]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2001/12/28 15:06:00
[openssh.git] / ChangeLog
CommitLineData
f1b0ecc3 120020122
2 - (djm) autoconf hacking:
3 - We don't support --without-zlib currently, so don't allow it.
4 - Rework cryptographic random number support detection. We now detect
5 whether OpenSSL seeds itself. If it does, then we don't bother with
6 the ssh-rand-helper program. You can force the use of ssh-rand-helper
7 using the --with-rand-helper configure argument
8 - Simplify and clean up ssh-rand-helper configuration
9780116c 9 - Add OpenSSL sanity check: verify that header version matches version
10 reported by library
49d7ed32 11 - (djm) Fix some bugs I introduced into ssh-rand-helper yesterday
3dc93cd8 12 - OpenBSD CVS Sync
13 - djm@cvs.openbsd.org 2001/12/21 08:52:22
14 [ssh-keygen.1 ssh-keygen.c]
15 Remove default (rsa1) key type; ok markus@
f9654cd7 16 - djm@cvs.openbsd.org 2001/12/21 08:53:45
17 [readpass.c]
18 Avoid interruptable passphrase read; ok markus@
67656ffc 19 - djm@cvs.openbsd.org 2001/12/21 10:06:43
20 [ssh-add.1 ssh-add.c]
21 Try all standard key files (id_rsa, id_dsa, identity) when invoked with
22 no arguments; ok markus@
b0ce9259 23 - markus@cvs.openbsd.org 2001/12/21 12:17:33
24 [serverloop.c]
25 remove ifdef for USE_PIPES since fdin != fdout; ok djm@
0e0bba68 26 - deraadt@cvs.openbsd.org 2001/12/24 07:29:43
27 [ssh-add.c]
28 try all listed keys.. how did this get broken?
e13b4278 29 - markus@cvs.openbsd.org 2001/12/25 18:49:56
30 [key.c]
31 be more careful on allocation
45c49544 32 - markus@cvs.openbsd.org 2001/12/25 18:53:00
33 [auth1.c]
34 be more carefull on allocation
bb28e836 35 - markus@cvs.openbsd.org 2001/12/27 18:10:29
36 [ssh-keygen.c]
37 -t is only needed for key generation (unbreaks -i, -e, etc).
b775c6f2 38 - markus@cvs.openbsd.org 2001/12/27 18:22:16
39 [auth1.c authfile.c auth-rsa.c dh.c kexdh.c kexgex.c key.c rsa.c]
40 [scard.c ssh-agent.c sshconnect1.c sshd.c ssh-dss.c]
41 call fatal() for openssl allocation failures
135113a3 42 - stevesk@cvs.openbsd.org 2001/12/27 18:22:53
43 [sshd.8]
44 clarify -p; ok markus@
cf184a44 45 - markus@cvs.openbsd.org 2001/12/27 18:26:13
46 [authfile.c]
47 missing include
108d362e 48 - markus@cvs.openbsd.org 2001/12/27 19:37:23
49 [dh.c kexdh.c kexgex.c]
50 always use BN_clear_free instead of BN_free
dc421aa3 51 - markus@cvs.openbsd.org 2001/12/27 19:54:53
52 [auth1.c auth.h auth-rh-rsa.c]
53 auth_rhosts_rsa now accept generic keys.
95500969 54 - markus@cvs.openbsd.org 2001/12/27 20:39:58
55 [auth1.c auth-rsa.c channels.c clientloop.c packet.c packet.h]
56 [serverloop.c session.c ssh.c sshconnect1.c sshd.c ttymodes.c]
57 get rid of packet_integrity_check, use packet_done() instead.
3456d3c7 58 - markus@cvs.openbsd.org 2001/12/28 12:14:27
20b279e6 59 [auth1.c auth2.c auth2-chall.c auth-rsa.c channels.c clientloop.c]
60 [kex.c kexdh.c kexgex.c packet.c packet.h serverloop.c session.c]
61 [ssh.c sshconnect1.c sshconnect2.c sshd.c]
3456d3c7 62 s/packet_done/packet_check_eom/ (end-of-message); ok djm@
20b279e6 63 - markus@cvs.openbsd.org 2001/12/28 13:57:33
64 [auth1.c kexdh.c kexgex.c packet.c packet.h sshconnect1.c sshd.c]
65 packet_get_bignum* no longer returns a size
4ef6f649 66 - markus@cvs.openbsd.org 2001/12/28 14:13:13
67 [bufaux.c bufaux.h packet.c]
68 buffer_get_bignum: int -> void
54a5250f 69 - markus@cvs.openbsd.org 2001/12/28 14:50:54
70 [auth1.c auth-rsa.c channels.c dispatch.c kex.c kexdh.c kexgex.c]
71 [packet.c packet.h serverloop.c session.c ssh.c sshconnect1.c]
72 [sshconnect2.c sshd.c]
73 packet_read* no longer return the packet length, since it's not used.
7819b5c3 74 - markus@cvs.openbsd.org 2001/12/28 15:06:00
75 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
76 [dispatch.h kex.c kex.h serverloop.c ssh.c sshconnect2.c]
77 remove plen from the dispatch fn. it's no longer used.
3456d3c7 78
f1b0ecc3 79
40f64e6f 8020020121
81 - (djm) Rework ssh-rand-helper:
82 - Reduce quantity of ifdef code, in preparation for ssh_rand_conf
83 - Always seed from system calls, even when doing PRNGd seeding
84 - Tidy and comment #define knobs
85 - Remove unused facility for multiple runs through command list
86 - KNF, cleanup, update copyright
87
088cdc23 8820020114
89 - (djm) Bug #50 - make autoconf entropy path checks more robust
90
760b35a6 9120020108
92 - (djm) Merge Cygwin copy_environment with do_pam_environment, removing
93 fixed env var size limit in the process. Report from Corinna Vinschen
94 <vinschen@redhat.com>
5cbceb3f 95 - (stevesk) defines.h: use "/var/spool/sockets/X11/%u" for HP-UX. does
96 not depend on transition links. from Lutz Jaenicke.
760b35a6 97
1d2a4613 9820020106
99 - (stevesk) defines.h: determine _PATH_UNIX_X; currently "/tmp/.X11-unix/X%u"
100 for all platforms except HP-UX, which is "/usr/spool/sockets/X11/%u".
101
d93656c9 10220020105
103 - (bal) NCR requies use_pipes to operate correctly.
29525240 104 - (stevesk) fix spurious ; from NCR change.
d93656c9 105
554e28b2 10620020103
107 - (djm) Use bigcrypt() on systems with SCO_PROTECTED_PW. Patch from
108 Roger Cornelius <rac@tenzing.org>
109
e9571a2c 11020011229
111 - (djm) Apply Cygwin pointer deref fix from Corinna Vinschen
112 <vinschen@redhat.com> Could be abused to guess valid usernames
929fb284 113 - (djm) Typo in contrib/cygwin/README Fix from Corinna Vinschen
114 <vinschen@redhat.com>
e9571a2c 115
760edf28 11620011228
117 - (djm) Remove recommendation to use GNU make, we should support most
118 make programs.
119
7bec72bc 12020011225
121 - (stevesk) [Makefile.in ssh-rand-helper.c]
122 portable lib and __progname support for ssh-rand-helper; ok djm@
123
b8291fa0 12420011223
125 - (bal) Removed contrib/chroot.diff and noted in contrib/README that it
126 was not being maintained.
127
46058ce2 12820011222
129 - (djm) Ignore fix & patchlevel in OpenSSL version check. Patch from
130 solar@openwall.com
131 - (djm) Rework entropy code. If the OpenSSL PRNG is has not been
132 internally seeded, execute a subprogram "ssh-rand-helper" to obtain
133 some entropy for us. Rewrite the old in-process entropy collecter as
134 an example ssh-rand-helper.
135 - (djm) Always perform ssh_prng_cmds path lookups in configure, even if
136 we don't end up using ssh_prng_cmds (so we always get a valid file)
137
5fb9865a 13820011221
139 - (djm) Add option to gnome-ssh-askpass to stop it from grabbing the X
140 server. I have found this necessary to avoid server hangs with X input
141 extensions (e.g. kinput2). Enable by setting the environment variable
142 "GNOME_SSH_ASKPASS_NOGRAB"
805e659f 143 - OpenBSD CVS Sync
144 - stevesk@cvs.openbsd.org 2001/12/08 17:49:28
145 [channels.c pathnames.h]
146 use only one path to X11 UNIX domain socket vs. an array of paths
147 to try. report from djast@cs.toronto.edu. ok markus@
2f293d43 148 - markus@cvs.openbsd.org 2001/12/09 18:45:56
149 [auth2.c auth2-chall.c auth.h]
150 add auth2_challenge_stop(), simplifies cleanup of kbd-int sessions,
151 fixes memleak.
5e8948af 152 - stevesk@cvs.openbsd.org 2001/12/10 16:45:04
153 [sshd.c]
154 possible fd leak on error; ok markus@
cdc95d6e 155 - markus@cvs.openbsd.org 2001/12/10 20:34:31
156 [ssh-keyscan.c]
157 check that server supports v1 for -t rsa1, report from wirth@dfki.de
fb396518 158 - jakob@cvs.openbsd.org 2001/12/18 10:04:21
159 [auth.h hostfile.c hostfile.h]
160 remove auth_rsa_read_key, make hostfile_ready_key non static; ok markus@
306feb91 161 - jakob@cvs.openbsd.org 2001/12/18 10:05:15
162 [auth2.c]
163 log fingerprint on successful public key authentication; ok markus@
46df736f 164 - jakob@cvs.openbsd.org 2001/12/18 10:06:24
165 [auth-rsa.c]
166 log fingerprint on successful public key authentication, simplify
167 usage of key structs; ok markus@
184eed6a 168 - deraadt@cvs.openbsd.org 2001/12/19 07:18:56
169 [auth1.c auth2.c auth2-chall.c auth-bsdauth.c auth.c authfile.c auth.h]
170 [auth-krb4.c auth-rhosts.c auth-skey.c bufaux.c canohost.c channels.c]
171 [cipher.c clientloop.c compat.c compress.c deattack.c key.c log.c mac.c]
172 [match.c misc.c nchan.c packet.c readconf.c rijndael.c rijndael.h scard.c]
173 [servconf.c servconf.h serverloop.c session.c sftp.c sftp-client.c]
174 [sftp-glob.c sftp-int.c sftp-server.c ssh-add.c ssh-agent.c ssh.c]
175 [sshconnect1.c sshconnect2.c sshconnect.c sshd.8 sshd.c sshd_config]
176 [ssh-keygen.c sshlogin.c sshpty.c sshtty.c ttymodes.c uidswap.c]
177 basic KNF done while i was looking for something else
a10be357 178 - markus@cvs.openbsd.org 2001/12/19 16:09:39
179 [serverloop.c]
180 fix race between SIGCHLD and select with an additional pipe. writing
181 to the pipe on SIGCHLD wakes up select(). using pselect() is not
182 portable and siglongjmp() ugly. W. R. Stevens suggests similar solution.
183 initial idea by pmenage@ensim.com; ok deraadt@, djm@
6c0fa2b1 184 - stevesk@cvs.openbsd.org 2001/12/19 17:16:13
185 [authfile.c bufaux.c bufaux.h buffer.c buffer.h packet.c packet.h ssh.c]
186 change the buffer/packet interface to use void* vs. char*; ok markus@
ac151b18 187 - markus@cvs.openbsd.org 2001/12/20 16:37:29
188 [channels.c channels.h session.c]
189 setup x11 listen socket for just one connect if the client requests so.
190 (v2 only, but the openssh client does not support this feature).
24ca6821 191 - djm@cvs.openbsd.org 2001/12/20 22:50:24
192 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
193 [dispatch.h kex.c kex.h packet.c packet.h serverloop.c ssh.c]
194 [sshconnect2.c]
195 Conformance fix: we should send failing packet sequence number when
196 responding with a SSH_MSG_UNIMPLEMENTED message. Spotted by
197 yakk@yakk.dot.net; ok markus@
5fb9865a 198
c9d0ad9b 19920011219
200 - (stevesk) OpenBSD CVS sync X11 localhost display
201 - stevesk@cvs.openbsd.org 2001/11/29 14:10:51
202 [channels.h channels.c session.c]
203 sshd X11 fake server will now listen on localhost by default:
204 $ echo $DISPLAY
205 localhost:12.0
206 $ netstat -an|grep 6012
207 tcp 0 0 127.0.0.1.6012 *.* LISTEN
208 tcp6 0 0 ::1.6012 *.* LISTEN
209 sshd_config gatewayports=yes can be used to revert back to the old
210 behavior. will control this with another option later. ok markus@
211 - stevesk@cvs.openbsd.org 2001/12/19 08:43:11
212 [includes.h session.c]
213 handle utsname.nodename case for FamilyLocal X authorization; ok markus@
214
3f3ac025 21520011207
216 - (bal) PCRE no longer required. Banished from the source along with
217 fake-regex.h
c20f63d3 218 - (bal) OpenBSD CVS Sync
219 - stevesk@cvs.openbsd.org 2001/12/06 18:02:32
220 [channels.c sshconnect.c]
221 shutdown(sock, SHUT_RDWR) not needed here; ok markus@
74860245 222 - stevesk@cvs.openbsd.org 2001/12/06 18:09:23
223 [channels.c session.c]
224 strncpy->strlcpy. remaining strncpy's are necessary. ok markus@
d24631c9 225 - stevesk@cvs.openbsd.org 2001/12/06 18:20:32
226 [channels.c]
227 disable nagle for X11 fake server and client TCPs. from netbsd.
228 ok markus@
3f3ac025 229
23020011206
6056eb35 231 - (bal) OpenBSD CVS Sync
232 - deraadt@cvs.openbsd.org 2001/11/14 20:45:08
233 [sshd.c]
234 errno saving wrapping in a signal handler
0408c978 235 - markus@cvs.openbsd.org 2001/11/16 12:46:13
236 [ssh-keyscan.c]
237 handle empty lines instead of dumping core; report from sha@sha-1.net
17a3011c 238 - stevesk@cvs.openbsd.org 2001/11/17 19:14:34
239 [auth2.c auth.c readconf.c servconf.c ssh-agent.c ssh-keygen.c]
240 enum/int type cleanup where it made sense to do so; ok markus@
7ace8c3b 241 - markus@cvs.openbsd.org 2001/11/19 11:20:21
242 [sshd.c]
243 fd leak on HUP; ok stevesk@
8666316a 244 - stevesk@cvs.openbsd.org 2001/11/19 18:40:46
245 [ssh-agent.1]
246 clarify/state that private keys are not exposed to clients using the
247 agent; ok markus@
44c2ab73 248 - mpech@cvs.openbsd.org 2001/11/19 19:02:16
249 [deattack.c radix.c]
250 kill more registers
251 millert@ ok
2f98d223 252 - markus@cvs.openbsd.org 2001/11/21 15:51:24
253 [key.c]
254 mem leak
c840d0ad 255 - stevesk@cvs.openbsd.org 2001/11/21 18:49:14
256 [ssh-keygen.1]
257 more on passphrase construction; ok markus@
f48e63c8 258 - stevesk@cvs.openbsd.org 2001/11/22 05:27:29
259 [ssh-keyscan.c]
260 don't use "\n" in fatal()
7a934d1b 261 - markus@cvs.openbsd.org 2001/11/22 12:34:22
262 [clientloop.c serverloop.c sshd.c]
263 volatile sig_atomic_t
58d94604 264 - stevesk@cvs.openbsd.org 2001/11/29 19:06:39
265 [channels.h]
266 remove dead function prototype; ok markus@
2975f58d 267 - markus@cvs.openbsd.org 2001/11/29 22:08:48
268 [auth-rsa.c]
269 fix protocol error: send 'failed' message instead of a 2nd challenge
270 (happens if the same key is in authorized_keys twice).
271 reported Ralf_Meister@genua.de; ok djm@
b48eeb07 272 - stevesk@cvs.openbsd.org 2001/11/30 20:39:28
273 [ssh.c]
274 sscanf() length dependencies are clearer now; can also shrink proto
275 and data if desired, but i have not done that. ok markus@
2548961d 276 - markus@cvs.openbsd.org 2001/12/01 21:41:48
277 [session.c sshd.8]
278 don't pass user defined variables to /usr/bin/login
947b64c7 279 - deraadt@cvs.openbsd.org 2001/12/02 02:08:32
280 [sftp-common.c]
281 zap };
010f9726 282 - itojun@cvs.openbsd.org 2001/12/05 03:50:01
283 [clientloop.c serverloop.c sshd.c]
284 deal with LP64 printf issue with sig_atomic_t. from thorpej
d5bb9418 285 - itojun@cvs.openbsd.org 2001/12/05 03:56:39
286 [auth1.c auth2.c canohost.c channels.c deattack.c packet.c scp.c
287 sshconnect2.c]
288 make it compile with more strict prototype checking
6aacefa7 289 - deraadt@cvs.openbsd.org 2001/12/05 10:06:12
290 [authfd.c authfile.c bufaux.c channels.c compat.c kex.c kexgex.c
291 key.c misc.c packet.c servconf.c ssh-agent.c sshconnect2.c
292 sshconnect.c sshd.c ssh-dss.c ssh-keygen.c ssh-rsa.c]
293 minor KNF
663ebb32 294 - markus@cvs.openbsd.org 2001/12/05 15:04:48
295 [version.h]
296 post 3.0.2
6a92533a 297 - markus@cvs.openbsd.org 2001/12/05 16:54:51
298 [compat.c match.c match.h]
299 make theo and djm happy: bye bye regexp
2717fa0f 300 - markus@cvs.openbsd.org 2001/12/06 13:30:06
301 [servconf.c servconf.h sshd.8 sshd.c]
302 add -o to sshd, too. ok deraadt@
303 - (bal) Minor white space fix up in servconf.c
6056eb35 304
ffb8d130 30520011126
306 - (tim) [contrib/cygwin/README, openbsd-compat/bsd-cygwin_util.c,
307 openbsd-compat/bsd-cygwin_util.h, openbsd-compat/daemon.c]
308 Allow SSHD to install as service under WIndows 9x/Me
309 [configure.ac] Fix to allow linking against PCRE on Cygwin
310 Patches by Corinna Vinschen <vinschen@redhat.com>
311
20716479 31220011115
313 - (djm) Fix IPv4 default in ssh-keyscan. Spotted by Dan Astoorian
314 <djast@cs.toronto.edu> Fix from markus@
e41f14ae 315 - (djm) Release 3.0.1p1
20716479 316
9aba5a4d 31720011113
318 - (djm) Fix early (and double) free of remote user when using Kerberos.
319 Patch from Simon Wilkinson <simon@sxw.org.uk>
19e810f6 320 - (djm) AIX login{success,failed} changes. Move loginsuccess call to
321 do_authenticated. Call loginfailed for protocol 2 failures > MAX like
322 we do for protocol 1. Reports from Ralf Wenk <wera0003@fh-karlsruhe.de>,
323 K.Wolkersdorfer@fz-juelich.de and others
ede8cea6 324 - (djm) OpenBSD CVS Sync
325 - dugsong@cvs.openbsd.org 2001/11/11 18:47:10
326 [auth-krb5.c]
327 fix krb5 authorization check. found by <jhawk@MIT.EDU>. from
328 art@, deraadt@ ok
b0248360 329 - markus@cvs.openbsd.org 2001/11/12 11:17:07
330 [servconf.c]
331 enable authorized_keys2 again. tested by fries@
0bbf2240 332 - markus@cvs.openbsd.org 2001/11/13 02:03:57
333 [version.h]
334 enter 3.0.1
86b164b3 335 - (djm) Bump RPM package versions
9aba5a4d 336
3e4e3bc8 33720011112
338 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
d36ae718 339 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
9ae3f727 340 - OpenBSD CVS Sync
341 - markus@cvs.openbsd.org 2001/10/24 08:41:41
342 [sshd.c]
343 mention remote port in debug message
f103187f 344 - markus@cvs.openbsd.org 2001/10/24 08:41:20
345 [ssh.c]
346 remove unused
67b75437 347 - markus@cvs.openbsd.org 2001/10/24 08:51:35
348 [clientloop.c ssh.c]
349 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
c6940381 350 - markus@cvs.openbsd.org 2001/10/24 19:57:40
351 [clientloop.c]
352 make ~& (backgrounding) work again for proto v1; add support ~& for v2, too
f564d016 353 - markus@cvs.openbsd.org 2001/10/25 21:14:32
354 [ssh-keygen.1 ssh-keygen.c]
355 better docu for fingerprinting, ok deraadt@
e8d59b4d 356 - markus@cvs.openbsd.org 2001/10/29 19:27:15
357 [sshconnect2.c]
358 hostbased: check for client hostkey before building chost
03cf595c 359 - markus@cvs.openbsd.org 2001/10/30 20:29:09
360 [ssh.1]
361 ssh.1
b4b701be 362 - markus@cvs.openbsd.org 2001/11/07 16:03:17
363 [packet.c packet.h sshconnect2.c]
364 pad using the padding field from the ssh2 packet instead of sending
365 extra ignore messages. tested against several other ssh servers.
10f22cd7 366 - markus@cvs.openbsd.org 2001/11/07 21:40:21
367 [ssh-rsa.c]
368 ssh_rsa_sign/verify: SSH_BUG_SIGBLOB not supported
abc4e9a7 369 - markus@cvs.openbsd.org 2001/11/07 22:10:28
370 [ssh-dss.c ssh-rsa.c]
371 missing free and sync dss/rsa code.
713d61f7 372 - markus@cvs.openbsd.org 2001/11/07 22:12:01
373 [sshd.8]
374 s/Keepalive/KeepAlive/; from openbsd@davidkrause.com
f98585b0 375 - markus@cvs.openbsd.org 2001/11/07 22:41:51
376 [auth2.c auth-rh-rsa.c]
377 unused includes
27c47c0a 378 - markus@cvs.openbsd.org 2001/11/07 22:53:21
379 [channels.h]
380 crank c->path to 256 so they can hold a full hostname; dwd@bell-labs.com
56b551e2 381 - markus@cvs.openbsd.org 2001/11/08 10:51:08
382 [readpass.c]
383 don't strdup too much data; from gotoh@taiyo.co.jp; ok millert.
dd58cb5e 384 - markus@cvs.openbsd.org 2001/11/08 17:49:53
385 [ssh.1]
386 mention setuid root requirements; noted by cnorris@csc.UVic.ca; ok stevesk@
fad3754c 387 - markus@cvs.openbsd.org 2001/11/08 20:02:24
388 [auth.c]
389 don't print ROOT in CAPS for the authentication messages, i.e.
390 Accepted publickey for ROOT from 127.0.0.1 port 42734 ssh2
391 becomes
392 Accepted publickey for root from 127.0.0.1 port 42734 ssh2
b3ad8fe6 393 - markus@cvs.openbsd.org 2001/11/09 18:59:23
394 [clientloop.c serverloop.c]
395 don't memset too much memory, ok millert@
396 original patch from jlk@kamens.brookline.ma.us via nalin@redhat.com
ac28afd8 397 - markus@cvs.openbsd.org 2001/11/10 13:19:45
398 [sshd.c]
e15895cd 399 cleanup libwrap support (remove bogus comment, bogus close(), add
400 debug, etc).
5d4446bf 401 - markus@cvs.openbsd.org 2001/11/10 13:22:42
402 [ssh-rsa.c]
403 KNF (unexpand)
ec413a68 404 - markus@cvs.openbsd.org 2001/11/10 13:37:20
405 [packet.c]
406 remove extra debug()
5df83e07 407 - markus@cvs.openbsd.org 2001/11/11 13:02:31
408 [servconf.c]
e15895cd 409 make AuthorizedKeysFile2 fallback to AuthorizedKeysFile if
410 AuthorizedKeysFile is specified.
411 - (djm) Reorder portable-specific server options so that they come first.
412 This should help reduce diff collisions for new server options (as they
413 will appear at the end)
3e4e3bc8 414
78afd1dc 41520011109
416 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
417 if permit_empty_passwd == 0 so null password check cannot be bypassed.
418 jayaraj@amritapuri.com OpenBSD bug 2168
30f60c34 419 - markus@cvs.openbsd.org 2001/11/09 19:08:35
420 [sshd.c]
421 remove extra trailing dot from log message; pilot@naughty.monkey.org
422
7c6d759d 42320011103
424 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
425 from Raymund Will <ray@caldera.de>
426 [acconfig.h configure.in] Clean up login checks.
427 Problem reported by Jim Knoble <jmknoble@pobox.com>
428
42920011101
58389b85 430 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
431
548fd014 43220011031
433 - (djm) Unsmoke drugs: config files should be noreplace.
434
b013a983 43520011030
436 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
437 by default (can force IPv4 using --define "noipv6 1")
438
40d0f6b9 43920011029
440 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
441 to configure.ac
442
9f214051 44320011028
444 - (djm) Avoid bug in Solaris PAM libs
7eb73cc1 445 - (djm) Disconnect if no tty and PAM reports password expired
9678565b 446 - (djm) Fix for PAM password changes being echoed (from stevesk)
840ad55e 447 - (stevesk) Fix compile problem with PAM password change fix
37a8edf7 448 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
9f214051 449
c8c15bcb 45020011027
451 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
452 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
453
9e127e27 45420011026
455 - (bal) Set the correct current time in login_utmp_only(). Patch by
456 Wayne Davison <wayned@users.sourceforge.net>
fd96c060 457 - (tim) [scard/Makefile.in] Fix install: when building outside of source
458 tree and using --src=/full_path/to/openssh
459 Patch by Mark D. Baushke <mdb@juniper.net>
9e127e27 460
d321c94b 46120011025
462 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
463 by todd@
5a162955 464 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
465 tcp-wrappers precedence over system libraries and includes.
466 Report from Dave Dykstra <dwd@bell-labs.com>
d321c94b 467
95c88805 46820011024
469 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
451dab40 470 - (tim) configure.in -> configure.ac
95c88805 471
bc86d864 47220011023
473 - (bal) Updated version to 3.0p1 in preparing for release.
7f0a4ff1 474 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
051809f6 475 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
476 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
477 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
478 contrib/suse/openssh.spec] Update version to match version.h
bc86d864 479
ce49121d 48020011022
481 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
482 Report from Michal Zalewski <lcamtuf@coredump.cx>
483
98a7c37b 48420011021
485 - (tim) [configure.in] Clean up library testing. Add optional PATH to
486 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
487 patch by albert chin (china@thewrittenword.com)
488 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
489 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
490 with AC_CHECK_MEMBERS. Add test for broken dirname() on
491 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
492 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
493 patch by albert chin (china@thewrittenword.com)
494 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
495 HAVE_STRUCT_STAT_ST_BLKSIZE.
496 [Makefile.in] When running make in top level, always do make
497 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
498
09a3bd6d 49920011019
500 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
501 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
502
418e724c 50320011012
504 - (djm) OpenBSD CVS Sync
505 - markus@cvs.openbsd.org 2001/10/10 22:18:47
506 [channels.c channels.h clientloop.c nchan.c serverloop.c]
507 [session.c session.h]
508 try to keep channels open until an exit-status message is sent.
509 don't kill the login shells if the shells stdin/out/err is closed.
510 this should now work:
511 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
efcc9957 512 - markus@cvs.openbsd.org 2001/10/11 13:45:21
513 [session.c]
514 delay detach of session if a channel gets closed but the child is
515 still alive. however, release pty, since the fd's to the child are
516 already closed.
fd6cfbaf 517 - markus@cvs.openbsd.org 2001/10/11 15:24:00
518 [clientloop.c]
519 clear select masks if we return before calling select().
b0454d44 520 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
aeabbb30 521 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
8140f2aa 522 - (djm) Cleanup sshpty.c a little
6e464960 523 - (bal) First wave of contrib/solaris/ package upgrades. Still more
524 work needs to be done, but it is a 190% better then the stuff we
525 had before!
78c84f13 526 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
527 set right.
418e724c 528
c48c32c1 52920011010
530 - (djm) OpenBSD CVS Sync
531 - markus@cvs.openbsd.org 2001/10/04 14:34:16
532 [key.c]
533 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 534 - markus@cvs.openbsd.org 2001/10/04 15:05:40
535 [channels.c serverloop.c]
536 comment out bogus conditions for selecting on connection_in
72176c0e 537 - markus@cvs.openbsd.org 2001/10/04 15:12:37
538 [serverloop.c]
539 client_alive_check cleanup
a2c92c4a 540 - markus@cvs.openbsd.org 2001/10/06 00:14:50
541 [sshconnect.c]
542 remove unused argument
05fd093c 543 - markus@cvs.openbsd.org 2001/10/06 00:36:42
544 [session.c]
545 fix typo in error message, sync with do_exec_nopty
01e9ef57 546 - markus@cvs.openbsd.org 2001/10/06 11:18:19
547 [sshconnect1.c sshconnect2.c sshconnect.c]
548 unify hostkey check error messages, simplify prompt.
2cdccb44 549 - markus@cvs.openbsd.org 2001/10/07 10:29:52
550 [authfile.c]
551 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 552 - markus@cvs.openbsd.org 2001/10/07 17:49:40
553 [channels.c channels.h]
554 avoid possible FD_ISSET overflow for channels established
555 during channnel_after_select() (used for dynamic channels).
f3964cb9 556 - markus@cvs.openbsd.org 2001/10/08 11:48:57
557 [channels.c]
558 better debug
32af6a3f 559 - markus@cvs.openbsd.org 2001/10/08 16:15:47
560 [sshconnect.c]
561 use correct family for -b option
dab89049 562 - markus@cvs.openbsd.org 2001/10/08 19:05:05
563 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
564 some more IPv4or6 cleanup
565 - markus@cvs.openbsd.org 2001/10/09 10:12:08
566 [session.c]
567 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 568 - markus@cvs.openbsd.org 2001/10/09 19:32:49
569 [session.c]
570 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 571 - markus@cvs.openbsd.org 2001/10/09 19:51:18
572 [serverloop.c]
573 close all channels if the connection to the remote host has been closed,
574 should fix sshd's hanging with WCHAN==wait
d5f24f94 575 - markus@cvs.openbsd.org 2001/10/09 21:59:41
576 [channels.c channels.h serverloop.c session.c session.h]
577 simplify session close: no more delayed session_close, no more
578 blocking wait() calls.
b6a71cd2 579 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
8782141f 580 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
c48c32c1 581
46dfe5ef 58220011007
583 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
584 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
585
822593d4 58620011005
587 - (bal) AES works under Cray, no more hack.
