]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2002/02/04 11:58:10
[openssh.git] / ChangeLog
CommitLineData
bcc0381e 120020205
2 - (djm) OpenBSD CVS Sync
3 - stevesk@cvs.openbsd.org 2002/01/24 21:09:25
4 [channels.c misc.c misc.h packet.c]
5 add set_nodelay() to set TCP_NODELAY on a socket (prep for nagle tuning).
6 no nagle changes just yet; ok djm@ markus@
2ac91be1 7 - stevesk@cvs.openbsd.org 2002/01/24 21:13:23
8 [packet.c]
9 need misc.h for set_nodelay()
7d30579d 10 - markus@cvs.openbsd.org 2002/01/25 21:00:24
11 [sshconnect2.c]
12 unused include
087dea86 13 - markus@cvs.openbsd.org 2002/01/25 21:42:11
14 [ssh-dss.c ssh-rsa.c]
15 use static EVP_MAX_MD_SIZE buffers for EVP_DigestFinal; ok stevesk@
16 don't use evp_md->md_size, it's not public.
a209a158 17 - markus@cvs.openbsd.org 2002/01/25 22:07:40
18 [kex.c kexdh.c kexgex.c key.c mac.c]
19 use EVP_MD_size(evp_md) and not evp_md->md_size; ok steveks@
f9314d9a 20 - stevesk@cvs.openbsd.org 2002/01/26 16:44:22
21 [includes.h session.c]
22 revert code to add x11 localhost display authorization entry for
23 hostname/unix:d and uts.nodename/unix:d if nodename was different than
24 hostname. just add entry for unix:d instead. ok markus@
e6e573bd 25 - stevesk@cvs.openbsd.org 2002/01/27 14:57:46
26 [channels.c servconf.c servconf.h session.c sshd.8 sshd_config]
27 add X11UseLocalhost; ok markus@
75a624f0 28 - stevesk@cvs.openbsd.org 2002/01/27 18:08:17
29 [ssh.c]
30 handle simple case to identify FamilyLocal display; ok markus@
a2863956 31 - markus@cvs.openbsd.org 2002/01/29 14:27:57
32 [ssh-add.c]
33 exit 2 if no agent, exit 1 if list fails; debian#61078; ok djm@
bf4c5edc 34 - markus@cvs.openbsd.org 2002/01/29 14:32:03
35 [auth2.c auth.c auth-options.c auth-rhosts.c auth-rh-rsa.c canohost.c]
36 [servconf.c servconf.h session.c sshd.8 sshd_config]
37 s/ReverseMappingCheck/VerifyReverseMapping/ and avoid confusion;
38 ok stevesk@
8875ca97 39 - stevesk@cvs.openbsd.org 2002/01/29 16:29:02
40 [session.c]
41 limit subsystem length in log; ok markus@
8e3ce4dc 42 - markus@cvs.openbsd.org 2002/01/29 16:41:19
43 [ssh-add.1]
44 add DIAGNOSTICS; ok stevesk@
24932ee9 45 - markus@cvs.openbsd.org 2002/01/29 22:46:41
46 [session.c]
47 don't depend on servconf.c; ok djm@
16210ef7 48 - markus@cvs.openbsd.org 2002/01/29 23:50:37
49 [scp.1 ssh.1]
50 mention exit status; ok stevesk@
215ced77 51 - markus@cvs.openbsd.org 2002/01/31 13:35:11
52 [kexdh.c kexgex.c]
53 cross check announced key type and type from key blob
d01c63bb 54 - markus@cvs.openbsd.org 2002/01/31 15:00:05
55 [serverloop.c]
56 no need for WNOHANG; ok stevesk@
7899c98f 57 - markus@cvs.openbsd.org 2002/02/03 17:53:25
58 [auth1.c serverloop.c session.c session.h]
59 don't use channel_input_channel_request and callback
60 use new server_input_channel_req() instead:
61 server_input_channel_req does generic request parsing on server side
62 session_input_channel_req handles just session specific things now
63 ok djm@
8034b5cd 64 - markus@cvs.openbsd.org 2002/02/03 17:55:55
65 [channels.c channels.h]
66 remove unused channel_input_channel_request
05ca0898 67 - markus@cvs.openbsd.org 2002/02/03 17:58:21
68 [channels.c channels.h ssh.c]
69 generic callbacks are not really used, remove and
70 add a callback for msg of type SSH2_MSG_CHANNEL_OPEN_CONFIRMATION
71 ok djm@
0dbdc37c 72 - markus@cvs.openbsd.org 2002/02/03 17:59:23
73 [sshconnect2.c]
74 more cross checking if announced vs. used key type; ok stevesk@
3b5a1b05 75 - stevesk@cvs.openbsd.org 2002/02/03 22:35:57
76 [ssh.1 sshd.8]
77 some KeepAlive cleanup/clarify; ok markus@
49ebf326 78 - stevesk@cvs.openbsd.org 2002/02/03 23:22:59
79 [ssh-agent.1]
80 ssh-add also adds $HOME/.ssh/id_rsa and $HOME/.ssh/id_dsa now.
762f5ea2 81 - stevesk@cvs.openbsd.org 2002/02/04 00:53:39
82 [ssh-agent.c]
83 unneeded includes
67fa09f5 84 - markus@cvs.openbsd.org 2002/02/04 11:58:10
85 [auth2.c]
86 cross checking of announced vs actual pktype in pubkey/hostbaed auth;
87 ok stevesk@
bcc0381e 88
8d7324af 8920020130
90 - (djm) Delay PRNG seeding until we need it in ssh-keygen, from markus@
70e2f2f3 91 - (tim) [configure.ac] fix logic on when ssh-rand-helper is installed.
92 [sshd_config] put back in line that tells what PATH was compiled into sshd.
8d7324af 93
90bab5a8 9420020125
9b7fcaf0 95 - (djm) Don't grab Xserver or pointer by default. x11-ssh-askpass doesn't
96 and grabbing can cause deadlocks with kinput2.
90bab5a8 97
533845df 9820020124
99 - (stevesk) Makefile.in: bug #61; delete commented line for now.
100
906e811b 10120020123
102 - (djm) Fix non-standard shell syntax in autoconf. Patch from
103 Dave Dykstra <dwd@bell-labs.com>
846f83ab 104 - (stevesk) fix --with-zlib=
eb5d7ff6 105 - (djm) Use case statements in autoconf to clean up some tests
5b6c4ceb 106 - (bal) reverted out of 5/2001 change to atexit(). I assume I
107 did it to handle SonyOS. If that is the case than we will
108 do a special case for them.
906e811b 109
f1b0ecc3 11020020122
111 - (djm) autoconf hacking:
112 - We don't support --without-zlib currently, so don't allow it.
113 - Rework cryptographic random number support detection. We now detect
114 whether OpenSSL seeds itself. If it does, then we don't bother with
115 the ssh-rand-helper program. You can force the use of ssh-rand-helper
116 using the --with-rand-helper configure argument
117 - Simplify and clean up ssh-rand-helper configuration
9780116c 118 - Add OpenSSL sanity check: verify that header version matches version
119 reported by library
49d7ed32 120 - (djm) Fix some bugs I introduced into ssh-rand-helper yesterday
3dc93cd8 121 - OpenBSD CVS Sync
122 - djm@cvs.openbsd.org 2001/12/21 08:52:22
123 [ssh-keygen.1 ssh-keygen.c]
124 Remove default (rsa1) key type; ok markus@
f9654cd7 125 - djm@cvs.openbsd.org 2001/12/21 08:53:45
126 [readpass.c]
127 Avoid interruptable passphrase read; ok markus@
67656ffc 128 - djm@cvs.openbsd.org 2001/12/21 10:06:43
129 [ssh-add.1 ssh-add.c]
130 Try all standard key files (id_rsa, id_dsa, identity) when invoked with
131 no arguments; ok markus@
b0ce9259 132 - markus@cvs.openbsd.org 2001/12/21 12:17:33
133 [serverloop.c]
134 remove ifdef for USE_PIPES since fdin != fdout; ok djm@
0e0bba68 135 - deraadt@cvs.openbsd.org 2001/12/24 07:29:43
136 [ssh-add.c]
137 try all listed keys.. how did this get broken?
e13b4278 138 - markus@cvs.openbsd.org 2001/12/25 18:49:56
139 [key.c]
140 be more careful on allocation
45c49544 141 - markus@cvs.openbsd.org 2001/12/25 18:53:00
142 [auth1.c]
143 be more carefull on allocation
bb28e836 144 - markus@cvs.openbsd.org 2001/12/27 18:10:29
145 [ssh-keygen.c]
146 -t is only needed for key generation (unbreaks -i, -e, etc).
b775c6f2 147 - markus@cvs.openbsd.org 2001/12/27 18:22:16
148 [auth1.c authfile.c auth-rsa.c dh.c kexdh.c kexgex.c key.c rsa.c]
149 [scard.c ssh-agent.c sshconnect1.c sshd.c ssh-dss.c]
150 call fatal() for openssl allocation failures
135113a3 151 - stevesk@cvs.openbsd.org 2001/12/27 18:22:53
152 [sshd.8]
153 clarify -p; ok markus@
cf184a44 154 - markus@cvs.openbsd.org 2001/12/27 18:26:13
155 [authfile.c]
156 missing include
108d362e 157 - markus@cvs.openbsd.org 2001/12/27 19:37:23
158 [dh.c kexdh.c kexgex.c]
159 always use BN_clear_free instead of BN_free
dc421aa3 160 - markus@cvs.openbsd.org 2001/12/27 19:54:53
161 [auth1.c auth.h auth-rh-rsa.c]
162 auth_rhosts_rsa now accept generic keys.
95500969 163 - markus@cvs.openbsd.org 2001/12/27 20:39:58
164 [auth1.c auth-rsa.c channels.c clientloop.c packet.c packet.h]
165 [serverloop.c session.c ssh.c sshconnect1.c sshd.c ttymodes.c]
166 get rid of packet_integrity_check, use packet_done() instead.
3456d3c7 167 - markus@cvs.openbsd.org 2001/12/28 12:14:27
20b279e6 168 [auth1.c auth2.c auth2-chall.c auth-rsa.c channels.c clientloop.c]
169 [kex.c kexdh.c kexgex.c packet.c packet.h serverloop.c session.c]
170 [ssh.c sshconnect1.c sshconnect2.c sshd.c]
3456d3c7 171 s/packet_done/packet_check_eom/ (end-of-message); ok djm@
20b279e6 172 - markus@cvs.openbsd.org 2001/12/28 13:57:33
173 [auth1.c kexdh.c kexgex.c packet.c packet.h sshconnect1.c sshd.c]
174 packet_get_bignum* no longer returns a size
4ef6f649 175 - markus@cvs.openbsd.org 2001/12/28 14:13:13
176 [bufaux.c bufaux.h packet.c]
177 buffer_get_bignum: int -> void
54a5250f 178 - markus@cvs.openbsd.org 2001/12/28 14:50:54
179 [auth1.c auth-rsa.c channels.c dispatch.c kex.c kexdh.c kexgex.c]
180 [packet.c packet.h serverloop.c session.c ssh.c sshconnect1.c]
181 [sshconnect2.c sshd.c]
182 packet_read* no longer return the packet length, since it's not used.
7819b5c3 183 - markus@cvs.openbsd.org 2001/12/28 15:06:00
184 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
185 [dispatch.h kex.c kex.h serverloop.c ssh.c sshconnect2.c]
186 remove plen from the dispatch fn. it's no longer used.
60015649 187 - stevesk@cvs.openbsd.org 2001/12/28 22:37:48
188 [ssh.1 sshd.8]
189 document LogLevel DEBUG[123]; ok markus@
20905a8e 190 - stevesk@cvs.openbsd.org 2001/12/29 21:56:01
191 [authfile.c channels.c compress.c packet.c sftp-server.c]
192 [ssh-agent.c ssh-keygen.c]
193 remove unneeded casts and some char->u_char cleanup; ok markus@
6c79c353 194 - stevesk@cvs.openbsd.org 2002/01/03 04:11:08
195 [ssh_config]
196 grammar in comment
b4047251 197 - stevesk@cvs.openbsd.org 2002/01/04 17:59:17
198 [readconf.c servconf.c]
199 remove #ifdef _PATH_XAUTH/#endif; ok markus@
0f84fe37 200 - stevesk@cvs.openbsd.org 2002/01/04 18:14:16
201 [servconf.c sshd.8]
202 protocol 2 HostKey code default is now /etc/ssh_host_rsa_key and
203 /etc/ssh_host_dsa_key like we have in sshd_config. ok markus@
8341f420 204 - markus@cvs.openbsd.org 2002/01/05 10:43:40
205 [channels.c]
206 fix hanging x11 channels for rejected cookies (e.g.
207 XAUTHORITY=/dev/null xbiff) bug #36, based on patch from
208 djast@cs.toronto.edu
cb362b5e 209 - stevesk@cvs.openbsd.org 2002/01/05 21:51:56
210 [ssh.1 sshd.8]
211 some missing and misplaced periods
4ccb828d 212 - markus@cvs.openbsd.org 2002/01/09 13:49:27
213 [ssh-keygen.c]
214 append \n only for public keys
0c0738d5 215 - markus@cvs.openbsd.org 2002/01/09 17:16:00
216 [channels.c]
217 merge channel_pre_open_15/channel_pre_open_20; ok provos@
9c50edcf 218 - markus@cvs.openbsd.org 2002/01/09 17:26:35
219 [channels.c nchan.c]
220 replace buffer_consume(b, buffer_len(b)) with buffer_clear(b);
221 ok provos@
99416ceb 222 - markus@cvs.openbsd.org 2002/01/10 11:13:29
223 [serverloop.c]
224 skip client_alive_check until there are channels; ok beck@
3d209bbe 225 - markus@cvs.openbsd.org 2002/01/10 11:24:04
226 [clientloop.c]
227 handle SSH2_MSG_GLOBAL_REQUEST (just reply with failure); ok djm@
3c27606d 228 - markus@cvs.openbsd.org 2002/01/10 12:38:26
229 [nchan.c]
230 remove dead code (skip drain)
6d566d33 231 - markus@cvs.openbsd.org 2002/01/10 12:47:59
232 [nchan.c]
233 more unused code (with channels.c:1.156)
5a5f4c37 234 - markus@cvs.openbsd.org 2002/01/11 10:31:05
235 [packet.c]
236 handle received SSH2_MSG_UNIMPLEMENTED messages; ok djm@
781a02b8 237 - markus@cvs.openbsd.org 2002/01/11 13:36:43
238 [ssh2.h]
239 add defines for msg type ranges
6367063f 240 - markus@cvs.openbsd.org 2002/01/11 13:39:36
241 [auth2.c dispatch.c dispatch.h kex.c]
242 a single dispatch_protocol_error() that sends a message of
243 type 'UNIMPLEMENTED'
244 dispatch_range(): set handler for a ranges message types
245 use dispatch_protocol_ignore() for authentication requests after
246 successful authentication (the drafts requirement).
247 serverloop/clientloop now send a 'UNIMPLEMENTED' message instead
248 of exiting.
70499440 249 - markus@cvs.openbsd.org 2002/01/11 20:14:11
250 [auth2-chall.c auth-skey.c]
251 use strlcpy not strlcat; mouring@
a62ebe1f 252 - markus@cvs.openbsd.org 2002/01/11 23:02:18
253 [readpass.c]
254 use _PATH_TTY
bd2d2ac4 255 - markus@cvs.openbsd.org 2002/01/11 23:02:51
256 [auth2-chall.c]
257 use snprintf; mouring@
7ef24c8c 258 - markus@cvs.openbsd.org 2002/01/11 23:26:30
259 [auth-skey.c]
260 use snprintf; mouring@
68a7e648 261 - markus@cvs.openbsd.org 2002/01/12 13:10:29
262 [auth-skey.c]
263 undo local change
95f0a918 264 - provos@cvs.openbsd.org 2002/01/13 17:27:07
265 [ssh-agent.c]
266 change to use queue.h macros; okay markus@
3469eac4 267 - markus@cvs.openbsd.org 2002/01/13 17:57:37
268 [auth2.c auth2-chall.c compat.c sshconnect2.c sshd.c]
269 use buffer API and avoid static strings of fixed size;
270 ok provos@/mouring@
368e9dfc 271 - markus@cvs.openbsd.org 2002/01/13 21:31:20
272 [channels.h nchan.c]
273 add chan_set_[io]state(), order states, state is now an u_int,
274 simplifies debugging messages; ok provos@
3057c23b 275 - markus@cvs.openbsd.org 2002/01/14 13:22:35
276 [nchan.c]
277 chan_send_oclose1() no longer calls chan_shutdown_write(); ok provos@
278 - markus@cvs.openbsd.org 2002/01/14 13:34:07
279 [nchan.c]
280 merge chan_[io]buf_empty[12]; ok provos@
668a91b7 281 - markus@cvs.openbsd.org 2002/01/14 13:40:10
282 [nchan.c]
283 correct fn names for ssh2, do not switch from closed to closed;
284 ok provos@
3c9f1ecd 285 - markus@cvs.openbsd.org 2002/01/14 13:41:13
286 [nchan.c]
287 remove duplicated code; ok provos@
70bef40e 288 - markus@cvs.openbsd.org 2002/01/14 13:55:55
289 [channels.c channels.h nchan.c]
290 remove function pointers for events, remove chan_init*; ok provos@
8ab5f6b2 291 - markus@cvs.openbsd.org 2002/01/14 13:57:03
292 [channels.h nchan.c]
293 (c) 2002
5641aefa 294 - markus@cvs.openbsd.org 2002/01/16 13:17:51
295 [channels.c channels.h serverloop.c ssh.c]
296 wrapper for channel_setup_fwd_listener
ac10636f 297 - stevesk@cvs.openbsd.org 2002/01/16 17:40:23
298 [sshd_config]
299 The stategy now used for options in the default sshd_config shipped
300 with OpenSSH is to specify options with their default value where
301 possible, but leave them commented. Uncommented options change a
302 default value. Subsystem is currently the only default option
303 changed. ok markus@
cf5a07a8 304 - stevesk@cvs.openbsd.org 2002/01/16 17:42:33
305 [ssh.1]
306 correct defaults for -i/IdentityFile; ok markus@
1bbbc136 307 - stevesk@cvs.openbsd.org 2002/01/16 17:55:33
308 [ssh_config]
309 correct some commented defaults. add Ciphers default. ok markus@
4267abfd 310 - stevesk@cvs.openbsd.org 2002/01/17 04:27:37
311 [log.c]
312 casts to silence enum type warnings for bugzilla bug 37; ok markus@
ba218fbe 313 - stevesk@cvs.openbsd.org 2002/01/18 17:14:16
314 [sshd.8]
315 correct Ciphers default; paola.mannaro@ubs.com
e6207598 316 - stevesk@cvs.openbsd.org 2002/01/18 18:14:17
317 [authfd.c bufaux.c buffer.c cipher.c packet.c ssh-agent.c ssh-keygen.c]
318 unneeded cast cleanup; ok markus@
dfafef8f 319 - stevesk@cvs.openbsd.org 2002/01/18 20:46:34
320 [sshd.8]
321 clarify Allow(Groups|Users) and Deny(Groups|Users); suggestion from
322 allard@oceanpark.com; ok markus@
616a6b93 323 - markus@cvs.openbsd.org 2002/01/21 15:13:51
324 [sshconnect.c]
325 use read_passphrase+ECHO in confirm(), allows use of ssh-askpass
326 for hostkey confirm.
55f9eebd 327 - markus@cvs.openbsd.org 2002/01/21 22:30:12
328 [cipher.c compat.c myproposal.h]
329 remove "rijndael-*", just use "aes-" since this how rijndael is called
330 in the drafts; ok stevesk@
32e7d71f 331 - markus@cvs.openbsd.org 2002/01/21 23:27:10
332 [channels.c nchan.c]
333 cleanup channels faster if the are empty and we are in drain-state;
334 ok deraadt@
3a454b6a 335 - stevesk@cvs.openbsd.org 2002/01/22 02:52:41
336 [servconf.c]
337 typo in error message; from djast@cs.toronto.edu
4ca007b2 338 - (djm) Make auth2-pam.c compile again after dispatch.h and packet.h
339 changes
507c4f2e 340 - (djm) Recent Glibc includes an incompatible sys/queue.h. Treat it as
341 bogus in configure
187cd1fa 342 - (djm) Use local sys/queue.h if necessary in ssh-agent.c
f1b0ecc3 343
40f64e6f 34420020121
345 - (djm) Rework ssh-rand-helper:
346 - Reduce quantity of ifdef code, in preparation for ssh_rand_conf
347 - Always seed from system calls, even when doing PRNGd seeding
348 - Tidy and comment #define knobs
349 - Remove unused facility for multiple runs through command list
350 - KNF, cleanup, update copyright
351
088cdc23 35220020114
353 - (djm) Bug #50 - make autoconf entropy path checks more robust
354
760b35a6 35520020108
356 - (djm) Merge Cygwin copy_environment with do_pam_environment, removing
357 fixed env var size limit in the process. Report from Corinna Vinschen
358 <vinschen@redhat.com>
5cbceb3f 359 - (stevesk) defines.h: use "/var/spool/sockets/X11/%u" for HP-UX. does
360 not depend on transition links. from Lutz Jaenicke.
760b35a6 361
1d2a4613 36220020106
363 - (stevesk) defines.h: determine _PATH_UNIX_X; currently "/tmp/.X11-unix/X%u"
364 for all platforms except HP-UX, which is "/usr/spool/sockets/X11/%u".
365
d93656c9 36620020105
367 - (bal) NCR requies use_pipes to operate correctly.
29525240 368 - (stevesk) fix spurious ; from NCR change.
d93656c9 369
554e28b2 37020020103
371 - (djm) Use bigcrypt() on systems with SCO_PROTECTED_PW. Patch from
372 Roger Cornelius <rac@tenzing.org>
373
e9571a2c 37420011229
375 - (djm) Apply Cygwin pointer deref fix from Corinna Vinschen
376 <vinschen@redhat.com> Could be abused to guess valid usernames
929fb284 377 - (djm) Typo in contrib/cygwin/README Fix from Corinna Vinschen
378 <vinschen@redhat.com>
e9571a2c 379
760edf28 38020011228
381 - (djm) Remove recommendation to use GNU make, we should support most
382 make programs.
383
7bec72bc 38420011225
385 - (stevesk) [Makefile.in ssh-rand-helper.c]
386 portable lib and __progname support for ssh-rand-helper; ok djm@
387
b8291fa0 38820011223
389 - (bal) Removed contrib/chroot.diff and noted in contrib/README that it
390 was not being maintained.
391
46058ce2 39220011222
393 - (djm) Ignore fix & patchlevel in OpenSSL version check. Patch from
394 solar@openwall.com
395 - (djm) Rework entropy code. If the OpenSSL PRNG is has not been
396 internally seeded, execute a subprogram "ssh-rand-helper" to obtain
397 some entropy for us. Rewrite the old in-process entropy collecter as
398 an example ssh-rand-helper.
399 - (djm) Always perform ssh_prng_cmds path lookups in configure, even if
400 we don't end up using ssh_prng_cmds (so we always get a valid file)
401
5fb9865a 40220011221
403 - (djm) Add option to gnome-ssh-askpass to stop it from grabbing the X
404 server. I have found this necessary to avoid server hangs with X input
405 extensions (e.g. kinput2). Enable by setting the environment variable
406 "GNOME_SSH_ASKPASS_NOGRAB"
805e659f 407 - OpenBSD CVS Sync
408 - stevesk@cvs.openbsd.org 2001/12/08 17:49:28
409 [channels.c pathnames.h]
410 use only one path to X11 UNIX domain socket vs. an array of paths
411 to try. report from djast@cs.toronto.edu. ok markus@
2f293d43 412 - markus@cvs.openbsd.org 2001/12/09 18:45:56
413 [auth2.c auth2-chall.c auth.h]
414 add auth2_challenge_stop(), simplifies cleanup of kbd-int sessions,
415 fixes memleak.
5e8948af 416 - stevesk@cvs.openbsd.org 2001/12/10 16:45:04
417 [sshd.c]
418 possible fd leak on error; ok markus@
cdc95d6e 419 - markus@cvs.openbsd.org 2001/12/10 20:34:31
420 [ssh-keyscan.c]
421 check that server supports v1 for -t rsa1, report from wirth@dfki.de
fb396518 422 - jakob@cvs.openbsd.org 2001/12/18 10:04:21
423 [auth.h hostfile.c hostfile.h]
424 remove auth_rsa_read_key, make hostfile_ready_key non static; ok markus@
306feb91 425 - jakob@cvs.openbsd.org 2001/12/18 10:05:15
426 [auth2.c]
427 log fingerprint on successful public key authentication; ok markus@
46df736f 428 - jakob@cvs.openbsd.org 2001/12/18 10:06:24
429 [auth-rsa.c]
430 log fingerprint on successful public key authentication, simplify
431 usage of key structs; ok markus@
184eed6a 432 - deraadt@cvs.openbsd.org 2001/12/19 07:18:56
433 [auth1.c auth2.c auth2-chall.c auth-bsdauth.c auth.c authfile.c auth.h]
434 [auth-krb4.c auth-rhosts.c auth-skey.c bufaux.c canohost.c channels.c]
435 [cipher.c clientloop.c compat.c compress.c deattack.c key.c log.c mac.c]
436 [match.c misc.c nchan.c packet.c readconf.c rijndael.c rijndael.h scard.c]
437 [servconf.c servconf.h serverloop.c session.c sftp.c sftp-client.c]
438 [sftp-glob.c sftp-int.c sftp-server.c ssh-add.c ssh-agent.c ssh.c]
439 [sshconnect1.c sshconnect2.c sshconnect.c sshd.8 sshd.c sshd_config]
440 [ssh-keygen.c sshlogin.c sshpty.c sshtty.c ttymodes.c uidswap.c]
441 basic KNF done while i was looking for something else
a10be357 442 - markus@cvs.openbsd.org 2001/12/19 16:09:39
443 [serverloop.c]
444 fix race between SIGCHLD and select with an additional pipe. writing
445 to the pipe on SIGCHLD wakes up select(). using pselect() is not
446 portable and siglongjmp() ugly. W. R. Stevens suggests similar solution.
447 initial idea by pmenage@ensim.com; ok deraadt@, djm@
6c0fa2b1 448 - stevesk@cvs.openbsd.org 2001/12/19 17:16:13
449 [authfile.c bufaux.c bufaux.h buffer.c buffer.h packet.c packet.h ssh.c]
450 change the buffer/packet interface to use void* vs. char*; ok markus@
ac151b18 451 - markus@cvs.openbsd.org 2001/12/20 16:37:29
452 [channels.c channels.h session.c]
453 setup x11 listen socket for just one connect if the client requests so.
454 (v2 only, but the openssh client does not support this feature).
24ca6821 455 - djm@cvs.openbsd.org 2001/12/20 22:50:24
456 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
457 [dispatch.h kex.c kex.h packet.c packet.h serverloop.c ssh.c]
458 [sshconnect2.c]
459 Conformance fix: we should send failing packet sequence number when
460 responding with a SSH_MSG_UNIMPLEMENTED message. Spotted by
461 yakk@yakk.dot.net; ok markus@
5fb9865a 462
c9d0ad9b 46320011219
464 - (stevesk) OpenBSD CVS sync X11 localhost display
465 - stevesk@cvs.openbsd.org 2001/11/29 14:10:51
466 [channels.h channels.c session.c]
467 sshd X11 fake server will now listen on localhost by default:
468 $ echo $DISPLAY
469 localhost:12.0
470 $ netstat -an|grep 6012
471 tcp 0 0 127.0.0.1.6012 *.* LISTEN
472 tcp6 0 0 ::1.6012 *.* LISTEN
473 sshd_config gatewayports=yes can be used to revert back to the old
474 behavior. will control this with another option later. ok markus@
475 - stevesk@cvs.openbsd.org 2001/12/19 08:43:11
476 [includes.h session.c]
477 handle utsname.nodename case for FamilyLocal X authorization; ok markus@
478
3f3ac025 47920011207
480 - (bal) PCRE no longer required. Banished from the source along with
481 fake-regex.h
c20f63d3 482 - (bal) OpenBSD CVS Sync
483 - stevesk@cvs.openbsd.org 2001/12/06 18:02:32
484 [channels.c sshconnect.c]
485 shutdown(sock, SHUT_RDWR) not needed here; ok markus@
74860245 486 - stevesk@cvs.openbsd.org 2001/12/06 18:09:23
487 [channels.c session.c]
488 strncpy->strlcpy. remaining strncpy's are necessary. ok markus@
d24631c9 489 - stevesk@cvs.openbsd.org 2001/12/06 18:20:32
490 [channels.c]
491 disable nagle for X11 fake server and client TCPs. from netbsd.
492 ok markus@
3f3ac025 493
49420011206
6056eb35 495 - (bal) OpenBSD CVS Sync
496 - deraadt@cvs.openbsd.org 2001/11/14 20:45:08
497 [sshd.c]
498 errno saving wrapping in a signal handler
0408c978 499 - markus@cvs.openbsd.org 2001/11/16 12:46:13
500 [ssh-keyscan.c]
501 handle empty lines instead of dumping core; report from sha@sha-1.net
17a3011c 502 - stevesk@cvs.openbsd.org 2001/11/17 19:14:34
503 [auth2.c auth.c readconf.c servconf.c ssh-agent.c ssh-keygen.c]
504 enum/int type cleanup where it made sense to do so; ok markus@
7ace8c3b 505 - markus@cvs.openbsd.org 2001/11/19 11:20:21
506 [sshd.c]
507 fd leak on HUP; ok stevesk@
8666316a 508 - stevesk@cvs.openbsd.org 2001/11/19 18:40:46
509 [ssh-agent.1]
510 clarify/state that private keys are not exposed to clients using the
511 agent; ok markus@
44c2ab73 512 - mpech@cvs.openbsd.org 2001/11/19 19:02:16
513 [deattack.c radix.c]
514 kill more registers
515 millert@ ok
2f98d223 516 - markus@cvs.openbsd.org 2001/11/21 15:51:24
517 [key.c]
518 mem leak
c840d0ad 519 - stevesk@cvs.openbsd.org 2001/11/21 18:49:14
520 [ssh-keygen.1]
521 more on passphrase construction; ok markus@
f48e63c8 522 - stevesk@cvs.openbsd.org 2001/11/22 05:27:29
523 [ssh-keyscan.c]
524 don't use "\n" in fatal()
7a934d1b 525 - markus@cvs.openbsd.org 2001/11/22 12:34:22
526 [clientloop.c serverloop.c sshd.c]
527 volatile sig_atomic_t
58d94604 528 - stevesk@cvs.openbsd.org 2001/11/29 19:06:39
529 [channels.h]
530 remove dead function prototype; ok markus@
2975f58d 531 - markus@cvs.openbsd.org 2001/11/29 22:08:48
532 [auth-rsa.c]
533 fix protocol error: send 'failed' message instead of a 2nd challenge
534 (happens if the same key is in authorized_keys twice).
535 reported Ralf_Meister@genua.de; ok djm@
b48eeb07 536 - stevesk@cvs.openbsd.org 2001/11/30 20:39:28
537 [ssh.c]
538 sscanf() length dependencies are clearer now; can also shrink proto
539 and data if desired, but i have not done that. ok markus@
2548961d 540 - markus@cvs.openbsd.org 2001/12/01 21:41:48
541 [session.c sshd.8]
542 don't pass user defined variables to /usr/bin/login
947b64c7 543 - deraadt@cvs.openbsd.org 2001/12/02 02:08:32
544 [sftp-common.c]
545 zap };
010f9726 546 - itojun@cvs.openbsd.org 2001/12/05 03:50:01
547 [clientloop.c serverloop.c sshd.c]
548 deal with LP64 printf issue with sig_atomic_t. from thorpej
d5bb9418 549 - itojun@cvs.openbsd.org 2001/12/05 03:56:39
550 [auth1.c auth2.c canohost.c channels.c deattack.c packet.c scp.c
551 sshconnect2.c]
552 make it compile with more strict prototype checking
6aacefa7 553 - deraadt@cvs.openbsd.org 2001/12/05 10:06:12
554 [authfd.c authfile.c bufaux.c channels.c compat.c kex.c kexgex.c
555 key.c misc.c packet.c servconf.c ssh-agent.c sshconnect2.c
556 sshconnect.c sshd.c ssh-dss.c ssh-keygen.c ssh-rsa.c]
557 minor KNF
663ebb32 558 - markus@cvs.openbsd.org 2001/12/05 15:04:48
559 [version.h]
560 post 3.0.2
6a92533a 561 - markus@cvs.openbsd.org 2001/12/05 16:54:51
562 [compat.c match.c match.h]
563 make theo and djm happy: bye bye regexp
2717fa0f 564 - markus@cvs.openbsd.org 2001/12/06 13:30:06
565 [servconf.c servconf.h sshd.8 sshd.c]
566 add -o to sshd, too. ok deraadt@
567 - (bal) Minor white space fix up in servconf.c
6056eb35 568
ffb8d130 56920011126
570 - (tim) [contrib/cygwin/README, openbsd-compat/bsd-cygwin_util.c,
571 openbsd-compat/bsd-cygwin_util.h, openbsd-compat/daemon.c]
572 Allow SSHD to install as service under WIndows 9x/Me
573 [configure.ac] Fix to allow linking against PCRE on Cygwin
574 Patches by Corinna Vinschen <vinschen@redhat.com>
575
20716479 57620011115
577 - (djm) Fix IPv4 default in ssh-keyscan. Spotted by Dan Astoorian
578 <djast@cs.toronto.edu> Fix from markus@
e41f14ae 579 - (djm) Release 3.0.1p1
20716479 580
9aba5a4d 58120011113
582 - (djm) Fix early (and double) free of remote user when using Kerberos.
583 Patch from Simon Wilkinson <simon@sxw.org.uk>
19e810f6 584 - (djm) AIX login{success,failed} changes. Move loginsuccess call to
585 do_authenticated. Call loginfailed for protocol 2 failures > MAX like
586 we do for protocol 1. Reports from Ralf Wenk <wera0003@fh-karlsruhe.de>,
587 K.Wolkersdorfer@fz-juelich.de and others
ede8cea6 588 - (djm) OpenBSD CVS Sync
589 - dugsong@cvs.openbsd.org 2001/11/11 18:47:10
590 [auth-krb5.c]
591 fix krb5 authorization check. found by <jhawk@MIT.EDU>. from
592 art@, deraadt@ ok
b0248360 593 - markus@cvs.openbsd.org 2001/11/12 11:17:07
594 [servconf.c]
595 enable authorized_keys2 again. tested by fries@
0bbf2240 596 - markus@cvs.openbsd.org 2001/11/13 02:03:57
597 [version.h]
598 enter 3.0.1
86b164b3 599 - (djm) Bump RPM package versions
9aba5a4d 600
3e4e3bc8 60120011112
602 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
d36ae718 603 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
9ae3f727 604 - OpenBSD CVS Sync
605 - markus@cvs.openbsd.org 2001/10/24 08:41:41
606 [sshd.c]
607 mention remote port in debug message
f103187f 608 - markus@cvs.openbsd.org 2001/10/24 08:41:20
609 [ssh.c]
610 remove unused
67b75437 611 - markus@cvs.openbsd.org 2001/10/24 08:51:35
612 [clientloop.c ssh.c]
613 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
c6940381 614 - markus@cvs.openbsd.org 2001/10/24 19:57:40
615 [clientloop.c]
616 make ~& (backgrounding) work again for proto v1; add support ~& for v2, too
f564d016 617 - markus@cvs.openbsd.org 2001/10/25 21:14:32
618 [ssh-keygen.1 ssh-keygen.c]
619 better docu for fingerprinting, ok deraadt@
e8d59b4d 620 - markus@cvs.openbsd.org 2001/10/29 19:27:15
621 [sshconnect2.c]
622 hostbased: check for client hostkey before building chost
03cf595c 623 - markus@cvs.openbsd.org 2001/10/30 20:29:09
624 [ssh.1]
625 ssh.1
b4b701be 626 - markus@cvs.openbsd.org 2001/11/07 16:03:17
627 [packet.c packet.h sshconnect2.c]
628 pad using the padding field from the ssh2 packet instead of sending
629 extra ignore messages. tested against several other ssh servers.
10f22cd7 630 - markus@cvs.openbsd.org 2001/11/07 21:40:21
631 [ssh-rsa.c]
632 ssh_rsa_sign/verify: SSH_BUG_SIGBLOB not supported
abc4e9a7 633 - markus@cvs.openbsd.org 2001/11/07 22:10:28
634 [ssh-dss.c ssh-rsa.c]
635 missing free and sync dss/rsa code.
