]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2002/02/11 16:15:46
[openssh.git] / ChangeLog
CommitLineData
9d726f16 120010213
2 - (djm) OpenBSD CVS Sync
3 - markus@cvs.openbsd.org 2002/02/11 16:10:15
4 [kex.c]
5 restore kexinit handler if we reset the dispatcher, this unbreaks
6 rekeying s/kex_clear_dispatch/kex_reset_dispatch/
6b4b5e49 7 - markus@cvs.openbsd.org 2002/02/11 16:15:46
8 [sshconnect1.c]
9 include md5.h, not evp.h
9d726f16 10
2a8a6488 1120020210
12 - (djm) OpenBSD CVS Sync
13 - deraadt@cvs.openbsd.org 2002/02/09 17:37:34
14 [pathnames.h session.c ssh.1 sshd.8 sshd_config ssh-keyscan.1]
15 move ssh config files to /etc/ssh
16 - (djm) Adjust portable Makefile.in tnd ssh-rand-helper.c o match
af98ced9 17 - deraadt@cvs.openbsd.org 2002/02/10 01:07:05
18 [readconf.h sshd.8]
19 more /etc/ssh; openbsd@davidkrause.com
2a8a6488 20
980c9344 2120020208
22 - (djm) OpenBSD CVS Sync
23 - markus@cvs.openbsd.org 2002/02/04 12:15:25
24 [sshd.c]
25 add SYSLOG_FACILITY_NOT_SET = -1, SYSLOG_LEVEL_NOT_SET = -1,
26 fixes arm/netbsd; based on patch from bjh21@netbsd.org; ok djm@
4c646df4 27 - stevesk@cvs.openbsd.org 2002/02/04 20:41:16
28 [ssh-agent.1]
29 more sync for default ssh-add identities; ok markus@
375f867e 30 - djm@cvs.openbsd.org 2002/02/05 00:00:46
31 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
32 Add "-B" option to specify copy buffer length (default 32k); ok markus@
06ee33fb 33 - markus@cvs.openbsd.org 2002/02/05 14:32:55
34 [channels.c channels.h ssh.c]
35 merge channel_request() into channel_request_start()
7d5e8c46 36 - markus@cvs.openbsd.org 2002/02/06 14:22:42
37 [sftp.1]
38 sort options; ok mpech@, stevesk@
22be05a5 39 - mpech@cvs.openbsd.org 2002/02/06 14:27:23
40 [sftp.c]
41 sync usage() with manual.
5a4ae906 42 - markus@cvs.openbsd.org 2002/02/06 14:37:22
43 [session.c]
44 minor KNF
3a0d3d54 45 - markus@cvs.openbsd.org 2002/02/06 14:55:16
46 [channels.c clientloop.c serverloop.c ssh.c]
47 channel_new never returns NULL, mouring@; ok djm@
275a87f6 48 - markus@cvs.openbsd.org 2002/02/07 09:35:39
49 [ssh.c]
50 remove bogus comments
980c9344 51
bcc0381e 5220020205
983784a1 53 - (djm) Cleanup after sync:
54 - :%s/reverse_mapping_check/verify_reverse_mapping/g
bcc0381e 55 - (djm) OpenBSD CVS Sync
56 - stevesk@cvs.openbsd.org 2002/01/24 21:09:25
57 [channels.c misc.c misc.h packet.c]
58 add set_nodelay() to set TCP_NODELAY on a socket (prep for nagle tuning).
59 no nagle changes just yet; ok djm@ markus@
2ac91be1 60 - stevesk@cvs.openbsd.org 2002/01/24 21:13:23
61 [packet.c]
62 need misc.h for set_nodelay()
7d30579d 63 - markus@cvs.openbsd.org 2002/01/25 21:00:24
64 [sshconnect2.c]
65 unused include
087dea86 66 - markus@cvs.openbsd.org 2002/01/25 21:42:11
67 [ssh-dss.c ssh-rsa.c]
68 use static EVP_MAX_MD_SIZE buffers for EVP_DigestFinal; ok stevesk@
69 don't use evp_md->md_size, it's not public.
a209a158 70 - markus@cvs.openbsd.org 2002/01/25 22:07:40
71 [kex.c kexdh.c kexgex.c key.c mac.c]
72 use EVP_MD_size(evp_md) and not evp_md->md_size; ok steveks@
f9314d9a 73 - stevesk@cvs.openbsd.org 2002/01/26 16:44:22
74 [includes.h session.c]
75 revert code to add x11 localhost display authorization entry for
76 hostname/unix:d and uts.nodename/unix:d if nodename was different than
77 hostname. just add entry for unix:d instead. ok markus@
e6e573bd 78 - stevesk@cvs.openbsd.org 2002/01/27 14:57:46
79 [channels.c servconf.c servconf.h session.c sshd.8 sshd_config]
80 add X11UseLocalhost; ok markus@
75a624f0 81 - stevesk@cvs.openbsd.org 2002/01/27 18:08:17
82 [ssh.c]
83 handle simple case to identify FamilyLocal display; ok markus@
a2863956 84 - markus@cvs.openbsd.org 2002/01/29 14:27:57
85 [ssh-add.c]
86 exit 2 if no agent, exit 1 if list fails; debian#61078; ok djm@
bf4c5edc 87 - markus@cvs.openbsd.org 2002/01/29 14:32:03
88 [auth2.c auth.c auth-options.c auth-rhosts.c auth-rh-rsa.c canohost.c]
89 [servconf.c servconf.h session.c sshd.8 sshd_config]
90 s/ReverseMappingCheck/VerifyReverseMapping/ and avoid confusion;
91 ok stevesk@
8875ca97 92 - stevesk@cvs.openbsd.org 2002/01/29 16:29:02
93 [session.c]
94 limit subsystem length in log; ok markus@
8e3ce4dc 95 - markus@cvs.openbsd.org 2002/01/29 16:41:19
96 [ssh-add.1]
97 add DIAGNOSTICS; ok stevesk@
24932ee9 98 - markus@cvs.openbsd.org 2002/01/29 22:46:41
99 [session.c]
100 don't depend on servconf.c; ok djm@
16210ef7 101 - markus@cvs.openbsd.org 2002/01/29 23:50:37
102 [scp.1 ssh.1]
103 mention exit status; ok stevesk@
215ced77 104 - markus@cvs.openbsd.org 2002/01/31 13:35:11
105 [kexdh.c kexgex.c]
106 cross check announced key type and type from key blob
d01c63bb 107 - markus@cvs.openbsd.org 2002/01/31 15:00:05
108 [serverloop.c]
109 no need for WNOHANG; ok stevesk@
7899c98f 110 - markus@cvs.openbsd.org 2002/02/03 17:53:25
111 [auth1.c serverloop.c session.c session.h]
112 don't use channel_input_channel_request and callback
113 use new server_input_channel_req() instead:
114 server_input_channel_req does generic request parsing on server side
115 session_input_channel_req handles just session specific things now
116 ok djm@
8034b5cd 117 - markus@cvs.openbsd.org 2002/02/03 17:55:55
118 [channels.c channels.h]
119 remove unused channel_input_channel_request
05ca0898 120 - markus@cvs.openbsd.org 2002/02/03 17:58:21
121 [channels.c channels.h ssh.c]
122 generic callbacks are not really used, remove and
123 add a callback for msg of type SSH2_MSG_CHANNEL_OPEN_CONFIRMATION
124 ok djm@
0dbdc37c 125 - markus@cvs.openbsd.org 2002/02/03 17:59:23
126 [sshconnect2.c]
127 more cross checking if announced vs. used key type; ok stevesk@
3b5a1b05 128 - stevesk@cvs.openbsd.org 2002/02/03 22:35:57
129 [ssh.1 sshd.8]
130 some KeepAlive cleanup/clarify; ok markus@
49ebf326 131 - stevesk@cvs.openbsd.org 2002/02/03 23:22:59
132 [ssh-agent.1]
133 ssh-add also adds $HOME/.ssh/id_rsa and $HOME/.ssh/id_dsa now.
762f5ea2 134 - stevesk@cvs.openbsd.org 2002/02/04 00:53:39
135 [ssh-agent.c]
136 unneeded includes
67fa09f5 137 - markus@cvs.openbsd.org 2002/02/04 11:58:10
138 [auth2.c]
139 cross checking of announced vs actual pktype in pubkey/hostbaed auth;
140 ok stevesk@
5eaf8578 141 - markus@cvs.openbsd.org 2002/02/04 12:15:25
142 [log.c log.h readconf.c servconf.c]
143 add SYSLOG_FACILITY_NOT_SET = -1, SYSLOG_LEVEL_NOT_SET = -1,
144 fixes arm/netbsd; based on patch from bjh21@netbsd.org; ok djm@
a445d432 145 - stevesk@cvs.openbsd.org 2002/02/04 20:41:16
146 [ssh-add.1]
147 more sync for default ssh-add identities; ok markus@
a96fd7c2 148 - djm@cvs.openbsd.org 2002/02/04 21:53:12
149 [sftp.1 sftp.c]
150 Add "-P" option to directly connect to a local sftp-server. Should be
151 useful for regression testing; ok markus@
86e23f3e 152 - djm@cvs.openbsd.org 2002/02/05 00:00:46
153 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
154 Add "-B" option to specify copy buffer length (default 32k); ok markus@
bcc0381e 155
8d7324af 15620020130
157 - (djm) Delay PRNG seeding until we need it in ssh-keygen, from markus@
70e2f2f3 158 - (tim) [configure.ac] fix logic on when ssh-rand-helper is installed.
159 [sshd_config] put back in line that tells what PATH was compiled into sshd.
8d7324af 160
90bab5a8 16120020125
9b7fcaf0 162 - (djm) Don't grab Xserver or pointer by default. x11-ssh-askpass doesn't
163 and grabbing can cause deadlocks with kinput2.
90bab5a8 164
533845df 16520020124
166 - (stevesk) Makefile.in: bug #61; delete commented line for now.
167
906e811b 16820020123
169 - (djm) Fix non-standard shell syntax in autoconf. Patch from
170 Dave Dykstra <dwd@bell-labs.com>
846f83ab 171 - (stevesk) fix --with-zlib=
eb5d7ff6 172 - (djm) Use case statements in autoconf to clean up some tests
5b6c4ceb 173 - (bal) reverted out of 5/2001 change to atexit(). I assume I
174 did it to handle SonyOS. If that is the case than we will
175 do a special case for them.
906e811b 176
f1b0ecc3 17720020122
178 - (djm) autoconf hacking:
179 - We don't support --without-zlib currently, so don't allow it.
180 - Rework cryptographic random number support detection. We now detect
181 whether OpenSSL seeds itself. If it does, then we don't bother with
182 the ssh-rand-helper program. You can force the use of ssh-rand-helper
183 using the --with-rand-helper configure argument
184 - Simplify and clean up ssh-rand-helper configuration
9780116c 185 - Add OpenSSL sanity check: verify that header version matches version
186 reported by library
49d7ed32 187 - (djm) Fix some bugs I introduced into ssh-rand-helper yesterday
3dc93cd8 188 - OpenBSD CVS Sync
189 - djm@cvs.openbsd.org 2001/12/21 08:52:22
190 [ssh-keygen.1 ssh-keygen.c]
191 Remove default (rsa1) key type; ok markus@
f9654cd7 192 - djm@cvs.openbsd.org 2001/12/21 08:53:45
193 [readpass.c]
194 Avoid interruptable passphrase read; ok markus@
67656ffc 195 - djm@cvs.openbsd.org 2001/12/21 10:06:43
196 [ssh-add.1 ssh-add.c]
197 Try all standard key files (id_rsa, id_dsa, identity) when invoked with
198 no arguments; ok markus@
b0ce9259 199 - markus@cvs.openbsd.org 2001/12/21 12:17:33
200 [serverloop.c]
201 remove ifdef for USE_PIPES since fdin != fdout; ok djm@
0e0bba68 202 - deraadt@cvs.openbsd.org 2001/12/24 07:29:43
203 [ssh-add.c]
204 try all listed keys.. how did this get broken?
e13b4278 205 - markus@cvs.openbsd.org 2001/12/25 18:49:56
206 [key.c]
207 be more careful on allocation
45c49544 208 - markus@cvs.openbsd.org 2001/12/25 18:53:00
209 [auth1.c]
210 be more carefull on allocation
bb28e836 211 - markus@cvs.openbsd.org 2001/12/27 18:10:29
212 [ssh-keygen.c]
213 -t is only needed for key generation (unbreaks -i, -e, etc).
b775c6f2 214 - markus@cvs.openbsd.org 2001/12/27 18:22:16
215 [auth1.c authfile.c auth-rsa.c dh.c kexdh.c kexgex.c key.c rsa.c]
216 [scard.c ssh-agent.c sshconnect1.c sshd.c ssh-dss.c]
217 call fatal() for openssl allocation failures
135113a3 218 - stevesk@cvs.openbsd.org 2001/12/27 18:22:53
219 [sshd.8]
220 clarify -p; ok markus@
cf184a44 221 - markus@cvs.openbsd.org 2001/12/27 18:26:13
222 [authfile.c]
223 missing include
108d362e 224 - markus@cvs.openbsd.org 2001/12/27 19:37:23
225 [dh.c kexdh.c kexgex.c]
226 always use BN_clear_free instead of BN_free
dc421aa3 227 - markus@cvs.openbsd.org 2001/12/27 19:54:53
228 [auth1.c auth.h auth-rh-rsa.c]
229 auth_rhosts_rsa now accept generic keys.
95500969 230 - markus@cvs.openbsd.org 2001/12/27 20:39:58
231 [auth1.c auth-rsa.c channels.c clientloop.c packet.c packet.h]
232 [serverloop.c session.c ssh.c sshconnect1.c sshd.c ttymodes.c]
233 get rid of packet_integrity_check, use packet_done() instead.
3456d3c7 234 - markus@cvs.openbsd.org 2001/12/28 12:14:27
20b279e6 235 [auth1.c auth2.c auth2-chall.c auth-rsa.c channels.c clientloop.c]
236 [kex.c kexdh.c kexgex.c packet.c packet.h serverloop.c session.c]
237 [ssh.c sshconnect1.c sshconnect2.c sshd.c]
3456d3c7 238 s/packet_done/packet_check_eom/ (end-of-message); ok djm@
20b279e6 239 - markus@cvs.openbsd.org 2001/12/28 13:57:33
240 [auth1.c kexdh.c kexgex.c packet.c packet.h sshconnect1.c sshd.c]
241 packet_get_bignum* no longer returns a size
4ef6f649 242 - markus@cvs.openbsd.org 2001/12/28 14:13:13
243 [bufaux.c bufaux.h packet.c]
244 buffer_get_bignum: int -> void
54a5250f 245 - markus@cvs.openbsd.org 2001/12/28 14:50:54
246 [auth1.c auth-rsa.c channels.c dispatch.c kex.c kexdh.c kexgex.c]
247 [packet.c packet.h serverloop.c session.c ssh.c sshconnect1.c]
248 [sshconnect2.c sshd.c]
249 packet_read* no longer return the packet length, since it's not used.
7819b5c3 250 - markus@cvs.openbsd.org 2001/12/28 15:06:00
251 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
252 [dispatch.h kex.c kex.h serverloop.c ssh.c sshconnect2.c]
253 remove plen from the dispatch fn. it's no longer used.
60015649 254 - stevesk@cvs.openbsd.org 2001/12/28 22:37:48
255 [ssh.1 sshd.8]
256 document LogLevel DEBUG[123]; ok markus@
20905a8e 257 - stevesk@cvs.openbsd.org 2001/12/29 21:56:01
258 [authfile.c channels.c compress.c packet.c sftp-server.c]
259 [ssh-agent.c ssh-keygen.c]
260 remove unneeded casts and some char->u_char cleanup; ok markus@
6c79c353 261 - stevesk@cvs.openbsd.org 2002/01/03 04:11:08
262 [ssh_config]
263 grammar in comment
b4047251 264 - stevesk@cvs.openbsd.org 2002/01/04 17:59:17
265 [readconf.c servconf.c]
266 remove #ifdef _PATH_XAUTH/#endif; ok markus@
0f84fe37 267 - stevesk@cvs.openbsd.org 2002/01/04 18:14:16
268 [servconf.c sshd.8]
269 protocol 2 HostKey code default is now /etc/ssh_host_rsa_key and
270 /etc/ssh_host_dsa_key like we have in sshd_config. ok markus@
8341f420 271 - markus@cvs.openbsd.org 2002/01/05 10:43:40
272 [channels.c]
273 fix hanging x11 channels for rejected cookies (e.g.
274 XAUTHORITY=/dev/null xbiff) bug #36, based on patch from
275 djast@cs.toronto.edu
cb362b5e 276 - stevesk@cvs.openbsd.org 2002/01/05 21:51:56
277 [ssh.1 sshd.8]
278 some missing and misplaced periods
4ccb828d 279 - markus@cvs.openbsd.org 2002/01/09 13:49:27
280 [ssh-keygen.c]
281 append \n only for public keys
0c0738d5 282 - markus@cvs.openbsd.org 2002/01/09 17:16:00
283 [channels.c]
284 merge channel_pre_open_15/channel_pre_open_20; ok provos@
9c50edcf 285 - markus@cvs.openbsd.org 2002/01/09 17:26:35
286 [channels.c nchan.c]
287 replace buffer_consume(b, buffer_len(b)) with buffer_clear(b);
288 ok provos@
99416ceb 289 - markus@cvs.openbsd.org 2002/01/10 11:13:29
290 [serverloop.c]
291 skip client_alive_check until there are channels; ok beck@
3d209bbe 292 - markus@cvs.openbsd.org 2002/01/10 11:24:04
293 [clientloop.c]
294 handle SSH2_MSG_GLOBAL_REQUEST (just reply with failure); ok djm@
3c27606d 295 - markus@cvs.openbsd.org 2002/01/10 12:38:26
296 [nchan.c]
297 remove dead code (skip drain)
6d566d33 298 - markus@cvs.openbsd.org 2002/01/10 12:47:59
299 [nchan.c]
300 more unused code (with channels.c:1.156)
5a5f4c37 301 - markus@cvs.openbsd.org 2002/01/11 10:31:05
302 [packet.c]
303 handle received SSH2_MSG_UNIMPLEMENTED messages; ok djm@
781a02b8 304 - markus@cvs.openbsd.org 2002/01/11 13:36:43
305 [ssh2.h]
306 add defines for msg type ranges
6367063f 307 - markus@cvs.openbsd.org 2002/01/11 13:39:36
308 [auth2.c dispatch.c dispatch.h kex.c]
309 a single dispatch_protocol_error() that sends a message of
310 type 'UNIMPLEMENTED'
311 dispatch_range(): set handler for a ranges message types
312 use dispatch_protocol_ignore() for authentication requests after
313 successful authentication (the drafts requirement).
314 serverloop/clientloop now send a 'UNIMPLEMENTED' message instead
315 of exiting.
70499440 316 - markus@cvs.openbsd.org 2002/01/11 20:14:11
317 [auth2-chall.c auth-skey.c]
318 use strlcpy not strlcat; mouring@
a62ebe1f 319 - markus@cvs.openbsd.org 2002/01/11 23:02:18
320 [readpass.c]
321 use _PATH_TTY
bd2d2ac4 322 - markus@cvs.openbsd.org 2002/01/11 23:02:51
323 [auth2-chall.c]
324 use snprintf; mouring@
7ef24c8c 325 - markus@cvs.openbsd.org 2002/01/11 23:26:30
326 [auth-skey.c]
327 use snprintf; mouring@
68a7e648 328 - markus@cvs.openbsd.org 2002/01/12 13:10:29
329 [auth-skey.c]
330 undo local change
95f0a918 331 - provos@cvs.openbsd.org 2002/01/13 17:27:07
332 [ssh-agent.c]
333 change to use queue.h macros; okay markus@
3469eac4 334 - markus@cvs.openbsd.org 2002/01/13 17:57:37
335 [auth2.c auth2-chall.c compat.c sshconnect2.c sshd.c]
336 use buffer API and avoid static strings of fixed size;
337 ok provos@/mouring@
368e9dfc 338 - markus@cvs.openbsd.org 2002/01/13 21:31:20
339 [channels.h nchan.c]
340 add chan_set_[io]state(), order states, state is now an u_int,
341 simplifies debugging messages; ok provos@
3057c23b 342 - markus@cvs.openbsd.org 2002/01/14 13:22:35
343 [nchan.c]
344 chan_send_oclose1() no longer calls chan_shutdown_write(); ok provos@
345 - markus@cvs.openbsd.org 2002/01/14 13:34:07
346 [nchan.c]
347 merge chan_[io]buf_empty[12]; ok provos@
668a91b7 348 - markus@cvs.openbsd.org 2002/01/14 13:40:10
349 [nchan.c]
350 correct fn names for ssh2, do not switch from closed to closed;
351 ok provos@
3c9f1ecd 352 - markus@cvs.openbsd.org 2002/01/14 13:41:13
353 [nchan.c]
354 remove duplicated code; ok provos@
70bef40e 355 - markus@cvs.openbsd.org 2002/01/14 13:55:55
356 [channels.c channels.h nchan.c]
357 remove function pointers for events, remove chan_init*; ok provos@
8ab5f6b2 358 - markus@cvs.openbsd.org 2002/01/14 13:57:03
359 [channels.h nchan.c]
360 (c) 2002
5641aefa 361 - markus@cvs.openbsd.org 2002/01/16 13:17:51
362 [channels.c channels.h serverloop.c ssh.c]
363 wrapper for channel_setup_fwd_listener
ac10636f 364 - stevesk@cvs.openbsd.org 2002/01/16 17:40:23
365 [sshd_config]
366 The stategy now used for options in the default sshd_config shipped
367 with OpenSSH is to specify options with their default value where
368 possible, but leave them commented. Uncommented options change a
369 default value. Subsystem is currently the only default option
370 changed. ok markus@
cf5a07a8 371 - stevesk@cvs.openbsd.org 2002/01/16 17:42:33
372 [ssh.1]
373 correct defaults for -i/IdentityFile; ok markus@
1bbbc136 374 - stevesk@cvs.openbsd.org 2002/01/16 17:55:33
375 [ssh_config]
376 correct some commented defaults. add Ciphers default. ok markus@
4267abfd 377 - stevesk@cvs.openbsd.org 2002/01/17 04:27:37
378 [log.c]
379 casts to silence enum type warnings for bugzilla bug 37; ok markus@
ba218fbe 380 - stevesk@cvs.openbsd.org 2002/01/18 17:14:16
381 [sshd.8]
382 correct Ciphers default; paola.mannaro@ubs.com
e6207598 383 - stevesk@cvs.openbsd.org 2002/01/18 18:14:17
384 [authfd.c bufaux.c buffer.c cipher.c packet.c ssh-agent.c ssh-keygen.c]
385 unneeded cast cleanup; ok markus@
dfafef8f 386 - stevesk@cvs.openbsd.org 2002/01/18 20:46:34
387 [sshd.8]
388 clarify Allow(Groups|Users) and Deny(Groups|Users); suggestion from
389 allard@oceanpark.com; ok markus@
616a6b93 390 - markus@cvs.openbsd.org 2002/01/21 15:13:51
391 [sshconnect.c]
392 use read_passphrase+ECHO in confirm(), allows use of ssh-askpass
393 for hostkey confirm.
55f9eebd 394 - markus@cvs.openbsd.org 2002/01/21 22:30:12
395 [cipher.c compat.c myproposal.h]
396 remove "rijndael-*", just use "aes-" since this how rijndael is called
397 in the drafts; ok stevesk@
32e7d71f 398 - markus@cvs.openbsd.org 2002/01/21 23:27:10
399 [channels.c nchan.c]
400 cleanup channels faster if the are empty and we are in drain-state;
401 ok deraadt@
3a454b6a 402 - stevesk@cvs.openbsd.org 2002/01/22 02:52:41
403 [servconf.c]
404 typo in error message; from djast@cs.toronto.edu
4ca007b2 405 - (djm) Make auth2-pam.c compile again after dispatch.h and packet.h
406 changes
507c4f2e 407 - (djm) Recent Glibc includes an incompatible sys/queue.h. Treat it as
408 bogus in configure
187cd1fa 409 - (djm) Use local sys/queue.h if necessary in ssh-agent.c
f1b0ecc3 410
40f64e6f 41120020121
412 - (djm) Rework ssh-rand-helper:
413 - Reduce quantity of ifdef code, in preparation for ssh_rand_conf
414 - Always seed from system calls, even when doing PRNGd seeding
415 - Tidy and comment #define knobs
416 - Remove unused facility for multiple runs through command list
417 - KNF, cleanup, update copyright
418
088cdc23 41920020114
420 - (djm) Bug #50 - make autoconf entropy path checks more robust
421
760b35a6 42220020108
423 - (djm) Merge Cygwin copy_environment with do_pam_environment, removing
424 fixed env var size limit in the process. Report from Corinna Vinschen
425 <vinschen@redhat.com>
5cbceb3f 426 - (stevesk) defines.h: use "/var/spool/sockets/X11/%u" for HP-UX. does
427 not depend on transition links. from Lutz Jaenicke.
760b35a6 428
1d2a4613 42920020106
430 - (stevesk) defines.h: determine _PATH_UNIX_X; currently "/tmp/.X11-unix/X%u"
431 for all platforms except HP-UX, which is "/usr/spool/sockets/X11/%u".
432
d93656c9 43320020105
434 - (bal) NCR requies use_pipes to operate correctly.
29525240 435 - (stevesk) fix spurious ; from NCR change.
d93656c9 436
554e28b2 43720020103
438 - (djm) Use bigcrypt() on systems with SCO_PROTECTED_PW. Patch from
439 Roger Cornelius <rac@tenzing.org>
440
e9571a2c 44120011229
442 - (djm) Apply Cygwin pointer deref fix from Corinna Vinschen
443 <vinschen@redhat.com> Could be abused to guess valid usernames
929fb284 444 - (djm) Typo in contrib/cygwin/README Fix from Corinna Vinschen
445 <vinschen@redhat.com>
e9571a2c 446
760edf28 44720011228
448 - (djm) Remove recommendation to use GNU make, we should support most
449 make programs.
450
7bec72bc 45120011225
452 - (stevesk) [Makefile.in ssh-rand-helper.c]
453 portable lib and __progname support for ssh-rand-helper; ok djm@
454
b8291fa0 45520011223
456 - (bal) Removed contrib/chroot.diff and noted in contrib/README that it
457 was not being maintained.
458
46058ce2 45920011222
460 - (djm) Ignore fix & patchlevel in OpenSSL version check. Patch from
461 solar@openwall.com
462 - (djm) Rework entropy code. If the OpenSSL PRNG is has not been
463 internally seeded, execute a subprogram "ssh-rand-helper" to obtain
464 some entropy for us. Rewrite the old in-process entropy collecter as
465 an example ssh-rand-helper.
466 - (djm) Always perform ssh_prng_cmds path lookups in configure, even if
467 we don't end up using ssh_prng_cmds (so we always get a valid file)
468
5fb9865a 46920011221
470 - (djm) Add option to gnome-ssh-askpass to stop it from grabbing the X
471 server. I have found this necessary to avoid server hangs with X input
472 extensions (e.g. kinput2). Enable by setting the environment variable
473 "GNOME_SSH_ASKPASS_NOGRAB"
805e659f 474 - OpenBSD CVS Sync
475 - stevesk@cvs.openbsd.org 2001/12/08 17:49:28
476 [channels.c pathnames.h]
477 use only one path to X11 UNIX domain socket vs. an array of paths
478 to try. report from djast@cs.toronto.edu. ok markus@
2f293d43 479 - markus@cvs.openbsd.org 2001/12/09 18:45:56
480 [auth2.c auth2-chall.c auth.h]
481 add auth2_challenge_stop(), simplifies cleanup of kbd-int sessions,
482 fixes memleak.
5e8948af 483 - stevesk@cvs.openbsd.org 2001/12/10 16:45:04
484 [sshd.c]
485 possible fd leak on error; ok markus@
cdc95d6e 486 - markus@cvs.openbsd.org 2001/12/10 20:34:31
487 [ssh-keyscan.c]
488 check that server supports v1 for -t rsa1, report from wirth@dfki.de
fb396518 489 - jakob@cvs.openbsd.org 2001/12/18 10:04:21
490 [auth.h hostfile.c hostfile.h]
491 remove auth_rsa_read_key, make hostfile_ready_key non static; ok markus@
306feb91 492 - jakob@cvs.openbsd.org 2001/12/18 10:05:15
493 [auth2.c]
494 log fingerprint on successful public key authentication; ok markus@
46df736f 495 - jakob@cvs.openbsd.org 2001/12/18 10:06:24
496 [auth-rsa.c]
497 log fingerprint on successful public key authentication, simplify
498 usage of key structs; ok markus@
184eed6a 499 - deraadt@cvs.openbsd.org 2001/12/19 07:18:56
500 [auth1.c auth2.c auth2-chall.c auth-bsdauth.c auth.c authfile.c auth.h]
501 [auth-krb4.c auth-rhosts.c auth-skey.c bufaux.c canohost.c channels.c]
502 [cipher.c clientloop.c compat.c compress.c deattack.c key.c log.c mac.c]
503 [match.c misc.c nchan.c packet.c readconf.c rijndael.c rijndael.h scard.c]
504 [servconf.c servconf.h serverloop.c session.c sftp.c sftp-client.c]
505 [sftp-glob.c sftp-int.c sftp-server.c ssh-add.c ssh-agent.c ssh.c]
506 [sshconnect1.c sshconnect2.c sshconnect.c sshd.8 sshd.c sshd_config]
507 [ssh-keygen.c sshlogin.c sshpty.c sshtty.c ttymodes.c uidswap.c]
508 basic KNF done while i was looking for something else
a10be357 509 - markus@cvs.openbsd.org 2001/12/19 16:09:39
510 [serverloop.c]
511 fix race between SIGCHLD and select with an additional pipe. writing
512 to the pipe on SIGCHLD wakes up select(). using pselect() is not
513 portable and siglongjmp() ugly. W. R. Stevens suggests similar solution.
514 initial idea by pmenage@ensim.com; ok deraadt@, djm@
6c0fa2b1 515 - stevesk@cvs.openbsd.org 2001/12/19 17:16:13
516 [authfile.c bufaux.c bufaux.h buffer.c buffer.h packet.c packet.h ssh.c]
517 change the buffer/packet interface to use void* vs. char*; ok markus@
ac151b18 518 - markus@cvs.openbsd.org 2001/12/20 16:37:29
519 [channels.c channels.h session.c]
520 setup x11 listen socket for just one connect if the client requests so.
521 (v2 only, but the openssh client does not support this feature).
24ca6821 522 - djm@cvs.openbsd.org 2001/12/20 22:50:24
523 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
524 [dispatch.h kex.c kex.h packet.c packet.h serverloop.c ssh.c]
525 [sshconnect2.c]
526 Conformance fix: we should send failing packet sequence number when
527 responding with a SSH_MSG_UNIMPLEMENTED message. Spotted by
528 yakk@yakk.dot.net; ok markus@
5fb9865a 529
c9d0ad9b 53020011219
531 - (stevesk) OpenBSD CVS sync X11 localhost display
532 - stevesk@cvs.openbsd.org 2001/11/29 14:10:51
533 [channels.h channels.c session.c]
534 sshd X11 fake server will now listen on localhost by default:
535 $ echo $DISPLAY
536 localhost:12.0
537 $ netstat -an|grep 6012
538 tcp 0 0 127.0.0.1.6012 *.* LISTEN
539 tcp6 0 0 ::1.6012 *.* LISTEN
540 sshd_config gatewayports=yes can be used to revert back to the old
541 behavior. will control this with another option later. ok markus@
542 - stevesk@cvs.openbsd.org 2001/12/19 08:43:11
543 [includes.h session.c]
544 handle utsname.nodename case for FamilyLocal X authorization; ok markus@
545
3f3ac025 54620011207
547 - (bal) PCRE no longer required. Banished from the source along with
548 fake-regex.h
c20f63d3 549 - (bal) OpenBSD CVS Sync
550 - stevesk@cvs.openbsd.org 2001/12/06 18:02:32
551 [channels.c sshconnect.c]
552 shutdown(sock, SHUT_RDWR) not needed here; ok markus@
74860245 553 - stevesk@cvs.openbsd.org 2001/12/06 18:09:23
554 [channels.c session.c]
555 strncpy->strlcpy. remaining strncpy's are necessary. ok markus@
d24631c9 556 - stevesk@cvs.openbsd.org 2001/12/06 18:20:32
557 [channels.c]
558 disable nagle for X11 fake server and client TCPs. from netbsd.
559 ok markus@
3f3ac025 560
56120011206
6056eb35 562 - (bal) OpenBSD CVS Sync
563 - deraadt@cvs.openbsd.org 2001/11/14 20:45:08
564 [sshd.c]
565 errno saving wrapping in a signal handler
0408c978 566 - markus@cvs.openbsd.org 2001/11/16 12:46:13
567 [ssh-keyscan.c]
568 handle empty lines instead of dumping core; report from sha@sha-1.net
17a3011c 569 - stevesk@cvs.openbsd.org 2001/11/17 19:14:34
570 [auth2.c auth.c readconf.c servconf.c ssh-agent.c ssh-keygen.c]
571 enum/int type cleanup where it made sense to do so; ok markus@
7ace8c3b 572 - markus@cvs.openbsd.org 2001/11/19 11:20:21
573 [sshd.c]
574 fd leak on HUP; ok stevesk@
8666316a 575 - stevesk@cvs.openbsd.org 2001/11/19 18:40:46
576 [ssh-agent.1]
577 clarify/state that private keys are not exposed to clients using the
578 agent; ok markus@
44c2ab73 579 - mpech@cvs.openbsd.org 2001/11/19 19:02:16
580 [deattack.c radix.c]
581 kill more registers
582 millert@ ok
2f98d223 583 - markus@cvs.openbsd.org 2001/11/21 15:51:24
584 [key.c]
585 mem leak
c840d0ad 586 - stevesk@cvs.openbsd.org 2001/11/21 18:49:14
587 [ssh-keygen.1]
588 more on passphrase construction; ok markus@
f48e63c8 589 - stevesk@cvs.openbsd.org 2001/11/22 05:27:29
590 [ssh-keyscan.c]
591 don't use "\n" in fatal()
7a934d1b 592 - markus@cvs.openbsd.org 2001/11/22 12:34:22
593 [clientloop.c serverloop.c sshd.c]
594 volatile sig_atomic_t
58d94604 595 - stevesk@cvs.openbsd.org 2001/11/29 19:06:39
596 [channels.h]
597 remove dead function prototype; ok markus@
2975f58d 598 - markus@cvs.openbsd.org 2001/11/29 22:08:48
599 [auth-rsa.c]
600 fix protocol error: send 'failed' message instead of a 2nd challenge
601 (happens if the same key is in authorized_keys twice).
602 reported Ralf_Meister@genua.de; ok djm@
b48eeb07 603 - stevesk@cvs.openbsd.org 2001/11/30 20:39:28
604 [ssh.c]
605 sscanf() length dependencies are clearer now; can also shrink proto
606 and data if desired, but i have not done that. ok markus@
2548961d 607 - markus@cvs.openbsd.org 2001/12/01 21:41:48
608 [session.c sshd.8]
609 don't pass user defined variables to /usr/bin/login
947b64c7 610 - deraadt@cvs.openbsd.org 2001/12/02 02:08:32
611 [sftp-common.c]
612 zap };
010f9726 613 - itojun@cvs.openbsd.org 2001/12/05 03:50:01
614 [clientloop.c serverloop.c sshd.c]
615 deal with LP64 printf issue with sig_atomic_t. from thorpej
d5bb9418 616 - itojun@cvs.openbsd.org 2001/12/05 03:56:39
617 [auth1.c auth2.c canohost.c channels.c deattack.c packet.c scp.c
618 sshconnect2.c]
619 make it compile with more strict prototype checking
6aacefa7 620 - deraadt@cvs.openbsd.org 2001/12/05 10:06:12
621 [authfd.c authfile.c bufaux.c channels.c compat.c kex.c kexgex.c
622 key.c misc.c packet.c servconf.c ssh-agent.c sshconnect2.c
623 sshconnect.c sshd.c ssh-dss.c ssh-keygen.c ssh-rsa.c]
624 minor KNF
663ebb32 625 - markus@cvs.openbsd.org 2001/12/05 15:04:48
626 [version.h]
627 post 3.0.2
6a92533a 628 - markus@cvs.openbsd.org 2001/12/05 16:54:51
629 [compat.c match.c match.h]
630 make theo and djm happy: bye bye regexp
2717fa0f 631 - markus@cvs.openbsd.org 2001/12/06 13:30:06
632 [servconf.c servconf.h sshd.8 sshd.c]
633 add -o to sshd, too. ok deraadt@
634 - (bal) Minor white space fix up in servconf.c
6056eb35 635
ffb8d130 63620011126
637 - (tim) [contrib/cygwin/README, openbsd-compat/bsd-cygwin_util.c,
638 openbsd-compat/bsd-cygwin_util.h, openbsd-compat/daemon.c]
639 Allow SSHD to install as service under WIndows 9x/Me
640 [configure.ac] Fix to allow linking against PCRE on Cygwin
641 Patches by Corinna Vinschen <vinschen@redhat.com>
642
20716479 64320011115
644 - (djm) Fix IPv4 default in ssh-keyscan. Spotted by Dan Astoorian
645 <djast@cs.toronto.edu> Fix from markus@
e41f14ae 646 - (djm) Release 3.0.1p1
20716479 647
9aba5a4d 64820011113
649 - (djm) Fix early (and double) free of remote user when using Kerberos.
