any more.
3846 - (djm) Try to use shell that supports "test -S" for EGD socket search.
3847 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 3848
547519f0 384920010207
bee0a37e 3850 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
3851 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 3852 - (djm) Much KNF on PAM code
547519f0 3853 - (djm) Revise auth-pam.c conversation function to be a little more
3854 readable.
5c377b3b 3855 - (djm) Revise kbd-int PAM conversation function to fold all text messages
3856 to before first prompt. Fixes hangs if last pam_message did not require
3857 a reply.
3858 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 3859
547519f0 386020010205
2b87da3b 3861 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 3862 that don't have NGROUPS_MAX.
57559587 3863 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 3864 - (stevesk) OpenBSD sync:
3865 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
3866 [many files; did this manually to our top-level source dir]
3867 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 3868 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
3869 [sftp-server.c]
3870 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 3871 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
3872 [sftp-int.c]
3873 ? == help
3874 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
3875 [sftp-int.c]
3876 sort commands, so that abbreviations work as expected
3877 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
3878 [sftp-int.c]
3879 debugging sftp: precedence and missing break. chmod, chown, chgrp
3880 seem to be working now.
3881 - markus@cvs.openbsd.org 2001/02/04 14:41:21
3882 [sftp-int.c]
3883 use base 8 for umask/chmod
3884 - markus@cvs.openbsd.org 2001/02/04 11:11:54
3885 [sftp-int.c]
3886 fix LCD
c44559d2 3887 - markus@cvs.openbsd.org 2001/02/04 08:10:44
3888 [ssh.1]
3889 typo; dpo@club-internet.fr
a5930351 3890 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
3891 [auth2.c authfd.c packet.c]
3892 remove duplicate #include's; ok markus@
6a416424 3893 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
3894 [scp.c sshd.c]
3895 alpha happiness
3896 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
3897 [sshd.c]
3898 precedence; ok markus@
02a024dd 3899 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 3900 [ssh.c sshd.c]
3901 make the alpha happy
02a024dd 3902 - markus@cvs.openbsd.org 2001/01/31 13:37:24
3903 [channels.c channels.h serverloop.c ssh.c]
68fa858a 3904 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 3905 already in use
02a024dd 3906 - markus@cvs.openbsd.org 2001/02/01 14:58:09
3907 [channels.c]
3908 use ipaddr in channel messages, ietf-secsh wants this
3909 - markus@cvs.openbsd.org 2001/01/31 12:26:20
3910 [channels.c]
68fa858a 3911 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 3912 messages; bug report from edmundo@rano.org
a741554f 3913 - markus@cvs.openbsd.org 2001/01/31 13:48:09
3914 [sshconnect2.c]
3915 unused
9378f292 3916 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
3917 [sftp-client.c sftp-server.c]
3918 make gcc on the alpha even happier
1fc243d1 3919
547519f0 392020010204
781a0585 3921 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 3922 - (bal) Minor Makefile fix
f0f14bea 3923 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 3924 right.
78987b57 3925 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 3926 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 3927 - (djm) OpenBSD CVS sync:
3928 - markus@cvs.openbsd.org 2001/02/03 03:08:38
3929 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
3930 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
3931 [sshd_config]
3932 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
3933 - markus@cvs.openbsd.org 2001/02/03 03:19:51
3934 [ssh.1 sshd.8 sshd_config]
3935 Skey is now called ChallengeResponse
3936 - markus@cvs.openbsd.org 2001/02/03 03:43:09
3937 [sshd.8]
3938 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
3939 channel. note from Erik.Anggard@cygate.se (pr/1659)
3940 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
3941 [ssh.1]
3942 typos; ok markus@
3943 - djm@cvs.openbsd.org 2001/02/04 04:11:56
3944 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
3945 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
3946 Basic interactive sftp client; ok theo@
3947 - (djm) Update RPM specs for new sftp binary
68fa858a 3948 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 3949 think I got them all.
8b061486 3950 - (djm) Makefile.in fixes
1aa00dcb 3951 - (stevesk) add mysignal() wrapper and use it for the protocol 2
3952 SIGCHLD handler.
408ba72f 3953 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 3954
547519f0 395520010203
63fe0529 3956 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 3957 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
3958 based file) to ensure #include space does not get confused.
f78888c7 3959 - (bal) Minor Makefile.in tweak. dirname may not exist on some
3960 platforms so builds fail. (NeXT being a well known one)
63fe0529 3961
547519f0 396220010202
61e96248 3963 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 3964 <vinschen@redhat.com>
71301416 3965 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
3966 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 3967
547519f0 396820010201
ad5075bd 3969 - (bal) Minor fix to Makefile to stop rebuilding executables if no
3970 changes have occured to any of the supporting code. Patch by
3971 Roumen Petrov <roumen.petrov@skalasoft.com>
3972
9c8dbb1b 397320010131
37845585 3974 - (djm) OpenBSD CVS Sync:
3975 - djm@cvs.openbsd.org 2001/01/30 15:48:53
3976 [sshconnect.c]
3977 Make warning message a little more consistent. ok markus@
8c89dd2b 3978 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
3979 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
3980 respectively.
c59dc6bd 3981 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
3982 passwords.
9c8dbb1b 3983 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
3984 openbsd-compat/. And resolve all ./configure and Makefile.in issues
3985 assocated.
37845585 3986
9c8dbb1b 398720010130
39929cdb 3988 - (djm) OpenBSD CVS Sync:
3989 - markus@cvs.openbsd.org 2001/01/29 09:55:37
3990 [channels.c channels.h clientloop.c serverloop.c]
3991 fix select overflow; ok deraadt@ and stevesk@
865ac82e 3992 - markus@cvs.openbsd.org 2001/01/29 12:42:35
3993 [canohost.c canohost.h channels.c clientloop.c]
3994 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 3995 - markus@cvs.openbsd.org 2001/01/29 12:47:32
3996 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
3997 handle rsa_private_decrypt failures; helps against the Bleichenbacher
3998 pkcs#1 attack
ae810de7 3999 - djm@cvs.openbsd.org 2001/01/29 05:36:11
4000 [ssh.1 ssh.c]
4001 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 4002 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 4003
9c8dbb1b 400420010129
f29ef605 4005 - (stevesk) sftp-server.c: use %lld vs. %qd
4006
cb9da0fc 400720010128
4008 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 4009 - (bal) OpenBSD Sync
9bd5b720 4010 - markus@cvs.openbsd.org 2001/01/28 10:15:34
4011 [dispatch.c]
4012 re-keying is not supported; ok deraadt@
5fb622e4 4013 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 4014 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 4015 cleanup AUTHORS sections
9bd5b720 4016 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 4017 [sshd.c sshd.8]
9bd5b720 4018 remove -Q, no longer needed
4019 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 4020 [readconf.c ssh.1]
9bd5b720 4021 ``StrictHostKeyChecking ask'' documentation and small cleanup.
4022 ok markus@
6f37606e 4023 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 4024 [sshd.8]
6f37606e 4025 spelling. ok markus@
95f4ccfb 4026 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
4027 [xmalloc.c]
4028 use size_t for strlen() return. ok markus@
6f37606e 4029 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
4030 [authfile.c]
4031 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 4032 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 4033 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
4034 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
4035 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
4036 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
4037 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
4038 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
4039 $OpenBSD$
b0e305c9 4040 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 4041
c9606e03 404220010126
61e96248 4043 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 4044 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 4045 - (bal) OpenBSD Sync
4046 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
4047 [ssh-agent.c]
4048 call _exit() in signal handler
c9606e03 4049
d7d5f0b2 405020010125
4051 - (djm) Sync bsd-* support files:
4052 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
4053 [rresvport.c bindresvport.c]
61e96248 4054 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 4055 agreed on, which will be happy for the future. bindresvport_sa() for
4056 sockaddr *, too. docs later..
4057 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
4058 [bindresvport.c]
61e96248 4059 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 4060 the actual family being processed
e1dd3a7a 4061 - (djm) Mention PRNGd in documentation, it is nicer than EGD
4062 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 4063 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 4064 - (bal) OpenBSD Resync
4065 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
4066 [channels.c]
4067 missing freeaddrinfo(); ok markus@
d7d5f0b2 4068
556eb464 406920010124
4070 - (bal) OpenBSD Resync
4071 - markus@cvs.openbsd.org 2001/01/23 10:45:10
4072 [ssh.h]
61e96248 4073 nuke comment
1aecda34 4074 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
4075 - (bal) #ifdef around S_IFSOCK if platform does not support it.
4076 patch by Tim Rice <tim@multitalents.net>
4077 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 4078 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 4079
effa6591 408020010123
4081 - (bal) regexp.h typo in configure.in. Should have been regex.h
4082 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 4083 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 4084 - (bal) OpenBSD Resync
4085 - markus@cvs.openbsd.org 2001/01/22 8:15:00
4086 [auth-krb4.c sshconnect1.c]
4087 only AFS needs radix.[ch]
4088 - markus@cvs.openbsd.org 2001/01/22 8:32:53
4089 [auth2.c]
4090 no need to include; from mouring@etoh.eviladmin.org
4091 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
4092 [key.c]
4093 free() -> xfree(); ok markus@
4094 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
4095 [sshconnect2.c sshd.c]
4096 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 4097 - markus@cvs.openbsd.org 2001/01/22 23:06:39
4098 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
4099 sshconnect1.c sshconnect2.c sshd.c]
4100 rename skey -> challenge response.
4101 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 4102
effa6591 4103
42f11eb2 410420010122
4105 - (bal) OpenBSD Resync
4106 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
4107 [servconf.c ssh.h sshd.c]
4108 only auth-chall.c needs #ifdef SKEY
4109 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
4110 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4111 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
4112 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
4113 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
4114 ssh1.h sshconnect1.c sshd.c ttymodes.c]
4115 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
4116 - markus@cvs.openbsd.org 2001/01/19 16:48:14
4117 [sshd.8]
4118 fix typo; from stevesk@
4119 - markus@cvs.openbsd.org 2001/01/19 16:50:58
4120 [ssh-dss.c]
61e96248 4121 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 4122 stevesk@
4123 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
4124 [auth-options.c auth-options.h auth-rsa.c auth2.c]
4125 pass the filename to auth_parse_options()
61e96248 4126 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 4127 [readconf.c]
4128 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
4129 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
4130 [sshconnect2.c]
4131 dh_new_group() does not return NULL. ok markus@
4132 - markus@cvs.openbsd.org 2001/01/20 21:33:42
4133 [ssh-add.c]
61e96248 4134 do not loop forever if askpass does not exist; from
42f11eb2 4135 andrew@pimlott.ne.mediaone.net
4136 - djm@cvs.openbsd.org 2001/01/20 23:00:56
4137 [servconf.c]
4138 Check for NULL return from strdelim; ok markus
4139 - djm@cvs.openbsd.org 2001/01/20 23:02:07
4140 [readconf.c]
4141 KNF; ok markus
4142 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
4143 [ssh-keygen.1]
4144 remove -R flag; ok markus@
4145 - markus@cvs.openbsd.org 2001/01/21 19:05:40
4146 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
4147 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4148 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
4149 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
4150 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
4151 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
4152 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
4153 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
4154 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
4155 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 4156 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 4157 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
4158 ttysmodes.c uidswap.c xmalloc.c]
61e96248 4159 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 4160 #includes. rename util.[ch] -> misc.[ch]
4161 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 4162 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 4163 conflict when compiling for non-kerb install
4164 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
4165 on 1/19.
4166
6005a40c 416720010120
4168 - (bal) OpenBSD Resync
4169 - markus@cvs.openbsd.org 2001/01/19 12:45:26
4170 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
4171 only auth-chall.c needs #ifdef SKEY
47af6577 4172 - (bal) Slight auth2-pam.c clean up.
4173 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
4174 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 4175
922e6493 417620010119
4177 - (djm) Update versions in RPM specfiles
59c97189 4178 - (bal) OpenBSD Resync
4179 - markus@cvs.openbsd.org 2001/01/18 16:20:21
4180 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
4181 sshd.8 sshd.c]
61e96248 4182 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 4183 systems
4184 - markus@cvs.openbsd.org 2001/01/18 16:59:59
4185 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
4186 session.h sshconnect1.c]
4187 1) removes fake skey from sshd, since this will be much
4188 harder with /usr/libexec/auth/login_XXX
4189 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
4190 3) make addition of BSD_AUTH and other challenge reponse methods
4191 easier.
4192 - markus@cvs.openbsd.org 2001/01/18 17:12:43
4193 [auth-chall.c auth2-chall.c]
4194 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 4195 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
4196 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 4197 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 4198 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 4199
b5c334cc 420020010118
4201 - (bal) Super Sized OpenBSD Resync
4202 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
4203 [sshd.c]
4204 maxfd+1
4205 - markus@cvs.openbsd.org 2001/01/13 17:59:18
4206 [ssh-keygen.1]
4207 small ssh-keygen manpage cleanup; stevesk@pobox.com
4208 - markus@cvs.openbsd.org 2001/01/13 18:03:07
4209 [scp.c ssh-keygen.c sshd.c]
4210 getopt() returns -1 not EOF; stevesk@pobox.com
4211 - markus@cvs.openbsd.org 2001/01/13 18:06:54
4212 [ssh-keyscan.c]
4213 use SSH_DEFAULT_PORT; from stevesk@pobox.com
4214 - markus@cvs.openbsd.org 2001/01/13 18:12:47
4215 [ssh-keyscan.c]
4216 free() -> xfree(); fix memory leak; from stevesk@pobox.com
4217 - markus@cvs.openbsd.org 2001/01/13 18:14:13
4218 [ssh-add.c]
4219 typo, from stevesk@sweden.hp.com
4220 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 4221 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 4222 split out keepalive from packet_interactive (from dale@accentre.com)
4223 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
4224 - markus@cvs.openbsd.org 2001/01/13 18:36:45
4225 [packet.c packet.h]
4226 reorder, typo
4227 - markus@cvs.openbsd.org 2001/01/13 18:38:00
4228 [auth-options.c]
4229 fix comment
4230 - markus@cvs.openbsd.org 2001/01/13 18:43:31
4231 [session.c]
4232 Wall
61e96248 4233 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 4234 [clientloop.h clientloop.c ssh.c]
4235 move callback to headerfile
4236 - markus@cvs.openbsd.org 2001/01/15 21:40:10
4237 [ssh.c]
4238 use log() instead of stderr
4239 - markus@cvs.openbsd.org 2001/01/15 21:43:51
4240 [dh.c]
4241 use error() not stderr!
4242 - markus@cvs.openbsd.org 2001/01/15 21:45:29
4243 [sftp-server.c]
4244 rename must fail if newpath exists, debug off by default
4245 - markus@cvs.openbsd.org 2001/01/15 21:46:38
4246 [sftp-server.c]
4247 readable long listing for sftp-server, ok deraadt@
4248 - markus@cvs.openbsd.org 2001/01/16 19:20:06
4249 [key.c ssh-rsa.c]
61e96248 4250 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
4251 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
4252 since they are in the wrong format, too. they must be removed from
b5c334cc 4253 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 4254 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
4255 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 4256 BN_num_bits(rsa->n) >= 768.
4257 - markus@cvs.openbsd.org 2001/01/16 20:54:27
4258 [sftp-server.c]
4259 remove some statics. simpler handles; idea from nisse@lysator.liu.se
4260 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
4261 [bufaux.c radix.c sshconnect.h sshconnect1.c]
4262 indent
4263 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
4264 be missing such feature.
4265
61e96248 4266
52ce34a2 426720010117
4268 - (djm) Only write random seed file at exit
717057b6 4269 - (djm) Make PAM support optional, enable with --with-pam
61e96248 4270 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 4271 provides a crypt() of its own)
4272 - (djm) Avoid a warning in bsd-bindresvport.c
4273 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 4274 can cause weird segfaults errors on Solaris
8694a1ce 4275 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 4276 - (djm) Add --with-pam to RPM spec files
52ce34a2 4277
2fd3c144 427820010115
4279 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 4280 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 4281
63b68889 428220010114
4283 - (stevesk) initial work for OpenBSD "support supplementary group in
4284 {Allow,Deny}Groups" patch:
4285 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
4286 - add bsd-getgrouplist.h
4287 - new files groupaccess.[ch]
4288 - build but don't use yet (need to merge auth.c changes)
c6a69271 4289 - (stevesk) complete:
4290 - markus@cvs.openbsd.org 2001/01/13 11:56:48
4291 [auth.c sshd.8]
4292 support supplementary group in {Allow,Deny}Groups
4293 from stevesk@pobox.com
61e96248 4294
f546c780 429520010112
4296 - (bal) OpenBSD Sync
4297 - markus@cvs.openbsd.org 2001/01/10 22:56:22
4298 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
4299 cleanup sftp-server implementation:
547519f0 4300 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
4301 parse SSH2_FILEXFER_ATTR_EXTENDED
4302 send SSH2_FX_EOF if readdir returns no more entries
4303 reply to SSH2_FXP_EXTENDED message
4304 use #defines from the draft
4305 move #definations to sftp.h
f546c780 4306 more info:
61e96248 4307 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 4308 - markus@cvs.openbsd.org 2001/01/10 19:43:20
4309 [sshd.c]
4310 XXX - generate_empheral_server_key() is not safe against races,
61e96248 4311 because it calls log()
f546c780 4312 - markus@cvs.openbsd.org 2001/01/09 21:19:50
4313 [packet.c]
4314 allow TCP_NDELAY for ipv6; from netbsd via itojun@
4315
9548d6c8 431620010110
4317 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
4318 Bladt Norbert <Norbert.Bladt@adi.ch>
4319
af972861 432020010109
4321 - (bal) Resync CVS ID of cli.c
4b80e97b 4322 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
4323 code.
eea39c02 4324 - (bal) OpenBSD Sync
4325 - markus@cvs.openbsd.org 2001/01/08 22:29:05
4326 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
4327 sshd_config version.h]
4328 implement option 'Banner /etc/issue.net' for ssh2, move version to
4329 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
4330 is enabled).