588
63fa6b6c 58920011004
590 - (bal) nchan2.ms resync. BSD License applied.
591
c8a62153 59220011003
593 - (bal) CVS ID fix up in version.h
b6350327 594 - (bal) OpenBSD CVS Sync:
595 - markus@cvs.openbsd.org 2001/09/27 11:58:16
596 [compress.c]
597 mem leak; chombier@mac.com
598 - markus@cvs.openbsd.org 2001/09/27 11:59:37
599 [packet.c]
600 missing called=1; chombier@mac.com
aa8003d6 601 - markus@cvs.openbsd.org 2001/09/27 15:31:17
602 [auth2.c auth2-chall.c sshconnect1.c]
603 typos; from solar
5b263aae 604 - camield@cvs.openbsd.org 2001/09/27 17:53:24
605 [sshd.8]
606 don't talk about compile-time options
607 ok markus@
e99a518a 608 - djm@cvs.openbsd.org 2001/09/28 12:07:09
609 [ssh-keygen.c]
610 bzero private key after loading to smartcard; ok markus@
f67792f2 611 - markus@cvs.openbsd.org 2001/09/28 15:46:29
612 [ssh.c]
613 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 614 - markus@cvs.openbsd.org 2001/10/01 08:06:28
615 [scp.c]
616 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
617 and matthew@debian.org
5e4a7219 618 - markus@cvs.openbsd.org 2001/10/01 21:38:53
619 [channels.c channels.h ssh.c sshd.c]
620 remove ugliness; vp@drexel.edu via angelos
8bbc048a 621 - markus@cvs.openbsd.org 2001/10/01 21:51:16
622 [readconf.c readconf.h ssh.1 sshconnect.c]
623 add NoHostAuthenticationForLocalhost; note that the hostkey is
624 now check for localhost, too.
e0543e42 625 - djm@cvs.openbsd.org 2001/10/02 08:38:50
626 [ssh-add.c]
627 return non-zero exit code on error; ok markus@
e4d7f734 628 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
629 [sshd.c]
630 #include "channels.h" for channel_set_af()
76fbdd47 631 - markus@cvs.openbsd.org 2001/10/03 10:01:20
632 [auth.c]
633 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 634
d9d47a26 63520011001
636 - (stevesk) loginrec.c: fix type conversion problems exposed when using
637 64-bit off_t.
638
d8d6c87e 63920010929
640 - (bal) move reading 'config.h' up higher. Patch by albert chin
641 <china@thewrittenword.com)
642
fc1fc39e 64320010928
644 - (djm) OpenBSD CVS sync:
645 - djm@cvs.openbsd.org 2001/09/28 09:49:31
646 [scard.c]
647 Fix segv when smartcard communication error occurs during key load.
648 ok markus@
e3d5570b 649 - (djm) Update spec files for new x11-askpass
fc1fc39e 650
8a9ac95d 65120010927
652 - (stevesk) session.c: declare do_pre_login() before use
653 wayned@users.sourceforge.net
654
aa9f6a6e 65520010925
656 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 657 - (djm) Sync $sysconfdir/moduli
948fd8b9 658 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 659 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 660
57dade33 66120010923
662 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
663 by stevesk@
927c3e15 664 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 665 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 666
8ab12eb4 66720010923
668 - (bal) OpenBSD CVS Sync
669 - markus@cvs.openbsd.org 2001/09/23 11:09:13
670 [authfile.c]
671 relax permission check for private key files.
157fc8e1 672 - markus@cvs.openbsd.org 2001/09/23 09:58:13
673 [LICENCE]
674 new rijndael implementation
8ab12eb4 675
64bdafe1 67620010920
677 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 678 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 679 - (bal) OpenBSD CVS Sync
680 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
681 [sshd.8]
682 fix ClientAliveCountMax
ddcfed57 683 - markus@cvs.openbsd.org 2001/09/20 13:46:48
684 [auth2.c]
685 key_read returns now -1 or 1
bcdb96c2 686 - markus@cvs.openbsd.org 2001/09/20 13:50:40
687 [compat.c compat.h ssh.c]
688 bug compat: request a dummy channel for -N (no shell) sessions +
689 cleanup; vinschen@redhat.com
4a778de1 690 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
691 [sshd_config]
692 CheckMail removed. OKed stevesk@
64bdafe1 693
4cdbc654 69420010919
35c69348 695 - (bal) OpenBSD Sync
4cdbc654 696 - markus@cvs.openbsd.org 2001/09/19 10:08:51
697 [sshd.8]
698 command=xxx applies to subsystem now, too
cb8c7bad 699 - markus@cvs.openbsd.org 2001/09/19 13:23:29
700 [key.c]
701 key_read() now returns -1 on type mismatch, too
e1c5bfaf 702 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
703 [readconf.c readconf.h scp.c sftp.c ssh.1]
704 add ClearAllForwardings ssh option and set it in scp and sftp; ok
705 markus@
f34f05d5 706 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
707 [authfd.c]
708 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
709 blesses this and we do it this way elsewhere. this helps in
710 portable because not all systems have SUN_LEN() and
711 sockaddr_un.sun_len. ok markus@
2043936f 712 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
713 [sshd.8]
714 missing -t in usage
368bae7d 715 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
716 [sshd.8]
717 don't advertise -V in usage; ok markus@
35c69348 718 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 719
d0b19c95 72020010918
46a831dd 721 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 722 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 723 - (djm) Avoid warning on BSDgetopt
93816ec8 724 - (djm) More makefile infrastructre for smartcard support, also based
725 on Ben's work
4b255446 726 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
727 put somewhere sane. Add Ssh.bin to manifest.
69c94072 728 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 729 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 730 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
731 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
732 check. ok Lutz Jaenicke
35c69348 733 - (bal) OpenBSD CVS Sync
f1278af7 734 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
735 [scp.1 scp.c sftp.1 sftp.c]
736 add -Fssh_config option; ok markus@
cf54363d 737 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
738 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
739 u_char*/char* cleanup; ok markus
4e842b5e 740 - markus@cvs.openbsd.org 2001/09/17 20:22:14
741 [scard.c]
742 never keep a connection to the smartcard open.
743 allows ssh-keygen -D U while the agent is running; report from
744 jakob@
e3c1c3e6 745 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
746 [sftp.1 sftp.c]
747 cleanup and document -1, -s and -S; ok markus@
f7436b8c 748 - markus@cvs.openbsd.org 2001/09/17 20:50:22
749 [key.c ssh-keygen.c]
750 better error handling if you try to export a bad key to ssh.com
a5f82435 751 - markus@cvs.openbsd.org 2001/09/17 20:52:47
752 [channels.c channels.h clientloop.c]
753 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
754 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 755 - markus@cvs.openbsd.org 2001/09/17 21:04:02
756 [channels.c serverloop.c]
757 don't send fake dummy packets on CR (\r)
758 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 759 - markus@cvs.openbsd.org 2001/09/17 21:09:47
760 [compat.c]
761 more versions suffering the SSH_BUG_DEBUG bug;
762 3.0.x reported by dbutts@maddog.storability.com
edaeb835 763 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
764 [scp.1]
765 missing -B in usage string
d0b19c95 766
d31a32a4 76720010917
768 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 769 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
770 rename getopt() to BSDgetopt() to keep form conflicting with
771 system getopt().
772 [Makefile.in configure.in] disable filepriv until I can add
773 missing procpriv calls.
d31a32a4 774
95d00a03 77520010916
776 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 777 - (bal) OpenBSD CVS Sync
778 - markus@cvs.openbsd.org 2001/09/16 14:46:54
779 [session.c]
780 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
781 pr 1943b
95d00a03 782
0e0144b7 78320010915
784 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 785 - (djm) Sync scard/ stuff
23c098ba 786 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
787 Redhat
94a29edc 788 - (djm) Redhat initscript config sanity checking from Pekka Savola
789 <pekkas@netcore.fi>
e72ff812 790 - (djm) Clear supplemental groups at sshd start to prevent them from
791 being propogated to random PAM modules. Based on patch from Redhat via
792 Pekka Savola <pekkas@netcore.fi>
a2cb4268 793 - (djm) Make sure rijndael.c picks config.h
794 - (djm) Ensure that u_char gets defined
0e0144b7 795
dcf29cf8 79620010914
797 - (bal) OpenBSD CVS Sync
798 - markus@cvs.openbsd.org 2001/09/13
799 [rijndael.c rijndael.h]
800 missing $OpenBSD
fd022eed 801 - markus@cvs.openbsd.org 2001/09/14
802 [session.c]
803 command=xxx overwrites subsystems, too
9658ecbc 804 - markus@cvs.openbsd.org 2001/09/14
805 [sshd.c]
806 typo
fd022eed 807
88c3bfe0 80820010913
809 - (bal) OpenBSD CVS Sync
810 - markus@cvs.openbsd.org 2001/08/23 11:31:59
811 [cipher.c cipher.h]
812 switch to the optimised AES reference code from
813 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
814
5c53a31e 81520010912
816 - (bal) OpenBSD CVS Sync
817 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
818 [servconf.c servconf.h session.c sshd.8]
819 deprecate CheckMail. ok markus@
54bf768d 820 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
821 [ssh.1 sshd.8]
822 document case sensitivity for ssh, sshd and key file
823 options and arguments; ok markus@
6d7b3036 824 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
825 [servconf.h]
826 typo in comment
ae897d7c 827 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
828 [ssh.1 sshd.8]
829 minor typos and cleanup
c78e5800 830 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
831 [ssh.1]
832 hostname not optional; ok markus@
9495bfc5 833 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
834 [sshd.8]
835 no rexd; ok markus@
29999e54 836 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
837 [ssh.1]
838 document cipher des for protocol 1; ok deraadt@
8fbc356d 839 - camield@cvs.openbsd.org 2001/08/23 17:59:31
840 [sshd.c]
841 end request with 0, not NULL
842 ok markus@
d866473d 843 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
844 [ssh-agent.1]
845 fix usage; ok markus@
75304f85 846 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
847 [ssh-add.1 ssh-keyscan.1]
848 minor cleanup
b7f79e7a 849 - danh@cvs.openbsd.org 2001/08/27 22:02:13
850 [ssh-keyscan.c]
851 fix memory fault if non-existent filename is given to the -f option
852 ok markus@
14e4a15f 853 - markus@cvs.openbsd.org 2001/08/28 09:51:26
854 [readconf.c]
855 don't set DynamicForward unless Host matches
e591b98a 856 - markus@cvs.openbsd.org 2001/08/28 15:39:48
857 [ssh.1 ssh.c]
858 allow: ssh -F configfile host
46660a9e 859 - markus@cvs.openbsd.org 2001/08/29 20:44:03
860 [scp.c]
861 clear the malloc'd buffer, otherwise source() will leak malloc'd
862 memory; ok theo@
e675b851 863 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
864 [sshd.8]
865 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 866 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
867 [ssh.1 ssh.c]
868 document -D and DynamicForward; ok markus@
d2e3df16 869 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
870 [ssh.c]
871 validate ports for -L/-R; ok markus@
70068acc 872 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
873 [ssh.1 sshd.8]
874 additional documentation for GatewayPorts; ok markus@
ad3e169f 875 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
876 [ssh.1]
877 add -D to synopsis line; ok markus@
3a8aabf0 878 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
879 [readconf.c ssh.1]
880 validate ports for LocalForward/RemoteForward.
881 add host/port alternative syntax for IPv6 (like -L/-R).
882 ok markus@
ed787d14 883 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
884 [auth-options.c sshd.8]
885 validate ports for permitopen key file option. add host/port
886 alternative syntax for IPv6. ok markus@
4278ff63 887 - markus@cvs.openbsd.org 2001/08/30 22:22:32
888 [ssh-keyscan.c]
889 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 890 - markus@cvs.openbsd.org 2001/08/31 11:46:39
891 [sshconnect2.c]
93111dfa 892 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
893 messages
894 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
895 [readconf.c readconf.h ssh.c]
896 fatal() for nonexistent -Fssh_config. ok markus@
91789042 897 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
898 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
899 avoid first person in manual pages
3a222388 900 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
901 [scp.c]
902 don't forward agent for non third-party copies; ok markus@
5c53a31e 903
c6ed03bd 90420010815
905 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 906 - OpenBSD CVS Sync
907 - markus@cvs.openbsd.org 2001/08/07 10:37:46
908 [authfd.c authfd.h]
909 extended failure messages from galb@vandyke.com
c7f89f1f 910 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
911 [scp.1]
912 when describing the -o option, give -o Protocol=1 as the specific example
913 since we are SICK AND TIRED of clueless people who cannot have difficulty
914 thinking on their own.
f2f1bedd 915 - markus@cvs.openbsd.org 2001/08/08 18:20:15
916 [uidswap.c]
917 permanently_set_uid is a noop if user is not privilegued;
918 fixes bug on solaris; from sbi@uchicago.edu
58df8789 919 - markus@cvs.openbsd.org 2001/08/08 21:34:19
920 [uidswap.c]
921 undo last change; does not work for sshd
c3abff07 922 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
923 [ssh.c tildexpand.c]
924 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
925 ok markus@
4fa5a4db 926 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
927 [scp.c]
928 don't need main prototype (also sync with rcp); ok markus@
68874d2b 929 - markus@cvs.openbsd.org 2001/08/14 09:23:02
930 [sftp.1 sftp-int.c]
931 "bye"; hk63a@netscape.net
38539909 932 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
933 [scp.1 sftp.1 ssh.1]
934 consistent documentation and example of ``-o ssh_option'' for sftp and
935 scp; document keyword=argument for ssh.
41cb4569 936 - (bal) QNX resync. OK tim@
c6ed03bd 937
3454ff55 93820010814
939 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
940 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 941 - (stevesk) sshpty.c: return 0 on error in cray pty code;
942 ok wendyp@cray.com
4809bc4c 943 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 944 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 945
d89a02d4 94620010812
947 - (djm) Fix detection of long long int support. Based on patch from
948 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
949
7ef909d3 95020010808
951 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
952 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
953
a704dd54 95420010807
955 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
956 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
957 in. Needed for sshconnect.c
958 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
959 [configure.in] make tests with missing libraries fail
960 patch by Wendy Palm <wendyp@cray.com>
961 Added openbsd-compat/bsd-cray.h. Selective patches from
962 William L. Jones <jones@mail.utexas.edu>
963
4f7893dc 96420010806
965 - OpenBSD CVS Sync
966 - markus@cvs.openbsd.org 2001/07/22 21:32:27
967 [sshpty.c]
968 update comment
0aea6c59 969 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
970 [ssh.1]
971 There is no option "Compress", point to "Compression" instead; ok
972 markus
10a2cbef 973 - markus@cvs.openbsd.org 2001/07/22 22:04:19
974 [readconf.c ssh.1]
975 enable challenge-response auth by default; ok millert@
248bad82 976 - markus@cvs.openbsd.org 2001/07/22 22:24:16
977 [sshd.8]
978 Xr login.conf
9f37c0af 979 - markus@cvs.openbsd.org 2001/07/23 09:06:28
980 [sshconnect2.c]
981 reorder default sequence of userauth methods to match ssh behaviour:
982 hostbased,publickey,keyboard-interactive,password
29c440a0 983 - markus@cvs.openbsd.org 2001/07/23 12:47:05
984 [ssh.1]
985 sync PreferredAuthentications
7fd9477e 986 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
987 [ssh-keygen.1]
988 Fix typo.
1bdee08c 989 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
990 [auth2.c auth-rsa.c]
991 use %lu; ok markus@
bac2ef55 992 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
993 [xmalloc.c]
994 no zero size xstrdup() error; ok markus@
55684f0c 995 - markus@cvs.openbsd.org 2001/07/25 11:59:35
996 [scard.c]
997 typo in comment
ce773142 998 - markus@cvs.openbsd.org 2001/07/25 14:35:18
999 [readconf.c ssh.1 ssh.c sshconnect.c]
1000 cleanup connect(); connection_attempts 4 -> 1; from
1001 eivind@freebsd.org
f87f09aa 1002 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
1003 [sshd.8 sshd.c]
1004 add -t option to test configuration file and keys; pekkas@netcore.fi
1005 ok markus@
c42158fe 1006 - rees@cvs.openbsd.org 2001/07/26 20:04:27
1007 [scard.c ssh-keygen.c]
1008 Inquire Cyberflex class for 0xf0 cards
1009 change aid to conform to 7816-5
1010 remove gratuitous fid selects
2e23cde0 1011 - millert@cvs.openbsd.org 2001/07/27 14:50:45
1012 [ssh.c]
1013 If smart card support is compiled in and a smart card is being used
1014 for authentication, make it the first method used. markus@ OK
0b2988ca 1015 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
1016 [scp.c]
1017 shorten lines
7f19f8bb 1018 - markus@cvs.openbsd.org 2001/07/28 09:21:15
1019 [sshd.8]
1020 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 1021 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
1022 [scp.1]
1023 Clarified -o option in scp.1 OKed by Markus@
0b595937 1024 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
1025 [scard.c scard.h]
1026 better errorcodes from sc_*; ok markus@
d6192346 1027 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
1028 [rijndael.c rijndael.h]
1029 new BSD-style license:
1030 Brian Gladman <brg@gladman.plus.com>:
1031 >I have updated my code at:
1032 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
1033 >with a copyright notice as follows:
1034 >[...]
1035 >I am not sure which version of my old code you are using but I am
1036 >happy for the notice above to be substituted for my existing copyright
1037 >intent if this meets your purpose.
71b7a18e 1038 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
1039 [scard.c]
1040 do not complain about missing smartcards. ok markus@
eea098a3 1041 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
1042 [readconf.c readconf.h ssh.1 ssh.c]
1043 add 'SmartcardDevice' client option to specify which smartcard device
1044 is used to access a smartcard used for storing the user's private RSA
1045 key. ok markus@.
88690211 1046 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
1047 [sftp-int.c sftp-server.c]
1048 avoid paths beginning with "//"; <vinschen@redhat.com>
1049 ok markus@
2251e099 1050 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
1051 [scard.c]
1052 close smartcard connection if card is missing
9ff6f66f 1053 - markus@cvs.openbsd.org 2001/08/01 22:03:33
1054 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
1055 ssh-agent.c ssh.c]
1056 use strings instead of ints for smartcard reader ids
1930af48 1057 - markus@cvs.openbsd.org 2001/08/01 22:16:45
1058 [ssh.1 sshd.8]
1059 refer to current ietf drafts for protocol v2
4f831fd7 1060 - markus@cvs.openbsd.org 2001/08/01 23:33:09
1061 [ssh-keygen.c]
1062 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
1063 like sectok).
1a23ac2c 1064 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 1065 [scard.c ssh.c]
1066 support finish rsa keys.
1067 free public keys after login -> call finish -> close smartcard.
93a56445 1068 - markus@cvs.openbsd.org 2001/08/02 00:10:17
1069 [ssh-keygen.c]
1070 add -D readerid option (download, i.e. print public RSA key to stdout).
1071 check for card present when uploading keys.
1072 use strings instead of ints for smartcard reader ids, too.
285d2b15 1073 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
1074 [ssh-keygen.c]
1075 change -u (upload smartcard key) to -U. ok markus@
58153e34 1076 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
1077 [ssh-keygen.c]
1078 more verbose usage(). ok markus@
f0d6bdcf 1079 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
1080 [ssh-keygen.1]
1081 document smartcard upload/download. ok markus@
315dfb04 1082 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
1083 [ssh.c]
1084 add smartcard to usage(). ok markus@
3e984472 1085 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
1086 [ssh-agent.c ssh.c ssh-keygen.c]
1087 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 1088 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 1089 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
1090 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 1091 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
1092 [ssh-keyscan.1]
1093 o) .Sh AUTHOR -> .Sh AUTHORS;
1094 o) .Sh EXAMPLE -> .Sh EXAMPLES;
1095 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
1096
1097 millert@ ok
5a26334c 1098 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
1099 [ssh-add.1]
1100 document smartcard options. ok markus@
33e766d2 1101 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
1102 [ssh-add.c ssh-agent.c ssh-keyscan.c]
1103 improve usage(). ok markus@
5061072f 1104 - markus@cvs.openbsd.org 2001/08/05 23:18:20
1105 [ssh-keyscan.1 ssh-keyscan.c]
1106 ssh 2 support; from wayned@users.sourceforge.net
578954b1 1107 - markus@cvs.openbsd.org 2001/08/05 23:29:58
1108 [ssh-keyscan.c]
1109 make -t dsa work with commercial servers, too
cddb9003 1110 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
1111 [scp.c]
1112 use alarm vs. setitimer for portable; ok markus@
94796c10 1113 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 1114 - (bal) Second around of UNICOS patches. A few other things left.
1115 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 1116
29a47408 111720010803
1118 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
1119 a fast UltraSPARC.
1120
42ad0eec 112120010726
1122 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
1123 handler has converged.
1124
aa7dbcdd 112520010725
1126 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
1127
0b7d19eb 112820010724
1129 - (bal) 4711 not 04711 for ssh binary.
1130
ca5c7d6a 113120010722
1132 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
1133 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
1134 Added openbsd-compat/bsd-cray.c. Rest will be merged after
1135 approval. Selective patches from William L. Jones
1136 <jones@mail.utexas.edu>
7458aff1 1137 - OpenBSD CVS Sync
1138 - markus@cvs.openbsd.org 2001/07/18 21:10:43
1139 [sshpty.c]
1140 pr #1946, allow sshd if /dev is readonly
ec9f3450 1141 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
1142 [ssh-agent.c]
1143 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 1144 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
1145 [ssh.1]
1146 escape chars are below now
7efa8482 1147 - markus@cvs.openbsd.org 2001/07/20 14:46:11
1148 [ssh-agent.c]
1149 do not exit() from signal handlers; ok deraadt@
491f5f7b 1150 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
1151 [ssh.1]
1152 "the" command line
ca5c7d6a 1153
979b0a64 115420010719
1155 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
1156 report from Mark Miller <markm@swoon.net>
1157
6e69a45d 115820010718
1159 - OpenBSD CVS Sync
2c5b1791 1160 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
1161 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
1162 delete spurious #includes; ok deraadt@ markus@
68fa858a 1163 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 1164 [serverloop.c]
1165 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 1166 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
1167 [ssh-agent.1]
1168 -d will not fork; ok markus@
d1fc1b88 1169 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 1170 [ssh-agent.c]
d1fc1b88 1171 typo in usage; ok markus@
68fa858a 1172 - markus@cvs.openbsd.org 2001/07/17 20:48:42
1173 [ssh-agent.c]
e364646f 1174 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 1175 - markus@cvs.openbsd.org 2001/07/17 21:04:58
1176 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 1177 keep track of both maxfd and the size of the malloc'ed fdsets.
1178 update maxfd if maxfd gets closed.
c3941fa6 1179 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
1180 [scp.c]
1181 Missing -o in scp usage()
68fa858a 1182 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 1183 - (bal) Allow sshd to switch user context without password for Cygwin.
1184 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 1185 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 1186 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 1187
39c98ef7 118820010715
1189 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
1190 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 1191 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
1192 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 1193
6800f427 119420010714
1195 - (stevesk) change getopt() declaration
763a1a18 1196 - (stevesk) configure.in: use ll suffix for long long constant
1197 in snprintf() test
6800f427 1198
453b4bd0 119920010713
68fa858a 1200 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
1201 pam_nologin module. Report from William Yodlowsky
453b4bd0 1202 <bsd@openbsd.rutgers.edu>
9912296f 1203 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 1204 - OpenBSD CVS Sync
1205 - markus@cvs.openbsd.org 2001/07/04 22:47:19
1206 [ssh-agent.c]
1207 ignore SIGPIPE when debugging, too
878b5225 1208 - markus@cvs.openbsd.org 2001/07/04 23:13:10
1209 [scard.c scard.h ssh-agent.c]
1210 handle card removal more gracefully, add sc_close() to scard.h
77261db4 1211 - markus@cvs.openbsd.org 2001/07/04 23:39:07
1212 [ssh-agent.c]
1213 for smartcards remove both RSA1/2 keys
a0e0f486 1214 - markus@cvs.openbsd.org 2001/07/04 23:49:27
1215 [ssh-agent.c]
1216 handle mutiple adds of the same smartcard key
62bb2c8f 1217 - espie@cvs.openbsd.org 2001/07/05 11:43:33
1218 [sftp-glob.c]
1219 Directly cast to the right type. Ok markus@
1220 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
1221 [sshconnect1.c]
1222 statement after label; ok dugsong@
97de229c 1223 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
1224 [servconf.c]
1225 fix ``MaxStartups max''; ok markus@
f5a1a01a 1226 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
1227 [ssh.c]
1228 Use getopt(3); markus@ ok.
ed916b28 1229 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
1230 [session.c sftp-int.c]
1231 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 1232 - markus@cvs.openbsd.org 2001/07/10 21:49:12
1233 [readpass.c]
1234 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 1235 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
1236 [servconf.c]
68fa858a 1237 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 1238 dugsong ok
1239 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
1240 -I/usr/include/kerberosV?
afd501f9 1241 - markus@cvs.openbsd.org 2001/07/11 16:29:59
1242 [ssh.c]
1243 sort options string, fix -p, add -k
1244 - markus@cvs.openbsd.org 2001/07/11 18:26:15
1245 [auth.c]
1246 no need to call dirname(pw->pw_dir).
1247 note that dirname(3) modifies its argument on some systems.
82d95536 1248 - (djm) Reorder Makefile.in so clean targets work a little better when
1249 run directly from Makefile.in
1812a662 1250 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 1251
85b08d98 125220010711
68fa858a 1253 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 1254 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
1255
a96070d4 125620010704
1257 - OpenBSD CVS Sync
1258 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 1259 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
1260 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 1261 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
1262 update copyright for 2001
8a497b11 1263 - markus@cvs.openbsd.org 2001/06/25 17:18:27
1264 [ssh-keygen.1]
68fa858a 1265 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 1266 hugh@mimosa.com
6978866a 1267 - provos@cvs.openbsd.org 2001/06/25 17:54:47
1268 [auth.c auth.h auth-rsa.c]
68fa858a 1269 terminate secure_filename checking after checking homedir. that way
ffb215be 1270 it works on AFS. okay markus@
1271 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
1272 [auth2.c sshconnect2.c]
1273 prototype cleanup; ok markus@
2b30154a 1274 - markus@cvs.openbsd.org 2001/06/26 02:47:07
1275 [ssh-keygen.c]
1276 allow loading a private RSA key to a cyberflex card.
ffdb5d70 1277 - markus@cvs.openbsd.org 2001/06/26 04:07:06
1278 [ssh-agent.1 ssh-agent.c]
1279 add debug flag
983def13 1280 - markus@cvs.openbsd.org 2001/06/26 04:59:59
1281 [authfd.c authfd.h ssh-add.c]
1282 initial support for smartcards in the agent
f7e5ac7b 1283 - markus@cvs.openbsd.org 2001/06/26 05:07:43
1284 [ssh-agent.c]
1285 update usage
2b5fe3b8 1286 - markus@cvs.openbsd.org 2001/06/26 05:33:34
1287 [ssh-agent.c]
1288 more smartcard support.
543baeea 1289 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
1290 [sshd.8]
1291 remove unnecessary .Pp between .It;
1292 millert@ ok
0c9664c2 1293 - markus@cvs.openbsd.org 2001/06/26 05:50:11
1294 [auth2.c]
1295 new interface for secure_filename()
2a1e4639 1296 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 1297 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
1298 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
1299 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
1300 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 1301 radix.h readconf.h readpass.h rsa.h]
1302 prototype pedant. not very creative...
1303 - () -> (void)
1304 - no variable names
1c06a9ca 1305 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 1306 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
1307 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 1308 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
1309 prototype pedant. not very creative...
1310 - () -> (void)
1311 - no variable names
ced49be2 1312 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 1313 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 1314 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 1315 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 1316 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 1317 - markus@cvs.openbsd.org 2001/06/26 17:25:34
1318 [ssh.1]
1319 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 1320 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 1321 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
1322 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
1323 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
1324 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
1325 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
1326 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
1327 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 1328 tildexpand.h uidswap.h uuencode.h xmalloc.h]
1329 remove comments from .h, since they are cut&paste from the .c files
1330 and out of sync
83f46621 1331 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
1332 [servconf.c]
1333 #include <kafs.h>
57156994 1334 - markus@cvs.openbsd.org 2001/06/26 20:14:11
1335 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
1336 add smartcard support to the client, too (now you can use both
1337 the agent and the client).
1338 - markus@cvs.openbsd.org 2001/06/27 02:12:54
1339 [serverloop.c serverloop.h session.c session.h]
1340 quick hack to make ssh2 work again.
80f8f24f 1341 - markus@cvs.openbsd.org 2001/06/27 04:48:53
1342 [auth.c match.c sshd.8]
1343 tridge@samba.org
d0bfe096 1344 - markus@cvs.openbsd.org 2001/06/27 05:35:42
1345 [ssh-keygen.c]
1346 use cyberflex_inq_class to inquire class.