713d61f7 636 - markus@cvs.openbsd.org 2001/11/07 22:12:01
637 [sshd.8]
638 s/Keepalive/KeepAlive/; from openbsd@davidkrause.com
f98585b0 639 - markus@cvs.openbsd.org 2001/11/07 22:41:51
640 [auth2.c auth-rh-rsa.c]
641 unused includes
27c47c0a 642 - markus@cvs.openbsd.org 2001/11/07 22:53:21
643 [channels.h]
644 crank c->path to 256 so they can hold a full hostname; dwd@bell-labs.com
56b551e2 645 - markus@cvs.openbsd.org 2001/11/08 10:51:08
646 [readpass.c]
647 don't strdup too much data; from gotoh@taiyo.co.jp; ok millert.
dd58cb5e 648 - markus@cvs.openbsd.org 2001/11/08 17:49:53
649 [ssh.1]
650 mention setuid root requirements; noted by cnorris@csc.UVic.ca; ok stevesk@
fad3754c 651 - markus@cvs.openbsd.org 2001/11/08 20:02:24
652 [auth.c]
653 don't print ROOT in CAPS for the authentication messages, i.e.
654 Accepted publickey for ROOT from 127.0.0.1 port 42734 ssh2
655 becomes
656 Accepted publickey for root from 127.0.0.1 port 42734 ssh2
b3ad8fe6 657 - markus@cvs.openbsd.org 2001/11/09 18:59:23
658 [clientloop.c serverloop.c]
659 don't memset too much memory, ok millert@
660 original patch from jlk@kamens.brookline.ma.us via nalin@redhat.com
ac28afd8 661 - markus@cvs.openbsd.org 2001/11/10 13:19:45
662 [sshd.c]
e15895cd 663 cleanup libwrap support (remove bogus comment, bogus close(), add
664 debug, etc).
5d4446bf 665 - markus@cvs.openbsd.org 2001/11/10 13:22:42
666 [ssh-rsa.c]
667 KNF (unexpand)
ec413a68 668 - markus@cvs.openbsd.org 2001/11/10 13:37:20
669 [packet.c]
670 remove extra debug()
5df83e07 671 - markus@cvs.openbsd.org 2001/11/11 13:02:31
672 [servconf.c]
e15895cd 673 make AuthorizedKeysFile2 fallback to AuthorizedKeysFile if
674 AuthorizedKeysFile is specified.
675 - (djm) Reorder portable-specific server options so that they come first.
676 This should help reduce diff collisions for new server options (as they
677 will appear at the end)
3e4e3bc8 678
78afd1dc 67920011109
680 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
681 if permit_empty_passwd == 0 so null password check cannot be bypassed.
682 jayaraj@amritapuri.com OpenBSD bug 2168
30f60c34 683 - markus@cvs.openbsd.org 2001/11/09 19:08:35
684 [sshd.c]
685 remove extra trailing dot from log message; pilot@naughty.monkey.org
686
7c6d759d 68720011103
688 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
689 from Raymund Will <ray@caldera.de>
690 [acconfig.h configure.in] Clean up login checks.
691 Problem reported by Jim Knoble <jmknoble@pobox.com>
692
69320011101
58389b85 694 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
695
548fd014 69620011031
697 - (djm) Unsmoke drugs: config files should be noreplace.
698
b013a983 69920011030
700 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
701 by default (can force IPv4 using --define "noipv6 1")
702
40d0f6b9 70320011029
704 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
705 to configure.ac
706
9f214051 70720011028
708 - (djm) Avoid bug in Solaris PAM libs
7eb73cc1 709 - (djm) Disconnect if no tty and PAM reports password expired
9678565b 710 - (djm) Fix for PAM password changes being echoed (from stevesk)
840ad55e 711 - (stevesk) Fix compile problem with PAM password change fix
37a8edf7 712 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
9f214051 713
c8c15bcb 71420011027
715 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
716 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
717
9e127e27 71820011026
719 - (bal) Set the correct current time in login_utmp_only(). Patch by
720 Wayne Davison <wayned@users.sourceforge.net>
fd96c060 721 - (tim) [scard/Makefile.in] Fix install: when building outside of source
722 tree and using --src=/full_path/to/openssh
723 Patch by Mark D. Baushke <mdb@juniper.net>
9e127e27 724
d321c94b 72520011025
726 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
727 by todd@
5a162955 728 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
729 tcp-wrappers precedence over system libraries and includes.
730 Report from Dave Dykstra <dwd@bell-labs.com>
d321c94b 731
95c88805 73220011024
733 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
451dab40 734 - (tim) configure.in -> configure.ac
95c88805 735
bc86d864 73620011023
737 - (bal) Updated version to 3.0p1 in preparing for release.
7f0a4ff1 738 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
051809f6 739 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
740 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
741 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
742 contrib/suse/openssh.spec] Update version to match version.h
bc86d864 743
ce49121d 74420011022
745 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
746 Report from Michal Zalewski <lcamtuf@coredump.cx>
747
98a7c37b 74820011021
749 - (tim) [configure.in] Clean up library testing. Add optional PATH to
750 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
751 patch by albert chin (china@thewrittenword.com)
752 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
753 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
754 with AC_CHECK_MEMBERS. Add test for broken dirname() on
755 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
756 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
757 patch by albert chin (china@thewrittenword.com)
758 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
759 HAVE_STRUCT_STAT_ST_BLKSIZE.
760 [Makefile.in] When running make in top level, always do make
761 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
762
09a3bd6d 76320011019
764 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
765 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
766
418e724c 76720011012
768 - (djm) OpenBSD CVS Sync
769 - markus@cvs.openbsd.org 2001/10/10 22:18:47
770 [channels.c channels.h clientloop.c nchan.c serverloop.c]
771 [session.c session.h]
772 try to keep channels open until an exit-status message is sent.
773 don't kill the login shells if the shells stdin/out/err is closed.
774 this should now work:
775 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
efcc9957 776 - markus@cvs.openbsd.org 2001/10/11 13:45:21
777 [session.c]
778 delay detach of session if a channel gets closed but the child is
779 still alive. however, release pty, since the fd's to the child are
780 already closed.
fd6cfbaf 781 - markus@cvs.openbsd.org 2001/10/11 15:24:00
782 [clientloop.c]
783 clear select masks if we return before calling select().
b0454d44 784 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
aeabbb30 785 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
8140f2aa 786 - (djm) Cleanup sshpty.c a little
6e464960 787 - (bal) First wave of contrib/solaris/ package upgrades. Still more
788 work needs to be done, but it is a 190% better then the stuff we
789 had before!
78c84f13 790 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
791 set right.
418e724c 792
c48c32c1 79320011010
794 - (djm) OpenBSD CVS Sync
795 - markus@cvs.openbsd.org 2001/10/04 14:34:16
796 [key.c]
797 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 798 - markus@cvs.openbsd.org 2001/10/04 15:05:40
799 [channels.c serverloop.c]
800 comment out bogus conditions for selecting on connection_in
72176c0e 801 - markus@cvs.openbsd.org 2001/10/04 15:12:37
802 [serverloop.c]
803 client_alive_check cleanup
a2c92c4a 804 - markus@cvs.openbsd.org 2001/10/06 00:14:50
805 [sshconnect.c]
806 remove unused argument
05fd093c 807 - markus@cvs.openbsd.org 2001/10/06 00:36:42
808 [session.c]
809 fix typo in error message, sync with do_exec_nopty
01e9ef57 810 - markus@cvs.openbsd.org 2001/10/06 11:18:19
811 [sshconnect1.c sshconnect2.c sshconnect.c]
812 unify hostkey check error messages, simplify prompt.
2cdccb44 813 - markus@cvs.openbsd.org 2001/10/07 10:29:52
814 [authfile.c]
815 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 816 - markus@cvs.openbsd.org 2001/10/07 17:49:40
817 [channels.c channels.h]
818 avoid possible FD_ISSET overflow for channels established
819 during channnel_after_select() (used for dynamic channels).
f3964cb9 820 - markus@cvs.openbsd.org 2001/10/08 11:48:57
821 [channels.c]
822 better debug
32af6a3f 823 - markus@cvs.openbsd.org 2001/10/08 16:15:47
824 [sshconnect.c]
825 use correct family for -b option
dab89049 826 - markus@cvs.openbsd.org 2001/10/08 19:05:05
827 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
828 some more IPv4or6 cleanup
829 - markus@cvs.openbsd.org 2001/10/09 10:12:08
830 [session.c]
831 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 832 - markus@cvs.openbsd.org 2001/10/09 19:32:49
833 [session.c]
834 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 835 - markus@cvs.openbsd.org 2001/10/09 19:51:18
836 [serverloop.c]
837 close all channels if the connection to the remote host has been closed,
838 should fix sshd's hanging with WCHAN==wait
d5f24f94 839 - markus@cvs.openbsd.org 2001/10/09 21:59:41
840 [channels.c channels.h serverloop.c session.c session.h]
841 simplify session close: no more delayed session_close, no more
842 blocking wait() calls.
b6a71cd2 843 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
8782141f 844 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
c48c32c1 845
46dfe5ef 84620011007
847 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
848 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
849
822593d4 85020011005
851 - (bal) AES works under Cray, no more hack.
852
63fa6b6c 85320011004
854 - (bal) nchan2.ms resync. BSD License applied.
855
c8a62153 85620011003
857 - (bal) CVS ID fix up in version.h
b6350327 858 - (bal) OpenBSD CVS Sync:
859 - markus@cvs.openbsd.org 2001/09/27 11:58:16
860 [compress.c]
861 mem leak; chombier@mac.com
862 - markus@cvs.openbsd.org 2001/09/27 11:59:37
863 [packet.c]
864 missing called=1; chombier@mac.com
aa8003d6 865 - markus@cvs.openbsd.org 2001/09/27 15:31:17
866 [auth2.c auth2-chall.c sshconnect1.c]
867 typos; from solar
5b263aae 868 - camield@cvs.openbsd.org 2001/09/27 17:53:24
869 [sshd.8]
870 don't talk about compile-time options
871 ok markus@
e99a518a 872 - djm@cvs.openbsd.org 2001/09/28 12:07:09
873 [ssh-keygen.c]
874 bzero private key after loading to smartcard; ok markus@
f67792f2 875 - markus@cvs.openbsd.org 2001/09/28 15:46:29
876 [ssh.c]
877 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 878 - markus@cvs.openbsd.org 2001/10/01 08:06:28
879 [scp.c]
880 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
881 and matthew@debian.org
5e4a7219 882 - markus@cvs.openbsd.org 2001/10/01 21:38:53
883 [channels.c channels.h ssh.c sshd.c]
884 remove ugliness; vp@drexel.edu via angelos
8bbc048a 885 - markus@cvs.openbsd.org 2001/10/01 21:51:16
886 [readconf.c readconf.h ssh.1 sshconnect.c]
887 add NoHostAuthenticationForLocalhost; note that the hostkey is
888 now check for localhost, too.
e0543e42 889 - djm@cvs.openbsd.org 2001/10/02 08:38:50
890 [ssh-add.c]
891 return non-zero exit code on error; ok markus@
e4d7f734 892 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
893 [sshd.c]
894 #include "channels.h" for channel_set_af()
76fbdd47 895 - markus@cvs.openbsd.org 2001/10/03 10:01:20
896 [auth.c]
897 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 898
d9d47a26 89920011001
900 - (stevesk) loginrec.c: fix type conversion problems exposed when using
901 64-bit off_t.
902
d8d6c87e 90320010929
904 - (bal) move reading 'config.h' up higher. Patch by albert chin
905 <china@thewrittenword.com)
906
fc1fc39e 90720010928
908 - (djm) OpenBSD CVS sync:
909 - djm@cvs.openbsd.org 2001/09/28 09:49:31
910 [scard.c]
911 Fix segv when smartcard communication error occurs during key load.
912 ok markus@
e3d5570b 913 - (djm) Update spec files for new x11-askpass
fc1fc39e 914
8a9ac95d 91520010927
916 - (stevesk) session.c: declare do_pre_login() before use
917 wayned@users.sourceforge.net
918
aa9f6a6e 91920010925
920 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 921 - (djm) Sync $sysconfdir/moduli
948fd8b9 922 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 923 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 924
57dade33 92520010923
926 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
927 by stevesk@
927c3e15 928 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 929 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 930
8ab12eb4 93120010923
932 - (bal) OpenBSD CVS Sync
933 - markus@cvs.openbsd.org 2001/09/23 11:09:13
934 [authfile.c]
935 relax permission check for private key files.
157fc8e1 936 - markus@cvs.openbsd.org 2001/09/23 09:58:13
937 [LICENCE]
938 new rijndael implementation
8ab12eb4 939
64bdafe1 94020010920
941 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 942 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 943 - (bal) OpenBSD CVS Sync
944 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
945 [sshd.8]
946 fix ClientAliveCountMax
ddcfed57 947 - markus@cvs.openbsd.org 2001/09/20 13:46:48
948 [auth2.c]
949 key_read returns now -1 or 1
bcdb96c2 950 - markus@cvs.openbsd.org 2001/09/20 13:50:40
951 [compat.c compat.h ssh.c]
952 bug compat: request a dummy channel for -N (no shell) sessions +
953 cleanup; vinschen@redhat.com
4a778de1 954 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
955 [sshd_config]
956 CheckMail removed. OKed stevesk@
64bdafe1 957
4cdbc654 95820010919
35c69348 959 - (bal) OpenBSD Sync
4cdbc654 960 - markus@cvs.openbsd.org 2001/09/19 10:08:51
961 [sshd.8]
962 command=xxx applies to subsystem now, too
cb8c7bad 963 - markus@cvs.openbsd.org 2001/09/19 13:23:29
964 [key.c]
965 key_read() now returns -1 on type mismatch, too
e1c5bfaf 966 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
967 [readconf.c readconf.h scp.c sftp.c ssh.1]
968 add ClearAllForwardings ssh option and set it in scp and sftp; ok
969 markus@
f34f05d5 970 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
971 [authfd.c]
972 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
973 blesses this and we do it this way elsewhere. this helps in
974 portable because not all systems have SUN_LEN() and
975 sockaddr_un.sun_len. ok markus@
2043936f 976 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
977 [sshd.8]
978 missing -t in usage
368bae7d 979 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
980 [sshd.8]
981 don't advertise -V in usage; ok markus@
35c69348 982 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 983
d0b19c95 98420010918
46a831dd 985 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 986 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 987 - (djm) Avoid warning on BSDgetopt
93816ec8 988 - (djm) More makefile infrastructre for smartcard support, also based
989 on Ben's work
4b255446 990 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
991 put somewhere sane. Add Ssh.bin to manifest.
69c94072 992 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 993 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 994 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
995 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
996 check. ok Lutz Jaenicke
35c69348 997 - (bal) OpenBSD CVS Sync
f1278af7 998 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
999 [scp.1 scp.c sftp.1 sftp.c]
1000 add -Fssh_config option; ok markus@
cf54363d 1001 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
1002 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
1003 u_char*/char* cleanup; ok markus
4e842b5e 1004 - markus@cvs.openbsd.org 2001/09/17 20:22:14
1005 [scard.c]
1006 never keep a connection to the smartcard open.
1007 allows ssh-keygen -D U while the agent is running; report from
1008 jakob@
e3c1c3e6 1009 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
1010 [sftp.1 sftp.c]
1011 cleanup and document -1, -s and -S; ok markus@
f7436b8c 1012 - markus@cvs.openbsd.org 2001/09/17 20:50:22
1013 [key.c ssh-keygen.c]
1014 better error handling if you try to export a bad key to ssh.com
a5f82435 1015 - markus@cvs.openbsd.org 2001/09/17 20:52:47
1016 [channels.c channels.h clientloop.c]
1017 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
1018 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 1019 - markus@cvs.openbsd.org 2001/09/17 21:04:02
1020 [channels.c serverloop.c]
1021 don't send fake dummy packets on CR (\r)
1022 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 1023 - markus@cvs.openbsd.org 2001/09/17 21:09:47
1024 [compat.c]
1025 more versions suffering the SSH_BUG_DEBUG bug;
1026 3.0.x reported by dbutts@maddog.storability.com
edaeb835 1027 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
1028 [scp.1]
1029 missing -B in usage string
d0b19c95 1030
d31a32a4 103120010917
1032 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 1033 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
1034 rename getopt() to BSDgetopt() to keep form conflicting with
1035 system getopt().
1036 [Makefile.in configure.in] disable filepriv until I can add
1037 missing procpriv calls.
d31a32a4 1038
95d00a03 103920010916
1040 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 1041 - (bal) OpenBSD CVS Sync
1042 - markus@cvs.openbsd.org 2001/09/16 14:46:54
1043 [session.c]
1044 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
1045 pr 1943b
95d00a03 1046
0e0144b7 104720010915
1048 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 1049 - (djm) Sync scard/ stuff
23c098ba 1050 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
1051 Redhat
94a29edc 1052 - (djm) Redhat initscript config sanity checking from Pekka Savola
1053 <pekkas@netcore.fi>
e72ff812 1054 - (djm) Clear supplemental groups at sshd start to prevent them from
1055 being propogated to random PAM modules. Based on patch from Redhat via
1056 Pekka Savola <pekkas@netcore.fi>
a2cb4268 1057 - (djm) Make sure rijndael.c picks config.h
1058 - (djm) Ensure that u_char gets defined
0e0144b7 1059
dcf29cf8 106020010914
1061 - (bal) OpenBSD CVS Sync
1062 - markus@cvs.openbsd.org 2001/09/13
1063 [rijndael.c rijndael.h]
1064 missing $OpenBSD
fd022eed 1065 - markus@cvs.openbsd.org 2001/09/14
1066 [session.c]
1067 command=xxx overwrites subsystems, too
9658ecbc 1068 - markus@cvs.openbsd.org 2001/09/14
1069 [sshd.c]
1070 typo
fd022eed 1071
88c3bfe0 107220010913
1073 - (bal) OpenBSD CVS Sync
1074 - markus@cvs.openbsd.org 2001/08/23 11:31:59
1075 [cipher.c cipher.h]
1076 switch to the optimised AES reference code from
1077 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
1078
5c53a31e 107920010912
1080 - (bal) OpenBSD CVS Sync
1081 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
1082 [servconf.c servconf.h session.c sshd.8]
1083 deprecate CheckMail. ok markus@
54bf768d 1084 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
1085 [ssh.1 sshd.8]
1086 document case sensitivity for ssh, sshd and key file
1087 options and arguments; ok markus@
6d7b3036 1088 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
1089 [servconf.h]
1090 typo in comment
ae897d7c 1091 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
1092 [ssh.1 sshd.8]
1093 minor typos and cleanup
c78e5800 1094 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
1095 [ssh.1]
1096 hostname not optional; ok markus@
9495bfc5 1097 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
1098 [sshd.8]
1099 no rexd; ok markus@
29999e54 1100 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
1101 [ssh.1]
1102 document cipher des for protocol 1; ok deraadt@
8fbc356d 1103 - camield@cvs.openbsd.org 2001/08/23 17:59:31
1104 [sshd.c]
1105 end request with 0, not NULL
1106 ok markus@
d866473d 1107 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
1108 [ssh-agent.1]
1109 fix usage; ok markus@
75304f85 1110 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
1111 [ssh-add.1 ssh-keyscan.1]
1112 minor cleanup
b7f79e7a 1113 - danh@cvs.openbsd.org 2001/08/27 22:02:13
1114 [ssh-keyscan.c]
1115 fix memory fault if non-existent filename is given to the -f option
1116 ok markus@
14e4a15f 1117 - markus@cvs.openbsd.org 2001/08/28 09:51:26
1118 [readconf.c]
1119 don't set DynamicForward unless Host matches
e591b98a 1120 - markus@cvs.openbsd.org 2001/08/28 15:39:48
1121 [ssh.1 ssh.c]
1122 allow: ssh -F configfile host
46660a9e 1123 - markus@cvs.openbsd.org 2001/08/29 20:44:03
1124 [scp.c]
1125 clear the malloc'd buffer, otherwise source() will leak malloc'd
1126 memory; ok theo@
e675b851 1127 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
1128 [sshd.8]
1129 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 1130 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
1131 [ssh.1 ssh.c]
1132 document -D and DynamicForward; ok markus@
d2e3df16 1133 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
1134 [ssh.c]
1135 validate ports for -L/-R; ok markus@
70068acc 1136 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
1137 [ssh.1 sshd.8]
1138 additional documentation for GatewayPorts; ok markus@
ad3e169f 1139 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
1140 [ssh.1]
1141 add -D to synopsis line; ok markus@
3a8aabf0 1142 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
1143 [readconf.c ssh.1]
1144 validate ports for LocalForward/RemoteForward.
1145 add host/port alternative syntax for IPv6 (like -L/-R).
1146 ok markus@
ed787d14 1147 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
1148 [auth-options.c sshd.8]
1149 validate ports for permitopen key file option. add host/port
1150 alternative syntax for IPv6. ok markus@
4278ff63 1151 - markus@cvs.openbsd.org 2001/08/30 22:22:32
1152 [ssh-keyscan.c]
1153 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 1154 - markus@cvs.openbsd.org 2001/08/31 11:46:39
1155 [sshconnect2.c]
93111dfa 1156 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
1157 messages
1158 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
1159 [readconf.c readconf.h ssh.c]
1160 fatal() for nonexistent -Fssh_config. ok markus@
91789042 1161 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
1162 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
1163 avoid first person in manual pages
3a222388 1164 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
1165 [scp.c]
1166 don't forward agent for non third-party copies; ok markus@
5c53a31e 1167
c6ed03bd 116820010815
1169 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 1170 - OpenBSD CVS Sync
1171 - markus@cvs.openbsd.org 2001/08/07 10:37:46
1172 [authfd.c authfd.h]
1173 extended failure messages from galb@vandyke.com
c7f89f1f 1174 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
1175 [scp.1]
1176 when describing the -o option, give -o Protocol=1 as the specific example
1177 since we are SICK AND TIRED of clueless people who cannot have difficulty
1178 thinking on their own.
f2f1bedd 1179 - markus@cvs.openbsd.org 2001/08/08 18:20:15
1180 [uidswap.c]
1181 permanently_set_uid is a noop if user is not privilegued;
1182 fixes bug on solaris; from sbi@uchicago.edu
58df8789 1183 - markus@cvs.openbsd.org 2001/08/08 21:34:19
1184 [uidswap.c]
1185 undo last change; does not work for sshd
c3abff07 1186 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
1187 [ssh.c tildexpand.c]
1188 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
1189 ok markus@
4fa5a4db 1190 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
1191 [scp.c]
1192 don't need main prototype (also sync with rcp); ok markus@
68874d2b 1193 - markus@cvs.openbsd.org 2001/08/14 09:23:02
1194 [sftp.1 sftp-int.c]
1195 "bye"; hk63a@netscape.net
38539909 1196 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
1197 [scp.1 sftp.1 ssh.1]
1198 consistent documentation and example of ``-o ssh_option'' for sftp and
1199 scp; document keyword=argument for ssh.
41cb4569 1200 - (bal) QNX resync. OK tim@
c6ed03bd 1201
3454ff55 120220010814
1203 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
1204 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 1205 - (stevesk) sshpty.c: return 0 on error in cray pty code;
1206 ok wendyp@cray.com
4809bc4c 1207 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 1208 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 1209
d89a02d4 121020010812
1211 - (djm) Fix detection of long long int support. Based on patch from
1212 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
1213
7ef909d3 121420010808
1215 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
1216 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
1217
a704dd54 121820010807
1219 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
1220 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
1221 in. Needed for sshconnect.c
1222 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
1223 [configure.in] make tests with missing libraries fail
1224 patch by Wendy Palm <wendyp@cray.com>
1225 Added openbsd-compat/bsd-cray.h. Selective patches from
1226 William L. Jones <jones@mail.utexas.edu>
1227
4f7893dc 122820010806
1229 - OpenBSD CVS Sync
1230 - markus@cvs.openbsd.org 2001/07/22 21:32:27
1231 [sshpty.c]
1232 update comment
0aea6c59 1233 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
1234 [ssh.1]
1235 There is no option "Compress", point to "Compression" instead; ok
1236 markus
10a2cbef 1237 - markus@cvs.openbsd.org 2001/07/22 22:04:19
1238 [readconf.c ssh.1]
1239 enable challenge-response auth by default; ok millert@
248bad82 1240 - markus@cvs.openbsd.org 2001/07/22 22:24:16
1241 [sshd.8]
1242 Xr login.conf
9f37c0af 1243 - markus@cvs.openbsd.org 2001/07/23 09:06:28
1244 [sshconnect2.c]
1245 reorder default sequence of userauth methods to match ssh behaviour:
1246 hostbased,publickey,keyboard-interactive,password
29c440a0 1247 - markus@cvs.openbsd.org 2001/07/23 12:47:05
1248 [ssh.1]
1249 sync PreferredAuthentications
7fd9477e 1250 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
1251 [ssh-keygen.1]
1252 Fix typo.
1bdee08c 1253 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
1254 [auth2.c auth-rsa.c]
1255 use %lu; ok markus@
bac2ef55 1256 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
1257 [xmalloc.c]
1258 no zero size xstrdup() error; ok markus@
55684f0c 1259 - markus@cvs.openbsd.org 2001/07/25 11:59:35
1260 [scard.c]
1261 typo in comment
ce773142 1262 - markus@cvs.openbsd.org 2001/07/25 14:35:18
1263 [readconf.c ssh.1 ssh.c sshconnect.c]
1264 cleanup connect(); connection_attempts 4 -> 1; from
1265 eivind@freebsd.org
f87f09aa 1266 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
1267 [sshd.8 sshd.c]
1268 add -t option to test configuration file and keys; pekkas@netcore.fi
1269 ok markus@
c42158fe 1270 - rees@cvs.openbsd.org 2001/07/26 20:04:27
1271 [scard.c ssh-keygen.c]
1272 Inquire Cyberflex class for 0xf0 cards
1273 change aid to conform to 7816-5
1274 remove gratuitous fid selects
2e23cde0 1275 - millert@cvs.openbsd.org 2001/07/27 14:50:45
1276 [ssh.c]
1277 If smart card support is compiled in and a smart card is being used
1278 for authentication, make it the first method used. markus@ OK
0b2988ca 1279 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
1280 [scp.c]
1281 shorten lines
7f19f8bb 1282 - markus@cvs.openbsd.org 2001/07/28 09:21:15
1283 [sshd.8]
1284 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 1285 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
1286 [scp.1]
1287 Clarified -o option in scp.1 OKed by Markus@
0b595937 1288 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
1289 [scard.c scard.h]
1290 better errorcodes from sc_*; ok markus@
d6192346 1291 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
1292 [rijndael.c rijndael.h]
1293 new BSD-style license:
1294 Brian Gladman <brg@gladman.plus.com>:
1295 >I have updated my code at:
1296 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
1297 >with a copyright notice as follows:
1298 >[...]
1299 >I am not sure which version of my old code you are using but I am
1300 >happy for the notice above to be substituted for my existing copyright
1301 >intent if this meets your purpose.
71b7a18e 1302 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
1303 [scard.c]
1304 do not complain about missing smartcards. ok markus@
eea098a3 1305 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
1306 [readconf.c readconf.h ssh.1 ssh.c]
1307 add 'SmartcardDevice' client option to specify which smartcard device
1308 is used to access a smartcard used for storing the user's private RSA
1309 key. ok markus@.
88690211 1310 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
1311 [sftp-int.c sftp-server.c]
1312 avoid paths beginning with "//"; <vinschen@redhat.com>
1313 ok markus@
2251e099 1314 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
1315 [scard.c]
1316 close smartcard connection if card is missing
9ff6f66f 1317 - markus@cvs.openbsd.org 2001/08/01 22:03:33
1318 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
1319 ssh-agent.c ssh.c]
1320 use strings instead of ints for smartcard reader ids
1930af48 1321 - markus@cvs.openbsd.org 2001/08/01 22:16:45
1322 [ssh.1 sshd.8]
1323 refer to current ietf drafts for protocol v2
4f831fd7 1324 - markus@cvs.openbsd.org 2001/08/01 23:33:09
1325 [ssh-keygen.c]
1326 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
1327 like sectok).
1a23ac2c 1328 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 1329 [scard.c ssh.c]
1330 support finish rsa keys.
1331 free public keys after login -> call finish -> close smartcard.
93a56445 1332 - markus@cvs.openbsd.org 2001/08/02 00:10:17
1333 [ssh-keygen.c]
1334 add -D readerid option (download, i.e. print public RSA key to stdout).
1335 check for card present when uploading keys.
1336 use strings instead of ints for smartcard reader ids, too.
285d2b15 1337 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
1338 [ssh-keygen.c]
1339 change -u (upload smartcard key) to -U. ok markus@
58153e34 1340 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
1341 [ssh-keygen.c]
1342 more verbose usage(). ok markus@
f0d6bdcf 1343 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
1344 [ssh-keygen.1]
1345 document smartcard upload/download. ok markus@
315dfb04 1346 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
1347 [ssh.c]
1348 add smartcard to usage(). ok markus@
3e984472 1349 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
1350 [ssh-agent.c ssh.c ssh-keygen.c]
1351 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 1352 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 1353 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
1354 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 1355 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
1356 [ssh-keyscan.1]
1357 o) .Sh AUTHOR -> .Sh AUTHORS;
1358 o) .Sh EXAMPLE -> .Sh EXAMPLES;
1359 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
1360
1361 millert@ ok
5a26334c 1362 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
1363 [ssh-add.1]
1364 document smartcard options. ok markus@
33e766d2 1365 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
1366 [ssh-add.c ssh-agent.c ssh-keyscan.c]
1367 improve usage(). ok markus@
5061072f 1368 - markus@cvs.openbsd.org 2001/08/05 23:18:20
1369 [ssh-keyscan.1 ssh-keyscan.c]
1370 ssh 2 support; from wayned@users.sourceforge.net
578954b1 1371 - markus@cvs.openbsd.org 2001/08/05 23:29:58
1372 [ssh-keyscan.c]
1373 make -t dsa work with commercial servers, too
cddb9003 1374 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
1375 [scp.c]
1376 use alarm vs. setitimer for portable; ok markus@
94796c10 1377 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 1378 - (bal) Second around of UNICOS patches. A few other things left.
1379 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 1380
29a47408 138120010803
1382 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
1383 a fast UltraSPARC.
1384
42ad0eec 138520010726
1386 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
1387 handler has converged.
1388
aa7dbcdd 138920010725
1390 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
1391
0b7d19eb 139220010724
1393 - (bal) 4711 not 04711 for ssh binary.
1394
ca5c7d6a 139520010722
1396 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
1397 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
1398 Added openbsd-compat/bsd-cray.c. Rest will be merged after
1399 approval. Selective patches from William L. Jones
1400 <jones@mail.utexas.edu>
7458aff1 1401 - OpenBSD CVS Sync
1402 - markus@cvs.openbsd.org 2001/07/18 21:10:43
1403 [sshpty.c]
1404 pr #1946, allow sshd if /dev is readonly
ec9f3450 1405 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
1406 [ssh-agent.c]
1407 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 1408 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
1409 [ssh.1]
1410 escape chars are below now
7efa8482 1411 - markus@cvs.openbsd.org 2001/07/20 14:46:11
1412 [ssh-agent.c]
1413 do not exit() from signal handlers; ok deraadt@
491f5f7b 1414 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
1415 [ssh.1]
1416 "the" command line
ca5c7d6a 1417
979b0a64 141820010719
1419 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
1420 report from Mark Miller <markm@swoon.net>
1421
6e69a45d 142220010718
1423 - OpenBSD CVS Sync
2c5b1791 1424 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
1425 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
1426 delete spurious #includes; ok deraadt@ markus@
68fa858a 1427 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 1428 [serverloop.c]
1429 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 1430 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
1431 [ssh-agent.1]
1432 -d will not fork; ok markus@
d1fc1b88 1433 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 1434 [ssh-agent.c]
d1fc1b88 1435 typo in usage; ok markus@
68fa858a 1436 - markus@cvs.openbsd.org 2001/07/17 20:48:42
1437 [ssh-agent.c]
e364646f 1438 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 1439 - markus@cvs.openbsd.org 2001/07/17 21:04:58
1440 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 1441 keep track of both maxfd and the size of the malloc'ed fdsets.
1442 update maxfd if maxfd gets closed.
c3941fa6 1443 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
1444 [scp.c]
1445 Missing -o in scp usage()
68fa858a 1446 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 1447 - (bal) Allow sshd to switch user context without password for Cygwin.
1448 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 1449 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 1450 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 1451
39c98ef7 145220010715
1453 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
1454 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 1455 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
1456 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 1457
6800f427 145820010714
1459 - (stevesk) change getopt() declaration
763a1a18 1460 - (stevesk) configure.in: use ll suffix for long long constant
1461 in snprintf() test
6800f427 1462
453b4bd0 146320010713
68fa858a 1464 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
1465 pam_nologin module. Report from William Yodlowsky
453b4bd0 1466 <bsd@openbsd.rutgers.edu>
9912296f 1467 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 1468 - OpenBSD CVS Sync
1469 - markus@cvs.openbsd.org 2001/07/04 22:47:19
1470 [ssh-agent.c]
1471 ignore SIGPIPE when debugging, too
878b5225 1472 - markus@cvs.openbsd.org 2001/07/04 23:13:10
1473 [scard.c scard.h ssh-agent.c]
1474 handle card removal more gracefully, add sc_close() to scard.h
77261db4 1475 - markus@cvs.openbsd.org 2001/07/04 23:39:07
1476 [ssh-agent.c]
1477 for smartcards remove both RSA1/2 keys
a0e0f486 1478 - markus@cvs.openbsd.org 2001/07/04 23:49:27
1479 [ssh-agent.c]
1480 handle mutiple adds of the same smartcard key
62bb2c8f 1481 - espie@cvs.openbsd.org 2001/07/05 11:43:33
1482 [sftp-glob.c]
1483 Directly cast to the right type. Ok markus@
1484 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
1485 [sshconnect1.c]
1486 statement after label; ok dugsong@
97de229c 1487 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
1488 [servconf.c]
1489 fix ``MaxStartups max''; ok markus@
f5a1a01a 1490 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
1491 [ssh.c]
1492 Use getopt(3); markus@ ok.
ed916b28 1493 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
1494 [session.c sftp-int.c]
1495 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 1496 - markus@cvs.openbsd.org 2001/07/10 21:49:12
1497 [readpass.c]
1498 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 1499 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
1500 [servconf.c]
68fa858a 1501 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 1502 dugsong ok
1503 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
1504 -I/usr/include/kerberosV?
afd501f9 1505 - markus@cvs.openbsd.org 2001/07/11 16:29:59
1506 [ssh.c]
1507 sort options string, fix -p, add -k
1508 - markus@cvs.openbsd.org 2001/07/11 18:26:15
1509 [auth.c]
1510 no need to call dirname(pw->pw_dir).
1511 note that dirname(3) modifies its argument on some systems.
82d95536 1512 - (djm) Reorder Makefile.in so clean targets work a little better when
1513 run directly from Makefile.in
1812a662 1514 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 1515
85b08d98 151620010711
68fa858a 1517 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 1518 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
1519
a96070d4 152020010704
1521 - OpenBSD CVS Sync
1522 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 1523 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
1524 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 1525 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
1526 update copyright for 2001
8a497b11 1527 - markus@cvs.openbsd.org 2001/06/25 17:18:27
1528 [ssh-keygen.1]
68fa858a 1529 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 1530 hugh@mimosa.com
6978866a 1531 - provos@cvs.openbsd.org 2001/06/25 17:54:47
1532 [auth.c auth.h auth-rsa.c]
68fa858a 1533 terminate secure_filename checking after checking homedir. that way
ffb215be 1534 it works on AFS. okay markus@
1535 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
1536 [auth2.c sshconnect2.c]
1537 prototype cleanup; ok markus@
2b30154a 1538 - markus@cvs.openbsd.org 2001/06/26 02:47:07
1539 [ssh-keygen.c]
1540 allow loading a private RSA key to a cyberflex card.
ffdb5d70 1541 - markus@cvs.openbsd.org 2001/06/26 04:07:06
1542 [ssh-agent.1 ssh-agent.c]
1543 add debug flag
983def13 1544 - markus@cvs.openbsd.org 2001/06/26 04:59:59
1545 [authfd.c authfd.h ssh-add.c]
1546 initial support for smartcards in the agent
f7e5ac7b 1547 - markus@cvs.openbsd.org 2001/06/26 05:07:43
1548 [ssh-agent.c]
1549 update usage
2b5fe3b8 1550 - markus@cvs.openbsd.org 2001/06/26 05:33:34
1551 [ssh-agent.c]
1552 more smartcard support.