4331 - markus@cvs.openbsd.org 2001/01/08 22:03:23
4332 [channels.c ssh-keyscan.c]
4333 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
4334 - markus@cvs.openbsd.org 2001/01/08 21:55:41
4335 [sshconnect1.c]
4336 more cleanups and fixes from stevesk@pobox.com:
4337 1) try_agent_authentication() for loop will overwrite key just
4338 allocated with key_new(); don't alloc
4339 2) call ssh_close_authentication_connection() before exit
4340 try_agent_authentication()
4341 3) free mem on bad passphrase in try_rsa_authentication()
4342 - markus@cvs.openbsd.org 2001/01/08 21:48:17
4343 [kex.c]
4344 missing free; thanks stevesk@pobox.com
f1c4659d 4345 - (bal) Detect if clock_t structure exists, if not define it.
4346 - (bal) Detect if O_NONBLOCK exists, if not define it.
4347 - (bal) removed news4-posix.h (now empty)
4348 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
4349 instead of 'int'
adc83ebf 4350 - (stevesk) sshd_config: sync
4f771a33 4351 - (stevesk) defines.h: remove spurious ``;''
af972861 4352
bbcf899f 435320010108
4354 - (bal) Fixed another typo in cli.c
4355 - (bal) OpenBSD Sync
4356 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4357 [cli.c]
4358 typo
4359 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4360 [cli.c]
4361 missing free, stevesk@pobox.com
4362 - markus@cvs.openbsd.org 2001/01/07 19:06:25
4363 [auth1.c]
4364 missing free, stevesk@pobox.com
4365 - markus@cvs.openbsd.org 2001/01/07 11:28:04
4366 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
4367 ssh.h sshd.8 sshd.c]
4368 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
4369 syslog priority changes:
4370 fatal() LOG_ERR -> LOG_CRIT
4371 log() LOG_INFO -> LOG_NOTICE
b8c37305 4372 - Updated TODO
bbcf899f 4373
9616313f 437420010107
4375 - (bal) OpenBSD Sync
4376 - markus@cvs.openbsd.org 2001/01/06 11:23:27
4377 [ssh-rsa.c]
4378 remove unused
4379 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
4380 [ssh-keyscan.1]
4381 missing .El
4382 - markus@cvs.openbsd.org 2001/01/04 22:41:03
4383 [session.c sshconnect.c]
4384 consistent use of _PATH_BSHELL; from stevesk@pobox.com
4385 - djm@cvs.openbsd.org 2001/01/04 22:35:32
4386 [ssh.1 sshd.8]
4387 Mention AES as available SSH2 Cipher; ok markus
4388 - markus@cvs.openbsd.org 2001/01/04 22:25:58
4389 [sshd.c]
4390 sync usage()/man with defaults; from stevesk@pobox.com
4391 - markus@cvs.openbsd.org 2001/01/04 22:21:26
4392 [sshconnect2.c]
4393 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
4394 that prints a banner (e.g. /etc/issue.net)
61e96248 4395
1877dc0c 439620010105
4397 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 4398 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 4399
488c06c8 440020010104
4401 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
4402 work by Chris Vaughan <vaughan99@yahoo.com>
4403
7c49df64 440420010103
4405 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
4406 tree (mainly positioning)
4407 - (bal) OpenSSH CVS Update
4408 - markus@cvs.openbsd.org 2001/01/02 20:41:02
4409 [packet.c]
4410 log remote ip on disconnect; PR 1600 from jcs@rt.fm
4411 - markus@cvs.openbsd.org 2001/01/02 20:50:56
4412 [sshconnect.c]
61e96248 4413 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 4414 ip_status == HOST_CHANGED
61e96248 4415 - (bal) authfile.c: Synced CVS ID tag
2c523de9 4416 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
4417 - (bal) Disable sftp-server if no 64bit int support exists. Based on
4418 patch by Tim Rice <tim@multitalents.net>
4419 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
4420 and sftp-server.8 manpage.
7c49df64 4421
a421e945 442220010102
4423 - (bal) OpenBSD CVS Update
4424 - markus@cvs.openbsd.org 2001/01/01 14:52:49
4425 [scp.c]
4426 use shared fatal(); from stevesk@pobox.com
4427
0efc80a7 442820001231
4429 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
4430 for multiple reasons.
b1335fdf 4431 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 4432
efcae5b1 443320001230
4434 - (bal) OpenBSD CVS Update
4435 - markus@cvs.openbsd.org 2000/12/28 18:58:30
4436 [ssh-keygen.c]
4437 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 4438 - markus@cvs.openbsd.org 2000/12/29 22:19:13
4439 [channels.c]
4440 missing xfree; from vaughan99@yahoo.com
efcae5b1 4441 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 4442 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 4443 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 4444 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 4445 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 4446 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 4447
444820001229
61e96248 4449 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 4450 Kurz <shorty@debian.org>
8abcdba4 4451 - (bal) OpenBSD CVS Update
4452 - markus@cvs.openbsd.org 2000/12/28 14:25:51
4453 [auth.h auth2.c]
4454 count authentication failures only
4455 - markus@cvs.openbsd.org 2000/12/28 14:25:03
4456 [sshconnect.c]
4457 fingerprint for MITM attacks, too.
4458 - markus@cvs.openbsd.org 2000/12/28 12:03:57
4459 [sshd.8 sshd.c]
4460 document -D
4461 - markus@cvs.openbsd.org 2000/12/27 14:19:21
4462 [serverloop.c]
4463 less chatty
4464 - markus@cvs.openbsd.org 2000/12/27 12:34
4465 [auth1.c sshconnect2.c sshd.c]
4466 typo
4467 - markus@cvs.openbsd.org 2000/12/27 12:30:19
4468 [readconf.c readconf.h ssh.1 sshconnect.c]
4469 new option: HostKeyAlias: allow the user to record the host key
4470 under a different name. This is useful for ssh tunneling over
4471 forwarded connections or if you run multiple sshd's on different
4472 ports on the same machine.
4473 - markus@cvs.openbsd.org 2000/12/27 11:51:53
4474 [ssh.1 ssh.c]
4475 multiple -t force pty allocation, document ORIGINAL_COMMAND
4476 - markus@cvs.openbsd.org 2000/12/27 11:41:31
4477 [sshd.8]
4478 update for ssh-2
c52c7082 4479 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
4480 fix merge.
0dd78cd8 4481
8f523d67 448220001228
4483 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
4484 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 4485 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 4486 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
4487 header. Patch by Tim Rice <tim@multitalents.net>
4488 - Updated TODO w/ known HP/UX issue
4489 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
4490 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 4491
b03bd394 449220001227
61e96248 4493 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 4494 Takumi Yamane <yamtak@b-session.com>
4495 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 4496 by Corinna Vinschen <vinschen@redhat.com>
4497 - (djm) Fix catman-do target for non-bash
61e96248 4498 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 4499 Takumi Yamane <yamtak@b-session.com>
4500 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 4501 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 4502 - (djm) Fix catman-do target for non-bash
61e96248 4503 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
4504 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 4505 'RLIMIT_NOFILE'
61e96248 4506 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
4507 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 4508 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 4509
8d88011e 451020001223
4511 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
4512 if a change to config.h has occurred. Suggested by Gert Doering
4513 <gert@greenie.muc.de>
4514 - (bal) OpenBSD CVS Update:
4515 - markus@cvs.openbsd.org 2000/12/22 16:49:40
4516 [ssh-keygen.c]
4517 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
4518
1e3b8b07 451920001222
4520 - Updated RCSID for pty.c
4521 - (bal) OpenBSD CVS Updates:
4522 - markus@cvs.openbsd.org 2000/12/21 15:10:16
4523 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
4524 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
4525 - markus@cvs.openbsd.org 2000/12/20 19:26:56
4526 [authfile.c]
4527 allow ssh -i userkey for root
4528 - markus@cvs.openbsd.org 2000/12/20 19:37:21
4529 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
4530 fix prototypes; from stevesk@pobox.com
4531 - markus@cvs.openbsd.org 2000/12/20 19:32:08
4532 [sshd.c]
4533 init pointer to NULL; report from Jan.Ivan@cern.ch
4534 - markus@cvs.openbsd.org 2000/12/19 23:17:54
4535 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
4536 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
4537 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
4538 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
4539 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
4540 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
4541 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
4542 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
4543 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
4544 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
4545 unsigned' with u_char.
4546
67b0facb 454720001221
4548 - (stevesk) OpenBSD CVS updates:
4549 - markus@cvs.openbsd.org 2000/12/19 15:43:45
4550 [authfile.c channels.c sftp-server.c ssh-agent.c]
4551 remove() -> unlink() for consistency
4552 - markus@cvs.openbsd.org 2000/12/19 15:48:09
4553 [ssh-keyscan.c]
4554 replace <ssl/x.h> with <openssl/x.h>
4555 - markus@cvs.openbsd.org 2000/12/17 02:33:40
4556 [uidswap.c]
4557 typo; from wsanchez@apple.com
61e96248 4558
adeebd37 455920001220
61e96248 4560 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 4561 and Linux-PAM. Based on report and fix from Andrew Morgan
4562 <morgan@transmeta.com>
4563
f072c47a 456420001218
4565 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 4566 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
4567 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 4568
731c1541 456920001216
4570 - (stevesk) OpenBSD CVS updates:
4571 - markus@cvs.openbsd.org 2000/12/16 02:53:57
4572 [scp.c]
4573 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
4574 - markus@cvs.openbsd.org 2000/12/16 02:39:57
4575 [scp.c]
4576 unused; from stevesk@pobox.com
4577
227e8e86 457820001215
9853409f 4579 - (stevesk) Old OpenBSD patch wasn't completely applied:
4580 - markus@cvs.openbsd.org 2000/01/24 22:11:20
4581 [scp.c]
4582 allow '.' in usernames; from jedgar@fxp.org
227e8e86 4583 - (stevesk) OpenBSD CVS updates:
4584 - markus@cvs.openbsd.org 2000/12/13 16:26:53
4585 [ssh-keyscan.c]
4586 fatal already adds \n; from stevesk@pobox.com
4587 - markus@cvs.openbsd.org 2000/12/13 16:25:44
4588 [ssh-agent.c]
4589 remove redundant spaces; from stevesk@pobox.com
4590 - ho@cvs.openbsd.org 2000/12/12 15:50:21
4591 [pty.c]
4592 When failing to set tty owner and mode on a read-only filesystem, don't
4593 abort if the tty already has correct owner and reasonably sane modes.
4594 Example; permit 'root' to login to a firewall with read-only root fs.
4595 (markus@ ok)
4596 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
4597 [pty.c]
4598 KNF
6ffc9c88 4599 - markus@cvs.openbsd.org 2000/12/12 14:45:21
4600 [sshd.c]
4601 source port < 1024 is no longer required for rhosts-rsa since it
4602 adds no additional security.
4603 - markus@cvs.openbsd.org 2000/12/12 16:11:49
4604 [ssh.1 ssh.c]
4605 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
4606 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
4607 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 4608 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
4609 [scp.c]
4610 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 4611 - provos@cvs.openbsd.org 2000/12/15 10:30:15
4612 [kex.c kex.h sshconnect2.c sshd.c]
4613 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 4614
6c935fbd 461520001213
4616 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
4617 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 4618 - (stevesk) OpenBSD CVS update:
1fe6a48f 4619 - markus@cvs.openbsd.org 2000/12/12 15:30:02
4620 [ssh-keyscan.c ssh.c sshd.c]
61e96248 4621 consistently use __progname; from stevesk@pobox.com
6c935fbd 4622
367d1840 462320001211
4624 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
4625 patch to install ssh-keyscan manpage. Patch by Pekka Savola
4626 <pekka@netcore.fi>
e3a70753 4627 - (bal) OpenbSD CVS update
4628 - markus@cvs.openbsd.org 2000/12/10 17:01:53
4629 [sshconnect1.c]
4630 always request new challenge for skey/tis-auth, fixes interop with
4631 other implementations; report from roth@feep.net
367d1840 4632
6b523bae 463320001210
4634 - (bal) OpenBSD CVS updates
61e96248 4635 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 4636 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4637 undo rijndael changes
61e96248 4638 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 4639 [rijndael.c]
4640 fix byte order bug w/o introducing new implementation
61e96248 4641 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 4642 [sftp-server.c]
4643 "" -> "." for realpath; from vinschen@redhat.com
61e96248 4644 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 4645 [ssh-agent.c]
4646 extern int optind; from stevesk@sweden.hp.com
13af0aa2 4647 - provos@cvs.openbsd.org 2000/12/09 23:51:11
4648 [compat.c]
4649 remove unnecessary '\n'
6b523bae 4650
ce9c0b75 465120001209
6b523bae 4652 - (bal) OpenBSD CVS updates:
61e96248 4653 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 4654 [ssh.1]
4655 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
4656
f72fc97f 465720001207
6b523bae 4658 - (bal) OpenBSD CVS updates:
61e96248 4659 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 4660 [compat.c compat.h packet.c]
4661 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 4662 - markus@cvs.openbsd.org 2000/12/06 23:10:39
4663 [rijndael.c]
4664 unexpand(1)
61e96248 4665 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 4666 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4667 new rijndael implementation. fixes endian bugs
f72fc97f 4668
97fb6912 466920001206
6b523bae 4670 - (bal) OpenBSD CVS updates:
97fb6912 4671 - markus@cvs.openbsd.org 2000/12/05 20:34:09
4672 [channels.c channels.h clientloop.c serverloop.c]
4673 async connects for -R/-L; ok deraadt@
4674 - todd@cvs.openssh.org 2000/12/05 16:47:28
4675 [sshd.c]
4676 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 4677 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
4678 have it (used in ssh-keyscan).
227e8e86 4679 - (stevesk) OpenBSD CVS update:
f20255cb 4680 - markus@cvs.openbsd.org 2000/12/06 19:57:48
4681 [ssh-keyscan.c]
4682 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 4683
f6fdbddf 468420001205
6b523bae 4685 - (bal) OpenBSD CVS updates:
f6fdbddf 4686 - markus@cvs.openbsd.org 2000/12/04 19:24:02
4687 [ssh-keyscan.c ssh-keyscan.1]
4688 David Maziere's ssh-keyscan, ok niels@
4689 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
4690 to the recent OpenBSD source tree.
835d2104 4691 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 4692
cbc5abf9 469320001204
4694 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 4695 defining -POSIX.
4696 - (bal) OpenBSD CVS updates:
4697 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 4698 [compat.c]
4699 remove fallback to SSH_BUG_HMAC now that the drafts are updated
4700 - markus@cvs.openbsd.org 2000/12/03 11:27:55
4701 [compat.c]
61e96248 4702 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 4703 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 4704 - markus@cvs.openbsd.org 2000/12/03 11:15:03
4705 [auth2.c compat.c compat.h sshconnect2.c]
4706 support f-secure/ssh.com 2.0.12; ok niels@
4707
0b6fbf03 470820001203
cbc5abf9 4709 - (bal) OpenBSD CVS updates:
0b6fbf03 4710 - markus@cvs.openbsd.org 2000/11/30 22:54:31
4711 [channels.c]
61e96248 4712 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 4713 ok neils@
4714 - markus@cvs.openbsd.org 2000/11/29 20:39:17
4715 [cipher.c]
4716 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
4717 - markus@cvs.openbsd.org 2000/11/30 18:33:05
4718 [ssh-agent.c]
4719 agents must not dump core, ok niels@
61e96248 4720 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 4721 [ssh.1]
4722 T is for both protocols
4723 - markus@cvs.openbsd.org 2000/12/01 00:00:51
4724 [ssh.1]
4725 typo; from green@FreeBSD.org
4726 - markus@cvs.openbsd.org 2000/11/30 07:02:35
4727 [ssh.c]
4728 check -T before isatty()
4729 - provos@cvs.openbsd.org 2000/11/29 13:51:27
4730 [sshconnect.c]
61e96248 4731 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 4732 - markus@cvs.openbsd.org 2000/11/30 22:53:35
4733 [sshconnect.c]
4734 disable agent/x11/port fwding if hostkey has changed; ok niels@
4735 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
4736 [sshd.c]
4737 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
4738 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 4739 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
4740 PAM authentication using KbdInteractive.
4741 - (djm) Added another TODO
0b6fbf03 4742
90f4078a 474320001202
4744 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 4745 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 4746 <mstone@cs.loyola.edu>
4747
dcef6523 474820001129
7062c40f 4749 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
4750 if there are background children with open fds.
c193d002 4751 - (djm) bsd-rresvport.c bzero -> memset
61e96248 4752 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 4753 still fail during compilation of sftp-server).