650 Patch from Simon Wilkinson <simon@sxw.org.uk>
19e810f6 651 - (djm) AIX login{success,failed} changes. Move loginsuccess call to
652 do_authenticated. Call loginfailed for protocol 2 failures > MAX like
653 we do for protocol 1. Reports from Ralf Wenk <wera0003@fh-karlsruhe.de>,
654 K.Wolkersdorfer@fz-juelich.de and others
ede8cea6 655 - (djm) OpenBSD CVS Sync
656 - dugsong@cvs.openbsd.org 2001/11/11 18:47:10
657 [auth-krb5.c]
658 fix krb5 authorization check. found by <jhawk@MIT.EDU>. from
659 art@, deraadt@ ok
b0248360 660 - markus@cvs.openbsd.org 2001/11/12 11:17:07
661 [servconf.c]
662 enable authorized_keys2 again. tested by fries@
0bbf2240 663 - markus@cvs.openbsd.org 2001/11/13 02:03:57
664 [version.h]
665 enter 3.0.1
86b164b3 666 - (djm) Bump RPM package versions
9aba5a4d 667
3e4e3bc8 66820011112
669 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
d36ae718 670 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
9ae3f727 671 - OpenBSD CVS Sync
672 - markus@cvs.openbsd.org 2001/10/24 08:41:41
673 [sshd.c]
674 mention remote port in debug message
f103187f 675 - markus@cvs.openbsd.org 2001/10/24 08:41:20
676 [ssh.c]
677 remove unused
67b75437 678 - markus@cvs.openbsd.org 2001/10/24 08:51:35
679 [clientloop.c ssh.c]
680 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
c6940381 681 - markus@cvs.openbsd.org 2001/10/24 19:57:40
682 [clientloop.c]
683 make ~& (backgrounding) work again for proto v1; add support ~& for v2, too
f564d016 684 - markus@cvs.openbsd.org 2001/10/25 21:14:32
685 [ssh-keygen.1 ssh-keygen.c]
686 better docu for fingerprinting, ok deraadt@
e8d59b4d 687 - markus@cvs.openbsd.org 2001/10/29 19:27:15
688 [sshconnect2.c]
689 hostbased: check for client hostkey before building chost
03cf595c 690 - markus@cvs.openbsd.org 2001/10/30 20:29:09
691 [ssh.1]
692 ssh.1
b4b701be 693 - markus@cvs.openbsd.org 2001/11/07 16:03:17
694 [packet.c packet.h sshconnect2.c]
695 pad using the padding field from the ssh2 packet instead of sending
696 extra ignore messages. tested against several other ssh servers.
10f22cd7 697 - markus@cvs.openbsd.org 2001/11/07 21:40:21
698 [ssh-rsa.c]
699 ssh_rsa_sign/verify: SSH_BUG_SIGBLOB not supported
abc4e9a7 700 - markus@cvs.openbsd.org 2001/11/07 22:10:28
701 [ssh-dss.c ssh-rsa.c]
702 missing free and sync dss/rsa code.
713d61f7 703 - markus@cvs.openbsd.org 2001/11/07 22:12:01
704 [sshd.8]
705 s/Keepalive/KeepAlive/; from openbsd@davidkrause.com
f98585b0 706 - markus@cvs.openbsd.org 2001/11/07 22:41:51
707 [auth2.c auth-rh-rsa.c]
708 unused includes
27c47c0a 709 - markus@cvs.openbsd.org 2001/11/07 22:53:21
710 [channels.h]
711 crank c->path to 256 so they can hold a full hostname; dwd@bell-labs.com
56b551e2 712 - markus@cvs.openbsd.org 2001/11/08 10:51:08
713 [readpass.c]
714 don't strdup too much data; from gotoh@taiyo.co.jp; ok millert.
dd58cb5e 715 - markus@cvs.openbsd.org 2001/11/08 17:49:53
716 [ssh.1]
717 mention setuid root requirements; noted by cnorris@csc.UVic.ca; ok stevesk@
fad3754c 718 - markus@cvs.openbsd.org 2001/11/08 20:02:24
719 [auth.c]
720 don't print ROOT in CAPS for the authentication messages, i.e.
721 Accepted publickey for ROOT from 127.0.0.1 port 42734 ssh2
722 becomes
723 Accepted publickey for root from 127.0.0.1 port 42734 ssh2
b3ad8fe6 724 - markus@cvs.openbsd.org 2001/11/09 18:59:23
725 [clientloop.c serverloop.c]
726 don't memset too much memory, ok millert@
727 original patch from jlk@kamens.brookline.ma.us via nalin@redhat.com
ac28afd8 728 - markus@cvs.openbsd.org 2001/11/10 13:19:45
729 [sshd.c]
e15895cd 730 cleanup libwrap support (remove bogus comment, bogus close(), add
731 debug, etc).
5d4446bf 732 - markus@cvs.openbsd.org 2001/11/10 13:22:42
733 [ssh-rsa.c]
734 KNF (unexpand)
ec413a68 735 - markus@cvs.openbsd.org 2001/11/10 13:37:20
736 [packet.c]
737 remove extra debug()
5df83e07 738 - markus@cvs.openbsd.org 2001/11/11 13:02:31
739 [servconf.c]
e15895cd 740 make AuthorizedKeysFile2 fallback to AuthorizedKeysFile if
741 AuthorizedKeysFile is specified.
742 - (djm) Reorder portable-specific server options so that they come first.
743 This should help reduce diff collisions for new server options (as they
744 will appear at the end)
3e4e3bc8 745
78afd1dc 74620011109
747 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
748 if permit_empty_passwd == 0 so null password check cannot be bypassed.
749 jayaraj@amritapuri.com OpenBSD bug 2168
30f60c34 750 - markus@cvs.openbsd.org 2001/11/09 19:08:35
751 [sshd.c]
752 remove extra trailing dot from log message; pilot@naughty.monkey.org
753
7c6d759d 75420011103
755 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
756 from Raymund Will <ray@caldera.de>
757 [acconfig.h configure.in] Clean up login checks.
758 Problem reported by Jim Knoble <jmknoble@pobox.com>
759
76020011101
58389b85 761 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
762
548fd014 76320011031
764 - (djm) Unsmoke drugs: config files should be noreplace.
765
b013a983 76620011030
767 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
768 by default (can force IPv4 using --define "noipv6 1")
769
40d0f6b9 77020011029
771 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
772 to configure.ac
773
9f214051 77420011028
775 - (djm) Avoid bug in Solaris PAM libs
7eb73cc1 776 - (djm) Disconnect if no tty and PAM reports password expired
9678565b 777 - (djm) Fix for PAM password changes being echoed (from stevesk)
840ad55e 778 - (stevesk) Fix compile problem with PAM password change fix
37a8edf7 779 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
9f214051 780
c8c15bcb 78120011027
782 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
783 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
784
9e127e27 78520011026
786 - (bal) Set the correct current time in login_utmp_only(). Patch by
787 Wayne Davison <wayned@users.sourceforge.net>
fd96c060 788 - (tim) [scard/Makefile.in] Fix install: when building outside of source
789 tree and using --src=/full_path/to/openssh
790 Patch by Mark D. Baushke <mdb@juniper.net>
9e127e27 791
d321c94b 79220011025
793 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
794 by todd@
5a162955 795 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
796 tcp-wrappers precedence over system libraries and includes.
797 Report from Dave Dykstra <dwd@bell-labs.com>
d321c94b 798
95c88805 79920011024
800 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
451dab40 801 - (tim) configure.in -> configure.ac
95c88805 802
bc86d864 80320011023
804 - (bal) Updated version to 3.0p1 in preparing for release.
7f0a4ff1 805 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
051809f6 806 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
807 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
808 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
809 contrib/suse/openssh.spec] Update version to match version.h
bc86d864 810
ce49121d 81120011022
812 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
813 Report from Michal Zalewski <lcamtuf@coredump.cx>
814
98a7c37b 81520011021
816 - (tim) [configure.in] Clean up library testing. Add optional PATH to
817 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
818 patch by albert chin (china@thewrittenword.com)
819 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
820 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
821 with AC_CHECK_MEMBERS. Add test for broken dirname() on
822 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
823 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
824 patch by albert chin (china@thewrittenword.com)
825 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
826 HAVE_STRUCT_STAT_ST_BLKSIZE.
827 [Makefile.in] When running make in top level, always do make
828 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
829
09a3bd6d 83020011019
831 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
832 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
833
418e724c 83420011012
835 - (djm) OpenBSD CVS Sync
836 - markus@cvs.openbsd.org 2001/10/10 22:18:47
837 [channels.c channels.h clientloop.c nchan.c serverloop.c]
838 [session.c session.h]
839 try to keep channels open until an exit-status message is sent.
840 don't kill the login shells if the shells stdin/out/err is closed.
841 this should now work:
842 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
efcc9957 843 - markus@cvs.openbsd.org 2001/10/11 13:45:21
844 [session.c]
845 delay detach of session if a channel gets closed but the child is
846 still alive. however, release pty, since the fd's to the child are
847 already closed.
fd6cfbaf 848 - markus@cvs.openbsd.org 2001/10/11 15:24:00
849 [clientloop.c]
850 clear select masks if we return before calling select().
b0454d44 851 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
aeabbb30 852 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
8140f2aa 853 - (djm) Cleanup sshpty.c a little
6e464960 854 - (bal) First wave of contrib/solaris/ package upgrades. Still more
855 work needs to be done, but it is a 190% better then the stuff we
856 had before!
78c84f13 857 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
858 set right.
418e724c 859
c48c32c1 86020011010
861 - (djm) OpenBSD CVS Sync
862 - markus@cvs.openbsd.org 2001/10/04 14:34:16
863 [key.c]
864 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 865 - markus@cvs.openbsd.org 2001/10/04 15:05:40
866 [channels.c serverloop.c]
867 comment out bogus conditions for selecting on connection_in
72176c0e 868 - markus@cvs.openbsd.org 2001/10/04 15:12:37
869 [serverloop.c]
870 client_alive_check cleanup
a2c92c4a 871 - markus@cvs.openbsd.org 2001/10/06 00:14:50
872 [sshconnect.c]
873 remove unused argument
05fd093c 874 - markus@cvs.openbsd.org 2001/10/06 00:36:42
875 [session.c]
876 fix typo in error message, sync with do_exec_nopty
01e9ef57 877 - markus@cvs.openbsd.org 2001/10/06 11:18:19
878 [sshconnect1.c sshconnect2.c sshconnect.c]
879 unify hostkey check error messages, simplify prompt.
2cdccb44 880 - markus@cvs.openbsd.org 2001/10/07 10:29:52
881 [authfile.c]
882 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 883 - markus@cvs.openbsd.org 2001/10/07 17:49:40
884 [channels.c channels.h]
885 avoid possible FD_ISSET overflow for channels established
886 during channnel_after_select() (used for dynamic channels).
f3964cb9 887 - markus@cvs.openbsd.org 2001/10/08 11:48:57
888 [channels.c]
889 better debug
32af6a3f 890 - markus@cvs.openbsd.org 2001/10/08 16:15:47
891 [sshconnect.c]
892 use correct family for -b option
dab89049 893 - markus@cvs.openbsd.org 2001/10/08 19:05:05
894 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
895 some more IPv4or6 cleanup
896 - markus@cvs.openbsd.org 2001/10/09 10:12:08
897 [session.c]
898 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 899 - markus@cvs.openbsd.org 2001/10/09 19:32:49
900 [session.c]
901 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 902 - markus@cvs.openbsd.org 2001/10/09 19:51:18
903 [serverloop.c]
904 close all channels if the connection to the remote host has been closed,
905 should fix sshd's hanging with WCHAN==wait
d5f24f94 906 - markus@cvs.openbsd.org 2001/10/09 21:59:41
907 [channels.c channels.h serverloop.c session.c session.h]
908 simplify session close: no more delayed session_close, no more
909 blocking wait() calls.
b6a71cd2 910 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
8782141f 911 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
c48c32c1 912
46dfe5ef 91320011007
914 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
915 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
916
822593d4 91720011005
918 - (bal) AES works under Cray, no more hack.
919
63fa6b6c 92020011004
921 - (bal) nchan2.ms resync. BSD License applied.
922
c8a62153 92320011003
924 - (bal) CVS ID fix up in version.h
b6350327 925 - (bal) OpenBSD CVS Sync:
926 - markus@cvs.openbsd.org 2001/09/27 11:58:16
927 [compress.c]
928 mem leak; chombier@mac.com
929 - markus@cvs.openbsd.org 2001/09/27 11:59:37
930 [packet.c]
931 missing called=1; chombier@mac.com
aa8003d6 932 - markus@cvs.openbsd.org 2001/09/27 15:31:17
933 [auth2.c auth2-chall.c sshconnect1.c]
934 typos; from solar
5b263aae 935 - camield@cvs.openbsd.org 2001/09/27 17:53:24
936 [sshd.8]
937 don't talk about compile-time options
938 ok markus@
e99a518a 939 - djm@cvs.openbsd.org 2001/09/28 12:07:09
940 [ssh-keygen.c]
941 bzero private key after loading to smartcard; ok markus@
f67792f2 942 - markus@cvs.openbsd.org 2001/09/28 15:46:29
943 [ssh.c]
944 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 945 - markus@cvs.openbsd.org 2001/10/01 08:06:28
946 [scp.c]
947 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
948 and matthew@debian.org
5e4a7219 949 - markus@cvs.openbsd.org 2001/10/01 21:38:53
950 [channels.c channels.h ssh.c sshd.c]
951 remove ugliness; vp@drexel.edu via angelos
8bbc048a 952 - markus@cvs.openbsd.org 2001/10/01 21:51:16
953 [readconf.c readconf.h ssh.1 sshconnect.c]
954 add NoHostAuthenticationForLocalhost; note that the hostkey is
955 now check for localhost, too.
e0543e42 956 - djm@cvs.openbsd.org 2001/10/02 08:38:50
957 [ssh-add.c]
958 return non-zero exit code on error; ok markus@
e4d7f734 959 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
960 [sshd.c]
961 #include "channels.h" for channel_set_af()
76fbdd47 962 - markus@cvs.openbsd.org 2001/10/03 10:01:20
963 [auth.c]
964 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 965
d9d47a26 96620011001
967 - (stevesk) loginrec.c: fix type conversion problems exposed when using
968 64-bit off_t.
969
d8d6c87e 97020010929
971 - (bal) move reading 'config.h' up higher. Patch by albert chin
972 <china@thewrittenword.com)
973
fc1fc39e 97420010928
975 - (djm) OpenBSD CVS sync:
976 - djm@cvs.openbsd.org 2001/09/28 09:49:31
977 [scard.c]
978 Fix segv when smartcard communication error occurs during key load.
979 ok markus@
e3d5570b 980 - (djm) Update spec files for new x11-askpass
fc1fc39e 981
8a9ac95d 98220010927
983 - (stevesk) session.c: declare do_pre_login() before use
984 wayned@users.sourceforge.net
985
aa9f6a6e 98620010925
987 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 988 - (djm) Sync $sysconfdir/moduli
948fd8b9 989 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 990 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 991
57dade33 99220010923
993 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
994 by stevesk@
927c3e15 995 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 996 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 997
8ab12eb4 99820010923
999 - (bal) OpenBSD CVS Sync
1000 - markus@cvs.openbsd.org 2001/09/23 11:09:13
1001 [authfile.c]
1002 relax permission check for private key files.
157fc8e1 1003 - markus@cvs.openbsd.org 2001/09/23 09:58:13
1004 [LICENCE]
1005 new rijndael implementation
8ab12eb4 1006
64bdafe1 100720010920
1008 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 1009 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 1010 - (bal) OpenBSD CVS Sync
1011 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
1012 [sshd.8]
1013 fix ClientAliveCountMax
ddcfed57 1014 - markus@cvs.openbsd.org 2001/09/20 13:46:48
1015 [auth2.c]
1016 key_read returns now -1 or 1
bcdb96c2 1017 - markus@cvs.openbsd.org 2001/09/20 13:50:40
1018 [compat.c compat.h ssh.c]
1019 bug compat: request a dummy channel for -N (no shell) sessions +
1020 cleanup; vinschen@redhat.com
4a778de1 1021 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
1022 [sshd_config]
1023 CheckMail removed. OKed stevesk@
64bdafe1 1024
4cdbc654 102520010919
35c69348 1026 - (bal) OpenBSD Sync
4cdbc654 1027 - markus@cvs.openbsd.org 2001/09/19 10:08:51
1028 [sshd.8]
1029 command=xxx applies to subsystem now, too
cb8c7bad 1030 - markus@cvs.openbsd.org 2001/09/19 13:23:29
1031 [key.c]
1032 key_read() now returns -1 on type mismatch, too
e1c5bfaf 1033 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
1034 [readconf.c readconf.h scp.c sftp.c ssh.1]
1035 add ClearAllForwardings ssh option and set it in scp and sftp; ok
1036 markus@
f34f05d5 1037 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
1038 [authfd.c]
1039 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
1040 blesses this and we do it this way elsewhere. this helps in
1041 portable because not all systems have SUN_LEN() and
1042 sockaddr_un.sun_len. ok markus@
2043936f 1043 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
1044 [sshd.8]
1045 missing -t in usage
368bae7d 1046 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
1047 [sshd.8]
1048 don't advertise -V in usage; ok markus@
35c69348 1049 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 1050
d0b19c95 105120010918
46a831dd 1052 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 1053 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 1054 - (djm) Avoid warning on BSDgetopt
93816ec8 1055 - (djm) More makefile infrastructre for smartcard support, also based
1056 on Ben's work
4b255446 1057 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
1058 put somewhere sane. Add Ssh.bin to manifest.
69c94072 1059 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 1060 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 1061 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
1062 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
1063 check. ok Lutz Jaenicke
35c69348 1064 - (bal) OpenBSD CVS Sync
f1278af7 1065 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
1066 [scp.1 scp.c sftp.1 sftp.c]
1067 add -Fssh_config option; ok markus@
cf54363d 1068 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
1069 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
1070 u_char*/char* cleanup; ok markus
4e842b5e 1071 - markus@cvs.openbsd.org 2001/09/17 20:22:14
1072 [scard.c]
1073 never keep a connection to the smartcard open.
1074 allows ssh-keygen -D U while the agent is running; report from
1075 jakob@
e3c1c3e6 1076 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
1077 [sftp.1 sftp.c]
1078 cleanup and document -1, -s and -S; ok markus@
f7436b8c 1079 - markus@cvs.openbsd.org 2001/09/17 20:50:22
1080 [key.c ssh-keygen.c]
1081 better error handling if you try to export a bad key to ssh.com
a5f82435 1082 - markus@cvs.openbsd.org 2001/09/17 20:52:47
1083 [channels.c channels.h clientloop.c]
1084 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
1085 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 1086 - markus@cvs.openbsd.org 2001/09/17 21:04:02
1087 [channels.c serverloop.c]
1088 don't send fake dummy packets on CR (\r)
1089 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 1090 - markus@cvs.openbsd.org 2001/09/17 21:09:47
1091 [compat.c]
1092 more versions suffering the SSH_BUG_DEBUG bug;
1093 3.0.x reported by dbutts@maddog.storability.com
edaeb835 1094 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
1095 [scp.1]
1096 missing -B in usage string
d0b19c95 1097
d31a32a4 109820010917
1099 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 1100 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
1101 rename getopt() to BSDgetopt() to keep form conflicting with
1102 system getopt().
1103 [Makefile.in configure.in] disable filepriv until I can add
1104 missing procpriv calls.
d31a32a4 1105
95d00a03 110620010916
1107 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 1108 - (bal) OpenBSD CVS Sync
1109 - markus@cvs.openbsd.org 2001/09/16 14:46:54
1110 [session.c]
1111 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
1112 pr 1943b
95d00a03 1113
0e0144b7 111420010915
1115 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 1116 - (djm) Sync scard/ stuff
23c098ba 1117 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
1118 Redhat
94a29edc 1119 - (djm) Redhat initscript config sanity checking from Pekka Savola
1120 <pekkas@netcore.fi>
e72ff812 1121 - (djm) Clear supplemental groups at sshd start to prevent them from
1122 being propogated to random PAM modules. Based on patch from Redhat via
1123 Pekka Savola <pekkas@netcore.fi>
a2cb4268 1124 - (djm) Make sure rijndael.c picks config.h
1125 - (djm) Ensure that u_char gets defined
0e0144b7 1126
dcf29cf8 112720010914
1128 - (bal) OpenBSD CVS Sync
1129 - markus@cvs.openbsd.org 2001/09/13
1130 [rijndael.c rijndael.h]
1131 missing $OpenBSD
fd022eed 1132 - markus@cvs.openbsd.org 2001/09/14
1133 [session.c]
1134 command=xxx overwrites subsystems, too
9658ecbc 1135 - markus@cvs.openbsd.org 2001/09/14
1136 [sshd.c]
1137 typo
fd022eed 1138
88c3bfe0 113920010913
1140 - (bal) OpenBSD CVS Sync
1141 - markus@cvs.openbsd.org 2001/08/23 11:31:59
1142 [cipher.c cipher.h]
1143 switch to the optimised AES reference code from
1144 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
1145
5c53a31e 114620010912
1147 - (bal) OpenBSD CVS Sync
1148 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
1149 [servconf.c servconf.h session.c sshd.8]
1150 deprecate CheckMail. ok markus@
54bf768d 1151 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
1152 [ssh.1 sshd.8]
1153 document case sensitivity for ssh, sshd and key file
1154 options and arguments; ok markus@
6d7b3036 1155 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
1156 [servconf.h]
1157 typo in comment
ae897d7c 1158 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
1159 [ssh.1 sshd.8]
1160 minor typos and cleanup
c78e5800 1161 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
1162 [ssh.1]
1163 hostname not optional; ok markus@
9495bfc5 1164 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
1165 [sshd.8]
1166 no rexd; ok markus@
29999e54 1167 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
1168 [ssh.1]
1169 document cipher des for protocol 1; ok deraadt@
8fbc356d 1170 - camield@cvs.openbsd.org 2001/08/23 17:59:31
1171 [sshd.c]
1172 end request with 0, not NULL
1173 ok markus@
d866473d 1174 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
1175 [ssh-agent.1]
1176 fix usage; ok markus@
75304f85 1177 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
1178 [ssh-add.1 ssh-keyscan.1]
1179 minor cleanup
b7f79e7a 1180 - danh@cvs.openbsd.org 2001/08/27 22:02:13
1181 [ssh-keyscan.c]
1182 fix memory fault if non-existent filename is given to the -f option
1183 ok markus@
14e4a15f 1184 - markus@cvs.openbsd.org 2001/08/28 09:51:26
1185 [readconf.c]
1186 don't set DynamicForward unless Host matches
e591b98a 1187 - markus@cvs.openbsd.org 2001/08/28 15:39:48
1188 [ssh.1 ssh.c]
1189 allow: ssh -F configfile host
46660a9e 1190 - markus@cvs.openbsd.org 2001/08/29 20:44:03
1191 [scp.c]
1192 clear the malloc'd buffer, otherwise source() will leak malloc'd
1193 memory; ok theo@
e675b851 1194 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
1195 [sshd.8]
1196 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 1197 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
1198 [ssh.1 ssh.c]
1199 document -D and DynamicForward; ok markus@
d2e3df16 1200 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
1201 [ssh.c]
1202 validate ports for -L/-R; ok markus@
70068acc 1203 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
1204 [ssh.1 sshd.8]
1205 additional documentation for GatewayPorts; ok markus@
ad3e169f 1206 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
1207 [ssh.1]
1208 add -D to synopsis line; ok markus@
3a8aabf0 1209 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
1210 [readconf.c ssh.1]
1211 validate ports for LocalForward/RemoteForward.
1212 add host/port alternative syntax for IPv6 (like -L/-R).
1213 ok markus@
ed787d14 1214 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
1215 [auth-options.c sshd.8]
1216 validate ports for permitopen key file option. add host/port
1217 alternative syntax for IPv6. ok markus@
4278ff63 1218 - markus@cvs.openbsd.org 2001/08/30 22:22:32
1219 [ssh-keyscan.c]
1220 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 1221 - markus@cvs.openbsd.org 2001/08/31 11:46:39
1222 [sshconnect2.c]
93111dfa 1223 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
1224 messages
1225 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
1226 [readconf.c readconf.h ssh.c]
1227 fatal() for nonexistent -Fssh_config. ok markus@
91789042 1228 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
1229 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
1230 avoid first person in manual pages
3a222388 1231 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
1232 [scp.c]
1233 don't forward agent for non third-party copies; ok markus@
5c53a31e 1234
c6ed03bd 123520010815
1236 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 1237 - OpenBSD CVS Sync
1238 - markus@cvs.openbsd.org 2001/08/07 10:37:46
1239 [authfd.c authfd.h]
1240 extended failure messages from galb@vandyke.com
c7f89f1f 1241 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
1242 [scp.1]
1243 when describing the -o option, give -o Protocol=1 as the specific example
1244 since we are SICK AND TIRED of clueless people who cannot have difficulty
1245 thinking on their own.
f2f1bedd 1246 - markus@cvs.openbsd.org 2001/08/08 18:20:15
1247 [uidswap.c]
1248 permanently_set_uid is a noop if user is not privilegued;
1249 fixes bug on solaris; from sbi@uchicago.edu
58df8789 1250 - markus@cvs.openbsd.org 2001/08/08 21:34:19
1251 [uidswap.c]
1252 undo last change; does not work for sshd
c3abff07 1253 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
1254 [ssh.c tildexpand.c]
1255 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
1256 ok markus@
4fa5a4db 1257 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
1258 [scp.c]
1259 don't need main prototype (also sync with rcp); ok markus@
68874d2b 1260 - markus@cvs.openbsd.org 2001/08/14 09:23:02
1261 [sftp.1 sftp-int.c]
1262 "bye"; hk63a@netscape.net
38539909 1263 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
1264 [scp.1 sftp.1 ssh.1]
1265 consistent documentation and example of ``-o ssh_option'' for sftp and
1266 scp; document keyword=argument for ssh.
41cb4569 1267 - (bal) QNX resync. OK tim@
c6ed03bd 1268
3454ff55 126920010814
1270 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
1271 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 1272 - (stevesk) sshpty.c: return 0 on error in cray pty code;
1273 ok wendyp@cray.com
4809bc4c 1274 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 1275 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 1276
d89a02d4 127720010812
1278 - (djm) Fix detection of long long int support. Based on patch from
1279 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
1280
7ef909d3 128120010808
1282 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
1283 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
1284
a704dd54 128520010807
1286 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
1287 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
1288 in. Needed for sshconnect.c
1289 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
1290 [configure.in] make tests with missing libraries fail
1291 patch by Wendy Palm <wendyp@cray.com>
1292 Added openbsd-compat/bsd-cray.h. Selective patches from
1293 William L. Jones <jones@mail.utexas.edu>
1294
4f7893dc 129520010806
1296 - OpenBSD CVS Sync
1297 - markus@cvs.openbsd.org 2001/07/22 21:32:27
1298 [sshpty.c]
1299 update comment
0aea6c59 1300 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
1301 [ssh.1]
1302 There is no option "Compress", point to "Compression" instead; ok
1303 markus
10a2cbef 1304 - markus@cvs.openbsd.org 2001/07/22 22:04:19
1305 [readconf.c ssh.1]
1306 enable challenge-response auth by default; ok millert@
248bad82 1307 - markus@cvs.openbsd.org 2001/07/22 22:24:16
1308 [sshd.8]
1309 Xr login.conf
9f37c0af 1310 - markus@cvs.openbsd.org 2001/07/23 09:06:28
1311 [sshconnect2.c]
1312 reorder default sequence of userauth methods to match ssh behaviour:
1313 hostbased,publickey,keyboard-interactive,password
29c440a0 1314 - markus@cvs.openbsd.org 2001/07/23 12:47:05
1315 [ssh.1]
1316 sync PreferredAuthentications
7fd9477e 1317 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
1318 [ssh-keygen.1]
1319 Fix typo.
1bdee08c 1320 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
1321 [auth2.c auth-rsa.c]
1322 use %lu; ok markus@
bac2ef55 1323 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
1324 [xmalloc.c]
1325 no zero size xstrdup() error; ok markus@
55684f0c 1326 - markus@cvs.openbsd.org 2001/07/25 11:59:35
1327 [scard.c]
1328 typo in comment
ce773142 1329 - markus@cvs.openbsd.org 2001/07/25 14:35:18
1330 [readconf.c ssh.1 ssh.c sshconnect.c]
1331 cleanup connect(); connection_attempts 4 -> 1; from
1332 eivind@freebsd.org
f87f09aa 1333 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
1334 [sshd.8 sshd.c]
1335 add -t option to test configuration file and keys; pekkas@netcore.fi
1336 ok markus@
c42158fe 1337 - rees@cvs.openbsd.org 2001/07/26 20:04:27
1338 [scard.c ssh-keygen.c]
1339 Inquire Cyberflex class for 0xf0 cards
1340 change aid to conform to 7816-5
1341 remove gratuitous fid selects
2e23cde0 1342 - millert@cvs.openbsd.org 2001/07/27 14:50:45
1343 [ssh.c]
1344 If smart card support is compiled in and a smart card is being used
1345 for authentication, make it the first method used. markus@ OK
0b2988ca 1346 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
1347 [scp.c]
1348 shorten lines
7f19f8bb 1349 - markus@cvs.openbsd.org 2001/07/28 09:21:15
1350 [sshd.8]
1351 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 1352 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
1353 [scp.1]
1354 Clarified -o option in scp.1 OKed by Markus@
0b595937 1355 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
1356 [scard.c scard.h]
1357 better errorcodes from sc_*; ok markus@
d6192346 1358 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
1359 [rijndael.c rijndael.h]
1360 new BSD-style license:
1361 Brian Gladman <brg@gladman.plus.com>:
1362 >I have updated my code at:
1363 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
1364 >with a copyright notice as follows:
1365 >[...]
1366 >I am not sure which version of my old code you are using but I am
1367 >happy for the notice above to be substituted for my existing copyright
1368 >intent if this meets your purpose.
71b7a18e 1369 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
1370 [scard.c]
1371 do not complain about missing smartcards. ok markus@
eea098a3 1372 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
1373 [readconf.c readconf.h ssh.1 ssh.c]
1374 add 'SmartcardDevice' client option to specify which smartcard device
1375 is used to access a smartcard used for storing the user's private RSA
1376 key. ok markus@.
88690211 1377 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
1378 [sftp-int.c sftp-server.c]
1379 avoid paths beginning with "//"; <vinschen@redhat.com>
1380 ok markus@
2251e099 1381 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
1382 [scard.c]
1383 close smartcard connection if card is missing
9ff6f66f 1384 - markus@cvs.openbsd.org 2001/08/01 22:03:33
1385 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
1386 ssh-agent.c ssh.c]
1387 use strings instead of ints for smartcard reader ids
1930af48 1388 - markus@cvs.openbsd.org 2001/08/01 22:16:45
1389 [ssh.1 sshd.8]
1390 refer to current ietf drafts for protocol v2
4f831fd7 1391 - markus@cvs.openbsd.org 2001/08/01 23:33:09
1392 [ssh-keygen.c]
1393 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
1394 like sectok).
1a23ac2c 1395 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 1396 [scard.c ssh.c]
1397 support finish rsa keys.
1398 free public keys after login -> call finish -> close smartcard.
93a56445 1399 - markus@cvs.openbsd.org 2001/08/02 00:10:17
1400 [ssh-keygen.c]
1401 add -D readerid option (download, i.e. print public RSA key to stdout).
1402 check for card present when uploading keys.
1403 use strings instead of ints for smartcard reader ids, too.
285d2b15 1404 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
1405 [ssh-keygen.c]
1406 change -u (upload smartcard key) to -U. ok markus@
58153e34 1407 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
1408 [ssh-keygen.c]
1409 more verbose usage(). ok markus@
f0d6bdcf 1410 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
1411 [ssh-keygen.1]
1412 document smartcard upload/download. ok markus@
315dfb04 1413 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
1414 [ssh.c]
1415 add smartcard to usage(). ok markus@
3e984472 1416 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
1417 [ssh-agent.c ssh.c ssh-keygen.c]
1418 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 1419 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 1420 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
1421 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 1422 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
1423 [ssh-keyscan.1]
1424 o) .Sh AUTHOR -> .Sh AUTHORS;
1425 o) .Sh EXAMPLE -> .Sh EXAMPLES;
1426 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
1427
1428 millert@ ok
5a26334c 1429 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
1430 [ssh-add.1]
1431 document smartcard options. ok markus@
33e766d2 1432 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
1433 [ssh-add.c ssh-agent.c ssh-keyscan.c]
1434 improve usage(). ok markus@
5061072f 1435 - markus@cvs.openbsd.org 2001/08/05 23:18:20
1436 [ssh-keyscan.1 ssh-keyscan.c]
1437 ssh 2 support; from wayned@users.sourceforge.net
578954b1 1438 - markus@cvs.openbsd.org 2001/08/05 23:29:58
1439 [ssh-keyscan.c]
1440 make -t dsa work with commercial servers, too
cddb9003 1441 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
1442 [scp.c]
1443 use alarm vs. setitimer for portable; ok markus@
94796c10 1444 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 1445 - (bal) Second around of UNICOS patches. A few other things left.
1446 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 1447
29a47408 144820010803
1449 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
1450 a fast UltraSPARC.
1451
42ad0eec 145220010726
1453 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
1454 handler has converged.
1455
aa7dbcdd 145620010725
1457 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
1458
0b7d19eb 145920010724
1460 - (bal) 4711 not 04711 for ssh binary.
1461
ca5c7d6a 146220010722
1463 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
1464 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
1465 Added openbsd-compat/bsd-cray.c. Rest will be merged after
1466 approval. Selective patches from William L. Jones
1467 <jones@mail.utexas.edu>
7458aff1 1468 - OpenBSD CVS Sync
1469 - markus@cvs.openbsd.org 2001/07/18 21:10:43
1470 [sshpty.c]
1471 pr #1946, allow sshd if /dev is readonly
ec9f3450 1472 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
1473 [ssh-agent.c]
1474 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 1475 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
1476 [ssh.1]
1477 escape chars are below now
7efa8482 1478 - markus@cvs.openbsd.org 2001/07/20 14:46:11
1479 [ssh-agent.c]
1480 do not exit() from signal handlers; ok deraadt@
491f5f7b 1481 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
1482 [ssh.1]
1483 "the" command line
ca5c7d6a 1484
979b0a64 148520010719
1486 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
1487 report from Mark Miller <markm@swoon.net>
1488
6e69a45d 148920010718
1490 - OpenBSD CVS Sync
2c5b1791 1491 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
1492 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
1493 delete spurious #includes; ok deraadt@ markus@
68fa858a 1494 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 1495 [serverloop.c]
1496 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 1497 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
1498 [ssh-agent.1]
1499 -d will not fork; ok markus@
d1fc1b88 1500 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 1501 [ssh-agent.c]
d1fc1b88 1502 typo in usage; ok markus@
68fa858a 1503 - markus@cvs.openbsd.org 2001/07/17 20:48:42
1504 [ssh-agent.c]
e364646f 1505 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 1506 - markus@cvs.openbsd.org 2001/07/17 21:04:58
1507 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 1508 keep track of both maxfd and the size of the malloc'ed fdsets.
1509 update maxfd if maxfd gets closed.
c3941fa6 1510 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
1511 [scp.c]
1512 Missing -o in scp usage()
68fa858a 1513 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 1514 - (bal) Allow sshd to switch user context without password for Cygwin.
1515 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 1516 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 1517 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 1518
39c98ef7 151920010715
1520 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
1521 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 1522 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
1523 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 1524
6800f427 152520010714
1526 - (stevesk) change getopt() declaration
763a1a18 1527 - (stevesk) configure.in: use ll suffix for long long constant
1528 in snprintf() test
6800f427 1529
453b4bd0 153020010713
68fa858a 1531 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
1532 pam_nologin module. Report from William Yodlowsky
453b4bd0 1533 <bsd@openbsd.rutgers.edu>
9912296f 1534 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 1535 - OpenBSD CVS Sync
1536 - markus@cvs.openbsd.org 2001/07/04 22:47:19
1537 [ssh-agent.c]
1538 ignore SIGPIPE when debugging, too
878b5225 1539 - markus@cvs.openbsd.org 2001/07/04 23:13:10
1540 [scard.c scard.h ssh-agent.c]
1541 handle card removal more gracefully, add sc_close() to scard.h
77261db4 1542 - markus@cvs.openbsd.org 2001/07/04 23:39:07
1543 [ssh-agent.c]
1544 for smartcards remove both RSA1/2 keys
a0e0f486 1545 - markus@cvs.openbsd.org 2001/07/04 23:49:27
1546 [ssh-agent.c]
1547 handle mutiple adds of the same smartcard key
62bb2c8f 1548 - espie@cvs.openbsd.org 2001/07/05 11:43:33
1549 [sftp-glob.c]
1550 Directly cast to the right type. Ok markus@
1551 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
1552 [sshconnect1.c]
1553 statement after label; ok dugsong@
97de229c 1554 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
1555 [servconf.c]
1556 fix ``MaxStartups max''; ok markus@
f5a1a01a 1557 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
1558 [ssh.c]
1559 Use getopt(3); markus@ ok.
ed916b28 1560 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
1561 [session.c sftp-int.c]
1562 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 1563 - markus@cvs.openbsd.org 2001/07/10 21:49:12
1564 [readpass.c]
1565 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 1566 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
1567 [servconf.c]
68fa858a 1568 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 1569 dugsong ok
1570 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
1571 -I/usr/include/kerberosV?
afd501f9 1572 - markus@cvs.openbsd.org 2001/07/11 16:29:59
1573 [ssh.c]
1574 sort options string, fix -p, add -k
1575 - markus@cvs.openbsd.org 2001/07/11 18:26:15
1576 [auth.c]
1577 no need to call dirname(pw->pw_dir).