543baeea 1553 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
1554 [sshd.8]
1555 remove unnecessary .Pp between .It;
1556 millert@ ok
0c9664c2 1557 - markus@cvs.openbsd.org 2001/06/26 05:50:11
1558 [auth2.c]
1559 new interface for secure_filename()
2a1e4639 1560 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 1561 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
1562 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
1563 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
1564 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 1565 radix.h readconf.h readpass.h rsa.h]
1566 prototype pedant. not very creative...
1567 - () -> (void)
1568 - no variable names
1c06a9ca 1569 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 1570 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
1571 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 1572 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
1573 prototype pedant. not very creative...
1574 - () -> (void)
1575 - no variable names
ced49be2 1576 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 1577 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 1578 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 1579 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 1580 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 1581 - markus@cvs.openbsd.org 2001/06/26 17:25:34
1582 [ssh.1]
1583 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 1584 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 1585 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
1586 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
1587 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
1588 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
1589 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
1590 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
1591 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 1592 tildexpand.h uidswap.h uuencode.h xmalloc.h]
1593 remove comments from .h, since they are cut&paste from the .c files
1594 and out of sync
83f46621 1595 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
1596 [servconf.c]
1597 #include <kafs.h>
57156994 1598 - markus@cvs.openbsd.org 2001/06/26 20:14:11
1599 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
1600 add smartcard support to the client, too (now you can use both
1601 the agent and the client).
1602 - markus@cvs.openbsd.org 2001/06/27 02:12:54
1603 [serverloop.c serverloop.h session.c session.h]
1604 quick hack to make ssh2 work again.
80f8f24f 1605 - markus@cvs.openbsd.org 2001/06/27 04:48:53
1606 [auth.c match.c sshd.8]
1607 tridge@samba.org
d0bfe096 1608 - markus@cvs.openbsd.org 2001/06/27 05:35:42
1609 [ssh-keygen.c]
1610 use cyberflex_inq_class to inquire class.
2b63e803 1611 - markus@cvs.openbsd.org 2001/06/27 05:42:25
1612 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1613 s/generate_additional_parameters/rsa_generate_additional_parameters/
1614 http://www.humppa.com/
34e02b83 1615 - markus@cvs.openbsd.org 2001/06/27 06:26:36
1616 [ssh-add.c]
1617 convert to getopt(3)
d3260e12 1618 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
1619 [ssh-keygen.c]
1620 '\0' terminated data[] is ok; ok markus@
49ccba9c 1621 - markus@cvs.openbsd.org 2001/06/29 07:06:34
1622 [ssh-keygen.c]
1623 new error handling for cyberflex_*
542d70b8 1624 - markus@cvs.openbsd.org 2001/06/29 07:11:01
1625 [ssh-keygen.c]
1626 initialize early
eea46d13 1627 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
1628 [clientloop.c]
1629 sync function definition with declaration; ok markus@
8ab2cb35 1630 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
1631 [channels.c]
1632 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 1633 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
1634 [channels.c channels.h clientloop.c]
1635 adress -> address; ok markus@
5b5d170c 1636 - markus@cvs.openbsd.org 2001/07/02 13:59:15
1637 [serverloop.c session.c session.h]
68fa858a 1638 wait until !session_have_children(); bugreport from
5b5d170c 1639 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 1640 - markus@cvs.openbsd.org 2001/07/02 22:29:20
1641 [readpass.c]
1642 do not return NULL, use "" instead.
666248da 1643 - markus@cvs.openbsd.org 2001/07/02 22:40:18
1644 [ssh-keygen.c]
1645 update for sectok.h interface changes.
3cf2be58 1646 - markus@cvs.openbsd.org 2001/07/02 22:52:57
1647 [channels.c channels.h serverloop.c]
1648 improve cleanup/exit logic in ssh2:
1649 stop listening to channels, detach channel users (e.g. sessions).
1650 wait for children (i.e. dying sessions), send exit messages,
1651 cleanup all channels.
637b033d 1652 - (bal) forget a few new files in sync up.
06be7c3b 1653 - (bal) Makefile fix up requires scard.c
ac96ca42 1654 - (stevesk) sync misc.h
9c328529 1655 - (stevesk) more sync for session.c
4f1f4d8d 1656 - (stevesk) sync servconf.h (comments)
afb9165e 1657 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 1658 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
1659 issue warning (line 1: tokens ignored at end of directive line)
1660 - (tim) [sshconnect1.c] give the compiler something to do for success:
1661 if KRB5 and AFS are not defined
1662 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 1663
aa8d09da 166420010629
1665 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 1666 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 1667 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 1668 - (stevesk) remove _REENTRANT #define
16995a2c 1669 - (stevesk) session.c: use u_int for envsize
6a26f353 1670 - (stevesk) remove cli.[ch]
aa8d09da 1671
f11065cb 167220010628
1673 - (djm) Sync openbsd-compat with -current libc
68fa858a 1674 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 1675 broken makefile
07608451 1676 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
1677 - (bal) Remove getusershell() since it's no longer used.
f11065cb 1678
78220944 167920010627
1680 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 1681 - (djm) Remove redundant and incorrect test for max auth attempts in
1682 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 1683 <matthewm@webcentral.com.au>
f0194608 1684 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 1685 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 1686 existing primes->moduli if it exists.
0eb1a22d 1687 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
1688 - djm@cvs.openbsd.org 2001/06/27 13:23:30
1689 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 1690 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 1691 - (stevesk) for HP-UX 11.X use X/Open socket interface;
1692 pulls in modern socket prototypes and eliminates a number of compiler
1693 warnings. see xopen_networking(7).
fef01705 1694 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 1695 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 1696
e16f4ac8 169720010625
0cd000dd 1698 - OpenBSD CVS Sync
bc233fdf 1699 - markus@cvs.openbsd.org 2001/06/21 21:08:25
1700 [session.c]
1701 don't reset forced_command (we allow multiple login shells in
1702 ssh2); dwd@bell-labs.com
a5a2da3b 1703 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
1704 [ssh.1 sshd.8 ssh-keyscan.1]
1705 o) .Sh AUTHOR -> .Sh AUTHORS;
1706 o) remove unnecessary .Pp;
1707 o) better -mdoc style;
1708 o) typo;
1709 o) sort SEE ALSO;
a5a2da3b 1710 aaron@ ok
e2854364 1711 - provos@cvs.openbsd.org 2001/06/22 21:27:08
1712 [dh.c pathnames.h]
1713 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 1714 - provos@cvs.openbsd.org 2001/06/22 21:28:53
1715 [sshd.8]
1716 document /etc/moduli
96a7b0cc 1717 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 1718 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 1719 ssh-keygen.1]
1720 merge authorized_keys2 into authorized_keys.
1721 authorized_keys2 is used for backward compat.
1722 (just append authorized_keys2 to authorized_keys).
826676b3 1723 - provos@cvs.openbsd.org 2001/06/22 21:57:59
1724 [dh.c]
1725 increase linebuffer to deal with larger moduli; use rewind instead of
1726 close/open
bc233fdf 1727 - markus@cvs.openbsd.org 2001/06/22 22:21:20
1728 [sftp-server.c]
1729 allow long usernames/groups in readdir
a599bd06 1730 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 1731 [ssh.c]
1732 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 1733 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
1734 [scp.c]
1735 slightly better care
d0c8ca5c 1736 - markus@cvs.openbsd.org 2001/06/23 00:20:57
1737 [auth2.c auth.c auth.h auth-rh-rsa.c]
1738 *known_hosts2 is obsolete for hostbased authentication and
1739 only used for backward compat. merge ssh1/2 hostkey check
1740 and move it to auth.c
e16f4ac8 1741 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
1742 [sftp.1 sftp-server.8 ssh-keygen.1]
1743 join .%A entries; most by bk@rt.fm
f49bc4f7 1744 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 1745 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 1746 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 1747 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 1748 modify.
7d747e89 1749 - markus@cvs.openbsd.org 2001/06/23 03:03:59
1750 [sshd.8]
1751 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 1752 - markus@cvs.openbsd.org 2001/06/23 03:04:42
1753 [auth2.c auth-rh-rsa.c]
1754 restore correct ignore_user_known_hosts logic.
c10d042a 1755 - markus@cvs.openbsd.org 2001/06/23 05:26:02
1756 [key.c]
1757 handle sigature of size 0 (some broken clients send this).
7b518233 1758 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
1759 [sftp.1 sftp-server.8 ssh-keygen.1]
1760 ok, tmac is now fixed
2e0becb6 1761 - markus@cvs.openbsd.org 2001/06/23 06:41:10
1762 [ssh-keygen.c]
1763 try to decode ssh-3.0.0 private rsa keys
1764 (allow migration to openssh, not vice versa), #910
396c147e 1765 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 1766 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
1767 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
1768 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
1769 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
1770 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
1771 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 1772 ssh-keygen.c ssh-keyscan.c]
68fa858a 1773 more strict prototypes. raise warning level in Makefile.inc.
396c147e 1774 markus ok'ed
1775 TODO; cleanup headers
a599bd06 1776 - markus@cvs.openbsd.org 2001/06/23 17:05:22
1777 [ssh-keygen.c]
1778 fix import for (broken?) ssh.com/f-secure private keys
1779 (i tested > 1000 RSA keys)
3730bb22 1780 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
1781 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
1782 kill whitespace at EOL.
3aca00a3 1783 - markus@cvs.openbsd.org 2001/06/23 19:12:43
1784 [sshd.c]
1785 pidfile/sigterm race; bbraun@synack.net
ce404659 1786 - markus@cvs.openbsd.org 2001/06/23 22:37:46
1787 [sshconnect1.c]
1788 consistent with ssh2: skip key if empty passphrase is entered,
1789 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 1790 - markus@cvs.openbsd.org 2001/06/24 05:25:10
1791 [auth-options.c match.c match.h]
1792 move ip+hostname check to match.c
1843a425 1793 - markus@cvs.openbsd.org 2001/06/24 05:35:33
1794 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
1795 switch to readpassphrase(3)
1796 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 1797 - markus@cvs.openbsd.org 2001/06/24 05:47:13
1798 [sshconnect2.c]
1799 oops, missing format string
b4e7177c 1800 - markus@cvs.openbsd.org 2001/06/24 17:18:31
1801 [ttymodes.c]
1802 passing modes works fine: debug2->3
ab88181c 1803 - (djm) -Wall fix for session.c
3159d49a 1804 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
1805 Solaris
0cd000dd 1806
7751d4eb 180720010622
1808 - (stevesk) handle systems without pw_expire and pw_change.
1809
e04e7a19 181020010621
1811 - OpenBSD CVS Sync
1812 - markus@cvs.openbsd.org 2001/06/16 08:49:38
1813 [misc.c]
1814 typo; dunlap@apl.washington.edu
c03175c6 1815 - markus@cvs.openbsd.org 2001/06/16 08:50:39
1816 [channels.h]
1817 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 1818 - markus@cvs.openbsd.org 2001/06/16 08:57:35
1819 [scp.c]
1820 no stdio or exit() in signal handlers.
c4d49b85 1821 - markus@cvs.openbsd.org 2001/06/16 08:58:34
1822 [misc.c]
1823 copy pw_expire and pw_change, too.
dac6753b 1824 - markus@cvs.openbsd.org 2001/06/19 12:34:09
1825 [session.c]
1826 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 1827 - markus@cvs.openbsd.org 2001/06/19 14:09:45
1828 [session.c sshd.8]
1829 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 1830 - markus@cvs.openbsd.org 2001/06/19 15:40:45
1831 [session.c]
1832 allocate and free at the same level.
d6746a0b 1833 - markus@cvs.openbsd.org 2001/06/20 13:56:39
1834 [channels.c channels.h clientloop.c packet.c serverloop.c]
1835 move from channel_stop_listening to channel_free_all,
1836 call channel_free_all before calling waitpid() in serverloop.
1837 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 1838
5ad9f968 183920010615
1840 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
1841 around grantpt().
f7940aa9 1842 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 1843
eb26141e 184420010614
1845 - OpenBSD CVS Sync
1846 - markus@cvs.openbsd.org 2001/06/13 09:10:31
1847 [session.c]
1848 typo, use pid not s->pid, mstone@cs.loyola.edu
1849
86066315 185020010613
eb26141e 1851 - OpenBSD CVS Sync
86066315 1852 - markus@cvs.openbsd.org 2001/06/12 10:58:29
1853 [session.c]
1854 merge session_free into session_close()
1855 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 1856 - markus@cvs.openbsd.org 2001/06/12 16:10:38
1857 [session.c]
1858 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 1859 - markus@cvs.openbsd.org 2001/06/12 16:11:26
1860 [packet.c]
1861 do not log() packet_set_maxsize
b44de2b1 1862 - markus@cvs.openbsd.org 2001/06/12 21:21:29
1863 [session.c]
1864 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
1865 we do already trust $HOME/.ssh
1866 you can use .ssh/sshrc and .ssh/environment if you want to customize
1867 the location of the xauth cookies
7a313633 1868 - markus@cvs.openbsd.org 2001/06/12 21:30:57
1869 [session.c]
1870 unused
86066315 1871
2c9d881a 187220010612
38296b32 1873 - scp.c ID update (upstream synced vfsprintf() from us)
1874 - OpenBSD CVS Sync
2c9d881a 1875 - markus@cvs.openbsd.org 2001/06/10 11:29:20
1876 [dispatch.c]
1877 we support rekeying
1878 protocol errors are fatal.
1500bcdd 1879 - markus@cvs.openbsd.org 2001/06/11 10:18:24
1880 [session.c]
1881 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 1882 - markus@cvs.openbsd.org 2001/06/11 16:04:38
1883 [sshd.8]
1884 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 1885
b4d02860 188620010611
68fa858a 1887 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
1888 <markm@swoon.net>
224cbdcc 1889 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 1890 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 1891 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 1892
bf093080 189320010610
1894 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
1895
e697bda7 189620010609
1897 - OpenBSD CVS Sync
1898 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 1899 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 1900 packet.c serverloop.c session.c ssh.c ssh1.h]
1901 channel layer cleanup: merge header files and split .c files
36e1f6a1 1902 - markus@cvs.openbsd.org 2001/05/30 15:20:10
1903 [ssh.c]
1904 merge functions, simplify.
a5efa1bb 1905 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 1906 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 1907 packet.c serverloop.c session.c ssh.c]
68fa858a 1908 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 1909 history
68fa858a 1910 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 1911 out of ssh Attic)
68fa858a 1912 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 1913 Attic.
1914 - OpenBSD CVS Sync
1915 - markus@cvs.openbsd.org 2001/05/31 13:08:04
1916 [sshd_config]
1917 group options and add some more comments
e4f7282d 1918 - markus@cvs.openbsd.org 2001/06/03 14:55:39
1919 [channels.c channels.h session.c]
68fa858a 1920 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 1921 handling
e5b71e99 1922 - markus@cvs.openbsd.org 2001/06/03 19:36:44
1923 [ssh-keygen.1]
1924 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 1925 - markus@cvs.openbsd.org 2001/06/03 19:38:42
1926 [scp.c]
1927 pass -v to ssh; from slade@shore.net
f5e69c65 1928 - markus@cvs.openbsd.org 2001/06/03 20:06:11
1929 [auth2-chall.c]
68fa858a 1930 the challenge response device decides how to handle non-existing
f5e69c65 1931 users.
1932 -> fake challenges for skey and cryptocard
f0f32b8e 1933 - markus@cvs.openbsd.org 2001/06/04 21:59:43
1934 [channels.c channels.h session.c]
68fa858a 1935 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 1936 zen-parse@gmx.net on bugtraq
c9130033 1937 - markus@cvs.openbsd.org 2001/06/04 23:07:21
1938 [clientloop.c serverloop.c sshd.c]
68fa858a 1939 set flags in the signal handlers, do real work in the main loop,
c9130033 1940 ok provos@
8dcd9d5c 1941 - markus@cvs.openbsd.org 2001/06/04 23:16:16
1942 [session.c]
1943 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 1944 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
1945 [ssh-keyscan.1 ssh-keyscan.c]
1946 License clarification from David Mazieres, ok deraadt@
750c256a 1947 - markus@cvs.openbsd.org 2001/06/05 10:24:32
1948 [channels.c]
1949 don't delete the auth socket in channel_stop_listening()
1950 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 1951 - markus@cvs.openbsd.org 2001/06/05 16:46:19
1952 [session.c]
1953 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 1954 - markus@cvs.openbsd.org 2001/06/06 23:13:54
1955 [ssh-dss.c ssh-rsa.c]
1956 cleanup, remove old code
edf9ae81 1957 - markus@cvs.openbsd.org 2001/06/06 23:19:35
1958 [ssh-add.c]
1959 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 1960 - markus@cvs.openbsd.org 2001/06/07 19:57:53
1961 [auth2.c]
1962 style is used for bsdauth.
1963 disconnect on user/service change (ietf-drafts)
449c5ba5 1964 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 1965 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 1966 sshconnect.c sshconnect1.c]
1967 use xxx_put_cstring()
e6abba31 1968 - markus@cvs.openbsd.org 2001/06/07 22:25:02
1969 [session.c]
1970 don't overwrite errno
1971 delay deletion of the xauth cookie
fd9ede94 1972 - markus@cvs.openbsd.org 2001/06/08 15:25:40
1973 [includes.h pathnames.h readconf.c servconf.c]
1974 move the path for xauth to pathnames.h
0abe778b 1975 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 1976 - (bal) ANSIify strmode()
68fa858a 1977 - (bal) --with-catman should be --with-mantype patch by Dave
1978 Dykstra <dwd@bell-labs.com>
fd9ede94 1979
4869a96f 198020010606
e697bda7 1981 - OpenBSD CVS Sync
68fa858a 1982 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 1983 [ssh.1]
68fa858a 1984 no spaces in PreferredAuthentications;
5ba55ada 1985 meixner@rbg.informatik.tu-darmstadt.de
1986 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 1987 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 1988 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
1989 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 1990 - djm@cvs.openbsd.org 2001/05/19 00:36:40
1991 [session.c]
1992 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
1993 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 1994 - markus@cvs.openbsd.org 2001/05/19 16:05:41
1995 [scp.c]
3e4fc5f9 1996 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 1997 allows scp /path/to/file localhost:/path/to/file
1998 - markus@cvs.openbsd.org 2001/05/19 16:08:43
1999 [sshd.8]
a18395da 2000 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 2001 - markus@cvs.openbsd.org 2001/05/19 16:32:16
2002 [ssh.1 sshconnect2.c]
2003 change preferredauthentication order to
2004 publickey,hostbased,password,keyboard-interactive
3398dda9 2005 document that hostbased defaults to no, document order
47bf6266 2006 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 2007 [ssh.1 sshd.8]
2008 document MACs defaults with .Dq
2009 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
2010 [misc.c misc.h servconf.c sshd.8 sshd.c]
2011 sshd command-line arguments and configuration file options that
2012 specify time may be expressed using a sequence of the form:
e2b1fb42 2013 time[qualifier], where time is a positive integer value and qualifier
68fa858a 2014 is one of the following:
2015 <none>,s,m,h,d,w
2016 Examples:
2017 600 600 seconds (10 minutes)
2018 10m 10 minutes
2019 1h30m 1 hour 30 minutes (90 minutes)
2020 ok markus@
7e8c18e9 2021 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 2022 [channels.c]
2023 typo in error message
e697bda7 2024 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 2025 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
2026 sshd_config]
68fa858a 2027 configurable authorized_keys{,2} location; originally from peter@;
2028 ok djm@
1ddf764b 2029 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 2030 [auth.c]
2031 fix comment; from jakob@
2032 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
2033 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 2034 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 2035 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 2036 [ssh-keygen.c]
2037 use -P for -e and -y, too.
63cd7dd0 2038 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 2039 [ssh.c]
2040 fix usage()
2041 - markus@cvs.openbsd.org 2001/05/28 10:08:55
2042 [authfile.c]
eb2e1595 2043 key_load_private: set comment to filename for PEM keys
2cf27bc4 2044 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 2045 [cipher.c cipher.h]
2046 simpler 3des for ssh1
2047 - markus@cvs.openbsd.org 2001/05/28 23:14:49
2048 [channels.c channels.h nchan.c]
6fd8622b 2049 undo broken channel fix and try a different one. there
68fa858a 2050 should be still some select errors...
2051 - markus@cvs.openbsd.org 2001/05/28 23:25:24
2052 [channels.c]
2053 cleanup, typo
08dcb5d7 2054 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 2055 [packet.c packet.h sshconnect.c sshd.c]
2056 remove some lines, simplify.
a10bdd7c 2057 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 2058 [authfile.c]
2059 typo
5ba55ada 2060
5cde8062 206120010528
2062 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
2063 Patch by Corinna Vinschen <vinschen@redhat.com>
2064
362df52e 206520010517
2066 - OpenBSD CVS Sync
2067 - markus@cvs.openbsd.org 2001/05/12 19:53:13
2068 [sftp-server.c]
2069 readlink does not NULL-terminate; mhe@home.se
6efa3d14 2070 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
2071 [ssh.1]
2072 X11 forwarding details improved
70ea8327 2073 - markus@cvs.openbsd.org 2001/05/16 20:51:57
2074 [authfile.c]
2075 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 2076 - markus@cvs.openbsd.org 2001/05/16 21:53:53
2077 [clientloop.c]
2078 check for open sessions before we call select(); fixes the x11 client
2079 bug reported by bowman@math.ualberta.ca
7231bd47 2080 - markus@cvs.openbsd.org 2001/05/16 22:09:21
2081 [channels.c nchan.c]
2082 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 2083 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 2084 - (bal) Corrected on_exit() emulation via atexit().
362df52e 2085
89aa792b 208620010512
2087 - OpenBSD CVS Sync
2088 - markus@cvs.openbsd.org 2001/05/11 14:59:56
2089 [clientloop.c misc.c misc.h]
2090 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 2091 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
2092 Patch by pete <ninjaz@webexpress.com>
89aa792b 2093
97430469 209420010511
2095 - OpenBSD CVS Sync
2096 - markus@cvs.openbsd.org 2001/05/09 22:51:57
2097 [channels.c]
2098 fix -R for protocol 2, noticed by greg@nest.cx.
2099 bug was introduced with experimental dynamic forwarding.
a16092bb 2100 - markus@cvs.openbsd.org 2001/05/09 23:01:31
2101 [rijndael.h]
2102 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 2103
588f4ed0 210420010509
2105 - OpenBSD CVS Sync
2106 - markus@cvs.openbsd.org 2001/05/06 21:23:31
2107 [cli.c]
2108 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 2109 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 2110 [channels.c serverloop.c clientloop.c]
d18e0850 2111 adds correct error reporting to async connect()s
68fa858a 2112 fixes the server-discards-data-before-connected-bug found by
d18e0850 2113 onoe@sm.sony.co.jp
8a624ebf 2114 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
2115 [misc.c misc.h scp.c sftp.c]
2116 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 2117 - markus@cvs.openbsd.org 2001/05/06 21:45:14
2118 [clientloop.c]
68fa858a 2119 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 2120 jbw@izanami.cee.hw.ac.uk
010980f6 2121 - markus@cvs.openbsd.org 2001/05/08 22:48:07
2122 [atomicio.c]
2123 no need for xmalloc.h, thanks to espie@
68fa858a 2124 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 2125 <wayne@blorf.net>
99c8ddac 2126 - (bal) ./configure support to disable SIA on OSF1. Patch by
2127 Chris Adams <cmadams@hiwaay.net>
68fa858a 2128 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 2129 <nakaji@tutrp.tut.ac.jp>
588f4ed0 2130
7b22534a 213120010508
68fa858a 2132 - (bal) Fixed configure test for USE_SIA.
7b22534a 2133
94539b2a 213420010506
2135 - (djm) Update config.guess and config.sub with latest versions (from
2136 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
2137 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 2138 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 2139 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 2140 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 2141 - OpenBSD CVS Sync
2142 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
2143 [sftp.1 ssh-add.1 ssh-keygen.1]
2144 typos, grammar
94539b2a 2145
98143cfc 214620010505
2147 - OpenBSD CVS Sync
2148 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
2149 [ssh.1 sshd.8]
2150 typos
5b9601c8 2151 - markus@cvs.openbsd.org 2001/05/04 14:34:34
2152 [channels.c]
94539b2a 2153 channel_new() reallocs channels[], we cannot use Channel *c after
2154 calling channel_new(), XXX fix this in the future...
719fc62f 2155 - markus@cvs.openbsd.org 2001/05/04 23:47:34
2156 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 2157 move to Channel **channels (instead of Channel *channels), fixes realloc
2158 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 2159 channel id. remove old channel_allocate interface.
98143cfc 2160
f92fee1f 216120010504
2162 - OpenBSD CVS Sync
2163 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
2164 [channels.c]
2165 typo in debug() string
503e7e5b 2166 - markus@cvs.openbsd.org 2001/05/03 15:45:15
2167 [session.c]
2168 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 2169 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
2170 [servconf.c]
2171 remove "\n" from fatal()
1fcde3fe 2172 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
2173 [misc.c misc.h scp.c sftp.c]
2174 Move colon() and cleanhost() to misc.c where I should I have put it in
2175 the first place
044aa419 2176 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 2177 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
2178 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 2179
065604bb 218020010503
2181 - OpenBSD CVS Sync
2182 - markus@cvs.openbsd.org 2001/05/02 16:41:20
2183 [ssh-add.c]
2184 fix prompt for ssh-add.
2185
742ee8f2 218620010502
2187 - OpenBSD CVS Sync
2188 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
2189 [readpass.c]
2190 Put the 'const' back into ssh_askpass() function. Pointed out
2191 by Mark Miller <markm@swoon.net>. OK Markus
2192
3435f5a6 219320010501
2194 - OpenBSD CVS Sync
2195 - markus@cvs.openbsd.org 2001/04/30 11:18:52
2196 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
2197 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 2198 - markus@cvs.openbsd.org 2001/04/30 15:50:46
2199 [compat.c compat.h kex.c]
2200 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 2201 - markus@cvs.openbsd.org 2001/04/30 16:02:49
2202 [compat.c]
2203 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 2204 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 2205
e8171bff 220620010430
39aefe7b 2207 - OpenBSD CVS Sync
2208 - markus@cvs.openbsd.org 2001/04/29 18:32:52
2209 [serverloop.c]
2210 fix whitespace
fbe90f7b 2211 - markus@cvs.openbsd.org 2001/04/29 19:16:52
2212 [channels.c clientloop.c compat.c compat.h serverloop.c]
2213 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 2214 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 2215 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 2216
baf8c81a 221720010429
2218 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 2219 - (djm) Release OpenSSH-2.9p1
baf8c81a 2220
0096ac62 222120010427
2222 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
2223 patch based on 2.5.2 version by djm.
95595a77 2224 - (bal) Build manpages and config files once unless changed. Patch by
2225 Carson Gaspar <carson@taltos.org>
68fa858a 2226 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 2227 Vinschen <vinschen@redhat.com>
5ef815d7 2228 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
2229 Pekka Savola <pekkas@netcore.fi>
68fa858a 2230 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 2231 <vinschen@redhat.com>
cc3ccfdc 2232 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 2233 - (tim) update contrib/caldera files with what Caldera is using.
2234 <sps@caldera.de>
0096ac62 2235
b587c165 223620010425
2237 - OpenBSD CVS Sync
2238 - markus@cvs.openbsd.org 2001/04/23 21:57:07
2239 [ssh-keygen.1 ssh-keygen.c]
2240 allow public key for -e, too
012bc0e1 2241 - markus@cvs.openbsd.org 2001/04/23 22:14:13
2242 [ssh-keygen.c]
2243 remove debug
f8252c48 2244 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 2245 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 2246 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 2247 markus@
c2d059b5 2248 - (djm) Include crypt.h if available in auth-passwd.c
533875af 2249 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
2250 man page detection fixes for SCO
b587c165 2251
da89cf4d 225220010424
2253 - OpenBSD CVS Sync
2254 - markus@cvs.openbsd.org 2001/04/22 23:58:36
2255 [ssh-keygen.1 ssh.1 sshd.8]
2256 document hostbased and other cleanup
5e29aeaf 2257 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 2258 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 2259 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 2260 <dan@mesastate.edu>
3644dc25 2261 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 2262
a3626e12 226320010422
2264 - OpenBSD CVS Sync
2265 - markus@cvs.openbsd.org 2001/04/20 16:32:22
2266 [uidswap.c]
2267 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 2268 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
2269 [sftp.1]
2270 Spelling
67b964a1 2271 - djm@cvs.openbsd.org 2001/04/22 08:13:30
2272 [ssh.1]
2273 typos spotted by stevesk@; ok deraadt@
ba917921 2274 - markus@cvs.openbsd.org 2001/04/22 12:34:05
2275 [scp.c]
2276 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 2277 - markus@cvs.openbsd.org 2001/04/22 13:25:37
2278 [ssh-keygen.1 ssh-keygen.c]
2279 rename arguments -x -> -e (export key), -X -> -i (import key)
2280 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 2281 - markus@cvs.openbsd.org 2001/04/22 13:32:27
2282 [sftp-server.8 sftp.1 ssh.1 sshd.8]
2283 xref draft-ietf-secsh-*
bcaa828e 2284 - markus@cvs.openbsd.org 2001/04/22 13:41:02
2285 [ssh-keygen.1 ssh-keygen.c]
2286 style, noted by stevesk; sort flags in usage
a3626e12 2287
df841692 228820010421
2289 - OpenBSD CVS Sync
2290 - djm@cvs.openbsd.org 2001/04/20 07:17:51
2291 [clientloop.c ssh.1]
2292 Split out and improve escape character documentation, mention ~R in
2293 ~? help text; ok markus@
0e7e0abe 2294 - Update RPM spec files for CVS version.h
1ddee76b 2295 - (stevesk) set the default PAM service name to __progname instead
2296 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 2297 - (stevesk) document PAM service name change in INSTALL
13dd877b 2298 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
2299 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 2300
05cc0c99 230120010420
68fa858a 2302 - OpenBSD CVS Sync
05cc0c99 2303 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 2304 [ssh-keyscan.1]
2305 Fix typo reported in PR/1779
2306 - markus@cvs.openbsd.org 2001/04/18 21:57:42
2307 [readpass.c ssh-add.c]
561e5254 2308 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 2309 - markus@cvs.openbsd.org 2001/04/18 22:03:45
2310 [auth2.c sshconnect2.c]
f98c3421 2311 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 2312 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 2313 [auth2.c]
2314 no longer const
2315 - markus@cvs.openbsd.org 2001/04/18 23:43:26
2316 [auth2.c compat.c sshconnect2.c]
2317 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 2318 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 2319 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 2320 [authfile.c]
2321 error->debug; noted by fries@
2322 - markus@cvs.openbsd.org 2001/04/19 00:05:11
2323 [auth2.c]
2324 use local variable, no function call needed.
5cf13595 2325 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 2326 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
2327 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 2328
e78e738a 232920010418
68fa858a 2330 - OpenBSD CVS Sync
e78e738a 2331 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 2332 [session.c]
2333 move auth_approval to do_authenticated().
2334 do_child(): nuke hostkeys from memory
2335 don't source .ssh/rc for subsystems.
2336 - markus@cvs.openbsd.org 2001/04/18 14:15:00
2337 [canohost.c]
2338 debug->debug3
ce2af031 2339 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
2340 be working again.
e0c4d3ac 2341 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
2342 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 2343
8c6b78e4 234420010417
2345 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 2346 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 2347 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 2348 - OpenBSD CVS Sync
53b8fe68 2349 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
2350 [key.c]
2351 better safe than sorry in later mods; yongari@kt-is.co.kr
2352 - markus@cvs.openbsd.org 2001/04/17 08:14:01
2353 [sshconnect1.c]
2354 check for key!=NULL, thanks to costa
2355 - markus@cvs.openbsd.org 2001/04/17 09:52:48
2356 [clientloop.c]
cf6bc93c 2357 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 2358 - markus@cvs.openbsd.org 2001/04/17 10:53:26
2359 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 2360 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 2361 - markus@cvs.openbsd.org 2001/04/17 12:55:04
2362 [channels.c ssh.c]
2363 undo socks5 and https support since they are not really used and
2364 only bloat ssh. remove -D from usage(), since '-D' is experimental.
2365
e4664c3e 236620010416
2367 - OpenBSD CVS Sync
2368 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
2369 [ttymodes.c]
2370 fix comments
ec1f12d3 2371 - markus@cvs.openbsd.org 2001/04/15 08:43:47
2372 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
2373 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 2374 - markus@cvs.openbsd.org 2001/04/15 16:58:03
2375 [authfile.c ssh-keygen.c sshd.c]
2376 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 2377 - markus@cvs.openbsd.org 2001/04/15 17:16:00
2378 [clientloop.c]
2379 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
2380 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 2381 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
2382 [sshd.8]
2383 some ClientAlive cleanup; ok markus@
b7c70970 2384 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
2385 [readconf.c servconf.c]
2386 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 2387 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
2388 Roth <roth+openssh@feep.net>
6023325e 2389 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 2390 - (djm) OpenBSD CVS Sync
2391 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
2392 [scp.c sftp.c]
2393 IPv6 support for sftp (which I bungled in my last patch) which is
2394 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 2395 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
2396 [xmalloc.c]
2397 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 2398 - djm@cvs.openbsd.org 2001/04/16 08:19:31
2399 [session.c]
68fa858a 2400 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 2401 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 2402 - Fix OSF SIA support displaying too much information for quiet
2403 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 2404 <cmadams@hiwaay.net>
e4664c3e 2405
f03228b1 240620010415
2407 - OpenBSD CVS Sync
2408 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
2409 [ssh-add.c]
2410 do not double free
9cf972fa 2411 - markus@cvs.openbsd.org 2001/04/14 16:17:14
2412 [channels.c]
2413 remove some channels that are not appropriate for keepalive.
eae942e2 2414 - markus@cvs.openbsd.org 2001/04/14 16:27:57
2415 [ssh-add.c]
2416 use clear_pass instead of xfree()
30dcc918 2417 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
2418 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
2419 protocol 2 tty modes support; ok markus@
36967a16 2420 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
2421 [scp.c]
2422 'T' handling rcp/scp sync; ok markus@
e4664c3e 2423 - Missed sshtty.[ch] in Sync.
f03228b1 2424
e400a640 242520010414
2426 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 2427 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 2428 <vinschen@redhat.com>
3ffc6336 2429 - OpenBSD CVS Sync
2430 - beck@cvs.openbsd.org 2001/04/13 22:46:54
2431 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
2432 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
2433 This gives the ability to do a "keepalive" via the encrypted channel
2434 which can't be spoofed (unlike TCP keepalives). Useful for when you want
2435 to use ssh connections to authenticate people for something, and know
2436 relatively quickly when they are no longer authenticated. Disabled
2437 by default (of course). ok markus@
e400a640 2438
cc44f691 243920010413
68fa858a 2440 - OpenBSD CVS Sync
2441 - markus@cvs.openbsd.org 2001/04/12 14:29:09
2442 [ssh.c]
2443 show debug output during option processing, report from
cc44f691 2444 pekkas@netcore.fi
8002af61 2445 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 2446 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
2447 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
2448 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 2449 sshconnect2.c sshd_config]
2450 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
2451 similar to RhostRSAAuthentication unless you enable (the experimental)
2452 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 2453 - markus@cvs.openbsd.org 2001/04/12 19:39:27
2454 [readconf.c]
2455 typo
2d2a2c65 2456 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
2457 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
2458 robust port validation; ok markus@ jakob@
edeeab1e 2459 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
2460 [sftp-int.c sftp-int.h sftp.1 sftp.c]
2461 Add support for:
2462 sftp [user@]host[:file [file]] - Fetch remote file(s)
2463 sftp [user@]host[:dir[/]] - Start in remote dir/
2464 OK deraadt@
57aa8961 2465 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
2466 [ssh.c]
2467 missing \n in error message
96f8b59f 2468 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
2469 lack it.
cc44f691 2470
28b9cb4d 247120010412
68fa858a 2472 - OpenBSD CVS Sync
28b9cb4d 2473 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 2474 [channels.c]
2475 cleanup socks4 handling
2476 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 2477 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 2478 document id_rsa{.pub,}. markus ok
070adba2 2479 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 2480 [channels.c]
2481 debug cleanup
45a2e669 2482 - djm@cvs.openbsd.org 2001/04/11 07:06:22
2483 [sftp-int.c]
2484 'mget' and 'mput' aliases; ok markus@
6031af8d 2485 - markus@cvs.openbsd.org 2001/04/11 10:59:01
2486 [ssh.c]
2487 use strtol() for ports, thanks jakob@
6683b40f 2488 - markus@cvs.openbsd.org 2001/04/11 13:56:13
2489 [channels.c ssh.c]
2490 https-connect and socks5 support. i feel so bad.
ff14faf1 2491 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
2492 [sshd.8 sshd.c]
2493 implement the -e option into sshd:
2494 -e When this option is specified, sshd will send the output to the
2495 standard error instead of the system log.
