]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2002/02/28 15:46:33
[openssh.git] / ChangeLog
CommitLineData
27f30efd 120020304
2 - OpenBSD CVS Sync
3 - deraadt@cvs.openbsd.org 2002/02/26 18:52:32
4 [sftp.1]
5 Ic cannot have that many arguments; spotted by mouring@etoh.eviladmin.org
dc76d6ce 6 - mouring@cvs.openbsd.org 2002/02/26 19:04:37
7 [sftp.1]
8 > Ic cannot have that many arguments; spotted by mouring@etoh.eviladmin.org
9 Last Ic on the first line should not have a space between it and the final
10 comma.
7e35f994 11 - deraadt@cvs.openbsd.org 2002/02/26 19:06:43
12 [sftp.1]
13 no, look closely. the comma was highlighted. split .Ic even more
3c05447a 14 - stevesk@cvs.openbsd.org 2002/02/26 20:03:51
15 [misc.c]
16 use socklen_t
db518d9b 17 - stevesk@cvs.openbsd.org 2002/02/27 21:23:13
18 [canohost.c channels.c packet.c sshd.c]
19 remove unneeded casts in [gs]etsockopt(); ok markus@
714954dc 20 - markus@cvs.openbsd.org 2002/02/28 15:46:33
21 [authfile.c kex.c kexdh.c kexgex.c key.c ssh-dss.c]
22 add some const EVP_MD for openssl-0.9.7
27f30efd 23
ddceb1c8 2420020226
25 - (tim) Bug 12 [configure.ac] add sys/bitypes.h to int64_t tests
26 based on patch by mooney@dogbert.cc.ndsu.nodak.edu (Tim Mooney)
27 Bug 45 [configure.ac] modify skey test to work around conflict with autoconf
28 reported by nolan@naic.edu (Michael Nolan)
29 patch by Pekka Savola <pekkas@netcore.fi>
30 Bug 74 [configure.ac defines.h] add sig_atomic_t test
31 reported by dwd@bell-labs.com (Dave Dykstra)
32 Bug 102 [defines.h] UNICOS fixes. patch by wendyp@cray.com
33 [configure.ac Makefile.in] link libwrap only with sshd
34 based on patch by Maciej W. Rozycki <macro@ds2.pg.gda.pl>
35 Bug 123 link libpam only with sshd
36 reported by peak@argo.troja.mff.cuni.cz (Pavel Kankovsky)
37 [configure.ac defines.h] modify previous SCO3 fix to not break Solaris 7
38 [acconfig.h] remove unused HAVE_REGCOMP
98f2d9d5 39 [configure.ac] put back in search for prngd-socket
12e8eb8d 40 - (stevesk) openbsd-compat/base64.h: typo in comment
e6164c5e 41 - (bal) Update sshd_config CVSID
c12337d9 42 - (bal) OpenBSD CVS Sync
43 - markus@cvs.openbsd.org 2002/02/15 23:54:10
44 [auth-krb5.c]
45 krb5_get_err_text() does not like context==NULL; he@nordu.net via google;
46 ok provos@
2bae80e9 47 - markus@cvs.openbsd.org 2002/02/22 12:20:34
48 [log.c log.h ssh-keyscan.c]
49 overwrite fatal() in ssh-keyscan.c; fixes pr 2354; ok provos@
b967d870 50 - markus@cvs.openbsd.org 2002/02/23 17:59:02
51 [kex.c kexdh.c kexgex.c]
52 don't allow garbage after payload.
f6b1ba8f 53 - stevesk@cvs.openbsd.org 2002/02/24 16:09:52
54 [sshd.c]
55 use u_char* here; ok markus@
f60ace9f 56 - markus@cvs.openbsd.org 2002/02/24 16:57:19
57 [sftp-client.c]
58 early close(), missing free; ok stevesk@
a318bbf4 59 - markus@cvs.openbsd.org 2002/02/24 16:58:32
60 [packet.c]
61 make 'cp' unsigned and merge with 'ucp'; ok stevesk@
b117a4d3 62 - markus@cvs.openbsd.org 2002/02/24 18:31:09
63 [uuencode.c]
64 typo in comment
c66f9d0e 65 - markus@cvs.openbsd.org 2002/02/24 19:14:59
66 [auth2.c authfd.c authfd.h authfile.c kexdh.c kexgex.c key.c key.h
67 ssh-dss.c ssh-dss.h ssh-keygen.c ssh-rsa.c ssh-rsa.h sshconnect2.c]
68 signed vs. unsigned: make size arguments u_int, ok stevesk@
811a6342 69 - stevesk@cvs.openbsd.org 2002/02/24 19:59:42
70 [channels.c misc.c]
71 disable Nagle in connect_to() and channel_post_port_listener() (port
72 forwarding endpoints). the intention is to preserve the on-the-wire
73 appearance to applications at either end; the applications can then
74 enable TCP_NODELAY according to their requirements. ok markus@
21b30f38 75 - markus@cvs.openbsd.org 2002/02/25 16:33:27
76 [ssh-keygen.c sshconnect2.c uuencode.c uuencode.h]
77 more u_* fixes
bb2fbc98 78 - (bal) Imported missing fatal.c and fixed up Makefile.in
98f2d9d5 79 - (tim) [configure.ac] correction to Bug 123 fix
2d16d9a3 80 [configure.ac] correction to sig_atomic_t test
ddceb1c8 81
da522265 8220020225
83 - (bal) Last AIX patch. Moved aix_usrinfo() outside of do_setuserconext()
84 since we need more session information than provided by that function.
85
2ec3dbf6 8620020224
87 - (bal) Drop Session *s usage in ports-aix.[ch] and pass just what we
88 need to do the jobs (AIX still does not fully compile, but that is
89 coming).
4936fcee 90 - (bal) Part two.. Drop unused AIX header, fix up missing char *cp. All
91 that is left is handling aix_usrinfo().
f3837bc6 92 - (tim) [loginrec.c session.c sshlogin.c sshlogin.h] Bug 84
93 patch by wknox@mitre.org (William Knox).
94 [sshlogin.h] declare record_utmp_only for session.c
2ec3dbf6 95
8001948f 9620020221
2ec3dbf6 97 - (bal) Minor session.c fixup for cygwin. mispelt 'is_winnt' variable.
8001948f 98
241b0041 9920020219
100 - (djm) OpenBSD CVS Sync
101 - mpech@cvs.openbsd.org 2002/02/13 08:33:47
102 [ssh-keyscan.1]
103 When you give command examples and etc., in a manual page prefix them with: $ command
104 or
105 # command
399d1ea6 106 - markus@cvs.openbsd.org 2002/02/14 23:27:59
107 [channels.c]
108 increase the SSH v2 window size to 4 packets. comsumes a little
109 bit more memory for slow receivers but increases througput.
ea9700ba 110 - markus@cvs.openbsd.org 2002/02/14 23:28:00
111 [channels.h session.c ssh.c]
112 increase the SSH v2 window size to 4 packets. comsumes a little
113 bit more memory for slow receivers but increases througput.
3ee832e5 114 - markus@cvs.openbsd.org 2002/02/14 23:41:01
115 [authfile.c cipher.c cipher.h kex.c kex.h packet.c]
116 hide some more implementation details of cipher.[ch] and prepares for move
117 to EVP, ok deraadt@
2a55e100 118 - stevesk@cvs.openbsd.org 2002/02/16 14:53:37
119 [ssh-keygen.1]
120 -t required now for key generation
8d22d775 121 - stevesk@cvs.openbsd.org 2002/02/16 20:40:08
122 [ssh-keygen.c]
123 default to rsa keyfile path for non key generation operations where
124 keyfile not specified. fixes core dump in those cases. ok markus@
ef2839b9 125 - millert@cvs.openbsd.org 2002/02/16 21:27:53
126 [auth.h]
127 Part one of userland __P removal. Done with a simple regexp with
128 some minor hand editing to make comments line up correctly. Another
129 pass is forthcoming that handles the cases that could not be done
130 automatically.
d96be24d 131 - millert@cvs.openbsd.org 2002/02/17 19:42:32
132 [auth.h]
133 Manual cleanup of remaining userland __P use (excluding packages
134 maintained outside the tree)
70fc1609 135 - markus@cvs.openbsd.org 2002/02/18 13:05:32
136 [cipher.c cipher.h]
137 switch to EVP, ok djm@ deraadt@
4e30de66 138 - markus@cvs.openbsd.org 2002/02/18 17:55:20
139 [ssh.1]
140 -q: Fatal errors are _not_ displayed.
d9959c61 141 - deraadt@cvs.openbsd.org 2002/02/19 02:50:59
142 [sshd_config]
143 stategy is not an english word
90e70cfc 144 - (bal) Migrated IRIX jobs/projects/audit/etc code to
2cce09e7 145 openbsd-compat/port-irix.[ch] to improve readiblity of do_child()
90e70cfc 146 - (bal) Migrated AIX getuserattr and usrinfo code to
147 openbsd-compat/port-aix.[c] to improve readilbity of do_child() and
148 simplify our diffs against upstream source.
f7342052 149 - (bal) OpenBSD CVS Sync
150 - markus@cvs.openbsd.org 2002/02/15 23:11:26
151 [session.c]
152 split do_child(), ok mouring@
5dd82c23 153 - markus@cvs.openbsd.org 2002/02/16 00:51:44
154 [session.c]
155 typo
156 - (bal) CVS ID sync since the last two patches were merged mistakenly
241b0041 157
975956bb 15820020218
159 - (tim) newer config.guess from ftp://ftp.gnu.org/gnu/config/config.guess
160
0c43a2e7 16120020213
3b83c722 162 - (djm) Don't use system sys/queue.h on AIX. Report from
163 gert@greenie.muc.de
164 - (djm) Bug #114 - not starting PAM for SSH protocol 1 invalid users
0c43a2e7 165
16620020213
9d726f16 167 - (djm) OpenBSD CVS Sync
168 - markus@cvs.openbsd.org 2002/02/11 16:10:15
169 [kex.c]
170 restore kexinit handler if we reset the dispatcher, this unbreaks
171 rekeying s/kex_clear_dispatch/kex_reset_dispatch/
6b4b5e49 172 - markus@cvs.openbsd.org 2002/02/11 16:15:46
173 [sshconnect1.c]
174 include md5.h, not evp.h
44b1a8e5 175 - markus@cvs.openbsd.org 2002/02/11 16:17:55
176 [sshd.c]
177 do not complain about port > 1024 if rhosts-auth is disabled
436c347c 178 - markus@cvs.openbsd.org 2002/02/11 16:19:39
179 [sshd.c]
180 include md5.h not hmac.h
fa869228 181 - markus@cvs.openbsd.org 2002/02/11 16:21:42
182 [match.c]
183 support up to 40 algorithms per proposal
c25d3df7 184 - djm@cvs.openbsd.org 2002/02/12 12:32:27
185 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
186 Perform multiple overlapping read/write requests in file transfer. Mostly
187 done by Tobias Ringstrom <tori@ringstrom.mine.nu>; ok markus@
b2bab059 188 - djm@cvs.openbsd.org 2002/02/12 12:44:46
189 [sftp-client.c]
190 Let overlapped upload path handle servers which reorder ACKs. This may be
191 permitted by the protocol spec; ok markus@
cb476289 192 - markus@cvs.openbsd.org 2002/02/13 00:28:13
193 [sftp-server.c]
194 handle SSH2_FILEXFER_ATTR_SIZE in SSH2_FXP_(F)SETSTAT; ok djm@
b984f12e 195 - markus@cvs.openbsd.org 2002/02/13 00:39:15
196 [readpass.c]
197 readpass.c is not longer from UCB, since we now use readpassphrase(3)
22e6c827 198 - djm@cvs.openbsd.org 2002/02/13 00:59:23
199 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp.h]
200 [sftp-int.c sftp-int.h]
201 API cleanup and backwards compat for filexfer v.0 servers; ok markus@
1656cbed 202 - (djm) Sync openbsd-compat with OpenBSD CVS too
9d6b6505 203 - (djm) Bug #106: Add --without-rpath configure option. Patch from
204 Nicolas.Williams@ubsw.com
f7d5d67f 205 - (tim) [configure.ac, defines.h ] add rpc/rpc.h for INADDR_LOOPBACK
206 on SCO OSR3
9d726f16 207
2a8a6488 20820020210
209 - (djm) OpenBSD CVS Sync
210 - deraadt@cvs.openbsd.org 2002/02/09 17:37:34
211 [pathnames.h session.c ssh.1 sshd.8 sshd_config ssh-keyscan.1]
212 move ssh config files to /etc/ssh
213 - (djm) Adjust portable Makefile.in tnd ssh-rand-helper.c o match
af98ced9 214 - deraadt@cvs.openbsd.org 2002/02/10 01:07:05
215 [readconf.h sshd.8]
216 more /etc/ssh; openbsd@davidkrause.com
2a8a6488 217
980c9344 21820020208
219 - (djm) OpenBSD CVS Sync
220 - markus@cvs.openbsd.org 2002/02/04 12:15:25
221 [sshd.c]
222 add SYSLOG_FACILITY_NOT_SET = -1, SYSLOG_LEVEL_NOT_SET = -1,
223 fixes arm/netbsd; based on patch from bjh21@netbsd.org; ok djm@
4c646df4 224 - stevesk@cvs.openbsd.org 2002/02/04 20:41:16
225 [ssh-agent.1]
226 more sync for default ssh-add identities; ok markus@
375f867e 227 - djm@cvs.openbsd.org 2002/02/05 00:00:46
228 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
229 Add "-B" option to specify copy buffer length (default 32k); ok markus@
06ee33fb 230 - markus@cvs.openbsd.org 2002/02/05 14:32:55
231 [channels.c channels.h ssh.c]
232 merge channel_request() into channel_request_start()
7d5e8c46 233 - markus@cvs.openbsd.org 2002/02/06 14:22:42
234 [sftp.1]
235 sort options; ok mpech@, stevesk@
22be05a5 236 - mpech@cvs.openbsd.org 2002/02/06 14:27:23
237 [sftp.c]
238 sync usage() with manual.
5a4ae906 239 - markus@cvs.openbsd.org 2002/02/06 14:37:22
240 [session.c]
241 minor KNF
3a0d3d54 242 - markus@cvs.openbsd.org 2002/02/06 14:55:16
243 [channels.c clientloop.c serverloop.c ssh.c]
244 channel_new never returns NULL, mouring@; ok djm@
275a87f6 245 - markus@cvs.openbsd.org 2002/02/07 09:35:39
246 [ssh.c]
247 remove bogus comments
980c9344 248
bcc0381e 24920020205
983784a1 250 - (djm) Cleanup after sync:
251 - :%s/reverse_mapping_check/verify_reverse_mapping/g
bcc0381e 252 - (djm) OpenBSD CVS Sync
253 - stevesk@cvs.openbsd.org 2002/01/24 21:09:25
254 [channels.c misc.c misc.h packet.c]
255 add set_nodelay() to set TCP_NODELAY on a socket (prep for nagle tuning).
256 no nagle changes just yet; ok djm@ markus@
2ac91be1 257 - stevesk@cvs.openbsd.org 2002/01/24 21:13:23
258 [packet.c]
259 need misc.h for set_nodelay()
7d30579d 260 - markus@cvs.openbsd.org 2002/01/25 21:00:24
261 [sshconnect2.c]
262 unused include
087dea86 263 - markus@cvs.openbsd.org 2002/01/25 21:42:11
264 [ssh-dss.c ssh-rsa.c]
265 use static EVP_MAX_MD_SIZE buffers for EVP_DigestFinal; ok stevesk@
266 don't use evp_md->md_size, it's not public.
a209a158 267 - markus@cvs.openbsd.org 2002/01/25 22:07:40
268 [kex.c kexdh.c kexgex.c key.c mac.c]
269 use EVP_MD_size(evp_md) and not evp_md->md_size; ok steveks@
f9314d9a 270 - stevesk@cvs.openbsd.org 2002/01/26 16:44:22
271 [includes.h session.c]
272 revert code to add x11 localhost display authorization entry for
273 hostname/unix:d and uts.nodename/unix:d if nodename was different than
274 hostname. just add entry for unix:d instead. ok markus@
e6e573bd 275 - stevesk@cvs.openbsd.org 2002/01/27 14:57:46
276 [channels.c servconf.c servconf.h session.c sshd.8 sshd_config]
277 add X11UseLocalhost; ok markus@
75a624f0 278 - stevesk@cvs.openbsd.org 2002/01/27 18:08:17
279 [ssh.c]
280 handle simple case to identify FamilyLocal display; ok markus@
a2863956 281 - markus@cvs.openbsd.org 2002/01/29 14:27:57
282 [ssh-add.c]
283 exit 2 if no agent, exit 1 if list fails; debian#61078; ok djm@
bf4c5edc 284 - markus@cvs.openbsd.org 2002/01/29 14:32:03
285 [auth2.c auth.c auth-options.c auth-rhosts.c auth-rh-rsa.c canohost.c]
286 [servconf.c servconf.h session.c sshd.8 sshd_config]
287 s/ReverseMappingCheck/VerifyReverseMapping/ and avoid confusion;
288 ok stevesk@
8875ca97 289 - stevesk@cvs.openbsd.org 2002/01/29 16:29:02
290 [session.c]
291 limit subsystem length in log; ok markus@
8e3ce4dc 292 - markus@cvs.openbsd.org 2002/01/29 16:41:19
293 [ssh-add.1]
294 add DIAGNOSTICS; ok stevesk@
24932ee9 295 - markus@cvs.openbsd.org 2002/01/29 22:46:41
296 [session.c]
297 don't depend on servconf.c; ok djm@
16210ef7 298 - markus@cvs.openbsd.org 2002/01/29 23:50:37
299 [scp.1 ssh.1]
300 mention exit status; ok stevesk@
215ced77 301 - markus@cvs.openbsd.org 2002/01/31 13:35:11
302 [kexdh.c kexgex.c]
303 cross check announced key type and type from key blob
d01c63bb 304 - markus@cvs.openbsd.org 2002/01/31 15:00:05
305 [serverloop.c]
306 no need for WNOHANG; ok stevesk@
7899c98f 307 - markus@cvs.openbsd.org 2002/02/03 17:53:25
308 [auth1.c serverloop.c session.c session.h]
309 don't use channel_input_channel_request and callback
310 use new server_input_channel_req() instead:
311 server_input_channel_req does generic request parsing on server side
312 session_input_channel_req handles just session specific things now
313 ok djm@
8034b5cd 314 - markus@cvs.openbsd.org 2002/02/03 17:55:55
315 [channels.c channels.h]
316 remove unused channel_input_channel_request
05ca0898 317 - markus@cvs.openbsd.org 2002/02/03 17:58:21
318 [channels.c channels.h ssh.c]
319 generic callbacks are not really used, remove and
320 add a callback for msg of type SSH2_MSG_CHANNEL_OPEN_CONFIRMATION
321 ok djm@
0dbdc37c 322 - markus@cvs.openbsd.org 2002/02/03 17:59:23
323 [sshconnect2.c]
324 more cross checking if announced vs. used key type; ok stevesk@
3b5a1b05 325 - stevesk@cvs.openbsd.org 2002/02/03 22:35:57
326 [ssh.1 sshd.8]
327 some KeepAlive cleanup/clarify; ok markus@
49ebf326 328 - stevesk@cvs.openbsd.org 2002/02/03 23:22:59
329 [ssh-agent.1]
330 ssh-add also adds $HOME/.ssh/id_rsa and $HOME/.ssh/id_dsa now.
762f5ea2 331 - stevesk@cvs.openbsd.org 2002/02/04 00:53:39
332 [ssh-agent.c]
333 unneeded includes
67fa09f5 334 - markus@cvs.openbsd.org 2002/02/04 11:58:10
335 [auth2.c]
336 cross checking of announced vs actual pktype in pubkey/hostbaed auth;
337 ok stevesk@
5eaf8578 338 - markus@cvs.openbsd.org 2002/02/04 12:15:25
339 [log.c log.h readconf.c servconf.c]
340 add SYSLOG_FACILITY_NOT_SET = -1, SYSLOG_LEVEL_NOT_SET = -1,
341 fixes arm/netbsd; based on patch from bjh21@netbsd.org; ok djm@
a445d432 342 - stevesk@cvs.openbsd.org 2002/02/04 20:41:16
343 [ssh-add.1]
344 more sync for default ssh-add identities; ok markus@
a96fd7c2 345 - djm@cvs.openbsd.org 2002/02/04 21:53:12
346 [sftp.1 sftp.c]
347 Add "-P" option to directly connect to a local sftp-server. Should be
348 useful for regression testing; ok markus@
86e23f3e 349 - djm@cvs.openbsd.org 2002/02/05 00:00:46
350 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
351 Add "-B" option to specify copy buffer length (default 32k); ok markus@
bcc0381e 352
8d7324af 35320020130
354 - (djm) Delay PRNG seeding until we need it in ssh-keygen, from markus@
70e2f2f3 355 - (tim) [configure.ac] fix logic on when ssh-rand-helper is installed.
356 [sshd_config] put back in line that tells what PATH was compiled into sshd.
8d7324af 357
90bab5a8 35820020125
9b7fcaf0 359 - (djm) Don't grab Xserver or pointer by default. x11-ssh-askpass doesn't
360 and grabbing can cause deadlocks with kinput2.
90bab5a8 361
533845df 36220020124
363 - (stevesk) Makefile.in: bug #61; delete commented line for now.
364
906e811b 36520020123
366 - (djm) Fix non-standard shell syntax in autoconf. Patch from
367 Dave Dykstra <dwd@bell-labs.com>
846f83ab 368 - (stevesk) fix --with-zlib=
eb5d7ff6 369 - (djm) Use case statements in autoconf to clean up some tests
5b6c4ceb 370 - (bal) reverted out of 5/2001 change to atexit(). I assume I
371 did it to handle SonyOS. If that is the case than we will
372 do a special case for them.
906e811b 373
f1b0ecc3 37420020122
375 - (djm) autoconf hacking:
376 - We don't support --without-zlib currently, so don't allow it.
377 - Rework cryptographic random number support detection. We now detect
378 whether OpenSSL seeds itself. If it does, then we don't bother with
379 the ssh-rand-helper program. You can force the use of ssh-rand-helper
380 using the --with-rand-helper configure argument
381 - Simplify and clean up ssh-rand-helper configuration
9780116c 382 - Add OpenSSL sanity check: verify that header version matches version
383 reported by library
49d7ed32 384 - (djm) Fix some bugs I introduced into ssh-rand-helper yesterday
3dc93cd8 385 - OpenBSD CVS Sync
386 - djm@cvs.openbsd.org 2001/12/21 08:52:22
387 [ssh-keygen.1 ssh-keygen.c]
388 Remove default (rsa1) key type; ok markus@
f9654cd7 389 - djm@cvs.openbsd.org 2001/12/21 08:53:45
390 [readpass.c]
391 Avoid interruptable passphrase read; ok markus@
67656ffc 392 - djm@cvs.openbsd.org 2001/12/21 10:06:43
393 [ssh-add.1 ssh-add.c]
394 Try all standard key files (id_rsa, id_dsa, identity) when invoked with
395 no arguments; ok markus@
b0ce9259 396 - markus@cvs.openbsd.org 2001/12/21 12:17:33
397 [serverloop.c]
398 remove ifdef for USE_PIPES since fdin != fdout; ok djm@
0e0bba68 399 - deraadt@cvs.openbsd.org 2001/12/24 07:29:43
400 [ssh-add.c]
401 try all listed keys.. how did this get broken?
e13b4278 402 - markus@cvs.openbsd.org 2001/12/25 18:49:56
403 [key.c]
404 be more careful on allocation
45c49544 405 - markus@cvs.openbsd.org 2001/12/25 18:53:00
406 [auth1.c]
407 be more carefull on allocation
bb28e836 408 - markus@cvs.openbsd.org 2001/12/27 18:10:29
409 [ssh-keygen.c]
410 -t is only needed for key generation (unbreaks -i, -e, etc).
b775c6f2 411 - markus@cvs.openbsd.org 2001/12/27 18:22:16
412 [auth1.c authfile.c auth-rsa.c dh.c kexdh.c kexgex.c key.c rsa.c]
413 [scard.c ssh-agent.c sshconnect1.c sshd.c ssh-dss.c]
414 call fatal() for openssl allocation failures
135113a3 415 - stevesk@cvs.openbsd.org 2001/12/27 18:22:53
416 [sshd.8]
417 clarify -p; ok markus@
cf184a44 418 - markus@cvs.openbsd.org 2001/12/27 18:26:13
419 [authfile.c]
420 missing include
108d362e 421 - markus@cvs.openbsd.org 2001/12/27 19:37:23
422 [dh.c kexdh.c kexgex.c]
423 always use BN_clear_free instead of BN_free
dc421aa3 424 - markus@cvs.openbsd.org 2001/12/27 19:54:53
425 [auth1.c auth.h auth-rh-rsa.c]
426 auth_rhosts_rsa now accept generic keys.
95500969 427 - markus@cvs.openbsd.org 2001/12/27 20:39:58
428 [auth1.c auth-rsa.c channels.c clientloop.c packet.c packet.h]
429 [serverloop.c session.c ssh.c sshconnect1.c sshd.c ttymodes.c]
430 get rid of packet_integrity_check, use packet_done() instead.
3456d3c7 431 - markus@cvs.openbsd.org 2001/12/28 12:14:27
20b279e6 432 [auth1.c auth2.c auth2-chall.c auth-rsa.c channels.c clientloop.c]
433 [kex.c kexdh.c kexgex.c packet.c packet.h serverloop.c session.c]
434 [ssh.c sshconnect1.c sshconnect2.c sshd.c]
3456d3c7 435 s/packet_done/packet_check_eom/ (end-of-message); ok djm@
20b279e6 436 - markus@cvs.openbsd.org 2001/12/28 13:57:33
437 [auth1.c kexdh.c kexgex.c packet.c packet.h sshconnect1.c sshd.c]
438 packet_get_bignum* no longer returns a size
4ef6f649 439 - markus@cvs.openbsd.org 2001/12/28 14:13:13
440 [bufaux.c bufaux.h packet.c]
441 buffer_get_bignum: int -> void
54a5250f 442 - markus@cvs.openbsd.org 2001/12/28 14:50:54
443 [auth1.c auth-rsa.c channels.c dispatch.c kex.c kexdh.c kexgex.c]
444 [packet.c packet.h serverloop.c session.c ssh.c sshconnect1.c]
445 [sshconnect2.c sshd.c]
446 packet_read* no longer return the packet length, since it's not used.
7819b5c3 447 - markus@cvs.openbsd.org 2001/12/28 15:06:00
448 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
449 [dispatch.h kex.c kex.h serverloop.c ssh.c sshconnect2.c]
450 remove plen from the dispatch fn. it's no longer used.
60015649 451 - stevesk@cvs.openbsd.org 2001/12/28 22:37:48
452 [ssh.1 sshd.8]
453 document LogLevel DEBUG[123]; ok markus@
20905a8e 454 - stevesk@cvs.openbsd.org 2001/12/29 21:56:01
455 [authfile.c channels.c compress.c packet.c sftp-server.c]
456 [ssh-agent.c ssh-keygen.c]
457 remove unneeded casts and some char->u_char cleanup; ok markus@
6c79c353 458 - stevesk@cvs.openbsd.org 2002/01/03 04:11:08
459 [ssh_config]
460 grammar in comment
b4047251 461 - stevesk@cvs.openbsd.org 2002/01/04 17:59:17
462 [readconf.c servconf.c]
463 remove #ifdef _PATH_XAUTH/#endif; ok markus@
0f84fe37 464 - stevesk@cvs.openbsd.org 2002/01/04 18:14:16
465 [servconf.c sshd.8]
466 protocol 2 HostKey code default is now /etc/ssh_host_rsa_key and
467 /etc/ssh_host_dsa_key like we have in sshd_config. ok markus@
8341f420 468 - markus@cvs.openbsd.org 2002/01/05 10:43:40
469 [channels.c]
470 fix hanging x11 channels for rejected cookies (e.g.
471 XAUTHORITY=/dev/null xbiff) bug #36, based on patch from
472 djast@cs.toronto.edu
cb362b5e 473 - stevesk@cvs.openbsd.org 2002/01/05 21:51:56
474 [ssh.1 sshd.8]
475 some missing and misplaced periods
4ccb828d 476 - markus@cvs.openbsd.org 2002/01/09 13:49:27
477 [ssh-keygen.c]
478 append \n only for public keys
0c0738d5 479 - markus@cvs.openbsd.org 2002/01/09 17:16:00
480 [channels.c]
481 merge channel_pre_open_15/channel_pre_open_20; ok provos@
9c50edcf 482 - markus@cvs.openbsd.org 2002/01/09 17:26:35
483 [channels.c nchan.c]
484 replace buffer_consume(b, buffer_len(b)) with buffer_clear(b);
485 ok provos@
99416ceb 486 - markus@cvs.openbsd.org 2002/01/10 11:13:29
487 [serverloop.c]
488 skip client_alive_check until there are channels; ok beck@
3d209bbe 489 - markus@cvs.openbsd.org 2002/01/10 11:24:04
490 [clientloop.c]
491 handle SSH2_MSG_GLOBAL_REQUEST (just reply with failure); ok djm@
3c27606d 492 - markus@cvs.openbsd.org 2002/01/10 12:38:26
493 [nchan.c]
494 remove dead code (skip drain)
6d566d33 495 - markus@cvs.openbsd.org 2002/01/10 12:47:59
496 [nchan.c]
497 more unused code (with channels.c:1.156)
5a5f4c37 498 - markus@cvs.openbsd.org 2002/01/11 10:31:05
499 [packet.c]
500 handle received SSH2_MSG_UNIMPLEMENTED messages; ok djm@
781a02b8 501 - markus@cvs.openbsd.org 2002/01/11 13:36:43
502 [ssh2.h]
503 add defines for msg type ranges
6367063f 504 - markus@cvs.openbsd.org 2002/01/11 13:39:36
505 [auth2.c dispatch.c dispatch.h kex.c]
506 a single dispatch_protocol_error() that sends a message of
507 type 'UNIMPLEMENTED'
508 dispatch_range(): set handler for a ranges message types
509 use dispatch_protocol_ignore() for authentication requests after
510 successful authentication (the drafts requirement).
511 serverloop/clientloop now send a 'UNIMPLEMENTED' message instead
512 of exiting.
70499440 513 - markus@cvs.openbsd.org 2002/01/11 20:14:11
514 [auth2-chall.c auth-skey.c]
515 use strlcpy not strlcat; mouring@
a62ebe1f 516 - markus@cvs.openbsd.org 2002/01/11 23:02:18
517 [readpass.c]
518 use _PATH_TTY
bd2d2ac4 519 - markus@cvs.openbsd.org 2002/01/11 23:02:51
520 [auth2-chall.c]
521 use snprintf; mouring@
7ef24c8c 522 - markus@cvs.openbsd.org 2002/01/11 23:26:30
523 [auth-skey.c]
524 use snprintf; mouring@
68a7e648 525 - markus@cvs.openbsd.org 2002/01/12 13:10:29
526 [auth-skey.c]
527 undo local change
95f0a918 528 - provos@cvs.openbsd.org 2002/01/13 17:27:07
529 [ssh-agent.c]
530 change to use queue.h macros; okay markus@
3469eac4 531 - markus@cvs.openbsd.org 2002/01/13 17:57:37
532 [auth2.c auth2-chall.c compat.c sshconnect2.c sshd.c]
533 use buffer API and avoid static strings of fixed size;
534 ok provos@/mouring@
368e9dfc 535 - markus@cvs.openbsd.org 2002/01/13 21:31:20
536 [channels.h nchan.c]
537 add chan_set_[io]state(), order states, state is now an u_int,
538 simplifies debugging messages; ok provos@
3057c23b 539 - markus@cvs.openbsd.org 2002/01/14 13:22:35
540 [nchan.c]
541 chan_send_oclose1() no longer calls chan_shutdown_write(); ok provos@
542 - markus@cvs.openbsd.org 2002/01/14 13:34:07
543 [nchan.c]
544 merge chan_[io]buf_empty[12]; ok provos@
668a91b7 545 - markus@cvs.openbsd.org 2002/01/14 13:40:10
546 [nchan.c]
547 correct fn names for ssh2, do not switch from closed to closed;
548 ok provos@
3c9f1ecd 549 - markus@cvs.openbsd.org 2002/01/14 13:41:13
550 [nchan.c]
551 remove duplicated code; ok provos@
70bef40e 552 - markus@cvs.openbsd.org 2002/01/14 13:55:55
553 [channels.c channels.h nchan.c]
554 remove function pointers for events, remove chan_init*; ok provos@
8ab5f6b2 555 - markus@cvs.openbsd.org 2002/01/14 13:57:03
556 [channels.h nchan.c]
557 (c) 2002
5641aefa 558 - markus@cvs.openbsd.org 2002/01/16 13:17:51
559 [channels.c channels.h serverloop.c ssh.c]
560 wrapper for channel_setup_fwd_listener
ac10636f 561 - stevesk@cvs.openbsd.org 2002/01/16 17:40:23
562 [sshd_config]
563 The stategy now used for options in the default sshd_config shipped
564 with OpenSSH is to specify options with their default value where
565 possible, but leave them commented. Uncommented options change a
566 default value. Subsystem is currently the only default option
567 changed. ok markus@
cf5a07a8 568 - stevesk@cvs.openbsd.org 2002/01/16 17:42:33
569 [ssh.1]
570 correct defaults for -i/IdentityFile; ok markus@
1bbbc136 571 - stevesk@cvs.openbsd.org 2002/01/16 17:55:33
572 [ssh_config]
573 correct some commented defaults. add Ciphers default. ok markus@
4267abfd 574 - stevesk@cvs.openbsd.org 2002/01/17 04:27:37
575 [log.c]
576 casts to silence enum type warnings for bugzilla bug 37; ok markus@
ba218fbe 577 - stevesk@cvs.openbsd.org 2002/01/18 17:14:16
578 [sshd.8]
579 correct Ciphers default; paola.mannaro@ubs.com
e6207598 580 - stevesk@cvs.openbsd.org 2002/01/18 18:14:17
581 [authfd.c bufaux.c buffer.c cipher.c packet.c ssh-agent.c ssh-keygen.c]
582 unneeded cast cleanup; ok markus@
dfafef8f 583 - stevesk@cvs.openbsd.org 2002/01/18 20:46:34
584 [sshd.8]
585 clarify Allow(Groups|Users) and Deny(Groups|Users); suggestion from
586 allard@oceanpark.com; ok markus@
616a6b93 587 - markus@cvs.openbsd.org 2002/01/21 15:13:51
588 [sshconnect.c]
589 use read_passphrase+ECHO in confirm(), allows use of ssh-askpass
590 for hostkey confirm.
55f9eebd 591 - markus@cvs.openbsd.org 2002/01/21 22:30:12
592 [cipher.c compat.c myproposal.h]
593 remove "rijndael-*", just use "aes-" since this how rijndael is called
594 in the drafts; ok stevesk@
32e7d71f 595 - markus@cvs.openbsd.org 2002/01/21 23:27:10
596 [channels.c nchan.c]
597 cleanup channels faster if the are empty and we are in drain-state;
598 ok deraadt@
3a454b6a 599 - stevesk@cvs.openbsd.org 2002/01/22 02:52:41
600 [servconf.c]
601 typo in error message; from djast@cs.toronto.edu
4ca007b2 602 - (djm) Make auth2-pam.c compile again after dispatch.h and packet.h
603 changes
507c4f2e 604 - (djm) Recent Glibc includes an incompatible sys/queue.h. Treat it as
605 bogus in configure
187cd1fa 606 - (djm) Use local sys/queue.h if necessary in ssh-agent.c
f1b0ecc3 607
40f64e6f 60820020121
609 - (djm) Rework ssh-rand-helper:
610 - Reduce quantity of ifdef code, in preparation for ssh_rand_conf
611 - Always seed from system calls, even when doing PRNGd seeding
612 - Tidy and comment #define knobs
613 - Remove unused facility for multiple runs through command list
614 - KNF, cleanup, update copyright
615
088cdc23 61620020114
617 - (djm) Bug #50 - make autoconf entropy path checks more robust
618
760b35a6 61920020108
620 - (djm) Merge Cygwin copy_environment with do_pam_environment, removing
621 fixed env var size limit in the process. Report from Corinna Vinschen
622 <vinschen@redhat.com>
5cbceb3f 623 - (stevesk) defines.h: use "/var/spool/sockets/X11/%u" for HP-UX. does
624 not depend on transition links. from Lutz Jaenicke.
760b35a6 625
1d2a4613 62620020106
627 - (stevesk) defines.h: determine _PATH_UNIX_X; currently "/tmp/.X11-unix/X%u"
628 for all platforms except HP-UX, which is "/usr/spool/sockets/X11/%u".
629
d93656c9 63020020105
631 - (bal) NCR requies use_pipes to operate correctly.
29525240 632 - (stevesk) fix spurious ; from NCR change.
d93656c9 633
554e28b2 63420020103
635 - (djm) Use bigcrypt() on systems with SCO_PROTECTED_PW. Patch from
636 Roger Cornelius <rac@tenzing.org>
637
e9571a2c 63820011229
639 - (djm) Apply Cygwin pointer deref fix from Corinna Vinschen
640 <vinschen@redhat.com> Could be abused to guess valid usernames
929fb284 641 - (djm) Typo in contrib/cygwin/README Fix from Corinna Vinschen
642 <vinschen@redhat.com>
e9571a2c 643
760edf28 64420011228
645 - (djm) Remove recommendation to use GNU make, we should support most
646 make programs.
647
7bec72bc 64820011225
649 - (stevesk) [Makefile.in ssh-rand-helper.c]
650 portable lib and __progname support for ssh-rand-helper; ok djm@
651
b8291fa0 65220011223
653 - (bal) Removed contrib/chroot.diff and noted in contrib/README that it
654 was not being maintained.
655
46058ce2 65620011222
657 - (djm) Ignore fix & patchlevel in OpenSSL version check. Patch from
658 solar@openwall.com
659 - (djm) Rework entropy code. If the OpenSSL PRNG is has not been
660 internally seeded, execute a subprogram "ssh-rand-helper" to obtain
661 some entropy for us. Rewrite the old in-process entropy collecter as
662 an example ssh-rand-helper.