1578 note that dirname(3) modifies its argument on some systems.
82d95536 1579 - (djm) Reorder Makefile.in so clean targets work a little better when
1580 run directly from Makefile.in
1812a662 1581 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 1582
85b08d98 158320010711
68fa858a 1584 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 1585 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
1586
a96070d4 158720010704
1588 - OpenBSD CVS Sync
1589 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 1590 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
1591 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 1592 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
1593 update copyright for 2001
8a497b11 1594 - markus@cvs.openbsd.org 2001/06/25 17:18:27
1595 [ssh-keygen.1]
68fa858a 1596 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 1597 hugh@mimosa.com
6978866a 1598 - provos@cvs.openbsd.org 2001/06/25 17:54:47
1599 [auth.c auth.h auth-rsa.c]
68fa858a 1600 terminate secure_filename checking after checking homedir. that way
ffb215be 1601 it works on AFS. okay markus@
1602 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
1603 [auth2.c sshconnect2.c]
1604 prototype cleanup; ok markus@
2b30154a 1605 - markus@cvs.openbsd.org 2001/06/26 02:47:07
1606 [ssh-keygen.c]
1607 allow loading a private RSA key to a cyberflex card.
ffdb5d70 1608 - markus@cvs.openbsd.org 2001/06/26 04:07:06
1609 [ssh-agent.1 ssh-agent.c]
1610 add debug flag
983def13 1611 - markus@cvs.openbsd.org 2001/06/26 04:59:59
1612 [authfd.c authfd.h ssh-add.c]
1613 initial support for smartcards in the agent
f7e5ac7b 1614 - markus@cvs.openbsd.org 2001/06/26 05:07:43
1615 [ssh-agent.c]
1616 update usage
2b5fe3b8 1617 - markus@cvs.openbsd.org 2001/06/26 05:33:34
1618 [ssh-agent.c]
1619 more smartcard support.
543baeea 1620 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
1621 [sshd.8]
1622 remove unnecessary .Pp between .It;
1623 millert@ ok
0c9664c2 1624 - markus@cvs.openbsd.org 2001/06/26 05:50:11
1625 [auth2.c]
1626 new interface for secure_filename()
2a1e4639 1627 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 1628 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
1629 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
1630 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
1631 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 1632 radix.h readconf.h readpass.h rsa.h]
1633 prototype pedant. not very creative...
1634 - () -> (void)
1635 - no variable names
1c06a9ca 1636 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 1637 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
1638 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 1639 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
1640 prototype pedant. not very creative...
1641 - () -> (void)
1642 - no variable names
ced49be2 1643 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 1644 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 1645 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 1646 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 1647 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 1648 - markus@cvs.openbsd.org 2001/06/26 17:25:34
1649 [ssh.1]
1650 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 1651 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 1652 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
1653 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
1654 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
1655 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
1656 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
1657 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
1658 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 1659 tildexpand.h uidswap.h uuencode.h xmalloc.h]
1660 remove comments from .h, since they are cut&paste from the .c files
1661 and out of sync
83f46621 1662 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
1663 [servconf.c]
1664 #include <kafs.h>
57156994 1665 - markus@cvs.openbsd.org 2001/06/26 20:14:11
1666 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
1667 add smartcard support to the client, too (now you can use both
1668 the agent and the client).
1669 - markus@cvs.openbsd.org 2001/06/27 02:12:54
1670 [serverloop.c serverloop.h session.c session.h]
1671 quick hack to make ssh2 work again.
80f8f24f 1672 - markus@cvs.openbsd.org 2001/06/27 04:48:53
1673 [auth.c match.c sshd.8]
1674 tridge@samba.org
d0bfe096 1675 - markus@cvs.openbsd.org 2001/06/27 05:35:42
1676 [ssh-keygen.c]
1677 use cyberflex_inq_class to inquire class.
2b63e803 1678 - markus@cvs.openbsd.org 2001/06/27 05:42:25
1679 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1680 s/generate_additional_parameters/rsa_generate_additional_parameters/
1681 http://www.humppa.com/
34e02b83 1682 - markus@cvs.openbsd.org 2001/06/27 06:26:36
1683 [ssh-add.c]
1684 convert to getopt(3)
d3260e12 1685 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
1686 [ssh-keygen.c]
1687 '\0' terminated data[] is ok; ok markus@
49ccba9c 1688 - markus@cvs.openbsd.org 2001/06/29 07:06:34
1689 [ssh-keygen.c]
1690 new error handling for cyberflex_*
542d70b8 1691 - markus@cvs.openbsd.org 2001/06/29 07:11:01
1692 [ssh-keygen.c]
1693 initialize early
eea46d13 1694 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
1695 [clientloop.c]
1696 sync function definition with declaration; ok markus@
8ab2cb35 1697 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
1698 [channels.c]
1699 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 1700 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
1701 [channels.c channels.h clientloop.c]
1702 adress -> address; ok markus@
5b5d170c 1703 - markus@cvs.openbsd.org 2001/07/02 13:59:15
1704 [serverloop.c session.c session.h]
68fa858a 1705 wait until !session_have_children(); bugreport from
5b5d170c 1706 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 1707 - markus@cvs.openbsd.org 2001/07/02 22:29:20
1708 [readpass.c]
1709 do not return NULL, use "" instead.
666248da 1710 - markus@cvs.openbsd.org 2001/07/02 22:40:18
1711 [ssh-keygen.c]
1712 update for sectok.h interface changes.
3cf2be58 1713 - markus@cvs.openbsd.org 2001/07/02 22:52:57
1714 [channels.c channels.h serverloop.c]
1715 improve cleanup/exit logic in ssh2:
1716 stop listening to channels, detach channel users (e.g. sessions).
1717 wait for children (i.e. dying sessions), send exit messages,
1718 cleanup all channels.
637b033d 1719 - (bal) forget a few new files in sync up.
06be7c3b 1720 - (bal) Makefile fix up requires scard.c
ac96ca42 1721 - (stevesk) sync misc.h
9c328529 1722 - (stevesk) more sync for session.c
4f1f4d8d 1723 - (stevesk) sync servconf.h (comments)
afb9165e 1724 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 1725 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
1726 issue warning (line 1: tokens ignored at end of directive line)
1727 - (tim) [sshconnect1.c] give the compiler something to do for success:
1728 if KRB5 and AFS are not defined
1729 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 1730
aa8d09da 173120010629
1732 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 1733 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 1734 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 1735 - (stevesk) remove _REENTRANT #define
16995a2c 1736 - (stevesk) session.c: use u_int for envsize
6a26f353 1737 - (stevesk) remove cli.[ch]
aa8d09da 1738
f11065cb 173920010628
1740 - (djm) Sync openbsd-compat with -current libc
68fa858a 1741 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 1742 broken makefile
07608451 1743 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
1744 - (bal) Remove getusershell() since it's no longer used.
f11065cb 1745
78220944 174620010627
1747 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 1748 - (djm) Remove redundant and incorrect test for max auth attempts in
1749 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 1750 <matthewm@webcentral.com.au>
f0194608 1751 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 1752 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 1753 existing primes->moduli if it exists.
0eb1a22d 1754 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
1755 - djm@cvs.openbsd.org 2001/06/27 13:23:30
1756 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 1757 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 1758 - (stevesk) for HP-UX 11.X use X/Open socket interface;
1759 pulls in modern socket prototypes and eliminates a number of compiler
1760 warnings. see xopen_networking(7).
fef01705 1761 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 1762 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 1763
e16f4ac8 176420010625
0cd000dd 1765 - OpenBSD CVS Sync
bc233fdf 1766 - markus@cvs.openbsd.org 2001/06/21 21:08:25
1767 [session.c]
1768 don't reset forced_command (we allow multiple login shells in
1769 ssh2); dwd@bell-labs.com
a5a2da3b 1770 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
1771 [ssh.1 sshd.8 ssh-keyscan.1]
1772 o) .Sh AUTHOR -> .Sh AUTHORS;
1773 o) remove unnecessary .Pp;
1774 o) better -mdoc style;
1775 o) typo;
1776 o) sort SEE ALSO;
a5a2da3b 1777 aaron@ ok
e2854364 1778 - provos@cvs.openbsd.org 2001/06/22 21:27:08
1779 [dh.c pathnames.h]
1780 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 1781 - provos@cvs.openbsd.org 2001/06/22 21:28:53
1782 [sshd.8]
1783 document /etc/moduli
96a7b0cc 1784 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 1785 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 1786 ssh-keygen.1]
1787 merge authorized_keys2 into authorized_keys.
1788 authorized_keys2 is used for backward compat.
1789 (just append authorized_keys2 to authorized_keys).
826676b3 1790 - provos@cvs.openbsd.org 2001/06/22 21:57:59
1791 [dh.c]
1792 increase linebuffer to deal with larger moduli; use rewind instead of
1793 close/open
bc233fdf 1794 - markus@cvs.openbsd.org 2001/06/22 22:21:20
1795 [sftp-server.c]
1796 allow long usernames/groups in readdir
a599bd06 1797 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 1798 [ssh.c]
1799 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 1800 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
1801 [scp.c]
1802 slightly better care
d0c8ca5c 1803 - markus@cvs.openbsd.org 2001/06/23 00:20:57
1804 [auth2.c auth.c auth.h auth-rh-rsa.c]
1805 *known_hosts2 is obsolete for hostbased authentication and
1806 only used for backward compat. merge ssh1/2 hostkey check
1807 and move it to auth.c
e16f4ac8 1808 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
1809 [sftp.1 sftp-server.8 ssh-keygen.1]
1810 join .%A entries; most by bk@rt.fm
f49bc4f7 1811 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 1812 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 1813 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 1814 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 1815 modify.
7d747e89 1816 - markus@cvs.openbsd.org 2001/06/23 03:03:59
1817 [sshd.8]
1818 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 1819 - markus@cvs.openbsd.org 2001/06/23 03:04:42
1820 [auth2.c auth-rh-rsa.c]
1821 restore correct ignore_user_known_hosts logic.
c10d042a 1822 - markus@cvs.openbsd.org 2001/06/23 05:26:02
1823 [key.c]
1824 handle sigature of size 0 (some broken clients send this).
7b518233 1825 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
1826 [sftp.1 sftp-server.8 ssh-keygen.1]
1827 ok, tmac is now fixed
2e0becb6 1828 - markus@cvs.openbsd.org 2001/06/23 06:41:10
1829 [ssh-keygen.c]
1830 try to decode ssh-3.0.0 private rsa keys
1831 (allow migration to openssh, not vice versa), #910
396c147e 1832 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 1833 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
1834 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
1835 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
1836 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
1837 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
1838 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 1839 ssh-keygen.c ssh-keyscan.c]
68fa858a 1840 more strict prototypes. raise warning level in Makefile.inc.
396c147e 1841 markus ok'ed
1842 TODO; cleanup headers
a599bd06 1843 - markus@cvs.openbsd.org 2001/06/23 17:05:22
1844 [ssh-keygen.c]
1845 fix import for (broken?) ssh.com/f-secure private keys
1846 (i tested > 1000 RSA keys)
3730bb22 1847 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
1848 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
1849 kill whitespace at EOL.
3aca00a3 1850 - markus@cvs.openbsd.org 2001/06/23 19:12:43
1851 [sshd.c]
1852 pidfile/sigterm race; bbraun@synack.net
ce404659 1853 - markus@cvs.openbsd.org 2001/06/23 22:37:46
1854 [sshconnect1.c]
1855 consistent with ssh2: skip key if empty passphrase is entered,
1856 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 1857 - markus@cvs.openbsd.org 2001/06/24 05:25:10
1858 [auth-options.c match.c match.h]
1859 move ip+hostname check to match.c
1843a425 1860 - markus@cvs.openbsd.org 2001/06/24 05:35:33
1861 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
1862 switch to readpassphrase(3)
1863 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 1864 - markus@cvs.openbsd.org 2001/06/24 05:47:13
1865 [sshconnect2.c]
1866 oops, missing format string
b4e7177c 1867 - markus@cvs.openbsd.org 2001/06/24 17:18:31
1868 [ttymodes.c]
1869 passing modes works fine: debug2->3
ab88181c 1870 - (djm) -Wall fix for session.c
3159d49a 1871 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
1872 Solaris
0cd000dd 1873
7751d4eb 187420010622
1875 - (stevesk) handle systems without pw_expire and pw_change.
1876
e04e7a19 187720010621
1878 - OpenBSD CVS Sync
1879 - markus@cvs.openbsd.org 2001/06/16 08:49:38
1880 [misc.c]
1881 typo; dunlap@apl.washington.edu
c03175c6 1882 - markus@cvs.openbsd.org 2001/06/16 08:50:39
1883 [channels.h]
1884 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 1885 - markus@cvs.openbsd.org 2001/06/16 08:57:35
1886 [scp.c]
1887 no stdio or exit() in signal handlers.
c4d49b85 1888 - markus@cvs.openbsd.org 2001/06/16 08:58:34
1889 [misc.c]
1890 copy pw_expire and pw_change, too.
dac6753b 1891 - markus@cvs.openbsd.org 2001/06/19 12:34:09
1892 [session.c]
1893 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 1894 - markus@cvs.openbsd.org 2001/06/19 14:09:45
1895 [session.c sshd.8]
1896 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 1897 - markus@cvs.openbsd.org 2001/06/19 15:40:45
1898 [session.c]
1899 allocate and free at the same level.
d6746a0b 1900 - markus@cvs.openbsd.org 2001/06/20 13:56:39
1901 [channels.c channels.h clientloop.c packet.c serverloop.c]
1902 move from channel_stop_listening to channel_free_all,
1903 call channel_free_all before calling waitpid() in serverloop.
1904 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 1905
5ad9f968 190620010615
1907 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
1908 around grantpt().
f7940aa9 1909 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 1910
eb26141e 191120010614
1912 - OpenBSD CVS Sync
1913 - markus@cvs.openbsd.org 2001/06/13 09:10:31
1914 [session.c]
1915 typo, use pid not s->pid, mstone@cs.loyola.edu
1916
86066315 191720010613
eb26141e 1918 - OpenBSD CVS Sync
86066315 1919 - markus@cvs.openbsd.org 2001/06/12 10:58:29
1920 [session.c]
1921 merge session_free into session_close()
1922 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 1923 - markus@cvs.openbsd.org 2001/06/12 16:10:38
1924 [session.c]
1925 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 1926 - markus@cvs.openbsd.org 2001/06/12 16:11:26
1927 [packet.c]
1928 do not log() packet_set_maxsize
b44de2b1 1929 - markus@cvs.openbsd.org 2001/06/12 21:21:29
1930 [session.c]
1931 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
1932 we do already trust $HOME/.ssh
1933 you can use .ssh/sshrc and .ssh/environment if you want to customize
1934 the location of the xauth cookies
7a313633 1935 - markus@cvs.openbsd.org 2001/06/12 21:30:57
1936 [session.c]
1937 unused
86066315 1938
2c9d881a 193920010612
38296b32 1940 - scp.c ID update (upstream synced vfsprintf() from us)
1941 - OpenBSD CVS Sync
2c9d881a 1942 - markus@cvs.openbsd.org 2001/06/10 11:29:20
1943 [dispatch.c]
1944 we support rekeying
1945 protocol errors are fatal.
1500bcdd 1946 - markus@cvs.openbsd.org 2001/06/11 10:18:24
1947 [session.c]
1948 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 1949 - markus@cvs.openbsd.org 2001/06/11 16:04:38
1950 [sshd.8]
1951 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 1952
b4d02860 195320010611
68fa858a 1954 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
1955 <markm@swoon.net>
224cbdcc 1956 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 1957 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 1958 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 1959
bf093080 196020010610
1961 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
1962
e697bda7 196320010609
1964 - OpenBSD CVS Sync
1965 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 1966 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 1967 packet.c serverloop.c session.c ssh.c ssh1.h]
1968 channel layer cleanup: merge header files and split .c files
36e1f6a1 1969 - markus@cvs.openbsd.org 2001/05/30 15:20:10
1970 [ssh.c]
1971 merge functions, simplify.
a5efa1bb 1972 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 1973 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 1974 packet.c serverloop.c session.c ssh.c]
68fa858a 1975 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 1976 history
68fa858a 1977 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 1978 out of ssh Attic)
68fa858a 1979 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 1980 Attic.
1981 - OpenBSD CVS Sync
1982 - markus@cvs.openbsd.org 2001/05/31 13:08:04
1983 [sshd_config]
1984 group options and add some more comments
e4f7282d 1985 - markus@cvs.openbsd.org 2001/06/03 14:55:39
1986 [channels.c channels.h session.c]
68fa858a 1987 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 1988 handling
e5b71e99 1989 - markus@cvs.openbsd.org 2001/06/03 19:36:44
1990 [ssh-keygen.1]
1991 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 1992 - markus@cvs.openbsd.org 2001/06/03 19:38:42
1993 [scp.c]
1994 pass -v to ssh; from slade@shore.net
f5e69c65 1995 - markus@cvs.openbsd.org 2001/06/03 20:06:11
1996 [auth2-chall.c]
68fa858a 1997 the challenge response device decides how to handle non-existing
f5e69c65 1998 users.
1999 -> fake challenges for skey and cryptocard
f0f32b8e 2000 - markus@cvs.openbsd.org 2001/06/04 21:59:43
2001 [channels.c channels.h session.c]
68fa858a 2002 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 2003 zen-parse@gmx.net on bugtraq
c9130033 2004 - markus@cvs.openbsd.org 2001/06/04 23:07:21
2005 [clientloop.c serverloop.c sshd.c]
68fa858a 2006 set flags in the signal handlers, do real work in the main loop,
c9130033 2007 ok provos@
8dcd9d5c 2008 - markus@cvs.openbsd.org 2001/06/04 23:16:16
2009 [session.c]
2010 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 2011 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
2012 [ssh-keyscan.1 ssh-keyscan.c]
2013 License clarification from David Mazieres, ok deraadt@
750c256a 2014 - markus@cvs.openbsd.org 2001/06/05 10:24:32
2015 [channels.c]
2016 don't delete the auth socket in channel_stop_listening()
2017 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 2018 - markus@cvs.openbsd.org 2001/06/05 16:46:19
2019 [session.c]
2020 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 2021 - markus@cvs.openbsd.org 2001/06/06 23:13:54
2022 [ssh-dss.c ssh-rsa.c]
2023 cleanup, remove old code
edf9ae81 2024 - markus@cvs.openbsd.org 2001/06/06 23:19:35
2025 [ssh-add.c]
2026 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 2027 - markus@cvs.openbsd.org 2001/06/07 19:57:53
2028 [auth2.c]
2029 style is used for bsdauth.
2030 disconnect on user/service change (ietf-drafts)
449c5ba5 2031 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 2032 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 2033 sshconnect.c sshconnect1.c]
2034 use xxx_put_cstring()
e6abba31 2035 - markus@cvs.openbsd.org 2001/06/07 22:25:02
2036 [session.c]
2037 don't overwrite errno
2038 delay deletion of the xauth cookie
fd9ede94 2039 - markus@cvs.openbsd.org 2001/06/08 15:25:40
2040 [includes.h pathnames.h readconf.c servconf.c]
2041 move the path for xauth to pathnames.h
0abe778b 2042 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 2043 - (bal) ANSIify strmode()
68fa858a 2044 - (bal) --with-catman should be --with-mantype patch by Dave
2045 Dykstra <dwd@bell-labs.com>
fd9ede94 2046
4869a96f 204720010606
e697bda7 2048 - OpenBSD CVS Sync
68fa858a 2049 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 2050 [ssh.1]
68fa858a 2051 no spaces in PreferredAuthentications;
5ba55ada 2052 meixner@rbg.informatik.tu-darmstadt.de
2053 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 2054 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 2055 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
2056 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 2057 - djm@cvs.openbsd.org 2001/05/19 00:36:40
2058 [session.c]
2059 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
2060 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 2061 - markus@cvs.openbsd.org 2001/05/19 16:05:41
2062 [scp.c]
3e4fc5f9 2063 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 2064 allows scp /path/to/file localhost:/path/to/file
2065 - markus@cvs.openbsd.org 2001/05/19 16:08:43
2066 [sshd.8]
a18395da 2067 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 2068 - markus@cvs.openbsd.org 2001/05/19 16:32:16
2069 [ssh.1 sshconnect2.c]
2070 change preferredauthentication order to
2071 publickey,hostbased,password,keyboard-interactive
3398dda9 2072 document that hostbased defaults to no, document order
47bf6266 2073 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 2074 [ssh.1 sshd.8]
2075 document MACs defaults with .Dq
2076 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
2077 [misc.c misc.h servconf.c sshd.8 sshd.c]
2078 sshd command-line arguments and configuration file options that
2079 specify time may be expressed using a sequence of the form:
e2b1fb42 2080 time[qualifier], where time is a positive integer value and qualifier
68fa858a 2081 is one of the following:
2082 <none>,s,m,h,d,w
2083 Examples:
2084 600 600 seconds (10 minutes)
2085 10m 10 minutes
2086 1h30m 1 hour 30 minutes (90 minutes)
2087 ok markus@
7e8c18e9 2088 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 2089 [channels.c]
2090 typo in error message
e697bda7 2091 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 2092 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
2093 sshd_config]
68fa858a 2094 configurable authorized_keys{,2} location; originally from peter@;
2095 ok djm@
1ddf764b 2096 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 2097 [auth.c]
2098 fix comment; from jakob@
2099 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
2100 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 2101 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 2102 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 2103 [ssh-keygen.c]
2104 use -P for -e and -y, too.
63cd7dd0 2105 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 2106 [ssh.c]
2107 fix usage()
2108 - markus@cvs.openbsd.org 2001/05/28 10:08:55
2109 [authfile.c]
eb2e1595 2110 key_load_private: set comment to filename for PEM keys
2cf27bc4 2111 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 2112 [cipher.c cipher.h]
2113 simpler 3des for ssh1
2114 - markus@cvs.openbsd.org 2001/05/28 23:14:49
2115 [channels.c channels.h nchan.c]
6fd8622b 2116 undo broken channel fix and try a different one. there
68fa858a 2117 should be still some select errors...
2118 - markus@cvs.openbsd.org 2001/05/28 23:25:24
2119 [channels.c]
2120 cleanup, typo
08dcb5d7 2121 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 2122 [packet.c packet.h sshconnect.c sshd.c]
2123 remove some lines, simplify.
a10bdd7c 2124 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 2125 [authfile.c]
2126 typo
5ba55ada 2127
5cde8062 212820010528
2129 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
2130 Patch by Corinna Vinschen <vinschen@redhat.com>
2131
362df52e 213220010517
2133 - OpenBSD CVS Sync
2134 - markus@cvs.openbsd.org 2001/05/12 19:53:13
2135 [sftp-server.c]
2136 readlink does not NULL-terminate; mhe@home.se
6efa3d14 2137 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
2138 [ssh.1]
2139 X11 forwarding details improved
70ea8327 2140 - markus@cvs.openbsd.org 2001/05/16 20:51:57
2141 [authfile.c]
2142 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 2143 - markus@cvs.openbsd.org 2001/05/16 21:53:53
2144 [clientloop.c]
2145 check for open sessions before we call select(); fixes the x11 client
2146 bug reported by bowman@math.ualberta.ca
7231bd47 2147 - markus@cvs.openbsd.org 2001/05/16 22:09:21
2148 [channels.c nchan.c]
2149 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 2150 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 2151 - (bal) Corrected on_exit() emulation via atexit().
362df52e 2152
89aa792b 215320010512
2154 - OpenBSD CVS Sync
2155 - markus@cvs.openbsd.org 2001/05/11 14:59:56
2156 [clientloop.c misc.c misc.h]
2157 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 2158 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
2159 Patch by pete <ninjaz@webexpress.com>
89aa792b 2160
97430469 216120010511
2162 - OpenBSD CVS Sync
2163 - markus@cvs.openbsd.org 2001/05/09 22:51:57
2164 [channels.c]
2165 fix -R for protocol 2, noticed by greg@nest.cx.
2166 bug was introduced with experimental dynamic forwarding.
a16092bb 2167 - markus@cvs.openbsd.org 2001/05/09 23:01:31
2168 [rijndael.h]
2169 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 2170
588f4ed0 217120010509
2172 - OpenBSD CVS Sync
2173 - markus@cvs.openbsd.org 2001/05/06 21:23:31
2174 [cli.c]
2175 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 2176 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 2177 [channels.c serverloop.c clientloop.c]
d18e0850 2178 adds correct error reporting to async connect()s
68fa858a 2179 fixes the server-discards-data-before-connected-bug found by
d18e0850 2180 onoe@sm.sony.co.jp
8a624ebf 2181 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
2182 [misc.c misc.h scp.c sftp.c]
2183 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 2184 - markus@cvs.openbsd.org 2001/05/06 21:45:14
2185 [clientloop.c]
68fa858a 2186 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 2187 jbw@izanami.cee.hw.ac.uk
010980f6 2188 - markus@cvs.openbsd.org 2001/05/08 22:48:07
2189 [atomicio.c]
2190 no need for xmalloc.h, thanks to espie@
68fa858a 2191 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 2192 <wayne@blorf.net>
99c8ddac 2193 - (bal) ./configure support to disable SIA on OSF1. Patch by
2194 Chris Adams <cmadams@hiwaay.net>
68fa858a 2195 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 2196 <nakaji@tutrp.tut.ac.jp>
588f4ed0 2197
7b22534a 219820010508
68fa858a 2199 - (bal) Fixed configure test for USE_SIA.
7b22534a 2200
94539b2a 220120010506
2202 - (djm) Update config.guess and config.sub with latest versions (from
2203 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
2204 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 2205 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 2206 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 2207 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 2208 - OpenBSD CVS Sync
2209 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
2210 [sftp.1 ssh-add.1 ssh-keygen.1]
2211 typos, grammar
94539b2a 2212
98143cfc 221320010505
2214 - OpenBSD CVS Sync
2215 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
2216 [ssh.1 sshd.8]
2217 typos
5b9601c8 2218 - markus@cvs.openbsd.org 2001/05/04 14:34:34
2219 [channels.c]
94539b2a 2220 channel_new() reallocs channels[], we cannot use Channel *c after
2221 calling channel_new(), XXX fix this in the future...
719fc62f 2222 - markus@cvs.openbsd.org 2001/05/04 23:47:34
2223 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 2224 move to Channel **channels (instead of Channel *channels), fixes realloc
2225 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 2226 channel id. remove old channel_allocate interface.
98143cfc 2227
f92fee1f 222820010504
2229 - OpenBSD CVS Sync
2230 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
2231 [channels.c]
2232 typo in debug() string
503e7e5b 2233 - markus@cvs.openbsd.org 2001/05/03 15:45:15
2234 [session.c]
2235 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 2236 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
2237 [servconf.c]
2238 remove "\n" from fatal()
1fcde3fe 2239 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
2240 [misc.c misc.h scp.c sftp.c]
2241 Move colon() and cleanhost() to misc.c where I should I have put it in
2242 the first place
044aa419 2243 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 2244 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
2245 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 2246
065604bb 224720010503
2248 - OpenBSD CVS Sync
2249 - markus@cvs.openbsd.org 2001/05/02 16:41:20
2250 [ssh-add.c]
2251 fix prompt for ssh-add.
2252
742ee8f2 225320010502
2254 - OpenBSD CVS Sync
2255 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
2256 [readpass.c]
2257 Put the 'const' back into ssh_askpass() function. Pointed out
2258 by Mark Miller <markm@swoon.net>. OK Markus
2259
3435f5a6 226020010501
2261 - OpenBSD CVS Sync
2262 - markus@cvs.openbsd.org 2001/04/30 11:18:52
2263 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
2264 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 2265 - markus@cvs.openbsd.org 2001/04/30 15:50:46
2266 [compat.c compat.h kex.c]
2267 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 2268 - markus@cvs.openbsd.org 2001/04/30 16:02:49
2269 [compat.c]
2270 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 2271 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 2272
e8171bff 227320010430
39aefe7b 2274 - OpenBSD CVS Sync
2275 - markus@cvs.openbsd.org 2001/04/29 18:32:52
2276 [serverloop.c]
2277 fix whitespace
fbe90f7b 2278 - markus@cvs.openbsd.org 2001/04/29 19:16:52
2279 [channels.c clientloop.c compat.c compat.h serverloop.c]
2280 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 2281 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 2282 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 2283
baf8c81a 228420010429
2285 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 2286 - (djm) Release OpenSSH-2.9p1
baf8c81a 2287
0096ac62 228820010427
2289 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
2290 patch based on 2.5.2 version by djm.
95595a77 2291 - (bal) Build manpages and config files once unless changed. Patch by
2292 Carson Gaspar <carson@taltos.org>
68fa858a 2293 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 2294 Vinschen <vinschen@redhat.com>
5ef815d7 2295 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
2296 Pekka Savola <pekkas@netcore.fi>
68fa858a 2297 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 2298 <vinschen@redhat.com>
cc3ccfdc 2299 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 2300 - (tim) update contrib/caldera files with what Caldera is using.
2301 <sps@caldera.de>
0096ac62 2302
b587c165 230320010425
2304 - OpenBSD CVS Sync
2305 - markus@cvs.openbsd.org 2001/04/23 21:57:07
2306 [ssh-keygen.1 ssh-keygen.c]
2307 allow public key for -e, too
012bc0e1 2308 - markus@cvs.openbsd.org 2001/04/23 22:14:13
2309 [ssh-keygen.c]
2310 remove debug
f8252c48 2311 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 2312 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 2313 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 2314 markus@
c2d059b5 2315 - (djm) Include crypt.h if available in auth-passwd.c
533875af 2316 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
2317 man page detection fixes for SCO
b587c165 2318
da89cf4d 231920010424
2320 - OpenBSD CVS Sync
2321 - markus@cvs.openbsd.org 2001/04/22 23:58:36
2322 [ssh-keygen.1 ssh.1 sshd.8]
2323 document hostbased and other cleanup
5e29aeaf 2324 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 2325 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 2326 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 2327 <dan@mesastate.edu>
3644dc25 2328 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 2329
a3626e12 233020010422
2331 - OpenBSD CVS Sync
2332 - markus@cvs.openbsd.org 2001/04/20 16:32:22
2333 [uidswap.c]
2334 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 2335 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
2336 [sftp.1]
2337 Spelling
67b964a1 2338 - djm@cvs.openbsd.org 2001/04/22 08:13:30
2339 [ssh.1]
2340 typos spotted by stevesk@; ok deraadt@
ba917921 2341 - markus@cvs.openbsd.org 2001/04/22 12:34:05
2342 [scp.c]
2343 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 2344 - markus@cvs.openbsd.org 2001/04/22 13:25:37
2345 [ssh-keygen.1 ssh-keygen.c]
2346 rename arguments -x -> -e (export key), -X -> -i (import key)
2347 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 2348 - markus@cvs.openbsd.org 2001/04/22 13:32:27
2349 [sftp-server.8 sftp.1 ssh.1 sshd.8]
2350 xref draft-ietf-secsh-*
bcaa828e 2351 - markus@cvs.openbsd.org 2001/04/22 13:41:02
2352 [ssh-keygen.1 ssh-keygen.c]
2353 style, noted by stevesk; sort flags in usage
a3626e12 2354
df841692 235520010421
2356 - OpenBSD CVS Sync
2357 - djm@cvs.openbsd.org 2001/04/20 07:17:51
2358 [clientloop.c ssh.1]
2359 Split out and improve escape character documentation, mention ~R in
2360 ~? help text; ok markus@
0e7e0abe 2361 - Update RPM spec files for CVS version.h
1ddee76b 2362 - (stevesk) set the default PAM service name to __progname instead
2363 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 2364 - (stevesk) document PAM service name change in INSTALL
13dd877b 2365 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
2366 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 2367
05cc0c99 236820010420
68fa858a 2369 - OpenBSD CVS Sync
05cc0c99 2370 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 2371 [ssh-keyscan.1]
2372 Fix typo reported in PR/1779
2373 - markus@cvs.openbsd.org 2001/04/18 21:57:42
2374 [readpass.c ssh-add.c]
561e5254 2375 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 2376 - markus@cvs.openbsd.org 2001/04/18 22:03:45
2377 [auth2.c sshconnect2.c]
f98c3421 2378 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 2379 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 2380 [auth2.c]
2381 no longer const
2382 - markus@cvs.openbsd.org 2001/04/18 23:43:26
2383 [auth2.c compat.c sshconnect2.c]
2384 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 2385 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 2386 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 2387 [authfile.c]
2388 error->debug; noted by fries@
2389 - markus@cvs.openbsd.org 2001/04/19 00:05:11
2390 [auth2.c]
2391 use local variable, no function call needed.
5cf13595 2392 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 2393 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
2394 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 2395
e78e738a 239620010418
68fa858a 2397 - OpenBSD CVS Sync
e78e738a 2398 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 2399 [session.c]
2400 move auth_approval to do_authenticated().
2401 do_child(): nuke hostkeys from memory
2402 don't source .ssh/rc for subsystems.
2403 - markus@cvs.openbsd.org 2001/04/18 14:15:00
2404 [canohost.c]
2405 debug->debug3
ce2af031 2406 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
2407 be working again.
e0c4d3ac 2408 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
2409 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 2410
8c6b78e4 241120010417
2412 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 2413 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 2414 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 2415 - OpenBSD CVS Sync
53b8fe68 2416 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
2417 [key.c]
2418 better safe than sorry in later mods; yongari@kt-is.co.kr
2419 - markus@cvs.openbsd.org 2001/04/17 08:14:01
2420 [sshconnect1.c]
2421 check for key!=NULL, thanks to costa
2422 - markus@cvs.openbsd.org 2001/04/17 09:52:48
2423 [clientloop.c]
cf6bc93c 2424 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 2425 - markus@cvs.openbsd.org 2001/04/17 10:53:26
2426 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 2427 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 2428 - markus@cvs.openbsd.org 2001/04/17 12:55:04
2429 [channels.c ssh.c]
2430 undo socks5 and https support since they are not really used and
2431 only bloat ssh. remove -D from usage(), since '-D' is experimental.