2496 markus@ OK.
28b9cb4d 2497
0a85ab61 249820010410
2499 - OpenBSD CVS Sync
2500 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
2501 [sftp.c]
2502 do not modify an actual argv[] entry
b2ae83b8 2503 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
2504 [sshd.8]
2505 spelling
317611b5 2506 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
2507 [sftp.1]
2508 spelling
a8666d84 2509 - markus@cvs.openbsd.org 2001/04/09 15:12:23
2510 [ssh-add.c]
2511 passphrase caching: ssh-add tries last passphrase, clears passphrase if
2512 not successful and after last try.
2513 based on discussions with espie@, jakob@, ... and code from jakob@ and
2514 wolfgang@wsrcc.com
49ae4185 2515 - markus@cvs.openbsd.org 2001/04/09 15:19:49
2516 [ssh-add.1]
2517 ssh-add retries the last passphrase...
b8a297f1 2518 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
2519 [sshd.8]
2520 ListenAddress mandoc from aaron@
0a85ab61 2521
6e9944b8 252220010409
febd3f8e 2523 - (stevesk) use setresgid() for setegid() if needed
26de7942 2524 - (stevesk) configure.in: typo
6e9944b8 2525 - OpenBSD CVS Sync
2526 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
2527 [sshd.8]
2528 document ListenAddress addr:port
d64050ef 2529 - markus@cvs.openbsd.org 2001/04/08 13:03:00
2530 [ssh-add.c]
2531 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 2532 - markus@cvs.openbsd.org 2001/04/08 11:27:33
2533 [clientloop.c]
2534 leave_raw_mode if ssh2 "session" is closed
63bd8c36 2535 - markus@cvs.openbsd.org 2001/04/06 21:00:17
2536 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
2537 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
2538 do gid/groups-swap in addition to uid-swap, should help if /home/group
2539 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
2540 to olar@openwall.com is comments. we had many requests for this.
0490e609 2541 - markus@cvs.openbsd.org 2001/04/07 08:55:18
2542 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 2543 allow the ssh client act as a SOCKS4 proxy (dynamic local
2544 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
2545 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 2546 netscape use localhost:1080 as a socks proxy.
d98d029a 2547 - markus@cvs.openbsd.org 2001/04/08 11:24:33
2548 [uidswap.c]
2549 KNF
6e9944b8 2550
d9d49fdb 255120010408
2552 - OpenBSD CVS Sync
2553 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
2554 [hostfile.c]
2555 unused; typo in comment
d11c1288 2556 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
2557 [servconf.c]
2558 in addition to:
2559 ListenAddress host|ipv4_addr|ipv6_addr
2560 permit:
2561 ListenAddress [host|ipv4_addr|ipv6_addr]:port
2562 ListenAddress host|ipv4_addr:port
2563 sshd.8 updates coming. ok markus@
d9d49fdb 2564
613fc910 256520010407
2566 - (bal) CVS ID Resync of version.h
cc94bd38 2567 - OpenBSD CVS Sync
2568 - markus@cvs.openbsd.org 2001/04/05 23:39:20
2569 [serverloop.c]
2570 keep the ssh session even if there is no active channel.
2571 this is more in line with the protocol spec and makes
2572 ssh -N -L 1234:server:110 host
2573 more useful.
2574 based on discussion with <mats@mindbright.se> long time ago
2575 and recent mail from <res@shore.net>
0fc791ba 2576 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
2577 [scp.c]
2578 remove trailing / from source paths; fixes pr#1756
68fa858a 2579
63f7e231 258020010406
2581 - (stevesk) logintest.c: fix for systems without __progname
72170131 2582 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 2583 - OpenBSD CVS Sync
2584 - markus@cvs.openbsd.org 2001/04/05 10:00:06
2585 [compat.c]
2586 2.3.x does old GEX, too; report jakob@
6ba22c93 2587 - markus@cvs.openbsd.org 2001/04/05 10:39:03
2588 [compress.c compress.h packet.c]
2589 reset compress state per direction when rekeying.
3667ba79 2590 - markus@cvs.openbsd.org 2001/04/05 10:39:48
2591 [version.h]
2592 temporary version 2.5.4 (supports rekeying).
2593 this is not an official release.
cd332296 2594 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 2595 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
2596 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
2597 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 2598 sshconnect2.c sshd.c]
2599 fix whitespace: unexpand + trailing spaces.
255cfda1 2600 - markus@cvs.openbsd.org 2001/04/05 11:09:17
2601 [clientloop.c compat.c compat.h]
2602 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 2603 - markus@cvs.openbsd.org 2001/04/05 15:45:43
2604 [ssh.1]
2605 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 2606 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
2607 [canohost.c canohost.h session.c]
2608 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 2609 - markus@cvs.openbsd.org 2001/04/05 20:01:10
2610 [clientloop.c]
2611 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 2612 - markus@cvs.openbsd.org 2001/04/05 21:02:46
2613 [buffer.c]
2614 better error message
eb0dd41f 2615 - markus@cvs.openbsd.org 2001/04/05 21:05:24
2616 [clientloop.c ssh.c]
2617 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 2618
d8ee838b 261920010405
68fa858a 2620 - OpenBSD CVS Sync
2621 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 2622 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 2623 don't sent multiple kexinit-requests.
2624 send newkeys, block while waiting for newkeys.
2625 fix comments.
2626 - markus@cvs.openbsd.org 2001/04/04 14:34:58
2627 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
2628 enable server side rekeying + some rekey related clientup.
7a37c112 2629 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 2630 - markus@cvs.openbsd.org 2001/04/04 15:50:55
2631 [compat.c]
2632 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 2633 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 2634 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 2635 sshconnect2.c sshd.c]
2636 more robust rekeying
2637 don't send channel data after rekeying is started.
0715ec6c 2638 - markus@cvs.openbsd.org 2001/04/04 20:32:56
2639 [auth2.c]
2640 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 2641 - markus@cvs.openbsd.org 2001/04/04 22:04:35
2642 [kex.c kexgex.c serverloop.c]
2643 parse full kexinit packet.
2644 make server-side more robust, too.
a7ca6275 2645 - markus@cvs.openbsd.org 2001/04/04 23:09:18
2646 [dh.c kex.c packet.c]
2647 clear+free keys,iv for rekeying.
2648 + fix DH mem leaks. ok niels@
86c9e193 2649 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
2650 BROKEN_VHANGUP
d8ee838b 2651
9d451c5a 265220010404
2653 - OpenBSD CVS Sync
2654 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
2655 [ssh-agent.1]
2656 grammar; slade@shore.net
894c5fa6 2657 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
2658 [sftp-glob.c ssh-agent.c ssh-keygen.c]
2659 free() -> xfree()
a5c9ffdb 2660 - markus@cvs.openbsd.org 2001/04/03 19:53:29
2661 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
2662 move kex to kex*.c, used dispatch_set() callbacks for kex. should
2663 make rekeying easier.
3463ff28 2664 - todd@cvs.openbsd.org 2001/04/03 21:19:38
2665 [ssh_config]
2666 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 2667 - markus@cvs.openbsd.org 2001/04/03 23:32:12
2668 [kex.c kex.h packet.c sshconnect2.c sshd.c]
2669 undo parts of recent my changes: main part of keyexchange does not
2670 need dispatch-callbacks, since application data is delayed until
2671 the keyexchange completes (if i understand the drafts correctly).
2672 add some infrastructure for re-keying.
e092ce67 2673 - markus@cvs.openbsd.org 2001/04/04 00:06:54
2674 [clientloop.c sshconnect2.c]
2675 enable client rekeying
2676 (1) force rekeying with ~R, or
2677 (2) if the server requests rekeying.
2678 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 2679 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 2680
672f212f 268120010403
2682 - OpenBSD CVS Sync
2683 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
2684 [sshd.8]
2685 typo; ok markus@
6be9a5e8 2686 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
2687 [readconf.c servconf.c]
2688 correct comment; ok markus@
fe39c3df 2689 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
2690 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 2691
0be033ea 269220010402
2693 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 2694 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 2695
b7a2a476 269620010330
2697 - (djm) Another openbsd-compat/glob.c sync
4047d868 2698 - (djm) OpenBSD CVS Sync
2699 - provos@cvs.openbsd.org 2001/03/28 21:59:41
2700 [kex.c kex.h sshconnect2.c sshd.c]
2701 forgot to include min and max params in hash, okay markus@
c8682232 2702 - provos@cvs.openbsd.org 2001/03/28 22:04:57
2703 [dh.c]
2704 more sanity checking on primes file
d9cd3575 2705 - markus@cvs.openbsd.org 2001/03/28 22:43:31
2706 [auth.h auth2.c auth2-chall.c]
2707 check auth_root_allowed for kbd-int auth, too.
86b878d5 2708 - provos@cvs.openbsd.org 2001/03/29 14:24:59
2709 [sshconnect2.c]
2710 use recommended defaults
1ad64a93 2711 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
2712 [sshconnect2.c sshd.c]
2713 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 2714 - markus@cvs.openbsd.org 2001/03/29 21:17:40
2715 [dh.c dh.h kex.c kex.h]
2716 prepare for rekeying: move DH code to dh.c
76ca7b01 2717 - djm@cvs.openbsd.org 2001/03/29 23:42:01
2718 [sshd.c]
2719 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 2720
01ce749f 272120010329
2722 - OpenBSD CVS Sync
2723 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
2724 [ssh.1]
2725 document more defaults; misc. cleanup. ok markus@
569807fb 2726 - markus@cvs.openbsd.org 2001/03/26 23:12:42
2727 [authfile.c]
2728 KNF
457fc0c6 2729 - markus@cvs.openbsd.org 2001/03/26 23:23:24
2730 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
2731 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 2732 - markus@cvs.openbsd.org 2001/03/27 10:34:08
2733 [ssh-rsa.c sshd.c]
2734 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 2735 - markus@cvs.openbsd.org 2001/03/27 10:57:00
2736 [compat.c compat.h ssh-rsa.c]
2737 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
2738 signatures in SSH protocol 2, ok djm@
db1cd2f3 2739 - provos@cvs.openbsd.org 2001/03/27 17:46:50
2740 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
2741 make dh group exchange more flexible, allow min and max group size,
2742 okay markus@, deraadt@
e5ff6ecf 2743 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
2744 [scp.c]
2745 start to sync scp closer to rcp; ok markus@
03cb2621 2746 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
2747 [scp.c]
2748 usage more like rcp and add missing -B to usage; ok markus@
563834bb 2749 - markus@cvs.openbsd.org 2001/03/28 20:50:45
2750 [sshd.c]
2751 call refuse() before close(); from olemx@ans.pl
01ce749f 2752
b5b68128 275320010328
68fa858a 2754 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
2755 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 2756 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 2757 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
2758 fix from Philippe Levan <levan@epix.net>
cccfea16 2759 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
2760 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 2761 - (djm) Sync openbsd-compat/glob.c
b5b68128 2762
0c90b590 276320010327
2764 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 2765 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 2766 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 2767 - OpenBSD CVS Sync
2768 - djm@cvs.openbsd.org 2001/03/25 00:01:34
2769 [session.c]
2770 shorten; ok markus@
4f4648f9 2771 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
2772 [servconf.c servconf.h session.c sshd.8 sshd_config]
2773 PrintLastLog option; from chip@valinux.com with some minor
2774 changes by me. ok markus@
9afbfcfa 2775 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 2776 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 2777 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
2778 simpler key load/save interface, see authfile.h
68fa858a 2779 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 2780 memberships) after initgroups() blows them away. Report and suggested
2781 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 2782
b567a40c 278320010324
2784 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 2785 - OpenBSD CVS Sync
2786 - djm@cvs.openbsd.org 2001/03/23 11:04:07
2787 [compat.c compat.h sshconnect2.c sshd.c]
2788 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 2789 - markus@cvs.openbsd.org 2001/03/23 12:02:49
2790 [auth1.c]
2791 authctxt is now passed to do_authenticated
e285053e 2792 - markus@cvs.openbsd.org 2001/03/23 13:10:57
2793 [sftp-int.c]
2794 fix put, upload to _absolute_ path, ok djm@
1d3c30db 2795 - markus@cvs.openbsd.org 2001/03/23 14:28:32
2796 [session.c sshd.c]
2797 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 2798 - (djm) Pull out our own SIGPIPE hacks
b567a40c 2799
8a169574 280020010323
68fa858a 2801 - OpenBSD CVS Sync
8a169574 2802 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 2803 [sshd.c]
2804 do not place linefeeds in buffer
8a169574 2805
ee110bfb 280620010322
2807 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 2808 - (bal) version.c CVS ID resync
a5b09902 2809 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
2810 resync
ae7242ef 2811 - (bal) scp.c CVS ID resync
3e587cc3 2812 - OpenBSD CVS Sync
2813 - markus@cvs.openbsd.org 2001/03/20 19:10:16
2814 [readconf.c]
2815 default to SSH protocol version 2
e5d7a405 2816 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2817 [session.c]
2818 remove unused arg
39f7530f 2819 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2820 [session.c]
2821 remove unused arg
bb5639fe 2822 - markus@cvs.openbsd.org 2001/03/21 11:43:45
2823 [auth1.c auth2.c session.c session.h]
2824 merge common ssh v1/2 code
5e7cb456 2825 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
2826 [ssh-keygen.c]
2827 add -B flag to usage
ca4df544 2828 - markus@cvs.openbsd.org 2001/03/21 21:06:30
2829 [session.c]
2830 missing init; from mib@unimelb.edu.au
ee110bfb 2831
f5f6020e 283220010321
68fa858a 2833 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 2834 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 2835 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
2836 from Solar Designer <solar@openwall.com>
0a3700ee 2837 - (djm) Don't loop forever when changing password via PAM. Patch
2838 from Solar Designer <solar@openwall.com>
0c13ffa2 2839 - (djm) Generate config files before build
7a7101ec 2840 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
2841 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 2842
8d539493 284320010320
01022caf 2844 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
2845 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 2846 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 2847 - (djm) OpenBSD CVS Sync
2848 - markus@cvs.openbsd.org 2001/03/19 17:07:23
2849 [auth.c readconf.c]
2850 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 2851 - markus@cvs.openbsd.org 2001/03/19 17:12:10
2852 [version.h]
2853 version 2.5.2
ea44783f 2854 - (djm) Update RPM spec version
2855 - (djm) Release 2.5.2p1
3743cc2f 2856- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
2857 change S_ISLNK macro to work for UnixWare 2.03
9887f269 2858- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
2859 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 2860
e339aa53 286120010319
68fa858a 2862 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 2863 do it implicitly.
7cdb79d4 2864 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 2865 - OpenBSD CVS Sync
2866 - markus@cvs.openbsd.org 2001/03/18 12:07:52
2867 [auth-options.c]
2868 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 2869 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 2870 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
2871 move HAVE_LONG_LONG_INT where it works
d1581d5f 2872 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 2873 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 2874 - (bal) Small fix to scp. %lu vs %ld
68fa858a 2875 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 2876 - (djm) OpenBSD CVS Sync
2877 - djm@cvs.openbsd.org 2001/03/19 03:52:51
2878 [sftp-client.c]
2879 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 2880 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
2881 [compat.c compat.h sshd.c]
68fa858a 2882 specifically version match on ssh scanners. do not log scan
3a1c54d4 2883 information to the console
dc504afd 2884 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 2885 [sshd.8]
dc504afd 2886 Document permitopen authorized_keys option; ok markus@
babd91d4 2887 - djm@cvs.openbsd.org 2001/03/19 05:49:52
2888 [ssh.1]
2889 document PreferredAuthentications option; ok markus@
05c64611 2890 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 2891
ec0ad9c2 289220010318
68fa858a 2893 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 2894 size not delimited" fatal errors when tranfering.
5cc8d4ad 2895 - OpenBSD CVS Sync
2896 - markus@cvs.openbsd.org 2001/03/17 17:27:59
2897 [auth.c]
2898 check /etc/shells, too
7411201c 2899 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
2900 openbsd-compat/fake-regex.h
ec0ad9c2 2901
8a968c25 290220010317
68fa858a 2903 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 2904 <gert@greenie.muc.de>
bf1d27bd 2905 - OpenBSD CVS Sync
2906 - markus@cvs.openbsd.org 2001/03/15 15:05:59
2907 [scp.c]
2908 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 2909 - markus@cvs.openbsd.org 2001/03/15 22:07:08
2910 [session.c]
2911 pass Session to do_child + KNF
d50d9b63 2912 - djm@cvs.openbsd.org 2001/03/16 08:16:18
2913 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
2914 Revise globbing for get/put to be more shell-like. In particular,
2915 "get/put file* directory/" now works. ok markus@
f55d1b5f 2916 - markus@cvs.openbsd.org 2001/03/16 09:55:53
2917 [sftp-int.c]
2918 fix memset and whitespace
6a8496e4 2919 - markus@cvs.openbsd.org 2001/03/16 13:44:24
2920 [sftp-int.c]
2921 discourage strcat/strcpy
01794848 2922 - markus@cvs.openbsd.org 2001/03/16 19:06:30
2923 [auth-options.c channels.c channels.h serverloop.c session.c]
2924 implement "permitopen" key option, restricts -L style forwarding to
2925 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 2926 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 2927 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 2928
4cb5d598 292920010315
2930 - OpenBSD CVS Sync
2931 - markus@cvs.openbsd.org 2001/03/14 08:57:14
2932 [sftp-client.c]
2933 Wall
85cf5827 2934 - markus@cvs.openbsd.org 2001/03/14 15:15:58
2935 [sftp-int.c]
2936 add version command
61b3a2bc 2937 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
2938 [sftp-server.c]
2939 note no getopt()
51e2fc8f 2940 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 2941 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 2942
acc9d6d7 294320010314
2944 - OpenBSD CVS Sync
85cf5827 2945 - markus@cvs.openbsd.org 2001/03/13 17:34:42
2946 [auth-options.c]
2947 missing xfree, deny key on parse error; ok stevesk@
2948 - djm@cvs.openbsd.org 2001/03/13 22:42:54
2949 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
2950 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 2951 - (bal) Fix strerror() in bsd-misc.c
2952 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
2953 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 2954 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 2955 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 2956
22138a36 295720010313
2958 - OpenBSD CVS Sync
2959 - markus@cvs.openbsd.org 2001/03/12 22:02:02
2960 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
2961 remove old key_fingerprint interface, s/_ex//
2962
539af7f5 296320010312
2964 - OpenBSD CVS Sync
2965 - markus@cvs.openbsd.org 2001/03/11 13:25:36
2966 [auth2.c key.c]
2967 debug
301e8e5b 2968 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
2969 [key.c key.h]
2970 add improved fingerprint functions. based on work by Carsten
2971 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 2972 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
2973 [ssh-keygen.1 ssh-keygen.c]
2974 print both md5, sha1 and bubblebabble fingerprints when using
2975 ssh-keygen -l -v. ok markus@.
08345971 2976 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
2977 [key.c]
2978 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 2979 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
2980 [ssh-keygen.c]
2981 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 2982 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
2983 test if snprintf() supports %ll
2984 add /dev to search path for PRNGD/EGD socket
2985 fix my mistake in USER_PATH test program
79c9ac1b 2986 - OpenBSD CVS Sync
2987 - markus@cvs.openbsd.org 2001/03/11 18:29:51
2988 [key.c]
2989 style+cleanup
aaf45d87 2990 - markus@cvs.openbsd.org 2001/03/11 22:33:24
2991 [ssh-keygen.1 ssh-keygen.c]
2992 remove -v again. use -B instead for bubblebabble. make -B consistent
2993 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 2994 - (djm) Bump portable version number for generating test RPMs
94dd09e3 2995 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 2996 - (bal) Reorder includes in Makefile.
539af7f5 2997
d156519a 299820010311
2999 - OpenBSD CVS Sync
3000 - markus@cvs.openbsd.org 2001/03/10 12:48:27
3001 [sshconnect2.c]
3002 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 3003 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
3004 [readconf.c ssh_config]
3005 default to SSH2, now that m68k runs fast
2f778758 3006 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
3007 [ttymodes.c ttymodes.h]
3008 remove unused sgtty macros; ok markus@
99c415db 3009 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
3010 [compat.c compat.h sshconnect.c]
3011 all known netscreen ssh versions, and older versions of OSU ssh cannot
3012 handle password padding (newer OSU is fixed)
456fce50 3013 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
3014 make sure $bindir is in USER_PATH so scp will work
cab80f75 3015 - OpenBSD CVS Sync
3016 - markus@cvs.openbsd.org 2001/03/10 17:51:04
3017 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
3018 add PreferredAuthentications
d156519a 3019
1c9a907f 302020010310
3021 - OpenBSD CVS Sync
3022 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
3023 [ssh-keygen.c]
68fa858a 3024 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 3025 authorized_keys
cb7bd922 3026 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
3027 [sshd.c]
3028 typo; slade@shore.net
61cf0e38 3029 - Removed log.o from sftp client. Not needed.
1c9a907f 3030
385590e4 303120010309
3032 - OpenBSD CVS Sync
3033 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
3034 [auth1.c]
3035 unused; ok markus@
acf06a60 3036 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
3037 [sftp.1]
3038 spelling, cleanup; ok deraadt@
fee56204 3039 - markus@cvs.openbsd.org 2001/03/08 21:42:33
3040 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
3041 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
3042 no need to do enter passphrase or do expensive sign operations if the
3043 server does not accept key).
385590e4 3044
3a7fe5ba 304520010308
3046 - OpenBSD CVS Sync
d5ebca2b 3047 - djm@cvs.openbsd.org 2001/03/07 10:11:23
3048 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
3049 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
3050 functions and small protocol change.
3051 - markus@cvs.openbsd.org 2001/03/08 00:15:48
3052 [readconf.c ssh.1]
3053 turn off useprivilegedports by default. only rhost-auth needs
3054 this. older sshd's may need this, too.
097ca118 3055 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
3056 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 3057
3251b439 305820010307
3059 - (bal) OpenBSD CVS Sync
3060 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
3061 [ssh-keyscan.c]
3062 appease gcc
a5ec8a3d 3063 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
3064 [sftp-int.c sftp.1 sftp.c]
3065 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 3066 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
3067 [sftp.1]
3068 order things
2c86906e 3069 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
3070 [ssh.1 sshd.8]
3071 the name "secure shell" is boring, noone ever uses it
7daf8515 3072 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
3073 [ssh.1]
3074 removed dated comment
f52798a4 3075 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 3076
657297ff 307720010306
3078 - (bal) OpenBSD CVS Sync
3079 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
3080 [sshd.8]
3081 alpha order; jcs@rt.fm
7c8f2a26 3082 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
3083 [servconf.c]
3084 sync error message; ok markus@
f2ba0775 3085 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
3086 [myproposal.h ssh.1]
3087 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
3088 provos & markus ok
7a6c39a3 3089 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
3090 [sshd.8]
3091 detail default hmac setup too
7de5b06b 3092 - markus@cvs.openbsd.org 2001/03/05 17:17:21
3093 [kex.c kex.h sshconnect2.c sshd.c]
3094 generate a 2*need size (~300 instead of 1024/2048) random private
3095 exponent during the DH key agreement. according to Niels (the great
3096 german advisor) this is safe since /etc/primes contains strong
3097 primes only.
3098
3099 References:
3100 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
3101 agreement with short exponents, In Advances in Cryptology
3102 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 3103 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
3104 [ssh.1]
3105 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 3106 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
3107 [dh.c]
3108 spelling
bbc62e59 3109 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
3110 [authfd.c cli.c ssh-agent.c]
3111 EINTR/EAGAIN handling is required in more cases
c16c7f20 3112 - millert@cvs.openbsd.org 2001/03/06 01:06:03
3113 [ssh-keyscan.c]
3114 Don't assume we wil get the version string all in one read().
3115 deraadt@ OK'd
09cb311c 3116 - millert@cvs.openbsd.org 2001/03/06 01:08:27
3117 [clientloop.c]
3118 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 3119
1a2936c4 312020010305
3121 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 3122 - (bal) CVS ID touch up on sftp-int.c
e77df335 3123 - (bal) CVS ID touch up on uuencode.c
6cca9fde 3124 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 3125 - (bal) OpenBSD CVS Sync
dcb971e1 3126 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
3127 [sshd.8]
3128 it's the OpenSSH one
778f6940 3129 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
3130 [ssh-keyscan.c]
3131 inline -> __inline__, and some indent
81333640 3132 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
3133 [authfile.c]
3134 improve fd handling
79ddf6db 3135 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
3136 [sftp-server.c]
3137 careful with & and &&; markus ok
96ee8386 3138 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
3139 [ssh.c]
3140 -i supports DSA identities now; ok markus@
0c126dc9 3141 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
3142 [servconf.c]
3143 grammar; slade@shore.net
ed2166d8 3144 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
3145 [ssh-keygen.1 ssh-keygen.c]
3146 document -d, and -t defaults to rsa1
b07ae1e9 3147 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
3148 [ssh-keygen.1 ssh-keygen.c]
3149 bye bye -d
e2fccec3 3150 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
3151 [sshd_config]
3152 activate RSA 2 key
e91c60f2 3153 - markus@cvs.openbsd.org 2001/02/22 21:57:27
3154 [ssh.1 sshd.8]
3155 typos/grammar from matt@anzen.com
3b1a83df 3156 - markus@cvs.openbsd.org 2001/02/22 21:59:44
3157 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
3158 use pwcopy in ssh.c, too
19d57054 3159 - markus@cvs.openbsd.org 2001/02/23 15:34:53
3160 [serverloop.c]
3161 debug2->3
00be5382 3162 - markus@cvs.openbsd.org 2001/02/23 18:15:13
3163 [sshd.c]
3164 the random session key depends now on the session_key_int
3165 sent by the 'attacker'
3166 dig1 = md5(cookie|session_key_int);
3167 dig2 = md5(dig1|cookie|session_key_int);
3168 fake_session_key = dig1|dig2;
3169 this change is caused by a mail from anakin@pobox.com
3170 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 3171 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
3172 [readconf.c]
3173 look for id_rsa by default, before id_dsa
582038fb 3174 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
3175 [sshd_config]
3176 ssh2 rsa key before dsa key
6e18cb71 3177 - markus@cvs.openbsd.org 2001/02/27 10:35:27
3178 [packet.c]
3179 fix random padding
1b5dfeb2 3180 - markus@cvs.openbsd.org 2001/02/27 11:00:11
3181 [compat.c]
3182 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 3183 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
3184 [misc.c]
3185 pull in protos
167b3512 3186 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
3187 [sftp.c]
3188 do not kill the subprocess on termination (we will see if this helps
3189 things or hurts things)
7e8911cd 3190 - markus@cvs.openbsd.org 2001/02/28 08:45:39
3191 [clientloop.c]
3192 fix byte counts for ssh protocol v1
ee55dacf 3193 - markus@cvs.openbsd.org 2001/02/28 08:54:55
3194 [channels.c nchan.c nchan.h]
3195 make sure remote stderr does not get truncated.
3196 remove closed fd's from the select mask.
a6215e53 3197 - markus@cvs.openbsd.org 2001/02/28 09:57:07
3198 [packet.c packet.h sshconnect2.c]
3199 in ssh protocol v2 use ignore messages for padding (instead of
3200 trailing \0).
94dfb550 3201 - markus@cvs.openbsd.org 2001/02/28 12:55:07
3202 [channels.c]
3203 unify debug messages
5649fbbe 3204 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
3205 [misc.c]
3206 for completeness, copy pw_gecos too
0572fe75 3207 - markus@cvs.openbsd.org 2001/02/28 21:21:41
3208 [sshd.c]
3209 generate a fake session id, too
95ce5599 3210 - markus@cvs.openbsd.org 2001/02/28 21:27:48
3211 [channels.c packet.c packet.h serverloop.c]
3212 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
3213 use random content in ignore messages.
355724fc 3214 - markus@cvs.openbsd.org 2001/02/28 21:31:32
3215 [channels.c]
3216 typo
c3f7d267 3217 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
3218 [authfd.c]
3219 split line so that p will have an easier time next time around
a01a5f30 3220 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
3221 [ssh.c]
3222 shorten usage by a line
12bf85ed 3223 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
3224 [auth-rsa.c auth2.c deattack.c packet.c]
3225 KNF
4371658c 3226 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
3227 [cli.c cli.h rijndael.h ssh-keyscan.1]
3228 copyright notices on all source files
ce91d6f8 3229 - markus@cvs.openbsd.org 2001/03/01 22:46:37
3230 [ssh.c]
3231 don't truncate remote ssh-2 commands; from mkubita@securities.cz
3232 use min, not max for logging, fixes overflow.
409edaba 3233 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
3234 [sshd.8]
3235 explain SIGHUP better
b8dc87d3 3236 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
3237 [sshd.8]
3238 doc the dsa/rsa key pair files
f3c7c613 3239 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
3240 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
3241 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
3242 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
3243 make copyright lines the same format
2671b47f 3244 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
3245 [ssh-keyscan.c]
3246 standard theo sweep
ff7fee59 3247 - millert@cvs.openbsd.org 2001/03/03 21:19:41
3248 [ssh-keyscan.c]
3249 Dynamically allocate read_wait and its copies. Since maxfd is
3250 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 3251 - millert@cvs.openbsd.org 2001/03/03 21:40:30
3252 [sftp-server.c]
3253 Dynamically allocate fd_set; deraadt@ OK
20e04e90 3254 - millert@cvs.openbsd.org 2001/03/03 21:41:07
3255 [packet.c]
3256 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 3257 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
3258 [sftp-server.c]
3259 KNF
c630ce76 3260 - markus@cvs.openbsd.org 2001/03/03 23:52:22
3261 [sftp.c]
3262 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 3263 - markus@cvs.openbsd.org 2001/03/03 23:59:34
3264 [log.c ssh.c]
3265 log*.c -> log.c
61f8a1d1 3266 - markus@cvs.openbsd.org 2001/03/04 00:03:59
3267 [channels.c]
3268 debug1->2
38967add 3269 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
3270 [ssh.c]
3271 add -m to usage; ok markus@
46f23b8d 3272 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
3273 [sshd.8]
3274 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 3275 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
3276 [servconf.c sshd.8]
3277 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 3278 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
3279 [sshd.8]
3280 spelling
54b974dc 3281 - millert@cvs.openbsd.org 2001/03/04 17:42:28
3282 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
3283 ssh.c sshconnect.c sshd.c]
3284 log functions should not be passed strings that end in newline as they
3285 get passed on to syslog() and when logging to stderr, do_log() appends
3286 its own newline.
51c251f0 3287 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
3288 [sshd.8]
3289 list SSH2 ciphers
2605addd 3290 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 3291 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 3292 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 3293 - (stevesk) OpenBSD sync:
3294 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
3295 [ssh-keyscan.c]
3296 skip inlining, why bother
5152d46f 3297 - (stevesk) sftp.c: handle __progname
1a2936c4 3298
40edd7ef 329920010304
3300 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 3301 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
3302 give Mark Roth credit for mdoc2man.pl
40edd7ef 3303
9817de5f 330420010303
40edd7ef 3305 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
3306 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
3307 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
3308 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 3309 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 3310 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
3311 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 3312
20cad736 331320010301
68fa858a 3314 - (djm) Properly add -lcrypt if needed.
5f404be3 3315 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 3316 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 3317 <nalin@redhat.com>
68fa858a 3318 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 3319 <vinschen@redhat.com>
ad1f4a20 3320 - (djm) Released 2.5.1p2
20cad736 3321
cf0c5df5 332220010228
3323 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
3324 "Bad packet length" bugs.
68fa858a 3325 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 3326 now done before the final fork().
065ef9b1 3327 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 3328 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 3329
86b416a7 333020010227
68fa858a 3331 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 3332 <vinschen@redhat.com>
2af09193 3333 - (bal) OpenBSD Sync
3334 - markus@cvs.openbsd.org 2001/02/23 15:37:45
3335 [session.c]
3336 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 3337 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 3338 <jmknoble@jmknoble.cx>
68fa858a 3339 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 3340 <markm@swoon.net>
3341 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 3342 - (djm) fatal() on OpenSSL version mismatch
27cf96de 3343 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 3344 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
3345 <markm@swoon.net>
4bc6dd70 3346 - (djm) Fix PAM fix
4236bde4 3347 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
3348 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 3349 2.3.x.
3350 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
3351 <markm@swoon.net>
68fa858a 3352 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 3353 <tim@multitalents.net>
68fa858a 3354 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 3355 <tim@multitalents.net>
51fb577a 3356
4925395f 335720010226
3358 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 3359 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 3360 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 3361
1eb4ec64 336220010225
3363 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
3364 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 3365 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
3366 platform defines u_int64_t as being that.
1eb4ec64 3367
a738c3b0 336820010224
68fa858a 3369 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 3370 Vinschen <vinschen@redhat.com>
3371 - (bal) Reorder where 'strftime' is detected to resolve linking
3372 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
3373
8fd97cc4 337420010224
3375 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
3376 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 3377 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
3378 some platforms.
3d114925 3379 - (bal) Generalize lack of UNIX sockets since this also effects Cray
3380 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 3381
14a49e44 338220010223
3383 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
3384 <tell@telltronics.org>
cb291102 3385 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
3386 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 3387 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 3388 <tim@multitalents.net>
14a49e44 3389
68fa858a 339020010222
73d6d7fa 3391 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 3392 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
3393 - (bal) Removed reference to liblogin from contrib/README. It was
3394 integrated into OpenSSH a long while ago.
2a81eb9f 3395 - (stevesk) remove erroneous #ifdef sgi code.
3396 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 3397
fbf305f1 339820010221
3399 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 3400 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 3401 <tim@multitalents.net>
1fe61b2e 3402 - (bal) Reverted out of 2001/02/15 patch by djm below because it
3403 breaks Solaris.
3404 - (djm) Move PAM session setup back to before setuid to user.
3405 fixes problems on Solaris-drived PAMs.
266140a8 3406 - (stevesk) session.c: back out to where we were before:
68fa858a 3407 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 3408 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 3409
8b3319f4 341020010220
3411 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
3412 getcwd.c.
c2b544a5 3413 - (bal) OpenBSD CVS Sync:
3414 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
3415 [sshd.c]
3416 clarify message to make it not mention "ident"
8b3319f4 3417
1729c161 341820010219
3419 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
3420 pty.[ch] -> sshpty.[ch]
d6f13fbb 3421 - (djm) Rework search for OpenSSL location. Skip directories which don't
3422 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
3423 with its limit of 6 -L options.
0476625f 3424 - OpenBSD CVS Sync:
3425 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
3426 [sftp.1]
3427 typo
3428 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
3429 [ssh.c]
3430 cleanup -V output; noted by millert
3431 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
3432 [sshd.8]
3433 it's the OpenSSH one
3434 - markus@cvs.openbsd.org 2001/02/18 11:33:54
3435 [dispatch.c]
3436 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
3437 - markus@cvs.openbsd.org 2001/02/19 02:53:32
3438 [compat.c compat.h serverloop.c]
3439 ssh-1.2.{18-22} has broken handling of ignore messages; report from
3440 itojun@
3441 - markus@cvs.openbsd.org 2001/02/19 03:35:23
3442 [version.h]
3443 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
3444 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
3445 [scp.c]
3446 np is changed by recursion; vinschen@redhat.com
3447 - Update versions in RPM spec files
3448 - Release 2.5.1p1
1729c161 3449
663fd560 345020010218
68fa858a 3451 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
3452 <tim@multitalents.net>
25cd3375 3453 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
3454 stevesk
68fa858a 3455 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 3456 <vinschen@redhat.com> and myself.
32ced054 3457 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
3458 Miskiewicz <misiek@pld.ORG.PL>
6a951840 3459 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
3460 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 3461 - (djm) Use ttyname() to determine name of tty returned by openpty()
3462 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 3463 <marekm@amelek.gda.pl>
68fa858a 3464 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 3465 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 3466 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 3467 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 3468 SunOS)
68fa858a 3469 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 3470 <tim@multitalents.net>
dfef7e7e 3471 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 3472 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 3473 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 3474 SIGALRM.
e1a023df 3475 - (djm) Move entropy.c over to mysignal()
68fa858a 3476 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
3477 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 3478 Miller <Todd.Miller@courtesan.com>
ecdde3d8 3479 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 3480 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
3481 enable with --with-bsd-auth.