4754 - (djm) Fail if ar is not found during configure
c523303b 4755 - (djm) OpenBSD CVS updates:
4756 - provos@cvs.openbsd.org 2000/11/22 08:38:31
4757 [sshd.8]
4758 talk about /etc/primes, okay markus@
4759 - markus@cvs.openbsd.org 2000/11/23 14:03:48
4760 [ssh.c sshconnect1.c sshconnect2.c]
4761 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
4762 defaults
4763 - markus@cvs.openbsd.org 2000/11/25 09:42:53
4764 [sshconnect1.c]
4765 reorder check for illegal ciphers, bugreport from espie@
4766 - markus@cvs.openbsd.org 2000/11/25 10:19:34
4767 [ssh-keygen.c ssh.h]
4768 print keytype when generating a key.
4769 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 4770 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
4771 more manpage paths in fixpaths calls
4772 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 4773 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 4774
e879a080 477520001125
4776 - (djm) Give up privs when reading seed file
4777
d343d900 477820001123
4779 - (bal) Merge OpenBSD changes:
4780 - markus@cvs.openbsd.org 2000/11/15 22:31:36
4781 [auth-options.c]
61e96248 4782 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 4783 - markus@cvs.openbsd.org 2000/11/16 17:55:43
4784 [dh.c]
4785 do not use perror() in sshd, after child is forked()
4786 - markus@cvs.openbsd.org 2000/11/14 23:42:40
4787 [auth-rsa.c]
4788 parse option only if key matches; fix some confusing seen by the client
4789 - markus@cvs.openbsd.org 2000/11/14 23:44:19
4790 [session.c]
4791 check no_agent_forward_flag for ssh-2, too
4792 - markus@cvs.openbsd.org 2000/11/15
4793 [ssh-agent.1]
4794 reorder SYNOPSIS; typo, use .It
4795 - markus@cvs.openbsd.org 2000/11/14 23:48:55
4796 [ssh-agent.c]
4797 do not reorder keys if a key is removed
4798 - markus@cvs.openbsd.org 2000/11/15 19:58:08
4799 [ssh.c]
61e96248 4800 just ignore non existing user keys
d343d900 4801 - millert@cvs.openbsd.org 200/11/15 20:24:43
4802 [ssh-keygen.c]
4803 Add missing \n at end of error message.
4804
0b49a754 480520001122
4806 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
4807 are compilable.
4808 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
4809
fab2e5d3 481020001117
4811 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
4812 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 4813 - (stevesk) Reworked progname support.
260d427b 4814 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
4815 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 4816
c2207f11 481720001116
4818 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
4819 releases.
4820 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
4821 <roth@feep.net>
4822
3d398e04 482320001113
61e96248 4824 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 4825 contrib/README
fa08c86b 4826 - (djm) Merge OpenBSD changes:
4827 - markus@cvs.openbsd.org 2000/11/06 16:04:56
4828 [channels.c channels.h clientloop.c nchan.c serverloop.c]
4829 [session.c ssh.c]
4830 agent forwarding and -R for ssh2, based on work from
4831 jhuuskon@messi.uku.fi
4832 - markus@cvs.openbsd.org 2000/11/06 16:13:27
4833 [ssh.c sshconnect.c sshd.c]
4834 do not disabled rhosts(rsa) if server port > 1024; from
4835 pekkas@netcore.fi
4836 - markus@cvs.openbsd.org 2000/11/06 16:16:35
4837 [sshconnect.c]
4838 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
4839 - markus@cvs.openbsd.org 2000/11/09 18:04:40
4840 [auth1.c]
4841 typo; from mouring@pconline.com
4842 - markus@cvs.openbsd.org 2000/11/12 12:03:28
4843 [ssh-agent.c]
4844 off-by-one when removing a key from the agent
4845 - markus@cvs.openbsd.org 2000/11/12 12:50:39
4846 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
4847 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
4848 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
4849 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
4850 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 4851 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 4852 add support for RSA to SSH2. please test.
4853 there are now 3 types of keys: RSA1 is used by ssh-1 only,
4854 RSA and DSA are used by SSH2.
4855 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
4856 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
4857 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
4858 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 4859 - (djm) Change to interim version
5733a41a 4860 - (djm) Fix RPM spec file stupidity
6fff1ac4 4861 - (djm) fixpaths to DSA and RSA keys too
3d398e04 4862
d287c664 486320001112
4864 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
4865 Phillips Porch <root@theporch.com>
3d398e04 4866 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
4867 <dcp@sgi.com>
a3bf38d0 4868 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
4869 failed ioctl(TIOCSCTTY) call.
d287c664 4870
3c4d4fef 487120001111
4872 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
4873 packaging files
35325fd4 4874 - (djm) Fix new Makefile.in warnings
61e96248 4875 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
4876 promoted to type int. Report and fix from Dan Astoorian
027bf205 4877 <djast@cs.toronto.edu>
61e96248 4878 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 4879 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 4880
3e366738 488120001110
4882 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
4883 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
4884 - (bal) Added in check to verify S/Key library is being detected in
4885 configure.in
61e96248 4886 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 4887 Patch by Mark Miller <markm@swoon.net>
4888 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 4889 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 4890 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
4891
373998a4 489220001107
e506ee73 4893 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
4894 Mark Miller <markm@swoon.net>
373998a4 4895 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
4896 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 4897 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
4898 Mark D. Roth <roth@feep.net>
373998a4 4899
ac89998a 490020001106
4901 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 4902 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 4903 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 4904 maintained FAQ on www.openssh.com
73bd30fe 4905 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
4906 <pekkas@netcore.fi>
4907 - (djm) Don't need X11-askpass in RPM spec file if building without it
4908 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 4909 - (djm) Release 2.3.0p1
97b378bf 4910 - (bal) typo in configure.in in regards to --with-ldflags from Marko
4911 Asplund <aspa@kronodoc.fi>
4912 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 4913
b850ecd9 491420001105
4915 - (bal) Sync with OpenBSD:
4916 - markus@cvs.openbsd.org 2000/10/31 9:31:58
4917 [compat.c]
4918 handle all old openssh versions
4919 - markus@cvs.openbsd.org 2000/10/31 13:1853
4920 [deattack.c]
4921 so that large packets do not wrap "n"; from netbsd
4922 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 4923 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
4924 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
4925 setsid() into more common files
96054e6f 4926 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 4927 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
4928 bsd-waitpid.c
b850ecd9 4929
75b90ced 493020001029
4931 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 4932 - (stevesk) Create contrib/cygwin/ directory; patch from
4933 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 4934 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 4935 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 4936
344f2b94 493720001028
61e96248 4938 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 4939 <Philippe.WILLEM@urssaf.fr>
240ae474 4940 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 4941 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 4942 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 4943 - (djm) Sync with OpenBSD:
4944 - markus@cvs.openbsd.org 2000/10/16 15:46:32
4945 [ssh.1]
4946 fixes from pekkas@netcore.fi
4947 - markus@cvs.openbsd.org 2000/10/17 14:28:11
4948 [atomicio.c]
4949 return number of characters processed; ok deraadt@
4950 - markus@cvs.openbsd.org 2000/10/18 12:04:02
4951 [atomicio.c]
4952 undo
4953 - markus@cvs.openbsd.org 2000/10/18 12:23:02
4954 [scp.c]
4955 replace atomicio(read,...) with read(); ok deraadt@
4956 - markus@cvs.openbsd.org 2000/10/18 12:42:00
4957 [session.c]
4958 restore old record login behaviour
4959 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
4960 [auth-skey.c]
4961 fmt string problem in unused code
4962 - provos@cvs.openbsd.org 2000/10/19 10:45:16
4963 [sshconnect2.c]
4964 don't reference freed memory. okay deraadt@
4965 - markus@cvs.openbsd.org 2000/10/21 11:04:23
4966 [canohost.c]
4967 typo, eramore@era-t.ericsson.se; ok niels@
4968 - markus@cvs.openbsd.org 2000/10/23 13:31:55
4969 [cipher.c]
4970 non-alignment dependent swap_bytes(); from
4971 simonb@wasabisystems.com/netbsd
4972 - markus@cvs.openbsd.org 2000/10/26 12:38:28
4973 [compat.c]
4974 add older vandyke products
4975 - markus@cvs.openbsd.org 2000/10/27 01:32:19
4976 [channels.c channels.h clientloop.c serverloop.c session.c]
4977 [ssh.c util.c]
61e96248 4978 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 4979 client ttys).
344f2b94 4980
ddc49b5c 498120001027
4982 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
4983
48e7916f 498420001025
4985 - (djm) Added WARNING.RNG file and modified configure to ask users of the
4986 builtin entropy code to read it.
4987 - (djm) Prefer builtin regex to PCRE.
00937921 4988 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
4989 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
4990 <proski@gnu.org>
48e7916f 4991
8dcda1e3 499220001020
4993 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 4994 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
4995 is more correct then current version.
8dcda1e3 4996
f5af5cd5 499720001018
4998 - (stevesk) Add initial support for setproctitle(). Current
4999 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 5000 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 5001
2f31bdd6 500220001017
5003 - (djm) Add -lregex to cywin libs from Corinna Vinschen
5004 <vinschen@cygnus.com>
ba7a3f40 5005 - (djm) Don't rely on atomicio's retval to determine length of askpass
5006 supplied passphrase. Problem report from Lutz Jaenicke
5007 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 5008 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 5009 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 5010 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 5011
33de75a3 501220001016
5013 - (djm) Sync with OpenBSD:
5014 - markus@cvs.openbsd.org 2000/10/14 04:01:15
5015 [cipher.c]
5016 debug3
5017 - markus@cvs.openbsd.org 2000/10/14 04:07:23
5018 [scp.c]
5019 remove spaces from arguments; from djm@mindrot.org
5020 - markus@cvs.openbsd.org 2000/10/14 06:09:46
5021 [ssh.1]
5022 Cipher is for SSH-1 only
5023 - markus@cvs.openbsd.org 2000/10/14 06:12:09
5024 [servconf.c servconf.h serverloop.c session.c sshd.8]
5025 AllowTcpForwarding; from naddy@
5026 - markus@cvs.openbsd.org 2000/10/14 06:16:56
5027 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 5028 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 5029 needs to be changed for interoperability reasons
5030 - markus@cvs.openbsd.org 2000/10/14 06:19:45
5031 [auth-rsa.c]
5032 do not send RSA challenge if key is not allowed by key-options; from
5033 eivind@ThinkSec.com
5034 - markus@cvs.openbsd.org 2000/10/15 08:14:01
5035 [rijndael.c session.c]
5036 typos; from stevesk@sweden.hp.com
5037 - markus@cvs.openbsd.org 2000/10/15 08:18:31
5038 [rijndael.c]
5039 typo
61e96248 5040 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 5041 through diffs
61e96248 5042 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 5043 <pekkas@netcore.fi>
aa0289fe 5044 - (djm) Update version in Redhat spec file
61e96248 5045 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 5046 Redhat 7.0 spec file
5b2d4b75 5047 - (djm) Make inability to read/write PRNG seedfile non-fatal
5048
33de75a3 5049
4d670c24 505020001015
5051 - (djm) Fix ssh2 hang on background processes at logout.
5052
71dfaf1c 505320001014
443172c4 5054 - (bal) Add support for realpath and getcwd for platforms with broken
5055 or missing realpath implementations for sftp-server.
5056 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 5057 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 5058 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 5059 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 5060 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
5061 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 5062 - (djm) Big OpenBSD sync:
5063 - markus@cvs.openbsd.org 2000/09/30 10:27:44
5064 [log.c]
5065 allow loglevel debug
5066 - markus@cvs.openbsd.org 2000/10/03 11:59:57
5067 [packet.c]
5068 hmac->mac
5069 - markus@cvs.openbsd.org 2000/10/03 12:03:03
5070 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
5071 move fake-auth from auth1.c to individual auth methods, disables s/key in
5072 debug-msg
5073 - markus@cvs.openbsd.org 2000/10/03 12:16:48
5074 ssh.c
5075 do not resolve canonname, i have no idea why this was added oin ossh
5076 - markus@cvs.openbsd.org 2000/10/09 15:30:44
5077 ssh-keygen.1 ssh-keygen.c
5078 -X now reads private ssh.com DSA keys, too.
5079 - markus@cvs.openbsd.org 2000/10/09 15:32:34
5080 auth-options.c
5081 clear options on every call.
5082 - markus@cvs.openbsd.org 2000/10/09 15:51:00
5083 authfd.c authfd.h
5084 interop with ssh-agent2, from <res@shore.net>
5085 - markus@cvs.openbsd.org 2000/10/10 14:20:45
5086 compat.c
5087 use rexexp for version string matching
5088 - provos@cvs.openbsd.org 2000/10/10 22:02:18
5089 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
5090 First rough implementation of the diffie-hellman group exchange. The
5091 client can ask the server for bigger groups to perform the diffie-hellman
5092 in, thus increasing the attack complexity when using ciphers with longer
5093 keys. University of Windsor provided network, T the company.
5094 - markus@cvs.openbsd.org 2000/10/11 13:59:52
5095 [auth-rsa.c auth2.c]
5096 clear auth options unless auth sucessfull
5097 - markus@cvs.openbsd.org 2000/10/11 14:00:27
5098 [auth-options.h]
5099 clear auth options unless auth sucessfull
5100 - markus@cvs.openbsd.org 2000/10/11 14:03:27
5101 [scp.1 scp.c]
5102 support 'scp -o' with help from mouring@pconline.com
5103 - markus@cvs.openbsd.org 2000/10/11 14:11:35
5104 [dh.c]
5105 Wall
5106 - markus@cvs.openbsd.org 2000/10/11 14:14:40
5107 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
5108 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
5109 add support for s/key (kbd-interactive) to ssh2, based on work by
5110 mkiernan@avantgo.com and me
5111 - markus@cvs.openbsd.org 2000/10/11 14:27:24
5112 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
5113 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
5114 [sshconnect2.c sshd.c]
5115 new cipher framework
5116 - markus@cvs.openbsd.org 2000/10/11 14:45:21
5117 [cipher.c]
5118 remove DES
5119 - markus@cvs.openbsd.org 2000/10/12 03:59:20
5120 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
5121 enable DES in SSH-1 clients only
5122 - markus@cvs.openbsd.org 2000/10/12 08:21:13
5123 [kex.h packet.c]
5124 remove unused
5125 - markus@cvs.openbsd.org 2000/10/13 12:34:46
5126 [sshd.c]
5127 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
5128 - markus@cvs.openbsd.org 2000/10/13 12:59:15
5129 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
5130 rijndael/aes support
5131 - markus@cvs.openbsd.org 2000/10/13 13:10:54
5132 [sshd.8]
5133 more info about -V
5134 - markus@cvs.openbsd.org 2000/10/13 13:12:02
5135 [myproposal.h]
5136 prefer no compression
3ed32516 5137 - (djm) Fix scp user@host handling
5138 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 5139 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
5140 u_intXX_t types on all platforms.
9ea53ba5 5141 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 5142 - (stevesk) ~/.hushlogin shouldn't cause required password change to
5143 be bypassed.
f5665f6f 5144 - (stevesk) Display correct path to ssh-askpass in configure output.
5145 Report from Lutz Jaenicke.
71dfaf1c 5146
ebd782f7 514720001007
5148 - (stevesk) Print PAM return value in PAM log messages to aid
5149 with debugging.