2432
e4664c3e 243320010416
2434 - OpenBSD CVS Sync
2435 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
2436 [ttymodes.c]
2437 fix comments
ec1f12d3 2438 - markus@cvs.openbsd.org 2001/04/15 08:43:47
2439 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
2440 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 2441 - markus@cvs.openbsd.org 2001/04/15 16:58:03
2442 [authfile.c ssh-keygen.c sshd.c]
2443 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 2444 - markus@cvs.openbsd.org 2001/04/15 17:16:00
2445 [clientloop.c]
2446 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
2447 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 2448 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
2449 [sshd.8]
2450 some ClientAlive cleanup; ok markus@
b7c70970 2451 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
2452 [readconf.c servconf.c]
2453 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 2454 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
2455 Roth <roth+openssh@feep.net>
6023325e 2456 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 2457 - (djm) OpenBSD CVS Sync
2458 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
2459 [scp.c sftp.c]
2460 IPv6 support for sftp (which I bungled in my last patch) which is
2461 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 2462 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
2463 [xmalloc.c]
2464 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 2465 - djm@cvs.openbsd.org 2001/04/16 08:19:31
2466 [session.c]
68fa858a 2467 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 2468 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 2469 - Fix OSF SIA support displaying too much information for quiet
2470 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 2471 <cmadams@hiwaay.net>
e4664c3e 2472
f03228b1 247320010415
2474 - OpenBSD CVS Sync
2475 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
2476 [ssh-add.c]
2477 do not double free
9cf972fa 2478 - markus@cvs.openbsd.org 2001/04/14 16:17:14
2479 [channels.c]
2480 remove some channels that are not appropriate for keepalive.
eae942e2 2481 - markus@cvs.openbsd.org 2001/04/14 16:27:57
2482 [ssh-add.c]
2483 use clear_pass instead of xfree()
30dcc918 2484 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
2485 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
2486 protocol 2 tty modes support; ok markus@
36967a16 2487 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
2488 [scp.c]
2489 'T' handling rcp/scp sync; ok markus@
e4664c3e 2490 - Missed sshtty.[ch] in Sync.
f03228b1 2491
e400a640 249220010414
2493 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 2494 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 2495 <vinschen@redhat.com>
3ffc6336 2496 - OpenBSD CVS Sync
2497 - beck@cvs.openbsd.org 2001/04/13 22:46:54
2498 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
2499 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
2500 This gives the ability to do a "keepalive" via the encrypted channel
2501 which can't be spoofed (unlike TCP keepalives). Useful for when you want
2502 to use ssh connections to authenticate people for something, and know
2503 relatively quickly when they are no longer authenticated. Disabled
2504 by default (of course). ok markus@
e400a640 2505
cc44f691 250620010413
68fa858a 2507 - OpenBSD CVS Sync
2508 - markus@cvs.openbsd.org 2001/04/12 14:29:09
2509 [ssh.c]
2510 show debug output during option processing, report from
cc44f691 2511 pekkas@netcore.fi
8002af61 2512 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 2513 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
2514 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
2515 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 2516 sshconnect2.c sshd_config]
2517 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
2518 similar to RhostRSAAuthentication unless you enable (the experimental)
2519 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 2520 - markus@cvs.openbsd.org 2001/04/12 19:39:27
2521 [readconf.c]
2522 typo
2d2a2c65 2523 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
2524 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
2525 robust port validation; ok markus@ jakob@
edeeab1e 2526 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
2527 [sftp-int.c sftp-int.h sftp.1 sftp.c]
2528 Add support for:
2529 sftp [user@]host[:file [file]] - Fetch remote file(s)
2530 sftp [user@]host[:dir[/]] - Start in remote dir/
2531 OK deraadt@
57aa8961 2532 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
2533 [ssh.c]
2534 missing \n in error message
96f8b59f 2535 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
2536 lack it.
cc44f691 2537
28b9cb4d 253820010412
68fa858a 2539 - OpenBSD CVS Sync
28b9cb4d 2540 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 2541 [channels.c]
2542 cleanup socks4 handling
2543 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 2544 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 2545 document id_rsa{.pub,}. markus ok
070adba2 2546 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 2547 [channels.c]
2548 debug cleanup
45a2e669 2549 - djm@cvs.openbsd.org 2001/04/11 07:06:22
2550 [sftp-int.c]
2551 'mget' and 'mput' aliases; ok markus@
6031af8d 2552 - markus@cvs.openbsd.org 2001/04/11 10:59:01
2553 [ssh.c]
2554 use strtol() for ports, thanks jakob@
6683b40f 2555 - markus@cvs.openbsd.org 2001/04/11 13:56:13
2556 [channels.c ssh.c]
2557 https-connect and socks5 support. i feel so bad.
ff14faf1 2558 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
2559 [sshd.8 sshd.c]
2560 implement the -e option into sshd:
2561 -e When this option is specified, sshd will send the output to the
2562 standard error instead of the system log.
2563 markus@ OK.
28b9cb4d 2564
0a85ab61 256520010410
2566 - OpenBSD CVS Sync
2567 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
2568 [sftp.c]
2569 do not modify an actual argv[] entry
b2ae83b8 2570 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
2571 [sshd.8]
2572 spelling
317611b5 2573 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
2574 [sftp.1]
2575 spelling
a8666d84 2576 - markus@cvs.openbsd.org 2001/04/09 15:12:23
2577 [ssh-add.c]
2578 passphrase caching: ssh-add tries last passphrase, clears passphrase if
2579 not successful and after last try.
2580 based on discussions with espie@, jakob@, ... and code from jakob@ and
2581 wolfgang@wsrcc.com
49ae4185 2582 - markus@cvs.openbsd.org 2001/04/09 15:19:49
2583 [ssh-add.1]
2584 ssh-add retries the last passphrase...
b8a297f1 2585 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
2586 [sshd.8]
2587 ListenAddress mandoc from aaron@
0a85ab61 2588
6e9944b8 258920010409
febd3f8e 2590 - (stevesk) use setresgid() for setegid() if needed
26de7942 2591 - (stevesk) configure.in: typo
6e9944b8 2592 - OpenBSD CVS Sync
2593 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
2594 [sshd.8]
2595 document ListenAddress addr:port
d64050ef 2596 - markus@cvs.openbsd.org 2001/04/08 13:03:00
2597 [ssh-add.c]
2598 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 2599 - markus@cvs.openbsd.org 2001/04/08 11:27:33
2600 [clientloop.c]
2601 leave_raw_mode if ssh2 "session" is closed
63bd8c36 2602 - markus@cvs.openbsd.org 2001/04/06 21:00:17
2603 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
2604 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
2605 do gid/groups-swap in addition to uid-swap, should help if /home/group
2606 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
2607 to olar@openwall.com is comments. we had many requests for this.
0490e609 2608 - markus@cvs.openbsd.org 2001/04/07 08:55:18
2609 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 2610 allow the ssh client act as a SOCKS4 proxy (dynamic local
2611 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
2612 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 2613 netscape use localhost:1080 as a socks proxy.
d98d029a 2614 - markus@cvs.openbsd.org 2001/04/08 11:24:33
2615 [uidswap.c]
2616 KNF
6e9944b8 2617
d9d49fdb 261820010408
2619 - OpenBSD CVS Sync
2620 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
2621 [hostfile.c]
2622 unused; typo in comment
d11c1288 2623 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
2624 [servconf.c]
2625 in addition to:
2626 ListenAddress host|ipv4_addr|ipv6_addr
2627 permit:
2628 ListenAddress [host|ipv4_addr|ipv6_addr]:port
2629 ListenAddress host|ipv4_addr:port
2630 sshd.8 updates coming. ok markus@
d9d49fdb 2631
613fc910 263220010407
2633 - (bal) CVS ID Resync of version.h
cc94bd38 2634 - OpenBSD CVS Sync
2635 - markus@cvs.openbsd.org 2001/04/05 23:39:20
2636 [serverloop.c]
2637 keep the ssh session even if there is no active channel.
2638 this is more in line with the protocol spec and makes
2639 ssh -N -L 1234:server:110 host
2640 more useful.
2641 based on discussion with <mats@mindbright.se> long time ago
2642 and recent mail from <res@shore.net>
0fc791ba 2643 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
2644 [scp.c]
2645 remove trailing / from source paths; fixes pr#1756
68fa858a 2646
63f7e231 264720010406
2648 - (stevesk) logintest.c: fix for systems without __progname
72170131 2649 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 2650 - OpenBSD CVS Sync
2651 - markus@cvs.openbsd.org 2001/04/05 10:00:06
2652 [compat.c]
2653 2.3.x does old GEX, too; report jakob@
6ba22c93 2654 - markus@cvs.openbsd.org 2001/04/05 10:39:03
2655 [compress.c compress.h packet.c]
2656 reset compress state per direction when rekeying.
3667ba79 2657 - markus@cvs.openbsd.org 2001/04/05 10:39:48
2658 [version.h]
2659 temporary version 2.5.4 (supports rekeying).
2660 this is not an official release.
cd332296 2661 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 2662 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
2663 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
2664 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 2665 sshconnect2.c sshd.c]
2666 fix whitespace: unexpand + trailing spaces.
255cfda1 2667 - markus@cvs.openbsd.org 2001/04/05 11:09:17
2668 [clientloop.c compat.c compat.h]
2669 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 2670 - markus@cvs.openbsd.org 2001/04/05 15:45:43
2671 [ssh.1]
2672 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 2673 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
2674 [canohost.c canohost.h session.c]
2675 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 2676 - markus@cvs.openbsd.org 2001/04/05 20:01:10
2677 [clientloop.c]
2678 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 2679 - markus@cvs.openbsd.org 2001/04/05 21:02:46
2680 [buffer.c]
2681 better error message
eb0dd41f 2682 - markus@cvs.openbsd.org 2001/04/05 21:05:24
2683 [clientloop.c ssh.c]
2684 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 2685
d8ee838b 268620010405
68fa858a 2687 - OpenBSD CVS Sync
2688 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 2689 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 2690 don't sent multiple kexinit-requests.
2691 send newkeys, block while waiting for newkeys.
2692 fix comments.
2693 - markus@cvs.openbsd.org 2001/04/04 14:34:58
2694 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
2695 enable server side rekeying + some rekey related clientup.
7a37c112 2696 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 2697 - markus@cvs.openbsd.org 2001/04/04 15:50:55
2698 [compat.c]
2699 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 2700 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 2701 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 2702 sshconnect2.c sshd.c]
2703 more robust rekeying
2704 don't send channel data after rekeying is started.
0715ec6c 2705 - markus@cvs.openbsd.org 2001/04/04 20:32:56
2706 [auth2.c]
2707 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 2708 - markus@cvs.openbsd.org 2001/04/04 22:04:35
2709 [kex.c kexgex.c serverloop.c]
2710 parse full kexinit packet.
2711 make server-side more robust, too.
a7ca6275 2712 - markus@cvs.openbsd.org 2001/04/04 23:09:18
2713 [dh.c kex.c packet.c]
2714 clear+free keys,iv for rekeying.
2715 + fix DH mem leaks. ok niels@
86c9e193 2716 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
2717 BROKEN_VHANGUP
d8ee838b 2718
9d451c5a 271920010404
2720 - OpenBSD CVS Sync
2721 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
2722 [ssh-agent.1]
2723 grammar; slade@shore.net
894c5fa6 2724 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
2725 [sftp-glob.c ssh-agent.c ssh-keygen.c]
2726 free() -> xfree()
a5c9ffdb 2727 - markus@cvs.openbsd.org 2001/04/03 19:53:29
2728 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
2729 move kex to kex*.c, used dispatch_set() callbacks for kex. should
2730 make rekeying easier.
3463ff28 2731 - todd@cvs.openbsd.org 2001/04/03 21:19:38
2732 [ssh_config]
2733 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 2734 - markus@cvs.openbsd.org 2001/04/03 23:32:12
2735 [kex.c kex.h packet.c sshconnect2.c sshd.c]
2736 undo parts of recent my changes: main part of keyexchange does not
2737 need dispatch-callbacks, since application data is delayed until
2738 the keyexchange completes (if i understand the drafts correctly).
2739 add some infrastructure for re-keying.
e092ce67 2740 - markus@cvs.openbsd.org 2001/04/04 00:06:54
2741 [clientloop.c sshconnect2.c]
2742 enable client rekeying
2743 (1) force rekeying with ~R, or
2744 (2) if the server requests rekeying.
2745 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 2746 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 2747
672f212f 274820010403
2749 - OpenBSD CVS Sync
2750 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
2751 [sshd.8]
2752 typo; ok markus@
6be9a5e8 2753 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
2754 [readconf.c servconf.c]
2755 correct comment; ok markus@
fe39c3df 2756 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
2757 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 2758
0be033ea 275920010402
2760 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 2761 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 2762
b7a2a476 276320010330
2764 - (djm) Another openbsd-compat/glob.c sync
4047d868 2765 - (djm) OpenBSD CVS Sync
2766 - provos@cvs.openbsd.org 2001/03/28 21:59:41
2767 [kex.c kex.h sshconnect2.c sshd.c]
2768 forgot to include min and max params in hash, okay markus@
c8682232 2769 - provos@cvs.openbsd.org 2001/03/28 22:04:57
2770 [dh.c]
2771 more sanity checking on primes file
d9cd3575 2772 - markus@cvs.openbsd.org 2001/03/28 22:43:31
2773 [auth.h auth2.c auth2-chall.c]
2774 check auth_root_allowed for kbd-int auth, too.
86b878d5 2775 - provos@cvs.openbsd.org 2001/03/29 14:24:59
2776 [sshconnect2.c]
2777 use recommended defaults
1ad64a93 2778 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
2779 [sshconnect2.c sshd.c]
2780 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 2781 - markus@cvs.openbsd.org 2001/03/29 21:17:40
2782 [dh.c dh.h kex.c kex.h]
2783 prepare for rekeying: move DH code to dh.c
76ca7b01 2784 - djm@cvs.openbsd.org 2001/03/29 23:42:01
2785 [sshd.c]
2786 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 2787
01ce749f 278820010329
2789 - OpenBSD CVS Sync
2790 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
2791 [ssh.1]
2792 document more defaults; misc. cleanup. ok markus@
569807fb 2793 - markus@cvs.openbsd.org 2001/03/26 23:12:42
2794 [authfile.c]
2795 KNF
457fc0c6 2796 - markus@cvs.openbsd.org 2001/03/26 23:23:24
2797 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
2798 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 2799 - markus@cvs.openbsd.org 2001/03/27 10:34:08
2800 [ssh-rsa.c sshd.c]
2801 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 2802 - markus@cvs.openbsd.org 2001/03/27 10:57:00
2803 [compat.c compat.h ssh-rsa.c]
2804 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
2805 signatures in SSH protocol 2, ok djm@
db1cd2f3 2806 - provos@cvs.openbsd.org 2001/03/27 17:46:50
2807 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
2808 make dh group exchange more flexible, allow min and max group size,
2809 okay markus@, deraadt@
e5ff6ecf 2810 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
2811 [scp.c]
2812 start to sync scp closer to rcp; ok markus@
03cb2621 2813 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
2814 [scp.c]
2815 usage more like rcp and add missing -B to usage; ok markus@
563834bb 2816 - markus@cvs.openbsd.org 2001/03/28 20:50:45
2817 [sshd.c]
2818 call refuse() before close(); from olemx@ans.pl
01ce749f 2819
b5b68128 282020010328
68fa858a 2821 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
2822 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 2823 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 2824 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
2825 fix from Philippe Levan <levan@epix.net>
cccfea16 2826 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
2827 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 2828 - (djm) Sync openbsd-compat/glob.c
b5b68128 2829
0c90b590 283020010327
2831 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 2832 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 2833 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 2834 - OpenBSD CVS Sync
2835 - djm@cvs.openbsd.org 2001/03/25 00:01:34
2836 [session.c]
2837 shorten; ok markus@
4f4648f9 2838 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
2839 [servconf.c servconf.h session.c sshd.8 sshd_config]
2840 PrintLastLog option; from chip@valinux.com with some minor
2841 changes by me. ok markus@
9afbfcfa 2842 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 2843 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 2844 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
2845 simpler key load/save interface, see authfile.h
68fa858a 2846 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 2847 memberships) after initgroups() blows them away. Report and suggested
2848 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 2849
b567a40c 285020010324
2851 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 2852 - OpenBSD CVS Sync
2853 - djm@cvs.openbsd.org 2001/03/23 11:04:07
2854 [compat.c compat.h sshconnect2.c sshd.c]
2855 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 2856 - markus@cvs.openbsd.org 2001/03/23 12:02:49
2857 [auth1.c]
2858 authctxt is now passed to do_authenticated
e285053e 2859 - markus@cvs.openbsd.org 2001/03/23 13:10:57
2860 [sftp-int.c]
2861 fix put, upload to _absolute_ path, ok djm@
1d3c30db 2862 - markus@cvs.openbsd.org 2001/03/23 14:28:32
2863 [session.c sshd.c]
2864 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 2865 - (djm) Pull out our own SIGPIPE hacks
b567a40c 2866
8a169574 286720010323
68fa858a 2868 - OpenBSD CVS Sync
8a169574 2869 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 2870 [sshd.c]
2871 do not place linefeeds in buffer
8a169574 2872
ee110bfb 287320010322
2874 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 2875 - (bal) version.c CVS ID resync
a5b09902 2876 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
2877 resync
ae7242ef 2878 - (bal) scp.c CVS ID resync
3e587cc3 2879 - OpenBSD CVS Sync
2880 - markus@cvs.openbsd.org 2001/03/20 19:10:16
2881 [readconf.c]
2882 default to SSH protocol version 2
e5d7a405 2883 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2884 [session.c]
2885 remove unused arg
39f7530f 2886 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2887 [session.c]
2888 remove unused arg
bb5639fe 2889 - markus@cvs.openbsd.org 2001/03/21 11:43:45
2890 [auth1.c auth2.c session.c session.h]
2891 merge common ssh v1/2 code
5e7cb456 2892 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
2893 [ssh-keygen.c]
2894 add -B flag to usage
ca4df544 2895 - markus@cvs.openbsd.org 2001/03/21 21:06:30
2896 [session.c]
2897 missing init; from mib@unimelb.edu.au
ee110bfb 2898
f5f6020e 289920010321
68fa858a 2900 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 2901 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 2902 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
2903 from Solar Designer <solar@openwall.com>
0a3700ee 2904 - (djm) Don't loop forever when changing password via PAM. Patch
2905 from Solar Designer <solar@openwall.com>
0c13ffa2 2906 - (djm) Generate config files before build
7a7101ec 2907 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
2908 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 2909
8d539493 291020010320
01022caf 2911 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
2912 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 2913 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 2914 - (djm) OpenBSD CVS Sync
2915 - markus@cvs.openbsd.org 2001/03/19 17:07:23
2916 [auth.c readconf.c]
2917 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 2918 - markus@cvs.openbsd.org 2001/03/19 17:12:10
2919 [version.h]
2920 version 2.5.2
ea44783f 2921 - (djm) Update RPM spec version
2922 - (djm) Release 2.5.2p1
3743cc2f 2923- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
2924 change S_ISLNK macro to work for UnixWare 2.03
9887f269 2925- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
2926 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 2927
e339aa53 292820010319
68fa858a 2929 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 2930 do it implicitly.
7cdb79d4 2931 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 2932 - OpenBSD CVS Sync
2933 - markus@cvs.openbsd.org 2001/03/18 12:07:52
2934 [auth-options.c]
2935 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 2936 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 2937 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
2938 move HAVE_LONG_LONG_INT where it works
d1581d5f 2939 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 2940 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 2941 - (bal) Small fix to scp. %lu vs %ld
68fa858a 2942 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 2943 - (djm) OpenBSD CVS Sync
2944 - djm@cvs.openbsd.org 2001/03/19 03:52:51
2945 [sftp-client.c]
2946 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 2947 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
2948 [compat.c compat.h sshd.c]
68fa858a 2949 specifically version match on ssh scanners. do not log scan
3a1c54d4 2950 information to the console
dc504afd 2951 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 2952 [sshd.8]
dc504afd 2953 Document permitopen authorized_keys option; ok markus@
babd91d4 2954 - djm@cvs.openbsd.org 2001/03/19 05:49:52
2955 [ssh.1]
2956 document PreferredAuthentications option; ok markus@
05c64611 2957 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 2958
ec0ad9c2 295920010318
68fa858a 2960 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 2961 size not delimited" fatal errors when tranfering.
5cc8d4ad 2962 - OpenBSD CVS Sync
2963 - markus@cvs.openbsd.org 2001/03/17 17:27:59
2964 [auth.c]
2965 check /etc/shells, too
7411201c 2966 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
2967 openbsd-compat/fake-regex.h
ec0ad9c2 2968
8a968c25 296920010317
68fa858a 2970 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 2971 <gert@greenie.muc.de>
bf1d27bd 2972 - OpenBSD CVS Sync
2973 - markus@cvs.openbsd.org 2001/03/15 15:05:59
2974 [scp.c]
2975 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 2976 - markus@cvs.openbsd.org 2001/03/15 22:07:08
2977 [session.c]
2978 pass Session to do_child + KNF
d50d9b63 2979 - djm@cvs.openbsd.org 2001/03/16 08:16:18
2980 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
2981 Revise globbing for get/put to be more shell-like. In particular,
2982 "get/put file* directory/" now works. ok markus@
f55d1b5f 2983 - markus@cvs.openbsd.org 2001/03/16 09:55:53
2984 [sftp-int.c]
2985 fix memset and whitespace
6a8496e4 2986 - markus@cvs.openbsd.org 2001/03/16 13:44:24
2987 [sftp-int.c]
2988 discourage strcat/strcpy
01794848 2989 - markus@cvs.openbsd.org 2001/03/16 19:06:30
2990 [auth-options.c channels.c channels.h serverloop.c session.c]
2991 implement "permitopen" key option, restricts -L style forwarding to
2992 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 2993 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 2994 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 2995
4cb5d598 299620010315
2997 - OpenBSD CVS Sync
2998 - markus@cvs.openbsd.org 2001/03/14 08:57:14
2999 [sftp-client.c]
3000 Wall
85cf5827 3001 - markus@cvs.openbsd.org 2001/03/14 15:15:58
3002 [sftp-int.c]
3003 add version command
61b3a2bc 3004 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
3005 [sftp-server.c]
3006 note no getopt()
51e2fc8f 3007 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 3008 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 3009
acc9d6d7 301020010314
3011 - OpenBSD CVS Sync
85cf5827 3012 - markus@cvs.openbsd.org 2001/03/13 17:34:42
3013 [auth-options.c]
3014 missing xfree, deny key on parse error; ok stevesk@
3015 - djm@cvs.openbsd.org 2001/03/13 22:42:54
3016 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
3017 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 3018 - (bal) Fix strerror() in bsd-misc.c
3019 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
3020 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 3021 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 3022 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 3023
22138a36 302420010313
3025 - OpenBSD CVS Sync
3026 - markus@cvs.openbsd.org 2001/03/12 22:02:02
3027 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
3028 remove old key_fingerprint interface, s/_ex//
3029
539af7f5 303020010312
3031 - OpenBSD CVS Sync
3032 - markus@cvs.openbsd.org 2001/03/11 13:25:36
3033 [auth2.c key.c]
3034 debug
301e8e5b 3035 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
3036 [key.c key.h]
3037 add improved fingerprint functions. based on work by Carsten
3038 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 3039 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
3040 [ssh-keygen.1 ssh-keygen.c]
3041 print both md5, sha1 and bubblebabble fingerprints when using
3042 ssh-keygen -l -v. ok markus@.
08345971 3043 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
3044 [key.c]
3045 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 3046 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
3047 [ssh-keygen.c]
3048 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 3049 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
3050 test if snprintf() supports %ll
3051 add /dev to search path for PRNGD/EGD socket
3052 fix my mistake in USER_PATH test program
79c9ac1b 3053 - OpenBSD CVS Sync
3054 - markus@cvs.openbsd.org 2001/03/11 18:29:51
3055 [key.c]
3056 style+cleanup
aaf45d87 3057 - markus@cvs.openbsd.org 2001/03/11 22:33:24
3058 [ssh-keygen.1 ssh-keygen.c]
3059 remove -v again. use -B instead for bubblebabble. make -B consistent
3060 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 3061 - (djm) Bump portable version number for generating test RPMs
94dd09e3 3062 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 3063 - (bal) Reorder includes in Makefile.
539af7f5 3064
d156519a 306520010311
3066 - OpenBSD CVS Sync
3067 - markus@cvs.openbsd.org 2001/03/10 12:48:27
3068 [sshconnect2.c]
3069 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 3070 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
3071 [readconf.c ssh_config]
3072 default to SSH2, now that m68k runs fast
2f778758 3073 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
3074 [ttymodes.c ttymodes.h]
3075 remove unused sgtty macros; ok markus@
99c415db 3076 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
3077 [compat.c compat.h sshconnect.c]
3078 all known netscreen ssh versions, and older versions of OSU ssh cannot
3079 handle password padding (newer OSU is fixed)
456fce50 3080 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
3081 make sure $bindir is in USER_PATH so scp will work
cab80f75 3082 - OpenBSD CVS Sync
3083 - markus@cvs.openbsd.org 2001/03/10 17:51:04
3084 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
3085 add PreferredAuthentications
d156519a 3086
1c9a907f 308720010310
3088 - OpenBSD CVS Sync
3089 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
3090 [ssh-keygen.c]
68fa858a 3091 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 3092 authorized_keys
cb7bd922 3093 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
3094 [sshd.c]
3095 typo; slade@shore.net
61cf0e38 3096 - Removed log.o from sftp client. Not needed.
1c9a907f 3097
385590e4 309820010309
3099 - OpenBSD CVS Sync
3100 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
3101 [auth1.c]
3102 unused; ok markus@
acf06a60 3103 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
3104 [sftp.1]
3105 spelling, cleanup; ok deraadt@
fee56204 3106 - markus@cvs.openbsd.org 2001/03/08 21:42:33
3107 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
3108 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
3109 no need to do enter passphrase or do expensive sign operations if the
3110 server does not accept key).
385590e4 3111
3a7fe5ba 311220010308
3113 - OpenBSD CVS Sync
d5ebca2b 3114 - djm@cvs.openbsd.org 2001/03/07 10:11:23
3115 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
3116 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
3117 functions and small protocol change.
3118 - markus@cvs.openbsd.org 2001/03/08 00:15:48
3119 [readconf.c ssh.1]
3120 turn off useprivilegedports by default. only rhost-auth needs
3121 this. older sshd's may need this, too.
097ca118 3122 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
3123 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 3124
3251b439 312520010307
3126 - (bal) OpenBSD CVS Sync
3127 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
3128 [ssh-keyscan.c]
3129 appease gcc
a5ec8a3d 3130 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
3131 [sftp-int.c sftp.1 sftp.c]
3132 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 3133 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
3134 [sftp.1]
3135 order things
2c86906e 3136 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
3137 [ssh.1 sshd.8]
3138 the name "secure shell" is boring, noone ever uses it
7daf8515 3139 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
3140 [ssh.1]
3141 removed dated comment
f52798a4 3142 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 3143
657297ff 314420010306
3145 - (bal) OpenBSD CVS Sync
3146 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
3147 [sshd.8]
3148 alpha order; jcs@rt.fm
7c8f2a26 3149 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
3150 [servconf.c]
3151 sync error message; ok markus@
f2ba0775 3152 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
3153 [myproposal.h ssh.1]
3154 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
3155 provos & markus ok
7a6c39a3 3156 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
3157 [sshd.8]
3158 detail default hmac setup too
7de5b06b 3159 - markus@cvs.openbsd.org 2001/03/05 17:17:21
3160 [kex.c kex.h sshconnect2.c sshd.c]
3161 generate a 2*need size (~300 instead of 1024/2048) random private
3162 exponent during the DH key agreement. according to Niels (the great
3163 german advisor) this is safe since /etc/primes contains strong
3164 primes only.
3165
3166 References:
3167 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
3168 agreement with short exponents, In Advances in Cryptology
3169 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 3170 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
3171 [ssh.1]
3172 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 3173 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
3174 [dh.c]
3175 spelling
bbc62e59 3176 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
3177 [authfd.c cli.c ssh-agent.c]
3178 EINTR/EAGAIN handling is required in more cases
c16c7f20 3179 - millert@cvs.openbsd.org 2001/03/06 01:06:03
3180 [ssh-keyscan.c]
3181 Don't assume we wil get the version string all in one read().
3182 deraadt@ OK'd
09cb311c 3183 - millert@cvs.openbsd.org 2001/03/06 01:08:27
3184 [clientloop.c]
3185 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 3186
1a2936c4 318720010305
3188 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 3189 - (bal) CVS ID touch up on sftp-int.c
e77df335 3190 - (bal) CVS ID touch up on uuencode.c
6cca9fde 3191 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 3192 - (bal) OpenBSD CVS Sync
dcb971e1 3193 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
3194 [sshd.8]
3195 it's the OpenSSH one
778f6940 3196 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
3197 [ssh-keyscan.c]
3198 inline -> __inline__, and some indent
81333640 3199 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
3200 [authfile.c]
3201 improve fd handling
79ddf6db 3202 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
3203 [sftp-server.c]
3204 careful with & and &&; markus ok
96ee8386 3205 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
3206 [ssh.c]
3207 -i supports DSA identities now; ok markus@
0c126dc9 3208 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
3209 [servconf.c]
3210 grammar; slade@shore.net
ed2166d8 3211 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
3212 [ssh-keygen.1 ssh-keygen.c]
3213 document -d, and -t defaults to rsa1
b07ae1e9 3214 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
3215 [ssh-keygen.1 ssh-keygen.c]
3216 bye bye -d
e2fccec3 3217 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
3218 [sshd_config]
3219 activate RSA 2 key
e91c60f2 3220 - markus@cvs.openbsd.org 2001/02/22 21:57:27
3221 [ssh.1 sshd.8]
3222 typos/grammar from matt@anzen.com
3b1a83df 3223 - markus@cvs.openbsd.org 2001/02/22 21:59:44
3224 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
3225 use pwcopy in ssh.c, too
19d57054 3226 - markus@cvs.openbsd.org 2001/02/23 15:34:53
3227 [serverloop.c]
3228 debug2->3
00be5382 3229 - markus@cvs.openbsd.org 2001/02/23 18:15:13
3230 [sshd.c]
3231 the random session key depends now on the session_key_int
3232 sent by the 'attacker'
3233 dig1 = md5(cookie|session_key_int);
3234 dig2 = md5(dig1|cookie|session_key_int);
3235 fake_session_key = dig1|dig2;
3236 this change is caused by a mail from anakin@pobox.com
3237 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 3238 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
3239 [readconf.c]
3240 look for id_rsa by default, before id_dsa
582038fb 3241 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
3242 [sshd_config]
3243 ssh2 rsa key before dsa key
6e18cb71 3244 - markus@cvs.openbsd.org 2001/02/27 10:35:27
3245 [packet.c]
3246 fix random padding
1b5dfeb2 3247 - markus@cvs.openbsd.org 2001/02/27 11:00:11
3248 [compat.c]
3249 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 3250 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
3251 [misc.c]
3252 pull in protos
167b3512 3253 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
3254 [sftp.c]
3255 do not kill the subprocess on termination (we will see if this helps
3256 things or hurts things)
7e8911cd 3257 - markus@cvs.openbsd.org 2001/02/28 08:45:39
3258 [clientloop.c]
3259 fix byte counts for ssh protocol v1
ee55dacf 3260 - markus@cvs.openbsd.org 2001/02/28 08:54:55
3261 [channels.c nchan.c nchan.h]
3262 make sure remote stderr does not get truncated.
3263 remove closed fd's from the select mask.
a6215e53 3264 - markus@cvs.openbsd.org 2001/02/28 09:57:07
3265 [packet.c packet.h sshconnect2.c]
3266 in ssh protocol v2 use ignore messages for padding (instead of
3267 trailing \0).
94dfb550 3268 - markus@cvs.openbsd.org 2001/02/28 12:55:07
3269 [channels.c]
3270 unify debug messages
5649fbbe 3271 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
3272 [misc.c]
3273 for completeness, copy pw_gecos too
0572fe75 3274 - markus@cvs.openbsd.org 2001/02/28 21:21:41
3275 [sshd.c]
3276 generate a fake session id, too
95ce5599 3277 - markus@cvs.openbsd.org 2001/02/28 21:27:48
3278 [channels.c packet.c packet.h serverloop.c]
3279 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
3280 use random content in ignore messages.
355724fc 3281 - markus@cvs.openbsd.org 2001/02/28 21:31:32
3282 [channels.c]
3283 typo
c3f7d267 3284 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
3285 [authfd.c]
3286 split line so that p will have an easier time next time around
a01a5f30 3287 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
3288 [ssh.c]
3289 shorten usage by a line
12bf85ed 3290 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
3291 [auth-rsa.c auth2.c deattack.c packet.c]
3292 KNF
4371658c 3293 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
3294 [cli.c cli.h rijndael.h ssh-keyscan.1]
3295 copyright notices on all source files
ce91d6f8 3296 - markus@cvs.openbsd.org 2001/03/01 22:46:37
3297 [ssh.c]
3298 don't truncate remote ssh-2 commands; from mkubita@securities.cz
3299 use min, not max for logging, fixes overflow.
409edaba 3300 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
3301 [sshd.8]
3302 explain SIGHUP better
b8dc87d3 3303 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
3304 [sshd.8]
3305 doc the dsa/rsa key pair files
f3c7c613 3306 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
3307 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
3308 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
3309 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
3310 make copyright lines the same format
2671b47f 3311 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
3312 [ssh-keyscan.c]
3313 standard theo sweep
ff7fee59 3314 - millert@cvs.openbsd.org 2001/03/03 21:19:41
3315 [ssh-keyscan.c]
3316 Dynamically allocate read_wait and its copies. Since maxfd is
3317 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 3318 - millert@cvs.openbsd.org 2001/03/03 21:40:30
3319 [sftp-server.c]
3320 Dynamically allocate fd_set; deraadt@ OK
20e04e90 3321 - millert@cvs.openbsd.org 2001/03/03 21:41:07
3322 [packet.c]
3323 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 3324 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
3325 [sftp-server.c]
3326 KNF
c630ce76 3327 - markus@cvs.openbsd.org 2001/03/03 23:52:22
3328 [sftp.c]
3329 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 3330 - markus@cvs.openbsd.org 2001/03/03 23:59:34
3331 [log.c ssh.c]
3332 log*.c -> log.c
61f8a1d1 3333 - markus@cvs.openbsd.org 2001/03/04 00:03:59
3334 [channels.c]
3335 debug1->2
38967add 3336 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
3337 [ssh.c]
3338 add -m to usage; ok markus@
46f23b8d 3339 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
3340 [sshd.8]
3341 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 3342 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
3343 [servconf.c sshd.8]
3344 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 3345 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
3346 [sshd.8]
3347 spelling
54b974dc 3348 - millert@cvs.openbsd.org 2001/03/04 17:42:28
3349 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
3350 ssh.c sshconnect.c sshd.c]
3351 log functions should not be passed strings that end in newline as they
3352 get passed on to syslog() and when logging to stderr, do_log() appends
3353 its own newline.
51c251f0 3354 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
3355 [sshd.8]
3356 list SSH2 ciphers
2605addd 3357 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 3358 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 3359 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 3360 - (stevesk) OpenBSD sync:
3361 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
3362 [ssh-keyscan.c]
3363 skip inlining, why bother
5152d46f 3364 - (stevesk) sftp.c: handle __progname
1a2936c4 3365
40edd7ef 336620010304
3367 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 3368 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
3369 give Mark Roth credit for mdoc2man.pl
40edd7ef 3370
9817de5f 337120010303
40edd7ef 3372 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
3373 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
3374 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
3375 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 3376 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 3377 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
3378 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 3379
20cad736 338020010301
68fa858a 3381 - (djm) Properly add -lcrypt if needed.
5f404be3 3382 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 3383 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 3384 <nalin@redhat.com>
68fa858a 3385 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 3386 <vinschen@redhat.com>
ad1f4a20 3387 - (djm) Released 2.5.1p2
20cad736 3388
cf0c5df5 338920010228
3390 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
3391 "Bad packet length" bugs.
68fa858a 3392 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 3393 now done before the final fork().
065ef9b1 3394 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 3395 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 3396
86b416a7 339720010227
68fa858a 3398 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 3399 <vinschen@redhat.com>
2af09193 3400 - (bal) OpenBSD Sync
3401 - markus@cvs.openbsd.org 2001/02/23 15:37:45
3402 [session.c]
3403 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 3404 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 3405 <jmknoble@jmknoble.cx>
68fa858a 3406 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 3407 <markm@swoon.net>
3408 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 3409 - (djm) fatal() on OpenSSL version mismatch
27cf96de 3410 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 3411 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
3412 <markm@swoon.net>
4bc6dd70 3413 - (djm) Fix PAM fix
4236bde4 3414 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
3415 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 3416 2.3.x.
3417 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
3418 <markm@swoon.net>
68fa858a 3419 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 3420 <tim@multitalents.net>
68fa858a 3421 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 3422 <tim@multitalents.net>
51fb577a 3423
4925395f 342420010226
3425 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 3426 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 3427 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 3428
1eb4ec64 342920010225
3430 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
3431 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 3432 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
3433 platform defines u_int64_t as being that.
1eb4ec64 3434
a738c3b0 343520010224
68fa858a 3436 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 3437 Vinschen <vinschen@redhat.com>
3438 - (bal) Reorder where 'strftime' is detected to resolve linking
3439 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
3440
8fd97cc4 344120010224
3442 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
3443 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 3444 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
3445 some platforms.
3d114925 3446 - (bal) Generalize lack of UNIX sockets since this also effects Cray
3447 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 3448
14a49e44 344920010223
3450 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
3451 <tell@telltronics.org>
cb291102 3452 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
3453 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 3454 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 3455 <tim@multitalents.net>
14a49e44 3456
68fa858a 345720010222
73d6d7fa 3458 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 3459 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
3460 - (bal) Removed reference to liblogin from contrib/README. It was
3461 integrated into OpenSSH a long while ago.
2a81eb9f 3462 - (stevesk) remove erroneous #ifdef sgi code.
3463 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 3464
fbf305f1 346520010221
3466 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 3467 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 3468 <tim@multitalents.net>
1fe61b2e 3469 - (bal) Reverted out of 2001/02/15 patch by djm below because it
3470 breaks Solaris.
3471 - (djm) Move PAM session setup back to before setuid to user.
3472 fixes problems on Solaris-drived PAMs.
266140a8 3473 - (stevesk) session.c: back out to where we were before:
68fa858a 3474 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 3475 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 3476
8b3319f4 347720010220
3478 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
3479 getcwd.c.
c2b544a5 3480 - (bal) OpenBSD CVS Sync:
3481 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
3482 [sshd.c]
3483 clarify message to make it not mention "ident"
8b3319f4 3484
1729c161 348520010219
3486 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
3487 pty.[ch] -> sshpty.[ch]
d6f13fbb 3488 - (djm) Rework search for OpenSSL location. Skip directories which don't
3489 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
3490 with its limit of 6 -L options.