663 - (djm) Always perform ssh_prng_cmds path lookups in configure, even if
664 we don't end up using ssh_prng_cmds (so we always get a valid file)
665
5fb9865a 66620011221
667 - (djm) Add option to gnome-ssh-askpass to stop it from grabbing the X
668 server. I have found this necessary to avoid server hangs with X input
669 extensions (e.g. kinput2). Enable by setting the environment variable
670 "GNOME_SSH_ASKPASS_NOGRAB"
805e659f 671 - OpenBSD CVS Sync
672 - stevesk@cvs.openbsd.org 2001/12/08 17:49:28
673 [channels.c pathnames.h]
674 use only one path to X11 UNIX domain socket vs. an array of paths
675 to try. report from djast@cs.toronto.edu. ok markus@
2f293d43 676 - markus@cvs.openbsd.org 2001/12/09 18:45:56
677 [auth2.c auth2-chall.c auth.h]
678 add auth2_challenge_stop(), simplifies cleanup of kbd-int sessions,
679 fixes memleak.
5e8948af 680 - stevesk@cvs.openbsd.org 2001/12/10 16:45:04
681 [sshd.c]
682 possible fd leak on error; ok markus@
cdc95d6e 683 - markus@cvs.openbsd.org 2001/12/10 20:34:31
684 [ssh-keyscan.c]
685 check that server supports v1 for -t rsa1, report from wirth@dfki.de
fb396518 686 - jakob@cvs.openbsd.org 2001/12/18 10:04:21
687 [auth.h hostfile.c hostfile.h]
688 remove auth_rsa_read_key, make hostfile_ready_key non static; ok markus@
306feb91 689 - jakob@cvs.openbsd.org 2001/12/18 10:05:15
690 [auth2.c]
691 log fingerprint on successful public key authentication; ok markus@
46df736f 692 - jakob@cvs.openbsd.org 2001/12/18 10:06:24
693 [auth-rsa.c]
694 log fingerprint on successful public key authentication, simplify
695 usage of key structs; ok markus@
184eed6a 696 - deraadt@cvs.openbsd.org 2001/12/19 07:18:56
697 [auth1.c auth2.c auth2-chall.c auth-bsdauth.c auth.c authfile.c auth.h]
698 [auth-krb4.c auth-rhosts.c auth-skey.c bufaux.c canohost.c channels.c]
699 [cipher.c clientloop.c compat.c compress.c deattack.c key.c log.c mac.c]
700 [match.c misc.c nchan.c packet.c readconf.c rijndael.c rijndael.h scard.c]
701 [servconf.c servconf.h serverloop.c session.c sftp.c sftp-client.c]
702 [sftp-glob.c sftp-int.c sftp-server.c ssh-add.c ssh-agent.c ssh.c]
703 [sshconnect1.c sshconnect2.c sshconnect.c sshd.8 sshd.c sshd_config]
704 [ssh-keygen.c sshlogin.c sshpty.c sshtty.c ttymodes.c uidswap.c]
705 basic KNF done while i was looking for something else
a10be357 706 - markus@cvs.openbsd.org 2001/12/19 16:09:39
707 [serverloop.c]
708 fix race between SIGCHLD and select with an additional pipe. writing
709 to the pipe on SIGCHLD wakes up select(). using pselect() is not
710 portable and siglongjmp() ugly. W. R. Stevens suggests similar solution.
711 initial idea by pmenage@ensim.com; ok deraadt@, djm@
6c0fa2b1 712 - stevesk@cvs.openbsd.org 2001/12/19 17:16:13
713 [authfile.c bufaux.c bufaux.h buffer.c buffer.h packet.c packet.h ssh.c]
714 change the buffer/packet interface to use void* vs. char*; ok markus@
ac151b18 715 - markus@cvs.openbsd.org 2001/12/20 16:37:29
716 [channels.c channels.h session.c]
717 setup x11 listen socket for just one connect if the client requests so.
718 (v2 only, but the openssh client does not support this feature).
24ca6821 719 - djm@cvs.openbsd.org 2001/12/20 22:50:24
720 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
721 [dispatch.h kex.c kex.h packet.c packet.h serverloop.c ssh.c]
722 [sshconnect2.c]
723 Conformance fix: we should send failing packet sequence number when
724 responding with a SSH_MSG_UNIMPLEMENTED message. Spotted by
725 yakk@yakk.dot.net; ok markus@
5fb9865a 726
c9d0ad9b 72720011219
728 - (stevesk) OpenBSD CVS sync X11 localhost display
729 - stevesk@cvs.openbsd.org 2001/11/29 14:10:51
730 [channels.h channels.c session.c]
731 sshd X11 fake server will now listen on localhost by default:
732 $ echo $DISPLAY
733 localhost:12.0
734 $ netstat -an|grep 6012
735 tcp 0 0 127.0.0.1.6012 *.* LISTEN
736 tcp6 0 0 ::1.6012 *.* LISTEN
737 sshd_config gatewayports=yes can be used to revert back to the old
738 behavior. will control this with another option later. ok markus@
739 - stevesk@cvs.openbsd.org 2001/12/19 08:43:11
740 [includes.h session.c]
741 handle utsname.nodename case for FamilyLocal X authorization; ok markus@
742
3f3ac025 74320011207
744 - (bal) PCRE no longer required. Banished from the source along with
745 fake-regex.h
c20f63d3 746 - (bal) OpenBSD CVS Sync
747 - stevesk@cvs.openbsd.org 2001/12/06 18:02:32
748 [channels.c sshconnect.c]
749 shutdown(sock, SHUT_RDWR) not needed here; ok markus@
74860245 750 - stevesk@cvs.openbsd.org 2001/12/06 18:09:23
751 [channels.c session.c]
752 strncpy->strlcpy. remaining strncpy's are necessary. ok markus@
d24631c9 753 - stevesk@cvs.openbsd.org 2001/12/06 18:20:32
754 [channels.c]
755 disable nagle for X11 fake server and client TCPs. from netbsd.
756 ok markus@
3f3ac025 757
75820011206
6056eb35 759 - (bal) OpenBSD CVS Sync
760 - deraadt@cvs.openbsd.org 2001/11/14 20:45:08
761 [sshd.c]
762 errno saving wrapping in a signal handler
0408c978 763 - markus@cvs.openbsd.org 2001/11/16 12:46:13
764 [ssh-keyscan.c]
765 handle empty lines instead of dumping core; report from sha@sha-1.net
17a3011c 766 - stevesk@cvs.openbsd.org 2001/11/17 19:14:34
767 [auth2.c auth.c readconf.c servconf.c ssh-agent.c ssh-keygen.c]
768 enum/int type cleanup where it made sense to do so; ok markus@
7ace8c3b 769 - markus@cvs.openbsd.org 2001/11/19 11:20:21
770 [sshd.c]
771 fd leak on HUP; ok stevesk@
8666316a 772 - stevesk@cvs.openbsd.org 2001/11/19 18:40:46
773 [ssh-agent.1]
774 clarify/state that private keys are not exposed to clients using the
775 agent; ok markus@
44c2ab73 776 - mpech@cvs.openbsd.org 2001/11/19 19:02:16
777 [deattack.c radix.c]
778 kill more registers
779 millert@ ok
2f98d223 780 - markus@cvs.openbsd.org 2001/11/21 15:51:24
781 [key.c]
782 mem leak
c840d0ad 783 - stevesk@cvs.openbsd.org 2001/11/21 18:49:14
784 [ssh-keygen.1]
785 more on passphrase construction; ok markus@
f48e63c8 786 - stevesk@cvs.openbsd.org 2001/11/22 05:27:29
787 [ssh-keyscan.c]
788 don't use "\n" in fatal()
7a934d1b 789 - markus@cvs.openbsd.org 2001/11/22 12:34:22
790 [clientloop.c serverloop.c sshd.c]
791 volatile sig_atomic_t
58d94604 792 - stevesk@cvs.openbsd.org 2001/11/29 19:06:39
793 [channels.h]
794 remove dead function prototype; ok markus@
2975f58d 795 - markus@cvs.openbsd.org 2001/11/29 22:08:48
796 [auth-rsa.c]
797 fix protocol error: send 'failed' message instead of a 2nd challenge
798 (happens if the same key is in authorized_keys twice).
799 reported Ralf_Meister@genua.de; ok djm@
b48eeb07 800 - stevesk@cvs.openbsd.org 2001/11/30 20:39:28
801 [ssh.c]
802 sscanf() length dependencies are clearer now; can also shrink proto
803 and data if desired, but i have not done that. ok markus@
2548961d 804 - markus@cvs.openbsd.org 2001/12/01 21:41:48
805 [session.c sshd.8]
806 don't pass user defined variables to /usr/bin/login
947b64c7 807 - deraadt@cvs.openbsd.org 2001/12/02 02:08:32
808 [sftp-common.c]
809 zap };
010f9726 810 - itojun@cvs.openbsd.org 2001/12/05 03:50:01
811 [clientloop.c serverloop.c sshd.c]
812 deal with LP64 printf issue with sig_atomic_t. from thorpej
d5bb9418 813 - itojun@cvs.openbsd.org 2001/12/05 03:56:39
814 [auth1.c auth2.c canohost.c channels.c deattack.c packet.c scp.c
815 sshconnect2.c]
816 make it compile with more strict prototype checking
6aacefa7 817 - deraadt@cvs.openbsd.org 2001/12/05 10:06:12
818 [authfd.c authfile.c bufaux.c channels.c compat.c kex.c kexgex.c
819 key.c misc.c packet.c servconf.c ssh-agent.c sshconnect2.c
820 sshconnect.c sshd.c ssh-dss.c ssh-keygen.c ssh-rsa.c]
821 minor KNF
663ebb32 822 - markus@cvs.openbsd.org 2001/12/05 15:04:48
823 [version.h]
824 post 3.0.2
6a92533a 825 - markus@cvs.openbsd.org 2001/12/05 16:54:51
826 [compat.c match.c match.h]
827 make theo and djm happy: bye bye regexp
2717fa0f 828 - markus@cvs.openbsd.org 2001/12/06 13:30:06
829 [servconf.c servconf.h sshd.8 sshd.c]
830 add -o to sshd, too. ok deraadt@
831 - (bal) Minor white space fix up in servconf.c
6056eb35 832
ffb8d130 83320011126
834 - (tim) [contrib/cygwin/README, openbsd-compat/bsd-cygwin_util.c,
835 openbsd-compat/bsd-cygwin_util.h, openbsd-compat/daemon.c]
836 Allow SSHD to install as service under WIndows 9x/Me
837 [configure.ac] Fix to allow linking against PCRE on Cygwin
838 Patches by Corinna Vinschen <vinschen@redhat.com>
839
20716479 84020011115
841 - (djm) Fix IPv4 default in ssh-keyscan. Spotted by Dan Astoorian
842 <djast@cs.toronto.edu> Fix from markus@
e41f14ae 843 - (djm) Release 3.0.1p1
20716479 844
9aba5a4d 84520011113
846 - (djm) Fix early (and double) free of remote user when using Kerberos.
847 Patch from Simon Wilkinson <simon@sxw.org.uk>
19e810f6 848 - (djm) AIX login{success,failed} changes. Move loginsuccess call to
849 do_authenticated. Call loginfailed for protocol 2 failures > MAX like
850 we do for protocol 1. Reports from Ralf Wenk <wera0003@fh-karlsruhe.de>,
851 K.Wolkersdorfer@fz-juelich.de and others
ede8cea6 852 - (djm) OpenBSD CVS Sync
853 - dugsong@cvs.openbsd.org 2001/11/11 18:47:10
854 [auth-krb5.c]
855 fix krb5 authorization check. found by <jhawk@MIT.EDU>. from
856 art@, deraadt@ ok
b0248360 857 - markus@cvs.openbsd.org 2001/11/12 11:17:07
858 [servconf.c]
859 enable authorized_keys2 again. tested by fries@
0bbf2240 860 - markus@cvs.openbsd.org 2001/11/13 02:03:57
861 [version.h]
862 enter 3.0.1
86b164b3 863 - (djm) Bump RPM package versions
9aba5a4d 864
3e4e3bc8 86520011112
866 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
d36ae718 867 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
9ae3f727 868 - OpenBSD CVS Sync
869 - markus@cvs.openbsd.org 2001/10/24 08:41:41
870 [sshd.c]
871 mention remote port in debug message
f103187f 872 - markus@cvs.openbsd.org 2001/10/24 08:41:20
873 [ssh.c]
874 remove unused
67b75437 875 - markus@cvs.openbsd.org 2001/10/24 08:51:35
876 [clientloop.c ssh.c]
877 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
c6940381 878 - markus@cvs.openbsd.org 2001/10/24 19:57:40
879 [clientloop.c]
880 make ~& (backgrounding) work again for proto v1; add support ~& for v2, too
f564d016 881 - markus@cvs.openbsd.org 2001/10/25 21:14:32
882 [ssh-keygen.1 ssh-keygen.c]
883 better docu for fingerprinting, ok deraadt@
e8d59b4d 884 - markus@cvs.openbsd.org 2001/10/29 19:27:15
885 [sshconnect2.c]
886 hostbased: check for client hostkey before building chost
03cf595c 887 - markus@cvs.openbsd.org 2001/10/30 20:29:09
888 [ssh.1]
889 ssh.1
b4b701be 890 - markus@cvs.openbsd.org 2001/11/07 16:03:17
891 [packet.c packet.h sshconnect2.c]
892 pad using the padding field from the ssh2 packet instead of sending
893 extra ignore messages. tested against several other ssh servers.
10f22cd7 894 - markus@cvs.openbsd.org 2001/11/07 21:40:21
895 [ssh-rsa.c]
896 ssh_rsa_sign/verify: SSH_BUG_SIGBLOB not supported
abc4e9a7 897 - markus@cvs.openbsd.org 2001/11/07 22:10:28
898 [ssh-dss.c ssh-rsa.c]
899 missing free and sync dss/rsa code.
713d61f7 900 - markus@cvs.openbsd.org 2001/11/07 22:12:01
901 [sshd.8]
902 s/Keepalive/KeepAlive/; from openbsd@davidkrause.com
f98585b0 903 - markus@cvs.openbsd.org 2001/11/07 22:41:51
904 [auth2.c auth-rh-rsa.c]
905 unused includes
27c47c0a 906 - markus@cvs.openbsd.org 2001/11/07 22:53:21
907 [channels.h]
908 crank c->path to 256 so they can hold a full hostname; dwd@bell-labs.com
56b551e2 909 - markus@cvs.openbsd.org 2001/11/08 10:51:08
910 [readpass.c]
911 don't strdup too much data; from gotoh@taiyo.co.jp; ok millert.
dd58cb5e 912 - markus@cvs.openbsd.org 2001/11/08 17:49:53
913 [ssh.1]
914 mention setuid root requirements; noted by cnorris@csc.UVic.ca; ok stevesk@
fad3754c 915 - markus@cvs.openbsd.org 2001/11/08 20:02:24
916 [auth.c]
917 don't print ROOT in CAPS for the authentication messages, i.e.
918 Accepted publickey for ROOT from 127.0.0.1 port 42734 ssh2
919 becomes
920 Accepted publickey for root from 127.0.0.1 port 42734 ssh2
b3ad8fe6 921 - markus@cvs.openbsd.org 2001/11/09 18:59:23
922 [clientloop.c serverloop.c]
923 don't memset too much memory, ok millert@
924 original patch from jlk@kamens.brookline.ma.us via nalin@redhat.com
ac28afd8 925 - markus@cvs.openbsd.org 2001/11/10 13:19:45
926 [sshd.c]
e15895cd 927 cleanup libwrap support (remove bogus comment, bogus close(), add
928 debug, etc).
5d4446bf 929 - markus@cvs.openbsd.org 2001/11/10 13:22:42
930 [ssh-rsa.c]
931 KNF (unexpand)
ec413a68 932 - markus@cvs.openbsd.org 2001/11/10 13:37:20
933 [packet.c]
934 remove extra debug()
5df83e07 935 - markus@cvs.openbsd.org 2001/11/11 13:02:31
936 [servconf.c]
e15895cd 937 make AuthorizedKeysFile2 fallback to AuthorizedKeysFile if
938 AuthorizedKeysFile is specified.
939 - (djm) Reorder portable-specific server options so that they come first.
940 This should help reduce diff collisions for new server options (as they
941 will appear at the end)
3e4e3bc8 942
78afd1dc 94320011109
944 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
945 if permit_empty_passwd == 0 so null password check cannot be bypassed.
946 jayaraj@amritapuri.com OpenBSD bug 2168
30f60c34 947 - markus@cvs.openbsd.org 2001/11/09 19:08:35
948 [sshd.c]
949 remove extra trailing dot from log message; pilot@naughty.monkey.org
950
7c6d759d 95120011103
952 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
953 from Raymund Will <ray@caldera.de>
954 [acconfig.h configure.in] Clean up login checks.
955 Problem reported by Jim Knoble <jmknoble@pobox.com>
956
95720011101
58389b85 958 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
959
548fd014 96020011031
961 - (djm) Unsmoke drugs: config files should be noreplace.
962
b013a983 96320011030
964 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
965 by default (can force IPv4 using --define "noipv6 1")
966
40d0f6b9 96720011029
968 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
969 to configure.ac
970
9f214051 97120011028
972 - (djm) Avoid bug in Solaris PAM libs
7eb73cc1 973 - (djm) Disconnect if no tty and PAM reports password expired
9678565b 974 - (djm) Fix for PAM password changes being echoed (from stevesk)
840ad55e 975 - (stevesk) Fix compile problem with PAM password change fix
37a8edf7 976 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
9f214051 977
c8c15bcb 97820011027
979 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
980 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
981
9e127e27 98220011026
983 - (bal) Set the correct current time in login_utmp_only(). Patch by
984 Wayne Davison <wayned@users.sourceforge.net>
fd96c060 985 - (tim) [scard/Makefile.in] Fix install: when building outside of source
986 tree and using --src=/full_path/to/openssh
987 Patch by Mark D. Baushke <mdb@juniper.net>
9e127e27 988
d321c94b 98920011025
990 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
991 by todd@
5a162955 992 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
993 tcp-wrappers precedence over system libraries and includes.
994 Report from Dave Dykstra <dwd@bell-labs.com>
d321c94b 995
95c88805 99620011024
997 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
451dab40 998 - (tim) configure.in -> configure.ac
95c88805 999
bc86d864 100020011023
1001 - (bal) Updated version to 3.0p1 in preparing for release.
7f0a4ff1 1002 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
051809f6 1003 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
1004 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
1005 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
1006 contrib/suse/openssh.spec] Update version to match version.h
bc86d864 1007
ce49121d 100820011022
1009 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
1010 Report from Michal Zalewski <lcamtuf@coredump.cx>
1011
98a7c37b 101220011021
1013 - (tim) [configure.in] Clean up library testing. Add optional PATH to
1014 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
1015 patch by albert chin (china@thewrittenword.com)
1016 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
1017 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
1018 with AC_CHECK_MEMBERS. Add test for broken dirname() on
1019 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
1020 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
1021 patch by albert chin (china@thewrittenword.com)
1022 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
1023 HAVE_STRUCT_STAT_ST_BLKSIZE.
1024 [Makefile.in] When running make in top level, always do make
1025 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
1026
09a3bd6d 102720011019
1028 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
1029 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
1030
418e724c 103120011012
1032 - (djm) OpenBSD CVS Sync
1033 - markus@cvs.openbsd.org 2001/10/10 22:18:47
1034 [channels.c channels.h clientloop.c nchan.c serverloop.c]
1035 [session.c session.h]
1036 try to keep channels open until an exit-status message is sent.
1037 don't kill the login shells if the shells stdin/out/err is closed.
1038 this should now work:
1039 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
efcc9957 1040 - markus@cvs.openbsd.org 2001/10/11 13:45:21
1041 [session.c]
1042 delay detach of session if a channel gets closed but the child is
1043 still alive. however, release pty, since the fd's to the child are
1044 already closed.
fd6cfbaf 1045 - markus@cvs.openbsd.org 2001/10/11 15:24:00
1046 [clientloop.c]
1047 clear select masks if we return before calling select().
b0454d44 1048 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
aeabbb30 1049 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
8140f2aa 1050 - (djm) Cleanup sshpty.c a little
6e464960 1051 - (bal) First wave of contrib/solaris/ package upgrades. Still more
1052 work needs to be done, but it is a 190% better then the stuff we
1053 had before!
78c84f13 1054 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
1055 set right.
418e724c 1056
c48c32c1 105720011010
1058 - (djm) OpenBSD CVS Sync
1059 - markus@cvs.openbsd.org 2001/10/04 14:34:16
1060 [key.c]
1061 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 1062 - markus@cvs.openbsd.org 2001/10/04 15:05:40
1063 [channels.c serverloop.c]
1064 comment out bogus conditions for selecting on connection_in
72176c0e 1065 - markus@cvs.openbsd.org 2001/10/04 15:12:37
1066 [serverloop.c]
1067 client_alive_check cleanup
a2c92c4a 1068 - markus@cvs.openbsd.org 2001/10/06 00:14:50
1069 [sshconnect.c]
1070 remove unused argument
05fd093c 1071 - markus@cvs.openbsd.org 2001/10/06 00:36:42
1072 [session.c]
1073 fix typo in error message, sync with do_exec_nopty
01e9ef57 1074 - markus@cvs.openbsd.org 2001/10/06 11:18:19
1075 [sshconnect1.c sshconnect2.c sshconnect.c]
1076 unify hostkey check error messages, simplify prompt.
2cdccb44 1077 - markus@cvs.openbsd.org 2001/10/07 10:29:52
1078 [authfile.c]
1079 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 1080 - markus@cvs.openbsd.org 2001/10/07 17:49:40
1081 [channels.c channels.h]
1082 avoid possible FD_ISSET overflow for channels established
1083 during channnel_after_select() (used for dynamic channels).
f3964cb9 1084 - markus@cvs.openbsd.org 2001/10/08 11:48:57
1085 [channels.c]
1086 better debug
32af6a3f 1087 - markus@cvs.openbsd.org 2001/10/08 16:15:47
1088 [sshconnect.c]
1089 use correct family for -b option
dab89049 1090 - markus@cvs.openbsd.org 2001/10/08 19:05:05
1091 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
1092 some more IPv4or6 cleanup
1093 - markus@cvs.openbsd.org 2001/10/09 10:12:08
1094 [session.c]
1095 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 1096 - markus@cvs.openbsd.org 2001/10/09 19:32:49
1097 [session.c]
1098 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 1099 - markus@cvs.openbsd.org 2001/10/09 19:51:18
1100 [serverloop.c]
1101 close all channels if the connection to the remote host has been closed,
1102 should fix sshd's hanging with WCHAN==wait
d5f24f94 1103 - markus@cvs.openbsd.org 2001/10/09 21:59:41
1104 [channels.c channels.h serverloop.c session.c session.h]
1105 simplify session close: no more delayed session_close, no more
1106 blocking wait() calls.
b6a71cd2 1107 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
8782141f 1108 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
c48c32c1 1109
46dfe5ef 111020011007
1111 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
1112 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
1113
822593d4 111420011005
1115 - (bal) AES works under Cray, no more hack.
1116
63fa6b6c 111720011004
1118 - (bal) nchan2.ms resync. BSD License applied.
1119
c8a62153 112020011003
1121 - (bal) CVS ID fix up in version.h
b6350327 1122 - (bal) OpenBSD CVS Sync:
1123 - markus@cvs.openbsd.org 2001/09/27 11:58:16
1124 [compress.c]
1125 mem leak; chombier@mac.com
1126 - markus@cvs.openbsd.org 2001/09/27 11:59:37
1127 [packet.c]
1128 missing called=1; chombier@mac.com
aa8003d6 1129 - markus@cvs.openbsd.org 2001/09/27 15:31:17
1130 [auth2.c auth2-chall.c sshconnect1.c]
1131 typos; from solar
5b263aae 1132 - camield@cvs.openbsd.org 2001/09/27 17:53:24
1133 [sshd.8]
1134 don't talk about compile-time options
1135 ok markus@
e99a518a 1136 - djm@cvs.openbsd.org 2001/09/28 12:07:09
1137 [ssh-keygen.c]
1138 bzero private key after loading to smartcard; ok markus@
f67792f2 1139 - markus@cvs.openbsd.org 2001/09/28 15:46:29
1140 [ssh.c]
1141 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 1142 - markus@cvs.openbsd.org 2001/10/01 08:06:28
1143 [scp.c]
1144 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
1145 and matthew@debian.org
5e4a7219 1146 - markus@cvs.openbsd.org 2001/10/01 21:38:53
1147 [channels.c channels.h ssh.c sshd.c]
1148 remove ugliness; vp@drexel.edu via angelos
8bbc048a 1149 - markus@cvs.openbsd.org 2001/10/01 21:51:16
1150 [readconf.c readconf.h ssh.1 sshconnect.c]
1151 add NoHostAuthenticationForLocalhost; note that the hostkey is
1152 now check for localhost, too.
e0543e42 1153 - djm@cvs.openbsd.org 2001/10/02 08:38:50
1154 [ssh-add.c]
1155 return non-zero exit code on error; ok markus@
e4d7f734 1156 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
1157 [sshd.c]
1158 #include "channels.h" for channel_set_af()
76fbdd47 1159 - markus@cvs.openbsd.org 2001/10/03 10:01:20
1160 [auth.c]
1161 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 1162
d9d47a26 116320011001
1164 - (stevesk) loginrec.c: fix type conversion problems exposed when using
1165 64-bit off_t.
1166
d8d6c87e 116720010929
1168 - (bal) move reading 'config.h' up higher. Patch by albert chin
1169 <china@thewrittenword.com)
1170
fc1fc39e 117120010928
1172 - (djm) OpenBSD CVS sync:
1173 - djm@cvs.openbsd.org 2001/09/28 09:49:31
1174 [scard.c]
1175 Fix segv when smartcard communication error occurs during key load.
1176 ok markus@
e3d5570b 1177 - (djm) Update spec files for new x11-askpass
fc1fc39e 1178
8a9ac95d 117920010927
1180 - (stevesk) session.c: declare do_pre_login() before use
1181 wayned@users.sourceforge.net
1182
aa9f6a6e 118320010925
1184 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 1185 - (djm) Sync $sysconfdir/moduli
948fd8b9 1186 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 1187 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 1188
57dade33 118920010923
1190 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
1191 by stevesk@
927c3e15 1192 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 1193 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 1194
8ab12eb4 119520010923
1196 - (bal) OpenBSD CVS Sync
1197 - markus@cvs.openbsd.org 2001/09/23 11:09:13
1198 [authfile.c]
1199 relax permission check for private key files.
157fc8e1 1200 - markus@cvs.openbsd.org 2001/09/23 09:58:13
1201 [LICENCE]
1202 new rijndael implementation
8ab12eb4 1203
64bdafe1 120420010920
1205 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 1206 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 1207 - (bal) OpenBSD CVS Sync
1208 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
1209 [sshd.8]
1210 fix ClientAliveCountMax
ddcfed57 1211 - markus@cvs.openbsd.org 2001/09/20 13:46:48
1212 [auth2.c]
1213 key_read returns now -1 or 1
bcdb96c2 1214 - markus@cvs.openbsd.org 2001/09/20 13:50:40
1215 [compat.c compat.h ssh.c]
1216 bug compat: request a dummy channel for -N (no shell) sessions +
1217 cleanup; vinschen@redhat.com
4a778de1 1218 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
1219 [sshd_config]
1220 CheckMail removed. OKed stevesk@
64bdafe1 1221
4cdbc654 122220010919
35c69348 1223 - (bal) OpenBSD Sync
4cdbc654 1224 - markus@cvs.openbsd.org 2001/09/19 10:08:51
1225 [sshd.8]
1226 command=xxx applies to subsystem now, too
cb8c7bad 1227 - markus@cvs.openbsd.org 2001/09/19 13:23:29
1228 [key.c]
1229 key_read() now returns -1 on type mismatch, too
e1c5bfaf 1230 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
1231 [readconf.c readconf.h scp.c sftp.c ssh.1]
1232 add ClearAllForwardings ssh option and set it in scp and sftp; ok
1233 markus@
f34f05d5 1234 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
1235 [authfd.c]
1236 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
1237 blesses this and we do it this way elsewhere. this helps in
1238 portable because not all systems have SUN_LEN() and
1239 sockaddr_un.sun_len. ok markus@
2043936f 1240 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
1241 [sshd.8]
1242 missing -t in usage
368bae7d 1243 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
1244 [sshd.8]
1245 don't advertise -V in usage; ok markus@
35c69348 1246 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 1247
d0b19c95 124820010918
46a831dd 1249 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 1250 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 1251 - (djm) Avoid warning on BSDgetopt
93816ec8 1252 - (djm) More makefile infrastructre for smartcard support, also based
1253 on Ben's work
4b255446 1254 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
1255 put somewhere sane. Add Ssh.bin to manifest.
69c94072 1256 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 1257 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 1258 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
1259 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
1260 check. ok Lutz Jaenicke
35c69348 1261 - (bal) OpenBSD CVS Sync
f1278af7 1262 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
1263 [scp.1 scp.c sftp.1 sftp.c]
1264 add -Fssh_config option; ok markus@
cf54363d 1265 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
1266 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
1267 u_char*/char* cleanup; ok markus
4e842b5e 1268 - markus@cvs.openbsd.org 2001/09/17 20:22:14
1269 [scard.c]
1270 never keep a connection to the smartcard open.
1271 allows ssh-keygen -D U while the agent is running; report from
1272 jakob@
e3c1c3e6 1273 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
1274 [sftp.1 sftp.c]
1275 cleanup and document -1, -s and -S; ok markus@
f7436b8c 1276 - markus@cvs.openbsd.org 2001/09/17 20:50:22
1277 [key.c ssh-keygen.c]
1278 better error handling if you try to export a bad key to ssh.com
a5f82435 1279 - markus@cvs.openbsd.org 2001/09/17 20:52:47
1280 [channels.c channels.h clientloop.c]
1281 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
1282 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 1283 - markus@cvs.openbsd.org 2001/09/17 21:04:02
1284 [channels.c serverloop.c]
1285 don't send fake dummy packets on CR (\r)
1286 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 1287 - markus@cvs.openbsd.org 2001/09/17 21:09:47
1288 [compat.c]
1289 more versions suffering the SSH_BUG_DEBUG bug;
1290 3.0.x reported by dbutts@maddog.storability.com
edaeb835 1291 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
1292 [scp.1]
1293 missing -B in usage string
d0b19c95 1294
d31a32a4 129520010917
1296 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 1297 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
1298 rename getopt() to BSDgetopt() to keep form conflicting with
1299 system getopt().
1300 [Makefile.in configure.in] disable filepriv until I can add
1301 missing procpriv calls.
d31a32a4 1302
95d00a03 130320010916
1304 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 1305 - (bal) OpenBSD CVS Sync
1306 - markus@cvs.openbsd.org 2001/09/16 14:46:54
1307 [session.c]
1308 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
1309 pr 1943b
95d00a03 1310
0e0144b7 131120010915
1312 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 1313 - (djm) Sync scard/ stuff
23c098ba 1314 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
1315 Redhat
94a29edc 1316 - (djm) Redhat initscript config sanity checking from Pekka Savola
1317 <pekkas@netcore.fi>
e72ff812 1318 - (djm) Clear supplemental groups at sshd start to prevent them from
1319 being propogated to random PAM modules. Based on patch from Redhat via
1320 Pekka Savola <pekkas@netcore.fi>
a2cb4268 1321 - (djm) Make sure rijndael.c picks config.h
1322 - (djm) Ensure that u_char gets defined
0e0144b7 1323
dcf29cf8 132420010914
1325 - (bal) OpenBSD CVS Sync
1326 - markus@cvs.openbsd.org 2001/09/13
1327 [rijndael.c rijndael.h]
1328 missing $OpenBSD
fd022eed 1329 - markus@cvs.openbsd.org 2001/09/14
1330 [session.c]
1331 command=xxx overwrites subsystems, too
9658ecbc 1332 - markus@cvs.openbsd.org 2001/09/14
1333 [sshd.c]
1334 typo
fd022eed 1335
88c3bfe0 133620010913
1337 - (bal) OpenBSD CVS Sync
1338 - markus@cvs.openbsd.org 2001/08/23 11:31:59
1339 [cipher.c cipher.h]
1340 switch to the optimised AES reference code from
1341 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
1342
5c53a31e 134320010912
1344 - (bal) OpenBSD CVS Sync
1345 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
1346 [servconf.c servconf.h session.c sshd.8]
1347 deprecate CheckMail. ok markus@
54bf768d 1348 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
1349 [ssh.1 sshd.8]
1350 document case sensitivity for ssh, sshd and key file
1351 options and arguments; ok markus@
6d7b3036 1352 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
1353 [servconf.h]
1354 typo in comment
ae897d7c 1355 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
1356 [ssh.1 sshd.8]
1357 minor typos and cleanup
c78e5800 1358 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
1359 [ssh.1]
1360 hostname not optional; ok markus@
9495bfc5 1361 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
1362 [sshd.8]
1363 no rexd; ok markus@
29999e54 1364 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
1365 [ssh.1]
1366 document cipher des for protocol 1; ok deraadt@
8fbc356d 1367 - camield@cvs.openbsd.org 2001/08/23 17:59:31
1368 [sshd.c]
1369 end request with 0, not NULL
1370 ok markus@
d866473d 1371 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
1372 [ssh-agent.1]
1373 fix usage; ok markus@
75304f85 1374 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
1375 [ssh-add.1 ssh-keyscan.1]
1376 minor cleanup
b7f79e7a 1377 - danh@cvs.openbsd.org 2001/08/27 22:02:13
1378 [ssh-keyscan.c]
1379 fix memory fault if non-existent filename is given to the -f option
1380 ok markus@
14e4a15f 1381 - markus@cvs.openbsd.org 2001/08/28 09:51:26
1382 [readconf.c]
1383 don't set DynamicForward unless Host matches
e591b98a 1384 - markus@cvs.openbsd.org 2001/08/28 15:39:48
1385 [ssh.1 ssh.c]
1386 allow: ssh -F configfile host
46660a9e 1387 - markus@cvs.openbsd.org 2001/08/29 20:44:03
1388 [scp.c]
1389 clear the malloc'd buffer, otherwise source() will leak malloc'd
1390 memory; ok theo@
e675b851 1391 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
1392 [sshd.8]
1393 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 1394 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
1395 [ssh.1 ssh.c]
1396 document -D and DynamicForward; ok markus@
d2e3df16 1397 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
1398 [ssh.c]
1399 validate ports for -L/-R; ok markus@
70068acc 1400 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
1401 [ssh.1 sshd.8]
1402 additional documentation for GatewayPorts; ok markus@
ad3e169f 1403 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
1404 [ssh.1]
1405 add -D to synopsis line; ok markus@
3a8aabf0 1406 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
1407 [readconf.c ssh.1]
1408 validate ports for LocalForward/RemoteForward.
1409 add host/port alternative syntax for IPv6 (like -L/-R).
1410 ok markus@
ed787d14 1411 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
1412 [auth-options.c sshd.8]
1413 validate ports for permitopen key file option. add host/port
1414 alternative syntax for IPv6. ok markus@
4278ff63 1415 - markus@cvs.openbsd.org 2001/08/30 22:22:32
1416 [ssh-keyscan.c]
1417 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 1418 - markus@cvs.openbsd.org 2001/08/31 11:46:39
1419 [sshconnect2.c]
93111dfa 1420 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
1421 messages
1422 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
1423 [readconf.c readconf.h ssh.c]
1424 fatal() for nonexistent -Fssh_config. ok markus@
91789042 1425 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
1426 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
1427 avoid first person in manual pages
3a222388 1428 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
1429 [scp.c]
1430 don't forward agent for non third-party copies; ok markus@
5c53a31e 1431
c6ed03bd 143220010815
1433 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 1434 - OpenBSD CVS Sync
1435 - markus@cvs.openbsd.org 2001/08/07 10:37:46
1436 [authfd.c authfd.h]
1437 extended failure messages from galb@vandyke.com
c7f89f1f 1438 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
1439 [scp.1]
1440 when describing the -o option, give -o Protocol=1 as the specific example
1441 since we are SICK AND TIRED of clueless people who cannot have difficulty
1442 thinking on their own.
f2f1bedd 1443 - markus@cvs.openbsd.org 2001/08/08 18:20:15
1444 [uidswap.c]
1445 permanently_set_uid is a noop if user is not privilegued;
1446 fixes bug on solaris; from sbi@uchicago.edu
58df8789 1447 - markus@cvs.openbsd.org 2001/08/08 21:34:19
1448 [uidswap.c]
1449 undo last change; does not work for sshd
c3abff07 1450 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
1451 [ssh.c tildexpand.c]
1452 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
1453 ok markus@
4fa5a4db 1454 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
1455 [scp.c]
1456 don't need main prototype (also sync with rcp); ok markus@
68874d2b 1457 - markus@cvs.openbsd.org 2001/08/14 09:23:02
1458 [sftp.1 sftp-int.c]
1459 "bye"; hk63a@netscape.net
38539909 1460 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
1461 [scp.1 sftp.1 ssh.1]
1462 consistent documentation and example of ``-o ssh_option'' for sftp and
1463 scp; document keyword=argument for ssh.
41cb4569 1464 - (bal) QNX resync. OK tim@
c6ed03bd 1465
3454ff55 146620010814
1467 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
1468 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 1469 - (stevesk) sshpty.c: return 0 on error in cray pty code;
1470 ok wendyp@cray.com
4809bc4c 1471 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 1472 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 1473
d89a02d4 147420010812
1475 - (djm) Fix detection of long long int support. Based on patch from
1476 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
1477
7ef909d3 147820010808
1479 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
1480 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
1481
a704dd54 148220010807
1483 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
1484 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
1485 in. Needed for sshconnect.c
1486 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
1487 [configure.in] make tests with missing libraries fail
1488 patch by Wendy Palm <wendyp@cray.com>
1489 Added openbsd-compat/bsd-cray.h. Selective patches from
1490 William L. Jones <jones@mail.utexas.edu>
1491
4f7893dc 149220010806
1493 - OpenBSD CVS Sync
1494 - markus@cvs.openbsd.org 2001/07/22 21:32:27
1495 [sshpty.c]
1496 update comment
0aea6c59 1497 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
1498 [ssh.1]
1499 There is no option "Compress", point to "Compression" instead; ok
1500 markus
10a2cbef 1501 - markus@cvs.openbsd.org 2001/07/22 22:04:19
1502 [readconf.c ssh.1]
1503 enable challenge-response auth by default; ok millert@
248bad82 1504 - markus@cvs.openbsd.org 2001/07/22 22:24:16
1505 [sshd.8]
1506 Xr login.conf
9f37c0af 1507 - markus@cvs.openbsd.org 2001/07/23 09:06:28
1508 [sshconnect2.c]
1509 reorder default sequence of userauth methods to match ssh behaviour:
1510 hostbased,publickey,keyboard-interactive,password
29c440a0 1511 - markus@cvs.openbsd.org 2001/07/23 12:47:05
1512 [ssh.1]
1513 sync PreferredAuthentications
7fd9477e 1514 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
1515 [ssh-keygen.1]
1516 Fix typo.
1bdee08c 1517 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
1518 [auth2.c auth-rsa.c]
1519 use %lu; ok markus@
bac2ef55 1520 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
1521 [xmalloc.c]
1522 no zero size xstrdup() error; ok markus@
55684f0c 1523 - markus@cvs.openbsd.org 2001/07/25 11:59:35
1524 [scard.c]
1525 typo in comment
ce773142 1526 - markus@cvs.openbsd.org 2001/07/25 14:35:18
1527 [readconf.c ssh.1 ssh.c sshconnect.c]
1528 cleanup connect(); connection_attempts 4 -> 1; from
1529 eivind@freebsd.org
f87f09aa 1530 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
1531 [sshd.8 sshd.c]
1532 add -t option to test configuration file and keys; pekkas@netcore.fi
1533 ok markus@
c42158fe 1534 - rees@cvs.openbsd.org 2001/07/26 20:04:27
1535 [scard.c ssh-keygen.c]
1536 Inquire Cyberflex class for 0xf0 cards
1537 change aid to conform to 7816-5
1538 remove gratuitous fid selects
2e23cde0 1539 - millert@cvs.openbsd.org 2001/07/27 14:50:45
1540 [ssh.c]
1541 If smart card support is compiled in and a smart card is being used
1542 for authentication, make it the first method used. markus@ OK
0b2988ca 1543 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
1544 [scp.c]
1545 shorten lines
7f19f8bb 1546 - markus@cvs.openbsd.org 2001/07/28 09:21:15
1547 [sshd.8]
1548 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 1549 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
1550 [scp.1]
1551 Clarified -o option in scp.1 OKed by Markus@
0b595937 1552 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
1553 [scard.c scard.h]
1554 better errorcodes from sc_*; ok markus@
d6192346 1555 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
1556 [rijndael.c rijndael.h]
1557 new BSD-style license:
1558 Brian Gladman <brg@gladman.plus.com>:
1559 >I have updated my code at:
1560 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
1561 >with a copyright notice as follows:
1562 >[...]