2adddc78 3482 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 3483
0b1728c5 348420010217
3485 - (bal) OpenBSD Sync:
3486 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 3487 [channel.c]
3488 remove debug
c8b058b4 3489 - markus@cvs.openbsd.org 2001/02/16 14:03:43
3490 [session.c]
3491 proper payload-length check for x11 w/o screen-number
0b1728c5 3492
b41d8d4d 349320010216
3494 - (bal) added '--with-prce' to allow overriding of system regex when
3495 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 3496 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 3497 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
3498 Fixes linking on SCO.
68fa858a 3499 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 3500 Nalin Dahyabhai <nalin@redhat.com>
3501 - (djm) BSD license for gnome-ssh-askpass (was X11)
3502 - (djm) KNF on gnome-ssh-askpass
ed6553e2 3503 - (djm) USE_PIPES for a few more sysv platforms
3504 - (djm) Cleanup configure.in a little
3505 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 3506 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
3507 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 3508 - (djm) OpenBSD CVS:
3509 - markus@cvs.openbsd.org 2001/02/15 16:19:59
3510 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
3511 [sshconnect1.c sshconnect2.c]
3512 genericize password padding function for SSH1 and SSH2.
3513 add stylized echo to 2, too.
3514 - (djm) Add roundup() macro to defines.h
9535dddf 3515 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
3516 needed on Unixware 2.x.
b41d8d4d 3517
0086bfaf 351820010215
68fa858a 3519 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 3520 problems on Solaris-derived PAMs.
e11aab29 3521 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
3522 <Darren.Moffat@eng.sun.com>
9e3c31f7 3523 - (bal) Sync w/ OpenSSH for new release
3524 - markus@cvs.openbsd.org 2001/02/12 12:45:06
3525 [sshconnect1.c]
3526 fix xmalloc(0), ok dugsong@
b2552997 3527 - markus@cvs.openbsd.org 2001/02/11 12:59:25
3528 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
3529 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
3530 1) clean up the MAC support for SSH-2
3531 2) allow you to specify the MAC with 'ssh -m'
3532 3) or the 'MACs' keyword in ssh(d)_config
3533 4) add hmac-{md5,sha1}-96
3534 ok stevesk@, provos@
15853e93 3535 - markus@cvs.openbsd.org 2001/02/12 16:16:23
3536 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
3537 ssh-keygen.c sshd.8]
3538 PermitRootLogin={yes,without-password,forced-commands-only,no}
3539 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 3540 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 3541 [clientloop.c packet.c ssh-keyscan.c]
3542 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 3543 - markus@cvs.openssh.org 2001/02/13 22:49:40
3544 [auth1.c auth2.c]
3545 setproctitle(user) only if getpwnam succeeds
3546 - markus@cvs.openbsd.org 2001/02/12 23:26:20
3547 [sshd.c]
3548 missing memset; from solar@openwall.com
3549 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
3550 [sftp-int.c]
3551 lumask now works with 1 numeric arg; ok markus@, djm@
3552 - djm@cvs.openbsd.org 2001/02/14 9:46:03
3553 [sftp-client.c sftp-int.c sftp.1]
3554 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
3555 ok markus@
0b16bb01 3556 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
3557 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 3558 - (stevesk) OpenBSD sync:
3559 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
3560 [serverloop.c]
3561 indent
0b16bb01 3562
1c2d0a13 356320010214
3564 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 3565 session has not been open or credentials not set. Based on patch from
1c2d0a13 3566 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 3567 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 3568 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 3569 - (bal) Missing function prototype in bsd-snprintf.c patch by
3570 Mark Miller <markm@swoon.net>
b7ccb051 3571 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
3572 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 3573 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 3574
0610439b 357520010213
84eb157c 3576 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 3577 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
3578 I did a base KNF over the whe whole file to make it more acceptable.
3579 (backed out of original patch and removed it from ChangeLog)
01f13020 3580 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
3581 Tim Rice <tim@multitalents.net>
8d60e965 3582 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 3583
894a4851 358420010212
68fa858a 3585 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
3586 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
3587 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 3588 Pekka Savola <pekkas@netcore.fi>
782d6a0d 3589 - (djm) Clean up PCRE text in INSTALL
68fa858a 3590 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 3591 <mib@unimelb.edu.au>
6f68f28a 3592 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 3593 - (stevesk) session.c: remove debugging code.
894a4851 3594
abf1f107 359520010211
3596 - (bal) OpenBSD Sync
3597 - markus@cvs.openbsd.org 2001/02/07 22:35:46
3598 [auth1.c auth2.c sshd.c]
3599 move k_setpag() to a central place; ok dugsong@
c845316f 3600 - markus@cvs.openbsd.org 2001/02/10 12:52:02
3601 [auth2.c]
3602 offer passwd before s/key
e6fa162e 3603 - markus@cvs.openbsd.org 2001/02/8 22:37:10
3604 [canohost.c]
3605 remove last call to sprintf; ok deraadt@
0ab4b0f0 3606 - markus@cvs.openbsd.org 2001/02/10 1:33:32
3607 [canohost.c]
3608 add debug message, since sshd blocks here if DNS is not available
7f8ea238 3609 - markus@cvs.openbsd.org 2001/02/10 12:44:02
3610 [cli.c]
3611 don't call vis() for \r
5c470997 3612 - danh@cvs.openbsd.org 2001/02/10 0:12:43
3613 [scp.c]
3614 revert a small change to allow -r option to work again; ok deraadt@
3615 - danh@cvs.openbsd.org 2001/02/10 15:14:11
3616 [scp.c]
3617 fix memory leak; ok markus@
a0e6fead 3618 - djm@cvs.openbsd.org 2001/02/10 0:45:52
3619 [scp.1]
3620 Mention that you can quote pathnames with spaces in them
b3106440 3621 - markus@cvs.openbsd.org 2001/02/10 1:46:28
3622 [ssh.c]
3623 remove mapping of argv[0] -> hostname
f72e01a5 3624 - markus@cvs.openbsd.org 2001/02/06 22:26:17
3625 [sshconnect2.c]
3626 do not ask for passphrase in batch mode; report from ejb@ql.org
3627 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 3628 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 3629 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 3630 markus ok
3631 - markus@cvs.openbsd.org 2001/02/09 12:28:35
3632 [sshconnect2.c]
3633 do not free twice, thanks to /etc/malloc.conf
3634 - markus@cvs.openbsd.org 2001/02/09 17:10:53
3635 [sshconnect2.c]
3636 partial success: debug->log; "Permission denied" if no more auth methods
3637 - markus@cvs.openbsd.org 2001/02/10 12:09:21
3638 [sshconnect2.c]
3639 remove some lines
e0b2cf6b 3640 - markus@cvs.openbsd.org 2001/02/09 13:38:07
3641 [auth-options.c]
3642 reset options if no option is given; from han.holl@prismant.nl
ca910e13 3643 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3644 [channels.c]
3645 nuke sprintf, ok deraadt@
3646 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3647 [channels.c]
3648 nuke sprintf, ok deraadt@
affa8be4 3649 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3650 [clientloop.h]
3651 remove confusing callback code
d2c46e77 3652 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
3653 [readconf.c]
3654 snprintf
cc8aca8a 3655 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3656 sync with netbsd tree changes.
3657 - more strict prototypes, include necessary headers
3658 - use paths.h/pathnames.h decls
3659 - size_t typecase to int -> u_long
5be2ec5e 3660 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3661 [ssh-keyscan.c]
3662 fix size_t -> int cast (use u_long). markus ok
3663 - markus@cvs.openbsd.org 2001/02/07 22:43:16
3664 [ssh-keyscan.c]
3665 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
3666 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
3667 [ssh-keyscan.c]
68fa858a 3668 do not assume malloc() returns zero-filled region. found by
5be2ec5e 3669 malloc.conf=AJ.
f21032a6 3670 - markus@cvs.openbsd.org 2001/02/08 22:35:30
3671 [sshconnect.c]
68fa858a 3672 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 3673 'ask'
7bbcc167 3674 - djm@cvs.openbsd.org 2001/02/04 21:26:07
3675 [sshd_config]
3676 type: ok markus@
3677 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
3678 [sshd_config]
3679 enable sftp-server by default
a2e6d17d 3680 - deraadt 2001/02/07 8:57:26
3681 [xmalloc.c]
3682 deal with new ANSI malloc stuff
3683 - markus@cvs.openbsd.org 2001/02/07 16:46:08
3684 [xmalloc.c]
3685 typo in fatal()
3686 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3687 [xmalloc.c]
3688 fix size_t -> int cast (use u_long). markus ok
4ef922e3 3689 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
3690 [serverloop.c sshconnect1.c]
68fa858a 3691 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 3692 <solar@openwall.com>, ok provos@
68fa858a 3693 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 3694 (from the OpenBSD tree)
6b442913 3695 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 3696 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 3697 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 3698 - (bal) A bit more whitespace cleanup
68fa858a 3699 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 3700 <abartlet@pcug.org.au>
b27e97b1 3701 - (stevesk) misc.c: ssh.h not needed.
38a316c0 3702 - (stevesk) compat.c: more friendly cpp error
94f38e16 3703 - (stevesk) OpenBSD sync:
3704 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
3705 [LICENSE]
3706 typos and small cleanup; ok deraadt@
abf1f107 3707
0426a3b4 370820010210
3709 - (djm) Sync sftp and scp stuff from OpenBSD:
3710 - djm@cvs.openbsd.org 2001/02/07 03:55:13
3711 [sftp-client.c]
3712 Don't free handles before we are done with them. Based on work from
3713 Corinna Vinschen <vinschen@redhat.com>. ok markus@
3714 - djm@cvs.openbsd.org 2001/02/06 22:32:53
3715 [sftp.1]
3716 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3717 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
3718 [sftp.1]
3719 pretty up significantly
3720 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
3721 [sftp.1]
3722 .Bl-.El mismatch. markus ok
3723 - djm@cvs.openbsd.org 2001/02/07 06:12:30
3724 [sftp-int.c]
3725 Check that target is a directory before doing ls; ok markus@
3726 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
3727 [scp.c sftp-client.c sftp-server.c]
3728 unsigned long long -> %llu, not %qu. markus ok
3729 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
3730 [sftp.1 sftp-int.c]
3731 more man page cleanup and sync of help text with man page; ok markus@
3732 - markus@cvs.openbsd.org 2001/02/07 14:58:34
3733 [sftp-client.c]
3734 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
3735 - djm@cvs.openbsd.org 2001/02/07 15:27:19
3736 [sftp.c]
3737 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
3738 <roumen.petrov@skalasoft.com>
3739 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
3740 [sftp-int.c]
3741 portable; ok markus@
3742 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
3743 [sftp-int.c]
3744 lowercase cmds[].c also; ok markus@
3745 - markus@cvs.openbsd.org 2001/02/07 17:04:52
3746 [pathnames.h sftp.c]
3747 allow sftp over ssh protocol 1; ok djm@
3748 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
3749 [scp.c]
3750 memory leak fix, and snprintf throughout
3751 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
3752 [sftp-int.c]
3753 plug a memory leak
3754 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
3755 [session.c sftp-client.c]
3756 %i -> %d
3757 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
3758 [sftp-int.c]
3759 typo
3760 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
3761 [sftp-int.c pathnames.h]
3762 _PATH_LS; ok markus@
3763 - djm@cvs.openbsd.org 2001/02/09 04:46:25
3764 [sftp-int.c]
3765 Check for NULL attribs for chown, chmod & chgrp operations, only send
3766 relevant attribs back to server; ok markus@
96b64eb0 3767 - djm@cvs.openbsd.org 2001/02/06 15:05:25
3768 [sftp.c]
3769 Use getopt to process commandline arguments
3770 - djm@cvs.openbsd.org 2001/02/06 15:06:21
3771 [sftp.c ]
3772 Wait for ssh subprocess at exit
3773 - djm@cvs.openbsd.org 2001/02/06 15:18:16
3774 [sftp-int.c]
3775 stat target for remote chdir before doing chdir
3776 - djm@cvs.openbsd.org 2001/02/06 15:32:54
3777 [sftp.1]
3778 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3779 - provos@cvs.openbsd.org 2001/02/05 22:22:02
3780 [sftp-int.c]
3781 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 3782 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 3783 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 3784
6d1e1d2b 378520010209
68fa858a 3786 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 3787 <rjmooney@mediaone.net>
bb0c1991 3788 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 3789 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 3790 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 3791 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
3792 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 3793 - (stevesk) OpenBSD sync:
3794 - markus@cvs.openbsd.org 2001/02/08 11:20:01
3795 [auth2.c]
3796 strict checking
3797 - markus@cvs.openbsd.org 2001/02/08 11:15:22
3798 [version.h]
3799 update to 2.3.2
3800 - markus@cvs.openbsd.org 2001/02/08 11:12:30
3801 [auth2.c]
3802 fix typo
72b3f75d 3803 - (djm) Update spec files
0ed28836 3804 - (bal) OpenBSD sync:
3805 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
3806 [scp.c]
3807 memory leak fix, and snprintf throughout
1fc8ccdf 3808 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3809 [clientloop.c]
3810 remove confusing callback code
0b202697 3811 - (djm) Add CVS Id's to files that we have missed
5ca51e19 3812 - (bal) OpenBSD Sync (more):
3813 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3814 sync with netbsd tree changes.
3815 - more strict prototypes, include necessary headers
3816 - use paths.h/pathnames.h decls
3817 - size_t typecase to int -> u_long
1f3bf5aa 3818 - markus@cvs.openbsd.org 2001/02/06 22:07:42
3819 [ssh.c]
3820 fatal() if subsystem fails
3821 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3822 [ssh.c]
3823 remove confusing callback code
3824 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
3825 [ssh.c]
3826 add -1 option (force protocol version 1). ok markus@
3827 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
3828 [ssh.c]
3829 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 3830 - (bal) Missing 'const' in readpass.h
9c5a8165 3831 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
3832 - djm@cvs.openbsd.org 2001/02/06 23:30:28
3833 [sftp-client.c]
3834 replace arc4random with counter for request ids; ok markus@
68fa858a 3835 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 3836 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 3837
6a25c04c 383820010208
3839 - (djm) Don't delete external askpass program in make uninstall target.
3840 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 3841 - (djm) Fix linking of sftp, don't need arc4random any more.
3842 - (djm) Try to use shell that supports "test -S" for EGD socket search.
3843 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 3844
547519f0 384520010207
bee0a37e 3846 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
3847 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 3848 - (djm) Much KNF on PAM code
547519f0 3849 - (djm) Revise auth-pam.c conversation function to be a little more
3850 readable.
5c377b3b 3851 - (djm) Revise kbd-int PAM conversation function to fold all text messages
3852 to before first prompt. Fixes hangs if last pam_message did not require
3853 a reply.
3854 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 3855
547519f0 385620010205
2b87da3b 3857 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 3858 that don't have NGROUPS_MAX.
57559587 3859 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 3860 - (stevesk) OpenBSD sync:
3861 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
3862 [many files; did this manually to our top-level source dir]
3863 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 3864 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
3865 [sftp-server.c]
3866 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 3867 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
3868 [sftp-int.c]
3869 ? == help
3870 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
3871 [sftp-int.c]
3872 sort commands, so that abbreviations work as expected
3873 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
3874 [sftp-int.c]
3875 debugging sftp: precedence and missing break. chmod, chown, chgrp
3876 seem to be working now.
3877 - markus@cvs.openbsd.org 2001/02/04 14:41:21
3878 [sftp-int.c]
3879 use base 8 for umask/chmod
3880 - markus@cvs.openbsd.org 2001/02/04 11:11:54
3881 [sftp-int.c]
3882 fix LCD
c44559d2 3883 - markus@cvs.openbsd.org 2001/02/04 08:10:44
3884 [ssh.1]
3885 typo; dpo@club-internet.fr
a5930351 3886 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
3887 [auth2.c authfd.c packet.c]
3888 remove duplicate #include's; ok markus@
6a416424 3889 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
3890 [scp.c sshd.c]
3891 alpha happiness
3892 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
3893 [sshd.c]
3894 precedence; ok markus@
02a024dd 3895 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 3896 [ssh.c sshd.c]
3897 make the alpha happy
02a024dd 3898 - markus@cvs.openbsd.org 2001/01/31 13:37:24
3899 [channels.c channels.h serverloop.c ssh.c]
68fa858a 3900 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 3901 already in use
02a024dd 3902 - markus@cvs.openbsd.org 2001/02/01 14:58:09
3903 [channels.c]
3904 use ipaddr in channel messages, ietf-secsh wants this
3905 - markus@cvs.openbsd.org 2001/01/31 12:26:20
3906 [channels.c]
68fa858a 3907 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 3908 messages; bug report from edmundo@rano.org
a741554f 3909 - markus@cvs.openbsd.org 2001/01/31 13:48:09
3910 [sshconnect2.c]
3911 unused
9378f292 3912 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
3913 [sftp-client.c sftp-server.c]
3914 make gcc on the alpha even happier
1fc243d1 3915
547519f0 391620010204
781a0585 3917 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 3918 - (bal) Minor Makefile fix
f0f14bea 3919 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 3920 right.
78987b57 3921 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 3922 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 3923 - (djm) OpenBSD CVS sync:
3924 - markus@cvs.openbsd.org 2001/02/03 03:08:38
3925 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
3926 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
3927 [sshd_config]
3928 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
3929 - markus@cvs.openbsd.org 2001/02/03 03:19:51
3930 [ssh.1 sshd.8 sshd_config]
3931 Skey is now called ChallengeResponse
3932 - markus@cvs.openbsd.org 2001/02/03 03:43:09
3933 [sshd.8]
3934 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
3935 channel. note from Erik.Anggard@cygate.se (pr/1659)
3936 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
3937 [ssh.1]
3938 typos; ok markus@
3939 - djm@cvs.openbsd.org 2001/02/04 04:11:56
3940 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
3941 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
3942 Basic interactive sftp client; ok theo@
3943 - (djm) Update RPM specs for new sftp binary
68fa858a 3944 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 3945 think I got them all.
8b061486 3946 - (djm) Makefile.in fixes
1aa00dcb 3947 - (stevesk) add mysignal() wrapper and use it for the protocol 2
3948 SIGCHLD handler.
408ba72f 3949 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 3950
547519f0 395120010203
63fe0529 3952 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 3953 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
3954 based file) to ensure #include space does not get confused.
f78888c7 3955 - (bal) Minor Makefile.in tweak. dirname may not exist on some
3956 platforms so builds fail. (NeXT being a well known one)
63fe0529 3957
547519f0 395820010202
61e96248 3959 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 3960 <vinschen@redhat.com>
71301416 3961 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
3962 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 3963
547519f0 396420010201
ad5075bd 3965 - (bal) Minor fix to Makefile to stop rebuilding executables if no
3966 changes have occured to any of the supporting code. Patch by
3967 Roumen Petrov <roumen.petrov@skalasoft.com>
3968
9c8dbb1b 396920010131
37845585 3970 - (djm) OpenBSD CVS Sync:
3971 - djm@cvs.openbsd.org 2001/01/30 15:48:53
3972 [sshconnect.c]
3973 Make warning message a little more consistent. ok markus@
8c89dd2b 3974 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
3975 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
3976 respectively.
c59dc6bd 3977 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
3978 passwords.
9c8dbb1b 3979 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
3980 openbsd-compat/. And resolve all ./configure and Makefile.in issues
3981 assocated.
37845585 3982
9c8dbb1b 398320010130
39929cdb 3984 - (djm) OpenBSD CVS Sync:
3985 - markus@cvs.openbsd.org 2001/01/29 09:55:37
3986 [channels.c channels.h clientloop.c serverloop.c]
3987 fix select overflow; ok deraadt@ and stevesk@
865ac82e 3988 - markus@cvs.openbsd.org 2001/01/29 12:42:35
3989 [canohost.c canohost.h channels.c clientloop.c]
3990 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 3991 - markus@cvs.openbsd.org 2001/01/29 12:47:32
3992 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
3993 handle rsa_private_decrypt failures; helps against the Bleichenbacher
3994 pkcs#1 attack
ae810de7 3995 - djm@cvs.openbsd.org 2001/01/29 05:36:11
3996 [ssh.1 ssh.c]
3997 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 3998 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 3999
9c8dbb1b 400020010129
f29ef605 4001 - (stevesk) sftp-server.c: use %lld vs. %qd
4002
cb9da0fc 400320010128
4004 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 4005 - (bal) OpenBSD Sync
9bd5b720 4006 - markus@cvs.openbsd.org 2001/01/28 10:15:34
4007 [dispatch.c]
4008 re-keying is not supported; ok deraadt@
5fb622e4 4009 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 4010 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 4011 cleanup AUTHORS sections
9bd5b720 4012 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 4013 [sshd.c sshd.8]
9bd5b720 4014 remove -Q, no longer needed
4015 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 4016 [readconf.c ssh.1]
9bd5b720 4017 ``StrictHostKeyChecking ask'' documentation and small cleanup.
4018 ok markus@
6f37606e 4019 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 4020 [sshd.8]
6f37606e 4021 spelling. ok markus@
95f4ccfb 4022 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
4023 [xmalloc.c]
4024 use size_t for strlen() return. ok markus@
6f37606e 4025 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
4026 [authfile.c]
4027 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 4028 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 4029 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
4030 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
4031 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
4032 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
4033 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
4034 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
4035 $OpenBSD$
b0e305c9 4036 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 4037
c9606e03 403820010126
61e96248 4039 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 4040 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 4041 - (bal) OpenBSD Sync
4042 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
4043 [ssh-agent.c]
4044 call _exit() in signal handler
c9606e03 4045
d7d5f0b2 404620010125
4047 - (djm) Sync bsd-* support files:
4048 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
4049 [rresvport.c bindresvport.c]
61e96248 4050 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 4051 agreed on, which will be happy for the future. bindresvport_sa() for
4052 sockaddr *, too. docs later..
4053 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
4054 [bindresvport.c]
61e96248 4055 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 4056 the actual family being processed
e1dd3a7a 4057 - (djm) Mention PRNGd in documentation, it is nicer than EGD
4058 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 4059 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 4060 - (bal) OpenBSD Resync
4061 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
4062 [channels.c]
4063 missing freeaddrinfo(); ok markus@
d7d5f0b2 4064
556eb464 406520010124
4066 - (bal) OpenBSD Resync
4067 - markus@cvs.openbsd.org 2001/01/23 10:45:10
4068 [ssh.h]
61e96248 4069 nuke comment
1aecda34 4070 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
4071 - (bal) #ifdef around S_IFSOCK if platform does not support it.
4072 patch by Tim Rice <tim@multitalents.net>
4073 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 4074 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 4075
effa6591 407620010123
4077 - (bal) regexp.h typo in configure.in. Should have been regex.h
4078 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 4079 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 4080 - (bal) OpenBSD Resync
4081 - markus@cvs.openbsd.org 2001/01/22 8:15:00
4082 [auth-krb4.c sshconnect1.c]
4083 only AFS needs radix.[ch]
4084 - markus@cvs.openbsd.org 2001/01/22 8:32:53
4085 [auth2.c]
4086 no need to include; from mouring@etoh.eviladmin.org
4087 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
4088 [key.c]
4089 free() -> xfree(); ok markus@
4090 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
4091 [sshconnect2.c sshd.c]
4092 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 4093 - markus@cvs.openbsd.org 2001/01/22 23:06:39
4094 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
4095 sshconnect1.c sshconnect2.c sshd.c]
4096 rename skey -> challenge response.
4097 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 4098
effa6591 4099
42f11eb2 410020010122
4101 - (bal) OpenBSD Resync
4102 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
4103 [servconf.c ssh.h sshd.c]
4104 only auth-chall.c needs #ifdef SKEY
4105 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
4106 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4107 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
4108 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
4109 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
4110 ssh1.h sshconnect1.c sshd.c ttymodes.c]
4111 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
4112 - markus@cvs.openbsd.org 2001/01/19 16:48:14
4113 [sshd.8]
4114 fix typo; from stevesk@
4115 - markus@cvs.openbsd.org 2001/01/19 16:50:58
4116 [ssh-dss.c]
61e96248 4117 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 4118 stevesk@
4119 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
4120 [auth-options.c auth-options.h auth-rsa.c auth2.c]
4121 pass the filename to auth_parse_options()
61e96248 4122 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 4123 [readconf.c]
4124 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
4125 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
4126 [sshconnect2.c]
4127 dh_new_group() does not return NULL. ok markus@
4128 - markus@cvs.openbsd.org 2001/01/20 21:33:42
4129 [ssh-add.c]
61e96248 4130 do not loop forever if askpass does not exist; from
42f11eb2 4131 andrew@pimlott.ne.mediaone.net
4132 - djm@cvs.openbsd.org 2001/01/20 23:00:56
4133 [servconf.c]
4134 Check for NULL return from strdelim; ok markus
4135 - djm@cvs.openbsd.org 2001/01/20 23:02:07
4136 [readconf.c]
4137 KNF; ok markus
4138 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
4139 [ssh-keygen.1]
4140 remove -R flag; ok markus@
4141 - markus@cvs.openbsd.org 2001/01/21 19:05:40
4142 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
4143 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4144 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
4145 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
4146 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
4147 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
4148 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
4149 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
4150 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
4151 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 4152 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 4153 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
4154 ttysmodes.c uidswap.c xmalloc.c]
61e96248 4155 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 4156 #includes. rename util.[ch] -> misc.[ch]
4157 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 4158 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 4159 conflict when compiling for non-kerb install
4160 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
4161 on 1/19.
4162
6005a40c 416320010120
4164 - (bal) OpenBSD Resync
4165 - markus@cvs.openbsd.org 2001/01/19 12:45:26
4166 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
4167 only auth-chall.c needs #ifdef SKEY
47af6577 4168 - (bal) Slight auth2-pam.c clean up.
4169 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
4170 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 4171
922e6493 417220010119
4173 - (djm) Update versions in RPM specfiles
59c97189 4174 - (bal) OpenBSD Resync
4175 - markus@cvs.openbsd.org 2001/01/18 16:20:21
4176 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
4177 sshd.8 sshd.c]
61e96248 4178 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 4179 systems
4180 - markus@cvs.openbsd.org 2001/01/18 16:59:59
4181 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
4182 session.h sshconnect1.c]
4183 1) removes fake skey from sshd, since this will be much
4184 harder with /usr/libexec/auth/login_XXX
4185 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
4186 3) make addition of BSD_AUTH and other challenge reponse methods
4187 easier.
4188 - markus@cvs.openbsd.org 2001/01/18 17:12:43
4189 [auth-chall.c auth2-chall.c]
4190 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 4191 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
4192 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 4193 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 4194 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 4195
b5c334cc 419620010118
4197 - (bal) Super Sized OpenBSD Resync
4198 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
4199 [sshd.c]
4200 maxfd+1
4201 - markus@cvs.openbsd.org 2001/01/13 17:59:18
4202 [ssh-keygen.1]
4203 small ssh-keygen manpage cleanup; stevesk@pobox.com
4204 - markus@cvs.openbsd.org 2001/01/13 18:03:07
4205 [scp.c ssh-keygen.c sshd.c]
4206 getopt() returns -1 not EOF; stevesk@pobox.com
4207 - markus@cvs.openbsd.org 2001/01/13 18:06:54
4208 [ssh-keyscan.c]
4209 use SSH_DEFAULT_PORT; from stevesk@pobox.com
4210 - markus@cvs.openbsd.org 2001/01/13 18:12:47
4211 [ssh-keyscan.c]
4212 free() -> xfree(); fix memory leak; from stevesk@pobox.com
4213 - markus@cvs.openbsd.org 2001/01/13 18:14:13
4214 [ssh-add.c]
4215 typo, from stevesk@sweden.hp.com
4216 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 4217 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 4218 split out keepalive from packet_interactive (from dale@accentre.com)
4219 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
4220 - markus@cvs.openbsd.org 2001/01/13 18:36:45
4221 [packet.c packet.h]
4222 reorder, typo
4223 - markus@cvs.openbsd.org 2001/01/13 18:38:00
4224 [auth-options.c]
4225 fix comment
4226 - markus@cvs.openbsd.org 2001/01/13 18:43:31
4227 [session.c]
4228 Wall
61e96248 4229 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 4230 [clientloop.h clientloop.c ssh.c]
4231 move callback to headerfile
4232 - markus@cvs.openbsd.org 2001/01/15 21:40:10
4233 [ssh.c]
4234 use log() instead of stderr
4235 - markus@cvs.openbsd.org 2001/01/15 21:43:51
4236 [dh.c]
4237 use error() not stderr!
4238 - markus@cvs.openbsd.org 2001/01/15 21:45:29
4239 [sftp-server.c]
4240 rename must fail if newpath exists, debug off by default
4241 - markus@cvs.openbsd.org 2001/01/15 21:46:38
4242 [sftp-server.c]
4243 readable long listing for sftp-server, ok deraadt@
4244 - markus@cvs.openbsd.org 2001/01/16 19:20:06
4245 [key.c ssh-rsa.c]
61e96248 4246 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
4247 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
4248 since they are in the wrong format, too. they must be removed from
b5c334cc 4249 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 4250 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
4251 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 4252 BN_num_bits(rsa->n) >= 768.
4253 - markus@cvs.openbsd.org 2001/01/16 20:54:27
4254 [sftp-server.c]
4255 remove some statics. simpler handles; idea from nisse@lysator.liu.se
4256 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
4257 [bufaux.c radix.c sshconnect.h sshconnect1.c]
4258 indent
4259 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
4260 be missing such feature.
4261
61e96248 4262
52ce34a2 426320010117
4264 - (djm) Only write random seed file at exit
717057b6 4265 - (djm) Make PAM support optional, enable with --with-pam
61e96248 4266 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 4267 provides a crypt() of its own)
4268 - (djm) Avoid a warning in bsd-bindresvport.c
4269 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 4270 can cause weird segfaults errors on Solaris
8694a1ce 4271 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 4272 - (djm) Add --with-pam to RPM spec files
52ce34a2 4273
2fd3c144 427420010115
4275 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 4276 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 4277
63b68889 427820010114
4279 - (stevesk) initial work for OpenBSD "support supplementary group in
4280 {Allow,Deny}Groups" patch:
4281 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
4282 - add bsd-getgrouplist.h
4283 - new files groupaccess.[ch]
4284 - build but don't use yet (need to merge auth.c changes)
c6a69271 4285 - (stevesk) complete:
4286 - markus@cvs.openbsd.org 2001/01/13 11:56:48
4287 [auth.c sshd.8]
4288 support supplementary group in {Allow,Deny}Groups
4289 from stevesk@pobox.com
61e96248 4290
f546c780 429120010112
4292 - (bal) OpenBSD Sync
4293 - markus@cvs.openbsd.org 2001/01/10 22:56:22
4294 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
4295 cleanup sftp-server implementation:
547519f0 4296 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
4297 parse SSH2_FILEXFER_ATTR_EXTENDED
4298 send SSH2_FX_EOF if readdir returns no more entries
4299 reply to SSH2_FXP_EXTENDED message
4300 use #defines from the draft
4301 move #definations to sftp.h
f546c780 4302 more info:
61e96248 4303 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 4304 - markus@cvs.openbsd.org 2001/01/10 19:43:20
4305 [sshd.c]
4306 XXX - generate_empheral_server_key() is not safe against races,
61e96248 4307 because it calls log()
f546c780 4308 - markus@cvs.openbsd.org 2001/01/09 21:19:50
4309 [packet.c]
4310 allow TCP_NDELAY for ipv6; from netbsd via itojun@
4311
9548d6c8 431220010110
4313 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
4314 Bladt Norbert <Norbert.Bladt@adi.ch>
4315
af972861 431620010109
4317 - (bal) Resync CVS ID of cli.c
4b80e97b 4318 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
4319 code.
eea39c02 4320 - (bal) OpenBSD Sync
4321 - markus@cvs.openbsd.org 2001/01/08 22:29:05
4322 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
4323 sshd_config version.h]
4324 implement option 'Banner /etc/issue.net' for ssh2, move version to
4325 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
4326 is enabled).
4327 - markus@cvs.openbsd.org 2001/01/08 22:03:23
4328 [channels.c ssh-keyscan.c]
4329 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
4330 - markus@cvs.openbsd.org 2001/01/08 21:55:41
4331 [sshconnect1.c]
4332 more cleanups and fixes from stevesk@pobox.com:
4333 1) try_agent_authentication() for loop will overwrite key just
4334 allocated with key_new(); don't alloc
4335 2) call ssh_close_authentication_connection() before exit
4336 try_agent_authentication()
4337 3) free mem on bad passphrase in try_rsa_authentication()
4338 - markus@cvs.openbsd.org 2001/01/08 21:48:17
4339 [kex.c]
4340 missing free; thanks stevesk@pobox.com
f1c4659d 4341 - (bal) Detect if clock_t structure exists, if not define it.
4342 - (bal) Detect if O_NONBLOCK exists, if not define it.
4343 - (bal) removed news4-posix.h (now empty)
4344 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
4345 instead of 'int'
adc83ebf 4346 - (stevesk) sshd_config: sync
4f771a33 4347 - (stevesk) defines.h: remove spurious ``;''
af972861 4348
bbcf899f 434920010108
4350 - (bal) Fixed another typo in cli.c
4351 - (bal) OpenBSD Sync
4352 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4353 [cli.c]
4354 typo
4355 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4356 [cli.c]
4357 missing free, stevesk@pobox.com
4358 - markus@cvs.openbsd.org 2001/01/07 19:06:25
4359 [auth1.c]
4360 missing free, stevesk@pobox.com
4361 - markus@cvs.openbsd.org 2001/01/07 11:28:04
4362 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
4363 ssh.h sshd.8 sshd.c]
4364 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
4365 syslog priority changes:
4366 fatal() LOG_ERR -> LOG_CRIT
4367 log() LOG_INFO -> LOG_NOTICE
b8c37305 4368 - Updated TODO
bbcf899f 4369
9616313f 437020010107
4371 - (bal) OpenBSD Sync
4372 - markus@cvs.openbsd.org 2001/01/06 11:23:27
4373 [ssh-rsa.c]
4374 remove unused
4375 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
4376 [ssh-keyscan.1]
4377 missing .El
4378 - markus@cvs.openbsd.org 2001/01/04 22:41:03
4379 [session.c sshconnect.c]
4380 consistent use of _PATH_BSHELL; from stevesk@pobox.com
4381 - djm@cvs.openbsd.org 2001/01/04 22:35:32
4382 [ssh.1 sshd.8]
4383 Mention AES as available SSH2 Cipher; ok markus
4384 - markus@cvs.openbsd.org 2001/01/04 22:25:58
4385 [sshd.c]
4386 sync usage()/man with defaults; from stevesk@pobox.com
4387 - markus@cvs.openbsd.org 2001/01/04 22:21:26
4388 [sshconnect2.c]
4389 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
4390 that prints a banner (e.g. /etc/issue.net)
61e96248 4391
1877dc0c 439220010105
4393 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 4394 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 4395
488c06c8 439620010104
4397 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
4398 work by Chris Vaughan <vaughan99@yahoo.com>
4399
7c49df64 440020010103
4401 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
4402 tree (mainly positioning)
4403 - (bal) OpenSSH CVS Update
4404 - markus@cvs.openbsd.org 2001/01/02 20:41:02
4405 [packet.c]
4406 log remote ip on disconnect; PR 1600 from jcs@rt.fm
4407 - markus@cvs.openbsd.org 2001/01/02 20:50:56
4408 [sshconnect.c]
61e96248 4409 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 4410 ip_status == HOST_CHANGED
61e96248 4411 - (bal) authfile.c: Synced CVS ID tag
2c523de9 4412 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
4413 - (bal) Disable sftp-server if no 64bit int support exists. Based on
4414 patch by Tim Rice <tim@multitalents.net>
4415 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
4416 and sftp-server.8 manpage.
7c49df64 4417
a421e945 441820010102
4419 - (bal) OpenBSD CVS Update
4420 - markus@cvs.openbsd.org 2001/01/01 14:52:49
4421 [scp.c]
4422 use shared fatal(); from stevesk@pobox.com
4423
0efc80a7 442420001231
4425 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
4426 for multiple reasons.
b1335fdf 4427 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 4428
efcae5b1 442920001230
4430 - (bal) OpenBSD CVS Update
4431 - markus@cvs.openbsd.org 2000/12/28 18:58:30
4432 [ssh-keygen.c]
4433 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 4434 - markus@cvs.openbsd.org 2000/12/29 22:19:13
4435 [channels.c]
4436 missing xfree; from vaughan99@yahoo.com
efcae5b1 4437 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 4438 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 4439 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 4440 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 4441 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 4442 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 4443
444420001229
61e96248 4445 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 4446 Kurz <shorty@debian.org>
8abcdba4 4447 - (bal) OpenBSD CVS Update
4448 - markus@cvs.openbsd.org 2000/12/28 14:25:51
4449 [auth.h auth2.c]
4450 count authentication failures only
4451 - markus@cvs.openbsd.org 2000/12/28 14:25:03
4452 [sshconnect.c]
4453 fingerprint for MITM attacks, too.