2b63e803 1347 - markus@cvs.openbsd.org 2001/06/27 05:42:25
1348 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1349 s/generate_additional_parameters/rsa_generate_additional_parameters/
1350 http://www.humppa.com/
34e02b83 1351 - markus@cvs.openbsd.org 2001/06/27 06:26:36
1352 [ssh-add.c]
1353 convert to getopt(3)
d3260e12 1354 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
1355 [ssh-keygen.c]
1356 '\0' terminated data[] is ok; ok markus@
49ccba9c 1357 - markus@cvs.openbsd.org 2001/06/29 07:06:34
1358 [ssh-keygen.c]
1359 new error handling for cyberflex_*
542d70b8 1360 - markus@cvs.openbsd.org 2001/06/29 07:11:01
1361 [ssh-keygen.c]
1362 initialize early
eea46d13 1363 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
1364 [clientloop.c]
1365 sync function definition with declaration; ok markus@
8ab2cb35 1366 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
1367 [channels.c]
1368 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 1369 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
1370 [channels.c channels.h clientloop.c]
1371 adress -> address; ok markus@
5b5d170c 1372 - markus@cvs.openbsd.org 2001/07/02 13:59:15
1373 [serverloop.c session.c session.h]
68fa858a 1374 wait until !session_have_children(); bugreport from
5b5d170c 1375 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 1376 - markus@cvs.openbsd.org 2001/07/02 22:29:20
1377 [readpass.c]
1378 do not return NULL, use "" instead.
666248da 1379 - markus@cvs.openbsd.org 2001/07/02 22:40:18
1380 [ssh-keygen.c]
1381 update for sectok.h interface changes.
3cf2be58 1382 - markus@cvs.openbsd.org 2001/07/02 22:52:57
1383 [channels.c channels.h serverloop.c]
1384 improve cleanup/exit logic in ssh2:
1385 stop listening to channels, detach channel users (e.g. sessions).
1386 wait for children (i.e. dying sessions), send exit messages,
1387 cleanup all channels.
637b033d 1388 - (bal) forget a few new files in sync up.
06be7c3b 1389 - (bal) Makefile fix up requires scard.c
ac96ca42 1390 - (stevesk) sync misc.h
9c328529 1391 - (stevesk) more sync for session.c
4f1f4d8d 1392 - (stevesk) sync servconf.h (comments)
afb9165e 1393 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 1394 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
1395 issue warning (line 1: tokens ignored at end of directive line)
1396 - (tim) [sshconnect1.c] give the compiler something to do for success:
1397 if KRB5 and AFS are not defined
1398 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 1399
aa8d09da 140020010629
1401 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 1402 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 1403 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 1404 - (stevesk) remove _REENTRANT #define
16995a2c 1405 - (stevesk) session.c: use u_int for envsize
6a26f353 1406 - (stevesk) remove cli.[ch]
aa8d09da 1407
f11065cb 140820010628
1409 - (djm) Sync openbsd-compat with -current libc
68fa858a 1410 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 1411 broken makefile
07608451 1412 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
1413 - (bal) Remove getusershell() since it's no longer used.
f11065cb 1414
78220944 141520010627
1416 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 1417 - (djm) Remove redundant and incorrect test for max auth attempts in
1418 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 1419 <matthewm@webcentral.com.au>
f0194608 1420 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 1421 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 1422 existing primes->moduli if it exists.
0eb1a22d 1423 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
1424 - djm@cvs.openbsd.org 2001/06/27 13:23:30
1425 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 1426 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 1427 - (stevesk) for HP-UX 11.X use X/Open socket interface;
1428 pulls in modern socket prototypes and eliminates a number of compiler
1429 warnings. see xopen_networking(7).
fef01705 1430 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 1431 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 1432
e16f4ac8 143320010625
0cd000dd 1434 - OpenBSD CVS Sync
bc233fdf 1435 - markus@cvs.openbsd.org 2001/06/21 21:08:25
1436 [session.c]
1437 don't reset forced_command (we allow multiple login shells in
1438 ssh2); dwd@bell-labs.com
a5a2da3b 1439 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
1440 [ssh.1 sshd.8 ssh-keyscan.1]
1441 o) .Sh AUTHOR -> .Sh AUTHORS;
1442 o) remove unnecessary .Pp;
1443 o) better -mdoc style;
1444 o) typo;
1445 o) sort SEE ALSO;
a5a2da3b 1446 aaron@ ok
e2854364 1447 - provos@cvs.openbsd.org 2001/06/22 21:27:08
1448 [dh.c pathnames.h]
1449 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 1450 - provos@cvs.openbsd.org 2001/06/22 21:28:53
1451 [sshd.8]
1452 document /etc/moduli
96a7b0cc 1453 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 1454 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 1455 ssh-keygen.1]
1456 merge authorized_keys2 into authorized_keys.
1457 authorized_keys2 is used for backward compat.
1458 (just append authorized_keys2 to authorized_keys).
826676b3 1459 - provos@cvs.openbsd.org 2001/06/22 21:57:59
1460 [dh.c]
1461 increase linebuffer to deal with larger moduli; use rewind instead of
1462 close/open
bc233fdf 1463 - markus@cvs.openbsd.org 2001/06/22 22:21:20
1464 [sftp-server.c]
1465 allow long usernames/groups in readdir
a599bd06 1466 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 1467 [ssh.c]
1468 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 1469 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
1470 [scp.c]
1471 slightly better care
d0c8ca5c 1472 - markus@cvs.openbsd.org 2001/06/23 00:20:57
1473 [auth2.c auth.c auth.h auth-rh-rsa.c]
1474 *known_hosts2 is obsolete for hostbased authentication and
1475 only used for backward compat. merge ssh1/2 hostkey check
1476 and move it to auth.c
e16f4ac8 1477 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
1478 [sftp.1 sftp-server.8 ssh-keygen.1]
1479 join .%A entries; most by bk@rt.fm
f49bc4f7 1480 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 1481 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 1482 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 1483 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 1484 modify.
7d747e89 1485 - markus@cvs.openbsd.org 2001/06/23 03:03:59
1486 [sshd.8]
1487 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 1488 - markus@cvs.openbsd.org 2001/06/23 03:04:42
1489 [auth2.c auth-rh-rsa.c]
1490 restore correct ignore_user_known_hosts logic.
c10d042a 1491 - markus@cvs.openbsd.org 2001/06/23 05:26:02
1492 [key.c]
1493 handle sigature of size 0 (some broken clients send this).
7b518233 1494 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
1495 [sftp.1 sftp-server.8 ssh-keygen.1]
1496 ok, tmac is now fixed
2e0becb6 1497 - markus@cvs.openbsd.org 2001/06/23 06:41:10
1498 [ssh-keygen.c]
1499 try to decode ssh-3.0.0 private rsa keys
1500 (allow migration to openssh, not vice versa), #910
396c147e 1501 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 1502 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
1503 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
1504 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
1505 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
1506 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
1507 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 1508 ssh-keygen.c ssh-keyscan.c]
68fa858a 1509 more strict prototypes. raise warning level in Makefile.inc.
396c147e 1510 markus ok'ed
1511 TODO; cleanup headers
a599bd06 1512 - markus@cvs.openbsd.org 2001/06/23 17:05:22
1513 [ssh-keygen.c]
1514 fix import for (broken?) ssh.com/f-secure private keys
1515 (i tested > 1000 RSA keys)
3730bb22 1516 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
1517 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
1518 kill whitespace at EOL.
3aca00a3 1519 - markus@cvs.openbsd.org 2001/06/23 19:12:43
1520 [sshd.c]
1521 pidfile/sigterm race; bbraun@synack.net
ce404659 1522 - markus@cvs.openbsd.org 2001/06/23 22:37:46
1523 [sshconnect1.c]
1524 consistent with ssh2: skip key if empty passphrase is entered,
1525 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 1526 - markus@cvs.openbsd.org 2001/06/24 05:25:10
1527 [auth-options.c match.c match.h]
1528 move ip+hostname check to match.c
1843a425 1529 - markus@cvs.openbsd.org 2001/06/24 05:35:33
1530 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
1531 switch to readpassphrase(3)
1532 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 1533 - markus@cvs.openbsd.org 2001/06/24 05:47:13
1534 [sshconnect2.c]
1535 oops, missing format string
b4e7177c 1536 - markus@cvs.openbsd.org 2001/06/24 17:18:31
1537 [ttymodes.c]
1538 passing modes works fine: debug2->3
ab88181c 1539 - (djm) -Wall fix for session.c
3159d49a 1540 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
1541 Solaris
0cd000dd 1542
7751d4eb 154320010622
1544 - (stevesk) handle systems without pw_expire and pw_change.
1545
e04e7a19 154620010621
1547 - OpenBSD CVS Sync
1548 - markus@cvs.openbsd.org 2001/06/16 08:49:38
1549 [misc.c]
1550 typo; dunlap@apl.washington.edu
c03175c6 1551 - markus@cvs.openbsd.org 2001/06/16 08:50:39
1552 [channels.h]
1553 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 1554 - markus@cvs.openbsd.org 2001/06/16 08:57:35
1555 [scp.c]
1556 no stdio or exit() in signal handlers.
c4d49b85 1557 - markus@cvs.openbsd.org 2001/06/16 08:58:34
1558 [misc.c]
1559 copy pw_expire and pw_change, too.
dac6753b 1560 - markus@cvs.openbsd.org 2001/06/19 12:34:09
1561 [session.c]
1562 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 1563 - markus@cvs.openbsd.org 2001/06/19 14:09:45
1564 [session.c sshd.8]
1565 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 1566 - markus@cvs.openbsd.org 2001/06/19 15:40:45
1567 [session.c]
1568 allocate and free at the same level.
d6746a0b 1569 - markus@cvs.openbsd.org 2001/06/20 13:56:39
1570 [channels.c channels.h clientloop.c packet.c serverloop.c]
1571 move from channel_stop_listening to channel_free_all,
1572 call channel_free_all before calling waitpid() in serverloop.
1573 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 1574
5ad9f968 157520010615
1576 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
1577 around grantpt().
f7940aa9 1578 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 1579
eb26141e 158020010614
1581 - OpenBSD CVS Sync
1582 - markus@cvs.openbsd.org 2001/06/13 09:10:31
1583 [session.c]
1584 typo, use pid not s->pid, mstone@cs.loyola.edu
1585
86066315 158620010613
eb26141e 1587 - OpenBSD CVS Sync
86066315 1588 - markus@cvs.openbsd.org 2001/06/12 10:58:29
1589 [session.c]
1590 merge session_free into session_close()
1591 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 1592 - markus@cvs.openbsd.org 2001/06/12 16:10:38
1593 [session.c]
1594 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 1595 - markus@cvs.openbsd.org 2001/06/12 16:11:26
1596 [packet.c]
1597 do not log() packet_set_maxsize
b44de2b1 1598 - markus@cvs.openbsd.org 2001/06/12 21:21:29
1599 [session.c]
1600 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
1601 we do already trust $HOME/.ssh
1602 you can use .ssh/sshrc and .ssh/environment if you want to customize
1603 the location of the xauth cookies
7a313633 1604 - markus@cvs.openbsd.org 2001/06/12 21:30:57
1605 [session.c]
1606 unused
86066315 1607
2c9d881a 160820010612
38296b32 1609 - scp.c ID update (upstream synced vfsprintf() from us)
1610 - OpenBSD CVS Sync
2c9d881a 1611 - markus@cvs.openbsd.org 2001/06/10 11:29:20
1612 [dispatch.c]
1613 we support rekeying
1614 protocol errors are fatal.
1500bcdd 1615 - markus@cvs.openbsd.org 2001/06/11 10:18:24
1616 [session.c]
1617 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 1618 - markus@cvs.openbsd.org 2001/06/11 16:04:38
1619 [sshd.8]
1620 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 1621
b4d02860 162220010611
68fa858a 1623 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
1624 <markm@swoon.net>
224cbdcc 1625 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 1626 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 1627 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 1628
bf093080 162920010610
1630 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
1631
e697bda7 163220010609
1633 - OpenBSD CVS Sync
1634 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 1635 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 1636 packet.c serverloop.c session.c ssh.c ssh1.h]
1637 channel layer cleanup: merge header files and split .c files
36e1f6a1 1638 - markus@cvs.openbsd.org 2001/05/30 15:20:10
1639 [ssh.c]
1640 merge functions, simplify.
a5efa1bb 1641 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 1642 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 1643 packet.c serverloop.c session.c ssh.c]
68fa858a 1644 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 1645 history
68fa858a 1646 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 1647 out of ssh Attic)
68fa858a 1648 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 1649 Attic.
1650 - OpenBSD CVS Sync
1651 - markus@cvs.openbsd.org 2001/05/31 13:08:04
1652 [sshd_config]
1653 group options and add some more comments
e4f7282d 1654 - markus@cvs.openbsd.org 2001/06/03 14:55:39
1655 [channels.c channels.h session.c]
68fa858a 1656 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 1657 handling
e5b71e99 1658 - markus@cvs.openbsd.org 2001/06/03 19:36:44
1659 [ssh-keygen.1]
1660 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 1661 - markus@cvs.openbsd.org 2001/06/03 19:38:42
1662 [scp.c]
1663 pass -v to ssh; from slade@shore.net
f5e69c65 1664 - markus@cvs.openbsd.org 2001/06/03 20:06:11
1665 [auth2-chall.c]
68fa858a 1666 the challenge response device decides how to handle non-existing
f5e69c65 1667 users.
1668 -> fake challenges for skey and cryptocard
f0f32b8e 1669 - markus@cvs.openbsd.org 2001/06/04 21:59:43
1670 [channels.c channels.h session.c]
68fa858a 1671 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 1672 zen-parse@gmx.net on bugtraq
c9130033 1673 - markus@cvs.openbsd.org 2001/06/04 23:07:21
1674 [clientloop.c serverloop.c sshd.c]
68fa858a 1675 set flags in the signal handlers, do real work in the main loop,
c9130033 1676 ok provos@
8dcd9d5c 1677 - markus@cvs.openbsd.org 2001/06/04 23:16:16
1678 [session.c]
1679 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 1680 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
1681 [ssh-keyscan.1 ssh-keyscan.c]
1682 License clarification from David Mazieres, ok deraadt@
750c256a 1683 - markus@cvs.openbsd.org 2001/06/05 10:24:32
1684 [channels.c]
1685 don't delete the auth socket in channel_stop_listening()
1686 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 1687 - markus@cvs.openbsd.org 2001/06/05 16:46:19
1688 [session.c]
1689 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 1690 - markus@cvs.openbsd.org 2001/06/06 23:13:54
1691 [ssh-dss.c ssh-rsa.c]
1692 cleanup, remove old code
edf9ae81 1693 - markus@cvs.openbsd.org 2001/06/06 23:19:35
1694 [ssh-add.c]
1695 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 1696 - markus@cvs.openbsd.org 2001/06/07 19:57:53
1697 [auth2.c]
1698 style is used for bsdauth.
1699 disconnect on user/service change (ietf-drafts)
449c5ba5 1700 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 1701 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 1702 sshconnect.c sshconnect1.c]
1703 use xxx_put_cstring()
e6abba31 1704 - markus@cvs.openbsd.org 2001/06/07 22:25:02
1705 [session.c]
1706 don't overwrite errno
1707 delay deletion of the xauth cookie
fd9ede94 1708 - markus@cvs.openbsd.org 2001/06/08 15:25:40
1709 [includes.h pathnames.h readconf.c servconf.c]
1710 move the path for xauth to pathnames.h
0abe778b 1711 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 1712 - (bal) ANSIify strmode()
68fa858a 1713 - (bal) --with-catman should be --with-mantype patch by Dave
1714 Dykstra <dwd@bell-labs.com>
fd9ede94 1715
4869a96f 171620010606
e697bda7 1717 - OpenBSD CVS Sync
68fa858a 1718 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 1719 [ssh.1]
68fa858a 1720 no spaces in PreferredAuthentications;
5ba55ada 1721 meixner@rbg.informatik.tu-darmstadt.de
1722 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 1723 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 1724 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
1725 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 1726 - djm@cvs.openbsd.org 2001/05/19 00:36:40
1727 [session.c]
1728 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
1729 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 1730 - markus@cvs.openbsd.org 2001/05/19 16:05:41
1731 [scp.c]
3e4fc5f9 1732 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 1733 allows scp /path/to/file localhost:/path/to/file
1734 - markus@cvs.openbsd.org 2001/05/19 16:08:43
1735 [sshd.8]
a18395da 1736 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 1737 - markus@cvs.openbsd.org 2001/05/19 16:32:16
1738 [ssh.1 sshconnect2.c]
1739 change preferredauthentication order to
1740 publickey,hostbased,password,keyboard-interactive
3398dda9 1741 document that hostbased defaults to no, document order
47bf6266 1742 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 1743 [ssh.1 sshd.8]
1744 document MACs defaults with .Dq
1745 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
1746 [misc.c misc.h servconf.c sshd.8 sshd.c]
1747 sshd command-line arguments and configuration file options that
1748 specify time may be expressed using a sequence of the form:
e2b1fb42 1749 time[qualifier], where time is a positive integer value and qualifier
68fa858a 1750 is one of the following:
1751 <none>,s,m,h,d,w
1752 Examples:
1753 600 600 seconds (10 minutes)
1754 10m 10 minutes
1755 1h30m 1 hour 30 minutes (90 minutes)
1756 ok markus@
7e8c18e9 1757 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 1758 [channels.c]
1759 typo in error message
e697bda7 1760 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 1761 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
1762 sshd_config]
68fa858a 1763 configurable authorized_keys{,2} location; originally from peter@;
1764 ok djm@
1ddf764b 1765 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 1766 [auth.c]
1767 fix comment; from jakob@
1768 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
1769 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 1770 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 1771 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 1772 [ssh-keygen.c]
1773 use -P for -e and -y, too.
63cd7dd0 1774 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 1775 [ssh.c]
1776 fix usage()
1777 - markus@cvs.openbsd.org 2001/05/28 10:08:55
1778 [authfile.c]
eb2e1595 1779 key_load_private: set comment to filename for PEM keys
2cf27bc4 1780 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 1781 [cipher.c cipher.h]
1782 simpler 3des for ssh1
1783 - markus@cvs.openbsd.org 2001/05/28 23:14:49
1784 [channels.c channels.h nchan.c]
6fd8622b 1785 undo broken channel fix and try a different one. there
68fa858a 1786 should be still some select errors...
1787 - markus@cvs.openbsd.org 2001/05/28 23:25:24
1788 [channels.c]
1789 cleanup, typo
08dcb5d7 1790 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 1791 [packet.c packet.h sshconnect.c sshd.c]
1792 remove some lines, simplify.
a10bdd7c 1793 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 1794 [authfile.c]
1795 typo
5ba55ada 1796
5cde8062 179720010528
1798 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
1799 Patch by Corinna Vinschen <vinschen@redhat.com>
1800
362df52e 180120010517
1802 - OpenBSD CVS Sync
1803 - markus@cvs.openbsd.org 2001/05/12 19:53:13
1804 [sftp-server.c]
1805 readlink does not NULL-terminate; mhe@home.se
6efa3d14 1806 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
1807 [ssh.1]
1808 X11 forwarding details improved
70ea8327 1809 - markus@cvs.openbsd.org 2001/05/16 20:51:57
1810 [authfile.c]
1811 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 1812 - markus@cvs.openbsd.org 2001/05/16 21:53:53
1813 [clientloop.c]
1814 check for open sessions before we call select(); fixes the x11 client
1815 bug reported by bowman@math.ualberta.ca
7231bd47 1816 - markus@cvs.openbsd.org 2001/05/16 22:09:21
1817 [channels.c nchan.c]
1818 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 1819 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 1820 - (bal) Corrected on_exit() emulation via atexit().
362df52e 1821
89aa792b 182220010512
1823 - OpenBSD CVS Sync
1824 - markus@cvs.openbsd.org 2001/05/11 14:59:56
1825 [clientloop.c misc.c misc.h]
1826 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 1827 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
1828 Patch by pete <ninjaz@webexpress.com>
89aa792b 1829
97430469 183020010511
1831 - OpenBSD CVS Sync
1832 - markus@cvs.openbsd.org 2001/05/09 22:51:57
1833 [channels.c]
1834 fix -R for protocol 2, noticed by greg@nest.cx.
1835 bug was introduced with experimental dynamic forwarding.
a16092bb 1836 - markus@cvs.openbsd.org 2001/05/09 23:01:31
1837 [rijndael.h]
1838 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 1839
588f4ed0 184020010509
1841 - OpenBSD CVS Sync
1842 - markus@cvs.openbsd.org 2001/05/06 21:23:31
1843 [cli.c]
1844 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 1845 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 1846 [channels.c serverloop.c clientloop.c]
d18e0850 1847 adds correct error reporting to async connect()s
68fa858a 1848 fixes the server-discards-data-before-connected-bug found by
d18e0850 1849 onoe@sm.sony.co.jp
8a624ebf 1850 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
1851 [misc.c misc.h scp.c sftp.c]
1852 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 1853 - markus@cvs.openbsd.org 2001/05/06 21:45:14
1854 [clientloop.c]
68fa858a 1855 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 1856 jbw@izanami.cee.hw.ac.uk
010980f6 1857 - markus@cvs.openbsd.org 2001/05/08 22:48:07
1858 [atomicio.c]
1859 no need for xmalloc.h, thanks to espie@
68fa858a 1860 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 1861 <wayne@blorf.net>
99c8ddac 1862 - (bal) ./configure support to disable SIA on OSF1. Patch by
1863 Chris Adams <cmadams@hiwaay.net>
68fa858a 1864 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 1865 <nakaji@tutrp.tut.ac.jp>
588f4ed0 1866
7b22534a 186720010508
68fa858a 1868 - (bal) Fixed configure test for USE_SIA.
7b22534a 1869
94539b2a 187020010506
1871 - (djm) Update config.guess and config.sub with latest versions (from
1872 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
1873 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 1874 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 1875 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 1876 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 1877 - OpenBSD CVS Sync
1878 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
1879 [sftp.1 ssh-add.1 ssh-keygen.1]
1880 typos, grammar
94539b2a 1881
98143cfc 188220010505
1883 - OpenBSD CVS Sync
1884 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
1885 [ssh.1 sshd.8]
1886 typos
5b9601c8 1887 - markus@cvs.openbsd.org 2001/05/04 14:34:34
1888 [channels.c]
94539b2a 1889 channel_new() reallocs channels[], we cannot use Channel *c after
1890 calling channel_new(), XXX fix this in the future...
719fc62f 1891 - markus@cvs.openbsd.org 2001/05/04 23:47:34
1892 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 1893 move to Channel **channels (instead of Channel *channels), fixes realloc
1894 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 1895 channel id. remove old channel_allocate interface.
98143cfc 1896
f92fee1f 189720010504
1898 - OpenBSD CVS Sync
1899 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
1900 [channels.c]
1901 typo in debug() string
503e7e5b 1902 - markus@cvs.openbsd.org 2001/05/03 15:45:15
1903 [session.c]
1904 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 1905 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
1906 [servconf.c]
1907 remove "\n" from fatal()
1fcde3fe 1908 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
1909 [misc.c misc.h scp.c sftp.c]
1910 Move colon() and cleanhost() to misc.c where I should I have put it in
1911 the first place
044aa419 1912 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 1913 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
1914 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 1915
065604bb 191620010503
1917 - OpenBSD CVS Sync
1918 - markus@cvs.openbsd.org 2001/05/02 16:41:20
1919 [ssh-add.c]
1920 fix prompt for ssh-add.
1921
742ee8f2 192220010502
1923 - OpenBSD CVS Sync
1924 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
1925 [readpass.c]
1926 Put the 'const' back into ssh_askpass() function. Pointed out
1927 by Mark Miller <markm@swoon.net>. OK Markus
1928
3435f5a6 192920010501
1930 - OpenBSD CVS Sync
1931 - markus@cvs.openbsd.org 2001/04/30 11:18:52
1932 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
1933 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 1934 - markus@cvs.openbsd.org 2001/04/30 15:50:46
1935 [compat.c compat.h kex.c]
1936 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 1937 - markus@cvs.openbsd.org 2001/04/30 16:02:49
1938 [compat.c]
1939 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 1940 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 1941
e8171bff 194220010430
39aefe7b 1943 - OpenBSD CVS Sync
1944 - markus@cvs.openbsd.org 2001/04/29 18:32:52
1945 [serverloop.c]
1946 fix whitespace
fbe90f7b 1947 - markus@cvs.openbsd.org 2001/04/29 19:16:52
1948 [channels.c clientloop.c compat.c compat.h serverloop.c]
1949 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 1950 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 1951 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 1952
baf8c81a 195320010429
1954 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 1955 - (djm) Release OpenSSH-2.9p1
baf8c81a 1956
0096ac62 195720010427
1958 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
1959 patch based on 2.5.2 version by djm.
95595a77 1960 - (bal) Build manpages and config files once unless changed. Patch by
1961 Carson Gaspar <carson@taltos.org>
68fa858a 1962 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 1963 Vinschen <vinschen@redhat.com>
5ef815d7 1964 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
1965 Pekka Savola <pekkas@netcore.fi>
68fa858a 1966 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 1967 <vinschen@redhat.com>
cc3ccfdc 1968 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 1969 - (tim) update contrib/caldera files with what Caldera is using.
1970 <sps@caldera.de>
0096ac62 1971
b587c165 197220010425
1973 - OpenBSD CVS Sync
1974 - markus@cvs.openbsd.org 2001/04/23 21:57:07
1975 [ssh-keygen.1 ssh-keygen.c]
1976 allow public key for -e, too
012bc0e1 1977 - markus@cvs.openbsd.org 2001/04/23 22:14:13
1978 [ssh-keygen.c]
1979 remove debug
f8252c48 1980 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 1981 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 1982 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 1983 markus@
c2d059b5 1984 - (djm) Include crypt.h if available in auth-passwd.c
533875af 1985 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
1986 man page detection fixes for SCO
b587c165 1987
da89cf4d 198820010424
1989 - OpenBSD CVS Sync
1990 - markus@cvs.openbsd.org 2001/04/22 23:58:36
1991 [ssh-keygen.1 ssh.1 sshd.8]
1992 document hostbased and other cleanup
5e29aeaf 1993 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 1994 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 1995 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 1996 <dan@mesastate.edu>
3644dc25 1997 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 1998
a3626e12 199920010422
2000 - OpenBSD CVS Sync
2001 - markus@cvs.openbsd.org 2001/04/20 16:32:22
2002 [uidswap.c]
2003 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 2004 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
2005 [sftp.1]
2006 Spelling
67b964a1 2007 - djm@cvs.openbsd.org 2001/04/22 08:13:30
2008 [ssh.1]
2009 typos spotted by stevesk@; ok deraadt@
ba917921 2010 - markus@cvs.openbsd.org 2001/04/22 12:34:05
2011 [scp.c]
2012 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 2013 - markus@cvs.openbsd.org 2001/04/22 13:25:37
2014 [ssh-keygen.1 ssh-keygen.c]
2015 rename arguments -x -> -e (export key), -X -> -i (import key)
2016 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 2017 - markus@cvs.openbsd.org 2001/04/22 13:32:27
2018 [sftp-server.8 sftp.1 ssh.1 sshd.8]
2019 xref draft-ietf-secsh-*
bcaa828e 2020 - markus@cvs.openbsd.org 2001/04/22 13:41:02
2021 [ssh-keygen.1 ssh-keygen.c]
2022 style, noted by stevesk; sort flags in usage
a3626e12 2023
df841692 202420010421
2025 - OpenBSD CVS Sync
2026 - djm@cvs.openbsd.org 2001/04/20 07:17:51
2027 [clientloop.c ssh.1]
2028 Split out and improve escape character documentation, mention ~R in
2029 ~? help text; ok markus@
0e7e0abe 2030 - Update RPM spec files for CVS version.h
1ddee76b 2031 - (stevesk) set the default PAM service name to __progname instead
2032 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 2033 - (stevesk) document PAM service name change in INSTALL
13dd877b 2034 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
2035 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 2036
05cc0c99 203720010420
68fa858a 2038 - OpenBSD CVS Sync
05cc0c99 2039 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 2040 [ssh-keyscan.1]
2041 Fix typo reported in PR/1779
2042 - markus@cvs.openbsd.org 2001/04/18 21:57:42
2043 [readpass.c ssh-add.c]
561e5254 2044 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 2045 - markus@cvs.openbsd.org 2001/04/18 22:03:45
2046 [auth2.c sshconnect2.c]
f98c3421 2047 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 2048 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 2049 [auth2.c]
2050 no longer const
2051 - markus@cvs.openbsd.org 2001/04/18 23:43:26
2052 [auth2.c compat.c sshconnect2.c]
2053 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 2054 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 2055 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 2056 [authfile.c]
2057 error->debug; noted by fries@
2058 - markus@cvs.openbsd.org 2001/04/19 00:05:11
2059 [auth2.c]
2060 use local variable, no function call needed.
5cf13595 2061 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 2062 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
2063 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 2064
e78e738a 206520010418
68fa858a 2066 - OpenBSD CVS Sync
e78e738a 2067 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 2068 [session.c]
2069 move auth_approval to do_authenticated().
2070 do_child(): nuke hostkeys from memory
2071 don't source .ssh/rc for subsystems.
2072 - markus@cvs.openbsd.org 2001/04/18 14:15:00
2073 [canohost.c]
2074 debug->debug3
ce2af031 2075 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
2076 be working again.
e0c4d3ac 2077 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
2078 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 2079
8c6b78e4 208020010417
2081 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 2082 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 2083 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 2084 - OpenBSD CVS Sync
53b8fe68 2085 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
2086 [key.c]
2087 better safe than sorry in later mods; yongari@kt-is.co.kr
2088 - markus@cvs.openbsd.org 2001/04/17 08:14:01
2089 [sshconnect1.c]
2090 check for key!=NULL, thanks to costa
2091 - markus@cvs.openbsd.org 2001/04/17 09:52:48
2092 [clientloop.c]
cf6bc93c 2093 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 2094 - markus@cvs.openbsd.org 2001/04/17 10:53:26
2095 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 2096 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 2097 - markus@cvs.openbsd.org 2001/04/17 12:55:04
2098 [channels.c ssh.c]
2099 undo socks5 and https support since they are not really used and
2100 only bloat ssh. remove -D from usage(), since '-D' is experimental.