97994d32 5150 - (stevesk) Fix detection of pw_class struct member in configure;
5151 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
5152
47a134c1 515320001002
5154 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
5155 - (djm) Add host system and CC to end-of-configure report. Suggested by
5156 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
5157
7322ef0e 515820000931
5159 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
5160
6ac7829a 516120000930
b6490dcb 5162 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 5163 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 5164 Ben Lindstrom <mouring@pconline.com>
5165 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 5166 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 5167 very short lived X connections. Bug report from Tobias Oetiker
857040fb 5168 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 5169 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
5170 patch from Pekka Savola <pekkas@netcore.fi>
58665035 5171 - (djm) Forgot to cvs add LICENSE file
dc2901a0 5172 - (djm) Add LICENSE to RPM spec files
de273eef 5173 - (djm) CVS OpenBSD sync:
5174 - markus@cvs.openbsd.org 2000/09/26 13:59:59
5175 [clientloop.c]
5176 use debug2
5177 - markus@cvs.openbsd.org 2000/09/27 15:41:34
5178 [auth2.c sshconnect2.c]
5179 use key_type()
5180 - markus@cvs.openbsd.org 2000/09/28 12:03:18
5181 [channels.c]
5182 debug -> debug2 cleanup
61e96248 5183 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 5184 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
5185 <Alain.St-Denis@ec.gc.ca>
61e96248 5186 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
5187 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 5188 J. Barry <don@astro.cornell.edu>
6ac7829a 5189
c5d85828 519020000929
5191 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 5192 - (djm) Another off-by-one fix from Pavel Kankovsky
5193 <peak@argo.troja.mff.cuni.cz>
22d89d24 5194 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
5195 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 5196 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 5197 <tim@multitalents.net>
c5d85828 5198
6fd7f731 519920000926
5200 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 5201 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 5202 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
5203 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 5204
2f125ca1 520520000924
5206 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
5207 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 5208 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
5209 <markm@swoon.net>
2f125ca1 5210
764d4113 521120000923
61e96248 5212 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 5213 <stevesk@sweden.hp.com>
777319db 5214 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 5215 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 5216 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 5217 <stevesk@sweden.hp.com>
e79b44e1 5218 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 5219 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 5220 Michael Stone <mstone@cs.loyola.edu>
188adeb2 5221 - (djm) OpenBSD CVS sync:
5222 - markus@cvs.openbsd.org 2000/09/17 09:38:59
5223 [sshconnect2.c sshd.c]
5224 fix DEBUG_KEXDH
5225 - markus@cvs.openbsd.org 2000/09/17 09:52:51
5226 [sshconnect.c]
5227 yes no; ok niels@
5228 - markus@cvs.openbsd.org 2000/09/21 04:55:11
5229 [sshd.8]
5230 typo
5231 - markus@cvs.openbsd.org 2000/09/21 05:03:54
5232 [serverloop.c]
5233 typo
5234 - markus@cvs.openbsd.org 2000/09/21 05:11:42
5235 scp.c
5236 utime() to utimes(); mouring@pconline.com
5237 - markus@cvs.openbsd.org 2000/09/21 05:25:08
5238 sshconnect2.c
5239 change login logic in ssh2, allows plugin of other auth methods
5240 - markus@cvs.openbsd.org 2000/09/21 05:25:35
5241 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
5242 [serverloop.c]
5243 add context to dispatch_run
5244 - markus@cvs.openbsd.org 2000/09/21 05:07:52
5245 authfd.c authfd.h ssh-agent.c
5246 bug compat for old ssh.com software
764d4113 5247
7f377177 524820000920
5249 - (djm) Fix bad path substitution. Report from Andrew Miner
5250 <asminer@cs.iastate.edu>
5251
bcbf86ec 525220000916
61e96248 5253 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 5254 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 5255 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 5256 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 5257 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
5258 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 5259 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 5260 password change patch.
5261 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 5262 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
5263 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 5264 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
5265 - (djm) Re-enable int64_t types - we need them for sftp
5266 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
5267 - (djm) Update Redhat SPEC file accordingly
5268 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
5269 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 5270 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 5271 <Dirk.DeWachter@rug.ac.be>
61e96248 5272 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 5273 <larry.jones@sdrc.com>
5274 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
5275 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 5276 - (djm) Merge OpenBSD changes:
5277 - markus@cvs.openbsd.org 2000/09/05 02:59:57
5278 [session.c]
5279 print hostname (not hushlogin)
5280 - markus@cvs.openbsd.org 2000/09/05 13:18:48
5281 [authfile.c ssh-add.c]
5282 enable ssh-add -d for DSA keys
5283 - markus@cvs.openbsd.org 2000/09/05 13:20:49
5284 [sftp-server.c]
5285 cleanup
5286 - markus@cvs.openbsd.org 2000/09/06 03:46:41
5287 [authfile.h]
5288 prototype
5289 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
5290 [ALL]
61e96248 5291 cleanup copyright notices on all files. I have attempted to be
5292 accurate with the details. everything is now under Tatu's licence
5293 (which I copied from his readme), and/or the core-sdi bsd-ish thing
5294 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 5295 licence. We're not changing any rules, just being accurate.
5296 - markus@cvs.openbsd.org 2000/09/07 14:40:30
5297 [channels.c channels.h clientloop.c serverloop.c ssh.c]
5298 cleanup window and packet sizes for ssh2 flow control; ok niels
5299 - markus@cvs.openbsd.org 2000/09/07 14:53:00
5300 [scp.c]
5301 typo
5302 - markus@cvs.openbsd.org 2000/09/07 15:13:37
5303 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
5304 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
5305 [pty.c readconf.c]
5306 some more Copyright fixes
5307 - markus@cvs.openbsd.org 2000/09/08 03:02:51
5308 [README.openssh2]
5309 bye bye
5310 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
5311 [LICENCE cipher.c]
5312 a few more comments about it being ARC4 not RC4
5313 - markus@cvs.openbsd.org 2000/09/12 14:53:11
5314 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
5315 multiple debug levels
5316 - markus@cvs.openbsd.org 2000/09/14 14:25:15
5317 [clientloop.c]
5318 typo
5319 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
5320 [ssh-agent.c]
5321 check return value for setenv(3) for failure, and deal appropriately
5322
deb8d717 532320000913
5324 - (djm) Fix server not exiting with jobs in background.
5325
b5e300c2 532620000905
5327 - (djm) Import OpenBSD CVS changes
5328 - markus@cvs.openbsd.org 2000/08/31 15:52:24
5329 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
5330 implement a SFTP server. interops with sftp2, scp2 and the windows
5331 client from ssh.com
5332 - markus@cvs.openbsd.org 2000/08/31 15:56:03
5333 [README.openssh2]
5334 sync
5335 - markus@cvs.openbsd.org 2000/08/31 16:05:42
5336 [session.c]
5337 Wall
5338 - markus@cvs.openbsd.org 2000/08/31 16:09:34
5339 [authfd.c ssh-agent.c]
5340 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
5341 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
5342 [scp.1 scp.c]
5343 cleanup and fix -S support; stevesk@sweden.hp.com
5344 - markus@cvs.openbsd.org 2000/09/01 16:29:32
5345 [sftp-server.c]
5346 portability fixes
5347 - markus@cvs.openbsd.org 2000/09/01 16:32:41
5348 [sftp-server.c]
5349 fix cast; mouring@pconline.com
5350 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
5351 [ssh-add.1 ssh.1]
5352 add missing .El against .Bl.
5353 - markus@cvs.openbsd.org 2000/09/04 13:03:41
5354 [session.c]
5355 missing close; ok theo
5356 - markus@cvs.openbsd.org 2000/09/04 13:07:21
5357 [session.c]
5358 fix get_last_login_time order; from andre@van-veen.de
5359 - markus@cvs.openbsd.org 2000/09/04 13:10:09
5360 [sftp-server.c]
5361 more cast fixes; from mouring@pconline.com
5362 - markus@cvs.openbsd.org 2000/09/04 13:06:04
5363 [session.c]
5364 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
5365 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 5366 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
5367
1e61f54a 536820000903
5369 - (djm) Fix Redhat init script
5370
c80876b4 537120000901
5372 - (djm) Pick up Jim's new X11-askpass
5373 - (djm) Release 2.2.0p1
5374
8b4a0d08 537520000831
bcbf86ec 5376 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 5377 <acox@cv.telegroup.com>
b817711d 5378 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 5379
0b65b628 538020000830
5381 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 5382 - (djm) Periodically rekey arc4random
5383 - (djm) Clean up diff against OpenBSD.
bcbf86ec 5384 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 5385 <stevesk@sweden.hp.com>
b33a2e6e 5386 - (djm) Quieten the pam delete credentials error message
44839801 5387 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
5388 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 5389 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 5390 - (djm) Fix doh in bsd-arc4random.c
0b65b628 5391
9aaf9be4 539220000829
bcbf86ec 5393 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
5394 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 5395 Garrick James <garrick@james.net>
b5f90139 5396 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
5397 Bastian Trompetter <btrompetter@firemail.de>
698d107e 5398 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 5399 - More OpenBSD updates:
5400 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
5401 [scp.c]
5402 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
5403 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
5404 [session.c]
5405 Wall
5406 - markus@cvs.openbsd.org 2000/08/26 04:33:43
5407 [compat.c]
5408 ssh.com-2.3.0
5409 - markus@cvs.openbsd.org 2000/08/27 12:18:05
5410 [compat.c]
5411 compatibility with future ssh.com versions
5412 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
5413 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
5414 print uid/gid as unsigned
5415 - markus@cvs.openbsd.org 2000/08/28 13:51:00
5416 [ssh.c]
5417 enable -n and -f for ssh2
5418 - markus@cvs.openbsd.org 2000/08/28 14:19:53
5419 [ssh.c]
5420 allow combination of -N and -f
5421 - markus@cvs.openbsd.org 2000/08/28 14:20:56
5422 [util.c]
5423 util.c
5424 - markus@cvs.openbsd.org 2000/08/28 14:22:02
5425 [util.c]
5426 undo
5427 - markus@cvs.openbsd.org 2000/08/28 14:23:38
5428 [util.c]
5429 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 5430
137d7b6c 543120000823
5432 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 5433 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
5434 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 5435 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 5436 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 5437 - (djm) Add local version to version.h
ea788c22 5438 - (djm) Don't reseed arc4random everytime it is used
2e73a022 5439 - (djm) OpenBSD CVS updates:
5440 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
5441 [ssh.c]
5442 accept remsh as a valid name as well; roman@buildpoint.com
5443 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
5444 [deattack.c crc32.c packet.c]
5445 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
5446 libz crc32 function yet, because it has ugly "long"'s in it;
5447 oneill@cs.sfu.ca
5448 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
5449 [scp.1 scp.c]
5450 -S prog support; tv@debian.org
5451 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
5452 [scp.c]
5453 knf
5454 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
5455 [log-client.c]
5456 shorten
5457 - markus@cvs.openbsd.org 2000/08/19 12:48:11
5458 [channels.c channels.h clientloop.c ssh.c ssh.h]
5459 support for ~. in ssh2
5460 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
5461 [crc32.h]
5462 proper prototype
5463 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 5464 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
5465 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 5466 [fingerprint.c fingerprint.h]
5467 add SSH2/DSA support to the agent and some other DSA related cleanups.
5468 (note that we cannot talk to ssh.com's ssh2 agents)
5469 - markus@cvs.openbsd.org 2000/08/19 15:55:52
5470 [channels.c channels.h clientloop.c]
5471 more ~ support for ssh2
5472 - markus@cvs.openbsd.org 2000/08/19 16:21:19
5473 [clientloop.c]
5474 oops
5475 - millert@cvs.openbsd.org 2000/08/20 12:25:53
5476 [session.c]
5477 We have to stash the result of get_remote_name_or_ip() before we
5478 close our socket or getpeername() will get EBADF and the process
5479 will exit. Only a problem for "UseLogin yes".
5480 - millert@cvs.openbsd.org 2000/08/20 12:30:59
5481 [session.c]
5482 Only check /etc/nologin if "UseLogin no" since login(1) may have its
5483 own policy on determining who is allowed to login when /etc/nologin
5484 is present. Also use the _PATH_NOLOGIN define.
5485 - millert@cvs.openbsd.org 2000/08/20 12:42:43
5486 [auth1.c auth2.c session.c ssh.c]
5487 Add calls to setusercontext() and login_get*(). We basically call
5488 setusercontext() in most places where previously we did a setlogin().
5489 Add default login.conf file and put root in the "daemon" login class.
5490 - millert@cvs.openbsd.org 2000/08/21 10:23:31
5491 [session.c]
5492 Fix incorrect PATH setting; noted by Markus.
137d7b6c 5493
c345cf9d 549420000818
5495 - (djm) OpenBSD CVS changes:
5496 - markus@cvs.openbsd.org 2000/07/22 03:14:37
5497 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
5498 random early drop; ok theo, niels
5499 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
5500 [ssh.1]
5501 typo
5502 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
5503 [sshd.8]
5504 many fixes from pepper@mail.reppep.com
5505 - provos@cvs.openbsd.org 2000/08/01 13:01:42
5506 [Makefile.in util.c aux.c]
5507 rename aux.c to util.c to help with cygwin port
5508 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
5509 [authfd.c]
5510 correct sun_len; Alexander@Leidinger.net
5511 - provos@cvs.openbsd.org 2000/08/02 10:27:17
5512 [readconf.c sshd.8]
5513 disable kerberos authentication by default
5514 - provos@cvs.openbsd.org 2000/08/02 11:27:05
5515 [sshd.8 readconf.c auth-krb4.c]
5516 disallow kerberos authentication if we can't verify the TGT; from
5517 dugsong@
5518 kerberos authentication is on by default only if you have a srvtab.
5519 - markus@cvs.openbsd.org 2000/08/04 14:30:07
5520 [auth.c]
5521 unused
5522 - markus@cvs.openbsd.org 2000/08/04 14:30:35
5523 [sshd_config]
5524 MaxStartups
5525 - markus@cvs.openbsd.org 2000/08/15 13:20:46
5526 [authfd.c]
5527 cleanup; ok niels@
5528 - markus@cvs.openbsd.org 2000/08/17 14:05:10
5529 [session.c]
5530 cleanup login(1)-like jobs, no duplicate utmp entries
5531 - markus@cvs.openbsd.org 2000/08/17 14:06:34
5532 [session.c sshd.8 sshd.c]
5533 sshd -u len, similar to telnetd
1a022229 5534 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 5535 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 5536
416ed5a7 553720000816
5538 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 5539 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 5540 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 5541 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 5542 implementation.
ba606eb2 5543 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 5544
dbaa2e87 554520000815
5546 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 5547 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
5548 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 5549 - (djm) Don't seek in directory based lastlogs
bcbf86ec 5550 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 5551 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 5552 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 5553
6c33bf70 555420000813
5555 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
5556 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
5557
3fcce26c 555820000809
bcbf86ec 5559 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 5560 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 5561 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 5562 <charles@comm.polymtl.ca>
3fcce26c 5563
71d43804 556420000808
5565 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
5566 time, spec file cleanup.
5567
f9bcea07 556820000807
378f2232 5569 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 5570 - (djm) Suppress error messages on channel close shutdown() failurs
5571 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 5572 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 5573
bcf89935 557420000725
5575 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
5576
4c8722d9 557720000721
5578 - (djm) OpenBSD CVS updates:
5579 - markus@cvs.openbsd.org 2000/07/16 02:27:22
5580 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
5581 [sshconnect1.c sshconnect2.c]
5582 make ssh-add accept dsa keys (the agent does not)
5583 - djm@cvs.openbsd.org 2000/07/17 19:25:02
5584 [sshd.c]
5585 Another closing of stdin; ok deraadt
5586 - markus@cvs.openbsd.org 2000/07/19 18:33:12
5587 [dsa.c]
5588 missing free, reorder
5589 - markus@cvs.openbsd.org 2000/07/20 16:23:14
5590 [ssh-keygen.1]
5591 document input and output files
5592
240777b8 559320000720
4c8722d9 5594 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 5595
3c7def32 559620000716
4c8722d9 5597 - (djm) Release 2.1.1p4
3c7def32 5598
819b676f 559920000715
704b1659 5600 - (djm) OpenBSD CVS updates
5601 - provos@cvs.openbsd.org 2000/07/13 16:53:22
5602 [aux.c readconf.c servconf.c ssh.h]
5603 allow multiple whitespace but only one '=' between tokens, bug report from
5604 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
5605 - provos@cvs.openbsd.org 2000/07/13 17:14:09
5606 [clientloop.c]
5607 typo; todd@fries.net
5608 - provos@cvs.openbsd.org 2000/07/13 17:19:31
5609 [scp.c]
5610 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
5611 - markus@cvs.openbsd.org 2000/07/14 16:59:46
5612 [readconf.c servconf.c]
5613 allow leading whitespace. ok niels
5614 - djm@cvs.openbsd.org 2000/07/14 22:01:38
5615 [ssh-keygen.c ssh.c]
5616 Always create ~/.ssh with mode 700; ok Markus
819b676f 5617 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
5618 - Include floatingpoint.h for entropy.c
5619 - strerror replacement
704b1659 5620
3f7a7e4a 562120000712
c37fb3c1 5622 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 5623 - (djm) OpenBSD CVS Updates:
5624 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
5625 [session.c sshd.c ]
5626 make MaxStartups code still work with -d; djm
5627 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
5628 [readconf.c ssh_config]
5629 disable FallBackToRsh by default
c37fb3c1 5630 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
5631 Ben Lindstrom <mouring@pconline.com>
1e970014 5632 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
5633 spec file.
dcb36e5d 5634 - (djm) Released 2.1.1p3
3f7a7e4a 5635
56118702 563620000711
5637 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
5638 <tbert@abac.com>
132dd316 5639 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 5640 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 5641 <mouring@pconline.com>
bcbf86ec 5642 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 5643 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 5644 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
5645 to compile on more platforms (incl NeXT).
cc6f2c4c 5646 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 5647 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 5648 - (djm) OpenBSD CVS updates:
5649 - markus@cvs.openbsd.org 2000/06/26 03:22:29
5650 [authfd.c]
5651 cleanup, less cut&paste
5652 - markus@cvs.openbsd.org 2000/06/26 15:59:19
5653 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 5654 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 5655 theo and me
5656 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
5657 [session.c]
5658 use no_x11_forwarding_flag correctly; provos ok
5659 - provos@cvs.openbsd.org 2000/07/05 15:35:57
5660 [sshd.c]
5661 typo
5662 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
5663 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 5664 Insert more missing .El directives. Our troff really should identify
089fbbd2 5665 these and spit out a warning.