0476625f 3491 - OpenBSD CVS Sync:
3492 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
3493 [sftp.1]
3494 typo
3495 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
3496 [ssh.c]
3497 cleanup -V output; noted by millert
3498 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
3499 [sshd.8]
3500 it's the OpenSSH one
3501 - markus@cvs.openbsd.org 2001/02/18 11:33:54
3502 [dispatch.c]
3503 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
3504 - markus@cvs.openbsd.org 2001/02/19 02:53:32
3505 [compat.c compat.h serverloop.c]
3506 ssh-1.2.{18-22} has broken handling of ignore messages; report from
3507 itojun@
3508 - markus@cvs.openbsd.org 2001/02/19 03:35:23
3509 [version.h]
3510 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
3511 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
3512 [scp.c]
3513 np is changed by recursion; vinschen@redhat.com
3514 - Update versions in RPM spec files
3515 - Release 2.5.1p1
1729c161 3516
663fd560 351720010218
68fa858a 3518 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
3519 <tim@multitalents.net>
25cd3375 3520 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
3521 stevesk
68fa858a 3522 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 3523 <vinschen@redhat.com> and myself.
32ced054 3524 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
3525 Miskiewicz <misiek@pld.ORG.PL>
6a951840 3526 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
3527 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 3528 - (djm) Use ttyname() to determine name of tty returned by openpty()
3529 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 3530 <marekm@amelek.gda.pl>
68fa858a 3531 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 3532 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 3533 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 3534 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 3535 SunOS)
68fa858a 3536 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 3537 <tim@multitalents.net>
dfef7e7e 3538 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 3539 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 3540 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 3541 SIGALRM.
e1a023df 3542 - (djm) Move entropy.c over to mysignal()
68fa858a 3543 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
3544 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 3545 Miller <Todd.Miller@courtesan.com>
ecdde3d8 3546 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 3547 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
3548 enable with --with-bsd-auth.
2adddc78 3549 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 3550
0b1728c5 355120010217
3552 - (bal) OpenBSD Sync:
3553 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 3554 [channel.c]
3555 remove debug
c8b058b4 3556 - markus@cvs.openbsd.org 2001/02/16 14:03:43
3557 [session.c]
3558 proper payload-length check for x11 w/o screen-number
0b1728c5 3559
b41d8d4d 356020010216
3561 - (bal) added '--with-prce' to allow overriding of system regex when
3562 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 3563 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 3564 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
3565 Fixes linking on SCO.
68fa858a 3566 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 3567 Nalin Dahyabhai <nalin@redhat.com>
3568 - (djm) BSD license for gnome-ssh-askpass (was X11)
3569 - (djm) KNF on gnome-ssh-askpass
ed6553e2 3570 - (djm) USE_PIPES for a few more sysv platforms
3571 - (djm) Cleanup configure.in a little
3572 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 3573 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
3574 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 3575 - (djm) OpenBSD CVS:
3576 - markus@cvs.openbsd.org 2001/02/15 16:19:59
3577 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
3578 [sshconnect1.c sshconnect2.c]
3579 genericize password padding function for SSH1 and SSH2.
3580 add stylized echo to 2, too.
3581 - (djm) Add roundup() macro to defines.h
9535dddf 3582 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
3583 needed on Unixware 2.x.
b41d8d4d 3584
0086bfaf 358520010215
68fa858a 3586 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 3587 problems on Solaris-derived PAMs.
e11aab29 3588 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
3589 <Darren.Moffat@eng.sun.com>
9e3c31f7 3590 - (bal) Sync w/ OpenSSH for new release
3591 - markus@cvs.openbsd.org 2001/02/12 12:45:06
3592 [sshconnect1.c]
3593 fix xmalloc(0), ok dugsong@
b2552997 3594 - markus@cvs.openbsd.org 2001/02/11 12:59:25
3595 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
3596 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
3597 1) clean up the MAC support for SSH-2
3598 2) allow you to specify the MAC with 'ssh -m'
3599 3) or the 'MACs' keyword in ssh(d)_config
3600 4) add hmac-{md5,sha1}-96
3601 ok stevesk@, provos@
15853e93 3602 - markus@cvs.openbsd.org 2001/02/12 16:16:23
3603 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
3604 ssh-keygen.c sshd.8]
3605 PermitRootLogin={yes,without-password,forced-commands-only,no}
3606 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 3607 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 3608 [clientloop.c packet.c ssh-keyscan.c]
3609 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 3610 - markus@cvs.openssh.org 2001/02/13 22:49:40
3611 [auth1.c auth2.c]
3612 setproctitle(user) only if getpwnam succeeds
3613 - markus@cvs.openbsd.org 2001/02/12 23:26:20
3614 [sshd.c]
3615 missing memset; from solar@openwall.com
3616 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
3617 [sftp-int.c]
3618 lumask now works with 1 numeric arg; ok markus@, djm@
3619 - djm@cvs.openbsd.org 2001/02/14 9:46:03
3620 [sftp-client.c sftp-int.c sftp.1]
3621 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
3622 ok markus@
0b16bb01 3623 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
3624 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 3625 - (stevesk) OpenBSD sync:
3626 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
3627 [serverloop.c]
3628 indent
0b16bb01 3629
1c2d0a13 363020010214
3631 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 3632 session has not been open or credentials not set. Based on patch from
1c2d0a13 3633 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 3634 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 3635 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 3636 - (bal) Missing function prototype in bsd-snprintf.c patch by
3637 Mark Miller <markm@swoon.net>
b7ccb051 3638 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
3639 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 3640 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 3641
0610439b 364220010213
84eb157c 3643 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 3644 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
3645 I did a base KNF over the whe whole file to make it more acceptable.
3646 (backed out of original patch and removed it from ChangeLog)
01f13020 3647 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
3648 Tim Rice <tim@multitalents.net>
8d60e965 3649 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 3650
894a4851 365120010212
68fa858a 3652 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
3653 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
3654 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 3655 Pekka Savola <pekkas@netcore.fi>
782d6a0d 3656 - (djm) Clean up PCRE text in INSTALL
68fa858a 3657 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 3658 <mib@unimelb.edu.au>
6f68f28a 3659 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 3660 - (stevesk) session.c: remove debugging code.
894a4851 3661
abf1f107 366220010211
3663 - (bal) OpenBSD Sync
3664 - markus@cvs.openbsd.org 2001/02/07 22:35:46
3665 [auth1.c auth2.c sshd.c]
3666 move k_setpag() to a central place; ok dugsong@
c845316f 3667 - markus@cvs.openbsd.org 2001/02/10 12:52:02
3668 [auth2.c]
3669 offer passwd before s/key
e6fa162e 3670 - markus@cvs.openbsd.org 2001/02/8 22:37:10
3671 [canohost.c]
3672 remove last call to sprintf; ok deraadt@
0ab4b0f0 3673 - markus@cvs.openbsd.org 2001/02/10 1:33:32
3674 [canohost.c]
3675 add debug message, since sshd blocks here if DNS is not available
7f8ea238 3676 - markus@cvs.openbsd.org 2001/02/10 12:44:02
3677 [cli.c]
3678 don't call vis() for \r
5c470997 3679 - danh@cvs.openbsd.org 2001/02/10 0:12:43
3680 [scp.c]
3681 revert a small change to allow -r option to work again; ok deraadt@
3682 - danh@cvs.openbsd.org 2001/02/10 15:14:11
3683 [scp.c]
3684 fix memory leak; ok markus@
a0e6fead 3685 - djm@cvs.openbsd.org 2001/02/10 0:45:52
3686 [scp.1]
3687 Mention that you can quote pathnames with spaces in them
b3106440 3688 - markus@cvs.openbsd.org 2001/02/10 1:46:28
3689 [ssh.c]
3690 remove mapping of argv[0] -> hostname
f72e01a5 3691 - markus@cvs.openbsd.org 2001/02/06 22:26:17
3692 [sshconnect2.c]
3693 do not ask for passphrase in batch mode; report from ejb@ql.org
3694 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 3695 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 3696 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 3697 markus ok
3698 - markus@cvs.openbsd.org 2001/02/09 12:28:35
3699 [sshconnect2.c]
3700 do not free twice, thanks to /etc/malloc.conf
3701 - markus@cvs.openbsd.org 2001/02/09 17:10:53
3702 [sshconnect2.c]
3703 partial success: debug->log; "Permission denied" if no more auth methods
3704 - markus@cvs.openbsd.org 2001/02/10 12:09:21
3705 [sshconnect2.c]
3706 remove some lines
e0b2cf6b 3707 - markus@cvs.openbsd.org 2001/02/09 13:38:07
3708 [auth-options.c]
3709 reset options if no option is given; from han.holl@prismant.nl
ca910e13 3710 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3711 [channels.c]
3712 nuke sprintf, ok deraadt@
3713 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3714 [channels.c]
3715 nuke sprintf, ok deraadt@
affa8be4 3716 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3717 [clientloop.h]
3718 remove confusing callback code
d2c46e77 3719 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
3720 [readconf.c]
3721 snprintf
cc8aca8a 3722 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3723 sync with netbsd tree changes.
3724 - more strict prototypes, include necessary headers
3725 - use paths.h/pathnames.h decls
3726 - size_t typecase to int -> u_long
5be2ec5e 3727 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3728 [ssh-keyscan.c]
3729 fix size_t -> int cast (use u_long). markus ok
3730 - markus@cvs.openbsd.org 2001/02/07 22:43:16
3731 [ssh-keyscan.c]
3732 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
3733 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
3734 [ssh-keyscan.c]
68fa858a 3735 do not assume malloc() returns zero-filled region. found by
5be2ec5e 3736 malloc.conf=AJ.
f21032a6 3737 - markus@cvs.openbsd.org 2001/02/08 22:35:30
3738 [sshconnect.c]
68fa858a 3739 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 3740 'ask'
7bbcc167 3741 - djm@cvs.openbsd.org 2001/02/04 21:26:07
3742 [sshd_config]
3743 type: ok markus@
3744 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
3745 [sshd_config]
3746 enable sftp-server by default
a2e6d17d 3747 - deraadt 2001/02/07 8:57:26
3748 [xmalloc.c]
3749 deal with new ANSI malloc stuff
3750 - markus@cvs.openbsd.org 2001/02/07 16:46:08
3751 [xmalloc.c]
3752 typo in fatal()
3753 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3754 [xmalloc.c]
3755 fix size_t -> int cast (use u_long). markus ok
4ef922e3 3756 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
3757 [serverloop.c sshconnect1.c]
68fa858a 3758 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 3759 <solar@openwall.com>, ok provos@
68fa858a 3760 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 3761 (from the OpenBSD tree)
6b442913 3762 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 3763 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 3764 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 3765 - (bal) A bit more whitespace cleanup
68fa858a 3766 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 3767 <abartlet@pcug.org.au>
b27e97b1 3768 - (stevesk) misc.c: ssh.h not needed.
38a316c0 3769 - (stevesk) compat.c: more friendly cpp error
94f38e16 3770 - (stevesk) OpenBSD sync:
3771 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
3772 [LICENSE]
3773 typos and small cleanup; ok deraadt@
abf1f107 3774
0426a3b4 377520010210
3776 - (djm) Sync sftp and scp stuff from OpenBSD:
3777 - djm@cvs.openbsd.org 2001/02/07 03:55:13
3778 [sftp-client.c]
3779 Don't free handles before we are done with them. Based on work from
3780 Corinna Vinschen <vinschen@redhat.com>. ok markus@
3781 - djm@cvs.openbsd.org 2001/02/06 22:32:53
3782 [sftp.1]
3783 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3784 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
3785 [sftp.1]
3786 pretty up significantly
3787 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
3788 [sftp.1]
3789 .Bl-.El mismatch. markus ok
3790 - djm@cvs.openbsd.org 2001/02/07 06:12:30
3791 [sftp-int.c]
3792 Check that target is a directory before doing ls; ok markus@
3793 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
3794 [scp.c sftp-client.c sftp-server.c]
3795 unsigned long long -> %llu, not %qu. markus ok
3796 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
3797 [sftp.1 sftp-int.c]
3798 more man page cleanup and sync of help text with man page; ok markus@
3799 - markus@cvs.openbsd.org 2001/02/07 14:58:34
3800 [sftp-client.c]
3801 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
3802 - djm@cvs.openbsd.org 2001/02/07 15:27:19
3803 [sftp.c]
3804 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
3805 <roumen.petrov@skalasoft.com>
3806 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
3807 [sftp-int.c]
3808 portable; ok markus@
3809 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
3810 [sftp-int.c]
3811 lowercase cmds[].c also; ok markus@
3812 - markus@cvs.openbsd.org 2001/02/07 17:04:52
3813 [pathnames.h sftp.c]
3814 allow sftp over ssh protocol 1; ok djm@
3815 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
3816 [scp.c]
3817 memory leak fix, and snprintf throughout
3818 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
3819 [sftp-int.c]
3820 plug a memory leak
3821 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
3822 [session.c sftp-client.c]
3823 %i -> %d
3824 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
3825 [sftp-int.c]
3826 typo
3827 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
3828 [sftp-int.c pathnames.h]
3829 _PATH_LS; ok markus@
3830 - djm@cvs.openbsd.org 2001/02/09 04:46:25
3831 [sftp-int.c]
3832 Check for NULL attribs for chown, chmod & chgrp operations, only send
3833 relevant attribs back to server; ok markus@
96b64eb0 3834 - djm@cvs.openbsd.org 2001/02/06 15:05:25
3835 [sftp.c]
3836 Use getopt to process commandline arguments
3837 - djm@cvs.openbsd.org 2001/02/06 15:06:21
3838 [sftp.c ]
3839 Wait for ssh subprocess at exit
3840 - djm@cvs.openbsd.org 2001/02/06 15:18:16
3841 [sftp-int.c]
3842 stat target for remote chdir before doing chdir
3843 - djm@cvs.openbsd.org 2001/02/06 15:32:54
3844 [sftp.1]
3845 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3846 - provos@cvs.openbsd.org 2001/02/05 22:22:02
3847 [sftp-int.c]
3848 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 3849 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 3850 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 3851
6d1e1d2b 385220010209
68fa858a 3853 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 3854 <rjmooney@mediaone.net>
bb0c1991 3855 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 3856 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 3857 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 3858 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
3859 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 3860 - (stevesk) OpenBSD sync:
3861 - markus@cvs.openbsd.org 2001/02/08 11:20:01
3862 [auth2.c]
3863 strict checking
3864 - markus@cvs.openbsd.org 2001/02/08 11:15:22
3865 [version.h]
3866 update to 2.3.2
3867 - markus@cvs.openbsd.org 2001/02/08 11:12:30
3868 [auth2.c]
3869 fix typo
72b3f75d 3870 - (djm) Update spec files
0ed28836 3871 - (bal) OpenBSD sync:
3872 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
3873 [scp.c]
3874 memory leak fix, and snprintf throughout
1fc8ccdf 3875 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3876 [clientloop.c]
3877 remove confusing callback code
0b202697 3878 - (djm) Add CVS Id's to files that we have missed
5ca51e19 3879 - (bal) OpenBSD Sync (more):
3880 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3881 sync with netbsd tree changes.
3882 - more strict prototypes, include necessary headers
3883 - use paths.h/pathnames.h decls
3884 - size_t typecase to int -> u_long
1f3bf5aa 3885 - markus@cvs.openbsd.org 2001/02/06 22:07:42
3886 [ssh.c]
3887 fatal() if subsystem fails
3888 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3889 [ssh.c]
3890 remove confusing callback code
3891 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
3892 [ssh.c]
3893 add -1 option (force protocol version 1). ok markus@
3894 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
3895 [ssh.c]
3896 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 3897 - (bal) Missing 'const' in readpass.h
9c5a8165 3898 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
3899 - djm@cvs.openbsd.org 2001/02/06 23:30:28
3900 [sftp-client.c]
3901 replace arc4random with counter for request ids; ok markus@
68fa858a 3902 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 3903 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 3904
6a25c04c 390520010208
3906 - (djm) Don't delete external askpass program in make uninstall target.
3907 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 3908 - (djm) Fix linking of sftp, don't need arc4random any more.
3909 - (djm) Try to use shell that supports "test -S" for EGD socket search.
3910 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 3911
547519f0 391220010207
bee0a37e 3913 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
3914 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 3915 - (djm) Much KNF on PAM code
547519f0 3916 - (djm) Revise auth-pam.c conversation function to be a little more
3917 readable.
5c377b3b 3918 - (djm) Revise kbd-int PAM conversation function to fold all text messages
3919 to before first prompt. Fixes hangs if last pam_message did not require
3920 a reply.
3921 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 3922
547519f0 392320010205
2b87da3b 3924 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 3925 that don't have NGROUPS_MAX.
57559587 3926 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 3927 - (stevesk) OpenBSD sync:
3928 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
3929 [many files; did this manually to our top-level source dir]
3930 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 3931 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
3932 [sftp-server.c]
3933 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 3934 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
3935 [sftp-int.c]
3936 ? == help
3937 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
3938 [sftp-int.c]
3939 sort commands, so that abbreviations work as expected
3940 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
3941 [sftp-int.c]
3942 debugging sftp: precedence and missing break. chmod, chown, chgrp
3943 seem to be working now.
3944 - markus@cvs.openbsd.org 2001/02/04 14:41:21
3945 [sftp-int.c]
3946 use base 8 for umask/chmod
3947 - markus@cvs.openbsd.org 2001/02/04 11:11:54
3948 [sftp-int.c]
3949 fix LCD
c44559d2 3950 - markus@cvs.openbsd.org 2001/02/04 08:10:44
3951 [ssh.1]
3952 typo; dpo@club-internet.fr
a5930351 3953 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
3954 [auth2.c authfd.c packet.c]
3955 remove duplicate #include's; ok markus@
6a416424 3956 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
3957 [scp.c sshd.c]
3958 alpha happiness
3959 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
3960 [sshd.c]
3961 precedence; ok markus@
02a024dd 3962 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 3963 [ssh.c sshd.c]
3964 make the alpha happy
02a024dd 3965 - markus@cvs.openbsd.org 2001/01/31 13:37:24
3966 [channels.c channels.h serverloop.c ssh.c]
68fa858a 3967 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 3968 already in use
02a024dd 3969 - markus@cvs.openbsd.org 2001/02/01 14:58:09
3970 [channels.c]
3971 use ipaddr in channel messages, ietf-secsh wants this
3972 - markus@cvs.openbsd.org 2001/01/31 12:26:20
3973 [channels.c]
68fa858a 3974 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 3975 messages; bug report from edmundo@rano.org
a741554f 3976 - markus@cvs.openbsd.org 2001/01/31 13:48:09
3977 [sshconnect2.c]
3978 unused
9378f292 3979 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
3980 [sftp-client.c sftp-server.c]
3981 make gcc on the alpha even happier
1fc243d1 3982
547519f0 398320010204
781a0585 3984 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 3985 - (bal) Minor Makefile fix
f0f14bea 3986 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 3987 right.
78987b57 3988 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 3989 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 3990 - (djm) OpenBSD CVS sync:
3991 - markus@cvs.openbsd.org 2001/02/03 03:08:38
3992 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
3993 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
3994 [sshd_config]
3995 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
3996 - markus@cvs.openbsd.org 2001/02/03 03:19:51
3997 [ssh.1 sshd.8 sshd_config]
3998 Skey is now called ChallengeResponse
3999 - markus@cvs.openbsd.org 2001/02/03 03:43:09
4000 [sshd.8]
4001 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
4002 channel. note from Erik.Anggard@cygate.se (pr/1659)
4003 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
4004 [ssh.1]
4005 typos; ok markus@
4006 - djm@cvs.openbsd.org 2001/02/04 04:11:56
4007 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
4008 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
4009 Basic interactive sftp client; ok theo@
4010 - (djm) Update RPM specs for new sftp binary
68fa858a 4011 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 4012 think I got them all.
8b061486 4013 - (djm) Makefile.in fixes
1aa00dcb 4014 - (stevesk) add mysignal() wrapper and use it for the protocol 2
4015 SIGCHLD handler.
408ba72f 4016 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 4017
547519f0 401820010203
63fe0529 4019 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 4020 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
4021 based file) to ensure #include space does not get confused.
f78888c7 4022 - (bal) Minor Makefile.in tweak. dirname may not exist on some
4023 platforms so builds fail. (NeXT being a well known one)
63fe0529 4024
547519f0 402520010202
61e96248 4026 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 4027 <vinschen@redhat.com>
71301416 4028 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
4029 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 4030
547519f0 403120010201
ad5075bd 4032 - (bal) Minor fix to Makefile to stop rebuilding executables if no
4033 changes have occured to any of the supporting code. Patch by
4034 Roumen Petrov <roumen.petrov@skalasoft.com>
4035
9c8dbb1b 403620010131
37845585 4037 - (djm) OpenBSD CVS Sync:
4038 - djm@cvs.openbsd.org 2001/01/30 15:48:53
4039 [sshconnect.c]
4040 Make warning message a little more consistent. ok markus@
8c89dd2b 4041 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
4042 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
4043 respectively.
c59dc6bd 4044 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
4045 passwords.
9c8dbb1b 4046 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
4047 openbsd-compat/. And resolve all ./configure and Makefile.in issues
4048 assocated.
37845585 4049
9c8dbb1b 405020010130
39929cdb 4051 - (djm) OpenBSD CVS Sync:
4052 - markus@cvs.openbsd.org 2001/01/29 09:55:37
4053 [channels.c channels.h clientloop.c serverloop.c]
4054 fix select overflow; ok deraadt@ and stevesk@
865ac82e 4055 - markus@cvs.openbsd.org 2001/01/29 12:42:35
4056 [canohost.c canohost.h channels.c clientloop.c]
4057 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 4058 - markus@cvs.openbsd.org 2001/01/29 12:47:32
4059 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
4060 handle rsa_private_decrypt failures; helps against the Bleichenbacher
4061 pkcs#1 attack
ae810de7 4062 - djm@cvs.openbsd.org 2001/01/29 05:36:11
4063 [ssh.1 ssh.c]
4064 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 4065 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 4066
9c8dbb1b 406720010129
f29ef605 4068 - (stevesk) sftp-server.c: use %lld vs. %qd
4069
cb9da0fc 407020010128
4071 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 4072 - (bal) OpenBSD Sync
9bd5b720 4073 - markus@cvs.openbsd.org 2001/01/28 10:15:34
4074 [dispatch.c]
4075 re-keying is not supported; ok deraadt@
5fb622e4 4076 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 4077 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 4078 cleanup AUTHORS sections
9bd5b720 4079 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 4080 [sshd.c sshd.8]
9bd5b720 4081 remove -Q, no longer needed
4082 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 4083 [readconf.c ssh.1]
9bd5b720 4084 ``StrictHostKeyChecking ask'' documentation and small cleanup.
4085 ok markus@
6f37606e 4086 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 4087 [sshd.8]
6f37606e 4088 spelling. ok markus@
95f4ccfb 4089 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
4090 [xmalloc.c]
4091 use size_t for strlen() return. ok markus@
6f37606e 4092 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
4093 [authfile.c]
4094 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 4095 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 4096 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
4097 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
4098 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
4099 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
4100 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
4101 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
4102 $OpenBSD$
b0e305c9 4103 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 4104
c9606e03 410520010126
61e96248 4106 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 4107 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 4108 - (bal) OpenBSD Sync
4109 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
4110 [ssh-agent.c]
4111 call _exit() in signal handler
c9606e03 4112
d7d5f0b2 411320010125
4114 - (djm) Sync bsd-* support files:
4115 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
4116 [rresvport.c bindresvport.c]
61e96248 4117 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 4118 agreed on, which will be happy for the future. bindresvport_sa() for
4119 sockaddr *, too. docs later..
4120 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
4121 [bindresvport.c]
61e96248 4122 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 4123 the actual family being processed
e1dd3a7a 4124 - (djm) Mention PRNGd in documentation, it is nicer than EGD
4125 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 4126 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 4127 - (bal) OpenBSD Resync
4128 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
4129 [channels.c]
4130 missing freeaddrinfo(); ok markus@
d7d5f0b2 4131
556eb464 413220010124
4133 - (bal) OpenBSD Resync
4134 - markus@cvs.openbsd.org 2001/01/23 10:45:10
4135 [ssh.h]
61e96248 4136 nuke comment
1aecda34 4137 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
4138 - (bal) #ifdef around S_IFSOCK if platform does not support it.
4139 patch by Tim Rice <tim@multitalents.net>
4140 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 4141 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 4142
effa6591 414320010123
4144 - (bal) regexp.h typo in configure.in. Should have been regex.h
4145 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 4146 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 4147 - (bal) OpenBSD Resync
4148 - markus@cvs.openbsd.org 2001/01/22 8:15:00
4149 [auth-krb4.c sshconnect1.c]
4150 only AFS needs radix.[ch]
4151 - markus@cvs.openbsd.org 2001/01/22 8:32:53
4152 [auth2.c]
4153 no need to include; from mouring@etoh.eviladmin.org
4154 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
4155 [key.c]
4156 free() -> xfree(); ok markus@
4157 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
4158 [sshconnect2.c sshd.c]
4159 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 4160 - markus@cvs.openbsd.org 2001/01/22 23:06:39
4161 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
4162 sshconnect1.c sshconnect2.c sshd.c]
4163 rename skey -> challenge response.
4164 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 4165
effa6591 4166
42f11eb2 416720010122
4168 - (bal) OpenBSD Resync
4169 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
4170 [servconf.c ssh.h sshd.c]
4171 only auth-chall.c needs #ifdef SKEY
4172 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
4173 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4174 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
4175 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
4176 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
4177 ssh1.h sshconnect1.c sshd.c ttymodes.c]
4178 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
4179 - markus@cvs.openbsd.org 2001/01/19 16:48:14
4180 [sshd.8]
4181 fix typo; from stevesk@
4182 - markus@cvs.openbsd.org 2001/01/19 16:50:58
4183 [ssh-dss.c]
61e96248 4184 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 4185 stevesk@
4186 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
4187 [auth-options.c auth-options.h auth-rsa.c auth2.c]
4188 pass the filename to auth_parse_options()
61e96248 4189 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 4190 [readconf.c]
4191 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
4192 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
4193 [sshconnect2.c]
4194 dh_new_group() does not return NULL. ok markus@
4195 - markus@cvs.openbsd.org 2001/01/20 21:33:42
4196 [ssh-add.c]
61e96248 4197 do not loop forever if askpass does not exist; from
42f11eb2 4198 andrew@pimlott.ne.mediaone.net
4199 - djm@cvs.openbsd.org 2001/01/20 23:00:56
4200 [servconf.c]
4201 Check for NULL return from strdelim; ok markus
4202 - djm@cvs.openbsd.org 2001/01/20 23:02:07
4203 [readconf.c]
4204 KNF; ok markus
4205 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
4206 [ssh-keygen.1]
4207 remove -R flag; ok markus@
4208 - markus@cvs.openbsd.org 2001/01/21 19:05:40
4209 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
4210 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4211 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
4212 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
4213 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
4214 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
4215 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
4216 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
4217 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
4218 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 4219 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 4220 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
4221 ttysmodes.c uidswap.c xmalloc.c]
61e96248 4222 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 4223 #includes. rename util.[ch] -> misc.[ch]
4224 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 4225 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 4226 conflict when compiling for non-kerb install
4227 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
4228 on 1/19.
4229
6005a40c 423020010120
4231 - (bal) OpenBSD Resync
4232 - markus@cvs.openbsd.org 2001/01/19 12:45:26
4233 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
4234 only auth-chall.c needs #ifdef SKEY
47af6577 4235 - (bal) Slight auth2-pam.c clean up.
4236 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
4237 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 4238
922e6493 423920010119
4240 - (djm) Update versions in RPM specfiles
59c97189 4241 - (bal) OpenBSD Resync
4242 - markus@cvs.openbsd.org 2001/01/18 16:20:21
4243 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
4244 sshd.8 sshd.c]
61e96248 4245 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 4246 systems
4247 - markus@cvs.openbsd.org 2001/01/18 16:59:59
4248 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
4249 session.h sshconnect1.c]
4250 1) removes fake skey from sshd, since this will be much
4251 harder with /usr/libexec/auth/login_XXX
4252 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
4253 3) make addition of BSD_AUTH and other challenge reponse methods
4254 easier.
4255 - markus@cvs.openbsd.org 2001/01/18 17:12:43
4256 [auth-chall.c auth2-chall.c]
4257 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 4258 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
4259 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 4260 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 4261 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 4262
b5c334cc 426320010118
4264 - (bal) Super Sized OpenBSD Resync
4265 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
4266 [sshd.c]
4267 maxfd+1
4268 - markus@cvs.openbsd.org 2001/01/13 17:59:18
4269 [ssh-keygen.1]
4270 small ssh-keygen manpage cleanup; stevesk@pobox.com
4271 - markus@cvs.openbsd.org 2001/01/13 18:03:07
4272 [scp.c ssh-keygen.c sshd.c]
4273 getopt() returns -1 not EOF; stevesk@pobox.com
4274 - markus@cvs.openbsd.org 2001/01/13 18:06:54
4275 [ssh-keyscan.c]
4276 use SSH_DEFAULT_PORT; from stevesk@pobox.com
4277 - markus@cvs.openbsd.org 2001/01/13 18:12:47
4278 [ssh-keyscan.c]
4279 free() -> xfree(); fix memory leak; from stevesk@pobox.com
4280 - markus@cvs.openbsd.org 2001/01/13 18:14:13
4281 [ssh-add.c]
4282 typo, from stevesk@sweden.hp.com
4283 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 4284 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 4285 split out keepalive from packet_interactive (from dale@accentre.com)
4286 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
4287 - markus@cvs.openbsd.org 2001/01/13 18:36:45
4288 [packet.c packet.h]
4289 reorder, typo
4290 - markus@cvs.openbsd.org 2001/01/13 18:38:00
4291 [auth-options.c]
4292 fix comment
4293 - markus@cvs.openbsd.org 2001/01/13 18:43:31
4294 [session.c]
4295 Wall
61e96248 4296 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 4297 [clientloop.h clientloop.c ssh.c]
4298 move callback to headerfile
4299 - markus@cvs.openbsd.org 2001/01/15 21:40:10
4300 [ssh.c]
4301 use log() instead of stderr
4302 - markus@cvs.openbsd.org 2001/01/15 21:43:51
4303 [dh.c]
4304 use error() not stderr!
4305 - markus@cvs.openbsd.org 2001/01/15 21:45:29
4306 [sftp-server.c]
4307 rename must fail if newpath exists, debug off by default
4308 - markus@cvs.openbsd.org 2001/01/15 21:46:38
4309 [sftp-server.c]
4310 readable long listing for sftp-server, ok deraadt@
4311 - markus@cvs.openbsd.org 2001/01/16 19:20:06
4312 [key.c ssh-rsa.c]
61e96248 4313 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
4314 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
4315 since they are in the wrong format, too. they must be removed from
b5c334cc 4316 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 4317 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
4318 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 4319 BN_num_bits(rsa->n) >= 768.
4320 - markus@cvs.openbsd.org 2001/01/16 20:54:27
4321 [sftp-server.c]
4322 remove some statics. simpler handles; idea from nisse@lysator.liu.se
4323 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
4324 [bufaux.c radix.c sshconnect.h sshconnect1.c]
4325 indent
4326 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
4327 be missing such feature.
4328
61e96248 4329
52ce34a2 433020010117
4331 - (djm) Only write random seed file at exit
717057b6 4332 - (djm) Make PAM support optional, enable with --with-pam
61e96248 4333 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 4334 provides a crypt() of its own)
4335 - (djm) Avoid a warning in bsd-bindresvport.c
4336 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 4337 can cause weird segfaults errors on Solaris
8694a1ce 4338 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 4339 - (djm) Add --with-pam to RPM spec files
52ce34a2 4340
2fd3c144 434120010115
4342 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 4343 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 4344
63b68889 434520010114
4346 - (stevesk) initial work for OpenBSD "support supplementary group in
4347 {Allow,Deny}Groups" patch:
4348 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
4349 - add bsd-getgrouplist.h
4350 - new files groupaccess.[ch]
4351 - build but don't use yet (need to merge auth.c changes)
c6a69271 4352 - (stevesk) complete:
4353 - markus@cvs.openbsd.org 2001/01/13 11:56:48
4354 [auth.c sshd.8]
4355 support supplementary group in {Allow,Deny}Groups
4356 from stevesk@pobox.com
61e96248 4357
f546c780 435820010112
4359 - (bal) OpenBSD Sync
4360 - markus@cvs.openbsd.org 2001/01/10 22:56:22
4361 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
4362 cleanup sftp-server implementation:
547519f0 4363 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
4364 parse SSH2_FILEXFER_ATTR_EXTENDED
4365 send SSH2_FX_EOF if readdir returns no more entries
4366 reply to SSH2_FXP_EXTENDED message
4367 use #defines from the draft
4368 move #definations to sftp.h
f546c780 4369 more info:
61e96248 4370 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 4371 - markus@cvs.openbsd.org 2001/01/10 19:43:20
4372 [sshd.c]
4373 XXX - generate_empheral_server_key() is not safe against races,
61e96248 4374 because it calls log()
f546c780 4375 - markus@cvs.openbsd.org 2001/01/09 21:19:50
4376 [packet.c]
4377 allow TCP_NDELAY for ipv6; from netbsd via itojun@
4378
9548d6c8 437920010110
4380 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
4381 Bladt Norbert <Norbert.Bladt@adi.ch>
4382
af972861 438320010109
4384 - (bal) Resync CVS ID of cli.c
4b80e97b 4385 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
4386 code.
eea39c02 4387 - (bal) OpenBSD Sync
4388 - markus@cvs.openbsd.org 2001/01/08 22:29:05
4389 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
4390 sshd_config version.h]
4391 implement option 'Banner /etc/issue.net' for ssh2, move version to
4392 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
4393 is enabled).
4394 - markus@cvs.openbsd.org 2001/01/08 22:03:23
4395 [channels.c ssh-keyscan.c]
4396 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
4397 - markus@cvs.openbsd.org 2001/01/08 21:55:41
4398 [sshconnect1.c]
4399 more cleanups and fixes from stevesk@pobox.com:
4400 1) try_agent_authentication() for loop will overwrite key just
4401 allocated with key_new(); don't alloc
4402 2) call ssh_close_authentication_connection() before exit
4403 try_agent_authentication()
4404 3) free mem on bad passphrase in try_rsa_authentication()
4405 - markus@cvs.openbsd.org 2001/01/08 21:48:17
4406 [kex.c]
4407 missing free; thanks stevesk@pobox.com
f1c4659d 4408 - (bal) Detect if clock_t structure exists, if not define it.
4409 - (bal) Detect if O_NONBLOCK exists, if not define it.
4410 - (bal) removed news4-posix.h (now empty)
4411 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
4412 instead of 'int'
adc83ebf 4413 - (stevesk) sshd_config: sync
4f771a33 4414 - (stevesk) defines.h: remove spurious ``;''
af972861 4415
bbcf899f 441620010108
4417 - (bal) Fixed another typo in cli.c
4418 - (bal) OpenBSD Sync
4419 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4420 [cli.c]
4421 typo
4422 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4423 [cli.c]
4424 missing free, stevesk@pobox.com
4425 - markus@cvs.openbsd.org 2001/01/07 19:06:25
4426 [auth1.c]
4427 missing free, stevesk@pobox.com
4428 - markus@cvs.openbsd.org 2001/01/07 11:28:04
4429 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
4430 ssh.h sshd.8 sshd.c]
4431 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
4432 syslog priority changes:
4433 fatal() LOG_ERR -> LOG_CRIT
4434 log() LOG_INFO -> LOG_NOTICE
b8c37305 4435 - Updated TODO
bbcf899f 4436
9616313f 443720010107
4438 - (bal) OpenBSD Sync
4439 - markus@cvs.openbsd.org 2001/01/06 11:23:27
4440 [ssh-rsa.c]
4441 remove unused
4442 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
4443 [ssh-keyscan.1]
4444 missing .El
4445 - markus@cvs.openbsd.org 2001/01/04 22:41:03
4446 [session.c sshconnect.c]
4447 consistent use of _PATH_BSHELL; from stevesk@pobox.com
4448 - djm@cvs.openbsd.org 2001/01/04 22:35:32
4449 [ssh.1 sshd.8]
4450 Mention AES as available SSH2 Cipher; ok markus
4451 - markus@cvs.openbsd.org 2001/01/04 22:25:58
4452 [sshd.c]
4453 sync usage()/man with defaults; from stevesk@pobox.com
4454 - markus@cvs.openbsd.org 2001/01/04 22:21:26
4455 [sshconnect2.c]
4456 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
4457 that prints a banner (e.g. /etc/issue.net)
61e96248 4458
1877dc0c 445920010105
4460 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 4461 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 4462
488c06c8 446320010104
4464 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
4465 work by Chris Vaughan <vaughan99@yahoo.com>
4466
7c49df64 446720010103
4468 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
4469 tree (mainly positioning)
4470 - (bal) OpenSSH CVS Update
4471 - markus@cvs.openbsd.org 2001/01/02 20:41:02
4472 [packet.c]
4473 log remote ip on disconnect; PR 1600 from jcs@rt.fm
4474 - markus@cvs.openbsd.org 2001/01/02 20:50:56
4475 [sshconnect.c]
61e96248 4476 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 4477 ip_status == HOST_CHANGED
61e96248 4478 - (bal) authfile.c: Synced CVS ID tag
2c523de9 4479 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
4480 - (bal) Disable sftp-server if no 64bit int support exists. Based on
4481 patch by Tim Rice <tim@multitalents.net>
4482 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
4483 and sftp-server.8 manpage.