1563 >I am not sure which version of my old code you are using but I am
1564 >happy for the notice above to be substituted for my existing copyright
1565 >intent if this meets your purpose.
71b7a18e 1566 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
1567 [scard.c]
1568 do not complain about missing smartcards. ok markus@
eea098a3 1569 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
1570 [readconf.c readconf.h ssh.1 ssh.c]
1571 add 'SmartcardDevice' client option to specify which smartcard device
1572 is used to access a smartcard used for storing the user's private RSA
1573 key. ok markus@.
88690211 1574 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
1575 [sftp-int.c sftp-server.c]
1576 avoid paths beginning with "//"; <vinschen@redhat.com>
1577 ok markus@
2251e099 1578 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
1579 [scard.c]
1580 close smartcard connection if card is missing
9ff6f66f 1581 - markus@cvs.openbsd.org 2001/08/01 22:03:33
1582 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
1583 ssh-agent.c ssh.c]
1584 use strings instead of ints for smartcard reader ids
1930af48 1585 - markus@cvs.openbsd.org 2001/08/01 22:16:45
1586 [ssh.1 sshd.8]
1587 refer to current ietf drafts for protocol v2
4f831fd7 1588 - markus@cvs.openbsd.org 2001/08/01 23:33:09
1589 [ssh-keygen.c]
1590 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
1591 like sectok).
1a23ac2c 1592 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 1593 [scard.c ssh.c]
1594 support finish rsa keys.
1595 free public keys after login -> call finish -> close smartcard.
93a56445 1596 - markus@cvs.openbsd.org 2001/08/02 00:10:17
1597 [ssh-keygen.c]
1598 add -D readerid option (download, i.e. print public RSA key to stdout).
1599 check for card present when uploading keys.
1600 use strings instead of ints for smartcard reader ids, too.
285d2b15 1601 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
1602 [ssh-keygen.c]
1603 change -u (upload smartcard key) to -U. ok markus@
58153e34 1604 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
1605 [ssh-keygen.c]
1606 more verbose usage(). ok markus@
f0d6bdcf 1607 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
1608 [ssh-keygen.1]
1609 document smartcard upload/download. ok markus@
315dfb04 1610 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
1611 [ssh.c]
1612 add smartcard to usage(). ok markus@
3e984472 1613 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
1614 [ssh-agent.c ssh.c ssh-keygen.c]
1615 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 1616 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 1617 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
1618 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 1619 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
1620 [ssh-keyscan.1]
1621 o) .Sh AUTHOR -> .Sh AUTHORS;
1622 o) .Sh EXAMPLE -> .Sh EXAMPLES;
1623 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
1624
1625 millert@ ok
5a26334c 1626 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
1627 [ssh-add.1]
1628 document smartcard options. ok markus@
33e766d2 1629 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
1630 [ssh-add.c ssh-agent.c ssh-keyscan.c]
1631 improve usage(). ok markus@
5061072f 1632 - markus@cvs.openbsd.org 2001/08/05 23:18:20
1633 [ssh-keyscan.1 ssh-keyscan.c]
1634 ssh 2 support; from wayned@users.sourceforge.net
578954b1 1635 - markus@cvs.openbsd.org 2001/08/05 23:29:58
1636 [ssh-keyscan.c]
1637 make -t dsa work with commercial servers, too
cddb9003 1638 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
1639 [scp.c]
1640 use alarm vs. setitimer for portable; ok markus@
94796c10 1641 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 1642 - (bal) Second around of UNICOS patches. A few other things left.
1643 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 1644
29a47408 164520010803
1646 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
1647 a fast UltraSPARC.
1648
42ad0eec 164920010726
1650 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
1651 handler has converged.
1652
aa7dbcdd 165320010725
1654 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
1655
0b7d19eb 165620010724
1657 - (bal) 4711 not 04711 for ssh binary.
1658
ca5c7d6a 165920010722
1660 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
1661 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
1662 Added openbsd-compat/bsd-cray.c. Rest will be merged after
1663 approval. Selective patches from William L. Jones
1664 <jones@mail.utexas.edu>
7458aff1 1665 - OpenBSD CVS Sync
1666 - markus@cvs.openbsd.org 2001/07/18 21:10:43
1667 [sshpty.c]
1668 pr #1946, allow sshd if /dev is readonly
ec9f3450 1669 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
1670 [ssh-agent.c]
1671 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 1672 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
1673 [ssh.1]
1674 escape chars are below now
7efa8482 1675 - markus@cvs.openbsd.org 2001/07/20 14:46:11
1676 [ssh-agent.c]
1677 do not exit() from signal handlers; ok deraadt@
491f5f7b 1678 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
1679 [ssh.1]
1680 "the" command line
ca5c7d6a 1681
979b0a64 168220010719
1683 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
1684 report from Mark Miller <markm@swoon.net>
1685
6e69a45d 168620010718
1687 - OpenBSD CVS Sync
2c5b1791 1688 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
1689 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
1690 delete spurious #includes; ok deraadt@ markus@
68fa858a 1691 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 1692 [serverloop.c]
1693 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 1694 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
1695 [ssh-agent.1]
1696 -d will not fork; ok markus@
d1fc1b88 1697 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 1698 [ssh-agent.c]
d1fc1b88 1699 typo in usage; ok markus@
68fa858a 1700 - markus@cvs.openbsd.org 2001/07/17 20:48:42
1701 [ssh-agent.c]
e364646f 1702 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 1703 - markus@cvs.openbsd.org 2001/07/17 21:04:58
1704 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 1705 keep track of both maxfd and the size of the malloc'ed fdsets.
1706 update maxfd if maxfd gets closed.
c3941fa6 1707 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
1708 [scp.c]
1709 Missing -o in scp usage()
68fa858a 1710 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 1711 - (bal) Allow sshd to switch user context without password for Cygwin.
1712 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 1713 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 1714 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 1715
39c98ef7 171620010715
1717 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
1718 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 1719 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
1720 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 1721
6800f427 172220010714
1723 - (stevesk) change getopt() declaration
763a1a18 1724 - (stevesk) configure.in: use ll suffix for long long constant
1725 in snprintf() test
6800f427 1726
453b4bd0 172720010713
68fa858a 1728 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
1729 pam_nologin module. Report from William Yodlowsky
453b4bd0 1730 <bsd@openbsd.rutgers.edu>
9912296f 1731 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 1732 - OpenBSD CVS Sync
1733 - markus@cvs.openbsd.org 2001/07/04 22:47:19
1734 [ssh-agent.c]
1735 ignore SIGPIPE when debugging, too
878b5225 1736 - markus@cvs.openbsd.org 2001/07/04 23:13:10
1737 [scard.c scard.h ssh-agent.c]
1738 handle card removal more gracefully, add sc_close() to scard.h
77261db4 1739 - markus@cvs.openbsd.org 2001/07/04 23:39:07
1740 [ssh-agent.c]
1741 for smartcards remove both RSA1/2 keys
a0e0f486 1742 - markus@cvs.openbsd.org 2001/07/04 23:49:27
1743 [ssh-agent.c]
1744 handle mutiple adds of the same smartcard key
62bb2c8f 1745 - espie@cvs.openbsd.org 2001/07/05 11:43:33
1746 [sftp-glob.c]
1747 Directly cast to the right type. Ok markus@
1748 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
1749 [sshconnect1.c]
1750 statement after label; ok dugsong@
97de229c 1751 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
1752 [servconf.c]
1753 fix ``MaxStartups max''; ok markus@
f5a1a01a 1754 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
1755 [ssh.c]
1756 Use getopt(3); markus@ ok.
ed916b28 1757 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
1758 [session.c sftp-int.c]
1759 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 1760 - markus@cvs.openbsd.org 2001/07/10 21:49:12
1761 [readpass.c]
1762 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 1763 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
1764 [servconf.c]
68fa858a 1765 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 1766 dugsong ok
1767 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
1768 -I/usr/include/kerberosV?
afd501f9 1769 - markus@cvs.openbsd.org 2001/07/11 16:29:59
1770 [ssh.c]
1771 sort options string, fix -p, add -k
1772 - markus@cvs.openbsd.org 2001/07/11 18:26:15
1773 [auth.c]
1774 no need to call dirname(pw->pw_dir).
1775 note that dirname(3) modifies its argument on some systems.
82d95536 1776 - (djm) Reorder Makefile.in so clean targets work a little better when
1777 run directly from Makefile.in
1812a662 1778 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 1779
85b08d98 178020010711
68fa858a 1781 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 1782 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
1783
a96070d4 178420010704
1785 - OpenBSD CVS Sync
1786 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 1787 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
1788 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 1789 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
1790 update copyright for 2001
8a497b11 1791 - markus@cvs.openbsd.org 2001/06/25 17:18:27
1792 [ssh-keygen.1]
68fa858a 1793 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 1794 hugh@mimosa.com
6978866a 1795 - provos@cvs.openbsd.org 2001/06/25 17:54:47
1796 [auth.c auth.h auth-rsa.c]
68fa858a 1797 terminate secure_filename checking after checking homedir. that way
ffb215be 1798 it works on AFS. okay markus@
1799 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
1800 [auth2.c sshconnect2.c]
1801 prototype cleanup; ok markus@
2b30154a 1802 - markus@cvs.openbsd.org 2001/06/26 02:47:07
1803 [ssh-keygen.c]
1804 allow loading a private RSA key to a cyberflex card.
ffdb5d70 1805 - markus@cvs.openbsd.org 2001/06/26 04:07:06
1806 [ssh-agent.1 ssh-agent.c]
1807 add debug flag
983def13 1808 - markus@cvs.openbsd.org 2001/06/26 04:59:59
1809 [authfd.c authfd.h ssh-add.c]
1810 initial support for smartcards in the agent
f7e5ac7b 1811 - markus@cvs.openbsd.org 2001/06/26 05:07:43
1812 [ssh-agent.c]
1813 update usage
2b5fe3b8 1814 - markus@cvs.openbsd.org 2001/06/26 05:33:34
1815 [ssh-agent.c]
1816 more smartcard support.
543baeea 1817 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
1818 [sshd.8]
1819 remove unnecessary .Pp between .It;
1820 millert@ ok
0c9664c2 1821 - markus@cvs.openbsd.org 2001/06/26 05:50:11
1822 [auth2.c]
1823 new interface for secure_filename()
2a1e4639 1824 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 1825 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
1826 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
1827 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
1828 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 1829 radix.h readconf.h readpass.h rsa.h]
1830 prototype pedant. not very creative...
1831 - () -> (void)
1832 - no variable names
1c06a9ca 1833 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 1834 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
1835 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 1836 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
1837 prototype pedant. not very creative...
1838 - () -> (void)
1839 - no variable names
ced49be2 1840 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 1841 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 1842 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 1843 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 1844 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 1845 - markus@cvs.openbsd.org 2001/06/26 17:25:34
1846 [ssh.1]
1847 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 1848 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 1849 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
1850 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
1851 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
1852 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
1853 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
1854 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
1855 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 1856 tildexpand.h uidswap.h uuencode.h xmalloc.h]
1857 remove comments from .h, since they are cut&paste from the .c files
1858 and out of sync
83f46621 1859 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
1860 [servconf.c]
1861 #include <kafs.h>
57156994 1862 - markus@cvs.openbsd.org 2001/06/26 20:14:11
1863 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
1864 add smartcard support to the client, too (now you can use both
1865 the agent and the client).
1866 - markus@cvs.openbsd.org 2001/06/27 02:12:54
1867 [serverloop.c serverloop.h session.c session.h]
1868 quick hack to make ssh2 work again.
80f8f24f 1869 - markus@cvs.openbsd.org 2001/06/27 04:48:53
1870 [auth.c match.c sshd.8]
1871 tridge@samba.org
d0bfe096 1872 - markus@cvs.openbsd.org 2001/06/27 05:35:42
1873 [ssh-keygen.c]
1874 use cyberflex_inq_class to inquire class.
2b63e803 1875 - markus@cvs.openbsd.org 2001/06/27 05:42:25
1876 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1877 s/generate_additional_parameters/rsa_generate_additional_parameters/
1878 http://www.humppa.com/
34e02b83 1879 - markus@cvs.openbsd.org 2001/06/27 06:26:36
1880 [ssh-add.c]
1881 convert to getopt(3)
d3260e12 1882 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
1883 [ssh-keygen.c]
1884 '\0' terminated data[] is ok; ok markus@
49ccba9c 1885 - markus@cvs.openbsd.org 2001/06/29 07:06:34
1886 [ssh-keygen.c]
1887 new error handling for cyberflex_*
542d70b8 1888 - markus@cvs.openbsd.org 2001/06/29 07:11:01
1889 [ssh-keygen.c]
1890 initialize early
eea46d13 1891 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
1892 [clientloop.c]
1893 sync function definition with declaration; ok markus@
8ab2cb35 1894 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
1895 [channels.c]
1896 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 1897 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
1898 [channels.c channels.h clientloop.c]
1899 adress -> address; ok markus@
5b5d170c 1900 - markus@cvs.openbsd.org 2001/07/02 13:59:15
1901 [serverloop.c session.c session.h]
68fa858a 1902 wait until !session_have_children(); bugreport from
5b5d170c 1903 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 1904 - markus@cvs.openbsd.org 2001/07/02 22:29:20
1905 [readpass.c]
1906 do not return NULL, use "" instead.
666248da 1907 - markus@cvs.openbsd.org 2001/07/02 22:40:18
1908 [ssh-keygen.c]
1909 update for sectok.h interface changes.
3cf2be58 1910 - markus@cvs.openbsd.org 2001/07/02 22:52:57
1911 [channels.c channels.h serverloop.c]
1912 improve cleanup/exit logic in ssh2:
1913 stop listening to channels, detach channel users (e.g. sessions).
1914 wait for children (i.e. dying sessions), send exit messages,
1915 cleanup all channels.
637b033d 1916 - (bal) forget a few new files in sync up.
06be7c3b 1917 - (bal) Makefile fix up requires scard.c
ac96ca42 1918 - (stevesk) sync misc.h
9c328529 1919 - (stevesk) more sync for session.c
4f1f4d8d 1920 - (stevesk) sync servconf.h (comments)
afb9165e 1921 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 1922 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
1923 issue warning (line 1: tokens ignored at end of directive line)
1924 - (tim) [sshconnect1.c] give the compiler something to do for success:
1925 if KRB5 and AFS are not defined
1926 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 1927
aa8d09da 192820010629
1929 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 1930 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 1931 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 1932 - (stevesk) remove _REENTRANT #define
16995a2c 1933 - (stevesk) session.c: use u_int for envsize
6a26f353 1934 - (stevesk) remove cli.[ch]
aa8d09da 1935
f11065cb 193620010628
1937 - (djm) Sync openbsd-compat with -current libc
68fa858a 1938 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 1939 broken makefile
07608451 1940 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
1941 - (bal) Remove getusershell() since it's no longer used.
f11065cb 1942
78220944 194320010627
1944 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 1945 - (djm) Remove redundant and incorrect test for max auth attempts in
1946 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 1947 <matthewm@webcentral.com.au>
f0194608 1948 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 1949 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 1950 existing primes->moduli if it exists.
0eb1a22d 1951 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
1952 - djm@cvs.openbsd.org 2001/06/27 13:23:30
1953 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 1954 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 1955 - (stevesk) for HP-UX 11.X use X/Open socket interface;
1956 pulls in modern socket prototypes and eliminates a number of compiler
1957 warnings. see xopen_networking(7).
fef01705 1958 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 1959 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 1960
e16f4ac8 196120010625
0cd000dd 1962 - OpenBSD CVS Sync
bc233fdf 1963 - markus@cvs.openbsd.org 2001/06/21 21:08:25
1964 [session.c]
1965 don't reset forced_command (we allow multiple login shells in
1966 ssh2); dwd@bell-labs.com
a5a2da3b 1967 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
1968 [ssh.1 sshd.8 ssh-keyscan.1]
1969 o) .Sh AUTHOR -> .Sh AUTHORS;
1970 o) remove unnecessary .Pp;
1971 o) better -mdoc style;
1972 o) typo;
1973 o) sort SEE ALSO;
a5a2da3b 1974 aaron@ ok
e2854364 1975 - provos@cvs.openbsd.org 2001/06/22 21:27:08
1976 [dh.c pathnames.h]
1977 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 1978 - provos@cvs.openbsd.org 2001/06/22 21:28:53
1979 [sshd.8]
1980 document /etc/moduli
96a7b0cc 1981 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 1982 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 1983 ssh-keygen.1]
1984 merge authorized_keys2 into authorized_keys.
1985 authorized_keys2 is used for backward compat.
1986 (just append authorized_keys2 to authorized_keys).
826676b3 1987 - provos@cvs.openbsd.org 2001/06/22 21:57:59
1988 [dh.c]
1989 increase linebuffer to deal with larger moduli; use rewind instead of
1990 close/open
bc233fdf 1991 - markus@cvs.openbsd.org 2001/06/22 22:21:20
1992 [sftp-server.c]
1993 allow long usernames/groups in readdir
a599bd06 1994 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 1995 [ssh.c]
1996 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 1997 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
1998 [scp.c]
1999 slightly better care
d0c8ca5c 2000 - markus@cvs.openbsd.org 2001/06/23 00:20:57
2001 [auth2.c auth.c auth.h auth-rh-rsa.c]
2002 *known_hosts2 is obsolete for hostbased authentication and
2003 only used for backward compat. merge ssh1/2 hostkey check
2004 and move it to auth.c
e16f4ac8 2005 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
2006 [sftp.1 sftp-server.8 ssh-keygen.1]
2007 join .%A entries; most by bk@rt.fm
f49bc4f7 2008 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 2009 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 2010 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 2011 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 2012 modify.
7d747e89 2013 - markus@cvs.openbsd.org 2001/06/23 03:03:59
2014 [sshd.8]
2015 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 2016 - markus@cvs.openbsd.org 2001/06/23 03:04:42
2017 [auth2.c auth-rh-rsa.c]
2018 restore correct ignore_user_known_hosts logic.
c10d042a 2019 - markus@cvs.openbsd.org 2001/06/23 05:26:02
2020 [key.c]
2021 handle sigature of size 0 (some broken clients send this).
7b518233 2022 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
2023 [sftp.1 sftp-server.8 ssh-keygen.1]
2024 ok, tmac is now fixed
2e0becb6 2025 - markus@cvs.openbsd.org 2001/06/23 06:41:10
2026 [ssh-keygen.c]
2027 try to decode ssh-3.0.0 private rsa keys
2028 (allow migration to openssh, not vice versa), #910
396c147e 2029 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 2030 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
2031 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
2032 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
2033 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
2034 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
2035 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 2036 ssh-keygen.c ssh-keyscan.c]
68fa858a 2037 more strict prototypes. raise warning level in Makefile.inc.
396c147e 2038 markus ok'ed
2039 TODO; cleanup headers
a599bd06 2040 - markus@cvs.openbsd.org 2001/06/23 17:05:22
2041 [ssh-keygen.c]
2042 fix import for (broken?) ssh.com/f-secure private keys
2043 (i tested > 1000 RSA keys)
3730bb22 2044 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
2045 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
2046 kill whitespace at EOL.
3aca00a3 2047 - markus@cvs.openbsd.org 2001/06/23 19:12:43
2048 [sshd.c]
2049 pidfile/sigterm race; bbraun@synack.net
ce404659 2050 - markus@cvs.openbsd.org 2001/06/23 22:37:46
2051 [sshconnect1.c]
2052 consistent with ssh2: skip key if empty passphrase is entered,
2053 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 2054 - markus@cvs.openbsd.org 2001/06/24 05:25:10
2055 [auth-options.c match.c match.h]
2056 move ip+hostname check to match.c
1843a425 2057 - markus@cvs.openbsd.org 2001/06/24 05:35:33
2058 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
2059 switch to readpassphrase(3)
2060 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 2061 - markus@cvs.openbsd.org 2001/06/24 05:47:13
2062 [sshconnect2.c]
2063 oops, missing format string
b4e7177c 2064 - markus@cvs.openbsd.org 2001/06/24 17:18:31
2065 [ttymodes.c]
2066 passing modes works fine: debug2->3
ab88181c 2067 - (djm) -Wall fix for session.c
3159d49a 2068 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
2069 Solaris
0cd000dd 2070
7751d4eb 207120010622
2072 - (stevesk) handle systems without pw_expire and pw_change.
2073
e04e7a19 207420010621
2075 - OpenBSD CVS Sync
2076 - markus@cvs.openbsd.org 2001/06/16 08:49:38
2077 [misc.c]
2078 typo; dunlap@apl.washington.edu
c03175c6 2079 - markus@cvs.openbsd.org 2001/06/16 08:50:39
2080 [channels.h]
2081 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 2082 - markus@cvs.openbsd.org 2001/06/16 08:57:35
2083 [scp.c]
2084 no stdio or exit() in signal handlers.
c4d49b85 2085 - markus@cvs.openbsd.org 2001/06/16 08:58:34
2086 [misc.c]
2087 copy pw_expire and pw_change, too.
dac6753b 2088 - markus@cvs.openbsd.org 2001/06/19 12:34:09
2089 [session.c]
2090 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 2091 - markus@cvs.openbsd.org 2001/06/19 14:09:45
2092 [session.c sshd.8]
2093 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 2094 - markus@cvs.openbsd.org 2001/06/19 15:40:45
2095 [session.c]
2096 allocate and free at the same level.
d6746a0b 2097 - markus@cvs.openbsd.org 2001/06/20 13:56:39
2098 [channels.c channels.h clientloop.c packet.c serverloop.c]
2099 move from channel_stop_listening to channel_free_all,
2100 call channel_free_all before calling waitpid() in serverloop.
2101 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 2102
5ad9f968 210320010615
2104 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
2105 around grantpt().
f7940aa9 2106 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 2107
eb26141e 210820010614
2109 - OpenBSD CVS Sync
2110 - markus@cvs.openbsd.org 2001/06/13 09:10:31
2111 [session.c]
2112 typo, use pid not s->pid, mstone@cs.loyola.edu
2113
86066315 211420010613
eb26141e 2115 - OpenBSD CVS Sync
86066315 2116 - markus@cvs.openbsd.org 2001/06/12 10:58:29
2117 [session.c]
2118 merge session_free into session_close()
2119 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 2120 - markus@cvs.openbsd.org 2001/06/12 16:10:38
2121 [session.c]
2122 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 2123 - markus@cvs.openbsd.org 2001/06/12 16:11:26
2124 [packet.c]
2125 do not log() packet_set_maxsize
b44de2b1 2126 - markus@cvs.openbsd.org 2001/06/12 21:21:29
2127 [session.c]
2128 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
2129 we do already trust $HOME/.ssh
2130 you can use .ssh/sshrc and .ssh/environment if you want to customize
2131 the location of the xauth cookies
7a313633 2132 - markus@cvs.openbsd.org 2001/06/12 21:30:57
2133 [session.c]
2134 unused
86066315 2135
2c9d881a 213620010612
38296b32 2137 - scp.c ID update (upstream synced vfsprintf() from us)
2138 - OpenBSD CVS Sync
2c9d881a 2139 - markus@cvs.openbsd.org 2001/06/10 11:29:20
2140 [dispatch.c]
2141 we support rekeying
2142 protocol errors are fatal.
1500bcdd 2143 - markus@cvs.openbsd.org 2001/06/11 10:18:24
2144 [session.c]
2145 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 2146 - markus@cvs.openbsd.org 2001/06/11 16:04:38
2147 [sshd.8]
2148 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 2149
b4d02860 215020010611
68fa858a 2151 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
2152 <markm@swoon.net>
224cbdcc 2153 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 2154 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 2155 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 2156
bf093080 215720010610
2158 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
2159
e697bda7 216020010609
2161 - OpenBSD CVS Sync
2162 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 2163 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 2164 packet.c serverloop.c session.c ssh.c ssh1.h]
2165 channel layer cleanup: merge header files and split .c files
36e1f6a1 2166 - markus@cvs.openbsd.org 2001/05/30 15:20:10
2167 [ssh.c]
2168 merge functions, simplify.
a5efa1bb 2169 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 2170 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 2171 packet.c serverloop.c session.c ssh.c]
68fa858a 2172 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 2173 history
68fa858a 2174 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 2175 out of ssh Attic)
68fa858a 2176 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 2177 Attic.
2178 - OpenBSD CVS Sync
2179 - markus@cvs.openbsd.org 2001/05/31 13:08:04
2180 [sshd_config]
2181 group options and add some more comments
e4f7282d 2182 - markus@cvs.openbsd.org 2001/06/03 14:55:39
2183 [channels.c channels.h session.c]
68fa858a 2184 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 2185 handling
e5b71e99 2186 - markus@cvs.openbsd.org 2001/06/03 19:36:44
2187 [ssh-keygen.1]
2188 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 2189 - markus@cvs.openbsd.org 2001/06/03 19:38:42
2190 [scp.c]
2191 pass -v to ssh; from slade@shore.net
f5e69c65 2192 - markus@cvs.openbsd.org 2001/06/03 20:06:11
2193 [auth2-chall.c]
68fa858a 2194 the challenge response device decides how to handle non-existing
f5e69c65 2195 users.
2196 -> fake challenges for skey and cryptocard
f0f32b8e 2197 - markus@cvs.openbsd.org 2001/06/04 21:59:43
2198 [channels.c channels.h session.c]
68fa858a 2199 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 2200 zen-parse@gmx.net on bugtraq
c9130033 2201 - markus@cvs.openbsd.org 2001/06/04 23:07:21
2202 [clientloop.c serverloop.c sshd.c]
68fa858a 2203 set flags in the signal handlers, do real work in the main loop,
c9130033 2204 ok provos@
8dcd9d5c 2205 - markus@cvs.openbsd.org 2001/06/04 23:16:16
2206 [session.c]
2207 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 2208 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
2209 [ssh-keyscan.1 ssh-keyscan.c]
2210 License clarification from David Mazieres, ok deraadt@
750c256a 2211 - markus@cvs.openbsd.org 2001/06/05 10:24:32
2212 [channels.c]
2213 don't delete the auth socket in channel_stop_listening()
2214 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 2215 - markus@cvs.openbsd.org 2001/06/05 16:46:19
2216 [session.c]
2217 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 2218 - markus@cvs.openbsd.org 2001/06/06 23:13:54
2219 [ssh-dss.c ssh-rsa.c]
2220 cleanup, remove old code
edf9ae81 2221 - markus@cvs.openbsd.org 2001/06/06 23:19:35
2222 [ssh-add.c]
2223 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 2224 - markus@cvs.openbsd.org 2001/06/07 19:57:53
2225 [auth2.c]
2226 style is used for bsdauth.
2227 disconnect on user/service change (ietf-drafts)
449c5ba5 2228 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 2229 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 2230 sshconnect.c sshconnect1.c]
2231 use xxx_put_cstring()
e6abba31 2232 - markus@cvs.openbsd.org 2001/06/07 22:25:02
2233 [session.c]
2234 don't overwrite errno
2235 delay deletion of the xauth cookie
fd9ede94 2236 - markus@cvs.openbsd.org 2001/06/08 15:25:40
2237 [includes.h pathnames.h readconf.c servconf.c]
2238 move the path for xauth to pathnames.h
0abe778b 2239 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 2240 - (bal) ANSIify strmode()
68fa858a 2241 - (bal) --with-catman should be --with-mantype patch by Dave
2242 Dykstra <dwd@bell-labs.com>
fd9ede94 2243
4869a96f 224420010606
e697bda7 2245 - OpenBSD CVS Sync
68fa858a 2246 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 2247 [ssh.1]
68fa858a 2248 no spaces in PreferredAuthentications;
5ba55ada 2249 meixner@rbg.informatik.tu-darmstadt.de
2250 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 2251 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 2252 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
2253 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 2254 - djm@cvs.openbsd.org 2001/05/19 00:36:40
2255 [session.c]
2256 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
2257 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 2258 - markus@cvs.openbsd.org 2001/05/19 16:05:41
2259 [scp.c]
3e4fc5f9 2260 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 2261 allows scp /path/to/file localhost:/path/to/file
2262 - markus@cvs.openbsd.org 2001/05/19 16:08:43
2263 [sshd.8]
a18395da 2264 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 2265 - markus@cvs.openbsd.org 2001/05/19 16:32:16
2266 [ssh.1 sshconnect2.c]
2267 change preferredauthentication order to
2268 publickey,hostbased,password,keyboard-interactive
3398dda9 2269 document that hostbased defaults to no, document order
47bf6266 2270 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 2271 [ssh.1 sshd.8]
2272 document MACs defaults with .Dq
2273 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
2274 [misc.c misc.h servconf.c sshd.8 sshd.c]
2275 sshd command-line arguments and configuration file options that
2276 specify time may be expressed using a sequence of the form:
e2b1fb42 2277 time[qualifier], where time is a positive integer value and qualifier
68fa858a 2278 is one of the following:
2279 <none>,s,m,h,d,w
2280 Examples:
2281 600 600 seconds (10 minutes)
2282 10m 10 minutes
2283 1h30m 1 hour 30 minutes (90 minutes)
2284 ok markus@
7e8c18e9 2285 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 2286 [channels.c]
2287 typo in error message
e697bda7 2288 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 2289 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
2290 sshd_config]
68fa858a 2291 configurable authorized_keys{,2} location; originally from peter@;
2292 ok djm@
1ddf764b 2293 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 2294 [auth.c]
2295 fix comment; from jakob@
2296 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
2297 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 2298 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 2299 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 2300 [ssh-keygen.c]
2301 use -P for -e and -y, too.
63cd7dd0 2302 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 2303 [ssh.c]
2304 fix usage()
2305 - markus@cvs.openbsd.org 2001/05/28 10:08:55
2306 [authfile.c]
eb2e1595 2307 key_load_private: set comment to filename for PEM keys
2cf27bc4 2308 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 2309 [cipher.c cipher.h]
2310 simpler 3des for ssh1
2311 - markus@cvs.openbsd.org 2001/05/28 23:14:49
2312 [channels.c channels.h nchan.c]
6fd8622b 2313 undo broken channel fix and try a different one. there
68fa858a 2314 should be still some select errors...
2315 - markus@cvs.openbsd.org 2001/05/28 23:25:24
2316 [channels.c]
2317 cleanup, typo
08dcb5d7 2318 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 2319 [packet.c packet.h sshconnect.c sshd.c]
2320 remove some lines, simplify.
a10bdd7c 2321 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 2322 [authfile.c]
2323 typo
5ba55ada 2324
5cde8062 232520010528
2326 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
2327 Patch by Corinna Vinschen <vinschen@redhat.com>
2328
362df52e 232920010517
2330 - OpenBSD CVS Sync
2331 - markus@cvs.openbsd.org 2001/05/12 19:53:13
2332 [sftp-server.c]
2333 readlink does not NULL-terminate; mhe@home.se
6efa3d14 2334 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
2335 [ssh.1]
2336 X11 forwarding details improved
70ea8327 2337 - markus@cvs.openbsd.org 2001/05/16 20:51:57
2338 [authfile.c]
2339 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 2340 - markus@cvs.openbsd.org 2001/05/16 21:53:53
2341 [clientloop.c]
2342 check for open sessions before we call select(); fixes the x11 client
2343 bug reported by bowman@math.ualberta.ca
7231bd47 2344 - markus@cvs.openbsd.org 2001/05/16 22:09:21
2345 [channels.c nchan.c]
2346 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 2347 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 2348 - (bal) Corrected on_exit() emulation via atexit().
362df52e 2349
89aa792b 235020010512
2351 - OpenBSD CVS Sync
2352 - markus@cvs.openbsd.org 2001/05/11 14:59:56
2353 [clientloop.c misc.c misc.h]
2354 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 2355 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
2356 Patch by pete <ninjaz@webexpress.com>
89aa792b 2357
97430469 235820010511
2359 - OpenBSD CVS Sync
2360 - markus@cvs.openbsd.org 2001/05/09 22:51:57
2361 [channels.c]
2362 fix -R for protocol 2, noticed by greg@nest.cx.
2363 bug was introduced with experimental dynamic forwarding.
a16092bb 2364 - markus@cvs.openbsd.org 2001/05/09 23:01:31
2365 [rijndael.h]
2366 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 2367
588f4ed0 236820010509
2369 - OpenBSD CVS Sync
2370 - markus@cvs.openbsd.org 2001/05/06 21:23:31
2371 [cli.c]
2372 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 2373 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 2374 [channels.c serverloop.c clientloop.c]
d18e0850 2375 adds correct error reporting to async connect()s
68fa858a 2376 fixes the server-discards-data-before-connected-bug found by
d18e0850 2377 onoe@sm.sony.co.jp
8a624ebf 2378 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
2379 [misc.c misc.h scp.c sftp.c]
2380 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 2381 - markus@cvs.openbsd.org 2001/05/06 21:45:14
2382 [clientloop.c]
68fa858a 2383 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 2384 jbw@izanami.cee.hw.ac.uk
010980f6 2385 - markus@cvs.openbsd.org 2001/05/08 22:48:07
2386 [atomicio.c]
2387 no need for xmalloc.h, thanks to espie@
68fa858a 2388 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 2389 <wayne@blorf.net>
99c8ddac 2390 - (bal) ./configure support to disable SIA on OSF1. Patch by
2391 Chris Adams <cmadams@hiwaay.net>
68fa858a 2392 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 2393 <nakaji@tutrp.tut.ac.jp>
588f4ed0 2394
7b22534a 239520010508
68fa858a 2396 - (bal) Fixed configure test for USE_SIA.
7b22534a 2397
94539b2a 239820010506
2399 - (djm) Update config.guess and config.sub with latest versions (from
2400 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
2401 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 2402 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 2403 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 2404 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 2405 - OpenBSD CVS Sync
2406 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
2407 [sftp.1 ssh-add.1 ssh-keygen.1]
2408 typos, grammar
94539b2a 2409
98143cfc 241020010505
2411 - OpenBSD CVS Sync
2412 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
2413 [ssh.1 sshd.8]
2414 typos
5b9601c8 2415 - markus@cvs.openbsd.org 2001/05/04 14:34:34
2416 [channels.c]
94539b2a 2417 channel_new() reallocs channels[], we cannot use Channel *c after
2418 calling channel_new(), XXX fix this in the future...
719fc62f 2419 - markus@cvs.openbsd.org 2001/05/04 23:47:34
2420 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 2421 move to Channel **channels (instead of Channel *channels), fixes realloc
2422 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 2423 channel id. remove old channel_allocate interface.
98143cfc 2424
f92fee1f 242520010504
2426 - OpenBSD CVS Sync
2427 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
2428 [channels.c]
2429 typo in debug() string
503e7e5b 2430 - markus@cvs.openbsd.org 2001/05/03 15:45:15
2431 [session.c]
2432 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 2433 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
2434 [servconf.c]
2435 remove "\n" from fatal()
1fcde3fe 2436 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
2437 [misc.c misc.h scp.c sftp.c]
2438 Move colon() and cleanhost() to misc.c where I should I have put it in
2439 the first place
044aa419 2440 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 2441 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
2442 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 2443
065604bb 244420010503
2445 - OpenBSD CVS Sync
2446 - markus@cvs.openbsd.org 2001/05/02 16:41:20
2447 [ssh-add.c]
2448 fix prompt for ssh-add.
2449
742ee8f2 245020010502
2451 - OpenBSD CVS Sync
2452 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
2453 [readpass.c]
2454 Put the 'const' back into ssh_askpass() function. Pointed out
2455 by Mark Miller <markm@swoon.net>. OK Markus
2456
3435f5a6 245720010501
2458 - OpenBSD CVS Sync
2459 - markus@cvs.openbsd.org 2001/04/30 11:18:52
2460 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
2461 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 2462 - markus@cvs.openbsd.org 2001/04/30 15:50:46
2463 [compat.c compat.h kex.c]
2464 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 2465 - markus@cvs.openbsd.org 2001/04/30 16:02:49
2466 [compat.c]
2467 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 2468 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 2469
e8171bff 247020010430
39aefe7b 2471 - OpenBSD CVS Sync
2472 - markus@cvs.openbsd.org 2001/04/29 18:32:52
2473 [serverloop.c]
2474 fix whitespace
fbe90f7b 2475 - markus@cvs.openbsd.org 2001/04/29 19:16:52
2476 [channels.c clientloop.c compat.c compat.h serverloop.c]
2477 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 2478 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 2479 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 2480
baf8c81a 248120010429
2482 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 2483 - (djm) Release OpenSSH-2.9p1
baf8c81a 2484
0096ac62 248520010427
2486 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
2487 patch based on 2.5.2 version by djm.
95595a77 2488 - (bal) Build manpages and config files once unless changed. Patch by
2489 Carson Gaspar <carson@taltos.org>
68fa858a 2490 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 2491 Vinschen <vinschen@redhat.com>
5ef815d7 2492 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
2493 Pekka Savola <pekkas@netcore.fi>
68fa858a 2494 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 2495 <vinschen@redhat.com>
cc3ccfdc 2496 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 2497 - (tim) update contrib/caldera files with what Caldera is using.