2101
e4664c3e 210220010416
2103 - OpenBSD CVS Sync
2104 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
2105 [ttymodes.c]
2106 fix comments
ec1f12d3 2107 - markus@cvs.openbsd.org 2001/04/15 08:43:47
2108 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
2109 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 2110 - markus@cvs.openbsd.org 2001/04/15 16:58:03
2111 [authfile.c ssh-keygen.c sshd.c]
2112 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 2113 - markus@cvs.openbsd.org 2001/04/15 17:16:00
2114 [clientloop.c]
2115 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
2116 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 2117 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
2118 [sshd.8]
2119 some ClientAlive cleanup; ok markus@
b7c70970 2120 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
2121 [readconf.c servconf.c]
2122 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 2123 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
2124 Roth <roth+openssh@feep.net>
6023325e 2125 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 2126 - (djm) OpenBSD CVS Sync
2127 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
2128 [scp.c sftp.c]
2129 IPv6 support for sftp (which I bungled in my last patch) which is
2130 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 2131 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
2132 [xmalloc.c]
2133 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 2134 - djm@cvs.openbsd.org 2001/04/16 08:19:31
2135 [session.c]
68fa858a 2136 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 2137 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 2138 - Fix OSF SIA support displaying too much information for quiet
2139 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 2140 <cmadams@hiwaay.net>
e4664c3e 2141
f03228b1 214220010415
2143 - OpenBSD CVS Sync
2144 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
2145 [ssh-add.c]
2146 do not double free
9cf972fa 2147 - markus@cvs.openbsd.org 2001/04/14 16:17:14
2148 [channels.c]
2149 remove some channels that are not appropriate for keepalive.
eae942e2 2150 - markus@cvs.openbsd.org 2001/04/14 16:27:57
2151 [ssh-add.c]
2152 use clear_pass instead of xfree()
30dcc918 2153 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
2154 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
2155 protocol 2 tty modes support; ok markus@
36967a16 2156 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
2157 [scp.c]
2158 'T' handling rcp/scp sync; ok markus@
e4664c3e 2159 - Missed sshtty.[ch] in Sync.
f03228b1 2160
e400a640 216120010414
2162 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 2163 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 2164 <vinschen@redhat.com>
3ffc6336 2165 - OpenBSD CVS Sync
2166 - beck@cvs.openbsd.org 2001/04/13 22:46:54
2167 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
2168 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
2169 This gives the ability to do a "keepalive" via the encrypted channel
2170 which can't be spoofed (unlike TCP keepalives). Useful for when you want
2171 to use ssh connections to authenticate people for something, and know
2172 relatively quickly when they are no longer authenticated. Disabled
2173 by default (of course). ok markus@
e400a640 2174
cc44f691 217520010413
68fa858a 2176 - OpenBSD CVS Sync
2177 - markus@cvs.openbsd.org 2001/04/12 14:29:09
2178 [ssh.c]
2179 show debug output during option processing, report from
cc44f691 2180 pekkas@netcore.fi
8002af61 2181 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 2182 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
2183 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
2184 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 2185 sshconnect2.c sshd_config]
2186 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
2187 similar to RhostRSAAuthentication unless you enable (the experimental)
2188 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 2189 - markus@cvs.openbsd.org 2001/04/12 19:39:27
2190 [readconf.c]
2191 typo
2d2a2c65 2192 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
2193 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
2194 robust port validation; ok markus@ jakob@
edeeab1e 2195 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
2196 [sftp-int.c sftp-int.h sftp.1 sftp.c]
2197 Add support for:
2198 sftp [user@]host[:file [file]] - Fetch remote file(s)
2199 sftp [user@]host[:dir[/]] - Start in remote dir/
2200 OK deraadt@
57aa8961 2201 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
2202 [ssh.c]
2203 missing \n in error message
96f8b59f 2204 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
2205 lack it.
cc44f691 2206
28b9cb4d 220720010412
68fa858a 2208 - OpenBSD CVS Sync
28b9cb4d 2209 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 2210 [channels.c]
2211 cleanup socks4 handling
2212 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 2213 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 2214 document id_rsa{.pub,}. markus ok
070adba2 2215 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 2216 [channels.c]
2217 debug cleanup
45a2e669 2218 - djm@cvs.openbsd.org 2001/04/11 07:06:22
2219 [sftp-int.c]
2220 'mget' and 'mput' aliases; ok markus@
6031af8d 2221 - markus@cvs.openbsd.org 2001/04/11 10:59:01
2222 [ssh.c]
2223 use strtol() for ports, thanks jakob@
6683b40f 2224 - markus@cvs.openbsd.org 2001/04/11 13:56:13
2225 [channels.c ssh.c]
2226 https-connect and socks5 support. i feel so bad.
ff14faf1 2227 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
2228 [sshd.8 sshd.c]
2229 implement the -e option into sshd:
2230 -e When this option is specified, sshd will send the output to the
2231 standard error instead of the system log.
2232 markus@ OK.
28b9cb4d 2233
0a85ab61 223420010410
2235 - OpenBSD CVS Sync
2236 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
2237 [sftp.c]
2238 do not modify an actual argv[] entry
b2ae83b8 2239 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
2240 [sshd.8]
2241 spelling
317611b5 2242 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
2243 [sftp.1]
2244 spelling
a8666d84 2245 - markus@cvs.openbsd.org 2001/04/09 15:12:23
2246 [ssh-add.c]
2247 passphrase caching: ssh-add tries last passphrase, clears passphrase if
2248 not successful and after last try.
2249 based on discussions with espie@, jakob@, ... and code from jakob@ and
2250 wolfgang@wsrcc.com
49ae4185 2251 - markus@cvs.openbsd.org 2001/04/09 15:19:49
2252 [ssh-add.1]
2253 ssh-add retries the last passphrase...
b8a297f1 2254 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
2255 [sshd.8]
2256 ListenAddress mandoc from aaron@
0a85ab61 2257
6e9944b8 225820010409
febd3f8e 2259 - (stevesk) use setresgid() for setegid() if needed
26de7942 2260 - (stevesk) configure.in: typo
6e9944b8 2261 - OpenBSD CVS Sync
2262 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
2263 [sshd.8]
2264 document ListenAddress addr:port
d64050ef 2265 - markus@cvs.openbsd.org 2001/04/08 13:03:00
2266 [ssh-add.c]
2267 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 2268 - markus@cvs.openbsd.org 2001/04/08 11:27:33
2269 [clientloop.c]
2270 leave_raw_mode if ssh2 "session" is closed
63bd8c36 2271 - markus@cvs.openbsd.org 2001/04/06 21:00:17
2272 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
2273 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
2274 do gid/groups-swap in addition to uid-swap, should help if /home/group
2275 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
2276 to olar@openwall.com is comments. we had many requests for this.
0490e609 2277 - markus@cvs.openbsd.org 2001/04/07 08:55:18
2278 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 2279 allow the ssh client act as a SOCKS4 proxy (dynamic local
2280 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
2281 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 2282 netscape use localhost:1080 as a socks proxy.
d98d029a 2283 - markus@cvs.openbsd.org 2001/04/08 11:24:33
2284 [uidswap.c]
2285 KNF
6e9944b8 2286
d9d49fdb 228720010408
2288 - OpenBSD CVS Sync
2289 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
2290 [hostfile.c]
2291 unused; typo in comment
d11c1288 2292 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
2293 [servconf.c]
2294 in addition to:
2295 ListenAddress host|ipv4_addr|ipv6_addr
2296 permit:
2297 ListenAddress [host|ipv4_addr|ipv6_addr]:port
2298 ListenAddress host|ipv4_addr:port
2299 sshd.8 updates coming. ok markus@
d9d49fdb 2300
613fc910 230120010407
2302 - (bal) CVS ID Resync of version.h
cc94bd38 2303 - OpenBSD CVS Sync
2304 - markus@cvs.openbsd.org 2001/04/05 23:39:20
2305 [serverloop.c]
2306 keep the ssh session even if there is no active channel.
2307 this is more in line with the protocol spec and makes
2308 ssh -N -L 1234:server:110 host
2309 more useful.
2310 based on discussion with <mats@mindbright.se> long time ago
2311 and recent mail from <res@shore.net>
0fc791ba 2312 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
2313 [scp.c]
2314 remove trailing / from source paths; fixes pr#1756
68fa858a 2315
63f7e231 231620010406
2317 - (stevesk) logintest.c: fix for systems without __progname
72170131 2318 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 2319 - OpenBSD CVS Sync
2320 - markus@cvs.openbsd.org 2001/04/05 10:00:06
2321 [compat.c]
2322 2.3.x does old GEX, too; report jakob@
6ba22c93 2323 - markus@cvs.openbsd.org 2001/04/05 10:39:03
2324 [compress.c compress.h packet.c]
2325 reset compress state per direction when rekeying.
3667ba79 2326 - markus@cvs.openbsd.org 2001/04/05 10:39:48
2327 [version.h]
2328 temporary version 2.5.4 (supports rekeying).
2329 this is not an official release.
cd332296 2330 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 2331 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
2332 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
2333 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 2334 sshconnect2.c sshd.c]
2335 fix whitespace: unexpand + trailing spaces.
255cfda1 2336 - markus@cvs.openbsd.org 2001/04/05 11:09:17
2337 [clientloop.c compat.c compat.h]
2338 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 2339 - markus@cvs.openbsd.org 2001/04/05 15:45:43
2340 [ssh.1]
2341 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 2342 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
2343 [canohost.c canohost.h session.c]
2344 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 2345 - markus@cvs.openbsd.org 2001/04/05 20:01:10
2346 [clientloop.c]
2347 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 2348 - markus@cvs.openbsd.org 2001/04/05 21:02:46
2349 [buffer.c]
2350 better error message
eb0dd41f 2351 - markus@cvs.openbsd.org 2001/04/05 21:05:24
2352 [clientloop.c ssh.c]
2353 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 2354
d8ee838b 235520010405
68fa858a 2356 - OpenBSD CVS Sync
2357 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 2358 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 2359 don't sent multiple kexinit-requests.
2360 send newkeys, block while waiting for newkeys.
2361 fix comments.
2362 - markus@cvs.openbsd.org 2001/04/04 14:34:58
2363 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
2364 enable server side rekeying + some rekey related clientup.
7a37c112 2365 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 2366 - markus@cvs.openbsd.org 2001/04/04 15:50:55
2367 [compat.c]
2368 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 2369 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 2370 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 2371 sshconnect2.c sshd.c]
2372 more robust rekeying
2373 don't send channel data after rekeying is started.
0715ec6c 2374 - markus@cvs.openbsd.org 2001/04/04 20:32:56
2375 [auth2.c]
2376 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 2377 - markus@cvs.openbsd.org 2001/04/04 22:04:35
2378 [kex.c kexgex.c serverloop.c]
2379 parse full kexinit packet.
2380 make server-side more robust, too.
a7ca6275 2381 - markus@cvs.openbsd.org 2001/04/04 23:09:18
2382 [dh.c kex.c packet.c]
2383 clear+free keys,iv for rekeying.
2384 + fix DH mem leaks. ok niels@
86c9e193 2385 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
2386 BROKEN_VHANGUP
d8ee838b 2387
9d451c5a 238820010404
2389 - OpenBSD CVS Sync
2390 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
2391 [ssh-agent.1]
2392 grammar; slade@shore.net
894c5fa6 2393 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
2394 [sftp-glob.c ssh-agent.c ssh-keygen.c]
2395 free() -> xfree()
a5c9ffdb 2396 - markus@cvs.openbsd.org 2001/04/03 19:53:29
2397 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
2398 move kex to kex*.c, used dispatch_set() callbacks for kex. should
2399 make rekeying easier.
3463ff28 2400 - todd@cvs.openbsd.org 2001/04/03 21:19:38
2401 [ssh_config]
2402 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 2403 - markus@cvs.openbsd.org 2001/04/03 23:32:12
2404 [kex.c kex.h packet.c sshconnect2.c sshd.c]
2405 undo parts of recent my changes: main part of keyexchange does not
2406 need dispatch-callbacks, since application data is delayed until
2407 the keyexchange completes (if i understand the drafts correctly).
2408 add some infrastructure for re-keying.
e092ce67 2409 - markus@cvs.openbsd.org 2001/04/04 00:06:54
2410 [clientloop.c sshconnect2.c]
2411 enable client rekeying
2412 (1) force rekeying with ~R, or
2413 (2) if the server requests rekeying.
2414 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 2415 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 2416
672f212f 241720010403
2418 - OpenBSD CVS Sync
2419 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
2420 [sshd.8]
2421 typo; ok markus@
6be9a5e8 2422 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
2423 [readconf.c servconf.c]
2424 correct comment; ok markus@
fe39c3df 2425 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
2426 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 2427
0be033ea 242820010402
2429 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 2430 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 2431
b7a2a476 243220010330
2433 - (djm) Another openbsd-compat/glob.c sync
4047d868 2434 - (djm) OpenBSD CVS Sync
2435 - provos@cvs.openbsd.org 2001/03/28 21:59:41
2436 [kex.c kex.h sshconnect2.c sshd.c]
2437 forgot to include min and max params in hash, okay markus@
c8682232 2438 - provos@cvs.openbsd.org 2001/03/28 22:04:57
2439 [dh.c]
2440 more sanity checking on primes file
d9cd3575 2441 - markus@cvs.openbsd.org 2001/03/28 22:43:31
2442 [auth.h auth2.c auth2-chall.c]
2443 check auth_root_allowed for kbd-int auth, too.
86b878d5 2444 - provos@cvs.openbsd.org 2001/03/29 14:24:59
2445 [sshconnect2.c]
2446 use recommended defaults
1ad64a93 2447 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
2448 [sshconnect2.c sshd.c]
2449 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 2450 - markus@cvs.openbsd.org 2001/03/29 21:17:40
2451 [dh.c dh.h kex.c kex.h]
2452 prepare for rekeying: move DH code to dh.c
76ca7b01 2453 - djm@cvs.openbsd.org 2001/03/29 23:42:01
2454 [sshd.c]
2455 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 2456
01ce749f 245720010329
2458 - OpenBSD CVS Sync
2459 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
2460 [ssh.1]
2461 document more defaults; misc. cleanup. ok markus@
569807fb 2462 - markus@cvs.openbsd.org 2001/03/26 23:12:42
2463 [authfile.c]
2464 KNF
457fc0c6 2465 - markus@cvs.openbsd.org 2001/03/26 23:23:24
2466 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
2467 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 2468 - markus@cvs.openbsd.org 2001/03/27 10:34:08
2469 [ssh-rsa.c sshd.c]
2470 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 2471 - markus@cvs.openbsd.org 2001/03/27 10:57:00
2472 [compat.c compat.h ssh-rsa.c]
2473 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
2474 signatures in SSH protocol 2, ok djm@
db1cd2f3 2475 - provos@cvs.openbsd.org 2001/03/27 17:46:50
2476 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
2477 make dh group exchange more flexible, allow min and max group size,
2478 okay markus@, deraadt@
e5ff6ecf 2479 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
2480 [scp.c]
2481 start to sync scp closer to rcp; ok markus@
03cb2621 2482 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
2483 [scp.c]
2484 usage more like rcp and add missing -B to usage; ok markus@
563834bb 2485 - markus@cvs.openbsd.org 2001/03/28 20:50:45
2486 [sshd.c]
2487 call refuse() before close(); from olemx@ans.pl
01ce749f 2488
b5b68128 248920010328
68fa858a 2490 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
2491 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 2492 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 2493 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
2494 fix from Philippe Levan <levan@epix.net>
cccfea16 2495 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
2496 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 2497 - (djm) Sync openbsd-compat/glob.c
b5b68128 2498
0c90b590 249920010327
2500 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 2501 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 2502 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 2503 - OpenBSD CVS Sync
2504 - djm@cvs.openbsd.org 2001/03/25 00:01:34
2505 [session.c]
2506 shorten; ok markus@
4f4648f9 2507 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
2508 [servconf.c servconf.h session.c sshd.8 sshd_config]
2509 PrintLastLog option; from chip@valinux.com with some minor
2510 changes by me. ok markus@
9afbfcfa 2511 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 2512 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 2513 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
2514 simpler key load/save interface, see authfile.h
68fa858a 2515 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 2516 memberships) after initgroups() blows them away. Report and suggested
2517 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 2518
b567a40c 251920010324
2520 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 2521 - OpenBSD CVS Sync
2522 - djm@cvs.openbsd.org 2001/03/23 11:04:07
2523 [compat.c compat.h sshconnect2.c sshd.c]
2524 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 2525 - markus@cvs.openbsd.org 2001/03/23 12:02:49
2526 [auth1.c]
2527 authctxt is now passed to do_authenticated
e285053e 2528 - markus@cvs.openbsd.org 2001/03/23 13:10:57
2529 [sftp-int.c]
2530 fix put, upload to _absolute_ path, ok djm@
1d3c30db 2531 - markus@cvs.openbsd.org 2001/03/23 14:28:32
2532 [session.c sshd.c]
2533 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 2534 - (djm) Pull out our own SIGPIPE hacks
b567a40c 2535
8a169574 253620010323
68fa858a 2537 - OpenBSD CVS Sync
8a169574 2538 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 2539 [sshd.c]
2540 do not place linefeeds in buffer
8a169574 2541
ee110bfb 254220010322
2543 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 2544 - (bal) version.c CVS ID resync
a5b09902 2545 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
2546 resync
ae7242ef 2547 - (bal) scp.c CVS ID resync
3e587cc3 2548 - OpenBSD CVS Sync
2549 - markus@cvs.openbsd.org 2001/03/20 19:10:16
2550 [readconf.c]
2551 default to SSH protocol version 2
e5d7a405 2552 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2553 [session.c]
2554 remove unused arg
39f7530f 2555 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2556 [session.c]
2557 remove unused arg
bb5639fe 2558 - markus@cvs.openbsd.org 2001/03/21 11:43:45
2559 [auth1.c auth2.c session.c session.h]
2560 merge common ssh v1/2 code
5e7cb456 2561 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
2562 [ssh-keygen.c]
2563 add -B flag to usage
ca4df544 2564 - markus@cvs.openbsd.org 2001/03/21 21:06:30
2565 [session.c]
2566 missing init; from mib@unimelb.edu.au
ee110bfb 2567
f5f6020e 256820010321
68fa858a 2569 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 2570 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 2571 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
2572 from Solar Designer <solar@openwall.com>
0a3700ee 2573 - (djm) Don't loop forever when changing password via PAM. Patch
2574 from Solar Designer <solar@openwall.com>
0c13ffa2 2575 - (djm) Generate config files before build
7a7101ec 2576 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
2577 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 2578
8d539493 257920010320
01022caf 2580 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
2581 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 2582 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 2583 - (djm) OpenBSD CVS Sync
2584 - markus@cvs.openbsd.org 2001/03/19 17:07:23
2585 [auth.c readconf.c]
2586 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 2587 - markus@cvs.openbsd.org 2001/03/19 17:12:10
2588 [version.h]
2589 version 2.5.2
ea44783f 2590 - (djm) Update RPM spec version
2591 - (djm) Release 2.5.2p1
3743cc2f 2592- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
2593 change S_ISLNK macro to work for UnixWare 2.03
9887f269 2594- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
2595 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 2596
e339aa53 259720010319
68fa858a 2598 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 2599 do it implicitly.
7cdb79d4 2600 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 2601 - OpenBSD CVS Sync
2602 - markus@cvs.openbsd.org 2001/03/18 12:07:52
2603 [auth-options.c]
2604 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 2605 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 2606 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
2607 move HAVE_LONG_LONG_INT where it works
d1581d5f 2608 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 2609 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 2610 - (bal) Small fix to scp. %lu vs %ld
68fa858a 2611 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 2612 - (djm) OpenBSD CVS Sync
2613 - djm@cvs.openbsd.org 2001/03/19 03:52:51
2614 [sftp-client.c]
2615 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 2616 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
2617 [compat.c compat.h sshd.c]
68fa858a 2618 specifically version match on ssh scanners. do not log scan
3a1c54d4 2619 information to the console
dc504afd 2620 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 2621 [sshd.8]
dc504afd 2622 Document permitopen authorized_keys option; ok markus@
babd91d4 2623 - djm@cvs.openbsd.org 2001/03/19 05:49:52
2624 [ssh.1]
2625 document PreferredAuthentications option; ok markus@
05c64611 2626 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 2627
ec0ad9c2 262820010318
68fa858a 2629 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 2630 size not delimited" fatal errors when tranfering.
5cc8d4ad 2631 - OpenBSD CVS Sync
2632 - markus@cvs.openbsd.org 2001/03/17 17:27:59
2633 [auth.c]
2634 check /etc/shells, too
7411201c 2635 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
2636 openbsd-compat/fake-regex.h
ec0ad9c2 2637
8a968c25 263820010317
68fa858a 2639 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 2640 <gert@greenie.muc.de>
bf1d27bd 2641 - OpenBSD CVS Sync
2642 - markus@cvs.openbsd.org 2001/03/15 15:05:59
2643 [scp.c]
2644 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 2645 - markus@cvs.openbsd.org 2001/03/15 22:07:08
2646 [session.c]
2647 pass Session to do_child + KNF
d50d9b63 2648 - djm@cvs.openbsd.org 2001/03/16 08:16:18
2649 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
2650 Revise globbing for get/put to be more shell-like. In particular,
2651 "get/put file* directory/" now works. ok markus@
f55d1b5f 2652 - markus@cvs.openbsd.org 2001/03/16 09:55:53
2653 [sftp-int.c]
2654 fix memset and whitespace
6a8496e4 2655 - markus@cvs.openbsd.org 2001/03/16 13:44:24
2656 [sftp-int.c]
2657 discourage strcat/strcpy
01794848 2658 - markus@cvs.openbsd.org 2001/03/16 19:06:30
2659 [auth-options.c channels.c channels.h serverloop.c session.c]
2660 implement "permitopen" key option, restricts -L style forwarding to
2661 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 2662 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 2663 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 2664
4cb5d598 266520010315
2666 - OpenBSD CVS Sync
2667 - markus@cvs.openbsd.org 2001/03/14 08:57:14
2668 [sftp-client.c]
2669 Wall
85cf5827 2670 - markus@cvs.openbsd.org 2001/03/14 15:15:58
2671 [sftp-int.c]
2672 add version command
61b3a2bc 2673 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
2674 [sftp-server.c]
2675 note no getopt()
51e2fc8f 2676 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 2677 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 2678
acc9d6d7 267920010314
2680 - OpenBSD CVS Sync
85cf5827 2681 - markus@cvs.openbsd.org 2001/03/13 17:34:42
2682 [auth-options.c]
2683 missing xfree, deny key on parse error; ok stevesk@
2684 - djm@cvs.openbsd.org 2001/03/13 22:42:54
2685 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
2686 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 2687 - (bal) Fix strerror() in bsd-misc.c
2688 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
2689 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 2690 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 2691 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 2692
22138a36 269320010313
2694 - OpenBSD CVS Sync
2695 - markus@cvs.openbsd.org 2001/03/12 22:02:02
2696 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
2697 remove old key_fingerprint interface, s/_ex//
2698
539af7f5 269920010312
2700 - OpenBSD CVS Sync
2701 - markus@cvs.openbsd.org 2001/03/11 13:25:36
2702 [auth2.c key.c]
2703 debug
301e8e5b 2704 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
2705 [key.c key.h]
2706 add improved fingerprint functions. based on work by Carsten
2707 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 2708 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
2709 [ssh-keygen.1 ssh-keygen.c]
2710 print both md5, sha1 and bubblebabble fingerprints when using
2711 ssh-keygen -l -v. ok markus@.
08345971 2712 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
2713 [key.c]
2714 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 2715 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
2716 [ssh-keygen.c]
2717 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 2718 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
2719 test if snprintf() supports %ll
2720 add /dev to search path for PRNGD/EGD socket
2721 fix my mistake in USER_PATH test program
79c9ac1b 2722 - OpenBSD CVS Sync
2723 - markus@cvs.openbsd.org 2001/03/11 18:29:51
2724 [key.c]
2725 style+cleanup
aaf45d87 2726 - markus@cvs.openbsd.org 2001/03/11 22:33:24
2727 [ssh-keygen.1 ssh-keygen.c]
2728 remove -v again. use -B instead for bubblebabble. make -B consistent
2729 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 2730 - (djm) Bump portable version number for generating test RPMs
94dd09e3 2731 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 2732 - (bal) Reorder includes in Makefile.
539af7f5 2733
d156519a 273420010311
2735 - OpenBSD CVS Sync
2736 - markus@cvs.openbsd.org 2001/03/10 12:48:27
2737 [sshconnect2.c]
2738 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 2739 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
2740 [readconf.c ssh_config]
2741 default to SSH2, now that m68k runs fast
2f778758 2742 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
2743 [ttymodes.c ttymodes.h]
2744 remove unused sgtty macros; ok markus@
99c415db 2745 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
2746 [compat.c compat.h sshconnect.c]
2747 all known netscreen ssh versions, and older versions of OSU ssh cannot
2748 handle password padding (newer OSU is fixed)
456fce50 2749 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
2750 make sure $bindir is in USER_PATH so scp will work
cab80f75 2751 - OpenBSD CVS Sync
2752 - markus@cvs.openbsd.org 2001/03/10 17:51:04
2753 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
2754 add PreferredAuthentications
d156519a 2755
1c9a907f 275620010310
2757 - OpenBSD CVS Sync
2758 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
2759 [ssh-keygen.c]
68fa858a 2760 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 2761 authorized_keys
cb7bd922 2762 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
2763 [sshd.c]
2764 typo; slade@shore.net
61cf0e38 2765 - Removed log.o from sftp client. Not needed.
1c9a907f 2766
385590e4 276720010309
2768 - OpenBSD CVS Sync
2769 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
2770 [auth1.c]
2771 unused; ok markus@
acf06a60 2772 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
2773 [sftp.1]
2774 spelling, cleanup; ok deraadt@
fee56204 2775 - markus@cvs.openbsd.org 2001/03/08 21:42:33
2776 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
2777 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
2778 no need to do enter passphrase or do expensive sign operations if the
2779 server does not accept key).
385590e4 2780
3a7fe5ba 278120010308
2782 - OpenBSD CVS Sync
d5ebca2b 2783 - djm@cvs.openbsd.org 2001/03/07 10:11:23
2784 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
2785 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
2786 functions and small protocol change.
2787 - markus@cvs.openbsd.org 2001/03/08 00:15:48
2788 [readconf.c ssh.1]
2789 turn off useprivilegedports by default. only rhost-auth needs
2790 this. older sshd's may need this, too.
097ca118 2791 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
2792 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 2793
3251b439 279420010307
2795 - (bal) OpenBSD CVS Sync
2796 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
2797 [ssh-keyscan.c]
2798 appease gcc
a5ec8a3d 2799 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
2800 [sftp-int.c sftp.1 sftp.c]
2801 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 2802 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
2803 [sftp.1]
2804 order things
2c86906e 2805 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
2806 [ssh.1 sshd.8]
2807 the name "secure shell" is boring, noone ever uses it
7daf8515 2808 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
2809 [ssh.1]
2810 removed dated comment
f52798a4 2811 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 2812
657297ff 281320010306
2814 - (bal) OpenBSD CVS Sync
2815 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
2816 [sshd.8]
2817 alpha order; jcs@rt.fm
7c8f2a26 2818 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
2819 [servconf.c]
2820 sync error message; ok markus@
f2ba0775 2821 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
2822 [myproposal.h ssh.1]
2823 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
2824 provos & markus ok
7a6c39a3 2825 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
2826 [sshd.8]
2827 detail default hmac setup too
7de5b06b 2828 - markus@cvs.openbsd.org 2001/03/05 17:17:21
2829 [kex.c kex.h sshconnect2.c sshd.c]
2830 generate a 2*need size (~300 instead of 1024/2048) random private
2831 exponent during the DH key agreement. according to Niels (the great
2832 german advisor) this is safe since /etc/primes contains strong
2833 primes only.
2834
2835 References:
2836 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
2837 agreement with short exponents, In Advances in Cryptology
2838 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 2839 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
2840 [ssh.1]
2841 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 2842 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
2843 [dh.c]
2844 spelling
bbc62e59 2845 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
2846 [authfd.c cli.c ssh-agent.c]
2847 EINTR/EAGAIN handling is required in more cases
c16c7f20 2848 - millert@cvs.openbsd.org 2001/03/06 01:06:03
2849 [ssh-keyscan.c]
2850 Don't assume we wil get the version string all in one read().
2851 deraadt@ OK'd
09cb311c 2852 - millert@cvs.openbsd.org 2001/03/06 01:08:27
2853 [clientloop.c]
2854 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 2855
1a2936c4 285620010305
2857 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 2858 - (bal) CVS ID touch up on sftp-int.c
e77df335 2859 - (bal) CVS ID touch up on uuencode.c
6cca9fde 2860 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 2861 - (bal) OpenBSD CVS Sync
dcb971e1 2862 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
2863 [sshd.8]
2864 it's the OpenSSH one
778f6940 2865 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
2866 [ssh-keyscan.c]
2867 inline -> __inline__, and some indent
81333640 2868 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
2869 [authfile.c]
2870 improve fd handling
79ddf6db 2871 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
2872 [sftp-server.c]
2873 careful with & and &&; markus ok
96ee8386 2874 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
2875 [ssh.c]
2876 -i supports DSA identities now; ok markus@
0c126dc9 2877 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
2878 [servconf.c]
2879 grammar; slade@shore.net
ed2166d8 2880 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
2881 [ssh-keygen.1 ssh-keygen.c]
2882 document -d, and -t defaults to rsa1
b07ae1e9 2883 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
2884 [ssh-keygen.1 ssh-keygen.c]
2885 bye bye -d
e2fccec3 2886 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
2887 [sshd_config]
2888 activate RSA 2 key
e91c60f2 2889 - markus@cvs.openbsd.org 2001/02/22 21:57:27
2890 [ssh.1 sshd.8]
2891 typos/grammar from matt@anzen.com
3b1a83df 2892 - markus@cvs.openbsd.org 2001/02/22 21:59:44
2893 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
2894 use pwcopy in ssh.c, too
19d57054 2895 - markus@cvs.openbsd.org 2001/02/23 15:34:53
2896 [serverloop.c]
2897 debug2->3
00be5382 2898 - markus@cvs.openbsd.org 2001/02/23 18:15:13
2899 [sshd.c]
2900 the random session key depends now on the session_key_int
2901 sent by the 'attacker'
2902 dig1 = md5(cookie|session_key_int);
2903 dig2 = md5(dig1|cookie|session_key_int);
2904 fake_session_key = dig1|dig2;
2905 this change is caused by a mail from anakin@pobox.com
2906 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 2907 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
2908 [readconf.c]
2909 look for id_rsa by default, before id_dsa
582038fb 2910 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
2911 [sshd_config]
2912 ssh2 rsa key before dsa key
6e18cb71 2913 - markus@cvs.openbsd.org 2001/02/27 10:35:27
2914 [packet.c]
2915 fix random padding
1b5dfeb2 2916 - markus@cvs.openbsd.org 2001/02/27 11:00:11
2917 [compat.c]
2918 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 2919 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
2920 [misc.c]
2921 pull in protos
167b3512 2922 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
2923 [sftp.c]
2924 do not kill the subprocess on termination (we will see if this helps
2925 things or hurts things)
7e8911cd 2926 - markus@cvs.openbsd.org 2001/02/28 08:45:39
2927 [clientloop.c]
2928 fix byte counts for ssh protocol v1
ee55dacf 2929 - markus@cvs.openbsd.org 2001/02/28 08:54:55
2930 [channels.c nchan.c nchan.h]
2931 make sure remote stderr does not get truncated.