7c49df64 4484
a421e945 448520010102
4486 - (bal) OpenBSD CVS Update
4487 - markus@cvs.openbsd.org 2001/01/01 14:52:49
4488 [scp.c]
4489 use shared fatal(); from stevesk@pobox.com
4490
0efc80a7 449120001231
4492 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
4493 for multiple reasons.
b1335fdf 4494 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 4495
efcae5b1 449620001230
4497 - (bal) OpenBSD CVS Update
4498 - markus@cvs.openbsd.org 2000/12/28 18:58:30
4499 [ssh-keygen.c]
4500 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 4501 - markus@cvs.openbsd.org 2000/12/29 22:19:13
4502 [channels.c]
4503 missing xfree; from vaughan99@yahoo.com
efcae5b1 4504 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 4505 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 4506 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 4507 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 4508 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 4509 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 4510
451120001229
61e96248 4512 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 4513 Kurz <shorty@debian.org>
8abcdba4 4514 - (bal) OpenBSD CVS Update
4515 - markus@cvs.openbsd.org 2000/12/28 14:25:51
4516 [auth.h auth2.c]
4517 count authentication failures only
4518 - markus@cvs.openbsd.org 2000/12/28 14:25:03
4519 [sshconnect.c]
4520 fingerprint for MITM attacks, too.
4521 - markus@cvs.openbsd.org 2000/12/28 12:03:57
4522 [sshd.8 sshd.c]
4523 document -D
4524 - markus@cvs.openbsd.org 2000/12/27 14:19:21
4525 [serverloop.c]
4526 less chatty
4527 - markus@cvs.openbsd.org 2000/12/27 12:34
4528 [auth1.c sshconnect2.c sshd.c]
4529 typo
4530 - markus@cvs.openbsd.org 2000/12/27 12:30:19
4531 [readconf.c readconf.h ssh.1 sshconnect.c]
4532 new option: HostKeyAlias: allow the user to record the host key
4533 under a different name. This is useful for ssh tunneling over
4534 forwarded connections or if you run multiple sshd's on different
4535 ports on the same machine.
4536 - markus@cvs.openbsd.org 2000/12/27 11:51:53
4537 [ssh.1 ssh.c]
4538 multiple -t force pty allocation, document ORIGINAL_COMMAND
4539 - markus@cvs.openbsd.org 2000/12/27 11:41:31
4540 [sshd.8]
4541 update for ssh-2
c52c7082 4542 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
4543 fix merge.
0dd78cd8 4544
8f523d67 454520001228
4546 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
4547 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 4548 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 4549 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
4550 header. Patch by Tim Rice <tim@multitalents.net>
4551 - Updated TODO w/ known HP/UX issue
4552 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
4553 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 4554
b03bd394 455520001227
61e96248 4556 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 4557 Takumi Yamane <yamtak@b-session.com>
4558 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 4559 by Corinna Vinschen <vinschen@redhat.com>
4560 - (djm) Fix catman-do target for non-bash
61e96248 4561 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 4562 Takumi Yamane <yamtak@b-session.com>
4563 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 4564 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 4565 - (djm) Fix catman-do target for non-bash
61e96248 4566 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
4567 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 4568 'RLIMIT_NOFILE'
61e96248 4569 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
4570 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 4571 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 4572
8d88011e 457320001223
4574 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
4575 if a change to config.h has occurred. Suggested by Gert Doering
4576 <gert@greenie.muc.de>
4577 - (bal) OpenBSD CVS Update:
4578 - markus@cvs.openbsd.org 2000/12/22 16:49:40
4579 [ssh-keygen.c]
4580 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
4581
1e3b8b07 458220001222
4583 - Updated RCSID for pty.c
4584 - (bal) OpenBSD CVS Updates:
4585 - markus@cvs.openbsd.org 2000/12/21 15:10:16
4586 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
4587 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
4588 - markus@cvs.openbsd.org 2000/12/20 19:26:56
4589 [authfile.c]
4590 allow ssh -i userkey for root
4591 - markus@cvs.openbsd.org 2000/12/20 19:37:21
4592 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
4593 fix prototypes; from stevesk@pobox.com
4594 - markus@cvs.openbsd.org 2000/12/20 19:32:08
4595 [sshd.c]
4596 init pointer to NULL; report from Jan.Ivan@cern.ch
4597 - markus@cvs.openbsd.org 2000/12/19 23:17:54
4598 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
4599 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
4600 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
4601 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
4602 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
4603 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
4604 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
4605 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
4606 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
4607 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
4608 unsigned' with u_char.
4609
67b0facb 461020001221
4611 - (stevesk) OpenBSD CVS updates:
4612 - markus@cvs.openbsd.org 2000/12/19 15:43:45
4613 [authfile.c channels.c sftp-server.c ssh-agent.c]
4614 remove() -> unlink() for consistency
4615 - markus@cvs.openbsd.org 2000/12/19 15:48:09
4616 [ssh-keyscan.c]
4617 replace <ssl/x.h> with <openssl/x.h>
4618 - markus@cvs.openbsd.org 2000/12/17 02:33:40
4619 [uidswap.c]
4620 typo; from wsanchez@apple.com
61e96248 4621
adeebd37 462220001220
61e96248 4623 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 4624 and Linux-PAM. Based on report and fix from Andrew Morgan
4625 <morgan@transmeta.com>
4626
f072c47a 462720001218
4628 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 4629 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
4630 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 4631
731c1541 463220001216
4633 - (stevesk) OpenBSD CVS updates:
4634 - markus@cvs.openbsd.org 2000/12/16 02:53:57
4635 [scp.c]
4636 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
4637 - markus@cvs.openbsd.org 2000/12/16 02:39:57
4638 [scp.c]
4639 unused; from stevesk@pobox.com
4640
227e8e86 464120001215
9853409f 4642 - (stevesk) Old OpenBSD patch wasn't completely applied:
4643 - markus@cvs.openbsd.org 2000/01/24 22:11:20
4644 [scp.c]
4645 allow '.' in usernames; from jedgar@fxp.org
227e8e86 4646 - (stevesk) OpenBSD CVS updates:
4647 - markus@cvs.openbsd.org 2000/12/13 16:26:53
4648 [ssh-keyscan.c]
4649 fatal already adds \n; from stevesk@pobox.com
4650 - markus@cvs.openbsd.org 2000/12/13 16:25:44
4651 [ssh-agent.c]
4652 remove redundant spaces; from stevesk@pobox.com
4653 - ho@cvs.openbsd.org 2000/12/12 15:50:21
4654 [pty.c]
4655 When failing to set tty owner and mode on a read-only filesystem, don't
4656 abort if the tty already has correct owner and reasonably sane modes.
4657 Example; permit 'root' to login to a firewall with read-only root fs.
4658 (markus@ ok)
4659 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
4660 [pty.c]
4661 KNF
6ffc9c88 4662 - markus@cvs.openbsd.org 2000/12/12 14:45:21
4663 [sshd.c]
4664 source port < 1024 is no longer required for rhosts-rsa since it
4665 adds no additional security.
4666 - markus@cvs.openbsd.org 2000/12/12 16:11:49
4667 [ssh.1 ssh.c]
4668 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
4669 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
4670 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 4671 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
4672 [scp.c]
4673 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 4674 - provos@cvs.openbsd.org 2000/12/15 10:30:15
4675 [kex.c kex.h sshconnect2.c sshd.c]
4676 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 4677
6c935fbd 467820001213
4679 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
4680 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 4681 - (stevesk) OpenBSD CVS update:
1fe6a48f 4682 - markus@cvs.openbsd.org 2000/12/12 15:30:02
4683 [ssh-keyscan.c ssh.c sshd.c]
61e96248 4684 consistently use __progname; from stevesk@pobox.com
6c935fbd 4685
367d1840 468620001211
4687 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
4688 patch to install ssh-keyscan manpage. Patch by Pekka Savola
4689 <pekka@netcore.fi>
e3a70753 4690 - (bal) OpenbSD CVS update
4691 - markus@cvs.openbsd.org 2000/12/10 17:01:53
4692 [sshconnect1.c]
4693 always request new challenge for skey/tis-auth, fixes interop with
4694 other implementations; report from roth@feep.net
367d1840 4695
6b523bae 469620001210
4697 - (bal) OpenBSD CVS updates
61e96248 4698 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 4699 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4700 undo rijndael changes
61e96248 4701 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 4702 [rijndael.c]
4703 fix byte order bug w/o introducing new implementation
61e96248 4704 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 4705 [sftp-server.c]
4706 "" -> "." for realpath; from vinschen@redhat.com
61e96248 4707 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 4708 [ssh-agent.c]
4709 extern int optind; from stevesk@sweden.hp.com
13af0aa2 4710 - provos@cvs.openbsd.org 2000/12/09 23:51:11
4711 [compat.c]
4712 remove unnecessary '\n'
6b523bae 4713
ce9c0b75 471420001209
6b523bae 4715 - (bal) OpenBSD CVS updates:
61e96248 4716 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 4717 [ssh.1]
4718 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
4719
f72fc97f 472020001207
6b523bae 4721 - (bal) OpenBSD CVS updates:
61e96248 4722 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 4723 [compat.c compat.h packet.c]
4724 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 4725 - markus@cvs.openbsd.org 2000/12/06 23:10:39
4726 [rijndael.c]
4727 unexpand(1)
61e96248 4728 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 4729 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4730 new rijndael implementation. fixes endian bugs
f72fc97f 4731
97fb6912 473220001206
6b523bae 4733 - (bal) OpenBSD CVS updates:
97fb6912 4734 - markus@cvs.openbsd.org 2000/12/05 20:34:09
4735 [channels.c channels.h clientloop.c serverloop.c]
4736 async connects for -R/-L; ok deraadt@
4737 - todd@cvs.openssh.org 2000/12/05 16:47:28
4738 [sshd.c]
4739 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 4740 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
4741 have it (used in ssh-keyscan).
227e8e86 4742 - (stevesk) OpenBSD CVS update:
f20255cb 4743 - markus@cvs.openbsd.org 2000/12/06 19:57:48
4744 [ssh-keyscan.c]
4745 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 4746
f6fdbddf 474720001205
6b523bae 4748 - (bal) OpenBSD CVS updates:
f6fdbddf 4749 - markus@cvs.openbsd.org 2000/12/04 19:24:02
4750 [ssh-keyscan.c ssh-keyscan.1]
4751 David Maziere's ssh-keyscan, ok niels@
4752 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
4753 to the recent OpenBSD source tree.
835d2104 4754 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 4755
cbc5abf9 475620001204
4757 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 4758 defining -POSIX.
4759 - (bal) OpenBSD CVS updates:
4760 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 4761 [compat.c]
4762 remove fallback to SSH_BUG_HMAC now that the drafts are updated
4763 - markus@cvs.openbsd.org 2000/12/03 11:27:55
4764 [compat.c]
61e96248 4765 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 4766 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 4767 - markus@cvs.openbsd.org 2000/12/03 11:15:03
4768 [auth2.c compat.c compat.h sshconnect2.c]
4769 support f-secure/ssh.com 2.0.12; ok niels@
4770
0b6fbf03 477120001203
cbc5abf9 4772 - (bal) OpenBSD CVS updates:
0b6fbf03 4773 - markus@cvs.openbsd.org 2000/11/30 22:54:31
4774 [channels.c]
61e96248 4775 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 4776 ok neils@
4777 - markus@cvs.openbsd.org 2000/11/29 20:39:17
4778 [cipher.c]
4779 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
4780 - markus@cvs.openbsd.org 2000/11/30 18:33:05
4781 [ssh-agent.c]
4782 agents must not dump core, ok niels@
61e96248 4783 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 4784 [ssh.1]
4785 T is for both protocols
4786 - markus@cvs.openbsd.org 2000/12/01 00:00:51
4787 [ssh.1]
4788 typo; from green@FreeBSD.org
4789 - markus@cvs.openbsd.org 2000/11/30 07:02:35
4790 [ssh.c]
4791 check -T before isatty()
4792 - provos@cvs.openbsd.org 2000/11/29 13:51:27
4793 [sshconnect.c]
61e96248 4794 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 4795 - markus@cvs.openbsd.org 2000/11/30 22:53:35
4796 [sshconnect.c]
4797 disable agent/x11/port fwding if hostkey has changed; ok niels@
4798 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
4799 [sshd.c]
4800 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
4801 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 4802 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
4803 PAM authentication using KbdInteractive.
4804 - (djm) Added another TODO
0b6fbf03 4805
90f4078a 480620001202
4807 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 4808 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 4809 <mstone@cs.loyola.edu>
4810
dcef6523 481120001129
7062c40f 4812 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
4813 if there are background children with open fds.
c193d002 4814 - (djm) bsd-rresvport.c bzero -> memset
61e96248 4815 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 4816 still fail during compilation of sftp-server).
4817 - (djm) Fail if ar is not found during configure
c523303b 4818 - (djm) OpenBSD CVS updates:
4819 - provos@cvs.openbsd.org 2000/11/22 08:38:31
4820 [sshd.8]
4821 talk about /etc/primes, okay markus@
4822 - markus@cvs.openbsd.org 2000/11/23 14:03:48
4823 [ssh.c sshconnect1.c sshconnect2.c]
4824 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
4825 defaults
4826 - markus@cvs.openbsd.org 2000/11/25 09:42:53
4827 [sshconnect1.c]
4828 reorder check for illegal ciphers, bugreport from espie@
4829 - markus@cvs.openbsd.org 2000/11/25 10:19:34
4830 [ssh-keygen.c ssh.h]
4831 print keytype when generating a key.
4832 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 4833 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
4834 more manpage paths in fixpaths calls
4835 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 4836 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 4837
e879a080 483820001125
4839 - (djm) Give up privs when reading seed file
4840
d343d900 484120001123
4842 - (bal) Merge OpenBSD changes:
4843 - markus@cvs.openbsd.org 2000/11/15 22:31:36
4844 [auth-options.c]
61e96248 4845 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 4846 - markus@cvs.openbsd.org 2000/11/16 17:55:43
4847 [dh.c]
4848 do not use perror() in sshd, after child is forked()
4849 - markus@cvs.openbsd.org 2000/11/14 23:42:40
4850 [auth-rsa.c]
4851 parse option only if key matches; fix some confusing seen by the client
4852 - markus@cvs.openbsd.org 2000/11/14 23:44:19
4853 [session.c]
4854 check no_agent_forward_flag for ssh-2, too
4855 - markus@cvs.openbsd.org 2000/11/15
4856 [ssh-agent.1]
4857 reorder SYNOPSIS; typo, use .It
4858 - markus@cvs.openbsd.org 2000/11/14 23:48:55
4859 [ssh-agent.c]
4860 do not reorder keys if a key is removed
4861 - markus@cvs.openbsd.org 2000/11/15 19:58:08
4862 [ssh.c]
61e96248 4863 just ignore non existing user keys
d343d900 4864 - millert@cvs.openbsd.org 200/11/15 20:24:43
4865 [ssh-keygen.c]
4866 Add missing \n at end of error message.
4867
0b49a754 486820001122
4869 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
4870 are compilable.
4871 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
4872
fab2e5d3 487320001117
4874 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
4875 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 4876 - (stevesk) Reworked progname support.
260d427b 4877 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
4878 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 4879
c2207f11 488020001116
4881 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
4882 releases.
4883 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
4884 <roth@feep.net>
4885
3d398e04 488620001113
61e96248 4887 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 4888 contrib/README
fa08c86b 4889 - (djm) Merge OpenBSD changes:
4890 - markus@cvs.openbsd.org 2000/11/06 16:04:56
4891 [channels.c channels.h clientloop.c nchan.c serverloop.c]
4892 [session.c ssh.c]
4893 agent forwarding and -R for ssh2, based on work from
4894 jhuuskon@messi.uku.fi
4895 - markus@cvs.openbsd.org 2000/11/06 16:13:27
4896 [ssh.c sshconnect.c sshd.c]
4897 do not disabled rhosts(rsa) if server port > 1024; from
4898 pekkas@netcore.fi
4899 - markus@cvs.openbsd.org 2000/11/06 16:16:35
4900 [sshconnect.c]
4901 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
4902 - markus@cvs.openbsd.org 2000/11/09 18:04:40
4903 [auth1.c]
4904 typo; from mouring@pconline.com
4905 - markus@cvs.openbsd.org 2000/11/12 12:03:28
4906 [ssh-agent.c]
4907 off-by-one when removing a key from the agent
4908 - markus@cvs.openbsd.org 2000/11/12 12:50:39
4909 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
4910 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
4911 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
4912 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
4913 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 4914 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 4915 add support for RSA to SSH2. please test.
4916 there are now 3 types of keys: RSA1 is used by ssh-1 only,
4917 RSA and DSA are used by SSH2.
4918 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
4919 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
4920 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
4921 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 4922 - (djm) Change to interim version
5733a41a 4923 - (djm) Fix RPM spec file stupidity
6fff1ac4 4924 - (djm) fixpaths to DSA and RSA keys too
3d398e04 4925
d287c664 492620001112
4927 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
4928 Phillips Porch <root@theporch.com>
3d398e04 4929 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
4930 <dcp@sgi.com>
a3bf38d0 4931 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
4932 failed ioctl(TIOCSCTTY) call.
d287c664 4933
3c4d4fef 493420001111
4935 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
4936 packaging files
35325fd4 4937 - (djm) Fix new Makefile.in warnings
61e96248 4938 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
4939 promoted to type int. Report and fix from Dan Astoorian
027bf205 4940 <djast@cs.toronto.edu>
61e96248 4941 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 4942 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 4943
3e366738 494420001110
4945 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
4946 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
4947 - (bal) Added in check to verify S/Key library is being detected in
4948 configure.in
61e96248 4949 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 4950 Patch by Mark Miller <markm@swoon.net>
4951 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 4952 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 4953 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
4954
373998a4 495520001107
e506ee73 4956 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
4957 Mark Miller <markm@swoon.net>
373998a4 4958 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
4959 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 4960 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
4961 Mark D. Roth <roth@feep.net>
373998a4 4962
ac89998a 496320001106
4964 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 4965 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 4966 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 4967 maintained FAQ on www.openssh.com
73bd30fe 4968 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
4969 <pekkas@netcore.fi>
4970 - (djm) Don't need X11-askpass in RPM spec file if building without it
4971 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 4972 - (djm) Release 2.3.0p1
97b378bf 4973 - (bal) typo in configure.in in regards to --with-ldflags from Marko
4974 Asplund <aspa@kronodoc.fi>
4975 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 4976
b850ecd9 497720001105
4978 - (bal) Sync with OpenBSD:
4979 - markus@cvs.openbsd.org 2000/10/31 9:31:58
4980 [compat.c]
4981 handle all old openssh versions
4982 - markus@cvs.openbsd.org 2000/10/31 13:1853
4983 [deattack.c]
4984 so that large packets do not wrap "n"; from netbsd
4985 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 4986 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
4987 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
4988 setsid() into more common files
96054e6f 4989 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 4990 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
4991 bsd-waitpid.c
b850ecd9 4992
75b90ced 499320001029
4994 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 4995 - (stevesk) Create contrib/cygwin/ directory; patch from
4996 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 4997 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 4998 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 4999
344f2b94 500020001028
61e96248 5001 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 5002 <Philippe.WILLEM@urssaf.fr>
240ae474 5003 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 5004 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 5005 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 5006 - (djm) Sync with OpenBSD:
5007 - markus@cvs.openbsd.org 2000/10/16 15:46:32
5008 [ssh.1]
5009 fixes from pekkas@netcore.fi
5010 - markus@cvs.openbsd.org 2000/10/17 14:28:11
5011 [atomicio.c]
5012 return number of characters processed; ok deraadt@
5013 - markus@cvs.openbsd.org 2000/10/18 12:04:02
5014 [atomicio.c]
5015 undo
5016 - markus@cvs.openbsd.org 2000/10/18 12:23:02
5017 [scp.c]
5018 replace atomicio(read,...) with read(); ok deraadt@
5019 - markus@cvs.openbsd.org 2000/10/18 12:42:00
5020 [session.c]
5021 restore old record login behaviour
5022 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
5023 [auth-skey.c]
5024 fmt string problem in unused code
5025 - provos@cvs.openbsd.org 2000/10/19 10:45:16
5026 [sshconnect2.c]
5027 don't reference freed memory. okay deraadt@
5028 - markus@cvs.openbsd.org 2000/10/21 11:04:23
5029 [canohost.c]
5030 typo, eramore@era-t.ericsson.se; ok niels@
5031 - markus@cvs.openbsd.org 2000/10/23 13:31:55
5032 [cipher.c]
5033 non-alignment dependent swap_bytes(); from
5034 simonb@wasabisystems.com/netbsd
5035 - markus@cvs.openbsd.org 2000/10/26 12:38:28
5036 [compat.c]
5037 add older vandyke products
5038 - markus@cvs.openbsd.org 2000/10/27 01:32:19
5039 [channels.c channels.h clientloop.c serverloop.c session.c]
5040 [ssh.c util.c]
61e96248 5041 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 5042 client ttys).
344f2b94 5043
ddc49b5c 504420001027
5045 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
5046
48e7916f 504720001025
5048 - (djm) Added WARNING.RNG file and modified configure to ask users of the
5049 builtin entropy code to read it.
5050 - (djm) Prefer builtin regex to PCRE.
00937921 5051 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
5052 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
5053 <proski@gnu.org>
48e7916f 5054
8dcda1e3 505520001020
5056 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 5057 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
5058 is more correct then current version.
8dcda1e3 5059
f5af5cd5 506020001018
5061 - (stevesk) Add initial support for setproctitle(). Current
5062 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 5063 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 5064
2f31bdd6 506520001017
5066 - (djm) Add -lregex to cywin libs from Corinna Vinschen
5067 <vinschen@cygnus.com>
ba7a3f40 5068 - (djm) Don't rely on atomicio's retval to determine length of askpass
5069 supplied passphrase. Problem report from Lutz Jaenicke
5070 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 5071 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 5072 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 5073 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 5074
33de75a3 507520001016
5076 - (djm) Sync with OpenBSD:
5077 - markus@cvs.openbsd.org 2000/10/14 04:01:15
5078 [cipher.c]
5079 debug3
5080 - markus@cvs.openbsd.org 2000/10/14 04:07:23
5081 [scp.c]
5082 remove spaces from arguments; from djm@mindrot.org
5083 - markus@cvs.openbsd.org 2000/10/14 06:09:46
5084 [ssh.1]
5085 Cipher is for SSH-1 only
5086 - markus@cvs.openbsd.org 2000/10/14 06:12:09
5087 [servconf.c servconf.h serverloop.c session.c sshd.8]
5088 AllowTcpForwarding; from naddy@
5089 - markus@cvs.openbsd.org 2000/10/14 06:16:56
5090 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 5091 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 5092 needs to be changed for interoperability reasons
5093 - markus@cvs.openbsd.org 2000/10/14 06:19:45
5094 [auth-rsa.c]
5095 do not send RSA challenge if key is not allowed by key-options; from
5096 eivind@ThinkSec.com
5097 - markus@cvs.openbsd.org 2000/10/15 08:14:01
5098 [rijndael.c session.c]
5099 typos; from stevesk@sweden.hp.com
5100 - markus@cvs.openbsd.org 2000/10/15 08:18:31
5101 [rijndael.c]
5102 typo
61e96248 5103 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 5104 through diffs
61e96248 5105 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 5106 <pekkas@netcore.fi>
aa0289fe 5107 - (djm) Update version in Redhat spec file
61e96248 5108 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 5109 Redhat 7.0 spec file
5b2d4b75 5110 - (djm) Make inability to read/write PRNG seedfile non-fatal
5111
33de75a3 5112
4d670c24 511320001015
5114 - (djm) Fix ssh2 hang on background processes at logout.
5115
71dfaf1c 511620001014
443172c4 5117 - (bal) Add support for realpath and getcwd for platforms with broken
5118 or missing realpath implementations for sftp-server.
5119 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 5120 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 5121 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 5122 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 5123 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
5124 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 5125 - (djm) Big OpenBSD sync:
5126 - markus@cvs.openbsd.org 2000/09/30 10:27:44
5127 [log.c]
5128 allow loglevel debug
5129 - markus@cvs.openbsd.org 2000/10/03 11:59:57
5130 [packet.c]
5131 hmac->mac
5132 - markus@cvs.openbsd.org 2000/10/03 12:03:03
5133 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
5134 move fake-auth from auth1.c to individual auth methods, disables s/key in
5135 debug-msg
5136 - markus@cvs.openbsd.org 2000/10/03 12:16:48
5137 ssh.c
5138 do not resolve canonname, i have no idea why this was added oin ossh
5139 - markus@cvs.openbsd.org 2000/10/09 15:30:44
5140 ssh-keygen.1 ssh-keygen.c
5141 -X now reads private ssh.com DSA keys, too.
5142 - markus@cvs.openbsd.org 2000/10/09 15:32:34
5143 auth-options.c
5144 clear options on every call.
5145 - markus@cvs.openbsd.org 2000/10/09 15:51:00
5146 authfd.c authfd.h
5147 interop with ssh-agent2, from <res@shore.net>
5148 - markus@cvs.openbsd.org 2000/10/10 14:20:45
5149 compat.c
5150 use rexexp for version string matching
5151 - provos@cvs.openbsd.org 2000/10/10 22:02:18
5152 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
5153 First rough implementation of the diffie-hellman group exchange. The
5154 client can ask the server for bigger groups to perform the diffie-hellman
5155 in, thus increasing the attack complexity when using ciphers with longer
5156 keys. University of Windsor provided network, T the company.
5157 - markus@cvs.openbsd.org 2000/10/11 13:59:52
5158 [auth-rsa.c auth2.c]
5159 clear auth options unless auth sucessfull
5160 - markus@cvs.openbsd.org 2000/10/11 14:00:27
5161 [auth-options.h]
5162 clear auth options unless auth sucessfull
5163 - markus@cvs.openbsd.org 2000/10/11 14:03:27
5164 [scp.1 scp.c]
5165 support 'scp -o' with help from mouring@pconline.com
5166 - markus@cvs.openbsd.org 2000/10/11 14:11:35
5167 [dh.c]
5168 Wall
5169 - markus@cvs.openbsd.org 2000/10/11 14:14:40
5170 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
5171 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
5172 add support for s/key (kbd-interactive) to ssh2, based on work by
5173 mkiernan@avantgo.com and me
5174 - markus@cvs.openbsd.org 2000/10/11 14:27:24
5175 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
5176 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
5177 [sshconnect2.c sshd.c]
5178 new cipher framework
5179 - markus@cvs.openbsd.org 2000/10/11 14:45:21
5180 [cipher.c]
5181 remove DES
5182 - markus@cvs.openbsd.org 2000/10/12 03:59:20
5183 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
5184 enable DES in SSH-1 clients only
5185 - markus@cvs.openbsd.org 2000/10/12 08:21:13
5186 [kex.h packet.c]
5187 remove unused
5188 - markus@cvs.openbsd.org 2000/10/13 12:34:46
5189 [sshd.c]
5190 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
5191 - markus@cvs.openbsd.org 2000/10/13 12:59:15
5192 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
5193 rijndael/aes support
5194 - markus@cvs.openbsd.org 2000/10/13 13:10:54
5195 [sshd.8]
5196 more info about -V
5197 - markus@cvs.openbsd.org 2000/10/13 13:12:02
5198 [myproposal.h]
5199 prefer no compression
3ed32516 5200 - (djm) Fix scp user@host handling
5201 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 5202 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
5203 u_intXX_t types on all platforms.
9ea53ba5 5204 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 5205 - (stevesk) ~/.hushlogin shouldn't cause required password change to
5206 be bypassed.
f5665f6f 5207 - (stevesk) Display correct path to ssh-askpass in configure output.
5208 Report from Lutz Jaenicke.
71dfaf1c 5209
ebd782f7 521020001007
5211 - (stevesk) Print PAM return value in PAM log messages to aid
5212 with debugging.
97994d32 5213 - (stevesk) Fix detection of pw_class struct member in configure;
5214 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
5215
47a134c1 521620001002
5217 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
5218 - (djm) Add host system and CC to end-of-configure report. Suggested by
5219 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
5220
7322ef0e 522120000931
5222 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
5223
6ac7829a 522420000930
b6490dcb 5225 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 5226 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 5227 Ben Lindstrom <mouring@pconline.com>
5228 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 5229 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 5230 very short lived X connections. Bug report from Tobias Oetiker
857040fb 5231 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 5232 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
5233 patch from Pekka Savola <pekkas@netcore.fi>
58665035 5234 - (djm) Forgot to cvs add LICENSE file
dc2901a0 5235 - (djm) Add LICENSE to RPM spec files
de273eef 5236 - (djm) CVS OpenBSD sync:
5237 - markus@cvs.openbsd.org 2000/09/26 13:59:59
5238 [clientloop.c]
5239 use debug2
5240 - markus@cvs.openbsd.org 2000/09/27 15:41:34
5241 [auth2.c sshconnect2.c]
5242 use key_type()
5243 - markus@cvs.openbsd.org 2000/09/28 12:03:18
5244 [channels.c]
5245 debug -> debug2 cleanup
61e96248 5246 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 5247 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
5248 <Alain.St-Denis@ec.gc.ca>
61e96248 5249 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
5250 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 5251 J. Barry <don@astro.cornell.edu>
6ac7829a 5252
c5d85828 525320000929
5254 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 5255 - (djm) Another off-by-one fix from Pavel Kankovsky
5256 <peak@argo.troja.mff.cuni.cz>
22d89d24 5257 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
5258 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 5259 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 5260 <tim@multitalents.net>
c5d85828 5261
6fd7f731 526220000926
5263 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 5264 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 5265 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
5266 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 5267
2f125ca1 526820000924
5269 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
5270 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 5271 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
5272 <markm@swoon.net>
2f125ca1 5273
764d4113 527420000923
61e96248 5275 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 5276 <stevesk@sweden.hp.com>
777319db 5277 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 5278 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 5279 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 5280 <stevesk@sweden.hp.com>
e79b44e1 5281 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 5282 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 5283 Michael Stone <mstone@cs.loyola.edu>
188adeb2 5284 - (djm) OpenBSD CVS sync:
5285 - markus@cvs.openbsd.org 2000/09/17 09:38:59
5286 [sshconnect2.c sshd.c]
5287 fix DEBUG_KEXDH
5288 - markus@cvs.openbsd.org 2000/09/17 09:52:51
5289 [sshconnect.c]
5290 yes no; ok niels@
5291 - markus@cvs.openbsd.org 2000/09/21 04:55:11
5292 [sshd.8]
5293 typo
5294 - markus@cvs.openbsd.org 2000/09/21 05:03:54
5295 [serverloop.c]
5296 typo
5297 - markus@cvs.openbsd.org 2000/09/21 05:11:42
5298 scp.c
5299 utime() to utimes(); mouring@pconline.com
5300 - markus@cvs.openbsd.org 2000/09/21 05:25:08
5301 sshconnect2.c
5302 change login logic in ssh2, allows plugin of other auth methods
5303 - markus@cvs.openbsd.org 2000/09/21 05:25:35
5304 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
5305 [serverloop.c]
5306 add context to dispatch_run
5307 - markus@cvs.openbsd.org 2000/09/21 05:07:52
5308 authfd.c authfd.h ssh-agent.c
5309 bug compat for old ssh.com software
764d4113 5310
7f377177 531120000920
5312 - (djm) Fix bad path substitution. Report from Andrew Miner
5313 <asminer@cs.iastate.edu>
5314
bcbf86ec 531520000916
61e96248 5316 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 5317 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 5318 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 5319 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 5320 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
5321 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 5322 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 5323 password change patch.
5324 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 5325 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
5326 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 5327 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
5328 - (djm) Re-enable int64_t types - we need them for sftp
5329 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
5330 - (djm) Update Redhat SPEC file accordingly
5331 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
5332 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 5333 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 5334 <Dirk.DeWachter@rug.ac.be>
61e96248 5335 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 5336 <larry.jones@sdrc.com>
5337 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
5338 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 5339 - (djm) Merge OpenBSD changes:
5340 - markus@cvs.openbsd.org 2000/09/05 02:59:57
5341 [session.c]
5342 print hostname (not hushlogin)
5343 - markus@cvs.openbsd.org 2000/09/05 13:18:48
5344 [authfile.c ssh-add.c]
5345 enable ssh-add -d for DSA keys
5346 - markus@cvs.openbsd.org 2000/09/05 13:20:49
5347 [sftp-server.c]
5348 cleanup
5349 - markus@cvs.openbsd.org 2000/09/06 03:46:41
5350 [authfile.h]
5351 prototype
5352 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
5353 [ALL]
61e96248 5354 cleanup copyright notices on all files. I have attempted to be
5355 accurate with the details. everything is now under Tatu's licence
5356 (which I copied from his readme), and/or the core-sdi bsd-ish thing
5357 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 5358 licence. We're not changing any rules, just being accurate.
5359 - markus@cvs.openbsd.org 2000/09/07 14:40:30
5360 [channels.c channels.h clientloop.c serverloop.c ssh.c]
5361 cleanup window and packet sizes for ssh2 flow control; ok niels
5362 - markus@cvs.openbsd.org 2000/09/07 14:53:00
5363 [scp.c]
5364 typo
5365 - markus@cvs.openbsd.org 2000/09/07 15:13:37
5366 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
5367 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
5368 [pty.c readconf.c]
5369 some more Copyright fixes
5370 - markus@cvs.openbsd.org 2000/09/08 03:02:51
5371 [README.openssh2]
5372 bye bye
5373 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
5374 [LICENCE cipher.c]
5375 a few more comments about it being ARC4 not RC4
5376 - markus@cvs.openbsd.org 2000/09/12 14:53:11
5377 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
5378 multiple debug levels
5379 - markus@cvs.openbsd.org 2000/09/14 14:25:15
5380 [clientloop.c]
5381 typo
5382 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
5383 [ssh-agent.c]
5384 check return value for setenv(3) for failure, and deal appropriately
5385
deb8d717 538620000913
5387 - (djm) Fix server not exiting with jobs in background.
5388
b5e300c2 538920000905
5390 - (djm) Import OpenBSD CVS changes
5391 - markus@cvs.openbsd.org 2000/08/31 15:52:24
5392 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
5393 implement a SFTP server. interops with sftp2, scp2 and the windows
5394 client from ssh.com
5395 - markus@cvs.openbsd.org 2000/08/31 15:56:03
5396 [README.openssh2]
5397 sync
5398 - markus@cvs.openbsd.org 2000/08/31 16:05:42
5399 [session.c]
5400 Wall
5401 - markus@cvs.openbsd.org 2000/08/31 16:09:34
5402 [authfd.c ssh-agent.c]
5403 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
5404 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
5405 [scp.1 scp.c]
5406 cleanup and fix -S support; stevesk@sweden.hp.com
5407 - markus@cvs.openbsd.org 2000/09/01 16:29:32
5408 [sftp-server.c]
5409 portability fixes
5410 - markus@cvs.openbsd.org 2000/09/01 16:32:41
5411 [sftp-server.c]
5412 fix cast; mouring@pconline.com
5413 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
5414 [ssh-add.1 ssh.1]
5415 add missing .El against .Bl.
5416 - markus@cvs.openbsd.org 2000/09/04 13:03:41
5417 [session.c]
5418 missing close; ok theo
5419 - markus@cvs.openbsd.org 2000/09/04 13:07:21
5420 [session.c]
5421 fix get_last_login_time order; from andre@van-veen.de
5422 - markus@cvs.openbsd.org 2000/09/04 13:10:09
5423 [sftp-server.c]
5424 more cast fixes; from mouring@pconline.com
5425 - markus@cvs.openbsd.org 2000/09/04 13:06:04
5426 [session.c]
5427 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
5428 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 5429 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
5430
1e61f54a 543120000903
5432 - (djm) Fix Redhat init script
5433
c80876b4 543420000901
5435 - (djm) Pick up Jim's new X11-askpass
5436 - (djm) Release 2.2.0p1
5437
8b4a0d08 543820000831
bcbf86ec 5439 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 5440 <acox@cv.telegroup.com>
b817711d 5441 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 5442
0b65b628 544320000830
5444 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 5445 - (djm) Periodically rekey arc4random
5446 - (djm) Clean up diff against OpenBSD.
bcbf86ec 5447 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 5448 <stevesk@sweden.hp.com>
b33a2e6e 5449 - (djm) Quieten the pam delete credentials error message
44839801 5450 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
5451 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 5452 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 5453 - (djm) Fix doh in bsd-arc4random.c
0b65b628 5454
9aaf9be4 545520000829
bcbf86ec 5456 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
5457 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 5458 Garrick James <garrick@james.net>
b5f90139 5459 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
5460 Bastian Trompetter <btrompetter@firemail.de>
698d107e 5461 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 5462 - More OpenBSD updates:
5463 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
5464 [scp.c]
5465 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
5466 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
5467 [session.c]
5468 Wall
5469 - markus@cvs.openbsd.org 2000/08/26 04:33:43
5470 [compat.c]
5471 ssh.com-2.3.0
5472 - markus@cvs.openbsd.org 2000/08/27 12:18:05
5473 [compat.c]
5474 compatibility with future ssh.com versions
5475 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
5476 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
5477 print uid/gid as unsigned
5478 - markus@cvs.openbsd.org 2000/08/28 13:51:00
5479 [ssh.c]
5480 enable -n and -f for ssh2
5481 - markus@cvs.openbsd.org 2000/08/28 14:19:53
5482 [ssh.c]
5483 allow combination of -N and -f
5484 - markus@cvs.openbsd.org 2000/08/28 14:20:56
5485 [util.c]
5486 util.c
5487 - markus@cvs.openbsd.org 2000/08/28 14:22:02
5488 [util.c]
5489 undo
5490 - markus@cvs.openbsd.org 2000/08/28 14:23:38
5491 [util.c]
5492 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 5493
137d7b6c 549420000823
5495 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 5496 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
5497 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 5498 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 5499 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 5500 - (djm) Add local version to version.h
ea788c22 5501 - (djm) Don't reseed arc4random everytime it is used
2e73a022 5502 - (djm) OpenBSD CVS updates:
5503 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
5504 [ssh.c]
5505 accept remsh as a valid name as well; roman@buildpoint.com
5506 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
5507 [deattack.c crc32.c packet.c]
5508 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
5509 libz crc32 function yet, because it has ugly "long"'s in it;
5510 oneill@cs.sfu.ca
5511 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
5512 [scp.1 scp.c]
5513 -S prog support; tv@debian.org
5514 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
5515 [scp.c]
5516 knf
5517 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
5518 [log-client.c]
5519 shorten
5520 - markus@cvs.openbsd.org 2000/08/19 12:48:11
5521 [channels.c channels.h clientloop.c ssh.c ssh.h]
5522 support for ~. in ssh2
5523 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
5524 [crc32.h]
5525 proper prototype
5526 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 5527 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
5528 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 5529 [fingerprint.c fingerprint.h]
5530 add SSH2/DSA support to the agent and some other DSA related cleanups.