4454 - markus@cvs.openbsd.org 2000/12/28 12:03:57
4455 [sshd.8 sshd.c]
4456 document -D
4457 - markus@cvs.openbsd.org 2000/12/27 14:19:21
4458 [serverloop.c]
4459 less chatty
4460 - markus@cvs.openbsd.org 2000/12/27 12:34
4461 [auth1.c sshconnect2.c sshd.c]
4462 typo
4463 - markus@cvs.openbsd.org 2000/12/27 12:30:19
4464 [readconf.c readconf.h ssh.1 sshconnect.c]
4465 new option: HostKeyAlias: allow the user to record the host key
4466 under a different name. This is useful for ssh tunneling over
4467 forwarded connections or if you run multiple sshd's on different
4468 ports on the same machine.
4469 - markus@cvs.openbsd.org 2000/12/27 11:51:53
4470 [ssh.1 ssh.c]
4471 multiple -t force pty allocation, document ORIGINAL_COMMAND
4472 - markus@cvs.openbsd.org 2000/12/27 11:41:31
4473 [sshd.8]
4474 update for ssh-2
c52c7082 4475 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
4476 fix merge.
0dd78cd8 4477
8f523d67 447820001228
4479 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
4480 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 4481 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 4482 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
4483 header. Patch by Tim Rice <tim@multitalents.net>
4484 - Updated TODO w/ known HP/UX issue
4485 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
4486 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 4487
b03bd394 448820001227
61e96248 4489 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 4490 Takumi Yamane <yamtak@b-session.com>
4491 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 4492 by Corinna Vinschen <vinschen@redhat.com>
4493 - (djm) Fix catman-do target for non-bash
61e96248 4494 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 4495 Takumi Yamane <yamtak@b-session.com>
4496 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 4497 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 4498 - (djm) Fix catman-do target for non-bash
61e96248 4499 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
4500 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 4501 'RLIMIT_NOFILE'
61e96248 4502 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
4503 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 4504 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 4505
8d88011e 450620001223
4507 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
4508 if a change to config.h has occurred. Suggested by Gert Doering
4509 <gert@greenie.muc.de>
4510 - (bal) OpenBSD CVS Update:
4511 - markus@cvs.openbsd.org 2000/12/22 16:49:40
4512 [ssh-keygen.c]
4513 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
4514
1e3b8b07 451520001222
4516 - Updated RCSID for pty.c
4517 - (bal) OpenBSD CVS Updates:
4518 - markus@cvs.openbsd.org 2000/12/21 15:10:16
4519 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
4520 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
4521 - markus@cvs.openbsd.org 2000/12/20 19:26:56
4522 [authfile.c]
4523 allow ssh -i userkey for root
4524 - markus@cvs.openbsd.org 2000/12/20 19:37:21
4525 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
4526 fix prototypes; from stevesk@pobox.com
4527 - markus@cvs.openbsd.org 2000/12/20 19:32:08
4528 [sshd.c]
4529 init pointer to NULL; report from Jan.Ivan@cern.ch
4530 - markus@cvs.openbsd.org 2000/12/19 23:17:54
4531 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
4532 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
4533 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
4534 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
4535 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
4536 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
4537 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
4538 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
4539 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
4540 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
4541 unsigned' with u_char.
4542
67b0facb 454320001221
4544 - (stevesk) OpenBSD CVS updates:
4545 - markus@cvs.openbsd.org 2000/12/19 15:43:45
4546 [authfile.c channels.c sftp-server.c ssh-agent.c]
4547 remove() -> unlink() for consistency
4548 - markus@cvs.openbsd.org 2000/12/19 15:48:09
4549 [ssh-keyscan.c]
4550 replace <ssl/x.h> with <openssl/x.h>
4551 - markus@cvs.openbsd.org 2000/12/17 02:33:40
4552 [uidswap.c]
4553 typo; from wsanchez@apple.com
61e96248 4554
adeebd37 455520001220
61e96248 4556 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 4557 and Linux-PAM. Based on report and fix from Andrew Morgan
4558 <morgan@transmeta.com>
4559
f072c47a 456020001218
4561 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 4562 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
4563 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 4564
731c1541 456520001216
4566 - (stevesk) OpenBSD CVS updates:
4567 - markus@cvs.openbsd.org 2000/12/16 02:53:57
4568 [scp.c]
4569 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
4570 - markus@cvs.openbsd.org 2000/12/16 02:39:57
4571 [scp.c]
4572 unused; from stevesk@pobox.com
4573
227e8e86 457420001215
9853409f 4575 - (stevesk) Old OpenBSD patch wasn't completely applied:
4576 - markus@cvs.openbsd.org 2000/01/24 22:11:20
4577 [scp.c]
4578 allow '.' in usernames; from jedgar@fxp.org
227e8e86 4579 - (stevesk) OpenBSD CVS updates:
4580 - markus@cvs.openbsd.org 2000/12/13 16:26:53
4581 [ssh-keyscan.c]
4582 fatal already adds \n; from stevesk@pobox.com
4583 - markus@cvs.openbsd.org 2000/12/13 16:25:44
4584 [ssh-agent.c]
4585 remove redundant spaces; from stevesk@pobox.com
4586 - ho@cvs.openbsd.org 2000/12/12 15:50:21
4587 [pty.c]
4588 When failing to set tty owner and mode on a read-only filesystem, don't
4589 abort if the tty already has correct owner and reasonably sane modes.
4590 Example; permit 'root' to login to a firewall with read-only root fs.
4591 (markus@ ok)
4592 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
4593 [pty.c]
4594 KNF
6ffc9c88 4595 - markus@cvs.openbsd.org 2000/12/12 14:45:21
4596 [sshd.c]
4597 source port < 1024 is no longer required for rhosts-rsa since it
4598 adds no additional security.
4599 - markus@cvs.openbsd.org 2000/12/12 16:11:49
4600 [ssh.1 ssh.c]
4601 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
4602 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
4603 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 4604 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
4605 [scp.c]
4606 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 4607 - provos@cvs.openbsd.org 2000/12/15 10:30:15
4608 [kex.c kex.h sshconnect2.c sshd.c]
4609 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 4610
6c935fbd 461120001213
4612 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
4613 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 4614 - (stevesk) OpenBSD CVS update:
1fe6a48f 4615 - markus@cvs.openbsd.org 2000/12/12 15:30:02
4616 [ssh-keyscan.c ssh.c sshd.c]
61e96248 4617 consistently use __progname; from stevesk@pobox.com
6c935fbd 4618
367d1840 461920001211
4620 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
4621 patch to install ssh-keyscan manpage. Patch by Pekka Savola
4622 <pekka@netcore.fi>
e3a70753 4623 - (bal) OpenbSD CVS update
4624 - markus@cvs.openbsd.org 2000/12/10 17:01:53
4625 [sshconnect1.c]
4626 always request new challenge for skey/tis-auth, fixes interop with
4627 other implementations; report from roth@feep.net
367d1840 4628
6b523bae 462920001210
4630 - (bal) OpenBSD CVS updates
61e96248 4631 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 4632 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4633 undo rijndael changes
61e96248 4634 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 4635 [rijndael.c]
4636 fix byte order bug w/o introducing new implementation
61e96248 4637 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 4638 [sftp-server.c]
4639 "" -> "." for realpath; from vinschen@redhat.com
61e96248 4640 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 4641 [ssh-agent.c]
4642 extern int optind; from stevesk@sweden.hp.com
13af0aa2 4643 - provos@cvs.openbsd.org 2000/12/09 23:51:11
4644 [compat.c]
4645 remove unnecessary '\n'
6b523bae 4646
ce9c0b75 464720001209
6b523bae 4648 - (bal) OpenBSD CVS updates:
61e96248 4649 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 4650 [ssh.1]
4651 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
4652
f72fc97f 465320001207
6b523bae 4654 - (bal) OpenBSD CVS updates:
61e96248 4655 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 4656 [compat.c compat.h packet.c]
4657 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 4658 - markus@cvs.openbsd.org 2000/12/06 23:10:39
4659 [rijndael.c]
4660 unexpand(1)
61e96248 4661 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 4662 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4663 new rijndael implementation. fixes endian bugs
f72fc97f 4664
97fb6912 466520001206
6b523bae 4666 - (bal) OpenBSD CVS updates:
97fb6912 4667 - markus@cvs.openbsd.org 2000/12/05 20:34:09
4668 [channels.c channels.h clientloop.c serverloop.c]
4669 async connects for -R/-L; ok deraadt@
4670 - todd@cvs.openssh.org 2000/12/05 16:47:28
4671 [sshd.c]
4672 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 4673 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
4674 have it (used in ssh-keyscan).
227e8e86 4675 - (stevesk) OpenBSD CVS update:
f20255cb 4676 - markus@cvs.openbsd.org 2000/12/06 19:57:48
4677 [ssh-keyscan.c]
4678 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 4679
f6fdbddf 468020001205
6b523bae 4681 - (bal) OpenBSD CVS updates:
f6fdbddf 4682 - markus@cvs.openbsd.org 2000/12/04 19:24:02
4683 [ssh-keyscan.c ssh-keyscan.1]
4684 David Maziere's ssh-keyscan, ok niels@
4685 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
4686 to the recent OpenBSD source tree.
835d2104 4687 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 4688
cbc5abf9 468920001204
4690 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 4691 defining -POSIX.
4692 - (bal) OpenBSD CVS updates:
4693 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 4694 [compat.c]
4695 remove fallback to SSH_BUG_HMAC now that the drafts are updated
4696 - markus@cvs.openbsd.org 2000/12/03 11:27:55
4697 [compat.c]
61e96248 4698 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 4699 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 4700 - markus@cvs.openbsd.org 2000/12/03 11:15:03
4701 [auth2.c compat.c compat.h sshconnect2.c]
4702 support f-secure/ssh.com 2.0.12; ok niels@
4703
0b6fbf03 470420001203
cbc5abf9 4705 - (bal) OpenBSD CVS updates:
0b6fbf03 4706 - markus@cvs.openbsd.org 2000/11/30 22:54:31
4707 [channels.c]
61e96248 4708 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 4709 ok neils@
4710 - markus@cvs.openbsd.org 2000/11/29 20:39:17
4711 [cipher.c]
4712 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
4713 - markus@cvs.openbsd.org 2000/11/30 18:33:05
4714 [ssh-agent.c]
4715 agents must not dump core, ok niels@
61e96248 4716 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 4717 [ssh.1]
4718 T is for both protocols
4719 - markus@cvs.openbsd.org 2000/12/01 00:00:51
4720 [ssh.1]
4721 typo; from green@FreeBSD.org
4722 - markus@cvs.openbsd.org 2000/11/30 07:02:35
4723 [ssh.c]
4724 check -T before isatty()
4725 - provos@cvs.openbsd.org 2000/11/29 13:51:27
4726 [sshconnect.c]
61e96248 4727 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 4728 - markus@cvs.openbsd.org 2000/11/30 22:53:35
4729 [sshconnect.c]
4730 disable agent/x11/port fwding if hostkey has changed; ok niels@
4731 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
4732 [sshd.c]
4733 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
4734 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 4735 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
4736 PAM authentication using KbdInteractive.
4737 - (djm) Added another TODO
0b6fbf03 4738
90f4078a 473920001202
4740 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 4741 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 4742 <mstone@cs.loyola.edu>
4743
dcef6523 474420001129
7062c40f 4745 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
4746 if there are background children with open fds.
c193d002 4747 - (djm) bsd-rresvport.c bzero -> memset
61e96248 4748 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 4749 still fail during compilation of sftp-server).
4750 - (djm) Fail if ar is not found during configure
c523303b 4751 - (djm) OpenBSD CVS updates:
4752 - provos@cvs.openbsd.org 2000/11/22 08:38:31
4753 [sshd.8]
4754 talk about /etc/primes, okay markus@
4755 - markus@cvs.openbsd.org 2000/11/23 14:03:48
4756 [ssh.c sshconnect1.c sshconnect2.c]
4757 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
4758 defaults
4759 - markus@cvs.openbsd.org 2000/11/25 09:42:53
4760 [sshconnect1.c]
4761 reorder check for illegal ciphers, bugreport from espie@
4762 - markus@cvs.openbsd.org 2000/11/25 10:19:34
4763 [ssh-keygen.c ssh.h]
4764 print keytype when generating a key.
4765 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 4766 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
4767 more manpage paths in fixpaths calls
4768 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 4769 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 4770
e879a080 477120001125
4772 - (djm) Give up privs when reading seed file
4773
d343d900 477420001123
4775 - (bal) Merge OpenBSD changes:
4776 - markus@cvs.openbsd.org 2000/11/15 22:31:36
4777 [auth-options.c]
61e96248 4778 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 4779 - markus@cvs.openbsd.org 2000/11/16 17:55:43
4780 [dh.c]
4781 do not use perror() in sshd, after child is forked()
4782 - markus@cvs.openbsd.org 2000/11/14 23:42:40
4783 [auth-rsa.c]
4784 parse option only if key matches; fix some confusing seen by the client
4785 - markus@cvs.openbsd.org 2000/11/14 23:44:19
4786 [session.c]
4787 check no_agent_forward_flag for ssh-2, too
4788 - markus@cvs.openbsd.org 2000/11/15
4789 [ssh-agent.1]
4790 reorder SYNOPSIS; typo, use .It
4791 - markus@cvs.openbsd.org 2000/11/14 23:48:55
4792 [ssh-agent.c]
4793 do not reorder keys if a key is removed
4794 - markus@cvs.openbsd.org 2000/11/15 19:58:08
4795 [ssh.c]
61e96248 4796 just ignore non existing user keys
d343d900 4797 - millert@cvs.openbsd.org 200/11/15 20:24:43
4798 [ssh-keygen.c]
4799 Add missing \n at end of error message.
4800
0b49a754 480120001122
4802 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
4803 are compilable.
4804 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
4805
fab2e5d3 480620001117
4807 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
4808 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 4809 - (stevesk) Reworked progname support.
260d427b 4810 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
4811 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 4812
c2207f11 481320001116
4814 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
4815 releases.
4816 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
4817 <roth@feep.net>
4818
3d398e04 481920001113
61e96248 4820 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 4821 contrib/README
fa08c86b 4822 - (djm) Merge OpenBSD changes:
4823 - markus@cvs.openbsd.org 2000/11/06 16:04:56
4824 [channels.c channels.h clientloop.c nchan.c serverloop.c]
4825 [session.c ssh.c]
4826 agent forwarding and -R for ssh2, based on work from
4827 jhuuskon@messi.uku.fi
4828 - markus@cvs.openbsd.org 2000/11/06 16:13:27
4829 [ssh.c sshconnect.c sshd.c]
4830 do not disabled rhosts(rsa) if server port > 1024; from
4831 pekkas@netcore.fi
4832 - markus@cvs.openbsd.org 2000/11/06 16:16:35
4833 [sshconnect.c]
4834 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
4835 - markus@cvs.openbsd.org 2000/11/09 18:04:40
4836 [auth1.c]
4837 typo; from mouring@pconline.com
4838 - markus@cvs.openbsd.org 2000/11/12 12:03:28
4839 [ssh-agent.c]
4840 off-by-one when removing a key from the agent
4841 - markus@cvs.openbsd.org 2000/11/12 12:50:39
4842 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
4843 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
4844 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
4845 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
4846 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 4847 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 4848 add support for RSA to SSH2. please test.
4849 there are now 3 types of keys: RSA1 is used by ssh-1 only,
4850 RSA and DSA are used by SSH2.
4851 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
4852 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
4853 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
4854 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 4855 - (djm) Change to interim version
5733a41a 4856 - (djm) Fix RPM spec file stupidity
6fff1ac4 4857 - (djm) fixpaths to DSA and RSA keys too
3d398e04 4858
d287c664 485920001112
4860 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
4861 Phillips Porch <root@theporch.com>
3d398e04 4862 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
4863 <dcp@sgi.com>
a3bf38d0 4864 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
4865 failed ioctl(TIOCSCTTY) call.
d287c664 4866
3c4d4fef 486720001111
4868 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
4869 packaging files
35325fd4 4870 - (djm) Fix new Makefile.in warnings
61e96248 4871 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
4872 promoted to type int. Report and fix from Dan Astoorian
027bf205 4873 <djast@cs.toronto.edu>
61e96248 4874 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 4875 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 4876
3e366738 487720001110
4878 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
4879 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
4880 - (bal) Added in check to verify S/Key library is being detected in
4881 configure.in
61e96248 4882 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 4883 Patch by Mark Miller <markm@swoon.net>
4884 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 4885 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 4886 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
4887
373998a4 488820001107
e506ee73 4889 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
4890 Mark Miller <markm@swoon.net>
373998a4 4891 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
4892 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 4893 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
4894 Mark D. Roth <roth@feep.net>
373998a4 4895
ac89998a 489620001106
4897 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 4898 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 4899 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 4900 maintained FAQ on www.openssh.com
73bd30fe 4901 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
4902 <pekkas@netcore.fi>
4903 - (djm) Don't need X11-askpass in RPM spec file if building without it
4904 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 4905 - (djm) Release 2.3.0p1
97b378bf 4906 - (bal) typo in configure.in in regards to --with-ldflags from Marko
4907 Asplund <aspa@kronodoc.fi>
4908 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 4909
b850ecd9 491020001105
4911 - (bal) Sync with OpenBSD:
4912 - markus@cvs.openbsd.org 2000/10/31 9:31:58
4913 [compat.c]
4914 handle all old openssh versions
4915 - markus@cvs.openbsd.org 2000/10/31 13:1853
4916 [deattack.c]
4917 so that large packets do not wrap "n"; from netbsd
4918 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 4919 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
4920 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
4921 setsid() into more common files
96054e6f 4922 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 4923 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
4924 bsd-waitpid.c
b850ecd9 4925
75b90ced 492620001029
4927 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 4928 - (stevesk) Create contrib/cygwin/ directory; patch from
4929 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 4930 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 4931 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 4932
344f2b94 493320001028
61e96248 4934 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 4935 <Philippe.WILLEM@urssaf.fr>
240ae474 4936 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 4937 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 4938 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 4939 - (djm) Sync with OpenBSD:
4940 - markus@cvs.openbsd.org 2000/10/16 15:46:32
4941 [ssh.1]
4942 fixes from pekkas@netcore.fi
4943 - markus@cvs.openbsd.org 2000/10/17 14:28:11
4944 [atomicio.c]
4945 return number of characters processed; ok deraadt@
4946 - markus@cvs.openbsd.org 2000/10/18 12:04:02
4947 [atomicio.c]
4948 undo
4949 - markus@cvs.openbsd.org 2000/10/18 12:23:02
4950 [scp.c]
4951 replace atomicio(read,...) with read(); ok deraadt@
4952 - markus@cvs.openbsd.org 2000/10/18 12:42:00
4953 [session.c]
4954 restore old record login behaviour
4955 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
4956 [auth-skey.c]
4957 fmt string problem in unused code
4958 - provos@cvs.openbsd.org 2000/10/19 10:45:16
4959 [sshconnect2.c]
4960 don't reference freed memory. okay deraadt@
4961 - markus@cvs.openbsd.org 2000/10/21 11:04:23
4962 [canohost.c]
4963 typo, eramore@era-t.ericsson.se; ok niels@
4964 - markus@cvs.openbsd.org 2000/10/23 13:31:55
4965 [cipher.c]
4966 non-alignment dependent swap_bytes(); from
4967 simonb@wasabisystems.com/netbsd
4968 - markus@cvs.openbsd.org 2000/10/26 12:38:28
4969 [compat.c]
4970 add older vandyke products
4971 - markus@cvs.openbsd.org 2000/10/27 01:32:19
4972 [channels.c channels.h clientloop.c serverloop.c session.c]
4973 [ssh.c util.c]
61e96248 4974 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 4975 client ttys).
344f2b94 4976
ddc49b5c 497720001027
4978 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
4979
48e7916f 498020001025
4981 - (djm) Added WARNING.RNG file and modified configure to ask users of the
4982 builtin entropy code to read it.
4983 - (djm) Prefer builtin regex to PCRE.
00937921 4984 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
4985 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
4986 <proski@gnu.org>
48e7916f 4987
8dcda1e3 498820001020
4989 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 4990 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
4991 is more correct then current version.
8dcda1e3 4992
f5af5cd5 499320001018
4994 - (stevesk) Add initial support for setproctitle(). Current
4995 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 4996 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 4997
2f31bdd6 499820001017
4999 - (djm) Add -lregex to cywin libs from Corinna Vinschen
5000 <vinschen@cygnus.com>
ba7a3f40 5001 - (djm) Don't rely on atomicio's retval to determine length of askpass
5002 supplied passphrase. Problem report from Lutz Jaenicke
5003 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 5004 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 5005 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 5006 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 5007
33de75a3 500820001016
5009 - (djm) Sync with OpenBSD:
5010 - markus@cvs.openbsd.org 2000/10/14 04:01:15
5011 [cipher.c]
5012 debug3
5013 - markus@cvs.openbsd.org 2000/10/14 04:07:23
5014 [scp.c]
5015 remove spaces from arguments; from djm@mindrot.org
5016 - markus@cvs.openbsd.org 2000/10/14 06:09:46
5017 [ssh.1]
5018 Cipher is for SSH-1 only
5019 - markus@cvs.openbsd.org 2000/10/14 06:12:09
5020 [servconf.c servconf.h serverloop.c session.c sshd.8]
5021 AllowTcpForwarding; from naddy@
5022 - markus@cvs.openbsd.org 2000/10/14 06:16:56
5023 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 5024 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 5025 needs to be changed for interoperability reasons
5026 - markus@cvs.openbsd.org 2000/10/14 06:19:45
5027 [auth-rsa.c]
5028 do not send RSA challenge if key is not allowed by key-options; from
5029 eivind@ThinkSec.com
5030 - markus@cvs.openbsd.org 2000/10/15 08:14:01
5031 [rijndael.c session.c]
5032 typos; from stevesk@sweden.hp.com
5033 - markus@cvs.openbsd.org 2000/10/15 08:18:31
5034 [rijndael.c]
5035 typo
61e96248 5036 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 5037 through diffs
61e96248 5038 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 5039 <pekkas@netcore.fi>
aa0289fe 5040 - (djm) Update version in Redhat spec file
61e96248 5041 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 5042 Redhat 7.0 spec file
5b2d4b75 5043 - (djm) Make inability to read/write PRNG seedfile non-fatal
5044
33de75a3 5045
4d670c24 504620001015
5047 - (djm) Fix ssh2 hang on background processes at logout.
5048
71dfaf1c 504920001014
443172c4 5050 - (bal) Add support for realpath and getcwd for platforms with broken
5051 or missing realpath implementations for sftp-server.
5052 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 5053 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 5054 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 5055 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 5056 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
5057 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 5058 - (djm) Big OpenBSD sync:
5059 - markus@cvs.openbsd.org 2000/09/30 10:27:44
5060 [log.c]
5061 allow loglevel debug
5062 - markus@cvs.openbsd.org 2000/10/03 11:59:57
5063 [packet.c]
5064 hmac->mac
5065 - markus@cvs.openbsd.org 2000/10/03 12:03:03
5066 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
5067 move fake-auth from auth1.c to individual auth methods, disables s/key in
5068 debug-msg
5069 - markus@cvs.openbsd.org 2000/10/03 12:16:48
5070 ssh.c
5071 do not resolve canonname, i have no idea why this was added oin ossh
5072 - markus@cvs.openbsd.org 2000/10/09 15:30:44
5073 ssh-keygen.1 ssh-keygen.c
5074 -X now reads private ssh.com DSA keys, too.
5075 - markus@cvs.openbsd.org 2000/10/09 15:32:34
5076 auth-options.c
5077 clear options on every call.
5078 - markus@cvs.openbsd.org 2000/10/09 15:51:00
5079 authfd.c authfd.h
5080 interop with ssh-agent2, from <res@shore.net>
5081 - markus@cvs.openbsd.org 2000/10/10 14:20:45
5082 compat.c
5083 use rexexp for version string matching
5084 - provos@cvs.openbsd.org 2000/10/10 22:02:18
5085 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
5086 First rough implementation of the diffie-hellman group exchange. The
5087 client can ask the server for bigger groups to perform the diffie-hellman
5088 in, thus increasing the attack complexity when using ciphers with longer
5089 keys. University of Windsor provided network, T the company.
5090 - markus@cvs.openbsd.org 2000/10/11 13:59:52
5091 [auth-rsa.c auth2.c]
5092 clear auth options unless auth sucessfull
5093 - markus@cvs.openbsd.org 2000/10/11 14:00:27
5094 [auth-options.h]
5095 clear auth options unless auth sucessfull
5096 - markus@cvs.openbsd.org 2000/10/11 14:03:27
5097 [scp.1 scp.c]
5098 support 'scp -o' with help from mouring@pconline.com
5099 - markus@cvs.openbsd.org 2000/10/11 14:11:35
5100 [dh.c]
5101 Wall
5102 - markus@cvs.openbsd.org 2000/10/11 14:14:40
5103 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
5104 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
5105 add support for s/key (kbd-interactive) to ssh2, based on work by
5106 mkiernan@avantgo.com and me
5107 - markus@cvs.openbsd.org 2000/10/11 14:27:24
5108 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
5109 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
5110 [sshconnect2.c sshd.c]
5111 new cipher framework
5112 - markus@cvs.openbsd.org 2000/10/11 14:45:21
5113 [cipher.c]
5114 remove DES
5115 - markus@cvs.openbsd.org 2000/10/12 03:59:20
5116 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
5117 enable DES in SSH-1 clients only
5118 - markus@cvs.openbsd.org 2000/10/12 08:21:13
5119 [kex.h packet.c]
5120 remove unused
5121 - markus@cvs.openbsd.org 2000/10/13 12:34:46
5122 [sshd.c]
5123 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
5124 - markus@cvs.openbsd.org 2000/10/13 12:59:15
5125 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
5126 rijndael/aes support
5127 - markus@cvs.openbsd.org 2000/10/13 13:10:54
5128 [sshd.8]
5129 more info about -V
5130 - markus@cvs.openbsd.org 2000/10/13 13:12:02
5131 [myproposal.h]
5132 prefer no compression
3ed32516 5133 - (djm) Fix scp user@host handling
5134 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 5135 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
5136 u_intXX_t types on all platforms.
9ea53ba5 5137 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 5138 - (stevesk) ~/.hushlogin shouldn't cause required password change to
5139 be bypassed.
f5665f6f 5140 - (stevesk) Display correct path to ssh-askpass in configure output.
5141 Report from Lutz Jaenicke.
71dfaf1c 5142
ebd782f7 514320001007
5144 - (stevesk) Print PAM return value in PAM log messages to aid
5145 with debugging.
97994d32 5146 - (stevesk) Fix detection of pw_class struct member in configure;
5147 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
5148
47a134c1 514920001002
5150 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
5151 - (djm) Add host system and CC to end-of-configure report. Suggested by
5152 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
5153
7322ef0e 515420000931
5155 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
5156
6ac7829a 515720000930
b6490dcb 5158 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 5159 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 5160 Ben Lindstrom <mouring@pconline.com>
5161 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 5162 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 5163 very short lived X connections. Bug report from Tobias Oetiker
857040fb 5164 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 5165 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
5166 patch from Pekka Savola <pekkas@netcore.fi>
58665035 5167 - (djm) Forgot to cvs add LICENSE file
dc2901a0 5168 - (djm) Add LICENSE to RPM spec files
de273eef 5169 - (djm) CVS OpenBSD sync:
5170 - markus@cvs.openbsd.org 2000/09/26 13:59:59
5171 [clientloop.c]
5172 use debug2
5173 - markus@cvs.openbsd.org 2000/09/27 15:41:34
5174 [auth2.c sshconnect2.c]
5175 use key_type()
5176 - markus@cvs.openbsd.org 2000/09/28 12:03:18
5177 [channels.c]
5178 debug -> debug2 cleanup
61e96248 5179 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 5180 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
5181 <Alain.St-Denis@ec.gc.ca>
61e96248 5182 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
5183 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 5184 J. Barry <don@astro.cornell.edu>
6ac7829a 5185
c5d85828 518620000929
5187 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 5188 - (djm) Another off-by-one fix from Pavel Kankovsky
5189 <peak@argo.troja.mff.cuni.cz>
22d89d24 5190 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
5191 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 5192 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 5193 <tim@multitalents.net>
c5d85828 5194
6fd7f731 519520000926
5196 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 5197 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 5198 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
5199 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 5200
2f125ca1 520120000924
5202 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
5203 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 5204 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
5205 <markm@swoon.net>
2f125ca1 5206
764d4113 520720000923
61e96248 5208 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 5209 <stevesk@sweden.hp.com>
777319db 5210 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 5211 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 5212 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 5213 <stevesk@sweden.hp.com>
e79b44e1 5214 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 5215 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 5216 Michael Stone <mstone@cs.loyola.edu>
188adeb2 5217 - (djm) OpenBSD CVS sync:
5218 - markus@cvs.openbsd.org 2000/09/17 09:38:59
5219 [sshconnect2.c sshd.c]
5220 fix DEBUG_KEXDH
5221 - markus@cvs.openbsd.org 2000/09/17 09:52:51
5222 [sshconnect.c]
5223 yes no; ok niels@
5224 - markus@cvs.openbsd.org 2000/09/21 04:55:11
5225 [sshd.8]
5226 typo
5227 - markus@cvs.openbsd.org 2000/09/21 05:03:54
5228 [serverloop.c]
5229 typo
5230 - markus@cvs.openbsd.org 2000/09/21 05:11:42
5231 scp.c
5232 utime() to utimes(); mouring@pconline.com
5233 - markus@cvs.openbsd.org 2000/09/21 05:25:08
5234 sshconnect2.c
5235 change login logic in ssh2, allows plugin of other auth methods
5236 - markus@cvs.openbsd.org 2000/09/21 05:25:35
5237 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
5238 [serverloop.c]
5239 add context to dispatch_run
5240 - markus@cvs.openbsd.org 2000/09/21 05:07:52
5241 authfd.c authfd.h ssh-agent.c
5242 bug compat for old ssh.com software
764d4113 5243
7f377177 524420000920
5245 - (djm) Fix bad path substitution. Report from Andrew Miner
5246 <asminer@cs.iastate.edu>
5247
bcbf86ec 524820000916
61e96248 5249 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 5250 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 5251 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 5252 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 5253 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
5254 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 5255 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 5256 password change patch.
5257 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 5258 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
5259 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 5260 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
5261 - (djm) Re-enable int64_t types - we need them for sftp
5262 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
5263 - (djm) Update Redhat SPEC file accordingly
5264 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
5265 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 5266 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 5267 <Dirk.DeWachter@rug.ac.be>
61e96248 5268 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 5269 <larry.jones@sdrc.com>
5270 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
5271 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 5272 - (djm) Merge OpenBSD changes:
5273 - markus@cvs.openbsd.org 2000/09/05 02:59:57
5274 [session.c]
5275 print hostname (not hushlogin)
5276 - markus@cvs.openbsd.org 2000/09/05 13:18:48
5277 [authfile.c ssh-add.c]
5278 enable ssh-add -d for DSA keys
5279 - markus@cvs.openbsd.org 2000/09/05 13:20:49
5280 [sftp-server.c]
5281 cleanup
5282 - markus@cvs.openbsd.org 2000/09/06 03:46:41
5283 [authfile.h]
5284 prototype
5285 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
5286 [ALL]
61e96248 5287 cleanup copyright notices on all files. I have attempted to be
5288 accurate with the details. everything is now under Tatu's licence
5289 (which I copied from his readme), and/or the core-sdi bsd-ish thing
5290 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 5291 licence. We're not changing any rules, just being accurate.
5292 - markus@cvs.openbsd.org 2000/09/07 14:40:30
5293 [channels.c channels.h clientloop.c serverloop.c ssh.c]
5294 cleanup window and packet sizes for ssh2 flow control; ok niels
5295 - markus@cvs.openbsd.org 2000/09/07 14:53:00
5296 [scp.c]
5297 typo
5298 - markus@cvs.openbsd.org 2000/09/07 15:13:37
5299 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
5300 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
5301 [pty.c readconf.c]
5302 some more Copyright fixes
5303 - markus@cvs.openbsd.org 2000/09/08 03:02:51
5304 [README.openssh2]
5305 bye bye
5306 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
5307 [LICENCE cipher.c]
5308 a few more comments about it being ARC4 not RC4
5309 - markus@cvs.openbsd.org 2000/09/12 14:53:11
5310 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
5311 multiple debug levels
5312 - markus@cvs.openbsd.org 2000/09/14 14:25:15
5313 [clientloop.c]
5314 typo
5315 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
5316 [ssh-agent.c]
5317 check return value for setenv(3) for failure, and deal appropriately
5318
deb8d717 531920000913
5320 - (djm) Fix server not exiting with jobs in background.
5321
b5e300c2 532220000905
5323 - (djm) Import OpenBSD CVS changes
5324 - markus@cvs.openbsd.org 2000/08/31 15:52:24
5325 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
5326 implement a SFTP server. interops with sftp2, scp2 and the windows
5327 client from ssh.com
5328 - markus@cvs.openbsd.org 2000/08/31 15:56:03
5329 [README.openssh2]
5330 sync
5331 - markus@cvs.openbsd.org 2000/08/31 16:05:42
5332 [session.c]
5333 Wall
5334 - markus@cvs.openbsd.org 2000/08/31 16:09:34
5335 [authfd.c ssh-agent.c]
5336 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
5337 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
5338 [scp.1 scp.c]
5339 cleanup and fix -S support; stevesk@sweden.hp.com
5340 - markus@cvs.openbsd.org 2000/09/01 16:29:32
5341 [sftp-server.c]
5342 portability fixes
5343 - markus@cvs.openbsd.org 2000/09/01 16:32:41
5344 [sftp-server.c]
5345 fix cast; mouring@pconline.com
5346 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
5347 [ssh-add.1 ssh.1]
5348 add missing .El against .Bl.
5349 - markus@cvs.openbsd.org 2000/09/04 13:03:41
5350 [session.c]
5351 missing close; ok theo
5352 - markus@cvs.openbsd.org 2000/09/04 13:07:21
5353 [session.c]
5354 fix get_last_login_time order; from andre@van-veen.de
5355 - markus@cvs.openbsd.org 2000/09/04 13:10:09
5356 [sftp-server.c]
5357 more cast fixes; from mouring@pconline.com
5358 - markus@cvs.openbsd.org 2000/09/04 13:06:04
5359 [session.c]
5360 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
5361 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 5362 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
5363
1e61f54a 536420000903
5365 - (djm) Fix Redhat init script
5366
c80876b4 536720000901
5368 - (djm) Pick up Jim's new X11-askpass
5369 - (djm) Release 2.2.0p1
5370
8b4a0d08 537120000831
bcbf86ec 5372 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 5373 <acox@cv.telegroup.com>
b817711d 5374 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 5375
0b65b628 537620000830
5377 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 5378 - (djm) Periodically rekey arc4random
5379 - (djm) Clean up diff against OpenBSD.
bcbf86ec 5380 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 5381 <stevesk@sweden.hp.com>
b33a2e6e 5382 - (djm) Quieten the pam delete credentials error message
44839801 5383 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
5384 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 5385 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 5386 - (djm) Fix doh in bsd-arc4random.c
0b65b628 5387
9aaf9be4 538820000829
bcbf86ec 5389 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
5390 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 5391 Garrick James <garrick@james.net>
b5f90139 5392 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
5393 Bastian Trompetter <btrompetter@firemail.de>
698d107e 5394 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 5395 - More OpenBSD updates:
5396 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
5397 [scp.c]
5398 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
5399 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
5400 [session.c]
5401 Wall
5402 - markus@cvs.openbsd.org 2000/08/26 04:33:43
5403 [compat.c]
5404 ssh.com-2.3.0
5405 - markus@cvs.openbsd.org 2000/08/27 12:18:05
5406 [compat.c]
5407 compatibility with future ssh.com versions
5408 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
5409 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
5410 print uid/gid as unsigned
5411 - markus@cvs.openbsd.org 2000/08/28 13:51:00
5412 [ssh.c]
5413 enable -n and -f for ssh2
5414 - markus@cvs.openbsd.org 2000/08/28 14:19:53
5415 [ssh.c]
5416 allow combination of -N and -f
5417 - markus@cvs.openbsd.org 2000/08/28 14:20:56
5418 [util.c]
5419 util.c
5420 - markus@cvs.openbsd.org 2000/08/28 14:22:02
5421 [util.c]
5422 undo
5423 - markus@cvs.openbsd.org 2000/08/28 14:23:38
5424 [util.c]
5425 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 5426
137d7b6c 542720000823
5428 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 5429 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
5430 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 5431 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 5432 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 5433 - (djm) Add local version to version.h
ea788c22 5434 - (djm) Don't reseed arc4random everytime it is used
2e73a022 5435 - (djm) OpenBSD CVS updates:
5436 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
5437 [ssh.c]
5438 accept remsh as a valid name as well; roman@buildpoint.com
5439 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
5440 [deattack.c crc32.c packet.c]
5441 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
5442 libz crc32 function yet, because it has ugly "long"'s in it;
5443 oneill@cs.sfu.ca
5444 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
5445 [scp.1 scp.c]
5446 -S prog support; tv@debian.org
5447 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
5448 [scp.c]
5449 knf
5450 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
5451 [log-client.c]
5452 shorten
5453 - markus@cvs.openbsd.org 2000/08/19 12:48:11
5454 [channels.c channels.h clientloop.c ssh.c ssh.h]
5455 support for ~. in ssh2
5456 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
5457 [crc32.h]
5458 proper prototype
5459 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 5460 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
5461 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 5462 [fingerprint.c fingerprint.h]
5463 add SSH2/DSA support to the agent and some other DSA related cleanups.