2932 remove closed fd's from the select mask.
a6215e53 2933 - markus@cvs.openbsd.org 2001/02/28 09:57:07
2934 [packet.c packet.h sshconnect2.c]
2935 in ssh protocol v2 use ignore messages for padding (instead of
2936 trailing \0).
94dfb550 2937 - markus@cvs.openbsd.org 2001/02/28 12:55:07
2938 [channels.c]
2939 unify debug messages
5649fbbe 2940 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
2941 [misc.c]
2942 for completeness, copy pw_gecos too
0572fe75 2943 - markus@cvs.openbsd.org 2001/02/28 21:21:41
2944 [sshd.c]
2945 generate a fake session id, too
95ce5599 2946 - markus@cvs.openbsd.org 2001/02/28 21:27:48
2947 [channels.c packet.c packet.h serverloop.c]
2948 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
2949 use random content in ignore messages.
355724fc 2950 - markus@cvs.openbsd.org 2001/02/28 21:31:32
2951 [channels.c]
2952 typo
c3f7d267 2953 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
2954 [authfd.c]
2955 split line so that p will have an easier time next time around
a01a5f30 2956 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
2957 [ssh.c]
2958 shorten usage by a line
12bf85ed 2959 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
2960 [auth-rsa.c auth2.c deattack.c packet.c]
2961 KNF
4371658c 2962 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
2963 [cli.c cli.h rijndael.h ssh-keyscan.1]
2964 copyright notices on all source files
ce91d6f8 2965 - markus@cvs.openbsd.org 2001/03/01 22:46:37
2966 [ssh.c]
2967 don't truncate remote ssh-2 commands; from mkubita@securities.cz
2968 use min, not max for logging, fixes overflow.
409edaba 2969 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
2970 [sshd.8]
2971 explain SIGHUP better
b8dc87d3 2972 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
2973 [sshd.8]
2974 doc the dsa/rsa key pair files
f3c7c613 2975 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
2976 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
2977 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
2978 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
2979 make copyright lines the same format
2671b47f 2980 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
2981 [ssh-keyscan.c]
2982 standard theo sweep
ff7fee59 2983 - millert@cvs.openbsd.org 2001/03/03 21:19:41
2984 [ssh-keyscan.c]
2985 Dynamically allocate read_wait and its copies. Since maxfd is
2986 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 2987 - millert@cvs.openbsd.org 2001/03/03 21:40:30
2988 [sftp-server.c]
2989 Dynamically allocate fd_set; deraadt@ OK
20e04e90 2990 - millert@cvs.openbsd.org 2001/03/03 21:41:07
2991 [packet.c]
2992 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 2993 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
2994 [sftp-server.c]
2995 KNF
c630ce76 2996 - markus@cvs.openbsd.org 2001/03/03 23:52:22
2997 [sftp.c]
2998 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 2999 - markus@cvs.openbsd.org 2001/03/03 23:59:34
3000 [log.c ssh.c]
3001 log*.c -> log.c
61f8a1d1 3002 - markus@cvs.openbsd.org 2001/03/04 00:03:59
3003 [channels.c]
3004 debug1->2
38967add 3005 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
3006 [ssh.c]
3007 add -m to usage; ok markus@
46f23b8d 3008 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
3009 [sshd.8]
3010 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 3011 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
3012 [servconf.c sshd.8]
3013 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 3014 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
3015 [sshd.8]
3016 spelling
54b974dc 3017 - millert@cvs.openbsd.org 2001/03/04 17:42:28
3018 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
3019 ssh.c sshconnect.c sshd.c]
3020 log functions should not be passed strings that end in newline as they
3021 get passed on to syslog() and when logging to stderr, do_log() appends
3022 its own newline.
51c251f0 3023 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
3024 [sshd.8]
3025 list SSH2 ciphers
2605addd 3026 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 3027 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 3028 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 3029 - (stevesk) OpenBSD sync:
3030 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
3031 [ssh-keyscan.c]
3032 skip inlining, why bother
5152d46f 3033 - (stevesk) sftp.c: handle __progname
1a2936c4 3034
40edd7ef 303520010304
3036 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 3037 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
3038 give Mark Roth credit for mdoc2man.pl
40edd7ef 3039
9817de5f 304020010303
40edd7ef 3041 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
3042 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
3043 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
3044 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 3045 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 3046 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
3047 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 3048
20cad736 304920010301
68fa858a 3050 - (djm) Properly add -lcrypt if needed.
5f404be3 3051 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 3052 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 3053 <nalin@redhat.com>
68fa858a 3054 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 3055 <vinschen@redhat.com>
ad1f4a20 3056 - (djm) Released 2.5.1p2
20cad736 3057
cf0c5df5 305820010228
3059 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
3060 "Bad packet length" bugs.
68fa858a 3061 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 3062 now done before the final fork().
065ef9b1 3063 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 3064 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 3065
86b416a7 306620010227
68fa858a 3067 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 3068 <vinschen@redhat.com>
2af09193 3069 - (bal) OpenBSD Sync
3070 - markus@cvs.openbsd.org 2001/02/23 15:37:45
3071 [session.c]
3072 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 3073 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 3074 <jmknoble@jmknoble.cx>
68fa858a 3075 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 3076 <markm@swoon.net>
3077 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 3078 - (djm) fatal() on OpenSSL version mismatch
27cf96de 3079 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 3080 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
3081 <markm@swoon.net>
4bc6dd70 3082 - (djm) Fix PAM fix
4236bde4 3083 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
3084 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 3085 2.3.x.
3086 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
3087 <markm@swoon.net>
68fa858a 3088 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 3089 <tim@multitalents.net>
68fa858a 3090 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 3091 <tim@multitalents.net>
51fb577a 3092
4925395f 309320010226
3094 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 3095 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 3096 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 3097
1eb4ec64 309820010225
3099 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
3100 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 3101 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
3102 platform defines u_int64_t as being that.
1eb4ec64 3103
a738c3b0 310420010224
68fa858a 3105 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 3106 Vinschen <vinschen@redhat.com>
3107 - (bal) Reorder where 'strftime' is detected to resolve linking
3108 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
3109
8fd97cc4 311020010224
3111 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
3112 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 3113 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
3114 some platforms.
3d114925 3115 - (bal) Generalize lack of UNIX sockets since this also effects Cray
3116 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 3117
14a49e44 311820010223
3119 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
3120 <tell@telltronics.org>
cb291102 3121 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
3122 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 3123 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 3124 <tim@multitalents.net>
14a49e44 3125
68fa858a 312620010222
73d6d7fa 3127 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 3128 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
3129 - (bal) Removed reference to liblogin from contrib/README. It was
3130 integrated into OpenSSH a long while ago.
2a81eb9f 3131 - (stevesk) remove erroneous #ifdef sgi code.
3132 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 3133
fbf305f1 313420010221
3135 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 3136 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 3137 <tim@multitalents.net>
1fe61b2e 3138 - (bal) Reverted out of 2001/02/15 patch by djm below because it
3139 breaks Solaris.
3140 - (djm) Move PAM session setup back to before setuid to user.
3141 fixes problems on Solaris-drived PAMs.
266140a8 3142 - (stevesk) session.c: back out to where we were before:
68fa858a 3143 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 3144 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 3145
8b3319f4 314620010220
3147 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
3148 getcwd.c.
c2b544a5 3149 - (bal) OpenBSD CVS Sync:
3150 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
3151 [sshd.c]
3152 clarify message to make it not mention "ident"
8b3319f4 3153
1729c161 315420010219
3155 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
3156 pty.[ch] -> sshpty.[ch]
d6f13fbb 3157 - (djm) Rework search for OpenSSL location. Skip directories which don't
3158 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
3159 with its limit of 6 -L options.
0476625f 3160 - OpenBSD CVS Sync:
3161 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
3162 [sftp.1]
3163 typo
3164 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
3165 [ssh.c]
3166 cleanup -V output; noted by millert
3167 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
3168 [sshd.8]
3169 it's the OpenSSH one
3170 - markus@cvs.openbsd.org 2001/02/18 11:33:54
3171 [dispatch.c]
3172 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
3173 - markus@cvs.openbsd.org 2001/02/19 02:53:32
3174 [compat.c compat.h serverloop.c]
3175 ssh-1.2.{18-22} has broken handling of ignore messages; report from
3176 itojun@
3177 - markus@cvs.openbsd.org 2001/02/19 03:35:23
3178 [version.h]
3179 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
3180 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
3181 [scp.c]
3182 np is changed by recursion; vinschen@redhat.com
3183 - Update versions in RPM spec files
3184 - Release 2.5.1p1
1729c161 3185
663fd560 318620010218
68fa858a 3187 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
3188 <tim@multitalents.net>
25cd3375 3189 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
3190 stevesk
68fa858a 3191 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 3192 <vinschen@redhat.com> and myself.
32ced054 3193 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
3194 Miskiewicz <misiek@pld.ORG.PL>
6a951840 3195 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
3196 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 3197 - (djm) Use ttyname() to determine name of tty returned by openpty()
3198 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 3199 <marekm@amelek.gda.pl>
68fa858a 3200 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 3201 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 3202 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 3203 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 3204 SunOS)
68fa858a 3205 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 3206 <tim@multitalents.net>
dfef7e7e 3207 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 3208 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 3209 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 3210 SIGALRM.
e1a023df 3211 - (djm) Move entropy.c over to mysignal()
68fa858a 3212 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
3213 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 3214 Miller <Todd.Miller@courtesan.com>
ecdde3d8 3215 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 3216 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
3217 enable with --with-bsd-auth.
2adddc78 3218 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 3219
0b1728c5 322020010217
3221 - (bal) OpenBSD Sync:
3222 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 3223 [channel.c]
3224 remove debug
c8b058b4 3225 - markus@cvs.openbsd.org 2001/02/16 14:03:43
3226 [session.c]
3227 proper payload-length check for x11 w/o screen-number
0b1728c5 3228
b41d8d4d 322920010216
3230 - (bal) added '--with-prce' to allow overriding of system regex when
3231 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 3232 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 3233 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
3234 Fixes linking on SCO.
68fa858a 3235 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 3236 Nalin Dahyabhai <nalin@redhat.com>
3237 - (djm) BSD license for gnome-ssh-askpass (was X11)
3238 - (djm) KNF on gnome-ssh-askpass
ed6553e2 3239 - (djm) USE_PIPES for a few more sysv platforms
3240 - (djm) Cleanup configure.in a little
3241 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 3242 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
3243 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 3244 - (djm) OpenBSD CVS:
3245 - markus@cvs.openbsd.org 2001/02/15 16:19:59
3246 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
3247 [sshconnect1.c sshconnect2.c]
3248 genericize password padding function for SSH1 and SSH2.
3249 add stylized echo to 2, too.
3250 - (djm) Add roundup() macro to defines.h
9535dddf 3251 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
3252 needed on Unixware 2.x.
b41d8d4d 3253
0086bfaf 325420010215
68fa858a 3255 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 3256 problems on Solaris-derived PAMs.
e11aab29 3257 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
3258 <Darren.Moffat@eng.sun.com>
9e3c31f7 3259 - (bal) Sync w/ OpenSSH for new release
3260 - markus@cvs.openbsd.org 2001/02/12 12:45:06
3261 [sshconnect1.c]
3262 fix xmalloc(0), ok dugsong@
b2552997 3263 - markus@cvs.openbsd.org 2001/02/11 12:59:25
3264 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
3265 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
3266 1) clean up the MAC support for SSH-2
3267 2) allow you to specify the MAC with 'ssh -m'
3268 3) or the 'MACs' keyword in ssh(d)_config
3269 4) add hmac-{md5,sha1}-96
3270 ok stevesk@, provos@
15853e93 3271 - markus@cvs.openbsd.org 2001/02/12 16:16:23
3272 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
3273 ssh-keygen.c sshd.8]
3274 PermitRootLogin={yes,without-password,forced-commands-only,no}
3275 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 3276 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 3277 [clientloop.c packet.c ssh-keyscan.c]
3278 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 3279 - markus@cvs.openssh.org 2001/02/13 22:49:40
3280 [auth1.c auth2.c]
3281 setproctitle(user) only if getpwnam succeeds
3282 - markus@cvs.openbsd.org 2001/02/12 23:26:20
3283 [sshd.c]
3284 missing memset; from solar@openwall.com
3285 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
3286 [sftp-int.c]
3287 lumask now works with 1 numeric arg; ok markus@, djm@
3288 - djm@cvs.openbsd.org 2001/02/14 9:46:03
3289 [sftp-client.c sftp-int.c sftp.1]
3290 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
3291 ok markus@
0b16bb01 3292 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
3293 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 3294 - (stevesk) OpenBSD sync:
3295 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
3296 [serverloop.c]
3297 indent
0b16bb01 3298
1c2d0a13 329920010214
3300 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 3301 session has not been open or credentials not set. Based on patch from
1c2d0a13 3302 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 3303 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 3304 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 3305 - (bal) Missing function prototype in bsd-snprintf.c patch by
3306 Mark Miller <markm@swoon.net>
b7ccb051 3307 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
3308 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 3309 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 3310
0610439b 331120010213
84eb157c 3312 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 3313 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
3314 I did a base KNF over the whe whole file to make it more acceptable.
3315 (backed out of original patch and removed it from ChangeLog)
01f13020 3316 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
3317 Tim Rice <tim@multitalents.net>
8d60e965 3318 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 3319
894a4851 332020010212
68fa858a 3321 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
3322 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
3323 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 3324 Pekka Savola <pekkas@netcore.fi>
782d6a0d 3325 - (djm) Clean up PCRE text in INSTALL
68fa858a 3326 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 3327 <mib@unimelb.edu.au>
6f68f28a 3328 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 3329 - (stevesk) session.c: remove debugging code.
894a4851 3330
abf1f107 333120010211
3332 - (bal) OpenBSD Sync
3333 - markus@cvs.openbsd.org 2001/02/07 22:35:46
3334 [auth1.c auth2.c sshd.c]
3335 move k_setpag() to a central place; ok dugsong@
c845316f 3336 - markus@cvs.openbsd.org 2001/02/10 12:52:02
3337 [auth2.c]
3338 offer passwd before s/key
e6fa162e 3339 - markus@cvs.openbsd.org 2001/02/8 22:37:10
3340 [canohost.c]
3341 remove last call to sprintf; ok deraadt@
0ab4b0f0 3342 - markus@cvs.openbsd.org 2001/02/10 1:33:32
3343 [canohost.c]
3344 add debug message, since sshd blocks here if DNS is not available
7f8ea238 3345 - markus@cvs.openbsd.org 2001/02/10 12:44:02
3346 [cli.c]
3347 don't call vis() for \r
5c470997 3348 - danh@cvs.openbsd.org 2001/02/10 0:12:43
3349 [scp.c]
3350 revert a small change to allow -r option to work again; ok deraadt@
3351 - danh@cvs.openbsd.org 2001/02/10 15:14:11
3352 [scp.c]
3353 fix memory leak; ok markus@
a0e6fead 3354 - djm@cvs.openbsd.org 2001/02/10 0:45:52
3355 [scp.1]
3356 Mention that you can quote pathnames with spaces in them
b3106440 3357 - markus@cvs.openbsd.org 2001/02/10 1:46:28
3358 [ssh.c]
3359 remove mapping of argv[0] -> hostname
f72e01a5 3360 - markus@cvs.openbsd.org 2001/02/06 22:26:17
3361 [sshconnect2.c]
3362 do not ask for passphrase in batch mode; report from ejb@ql.org
3363 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 3364 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 3365 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 3366 markus ok
3367 - markus@cvs.openbsd.org 2001/02/09 12:28:35
3368 [sshconnect2.c]
3369 do not free twice, thanks to /etc/malloc.conf
3370 - markus@cvs.openbsd.org 2001/02/09 17:10:53
3371 [sshconnect2.c]
3372 partial success: debug->log; "Permission denied" if no more auth methods
3373 - markus@cvs.openbsd.org 2001/02/10 12:09:21
3374 [sshconnect2.c]
3375 remove some lines
e0b2cf6b 3376 - markus@cvs.openbsd.org 2001/02/09 13:38:07
3377 [auth-options.c]
3378 reset options if no option is given; from han.holl@prismant.nl
ca910e13 3379 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3380 [channels.c]
3381 nuke sprintf, ok deraadt@
3382 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3383 [channels.c]
3384 nuke sprintf, ok deraadt@
affa8be4 3385 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3386 [clientloop.h]
3387 remove confusing callback code
d2c46e77 3388 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
3389 [readconf.c]
3390 snprintf
cc8aca8a 3391 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3392 sync with netbsd tree changes.
3393 - more strict prototypes, include necessary headers
3394 - use paths.h/pathnames.h decls
3395 - size_t typecase to int -> u_long
5be2ec5e 3396 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3397 [ssh-keyscan.c]
3398 fix size_t -> int cast (use u_long). markus ok
3399 - markus@cvs.openbsd.org 2001/02/07 22:43:16
3400 [ssh-keyscan.c]
3401 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
3402 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
3403 [ssh-keyscan.c]
68fa858a 3404 do not assume malloc() returns zero-filled region. found by
5be2ec5e 3405 malloc.conf=AJ.
f21032a6 3406 - markus@cvs.openbsd.org 2001/02/08 22:35:30
3407 [sshconnect.c]
68fa858a 3408 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 3409 'ask'
7bbcc167 3410 - djm@cvs.openbsd.org 2001/02/04 21:26:07
3411 [sshd_config]
3412 type: ok markus@
3413 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
3414 [sshd_config]
3415 enable sftp-server by default
a2e6d17d 3416 - deraadt 2001/02/07 8:57:26
3417 [xmalloc.c]
3418 deal with new ANSI malloc stuff
3419 - markus@cvs.openbsd.org 2001/02/07 16:46:08
3420 [xmalloc.c]
3421 typo in fatal()
3422 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3423 [xmalloc.c]
3424 fix size_t -> int cast (use u_long). markus ok
4ef922e3 3425 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
3426 [serverloop.c sshconnect1.c]
68fa858a 3427 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 3428 <solar@openwall.com>, ok provos@
68fa858a 3429 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 3430 (from the OpenBSD tree)
6b442913 3431 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 3432 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 3433 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 3434 - (bal) A bit more whitespace cleanup
68fa858a 3435 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 3436 <abartlet@pcug.org.au>
b27e97b1 3437 - (stevesk) misc.c: ssh.h not needed.
38a316c0 3438 - (stevesk) compat.c: more friendly cpp error
94f38e16 3439 - (stevesk) OpenBSD sync:
3440 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
3441 [LICENSE]
3442 typos and small cleanup; ok deraadt@
abf1f107 3443
0426a3b4 344420010210
3445 - (djm) Sync sftp and scp stuff from OpenBSD:
3446 - djm@cvs.openbsd.org 2001/02/07 03:55:13
3447 [sftp-client.c]
3448 Don't free handles before we are done with them. Based on work from
3449 Corinna Vinschen <vinschen@redhat.com>. ok markus@
3450 - djm@cvs.openbsd.org 2001/02/06 22:32:53
3451 [sftp.1]
3452 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3453 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
3454 [sftp.1]
3455 pretty up significantly
3456 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
3457 [sftp.1]
3458 .Bl-.El mismatch. markus ok
3459 - djm@cvs.openbsd.org 2001/02/07 06:12:30
3460 [sftp-int.c]
3461 Check that target is a directory before doing ls; ok markus@
3462 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
3463 [scp.c sftp-client.c sftp-server.c]
3464 unsigned long long -> %llu, not %qu. markus ok
3465 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
3466 [sftp.1 sftp-int.c]
3467 more man page cleanup and sync of help text with man page; ok markus@
3468 - markus@cvs.openbsd.org 2001/02/07 14:58:34
3469 [sftp-client.c]
3470 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
3471 - djm@cvs.openbsd.org 2001/02/07 15:27:19
3472 [sftp.c]
3473 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
3474 <roumen.petrov@skalasoft.com>
3475 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
3476 [sftp-int.c]
3477 portable; ok markus@
3478 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
3479 [sftp-int.c]
3480 lowercase cmds[].c also; ok markus@
3481 - markus@cvs.openbsd.org 2001/02/07 17:04:52
3482 [pathnames.h sftp.c]
3483 allow sftp over ssh protocol 1; ok djm@
3484 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
3485 [scp.c]
3486 memory leak fix, and snprintf throughout
3487 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
3488 [sftp-int.c]
3489 plug a memory leak
3490 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
3491 [session.c sftp-client.c]
3492 %i -> %d
3493 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
3494 [sftp-int.c]
3495 typo
3496 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
3497 [sftp-int.c pathnames.h]
3498 _PATH_LS; ok markus@
3499 - djm@cvs.openbsd.org 2001/02/09 04:46:25
3500 [sftp-int.c]
3501 Check for NULL attribs for chown, chmod & chgrp operations, only send
3502 relevant attribs back to server; ok markus@
96b64eb0 3503 - djm@cvs.openbsd.org 2001/02/06 15:05:25
3504 [sftp.c]
3505 Use getopt to process commandline arguments
3506 - djm@cvs.openbsd.org 2001/02/06 15:06:21
3507 [sftp.c ]
3508 Wait for ssh subprocess at exit
3509 - djm@cvs.openbsd.org 2001/02/06 15:18:16
3510 [sftp-int.c]
3511 stat target for remote chdir before doing chdir
3512 - djm@cvs.openbsd.org 2001/02/06 15:32:54
3513 [sftp.1]
3514 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3515 - provos@cvs.openbsd.org 2001/02/05 22:22:02
3516 [sftp-int.c]
3517 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 3518 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 3519 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 3520
6d1e1d2b 352120010209
68fa858a 3522 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 3523 <rjmooney@mediaone.net>
bb0c1991 3524 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 3525 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 3526 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 3527 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
3528 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 3529 - (stevesk) OpenBSD sync:
3530 - markus@cvs.openbsd.org 2001/02/08 11:20:01
3531 [auth2.c]
3532 strict checking
3533 - markus@cvs.openbsd.org 2001/02/08 11:15:22
3534 [version.h]
3535 update to 2.3.2
3536 - markus@cvs.openbsd.org 2001/02/08 11:12:30
3537 [auth2.c]
3538 fix typo
72b3f75d 3539 - (djm) Update spec files
0ed28836 3540 - (bal) OpenBSD sync:
3541 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
3542 [scp.c]
3543 memory leak fix, and snprintf throughout
1fc8ccdf 3544 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3545 [clientloop.c]
3546 remove confusing callback code
0b202697 3547 - (djm) Add CVS Id's to files that we have missed
5ca51e19 3548 - (bal) OpenBSD Sync (more):
3549 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3550 sync with netbsd tree changes.
3551 - more strict prototypes, include necessary headers
3552 - use paths.h/pathnames.h decls
3553 - size_t typecase to int -> u_long
1f3bf5aa 3554 - markus@cvs.openbsd.org 2001/02/06 22:07:42
3555 [ssh.c]
3556 fatal() if subsystem fails
3557 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3558 [ssh.c]
3559 remove confusing callback code
3560 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
3561 [ssh.c]
3562 add -1 option (force protocol version 1). ok markus@
3563 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
3564 [ssh.c]
3565 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 3566 - (bal) Missing 'const' in readpass.h
9c5a8165 3567 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
3568 - djm@cvs.openbsd.org 2001/02/06 23:30:28
3569 [sftp-client.c]
3570 replace arc4random with counter for request ids; ok markus@
68fa858a 3571 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 3572 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 3573
6a25c04c 357420010208
3575 - (djm) Don't delete external askpass program in make uninstall target.
3576 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 3577 - (djm) Fix linking of sftp, don't need arc4random any more.
3578 - (djm) Try to use shell that supports "test -S" for EGD socket search.
3579 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 3580
547519f0 358120010207
bee0a37e 3582 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
3583 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 3584 - (djm) Much KNF on PAM code
547519f0 3585 - (djm) Revise auth-pam.c conversation function to be a little more
3586 readable.
5c377b3b 3587 - (djm) Revise kbd-int PAM conversation function to fold all text messages
3588 to before first prompt. Fixes hangs if last pam_message did not require
3589 a reply.
3590 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 3591
547519f0 359220010205
2b87da3b 3593 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 3594 that don't have NGROUPS_MAX.
57559587 3595 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 3596 - (stevesk) OpenBSD sync:
3597 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
3598 [many files; did this manually to our top-level source dir]
3599 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 3600 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
3601 [sftp-server.c]
3602 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 3603 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
3604 [sftp-int.c]
3605 ? == help
3606 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
3607 [sftp-int.c]
3608 sort commands, so that abbreviations work as expected
3609 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
3610 [sftp-int.c]
3611 debugging sftp: precedence and missing break. chmod, chown, chgrp
3612 seem to be working now.
3613 - markus@cvs.openbsd.org 2001/02/04 14:41:21
3614 [sftp-int.c]
3615 use base 8 for umask/chmod
3616 - markus@cvs.openbsd.org 2001/02/04 11:11:54
3617 [sftp-int.c]
3618 fix LCD
c44559d2 3619 - markus@cvs.openbsd.org 2001/02/04 08:10:44
3620 [ssh.1]
3621 typo; dpo@club-internet.fr
a5930351 3622 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
3623 [auth2.c authfd.c packet.c]
3624 remove duplicate #include's; ok markus@
6a416424 3625 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
3626 [scp.c sshd.c]
3627 alpha happiness
3628 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
3629 [sshd.c]
3630 precedence; ok markus@
02a024dd 3631 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 3632 [ssh.c sshd.c]
3633 make the alpha happy
02a024dd 3634 - markus@cvs.openbsd.org 2001/01/31 13:37:24
3635 [channels.c channels.h serverloop.c ssh.c]
68fa858a 3636 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 3637 already in use
02a024dd 3638 - markus@cvs.openbsd.org 2001/02/01 14:58:09
3639 [channels.c]
3640 use ipaddr in channel messages, ietf-secsh wants this
3641 - markus@cvs.openbsd.org 2001/01/31 12:26:20
3642 [channels.c]
68fa858a 3643 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 3644 messages; bug report from edmundo@rano.org
a741554f 3645 - markus@cvs.openbsd.org 2001/01/31 13:48:09
3646 [sshconnect2.c]
3647 unused
9378f292 3648 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
3649 [sftp-client.c sftp-server.c]
3650 make gcc on the alpha even happier
1fc243d1 3651
547519f0 365220010204
781a0585 3653 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 3654 - (bal) Minor Makefile fix
f0f14bea 3655 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 3656 right.
78987b57 3657 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 3658 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 3659 - (djm) OpenBSD CVS sync:
3660 - markus@cvs.openbsd.org 2001/02/03 03:08:38
3661 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
3662 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
3663 [sshd_config]
3664 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
3665 - markus@cvs.openbsd.org 2001/02/03 03:19:51
3666 [ssh.1 sshd.8 sshd_config]
3667 Skey is now called ChallengeResponse
3668 - markus@cvs.openbsd.org 2001/02/03 03:43:09
3669 [sshd.8]
3670 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
3671 channel. note from Erik.Anggard@cygate.se (pr/1659)
3672 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
3673 [ssh.1]
3674 typos; ok markus@
3675 - djm@cvs.openbsd.org 2001/02/04 04:11:56
3676 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
3677 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
3678 Basic interactive sftp client; ok theo@
3679 - (djm) Update RPM specs for new sftp binary
68fa858a 3680 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 3681 think I got them all.
8b061486 3682 - (djm) Makefile.in fixes
1aa00dcb 3683 - (stevesk) add mysignal() wrapper and use it for the protocol 2
3684 SIGCHLD handler.
408ba72f 3685 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 3686
547519f0 368720010203
63fe0529 3688 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 3689 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
3690 based file) to ensure #include space does not get confused.
f78888c7 3691 - (bal) Minor Makefile.in tweak. dirname may not exist on some
3692 platforms so builds fail. (NeXT being a well known one)
63fe0529 3693
547519f0 369420010202
61e96248 3695 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 3696 <vinschen@redhat.com>
71301416 3697 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
3698 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 3699
547519f0 370020010201
ad5075bd 3701 - (bal) Minor fix to Makefile to stop rebuilding executables if no
3702 changes have occured to any of the supporting code. Patch by
3703 Roumen Petrov <roumen.petrov@skalasoft.com>
3704
9c8dbb1b 370520010131
37845585 3706 - (djm) OpenBSD CVS Sync:
3707 - djm@cvs.openbsd.org 2001/01/30 15:48:53
3708 [sshconnect.c]
3709 Make warning message a little more consistent. ok markus@
8c89dd2b 3710 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
3711 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
3712 respectively.
c59dc6bd 3713 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
3714 passwords.
9c8dbb1b 3715 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
3716 openbsd-compat/. And resolve all ./configure and Makefile.in issues
3717 assocated.