2498 <sps@caldera.de>
0096ac62 2499
b587c165 250020010425
2501 - OpenBSD CVS Sync
2502 - markus@cvs.openbsd.org 2001/04/23 21:57:07
2503 [ssh-keygen.1 ssh-keygen.c]
2504 allow public key for -e, too
012bc0e1 2505 - markus@cvs.openbsd.org 2001/04/23 22:14:13
2506 [ssh-keygen.c]
2507 remove debug
f8252c48 2508 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 2509 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 2510 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 2511 markus@
c2d059b5 2512 - (djm) Include crypt.h if available in auth-passwd.c
533875af 2513 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
2514 man page detection fixes for SCO
b587c165 2515
da89cf4d 251620010424
2517 - OpenBSD CVS Sync
2518 - markus@cvs.openbsd.org 2001/04/22 23:58:36
2519 [ssh-keygen.1 ssh.1 sshd.8]
2520 document hostbased and other cleanup
5e29aeaf 2521 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 2522 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 2523 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 2524 <dan@mesastate.edu>
3644dc25 2525 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 2526
a3626e12 252720010422
2528 - OpenBSD CVS Sync
2529 - markus@cvs.openbsd.org 2001/04/20 16:32:22
2530 [uidswap.c]
2531 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 2532 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
2533 [sftp.1]
2534 Spelling
67b964a1 2535 - djm@cvs.openbsd.org 2001/04/22 08:13:30
2536 [ssh.1]
2537 typos spotted by stevesk@; ok deraadt@
ba917921 2538 - markus@cvs.openbsd.org 2001/04/22 12:34:05
2539 [scp.c]
2540 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 2541 - markus@cvs.openbsd.org 2001/04/22 13:25:37
2542 [ssh-keygen.1 ssh-keygen.c]
2543 rename arguments -x -> -e (export key), -X -> -i (import key)
2544 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 2545 - markus@cvs.openbsd.org 2001/04/22 13:32:27
2546 [sftp-server.8 sftp.1 ssh.1 sshd.8]
2547 xref draft-ietf-secsh-*
bcaa828e 2548 - markus@cvs.openbsd.org 2001/04/22 13:41:02
2549 [ssh-keygen.1 ssh-keygen.c]
2550 style, noted by stevesk; sort flags in usage
a3626e12 2551
df841692 255220010421
2553 - OpenBSD CVS Sync
2554 - djm@cvs.openbsd.org 2001/04/20 07:17:51
2555 [clientloop.c ssh.1]
2556 Split out and improve escape character documentation, mention ~R in
2557 ~? help text; ok markus@
0e7e0abe 2558 - Update RPM spec files for CVS version.h
1ddee76b 2559 - (stevesk) set the default PAM service name to __progname instead
2560 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 2561 - (stevesk) document PAM service name change in INSTALL
13dd877b 2562 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
2563 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 2564
05cc0c99 256520010420
68fa858a 2566 - OpenBSD CVS Sync
05cc0c99 2567 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 2568 [ssh-keyscan.1]
2569 Fix typo reported in PR/1779
2570 - markus@cvs.openbsd.org 2001/04/18 21:57:42
2571 [readpass.c ssh-add.c]
561e5254 2572 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 2573 - markus@cvs.openbsd.org 2001/04/18 22:03:45
2574 [auth2.c sshconnect2.c]
f98c3421 2575 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 2576 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 2577 [auth2.c]
2578 no longer const
2579 - markus@cvs.openbsd.org 2001/04/18 23:43:26
2580 [auth2.c compat.c sshconnect2.c]
2581 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 2582 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 2583 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 2584 [authfile.c]
2585 error->debug; noted by fries@
2586 - markus@cvs.openbsd.org 2001/04/19 00:05:11
2587 [auth2.c]
2588 use local variable, no function call needed.
5cf13595 2589 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 2590 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
2591 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 2592
e78e738a 259320010418
68fa858a 2594 - OpenBSD CVS Sync
e78e738a 2595 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 2596 [session.c]
2597 move auth_approval to do_authenticated().
2598 do_child(): nuke hostkeys from memory
2599 don't source .ssh/rc for subsystems.
2600 - markus@cvs.openbsd.org 2001/04/18 14:15:00
2601 [canohost.c]
2602 debug->debug3
ce2af031 2603 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
2604 be working again.
e0c4d3ac 2605 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
2606 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 2607
8c6b78e4 260820010417
2609 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 2610 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 2611 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 2612 - OpenBSD CVS Sync
53b8fe68 2613 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
2614 [key.c]
2615 better safe than sorry in later mods; yongari@kt-is.co.kr
2616 - markus@cvs.openbsd.org 2001/04/17 08:14:01
2617 [sshconnect1.c]
2618 check for key!=NULL, thanks to costa
2619 - markus@cvs.openbsd.org 2001/04/17 09:52:48
2620 [clientloop.c]
cf6bc93c 2621 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 2622 - markus@cvs.openbsd.org 2001/04/17 10:53:26
2623 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 2624 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 2625 - markus@cvs.openbsd.org 2001/04/17 12:55:04
2626 [channels.c ssh.c]
2627 undo socks5 and https support since they are not really used and
2628 only bloat ssh. remove -D from usage(), since '-D' is experimental.
2629
e4664c3e 263020010416
2631 - OpenBSD CVS Sync
2632 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
2633 [ttymodes.c]
2634 fix comments
ec1f12d3 2635 - markus@cvs.openbsd.org 2001/04/15 08:43:47
2636 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
2637 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 2638 - markus@cvs.openbsd.org 2001/04/15 16:58:03
2639 [authfile.c ssh-keygen.c sshd.c]
2640 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 2641 - markus@cvs.openbsd.org 2001/04/15 17:16:00
2642 [clientloop.c]
2643 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
2644 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 2645 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
2646 [sshd.8]
2647 some ClientAlive cleanup; ok markus@
b7c70970 2648 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
2649 [readconf.c servconf.c]
2650 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 2651 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
2652 Roth <roth+openssh@feep.net>
6023325e 2653 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 2654 - (djm) OpenBSD CVS Sync
2655 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
2656 [scp.c sftp.c]
2657 IPv6 support for sftp (which I bungled in my last patch) which is
2658 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 2659 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
2660 [xmalloc.c]
2661 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 2662 - djm@cvs.openbsd.org 2001/04/16 08:19:31
2663 [session.c]
68fa858a 2664 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 2665 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 2666 - Fix OSF SIA support displaying too much information for quiet
2667 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 2668 <cmadams@hiwaay.net>
e4664c3e 2669
f03228b1 267020010415
2671 - OpenBSD CVS Sync
2672 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
2673 [ssh-add.c]
2674 do not double free
9cf972fa 2675 - markus@cvs.openbsd.org 2001/04/14 16:17:14
2676 [channels.c]
2677 remove some channels that are not appropriate for keepalive.
eae942e2 2678 - markus@cvs.openbsd.org 2001/04/14 16:27:57
2679 [ssh-add.c]
2680 use clear_pass instead of xfree()
30dcc918 2681 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
2682 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
2683 protocol 2 tty modes support; ok markus@
36967a16 2684 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
2685 [scp.c]
2686 'T' handling rcp/scp sync; ok markus@
e4664c3e 2687 - Missed sshtty.[ch] in Sync.
f03228b1 2688
e400a640 268920010414
2690 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 2691 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 2692 <vinschen@redhat.com>
3ffc6336 2693 - OpenBSD CVS Sync
2694 - beck@cvs.openbsd.org 2001/04/13 22:46:54
2695 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
2696 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
2697 This gives the ability to do a "keepalive" via the encrypted channel
2698 which can't be spoofed (unlike TCP keepalives). Useful for when you want
2699 to use ssh connections to authenticate people for something, and know
2700 relatively quickly when they are no longer authenticated. Disabled
2701 by default (of course). ok markus@
e400a640 2702
cc44f691 270320010413
68fa858a 2704 - OpenBSD CVS Sync
2705 - markus@cvs.openbsd.org 2001/04/12 14:29:09
2706 [ssh.c]
2707 show debug output during option processing, report from
cc44f691 2708 pekkas@netcore.fi
8002af61 2709 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 2710 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
2711 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
2712 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 2713 sshconnect2.c sshd_config]
2714 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
2715 similar to RhostRSAAuthentication unless you enable (the experimental)
2716 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 2717 - markus@cvs.openbsd.org 2001/04/12 19:39:27
2718 [readconf.c]
2719 typo
2d2a2c65 2720 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
2721 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
2722 robust port validation; ok markus@ jakob@
edeeab1e 2723 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
2724 [sftp-int.c sftp-int.h sftp.1 sftp.c]
2725 Add support for:
2726 sftp [user@]host[:file [file]] - Fetch remote file(s)
2727 sftp [user@]host[:dir[/]] - Start in remote dir/
2728 OK deraadt@
57aa8961 2729 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
2730 [ssh.c]
2731 missing \n in error message
96f8b59f 2732 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
2733 lack it.
cc44f691 2734
28b9cb4d 273520010412
68fa858a 2736 - OpenBSD CVS Sync
28b9cb4d 2737 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 2738 [channels.c]
2739 cleanup socks4 handling
2740 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 2741 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 2742 document id_rsa{.pub,}. markus ok
070adba2 2743 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 2744 [channels.c]
2745 debug cleanup
45a2e669 2746 - djm@cvs.openbsd.org 2001/04/11 07:06:22
2747 [sftp-int.c]
2748 'mget' and 'mput' aliases; ok markus@
6031af8d 2749 - markus@cvs.openbsd.org 2001/04/11 10:59:01
2750 [ssh.c]
2751 use strtol() for ports, thanks jakob@
6683b40f 2752 - markus@cvs.openbsd.org 2001/04/11 13:56:13
2753 [channels.c ssh.c]
2754 https-connect and socks5 support. i feel so bad.
ff14faf1 2755 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
2756 [sshd.8 sshd.c]
2757 implement the -e option into sshd:
2758 -e When this option is specified, sshd will send the output to the
2759 standard error instead of the system log.
2760 markus@ OK.
28b9cb4d 2761
0a85ab61 276220010410
2763 - OpenBSD CVS Sync
2764 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
2765 [sftp.c]
2766 do not modify an actual argv[] entry
b2ae83b8 2767 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
2768 [sshd.8]
2769 spelling
317611b5 2770 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
2771 [sftp.1]
2772 spelling
a8666d84 2773 - markus@cvs.openbsd.org 2001/04/09 15:12:23
2774 [ssh-add.c]
2775 passphrase caching: ssh-add tries last passphrase, clears passphrase if
2776 not successful and after last try.
2777 based on discussions with espie@, jakob@, ... and code from jakob@ and
2778 wolfgang@wsrcc.com
49ae4185 2779 - markus@cvs.openbsd.org 2001/04/09 15:19:49
2780 [ssh-add.1]
2781 ssh-add retries the last passphrase...
b8a297f1 2782 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
2783 [sshd.8]
2784 ListenAddress mandoc from aaron@
0a85ab61 2785
6e9944b8 278620010409
febd3f8e 2787 - (stevesk) use setresgid() for setegid() if needed
26de7942 2788 - (stevesk) configure.in: typo
6e9944b8 2789 - OpenBSD CVS Sync
2790 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
2791 [sshd.8]
2792 document ListenAddress addr:port
d64050ef 2793 - markus@cvs.openbsd.org 2001/04/08 13:03:00
2794 [ssh-add.c]
2795 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 2796 - markus@cvs.openbsd.org 2001/04/08 11:27:33
2797 [clientloop.c]
2798 leave_raw_mode if ssh2 "session" is closed
63bd8c36 2799 - markus@cvs.openbsd.org 2001/04/06 21:00:17
2800 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
2801 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
2802 do gid/groups-swap in addition to uid-swap, should help if /home/group
2803 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
2804 to olar@openwall.com is comments. we had many requests for this.
0490e609 2805 - markus@cvs.openbsd.org 2001/04/07 08:55:18
2806 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 2807 allow the ssh client act as a SOCKS4 proxy (dynamic local
2808 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
2809 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 2810 netscape use localhost:1080 as a socks proxy.
d98d029a 2811 - markus@cvs.openbsd.org 2001/04/08 11:24:33
2812 [uidswap.c]
2813 KNF
6e9944b8 2814
d9d49fdb 281520010408
2816 - OpenBSD CVS Sync
2817 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
2818 [hostfile.c]
2819 unused; typo in comment
d11c1288 2820 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
2821 [servconf.c]
2822 in addition to:
2823 ListenAddress host|ipv4_addr|ipv6_addr
2824 permit:
2825 ListenAddress [host|ipv4_addr|ipv6_addr]:port
2826 ListenAddress host|ipv4_addr:port
2827 sshd.8 updates coming. ok markus@
d9d49fdb 2828
613fc910 282920010407
2830 - (bal) CVS ID Resync of version.h
cc94bd38 2831 - OpenBSD CVS Sync
2832 - markus@cvs.openbsd.org 2001/04/05 23:39:20
2833 [serverloop.c]
2834 keep the ssh session even if there is no active channel.
2835 this is more in line with the protocol spec and makes
2836 ssh -N -L 1234:server:110 host
2837 more useful.
2838 based on discussion with <mats@mindbright.se> long time ago
2839 and recent mail from <res@shore.net>
0fc791ba 2840 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
2841 [scp.c]
2842 remove trailing / from source paths; fixes pr#1756
68fa858a 2843
63f7e231 284420010406
2845 - (stevesk) logintest.c: fix for systems without __progname
72170131 2846 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 2847 - OpenBSD CVS Sync
2848 - markus@cvs.openbsd.org 2001/04/05 10:00:06
2849 [compat.c]
2850 2.3.x does old GEX, too; report jakob@
6ba22c93 2851 - markus@cvs.openbsd.org 2001/04/05 10:39:03
2852 [compress.c compress.h packet.c]
2853 reset compress state per direction when rekeying.
3667ba79 2854 - markus@cvs.openbsd.org 2001/04/05 10:39:48
2855 [version.h]
2856 temporary version 2.5.4 (supports rekeying).
2857 this is not an official release.
cd332296 2858 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 2859 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
2860 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
2861 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 2862 sshconnect2.c sshd.c]
2863 fix whitespace: unexpand + trailing spaces.
255cfda1 2864 - markus@cvs.openbsd.org 2001/04/05 11:09:17
2865 [clientloop.c compat.c compat.h]
2866 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 2867 - markus@cvs.openbsd.org 2001/04/05 15:45:43
2868 [ssh.1]
2869 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 2870 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
2871 [canohost.c canohost.h session.c]
2872 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 2873 - markus@cvs.openbsd.org 2001/04/05 20:01:10
2874 [clientloop.c]
2875 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 2876 - markus@cvs.openbsd.org 2001/04/05 21:02:46
2877 [buffer.c]
2878 better error message
eb0dd41f 2879 - markus@cvs.openbsd.org 2001/04/05 21:05:24
2880 [clientloop.c ssh.c]
2881 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 2882
d8ee838b 288320010405
68fa858a 2884 - OpenBSD CVS Sync
2885 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 2886 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 2887 don't sent multiple kexinit-requests.
2888 send newkeys, block while waiting for newkeys.
2889 fix comments.
2890 - markus@cvs.openbsd.org 2001/04/04 14:34:58
2891 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
2892 enable server side rekeying + some rekey related clientup.
7a37c112 2893 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 2894 - markus@cvs.openbsd.org 2001/04/04 15:50:55
2895 [compat.c]
2896 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 2897 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 2898 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 2899 sshconnect2.c sshd.c]
2900 more robust rekeying
2901 don't send channel data after rekeying is started.
0715ec6c 2902 - markus@cvs.openbsd.org 2001/04/04 20:32:56
2903 [auth2.c]
2904 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 2905 - markus@cvs.openbsd.org 2001/04/04 22:04:35
2906 [kex.c kexgex.c serverloop.c]
2907 parse full kexinit packet.
2908 make server-side more robust, too.
a7ca6275 2909 - markus@cvs.openbsd.org 2001/04/04 23:09:18
2910 [dh.c kex.c packet.c]
2911 clear+free keys,iv for rekeying.
2912 + fix DH mem leaks. ok niels@
86c9e193 2913 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
2914 BROKEN_VHANGUP
d8ee838b 2915
9d451c5a 291620010404
2917 - OpenBSD CVS Sync
2918 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
2919 [ssh-agent.1]
2920 grammar; slade@shore.net
894c5fa6 2921 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
2922 [sftp-glob.c ssh-agent.c ssh-keygen.c]
2923 free() -> xfree()
a5c9ffdb 2924 - markus@cvs.openbsd.org 2001/04/03 19:53:29
2925 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
2926 move kex to kex*.c, used dispatch_set() callbacks for kex. should
2927 make rekeying easier.
3463ff28 2928 - todd@cvs.openbsd.org 2001/04/03 21:19:38
2929 [ssh_config]
2930 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 2931 - markus@cvs.openbsd.org 2001/04/03 23:32:12
2932 [kex.c kex.h packet.c sshconnect2.c sshd.c]
2933 undo parts of recent my changes: main part of keyexchange does not
2934 need dispatch-callbacks, since application data is delayed until
2935 the keyexchange completes (if i understand the drafts correctly).
2936 add some infrastructure for re-keying.
e092ce67 2937 - markus@cvs.openbsd.org 2001/04/04 00:06:54
2938 [clientloop.c sshconnect2.c]
2939 enable client rekeying
2940 (1) force rekeying with ~R, or
2941 (2) if the server requests rekeying.
2942 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 2943 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 2944
672f212f 294520010403
2946 - OpenBSD CVS Sync
2947 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
2948 [sshd.8]
2949 typo; ok markus@
6be9a5e8 2950 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
2951 [readconf.c servconf.c]
2952 correct comment; ok markus@
fe39c3df 2953 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
2954 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 2955
0be033ea 295620010402
2957 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 2958 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 2959
b7a2a476 296020010330
2961 - (djm) Another openbsd-compat/glob.c sync
4047d868 2962 - (djm) OpenBSD CVS Sync
2963 - provos@cvs.openbsd.org 2001/03/28 21:59:41
2964 [kex.c kex.h sshconnect2.c sshd.c]
2965 forgot to include min and max params in hash, okay markus@
c8682232 2966 - provos@cvs.openbsd.org 2001/03/28 22:04:57
2967 [dh.c]
2968 more sanity checking on primes file
d9cd3575 2969 - markus@cvs.openbsd.org 2001/03/28 22:43:31
2970 [auth.h auth2.c auth2-chall.c]
2971 check auth_root_allowed for kbd-int auth, too.
86b878d5 2972 - provos@cvs.openbsd.org 2001/03/29 14:24:59
2973 [sshconnect2.c]
2974 use recommended defaults
1ad64a93 2975 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
2976 [sshconnect2.c sshd.c]
2977 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 2978 - markus@cvs.openbsd.org 2001/03/29 21:17:40
2979 [dh.c dh.h kex.c kex.h]
2980 prepare for rekeying: move DH code to dh.c
76ca7b01 2981 - djm@cvs.openbsd.org 2001/03/29 23:42:01
2982 [sshd.c]
2983 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 2984
01ce749f 298520010329
2986 - OpenBSD CVS Sync
2987 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
2988 [ssh.1]
2989 document more defaults; misc. cleanup. ok markus@
569807fb 2990 - markus@cvs.openbsd.org 2001/03/26 23:12:42
2991 [authfile.c]
2992 KNF
457fc0c6 2993 - markus@cvs.openbsd.org 2001/03/26 23:23:24
2994 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
2995 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 2996 - markus@cvs.openbsd.org 2001/03/27 10:34:08
2997 [ssh-rsa.c sshd.c]
2998 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 2999 - markus@cvs.openbsd.org 2001/03/27 10:57:00
3000 [compat.c compat.h ssh-rsa.c]
3001 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
3002 signatures in SSH protocol 2, ok djm@
db1cd2f3 3003 - provos@cvs.openbsd.org 2001/03/27 17:46:50
3004 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
3005 make dh group exchange more flexible, allow min and max group size,
3006 okay markus@, deraadt@
e5ff6ecf 3007 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
3008 [scp.c]
3009 start to sync scp closer to rcp; ok markus@
03cb2621 3010 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
3011 [scp.c]
3012 usage more like rcp and add missing -B to usage; ok markus@
563834bb 3013 - markus@cvs.openbsd.org 2001/03/28 20:50:45
3014 [sshd.c]
3015 call refuse() before close(); from olemx@ans.pl
01ce749f 3016
b5b68128 301720010328
68fa858a 3018 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
3019 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 3020 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 3021 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
3022 fix from Philippe Levan <levan@epix.net>
cccfea16 3023 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
3024 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 3025 - (djm) Sync openbsd-compat/glob.c
b5b68128 3026
0c90b590 302720010327
3028 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 3029 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 3030 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 3031 - OpenBSD CVS Sync
3032 - djm@cvs.openbsd.org 2001/03/25 00:01:34
3033 [session.c]
3034 shorten; ok markus@
4f4648f9 3035 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
3036 [servconf.c servconf.h session.c sshd.8 sshd_config]
3037 PrintLastLog option; from chip@valinux.com with some minor
3038 changes by me. ok markus@
9afbfcfa 3039 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 3040 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 3041 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
3042 simpler key load/save interface, see authfile.h
68fa858a 3043 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 3044 memberships) after initgroups() blows them away. Report and suggested
3045 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 3046
b567a40c 304720010324
3048 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 3049 - OpenBSD CVS Sync
3050 - djm@cvs.openbsd.org 2001/03/23 11:04:07
3051 [compat.c compat.h sshconnect2.c sshd.c]
3052 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 3053 - markus@cvs.openbsd.org 2001/03/23 12:02:49
3054 [auth1.c]
3055 authctxt is now passed to do_authenticated
e285053e 3056 - markus@cvs.openbsd.org 2001/03/23 13:10:57
3057 [sftp-int.c]
3058 fix put, upload to _absolute_ path, ok djm@
1d3c30db 3059 - markus@cvs.openbsd.org 2001/03/23 14:28:32
3060 [session.c sshd.c]
3061 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 3062 - (djm) Pull out our own SIGPIPE hacks
b567a40c 3063
8a169574 306420010323
68fa858a 3065 - OpenBSD CVS Sync
8a169574 3066 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 3067 [sshd.c]
3068 do not place linefeeds in buffer
8a169574 3069
ee110bfb 307020010322
3071 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 3072 - (bal) version.c CVS ID resync
a5b09902 3073 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
3074 resync
ae7242ef 3075 - (bal) scp.c CVS ID resync
3e587cc3 3076 - OpenBSD CVS Sync
3077 - markus@cvs.openbsd.org 2001/03/20 19:10:16
3078 [readconf.c]
3079 default to SSH protocol version 2
e5d7a405 3080 - markus@cvs.openbsd.org 2001/03/20 19:21:21
3081 [session.c]
3082 remove unused arg
39f7530f 3083 - markus@cvs.openbsd.org 2001/03/20 19:21:21
3084 [session.c]
3085 remove unused arg
bb5639fe 3086 - markus@cvs.openbsd.org 2001/03/21 11:43:45
3087 [auth1.c auth2.c session.c session.h]
3088 merge common ssh v1/2 code
5e7cb456 3089 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
3090 [ssh-keygen.c]
3091 add -B flag to usage
ca4df544 3092 - markus@cvs.openbsd.org 2001/03/21 21:06:30
3093 [session.c]
3094 missing init; from mib@unimelb.edu.au
ee110bfb 3095
f5f6020e 309620010321
68fa858a 3097 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 3098 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 3099 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
3100 from Solar Designer <solar@openwall.com>
0a3700ee 3101 - (djm) Don't loop forever when changing password via PAM. Patch
3102 from Solar Designer <solar@openwall.com>
0c13ffa2 3103 - (djm) Generate config files before build
7a7101ec 3104 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
3105 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 3106
8d539493 310720010320
01022caf 3108 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
3109 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 3110 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 3111 - (djm) OpenBSD CVS Sync
3112 - markus@cvs.openbsd.org 2001/03/19 17:07:23
3113 [auth.c readconf.c]
3114 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 3115 - markus@cvs.openbsd.org 2001/03/19 17:12:10
3116 [version.h]
3117 version 2.5.2
ea44783f 3118 - (djm) Update RPM spec version
3119 - (djm) Release 2.5.2p1
3743cc2f 3120- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
3121 change S_ISLNK macro to work for UnixWare 2.03
9887f269 3122- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
3123 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 3124
e339aa53 312520010319
68fa858a 3126 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 3127 do it implicitly.
7cdb79d4 3128 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 3129 - OpenBSD CVS Sync
3130 - markus@cvs.openbsd.org 2001/03/18 12:07:52
3131 [auth-options.c]
3132 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 3133 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 3134 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
3135 move HAVE_LONG_LONG_INT where it works
d1581d5f 3136 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 3137 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 3138 - (bal) Small fix to scp. %lu vs %ld
68fa858a 3139 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 3140 - (djm) OpenBSD CVS Sync
3141 - djm@cvs.openbsd.org 2001/03/19 03:52:51
3142 [sftp-client.c]
3143 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 3144 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
3145 [compat.c compat.h sshd.c]
68fa858a 3146 specifically version match on ssh scanners. do not log scan
3a1c54d4 3147 information to the console
dc504afd 3148 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 3149 [sshd.8]
dc504afd 3150 Document permitopen authorized_keys option; ok markus@
babd91d4 3151 - djm@cvs.openbsd.org 2001/03/19 05:49:52
3152 [ssh.1]
3153 document PreferredAuthentications option; ok markus@
05c64611 3154 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 3155
ec0ad9c2 315620010318
68fa858a 3157 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 3158 size not delimited" fatal errors when tranfering.
5cc8d4ad 3159 - OpenBSD CVS Sync
3160 - markus@cvs.openbsd.org 2001/03/17 17:27:59
3161 [auth.c]
3162 check /etc/shells, too
7411201c 3163 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
3164 openbsd-compat/fake-regex.h
ec0ad9c2 3165
8a968c25 316620010317
68fa858a 3167 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 3168 <gert@greenie.muc.de>
bf1d27bd 3169 - OpenBSD CVS Sync
3170 - markus@cvs.openbsd.org 2001/03/15 15:05:59
3171 [scp.c]
3172 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 3173 - markus@cvs.openbsd.org 2001/03/15 22:07:08
3174 [session.c]
3175 pass Session to do_child + KNF
d50d9b63 3176 - djm@cvs.openbsd.org 2001/03/16 08:16:18
3177 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
3178 Revise globbing for get/put to be more shell-like. In particular,
3179 "get/put file* directory/" now works. ok markus@
f55d1b5f 3180 - markus@cvs.openbsd.org 2001/03/16 09:55:53
3181 [sftp-int.c]
3182 fix memset and whitespace
6a8496e4 3183 - markus@cvs.openbsd.org 2001/03/16 13:44:24
3184 [sftp-int.c]
3185 discourage strcat/strcpy
01794848 3186 - markus@cvs.openbsd.org 2001/03/16 19:06:30
3187 [auth-options.c channels.c channels.h serverloop.c session.c]
3188 implement "permitopen" key option, restricts -L style forwarding to
3189 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 3190 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 3191 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 3192
4cb5d598 319320010315
3194 - OpenBSD CVS Sync
3195 - markus@cvs.openbsd.org 2001/03/14 08:57:14
3196 [sftp-client.c]
3197 Wall
85cf5827 3198 - markus@cvs.openbsd.org 2001/03/14 15:15:58
3199 [sftp-int.c]
3200 add version command
61b3a2bc 3201 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
3202 [sftp-server.c]
3203 note no getopt()
51e2fc8f 3204 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 3205 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 3206
acc9d6d7 320720010314
3208 - OpenBSD CVS Sync
85cf5827 3209 - markus@cvs.openbsd.org 2001/03/13 17:34:42
3210 [auth-options.c]
3211 missing xfree, deny key on parse error; ok stevesk@
3212 - djm@cvs.openbsd.org 2001/03/13 22:42:54
3213 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
3214 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 3215 - (bal) Fix strerror() in bsd-misc.c
3216 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
3217 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 3218 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 3219 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 3220
22138a36 322120010313
3222 - OpenBSD CVS Sync
3223 - markus@cvs.openbsd.org 2001/03/12 22:02:02
3224 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
3225 remove old key_fingerprint interface, s/_ex//
3226
539af7f5 322720010312
3228 - OpenBSD CVS Sync
3229 - markus@cvs.openbsd.org 2001/03/11 13:25:36
3230 [auth2.c key.c]
3231 debug
301e8e5b 3232 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
3233 [key.c key.h]
3234 add improved fingerprint functions. based on work by Carsten
3235 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 3236 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
3237 [ssh-keygen.1 ssh-keygen.c]
3238 print both md5, sha1 and bubblebabble fingerprints when using
3239 ssh-keygen -l -v. ok markus@.
08345971 3240 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
3241 [key.c]
3242 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 3243 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
3244 [ssh-keygen.c]
3245 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 3246 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
3247 test if snprintf() supports %ll
3248 add /dev to search path for PRNGD/EGD socket
3249 fix my mistake in USER_PATH test program
79c9ac1b 3250 - OpenBSD CVS Sync
3251 - markus@cvs.openbsd.org 2001/03/11 18:29:51
3252 [key.c]
3253 style+cleanup
aaf45d87 3254 - markus@cvs.openbsd.org 2001/03/11 22:33:24
3255 [ssh-keygen.1 ssh-keygen.c]
3256 remove -v again. use -B instead for bubblebabble. make -B consistent
3257 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 3258 - (djm) Bump portable version number for generating test RPMs
94dd09e3 3259 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 3260 - (bal) Reorder includes in Makefile.
539af7f5 3261
d156519a 326220010311
3263 - OpenBSD CVS Sync
3264 - markus@cvs.openbsd.org 2001/03/10 12:48:27
3265 [sshconnect2.c]
3266 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 3267 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
3268 [readconf.c ssh_config]
3269 default to SSH2, now that m68k runs fast
2f778758 3270 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
3271 [ttymodes.c ttymodes.h]
3272 remove unused sgtty macros; ok markus@
99c415db 3273 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
3274 [compat.c compat.h sshconnect.c]
3275 all known netscreen ssh versions, and older versions of OSU ssh cannot
3276 handle password padding (newer OSU is fixed)
456fce50 3277 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
3278 make sure $bindir is in USER_PATH so scp will work
cab80f75 3279 - OpenBSD CVS Sync
3280 - markus@cvs.openbsd.org 2001/03/10 17:51:04
3281 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
3282 add PreferredAuthentications
d156519a 3283
1c9a907f 328420010310
3285 - OpenBSD CVS Sync
3286 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
3287 [ssh-keygen.c]
68fa858a 3288 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 3289 authorized_keys
cb7bd922 3290 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
3291 [sshd.c]
3292 typo; slade@shore.net
61cf0e38 3293 - Removed log.o from sftp client. Not needed.
1c9a907f 3294
385590e4 329520010309
3296 - OpenBSD CVS Sync
3297 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
3298 [auth1.c]
3299 unused; ok markus@
acf06a60 3300 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
3301 [sftp.1]
3302 spelling, cleanup; ok deraadt@
fee56204 3303 - markus@cvs.openbsd.org 2001/03/08 21:42:33
3304 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
3305 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
3306 no need to do enter passphrase or do expensive sign operations if the
3307 server does not accept key).
385590e4 3308
3a7fe5ba 330920010308
3310 - OpenBSD CVS Sync
d5ebca2b 3311 - djm@cvs.openbsd.org 2001/03/07 10:11:23
3312 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
3313 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
3314 functions and small protocol change.
3315 - markus@cvs.openbsd.org 2001/03/08 00:15:48
3316 [readconf.c ssh.1]
3317 turn off useprivilegedports by default. only rhost-auth needs
3318 this. older sshd's may need this, too.
097ca118 3319 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
3320 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 3321
3251b439 332220010307
3323 - (bal) OpenBSD CVS Sync
3324 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
3325 [ssh-keyscan.c]
3326 appease gcc
a5ec8a3d 3327 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
3328 [sftp-int.c sftp.1 sftp.c]
3329 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 3330 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
3331 [sftp.1]
3332 order things
2c86906e 3333 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
3334 [ssh.1 sshd.8]
3335 the name "secure shell" is boring, noone ever uses it
7daf8515 3336 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
3337 [ssh.1]
3338 removed dated comment
f52798a4 3339 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 3340
657297ff 334120010306
3342 - (bal) OpenBSD CVS Sync
3343 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
3344 [sshd.8]
3345 alpha order; jcs@rt.fm
7c8f2a26 3346 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
3347 [servconf.c]
3348 sync error message; ok markus@
f2ba0775 3349 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
3350 [myproposal.h ssh.1]
3351 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
3352 provos & markus ok
7a6c39a3 3353 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
3354 [sshd.8]
3355 detail default hmac setup too
7de5b06b 3356 - markus@cvs.openbsd.org 2001/03/05 17:17:21
3357 [kex.c kex.h sshconnect2.c sshd.c]
3358 generate a 2*need size (~300 instead of 1024/2048) random private
3359 exponent during the DH key agreement. according to Niels (the great
3360 german advisor) this is safe since /etc/primes contains strong
3361 primes only.
3362
3363 References:
3364 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
3365 agreement with short exponents, In Advances in Cryptology
3366 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 3367 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
3368 [ssh.1]
3369 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 3370 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
3371 [dh.c]
3372 spelling
bbc62e59 3373 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
3374 [authfd.c cli.c ssh-agent.c]
3375 EINTR/EAGAIN handling is required in more cases
c16c7f20 3376 - millert@cvs.openbsd.org 2001/03/06 01:06:03
3377 [ssh-keyscan.c]
3378 Don't assume we wil get the version string all in one read().
3379 deraadt@ OK'd
09cb311c 3380 - millert@cvs.openbsd.org 2001/03/06 01:08:27
3381 [clientloop.c]
3382 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 3383
1a2936c4 338420010305
3385 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 3386 - (bal) CVS ID touch up on sftp-int.c
e77df335 3387 - (bal) CVS ID touch up on uuencode.c
6cca9fde 3388 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 3389 - (bal) OpenBSD CVS Sync
dcb971e1 3390 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
3391 [sshd.8]
3392 it's the OpenSSH one
778f6940 3393 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
3394 [ssh-keyscan.c]
3395 inline -> __inline__, and some indent
81333640 3396 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
3397 [authfile.c]
3398 improve fd handling
79ddf6db 3399 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
3400 [sftp-server.c]
3401 careful with & and &&; markus ok
96ee8386 3402 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
3403 [ssh.c]
3404 -i supports DSA identities now; ok markus@
0c126dc9 3405 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
3406 [servconf.c]
3407 grammar; slade@shore.net
ed2166d8 3408 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
3409 [ssh-keygen.1 ssh-keygen.c]
3410 document -d, and -t defaults to rsa1
b07ae1e9 3411 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
3412 [ssh-keygen.1 ssh-keygen.c]
3413 bye bye -d
e2fccec3 3414 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
3415 [sshd_config]
3416 activate RSA 2 key
e91c60f2 3417 - markus@cvs.openbsd.org 2001/02/22 21:57:27
3418 [ssh.1 sshd.8]
3419 typos/grammar from matt@anzen.com
3b1a83df 3420 - markus@cvs.openbsd.org 2001/02/22 21:59:44
3421 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
3422 use pwcopy in ssh.c, too
19d57054 3423 - markus@cvs.openbsd.org 2001/02/23 15:34:53
3424 [serverloop.c]
3425 debug2->3
00be5382 3426 - markus@cvs.openbsd.org 2001/02/23 18:15:13
3427 [sshd.c]
3428 the random session key depends now on the session_key_int
3429 sent by the 'attacker'
3430 dig1 = md5(cookie|session_key_int);
3431 dig2 = md5(dig1|cookie|session_key_int);
3432 fake_session_key = dig1|dig2;
3433 this change is caused by a mail from anakin@pobox.com
3434 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 3435 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
3436 [readconf.c]
3437 look for id_rsa by default, before id_dsa
582038fb 3438 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
3439 [sshd_config]
3440 ssh2 rsa key before dsa key
6e18cb71 3441 - markus@cvs.openbsd.org 2001/02/27 10:35:27
3442 [packet.c]
3443 fix random padding
1b5dfeb2 3444 - markus@cvs.openbsd.org 2001/02/27 11:00:11
3445 [compat.c]
3446 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 3447 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
3448 [misc.c]
3449 pull in protos
167b3512 3450 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
3451 [sftp.c]
3452 do not kill the subprocess on termination (we will see if this helps
3453 things or hurts things)
7e8911cd 3454 - markus@cvs.openbsd.org 2001/02/28 08:45:39
3455 [clientloop.c]
3456 fix byte counts for ssh protocol v1
ee55dacf 3457 - markus@cvs.openbsd.org 2001/02/28 08:54:55
3458 [channels.c nchan.c nchan.h]
3459 make sure remote stderr does not get truncated.
3460 remove closed fd's from the select mask.
a6215e53 3461 - markus@cvs.openbsd.org 2001/02/28 09:57:07
3462 [packet.c packet.h sshconnect2.c]
3463 in ssh protocol v2 use ignore messages for padding (instead of
3464 trailing \0).
94dfb550 3465 - markus@cvs.openbsd.org 2001/02/28 12:55:07
3466 [channels.c]
3467 unify debug messages
5649fbbe 3468 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
3469 [misc.c]
3470 for completeness, copy pw_gecos too
0572fe75 3471 - markus@cvs.openbsd.org 2001/02/28 21:21:41
3472 [sshd.c]
3473 generate a fake session id, too
95ce5599 3474 - markus@cvs.openbsd.org 2001/02/28 21:27:48
3475 [channels.c packet.c packet.h serverloop.c]
3476 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
3477 use random content in ignore messages.
355724fc 3478 - markus@cvs.openbsd.org 2001/02/28 21:31:32
3479 [channels.c]
3480 typo
c3f7d267 3481 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
3482 [authfd.c]
3483 split line so that p will have an easier time next time around
a01a5f30 3484 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
3485 [ssh.c]
3486 shorten usage by a line
12bf85ed 3487 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
3488 [auth-rsa.c auth2.c deattack.c packet.c]
3489 KNF
4371658c 3490 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
3491 [cli.c cli.h rijndael.h ssh-keyscan.1]
3492 copyright notices on all source files
ce91d6f8 3493 - markus@cvs.openbsd.org 2001/03/01 22:46:37
3494 [ssh.c]
3495 don't truncate remote ssh-2 commands; from mkubita@securities.cz
3496 use min, not max for logging, fixes overflow.