5666 - todd@cvs.openbsd.org 2000/07/06 21:55:04
5667 [auth-rsa.c auth2.c ssh-keygen.c]
5668 clean code is good code
5669 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
5670 [serverloop.c]
5671 sense of port forwarding flag test was backwards
5672 - provos@cvs.openbsd.org 2000/07/08 17:17:31
5673 [compat.c readconf.c]
5674 replace strtok with strsep; from David Young <dyoung@onthejob.net>
5675 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
5676 [auth.h]
5677 KNF
5678 - ho@cvs.openbsd.org 2000/07/08 19:27:33
5679 [compat.c readconf.c]
5680 Better conditions for strsep() ending.
5681 - ho@cvs.openbsd.org 2000/07/10 10:27:05
5682 [readconf.c]
5683 Get the correct message on errors. (niels@ ok)
5684 - ho@cvs.openbsd.org 2000/07/10 10:30:25
5685 [cipher.c kex.c servconf.c]
5686 strtok() --> strsep(). (niels@ ok)
5540ea9b 5687 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 5688 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
5689 builds)
229f64ee 5690 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 5691
a8545c6c 569220000709
5693 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
5694 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 5695 - (djm) Match prototype and function declaration for rresvport_af.
5696 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 5697 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 5698 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 5699 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
5700 <jimw@peisj.pebio.com>
264dce47 5701 - (djm) Fix pam sprintf fix
5702 - (djm) Cleanup entropy collection code a little more. Split initialisation
5703 from seeding, perform intialisation immediatly at start, be careful with
5704 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 5705 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
5706 Including sigaction() et al. replacements
bcbf86ec 5707 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 5708 <tbert@abac.com>
a8545c6c 5709
e2902a5b 571020000708
bcbf86ec 5711 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 5712 Aaron Hopkins <aaron@die.net>
7a33f831 5713 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
5714 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5715 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 5716 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 5717 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 5718 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 5719 - (djm) Don't use inet_addr.
e2902a5b 5720
5637650d 572120000702
5722 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 5723 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
5724 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 5725 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
5726 Chris, the Young One <cky@pobox.com>
bcbf86ec 5727 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 5728 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 5729
388e9f9f 573020000701
5731 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 5732 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 5733 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
5734 <vinschen@cygnus.com>
30228d7c 5735 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 5736 - (djm) Added check for broken snprintf() functions which do not correctly
5737 terminate output string and attempt to use replacement.
46158300 5738 - (djm) Released 2.1.1p2
388e9f9f 5739
9f32ceb4 574020000628
5741 - (djm) Fixes to lastlog code for Irix
5742 - (djm) Use atomicio in loginrec
3206bb3b 5743 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
5744 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 5745 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 5746 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 5747 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 5748
d8caae24 574920000627
5750 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 5751 - (djm) Formatting
d8caae24 5752
fe30cc2e 575320000626
3e98362e 5754 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 5755 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
5756 - (djm) Added password expiry checking (no password change support)
be0b9bb7 5757 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
5758 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 5759 - (djm) Fix fixed EGD code.
3e98362e 5760 - OpenBSD CVS update
5761 - provos@cvs.openbsd.org 2000/06/25 14:17:58
5762 [channels.c]
5763 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
5764
1c04b088 576520000623
bcbf86ec 5766 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 5767 Svante Signell <svante.signell@telia.com>
5768 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 5769 - OpenBSD CVS Updates:
5770 - markus@cvs.openbsd.org 2000/06/22 10:32:27
5771 [sshd.c]
5772 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
5773 - djm@cvs.openbsd.org 2000/06/22 17:55:00
5774 [auth-krb4.c key.c radix.c uuencode.c]
5775 Missing CVS idents; ok markus
1c04b088 5776
f528fdf2 577720000622
5778 - (djm) Automatically generate host key during "make install". Suggested
5779 by Gary E. Miller <gem@rellim.com>
5780 - (djm) Paranoia before kill() system call
74fc9186 5781 - OpenBSD CVS Updates:
5782 - markus@cvs.openbsd.org 2000/06/18 18:50:11
5783 [auth2.c compat.c compat.h sshconnect2.c]
5784 make userauth+pubkey interop with ssh.com-2.2.0
5785 - markus@cvs.openbsd.org 2000/06/18 20:56:17
5786 [dsa.c]
5787 mem leak + be more paranoid in dsa_verify.
5788 - markus@cvs.openbsd.org 2000/06/18 21:29:50
5789 [key.c]
5790 cleanup fingerprinting, less hardcoded sizes
5791 - markus@cvs.openbsd.org 2000/06/19 19:39:45
5792 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
5793 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 5794 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 5795 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
5796 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 5797 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
5798 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 5799 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
5800 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
5801 OpenBSD tag
5802 - markus@cvs.openbsd.org 2000/06/21 10:46:10
5803 sshconnect2.c missing free; nuke old comment
f528fdf2 5804
e5fe9a1f 580520000620
5806 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 5807 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 5808 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 5809 - (djm) Typo in loginrec.c
e5fe9a1f 5810
cbd7492e 581120000618
5812 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 5813 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 5814 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 5815 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 5816 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 5817 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 5818 Martin Petrak <petrak@spsknm.schools.sk>
5819 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
5820 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 5821 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 5822 - OpenBSD CVS updates:
5823 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
5824 [channels.c]
5825 everyone says "nix it" (remove protocol 2 debugging message)
5826 - markus@cvs.openbsd.org 2000/06/17 13:24:34
5827 [sshconnect.c]
5828 allow extended server banners
5829 - markus@cvs.openbsd.org 2000/06/17 14:30:10
5830 [sshconnect.c]
5831 missing atomicio, typo
5832 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
5833 [servconf.c servconf.h session.c sshd.8 sshd_config]
5834 add support for ssh v2 subsystems. ok markus@.
5835 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
5836 [readconf.c servconf.c]
5837 include = in WHITESPACE; markus ok
5838 - markus@cvs.openbsd.org 2000/06/17 19:09:10
5839 [auth2.c]
5840 implement bug compatibility with ssh-2.0.13 pubkey, server side
5841 - markus@cvs.openbsd.org 2000/06/17 21:00:28
5842 [compat.c]
5843 initial support for ssh.com's 2.2.0
5844 - markus@cvs.openbsd.org 2000/06/17 21:16:09
5845 [scp.c]
5846 typo
5847 - markus@cvs.openbsd.org 2000/06/17 22:05:02
5848 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
5849 split auth-rsa option parsing into auth-options
5850 add options support to authorized_keys2
5851 - markus@cvs.openbsd.org 2000/06/17 22:42:54
5852 [session.c]
5853 typo
cbd7492e 5854
509b1f88 585520000613
5856 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
5857 - Platform define for SCO 3.x which breaks on /dev/ptmx
5858 - Detect and try to fix missing MAXPATHLEN
a4d05724 5859 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
5860 <P.S.S.Camp@ukc.ac.uk>
509b1f88 5861
09564242 586220000612
5863 - (djm) Glob manpages in RPM spec files to catch compressed files
5864 - (djm) Full license in auth-pam.c
08ae384f 5865 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 5866 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
5867 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
5868 def'd
5869 - Set AIX to use preformatted manpages
61e96248 5870
74b224a0 587120000610
5872 - (djm) Minor doc tweaks
217ab55e 5873 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 5874
32c80420 587520000609
5876 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
5877 (in favour of utmpx) on Solaris 8
5878
fa649821 587920000606
48c99b2c 5880 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
5881 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 5882 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 5883 timeout
f988dce5 5884 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 5885 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 5886 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 5887 <tibbs@math.uh.edu>
1e83f2a2 5888 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
5889 <zack@wolery.cumb.org>
fa649821 5890 - (djm) OpenBSD CVS updates:
5891 - todd@cvs.openbsd.org
5892 [sshconnect2.c]
5893 teach protocol v2 to count login failures properly and also enable an
5894 explanation of why the password prompt comes up again like v1; this is NOT
5895 crypto
61e96248 5896 - markus@cvs.openbsd.org
fa649821 5897 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
5898 xauth_location support; pr 1234
5899 [readconf.c sshconnect2.c]
5900 typo, unused
5901 [session.c]
5902 allow use_login only for login sessions, otherwise remote commands are
5903 execed with uid==0
5904 [sshd.8]
5905 document UseLogin better
5906 [version.h]
5907 OpenSSH 2.1.1
5908 [auth-rsa.c]
bcbf86ec 5909 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 5910 negative match or no match at all
5911 [channels.c hostfile.c match.c]
bcbf86ec 5912 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 5913 kris@FreeBSD.org
5914
8e7b16f8 591520000606
bcbf86ec 5916 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 5917 configure.
5918
d7c0f3d5 591920000604
5920 - Configure tweaking for new login code on Irix 5.3
2d6c411f 5921 - (andre) login code changes based on djm feedback
d7c0f3d5 5922
2d6c411f 592320000603
5924 - (andre) New login code
5925 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
5926 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 5927
5daf7064 592820000531
5929 - Cleanup of auth.c, login.c and fake-*
5930 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 5931 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 5932 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
5933 of fallback DIY code.
5daf7064 5934
b9f446d1 593520000530
5936 - Define atexit for old Solaris
b02ebca1 5937 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
5938 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 5939 - OpenBSD CVS updates:
5940 - markus@cvs.openbsd.org
5941 [session.c]
5942 make x11-fwd work w/ localhost (xauth add host/unix:11)
5943 [cipher.c compat.c readconf.c servconf.c]
5944 check strtok() != NULL; ok niels@
5945 [key.c]
5946 fix key_read() for uuencoded keys w/o '='
5947 [serverloop.c]
5948 group ssh1 vs. ssh2 in serverloop
5949 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
5950 split kexinit/kexdh, factor out common code
5951 [readconf.c ssh.1 ssh.c]
5952 forwardagent defaults to no, add ssh -A
5953 - theo@cvs.openbsd.org
5954 [session.c]
5955 just some line shortening
60688ef9 5956 - Released 2.1.0p3
b9f446d1 5957
29611d9c 595820000520
5959 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 5960 - Don't touch utmp if USE_UTMPX defined
a423beaf 5961 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 5962 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 5963 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 5964 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5965 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 5966 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 5967 - Doc cleanup
29611d9c 5968
301e9b01 596920000518
5970 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
5971 - OpenBSD CVS updates:
5972 - markus@cvs.openbsd.org
5973 [sshconnect.c]
5974 copy only ai_addrlen bytes; misiek@pld.org.pl
5975 [auth.c]
bcbf86ec 5976 accept an empty shell in authentication; bug reported by
301e9b01 5977 chris@tinker.ucr.edu
5978 [serverloop.c]
5979 we don't have stderr for interactive terminal sessions (fcntl errors)
5980
ad85db64 598120000517
5982 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
5983 - Fixes command line printing segfaults (spotter: Bladt Norbert)
5984 - Fixes erroneous printing of debug messages to syslog
5985 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
5986 - Gives useful error message if PRNG initialisation fails
5987 - Reduced ssh startup delay
5988 - Measures cumulative command time rather than the time between reads
704b1659 5989 after select()
ad85db64 5990 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 5991 optionally run 'ent' to measure command entropy
c1ef8333 5992 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 5993 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 5994 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 5995 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 5996 - OpenBSD CVS update:
bcbf86ec 5997 - markus@cvs.openbsd.org
0e73cc53 5998 [ssh.c]
5999 fix usage()
6000 [ssh2.h]
6001 draft-ietf-secsh-architecture-05.txt
6002 [ssh.1]
6003 document ssh -T -N (ssh2 only)
6004 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
6005 enable nonblocking IO for sshd w/ proto 1, too; split out common code
6006 [aux.c]
6007 missing include
c04f75f1 6008 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
6009 - INSTALL typo and URL fix
6010 - Makefile fix
6011 - Solaris fixes
bcbf86ec 6012 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 6013 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 6014 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 6015 - Detect OpenSSL seperatly from RSA
bcbf86ec 6016 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 6017 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 6018
3d1a1654 601920000513
bcbf86ec 6020 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 6021 <misiek@pld.org.pl>
6022
d02a3a00 602320000511
bcbf86ec 6024 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 6025 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 6026 - "make host-key" fix for Irix
d02a3a00 6027
d0c832f3 602820000509
6029 - OpenBSD CVS update
6030 - markus@cvs.openbsd.org
6031 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
6032 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
6033 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
6034 - hugh@cvs.openbsd.org
6035 [ssh.1]
6036 - zap typo
6037 [ssh-keygen.1]
6038 - One last nit fix. (markus approved)
6039 [sshd.8]
6040 - some markus certified spelling adjustments
6041 - markus@cvs.openbsd.org
6042 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
6043 [sshconnect2.c ]
6044 - bug compat w/ ssh-2.0.13 x11, split out bugs
6045 [nchan.c]
6046 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
6047 [ssh-keygen.c]
6048 - handle escapes in real and original key format, ok millert@
6049 [version.h]
6050 - OpenSSH-2.1
3dc1102e 6051 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 6052 - Doc updates
bcbf86ec 6053 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 6054 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 6055
ebdeb9a8 605620000508
6057 - Makefile and RPM spec fixes
6058 - Generate DSA host keys during "make key" or RPM installs
f6cde515 6059 - OpenBSD CVS update
6060 - markus@cvs.openbsd.org
6061 [clientloop.c sshconnect2.c]
6062 - make x11-fwd interop w/ ssh-2.0.13
6063 [README.openssh2]
6064 - interop w/ SecureFX
6065 - Release 2.0.0beta2
ebdeb9a8 6066
bcbf86ec 6067 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 6068 <andre.lucas@dial.pipex.com>
6069
1d1ffb87 607020000507
6071 - Remove references to SSLeay.
6072 - Big OpenBSD CVS update
6073 - markus@cvs.openbsd.org
6074 [clientloop.c]
6075 - typo
6076 [session.c]
6077 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
6078 [session.c]
6079 - update proctitle for proto 1, too
6080 [channels.h nchan.c serverloop.c session.c sshd.c]
6081 - use c-style comments
6082 - deraadt@cvs.openbsd.org
6083 [scp.c]
6084 - more atomicio
bcbf86ec 6085 - markus@cvs.openbsd.org
1d1ffb87 6086 [channels.c]
6087 - set O_NONBLOCK
6088 [ssh.1]
6089 - update AUTHOR
6090 [readconf.c ssh-keygen.c ssh.h]
6091 - default DSA key file ~/.ssh/id_dsa
6092 [clientloop.c]
6093 - typo, rm verbose debug
6094 - deraadt@cvs.openbsd.org
6095 [ssh-keygen.1]
6096 - document DSA use of ssh-keygen
6097 [sshd.8]
6098 - a start at describing what i understand of the DSA side
6099 [ssh-keygen.1]
6100 - document -X and -x
6101 [ssh-keygen.c]
6102 - simplify usage
bcbf86ec 6103 - markus@cvs.openbsd.org
1d1ffb87 6104 [sshd.8]
6105 - there is no rhosts_dsa
6106 [ssh-keygen.1]
6107 - document -y, update -X,-x
6108 [nchan.c]
6109 - fix close for non-open ssh1 channels
6110 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
6111 - s/DsaKey/HostDSAKey/, document option
6112 [sshconnect2.c]
6113 - respect number_of_password_prompts
6114 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
6115 - GatewayPorts for sshd, ok deraadt@
6116 [ssh-add.1 ssh-agent.1 ssh.1]
6117 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
6118 [ssh.1]
6119 - more info on proto 2
6120 [sshd.8]
6121 - sync AUTHOR w/ ssh.1
6122 [key.c key.h sshconnect.c]
6123 - print key type when talking about host keys
6124 [packet.c]
6125 - clear padding in ssh2
6126 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
6127 - replace broken uuencode w/ libc b64_ntop
6128 [auth2.c]
6129 - log failure before sending the reply
6130 [key.c radix.c uuencode.c]
6131 - remote trailing comments before calling __b64_pton
6132 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
6133 [sshconnect2.c sshd.8]
6134 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
6135 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
6136
1a11e1ae 613720000502
0fbe8c74 6138 - OpenBSD CVS update
6139 [channels.c]
6140 - init all fds, close all fds.