5464 (note that we cannot talk to ssh.com's ssh2 agents)
5465 - markus@cvs.openbsd.org 2000/08/19 15:55:52
5466 [channels.c channels.h clientloop.c]
5467 more ~ support for ssh2
5468 - markus@cvs.openbsd.org 2000/08/19 16:21:19
5469 [clientloop.c]
5470 oops
5471 - millert@cvs.openbsd.org 2000/08/20 12:25:53
5472 [session.c]
5473 We have to stash the result of get_remote_name_or_ip() before we
5474 close our socket or getpeername() will get EBADF and the process
5475 will exit. Only a problem for "UseLogin yes".
5476 - millert@cvs.openbsd.org 2000/08/20 12:30:59
5477 [session.c]
5478 Only check /etc/nologin if "UseLogin no" since login(1) may have its
5479 own policy on determining who is allowed to login when /etc/nologin
5480 is present. Also use the _PATH_NOLOGIN define.
5481 - millert@cvs.openbsd.org 2000/08/20 12:42:43
5482 [auth1.c auth2.c session.c ssh.c]
5483 Add calls to setusercontext() and login_get*(). We basically call
5484 setusercontext() in most places where previously we did a setlogin().
5485 Add default login.conf file and put root in the "daemon" login class.
5486 - millert@cvs.openbsd.org 2000/08/21 10:23:31
5487 [session.c]
5488 Fix incorrect PATH setting; noted by Markus.
137d7b6c 5489
c345cf9d 549020000818
5491 - (djm) OpenBSD CVS changes:
5492 - markus@cvs.openbsd.org 2000/07/22 03:14:37
5493 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
5494 random early drop; ok theo, niels
5495 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
5496 [ssh.1]
5497 typo
5498 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
5499 [sshd.8]
5500 many fixes from pepper@mail.reppep.com
5501 - provos@cvs.openbsd.org 2000/08/01 13:01:42
5502 [Makefile.in util.c aux.c]
5503 rename aux.c to util.c to help with cygwin port
5504 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
5505 [authfd.c]
5506 correct sun_len; Alexander@Leidinger.net
5507 - provos@cvs.openbsd.org 2000/08/02 10:27:17
5508 [readconf.c sshd.8]
5509 disable kerberos authentication by default
5510 - provos@cvs.openbsd.org 2000/08/02 11:27:05
5511 [sshd.8 readconf.c auth-krb4.c]
5512 disallow kerberos authentication if we can't verify the TGT; from
5513 dugsong@
5514 kerberos authentication is on by default only if you have a srvtab.
5515 - markus@cvs.openbsd.org 2000/08/04 14:30:07
5516 [auth.c]
5517 unused
5518 - markus@cvs.openbsd.org 2000/08/04 14:30:35
5519 [sshd_config]
5520 MaxStartups
5521 - markus@cvs.openbsd.org 2000/08/15 13:20:46
5522 [authfd.c]
5523 cleanup; ok niels@
5524 - markus@cvs.openbsd.org 2000/08/17 14:05:10
5525 [session.c]
5526 cleanup login(1)-like jobs, no duplicate utmp entries
5527 - markus@cvs.openbsd.org 2000/08/17 14:06:34
5528 [session.c sshd.8 sshd.c]
5529 sshd -u len, similar to telnetd
1a022229 5530 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 5531 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 5532
416ed5a7 553320000816
5534 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 5535 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 5536 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 5537 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 5538 implementation.
ba606eb2 5539 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 5540
dbaa2e87 554120000815
5542 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 5543 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
5544 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 5545 - (djm) Don't seek in directory based lastlogs
bcbf86ec 5546 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 5547 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 5548 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 5549
6c33bf70 555020000813
5551 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
5552 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
5553
3fcce26c 555420000809
bcbf86ec 5555 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 5556 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 5557 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 5558 <charles@comm.polymtl.ca>
3fcce26c 5559
71d43804 556020000808
5561 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
5562 time, spec file cleanup.
5563
f9bcea07 556420000807
378f2232 5565 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 5566 - (djm) Suppress error messages on channel close shutdown() failurs
5567 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 5568 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 5569
bcf89935 557020000725
5571 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
5572
4c8722d9 557320000721
5574 - (djm) OpenBSD CVS updates:
5575 - markus@cvs.openbsd.org 2000/07/16 02:27:22
5576 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
5577 [sshconnect1.c sshconnect2.c]
5578 make ssh-add accept dsa keys (the agent does not)
5579 - djm@cvs.openbsd.org 2000/07/17 19:25:02
5580 [sshd.c]
5581 Another closing of stdin; ok deraadt
5582 - markus@cvs.openbsd.org 2000/07/19 18:33:12
5583 [dsa.c]
5584 missing free, reorder
5585 - markus@cvs.openbsd.org 2000/07/20 16:23:14
5586 [ssh-keygen.1]
5587 document input and output files
5588
240777b8 558920000720
4c8722d9 5590 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 5591
3c7def32 559220000716
4c8722d9 5593 - (djm) Release 2.1.1p4
3c7def32 5594
819b676f 559520000715
704b1659 5596 - (djm) OpenBSD CVS updates
5597 - provos@cvs.openbsd.org 2000/07/13 16:53:22
5598 [aux.c readconf.c servconf.c ssh.h]
5599 allow multiple whitespace but only one '=' between tokens, bug report from
5600 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
5601 - provos@cvs.openbsd.org 2000/07/13 17:14:09
5602 [clientloop.c]
5603 typo; todd@fries.net
5604 - provos@cvs.openbsd.org 2000/07/13 17:19:31
5605 [scp.c]
5606 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
5607 - markus@cvs.openbsd.org 2000/07/14 16:59:46
5608 [readconf.c servconf.c]
5609 allow leading whitespace. ok niels
5610 - djm@cvs.openbsd.org 2000/07/14 22:01:38
5611 [ssh-keygen.c ssh.c]
5612 Always create ~/.ssh with mode 700; ok Markus
819b676f 5613 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
5614 - Include floatingpoint.h for entropy.c
5615 - strerror replacement
704b1659 5616
3f7a7e4a 561720000712
c37fb3c1 5618 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 5619 - (djm) OpenBSD CVS Updates:
5620 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
5621 [session.c sshd.c ]
5622 make MaxStartups code still work with -d; djm
5623 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
5624 [readconf.c ssh_config]
5625 disable FallBackToRsh by default
c37fb3c1 5626 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
5627 Ben Lindstrom <mouring@pconline.com>
1e970014 5628 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
5629 spec file.
dcb36e5d 5630 - (djm) Released 2.1.1p3
3f7a7e4a 5631
56118702 563220000711
5633 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
5634 <tbert@abac.com>
132dd316 5635 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 5636 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 5637 <mouring@pconline.com>
bcbf86ec 5638 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 5639 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 5640 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
5641 to compile on more platforms (incl NeXT).
cc6f2c4c 5642 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 5643 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 5644 - (djm) OpenBSD CVS updates:
5645 - markus@cvs.openbsd.org 2000/06/26 03:22:29
5646 [authfd.c]
5647 cleanup, less cut&paste
5648 - markus@cvs.openbsd.org 2000/06/26 15:59:19
5649 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 5650 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 5651 theo and me
5652 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
5653 [session.c]
5654 use no_x11_forwarding_flag correctly; provos ok
5655 - provos@cvs.openbsd.org 2000/07/05 15:35:57
5656 [sshd.c]
5657 typo
5658 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
5659 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 5660 Insert more missing .El directives. Our troff really should identify
089fbbd2 5661 these and spit out a warning.
5662 - todd@cvs.openbsd.org 2000/07/06 21:55:04
5663 [auth-rsa.c auth2.c ssh-keygen.c]
5664 clean code is good code
5665 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
5666 [serverloop.c]
5667 sense of port forwarding flag test was backwards
5668 - provos@cvs.openbsd.org 2000/07/08 17:17:31
5669 [compat.c readconf.c]
5670 replace strtok with strsep; from David Young <dyoung@onthejob.net>
5671 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
5672 [auth.h]
5673 KNF
5674 - ho@cvs.openbsd.org 2000/07/08 19:27:33
5675 [compat.c readconf.c]
5676 Better conditions for strsep() ending.
5677 - ho@cvs.openbsd.org 2000/07/10 10:27:05
5678 [readconf.c]
5679 Get the correct message on errors. (niels@ ok)
5680 - ho@cvs.openbsd.org 2000/07/10 10:30:25
5681 [cipher.c kex.c servconf.c]
5682 strtok() --> strsep(). (niels@ ok)
5540ea9b 5683 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 5684 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
5685 builds)
229f64ee 5686 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 5687
a8545c6c 568820000709
5689 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
5690 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 5691 - (djm) Match prototype and function declaration for rresvport_af.
5692 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 5693 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 5694 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 5695 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
5696 <jimw@peisj.pebio.com>
264dce47 5697 - (djm) Fix pam sprintf fix
5698 - (djm) Cleanup entropy collection code a little more. Split initialisation
5699 from seeding, perform intialisation immediatly at start, be careful with
5700 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 5701 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
5702 Including sigaction() et al. replacements
bcbf86ec 5703 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 5704 <tbert@abac.com>
a8545c6c 5705
e2902a5b 570620000708
bcbf86ec 5707 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 5708 Aaron Hopkins <aaron@die.net>
7a33f831 5709 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
5710 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5711 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 5712 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 5713 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 5714 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 5715 - (djm) Don't use inet_addr.
e2902a5b 5716
5637650d 571720000702
5718 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 5719 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
5720 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 5721 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
5722 Chris, the Young One <cky@pobox.com>
bcbf86ec 5723 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 5724 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 5725
388e9f9f 572620000701
5727 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 5728 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 5729 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
5730 <vinschen@cygnus.com>
30228d7c 5731 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 5732 - (djm) Added check for broken snprintf() functions which do not correctly
5733 terminate output string and attempt to use replacement.
46158300 5734 - (djm) Released 2.1.1p2
388e9f9f 5735
9f32ceb4 573620000628
5737 - (djm) Fixes to lastlog code for Irix
5738 - (djm) Use atomicio in loginrec
3206bb3b 5739 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
5740 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 5741 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 5742 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 5743 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 5744
d8caae24 574520000627
5746 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 5747 - (djm) Formatting
d8caae24 5748
fe30cc2e 574920000626
3e98362e 5750 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 5751 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
5752 - (djm) Added password expiry checking (no password change support)
be0b9bb7 5753 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
5754 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 5755 - (djm) Fix fixed EGD code.
3e98362e 5756 - OpenBSD CVS update
5757 - provos@cvs.openbsd.org 2000/06/25 14:17:58
5758 [channels.c]
5759 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
5760
1c04b088 576120000623
bcbf86ec 5762 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 5763 Svante Signell <svante.signell@telia.com>
5764 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 5765 - OpenBSD CVS Updates:
5766 - markus@cvs.openbsd.org 2000/06/22 10:32:27
5767 [sshd.c]
5768 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
5769 - djm@cvs.openbsd.org 2000/06/22 17:55:00
5770 [auth-krb4.c key.c radix.c uuencode.c]
5771 Missing CVS idents; ok markus
1c04b088 5772
f528fdf2 577320000622
5774 - (djm) Automatically generate host key during "make install". Suggested
5775 by Gary E. Miller <gem@rellim.com>
5776 - (djm) Paranoia before kill() system call
74fc9186 5777 - OpenBSD CVS Updates:
5778 - markus@cvs.openbsd.org 2000/06/18 18:50:11
5779 [auth2.c compat.c compat.h sshconnect2.c]
5780 make userauth+pubkey interop with ssh.com-2.2.0
5781 - markus@cvs.openbsd.org 2000/06/18 20:56:17
5782 [dsa.c]
5783 mem leak + be more paranoid in dsa_verify.
5784 - markus@cvs.openbsd.org 2000/06/18 21:29:50
5785 [key.c]
5786 cleanup fingerprinting, less hardcoded sizes
5787 - markus@cvs.openbsd.org 2000/06/19 19:39:45
5788 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
5789 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 5790 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 5791 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
5792 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 5793 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
5794 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 5795 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
5796 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
5797 OpenBSD tag
5798 - markus@cvs.openbsd.org 2000/06/21 10:46:10
5799 sshconnect2.c missing free; nuke old comment
f528fdf2 5800
e5fe9a1f 580120000620
5802 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 5803 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 5804 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 5805 - (djm) Typo in loginrec.c
e5fe9a1f 5806
cbd7492e 580720000618
5808 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 5809 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 5810 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 5811 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 5812 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 5813 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 5814 Martin Petrak <petrak@spsknm.schools.sk>
5815 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
5816 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 5817 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 5818 - OpenBSD CVS updates:
5819 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
5820 [channels.c]
5821 everyone says "nix it" (remove protocol 2 debugging message)
5822 - markus@cvs.openbsd.org 2000/06/17 13:24:34
5823 [sshconnect.c]
5824 allow extended server banners
5825 - markus@cvs.openbsd.org 2000/06/17 14:30:10
5826 [sshconnect.c]
5827 missing atomicio, typo
5828 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
5829 [servconf.c servconf.h session.c sshd.8 sshd_config]
5830 add support for ssh v2 subsystems. ok markus@.
5831 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
5832 [readconf.c servconf.c]
5833 include = in WHITESPACE; markus ok
5834 - markus@cvs.openbsd.org 2000/06/17 19:09:10
5835 [auth2.c]
5836 implement bug compatibility with ssh-2.0.13 pubkey, server side
5837 - markus@cvs.openbsd.org 2000/06/17 21:00:28
5838 [compat.c]
5839 initial support for ssh.com's 2.2.0
5840 - markus@cvs.openbsd.org 2000/06/17 21:16:09
5841 [scp.c]
5842 typo
5843 - markus@cvs.openbsd.org 2000/06/17 22:05:02
5844 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
5845 split auth-rsa option parsing into auth-options
5846 add options support to authorized_keys2
5847 - markus@cvs.openbsd.org 2000/06/17 22:42:54
5848 [session.c]
5849 typo
cbd7492e 5850
509b1f88 585120000613
5852 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
5853 - Platform define for SCO 3.x which breaks on /dev/ptmx
5854 - Detect and try to fix missing MAXPATHLEN
a4d05724 5855 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
5856 <P.S.S.Camp@ukc.ac.uk>
509b1f88 5857
09564242 585820000612
5859 - (djm) Glob manpages in RPM spec files to catch compressed files
5860 - (djm) Full license in auth-pam.c
08ae384f 5861 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 5862 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
5863 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
5864 def'd
5865 - Set AIX to use preformatted manpages
61e96248 5866
74b224a0 586720000610
5868 - (djm) Minor doc tweaks
217ab55e 5869 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 5870
32c80420 587120000609
5872 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
5873 (in favour of utmpx) on Solaris 8
5874
fa649821 587520000606
48c99b2c 5876 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
5877 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 5878 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 5879 timeout
f988dce5 5880 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 5881 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 5882 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 5883 <tibbs@math.uh.edu>
1e83f2a2 5884 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
5885 <zack@wolery.cumb.org>
fa649821 5886 - (djm) OpenBSD CVS updates:
5887 - todd@cvs.openbsd.org
5888 [sshconnect2.c]
5889 teach protocol v2 to count login failures properly and also enable an
5890 explanation of why the password prompt comes up again like v1; this is NOT
5891 crypto
61e96248 5892 - markus@cvs.openbsd.org
fa649821 5893 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
5894 xauth_location support; pr 1234
5895 [readconf.c sshconnect2.c]
5896 typo, unused
5897 [session.c]
5898 allow use_login only for login sessions, otherwise remote commands are
5899 execed with uid==0
5900 [sshd.8]
5901 document UseLogin better
5902 [version.h]
5903 OpenSSH 2.1.1
5904 [auth-rsa.c]
bcbf86ec 5905 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 5906 negative match or no match at all
5907 [channels.c hostfile.c match.c]
bcbf86ec 5908 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 5909 kris@FreeBSD.org
5910
8e7b16f8 591120000606
bcbf86ec 5912 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 5913 configure.
5914
d7c0f3d5 591520000604
5916 - Configure tweaking for new login code on Irix 5.3
2d6c411f 5917 - (andre) login code changes based on djm feedback
d7c0f3d5 5918
2d6c411f 591920000603
5920 - (andre) New login code
5921 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
5922 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 5923
5daf7064 592420000531
5925 - Cleanup of auth.c, login.c and fake-*
5926 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 5927 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 5928 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
5929 of fallback DIY code.
5daf7064 5930
b9f446d1 593120000530
5932 - Define atexit for old Solaris
b02ebca1 5933 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
5934 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 5935 - OpenBSD CVS updates:
5936 - markus@cvs.openbsd.org
5937 [session.c]
5938 make x11-fwd work w/ localhost (xauth add host/unix:11)
5939 [cipher.c compat.c readconf.c servconf.c]
5940 check strtok() != NULL; ok niels@
5941 [key.c]
5942 fix key_read() for uuencoded keys w/o '='
5943 [serverloop.c]
5944 group ssh1 vs. ssh2 in serverloop
5945 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
5946 split kexinit/kexdh, factor out common code
5947 [readconf.c ssh.1 ssh.c]
5948 forwardagent defaults to no, add ssh -A
5949 - theo@cvs.openbsd.org
5950 [session.c]
5951 just some line shortening
60688ef9 5952 - Released 2.1.0p3
b9f446d1 5953
29611d9c 595420000520
5955 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 5956 - Don't touch utmp if USE_UTMPX defined
a423beaf 5957 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 5958 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 5959 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 5960 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5961 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 5962 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 5963 - Doc cleanup
29611d9c 5964
301e9b01 596520000518
5966 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
5967 - OpenBSD CVS updates:
5968 - markus@cvs.openbsd.org
5969 [sshconnect.c]
5970 copy only ai_addrlen bytes; misiek@pld.org.pl
5971 [auth.c]
bcbf86ec 5972 accept an empty shell in authentication; bug reported by
301e9b01 5973 chris@tinker.ucr.edu
5974 [serverloop.c]
5975 we don't have stderr for interactive terminal sessions (fcntl errors)
5976
ad85db64 597720000517
5978 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
5979 - Fixes command line printing segfaults (spotter: Bladt Norbert)
5980 - Fixes erroneous printing of debug messages to syslog
5981 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
5982 - Gives useful error message if PRNG initialisation fails
5983 - Reduced ssh startup delay
5984 - Measures cumulative command time rather than the time between reads
704b1659 5985 after select()
ad85db64 5986 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 5987 optionally run 'ent' to measure command entropy
c1ef8333 5988 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 5989 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 5990 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 5991 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 5992 - OpenBSD CVS update:
bcbf86ec 5993 - markus@cvs.openbsd.org
0e73cc53 5994 [ssh.c]
5995 fix usage()
5996 [ssh2.h]
5997 draft-ietf-secsh-architecture-05.txt
5998 [ssh.1]
5999 document ssh -T -N (ssh2 only)
6000 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
6001 enable nonblocking IO for sshd w/ proto 1, too; split out common code
6002 [aux.c]
6003 missing include
c04f75f1 6004 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
6005 - INSTALL typo and URL fix
6006 - Makefile fix
6007 - Solaris fixes
bcbf86ec 6008 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 6009 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 6010 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 6011 - Detect OpenSSL seperatly from RSA
bcbf86ec 6012 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 6013 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 6014
3d1a1654 601520000513
bcbf86ec 6016 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 6017 <misiek@pld.org.pl>
6018
d02a3a00 601920000511
bcbf86ec 6020 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 6021 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 6022 - "make host-key" fix for Irix
d02a3a00 6023
d0c832f3 602420000509
6025 - OpenBSD CVS update
6026 - markus@cvs.openbsd.org
6027 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
6028 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
6029 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
6030 - hugh@cvs.openbsd.org
6031 [ssh.1]
6032 - zap typo
6033 [ssh-keygen.1]
6034 - One last nit fix. (markus approved)
6035 [sshd.8]
6036 - some markus certified spelling adjustments
6037 - markus@cvs.openbsd.org
6038 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
6039 [sshconnect2.c ]
6040 - bug compat w/ ssh-2.0.13 x11, split out bugs
6041 [nchan.c]
6042 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
6043 [ssh-keygen.c]
6044 - handle escapes in real and original key format, ok millert@
6045 [version.h]
6046 - OpenSSH-2.1
3dc1102e 6047 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 6048 - Doc updates
bcbf86ec 6049 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 6050 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 6051
ebdeb9a8 605220000508
6053 - Makefile and RPM spec fixes
6054 - Generate DSA host keys during "make key" or RPM installs
f6cde515 6055 - OpenBSD CVS update
6056 - markus@cvs.openbsd.org
6057 [clientloop.c sshconnect2.c]
6058 - make x11-fwd interop w/ ssh-2.0.13
6059 [README.openssh2]
6060 - interop w/ SecureFX
6061 - Release 2.0.0beta2
ebdeb9a8 6062
bcbf86ec 6063 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 6064 <andre.lucas@dial.pipex.com>
6065
1d1ffb87 606620000507
6067 - Remove references to SSLeay.
6068 - Big OpenBSD CVS update
6069 - markus@cvs.openbsd.org
6070 [clientloop.c]
6071 - typo
6072 [session.c]
6073 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
6074 [session.c]
6075 - update proctitle for proto 1, too
6076 [channels.h nchan.c serverloop.c session.c sshd.c]
6077 - use c-style comments
6078 - deraadt@cvs.openbsd.org
6079 [scp.c]
6080 - more atomicio
bcbf86ec 6081 - markus@cvs.openbsd.org
1d1ffb87 6082 [channels.c]
6083 - set O_NONBLOCK
6084 [ssh.1]
6085 - update AUTHOR
6086 [readconf.c ssh-keygen.c ssh.h]
6087 - default DSA key file ~/.ssh/id_dsa
6088 [clientloop.c]
6089 - typo, rm verbose debug
6090 - deraadt@cvs.openbsd.org
6091 [ssh-keygen.1]
6092 - document DSA use of ssh-keygen
6093 [sshd.8]
6094 - a start at describing what i understand of the DSA side
6095 [ssh-keygen.1]
6096 - document -X and -x
6097 [ssh-keygen.c]
6098 - simplify usage
bcbf86ec 6099 - markus@cvs.openbsd.org
1d1ffb87 6100 [sshd.8]
6101 - there is no rhosts_dsa
6102 [ssh-keygen.1]
6103 - document -y, update -X,-x
6104 [nchan.c]
6105 - fix close for non-open ssh1 channels
6106 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
6107 - s/DsaKey/HostDSAKey/, document option
6108 [sshconnect2.c]
6109 - respect number_of_password_prompts
6110 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
6111 - GatewayPorts for sshd, ok deraadt@
6112 [ssh-add.1 ssh-agent.1 ssh.1]
6113 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
6114 [ssh.1]
6115 - more info on proto 2
6116 [sshd.8]
6117 - sync AUTHOR w/ ssh.1
6118 [key.c key.h sshconnect.c]
6119 - print key type when talking about host keys
6120 [packet.c]
6121 - clear padding in ssh2
6122 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
6123 - replace broken uuencode w/ libc b64_ntop
6124 [auth2.c]
6125 - log failure before sending the reply
6126 [key.c radix.c uuencode.c]
6127 - remote trailing comments before calling __b64_pton
6128 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
6129 [sshconnect2.c sshd.8]
6130 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
6131 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
6132
1a11e1ae 613320000502
0fbe8c74 6134 - OpenBSD CVS update
6135 [channels.c]
6136 - init all fds, close all fds.
6137 [sshconnect2.c]
6138 - check whether file exists before asking for passphrase
6139 [servconf.c servconf.h sshd.8 sshd.c]
6140 - PidFile, pr 1210
6141 [channels.c]
6142 - EINTR
6143 [channels.c]
6144 - unbreak, ok niels@
6145 [sshd.c]
6146 - unlink pid file, ok niels@
6147 [auth2.c]
6148 - Add missing #ifdefs; ok - markus
bcbf86ec 6149 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 6150 gathering commands from a text file
1a11e1ae 6151 - Release 2.0.0beta1
6152
c4bc58eb 615320000501
6154 - OpenBSD CVS update
6155 [packet.c]
6156 - send debug messages in SSH2 format
3189621b 6157 [scp.c]
6158 - fix very rare EAGAIN/EINTR issues; based on work by djm
6159 [packet.c]
6160 - less debug, rm unused
6161 [auth2.c]
6162 - disable kerb,s/key in ssh2
6163 [sshd.8]
6164 - Minor tweaks and typo fixes.
6165 [ssh-keygen.c]
6166 - Put -d into usage and reorder. markus ok.
bcbf86ec 6167 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 6168 <karn@ka9q.ampr.org>
bcbf86ec 6169 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 6170 <andre.lucas@dial.pipex.com>
0d5f7abc 6171 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
6172 <gd@hilb1.medat.de>
8cb940db 6173 - Add some missing ifdefs to auth2.c
8af50c98 6174 - Deprecate perl-tk askpass.
52bcc044 6175 - Irix portability fixes - don't include netinet headers more than once
6176 - Make sure we don't save PRNG seed more than once
c4bc58eb 6177
2b763e31 617820000430
6179 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 6180 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
6181 patch.
6182 - Adds timeout to entropy collection
6183 - Disables slow entropy sources
6184 - Load and save seed file
bcbf86ec 6185 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 6186 saved in root's .ssh directory)
6187 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 6188 - More OpenBSD updates:
6189 [session.c]
6190 - don't call chan_write_failed() if we are not writing
6191 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
6192 - keysize warnings error() -> log()
2b763e31 6193
a306f2dd 619420000429
6195 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
6196 [README.openssh2]
6197 - interop w/ F-secure windows client
6198 - sync documentation
6199 - ssh_host_dsa_key not ssh_dsa_key
6200 [auth-rsa.c]
6201 - missing fclose
6202 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
6203 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
6204 [sshd.c uuencode.c uuencode.h authfile.h]
6205 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
6206 for trading keys with the real and the original SSH, directly from the
6207 people who invented the SSH protocol.
6208 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
6209 [sshconnect1.c sshconnect2.c]
6210 - split auth/sshconnect in one file per protocol version
6211 [sshconnect2.c]
6212 - remove debug
6213 [uuencode.c]
6214 - add trailing =
6215 [version.h]
6216 - OpenSSH-2.0
6217 [ssh-keygen.1 ssh-keygen.c]
6218 - add -R flag: exit code indicates if RSA is alive
6219 [sshd.c]
6220 - remove unused
6221 silent if -Q is specified
6222 [ssh.h]
6223 - host key becomes /etc/ssh_host_dsa_key
6224 [readconf.c servconf.c ]
6225 - ssh/sshd default to proto 1 and 2
6226 [uuencode.c]
6227 - remove debug
6228 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
6229 - xfree DSA blobs
6230 [auth2.c serverloop.c session.c]
6231 - cleanup logging for sshd/2, respect PasswordAuth no
6232 [sshconnect2.c]
6233 - less debug, respect .ssh/config
6234 [README.openssh2 channels.c channels.h]
bcbf86ec 6235 - clientloop.c session.c ssh.c
a306f2dd 6236 - support for x11-fwding, client+server
6237
0ac7199f 623820000421
6239 - Merge fix from OpenBSD CVS
6240 [ssh-agent.c]
6241 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
6242 via Debian bug #59926
18ba2aab 6243 - Define __progname in session.c if libc doesn't
6244 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 6245 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 6246 <David.DelPiero@qed.qld.gov.au>
0ac7199f 6247
e1b37056 624820000420
bcbf86ec 6249 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 6250 <andre.lucas@dial.pipex.com>
9da5c3c9 6251 - Sync with OpenBSD CVS:
6252 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
6253 - pid_t
6254 [session.c]
6255 - remove bogus chan_read_failed. this could cause data
6256 corruption (missing data) at end of a SSH2 session.
4e577b89 6257 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
6258 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
6259 - Use vhangup to clean up Linux ttys
6260 - Force posix getopt processing on GNU libc systems
371ecff9 6261 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 6262 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 6263
d6f24e45 626420000419
6265 - OpenBSD CVS updates
6266 [channels.c]
6267 - fix pr 1196, listen_port and port_to_connect interchanged
6268 [scp.c]
bcbf86ec 6269 - after completion, replace the progress bar ETA counter with a final
d6f24e45 6270 elapsed time; my idea, aaron wrote the patch
6271 [ssh_config sshd_config]
6272 - show 'Protocol' as an example, ok markus@
6273 [sshd.c]
6274 - missing xfree()
6275 - Add missing header to bsd-misc.c
6276
35484284 627720000416
6278 - Reduce diff against OpenBSD source
bcbf86ec 6279 - All OpenSSL includes are now unconditionally referenced as
35484284 6280 openssl/foo.h
6281 - Pick up formatting changes
6282 - Other minor changed (typecasts, etc) that I missed
6283
6ae2364d 628420000415
6285 - OpenBSD CVS updates.
6286 [ssh.1 ssh.c]
6287 - ssh -2
6288 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
6289 [session.c sshconnect.c]
6290 - check payload for (illegal) extra data
6291 [ALL]
6292 whitespace cleanup
6293
c323ac76 629420000413
6295 - INSTALL doc updates
f54651ce 6296 - Merged OpenBSD updates to include paths.
bcbf86ec 6297
a8be9f80 629820000412
6299 - OpenBSD CVS updates:
6300 - [channels.c]
6301 repair x11-fwd
6302 - [sshconnect.c]
6303 fix passwd prompt for ssh2, less debugging output.
6304 - [clientloop.c compat.c dsa.c kex.c sshd.c]
6305 less debugging output
6306 - [kex.c kex.h sshconnect.c sshd.c]
6307 check for reasonable public DH values
6308 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
6309 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
6310 add Cipher and Protocol options to ssh/sshd, e.g.:
6311 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
6312 arcfour,3des-cbc'
6313 - [sshd.c]
6314 print 1.99 only if server supports both
6315
18e92801 631620000408
6317 - Avoid some compiler warnings in fake-get*.c
6318 - Add IPTOS macros for systems which lack them
9d98aaf6 6319 - Only set define entropy collection macros if they are found
e78a59f5 6320 - More large OpenBSD CVS updates:
6321 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
6322 [session.h ssh.h sshd.c README.openssh2]
6323 ssh2 server side, see README.openssh2; enable with 'sshd -2'
6324 - [channels.c]
6325 no adjust after close
6326 - [sshd.c compat.c ]
6327 interop w/ latest ssh.com windows client.
61e96248 6328
8ce64345 632920000406
6330 - OpenBSD CVS update:
6331 - [channels.c]
6332 close efd on eof
6333 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
6334 ssh2 client implementation, interops w/ ssh.com and lsh servers.
6335 - [sshconnect.c]
6336 missing free.
6337 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
6338 remove unused argument, split cipher_mask()
6339 - [clientloop.c]
6340 re-order: group ssh1 vs. ssh2
6341 - Make Redhat spec require openssl >= 0.9.5a
6342
e7627112 634320000404
6344 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 6345 - OpenBSD CVS update:
6346 - [packet.h packet.c]
6347 ssh2 packet format
6348 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
6349 [channels.h channels.c]
6350 channel layer support for ssh2
6351 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
6352 DSA, keyexchange, algorithm agreement for ssh2
6c081128 6353 - Generate manpages before make install not at the end of make all
6354 - Don't seed the rng quite so often
6355 - Always reseed rng when requested
e7627112 6356
bfc9a610 635720000403
6358 - Wrote entropy collection routines for systems that lack /dev/random
6359 and EGD
837c30b8 6360 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 6361
7368a6c8 636220000401
6363 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
6364 - [auth.c session.c sshd.c auth.h]
6365 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
6366 - [bufaux.c bufaux.h]
6367 support ssh2 bignums
6368 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
6369 [readconf.c ssh.c ssh.h serverloop.c]
6370 replace big switch() with function tables (prepare for ssh2)
6371 - [ssh2.h]
6372 ssh2 message type codes
6373 - [sshd.8]
6374 reorder Xr to avoid cutting
6375 - [serverloop.c]
6376 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
6377 - [channels.c]
6378 missing close
6379 allow bigger packets
6380 - [cipher.c cipher.h]
6381 support ssh2 ciphers
6382 - [compress.c]
6383 cleanup, less code
6384 - [dispatch.c dispatch.h]
6385 function tables for different message types
6386 - [log-server.c]
6387 do not log() if debuggin to stderr
6388 rename a cpp symbol, to avoid param.h collision
6389 - [mpaux.c]
6390 KNF
6391 - [nchan.c]
6392 sync w/ channels.c
6393
f5238bee 639420000326
6395 - Better tests for OpenSSL w/ RSAref
bcbf86ec 6396 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 6397 Ben Lindstrom <mouring@pconline.com>
4fe2af09 6398 - OpenBSD CVS update
6399 - [auth-krb4.c]
6400 -Wall
6401 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
6402 [match.h ssh.c ssh.h sshconnect.c sshd.c]
6403 initial support for DSA keys. ok deraadt@, niels@
6404 - [cipher.c cipher.h]
6405 remove unused cipher_attack_detected code
6406 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6407 Fix some formatting problems I missed before.
6408 - [ssh.1 sshd.8]
6409 fix spelling errors, From: FreeBSD
6410 - [ssh.c]
6411 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 6412
0024a081 641320000324
6414 - Released 1.2.3
6415
bd499f9e 641620000317
6417 - Clarified --with-default-path option.
6418 - Added -blibpath handling for AIX to work around stupid runtime linking.
6419 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 6420 <jmknoble@jmknoble.cx>
474b5fef 6421 - Checks for 64 bit int types. Problem report from Mats Fredholm
6422 <matsf@init.se>
610cd5c6 6423 - OpenBSD CVS updates:
bcbf86ec 6424 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 6425 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
6426 [sshd.c]
6427 pedantic: signed vs. unsigned, void*-arithm, etc
6428 - [ssh.1 sshd.8]
6429 Various cleanups and standardizations.
bcbf86ec 6430 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 6431 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 6432
4696775a 643320000316
bcbf86ec 6434 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 6435 Hesprich <dghespri@sprintparanet.com>
d423d822 6436 - Propogate LD through to Makefile
b7a9ce47 6437 - Doc cleanups
2ba2a610 6438 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 6439
cb0b7ea4 644020000315
6441 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
6442 problems with gcc/Solaris.
bcbf86ec 6443 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 6444 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 6445 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 6446 Debian package, README file and chroot patch from Ricardo Cerqueira
6447 <rmcc@clix.pt>
bcbf86ec 6448 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 6449 option.
6450 - Slight cleanup to doc files
b14b2ae7 6451 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 6452
a8ed9fd9 645320000314
bcbf86ec 6454 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 6455 peter@frontierflying.com
84afc958 6456 - Include /usr/local/include and /usr/local/lib for systems that don't
6457 do it themselves
6458 - -R/usr/local/lib for Solaris
6459 - Fix RSAref detection
6460 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 6461
bcf36c78 646220000311
6463 - Detect RSAref
43e48848 6464 - OpenBSD CVS change
6465 [sshd.c]
6466 - disallow guessing of root password
867dbf40 6467 - More configure fixes
80faa19f 6468 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 6469
c8d54615 647020000309
6471 - OpenBSD CVS updates to v1.2.3
704b1659 6472 [ssh.h atomicio.c]
6473 - int atomicio -> ssize_t (for alpha). ok deraadt@
6474 [auth-rsa.c]
6475 - delay MD5 computation until client sends response, free() early, cleanup.
6476 [cipher.c]
6477 - void* -> unsigned char*, ok niels@
6478 [hostfile.c]
6479 - remove unused variable 'len'. fix comments.
6480 - remove unused variable
6481 [log-client.c log-server.c]
6482 - rename a cpp symbol, to avoid param.h collision
6483 [packet.c]
6484 - missing xfree()
6485 - getsockname() requires initialized tolen; andy@guildsoftware.com
6486 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6487 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6488 [pty.c pty.h]
bcbf86ec 6489 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 6490 pty.c ok provos@, dugsong@
704b1659 6491 [readconf.c]
6492 - turn off x11-fwd for the client, too.