37845585 3718
9c8dbb1b 371920010130
39929cdb 3720 - (djm) OpenBSD CVS Sync:
3721 - markus@cvs.openbsd.org 2001/01/29 09:55:37
3722 [channels.c channels.h clientloop.c serverloop.c]
3723 fix select overflow; ok deraadt@ and stevesk@
865ac82e 3724 - markus@cvs.openbsd.org 2001/01/29 12:42:35
3725 [canohost.c canohost.h channels.c clientloop.c]
3726 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 3727 - markus@cvs.openbsd.org 2001/01/29 12:47:32
3728 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
3729 handle rsa_private_decrypt failures; helps against the Bleichenbacher
3730 pkcs#1 attack
ae810de7 3731 - djm@cvs.openbsd.org 2001/01/29 05:36:11
3732 [ssh.1 ssh.c]
3733 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 3734 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 3735
9c8dbb1b 373620010129
f29ef605 3737 - (stevesk) sftp-server.c: use %lld vs. %qd
3738
cb9da0fc 373920010128
3740 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 3741 - (bal) OpenBSD Sync
9bd5b720 3742 - markus@cvs.openbsd.org 2001/01/28 10:15:34
3743 [dispatch.c]
3744 re-keying is not supported; ok deraadt@
5fb622e4 3745 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 3746 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 3747 cleanup AUTHORS sections
9bd5b720 3748 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 3749 [sshd.c sshd.8]
9bd5b720 3750 remove -Q, no longer needed
3751 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 3752 [readconf.c ssh.1]
9bd5b720 3753 ``StrictHostKeyChecking ask'' documentation and small cleanup.
3754 ok markus@
6f37606e 3755 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 3756 [sshd.8]
6f37606e 3757 spelling. ok markus@
95f4ccfb 3758 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
3759 [xmalloc.c]
3760 use size_t for strlen() return. ok markus@
6f37606e 3761 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
3762 [authfile.c]
3763 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 3764 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 3765 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
3766 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
3767 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
3768 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
3769 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
3770 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
3771 $OpenBSD$
b0e305c9 3772 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 3773
c9606e03 377420010126
61e96248 3775 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 3776 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 3777 - (bal) OpenBSD Sync
3778 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
3779 [ssh-agent.c]
3780 call _exit() in signal handler
c9606e03 3781
d7d5f0b2 378220010125
3783 - (djm) Sync bsd-* support files:
3784 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
3785 [rresvport.c bindresvport.c]
61e96248 3786 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 3787 agreed on, which will be happy for the future. bindresvport_sa() for
3788 sockaddr *, too. docs later..
3789 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
3790 [bindresvport.c]
61e96248 3791 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 3792 the actual family being processed
e1dd3a7a 3793 - (djm) Mention PRNGd in documentation, it is nicer than EGD
3794 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 3795 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 3796 - (bal) OpenBSD Resync
3797 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
3798 [channels.c]
3799 missing freeaddrinfo(); ok markus@
d7d5f0b2 3800
556eb464 380120010124
3802 - (bal) OpenBSD Resync
3803 - markus@cvs.openbsd.org 2001/01/23 10:45:10
3804 [ssh.h]
61e96248 3805 nuke comment
1aecda34 3806 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
3807 - (bal) #ifdef around S_IFSOCK if platform does not support it.
3808 patch by Tim Rice <tim@multitalents.net>
3809 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 3810 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 3811
effa6591 381220010123
3813 - (bal) regexp.h typo in configure.in. Should have been regex.h
3814 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 3815 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 3816 - (bal) OpenBSD Resync
3817 - markus@cvs.openbsd.org 2001/01/22 8:15:00
3818 [auth-krb4.c sshconnect1.c]
3819 only AFS needs radix.[ch]
3820 - markus@cvs.openbsd.org 2001/01/22 8:32:53
3821 [auth2.c]
3822 no need to include; from mouring@etoh.eviladmin.org
3823 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
3824 [key.c]
3825 free() -> xfree(); ok markus@
3826 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
3827 [sshconnect2.c sshd.c]
3828 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 3829 - markus@cvs.openbsd.org 2001/01/22 23:06:39
3830 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
3831 sshconnect1.c sshconnect2.c sshd.c]
3832 rename skey -> challenge response.
3833 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 3834
effa6591 3835
42f11eb2 383620010122
3837 - (bal) OpenBSD Resync
3838 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
3839 [servconf.c ssh.h sshd.c]
3840 only auth-chall.c needs #ifdef SKEY
3841 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
3842 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3843 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
3844 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
3845 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
3846 ssh1.h sshconnect1.c sshd.c ttymodes.c]
3847 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
3848 - markus@cvs.openbsd.org 2001/01/19 16:48:14
3849 [sshd.8]
3850 fix typo; from stevesk@
3851 - markus@cvs.openbsd.org 2001/01/19 16:50:58
3852 [ssh-dss.c]
61e96248 3853 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 3854 stevesk@
3855 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
3856 [auth-options.c auth-options.h auth-rsa.c auth2.c]
3857 pass the filename to auth_parse_options()
61e96248 3858 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 3859 [readconf.c]
3860 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
3861 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
3862 [sshconnect2.c]
3863 dh_new_group() does not return NULL. ok markus@
3864 - markus@cvs.openbsd.org 2001/01/20 21:33:42
3865 [ssh-add.c]
61e96248 3866 do not loop forever if askpass does not exist; from
42f11eb2 3867 andrew@pimlott.ne.mediaone.net
3868 - djm@cvs.openbsd.org 2001/01/20 23:00:56
3869 [servconf.c]
3870 Check for NULL return from strdelim; ok markus
3871 - djm@cvs.openbsd.org 2001/01/20 23:02:07
3872 [readconf.c]
3873 KNF; ok markus
3874 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
3875 [ssh-keygen.1]
3876 remove -R flag; ok markus@
3877 - markus@cvs.openbsd.org 2001/01/21 19:05:40
3878 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
3879 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3880 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
3881 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
3882 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
3883 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
3884 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
3885 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
3886 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
3887 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 3888 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 3889 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
3890 ttysmodes.c uidswap.c xmalloc.c]
61e96248 3891 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 3892 #includes. rename util.[ch] -> misc.[ch]
3893 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 3894 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 3895 conflict when compiling for non-kerb install
3896 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
3897 on 1/19.
3898
6005a40c 389920010120
3900 - (bal) OpenBSD Resync
3901 - markus@cvs.openbsd.org 2001/01/19 12:45:26
3902 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
3903 only auth-chall.c needs #ifdef SKEY
47af6577 3904 - (bal) Slight auth2-pam.c clean up.
3905 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
3906 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 3907
922e6493 390820010119
3909 - (djm) Update versions in RPM specfiles
59c97189 3910 - (bal) OpenBSD Resync
3911 - markus@cvs.openbsd.org 2001/01/18 16:20:21
3912 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
3913 sshd.8 sshd.c]
61e96248 3914 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 3915 systems
3916 - markus@cvs.openbsd.org 2001/01/18 16:59:59
3917 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
3918 session.h sshconnect1.c]
3919 1) removes fake skey from sshd, since this will be much
3920 harder with /usr/libexec/auth/login_XXX
3921 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
3922 3) make addition of BSD_AUTH and other challenge reponse methods
3923 easier.
3924 - markus@cvs.openbsd.org 2001/01/18 17:12:43
3925 [auth-chall.c auth2-chall.c]
3926 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 3927 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
3928 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 3929 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 3930 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 3931
b5c334cc 393220010118
3933 - (bal) Super Sized OpenBSD Resync
3934 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
3935 [sshd.c]
3936 maxfd+1
3937 - markus@cvs.openbsd.org 2001/01/13 17:59:18
3938 [ssh-keygen.1]
3939 small ssh-keygen manpage cleanup; stevesk@pobox.com
3940 - markus@cvs.openbsd.org 2001/01/13 18:03:07
3941 [scp.c ssh-keygen.c sshd.c]
3942 getopt() returns -1 not EOF; stevesk@pobox.com
3943 - markus@cvs.openbsd.org 2001/01/13 18:06:54
3944 [ssh-keyscan.c]
3945 use SSH_DEFAULT_PORT; from stevesk@pobox.com
3946 - markus@cvs.openbsd.org 2001/01/13 18:12:47
3947 [ssh-keyscan.c]
3948 free() -> xfree(); fix memory leak; from stevesk@pobox.com
3949 - markus@cvs.openbsd.org 2001/01/13 18:14:13
3950 [ssh-add.c]
3951 typo, from stevesk@sweden.hp.com
3952 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 3953 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 3954 split out keepalive from packet_interactive (from dale@accentre.com)
3955 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
3956 - markus@cvs.openbsd.org 2001/01/13 18:36:45
3957 [packet.c packet.h]
3958 reorder, typo
3959 - markus@cvs.openbsd.org 2001/01/13 18:38:00
3960 [auth-options.c]
3961 fix comment
3962 - markus@cvs.openbsd.org 2001/01/13 18:43:31
3963 [session.c]
3964 Wall
61e96248 3965 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 3966 [clientloop.h clientloop.c ssh.c]
3967 move callback to headerfile
3968 - markus@cvs.openbsd.org 2001/01/15 21:40:10
3969 [ssh.c]
3970 use log() instead of stderr
3971 - markus@cvs.openbsd.org 2001/01/15 21:43:51
3972 [dh.c]
3973 use error() not stderr!
3974 - markus@cvs.openbsd.org 2001/01/15 21:45:29
3975 [sftp-server.c]
3976 rename must fail if newpath exists, debug off by default
3977 - markus@cvs.openbsd.org 2001/01/15 21:46:38
3978 [sftp-server.c]
3979 readable long listing for sftp-server, ok deraadt@
3980 - markus@cvs.openbsd.org 2001/01/16 19:20:06
3981 [key.c ssh-rsa.c]
61e96248 3982 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
3983 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
3984 since they are in the wrong format, too. they must be removed from
b5c334cc 3985 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 3986 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
3987 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 3988 BN_num_bits(rsa->n) >= 768.
3989 - markus@cvs.openbsd.org 2001/01/16 20:54:27
3990 [sftp-server.c]
3991 remove some statics. simpler handles; idea from nisse@lysator.liu.se
3992 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
3993 [bufaux.c radix.c sshconnect.h sshconnect1.c]
3994 indent
3995 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
3996 be missing such feature.
3997
61e96248 3998
52ce34a2 399920010117
4000 - (djm) Only write random seed file at exit
717057b6 4001 - (djm) Make PAM support optional, enable with --with-pam
61e96248 4002 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 4003 provides a crypt() of its own)
4004 - (djm) Avoid a warning in bsd-bindresvport.c
4005 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 4006 can cause weird segfaults errors on Solaris
8694a1ce 4007 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 4008 - (djm) Add --with-pam to RPM spec files
52ce34a2 4009
2fd3c144 401020010115
4011 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 4012 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 4013
63b68889 401420010114
4015 - (stevesk) initial work for OpenBSD "support supplementary group in
4016 {Allow,Deny}Groups" patch:
4017 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
4018 - add bsd-getgrouplist.h
4019 - new files groupaccess.[ch]
4020 - build but don't use yet (need to merge auth.c changes)
c6a69271 4021 - (stevesk) complete:
4022 - markus@cvs.openbsd.org 2001/01/13 11:56:48
4023 [auth.c sshd.8]
4024 support supplementary group in {Allow,Deny}Groups
4025 from stevesk@pobox.com
61e96248 4026
f546c780 402720010112
4028 - (bal) OpenBSD Sync
4029 - markus@cvs.openbsd.org 2001/01/10 22:56:22
4030 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
4031 cleanup sftp-server implementation:
547519f0 4032 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
4033 parse SSH2_FILEXFER_ATTR_EXTENDED
4034 send SSH2_FX_EOF if readdir returns no more entries
4035 reply to SSH2_FXP_EXTENDED message
4036 use #defines from the draft
4037 move #definations to sftp.h
f546c780 4038 more info:
61e96248 4039 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 4040 - markus@cvs.openbsd.org 2001/01/10 19:43:20
4041 [sshd.c]
4042 XXX - generate_empheral_server_key() is not safe against races,
61e96248 4043 because it calls log()
f546c780 4044 - markus@cvs.openbsd.org 2001/01/09 21:19:50
4045 [packet.c]
4046 allow TCP_NDELAY for ipv6; from netbsd via itojun@
4047
9548d6c8 404820010110
4049 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
4050 Bladt Norbert <Norbert.Bladt@adi.ch>
4051
af972861 405220010109
4053 - (bal) Resync CVS ID of cli.c
4b80e97b 4054 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
4055 code.
eea39c02 4056 - (bal) OpenBSD Sync
4057 - markus@cvs.openbsd.org 2001/01/08 22:29:05
4058 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
4059 sshd_config version.h]
4060 implement option 'Banner /etc/issue.net' for ssh2, move version to
4061 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
4062 is enabled).
4063 - markus@cvs.openbsd.org 2001/01/08 22:03:23
4064 [channels.c ssh-keyscan.c]
4065 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
4066 - markus@cvs.openbsd.org 2001/01/08 21:55:41
4067 [sshconnect1.c]
4068 more cleanups and fixes from stevesk@pobox.com:
4069 1) try_agent_authentication() for loop will overwrite key just
4070 allocated with key_new(); don't alloc
4071 2) call ssh_close_authentication_connection() before exit
4072 try_agent_authentication()
4073 3) free mem on bad passphrase in try_rsa_authentication()
4074 - markus@cvs.openbsd.org 2001/01/08 21:48:17
4075 [kex.c]
4076 missing free; thanks stevesk@pobox.com
f1c4659d 4077 - (bal) Detect if clock_t structure exists, if not define it.
4078 - (bal) Detect if O_NONBLOCK exists, if not define it.
4079 - (bal) removed news4-posix.h (now empty)
4080 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
4081 instead of 'int'
adc83ebf 4082 - (stevesk) sshd_config: sync
4f771a33 4083 - (stevesk) defines.h: remove spurious ``;''
af972861 4084
bbcf899f 408520010108
4086 - (bal) Fixed another typo in cli.c
4087 - (bal) OpenBSD Sync
4088 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4089 [cli.c]
4090 typo
4091 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4092 [cli.c]
4093 missing free, stevesk@pobox.com
4094 - markus@cvs.openbsd.org 2001/01/07 19:06:25
4095 [auth1.c]
4096 missing free, stevesk@pobox.com
4097 - markus@cvs.openbsd.org 2001/01/07 11:28:04
4098 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
4099 ssh.h sshd.8 sshd.c]
4100 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
4101 syslog priority changes:
4102 fatal() LOG_ERR -> LOG_CRIT
4103 log() LOG_INFO -> LOG_NOTICE
b8c37305 4104 - Updated TODO
bbcf899f 4105
9616313f 410620010107
4107 - (bal) OpenBSD Sync
4108 - markus@cvs.openbsd.org 2001/01/06 11:23:27
4109 [ssh-rsa.c]
4110 remove unused
4111 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
4112 [ssh-keyscan.1]
4113 missing .El
4114 - markus@cvs.openbsd.org 2001/01/04 22:41:03
4115 [session.c sshconnect.c]
4116 consistent use of _PATH_BSHELL; from stevesk@pobox.com
4117 - djm@cvs.openbsd.org 2001/01/04 22:35:32
4118 [ssh.1 sshd.8]
4119 Mention AES as available SSH2 Cipher; ok markus
4120 - markus@cvs.openbsd.org 2001/01/04 22:25:58
4121 [sshd.c]
4122 sync usage()/man with defaults; from stevesk@pobox.com
4123 - markus@cvs.openbsd.org 2001/01/04 22:21:26
4124 [sshconnect2.c]
4125 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
4126 that prints a banner (e.g. /etc/issue.net)
61e96248 4127
1877dc0c 412820010105
4129 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 4130 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 4131
488c06c8 413220010104
4133 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
4134 work by Chris Vaughan <vaughan99@yahoo.com>
4135
7c49df64 413620010103
4137 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
4138 tree (mainly positioning)
4139 - (bal) OpenSSH CVS Update
4140 - markus@cvs.openbsd.org 2001/01/02 20:41:02
4141 [packet.c]
4142 log remote ip on disconnect; PR 1600 from jcs@rt.fm
4143 - markus@cvs.openbsd.org 2001/01/02 20:50:56
4144 [sshconnect.c]
61e96248 4145 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 4146 ip_status == HOST_CHANGED
61e96248 4147 - (bal) authfile.c: Synced CVS ID tag
2c523de9 4148 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
4149 - (bal) Disable sftp-server if no 64bit int support exists. Based on
4150 patch by Tim Rice <tim@multitalents.net>
4151 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
4152 and sftp-server.8 manpage.
7c49df64 4153
a421e945 415420010102
4155 - (bal) OpenBSD CVS Update
4156 - markus@cvs.openbsd.org 2001/01/01 14:52:49
4157 [scp.c]
4158 use shared fatal(); from stevesk@pobox.com
4159
0efc80a7 416020001231
4161 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
4162 for multiple reasons.
b1335fdf 4163 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 4164
efcae5b1 416520001230
4166 - (bal) OpenBSD CVS Update
4167 - markus@cvs.openbsd.org 2000/12/28 18:58:30
4168 [ssh-keygen.c]
4169 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 4170 - markus@cvs.openbsd.org 2000/12/29 22:19:13
4171 [channels.c]
4172 missing xfree; from vaughan99@yahoo.com
efcae5b1 4173 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 4174 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 4175 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 4176 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 4177 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 4178 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 4179
418020001229
61e96248 4181 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 4182 Kurz <shorty@debian.org>
8abcdba4 4183 - (bal) OpenBSD CVS Update
4184 - markus@cvs.openbsd.org 2000/12/28 14:25:51
4185 [auth.h auth2.c]
4186 count authentication failures only
4187 - markus@cvs.openbsd.org 2000/12/28 14:25:03
4188 [sshconnect.c]
4189 fingerprint for MITM attacks, too.
4190 - markus@cvs.openbsd.org 2000/12/28 12:03:57
4191 [sshd.8 sshd.c]
4192 document -D
4193 - markus@cvs.openbsd.org 2000/12/27 14:19:21
4194 [serverloop.c]
4195 less chatty
4196 - markus@cvs.openbsd.org 2000/12/27 12:34
4197 [auth1.c sshconnect2.c sshd.c]
4198 typo
4199 - markus@cvs.openbsd.org 2000/12/27 12:30:19
4200 [readconf.c readconf.h ssh.1 sshconnect.c]
4201 new option: HostKeyAlias: allow the user to record the host key
4202 under a different name. This is useful for ssh tunneling over
4203 forwarded connections or if you run multiple sshd's on different
4204 ports on the same machine.
4205 - markus@cvs.openbsd.org 2000/12/27 11:51:53
4206 [ssh.1 ssh.c]
4207 multiple -t force pty allocation, document ORIGINAL_COMMAND
4208 - markus@cvs.openbsd.org 2000/12/27 11:41:31
4209 [sshd.8]
4210 update for ssh-2
c52c7082 4211 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
4212 fix merge.
0dd78cd8 4213
8f523d67 421420001228
4215 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
4216 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 4217 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 4218 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
4219 header. Patch by Tim Rice <tim@multitalents.net>
4220 - Updated TODO w/ known HP/UX issue
4221 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
4222 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 4223
b03bd394 422420001227
61e96248 4225 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 4226 Takumi Yamane <yamtak@b-session.com>
4227 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 4228 by Corinna Vinschen <vinschen@redhat.com>
4229 - (djm) Fix catman-do target for non-bash
61e96248 4230 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 4231 Takumi Yamane <yamtak@b-session.com>
4232 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 4233 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 4234 - (djm) Fix catman-do target for non-bash
61e96248 4235 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
4236 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 4237 'RLIMIT_NOFILE'
61e96248 4238 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
4239 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 4240 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 4241
8d88011e 424220001223
4243 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
4244 if a change to config.h has occurred. Suggested by Gert Doering
4245 <gert@greenie.muc.de>
4246 - (bal) OpenBSD CVS Update:
4247 - markus@cvs.openbsd.org 2000/12/22 16:49:40
4248 [ssh-keygen.c]
4249 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
4250
1e3b8b07 425120001222
4252 - Updated RCSID for pty.c
4253 - (bal) OpenBSD CVS Updates:
4254 - markus@cvs.openbsd.org 2000/12/21 15:10:16
4255 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
4256 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
4257 - markus@cvs.openbsd.org 2000/12/20 19:26:56
4258 [authfile.c]
4259 allow ssh -i userkey for root
4260 - markus@cvs.openbsd.org 2000/12/20 19:37:21
4261 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
4262 fix prototypes; from stevesk@pobox.com
4263 - markus@cvs.openbsd.org 2000/12/20 19:32:08
4264 [sshd.c]
4265 init pointer to NULL; report from Jan.Ivan@cern.ch
4266 - markus@cvs.openbsd.org 2000/12/19 23:17:54
4267 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
4268 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
4269 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
4270 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
4271 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
4272 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
4273 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
4274 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
4275 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
4276 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
4277 unsigned' with u_char.
4278
67b0facb 427920001221
4280 - (stevesk) OpenBSD CVS updates:
4281 - markus@cvs.openbsd.org 2000/12/19 15:43:45
4282 [authfile.c channels.c sftp-server.c ssh-agent.c]
4283 remove() -> unlink() for consistency
4284 - markus@cvs.openbsd.org 2000/12/19 15:48:09
4285 [ssh-keyscan.c]
4286 replace <ssl/x.h> with <openssl/x.h>
4287 - markus@cvs.openbsd.org 2000/12/17 02:33:40
4288 [uidswap.c]
4289 typo; from wsanchez@apple.com
61e96248 4290
adeebd37 429120001220
61e96248 4292 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 4293 and Linux-PAM. Based on report and fix from Andrew Morgan
4294 <morgan@transmeta.com>
4295
f072c47a 429620001218
4297 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 4298 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
4299 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 4300
731c1541 430120001216
4302 - (stevesk) OpenBSD CVS updates:
4303 - markus@cvs.openbsd.org 2000/12/16 02:53:57
4304 [scp.c]
4305 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
4306 - markus@cvs.openbsd.org 2000/12/16 02:39:57
4307 [scp.c]
4308 unused; from stevesk@pobox.com
4309
227e8e86 431020001215
9853409f 4311 - (stevesk) Old OpenBSD patch wasn't completely applied:
4312 - markus@cvs.openbsd.org 2000/01/24 22:11:20
4313 [scp.c]
4314 allow '.' in usernames; from jedgar@fxp.org
227e8e86 4315 - (stevesk) OpenBSD CVS updates:
4316 - markus@cvs.openbsd.org 2000/12/13 16:26:53
4317 [ssh-keyscan.c]
4318 fatal already adds \n; from stevesk@pobox.com
4319 - markus@cvs.openbsd.org 2000/12/13 16:25:44
4320 [ssh-agent.c]
4321 remove redundant spaces; from stevesk@pobox.com
4322 - ho@cvs.openbsd.org 2000/12/12 15:50:21
4323 [pty.c]
4324 When failing to set tty owner and mode on a read-only filesystem, don't
4325 abort if the tty already has correct owner and reasonably sane modes.
4326 Example; permit 'root' to login to a firewall with read-only root fs.
4327 (markus@ ok)
4328 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
4329 [pty.c]
4330 KNF
6ffc9c88 4331 - markus@cvs.openbsd.org 2000/12/12 14:45:21
4332 [sshd.c]
4333 source port < 1024 is no longer required for rhosts-rsa since it
4334 adds no additional security.
4335 - markus@cvs.openbsd.org 2000/12/12 16:11:49
4336 [ssh.1 ssh.c]
4337 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
4338 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
4339 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 4340 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
4341 [scp.c]
4342 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 4343 - provos@cvs.openbsd.org 2000/12/15 10:30:15
4344 [kex.c kex.h sshconnect2.c sshd.c]
4345 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 4346
6c935fbd 434720001213
4348 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
4349 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 4350 - (stevesk) OpenBSD CVS update:
1fe6a48f 4351 - markus@cvs.openbsd.org 2000/12/12 15:30:02
4352 [ssh-keyscan.c ssh.c sshd.c]
61e96248 4353 consistently use __progname; from stevesk@pobox.com
6c935fbd 4354
367d1840 435520001211
4356 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
4357 patch to install ssh-keyscan manpage. Patch by Pekka Savola
4358 <pekka@netcore.fi>
e3a70753 4359 - (bal) OpenbSD CVS update
4360 - markus@cvs.openbsd.org 2000/12/10 17:01:53
4361 [sshconnect1.c]
4362 always request new challenge for skey/tis-auth, fixes interop with
4363 other implementations; report from roth@feep.net
367d1840 4364
6b523bae 436520001210
4366 - (bal) OpenBSD CVS updates
61e96248 4367 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 4368 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4369 undo rijndael changes
61e96248 4370 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 4371 [rijndael.c]
4372 fix byte order bug w/o introducing new implementation
61e96248 4373 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 4374 [sftp-server.c]
4375 "" -> "." for realpath; from vinschen@redhat.com
61e96248 4376 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 4377 [ssh-agent.c]
4378 extern int optind; from stevesk@sweden.hp.com
13af0aa2 4379 - provos@cvs.openbsd.org 2000/12/09 23:51:11
4380 [compat.c]
4381 remove unnecessary '\n'
6b523bae 4382
ce9c0b75 438320001209
6b523bae 4384 - (bal) OpenBSD CVS updates:
61e96248 4385 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 4386 [ssh.1]
4387 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
4388
f72fc97f 438920001207
6b523bae 4390 - (bal) OpenBSD CVS updates:
61e96248 4391 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 4392 [compat.c compat.h packet.c]
4393 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 4394 - markus@cvs.openbsd.org 2000/12/06 23:10:39
4395 [rijndael.c]
4396 unexpand(1)
61e96248 4397 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 4398 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4399 new rijndael implementation. fixes endian bugs
f72fc97f 4400
97fb6912 440120001206
6b523bae 4402 - (bal) OpenBSD CVS updates:
97fb6912 4403 - markus@cvs.openbsd.org 2000/12/05 20:34:09
4404 [channels.c channels.h clientloop.c serverloop.c]
4405 async connects for -R/-L; ok deraadt@
4406 - todd@cvs.openssh.org 2000/12/05 16:47:28
4407 [sshd.c]
4408 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 4409 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
4410 have it (used in ssh-keyscan).
227e8e86 4411 - (stevesk) OpenBSD CVS update:
f20255cb 4412 - markus@cvs.openbsd.org 2000/12/06 19:57:48
4413 [ssh-keyscan.c]
4414 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 4415
f6fdbddf 441620001205
6b523bae 4417 - (bal) OpenBSD CVS updates:
f6fdbddf 4418 - markus@cvs.openbsd.org 2000/12/04 19:24:02
4419 [ssh-keyscan.c ssh-keyscan.1]
4420 David Maziere's ssh-keyscan, ok niels@
4421 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
4422 to the recent OpenBSD source tree.
835d2104 4423 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 4424
cbc5abf9 442520001204
4426 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 4427 defining -POSIX.
4428 - (bal) OpenBSD CVS updates:
4429 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 4430 [compat.c]
4431 remove fallback to SSH_BUG_HMAC now that the drafts are updated
4432 - markus@cvs.openbsd.org 2000/12/03 11:27:55
4433 [compat.c]
61e96248 4434 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 4435 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 4436 - markus@cvs.openbsd.org 2000/12/03 11:15:03
4437 [auth2.c compat.c compat.h sshconnect2.c]
4438 support f-secure/ssh.com 2.0.12; ok niels@
4439
0b6fbf03 444020001203
cbc5abf9 4441 - (bal) OpenBSD CVS updates:
0b6fbf03 4442 - markus@cvs.openbsd.org 2000/11/30 22:54:31
4443 [channels.c]
61e96248 4444 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 4445 ok neils@
4446 - markus@cvs.openbsd.org 2000/11/29 20:39:17
4447 [cipher.c]
4448 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
4449 - markus@cvs.openbsd.org 2000/11/30 18:33:05
4450 [ssh-agent.c]
4451 agents must not dump core, ok niels@
61e96248 4452 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 4453 [ssh.1]
4454 T is for both protocols
4455 - markus@cvs.openbsd.org 2000/12/01 00:00:51
4456 [ssh.1]
4457 typo; from green@FreeBSD.org
4458 - markus@cvs.openbsd.org 2000/11/30 07:02:35
4459 [ssh.c]
4460 check -T before isatty()
4461 - provos@cvs.openbsd.org 2000/11/29 13:51:27
4462 [sshconnect.c]
61e96248 4463 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 4464 - markus@cvs.openbsd.org 2000/11/30 22:53:35
4465 [sshconnect.c]
4466 disable agent/x11/port fwding if hostkey has changed; ok niels@
4467 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
4468 [sshd.c]
4469 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
4470 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 4471 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
4472 PAM authentication using KbdInteractive.
4473 - (djm) Added another TODO
0b6fbf03 4474
90f4078a 447520001202
4476 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 4477 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 4478 <mstone@cs.loyola.edu>
4479
dcef6523 448020001129
7062c40f 4481 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
4482 if there are background children with open fds.
c193d002 4483 - (djm) bsd-rresvport.c bzero -> memset
61e96248 4484 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 4485 still fail during compilation of sftp-server).
4486 - (djm) Fail if ar is not found during configure
c523303b 4487 - (djm) OpenBSD CVS updates:
4488 - provos@cvs.openbsd.org 2000/11/22 08:38:31
4489 [sshd.8]
4490 talk about /etc/primes, okay markus@
4491 - markus@cvs.openbsd.org 2000/11/23 14:03:48
4492 [ssh.c sshconnect1.c sshconnect2.c]
4493 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
4494 defaults
4495 - markus@cvs.openbsd.org 2000/11/25 09:42:53
4496 [sshconnect1.c]
4497 reorder check for illegal ciphers, bugreport from espie@
4498 - markus@cvs.openbsd.org 2000/11/25 10:19:34
4499 [ssh-keygen.c ssh.h]
4500 print keytype when generating a key.