6141 [sshconnect2.c]
6142 - check whether file exists before asking for passphrase
6143 [servconf.c servconf.h sshd.8 sshd.c]
6144 - PidFile, pr 1210
6145 [channels.c]
6146 - EINTR
6147 [channels.c]
6148 - unbreak, ok niels@
6149 [sshd.c]
6150 - unlink pid file, ok niels@
6151 [auth2.c]
6152 - Add missing #ifdefs; ok - markus
bcbf86ec 6153 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 6154 gathering commands from a text file
1a11e1ae 6155 - Release 2.0.0beta1
6156
c4bc58eb 615720000501
6158 - OpenBSD CVS update
6159 [packet.c]
6160 - send debug messages in SSH2 format
3189621b 6161 [scp.c]
6162 - fix very rare EAGAIN/EINTR issues; based on work by djm
6163 [packet.c]
6164 - less debug, rm unused
6165 [auth2.c]
6166 - disable kerb,s/key in ssh2
6167 [sshd.8]
6168 - Minor tweaks and typo fixes.
6169 [ssh-keygen.c]
6170 - Put -d into usage and reorder. markus ok.
bcbf86ec 6171 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 6172 <karn@ka9q.ampr.org>
bcbf86ec 6173 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 6174 <andre.lucas@dial.pipex.com>
0d5f7abc 6175 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
6176 <gd@hilb1.medat.de>
8cb940db 6177 - Add some missing ifdefs to auth2.c
8af50c98 6178 - Deprecate perl-tk askpass.
52bcc044 6179 - Irix portability fixes - don't include netinet headers more than once
6180 - Make sure we don't save PRNG seed more than once
c4bc58eb 6181
2b763e31 618220000430
6183 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 6184 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
6185 patch.
6186 - Adds timeout to entropy collection
6187 - Disables slow entropy sources
6188 - Load and save seed file
bcbf86ec 6189 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 6190 saved in root's .ssh directory)
6191 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 6192 - More OpenBSD updates:
6193 [session.c]
6194 - don't call chan_write_failed() if we are not writing
6195 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
6196 - keysize warnings error() -> log()
2b763e31 6197
a306f2dd 619820000429
6199 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
6200 [README.openssh2]
6201 - interop w/ F-secure windows client
6202 - sync documentation
6203 - ssh_host_dsa_key not ssh_dsa_key
6204 [auth-rsa.c]
6205 - missing fclose
6206 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
6207 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
6208 [sshd.c uuencode.c uuencode.h authfile.h]
6209 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
6210 for trading keys with the real and the original SSH, directly from the
6211 people who invented the SSH protocol.
6212 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
6213 [sshconnect1.c sshconnect2.c]
6214 - split auth/sshconnect in one file per protocol version
6215 [sshconnect2.c]
6216 - remove debug
6217 [uuencode.c]
6218 - add trailing =
6219 [version.h]
6220 - OpenSSH-2.0
6221 [ssh-keygen.1 ssh-keygen.c]
6222 - add -R flag: exit code indicates if RSA is alive
6223 [sshd.c]
6224 - remove unused
6225 silent if -Q is specified
6226 [ssh.h]
6227 - host key becomes /etc/ssh_host_dsa_key
6228 [readconf.c servconf.c ]
6229 - ssh/sshd default to proto 1 and 2
6230 [uuencode.c]
6231 - remove debug
6232 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
6233 - xfree DSA blobs
6234 [auth2.c serverloop.c session.c]
6235 - cleanup logging for sshd/2, respect PasswordAuth no
6236 [sshconnect2.c]
6237 - less debug, respect .ssh/config
6238 [README.openssh2 channels.c channels.h]
bcbf86ec 6239 - clientloop.c session.c ssh.c
a306f2dd 6240 - support for x11-fwding, client+server
6241
0ac7199f 624220000421
6243 - Merge fix from OpenBSD CVS
6244 [ssh-agent.c]
6245 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
6246 via Debian bug #59926
18ba2aab 6247 - Define __progname in session.c if libc doesn't
6248 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 6249 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 6250 <David.DelPiero@qed.qld.gov.au>
0ac7199f 6251
e1b37056 625220000420
bcbf86ec 6253 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 6254 <andre.lucas@dial.pipex.com>
9da5c3c9 6255 - Sync with OpenBSD CVS:
6256 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
6257 - pid_t
6258 [session.c]
6259 - remove bogus chan_read_failed. this could cause data
6260 corruption (missing data) at end of a SSH2 session.
4e577b89 6261 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
6262 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
6263 - Use vhangup to clean up Linux ttys
6264 - Force posix getopt processing on GNU libc systems
371ecff9 6265 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 6266 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 6267
d6f24e45 626820000419
6269 - OpenBSD CVS updates
6270 [channels.c]
6271 - fix pr 1196, listen_port and port_to_connect interchanged
6272 [scp.c]
bcbf86ec 6273 - after completion, replace the progress bar ETA counter with a final
d6f24e45 6274 elapsed time; my idea, aaron wrote the patch
6275 [ssh_config sshd_config]
6276 - show 'Protocol' as an example, ok markus@
6277 [sshd.c]
6278 - missing xfree()
6279 - Add missing header to bsd-misc.c
6280
35484284 628120000416
6282 - Reduce diff against OpenBSD source
bcbf86ec 6283 - All OpenSSL includes are now unconditionally referenced as
35484284 6284 openssl/foo.h
6285 - Pick up formatting changes
6286 - Other minor changed (typecasts, etc) that I missed
6287
6ae2364d 628820000415
6289 - OpenBSD CVS updates.
6290 [ssh.1 ssh.c]
6291 - ssh -2
6292 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
6293 [session.c sshconnect.c]
6294 - check payload for (illegal) extra data
6295 [ALL]
6296 whitespace cleanup
6297
c323ac76 629820000413
6299 - INSTALL doc updates
f54651ce 6300 - Merged OpenBSD updates to include paths.
bcbf86ec 6301
a8be9f80 630220000412
6303 - OpenBSD CVS updates:
6304 - [channels.c]
6305 repair x11-fwd
6306 - [sshconnect.c]
6307 fix passwd prompt for ssh2, less debugging output.
6308 - [clientloop.c compat.c dsa.c kex.c sshd.c]
6309 less debugging output
6310 - [kex.c kex.h sshconnect.c sshd.c]
6311 check for reasonable public DH values
6312 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
6313 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
6314 add Cipher and Protocol options to ssh/sshd, e.g.:
6315 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
6316 arcfour,3des-cbc'
6317 - [sshd.c]
6318 print 1.99 only if server supports both
6319
18e92801 632020000408
6321 - Avoid some compiler warnings in fake-get*.c
6322 - Add IPTOS macros for systems which lack them
9d98aaf6 6323 - Only set define entropy collection macros if they are found
e78a59f5 6324 - More large OpenBSD CVS updates:
6325 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
6326 [session.h ssh.h sshd.c README.openssh2]
6327 ssh2 server side, see README.openssh2; enable with 'sshd -2'
6328 - [channels.c]
6329 no adjust after close
6330 - [sshd.c compat.c ]
6331 interop w/ latest ssh.com windows client.
61e96248 6332
8ce64345 633320000406
6334 - OpenBSD CVS update:
6335 - [channels.c]
6336 close efd on eof
6337 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
6338 ssh2 client implementation, interops w/ ssh.com and lsh servers.
6339 - [sshconnect.c]
6340 missing free.
6341 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
6342 remove unused argument, split cipher_mask()
6343 - [clientloop.c]
6344 re-order: group ssh1 vs. ssh2
6345 - Make Redhat spec require openssl >= 0.9.5a
6346
e7627112 634720000404
6348 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 6349 - OpenBSD CVS update:
6350 - [packet.h packet.c]
6351 ssh2 packet format
6352 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
6353 [channels.h channels.c]
6354 channel layer support for ssh2
6355 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
6356 DSA, keyexchange, algorithm agreement for ssh2
6c081128 6357 - Generate manpages before make install not at the end of make all
6358 - Don't seed the rng quite so often
6359 - Always reseed rng when requested
e7627112 6360
bfc9a610 636120000403
6362 - Wrote entropy collection routines for systems that lack /dev/random
6363 and EGD
837c30b8 6364 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 6365
7368a6c8 636620000401
6367 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
6368 - [auth.c session.c sshd.c auth.h]
6369 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
6370 - [bufaux.c bufaux.h]
6371 support ssh2 bignums
6372 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
6373 [readconf.c ssh.c ssh.h serverloop.c]
6374 replace big switch() with function tables (prepare for ssh2)
6375 - [ssh2.h]
6376 ssh2 message type codes
6377 - [sshd.8]
6378 reorder Xr to avoid cutting
6379 - [serverloop.c]
6380 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
6381 - [channels.c]
6382 missing close
6383 allow bigger packets
6384 - [cipher.c cipher.h]
6385 support ssh2 ciphers
6386 - [compress.c]
6387 cleanup, less code
6388 - [dispatch.c dispatch.h]
6389 function tables for different message types
6390 - [log-server.c]
6391 do not log() if debuggin to stderr
6392 rename a cpp symbol, to avoid param.h collision
6393 - [mpaux.c]
6394 KNF
6395 - [nchan.c]
6396 sync w/ channels.c
6397
f5238bee 639820000326
6399 - Better tests for OpenSSL w/ RSAref
bcbf86ec 6400 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 6401 Ben Lindstrom <mouring@pconline.com>
4fe2af09 6402 - OpenBSD CVS update
6403 - [auth-krb4.c]
6404 -Wall
6405 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
6406 [match.h ssh.c ssh.h sshconnect.c sshd.c]
6407 initial support for DSA keys. ok deraadt@, niels@
6408 - [cipher.c cipher.h]
6409 remove unused cipher_attack_detected code
6410 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6411 Fix some formatting problems I missed before.
6412 - [ssh.1 sshd.8]
6413 fix spelling errors, From: FreeBSD
6414 - [ssh.c]
6415 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 6416
0024a081 641720000324
6418 - Released 1.2.3
6419
bd499f9e 642020000317
6421 - Clarified --with-default-path option.
6422 - Added -blibpath handling for AIX to work around stupid runtime linking.
6423 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 6424 <jmknoble@jmknoble.cx>
474b5fef 6425 - Checks for 64 bit int types. Problem report from Mats Fredholm
6426 <matsf@init.se>
610cd5c6 6427 - OpenBSD CVS updates:
bcbf86ec 6428 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 6429 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
6430 [sshd.c]
6431 pedantic: signed vs. unsigned, void*-arithm, etc
6432 - [ssh.1 sshd.8]
6433 Various cleanups and standardizations.
bcbf86ec 6434 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 6435 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 6436
4696775a 643720000316
bcbf86ec 6438 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 6439 Hesprich <dghespri@sprintparanet.com>
d423d822 6440 - Propogate LD through to Makefile
b7a9ce47 6441 - Doc cleanups
2ba2a610 6442 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 6443
cb0b7ea4 644420000315
6445 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
6446 problems with gcc/Solaris.
bcbf86ec 6447 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 6448 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 6449 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 6450 Debian package, README file and chroot patch from Ricardo Cerqueira
6451 <rmcc@clix.pt>
bcbf86ec 6452 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 6453 option.
6454 - Slight cleanup to doc files
b14b2ae7 6455 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 6456
a8ed9fd9 645720000314
bcbf86ec 6458 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 6459 peter@frontierflying.com
84afc958 6460 - Include /usr/local/include and /usr/local/lib for systems that don't
6461 do it themselves
6462 - -R/usr/local/lib for Solaris
6463 - Fix RSAref detection
6464 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 6465
bcf36c78 646620000311
6467 - Detect RSAref
43e48848 6468 - OpenBSD CVS change
6469 [sshd.c]
6470 - disallow guessing of root password
867dbf40 6471 - More configure fixes
80faa19f 6472 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 6473
c8d54615 647420000309
6475 - OpenBSD CVS updates to v1.2.3
704b1659 6476 [ssh.h atomicio.c]
6477 - int atomicio -> ssize_t (for alpha). ok deraadt@
6478 [auth-rsa.c]
6479 - delay MD5 computation until client sends response, free() early, cleanup.
6480 [cipher.c]
6481 - void* -> unsigned char*, ok niels@
6482 [hostfile.c]
6483 - remove unused variable 'len'. fix comments.
6484 - remove unused variable
6485 [log-client.c log-server.c]
6486 - rename a cpp symbol, to avoid param.h collision
6487 [packet.c]
6488 - missing xfree()
6489 - getsockname() requires initialized tolen; andy@guildsoftware.com
6490 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6491 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6492 [pty.c pty.h]
bcbf86ec 6493 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 6494 pty.c ok provos@, dugsong@
704b1659 6495 [readconf.c]
6496 - turn off x11-fwd for the client, too.
6497 [rsa.c]
6498 - PKCS#1 padding
6499 [scp.c]
6500 - allow '.' in usernames; from jedgar@fxp.org
6501 [servconf.c]
6502 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
6503 - sync with sshd_config
6504 [ssh-keygen.c]
6505 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
6506 [ssh.1]
6507 - Change invalid 'CHAT' loglevel to 'VERBOSE'
6508 [ssh.c]
6509 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
6510 - turn off x11-fwd for the client, too.
6511 [sshconnect.c]
6512 - missing xfree()
6513 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
6514 - read error vs. "Connection closed by remote host"
6515 [sshd.8]
6516 - ie. -> i.e.,
6517 - do not link to a commercial page..
6518 - sync with sshd_config
6519 [sshd.c]
6520 - no need for poll.h; from bright@wintelcom.net
6521 - log with level log() not fatal() if peer behaves badly.
6522 - don't panic if client behaves strange. ok deraadt@
6523 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
6524 - delay close() of pty until the pty has been chowned back to root
6525 - oops, fix comment, too.
6526 - missing xfree()
6527 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
6528 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 6529 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 6530 pty.c ok provos@, dugsong@
6531 - create x11 cookie file
6532 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
6533 - version 1.2.3
c8d54615 6534 - Cleaned up
bcbf86ec 6535 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 6536 required after OpenBSD updates)
c8d54615 6537
07055445 653820000308
6539 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
6540
654120000307
6542 - Released 1.2.2p1
6543
9c8c3fc6 654420000305
6545 - Fix DEC compile fix
54096dcc 6546 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 6547 - Check for getpagesize in libucb.a if not found in libc. Fix for old
6548 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6549 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 6550 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 6551
6bf4d066 655220000303
6553 - Added "make host-key" target, Suggestion from Dominik Brettnacher
6554 <domi@saargate.de>
bcbf86ec 6555 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 6556 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
6557 Miskiewicz <misiek@pld.org.pl>
22fa590f 6558 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6559 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 6560
a0391976 656120000302
6562 - Big cleanup of autoconf code
6563 - Rearranged to be a little more logical
6564 - Added -R option for Solaris
6565 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
6566 to detect library and header location _and_ ensure library has proper
6567 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 6568 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 6569 - Avoid warning message with Unix98 ptys
bcbf86ec 6570 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 6571 platform-specific code.
6572 - Document some common problems
bcbf86ec 6573 - Allow root access to any key. Patch from
81eef326 6574 markus.friedl@informatik.uni-erlangen.de
a0391976 6575
f55afe71 657620000207
6577 - Removed SOCKS code. Will support through a ProxyCommand.