409edaba 3497 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
3498 [sshd.8]
3499 explain SIGHUP better
b8dc87d3 3500 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
3501 [sshd.8]
3502 doc the dsa/rsa key pair files
f3c7c613 3503 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
3504 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
3505 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
3506 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
3507 make copyright lines the same format
2671b47f 3508 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
3509 [ssh-keyscan.c]
3510 standard theo sweep
ff7fee59 3511 - millert@cvs.openbsd.org 2001/03/03 21:19:41
3512 [ssh-keyscan.c]
3513 Dynamically allocate read_wait and its copies. Since maxfd is
3514 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 3515 - millert@cvs.openbsd.org 2001/03/03 21:40:30
3516 [sftp-server.c]
3517 Dynamically allocate fd_set; deraadt@ OK
20e04e90 3518 - millert@cvs.openbsd.org 2001/03/03 21:41:07
3519 [packet.c]
3520 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 3521 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
3522 [sftp-server.c]
3523 KNF
c630ce76 3524 - markus@cvs.openbsd.org 2001/03/03 23:52:22
3525 [sftp.c]
3526 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 3527 - markus@cvs.openbsd.org 2001/03/03 23:59:34
3528 [log.c ssh.c]
3529 log*.c -> log.c
61f8a1d1 3530 - markus@cvs.openbsd.org 2001/03/04 00:03:59
3531 [channels.c]
3532 debug1->2
38967add 3533 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
3534 [ssh.c]
3535 add -m to usage; ok markus@
46f23b8d 3536 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
3537 [sshd.8]
3538 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 3539 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
3540 [servconf.c sshd.8]
3541 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 3542 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
3543 [sshd.8]
3544 spelling
54b974dc 3545 - millert@cvs.openbsd.org 2001/03/04 17:42:28
3546 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
3547 ssh.c sshconnect.c sshd.c]
3548 log functions should not be passed strings that end in newline as they
3549 get passed on to syslog() and when logging to stderr, do_log() appends
3550 its own newline.
51c251f0 3551 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
3552 [sshd.8]
3553 list SSH2 ciphers
2605addd 3554 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 3555 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 3556 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 3557 - (stevesk) OpenBSD sync:
3558 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
3559 [ssh-keyscan.c]
3560 skip inlining, why bother
5152d46f 3561 - (stevesk) sftp.c: handle __progname
1a2936c4 3562
40edd7ef 356320010304
3564 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 3565 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
3566 give Mark Roth credit for mdoc2man.pl
40edd7ef 3567
9817de5f 356820010303
40edd7ef 3569 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
3570 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
3571 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
3572 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 3573 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 3574 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
3575 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 3576
20cad736 357720010301
68fa858a 3578 - (djm) Properly add -lcrypt if needed.
5f404be3 3579 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 3580 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 3581 <nalin@redhat.com>
68fa858a 3582 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 3583 <vinschen@redhat.com>
ad1f4a20 3584 - (djm) Released 2.5.1p2
20cad736 3585
cf0c5df5 358620010228
3587 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
3588 "Bad packet length" bugs.
68fa858a 3589 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 3590 now done before the final fork().
065ef9b1 3591 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 3592 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 3593
86b416a7 359420010227
68fa858a 3595 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 3596 <vinschen@redhat.com>
2af09193 3597 - (bal) OpenBSD Sync
3598 - markus@cvs.openbsd.org 2001/02/23 15:37:45
3599 [session.c]
3600 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 3601 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 3602 <jmknoble@jmknoble.cx>
68fa858a 3603 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 3604 <markm@swoon.net>
3605 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 3606 - (djm) fatal() on OpenSSL version mismatch
27cf96de 3607 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 3608 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
3609 <markm@swoon.net>
4bc6dd70 3610 - (djm) Fix PAM fix
4236bde4 3611 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
3612 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 3613 2.3.x.
3614 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
3615 <markm@swoon.net>
68fa858a 3616 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 3617 <tim@multitalents.net>
68fa858a 3618 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 3619 <tim@multitalents.net>
51fb577a 3620
4925395f 362120010226
3622 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 3623 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 3624 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 3625
1eb4ec64 362620010225
3627 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
3628 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 3629 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
3630 platform defines u_int64_t as being that.
1eb4ec64 3631
a738c3b0 363220010224
68fa858a 3633 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 3634 Vinschen <vinschen@redhat.com>
3635 - (bal) Reorder where 'strftime' is detected to resolve linking
3636 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
3637
8fd97cc4 363820010224
3639 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
3640 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 3641 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
3642 some platforms.
3d114925 3643 - (bal) Generalize lack of UNIX sockets since this also effects Cray
3644 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 3645
14a49e44 364620010223
3647 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
3648 <tell@telltronics.org>
cb291102 3649 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
3650 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 3651 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 3652 <tim@multitalents.net>
14a49e44 3653
68fa858a 365420010222
73d6d7fa 3655 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 3656 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
3657 - (bal) Removed reference to liblogin from contrib/README. It was
3658 integrated into OpenSSH a long while ago.
2a81eb9f 3659 - (stevesk) remove erroneous #ifdef sgi code.
3660 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 3661
fbf305f1 366220010221
3663 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 3664 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 3665 <tim@multitalents.net>
1fe61b2e 3666 - (bal) Reverted out of 2001/02/15 patch by djm below because it
3667 breaks Solaris.
3668 - (djm) Move PAM session setup back to before setuid to user.
3669 fixes problems on Solaris-drived PAMs.
266140a8 3670 - (stevesk) session.c: back out to where we were before:
68fa858a 3671 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 3672 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 3673
8b3319f4 367420010220
3675 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
3676 getcwd.c.
c2b544a5 3677 - (bal) OpenBSD CVS Sync:
3678 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
3679 [sshd.c]
3680 clarify message to make it not mention "ident"
8b3319f4 3681
1729c161 368220010219
3683 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
3684 pty.[ch] -> sshpty.[ch]
d6f13fbb 3685 - (djm) Rework search for OpenSSL location. Skip directories which don't
3686 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
3687 with its limit of 6 -L options.
0476625f 3688 - OpenBSD CVS Sync:
3689 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
3690 [sftp.1]
3691 typo
3692 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
3693 [ssh.c]
3694 cleanup -V output; noted by millert
3695 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
3696 [sshd.8]
3697 it's the OpenSSH one
3698 - markus@cvs.openbsd.org 2001/02/18 11:33:54
3699 [dispatch.c]
3700 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
3701 - markus@cvs.openbsd.org 2001/02/19 02:53:32
3702 [compat.c compat.h serverloop.c]
3703 ssh-1.2.{18-22} has broken handling of ignore messages; report from
3704 itojun@
3705 - markus@cvs.openbsd.org 2001/02/19 03:35:23
3706 [version.h]
3707 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
3708 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
3709 [scp.c]
3710 np is changed by recursion; vinschen@redhat.com
3711 - Update versions in RPM spec files
3712 - Release 2.5.1p1
1729c161 3713
663fd560 371420010218
68fa858a 3715 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
3716 <tim@multitalents.net>
25cd3375 3717 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
3718 stevesk
68fa858a 3719 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 3720 <vinschen@redhat.com> and myself.
32ced054 3721 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
3722 Miskiewicz <misiek@pld.ORG.PL>
6a951840 3723 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
3724 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 3725 - (djm) Use ttyname() to determine name of tty returned by openpty()
3726 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 3727 <marekm@amelek.gda.pl>
68fa858a 3728 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 3729 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 3730 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 3731 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 3732 SunOS)
68fa858a 3733 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 3734 <tim@multitalents.net>
dfef7e7e 3735 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 3736 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 3737 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 3738 SIGALRM.
e1a023df 3739 - (djm) Move entropy.c over to mysignal()
68fa858a 3740 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
3741 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 3742 Miller <Todd.Miller@courtesan.com>
ecdde3d8 3743 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 3744 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
3745 enable with --with-bsd-auth.
2adddc78 3746 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 3747
0b1728c5 374820010217
3749 - (bal) OpenBSD Sync:
3750 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 3751 [channel.c]
3752 remove debug
c8b058b4 3753 - markus@cvs.openbsd.org 2001/02/16 14:03:43
3754 [session.c]
3755 proper payload-length check for x11 w/o screen-number
0b1728c5 3756
b41d8d4d 375720010216
3758 - (bal) added '--with-prce' to allow overriding of system regex when
3759 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 3760 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 3761 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
3762 Fixes linking on SCO.
68fa858a 3763 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 3764 Nalin Dahyabhai <nalin@redhat.com>
3765 - (djm) BSD license for gnome-ssh-askpass (was X11)
3766 - (djm) KNF on gnome-ssh-askpass
ed6553e2 3767 - (djm) USE_PIPES for a few more sysv platforms
3768 - (djm) Cleanup configure.in a little
3769 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 3770 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
3771 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 3772 - (djm) OpenBSD CVS:
3773 - markus@cvs.openbsd.org 2001/02/15 16:19:59
3774 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
3775 [sshconnect1.c sshconnect2.c]
3776 genericize password padding function for SSH1 and SSH2.
3777 add stylized echo to 2, too.
3778 - (djm) Add roundup() macro to defines.h
9535dddf 3779 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
3780 needed on Unixware 2.x.
b41d8d4d 3781
0086bfaf 378220010215
68fa858a 3783 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 3784 problems on Solaris-derived PAMs.
e11aab29 3785 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
3786 <Darren.Moffat@eng.sun.com>
9e3c31f7 3787 - (bal) Sync w/ OpenSSH for new release
3788 - markus@cvs.openbsd.org 2001/02/12 12:45:06
3789 [sshconnect1.c]
3790 fix xmalloc(0), ok dugsong@
b2552997 3791 - markus@cvs.openbsd.org 2001/02/11 12:59:25
3792 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
3793 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
3794 1) clean up the MAC support for SSH-2
3795 2) allow you to specify the MAC with 'ssh -m'
3796 3) or the 'MACs' keyword in ssh(d)_config
3797 4) add hmac-{md5,sha1}-96
3798 ok stevesk@, provos@
15853e93 3799 - markus@cvs.openbsd.org 2001/02/12 16:16:23
3800 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
3801 ssh-keygen.c sshd.8]
3802 PermitRootLogin={yes,without-password,forced-commands-only,no}
3803 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 3804 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 3805 [clientloop.c packet.c ssh-keyscan.c]
3806 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 3807 - markus@cvs.openssh.org 2001/02/13 22:49:40
3808 [auth1.c auth2.c]
3809 setproctitle(user) only if getpwnam succeeds
3810 - markus@cvs.openbsd.org 2001/02/12 23:26:20
3811 [sshd.c]
3812 missing memset; from solar@openwall.com
3813 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
3814 [sftp-int.c]
3815 lumask now works with 1 numeric arg; ok markus@, djm@
3816 - djm@cvs.openbsd.org 2001/02/14 9:46:03
3817 [sftp-client.c sftp-int.c sftp.1]
3818 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
3819 ok markus@
0b16bb01 3820 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
3821 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 3822 - (stevesk) OpenBSD sync:
3823 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
3824 [serverloop.c]
3825 indent
0b16bb01 3826
1c2d0a13 382720010214
3828 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 3829 session has not been open or credentials not set. Based on patch from
1c2d0a13 3830 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 3831 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 3832 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 3833 - (bal) Missing function prototype in bsd-snprintf.c patch by
3834 Mark Miller <markm@swoon.net>
b7ccb051 3835 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
3836 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 3837 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 3838
0610439b 383920010213
84eb157c 3840 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 3841 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
3842 I did a base KNF over the whe whole file to make it more acceptable.
3843 (backed out of original patch and removed it from ChangeLog)
01f13020 3844 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
3845 Tim Rice <tim@multitalents.net>
8d60e965 3846 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 3847
894a4851 384820010212
68fa858a 3849 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
3850 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
3851 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 3852 Pekka Savola <pekkas@netcore.fi>
782d6a0d 3853 - (djm) Clean up PCRE text in INSTALL
68fa858a 3854 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 3855 <mib@unimelb.edu.au>
6f68f28a 3856 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 3857 - (stevesk) session.c: remove debugging code.
894a4851 3858
abf1f107 385920010211
3860 - (bal) OpenBSD Sync
3861 - markus@cvs.openbsd.org 2001/02/07 22:35:46
3862 [auth1.c auth2.c sshd.c]
3863 move k_setpag() to a central place; ok dugsong@
c845316f 3864 - markus@cvs.openbsd.org 2001/02/10 12:52:02
3865 [auth2.c]
3866 offer passwd before s/key
e6fa162e 3867 - markus@cvs.openbsd.org 2001/02/8 22:37:10
3868 [canohost.c]
3869 remove last call to sprintf; ok deraadt@
0ab4b0f0 3870 - markus@cvs.openbsd.org 2001/02/10 1:33:32
3871 [canohost.c]
3872 add debug message, since sshd blocks here if DNS is not available
7f8ea238 3873 - markus@cvs.openbsd.org 2001/02/10 12:44:02
3874 [cli.c]
3875 don't call vis() for \r
5c470997 3876 - danh@cvs.openbsd.org 2001/02/10 0:12:43
3877 [scp.c]
3878 revert a small change to allow -r option to work again; ok deraadt@
3879 - danh@cvs.openbsd.org 2001/02/10 15:14:11
3880 [scp.c]
3881 fix memory leak; ok markus@
a0e6fead 3882 - djm@cvs.openbsd.org 2001/02/10 0:45:52
3883 [scp.1]
3884 Mention that you can quote pathnames with spaces in them
b3106440 3885 - markus@cvs.openbsd.org 2001/02/10 1:46:28
3886 [ssh.c]
3887 remove mapping of argv[0] -> hostname
f72e01a5 3888 - markus@cvs.openbsd.org 2001/02/06 22:26:17
3889 [sshconnect2.c]
3890 do not ask for passphrase in batch mode; report from ejb@ql.org
3891 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 3892 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 3893 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 3894 markus ok
3895 - markus@cvs.openbsd.org 2001/02/09 12:28:35
3896 [sshconnect2.c]
3897 do not free twice, thanks to /etc/malloc.conf
3898 - markus@cvs.openbsd.org 2001/02/09 17:10:53
3899 [sshconnect2.c]
3900 partial success: debug->log; "Permission denied" if no more auth methods
3901 - markus@cvs.openbsd.org 2001/02/10 12:09:21
3902 [sshconnect2.c]
3903 remove some lines
e0b2cf6b 3904 - markus@cvs.openbsd.org 2001/02/09 13:38:07
3905 [auth-options.c]
3906 reset options if no option is given; from han.holl@prismant.nl
ca910e13 3907 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3908 [channels.c]
3909 nuke sprintf, ok deraadt@
3910 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3911 [channels.c]
3912 nuke sprintf, ok deraadt@
affa8be4 3913 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3914 [clientloop.h]
3915 remove confusing callback code
d2c46e77 3916 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
3917 [readconf.c]
3918 snprintf
cc8aca8a 3919 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3920 sync with netbsd tree changes.
3921 - more strict prototypes, include necessary headers
3922 - use paths.h/pathnames.h decls
3923 - size_t typecase to int -> u_long
5be2ec5e 3924 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3925 [ssh-keyscan.c]
3926 fix size_t -> int cast (use u_long). markus ok
3927 - markus@cvs.openbsd.org 2001/02/07 22:43:16
3928 [ssh-keyscan.c]
3929 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
3930 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
3931 [ssh-keyscan.c]
68fa858a 3932 do not assume malloc() returns zero-filled region. found by
5be2ec5e 3933 malloc.conf=AJ.
f21032a6 3934 - markus@cvs.openbsd.org 2001/02/08 22:35:30
3935 [sshconnect.c]
68fa858a 3936 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 3937 'ask'
7bbcc167 3938 - djm@cvs.openbsd.org 2001/02/04 21:26:07
3939 [sshd_config]
3940 type: ok markus@
3941 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
3942 [sshd_config]
3943 enable sftp-server by default
a2e6d17d 3944 - deraadt 2001/02/07 8:57:26
3945 [xmalloc.c]
3946 deal with new ANSI malloc stuff
3947 - markus@cvs.openbsd.org 2001/02/07 16:46:08
3948 [xmalloc.c]
3949 typo in fatal()
3950 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3951 [xmalloc.c]
3952 fix size_t -> int cast (use u_long). markus ok
4ef922e3 3953 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
3954 [serverloop.c sshconnect1.c]
68fa858a 3955 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 3956 <solar@openwall.com>, ok provos@
68fa858a 3957 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 3958 (from the OpenBSD tree)
6b442913 3959 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 3960 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 3961 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 3962 - (bal) A bit more whitespace cleanup
68fa858a 3963 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 3964 <abartlet@pcug.org.au>
b27e97b1 3965 - (stevesk) misc.c: ssh.h not needed.
38a316c0 3966 - (stevesk) compat.c: more friendly cpp error
94f38e16 3967 - (stevesk) OpenBSD sync:
3968 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
3969 [LICENSE]
3970 typos and small cleanup; ok deraadt@
abf1f107 3971
0426a3b4 397220010210
3973 - (djm) Sync sftp and scp stuff from OpenBSD:
3974 - djm@cvs.openbsd.org 2001/02/07 03:55:13
3975 [sftp-client.c]
3976 Don't free handles before we are done with them. Based on work from
3977 Corinna Vinschen <vinschen@redhat.com>. ok markus@
3978 - djm@cvs.openbsd.org 2001/02/06 22:32:53
3979 [sftp.1]
3980 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3981 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
3982 [sftp.1]
3983 pretty up significantly
3984 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
3985 [sftp.1]
3986 .Bl-.El mismatch. markus ok
3987 - djm@cvs.openbsd.org 2001/02/07 06:12:30
3988 [sftp-int.c]
3989 Check that target is a directory before doing ls; ok markus@
3990 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
3991 [scp.c sftp-client.c sftp-server.c]
3992 unsigned long long -> %llu, not %qu. markus ok
3993 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
3994 [sftp.1 sftp-int.c]
3995 more man page cleanup and sync of help text with man page; ok markus@
3996 - markus@cvs.openbsd.org 2001/02/07 14:58:34
3997 [sftp-client.c]
3998 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
3999 - djm@cvs.openbsd.org 2001/02/07 15:27:19
4000 [sftp.c]
4001 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
4002 <roumen.petrov@skalasoft.com>
4003 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
4004 [sftp-int.c]
4005 portable; ok markus@
4006 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
4007 [sftp-int.c]
4008 lowercase cmds[].c also; ok markus@
4009 - markus@cvs.openbsd.org 2001/02/07 17:04:52
4010 [pathnames.h sftp.c]
4011 allow sftp over ssh protocol 1; ok djm@
4012 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
4013 [scp.c]
4014 memory leak fix, and snprintf throughout
4015 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
4016 [sftp-int.c]
4017 plug a memory leak
4018 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
4019 [session.c sftp-client.c]
4020 %i -> %d
4021 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
4022 [sftp-int.c]
4023 typo
4024 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
4025 [sftp-int.c pathnames.h]
4026 _PATH_LS; ok markus@
4027 - djm@cvs.openbsd.org 2001/02/09 04:46:25
4028 [sftp-int.c]
4029 Check for NULL attribs for chown, chmod & chgrp operations, only send
4030 relevant attribs back to server; ok markus@
96b64eb0 4031 - djm@cvs.openbsd.org 2001/02/06 15:05:25
4032 [sftp.c]
4033 Use getopt to process commandline arguments
4034 - djm@cvs.openbsd.org 2001/02/06 15:06:21
4035 [sftp.c ]
4036 Wait for ssh subprocess at exit
4037 - djm@cvs.openbsd.org 2001/02/06 15:18:16
4038 [sftp-int.c]
4039 stat target for remote chdir before doing chdir
4040 - djm@cvs.openbsd.org 2001/02/06 15:32:54
4041 [sftp.1]
4042 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
4043 - provos@cvs.openbsd.org 2001/02/05 22:22:02
4044 [sftp-int.c]
4045 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 4046 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 4047 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 4048
6d1e1d2b 404920010209
68fa858a 4050 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 4051 <rjmooney@mediaone.net>
bb0c1991 4052 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 4053 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 4054 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 4055 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
4056 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 4057 - (stevesk) OpenBSD sync:
4058 - markus@cvs.openbsd.org 2001/02/08 11:20:01
4059 [auth2.c]
4060 strict checking
4061 - markus@cvs.openbsd.org 2001/02/08 11:15:22
4062 [version.h]
4063 update to 2.3.2
4064 - markus@cvs.openbsd.org 2001/02/08 11:12:30
4065 [auth2.c]
4066 fix typo
72b3f75d 4067 - (djm) Update spec files
0ed28836 4068 - (bal) OpenBSD sync:
4069 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
4070 [scp.c]
4071 memory leak fix, and snprintf throughout
1fc8ccdf 4072 - markus@cvs.openbsd.org 2001/02/06 22:43:02
4073 [clientloop.c]
4074 remove confusing callback code
0b202697 4075 - (djm) Add CVS Id's to files that we have missed
5ca51e19 4076 - (bal) OpenBSD Sync (more):
4077 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
4078 sync with netbsd tree changes.
4079 - more strict prototypes, include necessary headers
4080 - use paths.h/pathnames.h decls
4081 - size_t typecase to int -> u_long
1f3bf5aa 4082 - markus@cvs.openbsd.org 2001/02/06 22:07:42
4083 [ssh.c]
4084 fatal() if subsystem fails
4085 - markus@cvs.openbsd.org 2001/02/06 22:43:02
4086 [ssh.c]
4087 remove confusing callback code
4088 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
4089 [ssh.c]
4090 add -1 option (force protocol version 1). ok markus@
4091 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
4092 [ssh.c]
4093 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 4094 - (bal) Missing 'const' in readpass.h
9c5a8165 4095 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
4096 - djm@cvs.openbsd.org 2001/02/06 23:30:28
4097 [sftp-client.c]
4098 replace arc4random with counter for request ids; ok markus@
68fa858a 4099 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 4100 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 4101
6a25c04c 410220010208
4103 - (djm) Don't delete external askpass program in make uninstall target.
4104 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 4105 - (djm) Fix linking of sftp, don't need arc4random any more.
4106 - (djm) Try to use shell that supports "test -S" for EGD socket search.
4107 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 4108
547519f0 410920010207
bee0a37e 4110 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
4111 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 4112 - (djm) Much KNF on PAM code
547519f0 4113 - (djm) Revise auth-pam.c conversation function to be a little more
4114 readable.
5c377b3b 4115 - (djm) Revise kbd-int PAM conversation function to fold all text messages
4116 to before first prompt. Fixes hangs if last pam_message did not require
4117 a reply.
4118 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 4119
547519f0 412020010205
2b87da3b 4121 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 4122 that don't have NGROUPS_MAX.
57559587 4123 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 4124 - (stevesk) OpenBSD sync:
4125 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
4126 [many files; did this manually to our top-level source dir]
4127 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 4128 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
4129 [sftp-server.c]
4130 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 4131 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
4132 [sftp-int.c]
4133 ? == help
4134 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
4135 [sftp-int.c]
4136 sort commands, so that abbreviations work as expected
4137 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
4138 [sftp-int.c]
4139 debugging sftp: precedence and missing break. chmod, chown, chgrp
4140 seem to be working now.
4141 - markus@cvs.openbsd.org 2001/02/04 14:41:21
4142 [sftp-int.c]
4143 use base 8 for umask/chmod
4144 - markus@cvs.openbsd.org 2001/02/04 11:11:54
4145 [sftp-int.c]
4146 fix LCD
c44559d2 4147 - markus@cvs.openbsd.org 2001/02/04 08:10:44
4148 [ssh.1]
4149 typo; dpo@club-internet.fr
a5930351 4150 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
4151 [auth2.c authfd.c packet.c]
4152 remove duplicate #include's; ok markus@
6a416424 4153 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
4154 [scp.c sshd.c]
4155 alpha happiness
4156 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
4157 [sshd.c]
4158 precedence; ok markus@
02a024dd 4159 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 4160 [ssh.c sshd.c]
4161 make the alpha happy
02a024dd 4162 - markus@cvs.openbsd.org 2001/01/31 13:37:24
4163 [channels.c channels.h serverloop.c ssh.c]
68fa858a 4164 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 4165 already in use
02a024dd 4166 - markus@cvs.openbsd.org 2001/02/01 14:58:09
4167 [channels.c]
4168 use ipaddr in channel messages, ietf-secsh wants this
4169 - markus@cvs.openbsd.org 2001/01/31 12:26:20
4170 [channels.c]
68fa858a 4171 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 4172 messages; bug report from edmundo@rano.org
a741554f 4173 - markus@cvs.openbsd.org 2001/01/31 13:48:09
4174 [sshconnect2.c]
4175 unused
9378f292 4176 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
4177 [sftp-client.c sftp-server.c]
4178 make gcc on the alpha even happier
1fc243d1 4179
547519f0 418020010204
781a0585 4181 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 4182 - (bal) Minor Makefile fix
f0f14bea 4183 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 4184 right.
78987b57 4185 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 4186 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 4187 - (djm) OpenBSD CVS sync:
4188 - markus@cvs.openbsd.org 2001/02/03 03:08:38
4189 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
4190 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
4191 [sshd_config]
4192 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
4193 - markus@cvs.openbsd.org 2001/02/03 03:19:51
4194 [ssh.1 sshd.8 sshd_config]
4195 Skey is now called ChallengeResponse
4196 - markus@cvs.openbsd.org 2001/02/03 03:43:09
4197 [sshd.8]
4198 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
4199 channel. note from Erik.Anggard@cygate.se (pr/1659)
4200 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
4201 [ssh.1]
4202 typos; ok markus@
4203 - djm@cvs.openbsd.org 2001/02/04 04:11:56
4204 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
4205 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
4206 Basic interactive sftp client; ok theo@
4207 - (djm) Update RPM specs for new sftp binary
68fa858a 4208 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 4209 think I got them all.
8b061486 4210 - (djm) Makefile.in fixes
1aa00dcb 4211 - (stevesk) add mysignal() wrapper and use it for the protocol 2
4212 SIGCHLD handler.
408ba72f 4213 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 4214
547519f0 421520010203
63fe0529 4216 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 4217 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
4218 based file) to ensure #include space does not get confused.
f78888c7 4219 - (bal) Minor Makefile.in tweak. dirname may not exist on some
4220 platforms so builds fail. (NeXT being a well known one)
63fe0529 4221
547519f0 422220010202
61e96248 4223 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 4224 <vinschen@redhat.com>
71301416 4225 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
4226 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 4227
547519f0 422820010201
ad5075bd 4229 - (bal) Minor fix to Makefile to stop rebuilding executables if no
4230 changes have occured to any of the supporting code. Patch by
4231 Roumen Petrov <roumen.petrov@skalasoft.com>
4232
9c8dbb1b 423320010131
37845585 4234 - (djm) OpenBSD CVS Sync:
4235 - djm@cvs.openbsd.org 2001/01/30 15:48:53
4236 [sshconnect.c]
4237 Make warning message a little more consistent. ok markus@
8c89dd2b 4238 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
4239 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
4240 respectively.
c59dc6bd 4241 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
4242 passwords.
9c8dbb1b 4243 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
4244 openbsd-compat/. And resolve all ./configure and Makefile.in issues
4245 assocated.
37845585 4246
9c8dbb1b 424720010130
39929cdb 4248 - (djm) OpenBSD CVS Sync:
4249 - markus@cvs.openbsd.org 2001/01/29 09:55:37
4250 [channels.c channels.h clientloop.c serverloop.c]
4251 fix select overflow; ok deraadt@ and stevesk@
865ac82e 4252 - markus@cvs.openbsd.org 2001/01/29 12:42:35
4253 [canohost.c canohost.h channels.c clientloop.c]
4254 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 4255 - markus@cvs.openbsd.org 2001/01/29 12:47:32
4256 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
4257 handle rsa_private_decrypt failures; helps against the Bleichenbacher
4258 pkcs#1 attack
ae810de7 4259 - djm@cvs.openbsd.org 2001/01/29 05:36:11
4260 [ssh.1 ssh.c]
4261 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 4262 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 4263
9c8dbb1b 426420010129
f29ef605 4265 - (stevesk) sftp-server.c: use %lld vs. %qd
4266
cb9da0fc 426720010128
4268 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 4269 - (bal) OpenBSD Sync
9bd5b720 4270 - markus@cvs.openbsd.org 2001/01/28 10:15:34
4271 [dispatch.c]
4272 re-keying is not supported; ok deraadt@
5fb622e4 4273 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 4274 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 4275 cleanup AUTHORS sections
9bd5b720 4276 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 4277 [sshd.c sshd.8]
9bd5b720 4278 remove -Q, no longer needed
4279 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 4280 [readconf.c ssh.1]
9bd5b720 4281 ``StrictHostKeyChecking ask'' documentation and small cleanup.
4282 ok markus@
6f37606e 4283 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 4284 [sshd.8]
6f37606e 4285 spelling. ok markus@
95f4ccfb 4286 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
4287 [xmalloc.c]
4288 use size_t for strlen() return. ok markus@
6f37606e 4289 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
4290 [authfile.c]
4291 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 4292 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 4293 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
4294 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
4295 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
4296 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
4297 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
4298 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
4299 $OpenBSD$
b0e305c9 4300 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 4301
c9606e03 430220010126
61e96248 4303 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 4304 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 4305 - (bal) OpenBSD Sync
4306 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
4307 [ssh-agent.c]
4308 call _exit() in signal handler
c9606e03 4309
d7d5f0b2 431020010125
4311 - (djm) Sync bsd-* support files:
4312 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
4313 [rresvport.c bindresvport.c]
61e96248 4314 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 4315 agreed on, which will be happy for the future. bindresvport_sa() for
4316 sockaddr *, too. docs later..
4317 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
4318 [bindresvport.c]
61e96248 4319 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 4320 the actual family being processed
e1dd3a7a 4321 - (djm) Mention PRNGd in documentation, it is nicer than EGD
4322 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 4323 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 4324 - (bal) OpenBSD Resync
4325 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
4326 [channels.c]
4327 missing freeaddrinfo(); ok markus@
d7d5f0b2 4328
556eb464 432920010124
4330 - (bal) OpenBSD Resync
4331 - markus@cvs.openbsd.org 2001/01/23 10:45:10
4332 [ssh.h]
61e96248 4333 nuke comment
1aecda34 4334 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
4335 - (bal) #ifdef around S_IFSOCK if platform does not support it.
4336 patch by Tim Rice <tim@multitalents.net>
4337 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 4338 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 4339
effa6591 434020010123
4341 - (bal) regexp.h typo in configure.in. Should have been regex.h
4342 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 4343 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 4344 - (bal) OpenBSD Resync
4345 - markus@cvs.openbsd.org 2001/01/22 8:15:00
4346 [auth-krb4.c sshconnect1.c]
4347 only AFS needs radix.[ch]
4348 - markus@cvs.openbsd.org 2001/01/22 8:32:53
4349 [auth2.c]
4350 no need to include; from mouring@etoh.eviladmin.org
4351 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
4352 [key.c]
4353 free() -> xfree(); ok markus@
4354 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
4355 [sshconnect2.c sshd.c]
4356 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 4357 - markus@cvs.openbsd.org 2001/01/22 23:06:39
4358 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
4359 sshconnect1.c sshconnect2.c sshd.c]
4360 rename skey -> challenge response.
4361 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 4362
effa6591 4363
42f11eb2 436420010122
4365 - (bal) OpenBSD Resync
4366 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
4367 [servconf.c ssh.h sshd.c]
4368 only auth-chall.c needs #ifdef SKEY
4369 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
4370 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4371 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
4372 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
4373 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
4374 ssh1.h sshconnect1.c sshd.c ttymodes.c]
4375 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
4376 - markus@cvs.openbsd.org 2001/01/19 16:48:14
4377 [sshd.8]
4378 fix typo; from stevesk@
4379 - markus@cvs.openbsd.org 2001/01/19 16:50:58
4380 [ssh-dss.c]
61e96248 4381 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 4382 stevesk@
4383 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
4384 [auth-options.c auth-options.h auth-rsa.c auth2.c]
4385 pass the filename to auth_parse_options()
61e96248 4386 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 4387 [readconf.c]
4388 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
4389 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
4390 [sshconnect2.c]
4391 dh_new_group() does not return NULL. ok markus@
4392 - markus@cvs.openbsd.org 2001/01/20 21:33:42
4393 [ssh-add.c]
61e96248 4394 do not loop forever if askpass does not exist; from
42f11eb2 4395 andrew@pimlott.ne.mediaone.net
4396 - djm@cvs.openbsd.org 2001/01/20 23:00:56
4397 [servconf.c]
4398 Check for NULL return from strdelim; ok markus
4399 - djm@cvs.openbsd.org 2001/01/20 23:02:07
4400 [readconf.c]
4401 KNF; ok markus
4402 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
4403 [ssh-keygen.1]
4404 remove -R flag; ok markus@
4405 - markus@cvs.openbsd.org 2001/01/21 19:05:40
4406 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
4407 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4408 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
4409 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
4410 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
4411 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
4412 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
4413 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
4414 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
4415 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 4416 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 4417 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
4418 ttysmodes.c uidswap.c xmalloc.c]
61e96248 4419 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 4420 #includes. rename util.[ch] -> misc.[ch]
4421 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 4422 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 4423 conflict when compiling for non-kerb install
4424 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
4425 on 1/19.
4426
6005a40c 442720010120
4428 - (bal) OpenBSD Resync
4429 - markus@cvs.openbsd.org 2001/01/19 12:45:26
4430 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
4431 only auth-chall.c needs #ifdef SKEY
47af6577 4432 - (bal) Slight auth2-pam.c clean up.
4433 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
4434 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 4435
922e6493 443620010119
4437 - (djm) Update versions in RPM specfiles
59c97189 4438 - (bal) OpenBSD Resync
4439 - markus@cvs.openbsd.org 2001/01/18 16:20:21
4440 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
4441 sshd.8 sshd.c]
61e96248 4442 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 4443 systems
4444 - markus@cvs.openbsd.org 2001/01/18 16:59:59
4445 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
4446 session.h sshconnect1.c]
4447 1) removes fake skey from sshd, since this will be much
4448 harder with /usr/libexec/auth/login_XXX
4449 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
4450 3) make addition of BSD_AUTH and other challenge reponse methods
4451 easier.
4452 - markus@cvs.openbsd.org 2001/01/18 17:12:43
4453 [auth-chall.c auth2-chall.c]
4454 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 4455 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
4456 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 4457 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 4458 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 4459
b5c334cc 446020010118
4461 - (bal) Super Sized OpenBSD Resync
4462 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
4463 [sshd.c]
4464 maxfd+1
4465 - markus@cvs.openbsd.org 2001/01/13 17:59:18
4466 [ssh-keygen.1]
4467 small ssh-keygen manpage cleanup; stevesk@pobox.com
4468 - markus@cvs.openbsd.org 2001/01/13 18:03:07
4469 [scp.c ssh-keygen.c sshd.c]
4470 getopt() returns -1 not EOF; stevesk@pobox.com
4471 - markus@cvs.openbsd.org 2001/01/13 18:06:54
4472 [ssh-keyscan.c]
4473 use SSH_DEFAULT_PORT; from stevesk@pobox.com
4474 - markus@cvs.openbsd.org 2001/01/13 18:12:47
4475 [ssh-keyscan.c]
4476 free() -> xfree(); fix memory leak; from stevesk@pobox.com
4477 - markus@cvs.openbsd.org 2001/01/13 18:14:13
4478 [ssh-add.c]
4479 typo, from stevesk@sweden.hp.com
4480 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 4481 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 4482 split out keepalive from packet_interactive (from dale@accentre.com)
4483 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
4484 - markus@cvs.openbsd.org 2001/01/13 18:36:45
4485 [packet.c packet.h]
4486 reorder, typo
4487 - markus@cvs.openbsd.org 2001/01/13 18:38:00
4488 [auth-options.c]
4489 fix comment
4490 - markus@cvs.openbsd.org 2001/01/13 18:43:31
4491 [session.c]
4492 Wall
61e96248 4493 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 4494 [clientloop.h clientloop.c ssh.c]
4495 move callback to headerfile
4496 - markus@cvs.openbsd.org 2001/01/15 21:40:10
4497 [ssh.c]
4498 use log() instead of stderr
4499 - markus@cvs.openbsd.org 2001/01/15 21:43:51
4500 [dh.c]
4501 use error() not stderr!
4502 - markus@cvs.openbsd.org 2001/01/15 21:45:29
4503 [sftp-server.c]
4504 rename must fail if newpath exists, debug off by default
4505 - markus@cvs.openbsd.org 2001/01/15 21:46:38
4506 [sftp-server.c]
4507 readable long listing for sftp-server, ok deraadt@
4508 - markus@cvs.openbsd.org 2001/01/16 19:20:06
4509 [key.c ssh-rsa.c]
61e96248 4510 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
4511 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
4512 since they are in the wrong format, too. they must be removed from
b5c334cc 4513 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 4514 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
4515 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 4516 BN_num_bits(rsa->n) >= 768.
4517 - markus@cvs.openbsd.org 2001/01/16 20:54:27
4518 [sftp-server.c]
4519 remove some statics. simpler handles; idea from nisse@lysator.liu.se
4520 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
4521 [bufaux.c radix.c sshconnect.h sshconnect1.c]
4522 indent
4523 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
4524 be missing such feature.
4525
61e96248 4526
52ce34a2 452720010117
4528 - (djm) Only write random seed file at exit
717057b6 4529 - (djm) Make PAM support optional, enable with --with-pam
61e96248 4530 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 4531 provides a crypt() of its own)
4532 - (djm) Avoid a warning in bsd-bindresvport.c
4533 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 4534 can cause weird segfaults errors on Solaris
8694a1ce 4535 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 4536 - (djm) Add --with-pam to RPM spec files
52ce34a2 4537
2fd3c144 453820010115
4539 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 4540 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 4541
63b68889 454220010114
4543 - (stevesk) initial work for OpenBSD "support supplementary group in
4544 {Allow,Deny}Groups" patch:
4545 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
4546 - add bsd-getgrouplist.h
4547 - new files groupaccess.[ch]
4548 - build but don't use yet (need to merge auth.c changes)
c6a69271 4549 - (stevesk) complete:
4550 - markus@cvs.openbsd.org 2001/01/13 11:56:48
4551 [auth.c sshd.8]
4552 support supplementary group in {Allow,Deny}Groups
4553 from stevesk@pobox.com
61e96248 4554
f546c780 455520010112
4556 - (bal) OpenBSD Sync
4557 - markus@cvs.openbsd.org 2001/01/10 22:56:22
4558 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
4559 cleanup sftp-server implementation:
547519f0 4560 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
4561 parse SSH2_FILEXFER_ATTR_EXTENDED
4562 send SSH2_FX_EOF if readdir returns no more entries
4563 reply to SSH2_FXP_EXTENDED message
4564 use #defines from the draft
4565 move #definations to sftp.h
f546c780 4566 more info:
61e96248 4567 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 4568 - markus@cvs.openbsd.org 2001/01/10 19:43:20
4569 [sshd.c]
4570 XXX - generate_empheral_server_key() is not safe against races,
61e96248 4571 because it calls log()
f546c780 4572 - markus@cvs.openbsd.org 2001/01/09 21:19:50
4573 [packet.c]
4574 allow TCP_NDELAY for ipv6; from netbsd via itojun@
4575
9548d6c8 457620010110
4577 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
4578 Bladt Norbert <Norbert.Bladt@adi.ch>
4579
af972861 458020010109
4581 - (bal) Resync CVS ID of cli.c
4b80e97b 4582 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
4583 code.
eea39c02 4584 - (bal) OpenBSD Sync
4585 - markus@cvs.openbsd.org 2001/01/08 22:29:05
4586 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
4587 sshd_config version.h]
4588 implement option 'Banner /etc/issue.net' for ssh2, move version to
4589 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
4590 is enabled).