4501 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 4502 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
4503 more manpage paths in fixpaths calls
4504 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 4505 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 4506
e879a080 450720001125
4508 - (djm) Give up privs when reading seed file
4509
d343d900 451020001123
4511 - (bal) Merge OpenBSD changes:
4512 - markus@cvs.openbsd.org 2000/11/15 22:31:36
4513 [auth-options.c]
61e96248 4514 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 4515 - markus@cvs.openbsd.org 2000/11/16 17:55:43
4516 [dh.c]
4517 do not use perror() in sshd, after child is forked()
4518 - markus@cvs.openbsd.org 2000/11/14 23:42:40
4519 [auth-rsa.c]
4520 parse option only if key matches; fix some confusing seen by the client
4521 - markus@cvs.openbsd.org 2000/11/14 23:44:19
4522 [session.c]
4523 check no_agent_forward_flag for ssh-2, too
4524 - markus@cvs.openbsd.org 2000/11/15
4525 [ssh-agent.1]
4526 reorder SYNOPSIS; typo, use .It
4527 - markus@cvs.openbsd.org 2000/11/14 23:48:55
4528 [ssh-agent.c]
4529 do not reorder keys if a key is removed
4530 - markus@cvs.openbsd.org 2000/11/15 19:58:08
4531 [ssh.c]
61e96248 4532 just ignore non existing user keys
d343d900 4533 - millert@cvs.openbsd.org 200/11/15 20:24:43
4534 [ssh-keygen.c]
4535 Add missing \n at end of error message.
4536
0b49a754 453720001122
4538 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
4539 are compilable.
4540 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
4541
fab2e5d3 454220001117
4543 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
4544 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 4545 - (stevesk) Reworked progname support.
260d427b 4546 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
4547 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 4548
c2207f11 454920001116
4550 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
4551 releases.
4552 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
4553 <roth@feep.net>
4554
3d398e04 455520001113
61e96248 4556 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 4557 contrib/README
fa08c86b 4558 - (djm) Merge OpenBSD changes:
4559 - markus@cvs.openbsd.org 2000/11/06 16:04:56
4560 [channels.c channels.h clientloop.c nchan.c serverloop.c]
4561 [session.c ssh.c]
4562 agent forwarding and -R for ssh2, based on work from
4563 jhuuskon@messi.uku.fi
4564 - markus@cvs.openbsd.org 2000/11/06 16:13:27
4565 [ssh.c sshconnect.c sshd.c]
4566 do not disabled rhosts(rsa) if server port > 1024; from
4567 pekkas@netcore.fi
4568 - markus@cvs.openbsd.org 2000/11/06 16:16:35
4569 [sshconnect.c]
4570 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
4571 - markus@cvs.openbsd.org 2000/11/09 18:04:40
4572 [auth1.c]
4573 typo; from mouring@pconline.com
4574 - markus@cvs.openbsd.org 2000/11/12 12:03:28
4575 [ssh-agent.c]
4576 off-by-one when removing a key from the agent
4577 - markus@cvs.openbsd.org 2000/11/12 12:50:39
4578 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
4579 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
4580 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
4581 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
4582 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 4583 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 4584 add support for RSA to SSH2. please test.
4585 there are now 3 types of keys: RSA1 is used by ssh-1 only,
4586 RSA and DSA are used by SSH2.
4587 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
4588 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
4589 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
4590 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 4591 - (djm) Change to interim version
5733a41a 4592 - (djm) Fix RPM spec file stupidity
6fff1ac4 4593 - (djm) fixpaths to DSA and RSA keys too
3d398e04 4594
d287c664 459520001112
4596 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
4597 Phillips Porch <root@theporch.com>
3d398e04 4598 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
4599 <dcp@sgi.com>
a3bf38d0 4600 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
4601 failed ioctl(TIOCSCTTY) call.
d287c664 4602
3c4d4fef 460320001111
4604 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
4605 packaging files
35325fd4 4606 - (djm) Fix new Makefile.in warnings
61e96248 4607 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
4608 promoted to type int. Report and fix from Dan Astoorian
027bf205 4609 <djast@cs.toronto.edu>
61e96248 4610 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 4611 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 4612
3e366738 461320001110
4614 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
4615 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
4616 - (bal) Added in check to verify S/Key library is being detected in
4617 configure.in
61e96248 4618 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 4619 Patch by Mark Miller <markm@swoon.net>
4620 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 4621 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 4622 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
4623
373998a4 462420001107
e506ee73 4625 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
4626 Mark Miller <markm@swoon.net>
373998a4 4627 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
4628 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 4629 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
4630 Mark D. Roth <roth@feep.net>
373998a4 4631
ac89998a 463220001106
4633 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 4634 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 4635 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 4636 maintained FAQ on www.openssh.com
73bd30fe 4637 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
4638 <pekkas@netcore.fi>
4639 - (djm) Don't need X11-askpass in RPM spec file if building without it
4640 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 4641 - (djm) Release 2.3.0p1
97b378bf 4642 - (bal) typo in configure.in in regards to --with-ldflags from Marko
4643 Asplund <aspa@kronodoc.fi>
4644 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 4645
b850ecd9 464620001105
4647 - (bal) Sync with OpenBSD:
4648 - markus@cvs.openbsd.org 2000/10/31 9:31:58
4649 [compat.c]
4650 handle all old openssh versions
4651 - markus@cvs.openbsd.org 2000/10/31 13:1853
4652 [deattack.c]
4653 so that large packets do not wrap "n"; from netbsd
4654 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 4655 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
4656 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
4657 setsid() into more common files
96054e6f 4658 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 4659 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
4660 bsd-waitpid.c
b850ecd9 4661
75b90ced 466220001029
4663 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 4664 - (stevesk) Create contrib/cygwin/ directory; patch from
4665 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 4666 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 4667 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 4668
344f2b94 466920001028
61e96248 4670 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 4671 <Philippe.WILLEM@urssaf.fr>
240ae474 4672 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 4673 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 4674 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 4675 - (djm) Sync with OpenBSD:
4676 - markus@cvs.openbsd.org 2000/10/16 15:46:32
4677 [ssh.1]
4678 fixes from pekkas@netcore.fi
4679 - markus@cvs.openbsd.org 2000/10/17 14:28:11
4680 [atomicio.c]
4681 return number of characters processed; ok deraadt@
4682 - markus@cvs.openbsd.org 2000/10/18 12:04:02
4683 [atomicio.c]
4684 undo
4685 - markus@cvs.openbsd.org 2000/10/18 12:23:02
4686 [scp.c]
4687 replace atomicio(read,...) with read(); ok deraadt@
4688 - markus@cvs.openbsd.org 2000/10/18 12:42:00
4689 [session.c]
4690 restore old record login behaviour
4691 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
4692 [auth-skey.c]
4693 fmt string problem in unused code
4694 - provos@cvs.openbsd.org 2000/10/19 10:45:16
4695 [sshconnect2.c]
4696 don't reference freed memory. okay deraadt@
4697 - markus@cvs.openbsd.org 2000/10/21 11:04:23
4698 [canohost.c]
4699 typo, eramore@era-t.ericsson.se; ok niels@
4700 - markus@cvs.openbsd.org 2000/10/23 13:31:55
4701 [cipher.c]
4702 non-alignment dependent swap_bytes(); from
4703 simonb@wasabisystems.com/netbsd
4704 - markus@cvs.openbsd.org 2000/10/26 12:38:28
4705 [compat.c]
4706 add older vandyke products
4707 - markus@cvs.openbsd.org 2000/10/27 01:32:19
4708 [channels.c channels.h clientloop.c serverloop.c session.c]
4709 [ssh.c util.c]
61e96248 4710 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 4711 client ttys).
344f2b94 4712
ddc49b5c 471320001027
4714 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
4715
48e7916f 471620001025
4717 - (djm) Added WARNING.RNG file and modified configure to ask users of the
4718 builtin entropy code to read it.
4719 - (djm) Prefer builtin regex to PCRE.
00937921 4720 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
4721 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
4722 <proski@gnu.org>
48e7916f 4723
8dcda1e3 472420001020
4725 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 4726 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
4727 is more correct then current version.
8dcda1e3 4728
f5af5cd5 472920001018
4730 - (stevesk) Add initial support for setproctitle(). Current
4731 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 4732 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 4733
2f31bdd6 473420001017
4735 - (djm) Add -lregex to cywin libs from Corinna Vinschen
4736 <vinschen@cygnus.com>
ba7a3f40 4737 - (djm) Don't rely on atomicio's retval to determine length of askpass
4738 supplied passphrase. Problem report from Lutz Jaenicke
4739 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 4740 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 4741 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 4742 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 4743
33de75a3 474420001016
4745 - (djm) Sync with OpenBSD:
4746 - markus@cvs.openbsd.org 2000/10/14 04:01:15
4747 [cipher.c]
4748 debug3
4749 - markus@cvs.openbsd.org 2000/10/14 04:07:23
4750 [scp.c]
4751 remove spaces from arguments; from djm@mindrot.org
4752 - markus@cvs.openbsd.org 2000/10/14 06:09:46
4753 [ssh.1]
4754 Cipher is for SSH-1 only
4755 - markus@cvs.openbsd.org 2000/10/14 06:12:09
4756 [servconf.c servconf.h serverloop.c session.c sshd.8]
4757 AllowTcpForwarding; from naddy@
4758 - markus@cvs.openbsd.org 2000/10/14 06:16:56
4759 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 4760 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 4761 needs to be changed for interoperability reasons
4762 - markus@cvs.openbsd.org 2000/10/14 06:19:45
4763 [auth-rsa.c]
4764 do not send RSA challenge if key is not allowed by key-options; from
4765 eivind@ThinkSec.com
4766 - markus@cvs.openbsd.org 2000/10/15 08:14:01
4767 [rijndael.c session.c]
4768 typos; from stevesk@sweden.hp.com
4769 - markus@cvs.openbsd.org 2000/10/15 08:18:31
4770 [rijndael.c]
4771 typo
61e96248 4772 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 4773 through diffs
61e96248 4774 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 4775 <pekkas@netcore.fi>
aa0289fe 4776 - (djm) Update version in Redhat spec file
61e96248 4777 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 4778 Redhat 7.0 spec file
5b2d4b75 4779 - (djm) Make inability to read/write PRNG seedfile non-fatal
4780
33de75a3 4781
4d670c24 478220001015
4783 - (djm) Fix ssh2 hang on background processes at logout.
4784
71dfaf1c 478520001014
443172c4 4786 - (bal) Add support for realpath and getcwd for platforms with broken
4787 or missing realpath implementations for sftp-server.
4788 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 4789 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 4790 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 4791 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 4792 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
4793 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 4794 - (djm) Big OpenBSD sync:
4795 - markus@cvs.openbsd.org 2000/09/30 10:27:44
4796 [log.c]
4797 allow loglevel debug
4798 - markus@cvs.openbsd.org 2000/10/03 11:59:57
4799 [packet.c]
4800 hmac->mac
4801 - markus@cvs.openbsd.org 2000/10/03 12:03:03
4802 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
4803 move fake-auth from auth1.c to individual auth methods, disables s/key in
4804 debug-msg
4805 - markus@cvs.openbsd.org 2000/10/03 12:16:48
4806 ssh.c
4807 do not resolve canonname, i have no idea why this was added oin ossh
4808 - markus@cvs.openbsd.org 2000/10/09 15:30:44
4809 ssh-keygen.1 ssh-keygen.c
4810 -X now reads private ssh.com DSA keys, too.
4811 - markus@cvs.openbsd.org 2000/10/09 15:32:34
4812 auth-options.c
4813 clear options on every call.
4814 - markus@cvs.openbsd.org 2000/10/09 15:51:00
4815 authfd.c authfd.h
4816 interop with ssh-agent2, from <res@shore.net>
4817 - markus@cvs.openbsd.org 2000/10/10 14:20:45
4818 compat.c
4819 use rexexp for version string matching
4820 - provos@cvs.openbsd.org 2000/10/10 22:02:18
4821 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
4822 First rough implementation of the diffie-hellman group exchange. The
4823 client can ask the server for bigger groups to perform the diffie-hellman
4824 in, thus increasing the attack complexity when using ciphers with longer
4825 keys. University of Windsor provided network, T the company.
4826 - markus@cvs.openbsd.org 2000/10/11 13:59:52
4827 [auth-rsa.c auth2.c]
4828 clear auth options unless auth sucessfull
4829 - markus@cvs.openbsd.org 2000/10/11 14:00:27
4830 [auth-options.h]
4831 clear auth options unless auth sucessfull
4832 - markus@cvs.openbsd.org 2000/10/11 14:03:27
4833 [scp.1 scp.c]
4834 support 'scp -o' with help from mouring@pconline.com
4835 - markus@cvs.openbsd.org 2000/10/11 14:11:35
4836 [dh.c]
4837 Wall
4838 - markus@cvs.openbsd.org 2000/10/11 14:14:40
4839 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
4840 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
4841 add support for s/key (kbd-interactive) to ssh2, based on work by
4842 mkiernan@avantgo.com and me
4843 - markus@cvs.openbsd.org 2000/10/11 14:27:24
4844 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
4845 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
4846 [sshconnect2.c sshd.c]
4847 new cipher framework
4848 - markus@cvs.openbsd.org 2000/10/11 14:45:21
4849 [cipher.c]
4850 remove DES
4851 - markus@cvs.openbsd.org 2000/10/12 03:59:20
4852 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
4853 enable DES in SSH-1 clients only
4854 - markus@cvs.openbsd.org 2000/10/12 08:21:13
4855 [kex.h packet.c]
4856 remove unused
4857 - markus@cvs.openbsd.org 2000/10/13 12:34:46
4858 [sshd.c]
4859 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
4860 - markus@cvs.openbsd.org 2000/10/13 12:59:15
4861 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
4862 rijndael/aes support
4863 - markus@cvs.openbsd.org 2000/10/13 13:10:54
4864 [sshd.8]
4865 more info about -V
4866 - markus@cvs.openbsd.org 2000/10/13 13:12:02
4867 [myproposal.h]
4868 prefer no compression
3ed32516 4869 - (djm) Fix scp user@host handling
4870 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 4871 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
4872 u_intXX_t types on all platforms.
9ea53ba5 4873 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 4874 - (stevesk) ~/.hushlogin shouldn't cause required password change to
4875 be bypassed.
f5665f6f 4876 - (stevesk) Display correct path to ssh-askpass in configure output.
4877 Report from Lutz Jaenicke.
71dfaf1c 4878
ebd782f7 487920001007
4880 - (stevesk) Print PAM return value in PAM log messages to aid
4881 with debugging.
97994d32 4882 - (stevesk) Fix detection of pw_class struct member in configure;
4883 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
4884
47a134c1 488520001002
4886 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
4887 - (djm) Add host system and CC to end-of-configure report. Suggested by
4888 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
4889
7322ef0e 489020000931
4891 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
4892
6ac7829a 489320000930
b6490dcb 4894 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 4895 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 4896 Ben Lindstrom <mouring@pconline.com>
4897 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 4898 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 4899 very short lived X connections. Bug report from Tobias Oetiker
857040fb 4900 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 4901 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
4902 patch from Pekka Savola <pekkas@netcore.fi>
58665035 4903 - (djm) Forgot to cvs add LICENSE file
dc2901a0 4904 - (djm) Add LICENSE to RPM spec files
de273eef 4905 - (djm) CVS OpenBSD sync:
4906 - markus@cvs.openbsd.org 2000/09/26 13:59:59
4907 [clientloop.c]
4908 use debug2
4909 - markus@cvs.openbsd.org 2000/09/27 15:41:34
4910 [auth2.c sshconnect2.c]
4911 use key_type()
4912 - markus@cvs.openbsd.org 2000/09/28 12:03:18
4913 [channels.c]
4914 debug -> debug2 cleanup
61e96248 4915 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 4916 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
4917 <Alain.St-Denis@ec.gc.ca>
61e96248 4918 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
4919 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 4920 J. Barry <don@astro.cornell.edu>
6ac7829a 4921
c5d85828 492220000929
4923 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 4924 - (djm) Another off-by-one fix from Pavel Kankovsky
4925 <peak@argo.troja.mff.cuni.cz>
22d89d24 4926 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
4927 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 4928 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 4929 <tim@multitalents.net>
c5d85828 4930
6fd7f731 493120000926
4932 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 4933 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 4934 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
4935 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 4936
2f125ca1 493720000924
4938 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
4939 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 4940 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
4941 <markm@swoon.net>
2f125ca1 4942
764d4113 494320000923
61e96248 4944 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 4945 <stevesk@sweden.hp.com>
777319db 4946 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 4947 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 4948 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 4949 <stevesk@sweden.hp.com>
e79b44e1 4950 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 4951 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 4952 Michael Stone <mstone@cs.loyola.edu>
188adeb2 4953 - (djm) OpenBSD CVS sync:
4954 - markus@cvs.openbsd.org 2000/09/17 09:38:59
4955 [sshconnect2.c sshd.c]
4956 fix DEBUG_KEXDH
4957 - markus@cvs.openbsd.org 2000/09/17 09:52:51
4958 [sshconnect.c]
4959 yes no; ok niels@
4960 - markus@cvs.openbsd.org 2000/09/21 04:55:11
4961 [sshd.8]
4962 typo
4963 - markus@cvs.openbsd.org 2000/09/21 05:03:54
4964 [serverloop.c]
4965 typo
4966 - markus@cvs.openbsd.org 2000/09/21 05:11:42
4967 scp.c
4968 utime() to utimes(); mouring@pconline.com
4969 - markus@cvs.openbsd.org 2000/09/21 05:25:08
4970 sshconnect2.c
4971 change login logic in ssh2, allows plugin of other auth methods
4972 - markus@cvs.openbsd.org 2000/09/21 05:25:35
4973 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
4974 [serverloop.c]
4975 add context to dispatch_run
4976 - markus@cvs.openbsd.org 2000/09/21 05:07:52
4977 authfd.c authfd.h ssh-agent.c
4978 bug compat for old ssh.com software
764d4113 4979
7f377177 498020000920
4981 - (djm) Fix bad path substitution. Report from Andrew Miner
4982 <asminer@cs.iastate.edu>
4983
bcbf86ec 498420000916
61e96248 4985 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 4986 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 4987 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 4988 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 4989 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
4990 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 4991 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 4992 password change patch.
4993 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 4994 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
4995 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 4996 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
4997 - (djm) Re-enable int64_t types - we need them for sftp
4998 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
4999 - (djm) Update Redhat SPEC file accordingly
5000 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
5001 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 5002 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 5003 <Dirk.DeWachter@rug.ac.be>
61e96248 5004 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 5005 <larry.jones@sdrc.com>
5006 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
5007 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 5008 - (djm) Merge OpenBSD changes:
5009 - markus@cvs.openbsd.org 2000/09/05 02:59:57
5010 [session.c]
5011 print hostname (not hushlogin)
5012 - markus@cvs.openbsd.org 2000/09/05 13:18:48
5013 [authfile.c ssh-add.c]
5014 enable ssh-add -d for DSA keys
5015 - markus@cvs.openbsd.org 2000/09/05 13:20:49
5016 [sftp-server.c]
5017 cleanup
5018 - markus@cvs.openbsd.org 2000/09/06 03:46:41
5019 [authfile.h]
5020 prototype
5021 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
5022 [ALL]
61e96248 5023 cleanup copyright notices on all files. I have attempted to be
5024 accurate with the details. everything is now under Tatu's licence
5025 (which I copied from his readme), and/or the core-sdi bsd-ish thing
5026 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 5027 licence. We're not changing any rules, just being accurate.
5028 - markus@cvs.openbsd.org 2000/09/07 14:40:30
5029 [channels.c channels.h clientloop.c serverloop.c ssh.c]
5030 cleanup window and packet sizes for ssh2 flow control; ok niels
5031 - markus@cvs.openbsd.org 2000/09/07 14:53:00
5032 [scp.c]
5033 typo
5034 - markus@cvs.openbsd.org 2000/09/07 15:13:37
5035 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
5036 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
5037 [pty.c readconf.c]
5038 some more Copyright fixes
5039 - markus@cvs.openbsd.org 2000/09/08 03:02:51
5040 [README.openssh2]
5041 bye bye
5042 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
5043 [LICENCE cipher.c]
5044 a few more comments about it being ARC4 not RC4
5045 - markus@cvs.openbsd.org 2000/09/12 14:53:11
5046 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
5047 multiple debug levels
5048 - markus@cvs.openbsd.org 2000/09/14 14:25:15
5049 [clientloop.c]
5050 typo
5051 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
5052 [ssh-agent.c]
5053 check return value for setenv(3) for failure, and deal appropriately
5054
deb8d717 505520000913
5056 - (djm) Fix server not exiting with jobs in background.
5057
b5e300c2 505820000905
5059 - (djm) Import OpenBSD CVS changes
5060 - markus@cvs.openbsd.org 2000/08/31 15:52:24
5061 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
5062 implement a SFTP server. interops with sftp2, scp2 and the windows
5063 client from ssh.com
5064 - markus@cvs.openbsd.org 2000/08/31 15:56:03
5065 [README.openssh2]
5066 sync
5067 - markus@cvs.openbsd.org 2000/08/31 16:05:42
5068 [session.c]
5069 Wall
5070 - markus@cvs.openbsd.org 2000/08/31 16:09:34
5071 [authfd.c ssh-agent.c]
5072 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
5073 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
5074 [scp.1 scp.c]
5075 cleanup and fix -S support; stevesk@sweden.hp.com
5076 - markus@cvs.openbsd.org 2000/09/01 16:29:32
5077 [sftp-server.c]
5078 portability fixes
5079 - markus@cvs.openbsd.org 2000/09/01 16:32:41
5080 [sftp-server.c]
5081 fix cast; mouring@pconline.com
5082 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
5083 [ssh-add.1 ssh.1]
5084 add missing .El against .Bl.
5085 - markus@cvs.openbsd.org 2000/09/04 13:03:41
5086 [session.c]
5087 missing close; ok theo
5088 - markus@cvs.openbsd.org 2000/09/04 13:07:21
5089 [session.c]
5090 fix get_last_login_time order; from andre@van-veen.de
5091 - markus@cvs.openbsd.org 2000/09/04 13:10:09
5092 [sftp-server.c]
5093 more cast fixes; from mouring@pconline.com
5094 - markus@cvs.openbsd.org 2000/09/04 13:06:04
5095 [session.c]
5096 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
5097 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 5098 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
5099
1e61f54a 510020000903
5101 - (djm) Fix Redhat init script
5102
c80876b4 510320000901
5104 - (djm) Pick up Jim's new X11-askpass
5105 - (djm) Release 2.2.0p1
5106
8b4a0d08 510720000831
bcbf86ec 5108 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 5109 <acox@cv.telegroup.com>
b817711d 5110 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 5111
0b65b628 511220000830
5113 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 5114 - (djm) Periodically rekey arc4random
5115 - (djm) Clean up diff against OpenBSD.
bcbf86ec 5116 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 5117 <stevesk@sweden.hp.com>
b33a2e6e 5118 - (djm) Quieten the pam delete credentials error message
44839801 5119 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
5120 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 5121 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 5122 - (djm) Fix doh in bsd-arc4random.c
0b65b628 5123
9aaf9be4 512420000829
bcbf86ec 5125 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
5126 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 5127 Garrick James <garrick@james.net>
b5f90139 5128 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
5129 Bastian Trompetter <btrompetter@firemail.de>
698d107e 5130 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 5131 - More OpenBSD updates:
5132 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
5133 [scp.c]
5134 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
5135 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
5136 [session.c]
5137 Wall
5138 - markus@cvs.openbsd.org 2000/08/26 04:33:43
5139 [compat.c]
5140 ssh.com-2.3.0
5141 - markus@cvs.openbsd.org 2000/08/27 12:18:05
5142 [compat.c]
5143 compatibility with future ssh.com versions
5144 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
5145 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
5146 print uid/gid as unsigned
5147 - markus@cvs.openbsd.org 2000/08/28 13:51:00
5148 [ssh.c]
5149 enable -n and -f for ssh2
5150 - markus@cvs.openbsd.org 2000/08/28 14:19:53
5151 [ssh.c]
5152 allow combination of -N and -f
5153 - markus@cvs.openbsd.org 2000/08/28 14:20:56
5154 [util.c]
5155 util.c
5156 - markus@cvs.openbsd.org 2000/08/28 14:22:02
5157 [util.c]
5158 undo
5159 - markus@cvs.openbsd.org 2000/08/28 14:23:38
5160 [util.c]
5161 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 5162
137d7b6c 516320000823
5164 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 5165 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
5166 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 5167 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 5168 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 5169 - (djm) Add local version to version.h
ea788c22 5170 - (djm) Don't reseed arc4random everytime it is used
2e73a022 5171 - (djm) OpenBSD CVS updates:
5172 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
5173 [ssh.c]
5174 accept remsh as a valid name as well; roman@buildpoint.com
5175 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
5176 [deattack.c crc32.c packet.c]
5177 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
5178 libz crc32 function yet, because it has ugly "long"'s in it;
5179 oneill@cs.sfu.ca
5180 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
5181 [scp.1 scp.c]
5182 -S prog support; tv@debian.org
5183 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
5184 [scp.c]
5185 knf
5186 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
5187 [log-client.c]
5188 shorten
5189 - markus@cvs.openbsd.org 2000/08/19 12:48:11
5190 [channels.c channels.h clientloop.c ssh.c ssh.h]
5191 support for ~. in ssh2
5192 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
5193 [crc32.h]
5194 proper prototype
5195 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 5196 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
5197 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 5198 [fingerprint.c fingerprint.h]
5199 add SSH2/DSA support to the agent and some other DSA related cleanups.
5200 (note that we cannot talk to ssh.com's ssh2 agents)
5201 - markus@cvs.openbsd.org 2000/08/19 15:55:52
5202 [channels.c channels.h clientloop.c]
5203 more ~ support for ssh2
5204 - markus@cvs.openbsd.org 2000/08/19 16:21:19
5205 [clientloop.c]
5206 oops
5207 - millert@cvs.openbsd.org 2000/08/20 12:25:53
5208 [session.c]
5209 We have to stash the result of get_remote_name_or_ip() before we
5210 close our socket or getpeername() will get EBADF and the process
5211 will exit. Only a problem for "UseLogin yes".
5212 - millert@cvs.openbsd.org 2000/08/20 12:30:59
5213 [session.c]
5214 Only check /etc/nologin if "UseLogin no" since login(1) may have its
5215 own policy on determining who is allowed to login when /etc/nologin
5216 is present. Also use the _PATH_NOLOGIN define.
5217 - millert@cvs.openbsd.org 2000/08/20 12:42:43
5218 [auth1.c auth2.c session.c ssh.c]
5219 Add calls to setusercontext() and login_get*(). We basically call
5220 setusercontext() in most places where previously we did a setlogin().
5221 Add default login.conf file and put root in the "daemon" login class.
5222 - millert@cvs.openbsd.org 2000/08/21 10:23:31
5223 [session.c]
5224 Fix incorrect PATH setting; noted by Markus.
137d7b6c 5225
c345cf9d 522620000818
5227 - (djm) OpenBSD CVS changes:
5228 - markus@cvs.openbsd.org 2000/07/22 03:14:37
5229 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
5230 random early drop; ok theo, niels
5231 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
5232 [ssh.1]
5233 typo
5234 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
5235 [sshd.8]
5236 many fixes from pepper@mail.reppep.com
5237 - provos@cvs.openbsd.org 2000/08/01 13:01:42
5238 [Makefile.in util.c aux.c]
5239 rename aux.c to util.c to help with cygwin port
5240 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
5241 [authfd.c]
5242 correct sun_len; Alexander@Leidinger.net
5243 - provos@cvs.openbsd.org 2000/08/02 10:27:17
5244 [readconf.c sshd.8]
5245 disable kerberos authentication by default
5246 - provos@cvs.openbsd.org 2000/08/02 11:27:05
5247 [sshd.8 readconf.c auth-krb4.c]
5248 disallow kerberos authentication if we can't verify the TGT; from
5249 dugsong@
5250 kerberos authentication is on by default only if you have a srvtab.
5251 - markus@cvs.openbsd.org 2000/08/04 14:30:07
5252 [auth.c]
5253 unused
5254 - markus@cvs.openbsd.org 2000/08/04 14:30:35
5255 [sshd_config]
5256 MaxStartups
5257 - markus@cvs.openbsd.org 2000/08/15 13:20:46
5258 [authfd.c]
5259 cleanup; ok niels@
5260 - markus@cvs.openbsd.org 2000/08/17 14:05:10
5261 [session.c]
5262 cleanup login(1)-like jobs, no duplicate utmp entries
5263 - markus@cvs.openbsd.org 2000/08/17 14:06:34
5264 [session.c sshd.8 sshd.c]
5265 sshd -u len, similar to telnetd
1a022229 5266 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 5267 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 5268
416ed5a7 526920000816
5270 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 5271 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 5272 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 5273 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 5274 implementation.
ba606eb2 5275 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 5276
dbaa2e87 527720000815
5278 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 5279 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
5280 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 5281 - (djm) Don't seek in directory based lastlogs
bcbf86ec 5282 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 5283 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 5284 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 5285
6c33bf70 528620000813
5287 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
5288 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
5289
3fcce26c 529020000809
bcbf86ec 5291 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 5292 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 5293 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 5294 <charles@comm.polymtl.ca>
3fcce26c 5295
71d43804 529620000808
5297 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
5298 time, spec file cleanup.