6578
d07d1c58 657920000203
6580 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 6581 - Add --with-ssl-dir option
d07d1c58 6582
9d5f374b 658320000202
bcbf86ec 6584 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 6585 <jmd@aoe.vt.edu>
6b1f3fdb 6586 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6587 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 6588 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 6589
bc8c2601 659020000201
6591 - Use socket pairs by default (instead of pipes). Prevents race condition
6592 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
6593
69c76614 659420000127
6595 - Seed OpenSSL's random number generator before generating RSA keypairs
6596 - Split random collector into seperate file
aaf2abd7 6597 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 6598
f9507c24 659920000126
6600 - Released 1.2.2 stable
6601
bcbf86ec 6602 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 6603 mouring@newton.pconline.com
bcbf86ec 6604 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 6605 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 6606 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
6607 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 6608
bfae20ad 660920000125
bcbf86ec 6610 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 6611 <andre.lucas@dial.pipex.com>
07b0cb78 6612 - Reorder PAM initialisation so it does not mess up lastlog. Reported
6613 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6614 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 6615 <gem@rellim.com>
6616 - New URL for x11-ssh-askpass.
bcbf86ec 6617 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 6618 <jmknoble@jmknoble.cx>
bcbf86ec 6619 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 6620 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 6621 - Updated RPM spec files to use DESTDIR
bfae20ad 6622
bb58aa4b 662320000124
6624 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
6625 increment)
6626
d45317d8 662720000123
6628 - OpenBSD CVS:
6629 - [packet.c]
6630 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 6631 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 6632 <drankin@bohemians.lexington.ky.us>
12aa90af 6633 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 6634
e844f761 663520000122
6636 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
6637 <bent@clark.net>
c54a6257 6638 - Merge preformatted manpage patch from Andre Lucas
6639 <andre.lucas@dial.pipex.com>
8eb34e02 6640 - Make IPv4 use the default in RPM packages
6641 - Irix uses preformatted manpages
1e64903d 6642 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
6643 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 6644 - OpenBSD CVS updates:
6645 - [packet.c]
6646 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6647 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6648 - [sshd.c]
6649 log with level log() not fatal() if peer behaves badly.
6650 - [readpass.c]
bcbf86ec 6651 instead of blocking SIGINT, catch it ourselves, so that we can clean
6652 the tty modes up and kill ourselves -- instead of our process group
61e96248 6653 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 6654 people with cbreak shells never even noticed..
399d9d44 6655 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6656 ie. -> i.e.,
e844f761 6657
4c8ef3fb 665820000120
6659 - Don't use getaddrinfo on AIX
7b2ea3a1 6660 - Update to latest OpenBSD CVS:
6661 - [auth-rsa.c]
6662 - fix user/1056, sshd keeps restrictions; dbt@meat.net
6663 - [sshconnect.c]
6664 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
6665 - destroy keys earlier
bcbf86ec 6666 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6667 ok: provos@
7b2ea3a1 6668 - [sshd.c]
6669 - no need for poll.h; from bright@wintelcom.net
6670 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 6671 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6672 ok: provos@
f3bba493 6673 - Big manpage and config file cleanup from Andre Lucas
6674 <andre.lucas@dial.pipex.com>
5f4fdfae 6675 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 6676 - Doc updates
d468fc76 6677 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
6678 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 6679
082bbfb3 668020000119
20af321f 6681 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 6682 - Compile fix from Darren_Hall@progressive.com
59e76f33 6683 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
6684 addresses using getaddrinfo(). Added a configure switch to make the
6685 default lookup mode AF_INET
082bbfb3 6686
a63a7f37 668720000118
6688 - Fixed --with-pid-dir option
51a6baf8 6689 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 6690 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 6691 <andre.lucas@dial.pipex.com>
a63a7f37 6692
f914c7fb 669320000117
6694 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
6695 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 6696 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 6697 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 6698 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 6699 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
6700 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 6701 deliver (no IPv6 kernel support)
80a44451 6702 - Released 1.2.1pre27
f914c7fb 6703
f4a7cf29 6704 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 6705 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 6706 <jhuuskon@hytti.uku.fi>
bcbf86ec 6707 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 6708 further testing.
5957fd29 6709 - Patch from Christos Zoulas <christos@zoulas.com>
6710 - Try $prefix first when looking for OpenSSL.
6711 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 6712 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 6713 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 6714
47e45e44 671520000116
6716 - Renamed --with-xauth-path to --with-xauth
6717 - Added --with-pid-dir option
6718 - Released 1.2.1pre26
6719
a82ef8ae 6720 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 6721 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 6722 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 6723
5cdfe03f 672420000115
6725 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 6726 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 6727 Nordby <anders@fix.no>
bcbf86ec 6728 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 6729 openpty. Report from John Seifarth <john@waw.be>
6730 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 6731 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 6732 <gem@rellim.com>
6733 - Use __snprintf and __vnsprintf if they are found where snprintf and
6734 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
6735 and others.
6736
48e671d5 673720000114
6738 - Merged OpenBSD IPv6 patch:
6739 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
6740 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
6741 [hostfile.c sshd_config]
6742 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 6743 features: sshd allows multiple ListenAddress and Port options. note
6744 that libwrap is not IPv6-ready. (based on patches from
48e671d5 6745 fujiwara@rcac.tdi.co.jp)
6746 - [ssh.c canohost.c]
bcbf86ec 6747 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 6748 from itojun@
6749 - [channels.c]
6750 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
6751 - [packet.h]
6752 allow auth-kerberos for IPv4 only
6753 - [scp.1 sshd.8 servconf.h scp.c]
6754 document -4, -6, and 'ssh -L 2022/::1/22'
6755 - [ssh.c]
bcbf86ec 6756 'ssh @host' is illegal (null user name), from
48e671d5 6757 karsten@gedankenpolizei.de
6758 - [sshconnect.c]
6759 better error message
6760 - [sshd.c]
6761 allow auth-kerberos for IPv4 only
6762 - Big IPv6 merge:
6763 - Cleanup overrun in sockaddr copying on RHL 6.1
6764 - Replacements for getaddrinfo, getnameinfo, etc based on versions
6765 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
6766 - Replacement for missing structures on systems that lack IPv6
6767 - record_login needed to know about AF_INET6 addresses
6768 - Borrowed more code from OpenBSD: rresvport_af and requisites
6769
2598df62 677020000110
6771 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
6772
b8a0310d 677320000107
6774 - New config.sub and config.guess to fix problems on SCO. Supplied
6775 by Gary E. Miller <gem@rellim.com>
b6a98a85 6776 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 6777 - Released 1.2.1pre25
b8a0310d 6778
dfb95100 677920000106
6780 - Documentation update & cleanup
6781 - Better KrbIV / AFS detection, based on patch from:
6782 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
6783
b9795b89 678420000105
bcbf86ec 6785 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 6786 overriding symbols in libcrypto. Removed libcrypt and crypt.h
6787 altogether (libcrypto includes its own crypt(1) replacement)
6788 - Added platform-specific rules for Irix 6.x. Included warning that
6789 they are untested.
6790
a1ec4d79 679120000103
6792 - Add explicit make rules for files proccessed by fixpaths.
61e96248 6793 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 6794 <tnh@kondara.org>
bcbf86ec 6795 - Removed "nullok" directive from default PAM configuration files.
6796 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 6797 UPGRADING file.
e02735bb 6798 - OpenBSD CVS updates
6799 - [ssh-agent.c]
bcbf86ec 6800 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 6801 dgaudet@arctic.org
6802 - [sshconnect.c]
6803 compare correct version for 1.3 compat mode
a1ec4d79 6804
93c7f644 680520000102
6806 - Prevent multiple inclusion of config.h and defines.h. Suggested
6807 by Andre Lucas <andre.lucas@dial.pipex.com>
6808 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
6809 <dgaudet@arctic.org>
6810
76b8607f 681119991231
bcbf86ec 6812 - Fix password support on systems with a mixture of shadowed and
6813 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 6814 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6815 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 6816 Fournier <marc.fournier@acadiau.ca>
b92964b7 6817 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
6818 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 6819 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 6820 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 6821 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
6822 <iretd@bigfoot.com>
bcbf86ec 6823 - Really fix broken default path. Fix from Jim Knoble
986a22ec 6824 <jmknoble@jmknoble.cx>
ae3a3d31 6825 - Remove test for quad_t. No longer needed.
76a8e733 6826 - Released 1.2.1pre24
6827
6828 - Added support for directory-based lastlogs
6829 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 6830
13f825f4 683119991230
6832 - OpenBSD CVS updates:
6833 - [auth-passwd.c]
6834 check for NULL 1st
bcbf86ec 6835 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 6836 cleaned up sshd.c up significantly.
bcbf86ec 6837 - PAM authentication was incorrectly interpreting
76b8607f 6838 "PermitRootLogin without-password". Report from Matthias Andree
6839 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 6840 - Several other cleanups
0bc5b6fb 6841 - Merged Dante SOCKS support patch from David Rankin
6842 <drankin@bohemians.lexington.ky.us>
6843 - Updated documentation with ./configure options
76b8607f 6844 - Released 1.2.1pre23
13f825f4 6845
c73a0cb5 684619991229
bcbf86ec 6847 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 6848 <drankin@bohemians.lexington.ky.us>
6849 - Fix --with-default-path option.
bcbf86ec 6850 - Autodetect perl, patch from David Rankin
a0f84251 6851 <drankin@bohemians.lexington.ky.us>
bcbf86ec 6852 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 6853 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 6854 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 6855 <nalin@thermo.stat.ncsu.edu>
e3a93db0 6856 - Detect missing size_t and typedef it.
5ab44a92 6857 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
6858 - Minor Makefile cleaning
c73a0cb5 6859
b6019d68 686019991228
6861 - Replacement for getpagesize() for systems which lack it
bcbf86ec 6862 - NetBSD login.c compile fix from David Rankin
70e0115b 6863 <drankin@bohemians.lexington.ky.us>
6864 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 6865 - Portability fixes for Irix 5.3 (now compiles OK!)
6866 - autoconf and other misc cleanups
ea1970a3 6867 - Merged AIX patch from Darren Hall <dhall@virage.org>
6868 - Cleaned up defines.h
fa9a2dd6 6869 - Released 1.2.1pre22
b6019d68 6870
d2dcff5f 687119991227
6872 - Automatically correct paths in manpages and configuration files. Patch
6873 and script from Andre Lucas <andre.lucas@dial.pipex.com>
6874 - Removed credits from README to CREDITS file, updated.
cb807f40 6875 - Added --with-default-path to specify custom path for server
6876 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 6877 - PAM bugfix. PermitEmptyPassword was being ignored.
6878 - Fixed PAM config files to allow empty passwords if server does.
6879 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 6880 - Use last few chars of tty line as ut_id
5a7794be 6881 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 6882 - OpenBSD CVS updates:
6883 - [packet.h auth-rhosts.c]
6884 check format string for packet_disconnect and packet_send_debug, too
6885 - [channels.c]
6886 use packet_get_maxsize for channels. consistence.
d2dcff5f 6887
f74efc8d 688819991226
6889 - Enabled utmpx support by default for Solaris
6890 - Cleanup sshd.c PAM a little more
986a22ec 6891 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 6892 X11 ssh-askpass program.
20c43d8c 6893 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 6894 Unfortunatly there is currently no way to disable auth failure
6895 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 6896 developers
83b7f649 6897 - OpenBSD CVS update:
6898 - [ssh-keygen.1 ssh.1]
bcbf86ec 6899 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 6900 .Sh FILES, too
72251cb6 6901 - Released 1.2.1pre21
bcbf86ec 6902 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 6903 <jmknoble@jmknoble.cx>
6904 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 6905
f498ed15 690619991225
6907 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
6908 - Cleanup of auth-passwd.c for shadow and MD5 passwords
6909 - Cleanup and bugfix of PAM authentication code
f74efc8d 6910 - Released 1.2.1pre20
6911
6912 - Merged fixes from Ben Taylor <bent@clark.net>
6913 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
6914 - Disabled logging of PAM password authentication failures when password
6915 is empty. (e.g start of authentication loop). Reported by Naz
6916 <96na@eng.cam.ac.uk>)
f498ed15 6917
691819991223
bcbf86ec 6919 - Merged later HPUX patch from Andre Lucas
f498ed15 6920 <andre.lucas@dial.pipex.com>
6921 - Above patch included better utmpx support from Ben Taylor
f74efc8d 6922 <bent@clark.net>
f498ed15 6923
eef6f7e9 692419991222
bcbf86ec 6925 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 6926 <pope@netguide.dk>
ae28776a 6927 - Fix login.c breakage on systems which lack ut_host in struct
6928 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 6929
a7effaac 693019991221
bcbf86ec 6931 - Integration of large HPUX patch from Andre Lucas
6932 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 6933 benefits:
6934 - Ability to disable shadow passwords at configure time
6935 - Ability to disable lastlog support at configure time
6936 - Support for IP address in $DISPLAY
ae2f7af7 6937 - OpenBSD CVS update:
6938 - [sshconnect.c]
6939 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 6940 - Fix DISABLE_SHADOW support
6941 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 6942 - Release 1.2.1pre19
a7effaac 6943
3f1d9bcd 694419991218
bcbf86ec 6945 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 6946 <cjj@u.washington.edu>
7e1c2490 6947 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 6948
60d804c8 694919991216
bcbf86ec 6950 - Makefile changes for Solaris from Peter Kocks
60d804c8 6951 <peter.kocks@baygate.com>
89cafde6 6952 - Minor updates to docs
6953 - Merged OpenBSD CVS changes:
6954 - [authfd.c ssh-agent.c]
6955 keysize warnings talk about identity files
6956 - [packet.c]
6957 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 6958 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 6959 "Chris, the Young One" <cky@pobox.com>
6960 - Released 1.2.1pre18
60d804c8 6961
7dc6fc6d 696219991215
6963 - Integrated patchs from Juergen Keil <jk@tools.de>
6964 - Avoid void* pointer arithmatic
6965 - Use LDFLAGS correctly
68227e6d 6966 - Fix SIGIO error in scp
6967 - Simplify status line printing in scp
61e96248 6968 - Added better test for inline functions compiler support from
906a2515 6969 Darren_Hall@progressive.com
7dc6fc6d 6970
95f1eccc 697119991214
6972 - OpenBSD CVS Changes
6973 - [canohost.c]
bcbf86ec 6974 fix get_remote_port() and friends for sshd -i;
95f1eccc 6975 Holger.Trapp@Informatik.TU-Chemnitz.DE
6976 - [mpaux.c]
6977 make code simpler. no need for memcpy. niels@ ok
6978 - [pty.c]
6979 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
6980 fix proto; markus
6981 - [ssh.1]
6982 typo; mark.baushke@solipsa.com
6983 - [channels.c ssh.c ssh.h sshd.c]
6984 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
6985 - [sshconnect.c]
6986 move checking of hostkey into own function.
6987 - [version.h]
6988 OpenSSH-1.2.1
884bcb37 6989 - Clean up broken includes in pty.c
7303768f 6990 - Some older systems don't have poll.h, they use sys/poll.h instead
6991 - Doc updates
95f1eccc 6992
847e8865 699319991211
bcbf86ec 6994 - Fix compilation on systems with AFS. Reported by
847e8865 6995 aloomis@glue.umd.edu
bcbf86ec 6996 - Fix installation on Solaris. Reported by
847e8865 6997 Gordon Rowell <gordonr@gormand.com.au>
6998 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
6999 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
7000 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
7001 - Compile fix from David Agraz <dagraz@jahoopa.com>
7002 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 7003 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 7004 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 7005
8946db53 700619991209
7007 - Import of patch from Ben Taylor <bent@clark.net>:
7008 - Improved PAM support
7009 - "uninstall" rule for Makefile
7010 - utmpx support
7011 - Should fix PAM problems on Solaris
2d86a6cc 7012 - OpenBSD CVS updates:
7013 - [readpass.c]
7014 avoid stdio; based on work by markus, millert, and I
7015 - [sshd.c]
7016 make sure the client selects a supported cipher
7017 - [sshd.c]
bcbf86ec 7018 fix sighup handling. accept would just restart and daemon handled
7019 sighup only after the next connection was accepted. use poll on
2d86a6cc 7020 listen sock now.
7021 - [sshd.c]
7022 make that a fatal
87e91331 7023 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
7024 to fix libwrap support on NetBSD
5001b9e4 7025 - Released 1.2pre17
8946db53 7026
6d8c4ea4 702719991208
bcbf86ec 7028 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 7029 David Agraz <dagraz@jahoopa.com>
7030
4285816a 703119991207
986a22ec 7032 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 7033 fixes compatability with 4.x and 5.x
db28aeb5 7034 - Fixed default SSH_ASKPASS
bcbf86ec 7035 - Fix PAM account and session being called multiple times. Problem
d465f2ca 7036 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 7037 - Merged more OpenBSD changes:
7038 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 7039 move atomicio into it's own file. wrap all socket write()s which
a408af76 7040 were doing write(sock, buf, len) != len, with atomicio() calls.
7041 - [auth-skey.c]
7042 fd leak
7043 - [authfile.c]
7044 properly name fd variable
7045 - [channels.c]
7046 display great hatred towards strcpy
7047 - [pty.c pty.h sshd.c]
7048 use openpty() if it exists (it does on BSD4_4)
7049 - [tildexpand.c]
7050 check for ~ expansion past MAXPATHLEN
7051 - Modified helper.c to use new atomicio function.