4591 - markus@cvs.openbsd.org 2001/01/08 22:03:23
4592 [channels.c ssh-keyscan.c]
4593 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
4594 - markus@cvs.openbsd.org 2001/01/08 21:55:41
4595 [sshconnect1.c]
4596 more cleanups and fixes from stevesk@pobox.com:
4597 1) try_agent_authentication() for loop will overwrite key just
4598 allocated with key_new(); don't alloc
4599 2) call ssh_close_authentication_connection() before exit
4600 try_agent_authentication()
4601 3) free mem on bad passphrase in try_rsa_authentication()
4602 - markus@cvs.openbsd.org 2001/01/08 21:48:17
4603 [kex.c]
4604 missing free; thanks stevesk@pobox.com
f1c4659d 4605 - (bal) Detect if clock_t structure exists, if not define it.
4606 - (bal) Detect if O_NONBLOCK exists, if not define it.
4607 - (bal) removed news4-posix.h (now empty)
4608 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
4609 instead of 'int'
adc83ebf 4610 - (stevesk) sshd_config: sync
4f771a33 4611 - (stevesk) defines.h: remove spurious ``;''
af972861 4612
bbcf899f 461320010108
4614 - (bal) Fixed another typo in cli.c
4615 - (bal) OpenBSD Sync
4616 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4617 [cli.c]
4618 typo
4619 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4620 [cli.c]
4621 missing free, stevesk@pobox.com
4622 - markus@cvs.openbsd.org 2001/01/07 19:06:25
4623 [auth1.c]
4624 missing free, stevesk@pobox.com
4625 - markus@cvs.openbsd.org 2001/01/07 11:28:04
4626 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
4627 ssh.h sshd.8 sshd.c]
4628 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
4629 syslog priority changes:
4630 fatal() LOG_ERR -> LOG_CRIT
4631 log() LOG_INFO -> LOG_NOTICE
b8c37305 4632 - Updated TODO
bbcf899f 4633
9616313f 463420010107
4635 - (bal) OpenBSD Sync
4636 - markus@cvs.openbsd.org 2001/01/06 11:23:27
4637 [ssh-rsa.c]
4638 remove unused
4639 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
4640 [ssh-keyscan.1]
4641 missing .El
4642 - markus@cvs.openbsd.org 2001/01/04 22:41:03
4643 [session.c sshconnect.c]
4644 consistent use of _PATH_BSHELL; from stevesk@pobox.com
4645 - djm@cvs.openbsd.org 2001/01/04 22:35:32
4646 [ssh.1 sshd.8]
4647 Mention AES as available SSH2 Cipher; ok markus
4648 - markus@cvs.openbsd.org 2001/01/04 22:25:58
4649 [sshd.c]
4650 sync usage()/man with defaults; from stevesk@pobox.com
4651 - markus@cvs.openbsd.org 2001/01/04 22:21:26
4652 [sshconnect2.c]
4653 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
4654 that prints a banner (e.g. /etc/issue.net)
61e96248 4655
1877dc0c 465620010105
4657 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 4658 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 4659
488c06c8 466020010104
4661 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
4662 work by Chris Vaughan <vaughan99@yahoo.com>
4663
7c49df64 466420010103
4665 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
4666 tree (mainly positioning)
4667 - (bal) OpenSSH CVS Update
4668 - markus@cvs.openbsd.org 2001/01/02 20:41:02
4669 [packet.c]
4670 log remote ip on disconnect; PR 1600 from jcs@rt.fm
4671 - markus@cvs.openbsd.org 2001/01/02 20:50:56
4672 [sshconnect.c]
61e96248 4673 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 4674 ip_status == HOST_CHANGED
61e96248 4675 - (bal) authfile.c: Synced CVS ID tag
2c523de9 4676 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
4677 - (bal) Disable sftp-server if no 64bit int support exists. Based on
4678 patch by Tim Rice <tim@multitalents.net>
4679 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
4680 and sftp-server.8 manpage.
7c49df64 4681
a421e945 468220010102
4683 - (bal) OpenBSD CVS Update
4684 - markus@cvs.openbsd.org 2001/01/01 14:52:49
4685 [scp.c]
4686 use shared fatal(); from stevesk@pobox.com
4687
0efc80a7 468820001231
4689 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
4690 for multiple reasons.
b1335fdf 4691 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 4692
efcae5b1 469320001230
4694 - (bal) OpenBSD CVS Update
4695 - markus@cvs.openbsd.org 2000/12/28 18:58:30
4696 [ssh-keygen.c]
4697 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 4698 - markus@cvs.openbsd.org 2000/12/29 22:19:13
4699 [channels.c]
4700 missing xfree; from vaughan99@yahoo.com
efcae5b1 4701 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 4702 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 4703 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 4704 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 4705 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 4706 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 4707
470820001229
61e96248 4709 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 4710 Kurz <shorty@debian.org>
8abcdba4 4711 - (bal) OpenBSD CVS Update
4712 - markus@cvs.openbsd.org 2000/12/28 14:25:51
4713 [auth.h auth2.c]
4714 count authentication failures only
4715 - markus@cvs.openbsd.org 2000/12/28 14:25:03
4716 [sshconnect.c]
4717 fingerprint for MITM attacks, too.
4718 - markus@cvs.openbsd.org 2000/12/28 12:03:57
4719 [sshd.8 sshd.c]
4720 document -D
4721 - markus@cvs.openbsd.org 2000/12/27 14:19:21
4722 [serverloop.c]
4723 less chatty
4724 - markus@cvs.openbsd.org 2000/12/27 12:34
4725 [auth1.c sshconnect2.c sshd.c]
4726 typo
4727 - markus@cvs.openbsd.org 2000/12/27 12:30:19
4728 [readconf.c readconf.h ssh.1 sshconnect.c]
4729 new option: HostKeyAlias: allow the user to record the host key
4730 under a different name. This is useful for ssh tunneling over
4731 forwarded connections or if you run multiple sshd's on different
4732 ports on the same machine.
4733 - markus@cvs.openbsd.org 2000/12/27 11:51:53
4734 [ssh.1 ssh.c]
4735 multiple -t force pty allocation, document ORIGINAL_COMMAND
4736 - markus@cvs.openbsd.org 2000/12/27 11:41:31
4737 [sshd.8]
4738 update for ssh-2
c52c7082 4739 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
4740 fix merge.
0dd78cd8 4741
8f523d67 474220001228
4743 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
4744 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 4745 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 4746 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
4747 header. Patch by Tim Rice <tim@multitalents.net>
4748 - Updated TODO w/ known HP/UX issue
4749 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
4750 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 4751
b03bd394 475220001227
61e96248 4753 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 4754 Takumi Yamane <yamtak@b-session.com>
4755 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 4756 by Corinna Vinschen <vinschen@redhat.com>
4757 - (djm) Fix catman-do target for non-bash
61e96248 4758 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 4759 Takumi Yamane <yamtak@b-session.com>
4760 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 4761 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 4762 - (djm) Fix catman-do target for non-bash
61e96248 4763 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
4764 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 4765 'RLIMIT_NOFILE'
61e96248 4766 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
4767 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 4768 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 4769
8d88011e 477020001223
4771 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
4772 if a change to config.h has occurred. Suggested by Gert Doering
4773 <gert@greenie.muc.de>
4774 - (bal) OpenBSD CVS Update:
4775 - markus@cvs.openbsd.org 2000/12/22 16:49:40
4776 [ssh-keygen.c]
4777 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
4778
1e3b8b07 477920001222
4780 - Updated RCSID for pty.c
4781 - (bal) OpenBSD CVS Updates:
4782 - markus@cvs.openbsd.org 2000/12/21 15:10:16
4783 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
4784 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
4785 - markus@cvs.openbsd.org 2000/12/20 19:26:56
4786 [authfile.c]
4787 allow ssh -i userkey for root
4788 - markus@cvs.openbsd.org 2000/12/20 19:37:21
4789 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
4790 fix prototypes; from stevesk@pobox.com
4791 - markus@cvs.openbsd.org 2000/12/20 19:32:08
4792 [sshd.c]
4793 init pointer to NULL; report from Jan.Ivan@cern.ch
4794 - markus@cvs.openbsd.org 2000/12/19 23:17:54
4795 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
4796 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
4797 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
4798 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
4799 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
4800 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
4801 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
4802 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
4803 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
4804 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
4805 unsigned' with u_char.
4806
67b0facb 480720001221
4808 - (stevesk) OpenBSD CVS updates:
4809 - markus@cvs.openbsd.org 2000/12/19 15:43:45
4810 [authfile.c channels.c sftp-server.c ssh-agent.c]
4811 remove() -> unlink() for consistency
4812 - markus@cvs.openbsd.org 2000/12/19 15:48:09
4813 [ssh-keyscan.c]
4814 replace <ssl/x.h> with <openssl/x.h>
4815 - markus@cvs.openbsd.org 2000/12/17 02:33:40
4816 [uidswap.c]
4817 typo; from wsanchez@apple.com
61e96248 4818
adeebd37 481920001220
61e96248 4820 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 4821 and Linux-PAM. Based on report and fix from Andrew Morgan
4822 <morgan@transmeta.com>
4823
f072c47a 482420001218
4825 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 4826 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
4827 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 4828
731c1541 482920001216
4830 - (stevesk) OpenBSD CVS updates:
4831 - markus@cvs.openbsd.org 2000/12/16 02:53:57
4832 [scp.c]
4833 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
4834 - markus@cvs.openbsd.org 2000/12/16 02:39:57
4835 [scp.c]
4836 unused; from stevesk@pobox.com
4837
227e8e86 483820001215
9853409f 4839 - (stevesk) Old OpenBSD patch wasn't completely applied:
4840 - markus@cvs.openbsd.org 2000/01/24 22:11:20
4841 [scp.c]
4842 allow '.' in usernames; from jedgar@fxp.org
227e8e86 4843 - (stevesk) OpenBSD CVS updates:
4844 - markus@cvs.openbsd.org 2000/12/13 16:26:53
4845 [ssh-keyscan.c]
4846 fatal already adds \n; from stevesk@pobox.com
4847 - markus@cvs.openbsd.org 2000/12/13 16:25:44
4848 [ssh-agent.c]
4849 remove redundant spaces; from stevesk@pobox.com
4850 - ho@cvs.openbsd.org 2000/12/12 15:50:21
4851 [pty.c]
4852 When failing to set tty owner and mode on a read-only filesystem, don't
4853 abort if the tty already has correct owner and reasonably sane modes.
4854 Example; permit 'root' to login to a firewall with read-only root fs.
4855 (markus@ ok)
4856 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
4857 [pty.c]
4858 KNF
6ffc9c88 4859 - markus@cvs.openbsd.org 2000/12/12 14:45:21
4860 [sshd.c]
4861 source port < 1024 is no longer required for rhosts-rsa since it
4862 adds no additional security.
4863 - markus@cvs.openbsd.org 2000/12/12 16:11:49
4864 [ssh.1 ssh.c]
4865 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
4866 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
4867 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 4868 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
4869 [scp.c]
4870 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 4871 - provos@cvs.openbsd.org 2000/12/15 10:30:15
4872 [kex.c kex.h sshconnect2.c sshd.c]
4873 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 4874
6c935fbd 487520001213
4876 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
4877 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 4878 - (stevesk) OpenBSD CVS update:
1fe6a48f 4879 - markus@cvs.openbsd.org 2000/12/12 15:30:02
4880 [ssh-keyscan.c ssh.c sshd.c]
61e96248 4881 consistently use __progname; from stevesk@pobox.com
6c935fbd 4882
367d1840 488320001211
4884 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
4885 patch to install ssh-keyscan manpage. Patch by Pekka Savola
4886 <pekka@netcore.fi>
e3a70753 4887 - (bal) OpenbSD CVS update
4888 - markus@cvs.openbsd.org 2000/12/10 17:01:53
4889 [sshconnect1.c]
4890 always request new challenge for skey/tis-auth, fixes interop with
4891 other implementations; report from roth@feep.net
367d1840 4892
6b523bae 489320001210
4894 - (bal) OpenBSD CVS updates
61e96248 4895 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 4896 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4897 undo rijndael changes
61e96248 4898 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 4899 [rijndael.c]
4900 fix byte order bug w/o introducing new implementation
61e96248 4901 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 4902 [sftp-server.c]
4903 "" -> "." for realpath; from vinschen@redhat.com
61e96248 4904 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 4905 [ssh-agent.c]
4906 extern int optind; from stevesk@sweden.hp.com
13af0aa2 4907 - provos@cvs.openbsd.org 2000/12/09 23:51:11
4908 [compat.c]
4909 remove unnecessary '\n'
6b523bae 4910
ce9c0b75 491120001209
6b523bae 4912 - (bal) OpenBSD CVS updates:
61e96248 4913 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 4914 [ssh.1]
4915 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
4916
f72fc97f 491720001207
6b523bae 4918 - (bal) OpenBSD CVS updates:
61e96248 4919 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 4920 [compat.c compat.h packet.c]
4921 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 4922 - markus@cvs.openbsd.org 2000/12/06 23:10:39
4923 [rijndael.c]
4924 unexpand(1)
61e96248 4925 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 4926 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4927 new rijndael implementation. fixes endian bugs
f72fc97f 4928
97fb6912 492920001206
6b523bae 4930 - (bal) OpenBSD CVS updates:
97fb6912 4931 - markus@cvs.openbsd.org 2000/12/05 20:34:09
4932 [channels.c channels.h clientloop.c serverloop.c]
4933 async connects for -R/-L; ok deraadt@
4934 - todd@cvs.openssh.org 2000/12/05 16:47:28
4935 [sshd.c]
4936 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 4937 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
4938 have it (used in ssh-keyscan).
227e8e86 4939 - (stevesk) OpenBSD CVS update:
f20255cb 4940 - markus@cvs.openbsd.org 2000/12/06 19:57:48
4941 [ssh-keyscan.c]
4942 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 4943
f6fdbddf 494420001205
6b523bae 4945 - (bal) OpenBSD CVS updates:
f6fdbddf 4946 - markus@cvs.openbsd.org 2000/12/04 19:24:02
4947 [ssh-keyscan.c ssh-keyscan.1]
4948 David Maziere's ssh-keyscan, ok niels@
4949 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
4950 to the recent OpenBSD source tree.
835d2104 4951 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 4952
cbc5abf9 495320001204
4954 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 4955 defining -POSIX.
4956 - (bal) OpenBSD CVS updates:
4957 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 4958 [compat.c]
4959 remove fallback to SSH_BUG_HMAC now that the drafts are updated
4960 - markus@cvs.openbsd.org 2000/12/03 11:27:55
4961 [compat.c]
61e96248 4962 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 4963 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 4964 - markus@cvs.openbsd.org 2000/12/03 11:15:03
4965 [auth2.c compat.c compat.h sshconnect2.c]
4966 support f-secure/ssh.com 2.0.12; ok niels@
4967
0b6fbf03 496820001203
cbc5abf9 4969 - (bal) OpenBSD CVS updates:
0b6fbf03 4970 - markus@cvs.openbsd.org 2000/11/30 22:54:31
4971 [channels.c]
61e96248 4972 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 4973 ok neils@
4974 - markus@cvs.openbsd.org 2000/11/29 20:39:17
4975 [cipher.c]
4976 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
4977 - markus@cvs.openbsd.org 2000/11/30 18:33:05
4978 [ssh-agent.c]
4979 agents must not dump core, ok niels@
61e96248 4980 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 4981 [ssh.1]
4982 T is for both protocols
4983 - markus@cvs.openbsd.org 2000/12/01 00:00:51
4984 [ssh.1]
4985 typo; from green@FreeBSD.org
4986 - markus@cvs.openbsd.org 2000/11/30 07:02:35
4987 [ssh.c]
4988 check -T before isatty()
4989 - provos@cvs.openbsd.org 2000/11/29 13:51:27
4990 [sshconnect.c]
61e96248 4991 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 4992 - markus@cvs.openbsd.org 2000/11/30 22:53:35
4993 [sshconnect.c]
4994 disable agent/x11/port fwding if hostkey has changed; ok niels@
4995 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
4996 [sshd.c]
4997 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
4998 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 4999 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
5000 PAM authentication using KbdInteractive.
5001 - (djm) Added another TODO
0b6fbf03 5002
90f4078a 500320001202
5004 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 5005 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 5006 <mstone@cs.loyola.edu>
5007
dcef6523 500820001129
7062c40f 5009 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
5010 if there are background children with open fds.
c193d002 5011 - (djm) bsd-rresvport.c bzero -> memset
61e96248 5012 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 5013 still fail during compilation of sftp-server).
5014 - (djm) Fail if ar is not found during configure
c523303b 5015 - (djm) OpenBSD CVS updates:
5016 - provos@cvs.openbsd.org 2000/11/22 08:38:31
5017 [sshd.8]
5018 talk about /etc/primes, okay markus@
5019 - markus@cvs.openbsd.org 2000/11/23 14:03:48
5020 [ssh.c sshconnect1.c sshconnect2.c]
5021 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
5022 defaults
5023 - markus@cvs.openbsd.org 2000/11/25 09:42:53
5024 [sshconnect1.c]
5025 reorder check for illegal ciphers, bugreport from espie@
5026 - markus@cvs.openbsd.org 2000/11/25 10:19:34
5027 [ssh-keygen.c ssh.h]
5028 print keytype when generating a key.
5029 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 5030 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
5031 more manpage paths in fixpaths calls
5032 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 5033 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 5034
e879a080 503520001125
5036 - (djm) Give up privs when reading seed file
5037
d343d900 503820001123
5039 - (bal) Merge OpenBSD changes:
5040 - markus@cvs.openbsd.org 2000/11/15 22:31:36
5041 [auth-options.c]
61e96248 5042 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 5043 - markus@cvs.openbsd.org 2000/11/16 17:55:43
5044 [dh.c]
5045 do not use perror() in sshd, after child is forked()
5046 - markus@cvs.openbsd.org 2000/11/14 23:42:40
5047 [auth-rsa.c]
5048 parse option only if key matches; fix some confusing seen by the client
5049 - markus@cvs.openbsd.org 2000/11/14 23:44:19
5050 [session.c]
5051 check no_agent_forward_flag for ssh-2, too
5052 - markus@cvs.openbsd.org 2000/11/15
5053 [ssh-agent.1]
5054 reorder SYNOPSIS; typo, use .It
5055 - markus@cvs.openbsd.org 2000/11/14 23:48:55
5056 [ssh-agent.c]
5057 do not reorder keys if a key is removed
5058 - markus@cvs.openbsd.org 2000/11/15 19:58:08
5059 [ssh.c]
61e96248 5060 just ignore non existing user keys
d343d900 5061 - millert@cvs.openbsd.org 200/11/15 20:24:43
5062 [ssh-keygen.c]
5063 Add missing \n at end of error message.
5064
0b49a754 506520001122
5066 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
5067 are compilable.
5068 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
5069
fab2e5d3 507020001117
5071 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
5072 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 5073 - (stevesk) Reworked progname support.
260d427b 5074 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
5075 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 5076
c2207f11 507720001116
5078 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
5079 releases.
5080 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
5081 <roth@feep.net>
5082
3d398e04 508320001113
61e96248 5084 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 5085 contrib/README
fa08c86b 5086 - (djm) Merge OpenBSD changes:
5087 - markus@cvs.openbsd.org 2000/11/06 16:04:56
5088 [channels.c channels.h clientloop.c nchan.c serverloop.c]
5089 [session.c ssh.c]
5090 agent forwarding and -R for ssh2, based on work from
5091 jhuuskon@messi.uku.fi
5092 - markus@cvs.openbsd.org 2000/11/06 16:13:27
5093 [ssh.c sshconnect.c sshd.c]
5094 do not disabled rhosts(rsa) if server port > 1024; from
5095 pekkas@netcore.fi
5096 - markus@cvs.openbsd.org 2000/11/06 16:16:35
5097 [sshconnect.c]
5098 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
5099 - markus@cvs.openbsd.org 2000/11/09 18:04:40
5100 [auth1.c]
5101 typo; from mouring@pconline.com
5102 - markus@cvs.openbsd.org 2000/11/12 12:03:28
5103 [ssh-agent.c]
5104 off-by-one when removing a key from the agent
5105 - markus@cvs.openbsd.org 2000/11/12 12:50:39
5106 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
5107 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
5108 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
5109 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
5110 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 5111 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 5112 add support for RSA to SSH2. please test.
5113 there are now 3 types of keys: RSA1 is used by ssh-1 only,
5114 RSA and DSA are used by SSH2.
5115 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
5116 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
5117 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
5118 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 5119 - (djm) Change to interim version
5733a41a 5120 - (djm) Fix RPM spec file stupidity
6fff1ac4 5121 - (djm) fixpaths to DSA and RSA keys too
3d398e04 5122
d287c664 512320001112
5124 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
5125 Phillips Porch <root@theporch.com>
3d398e04 5126 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
5127 <dcp@sgi.com>
a3bf38d0 5128 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
5129 failed ioctl(TIOCSCTTY) call.
d287c664 5130
3c4d4fef 513120001111
5132 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
5133 packaging files
35325fd4 5134 - (djm) Fix new Makefile.in warnings
61e96248 5135 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
5136 promoted to type int. Report and fix from Dan Astoorian
027bf205 5137 <djast@cs.toronto.edu>
61e96248 5138 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 5139 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 5140
3e366738 514120001110
5142 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
5143 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
5144 - (bal) Added in check to verify S/Key library is being detected in
5145 configure.in
61e96248 5146 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 5147 Patch by Mark Miller <markm@swoon.net>
5148 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 5149 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 5150 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
5151
373998a4 515220001107
e506ee73 5153 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
5154 Mark Miller <markm@swoon.net>
373998a4 5155 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
5156 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 5157 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
5158 Mark D. Roth <roth@feep.net>
373998a4 5159
ac89998a 516020001106
5161 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 5162 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 5163 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 5164 maintained FAQ on www.openssh.com
73bd30fe 5165 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
5166 <pekkas@netcore.fi>
5167 - (djm) Don't need X11-askpass in RPM spec file if building without it
5168 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 5169 - (djm) Release 2.3.0p1
97b378bf 5170 - (bal) typo in configure.in in regards to --with-ldflags from Marko
5171 Asplund <aspa@kronodoc.fi>
5172 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 5173
b850ecd9 517420001105
5175 - (bal) Sync with OpenBSD:
5176 - markus@cvs.openbsd.org 2000/10/31 9:31:58
5177 [compat.c]
5178 handle all old openssh versions
5179 - markus@cvs.openbsd.org 2000/10/31 13:1853
5180 [deattack.c]
5181 so that large packets do not wrap "n"; from netbsd
5182 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 5183 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
5184 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
5185 setsid() into more common files
96054e6f 5186 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 5187 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
5188 bsd-waitpid.c
b850ecd9 5189
75b90ced 519020001029
5191 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 5192 - (stevesk) Create contrib/cygwin/ directory; patch from
5193 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 5194 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 5195 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 5196
344f2b94 519720001028
61e96248 5198 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 5199 <Philippe.WILLEM@urssaf.fr>
240ae474 5200 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 5201 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 5202 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 5203 - (djm) Sync with OpenBSD:
5204 - markus@cvs.openbsd.org 2000/10/16 15:46:32
5205 [ssh.1]
5206 fixes from pekkas@netcore.fi
5207 - markus@cvs.openbsd.org 2000/10/17 14:28:11
5208 [atomicio.c]
5209 return number of characters processed; ok deraadt@
5210 - markus@cvs.openbsd.org 2000/10/18 12:04:02
5211 [atomicio.c]
5212 undo
5213 - markus@cvs.openbsd.org 2000/10/18 12:23:02
5214 [scp.c]
5215 replace atomicio(read,...) with read(); ok deraadt@
5216 - markus@cvs.openbsd.org 2000/10/18 12:42:00
5217 [session.c]
5218 restore old record login behaviour
5219 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
5220 [auth-skey.c]
5221 fmt string problem in unused code
5222 - provos@cvs.openbsd.org 2000/10/19 10:45:16
5223 [sshconnect2.c]
5224 don't reference freed memory. okay deraadt@
5225 - markus@cvs.openbsd.org 2000/10/21 11:04:23
5226 [canohost.c]
5227 typo, eramore@era-t.ericsson.se; ok niels@
5228 - markus@cvs.openbsd.org 2000/10/23 13:31:55
5229 [cipher.c]
5230 non-alignment dependent swap_bytes(); from
5231 simonb@wasabisystems.com/netbsd
5232 - markus@cvs.openbsd.org 2000/10/26 12:38:28
5233 [compat.c]
5234 add older vandyke products
5235 - markus@cvs.openbsd.org 2000/10/27 01:32:19
5236 [channels.c channels.h clientloop.c serverloop.c session.c]
5237 [ssh.c util.c]
61e96248 5238 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 5239 client ttys).
344f2b94 5240
ddc49b5c 524120001027
5242 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
5243
48e7916f 524420001025
5245 - (djm) Added WARNING.RNG file and modified configure to ask users of the
5246 builtin entropy code to read it.
5247 - (djm) Prefer builtin regex to PCRE.
00937921 5248 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
5249 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
5250 <proski@gnu.org>
48e7916f 5251
8dcda1e3 525220001020
5253 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 5254 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
5255 is more correct then current version.
8dcda1e3 5256
f5af5cd5 525720001018
5258 - (stevesk) Add initial support for setproctitle(). Current
5259 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 5260 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 5261
2f31bdd6 526220001017
5263 - (djm) Add -lregex to cywin libs from Corinna Vinschen
5264 <vinschen@cygnus.com>
ba7a3f40 5265 - (djm) Don't rely on atomicio's retval to determine length of askpass
5266 supplied passphrase. Problem report from Lutz Jaenicke
5267 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 5268 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 5269 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 5270 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 5271
33de75a3 527220001016
5273 - (djm) Sync with OpenBSD:
5274 - markus@cvs.openbsd.org 2000/10/14 04:01:15
5275 [cipher.c]
5276 debug3
5277 - markus@cvs.openbsd.org 2000/10/14 04:07:23
5278 [scp.c]
5279 remove spaces from arguments; from djm@mindrot.org
5280 - markus@cvs.openbsd.org 2000/10/14 06:09:46
5281 [ssh.1]
5282 Cipher is for SSH-1 only
5283 - markus@cvs.openbsd.org 2000/10/14 06:12:09
5284 [servconf.c servconf.h serverloop.c session.c sshd.8]
5285 AllowTcpForwarding; from naddy@
5286 - markus@cvs.openbsd.org 2000/10/14 06:16:56
5287 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 5288 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 5289 needs to be changed for interoperability reasons
5290 - markus@cvs.openbsd.org 2000/10/14 06:19:45
5291 [auth-rsa.c]
5292 do not send RSA challenge if key is not allowed by key-options; from
5293 eivind@ThinkSec.com
5294 - markus@cvs.openbsd.org 2000/10/15 08:14:01
5295 [rijndael.c session.c]
5296 typos; from stevesk@sweden.hp.com
5297 - markus@cvs.openbsd.org 2000/10/15 08:18:31
5298 [rijndael.c]
5299 typo
61e96248 5300 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 5301 through diffs
61e96248 5302 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 5303 <pekkas@netcore.fi>
aa0289fe 5304 - (djm) Update version in Redhat spec file
61e96248 5305 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 5306 Redhat 7.0 spec file
5b2d4b75 5307 - (djm) Make inability to read/write PRNG seedfile non-fatal
5308
33de75a3 5309
4d670c24 531020001015
5311 - (djm) Fix ssh2 hang on background processes at logout.
5312
71dfaf1c 531320001014
443172c4 5314 - (bal) Add support for realpath and getcwd for platforms with broken
5315 or missing realpath implementations for sftp-server.
5316 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 5317 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 5318 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 5319 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 5320 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
5321 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 5322 - (djm) Big OpenBSD sync:
5323 - markus@cvs.openbsd.org 2000/09/30 10:27:44
5324 [log.c]
5325 allow loglevel debug
5326 - markus@cvs.openbsd.org 2000/10/03 11:59:57
5327 [packet.c]
5328 hmac->mac
5329 - markus@cvs.openbsd.org 2000/10/03 12:03:03
5330 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
5331 move fake-auth from auth1.c to individual auth methods, disables s/key in
5332 debug-msg
5333 - markus@cvs.openbsd.org 2000/10/03 12:16:48
5334 ssh.c
5335 do not resolve canonname, i have no idea why this was added oin ossh
5336 - markus@cvs.openbsd.org 2000/10/09 15:30:44
5337 ssh-keygen.1 ssh-keygen.c
5338 -X now reads private ssh.com DSA keys, too.
5339 - markus@cvs.openbsd.org 2000/10/09 15:32:34
5340 auth-options.c
5341 clear options on every call.
5342 - markus@cvs.openbsd.org 2000/10/09 15:51:00
5343 authfd.c authfd.h
5344 interop with ssh-agent2, from <res@shore.net>
5345 - markus@cvs.openbsd.org 2000/10/10 14:20:45
5346 compat.c
5347 use rexexp for version string matching
5348 - provos@cvs.openbsd.org 2000/10/10 22:02:18
5349 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
5350 First rough implementation of the diffie-hellman group exchange. The
5351 client can ask the server for bigger groups to perform the diffie-hellman
5352 in, thus increasing the attack complexity when using ciphers with longer
5353 keys. University of Windsor provided network, T the company.
5354 - markus@cvs.openbsd.org 2000/10/11 13:59:52
5355 [auth-rsa.c auth2.c]
5356 clear auth options unless auth sucessfull
5357 - markus@cvs.openbsd.org 2000/10/11 14:00:27
5358 [auth-options.h]
5359 clear auth options unless auth sucessfull
5360 - markus@cvs.openbsd.org 2000/10/11 14:03:27
5361 [scp.1 scp.c]
5362 support 'scp -o' with help from mouring@pconline.com
5363 - markus@cvs.openbsd.org 2000/10/11 14:11:35
5364 [dh.c]
5365 Wall
5366 - markus@cvs.openbsd.org 2000/10/11 14:14:40
5367 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
5368 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
5369 add support for s/key (kbd-interactive) to ssh2, based on work by
5370 mkiernan@avantgo.com and me
5371 - markus@cvs.openbsd.org 2000/10/11 14:27:24
5372 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
5373 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
5374 [sshconnect2.c sshd.c]
5375 new cipher framework
5376 - markus@cvs.openbsd.org 2000/10/11 14:45:21
5377 [cipher.c]
5378 remove DES
5379 - markus@cvs.openbsd.org 2000/10/12 03:59:20
5380 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
5381 enable DES in SSH-1 clients only
5382 - markus@cvs.openbsd.org 2000/10/12 08:21:13
5383 [kex.h packet.c]
5384 remove unused
5385 - markus@cvs.openbsd.org 2000/10/13 12:34:46
5386 [sshd.c]
5387 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
5388 - markus@cvs.openbsd.org 2000/10/13 12:59:15
5389 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
5390 rijndael/aes support
5391 - markus@cvs.openbsd.org 2000/10/13 13:10:54
5392 [sshd.8]
5393 more info about -V
5394 - markus@cvs.openbsd.org 2000/10/13 13:12:02
5395 [myproposal.h]
5396 prefer no compression
3ed32516 5397 - (djm) Fix scp user@host handling
5398 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 5399 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
5400 u_intXX_t types on all platforms.
9ea53ba5 5401 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 5402 - (stevesk) ~/.hushlogin shouldn't cause required password change to
5403 be bypassed.
f5665f6f 5404 - (stevesk) Display correct path to ssh-askpass in configure output.
5405 Report from Lutz Jaenicke.
71dfaf1c 5406
ebd782f7 540720001007
5408 - (stevesk) Print PAM return value in PAM log messages to aid
5409 with debugging.
97994d32 5410 - (stevesk) Fix detection of pw_class struct member in configure;
5411 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
5412
47a134c1 541320001002
5414 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
5415 - (djm) Add host system and CC to end-of-configure report. Suggested by
5416 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
5417
7322ef0e 541820000931
5419 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
5420
6ac7829a 542120000930
b6490dcb 5422 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 5423 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 5424 Ben Lindstrom <mouring@pconline.com>
5425 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 5426 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 5427 very short lived X connections. Bug report from Tobias Oetiker
857040fb 5428 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 5429 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
5430 patch from Pekka Savola <pekkas@netcore.fi>
58665035 5431 - (djm) Forgot to cvs add LICENSE file
dc2901a0 5432 - (djm) Add LICENSE to RPM spec files
de273eef 5433 - (djm) CVS OpenBSD sync:
5434 - markus@cvs.openbsd.org 2000/09/26 13:59:59
5435 [clientloop.c]
5436 use debug2
5437 - markus@cvs.openbsd.org 2000/09/27 15:41:34
5438 [auth2.c sshconnect2.c]
5439 use key_type()
5440 - markus@cvs.openbsd.org 2000/09/28 12:03:18
5441 [channels.c]
5442 debug -> debug2 cleanup
61e96248 5443 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 5444 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
5445 <Alain.St-Denis@ec.gc.ca>
61e96248 5446 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
5447 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 5448 J. Barry <don@astro.cornell.edu>
6ac7829a 5449
c5d85828 545020000929
5451 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 5452 - (djm) Another off-by-one fix from Pavel Kankovsky
5453 <peak@argo.troja.mff.cuni.cz>
22d89d24 5454 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
5455 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 5456 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 5457 <tim@multitalents.net>
c5d85828 5458
6fd7f731 545920000926
5460 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 5461 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 5462 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
5463 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 5464
2f125ca1 546520000924
5466 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
5467 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 5468 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
5469 <markm@swoon.net>
2f125ca1 5470
764d4113 547120000923
61e96248 5472 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 5473 <stevesk@sweden.hp.com>
777319db 5474 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 5475 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 5476 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 5477 <stevesk@sweden.hp.com>
e79b44e1 5478 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 5479 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 5480 Michael Stone <mstone@cs.loyola.edu>
188adeb2 5481 - (djm) OpenBSD CVS sync:
5482 - markus@cvs.openbsd.org 2000/09/17 09:38:59
5483 [sshconnect2.c sshd.c]
5484 fix DEBUG_KEXDH
5485 - markus@cvs.openbsd.org 2000/09/17 09:52:51
5486 [sshconnect.c]
5487 yes no; ok niels@
5488 - markus@cvs.openbsd.org 2000/09/21 04:55:11
5489 [sshd.8]
5490 typo
5491 - markus@cvs.openbsd.org 2000/09/21 05:03:54
5492 [serverloop.c]
5493 typo
5494 - markus@cvs.openbsd.org 2000/09/21 05:11:42
5495 scp.c
5496 utime() to utimes(); mouring@pconline.com
5497 - markus@cvs.openbsd.org 2000/09/21 05:25:08
5498 sshconnect2.c
5499 change login logic in ssh2, allows plugin of other auth methods
5500 - markus@cvs.openbsd.org 2000/09/21 05:25:35
5501 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
5502 [serverloop.c]
5503 add context to dispatch_run
5504 - markus@cvs.openbsd.org 2000/09/21 05:07:52
5505 authfd.c authfd.h ssh-agent.c
5506 bug compat for old ssh.com software
764d4113 5507
7f377177 550820000920
5509 - (djm) Fix bad path substitution. Report from Andrew Miner
5510 <asminer@cs.iastate.edu>
5511
bcbf86ec 551220000916
61e96248 5513 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 5514 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 5515 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 5516 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 5517 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
5518 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 5519 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 5520 password change patch.
5521 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 5522 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
5523 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 5524 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
5525 - (djm) Re-enable int64_t types - we need them for sftp
5526 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
5527 - (djm) Update Redhat SPEC file accordingly
5528 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
5529 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 5530 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 5531 <Dirk.DeWachter@rug.ac.be>
61e96248 5532 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 5533 <larry.jones@sdrc.com>
5534 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
5535 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 5536 - (djm) Merge OpenBSD changes:
5537 - markus@cvs.openbsd.org 2000/09/05 02:59:57
5538 [session.c]
5539 print hostname (not hushlogin)
5540 - markus@cvs.openbsd.org 2000/09/05 13:18:48
5541 [authfile.c ssh-add.c]
5542 enable ssh-add -d for DSA keys
5543 - markus@cvs.openbsd.org 2000/09/05 13:20:49
5544 [sftp-server.c]
5545 cleanup
5546 - markus@cvs.openbsd.org 2000/09/06 03:46:41
5547 [authfile.h]
5548 prototype
5549 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
5550 [ALL]
61e96248 5551 cleanup copyright notices on all files. I have attempted to be
5552 accurate with the details. everything is now under Tatu's licence
5553 (which I copied from his readme), and/or the core-sdi bsd-ish thing
5554 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 5555 licence. We're not changing any rules, just being accurate.
5556 - markus@cvs.openbsd.org 2000/09/07 14:40:30
5557 [channels.c channels.h clientloop.c serverloop.c ssh.c]
5558 cleanup window and packet sizes for ssh2 flow control; ok niels
5559 - markus@cvs.openbsd.org 2000/09/07 14:53:00
5560 [scp.c]
5561 typo
5562 - markus@cvs.openbsd.org 2000/09/07 15:13:37
5563 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
5564 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
5565 [pty.c readconf.c]
5566 some more Copyright fixes
5567 - markus@cvs.openbsd.org 2000/09/08 03:02:51
5568 [README.openssh2]
5569 bye bye
5570 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
5571 [LICENCE cipher.c]
5572 a few more comments about it being ARC4 not RC4
5573 - markus@cvs.openbsd.org 2000/09/12 14:53:11
5574 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
5575 multiple debug levels
5576 - markus@cvs.openbsd.org 2000/09/14 14:25:15
5577 [clientloop.c]
5578 typo
5579 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
5580 [ssh-agent.c]
5581 check return value for setenv(3) for failure, and deal appropriately
5582
deb8d717 558320000913
5584 - (djm) Fix server not exiting with jobs in background.