6493 [rsa.c]
6494 - PKCS#1 padding
6495 [scp.c]
6496 - allow '.' in usernames; from jedgar@fxp.org
6497 [servconf.c]
6498 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
6499 - sync with sshd_config
6500 [ssh-keygen.c]
6501 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
6502 [ssh.1]
6503 - Change invalid 'CHAT' loglevel to 'VERBOSE'
6504 [ssh.c]
6505 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
6506 - turn off x11-fwd for the client, too.
6507 [sshconnect.c]
6508 - missing xfree()
6509 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
6510 - read error vs. "Connection closed by remote host"
6511 [sshd.8]
6512 - ie. -> i.e.,
6513 - do not link to a commercial page..
6514 - sync with sshd_config
6515 [sshd.c]
6516 - no need for poll.h; from bright@wintelcom.net
6517 - log with level log() not fatal() if peer behaves badly.
6518 - don't panic if client behaves strange. ok deraadt@
6519 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
6520 - delay close() of pty until the pty has been chowned back to root
6521 - oops, fix comment, too.
6522 - missing xfree()
6523 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
6524 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 6525 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 6526 pty.c ok provos@, dugsong@
6527 - create x11 cookie file
6528 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
6529 - version 1.2.3
c8d54615 6530 - Cleaned up
bcbf86ec 6531 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 6532 required after OpenBSD updates)
c8d54615 6533
07055445 653420000308
6535 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
6536
653720000307
6538 - Released 1.2.2p1
6539
9c8c3fc6 654020000305
6541 - Fix DEC compile fix
54096dcc 6542 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 6543 - Check for getpagesize in libucb.a if not found in libc. Fix for old
6544 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6545 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 6546 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 6547
6bf4d066 654820000303
6549 - Added "make host-key" target, Suggestion from Dominik Brettnacher
6550 <domi@saargate.de>
bcbf86ec 6551 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 6552 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
6553 Miskiewicz <misiek@pld.org.pl>
22fa590f 6554 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6555 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 6556
a0391976 655720000302
6558 - Big cleanup of autoconf code
6559 - Rearranged to be a little more logical
6560 - Added -R option for Solaris
6561 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
6562 to detect library and header location _and_ ensure library has proper
6563 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 6564 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 6565 - Avoid warning message with Unix98 ptys
bcbf86ec 6566 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 6567 platform-specific code.
6568 - Document some common problems
bcbf86ec 6569 - Allow root access to any key. Patch from
81eef326 6570 markus.friedl@informatik.uni-erlangen.de
a0391976 6571
f55afe71 657220000207
6573 - Removed SOCKS code. Will support through a ProxyCommand.
6574
d07d1c58 657520000203
6576 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 6577 - Add --with-ssl-dir option
d07d1c58 6578
9d5f374b 657920000202
bcbf86ec 6580 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 6581 <jmd@aoe.vt.edu>
6b1f3fdb 6582 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6583 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 6584 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 6585
bc8c2601 658620000201
6587 - Use socket pairs by default (instead of pipes). Prevents race condition
6588 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
6589
69c76614 659020000127
6591 - Seed OpenSSL's random number generator before generating RSA keypairs
6592 - Split random collector into seperate file
aaf2abd7 6593 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 6594
f9507c24 659520000126
6596 - Released 1.2.2 stable
6597
bcbf86ec 6598 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 6599 mouring@newton.pconline.com
bcbf86ec 6600 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 6601 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 6602 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
6603 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 6604
bfae20ad 660520000125
bcbf86ec 6606 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 6607 <andre.lucas@dial.pipex.com>
07b0cb78 6608 - Reorder PAM initialisation so it does not mess up lastlog. Reported
6609 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6610 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 6611 <gem@rellim.com>
6612 - New URL for x11-ssh-askpass.
bcbf86ec 6613 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 6614 <jmknoble@jmknoble.cx>
bcbf86ec 6615 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 6616 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 6617 - Updated RPM spec files to use DESTDIR
bfae20ad 6618
bb58aa4b 661920000124
6620 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
6621 increment)
6622
d45317d8 662320000123
6624 - OpenBSD CVS:
6625 - [packet.c]
6626 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 6627 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 6628 <drankin@bohemians.lexington.ky.us>
12aa90af 6629 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 6630
e844f761 663120000122
6632 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
6633 <bent@clark.net>
c54a6257 6634 - Merge preformatted manpage patch from Andre Lucas
6635 <andre.lucas@dial.pipex.com>
8eb34e02 6636 - Make IPv4 use the default in RPM packages
6637 - Irix uses preformatted manpages
1e64903d 6638 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
6639 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 6640 - OpenBSD CVS updates:
6641 - [packet.c]
6642 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6643 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6644 - [sshd.c]
6645 log with level log() not fatal() if peer behaves badly.
6646 - [readpass.c]
bcbf86ec 6647 instead of blocking SIGINT, catch it ourselves, so that we can clean
6648 the tty modes up and kill ourselves -- instead of our process group
61e96248 6649 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 6650 people with cbreak shells never even noticed..
399d9d44 6651 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6652 ie. -> i.e.,
e844f761 6653
4c8ef3fb 665420000120
6655 - Don't use getaddrinfo on AIX
7b2ea3a1 6656 - Update to latest OpenBSD CVS:
6657 - [auth-rsa.c]
6658 - fix user/1056, sshd keeps restrictions; dbt@meat.net
6659 - [sshconnect.c]
6660 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
6661 - destroy keys earlier
bcbf86ec 6662 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6663 ok: provos@
7b2ea3a1 6664 - [sshd.c]
6665 - no need for poll.h; from bright@wintelcom.net
6666 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 6667 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6668 ok: provos@
f3bba493 6669 - Big manpage and config file cleanup from Andre Lucas
6670 <andre.lucas@dial.pipex.com>
5f4fdfae 6671 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 6672 - Doc updates
d468fc76 6673 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
6674 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 6675
082bbfb3 667620000119
20af321f 6677 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 6678 - Compile fix from Darren_Hall@progressive.com
59e76f33 6679 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
6680 addresses using getaddrinfo(). Added a configure switch to make the
6681 default lookup mode AF_INET
082bbfb3 6682
a63a7f37 668320000118
6684 - Fixed --with-pid-dir option
51a6baf8 6685 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 6686 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 6687 <andre.lucas@dial.pipex.com>
a63a7f37 6688
f914c7fb 668920000117
6690 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
6691 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 6692 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 6693 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 6694 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 6695 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
6696 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 6697 deliver (no IPv6 kernel support)
80a44451 6698 - Released 1.2.1pre27
f914c7fb 6699
f4a7cf29 6700 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 6701 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 6702 <jhuuskon@hytti.uku.fi>
bcbf86ec 6703 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 6704 further testing.
5957fd29 6705 - Patch from Christos Zoulas <christos@zoulas.com>
6706 - Try $prefix first when looking for OpenSSL.
6707 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 6708 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 6709 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 6710
47e45e44 671120000116
6712 - Renamed --with-xauth-path to --with-xauth
6713 - Added --with-pid-dir option
6714 - Released 1.2.1pre26
6715
a82ef8ae 6716 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 6717 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 6718 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 6719
5cdfe03f 672020000115
6721 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 6722 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 6723 Nordby <anders@fix.no>
bcbf86ec 6724 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 6725 openpty. Report from John Seifarth <john@waw.be>
6726 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 6727 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 6728 <gem@rellim.com>
6729 - Use __snprintf and __vnsprintf if they are found where snprintf and
6730 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
6731 and others.
6732
48e671d5 673320000114
6734 - Merged OpenBSD IPv6 patch:
6735 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
6736 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
6737 [hostfile.c sshd_config]
6738 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 6739 features: sshd allows multiple ListenAddress and Port options. note
6740 that libwrap is not IPv6-ready. (based on patches from
48e671d5 6741 fujiwara@rcac.tdi.co.jp)
6742 - [ssh.c canohost.c]
bcbf86ec 6743 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 6744 from itojun@
6745 - [channels.c]
6746 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
6747 - [packet.h]
6748 allow auth-kerberos for IPv4 only
6749 - [scp.1 sshd.8 servconf.h scp.c]
6750 document -4, -6, and 'ssh -L 2022/::1/22'
6751 - [ssh.c]
bcbf86ec 6752 'ssh @host' is illegal (null user name), from
48e671d5 6753 karsten@gedankenpolizei.de
6754 - [sshconnect.c]
6755 better error message
6756 - [sshd.c]
6757 allow auth-kerberos for IPv4 only
6758 - Big IPv6 merge:
6759 - Cleanup overrun in sockaddr copying on RHL 6.1
6760 - Replacements for getaddrinfo, getnameinfo, etc based on versions
6761 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
6762 - Replacement for missing structures on systems that lack IPv6
6763 - record_login needed to know about AF_INET6 addresses
6764 - Borrowed more code from OpenBSD: rresvport_af and requisites
6765
2598df62 676620000110
6767 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
6768
b8a0310d 676920000107
6770 - New config.sub and config.guess to fix problems on SCO. Supplied
6771 by Gary E. Miller <gem@rellim.com>
b6a98a85 6772 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 6773 - Released 1.2.1pre25
b8a0310d 6774
dfb95100 677520000106
6776 - Documentation update & cleanup
6777 - Better KrbIV / AFS detection, based on patch from:
6778 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
6779
b9795b89 678020000105
bcbf86ec 6781 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 6782 overriding symbols in libcrypto. Removed libcrypt and crypt.h
6783 altogether (libcrypto includes its own crypt(1) replacement)
6784 - Added platform-specific rules for Irix 6.x. Included warning that
6785 they are untested.
6786
a1ec4d79 678720000103
6788 - Add explicit make rules for files proccessed by fixpaths.
61e96248 6789 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 6790 <tnh@kondara.org>
bcbf86ec 6791 - Removed "nullok" directive from default PAM configuration files.
6792 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 6793 UPGRADING file.
e02735bb 6794 - OpenBSD CVS updates
6795 - [ssh-agent.c]
bcbf86ec 6796 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 6797 dgaudet@arctic.org
6798 - [sshconnect.c]
6799 compare correct version for 1.3 compat mode
a1ec4d79 6800
93c7f644 680120000102
6802 - Prevent multiple inclusion of config.h and defines.h. Suggested
6803 by Andre Lucas <andre.lucas@dial.pipex.com>
6804 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
6805 <dgaudet@arctic.org>
6806
76b8607f 680719991231
bcbf86ec 6808 - Fix password support on systems with a mixture of shadowed and
6809 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 6810 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6811 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 6812 Fournier <marc.fournier@acadiau.ca>
b92964b7 6813 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
6814 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 6815 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 6816 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 6817 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
6818 <iretd@bigfoot.com>
bcbf86ec 6819 - Really fix broken default path. Fix from Jim Knoble
986a22ec 6820 <jmknoble@jmknoble.cx>
ae3a3d31 6821 - Remove test for quad_t. No longer needed.
76a8e733 6822 - Released 1.2.1pre24
6823
6824 - Added support for directory-based lastlogs
6825 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 6826
13f825f4 682719991230
6828 - OpenBSD CVS updates:
6829 - [auth-passwd.c]
6830 check for NULL 1st
bcbf86ec 6831 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 6832 cleaned up sshd.c up significantly.
bcbf86ec 6833 - PAM authentication was incorrectly interpreting
76b8607f 6834 "PermitRootLogin without-password". Report from Matthias Andree
6835 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 6836 - Several other cleanups
0bc5b6fb 6837 - Merged Dante SOCKS support patch from David Rankin
6838 <drankin@bohemians.lexington.ky.us>
6839 - Updated documentation with ./configure options
76b8607f 6840 - Released 1.2.1pre23
13f825f4 6841
c73a0cb5 684219991229
bcbf86ec 6843 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 6844 <drankin@bohemians.lexington.ky.us>
6845 - Fix --with-default-path option.
bcbf86ec 6846 - Autodetect perl, patch from David Rankin
a0f84251 6847 <drankin@bohemians.lexington.ky.us>
bcbf86ec 6848 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 6849 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 6850 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 6851 <nalin@thermo.stat.ncsu.edu>
e3a93db0 6852 - Detect missing size_t and typedef it.
5ab44a92 6853 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
6854 - Minor Makefile cleaning
c73a0cb5 6855
b6019d68 685619991228
6857 - Replacement for getpagesize() for systems which lack it
bcbf86ec 6858 - NetBSD login.c compile fix from David Rankin
70e0115b 6859 <drankin@bohemians.lexington.ky.us>
6860 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 6861 - Portability fixes for Irix 5.3 (now compiles OK!)
6862 - autoconf and other misc cleanups
ea1970a3 6863 - Merged AIX patch from Darren Hall <dhall@virage.org>
6864 - Cleaned up defines.h
fa9a2dd6 6865 - Released 1.2.1pre22
b6019d68 6866
d2dcff5f 686719991227
6868 - Automatically correct paths in manpages and configuration files. Patch
6869 and script from Andre Lucas <andre.lucas@dial.pipex.com>
6870 - Removed credits from README to CREDITS file, updated.
cb807f40 6871 - Added --with-default-path to specify custom path for server
6872 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 6873 - PAM bugfix. PermitEmptyPassword was being ignored.
6874 - Fixed PAM config files to allow empty passwords if server does.
6875 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 6876 - Use last few chars of tty line as ut_id
5a7794be 6877 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 6878 - OpenBSD CVS updates:
6879 - [packet.h auth-rhosts.c]
6880 check format string for packet_disconnect and packet_send_debug, too
6881 - [channels.c]
6882 use packet_get_maxsize for channels. consistence.
d2dcff5f 6883
f74efc8d 688419991226
6885 - Enabled utmpx support by default for Solaris
6886 - Cleanup sshd.c PAM a little more
986a22ec 6887 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 6888 X11 ssh-askpass program.
20c43d8c 6889 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 6890 Unfortunatly there is currently no way to disable auth failure
6891 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 6892 developers
83b7f649 6893 - OpenBSD CVS update:
6894 - [ssh-keygen.1 ssh.1]
bcbf86ec 6895 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 6896 .Sh FILES, too
72251cb6 6897 - Released 1.2.1pre21
bcbf86ec 6898 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 6899 <jmknoble@jmknoble.cx>
6900 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 6901
f498ed15 690219991225
6903 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
6904 - Cleanup of auth-passwd.c for shadow and MD5 passwords
6905 - Cleanup and bugfix of PAM authentication code
f74efc8d 6906 - Released 1.2.1pre20
6907
6908 - Merged fixes from Ben Taylor <bent@clark.net>
6909 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
6910 - Disabled logging of PAM password authentication failures when password
6911 is empty. (e.g start of authentication loop). Reported by Naz
6912 <96na@eng.cam.ac.uk>)
f498ed15 6913
691419991223
bcbf86ec 6915 - Merged later HPUX patch from Andre Lucas
f498ed15 6916 <andre.lucas@dial.pipex.com>
6917 - Above patch included better utmpx support from Ben Taylor
f74efc8d 6918 <bent@clark.net>
f498ed15 6919
eef6f7e9 692019991222
bcbf86ec 6921 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 6922 <pope@netguide.dk>
ae28776a 6923 - Fix login.c breakage on systems which lack ut_host in struct
6924 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 6925
a7effaac 692619991221
bcbf86ec 6927 - Integration of large HPUX patch from Andre Lucas
6928 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 6929 benefits:
6930 - Ability to disable shadow passwords at configure time
6931 - Ability to disable lastlog support at configure time
6932 - Support for IP address in $DISPLAY
ae2f7af7 6933 - OpenBSD CVS update:
6934 - [sshconnect.c]
6935 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 6936 - Fix DISABLE_SHADOW support
6937 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 6938 - Release 1.2.1pre19
a7effaac 6939
3f1d9bcd 694019991218
bcbf86ec 6941 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 6942 <cjj@u.washington.edu>
7e1c2490 6943 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 6944
60d804c8 694519991216
bcbf86ec 6946 - Makefile changes for Solaris from Peter Kocks
60d804c8 6947 <peter.kocks@baygate.com>
89cafde6 6948 - Minor updates to docs
6949 - Merged OpenBSD CVS changes:
6950 - [authfd.c ssh-agent.c]
6951 keysize warnings talk about identity files
6952 - [packet.c]
6953 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 6954 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 6955 "Chris, the Young One" <cky@pobox.com>
6956 - Released 1.2.1pre18
60d804c8 6957
7dc6fc6d 695819991215
6959 - Integrated patchs from Juergen Keil <jk@tools.de>
6960 - Avoid void* pointer arithmatic
6961 - Use LDFLAGS correctly
68227e6d 6962 - Fix SIGIO error in scp
6963 - Simplify status line printing in scp
61e96248 6964 - Added better test for inline functions compiler support from
906a2515 6965 Darren_Hall@progressive.com
7dc6fc6d 6966
95f1eccc 696719991214
6968 - OpenBSD CVS Changes
6969 - [canohost.c]
bcbf86ec 6970 fix get_remote_port() and friends for sshd -i;
95f1eccc 6971 Holger.Trapp@Informatik.TU-Chemnitz.DE
6972 - [mpaux.c]
6973 make code simpler. no need for memcpy. niels@ ok
6974 - [pty.c]
6975 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
6976 fix proto; markus
6977 - [ssh.1]
6978 typo; mark.baushke@solipsa.com
6979 - [channels.c ssh.c ssh.h sshd.c]
6980 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
6981 - [sshconnect.c]
6982 move checking of hostkey into own function.
6983 - [version.h]
6984 OpenSSH-1.2.1
884bcb37 6985 - Clean up broken includes in pty.c
7303768f 6986 - Some older systems don't have poll.h, they use sys/poll.h instead
6987 - Doc updates
95f1eccc 6988
847e8865 698919991211
bcbf86ec 6990 - Fix compilation on systems with AFS. Reported by
847e8865 6991 aloomis@glue.umd.edu
bcbf86ec 6992 - Fix installation on Solaris. Reported by
847e8865 6993 Gordon Rowell <gordonr@gormand.com.au>
6994 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
6995 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
6996 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
6997 - Compile fix from David Agraz <dagraz@jahoopa.com>
6998 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 6999 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 7000 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 7001
8946db53 700219991209
7003 - Import of patch from Ben Taylor <bent@clark.net>:
7004 - Improved PAM support
7005 - "uninstall" rule for Makefile
7006 - utmpx support
7007 - Should fix PAM problems on Solaris
2d86a6cc 7008 - OpenBSD CVS updates:
7009 - [readpass.c]
7010 avoid stdio; based on work by markus, millert, and I
7011 - [sshd.c]
7012 make sure the client selects a supported cipher
7013 - [sshd.c]
bcbf86ec 7014 fix sighup handling. accept would just restart and daemon handled
7015 sighup only after the next connection was accepted. use poll on
2d86a6cc 7016 listen sock now.
7017 - [sshd.c]
7018 make that a fatal
87e91331 7019 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
7020 to fix libwrap support on NetBSD
5001b9e4 7021 - Released 1.2pre17
8946db53 7022
6d8c4ea4 702319991208
bcbf86ec 7024 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 7025 David Agraz <dagraz@jahoopa.com>
7026
4285816a 702719991207
986a22ec 7028 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 7029 fixes compatability with 4.x and 5.x
db28aeb5 7030 - Fixed default SSH_ASKPASS
bcbf86ec 7031 - Fix PAM account and session being called multiple times. Problem
d465f2ca 7032 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 7033 - Merged more OpenBSD changes:
7034 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 7035 move atomicio into it's own file. wrap all socket write()s which
a408af76 7036 were doing write(sock, buf, len) != len, with atomicio() calls.
7037 - [auth-skey.c]
7038 fd leak
7039 - [authfile.c]
7040 properly name fd variable
7041 - [channels.c]
7042 display great hatred towards strcpy
7043 - [pty.c pty.h sshd.c]
7044 use openpty() if it exists (it does on BSD4_4)
7045 - [tildexpand.c]
7046 check for ~ expansion past MAXPATHLEN
7047 - Modified helper.c to use new atomicio function.
7048 - Reformat Makefile a little
7049 - Moved RC4 routines from rc4.[ch] into helper.c
7050 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 7051 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
7052 - Tweaked Redhat spec
9158d92f 7053 - Clean up bad imports of a few files (forgot -kb)
7054 - Released 1.2pre16
4285816a 7055
9c7b6dfd 705619991204
7057 - Small cleanup of PAM code in sshd.c
57112b5a 7058 - Merged OpenBSD CVS changes:
7059 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
7060 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
7061 - [auth-rsa.c]
7062 warn only about mismatch if key is _used_
7063 warn about keysize-mismatch with log() not error()
7064 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
7065 ports are u_short
7066 - [hostfile.c]
7067 indent, shorter warning
7068 - [nchan.c]
7069 use error() for internal errors
7070 - [packet.c]
7071 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
7072 serverloop.c
7073 indent
7074 - [ssh-add.1 ssh-add.c ssh.h]
7075 document $SSH_ASKPASS, reasonable default
7076 - [ssh.1]
7077 CheckHostIP is not available for connects via proxy command
7078 - [sshconnect.c]
7079 typo
7080 easier to read client code for passwd and skey auth
7081 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 7082
dad3b556 708319991126
7084 - Add definition for __P()
7085 - Added [v]snprintf() replacement for systems that lack it
7086
0ce43ae4 708719991125
7088 - More reformatting merged from OpenBSD CVS
7089 - Merged OpenBSD CVS changes:
7090 - [channels.c]
7091 fix packet_integrity_check() for !have_hostname_in_open.
7092 report from mrwizard@psu.edu via djm@ibs.com.au
7093 - [channels.c]
7094 set SO_REUSEADDR and SO_LINGER for forwarded ports.
7095 chip@valinux.com via damien@ibs.com.au
7096 - [nchan.c]
7097 it's not an error() if shutdown_write failes in nchan.
7098 - [readconf.c]
7099 remove dead #ifdef-0-code
7100 - [readconf.c servconf.c]
7101 strcasecmp instead of tolower
7102 - [scp.c]
7103 progress meter overflow fix from damien@ibs.com.au
7104 - [ssh-add.1 ssh-add.c]
7105 SSH_ASKPASS support
7106 - [ssh.1 ssh.c]
7107 postpone fork_after_authentication until command execution,
7108 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
7109 plus: use daemon() for backgrounding
cf8dd513 7110 - Added BSD compatible install program and autoconf test, thanks to
7111 Niels Kristian Bech Jensen <nkbj@image.dk>
7112 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 7113 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 7114 - Release 1.2pre15
0ce43ae4 7115
5260325f 711619991124
7117 - Merged very large OpenBSD source code reformat
7118 - OpenBSD CVS updates
7119 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
7120 [ssh.h sshd.8 sshd.c]
7121 syslog changes:
7122 * Unified Logmessage for all auth-types, for success and for failed
7123 * Standard connections get only ONE line in the LOG when level==LOG:
7124 Auth-attempts are logged only, if authentication is:
7125 a) successfull or
7126 b) with passwd or
7127 c) we had more than AUTH_FAIL_LOG failues
7128 * many log() became verbose()
7129 * old behaviour with level=VERBOSE
7130 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
7131 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
7132 messages. allows use of s/key in windows (ttssh, securecrt) and
7133 ssh-1.2.27 clients without 'ssh -v', ok: niels@
7134 - [sshd.8]
7135 -V, for fallback to openssh in SSH2 compatibility mode
7136 - [sshd.c]
7137 fix sigchld race; cjc5@po.cwru.edu
7138
4655fe80 713919991123
7140 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 7141 - Restructured package-related files under packages/*
4655fe80 7142 - Added generic PAM config
8b241e50 7143 - Numerous little Solaris fixes
9c08d6ce 7144 - Add recommendation to use GNU make to INSTALL document
4655fe80 7145
60bed5fd 714619991122
7147 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 7148 - OpenBSD CVS Changes
bcbf86ec 7149 - [ssh-keygen.c]
7150 don't create ~/.ssh only if the user wants to store the private
7151 key there. show fingerprint instead of public-key after
2f2cc3f9 7152 keygeneration. ok niels@
b09a984b 7153 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 7154 - Added timersub() macro
b09a984b 7155 - Tidy RCSIDs of bsd-*.c
bcbf86ec 7156 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 7157 pam_strerror definition (one arg vs two).
530f1889 7158 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 7159 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 7160 Robert Hardy <rhardy@webcon.net>)
1647c2b5 7161 - Added a setenv replacement for systems which lack it
d84a9a44 7162 - Only display public key comment when presenting ssh-askpass dialog
7163 - Released 1.2pre14
60bed5fd 7164
bcbf86ec 7165 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 7166 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
7167
9d6b7add 716819991121
2f2cc3f9 7169 - OpenBSD CVS Changes:
60bed5fd 7170 - [channels.c]
7171 make this compile, bad markus
7172 - [log.c readconf.c servconf.c ssh.h]
7173 bugfix: loglevels are per host in clientconfig,
7174 factor out common log-level parsing code.
7175 - [servconf.c]
7176 remove unused index (-Wall)
7177 - [ssh-agent.c]
7178 only one 'extern char *__progname'
7179 - [sshd.8]
7180 document SIGHUP, -Q to synopsis
7181 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
7182 [channels.c clientloop.c]
7183 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
7184 [hope this time my ISP stays alive during commit]
7185 - [OVERVIEW README] typos; green@freebsd
7186 - [ssh-keygen.c]
7187 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
7188 exit if writing the key fails (no infinit loop)
7189 print usage() everytime we get bad options
7190 - [ssh-keygen.c] overflow, djm@mindrot.org
7191 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 7192
2b942fe0 719319991120
bcbf86ec 7194 - Merged more Solaris support from Marc G. Fournier
2b942fe0 7195 <marc.fournier@acadiau.ca>
7196 - Wrote autoconf tests for integer bit-types
7197 - Fixed enabling kerberos support
bcbf86ec 7198 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 7199 handling.
2b942fe0 7200
06479889 720119991119
7202 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 7203 - Merged OpenBSD CVS changes
7204 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
7205 more %d vs. %s in fmt-strings
7206 - [authfd.c]
7207 Integers should not be printed with %s
7b1cc56c 7208 - EGD uses a socket, not a named pipe. Duh.
7209 - Fix includes in fingerprint.c
29dbde15 7210 - Fix scp progress bar bug again.
bcbf86ec 7211 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 7212 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 7213 - Added autoconf option to enable Kerberos 4 support (untested)
7214 - Added autoconf option to enable AFS support (untested)
7215 - Added autoconf option to enable S/Key support (untested)
7216 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 7217 - Renamed BSD helper function files to bsd-*
bcbf86ec 7218 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 7219 when they are absent.
7220 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 7221
2bd61362 722219991118
7223 - Merged OpenBSD CVS changes
7224 - [scp.c] foregroundproc() in scp
7225 - [sshconnect.h] include fingerprint.h
bcbf86ec 7226 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 7227 changes.
0c16a097 7228 - [ssh.1] Spell my name right.
2bd61362 7229 - Added openssh.com info to README
7230
f095fcc7 723119991117
7232 - Merged OpenBSD CVS changes
7233 - [ChangeLog.Ylonen] noone needs this anymore
7234 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 7235 - [hostfile.c]
7236 in known_hosts key lookup the entry for the bits does not need
7237 to match, all the information is contained in n and e. This
7238 solves the problem with buggy servers announcing the wrong
f095fcc7 7239 modulus length. markus and me.
bcbf86ec 7240 - [serverloop.c]
7241 bugfix: check for space if child has terminated, from:
f095fcc7 7242 iedowse@maths.tcd.ie
7243 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
7244 [fingerprint.c fingerprint.h]
7245 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
7246 - [ssh-agent.1] typo
7247 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 7248 - [sshd.c]
f095fcc7 7249 force logging to stderr while loading private key file
7250 (lost while converting to new log-levels)
7251
4d195447 725219991116
7253 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
7254 - Merged OpenBSD CVS changes:
7255 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
7256 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
7257 the keysize of rsa-parameter 'n' is passed implizit,
7258 a few more checks and warnings about 'pretended' keysizes.
7259 - [cipher.c cipher.h packet.c packet.h sshd.c]
7260 remove support for cipher RC4
7261 - [ssh.c]
7262 a note for legay systems about secuity issues with permanently_set_uid(),
7263 the private hostkey and ptrace()
7264 - [sshconnect.c]
7265 more detailed messages about adding and checking hostkeys
7266
dad9a31e 726719991115
7268 - Merged OpenBSD CVS changes:
bcbf86ec 7269 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 7270 $DISPLAY, ok niels
7271 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 7272 modular.
dad9a31e 7273 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 7274 - Merged more OpenBSD CVS changes:
704b1659 7275 [auth-krb4.c]
7276 - disconnect if getpeername() fails
7277 - missing xfree(*client)
7278 [canohost.c]
7279 - disconnect if getpeername() fails
7280 - fix comment: we _do_ disconnect if ip-options are set
7281 [sshd.c]
7282 - disconnect if getpeername() fails
7283 - move checking of remote port to central place
7284 [auth-rhosts.c] move checking of remote port to central place
7285 [log-server.c] avoid extra fd per sshd, from millert@
7286 [readconf.c] print _all_ bad config-options in ssh(1), too
7287 [readconf.h] print _all_ bad config-options in ssh(1), too
7288 [ssh.c] print _all_ bad config-options in ssh(1), too
7289 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 7290 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 7291 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 7292 - Merged more Solaris compability from Marc G. Fournier
7293 <marc.fournier@acadiau.ca>
7294 - Wrote autoconf tests for __progname symbol
986a22ec 7295 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 7296 - Released 1.2pre12
7297
7298 - Another OpenBSD CVS update:
7299 - [ssh-keygen.1] fix .Xr
dad9a31e 7300
92da7197 730119991114
7302 - Solaris compilation fixes (still imcomplete)
7303
94f7bb9e 730419991113
dd092f97 7305 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7306 - Don't install config files if they already exist
7307 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 7308 - Removed redundant inclusions of config.h
e9c75a39 7309 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 7310 - Merged OpenBSD CVS changes:
7311 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 7312 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 7313 totalsize, ok niels,aaron
bcbf86ec 7314 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 7315 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 7316 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
7317 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 7318 - Tidied default config file some more
7319 - Revised Redhat initscript to fix bug: sshd (re)start would fail
7320 if executed from inside a ssh login.
94f7bb9e 7321
e35c1dc2 732219991112
7323 - Merged changes from OpenBSD CVS
7324 - [sshd.c] session_key_int may be zero
b4748e2f 7325 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 7326 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 7327 deraadt,millert
7328 - Brought default sshd_config more in line with OpenBSD's
547c9f30 7329 - Grab server in gnome-ssh-askpass (Debian bug #49872)
7330 - Released 1.2pre10
e35c1dc2 7331
8bc7973f 7332 - Added INSTALL documentation
6fa724bc 7333 - Merged yet more changes from OpenBSD CVS
7334 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
7335 [ssh.c ssh.h sshconnect.c sshd.c]
7336 make all access to options via 'extern Options options'
7337 and 'extern ServerOptions options' respectively;
7338 options are no longer passed as arguments:
7339 * make options handling more consistent
7340 * remove #include "readconf.h" from ssh.h
7341 * readconf.h is only included if necessary
7342 - [mpaux.c] clear temp buffer
7343 - [servconf.c] print _all_ bad options found in configfile
045672f9 7344 - Make ssh-askpass support optional through autoconf
59b0f0d4 7345 - Fix nasty division-by-zero error in scp.c
7346 - Released 1.2pre11
8bc7973f 7347
4cca272e 734819991111
7349 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 7350 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 7351 - Merged OpenBSD CVS changes:
7352 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7353 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7354 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 7355 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 7356 file transfers. Fix submitted to OpenBSD developers. Report and fix
7357 from Kees Cook <cook@cpoint.net>
6a17f9c2 7358 - Merged more OpenBSD CVS changes:
bcbf86ec 7359 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 7360 + krb-cleanup cleanup
7361 - [clientloop.c log-client.c log-server.c ]
7362 [readconf.c readconf.h servconf.c servconf.h ]
7363 [ssh.1 ssh.c ssh.h sshd.8]
7364 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
7365 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 7366 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
7367 allow session_key_int != sizeof(session_key)
7368 [this should fix the pre-assert-removal-core-files]
7369 - Updated default config file to use new LogLevel option and to improve
7370 readability
7371
f370266e 737219991110
67d68e3a 7373 - Merged several minor fixes:
f370266e 7374 - ssh-agent commandline parsing
7375 - RPM spec file now installs ssh setuid root
7376 - Makefile creates libdir
4cca272e 7377 - Merged beginnings of Solaris compability from Marc G. Fournier
7378 <marc.fournier@acadiau.ca>
f370266e 7379
d4f11b59 738019991109
7381 - Autodetection of SSL/Crypto library location via autoconf
7382 - Fixed location of ssh-askpass to follow autoconf
7383 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7384 - Autodetection of RSAref library for US users
7385 - Minor doc updates
560557bb 7386 - Merged OpenBSD CVS changes:
7387 - [rsa.c] bugfix: use correct size for memset()
7388 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 7389 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 7390 - RPM build now creates subpackages
aa51e7cc 7391 - Released 1.2pre9
d4f11b59 7392
e1a9c08d 739319991108
7394 - Removed debian/ directory. This is now being maintained separately.
7395 - Added symlinks for slogin in RPM spec file
7396 - Fixed permissions on manpages in RPM spec file
7397 - Added references to required libraries in README file
7398 - Removed config.h.in from CVS
7399 - Removed pwdb support (better pluggable auth is provided by glibc)
7400 - Made PAM and requisite libdl optional
7401 - Removed lots of unnecessary checks from autoconf
7402 - Added support and autoconf test for openpty() function (Unix98 pty support)
7403 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
7404 - Added TODO file
7405 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
7406 - Added ssh-askpass program
7407 - Added ssh-askpass support to ssh-add.c
7408 - Create symlinks for slogin on install
7409 - Fix "distclean" target in makefile
7410 - Added example for ssh-agent to manpage
7411 - Added support for PAM_TEXT_INFO messages
7412 - Disable internal /etc/nologin support if PAM enabled
7413 - Merged latest OpenBSD CVS changes:
5bae4ab8 7414 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 7415 - [sshd.c] don't send fail-msg but disconnect if too many authentication
7416 failures
e1a9c08d 7417 - [sshd.c] remove unused argument. ok dugsong
7418 - [sshd.c] typo
7419 - [rsa.c] clear buffers used for encryption. ok: niels
7420 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 7421 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 7422 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 7423 - Released 1.2pre8
e1a9c08d 7424
3028328e 742519991102
7426 - Merged change from OpenBSD CVS
7427 - One-line cleanup in sshd.c
7428
474832c5 742919991030
7430 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 7431 - Merged latest updates for OpenBSD CVS:
7432 - channels.[ch] - remove broken x11 fix and document istate/ostate
7433 - ssh-agent.c - call setsid() regardless of argv[]
7434 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
7435 - Documentation cleanups
7436 - Renamed README -> README.Ylonen
7437 - Renamed README.openssh ->README
474832c5 7438
339660f6 743919991029
7440 - Renamed openssh* back to ssh* at request of Theo de Raadt
7441 - Incorporated latest changes from OpenBSD's CVS
7442 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7443 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 7444 - Make distclean now removed configure script
7445 - Improved PAM logging
7446 - Added some debug() calls for PAM
4ecd19ea 7447 - Removed redundant subdirectories
bcbf86ec 7448 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 7449 building on Debian.
242588e6 7450 - Fixed off-by-one error in PAM env patch
7451 - Released 1.2pre6
339660f6 7452
5881cd60 745319991028
7454 - Further PAM enhancements.
7455 - Much cleaner
7456 - Now uses account and session modules for all logins.
7457 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
7458 - Build fixes
7459 - Autoconf
7460 - Change binary names to open*
7461 - Fixed autoconf script to detect PAM on RH6.1
7462 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 7463 - Released 1.2pre4
fca82d2e 7464
7465 - Imported latest OpenBSD CVS code
7466 - Updated README.openssh
93f04616 7467 - Released 1.2pre5
fca82d2e 7468
5881cd60 746919991027
7470 - Adapted PAM patch.
7471 - Released 1.0pre2
7472
7473 - Excised my buggy replacements for strlcpy and mkdtemp
7474 - Imported correct OpenBSD strlcpy and mkdtemp routines.
7475 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
7476 - Picked up correct version number from OpenBSD
7477 - Added sshd.pam PAM configuration file
7478 - Added sshd.init Redhat init script
7479 - Added openssh.spec RPM spec file
7480 - Released 1.2pre3
7481
748219991026
7483 - Fixed include paths of OpenSSL functions
7484 - Use OpenSSL MD5 routines
7485 - Imported RC4 code from nanocrypt
7486 - Wrote replacements for OpenBSD arc4random* functions
7487 - Wrote replacements for strlcpy and mkdtemp
7488 - Released 1.0pre1
0b202697 7489
7490$Id$
This page took 1.564787 seconds and 5 git commands to generate.