5531 (note that we cannot talk to ssh.com's ssh2 agents)
5532 - markus@cvs.openbsd.org 2000/08/19 15:55:52
5533 [channels.c channels.h clientloop.c]
5534 more ~ support for ssh2
5535 - markus@cvs.openbsd.org 2000/08/19 16:21:19
5536 [clientloop.c]
5537 oops
5538 - millert@cvs.openbsd.org 2000/08/20 12:25:53
5539 [session.c]
5540 We have to stash the result of get_remote_name_or_ip() before we
5541 close our socket or getpeername() will get EBADF and the process
5542 will exit. Only a problem for "UseLogin yes".
5543 - millert@cvs.openbsd.org 2000/08/20 12:30:59
5544 [session.c]
5545 Only check /etc/nologin if "UseLogin no" since login(1) may have its
5546 own policy on determining who is allowed to login when /etc/nologin
5547 is present. Also use the _PATH_NOLOGIN define.
5548 - millert@cvs.openbsd.org 2000/08/20 12:42:43
5549 [auth1.c auth2.c session.c ssh.c]
5550 Add calls to setusercontext() and login_get*(). We basically call
5551 setusercontext() in most places where previously we did a setlogin().
5552 Add default login.conf file and put root in the "daemon" login class.
5553 - millert@cvs.openbsd.org 2000/08/21 10:23:31
5554 [session.c]
5555 Fix incorrect PATH setting; noted by Markus.
137d7b6c 5556
c345cf9d 555720000818
5558 - (djm) OpenBSD CVS changes:
5559 - markus@cvs.openbsd.org 2000/07/22 03:14:37
5560 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
5561 random early drop; ok theo, niels
5562 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
5563 [ssh.1]
5564 typo
5565 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
5566 [sshd.8]
5567 many fixes from pepper@mail.reppep.com
5568 - provos@cvs.openbsd.org 2000/08/01 13:01:42
5569 [Makefile.in util.c aux.c]
5570 rename aux.c to util.c to help with cygwin port
5571 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
5572 [authfd.c]
5573 correct sun_len; Alexander@Leidinger.net
5574 - provos@cvs.openbsd.org 2000/08/02 10:27:17
5575 [readconf.c sshd.8]
5576 disable kerberos authentication by default
5577 - provos@cvs.openbsd.org 2000/08/02 11:27:05
5578 [sshd.8 readconf.c auth-krb4.c]
5579 disallow kerberos authentication if we can't verify the TGT; from
5580 dugsong@
5581 kerberos authentication is on by default only if you have a srvtab.
5582 - markus@cvs.openbsd.org 2000/08/04 14:30:07
5583 [auth.c]
5584 unused
5585 - markus@cvs.openbsd.org 2000/08/04 14:30:35
5586 [sshd_config]
5587 MaxStartups
5588 - markus@cvs.openbsd.org 2000/08/15 13:20:46
5589 [authfd.c]
5590 cleanup; ok niels@
5591 - markus@cvs.openbsd.org 2000/08/17 14:05:10
5592 [session.c]
5593 cleanup login(1)-like jobs, no duplicate utmp entries
5594 - markus@cvs.openbsd.org 2000/08/17 14:06:34
5595 [session.c sshd.8 sshd.c]
5596 sshd -u len, similar to telnetd
1a022229 5597 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 5598 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 5599
416ed5a7 560020000816
5601 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 5602 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 5603 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 5604 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 5605 implementation.
ba606eb2 5606 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 5607
dbaa2e87 560820000815
5609 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 5610 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
5611 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 5612 - (djm) Don't seek in directory based lastlogs
bcbf86ec 5613 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 5614 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 5615 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 5616
6c33bf70 561720000813
5618 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
5619 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
5620
3fcce26c 562120000809
bcbf86ec 5622 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 5623 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 5624 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 5625 <charles@comm.polymtl.ca>
3fcce26c 5626
71d43804 562720000808
5628 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
5629 time, spec file cleanup.
5630
f9bcea07 563120000807
378f2232 5632 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 5633 - (djm) Suppress error messages on channel close shutdown() failurs
5634 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 5635 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 5636
bcf89935 563720000725
5638 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
5639
4c8722d9 564020000721
5641 - (djm) OpenBSD CVS updates:
5642 - markus@cvs.openbsd.org 2000/07/16 02:27:22
5643 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
5644 [sshconnect1.c sshconnect2.c]
5645 make ssh-add accept dsa keys (the agent does not)
5646 - djm@cvs.openbsd.org 2000/07/17 19:25:02
5647 [sshd.c]
5648 Another closing of stdin; ok deraadt
5649 - markus@cvs.openbsd.org 2000/07/19 18:33:12
5650 [dsa.c]
5651 missing free, reorder
5652 - markus@cvs.openbsd.org 2000/07/20 16:23:14
5653 [ssh-keygen.1]
5654 document input and output files
5655
240777b8 565620000720
4c8722d9 5657 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 5658
3c7def32 565920000716
4c8722d9 5660 - (djm) Release 2.1.1p4
3c7def32 5661
819b676f 566220000715
704b1659 5663 - (djm) OpenBSD CVS updates
5664 - provos@cvs.openbsd.org 2000/07/13 16:53:22
5665 [aux.c readconf.c servconf.c ssh.h]
5666 allow multiple whitespace but only one '=' between tokens, bug report from
5667 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
5668 - provos@cvs.openbsd.org 2000/07/13 17:14:09
5669 [clientloop.c]
5670 typo; todd@fries.net
5671 - provos@cvs.openbsd.org 2000/07/13 17:19:31
5672 [scp.c]
5673 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
5674 - markus@cvs.openbsd.org 2000/07/14 16:59:46
5675 [readconf.c servconf.c]
5676 allow leading whitespace. ok niels
5677 - djm@cvs.openbsd.org 2000/07/14 22:01:38
5678 [ssh-keygen.c ssh.c]
5679 Always create ~/.ssh with mode 700; ok Markus
819b676f 5680 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
5681 - Include floatingpoint.h for entropy.c
5682 - strerror replacement
704b1659 5683
3f7a7e4a 568420000712
c37fb3c1 5685 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 5686 - (djm) OpenBSD CVS Updates:
5687 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
5688 [session.c sshd.c ]
5689 make MaxStartups code still work with -d; djm
5690 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
5691 [readconf.c ssh_config]
5692 disable FallBackToRsh by default
c37fb3c1 5693 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
5694 Ben Lindstrom <mouring@pconline.com>
1e970014 5695 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
5696 spec file.
dcb36e5d 5697 - (djm) Released 2.1.1p3
3f7a7e4a 5698
56118702 569920000711
5700 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
5701 <tbert@abac.com>
132dd316 5702 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 5703 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 5704 <mouring@pconline.com>
bcbf86ec 5705 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 5706 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 5707 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
5708 to compile on more platforms (incl NeXT).
cc6f2c4c 5709 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 5710 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 5711 - (djm) OpenBSD CVS updates:
5712 - markus@cvs.openbsd.org 2000/06/26 03:22:29
5713 [authfd.c]
5714 cleanup, less cut&paste
5715 - markus@cvs.openbsd.org 2000/06/26 15:59:19
5716 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 5717 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 5718 theo and me
5719 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
5720 [session.c]
5721 use no_x11_forwarding_flag correctly; provos ok
5722 - provos@cvs.openbsd.org 2000/07/05 15:35:57
5723 [sshd.c]
5724 typo
5725 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
5726 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 5727 Insert more missing .El directives. Our troff really should identify
089fbbd2 5728 these and spit out a warning.
5729 - todd@cvs.openbsd.org 2000/07/06 21:55:04
5730 [auth-rsa.c auth2.c ssh-keygen.c]
5731 clean code is good code
5732 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
5733 [serverloop.c]
5734 sense of port forwarding flag test was backwards
5735 - provos@cvs.openbsd.org 2000/07/08 17:17:31
5736 [compat.c readconf.c]
5737 replace strtok with strsep; from David Young <dyoung@onthejob.net>
5738 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
5739 [auth.h]
5740 KNF
5741 - ho@cvs.openbsd.org 2000/07/08 19:27:33
5742 [compat.c readconf.c]
5743 Better conditions for strsep() ending.
5744 - ho@cvs.openbsd.org 2000/07/10 10:27:05
5745 [readconf.c]
5746 Get the correct message on errors. (niels@ ok)
5747 - ho@cvs.openbsd.org 2000/07/10 10:30:25
5748 [cipher.c kex.c servconf.c]
5749 strtok() --> strsep(). (niels@ ok)
5540ea9b 5750 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 5751 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
5752 builds)
229f64ee 5753 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 5754
a8545c6c 575520000709
5756 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
5757 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 5758 - (djm) Match prototype and function declaration for rresvport_af.
5759 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 5760 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 5761 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 5762 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
5763 <jimw@peisj.pebio.com>
264dce47 5764 - (djm) Fix pam sprintf fix
5765 - (djm) Cleanup entropy collection code a little more. Split initialisation
5766 from seeding, perform intialisation immediatly at start, be careful with
5767 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 5768 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
5769 Including sigaction() et al. replacements
bcbf86ec 5770 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 5771 <tbert@abac.com>
a8545c6c 5772
e2902a5b 577320000708
bcbf86ec 5774 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 5775 Aaron Hopkins <aaron@die.net>
7a33f831 5776 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
5777 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5778 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 5779 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 5780 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 5781 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 5782 - (djm) Don't use inet_addr.
e2902a5b 5783
5637650d 578420000702
5785 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 5786 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
5787 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 5788 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
5789 Chris, the Young One <cky@pobox.com>
bcbf86ec 5790 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 5791 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 5792
388e9f9f 579320000701
5794 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 5795 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 5796 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
5797 <vinschen@cygnus.com>
30228d7c 5798 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 5799 - (djm) Added check for broken snprintf() functions which do not correctly
5800 terminate output string and attempt to use replacement.
46158300 5801 - (djm) Released 2.1.1p2
388e9f9f 5802
9f32ceb4 580320000628
5804 - (djm) Fixes to lastlog code for Irix
5805 - (djm) Use atomicio in loginrec
3206bb3b 5806 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
5807 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 5808 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 5809 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 5810 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 5811
d8caae24 581220000627
5813 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 5814 - (djm) Formatting
d8caae24 5815
fe30cc2e 581620000626
3e98362e 5817 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 5818 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
5819 - (djm) Added password expiry checking (no password change support)
be0b9bb7 5820 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
5821 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 5822 - (djm) Fix fixed EGD code.
3e98362e 5823 - OpenBSD CVS update
5824 - provos@cvs.openbsd.org 2000/06/25 14:17:58
5825 [channels.c]
5826 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
5827
1c04b088 582820000623
bcbf86ec 5829 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 5830 Svante Signell <svante.signell@telia.com>
5831 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 5832 - OpenBSD CVS Updates:
5833 - markus@cvs.openbsd.org 2000/06/22 10:32:27
5834 [sshd.c]
5835 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
5836 - djm@cvs.openbsd.org 2000/06/22 17:55:00
5837 [auth-krb4.c key.c radix.c uuencode.c]
5838 Missing CVS idents; ok markus
1c04b088 5839
f528fdf2 584020000622
5841 - (djm) Automatically generate host key during "make install". Suggested
5842 by Gary E. Miller <gem@rellim.com>
5843 - (djm) Paranoia before kill() system call
74fc9186 5844 - OpenBSD CVS Updates:
5845 - markus@cvs.openbsd.org 2000/06/18 18:50:11
5846 [auth2.c compat.c compat.h sshconnect2.c]
5847 make userauth+pubkey interop with ssh.com-2.2.0
5848 - markus@cvs.openbsd.org 2000/06/18 20:56:17
5849 [dsa.c]
5850 mem leak + be more paranoid in dsa_verify.
5851 - markus@cvs.openbsd.org 2000/06/18 21:29:50
5852 [key.c]
5853 cleanup fingerprinting, less hardcoded sizes
5854 - markus@cvs.openbsd.org 2000/06/19 19:39:45
5855 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
5856 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 5857 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 5858 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
5859 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 5860 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
5861 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 5862 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
5863 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
5864 OpenBSD tag
5865 - markus@cvs.openbsd.org 2000/06/21 10:46:10
5866 sshconnect2.c missing free; nuke old comment
f528fdf2 5867
e5fe9a1f 586820000620
5869 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 5870 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 5871 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 5872 - (djm) Typo in loginrec.c
e5fe9a1f 5873
cbd7492e 587420000618
5875 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 5876 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 5877 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 5878 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 5879 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 5880 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 5881 Martin Petrak <petrak@spsknm.schools.sk>
5882 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
5883 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 5884 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 5885 - OpenBSD CVS updates:
5886 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
5887 [channels.c]
5888 everyone says "nix it" (remove protocol 2 debugging message)
5889 - markus@cvs.openbsd.org 2000/06/17 13:24:34
5890 [sshconnect.c]
5891 allow extended server banners
5892 - markus@cvs.openbsd.org 2000/06/17 14:30:10
5893 [sshconnect.c]
5894 missing atomicio, typo
5895 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
5896 [servconf.c servconf.h session.c sshd.8 sshd_config]
5897 add support for ssh v2 subsystems. ok markus@.
5898 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
5899 [readconf.c servconf.c]
5900 include = in WHITESPACE; markus ok
5901 - markus@cvs.openbsd.org 2000/06/17 19:09:10
5902 [auth2.c]
5903 implement bug compatibility with ssh-2.0.13 pubkey, server side
5904 - markus@cvs.openbsd.org 2000/06/17 21:00:28
5905 [compat.c]
5906 initial support for ssh.com's 2.2.0
5907 - markus@cvs.openbsd.org 2000/06/17 21:16:09
5908 [scp.c]
5909 typo
5910 - markus@cvs.openbsd.org 2000/06/17 22:05:02
5911 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
5912 split auth-rsa option parsing into auth-options
5913 add options support to authorized_keys2
5914 - markus@cvs.openbsd.org 2000/06/17 22:42:54
5915 [session.c]
5916 typo
cbd7492e 5917
509b1f88 591820000613
5919 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
5920 - Platform define for SCO 3.x which breaks on /dev/ptmx
5921 - Detect and try to fix missing MAXPATHLEN
a4d05724 5922 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
5923 <P.S.S.Camp@ukc.ac.uk>
509b1f88 5924
09564242 592520000612
5926 - (djm) Glob manpages in RPM spec files to catch compressed files
5927 - (djm) Full license in auth-pam.c
08ae384f 5928 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 5929 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
5930 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
5931 def'd
5932 - Set AIX to use preformatted manpages
61e96248 5933
74b224a0 593420000610
5935 - (djm) Minor doc tweaks
217ab55e 5936 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 5937
32c80420 593820000609
5939 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
5940 (in favour of utmpx) on Solaris 8
5941
fa649821 594220000606
48c99b2c 5943 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
5944 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 5945 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 5946 timeout
f988dce5 5947 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 5948 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 5949 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 5950 <tibbs@math.uh.edu>
1e83f2a2 5951 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
5952 <zack@wolery.cumb.org>
fa649821 5953 - (djm) OpenBSD CVS updates:
5954 - todd@cvs.openbsd.org
5955 [sshconnect2.c]
5956 teach protocol v2 to count login failures properly and also enable an
5957 explanation of why the password prompt comes up again like v1; this is NOT
5958 crypto
61e96248 5959 - markus@cvs.openbsd.org
fa649821 5960 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
5961 xauth_location support; pr 1234
5962 [readconf.c sshconnect2.c]
5963 typo, unused
5964 [session.c]
5965 allow use_login only for login sessions, otherwise remote commands are
5966 execed with uid==0
5967 [sshd.8]
5968 document UseLogin better
5969 [version.h]
5970 OpenSSH 2.1.1
5971 [auth-rsa.c]
bcbf86ec 5972 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 5973 negative match or no match at all
5974 [channels.c hostfile.c match.c]
bcbf86ec 5975 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 5976 kris@FreeBSD.org
5977
8e7b16f8 597820000606
bcbf86ec 5979 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 5980 configure.
5981
d7c0f3d5 598220000604
5983 - Configure tweaking for new login code on Irix 5.3
2d6c411f 5984 - (andre) login code changes based on djm feedback
d7c0f3d5 5985
2d6c411f 598620000603
5987 - (andre) New login code
5988 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
5989 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 5990
5daf7064 599120000531
5992 - Cleanup of auth.c, login.c and fake-*
5993 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 5994 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 5995 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
5996 of fallback DIY code.
5daf7064 5997
b9f446d1 599820000530
5999 - Define atexit for old Solaris
b02ebca1 6000 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
6001 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 6002 - OpenBSD CVS updates:
6003 - markus@cvs.openbsd.org
6004 [session.c]
6005 make x11-fwd work w/ localhost (xauth add host/unix:11)
6006 [cipher.c compat.c readconf.c servconf.c]
6007 check strtok() != NULL; ok niels@
6008 [key.c]
6009 fix key_read() for uuencoded keys w/o '='
6010 [serverloop.c]
6011 group ssh1 vs. ssh2 in serverloop
6012 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
6013 split kexinit/kexdh, factor out common code
6014 [readconf.c ssh.1 ssh.c]
6015 forwardagent defaults to no, add ssh -A
6016 - theo@cvs.openbsd.org
6017 [session.c]
6018 just some line shortening
60688ef9 6019 - Released 2.1.0p3
b9f446d1 6020
29611d9c 602120000520
6022 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 6023 - Don't touch utmp if USE_UTMPX defined
a423beaf 6024 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 6025 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 6026 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 6027 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 6028 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 6029 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 6030 - Doc cleanup
29611d9c 6031
301e9b01 603220000518
6033 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
6034 - OpenBSD CVS updates:
6035 - markus@cvs.openbsd.org
6036 [sshconnect.c]
6037 copy only ai_addrlen bytes; misiek@pld.org.pl
6038 [auth.c]
bcbf86ec 6039 accept an empty shell in authentication; bug reported by
301e9b01 6040 chris@tinker.ucr.edu
6041 [serverloop.c]
6042 we don't have stderr for interactive terminal sessions (fcntl errors)
6043
ad85db64 604420000517
6045 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
6046 - Fixes command line printing segfaults (spotter: Bladt Norbert)
6047 - Fixes erroneous printing of debug messages to syslog
6048 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
6049 - Gives useful error message if PRNG initialisation fails
6050 - Reduced ssh startup delay
6051 - Measures cumulative command time rather than the time between reads
704b1659 6052 after select()
ad85db64 6053 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 6054 optionally run 'ent' to measure command entropy
c1ef8333 6055 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 6056 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 6057 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 6058 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 6059 - OpenBSD CVS update:
bcbf86ec 6060 - markus@cvs.openbsd.org
0e73cc53 6061 [ssh.c]
6062 fix usage()
6063 [ssh2.h]
6064 draft-ietf-secsh-architecture-05.txt
6065 [ssh.1]
6066 document ssh -T -N (ssh2 only)
6067 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
6068 enable nonblocking IO for sshd w/ proto 1, too; split out common code
6069 [aux.c]
6070 missing include
c04f75f1 6071 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
6072 - INSTALL typo and URL fix
6073 - Makefile fix
6074 - Solaris fixes
bcbf86ec 6075 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 6076 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 6077 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 6078 - Detect OpenSSL seperatly from RSA
bcbf86ec 6079 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 6080 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 6081
3d1a1654 608220000513
bcbf86ec 6083 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 6084 <misiek@pld.org.pl>
6085
d02a3a00 608620000511
bcbf86ec 6087 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 6088 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 6089 - "make host-key" fix for Irix
d02a3a00 6090
d0c832f3 609120000509
6092 - OpenBSD CVS update
6093 - markus@cvs.openbsd.org
6094 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
6095 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
6096 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
6097 - hugh@cvs.openbsd.org
6098 [ssh.1]
6099 - zap typo
6100 [ssh-keygen.1]
6101 - One last nit fix. (markus approved)
6102 [sshd.8]
6103 - some markus certified spelling adjustments
6104 - markus@cvs.openbsd.org
6105 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
6106 [sshconnect2.c ]
6107 - bug compat w/ ssh-2.0.13 x11, split out bugs
6108 [nchan.c]
6109 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
6110 [ssh-keygen.c]
6111 - handle escapes in real and original key format, ok millert@
6112 [version.h]
6113 - OpenSSH-2.1
3dc1102e 6114 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 6115 - Doc updates
bcbf86ec 6116 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 6117 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 6118
ebdeb9a8 611920000508
6120 - Makefile and RPM spec fixes
6121 - Generate DSA host keys during "make key" or RPM installs
f6cde515 6122 - OpenBSD CVS update
6123 - markus@cvs.openbsd.org
6124 [clientloop.c sshconnect2.c]
6125 - make x11-fwd interop w/ ssh-2.0.13
6126 [README.openssh2]
6127 - interop w/ SecureFX
6128 - Release 2.0.0beta2
ebdeb9a8 6129
bcbf86ec 6130 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 6131 <andre.lucas@dial.pipex.com>
6132
1d1ffb87 613320000507
6134 - Remove references to SSLeay.
6135 - Big OpenBSD CVS update
6136 - markus@cvs.openbsd.org
6137 [clientloop.c]
6138 - typo
6139 [session.c]
6140 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
6141 [session.c]
6142 - update proctitle for proto 1, too
6143 [channels.h nchan.c serverloop.c session.c sshd.c]
6144 - use c-style comments
6145 - deraadt@cvs.openbsd.org
6146 [scp.c]
6147 - more atomicio
bcbf86ec 6148 - markus@cvs.openbsd.org
1d1ffb87 6149 [channels.c]
6150 - set O_NONBLOCK
6151 [ssh.1]
6152 - update AUTHOR
6153 [readconf.c ssh-keygen.c ssh.h]
6154 - default DSA key file ~/.ssh/id_dsa
6155 [clientloop.c]
6156 - typo, rm verbose debug
6157 - deraadt@cvs.openbsd.org
6158 [ssh-keygen.1]
6159 - document DSA use of ssh-keygen
6160 [sshd.8]
6161 - a start at describing what i understand of the DSA side
6162 [ssh-keygen.1]
6163 - document -X and -x
6164 [ssh-keygen.c]
6165 - simplify usage
bcbf86ec 6166 - markus@cvs.openbsd.org
1d1ffb87 6167 [sshd.8]
6168 - there is no rhosts_dsa
6169 [ssh-keygen.1]
6170 - document -y, update -X,-x
6171 [nchan.c]
6172 - fix close for non-open ssh1 channels
6173 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
6174 - s/DsaKey/HostDSAKey/, document option
6175 [sshconnect2.c]
6176 - respect number_of_password_prompts
6177 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
6178 - GatewayPorts for sshd, ok deraadt@
6179 [ssh-add.1 ssh-agent.1 ssh.1]
6180 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
6181 [ssh.1]
6182 - more info on proto 2
6183 [sshd.8]
6184 - sync AUTHOR w/ ssh.1
6185 [key.c key.h sshconnect.c]
6186 - print key type when talking about host keys
6187 [packet.c]
6188 - clear padding in ssh2
6189 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
6190 - replace broken uuencode w/ libc b64_ntop
6191 [auth2.c]
6192 - log failure before sending the reply
6193 [key.c radix.c uuencode.c]
6194 - remote trailing comments before calling __b64_pton
6195 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
6196 [sshconnect2.c sshd.8]
6197 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
6198 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
6199
1a11e1ae 620020000502
0fbe8c74 6201 - OpenBSD CVS update
6202 [channels.c]
6203 - init all fds, close all fds.
6204 [sshconnect2.c]
6205 - check whether file exists before asking for passphrase
6206 [servconf.c servconf.h sshd.8 sshd.c]
6207 - PidFile, pr 1210
6208 [channels.c]
6209 - EINTR
6210 [channels.c]
6211 - unbreak, ok niels@
6212 [sshd.c]
6213 - unlink pid file, ok niels@
6214 [auth2.c]
6215 - Add missing #ifdefs; ok - markus
bcbf86ec 6216 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 6217 gathering commands from a text file
1a11e1ae 6218 - Release 2.0.0beta1
6219
c4bc58eb 622020000501
6221 - OpenBSD CVS update
6222 [packet.c]
6223 - send debug messages in SSH2 format
3189621b 6224 [scp.c]
6225 - fix very rare EAGAIN/EINTR issues; based on work by djm
6226 [packet.c]
6227 - less debug, rm unused
6228 [auth2.c]
6229 - disable kerb,s/key in ssh2
6230 [sshd.8]
6231 - Minor tweaks and typo fixes.
6232 [ssh-keygen.c]
6233 - Put -d into usage and reorder. markus ok.
bcbf86ec 6234 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 6235 <karn@ka9q.ampr.org>
bcbf86ec 6236 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 6237 <andre.lucas@dial.pipex.com>
0d5f7abc 6238 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
6239 <gd@hilb1.medat.de>
8cb940db 6240 - Add some missing ifdefs to auth2.c
8af50c98 6241 - Deprecate perl-tk askpass.
52bcc044 6242 - Irix portability fixes - don't include netinet headers more than once
6243 - Make sure we don't save PRNG seed more than once
c4bc58eb 6244
2b763e31 624520000430
6246 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 6247 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
6248 patch.
6249 - Adds timeout to entropy collection
6250 - Disables slow entropy sources
6251 - Load and save seed file
bcbf86ec 6252 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 6253 saved in root's .ssh directory)
6254 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 6255 - More OpenBSD updates:
6256 [session.c]
6257 - don't call chan_write_failed() if we are not writing
6258 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
6259 - keysize warnings error() -> log()
2b763e31 6260
a306f2dd 626120000429
6262 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
6263 [README.openssh2]
6264 - interop w/ F-secure windows client
6265 - sync documentation
6266 - ssh_host_dsa_key not ssh_dsa_key
6267 [auth-rsa.c]
6268 - missing fclose
6269 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
6270 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
6271 [sshd.c uuencode.c uuencode.h authfile.h]
6272 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
6273 for trading keys with the real and the original SSH, directly from the
6274 people who invented the SSH protocol.
6275 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
6276 [sshconnect1.c sshconnect2.c]
6277 - split auth/sshconnect in one file per protocol version
6278 [sshconnect2.c]
6279 - remove debug
6280 [uuencode.c]
6281 - add trailing =
6282 [version.h]
6283 - OpenSSH-2.0
6284 [ssh-keygen.1 ssh-keygen.c]
6285 - add -R flag: exit code indicates if RSA is alive
6286 [sshd.c]
6287 - remove unused
6288 silent if -Q is specified
6289 [ssh.h]
6290 - host key becomes /etc/ssh_host_dsa_key
6291 [readconf.c servconf.c ]
6292 - ssh/sshd default to proto 1 and 2
6293 [uuencode.c]
6294 - remove debug
6295 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
6296 - xfree DSA blobs
6297 [auth2.c serverloop.c session.c]
6298 - cleanup logging for sshd/2, respect PasswordAuth no
6299 [sshconnect2.c]
6300 - less debug, respect .ssh/config
6301 [README.openssh2 channels.c channels.h]
bcbf86ec 6302 - clientloop.c session.c ssh.c
a306f2dd 6303 - support for x11-fwding, client+server
6304
0ac7199f 630520000421
6306 - Merge fix from OpenBSD CVS
6307 [ssh-agent.c]
6308 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
6309 via Debian bug #59926
18ba2aab 6310 - Define __progname in session.c if libc doesn't
6311 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 6312 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 6313 <David.DelPiero@qed.qld.gov.au>
0ac7199f 6314
e1b37056 631520000420
bcbf86ec 6316 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 6317 <andre.lucas@dial.pipex.com>
9da5c3c9 6318 - Sync with OpenBSD CVS:
6319 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
6320 - pid_t
6321 [session.c]
6322 - remove bogus chan_read_failed. this could cause data
6323 corruption (missing data) at end of a SSH2 session.
4e577b89 6324 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
6325 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
6326 - Use vhangup to clean up Linux ttys
6327 - Force posix getopt processing on GNU libc systems
371ecff9 6328 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 6329 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 6330
d6f24e45 633120000419
6332 - OpenBSD CVS updates
6333 [channels.c]
6334 - fix pr 1196, listen_port and port_to_connect interchanged
6335 [scp.c]
bcbf86ec 6336 - after completion, replace the progress bar ETA counter with a final
d6f24e45 6337 elapsed time; my idea, aaron wrote the patch
6338 [ssh_config sshd_config]
6339 - show 'Protocol' as an example, ok markus@
6340 [sshd.c]
6341 - missing xfree()
6342 - Add missing header to bsd-misc.c
6343
35484284 634420000416
6345 - Reduce diff against OpenBSD source
bcbf86ec 6346 - All OpenSSL includes are now unconditionally referenced as
35484284 6347 openssl/foo.h
6348 - Pick up formatting changes
6349 - Other minor changed (typecasts, etc) that I missed
6350
6ae2364d 635120000415
6352 - OpenBSD CVS updates.
6353 [ssh.1 ssh.c]
6354 - ssh -2
6355 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
6356 [session.c sshconnect.c]
6357 - check payload for (illegal) extra data
6358 [ALL]
6359 whitespace cleanup
6360
c323ac76 636120000413
6362 - INSTALL doc updates
f54651ce 6363 - Merged OpenBSD updates to include paths.
bcbf86ec 6364
a8be9f80 636520000412
6366 - OpenBSD CVS updates:
6367 - [channels.c]
6368 repair x11-fwd
6369 - [sshconnect.c]
6370 fix passwd prompt for ssh2, less debugging output.
6371 - [clientloop.c compat.c dsa.c kex.c sshd.c]
6372 less debugging output
6373 - [kex.c kex.h sshconnect.c sshd.c]
6374 check for reasonable public DH values
6375 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
6376 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
6377 add Cipher and Protocol options to ssh/sshd, e.g.:
6378 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
6379 arcfour,3des-cbc'
6380 - [sshd.c]
6381 print 1.99 only if server supports both
6382
18e92801 638320000408
6384 - Avoid some compiler warnings in fake-get*.c
6385 - Add IPTOS macros for systems which lack them
9d98aaf6 6386 - Only set define entropy collection macros if they are found
e78a59f5 6387 - More large OpenBSD CVS updates:
6388 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
6389 [session.h ssh.h sshd.c README.openssh2]
6390 ssh2 server side, see README.openssh2; enable with 'sshd -2'
6391 - [channels.c]
6392 no adjust after close
6393 - [sshd.c compat.c ]
6394 interop w/ latest ssh.com windows client.
61e96248 6395
8ce64345 639620000406
6397 - OpenBSD CVS update:
6398 - [channels.c]
6399 close efd on eof
6400 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
6401 ssh2 client implementation, interops w/ ssh.com and lsh servers.
6402 - [sshconnect.c]
6403 missing free.
6404 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
6405 remove unused argument, split cipher_mask()
6406 - [clientloop.c]
6407 re-order: group ssh1 vs. ssh2
6408 - Make Redhat spec require openssl >= 0.9.5a
6409
e7627112 641020000404
6411 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 6412 - OpenBSD CVS update:
6413 - [packet.h packet.c]
6414 ssh2 packet format
6415 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
6416 [channels.h channels.c]
6417 channel layer support for ssh2
6418 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
6419 DSA, keyexchange, algorithm agreement for ssh2
6c081128 6420 - Generate manpages before make install not at the end of make all
6421 - Don't seed the rng quite so often
6422 - Always reseed rng when requested
e7627112 6423
bfc9a610 642420000403
6425 - Wrote entropy collection routines for systems that lack /dev/random
6426 and EGD
837c30b8 6427 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 6428
7368a6c8 642920000401
6430 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
6431 - [auth.c session.c sshd.c auth.h]
6432 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
6433 - [bufaux.c bufaux.h]
6434 support ssh2 bignums
6435 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
6436 [readconf.c ssh.c ssh.h serverloop.c]
6437 replace big switch() with function tables (prepare for ssh2)
6438 - [ssh2.h]
6439 ssh2 message type codes
6440 - [sshd.8]
6441 reorder Xr to avoid cutting
6442 - [serverloop.c]
6443 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
6444 - [channels.c]
6445 missing close
6446 allow bigger packets
6447 - [cipher.c cipher.h]
6448 support ssh2 ciphers
6449 - [compress.c]
6450 cleanup, less code
6451 - [dispatch.c dispatch.h]
6452 function tables for different message types
6453 - [log-server.c]
6454 do not log() if debuggin to stderr
6455 rename a cpp symbol, to avoid param.h collision
6456 - [mpaux.c]
6457 KNF
6458 - [nchan.c]
6459 sync w/ channels.c
6460
f5238bee 646120000326
6462 - Better tests for OpenSSL w/ RSAref
bcbf86ec 6463 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 6464 Ben Lindstrom <mouring@pconline.com>
4fe2af09 6465 - OpenBSD CVS update
6466 - [auth-krb4.c]
6467 -Wall
6468 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
6469 [match.h ssh.c ssh.h sshconnect.c sshd.c]
6470 initial support for DSA keys. ok deraadt@, niels@
6471 - [cipher.c cipher.h]
6472 remove unused cipher_attack_detected code
6473 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6474 Fix some formatting problems I missed before.
6475 - [ssh.1 sshd.8]
6476 fix spelling errors, From: FreeBSD
6477 - [ssh.c]
6478 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 6479
0024a081 648020000324
6481 - Released 1.2.3
6482
bd499f9e 648320000317
6484 - Clarified --with-default-path option.
6485 - Added -blibpath handling for AIX to work around stupid runtime linking.
6486 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 6487 <jmknoble@jmknoble.cx>
474b5fef 6488 - Checks for 64 bit int types. Problem report from Mats Fredholm
6489 <matsf@init.se>
610cd5c6 6490 - OpenBSD CVS updates:
bcbf86ec 6491 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 6492 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
6493 [sshd.c]
6494 pedantic: signed vs. unsigned, void*-arithm, etc
6495 - [ssh.1 sshd.8]
6496 Various cleanups and standardizations.
bcbf86ec 6497 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 6498 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 6499
4696775a 650020000316
bcbf86ec 6501 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 6502 Hesprich <dghespri@sprintparanet.com>
d423d822 6503 - Propogate LD through to Makefile
b7a9ce47 6504 - Doc cleanups
2ba2a610 6505 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 6506
cb0b7ea4 650720000315
6508 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
6509 problems with gcc/Solaris.
bcbf86ec 6510 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 6511 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 6512 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 6513 Debian package, README file and chroot patch from Ricardo Cerqueira
6514 <rmcc@clix.pt>
bcbf86ec 6515 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 6516 option.
6517 - Slight cleanup to doc files
b14b2ae7 6518 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 6519
a8ed9fd9 652020000314
bcbf86ec 6521 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 6522 peter@frontierflying.com
84afc958 6523 - Include /usr/local/include and /usr/local/lib for systems that don't
6524 do it themselves
6525 - -R/usr/local/lib for Solaris
6526 - Fix RSAref detection
6527 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 6528
bcf36c78 652920000311
6530 - Detect RSAref
43e48848 6531 - OpenBSD CVS change
6532 [sshd.c]
6533 - disallow guessing of root password
867dbf40 6534 - More configure fixes
80faa19f 6535 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 6536
c8d54615 653720000309
6538 - OpenBSD CVS updates to v1.2.3
704b1659 6539 [ssh.h atomicio.c]
6540 - int atomicio -> ssize_t (for alpha). ok deraadt@
6541 [auth-rsa.c]
6542 - delay MD5 computation until client sends response, free() early, cleanup.
6543 [cipher.c]
6544 - void* -> unsigned char*, ok niels@
6545 [hostfile.c]
6546 - remove unused variable 'len'. fix comments.