5585
b5e300c2 558620000905
5587 - (djm) Import OpenBSD CVS changes
5588 - markus@cvs.openbsd.org 2000/08/31 15:52:24
5589 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
5590 implement a SFTP server. interops with sftp2, scp2 and the windows
5591 client from ssh.com
5592 - markus@cvs.openbsd.org 2000/08/31 15:56:03
5593 [README.openssh2]
5594 sync
5595 - markus@cvs.openbsd.org 2000/08/31 16:05:42
5596 [session.c]
5597 Wall
5598 - markus@cvs.openbsd.org 2000/08/31 16:09:34
5599 [authfd.c ssh-agent.c]
5600 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
5601 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
5602 [scp.1 scp.c]
5603 cleanup and fix -S support; stevesk@sweden.hp.com
5604 - markus@cvs.openbsd.org 2000/09/01 16:29:32
5605 [sftp-server.c]
5606 portability fixes
5607 - markus@cvs.openbsd.org 2000/09/01 16:32:41
5608 [sftp-server.c]
5609 fix cast; mouring@pconline.com
5610 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
5611 [ssh-add.1 ssh.1]
5612 add missing .El against .Bl.
5613 - markus@cvs.openbsd.org 2000/09/04 13:03:41
5614 [session.c]
5615 missing close; ok theo
5616 - markus@cvs.openbsd.org 2000/09/04 13:07:21
5617 [session.c]
5618 fix get_last_login_time order; from andre@van-veen.de
5619 - markus@cvs.openbsd.org 2000/09/04 13:10:09
5620 [sftp-server.c]
5621 more cast fixes; from mouring@pconline.com
5622 - markus@cvs.openbsd.org 2000/09/04 13:06:04
5623 [session.c]
5624 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
5625 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 5626 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
5627
1e61f54a 562820000903
5629 - (djm) Fix Redhat init script
5630
c80876b4 563120000901
5632 - (djm) Pick up Jim's new X11-askpass
5633 - (djm) Release 2.2.0p1
5634
8b4a0d08 563520000831
bcbf86ec 5636 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 5637 <acox@cv.telegroup.com>
b817711d 5638 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 5639
0b65b628 564020000830
5641 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 5642 - (djm) Periodically rekey arc4random
5643 - (djm) Clean up diff against OpenBSD.
bcbf86ec 5644 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 5645 <stevesk@sweden.hp.com>
b33a2e6e 5646 - (djm) Quieten the pam delete credentials error message
44839801 5647 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
5648 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 5649 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 5650 - (djm) Fix doh in bsd-arc4random.c
0b65b628 5651
9aaf9be4 565220000829
bcbf86ec 5653 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
5654 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 5655 Garrick James <garrick@james.net>
b5f90139 5656 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
5657 Bastian Trompetter <btrompetter@firemail.de>
698d107e 5658 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 5659 - More OpenBSD updates:
5660 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
5661 [scp.c]
5662 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
5663 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
5664 [session.c]
5665 Wall
5666 - markus@cvs.openbsd.org 2000/08/26 04:33:43
5667 [compat.c]
5668 ssh.com-2.3.0
5669 - markus@cvs.openbsd.org 2000/08/27 12:18:05
5670 [compat.c]
5671 compatibility with future ssh.com versions
5672 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
5673 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
5674 print uid/gid as unsigned
5675 - markus@cvs.openbsd.org 2000/08/28 13:51:00
5676 [ssh.c]
5677 enable -n and -f for ssh2
5678 - markus@cvs.openbsd.org 2000/08/28 14:19:53
5679 [ssh.c]
5680 allow combination of -N and -f
5681 - markus@cvs.openbsd.org 2000/08/28 14:20:56
5682 [util.c]
5683 util.c
5684 - markus@cvs.openbsd.org 2000/08/28 14:22:02
5685 [util.c]
5686 undo
5687 - markus@cvs.openbsd.org 2000/08/28 14:23:38
5688 [util.c]
5689 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 5690
137d7b6c 569120000823
5692 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 5693 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
5694 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 5695 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 5696 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 5697 - (djm) Add local version to version.h
ea788c22 5698 - (djm) Don't reseed arc4random everytime it is used
2e73a022 5699 - (djm) OpenBSD CVS updates:
5700 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
5701 [ssh.c]
5702 accept remsh as a valid name as well; roman@buildpoint.com
5703 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
5704 [deattack.c crc32.c packet.c]
5705 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
5706 libz crc32 function yet, because it has ugly "long"'s in it;
5707 oneill@cs.sfu.ca
5708 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
5709 [scp.1 scp.c]
5710 -S prog support; tv@debian.org
5711 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
5712 [scp.c]
5713 knf
5714 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
5715 [log-client.c]
5716 shorten
5717 - markus@cvs.openbsd.org 2000/08/19 12:48:11
5718 [channels.c channels.h clientloop.c ssh.c ssh.h]
5719 support for ~. in ssh2
5720 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
5721 [crc32.h]
5722 proper prototype
5723 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 5724 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
5725 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 5726 [fingerprint.c fingerprint.h]
5727 add SSH2/DSA support to the agent and some other DSA related cleanups.
5728 (note that we cannot talk to ssh.com's ssh2 agents)
5729 - markus@cvs.openbsd.org 2000/08/19 15:55:52
5730 [channels.c channels.h clientloop.c]
5731 more ~ support for ssh2
5732 - markus@cvs.openbsd.org 2000/08/19 16:21:19
5733 [clientloop.c]
5734 oops
5735 - millert@cvs.openbsd.org 2000/08/20 12:25:53
5736 [session.c]
5737 We have to stash the result of get_remote_name_or_ip() before we
5738 close our socket or getpeername() will get EBADF and the process
5739 will exit. Only a problem for "UseLogin yes".
5740 - millert@cvs.openbsd.org 2000/08/20 12:30:59
5741 [session.c]
5742 Only check /etc/nologin if "UseLogin no" since login(1) may have its
5743 own policy on determining who is allowed to login when /etc/nologin
5744 is present. Also use the _PATH_NOLOGIN define.
5745 - millert@cvs.openbsd.org 2000/08/20 12:42:43
5746 [auth1.c auth2.c session.c ssh.c]
5747 Add calls to setusercontext() and login_get*(). We basically call
5748 setusercontext() in most places where previously we did a setlogin().
5749 Add default login.conf file and put root in the "daemon" login class.
5750 - millert@cvs.openbsd.org 2000/08/21 10:23:31
5751 [session.c]
5752 Fix incorrect PATH setting; noted by Markus.
137d7b6c 5753
c345cf9d 575420000818
5755 - (djm) OpenBSD CVS changes:
5756 - markus@cvs.openbsd.org 2000/07/22 03:14:37
5757 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
5758 random early drop; ok theo, niels
5759 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
5760 [ssh.1]
5761 typo
5762 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
5763 [sshd.8]
5764 many fixes from pepper@mail.reppep.com
5765 - provos@cvs.openbsd.org 2000/08/01 13:01:42
5766 [Makefile.in util.c aux.c]
5767 rename aux.c to util.c to help with cygwin port
5768 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
5769 [authfd.c]
5770 correct sun_len; Alexander@Leidinger.net
5771 - provos@cvs.openbsd.org 2000/08/02 10:27:17
5772 [readconf.c sshd.8]
5773 disable kerberos authentication by default
5774 - provos@cvs.openbsd.org 2000/08/02 11:27:05
5775 [sshd.8 readconf.c auth-krb4.c]
5776 disallow kerberos authentication if we can't verify the TGT; from
5777 dugsong@
5778 kerberos authentication is on by default only if you have a srvtab.
5779 - markus@cvs.openbsd.org 2000/08/04 14:30:07
5780 [auth.c]
5781 unused
5782 - markus@cvs.openbsd.org 2000/08/04 14:30:35
5783 [sshd_config]
5784 MaxStartups
5785 - markus@cvs.openbsd.org 2000/08/15 13:20:46
5786 [authfd.c]
5787 cleanup; ok niels@
5788 - markus@cvs.openbsd.org 2000/08/17 14:05:10
5789 [session.c]
5790 cleanup login(1)-like jobs, no duplicate utmp entries
5791 - markus@cvs.openbsd.org 2000/08/17 14:06:34
5792 [session.c sshd.8 sshd.c]
5793 sshd -u len, similar to telnetd
1a022229 5794 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 5795 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 5796
416ed5a7 579720000816
5798 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 5799 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 5800 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 5801 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 5802 implementation.
ba606eb2 5803 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 5804
dbaa2e87 580520000815
5806 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 5807 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
5808 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 5809 - (djm) Don't seek in directory based lastlogs
bcbf86ec 5810 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 5811 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 5812 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 5813
6c33bf70 581420000813
5815 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
5816 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
5817
3fcce26c 581820000809
bcbf86ec 5819 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 5820 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 5821 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 5822 <charles@comm.polymtl.ca>
3fcce26c 5823
71d43804 582420000808
5825 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
5826 time, spec file cleanup.
5827
f9bcea07 582820000807
378f2232 5829 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 5830 - (djm) Suppress error messages on channel close shutdown() failurs
5831 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 5832 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 5833
bcf89935 583420000725
5835 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
5836
4c8722d9 583720000721
5838 - (djm) OpenBSD CVS updates:
5839 - markus@cvs.openbsd.org 2000/07/16 02:27:22
5840 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
5841 [sshconnect1.c sshconnect2.c]
5842 make ssh-add accept dsa keys (the agent does not)
5843 - djm@cvs.openbsd.org 2000/07/17 19:25:02
5844 [sshd.c]
5845 Another closing of stdin; ok deraadt
5846 - markus@cvs.openbsd.org 2000/07/19 18:33:12
5847 [dsa.c]
5848 missing free, reorder
5849 - markus@cvs.openbsd.org 2000/07/20 16:23:14
5850 [ssh-keygen.1]
5851 document input and output files
5852
240777b8 585320000720
4c8722d9 5854 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 5855
3c7def32 585620000716
4c8722d9 5857 - (djm) Release 2.1.1p4
3c7def32 5858
819b676f 585920000715
704b1659 5860 - (djm) OpenBSD CVS updates
5861 - provos@cvs.openbsd.org 2000/07/13 16:53:22
5862 [aux.c readconf.c servconf.c ssh.h]
5863 allow multiple whitespace but only one '=' between tokens, bug report from
5864 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
5865 - provos@cvs.openbsd.org 2000/07/13 17:14:09
5866 [clientloop.c]
5867 typo; todd@fries.net
5868 - provos@cvs.openbsd.org 2000/07/13 17:19:31
5869 [scp.c]
5870 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
5871 - markus@cvs.openbsd.org 2000/07/14 16:59:46
5872 [readconf.c servconf.c]
5873 allow leading whitespace. ok niels
5874 - djm@cvs.openbsd.org 2000/07/14 22:01:38
5875 [ssh-keygen.c ssh.c]
5876 Always create ~/.ssh with mode 700; ok Markus
819b676f 5877 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
5878 - Include floatingpoint.h for entropy.c
5879 - strerror replacement
704b1659 5880
3f7a7e4a 588120000712
c37fb3c1 5882 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 5883 - (djm) OpenBSD CVS Updates:
5884 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
5885 [session.c sshd.c ]
5886 make MaxStartups code still work with -d; djm
5887 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
5888 [readconf.c ssh_config]
5889 disable FallBackToRsh by default
c37fb3c1 5890 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
5891 Ben Lindstrom <mouring@pconline.com>
1e970014 5892 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
5893 spec file.
dcb36e5d 5894 - (djm) Released 2.1.1p3
3f7a7e4a 5895
56118702 589620000711
5897 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
5898 <tbert@abac.com>
132dd316 5899 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 5900 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 5901 <mouring@pconline.com>
bcbf86ec 5902 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 5903 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 5904 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
5905 to compile on more platforms (incl NeXT).
cc6f2c4c 5906 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 5907 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 5908 - (djm) OpenBSD CVS updates:
5909 - markus@cvs.openbsd.org 2000/06/26 03:22:29
5910 [authfd.c]
5911 cleanup, less cut&paste
5912 - markus@cvs.openbsd.org 2000/06/26 15:59:19
5913 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 5914 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 5915 theo and me
5916 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
5917 [session.c]
5918 use no_x11_forwarding_flag correctly; provos ok
5919 - provos@cvs.openbsd.org 2000/07/05 15:35:57
5920 [sshd.c]
5921 typo
5922 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
5923 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 5924 Insert more missing .El directives. Our troff really should identify
089fbbd2 5925 these and spit out a warning.
5926 - todd@cvs.openbsd.org 2000/07/06 21:55:04
5927 [auth-rsa.c auth2.c ssh-keygen.c]
5928 clean code is good code
5929 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
5930 [serverloop.c]
5931 sense of port forwarding flag test was backwards
5932 - provos@cvs.openbsd.org 2000/07/08 17:17:31
5933 [compat.c readconf.c]
5934 replace strtok with strsep; from David Young <dyoung@onthejob.net>
5935 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
5936 [auth.h]
5937 KNF
5938 - ho@cvs.openbsd.org 2000/07/08 19:27:33
5939 [compat.c readconf.c]
5940 Better conditions for strsep() ending.
5941 - ho@cvs.openbsd.org 2000/07/10 10:27:05
5942 [readconf.c]
5943 Get the correct message on errors. (niels@ ok)
5944 - ho@cvs.openbsd.org 2000/07/10 10:30:25
5945 [cipher.c kex.c servconf.c]
5946 strtok() --> strsep(). (niels@ ok)
5540ea9b 5947 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 5948 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
5949 builds)
229f64ee 5950 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 5951
a8545c6c 595220000709
5953 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
5954 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 5955 - (djm) Match prototype and function declaration for rresvport_af.
5956 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 5957 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 5958 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 5959 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
5960 <jimw@peisj.pebio.com>
264dce47 5961 - (djm) Fix pam sprintf fix
5962 - (djm) Cleanup entropy collection code a little more. Split initialisation
5963 from seeding, perform intialisation immediatly at start, be careful with
5964 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 5965 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
5966 Including sigaction() et al. replacements
bcbf86ec 5967 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 5968 <tbert@abac.com>
a8545c6c 5969
e2902a5b 597020000708
bcbf86ec 5971 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 5972 Aaron Hopkins <aaron@die.net>
7a33f831 5973 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
5974 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5975 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 5976 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 5977 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 5978 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 5979 - (djm) Don't use inet_addr.
e2902a5b 5980
5637650d 598120000702
5982 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 5983 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
5984 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 5985 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
5986 Chris, the Young One <cky@pobox.com>
bcbf86ec 5987 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 5988 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 5989
388e9f9f 599020000701
5991 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 5992 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 5993 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
5994 <vinschen@cygnus.com>
30228d7c 5995 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 5996 - (djm) Added check for broken snprintf() functions which do not correctly
5997 terminate output string and attempt to use replacement.
46158300 5998 - (djm) Released 2.1.1p2
388e9f9f 5999
9f32ceb4 600020000628
6001 - (djm) Fixes to lastlog code for Irix
6002 - (djm) Use atomicio in loginrec
3206bb3b 6003 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
6004 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 6005 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 6006 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 6007 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 6008
d8caae24 600920000627
6010 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 6011 - (djm) Formatting
d8caae24 6012
fe30cc2e 601320000626
3e98362e 6014 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 6015 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
6016 - (djm) Added password expiry checking (no password change support)
be0b9bb7 6017 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
6018 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 6019 - (djm) Fix fixed EGD code.
3e98362e 6020 - OpenBSD CVS update
6021 - provos@cvs.openbsd.org 2000/06/25 14:17:58
6022 [channels.c]
6023 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
6024
1c04b088 602520000623
bcbf86ec 6026 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 6027 Svante Signell <svante.signell@telia.com>
6028 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 6029 - OpenBSD CVS Updates:
6030 - markus@cvs.openbsd.org 2000/06/22 10:32:27
6031 [sshd.c]
6032 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
6033 - djm@cvs.openbsd.org 2000/06/22 17:55:00
6034 [auth-krb4.c key.c radix.c uuencode.c]
6035 Missing CVS idents; ok markus
1c04b088 6036
f528fdf2 603720000622
6038 - (djm) Automatically generate host key during "make install". Suggested
6039 by Gary E. Miller <gem@rellim.com>
6040 - (djm) Paranoia before kill() system call
74fc9186 6041 - OpenBSD CVS Updates:
6042 - markus@cvs.openbsd.org 2000/06/18 18:50:11
6043 [auth2.c compat.c compat.h sshconnect2.c]
6044 make userauth+pubkey interop with ssh.com-2.2.0
6045 - markus@cvs.openbsd.org 2000/06/18 20:56:17
6046 [dsa.c]
6047 mem leak + be more paranoid in dsa_verify.
6048 - markus@cvs.openbsd.org 2000/06/18 21:29:50
6049 [key.c]
6050 cleanup fingerprinting, less hardcoded sizes
6051 - markus@cvs.openbsd.org 2000/06/19 19:39:45
6052 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
6053 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 6054 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 6055 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
6056 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 6057 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
6058 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 6059 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
6060 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
6061 OpenBSD tag
6062 - markus@cvs.openbsd.org 2000/06/21 10:46:10
6063 sshconnect2.c missing free; nuke old comment
f528fdf2 6064
e5fe9a1f 606520000620
6066 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 6067 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 6068 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 6069 - (djm) Typo in loginrec.c
e5fe9a1f 6070
cbd7492e 607120000618
6072 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 6073 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 6074 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 6075 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 6076 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 6077 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 6078 Martin Petrak <petrak@spsknm.schools.sk>
6079 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
6080 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 6081 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 6082 - OpenBSD CVS updates:
6083 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
6084 [channels.c]
6085 everyone says "nix it" (remove protocol 2 debugging message)
6086 - markus@cvs.openbsd.org 2000/06/17 13:24:34
6087 [sshconnect.c]
6088 allow extended server banners
6089 - markus@cvs.openbsd.org 2000/06/17 14:30:10
6090 [sshconnect.c]
6091 missing atomicio, typo
6092 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
6093 [servconf.c servconf.h session.c sshd.8 sshd_config]
6094 add support for ssh v2 subsystems. ok markus@.
6095 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
6096 [readconf.c servconf.c]
6097 include = in WHITESPACE; markus ok
6098 - markus@cvs.openbsd.org 2000/06/17 19:09:10
6099 [auth2.c]
6100 implement bug compatibility with ssh-2.0.13 pubkey, server side
6101 - markus@cvs.openbsd.org 2000/06/17 21:00:28
6102 [compat.c]
6103 initial support for ssh.com's 2.2.0
6104 - markus@cvs.openbsd.org 2000/06/17 21:16:09
6105 [scp.c]
6106 typo
6107 - markus@cvs.openbsd.org 2000/06/17 22:05:02
6108 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
6109 split auth-rsa option parsing into auth-options
6110 add options support to authorized_keys2
6111 - markus@cvs.openbsd.org 2000/06/17 22:42:54
6112 [session.c]
6113 typo
cbd7492e 6114
509b1f88 611520000613
6116 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
6117 - Platform define for SCO 3.x which breaks on /dev/ptmx
6118 - Detect and try to fix missing MAXPATHLEN
a4d05724 6119 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
6120 <P.S.S.Camp@ukc.ac.uk>
509b1f88 6121
09564242 612220000612
6123 - (djm) Glob manpages in RPM spec files to catch compressed files
6124 - (djm) Full license in auth-pam.c
08ae384f 6125 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 6126 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
6127 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
6128 def'd
6129 - Set AIX to use preformatted manpages
61e96248 6130
74b224a0 613120000610
6132 - (djm) Minor doc tweaks
217ab55e 6133 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 6134
32c80420 613520000609
6136 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
6137 (in favour of utmpx) on Solaris 8
6138
fa649821 613920000606
48c99b2c 6140 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
6141 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 6142 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 6143 timeout
f988dce5 6144 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 6145 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 6146 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 6147 <tibbs@math.uh.edu>
1e83f2a2 6148 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
6149 <zack@wolery.cumb.org>
fa649821 6150 - (djm) OpenBSD CVS updates:
6151 - todd@cvs.openbsd.org
6152 [sshconnect2.c]
6153 teach protocol v2 to count login failures properly and also enable an
6154 explanation of why the password prompt comes up again like v1; this is NOT
6155 crypto
61e96248 6156 - markus@cvs.openbsd.org
fa649821 6157 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
6158 xauth_location support; pr 1234
6159 [readconf.c sshconnect2.c]
6160 typo, unused
6161 [session.c]
6162 allow use_login only for login sessions, otherwise remote commands are
6163 execed with uid==0
6164 [sshd.8]
6165 document UseLogin better
6166 [version.h]
6167 OpenSSH 2.1.1
6168 [auth-rsa.c]
bcbf86ec 6169 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 6170 negative match or no match at all
6171 [channels.c hostfile.c match.c]
bcbf86ec 6172 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 6173 kris@FreeBSD.org
6174
8e7b16f8 617520000606
bcbf86ec 6176 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 6177 configure.
6178
d7c0f3d5 617920000604
6180 - Configure tweaking for new login code on Irix 5.3
2d6c411f 6181 - (andre) login code changes based on djm feedback
d7c0f3d5 6182
2d6c411f 618320000603
6184 - (andre) New login code
6185 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
6186 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 6187
5daf7064 618820000531
6189 - Cleanup of auth.c, login.c and fake-*
6190 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 6191 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 6192 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
6193 of fallback DIY code.
5daf7064 6194
b9f446d1 619520000530
6196 - Define atexit for old Solaris
b02ebca1 6197 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
6198 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 6199 - OpenBSD CVS updates:
6200 - markus@cvs.openbsd.org
6201 [session.c]
6202 make x11-fwd work w/ localhost (xauth add host/unix:11)
6203 [cipher.c compat.c readconf.c servconf.c]
6204 check strtok() != NULL; ok niels@
6205 [key.c]
6206 fix key_read() for uuencoded keys w/o '='
6207 [serverloop.c]
6208 group ssh1 vs. ssh2 in serverloop
6209 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
6210 split kexinit/kexdh, factor out common code
6211 [readconf.c ssh.1 ssh.c]
6212 forwardagent defaults to no, add ssh -A
6213 - theo@cvs.openbsd.org
6214 [session.c]
6215 just some line shortening
60688ef9 6216 - Released 2.1.0p3
b9f446d1 6217
29611d9c 621820000520
6219 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 6220 - Don't touch utmp if USE_UTMPX defined
a423beaf 6221 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 6222 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 6223 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 6224 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 6225 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 6226 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 6227 - Doc cleanup
29611d9c 6228
301e9b01 622920000518
6230 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
6231 - OpenBSD CVS updates:
6232 - markus@cvs.openbsd.org
6233 [sshconnect.c]
6234 copy only ai_addrlen bytes; misiek@pld.org.pl
6235 [auth.c]
bcbf86ec 6236 accept an empty shell in authentication; bug reported by
301e9b01 6237 chris@tinker.ucr.edu
6238 [serverloop.c]
6239 we don't have stderr for interactive terminal sessions (fcntl errors)
6240
ad85db64 624120000517
6242 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
6243 - Fixes command line printing segfaults (spotter: Bladt Norbert)
6244 - Fixes erroneous printing of debug messages to syslog
6245 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
6246 - Gives useful error message if PRNG initialisation fails
6247 - Reduced ssh startup delay
6248 - Measures cumulative command time rather than the time between reads
704b1659 6249 after select()
ad85db64 6250 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 6251 optionally run 'ent' to measure command entropy
c1ef8333 6252 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 6253 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 6254 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 6255 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 6256 - OpenBSD CVS update:
bcbf86ec 6257 - markus@cvs.openbsd.org
0e73cc53 6258 [ssh.c]
6259 fix usage()
6260 [ssh2.h]
6261 draft-ietf-secsh-architecture-05.txt
6262 [ssh.1]
6263 document ssh -T -N (ssh2 only)
6264 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
6265 enable nonblocking IO for sshd w/ proto 1, too; split out common code
6266 [aux.c]
6267 missing include
c04f75f1 6268 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
6269 - INSTALL typo and URL fix
6270 - Makefile fix
6271 - Solaris fixes
bcbf86ec 6272 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 6273 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 6274 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 6275 - Detect OpenSSL seperatly from RSA
bcbf86ec 6276 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 6277 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 6278
3d1a1654 627920000513
bcbf86ec 6280 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 6281 <misiek@pld.org.pl>
6282
d02a3a00 628320000511
bcbf86ec 6284 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 6285 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 6286 - "make host-key" fix for Irix
d02a3a00 6287
d0c832f3 628820000509
6289 - OpenBSD CVS update
6290 - markus@cvs.openbsd.org
6291 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
6292 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
6293 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
6294 - hugh@cvs.openbsd.org
6295 [ssh.1]
6296 - zap typo
6297 [ssh-keygen.1]
6298 - One last nit fix. (markus approved)
6299 [sshd.8]
6300 - some markus certified spelling adjustments
6301 - markus@cvs.openbsd.org
6302 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
6303 [sshconnect2.c ]
6304 - bug compat w/ ssh-2.0.13 x11, split out bugs
6305 [nchan.c]
6306 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
6307 [ssh-keygen.c]
6308 - handle escapes in real and original key format, ok millert@
6309 [version.h]
6310 - OpenSSH-2.1
3dc1102e 6311 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 6312 - Doc updates
bcbf86ec 6313 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 6314 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 6315
ebdeb9a8 631620000508
6317 - Makefile and RPM spec fixes
6318 - Generate DSA host keys during "make key" or RPM installs
f6cde515 6319 - OpenBSD CVS update
6320 - markus@cvs.openbsd.org
6321 [clientloop.c sshconnect2.c]
6322 - make x11-fwd interop w/ ssh-2.0.13
6323 [README.openssh2]
6324 - interop w/ SecureFX
6325 - Release 2.0.0beta2
ebdeb9a8 6326
bcbf86ec 6327 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 6328 <andre.lucas@dial.pipex.com>
6329
1d1ffb87 633020000507
6331 - Remove references to SSLeay.
6332 - Big OpenBSD CVS update
6333 - markus@cvs.openbsd.org
6334 [clientloop.c]
6335 - typo
6336 [session.c]
6337 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
6338 [session.c]
6339 - update proctitle for proto 1, too
6340 [channels.h nchan.c serverloop.c session.c sshd.c]
6341 - use c-style comments
6342 - deraadt@cvs.openbsd.org
6343 [scp.c]
6344 - more atomicio
bcbf86ec 6345 - markus@cvs.openbsd.org
1d1ffb87 6346 [channels.c]
6347 - set O_NONBLOCK
6348 [ssh.1]
6349 - update AUTHOR
6350 [readconf.c ssh-keygen.c ssh.h]
6351 - default DSA key file ~/.ssh/id_dsa
6352 [clientloop.c]
6353 - typo, rm verbose debug
6354 - deraadt@cvs.openbsd.org
6355 [ssh-keygen.1]
6356 - document DSA use of ssh-keygen
6357 [sshd.8]
6358 - a start at describing what i understand of the DSA side
6359 [ssh-keygen.1]
6360 - document -X and -x
6361 [ssh-keygen.c]
6362 - simplify usage
bcbf86ec 6363 - markus@cvs.openbsd.org
1d1ffb87 6364 [sshd.8]
6365 - there is no rhosts_dsa
6366 [ssh-keygen.1]
6367 - document -y, update -X,-x
6368 [nchan.c]
6369 - fix close for non-open ssh1 channels
6370 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
6371 - s/DsaKey/HostDSAKey/, document option
6372 [sshconnect2.c]
6373 - respect number_of_password_prompts
6374 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
6375 - GatewayPorts for sshd, ok deraadt@
6376 [ssh-add.1 ssh-agent.1 ssh.1]
6377 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
6378 [ssh.1]
6379 - more info on proto 2
6380 [sshd.8]
6381 - sync AUTHOR w/ ssh.1
6382 [key.c key.h sshconnect.c]
6383 - print key type when talking about host keys
6384 [packet.c]
6385 - clear padding in ssh2
6386 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
6387 - replace broken uuencode w/ libc b64_ntop
6388 [auth2.c]
6389 - log failure before sending the reply
6390 [key.c radix.c uuencode.c]
6391 - remote trailing comments before calling __b64_pton
6392 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
6393 [sshconnect2.c sshd.8]
6394 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
6395 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
6396
1a11e1ae 639720000502
0fbe8c74 6398 - OpenBSD CVS update
6399 [channels.c]
6400 - init all fds, close all fds.
6401 [sshconnect2.c]
6402 - check whether file exists before asking for passphrase
6403 [servconf.c servconf.h sshd.8 sshd.c]
6404 - PidFile, pr 1210
6405 [channels.c]
6406 - EINTR
6407 [channels.c]
6408 - unbreak, ok niels@
6409 [sshd.c]
6410 - unlink pid file, ok niels@
6411 [auth2.c]
6412 - Add missing #ifdefs; ok - markus
bcbf86ec 6413 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 6414 gathering commands from a text file
1a11e1ae 6415 - Release 2.0.0beta1
6416
c4bc58eb 641720000501
6418 - OpenBSD CVS update
6419 [packet.c]
6420 - send debug messages in SSH2 format
3189621b 6421 [scp.c]
6422 - fix very rare EAGAIN/EINTR issues; based on work by djm
6423 [packet.c]
6424 - less debug, rm unused
6425 [auth2.c]
6426 - disable kerb,s/key in ssh2
6427 [sshd.8]
6428 - Minor tweaks and typo fixes.
6429 [ssh-keygen.c]
6430 - Put -d into usage and reorder. markus ok.
bcbf86ec 6431 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 6432 <karn@ka9q.ampr.org>
bcbf86ec 6433 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 6434 <andre.lucas@dial.pipex.com>
0d5f7abc 6435 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
6436 <gd@hilb1.medat.de>
8cb940db 6437 - Add some missing ifdefs to auth2.c
8af50c98 6438 - Deprecate perl-tk askpass.
52bcc044 6439 - Irix portability fixes - don't include netinet headers more than once
6440 - Make sure we don't save PRNG seed more than once
c4bc58eb 6441
2b763e31 644220000430
6443 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 6444 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
6445 patch.
6446 - Adds timeout to entropy collection
6447 - Disables slow entropy sources
6448 - Load and save seed file
bcbf86ec 6449 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 6450 saved in root's .ssh directory)
6451 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 6452 - More OpenBSD updates:
6453 [session.c]
6454 - don't call chan_write_failed() if we are not writing
6455 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
6456 - keysize warnings error() -> log()
2b763e31 6457
a306f2dd 645820000429
6459 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
6460 [README.openssh2]
6461 - interop w/ F-secure windows client
6462 - sync documentation
6463 - ssh_host_dsa_key not ssh_dsa_key
6464 [auth-rsa.c]
6465 - missing fclose
6466 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
6467 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
6468 [sshd.c uuencode.c uuencode.h authfile.h]
6469 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
6470 for trading keys with the real and the original SSH, directly from the
6471 people who invented the SSH protocol.
6472 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
6473 [sshconnect1.c sshconnect2.c]
6474 - split auth/sshconnect in one file per protocol version
6475 [sshconnect2.c]
6476 - remove debug
6477 [uuencode.c]
6478 - add trailing =
6479 [version.h]
6480 - OpenSSH-2.0
6481 [ssh-keygen.1 ssh-keygen.c]
6482 - add -R flag: exit code indicates if RSA is alive
6483 [sshd.c]
6484 - remove unused
6485 silent if -Q is specified
6486 [ssh.h]
6487 - host key becomes /etc/ssh_host_dsa_key
6488 [readconf.c servconf.c ]
6489 - ssh/sshd default to proto 1 and 2
6490 [uuencode.c]
6491 - remove debug
6492 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
6493 - xfree DSA blobs
6494 [auth2.c serverloop.c session.c]
6495 - cleanup logging for sshd/2, respect PasswordAuth no
6496 [sshconnect2.c]
6497 - less debug, respect .ssh/config
6498 [README.openssh2 channels.c channels.h]
bcbf86ec 6499 - clientloop.c session.c ssh.c
a306f2dd 6500 - support for x11-fwding, client+server
6501
0ac7199f 650220000421
6503 - Merge fix from OpenBSD CVS
6504 [ssh-agent.c]
6505 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
6506 via Debian bug #59926
18ba2aab 6507 - Define __progname in session.c if libc doesn't
6508 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 6509 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 6510 <David.DelPiero@qed.qld.gov.au>
0ac7199f 6511
e1b37056 651220000420
bcbf86ec 6513 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 6514 <andre.lucas@dial.pipex.com>
9da5c3c9 6515 - Sync with OpenBSD CVS:
6516 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
6517 - pid_t
6518 [session.c]
6519 - remove bogus chan_read_failed. this could cause data
6520 corruption (missing data) at end of a SSH2 session.
4e577b89 6521 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
6522 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
6523 - Use vhangup to clean up Linux ttys
6524 - Force posix getopt processing on GNU libc systems
371ecff9 6525 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 6526 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 6527
d6f24e45 652820000419
6529 - OpenBSD CVS updates
6530 [channels.c]
6531 - fix pr 1196, listen_port and port_to_connect interchanged
6532 [scp.c]
bcbf86ec 6533 - after completion, replace the progress bar ETA counter with a final
d6f24e45 6534 elapsed time; my idea, aaron wrote the patch
6535 [ssh_config sshd_config]
6536 - show 'Protocol' as an example, ok markus@
6537 [sshd.c]
6538 - missing xfree()
6539 - Add missing header to bsd-misc.c
6540
35484284 654120000416
6542 - Reduce diff against OpenBSD source
bcbf86ec 6543 - All OpenSSL includes are now unconditionally referenced as
35484284 6544 openssl/foo.h
6545 - Pick up formatting changes
6546 - Other minor changed (typecasts, etc) that I missed
6547
6ae2364d 654820000415
6549 - OpenBSD CVS updates.
6550 [ssh.1 ssh.c]
6551 - ssh -2
6552 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
6553 [session.c sshconnect.c]
6554 - check payload for (illegal) extra data
6555 [ALL]
6556 whitespace cleanup
6557
c323ac76 655820000413
6559 - INSTALL doc updates
f54651ce 6560 - Merged OpenBSD updates to include paths.
bcbf86ec 6561
a8be9f80 656220000412
6563 - OpenBSD CVS updates:
6564 - [channels.c]
6565 repair x11-fwd
6566 - [sshconnect.c]
6567 fix passwd prompt for ssh2, less debugging output.
6568 - [clientloop.c compat.c dsa.c kex.c sshd.c]
6569 less debugging output
6570 - [kex.c kex.h sshconnect.c sshd.c]
6571 check for reasonable public DH values
6572 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
6573 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
6574 add Cipher and Protocol options to ssh/sshd, e.g.:
6575 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
6576 arcfour,3des-cbc'
6577 - [sshd.c]
6578 print 1.99 only if server supports both
6579
18e92801 658020000408
6581 - Avoid some compiler warnings in fake-get*.c
6582 - Add IPTOS macros for systems which lack them
9d98aaf6 6583 - Only set define entropy collection macros if they are found
e78a59f5 6584 - More large OpenBSD CVS updates:
6585 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
6586 [session.h ssh.h sshd.c README.openssh2]
6587 ssh2 server side, see README.openssh2; enable with 'sshd -2'
6588 - [channels.c]
6589 no adjust after close
6590 - [sshd.c compat.c ]
6591 interop w/ latest ssh.com windows client.
61e96248 6592
8ce64345 659320000406
6594 - OpenBSD CVS update:
6595 - [channels.c]
6596 close efd on eof
6597 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
6598 ssh2 client implementation, interops w/ ssh.com and lsh servers.
6599 - [sshconnect.c]
6600 missing free.
6601 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
6602 remove unused argument, split cipher_mask()
6603 - [clientloop.c]
6604 re-order: group ssh1 vs. ssh2
6605 - Make Redhat spec require openssl >= 0.9.5a
6606
e7627112 660720000404
6608 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 6609 - OpenBSD CVS update:
6610 - [packet.h packet.c]
6611 ssh2 packet format
6612 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
6613 [channels.h channels.c]
6614 channel layer support for ssh2
6615 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
6616 DSA, keyexchange, algorithm agreement for ssh2
6c081128 6617 - Generate manpages before make install not at the end of make all
6618 - Don't seed the rng quite so often
6619 - Always reseed rng when requested
e7627112 6620
bfc9a610 662120000403
6622 - Wrote entropy collection routines for systems that lack /dev/random
6623 and EGD
837c30b8 6624 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 6625
7368a6c8 662620000401
6627 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
6628 - [auth.c session.c sshd.c auth.h]
6629 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
6630 - [bufaux.c bufaux.h]
6631 support ssh2 bignums
6632 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
6633 [readconf.c ssh.c ssh.h serverloop.c]
6634 replace big switch() with function tables (prepare for ssh2)
6635 - [ssh2.h]
6636 ssh2 message type codes
6637 - [sshd.8]
6638 reorder Xr to avoid cutting
6639 - [serverloop.c]
6640 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
6641 - [channels.c]
6642 missing close
6643 allow bigger packets
6644 - [cipher.c cipher.h]
6645 support ssh2 ciphers
6646 - [compress.c]
6647 cleanup, less code
6648 - [dispatch.c dispatch.h]
6649 function tables for different message types
6650 - [log-server.c]
6651 do not log() if debuggin to stderr
6652 rename a cpp symbol, to avoid param.h collision
6653 - [mpaux.c]
6654 KNF
6655 - [nchan.c]
6656 sync w/ channels.c
6657
f5238bee 665820000326
6659 - Better tests for OpenSSL w/ RSAref
bcbf86ec 6660 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 6661 Ben Lindstrom <mouring@pconline.com>
4fe2af09 6662 - OpenBSD CVS update
6663 - [auth-krb4.c]
6664 -Wall
6665 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
6666 [match.h ssh.c ssh.h sshconnect.c sshd.c]
6667 initial support for DSA keys. ok deraadt@, niels@
6668 - [cipher.c cipher.h]
6669 remove unused cipher_attack_detected code
6670 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6671 Fix some formatting problems I missed before.
6672 - [ssh.1 sshd.8]
6673 fix spelling errors, From: FreeBSD
6674 - [ssh.c]
6675 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 6676
0024a081 667720000324
6678 - Released 1.2.3
6679
bd499f9e 668020000317
6681 - Clarified --with-default-path option.
6682 - Added -blibpath handling for AIX to work around stupid runtime linking.
6683 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 6684 <jmknoble@jmknoble.cx>
474b5fef 6685 - Checks for 64 bit int types. Problem report from Mats Fredholm
6686 <matsf@init.se>
610cd5c6 6687 - OpenBSD CVS updates:
bcbf86ec 6688 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 6689 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
6690 [sshd.c]
6691 pedantic: signed vs. unsigned, void*-arithm, etc
6692 - [ssh.1 sshd.8]
6693 Various cleanups and standardizations.
bcbf86ec 6694 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 6695 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 6696
4696775a 669720000316
bcbf86ec 6698 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 6699 Hesprich <dghespri@sprintparanet.com>
d423d822 6700 - Propogate LD through to Makefile
b7a9ce47 6701 - Doc cleanups
2ba2a610 6702 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 6703
cb0b7ea4 670420000315
6705 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
6706 problems with gcc/Solaris.
bcbf86ec 6707 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 6708 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 6709 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 6710 Debian package, README file and chroot patch from Ricardo Cerqueira
6711 <rmcc@clix.pt>
bcbf86ec 6712 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 6713 option.