7052 - Reformat Makefile a little
7053 - Moved RC4 routines from rc4.[ch] into helper.c
7054 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 7055 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
7056 - Tweaked Redhat spec
9158d92f 7057 - Clean up bad imports of a few files (forgot -kb)
7058 - Released 1.2pre16
4285816a 7059
9c7b6dfd 706019991204
7061 - Small cleanup of PAM code in sshd.c
57112b5a 7062 - Merged OpenBSD CVS changes:
7063 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
7064 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
7065 - [auth-rsa.c]
7066 warn only about mismatch if key is _used_
7067 warn about keysize-mismatch with log() not error()
7068 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
7069 ports are u_short
7070 - [hostfile.c]
7071 indent, shorter warning
7072 - [nchan.c]
7073 use error() for internal errors
7074 - [packet.c]
7075 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
7076 serverloop.c
7077 indent
7078 - [ssh-add.1 ssh-add.c ssh.h]
7079 document $SSH_ASKPASS, reasonable default
7080 - [ssh.1]
7081 CheckHostIP is not available for connects via proxy command
7082 - [sshconnect.c]
7083 typo
7084 easier to read client code for passwd and skey auth
7085 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 7086
dad3b556 708719991126
7088 - Add definition for __P()
7089 - Added [v]snprintf() replacement for systems that lack it
7090
0ce43ae4 709119991125
7092 - More reformatting merged from OpenBSD CVS
7093 - Merged OpenBSD CVS changes:
7094 - [channels.c]
7095 fix packet_integrity_check() for !have_hostname_in_open.
7096 report from mrwizard@psu.edu via djm@ibs.com.au
7097 - [channels.c]
7098 set SO_REUSEADDR and SO_LINGER for forwarded ports.
7099 chip@valinux.com via damien@ibs.com.au
7100 - [nchan.c]
7101 it's not an error() if shutdown_write failes in nchan.
7102 - [readconf.c]
7103 remove dead #ifdef-0-code
7104 - [readconf.c servconf.c]
7105 strcasecmp instead of tolower
7106 - [scp.c]
7107 progress meter overflow fix from damien@ibs.com.au
7108 - [ssh-add.1 ssh-add.c]
7109 SSH_ASKPASS support
7110 - [ssh.1 ssh.c]
7111 postpone fork_after_authentication until command execution,
7112 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
7113 plus: use daemon() for backgrounding
cf8dd513 7114 - Added BSD compatible install program and autoconf test, thanks to
7115 Niels Kristian Bech Jensen <nkbj@image.dk>
7116 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 7117 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 7118 - Release 1.2pre15
0ce43ae4 7119
5260325f 712019991124
7121 - Merged very large OpenBSD source code reformat
7122 - OpenBSD CVS updates
7123 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
7124 [ssh.h sshd.8 sshd.c]
7125 syslog changes:
7126 * Unified Logmessage for all auth-types, for success and for failed
7127 * Standard connections get only ONE line in the LOG when level==LOG:
7128 Auth-attempts are logged only, if authentication is:
7129 a) successfull or
7130 b) with passwd or
7131 c) we had more than AUTH_FAIL_LOG failues
7132 * many log() became verbose()
7133 * old behaviour with level=VERBOSE
7134 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
7135 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
7136 messages. allows use of s/key in windows (ttssh, securecrt) and
7137 ssh-1.2.27 clients without 'ssh -v', ok: niels@
7138 - [sshd.8]
7139 -V, for fallback to openssh in SSH2 compatibility mode
7140 - [sshd.c]
7141 fix sigchld race; cjc5@po.cwru.edu
7142
4655fe80 714319991123
7144 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 7145 - Restructured package-related files under packages/*
4655fe80 7146 - Added generic PAM config
8b241e50 7147 - Numerous little Solaris fixes
9c08d6ce 7148 - Add recommendation to use GNU make to INSTALL document
4655fe80 7149
60bed5fd 715019991122
7151 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 7152 - OpenBSD CVS Changes
bcbf86ec 7153 - [ssh-keygen.c]
7154 don't create ~/.ssh only if the user wants to store the private
7155 key there. show fingerprint instead of public-key after
2f2cc3f9 7156 keygeneration. ok niels@
b09a984b 7157 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 7158 - Added timersub() macro
b09a984b 7159 - Tidy RCSIDs of bsd-*.c
bcbf86ec 7160 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 7161 pam_strerror definition (one arg vs two).
530f1889 7162 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 7163 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 7164 Robert Hardy <rhardy@webcon.net>)
1647c2b5 7165 - Added a setenv replacement for systems which lack it
d84a9a44 7166 - Only display public key comment when presenting ssh-askpass dialog
7167 - Released 1.2pre14
60bed5fd 7168
bcbf86ec 7169 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 7170 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
7171
9d6b7add 717219991121
2f2cc3f9 7173 - OpenBSD CVS Changes:
60bed5fd 7174 - [channels.c]
7175 make this compile, bad markus
7176 - [log.c readconf.c servconf.c ssh.h]
7177 bugfix: loglevels are per host in clientconfig,
7178 factor out common log-level parsing code.
7179 - [servconf.c]
7180 remove unused index (-Wall)
7181 - [ssh-agent.c]
7182 only one 'extern char *__progname'
7183 - [sshd.8]
7184 document SIGHUP, -Q to synopsis
7185 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
7186 [channels.c clientloop.c]
7187 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
7188 [hope this time my ISP stays alive during commit]
7189 - [OVERVIEW README] typos; green@freebsd
7190 - [ssh-keygen.c]
7191 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
7192 exit if writing the key fails (no infinit loop)
7193 print usage() everytime we get bad options
7194 - [ssh-keygen.c] overflow, djm@mindrot.org
7195 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 7196
2b942fe0 719719991120
bcbf86ec 7198 - Merged more Solaris support from Marc G. Fournier
2b942fe0 7199 <marc.fournier@acadiau.ca>
7200 - Wrote autoconf tests for integer bit-types
7201 - Fixed enabling kerberos support
bcbf86ec 7202 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 7203 handling.
2b942fe0 7204
06479889 720519991119
7206 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 7207 - Merged OpenBSD CVS changes
7208 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
7209 more %d vs. %s in fmt-strings
7210 - [authfd.c]
7211 Integers should not be printed with %s
7b1cc56c 7212 - EGD uses a socket, not a named pipe. Duh.
7213 - Fix includes in fingerprint.c
29dbde15 7214 - Fix scp progress bar bug again.
bcbf86ec 7215 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 7216 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 7217 - Added autoconf option to enable Kerberos 4 support (untested)
7218 - Added autoconf option to enable AFS support (untested)
7219 - Added autoconf option to enable S/Key support (untested)
7220 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 7221 - Renamed BSD helper function files to bsd-*
bcbf86ec 7222 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 7223 when they are absent.
7224 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 7225
2bd61362 722619991118
7227 - Merged OpenBSD CVS changes
7228 - [scp.c] foregroundproc() in scp
7229 - [sshconnect.h] include fingerprint.h
bcbf86ec 7230 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 7231 changes.
0c16a097 7232 - [ssh.1] Spell my name right.
2bd61362 7233 - Added openssh.com info to README
7234
f095fcc7 723519991117
7236 - Merged OpenBSD CVS changes
7237 - [ChangeLog.Ylonen] noone needs this anymore
7238 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 7239 - [hostfile.c]
7240 in known_hosts key lookup the entry for the bits does not need
7241 to match, all the information is contained in n and e. This
7242 solves the problem with buggy servers announcing the wrong
f095fcc7 7243 modulus length. markus and me.
bcbf86ec 7244 - [serverloop.c]
7245 bugfix: check for space if child has terminated, from:
f095fcc7 7246 iedowse@maths.tcd.ie
7247 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
7248 [fingerprint.c fingerprint.h]
7249 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
7250 - [ssh-agent.1] typo
7251 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 7252 - [sshd.c]
f095fcc7 7253 force logging to stderr while loading private key file
7254 (lost while converting to new log-levels)
7255
4d195447 725619991116
7257 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
7258 - Merged OpenBSD CVS changes:
7259 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
7260 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
7261 the keysize of rsa-parameter 'n' is passed implizit,
7262 a few more checks and warnings about 'pretended' keysizes.
7263 - [cipher.c cipher.h packet.c packet.h sshd.c]
7264 remove support for cipher RC4
7265 - [ssh.c]
7266 a note for legay systems about secuity issues with permanently_set_uid(),
7267 the private hostkey and ptrace()
7268 - [sshconnect.c]
7269 more detailed messages about adding and checking hostkeys
7270
dad9a31e 727119991115
7272 - Merged OpenBSD CVS changes:
bcbf86ec 7273 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 7274 $DISPLAY, ok niels
7275 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 7276 modular.
dad9a31e 7277 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 7278 - Merged more OpenBSD CVS changes:
704b1659 7279 [auth-krb4.c]
7280 - disconnect if getpeername() fails
7281 - missing xfree(*client)
7282 [canohost.c]
7283 - disconnect if getpeername() fails
7284 - fix comment: we _do_ disconnect if ip-options are set
7285 [sshd.c]
7286 - disconnect if getpeername() fails
7287 - move checking of remote port to central place
7288 [auth-rhosts.c] move checking of remote port to central place
7289 [log-server.c] avoid extra fd per sshd, from millert@
7290 [readconf.c] print _all_ bad config-options in ssh(1), too
7291 [readconf.h] print _all_ bad config-options in ssh(1), too
7292 [ssh.c] print _all_ bad config-options in ssh(1), too
7293 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 7294 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 7295 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 7296 - Merged more Solaris compability from Marc G. Fournier
7297 <marc.fournier@acadiau.ca>
7298 - Wrote autoconf tests for __progname symbol
986a22ec 7299 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 7300 - Released 1.2pre12
7301
7302 - Another OpenBSD CVS update:
7303 - [ssh-keygen.1] fix .Xr
dad9a31e 7304
92da7197 730519991114
7306 - Solaris compilation fixes (still imcomplete)
7307
94f7bb9e 730819991113
dd092f97 7309 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7310 - Don't install config files if they already exist
7311 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 7312 - Removed redundant inclusions of config.h
e9c75a39 7313 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 7314 - Merged OpenBSD CVS changes:
7315 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 7316 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 7317 totalsize, ok niels,aaron
bcbf86ec 7318 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 7319 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 7320 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
7321 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 7322 - Tidied default config file some more
7323 - Revised Redhat initscript to fix bug: sshd (re)start would fail
7324 if executed from inside a ssh login.
94f7bb9e 7325
e35c1dc2 732619991112
7327 - Merged changes from OpenBSD CVS
7328 - [sshd.c] session_key_int may be zero
b4748e2f 7329 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 7330 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 7331 deraadt,millert
7332 - Brought default sshd_config more in line with OpenBSD's
547c9f30 7333 - Grab server in gnome-ssh-askpass (Debian bug #49872)
7334 - Released 1.2pre10
e35c1dc2 7335
8bc7973f 7336 - Added INSTALL documentation
6fa724bc 7337 - Merged yet more changes from OpenBSD CVS
7338 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
7339 [ssh.c ssh.h sshconnect.c sshd.c]
7340 make all access to options via 'extern Options options'
7341 and 'extern ServerOptions options' respectively;
7342 options are no longer passed as arguments:
7343 * make options handling more consistent
7344 * remove #include "readconf.h" from ssh.h
7345 * readconf.h is only included if necessary
7346 - [mpaux.c] clear temp buffer
7347 - [servconf.c] print _all_ bad options found in configfile
045672f9 7348 - Make ssh-askpass support optional through autoconf
59b0f0d4 7349 - Fix nasty division-by-zero error in scp.c
7350 - Released 1.2pre11
8bc7973f 7351
4cca272e 735219991111
7353 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 7354 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 7355 - Merged OpenBSD CVS changes:
7356 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7357 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7358 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 7359 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 7360 file transfers. Fix submitted to OpenBSD developers. Report and fix
7361 from Kees Cook <cook@cpoint.net>
6a17f9c2 7362 - Merged more OpenBSD CVS changes:
bcbf86ec 7363 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 7364 + krb-cleanup cleanup
7365 - [clientloop.c log-client.c log-server.c ]
7366 [readconf.c readconf.h servconf.c servconf.h ]
7367 [ssh.1 ssh.c ssh.h sshd.8]
7368 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
7369 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 7370 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
7371 allow session_key_int != sizeof(session_key)
7372 [this should fix the pre-assert-removal-core-files]
7373 - Updated default config file to use new LogLevel option and to improve
7374 readability
7375
f370266e 737619991110
67d68e3a 7377 - Merged several minor fixes:
f370266e 7378 - ssh-agent commandline parsing
7379 - RPM spec file now installs ssh setuid root
7380 - Makefile creates libdir
4cca272e 7381 - Merged beginnings of Solaris compability from Marc G. Fournier
7382 <marc.fournier@acadiau.ca>
f370266e 7383
d4f11b59 738419991109
7385 - Autodetection of SSL/Crypto library location via autoconf
7386 - Fixed location of ssh-askpass to follow autoconf
7387 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7388 - Autodetection of RSAref library for US users
7389 - Minor doc updates
560557bb 7390 - Merged OpenBSD CVS changes:
7391 - [rsa.c] bugfix: use correct size for memset()
7392 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 7393 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 7394 - RPM build now creates subpackages
aa51e7cc 7395 - Released 1.2pre9
d4f11b59 7396
e1a9c08d 739719991108
7398 - Removed debian/ directory. This is now being maintained separately.
7399 - Added symlinks for slogin in RPM spec file
7400 - Fixed permissions on manpages in RPM spec file
7401 - Added references to required libraries in README file
7402 - Removed config.h.in from CVS
7403 - Removed pwdb support (better pluggable auth is provided by glibc)
7404 - Made PAM and requisite libdl optional
7405 - Removed lots of unnecessary checks from autoconf
7406 - Added support and autoconf test for openpty() function (Unix98 pty support)
7407 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
7408 - Added TODO file
7409 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
7410 - Added ssh-askpass program
7411 - Added ssh-askpass support to ssh-add.c
7412 - Create symlinks for slogin on install
7413 - Fix "distclean" target in makefile
7414 - Added example for ssh-agent to manpage
7415 - Added support for PAM_TEXT_INFO messages
7416 - Disable internal /etc/nologin support if PAM enabled
7417 - Merged latest OpenBSD CVS changes:
5bae4ab8 7418 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 7419 - [sshd.c] don't send fail-msg but disconnect if too many authentication
7420 failures
e1a9c08d 7421 - [sshd.c] remove unused argument. ok dugsong
7422 - [sshd.c] typo
7423 - [rsa.c] clear buffers used for encryption. ok: niels
7424 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 7425 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 7426 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 7427 - Released 1.2pre8
e1a9c08d 7428
3028328e 742919991102
7430 - Merged change from OpenBSD CVS
7431 - One-line cleanup in sshd.c
7432
474832c5 743319991030
7434 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 7435 - Merged latest updates for OpenBSD CVS:
7436 - channels.[ch] - remove broken x11 fix and document istate/ostate
7437 - ssh-agent.c - call setsid() regardless of argv[]
7438 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
7439 - Documentation cleanups
7440 - Renamed README -> README.Ylonen
7441 - Renamed README.openssh ->README
474832c5 7442
339660f6 744319991029
7444 - Renamed openssh* back to ssh* at request of Theo de Raadt
7445 - Incorporated latest changes from OpenBSD's CVS
7446 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7447 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 7448 - Make distclean now removed configure script
7449 - Improved PAM logging
7450 - Added some debug() calls for PAM
4ecd19ea 7451 - Removed redundant subdirectories
bcbf86ec 7452 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 7453 building on Debian.
242588e6 7454 - Fixed off-by-one error in PAM env patch
7455 - Released 1.2pre6
339660f6 7456
5881cd60 745719991028
7458 - Further PAM enhancements.
7459 - Much cleaner
7460 - Now uses account and session modules for all logins.
7461 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
7462 - Build fixes
7463 - Autoconf
7464 - Change binary names to open*
7465 - Fixed autoconf script to detect PAM on RH6.1
7466 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 7467 - Released 1.2pre4
fca82d2e 7468
7469 - Imported latest OpenBSD CVS code
7470 - Updated README.openssh
93f04616 7471 - Released 1.2pre5
fca82d2e 7472
5881cd60 747319991027
7474 - Adapted PAM patch.
7475 - Released 1.0pre2
7476
7477 - Excised my buggy replacements for strlcpy and mkdtemp
7478 - Imported correct OpenBSD strlcpy and mkdtemp routines.
7479 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
7480 - Picked up correct version number from OpenBSD
7481 - Added sshd.pam PAM configuration file
7482 - Added sshd.init Redhat init script
7483 - Added openssh.spec RPM spec file
7484 - Released 1.2pre3
7485
748619991026
7487 - Fixed include paths of OpenSSL functions
7488 - Use OpenSSL MD5 routines
7489 - Imported RC4 code from nanocrypt
7490 - Wrote replacements for OpenBSD arc4random* functions
7491 - Wrote replacements for strlcpy and mkdtemp
7492 - Released 1.0pre1
0b202697 7493
7494$Id$
This page took 1.647236 seconds and 5 git commands to generate.