6547 - remove unused variable
6548 [log-client.c log-server.c]
6549 - rename a cpp symbol, to avoid param.h collision
6550 [packet.c]
6551 - missing xfree()
6552 - getsockname() requires initialized tolen; andy@guildsoftware.com
6553 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6554 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6555 [pty.c pty.h]
bcbf86ec 6556 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 6557 pty.c ok provos@, dugsong@
704b1659 6558 [readconf.c]
6559 - turn off x11-fwd for the client, too.
6560 [rsa.c]
6561 - PKCS#1 padding
6562 [scp.c]
6563 - allow '.' in usernames; from jedgar@fxp.org
6564 [servconf.c]
6565 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
6566 - sync with sshd_config
6567 [ssh-keygen.c]
6568 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
6569 [ssh.1]
6570 - Change invalid 'CHAT' loglevel to 'VERBOSE'
6571 [ssh.c]
6572 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
6573 - turn off x11-fwd for the client, too.
6574 [sshconnect.c]
6575 - missing xfree()
6576 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
6577 - read error vs. "Connection closed by remote host"
6578 [sshd.8]
6579 - ie. -> i.e.,
6580 - do not link to a commercial page..
6581 - sync with sshd_config
6582 [sshd.c]
6583 - no need for poll.h; from bright@wintelcom.net
6584 - log with level log() not fatal() if peer behaves badly.
6585 - don't panic if client behaves strange. ok deraadt@
6586 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
6587 - delay close() of pty until the pty has been chowned back to root
6588 - oops, fix comment, too.
6589 - missing xfree()
6590 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
6591 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 6592 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 6593 pty.c ok provos@, dugsong@
6594 - create x11 cookie file
6595 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
6596 - version 1.2.3
c8d54615 6597 - Cleaned up
bcbf86ec 6598 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 6599 required after OpenBSD updates)
c8d54615 6600
07055445 660120000308
6602 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
6603
660420000307
6605 - Released 1.2.2p1
6606
9c8c3fc6 660720000305
6608 - Fix DEC compile fix
54096dcc 6609 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 6610 - Check for getpagesize in libucb.a if not found in libc. Fix for old
6611 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6612 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 6613 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 6614
6bf4d066 661520000303
6616 - Added "make host-key" target, Suggestion from Dominik Brettnacher
6617 <domi@saargate.de>
bcbf86ec 6618 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 6619 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
6620 Miskiewicz <misiek@pld.org.pl>
22fa590f 6621 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6622 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 6623
a0391976 662420000302
6625 - Big cleanup of autoconf code
6626 - Rearranged to be a little more logical
6627 - Added -R option for Solaris
6628 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
6629 to detect library and header location _and_ ensure library has proper
6630 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 6631 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 6632 - Avoid warning message with Unix98 ptys
bcbf86ec 6633 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 6634 platform-specific code.
6635 - Document some common problems
bcbf86ec 6636 - Allow root access to any key. Patch from
81eef326 6637 markus.friedl@informatik.uni-erlangen.de
a0391976 6638
f55afe71 663920000207
6640 - Removed SOCKS code. Will support through a ProxyCommand.
6641
d07d1c58 664220000203
6643 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 6644 - Add --with-ssl-dir option
d07d1c58 6645
9d5f374b 664620000202
bcbf86ec 6647 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 6648 <jmd@aoe.vt.edu>
6b1f3fdb 6649 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6650 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 6651 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 6652
bc8c2601 665320000201
6654 - Use socket pairs by default (instead of pipes). Prevents race condition
6655 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
6656
69c76614 665720000127
6658 - Seed OpenSSL's random number generator before generating RSA keypairs
6659 - Split random collector into seperate file
aaf2abd7 6660 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 6661
f9507c24 666220000126
6663 - Released 1.2.2 stable
6664
bcbf86ec 6665 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 6666 mouring@newton.pconline.com
bcbf86ec 6667 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 6668 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 6669 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
6670 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 6671
bfae20ad 667220000125
bcbf86ec 6673 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 6674 <andre.lucas@dial.pipex.com>
07b0cb78 6675 - Reorder PAM initialisation so it does not mess up lastlog. Reported
6676 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6677 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 6678 <gem@rellim.com>
6679 - New URL for x11-ssh-askpass.
bcbf86ec 6680 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 6681 <jmknoble@jmknoble.cx>
bcbf86ec 6682 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 6683 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 6684 - Updated RPM spec files to use DESTDIR
bfae20ad 6685
bb58aa4b 668620000124
6687 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
6688 increment)
6689
d45317d8 669020000123
6691 - OpenBSD CVS:
6692 - [packet.c]
6693 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 6694 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 6695 <drankin@bohemians.lexington.ky.us>
12aa90af 6696 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 6697
e844f761 669820000122
6699 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
6700 <bent@clark.net>
c54a6257 6701 - Merge preformatted manpage patch from Andre Lucas
6702 <andre.lucas@dial.pipex.com>
8eb34e02 6703 - Make IPv4 use the default in RPM packages
6704 - Irix uses preformatted manpages
1e64903d 6705 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
6706 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 6707 - OpenBSD CVS updates:
6708 - [packet.c]
6709 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6710 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6711 - [sshd.c]
6712 log with level log() not fatal() if peer behaves badly.
6713 - [readpass.c]
bcbf86ec 6714 instead of blocking SIGINT, catch it ourselves, so that we can clean
6715 the tty modes up and kill ourselves -- instead of our process group
61e96248 6716 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 6717 people with cbreak shells never even noticed..
399d9d44 6718 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6719 ie. -> i.e.,
e844f761 6720
4c8ef3fb 672120000120
6722 - Don't use getaddrinfo on AIX
7b2ea3a1 6723 - Update to latest OpenBSD CVS:
6724 - [auth-rsa.c]
6725 - fix user/1056, sshd keeps restrictions; dbt@meat.net
6726 - [sshconnect.c]
6727 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
6728 - destroy keys earlier
bcbf86ec 6729 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6730 ok: provos@
7b2ea3a1 6731 - [sshd.c]
6732 - no need for poll.h; from bright@wintelcom.net
6733 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 6734 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6735 ok: provos@
f3bba493 6736 - Big manpage and config file cleanup from Andre Lucas
6737 <andre.lucas@dial.pipex.com>
5f4fdfae 6738 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 6739 - Doc updates
d468fc76 6740 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
6741 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 6742
082bbfb3 674320000119
20af321f 6744 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 6745 - Compile fix from Darren_Hall@progressive.com
59e76f33 6746 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
6747 addresses using getaddrinfo(). Added a configure switch to make the
6748 default lookup mode AF_INET
082bbfb3 6749
a63a7f37 675020000118
6751 - Fixed --with-pid-dir option
51a6baf8 6752 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 6753 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 6754 <andre.lucas@dial.pipex.com>
a63a7f37 6755
f914c7fb 675620000117
6757 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
6758 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 6759 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 6760 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 6761 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 6762 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
6763 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 6764 deliver (no IPv6 kernel support)
80a44451 6765 - Released 1.2.1pre27
f914c7fb 6766
f4a7cf29 6767 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 6768 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 6769 <jhuuskon@hytti.uku.fi>
bcbf86ec 6770 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 6771 further testing.
5957fd29 6772 - Patch from Christos Zoulas <christos@zoulas.com>
6773 - Try $prefix first when looking for OpenSSL.
6774 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 6775 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 6776 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 6777
47e45e44 677820000116
6779 - Renamed --with-xauth-path to --with-xauth
6780 - Added --with-pid-dir option
6781 - Released 1.2.1pre26
6782
a82ef8ae 6783 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 6784 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 6785 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 6786
5cdfe03f 678720000115
6788 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 6789 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 6790 Nordby <anders@fix.no>
bcbf86ec 6791 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 6792 openpty. Report from John Seifarth <john@waw.be>
6793 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 6794 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 6795 <gem@rellim.com>
6796 - Use __snprintf and __vnsprintf if they are found where snprintf and
6797 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
6798 and others.
6799
48e671d5 680020000114
6801 - Merged OpenBSD IPv6 patch:
6802 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
6803 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
6804 [hostfile.c sshd_config]
6805 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 6806 features: sshd allows multiple ListenAddress and Port options. note
6807 that libwrap is not IPv6-ready. (based on patches from
48e671d5 6808 fujiwara@rcac.tdi.co.jp)
6809 - [ssh.c canohost.c]
bcbf86ec 6810 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 6811 from itojun@
6812 - [channels.c]
6813 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
6814 - [packet.h]
6815 allow auth-kerberos for IPv4 only
6816 - [scp.1 sshd.8 servconf.h scp.c]
6817 document -4, -6, and 'ssh -L 2022/::1/22'
6818 - [ssh.c]
bcbf86ec 6819 'ssh @host' is illegal (null user name), from
48e671d5 6820 karsten@gedankenpolizei.de
6821 - [sshconnect.c]
6822 better error message
6823 - [sshd.c]
6824 allow auth-kerberos for IPv4 only
6825 - Big IPv6 merge:
6826 - Cleanup overrun in sockaddr copying on RHL 6.1
6827 - Replacements for getaddrinfo, getnameinfo, etc based on versions
6828 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
6829 - Replacement for missing structures on systems that lack IPv6
6830 - record_login needed to know about AF_INET6 addresses
6831 - Borrowed more code from OpenBSD: rresvport_af and requisites
6832
2598df62 683320000110
6834 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
6835
b8a0310d 683620000107
6837 - New config.sub and config.guess to fix problems on SCO. Supplied
6838 by Gary E. Miller <gem@rellim.com>
b6a98a85 6839 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 6840 - Released 1.2.1pre25
b8a0310d 6841
dfb95100 684220000106
6843 - Documentation update & cleanup
6844 - Better KrbIV / AFS detection, based on patch from:
6845 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
6846
b9795b89 684720000105
bcbf86ec 6848 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 6849 overriding symbols in libcrypto. Removed libcrypt and crypt.h
6850 altogether (libcrypto includes its own crypt(1) replacement)
6851 - Added platform-specific rules for Irix 6.x. Included warning that
6852 they are untested.
6853
a1ec4d79 685420000103
6855 - Add explicit make rules for files proccessed by fixpaths.
61e96248 6856 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 6857 <tnh@kondara.org>
bcbf86ec 6858 - Removed "nullok" directive from default PAM configuration files.
6859 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 6860 UPGRADING file.
e02735bb 6861 - OpenBSD CVS updates
6862 - [ssh-agent.c]
bcbf86ec 6863 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 6864 dgaudet@arctic.org
6865 - [sshconnect.c]
6866 compare correct version for 1.3 compat mode
a1ec4d79 6867
93c7f644 686820000102
6869 - Prevent multiple inclusion of config.h and defines.h. Suggested
6870 by Andre Lucas <andre.lucas@dial.pipex.com>
6871 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
6872 <dgaudet@arctic.org>
6873
76b8607f 687419991231
bcbf86ec 6875 - Fix password support on systems with a mixture of shadowed and
6876 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 6877 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6878 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 6879 Fournier <marc.fournier@acadiau.ca>
b92964b7 6880 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
6881 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 6882 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 6883 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 6884 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
6885 <iretd@bigfoot.com>
bcbf86ec 6886 - Really fix broken default path. Fix from Jim Knoble
986a22ec 6887 <jmknoble@jmknoble.cx>
ae3a3d31 6888 - Remove test for quad_t. No longer needed.
76a8e733 6889 - Released 1.2.1pre24
6890
6891 - Added support for directory-based lastlogs
6892 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 6893
13f825f4 689419991230
6895 - OpenBSD CVS updates:
6896 - [auth-passwd.c]
6897 check for NULL 1st
bcbf86ec 6898 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 6899 cleaned up sshd.c up significantly.
bcbf86ec 6900 - PAM authentication was incorrectly interpreting
76b8607f 6901 "PermitRootLogin without-password". Report from Matthias Andree
6902 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 6903 - Several other cleanups
0bc5b6fb 6904 - Merged Dante SOCKS support patch from David Rankin
6905 <drankin@bohemians.lexington.ky.us>
6906 - Updated documentation with ./configure options
76b8607f 6907 - Released 1.2.1pre23
13f825f4 6908
c73a0cb5 690919991229
bcbf86ec 6910 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 6911 <drankin@bohemians.lexington.ky.us>
6912 - Fix --with-default-path option.
bcbf86ec 6913 - Autodetect perl, patch from David Rankin
a0f84251 6914 <drankin@bohemians.lexington.ky.us>
bcbf86ec 6915 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 6916 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 6917 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 6918 <nalin@thermo.stat.ncsu.edu>
e3a93db0 6919 - Detect missing size_t and typedef it.
5ab44a92 6920 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
6921 - Minor Makefile cleaning
c73a0cb5 6922
b6019d68 692319991228
6924 - Replacement for getpagesize() for systems which lack it
bcbf86ec 6925 - NetBSD login.c compile fix from David Rankin
70e0115b 6926 <drankin@bohemians.lexington.ky.us>
6927 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 6928 - Portability fixes for Irix 5.3 (now compiles OK!)
6929 - autoconf and other misc cleanups
ea1970a3 6930 - Merged AIX patch from Darren Hall <dhall@virage.org>
6931 - Cleaned up defines.h
fa9a2dd6 6932 - Released 1.2.1pre22
b6019d68 6933
d2dcff5f 693419991227
6935 - Automatically correct paths in manpages and configuration files. Patch
6936 and script from Andre Lucas <andre.lucas@dial.pipex.com>
6937 - Removed credits from README to CREDITS file, updated.
cb807f40 6938 - Added --with-default-path to specify custom path for server
6939 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 6940 - PAM bugfix. PermitEmptyPassword was being ignored.
6941 - Fixed PAM config files to allow empty passwords if server does.
6942 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 6943 - Use last few chars of tty line as ut_id
5a7794be 6944 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 6945 - OpenBSD CVS updates:
6946 - [packet.h auth-rhosts.c]
6947 check format string for packet_disconnect and packet_send_debug, too
6948 - [channels.c]
6949 use packet_get_maxsize for channels. consistence.
d2dcff5f 6950
f74efc8d 695119991226
6952 - Enabled utmpx support by default for Solaris
6953 - Cleanup sshd.c PAM a little more
986a22ec 6954 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 6955 X11 ssh-askpass program.
20c43d8c 6956 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 6957 Unfortunatly there is currently no way to disable auth failure
6958 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 6959 developers
83b7f649 6960 - OpenBSD CVS update:
6961 - [ssh-keygen.1 ssh.1]
bcbf86ec 6962 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 6963 .Sh FILES, too
72251cb6 6964 - Released 1.2.1pre21
bcbf86ec 6965 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 6966 <jmknoble@jmknoble.cx>
6967 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 6968
f498ed15 696919991225
6970 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
6971 - Cleanup of auth-passwd.c for shadow and MD5 passwords
6972 - Cleanup and bugfix of PAM authentication code
f74efc8d 6973 - Released 1.2.1pre20
6974
6975 - Merged fixes from Ben Taylor <bent@clark.net>
6976 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
6977 - Disabled logging of PAM password authentication failures when password
6978 is empty. (e.g start of authentication loop). Reported by Naz
6979 <96na@eng.cam.ac.uk>)
f498ed15 6980
698119991223
bcbf86ec 6982 - Merged later HPUX patch from Andre Lucas
f498ed15 6983 <andre.lucas@dial.pipex.com>
6984 - Above patch included better utmpx support from Ben Taylor
f74efc8d 6985 <bent@clark.net>
f498ed15 6986
eef6f7e9 698719991222
bcbf86ec 6988 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 6989 <pope@netguide.dk>
ae28776a 6990 - Fix login.c breakage on systems which lack ut_host in struct
6991 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 6992
a7effaac 699319991221
bcbf86ec 6994 - Integration of large HPUX patch from Andre Lucas
6995 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 6996 benefits:
6997 - Ability to disable shadow passwords at configure time
6998 - Ability to disable lastlog support at configure time
6999 - Support for IP address in $DISPLAY
ae2f7af7 7000 - OpenBSD CVS update:
7001 - [sshconnect.c]
7002 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 7003 - Fix DISABLE_SHADOW support
7004 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 7005 - Release 1.2.1pre19
a7effaac 7006
3f1d9bcd 700719991218
bcbf86ec 7008 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 7009 <cjj@u.washington.edu>
7e1c2490 7010 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 7011
60d804c8 701219991216
bcbf86ec 7013 - Makefile changes for Solaris from Peter Kocks
60d804c8 7014 <peter.kocks@baygate.com>
89cafde6 7015 - Minor updates to docs
7016 - Merged OpenBSD CVS changes:
7017 - [authfd.c ssh-agent.c]
7018 keysize warnings talk about identity files
7019 - [packet.c]
7020 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 7021 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 7022 "Chris, the Young One" <cky@pobox.com>
7023 - Released 1.2.1pre18
60d804c8 7024
7dc6fc6d 702519991215
7026 - Integrated patchs from Juergen Keil <jk@tools.de>
7027 - Avoid void* pointer arithmatic
7028 - Use LDFLAGS correctly
68227e6d 7029 - Fix SIGIO error in scp
7030 - Simplify status line printing in scp
61e96248 7031 - Added better test for inline functions compiler support from
906a2515 7032 Darren_Hall@progressive.com
7dc6fc6d 7033
95f1eccc 703419991214
7035 - OpenBSD CVS Changes
7036 - [canohost.c]
bcbf86ec 7037 fix get_remote_port() and friends for sshd -i;
95f1eccc 7038 Holger.Trapp@Informatik.TU-Chemnitz.DE
7039 - [mpaux.c]
7040 make code simpler. no need for memcpy. niels@ ok
7041 - [pty.c]
7042 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
7043 fix proto; markus
7044 - [ssh.1]
7045 typo; mark.baushke@solipsa.com
7046 - [channels.c ssh.c ssh.h sshd.c]
7047 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
7048 - [sshconnect.c]
7049 move checking of hostkey into own function.
7050 - [version.h]
7051 OpenSSH-1.2.1
884bcb37 7052 - Clean up broken includes in pty.c
7303768f 7053 - Some older systems don't have poll.h, they use sys/poll.h instead
7054 - Doc updates
95f1eccc 7055
847e8865 705619991211
bcbf86ec 7057 - Fix compilation on systems with AFS. Reported by
847e8865 7058 aloomis@glue.umd.edu
bcbf86ec 7059 - Fix installation on Solaris. Reported by
847e8865 7060 Gordon Rowell <gordonr@gormand.com.au>
7061 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
7062 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
7063 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
7064 - Compile fix from David Agraz <dagraz@jahoopa.com>
7065 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 7066 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 7067 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 7068
8946db53 706919991209
7070 - Import of patch from Ben Taylor <bent@clark.net>:
7071 - Improved PAM support
7072 - "uninstall" rule for Makefile
7073 - utmpx support
7074 - Should fix PAM problems on Solaris
2d86a6cc 7075 - OpenBSD CVS updates:
7076 - [readpass.c]
7077 avoid stdio; based on work by markus, millert, and I
7078 - [sshd.c]
7079 make sure the client selects a supported cipher
7080 - [sshd.c]
bcbf86ec 7081 fix sighup handling. accept would just restart and daemon handled
7082 sighup only after the next connection was accepted. use poll on
2d86a6cc 7083 listen sock now.
7084 - [sshd.c]
7085 make that a fatal
87e91331 7086 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
7087 to fix libwrap support on NetBSD
5001b9e4 7088 - Released 1.2pre17
8946db53 7089
6d8c4ea4 709019991208
bcbf86ec 7091 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 7092 David Agraz <dagraz@jahoopa.com>
7093
4285816a 709419991207
986a22ec 7095 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 7096 fixes compatability with 4.x and 5.x
db28aeb5 7097 - Fixed default SSH_ASKPASS
bcbf86ec 7098 - Fix PAM account and session being called multiple times. Problem
d465f2ca 7099 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 7100 - Merged more OpenBSD changes:
7101 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 7102 move atomicio into it's own file. wrap all socket write()s which
a408af76 7103 were doing write(sock, buf, len) != len, with atomicio() calls.
7104 - [auth-skey.c]
7105 fd leak
7106 - [authfile.c]
7107 properly name fd variable
7108 - [channels.c]
7109 display great hatred towards strcpy
7110 - [pty.c pty.h sshd.c]
7111 use openpty() if it exists (it does on BSD4_4)
7112 - [tildexpand.c]
7113 check for ~ expansion past MAXPATHLEN
7114 - Modified helper.c to use new atomicio function.
7115 - Reformat Makefile a little
7116 - Moved RC4 routines from rc4.[ch] into helper.c
7117 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 7118 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
7119 - Tweaked Redhat spec
9158d92f 7120 - Clean up bad imports of a few files (forgot -kb)
7121 - Released 1.2pre16
4285816a 7122
9c7b6dfd 712319991204
7124 - Small cleanup of PAM code in sshd.c
57112b5a 7125 - Merged OpenBSD CVS changes:
7126 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
7127 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
7128 - [auth-rsa.c]
7129 warn only about mismatch if key is _used_
7130 warn about keysize-mismatch with log() not error()
7131 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
7132 ports are u_short
7133 - [hostfile.c]
7134 indent, shorter warning
7135 - [nchan.c]
7136 use error() for internal errors
7137 - [packet.c]
7138 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
7139 serverloop.c
7140 indent
7141 - [ssh-add.1 ssh-add.c ssh.h]
7142 document $SSH_ASKPASS, reasonable default
7143 - [ssh.1]
7144 CheckHostIP is not available for connects via proxy command
7145 - [sshconnect.c]
7146 typo
7147 easier to read client code for passwd and skey auth
7148 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 7149
dad3b556 715019991126
7151 - Add definition for __P()
7152 - Added [v]snprintf() replacement for systems that lack it
7153
0ce43ae4 715419991125
7155 - More reformatting merged from OpenBSD CVS
7156 - Merged OpenBSD CVS changes:
7157 - [channels.c]
7158 fix packet_integrity_check() for !have_hostname_in_open.
7159 report from mrwizard@psu.edu via djm@ibs.com.au
7160 - [channels.c]
7161 set SO_REUSEADDR and SO_LINGER for forwarded ports.
7162 chip@valinux.com via damien@ibs.com.au
7163 - [nchan.c]
7164 it's not an error() if shutdown_write failes in nchan.
7165 - [readconf.c]
7166 remove dead #ifdef-0-code
7167 - [readconf.c servconf.c]
7168 strcasecmp instead of tolower
7169 - [scp.c]
7170 progress meter overflow fix from damien@ibs.com.au
7171 - [ssh-add.1 ssh-add.c]
7172 SSH_ASKPASS support
7173 - [ssh.1 ssh.c]
7174 postpone fork_after_authentication until command execution,
7175 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
7176 plus: use daemon() for backgrounding
cf8dd513 7177 - Added BSD compatible install program and autoconf test, thanks to
7178 Niels Kristian Bech Jensen <nkbj@image.dk>
7179 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 7180 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 7181 - Release 1.2pre15
0ce43ae4 7182
5260325f 718319991124
7184 - Merged very large OpenBSD source code reformat
7185 - OpenBSD CVS updates
7186 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
7187 [ssh.h sshd.8 sshd.c]
7188 syslog changes:
7189 * Unified Logmessage for all auth-types, for success and for failed
7190 * Standard connections get only ONE line in the LOG when level==LOG:
7191 Auth-attempts are logged only, if authentication is:
7192 a) successfull or
7193 b) with passwd or
7194 c) we had more than AUTH_FAIL_LOG failues
7195 * many log() became verbose()
7196 * old behaviour with level=VERBOSE
7197 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
7198 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
7199 messages. allows use of s/key in windows (ttssh, securecrt) and
7200 ssh-1.2.27 clients without 'ssh -v', ok: niels@
7201 - [sshd.8]
7202 -V, for fallback to openssh in SSH2 compatibility mode
7203 - [sshd.c]
7204 fix sigchld race; cjc5@po.cwru.edu
7205
4655fe80 720619991123
7207 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 7208 - Restructured package-related files under packages/*
4655fe80 7209 - Added generic PAM config
8b241e50 7210 - Numerous little Solaris fixes
9c08d6ce 7211 - Add recommendation to use GNU make to INSTALL document
4655fe80 7212
60bed5fd 721319991122
7214 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 7215 - OpenBSD CVS Changes
bcbf86ec 7216 - [ssh-keygen.c]
7217 don't create ~/.ssh only if the user wants to store the private
7218 key there. show fingerprint instead of public-key after
2f2cc3f9 7219 keygeneration. ok niels@
b09a984b 7220 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 7221 - Added timersub() macro
b09a984b 7222 - Tidy RCSIDs of bsd-*.c
bcbf86ec 7223 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 7224 pam_strerror definition (one arg vs two).
530f1889 7225 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 7226 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 7227 Robert Hardy <rhardy@webcon.net>)
1647c2b5 7228 - Added a setenv replacement for systems which lack it
d84a9a44 7229 - Only display public key comment when presenting ssh-askpass dialog
7230 - Released 1.2pre14
60bed5fd 7231
bcbf86ec 7232 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 7233 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
7234
9d6b7add 723519991121
2f2cc3f9 7236 - OpenBSD CVS Changes:
60bed5fd 7237 - [channels.c]
7238 make this compile, bad markus
7239 - [log.c readconf.c servconf.c ssh.h]
7240 bugfix: loglevels are per host in clientconfig,
7241 factor out common log-level parsing code.
7242 - [servconf.c]
7243 remove unused index (-Wall)
7244 - [ssh-agent.c]
7245 only one 'extern char *__progname'
7246 - [sshd.8]
7247 document SIGHUP, -Q to synopsis
7248 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
7249 [channels.c clientloop.c]
7250 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
7251 [hope this time my ISP stays alive during commit]
7252 - [OVERVIEW README] typos; green@freebsd
7253 - [ssh-keygen.c]
7254 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
7255 exit if writing the key fails (no infinit loop)
7256 print usage() everytime we get bad options
7257 - [ssh-keygen.c] overflow, djm@mindrot.org
7258 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 7259
2b942fe0 726019991120
bcbf86ec 7261 - Merged more Solaris support from Marc G. Fournier
2b942fe0 7262 <marc.fournier@acadiau.ca>
7263 - Wrote autoconf tests for integer bit-types
7264 - Fixed enabling kerberos support
bcbf86ec 7265 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 7266 handling.
2b942fe0 7267
06479889 726819991119
7269 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 7270 - Merged OpenBSD CVS changes
7271 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
7272 more %d vs. %s in fmt-strings
7273 - [authfd.c]
7274 Integers should not be printed with %s
7b1cc56c 7275 - EGD uses a socket, not a named pipe. Duh.
7276 - Fix includes in fingerprint.c
29dbde15 7277 - Fix scp progress bar bug again.
bcbf86ec 7278 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 7279 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 7280 - Added autoconf option to enable Kerberos 4 support (untested)
7281 - Added autoconf option to enable AFS support (untested)
7282 - Added autoconf option to enable S/Key support (untested)
7283 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 7284 - Renamed BSD helper function files to bsd-*
bcbf86ec 7285 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 7286 when they are absent.
7287 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 7288
2bd61362 728919991118
7290 - Merged OpenBSD CVS changes
7291 - [scp.c] foregroundproc() in scp
7292 - [sshconnect.h] include fingerprint.h
bcbf86ec 7293 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 7294 changes.
0c16a097 7295 - [ssh.1] Spell my name right.
2bd61362 7296 - Added openssh.com info to README
7297
f095fcc7 729819991117
7299 - Merged OpenBSD CVS changes
7300 - [ChangeLog.Ylonen] noone needs this anymore
7301 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 7302 - [hostfile.c]
7303 in known_hosts key lookup the entry for the bits does not need
7304 to match, all the information is contained in n and e. This
7305 solves the problem with buggy servers announcing the wrong
f095fcc7 7306 modulus length. markus and me.
bcbf86ec 7307 - [serverloop.c]
7308 bugfix: check for space if child has terminated, from:
f095fcc7 7309 iedowse@maths.tcd.ie
7310 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
7311 [fingerprint.c fingerprint.h]
7312 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
7313 - [ssh-agent.1] typo
7314 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 7315 - [sshd.c]
f095fcc7 7316 force logging to stderr while loading private key file
7317 (lost while converting to new log-levels)
7318
4d195447 731919991116
7320 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
7321 - Merged OpenBSD CVS changes:
7322 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
7323 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
7324 the keysize of rsa-parameter 'n' is passed implizit,
7325 a few more checks and warnings about 'pretended' keysizes.
7326 - [cipher.c cipher.h packet.c packet.h sshd.c]
7327 remove support for cipher RC4
7328 - [ssh.c]
7329 a note for legay systems about secuity issues with permanently_set_uid(),
7330 the private hostkey and ptrace()
7331 - [sshconnect.c]
7332 more detailed messages about adding and checking hostkeys
7333
dad9a31e 733419991115
7335 - Merged OpenBSD CVS changes:
bcbf86ec 7336 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 7337 $DISPLAY, ok niels
7338 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 7339 modular.
dad9a31e 7340 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 7341 - Merged more OpenBSD CVS changes:
704b1659 7342 [auth-krb4.c]
7343 - disconnect if getpeername() fails
7344 - missing xfree(*client)
7345 [canohost.c]
7346 - disconnect if getpeername() fails
7347 - fix comment: we _do_ disconnect if ip-options are set
7348 [sshd.c]
7349 - disconnect if getpeername() fails
7350 - move checking of remote port to central place
7351 [auth-rhosts.c] move checking of remote port to central place
7352 [log-server.c] avoid extra fd per sshd, from millert@
7353 [readconf.c] print _all_ bad config-options in ssh(1), too
7354 [readconf.h] print _all_ bad config-options in ssh(1), too
7355 [ssh.c] print _all_ bad config-options in ssh(1), too
7356 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 7357 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 7358 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 7359 - Merged more Solaris compability from Marc G. Fournier
7360 <marc.fournier@acadiau.ca>
7361 - Wrote autoconf tests for __progname symbol
986a22ec 7362 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 7363 - Released 1.2pre12
7364
7365 - Another OpenBSD CVS update:
7366 - [ssh-keygen.1] fix .Xr
dad9a31e 7367
92da7197 736819991114
7369 - Solaris compilation fixes (still imcomplete)
7370
94f7bb9e 737119991113
dd092f97 7372 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7373 - Don't install config files if they already exist
7374 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 7375 - Removed redundant inclusions of config.h
e9c75a39 7376 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 7377 - Merged OpenBSD CVS changes:
7378 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 7379 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 7380 totalsize, ok niels,aaron
bcbf86ec 7381 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 7382 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 7383 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
7384 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 7385 - Tidied default config file some more
7386 - Revised Redhat initscript to fix bug: sshd (re)start would fail
7387 if executed from inside a ssh login.
94f7bb9e 7388
e35c1dc2 738919991112
7390 - Merged changes from OpenBSD CVS
7391 - [sshd.c] session_key_int may be zero
b4748e2f 7392 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 7393 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 7394 deraadt,millert
7395 - Brought default sshd_config more in line with OpenBSD's
547c9f30 7396 - Grab server in gnome-ssh-askpass (Debian bug #49872)
7397 - Released 1.2pre10
e35c1dc2 7398
8bc7973f 7399 - Added INSTALL documentation
6fa724bc 7400 - Merged yet more changes from OpenBSD CVS
7401 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
7402 [ssh.c ssh.h sshconnect.c sshd.c]
7403 make all access to options via 'extern Options options'
7404 and 'extern ServerOptions options' respectively;
7405 options are no longer passed as arguments:
7406 * make options handling more consistent
7407 * remove #include "readconf.h" from ssh.h
7408 * readconf.h is only included if necessary
7409 - [mpaux.c] clear temp buffer
7410 - [servconf.c] print _all_ bad options found in configfile
045672f9 7411 - Make ssh-askpass support optional through autoconf
59b0f0d4 7412 - Fix nasty division-by-zero error in scp.c
7413 - Released 1.2pre11
8bc7973f 7414
4cca272e 741519991111
7416 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 7417 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 7418 - Merged OpenBSD CVS changes:
7419 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7420 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7421 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 7422 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 7423 file transfers. Fix submitted to OpenBSD developers. Report and fix
7424 from Kees Cook <cook@cpoint.net>
6a17f9c2 7425 - Merged more OpenBSD CVS changes:
bcbf86ec 7426 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 7427 + krb-cleanup cleanup
7428 - [clientloop.c log-client.c log-server.c ]
7429 [readconf.c readconf.h servconf.c servconf.h ]
7430 [ssh.1 ssh.c ssh.h sshd.8]
7431 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
7432 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 7433 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
7434 allow session_key_int != sizeof(session_key)
7435 [this should fix the pre-assert-removal-core-files]
7436 - Updated default config file to use new LogLevel option and to improve
7437 readability
7438
f370266e 743919991110
67d68e3a 7440 - Merged several minor fixes:
f370266e 7441 - ssh-agent commandline parsing
7442 - RPM spec file now installs ssh setuid root
7443 - Makefile creates libdir
4cca272e 7444 - Merged beginnings of Solaris compability from Marc G. Fournier
7445 <marc.fournier@acadiau.ca>
f370266e 7446
d4f11b59 744719991109
7448 - Autodetection of SSL/Crypto library location via autoconf
7449 - Fixed location of ssh-askpass to follow autoconf
7450 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7451 - Autodetection of RSAref library for US users
7452 - Minor doc updates
560557bb 7453 - Merged OpenBSD CVS changes:
7454 - [rsa.c] bugfix: use correct size for memset()
7455 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 7456 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 7457 - RPM build now creates subpackages
aa51e7cc 7458 - Released 1.2pre9
d4f11b59 7459
e1a9c08d 746019991108
7461 - Removed debian/ directory. This is now being maintained separately.
7462 - Added symlinks for slogin in RPM spec file
7463 - Fixed permissions on manpages in RPM spec file
7464 - Added references to required libraries in README file
7465 - Removed config.h.in from CVS
7466 - Removed pwdb support (better pluggable auth is provided by glibc)
7467 - Made PAM and requisite libdl optional
7468 - Removed lots of unnecessary checks from autoconf
7469 - Added support and autoconf test for openpty() function (Unix98 pty support)
7470 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
7471 - Added TODO file
7472 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
7473 - Added ssh-askpass program
7474 - Added ssh-askpass support to ssh-add.c
7475 - Create symlinks for slogin on install
7476 - Fix "distclean" target in makefile
7477 - Added example for ssh-agent to manpage
7478 - Added support for PAM_TEXT_INFO messages
7479 - Disable internal /etc/nologin support if PAM enabled
7480 - Merged latest OpenBSD CVS changes:
5bae4ab8 7481 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 7482 - [sshd.c] don't send fail-msg but disconnect if too many authentication
7483 failures
e1a9c08d 7484 - [sshd.c] remove unused argument. ok dugsong
7485 - [sshd.c] typo
7486 - [rsa.c] clear buffers used for encryption. ok: niels
7487 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 7488 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 7489 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 7490 - Released 1.2pre8
e1a9c08d 7491
3028328e 749219991102
7493 - Merged change from OpenBSD CVS
7494 - One-line cleanup in sshd.c
7495
474832c5 749619991030
7497 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 7498 - Merged latest updates for OpenBSD CVS:
7499 - channels.[ch] - remove broken x11 fix and document istate/ostate
7500 - ssh-agent.c - call setsid() regardless of argv[]
7501 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
7502 - Documentation cleanups
7503 - Renamed README -> README.Ylonen
7504 - Renamed README.openssh ->README
474832c5 7505
339660f6 750619991029
7507 - Renamed openssh* back to ssh* at request of Theo de Raadt
7508 - Incorporated latest changes from OpenBSD's CVS
7509 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7510 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 7511 - Make distclean now removed configure script
7512 - Improved PAM logging
7513 - Added some debug() calls for PAM
4ecd19ea 7514 - Removed redundant subdirectories
bcbf86ec 7515 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 7516 building on Debian.
242588e6 7517 - Fixed off-by-one error in PAM env patch
7518 - Released 1.2pre6
339660f6 7519
5881cd60 752019991028
7521 - Further PAM enhancements.
7522 - Much cleaner
7523 - Now uses account and session modules for all logins.
7524 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
7525 - Build fixes
7526 - Autoconf
7527 - Change binary names to open*
7528 - Fixed autoconf script to detect PAM on RH6.1
7529 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 7530 - Released 1.2pre4
fca82d2e 7531
7532 - Imported latest OpenBSD CVS code
7533 - Updated README.openssh
93f04616 7534 - Released 1.2pre5
fca82d2e 7535
5881cd60 753619991027
7537 - Adapted PAM patch.
7538 - Released 1.0pre2
7539
7540 - Excised my buggy replacements for strlcpy and mkdtemp
7541 - Imported correct OpenBSD strlcpy and mkdtemp routines.
7542 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
7543 - Picked up correct version number from OpenBSD
7544 - Added sshd.pam PAM configuration file
7545 - Added sshd.init Redhat init script
7546 - Added openssh.spec RPM spec file
7547 - Released 1.2pre3
7548
754919991026
7550 - Fixed include paths of OpenSSL functions
7551 - Use OpenSSL MD5 routines
7552 - Imported RC4 code from nanocrypt
7553 - Wrote replacements for OpenBSD arc4random* functions
7554 - Wrote replacements for strlcpy and mkdtemp
7555 - Released 1.0pre1
0b202697 7556
7557$Id$
This page took 1.566604 seconds and 5 git commands to generate.