6714 - Slight cleanup to doc files
b14b2ae7 6715 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 6716
a8ed9fd9 671720000314
bcbf86ec 6718 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 6719 peter@frontierflying.com
84afc958 6720 - Include /usr/local/include and /usr/local/lib for systems that don't
6721 do it themselves
6722 - -R/usr/local/lib for Solaris
6723 - Fix RSAref detection
6724 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 6725
bcf36c78 672620000311
6727 - Detect RSAref
43e48848 6728 - OpenBSD CVS change
6729 [sshd.c]
6730 - disallow guessing of root password
867dbf40 6731 - More configure fixes
80faa19f 6732 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 6733
c8d54615 673420000309
6735 - OpenBSD CVS updates to v1.2.3
704b1659 6736 [ssh.h atomicio.c]
6737 - int atomicio -> ssize_t (for alpha). ok deraadt@
6738 [auth-rsa.c]
6739 - delay MD5 computation until client sends response, free() early, cleanup.
6740 [cipher.c]
6741 - void* -> unsigned char*, ok niels@
6742 [hostfile.c]
6743 - remove unused variable 'len'. fix comments.
6744 - remove unused variable
6745 [log-client.c log-server.c]
6746 - rename a cpp symbol, to avoid param.h collision
6747 [packet.c]
6748 - missing xfree()
6749 - getsockname() requires initialized tolen; andy@guildsoftware.com
6750 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6751 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6752 [pty.c pty.h]
bcbf86ec 6753 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 6754 pty.c ok provos@, dugsong@
704b1659 6755 [readconf.c]
6756 - turn off x11-fwd for the client, too.
6757 [rsa.c]
6758 - PKCS#1 padding
6759 [scp.c]
6760 - allow '.' in usernames; from jedgar@fxp.org
6761 [servconf.c]
6762 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
6763 - sync with sshd_config
6764 [ssh-keygen.c]
6765 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
6766 [ssh.1]
6767 - Change invalid 'CHAT' loglevel to 'VERBOSE'
6768 [ssh.c]
6769 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
6770 - turn off x11-fwd for the client, too.
6771 [sshconnect.c]
6772 - missing xfree()
6773 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
6774 - read error vs. "Connection closed by remote host"
6775 [sshd.8]
6776 - ie. -> i.e.,
6777 - do not link to a commercial page..
6778 - sync with sshd_config
6779 [sshd.c]
6780 - no need for poll.h; from bright@wintelcom.net
6781 - log with level log() not fatal() if peer behaves badly.
6782 - don't panic if client behaves strange. ok deraadt@
6783 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
6784 - delay close() of pty until the pty has been chowned back to root
6785 - oops, fix comment, too.
6786 - missing xfree()
6787 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
6788 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 6789 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 6790 pty.c ok provos@, dugsong@
6791 - create x11 cookie file
6792 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
6793 - version 1.2.3
c8d54615 6794 - Cleaned up
bcbf86ec 6795 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 6796 required after OpenBSD updates)
c8d54615 6797
07055445 679820000308
6799 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
6800
680120000307
6802 - Released 1.2.2p1
6803
9c8c3fc6 680420000305
6805 - Fix DEC compile fix
54096dcc 6806 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 6807 - Check for getpagesize in libucb.a if not found in libc. Fix for old
6808 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6809 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 6810 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 6811
6bf4d066 681220000303
6813 - Added "make host-key" target, Suggestion from Dominik Brettnacher
6814 <domi@saargate.de>
bcbf86ec 6815 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 6816 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
6817 Miskiewicz <misiek@pld.org.pl>
22fa590f 6818 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6819 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 6820
a0391976 682120000302
6822 - Big cleanup of autoconf code
6823 - Rearranged to be a little more logical
6824 - Added -R option for Solaris
6825 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
6826 to detect library and header location _and_ ensure library has proper
6827 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 6828 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 6829 - Avoid warning message with Unix98 ptys
bcbf86ec 6830 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 6831 platform-specific code.
6832 - Document some common problems
bcbf86ec 6833 - Allow root access to any key. Patch from
81eef326 6834 markus.friedl@informatik.uni-erlangen.de
a0391976 6835
f55afe71 683620000207
6837 - Removed SOCKS code. Will support through a ProxyCommand.
6838
d07d1c58 683920000203
6840 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 6841 - Add --with-ssl-dir option
d07d1c58 6842
9d5f374b 684320000202
bcbf86ec 6844 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 6845 <jmd@aoe.vt.edu>
6b1f3fdb 6846 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6847 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 6848 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 6849
bc8c2601 685020000201
6851 - Use socket pairs by default (instead of pipes). Prevents race condition
6852 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
6853
69c76614 685420000127
6855 - Seed OpenSSL's random number generator before generating RSA keypairs
6856 - Split random collector into seperate file
aaf2abd7 6857 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 6858
f9507c24 685920000126
6860 - Released 1.2.2 stable
6861
bcbf86ec 6862 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 6863 mouring@newton.pconline.com
bcbf86ec 6864 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 6865 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 6866 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
6867 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 6868
bfae20ad 686920000125
bcbf86ec 6870 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 6871 <andre.lucas@dial.pipex.com>
07b0cb78 6872 - Reorder PAM initialisation so it does not mess up lastlog. Reported
6873 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6874 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 6875 <gem@rellim.com>
6876 - New URL for x11-ssh-askpass.
bcbf86ec 6877 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 6878 <jmknoble@jmknoble.cx>
bcbf86ec 6879 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 6880 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 6881 - Updated RPM spec files to use DESTDIR
bfae20ad 6882
bb58aa4b 688320000124
6884 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
6885 increment)
6886
d45317d8 688720000123
6888 - OpenBSD CVS:
6889 - [packet.c]
6890 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 6891 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 6892 <drankin@bohemians.lexington.ky.us>
12aa90af 6893 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 6894
e844f761 689520000122
6896 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
6897 <bent@clark.net>
c54a6257 6898 - Merge preformatted manpage patch from Andre Lucas
6899 <andre.lucas@dial.pipex.com>
8eb34e02 6900 - Make IPv4 use the default in RPM packages
6901 - Irix uses preformatted manpages
1e64903d 6902 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
6903 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 6904 - OpenBSD CVS updates:
6905 - [packet.c]
6906 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6907 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6908 - [sshd.c]
6909 log with level log() not fatal() if peer behaves badly.
6910 - [readpass.c]
bcbf86ec 6911 instead of blocking SIGINT, catch it ourselves, so that we can clean
6912 the tty modes up and kill ourselves -- instead of our process group
61e96248 6913 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 6914 people with cbreak shells never even noticed..
399d9d44 6915 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6916 ie. -> i.e.,
e844f761 6917
4c8ef3fb 691820000120
6919 - Don't use getaddrinfo on AIX
7b2ea3a1 6920 - Update to latest OpenBSD CVS:
6921 - [auth-rsa.c]
6922 - fix user/1056, sshd keeps restrictions; dbt@meat.net
6923 - [sshconnect.c]
6924 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
6925 - destroy keys earlier
bcbf86ec 6926 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6927 ok: provos@
7b2ea3a1 6928 - [sshd.c]
6929 - no need for poll.h; from bright@wintelcom.net
6930 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 6931 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6932 ok: provos@
f3bba493 6933 - Big manpage and config file cleanup from Andre Lucas
6934 <andre.lucas@dial.pipex.com>
5f4fdfae 6935 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 6936 - Doc updates
d468fc76 6937 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
6938 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 6939
082bbfb3 694020000119
20af321f 6941 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 6942 - Compile fix from Darren_Hall@progressive.com
59e76f33 6943 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
6944 addresses using getaddrinfo(). Added a configure switch to make the
6945 default lookup mode AF_INET
082bbfb3 6946
a63a7f37 694720000118
6948 - Fixed --with-pid-dir option
51a6baf8 6949 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 6950 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 6951 <andre.lucas@dial.pipex.com>
a63a7f37 6952
f914c7fb 695320000117
6954 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
6955 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 6956 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 6957 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 6958 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 6959 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
6960 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 6961 deliver (no IPv6 kernel support)
80a44451 6962 - Released 1.2.1pre27
f914c7fb 6963
f4a7cf29 6964 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 6965 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 6966 <jhuuskon@hytti.uku.fi>
bcbf86ec 6967 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 6968 further testing.
5957fd29 6969 - Patch from Christos Zoulas <christos@zoulas.com>
6970 - Try $prefix first when looking for OpenSSL.
6971 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 6972 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 6973 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 6974
47e45e44 697520000116
6976 - Renamed --with-xauth-path to --with-xauth
6977 - Added --with-pid-dir option
6978 - Released 1.2.1pre26
6979
a82ef8ae 6980 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 6981 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 6982 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 6983
5cdfe03f 698420000115
6985 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 6986 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 6987 Nordby <anders@fix.no>
bcbf86ec 6988 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 6989 openpty. Report from John Seifarth <john@waw.be>
6990 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 6991 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 6992 <gem@rellim.com>
6993 - Use __snprintf and __vnsprintf if they are found where snprintf and
6994 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
6995 and others.
6996
48e671d5 699720000114
6998 - Merged OpenBSD IPv6 patch:
6999 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
7000 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
7001 [hostfile.c sshd_config]
7002 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 7003 features: sshd allows multiple ListenAddress and Port options. note
7004 that libwrap is not IPv6-ready. (based on patches from
48e671d5 7005 fujiwara@rcac.tdi.co.jp)
7006 - [ssh.c canohost.c]
bcbf86ec 7007 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 7008 from itojun@
7009 - [channels.c]
7010 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
7011 - [packet.h]
7012 allow auth-kerberos for IPv4 only
7013 - [scp.1 sshd.8 servconf.h scp.c]
7014 document -4, -6, and 'ssh -L 2022/::1/22'
7015 - [ssh.c]
bcbf86ec 7016 'ssh @host' is illegal (null user name), from
48e671d5 7017 karsten@gedankenpolizei.de
7018 - [sshconnect.c]
7019 better error message
7020 - [sshd.c]
7021 allow auth-kerberos for IPv4 only
7022 - Big IPv6 merge:
7023 - Cleanup overrun in sockaddr copying on RHL 6.1
7024 - Replacements for getaddrinfo, getnameinfo, etc based on versions
7025 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
7026 - Replacement for missing structures on systems that lack IPv6
7027 - record_login needed to know about AF_INET6 addresses
7028 - Borrowed more code from OpenBSD: rresvport_af and requisites
7029
2598df62 703020000110
7031 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
7032
b8a0310d 703320000107
7034 - New config.sub and config.guess to fix problems on SCO. Supplied
7035 by Gary E. Miller <gem@rellim.com>
b6a98a85 7036 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 7037 - Released 1.2.1pre25
b8a0310d 7038
dfb95100 703920000106
7040 - Documentation update & cleanup
7041 - Better KrbIV / AFS detection, based on patch from:
7042 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
7043
b9795b89 704420000105
bcbf86ec 7045 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 7046 overriding symbols in libcrypto. Removed libcrypt and crypt.h
7047 altogether (libcrypto includes its own crypt(1) replacement)
7048 - Added platform-specific rules for Irix 6.x. Included warning that
7049 they are untested.
7050
a1ec4d79 705120000103
7052 - Add explicit make rules for files proccessed by fixpaths.
61e96248 7053 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 7054 <tnh@kondara.org>
bcbf86ec 7055 - Removed "nullok" directive from default PAM configuration files.
7056 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 7057 UPGRADING file.
e02735bb 7058 - OpenBSD CVS updates
7059 - [ssh-agent.c]
bcbf86ec 7060 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 7061 dgaudet@arctic.org
7062 - [sshconnect.c]
7063 compare correct version for 1.3 compat mode
a1ec4d79 7064
93c7f644 706520000102
7066 - Prevent multiple inclusion of config.h and defines.h. Suggested
7067 by Andre Lucas <andre.lucas@dial.pipex.com>
7068 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
7069 <dgaudet@arctic.org>
7070
76b8607f 707119991231
bcbf86ec 7072 - Fix password support on systems with a mixture of shadowed and
7073 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 7074 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 7075 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 7076 Fournier <marc.fournier@acadiau.ca>
b92964b7 7077 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
7078 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 7079 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 7080 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 7081 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
7082 <iretd@bigfoot.com>
bcbf86ec 7083 - Really fix broken default path. Fix from Jim Knoble
986a22ec 7084 <jmknoble@jmknoble.cx>
ae3a3d31 7085 - Remove test for quad_t. No longer needed.
76a8e733 7086 - Released 1.2.1pre24
7087
7088 - Added support for directory-based lastlogs
7089 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 7090
13f825f4 709119991230
7092 - OpenBSD CVS updates:
7093 - [auth-passwd.c]
7094 check for NULL 1st
bcbf86ec 7095 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 7096 cleaned up sshd.c up significantly.
bcbf86ec 7097 - PAM authentication was incorrectly interpreting
76b8607f 7098 "PermitRootLogin without-password". Report from Matthias Andree
7099 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 7100 - Several other cleanups
0bc5b6fb 7101 - Merged Dante SOCKS support patch from David Rankin
7102 <drankin@bohemians.lexington.ky.us>
7103 - Updated documentation with ./configure options
76b8607f 7104 - Released 1.2.1pre23
13f825f4 7105
c73a0cb5 710619991229
bcbf86ec 7107 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 7108 <drankin@bohemians.lexington.ky.us>
7109 - Fix --with-default-path option.
bcbf86ec 7110 - Autodetect perl, patch from David Rankin
a0f84251 7111 <drankin@bohemians.lexington.ky.us>
bcbf86ec 7112 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 7113 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 7114 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 7115 <nalin@thermo.stat.ncsu.edu>
e3a93db0 7116 - Detect missing size_t and typedef it.
5ab44a92 7117 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
7118 - Minor Makefile cleaning
c73a0cb5 7119
b6019d68 712019991228
7121 - Replacement for getpagesize() for systems which lack it
bcbf86ec 7122 - NetBSD login.c compile fix from David Rankin
70e0115b 7123 <drankin@bohemians.lexington.ky.us>
7124 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 7125 - Portability fixes for Irix 5.3 (now compiles OK!)
7126 - autoconf and other misc cleanups
ea1970a3 7127 - Merged AIX patch from Darren Hall <dhall@virage.org>
7128 - Cleaned up defines.h
fa9a2dd6 7129 - Released 1.2.1pre22
b6019d68 7130
d2dcff5f 713119991227
7132 - Automatically correct paths in manpages and configuration files. Patch
7133 and script from Andre Lucas <andre.lucas@dial.pipex.com>
7134 - Removed credits from README to CREDITS file, updated.
cb807f40 7135 - Added --with-default-path to specify custom path for server
7136 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 7137 - PAM bugfix. PermitEmptyPassword was being ignored.
7138 - Fixed PAM config files to allow empty passwords if server does.
7139 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 7140 - Use last few chars of tty line as ut_id
5a7794be 7141 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 7142 - OpenBSD CVS updates:
7143 - [packet.h auth-rhosts.c]
7144 check format string for packet_disconnect and packet_send_debug, too
7145 - [channels.c]
7146 use packet_get_maxsize for channels. consistence.
d2dcff5f 7147
f74efc8d 714819991226
7149 - Enabled utmpx support by default for Solaris
7150 - Cleanup sshd.c PAM a little more
986a22ec 7151 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 7152 X11 ssh-askpass program.
20c43d8c 7153 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 7154 Unfortunatly there is currently no way to disable auth failure
7155 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 7156 developers
83b7f649 7157 - OpenBSD CVS update:
7158 - [ssh-keygen.1 ssh.1]
bcbf86ec 7159 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 7160 .Sh FILES, too
72251cb6 7161 - Released 1.2.1pre21
bcbf86ec 7162 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 7163 <jmknoble@jmknoble.cx>
7164 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 7165
f498ed15 716619991225
7167 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
7168 - Cleanup of auth-passwd.c for shadow and MD5 passwords
7169 - Cleanup and bugfix of PAM authentication code
f74efc8d 7170 - Released 1.2.1pre20
7171
7172 - Merged fixes from Ben Taylor <bent@clark.net>
7173 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
7174 - Disabled logging of PAM password authentication failures when password
7175 is empty. (e.g start of authentication loop). Reported by Naz
7176 <96na@eng.cam.ac.uk>)
f498ed15 7177
717819991223
bcbf86ec 7179 - Merged later HPUX patch from Andre Lucas
f498ed15 7180 <andre.lucas@dial.pipex.com>
7181 - Above patch included better utmpx support from Ben Taylor
f74efc8d 7182 <bent@clark.net>
f498ed15 7183
eef6f7e9 718419991222
bcbf86ec 7185 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 7186 <pope@netguide.dk>
ae28776a 7187 - Fix login.c breakage on systems which lack ut_host in struct
7188 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 7189
a7effaac 719019991221
bcbf86ec 7191 - Integration of large HPUX patch from Andre Lucas
7192 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 7193 benefits:
7194 - Ability to disable shadow passwords at configure time
7195 - Ability to disable lastlog support at configure time
7196 - Support for IP address in $DISPLAY
ae2f7af7 7197 - OpenBSD CVS update:
7198 - [sshconnect.c]
7199 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 7200 - Fix DISABLE_SHADOW support
7201 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 7202 - Release 1.2.1pre19
a7effaac 7203
3f1d9bcd 720419991218
bcbf86ec 7205 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 7206 <cjj@u.washington.edu>
7e1c2490 7207 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 7208
60d804c8 720919991216
bcbf86ec 7210 - Makefile changes for Solaris from Peter Kocks
60d804c8 7211 <peter.kocks@baygate.com>
89cafde6 7212 - Minor updates to docs
7213 - Merged OpenBSD CVS changes:
7214 - [authfd.c ssh-agent.c]
7215 keysize warnings talk about identity files
7216 - [packet.c]
7217 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 7218 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 7219 "Chris, the Young One" <cky@pobox.com>
7220 - Released 1.2.1pre18
60d804c8 7221
7dc6fc6d 722219991215
7223 - Integrated patchs from Juergen Keil <jk@tools.de>
7224 - Avoid void* pointer arithmatic
7225 - Use LDFLAGS correctly
68227e6d 7226 - Fix SIGIO error in scp
7227 - Simplify status line printing in scp
61e96248 7228 - Added better test for inline functions compiler support from
906a2515 7229 Darren_Hall@progressive.com
7dc6fc6d 7230
95f1eccc 723119991214
7232 - OpenBSD CVS Changes
7233 - [canohost.c]
bcbf86ec 7234 fix get_remote_port() and friends for sshd -i;
95f1eccc 7235 Holger.Trapp@Informatik.TU-Chemnitz.DE
7236 - [mpaux.c]
7237 make code simpler. no need for memcpy. niels@ ok
7238 - [pty.c]
7239 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
7240 fix proto; markus
7241 - [ssh.1]
7242 typo; mark.baushke@solipsa.com
7243 - [channels.c ssh.c ssh.h sshd.c]
7244 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
7245 - [sshconnect.c]
7246 move checking of hostkey into own function.
7247 - [version.h]
7248 OpenSSH-1.2.1
884bcb37 7249 - Clean up broken includes in pty.c
7303768f 7250 - Some older systems don't have poll.h, they use sys/poll.h instead
7251 - Doc updates
95f1eccc 7252
847e8865 725319991211
bcbf86ec 7254 - Fix compilation on systems with AFS. Reported by
847e8865 7255 aloomis@glue.umd.edu
bcbf86ec 7256 - Fix installation on Solaris. Reported by
847e8865 7257 Gordon Rowell <gordonr@gormand.com.au>
7258 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
7259 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
7260 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
7261 - Compile fix from David Agraz <dagraz@jahoopa.com>
7262 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 7263 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 7264 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 7265
8946db53 726619991209
7267 - Import of patch from Ben Taylor <bent@clark.net>:
7268 - Improved PAM support
7269 - "uninstall" rule for Makefile
7270 - utmpx support
7271 - Should fix PAM problems on Solaris
2d86a6cc 7272 - OpenBSD CVS updates:
7273 - [readpass.c]
7274 avoid stdio; based on work by markus, millert, and I
7275 - [sshd.c]
7276 make sure the client selects a supported cipher
7277 - [sshd.c]
bcbf86ec 7278 fix sighup handling. accept would just restart and daemon handled
7279 sighup only after the next connection was accepted. use poll on
2d86a6cc 7280 listen sock now.
7281 - [sshd.c]
7282 make that a fatal
87e91331 7283 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
7284 to fix libwrap support on NetBSD
5001b9e4 7285 - Released 1.2pre17
8946db53 7286
6d8c4ea4 728719991208
bcbf86ec 7288 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 7289 David Agraz <dagraz@jahoopa.com>
7290
4285816a 729119991207
986a22ec 7292 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 7293 fixes compatability with 4.x and 5.x
db28aeb5 7294 - Fixed default SSH_ASKPASS
bcbf86ec 7295 - Fix PAM account and session being called multiple times. Problem
d465f2ca 7296 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 7297 - Merged more OpenBSD changes:
7298 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 7299 move atomicio into it's own file. wrap all socket write()s which
a408af76 7300 were doing write(sock, buf, len) != len, with atomicio() calls.
7301 - [auth-skey.c]
7302 fd leak
7303 - [authfile.c]
7304 properly name fd variable
7305 - [channels.c]
7306 display great hatred towards strcpy
7307 - [pty.c pty.h sshd.c]
7308 use openpty() if it exists (it does on BSD4_4)
7309 - [tildexpand.c]
7310 check for ~ expansion past MAXPATHLEN
7311 - Modified helper.c to use new atomicio function.
7312 - Reformat Makefile a little
7313 - Moved RC4 routines from rc4.[ch] into helper.c
7314 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 7315 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
7316 - Tweaked Redhat spec
9158d92f 7317 - Clean up bad imports of a few files (forgot -kb)
7318 - Released 1.2pre16
4285816a 7319
9c7b6dfd 732019991204
7321 - Small cleanup of PAM code in sshd.c
57112b5a 7322 - Merged OpenBSD CVS changes:
7323 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
7324 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
7325 - [auth-rsa.c]
7326 warn only about mismatch if key is _used_
7327 warn about keysize-mismatch with log() not error()
7328 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
7329 ports are u_short
7330 - [hostfile.c]
7331 indent, shorter warning
7332 - [nchan.c]
7333 use error() for internal errors
7334 - [packet.c]
7335 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
7336 serverloop.c
7337 indent
7338 - [ssh-add.1 ssh-add.c ssh.h]
7339 document $SSH_ASKPASS, reasonable default
7340 - [ssh.1]
7341 CheckHostIP is not available for connects via proxy command
7342 - [sshconnect.c]
7343 typo
7344 easier to read client code for passwd and skey auth
7345 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 7346
dad3b556 734719991126
7348 - Add definition for __P()
7349 - Added [v]snprintf() replacement for systems that lack it
7350
0ce43ae4 735119991125
7352 - More reformatting merged from OpenBSD CVS
7353 - Merged OpenBSD CVS changes:
7354 - [channels.c]
7355 fix packet_integrity_check() for !have_hostname_in_open.
7356 report from mrwizard@psu.edu via djm@ibs.com.au
7357 - [channels.c]
7358 set SO_REUSEADDR and SO_LINGER for forwarded ports.
7359 chip@valinux.com via damien@ibs.com.au
7360 - [nchan.c]
7361 it's not an error() if shutdown_write failes in nchan.
7362 - [readconf.c]
7363 remove dead #ifdef-0-code
7364 - [readconf.c servconf.c]
7365 strcasecmp instead of tolower
7366 - [scp.c]
7367 progress meter overflow fix from damien@ibs.com.au
7368 - [ssh-add.1 ssh-add.c]
7369 SSH_ASKPASS support
7370 - [ssh.1 ssh.c]
7371 postpone fork_after_authentication until command execution,
7372 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
7373 plus: use daemon() for backgrounding
cf8dd513 7374 - Added BSD compatible install program and autoconf test, thanks to
7375 Niels Kristian Bech Jensen <nkbj@image.dk>
7376 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 7377 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 7378 - Release 1.2pre15
0ce43ae4 7379
5260325f 738019991124
7381 - Merged very large OpenBSD source code reformat
7382 - OpenBSD CVS updates
7383 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
7384 [ssh.h sshd.8 sshd.c]
7385 syslog changes:
7386 * Unified Logmessage for all auth-types, for success and for failed
7387 * Standard connections get only ONE line in the LOG when level==LOG:
7388 Auth-attempts are logged only, if authentication is:
7389 a) successfull or
7390 b) with passwd or
7391 c) we had more than AUTH_FAIL_LOG failues
7392 * many log() became verbose()
7393 * old behaviour with level=VERBOSE
7394 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
7395 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
7396 messages. allows use of s/key in windows (ttssh, securecrt) and
7397 ssh-1.2.27 clients without 'ssh -v', ok: niels@
7398 - [sshd.8]
7399 -V, for fallback to openssh in SSH2 compatibility mode
7400 - [sshd.c]
7401 fix sigchld race; cjc5@po.cwru.edu
7402
4655fe80 740319991123
7404 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 7405 - Restructured package-related files under packages/*
4655fe80 7406 - Added generic PAM config
8b241e50 7407 - Numerous little Solaris fixes
9c08d6ce 7408 - Add recommendation to use GNU make to INSTALL document
4655fe80 7409
60bed5fd 741019991122
7411 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 7412 - OpenBSD CVS Changes
bcbf86ec 7413 - [ssh-keygen.c]
7414 don't create ~/.ssh only if the user wants to store the private
7415 key there. show fingerprint instead of public-key after
2f2cc3f9 7416 keygeneration. ok niels@
b09a984b 7417 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 7418 - Added timersub() macro
b09a984b 7419 - Tidy RCSIDs of bsd-*.c
bcbf86ec 7420 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 7421 pam_strerror definition (one arg vs two).
530f1889 7422 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 7423 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 7424 Robert Hardy <rhardy@webcon.net>)
1647c2b5 7425 - Added a setenv replacement for systems which lack it
d84a9a44 7426 - Only display public key comment when presenting ssh-askpass dialog
7427 - Released 1.2pre14
60bed5fd 7428
bcbf86ec 7429 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 7430 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
7431
9d6b7add 743219991121
2f2cc3f9 7433 - OpenBSD CVS Changes:
60bed5fd 7434 - [channels.c]
7435 make this compile, bad markus
7436 - [log.c readconf.c servconf.c ssh.h]
7437 bugfix: loglevels are per host in clientconfig,
7438 factor out common log-level parsing code.
7439 - [servconf.c]
7440 remove unused index (-Wall)
7441 - [ssh-agent.c]
7442 only one 'extern char *__progname'
7443 - [sshd.8]
7444 document SIGHUP, -Q to synopsis
7445 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
7446 [channels.c clientloop.c]
7447 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
7448 [hope this time my ISP stays alive during commit]
7449 - [OVERVIEW README] typos; green@freebsd
7450 - [ssh-keygen.c]
7451 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
7452 exit if writing the key fails (no infinit loop)
7453 print usage() everytime we get bad options
7454 - [ssh-keygen.c] overflow, djm@mindrot.org
7455 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 7456
2b942fe0 745719991120
bcbf86ec 7458 - Merged more Solaris support from Marc G. Fournier
2b942fe0 7459 <marc.fournier@acadiau.ca>
7460 - Wrote autoconf tests for integer bit-types
7461 - Fixed enabling kerberos support
bcbf86ec 7462 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 7463 handling.
2b942fe0 7464
06479889 746519991119
7466 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 7467 - Merged OpenBSD CVS changes
7468 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
7469 more %d vs. %s in fmt-strings
7470 - [authfd.c]
7471 Integers should not be printed with %s
7b1cc56c 7472 - EGD uses a socket, not a named pipe. Duh.
7473 - Fix includes in fingerprint.c
29dbde15 7474 - Fix scp progress bar bug again.
bcbf86ec 7475 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 7476 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 7477 - Added autoconf option to enable Kerberos 4 support (untested)
7478 - Added autoconf option to enable AFS support (untested)
7479 - Added autoconf option to enable S/Key support (untested)
7480 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 7481 - Renamed BSD helper function files to bsd-*
bcbf86ec 7482 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 7483 when they are absent.
7484 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 7485
2bd61362 748619991118
7487 - Merged OpenBSD CVS changes
7488 - [scp.c] foregroundproc() in scp
7489 - [sshconnect.h] include fingerprint.h
bcbf86ec 7490 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 7491 changes.
0c16a097 7492 - [ssh.1] Spell my name right.
2bd61362 7493 - Added openssh.com info to README
7494
f095fcc7 749519991117
7496 - Merged OpenBSD CVS changes
7497 - [ChangeLog.Ylonen] noone needs this anymore
7498 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 7499 - [hostfile.c]
7500 in known_hosts key lookup the entry for the bits does not need
7501 to match, all the information is contained in n and e. This
7502 solves the problem with buggy servers announcing the wrong
f095fcc7 7503 modulus length. markus and me.
bcbf86ec 7504 - [serverloop.c]
7505 bugfix: check for space if child has terminated, from:
f095fcc7 7506 iedowse@maths.tcd.ie
7507 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
7508 [fingerprint.c fingerprint.h]
7509 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
7510 - [ssh-agent.1] typo
7511 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 7512 - [sshd.c]
f095fcc7 7513 force logging to stderr while loading private key file
7514 (lost while converting to new log-levels)
7515
4d195447 751619991116
7517 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
7518 - Merged OpenBSD CVS changes:
7519 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
7520 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
7521 the keysize of rsa-parameter 'n' is passed implizit,
7522 a few more checks and warnings about 'pretended' keysizes.
7523 - [cipher.c cipher.h packet.c packet.h sshd.c]
7524 remove support for cipher RC4
7525 - [ssh.c]
7526 a note for legay systems about secuity issues with permanently_set_uid(),
7527 the private hostkey and ptrace()
7528 - [sshconnect.c]
7529 more detailed messages about adding and checking hostkeys
7530
dad9a31e 753119991115
7532 - Merged OpenBSD CVS changes:
bcbf86ec 7533 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 7534 $DISPLAY, ok niels
7535 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 7536 modular.
dad9a31e 7537 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 7538 - Merged more OpenBSD CVS changes:
704b1659 7539 [auth-krb4.c]
7540 - disconnect if getpeername() fails
7541 - missing xfree(*client)
7542 [canohost.c]
7543 - disconnect if getpeername() fails
7544 - fix comment: we _do_ disconnect if ip-options are set
7545 [sshd.c]
7546 - disconnect if getpeername() fails
7547 - move checking of remote port to central place
7548 [auth-rhosts.c] move checking of remote port to central place
7549 [log-server.c] avoid extra fd per sshd, from millert@
7550 [readconf.c] print _all_ bad config-options in ssh(1), too
7551 [readconf.h] print _all_ bad config-options in ssh(1), too
7552 [ssh.c] print _all_ bad config-options in ssh(1), too
7553 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 7554 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 7555 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 7556 - Merged more Solaris compability from Marc G. Fournier
7557 <marc.fournier@acadiau.ca>
7558 - Wrote autoconf tests for __progname symbol
986a22ec 7559 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 7560 - Released 1.2pre12
7561
7562 - Another OpenBSD CVS update:
7563 - [ssh-keygen.1] fix .Xr
dad9a31e 7564
92da7197 756519991114
7566 - Solaris compilation fixes (still imcomplete)
7567
94f7bb9e 756819991113
dd092f97 7569 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7570 - Don't install config files if they already exist
7571 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 7572 - Removed redundant inclusions of config.h
e9c75a39 7573 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 7574 - Merged OpenBSD CVS changes:
7575 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 7576 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 7577 totalsize, ok niels,aaron
bcbf86ec 7578 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 7579 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 7580 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
7581 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 7582 - Tidied default config file some more
7583 - Revised Redhat initscript to fix bug: sshd (re)start would fail
7584 if executed from inside a ssh login.
94f7bb9e 7585
e35c1dc2 758619991112
7587 - Merged changes from OpenBSD CVS
7588 - [sshd.c] session_key_int may be zero
b4748e2f 7589 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 7590 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 7591 deraadt,millert
7592 - Brought default sshd_config more in line with OpenBSD's
547c9f30 7593 - Grab server in gnome-ssh-askpass (Debian bug #49872)
7594 - Released 1.2pre10
e35c1dc2 7595
8bc7973f 7596 - Added INSTALL documentation
6fa724bc 7597 - Merged yet more changes from OpenBSD CVS
7598 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
7599 [ssh.c ssh.h sshconnect.c sshd.c]
7600 make all access to options via 'extern Options options'
7601 and 'extern ServerOptions options' respectively;
7602 options are no longer passed as arguments:
7603 * make options handling more consistent
7604 * remove #include "readconf.h" from ssh.h
7605 * readconf.h is only included if necessary
7606 - [mpaux.c] clear temp buffer
7607 - [servconf.c] print _all_ bad options found in configfile
045672f9 7608 - Make ssh-askpass support optional through autoconf
59b0f0d4 7609 - Fix nasty division-by-zero error in scp.c
7610 - Released 1.2pre11
8bc7973f 7611
4cca272e 761219991111
7613 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 7614 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 7615 - Merged OpenBSD CVS changes:
7616 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7617 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7618 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 7619 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 7620 file transfers. Fix submitted to OpenBSD developers. Report and fix
7621 from Kees Cook <cook@cpoint.net>
6a17f9c2 7622 - Merged more OpenBSD CVS changes:
bcbf86ec 7623 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 7624 + krb-cleanup cleanup
7625 - [clientloop.c log-client.c log-server.c ]
7626 [readconf.c readconf.h servconf.c servconf.h ]
7627 [ssh.1 ssh.c ssh.h sshd.8]
7628 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
7629 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 7630 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
7631 allow session_key_int != sizeof(session_key)
7632 [this should fix the pre-assert-removal-core-files]
7633 - Updated default config file to use new LogLevel option and to improve
7634 readability
7635
f370266e 763619991110
67d68e3a 7637 - Merged several minor fixes:
f370266e 7638 - ssh-agent commandline parsing
7639 - RPM spec file now installs ssh setuid root
7640 - Makefile creates libdir
4cca272e 7641 - Merged beginnings of Solaris compability from Marc G. Fournier
7642 <marc.fournier@acadiau.ca>
f370266e 7643
d4f11b59 764419991109
7645 - Autodetection of SSL/Crypto library location via autoconf
7646 - Fixed location of ssh-askpass to follow autoconf
7647 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7648 - Autodetection of RSAref library for US users
7649 - Minor doc updates
560557bb 7650 - Merged OpenBSD CVS changes:
7651 - [rsa.c] bugfix: use correct size for memset()
7652 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 7653 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 7654 - RPM build now creates subpackages
aa51e7cc 7655 - Released 1.2pre9
d4f11b59 7656
e1a9c08d 765719991108
7658 - Removed debian/ directory. This is now being maintained separately.
7659 - Added symlinks for slogin in RPM spec file
7660 - Fixed permissions on manpages in RPM spec file
7661 - Added references to required libraries in README file
7662 - Removed config.h.in from CVS
7663 - Removed pwdb support (better pluggable auth is provided by glibc)
7664 - Made PAM and requisite libdl optional
7665 - Removed lots of unnecessary checks from autoconf
7666 - Added support and autoconf test for openpty() function (Unix98 pty support)
7667 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
7668 - Added TODO file
7669 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
7670 - Added ssh-askpass program
7671 - Added ssh-askpass support to ssh-add.c
7672 - Create symlinks for slogin on install
7673 - Fix "distclean" target in makefile
7674 - Added example for ssh-agent to manpage
7675 - Added support for PAM_TEXT_INFO messages
7676 - Disable internal /etc/nologin support if PAM enabled
7677 - Merged latest OpenBSD CVS changes:
5bae4ab8 7678 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 7679 - [sshd.c] don't send fail-msg but disconnect if too many authentication
7680 failures
e1a9c08d 7681 - [sshd.c] remove unused argument. ok dugsong
7682 - [sshd.c] typo
7683 - [rsa.c] clear buffers used for encryption. ok: niels
7684 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 7685 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 7686 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 7687 - Released 1.2pre8
e1a9c08d 7688
3028328e 768919991102
7690 - Merged change from OpenBSD CVS
7691 - One-line cleanup in sshd.c
7692
474832c5 769319991030
7694 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 7695 - Merged latest updates for OpenBSD CVS:
7696 - channels.[ch] - remove broken x11 fix and document istate/ostate
7697 - ssh-agent.c - call setsid() regardless of argv[]
7698 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
7699 - Documentation cleanups
7700 - Renamed README -> README.Ylonen
7701 - Renamed README.openssh ->README
474832c5 7702
339660f6 770319991029
7704 - Renamed openssh* back to ssh* at request of Theo de Raadt
7705 - Incorporated latest changes from OpenBSD's CVS
7706 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7707 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 7708 - Make distclean now removed configure script
7709 - Improved PAM logging
7710 - Added some debug() calls for PAM
4ecd19ea 7711 - Removed redundant subdirectories
bcbf86ec 7712 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 7713 building on Debian.
242588e6 7714 - Fixed off-by-one error in PAM env patch
7715 - Released 1.2pre6
339660f6 7716
5881cd60 771719991028
7718 - Further PAM enhancements.
7719 - Much cleaner
7720 - Now uses account and session modules for all logins.
7721 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
7722 - Build fixes
7723 - Autoconf
7724 - Change binary names to open*
7725 - Fixed autoconf script to detect PAM on RH6.1
7726 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 7727 - Released 1.2pre4
fca82d2e 7728
7729 - Imported latest OpenBSD CVS code
7730 - Updated README.openssh
93f04616 7731 - Released 1.2pre5
fca82d2e 7732
5881cd60 773319991027
7734 - Adapted PAM patch.
7735 - Released 1.0pre2
7736
7737 - Excised my buggy replacements for strlcpy and mkdtemp
7738 - Imported correct OpenBSD strlcpy and mkdtemp routines.
7739 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
7740 - Picked up correct version number from OpenBSD
7741 - Added sshd.pam PAM configuration file
7742 - Added sshd.init Redhat init script
7743 - Added openssh.spec RPM spec file
7744 - Released 1.2pre3
7745
774619991026
7747 - Fixed include paths of OpenSSL functions
7748 - Use OpenSSL MD5 routines
7749 - Imported RC4 code from nanocrypt
7750 - Wrote replacements for OpenBSD arc4random* functions
7751 - Wrote replacements for strlcpy and mkdtemp
7752 - Released 1.0pre1
0b202697 7753
7754$Id$
This page took 2.216073 seconds and 5 git commands to generate.