5299
f9bcea07 530020000807
378f2232 5301 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 5302 - (djm) Suppress error messages on channel close shutdown() failurs
5303 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 5304 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 5305
bcf89935 530620000725
5307 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
5308
4c8722d9 530920000721
5310 - (djm) OpenBSD CVS updates:
5311 - markus@cvs.openbsd.org 2000/07/16 02:27:22
5312 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
5313 [sshconnect1.c sshconnect2.c]
5314 make ssh-add accept dsa keys (the agent does not)
5315 - djm@cvs.openbsd.org 2000/07/17 19:25:02
5316 [sshd.c]
5317 Another closing of stdin; ok deraadt
5318 - markus@cvs.openbsd.org 2000/07/19 18:33:12
5319 [dsa.c]
5320 missing free, reorder
5321 - markus@cvs.openbsd.org 2000/07/20 16:23:14
5322 [ssh-keygen.1]
5323 document input and output files
5324
240777b8 532520000720
4c8722d9 5326 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 5327
3c7def32 532820000716
4c8722d9 5329 - (djm) Release 2.1.1p4
3c7def32 5330
819b676f 533120000715
704b1659 5332 - (djm) OpenBSD CVS updates
5333 - provos@cvs.openbsd.org 2000/07/13 16:53:22
5334 [aux.c readconf.c servconf.c ssh.h]
5335 allow multiple whitespace but only one '=' between tokens, bug report from
5336 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
5337 - provos@cvs.openbsd.org 2000/07/13 17:14:09
5338 [clientloop.c]
5339 typo; todd@fries.net
5340 - provos@cvs.openbsd.org 2000/07/13 17:19:31
5341 [scp.c]
5342 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
5343 - markus@cvs.openbsd.org 2000/07/14 16:59:46
5344 [readconf.c servconf.c]
5345 allow leading whitespace. ok niels
5346 - djm@cvs.openbsd.org 2000/07/14 22:01:38
5347 [ssh-keygen.c ssh.c]
5348 Always create ~/.ssh with mode 700; ok Markus
819b676f 5349 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
5350 - Include floatingpoint.h for entropy.c
5351 - strerror replacement
704b1659 5352
3f7a7e4a 535320000712
c37fb3c1 5354 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 5355 - (djm) OpenBSD CVS Updates:
5356 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
5357 [session.c sshd.c ]
5358 make MaxStartups code still work with -d; djm
5359 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
5360 [readconf.c ssh_config]
5361 disable FallBackToRsh by default
c37fb3c1 5362 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
5363 Ben Lindstrom <mouring@pconline.com>
1e970014 5364 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
5365 spec file.
dcb36e5d 5366 - (djm) Released 2.1.1p3
3f7a7e4a 5367
56118702 536820000711
5369 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
5370 <tbert@abac.com>
132dd316 5371 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 5372 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 5373 <mouring@pconline.com>
bcbf86ec 5374 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 5375 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 5376 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
5377 to compile on more platforms (incl NeXT).
cc6f2c4c 5378 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 5379 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 5380 - (djm) OpenBSD CVS updates:
5381 - markus@cvs.openbsd.org 2000/06/26 03:22:29
5382 [authfd.c]
5383 cleanup, less cut&paste
5384 - markus@cvs.openbsd.org 2000/06/26 15:59:19
5385 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 5386 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 5387 theo and me
5388 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
5389 [session.c]
5390 use no_x11_forwarding_flag correctly; provos ok
5391 - provos@cvs.openbsd.org 2000/07/05 15:35:57
5392 [sshd.c]
5393 typo
5394 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
5395 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 5396 Insert more missing .El directives. Our troff really should identify
089fbbd2 5397 these and spit out a warning.
5398 - todd@cvs.openbsd.org 2000/07/06 21:55:04
5399 [auth-rsa.c auth2.c ssh-keygen.c]
5400 clean code is good code
5401 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
5402 [serverloop.c]
5403 sense of port forwarding flag test was backwards
5404 - provos@cvs.openbsd.org 2000/07/08 17:17:31
5405 [compat.c readconf.c]
5406 replace strtok with strsep; from David Young <dyoung@onthejob.net>
5407 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
5408 [auth.h]
5409 KNF
5410 - ho@cvs.openbsd.org 2000/07/08 19:27:33
5411 [compat.c readconf.c]
5412 Better conditions for strsep() ending.
5413 - ho@cvs.openbsd.org 2000/07/10 10:27:05
5414 [readconf.c]
5415 Get the correct message on errors. (niels@ ok)
5416 - ho@cvs.openbsd.org 2000/07/10 10:30:25
5417 [cipher.c kex.c servconf.c]
5418 strtok() --> strsep(). (niels@ ok)
5540ea9b 5419 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 5420 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
5421 builds)
229f64ee 5422 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 5423
a8545c6c 542420000709
5425 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
5426 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 5427 - (djm) Match prototype and function declaration for rresvport_af.
5428 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 5429 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 5430 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 5431 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
5432 <jimw@peisj.pebio.com>
264dce47 5433 - (djm) Fix pam sprintf fix
5434 - (djm) Cleanup entropy collection code a little more. Split initialisation
5435 from seeding, perform intialisation immediatly at start, be careful with
5436 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 5437 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
5438 Including sigaction() et al. replacements
bcbf86ec 5439 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 5440 <tbert@abac.com>
a8545c6c 5441
e2902a5b 544220000708
bcbf86ec 5443 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 5444 Aaron Hopkins <aaron@die.net>
7a33f831 5445 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
5446 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5447 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 5448 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 5449 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 5450 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 5451 - (djm) Don't use inet_addr.
e2902a5b 5452
5637650d 545320000702
5454 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 5455 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
5456 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 5457 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
5458 Chris, the Young One <cky@pobox.com>
bcbf86ec 5459 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 5460 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 5461
388e9f9f 546220000701
5463 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 5464 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 5465 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
5466 <vinschen@cygnus.com>
30228d7c 5467 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 5468 - (djm) Added check for broken snprintf() functions which do not correctly
5469 terminate output string and attempt to use replacement.
46158300 5470 - (djm) Released 2.1.1p2
388e9f9f 5471
9f32ceb4 547220000628
5473 - (djm) Fixes to lastlog code for Irix
5474 - (djm) Use atomicio in loginrec
3206bb3b 5475 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
5476 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 5477 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 5478 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 5479 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 5480
d8caae24 548120000627
5482 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 5483 - (djm) Formatting
d8caae24 5484
fe30cc2e 548520000626
3e98362e 5486 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 5487 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
5488 - (djm) Added password expiry checking (no password change support)
be0b9bb7 5489 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
5490 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 5491 - (djm) Fix fixed EGD code.
3e98362e 5492 - OpenBSD CVS update
5493 - provos@cvs.openbsd.org 2000/06/25 14:17:58
5494 [channels.c]
5495 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
5496
1c04b088 549720000623
bcbf86ec 5498 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 5499 Svante Signell <svante.signell@telia.com>
5500 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 5501 - OpenBSD CVS Updates:
5502 - markus@cvs.openbsd.org 2000/06/22 10:32:27
5503 [sshd.c]
5504 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
5505 - djm@cvs.openbsd.org 2000/06/22 17:55:00
5506 [auth-krb4.c key.c radix.c uuencode.c]
5507 Missing CVS idents; ok markus
1c04b088 5508
f528fdf2 550920000622
5510 - (djm) Automatically generate host key during "make install". Suggested
5511 by Gary E. Miller <gem@rellim.com>
5512 - (djm) Paranoia before kill() system call
74fc9186 5513 - OpenBSD CVS Updates:
5514 - markus@cvs.openbsd.org 2000/06/18 18:50:11
5515 [auth2.c compat.c compat.h sshconnect2.c]
5516 make userauth+pubkey interop with ssh.com-2.2.0
5517 - markus@cvs.openbsd.org 2000/06/18 20:56:17
5518 [dsa.c]
5519 mem leak + be more paranoid in dsa_verify.
5520 - markus@cvs.openbsd.org 2000/06/18 21:29:50
5521 [key.c]
5522 cleanup fingerprinting, less hardcoded sizes
5523 - markus@cvs.openbsd.org 2000/06/19 19:39:45
5524 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
5525 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 5526 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 5527 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
5528 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 5529 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
5530 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 5531 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
5532 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
5533 OpenBSD tag
5534 - markus@cvs.openbsd.org 2000/06/21 10:46:10
5535 sshconnect2.c missing free; nuke old comment
f528fdf2 5536
e5fe9a1f 553720000620
5538 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 5539 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 5540 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 5541 - (djm) Typo in loginrec.c
e5fe9a1f 5542
cbd7492e 554320000618
5544 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 5545 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 5546 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 5547 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 5548 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 5549 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 5550 Martin Petrak <petrak@spsknm.schools.sk>
5551 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
5552 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 5553 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 5554 - OpenBSD CVS updates:
5555 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
5556 [channels.c]
5557 everyone says "nix it" (remove protocol 2 debugging message)
5558 - markus@cvs.openbsd.org 2000/06/17 13:24:34
5559 [sshconnect.c]
5560 allow extended server banners
5561 - markus@cvs.openbsd.org 2000/06/17 14:30:10
5562 [sshconnect.c]
5563 missing atomicio, typo
5564 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
5565 [servconf.c servconf.h session.c sshd.8 sshd_config]
5566 add support for ssh v2 subsystems. ok markus@.
5567 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
5568 [readconf.c servconf.c]
5569 include = in WHITESPACE; markus ok
5570 - markus@cvs.openbsd.org 2000/06/17 19:09:10
5571 [auth2.c]
5572 implement bug compatibility with ssh-2.0.13 pubkey, server side
5573 - markus@cvs.openbsd.org 2000/06/17 21:00:28
5574 [compat.c]
5575 initial support for ssh.com's 2.2.0
5576 - markus@cvs.openbsd.org 2000/06/17 21:16:09
5577 [scp.c]
5578 typo
5579 - markus@cvs.openbsd.org 2000/06/17 22:05:02
5580 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
5581 split auth-rsa option parsing into auth-options
5582 add options support to authorized_keys2
5583 - markus@cvs.openbsd.org 2000/06/17 22:42:54
5584 [session.c]
5585 typo
cbd7492e 5586
509b1f88 558720000613
5588 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
5589 - Platform define for SCO 3.x which breaks on /dev/ptmx
5590 - Detect and try to fix missing MAXPATHLEN
a4d05724 5591 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
5592 <P.S.S.Camp@ukc.ac.uk>
509b1f88 5593
09564242 559420000612
5595 - (djm) Glob manpages in RPM spec files to catch compressed files
5596 - (djm) Full license in auth-pam.c
08ae384f 5597 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 5598 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
5599 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
5600 def'd
5601 - Set AIX to use preformatted manpages
61e96248 5602
74b224a0 560320000610
5604 - (djm) Minor doc tweaks
217ab55e 5605 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 5606
32c80420 560720000609
5608 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
5609 (in favour of utmpx) on Solaris 8
5610
fa649821 561120000606
48c99b2c 5612 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
5613 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 5614 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 5615 timeout
f988dce5 5616 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 5617 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 5618 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 5619 <tibbs@math.uh.edu>
1e83f2a2 5620 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
5621 <zack@wolery.cumb.org>
fa649821 5622 - (djm) OpenBSD CVS updates:
5623 - todd@cvs.openbsd.org
5624 [sshconnect2.c]
5625 teach protocol v2 to count login failures properly and also enable an
5626 explanation of why the password prompt comes up again like v1; this is NOT
5627 crypto
61e96248 5628 - markus@cvs.openbsd.org
fa649821 5629 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
5630 xauth_location support; pr 1234
5631 [readconf.c sshconnect2.c]
5632 typo, unused
5633 [session.c]
5634 allow use_login only for login sessions, otherwise remote commands are
5635 execed with uid==0
5636 [sshd.8]
5637 document UseLogin better
5638 [version.h]
5639 OpenSSH 2.1.1
5640 [auth-rsa.c]
bcbf86ec 5641 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 5642 negative match or no match at all
5643 [channels.c hostfile.c match.c]
bcbf86ec 5644 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 5645 kris@FreeBSD.org
5646
8e7b16f8 564720000606
bcbf86ec 5648 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 5649 configure.
5650
d7c0f3d5 565120000604
5652 - Configure tweaking for new login code on Irix 5.3
2d6c411f 5653 - (andre) login code changes based on djm feedback
d7c0f3d5 5654
2d6c411f 565520000603
5656 - (andre) New login code
5657 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
5658 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 5659
5daf7064 566020000531
5661 - Cleanup of auth.c, login.c and fake-*
5662 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 5663 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 5664 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
5665 of fallback DIY code.
5daf7064 5666
b9f446d1 566720000530
5668 - Define atexit for old Solaris
b02ebca1 5669 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
5670 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 5671 - OpenBSD CVS updates:
5672 - markus@cvs.openbsd.org
5673 [session.c]
5674 make x11-fwd work w/ localhost (xauth add host/unix:11)
5675 [cipher.c compat.c readconf.c servconf.c]
5676 check strtok() != NULL; ok niels@
5677 [key.c]
5678 fix key_read() for uuencoded keys w/o '='
5679 [serverloop.c]
5680 group ssh1 vs. ssh2 in serverloop
5681 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
5682 split kexinit/kexdh, factor out common code
5683 [readconf.c ssh.1 ssh.c]
5684 forwardagent defaults to no, add ssh -A
5685 - theo@cvs.openbsd.org
5686 [session.c]
5687 just some line shortening
60688ef9 5688 - Released 2.1.0p3
b9f446d1 5689
29611d9c 569020000520
5691 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 5692 - Don't touch utmp if USE_UTMPX defined
a423beaf 5693 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 5694 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 5695 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 5696 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5697 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 5698 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 5699 - Doc cleanup
29611d9c 5700
301e9b01 570120000518
5702 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
5703 - OpenBSD CVS updates:
5704 - markus@cvs.openbsd.org
5705 [sshconnect.c]
5706 copy only ai_addrlen bytes; misiek@pld.org.pl
5707 [auth.c]
bcbf86ec 5708 accept an empty shell in authentication; bug reported by
301e9b01 5709 chris@tinker.ucr.edu
5710 [serverloop.c]
5711 we don't have stderr for interactive terminal sessions (fcntl errors)
5712
ad85db64 571320000517
5714 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
5715 - Fixes command line printing segfaults (spotter: Bladt Norbert)
5716 - Fixes erroneous printing of debug messages to syslog
5717 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
5718 - Gives useful error message if PRNG initialisation fails
5719 - Reduced ssh startup delay
5720 - Measures cumulative command time rather than the time between reads
704b1659 5721 after select()
ad85db64 5722 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 5723 optionally run 'ent' to measure command entropy
c1ef8333 5724 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 5725 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 5726 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 5727 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 5728 - OpenBSD CVS update:
bcbf86ec 5729 - markus@cvs.openbsd.org
0e73cc53 5730 [ssh.c]
5731 fix usage()
5732 [ssh2.h]
5733 draft-ietf-secsh-architecture-05.txt
5734 [ssh.1]
5735 document ssh -T -N (ssh2 only)
5736 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
5737 enable nonblocking IO for sshd w/ proto 1, too; split out common code
5738 [aux.c]
5739 missing include
c04f75f1 5740 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
5741 - INSTALL typo and URL fix
5742 - Makefile fix
5743 - Solaris fixes
bcbf86ec 5744 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 5745 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 5746 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 5747 - Detect OpenSSL seperatly from RSA
bcbf86ec 5748 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 5749 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 5750
3d1a1654 575120000513
bcbf86ec 5752 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 5753 <misiek@pld.org.pl>
5754
d02a3a00 575520000511
bcbf86ec 5756 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 5757 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 5758 - "make host-key" fix for Irix
d02a3a00 5759
d0c832f3 576020000509
5761 - OpenBSD CVS update
5762 - markus@cvs.openbsd.org
5763 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
5764 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
5765 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
5766 - hugh@cvs.openbsd.org
5767 [ssh.1]
5768 - zap typo
5769 [ssh-keygen.1]
5770 - One last nit fix. (markus approved)
5771 [sshd.8]
5772 - some markus certified spelling adjustments
5773 - markus@cvs.openbsd.org
5774 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
5775 [sshconnect2.c ]
5776 - bug compat w/ ssh-2.0.13 x11, split out bugs
5777 [nchan.c]
5778 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
5779 [ssh-keygen.c]
5780 - handle escapes in real and original key format, ok millert@
5781 [version.h]
5782 - OpenSSH-2.1
3dc1102e 5783 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 5784 - Doc updates
bcbf86ec 5785 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 5786 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 5787
ebdeb9a8 578820000508
5789 - Makefile and RPM spec fixes
5790 - Generate DSA host keys during "make key" or RPM installs
f6cde515 5791 - OpenBSD CVS update
5792 - markus@cvs.openbsd.org
5793 [clientloop.c sshconnect2.c]
5794 - make x11-fwd interop w/ ssh-2.0.13
5795 [README.openssh2]
5796 - interop w/ SecureFX
5797 - Release 2.0.0beta2
ebdeb9a8 5798
bcbf86ec 5799 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 5800 <andre.lucas@dial.pipex.com>
5801
1d1ffb87 580220000507
5803 - Remove references to SSLeay.
5804 - Big OpenBSD CVS update
5805 - markus@cvs.openbsd.org
5806 [clientloop.c]
5807 - typo
5808 [session.c]
5809 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
5810 [session.c]
5811 - update proctitle for proto 1, too
5812 [channels.h nchan.c serverloop.c session.c sshd.c]
5813 - use c-style comments
5814 - deraadt@cvs.openbsd.org
5815 [scp.c]
5816 - more atomicio
bcbf86ec 5817 - markus@cvs.openbsd.org
1d1ffb87 5818 [channels.c]
5819 - set O_NONBLOCK
5820 [ssh.1]
5821 - update AUTHOR
5822 [readconf.c ssh-keygen.c ssh.h]
5823 - default DSA key file ~/.ssh/id_dsa
5824 [clientloop.c]
5825 - typo, rm verbose debug
5826 - deraadt@cvs.openbsd.org
5827 [ssh-keygen.1]
5828 - document DSA use of ssh-keygen
5829 [sshd.8]
5830 - a start at describing what i understand of the DSA side
5831 [ssh-keygen.1]
5832 - document -X and -x
5833 [ssh-keygen.c]
5834 - simplify usage
bcbf86ec 5835 - markus@cvs.openbsd.org
1d1ffb87 5836 [sshd.8]
5837 - there is no rhosts_dsa
5838 [ssh-keygen.1]
5839 - document -y, update -X,-x
5840 [nchan.c]
5841 - fix close for non-open ssh1 channels
5842 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
5843 - s/DsaKey/HostDSAKey/, document option
5844 [sshconnect2.c]
5845 - respect number_of_password_prompts
5846 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
5847 - GatewayPorts for sshd, ok deraadt@
5848 [ssh-add.1 ssh-agent.1 ssh.1]
5849 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
5850 [ssh.1]
5851 - more info on proto 2
5852 [sshd.8]
5853 - sync AUTHOR w/ ssh.1
5854 [key.c key.h sshconnect.c]
5855 - print key type when talking about host keys
5856 [packet.c]
5857 - clear padding in ssh2
5858 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
5859 - replace broken uuencode w/ libc b64_ntop
5860 [auth2.c]
5861 - log failure before sending the reply
5862 [key.c radix.c uuencode.c]
5863 - remote trailing comments before calling __b64_pton
5864 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
5865 [sshconnect2.c sshd.8]
5866 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
5867 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
5868
1a11e1ae 586920000502
0fbe8c74 5870 - OpenBSD CVS update
5871 [channels.c]
5872 - init all fds, close all fds.
5873 [sshconnect2.c]
5874 - check whether file exists before asking for passphrase
5875 [servconf.c servconf.h sshd.8 sshd.c]
5876 - PidFile, pr 1210
5877 [channels.c]
5878 - EINTR
5879 [channels.c]
5880 - unbreak, ok niels@
5881 [sshd.c]
5882 - unlink pid file, ok niels@
5883 [auth2.c]
5884 - Add missing #ifdefs; ok - markus
bcbf86ec 5885 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 5886 gathering commands from a text file
1a11e1ae 5887 - Release 2.0.0beta1
5888
c4bc58eb 588920000501
5890 - OpenBSD CVS update
5891 [packet.c]
5892 - send debug messages in SSH2 format
3189621b 5893 [scp.c]
5894 - fix very rare EAGAIN/EINTR issues; based on work by djm
5895 [packet.c]
5896 - less debug, rm unused
5897 [auth2.c]
5898 - disable kerb,s/key in ssh2
5899 [sshd.8]
5900 - Minor tweaks and typo fixes.
5901 [ssh-keygen.c]
5902 - Put -d into usage and reorder. markus ok.
bcbf86ec 5903 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 5904 <karn@ka9q.ampr.org>
bcbf86ec 5905 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 5906 <andre.lucas@dial.pipex.com>
0d5f7abc 5907 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
5908 <gd@hilb1.medat.de>
8cb940db 5909 - Add some missing ifdefs to auth2.c
8af50c98 5910 - Deprecate perl-tk askpass.
52bcc044 5911 - Irix portability fixes - don't include netinet headers more than once
5912 - Make sure we don't save PRNG seed more than once
c4bc58eb 5913
2b763e31 591420000430
5915 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 5916 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
5917 patch.
5918 - Adds timeout to entropy collection
5919 - Disables slow entropy sources
5920 - Load and save seed file
bcbf86ec 5921 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 5922 saved in root's .ssh directory)
5923 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 5924 - More OpenBSD updates:
5925 [session.c]
5926 - don't call chan_write_failed() if we are not writing
5927 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
5928 - keysize warnings error() -> log()
2b763e31 5929
a306f2dd 593020000429
5931 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
5932 [README.openssh2]
5933 - interop w/ F-secure windows client
5934 - sync documentation
5935 - ssh_host_dsa_key not ssh_dsa_key
5936 [auth-rsa.c]
5937 - missing fclose
5938 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
5939 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
5940 [sshd.c uuencode.c uuencode.h authfile.h]
5941 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
5942 for trading keys with the real and the original SSH, directly from the
5943 people who invented the SSH protocol.
5944 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
5945 [sshconnect1.c sshconnect2.c]
5946 - split auth/sshconnect in one file per protocol version
5947 [sshconnect2.c]
5948 - remove debug
5949 [uuencode.c]
5950 - add trailing =
5951 [version.h]
5952 - OpenSSH-2.0
5953 [ssh-keygen.1 ssh-keygen.c]
5954 - add -R flag: exit code indicates if RSA is alive
5955 [sshd.c]
5956 - remove unused
5957 silent if -Q is specified
5958 [ssh.h]
5959 - host key becomes /etc/ssh_host_dsa_key
5960 [readconf.c servconf.c ]
5961 - ssh/sshd default to proto 1 and 2
5962 [uuencode.c]
5963 - remove debug
5964 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
5965 - xfree DSA blobs
5966 [auth2.c serverloop.c session.c]
5967 - cleanup logging for sshd/2, respect PasswordAuth no
5968 [sshconnect2.c]
5969 - less debug, respect .ssh/config
5970 [README.openssh2 channels.c channels.h]
bcbf86ec 5971 - clientloop.c session.c ssh.c
a306f2dd 5972 - support for x11-fwding, client+server
5973
0ac7199f 597420000421
5975 - Merge fix from OpenBSD CVS
5976 [ssh-agent.c]
5977 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
5978 via Debian bug #59926
18ba2aab 5979 - Define __progname in session.c if libc doesn't
5980 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 5981 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 5982 <David.DelPiero@qed.qld.gov.au>
0ac7199f 5983
e1b37056 598420000420
bcbf86ec 5985 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 5986 <andre.lucas@dial.pipex.com>
9da5c3c9 5987 - Sync with OpenBSD CVS:
5988 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
5989 - pid_t
5990 [session.c]
5991 - remove bogus chan_read_failed. this could cause data
5992 corruption (missing data) at end of a SSH2 session.
4e577b89 5993 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
5994 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
5995 - Use vhangup to clean up Linux ttys
5996 - Force posix getopt processing on GNU libc systems
371ecff9 5997 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 5998 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 5999
d6f24e45 600020000419
6001 - OpenBSD CVS updates
6002 [channels.c]
6003 - fix pr 1196, listen_port and port_to_connect interchanged
6004 [scp.c]
bcbf86ec 6005 - after completion, replace the progress bar ETA counter with a final
d6f24e45 6006 elapsed time; my idea, aaron wrote the patch
6007 [ssh_config sshd_config]
6008 - show 'Protocol' as an example, ok markus@
6009 [sshd.c]
6010 - missing xfree()
6011 - Add missing header to bsd-misc.c
6012
35484284 601320000416
6014 - Reduce diff against OpenBSD source
bcbf86ec 6015 - All OpenSSL includes are now unconditionally referenced as
35484284 6016 openssl/foo.h
6017 - Pick up formatting changes
6018 - Other minor changed (typecasts, etc) that I missed
6019
6ae2364d 602020000415
6021 - OpenBSD CVS updates.
6022 [ssh.1 ssh.c]
6023 - ssh -2
6024 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
6025 [session.c sshconnect.c]
6026 - check payload for (illegal) extra data
6027 [ALL]
6028 whitespace cleanup
6029
c323ac76 603020000413
6031 - INSTALL doc updates
f54651ce 6032 - Merged OpenBSD updates to include paths.
bcbf86ec 6033
a8be9f80 603420000412
6035 - OpenBSD CVS updates:
6036 - [channels.c]
6037 repair x11-fwd
6038 - [sshconnect.c]
6039 fix passwd prompt for ssh2, less debugging output.
6040 - [clientloop.c compat.c dsa.c kex.c sshd.c]
6041 less debugging output
6042 - [kex.c kex.h sshconnect.c sshd.c]
6043 check for reasonable public DH values
6044 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
6045 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
6046 add Cipher and Protocol options to ssh/sshd, e.g.:
6047 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
6048 arcfour,3des-cbc'
6049 - [sshd.c]
6050 print 1.99 only if server supports both
6051
18e92801 605220000408
6053 - Avoid some compiler warnings in fake-get*.c
6054 - Add IPTOS macros for systems which lack them
9d98aaf6 6055 - Only set define entropy collection macros if they are found
e78a59f5 6056 - More large OpenBSD CVS updates:
6057 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
6058 [session.h ssh.h sshd.c README.openssh2]
6059 ssh2 server side, see README.openssh2; enable with 'sshd -2'
6060 - [channels.c]
6061 no adjust after close
6062 - [sshd.c compat.c ]
6063 interop w/ latest ssh.com windows client.
61e96248 6064
8ce64345 606520000406
6066 - OpenBSD CVS update:
6067 - [channels.c]
6068 close efd on eof
6069 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
6070 ssh2 client implementation, interops w/ ssh.com and lsh servers.
6071 - [sshconnect.c]
6072 missing free.
6073 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
6074 remove unused argument, split cipher_mask()
6075 - [clientloop.c]
6076 re-order: group ssh1 vs. ssh2
6077 - Make Redhat spec require openssl >= 0.9.5a
6078
e7627112 607920000404
6080 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 6081 - OpenBSD CVS update:
6082 - [packet.h packet.c]
6083 ssh2 packet format
6084 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
6085 [channels.h channels.c]
6086 channel layer support for ssh2
6087 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
6088 DSA, keyexchange, algorithm agreement for ssh2
6c081128 6089 - Generate manpages before make install not at the end of make all
6090 - Don't seed the rng quite so often
6091 - Always reseed rng when requested
e7627112 6092
bfc9a610 609320000403
6094 - Wrote entropy collection routines for systems that lack /dev/random
6095 and EGD
837c30b8 6096 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 6097
7368a6c8 609820000401
6099 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
6100 - [auth.c session.c sshd.c auth.h]
6101 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
6102 - [bufaux.c bufaux.h]
6103 support ssh2 bignums
6104 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
6105 [readconf.c ssh.c ssh.h serverloop.c]
6106 replace big switch() with function tables (prepare for ssh2)
6107 - [ssh2.h]
6108 ssh2 message type codes
6109 - [sshd.8]
6110 reorder Xr to avoid cutting
6111 - [serverloop.c]
6112 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
6113 - [channels.c]
6114 missing close
6115 allow bigger packets
6116 - [cipher.c cipher.h]
6117 support ssh2 ciphers
6118 - [compress.c]
6119 cleanup, less code
6120 - [dispatch.c dispatch.h]
6121 function tables for different message types
6122 - [log-server.c]
6123 do not log() if debuggin to stderr
6124 rename a cpp symbol, to avoid param.h collision
6125 - [mpaux.c]
6126 KNF
6127 - [nchan.c]
6128 sync w/ channels.c
6129
f5238bee 613020000326
6131 - Better tests for OpenSSL w/ RSAref
bcbf86ec 6132 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 6133 Ben Lindstrom <mouring@pconline.com>
4fe2af09 6134 - OpenBSD CVS update
6135 - [auth-krb4.c]
6136 -Wall
6137 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
6138 [match.h ssh.c ssh.h sshconnect.c sshd.c]
6139 initial support for DSA keys. ok deraadt@, niels@
6140 - [cipher.c cipher.h]
6141 remove unused cipher_attack_detected code
6142 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6143 Fix some formatting problems I missed before.
6144 - [ssh.1 sshd.8]
6145 fix spelling errors, From: FreeBSD
6146 - [ssh.c]
6147 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 6148
0024a081 614920000324
6150 - Released 1.2.3
6151
bd499f9e 615220000317
6153 - Clarified --with-default-path option.
6154 - Added -blibpath handling for AIX to work around stupid runtime linking.
6155 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 6156 <jmknoble@jmknoble.cx>
474b5fef 6157 - Checks for 64 bit int types. Problem report from Mats Fredholm
6158 <matsf@init.se>
610cd5c6 6159 - OpenBSD CVS updates:
bcbf86ec 6160 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 6161 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
6162 [sshd.c]
6163 pedantic: signed vs. unsigned, void*-arithm, etc
6164 - [ssh.1 sshd.8]
6165 Various cleanups and standardizations.
bcbf86ec 6166 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 6167 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 6168
4696775a 616920000316
bcbf86ec 6170 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 6171 Hesprich <dghespri@sprintparanet.com>
d423d822 6172 - Propogate LD through to Makefile
b7a9ce47 6173 - Doc cleanups
2ba2a610 6174 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 6175
cb0b7ea4 617620000315
6177 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
6178 problems with gcc/Solaris.
bcbf86ec 6179 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 6180 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 6181 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 6182 Debian package, README file and chroot patch from Ricardo Cerqueira
6183 <rmcc@clix.pt>
bcbf86ec 6184 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 6185 option.
6186 - Slight cleanup to doc files
b14b2ae7 6187 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 6188
a8ed9fd9 618920000314
bcbf86ec 6190 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 6191 peter@frontierflying.com
84afc958 6192 - Include /usr/local/include and /usr/local/lib for systems that don't
6193 do it themselves
6194 - -R/usr/local/lib for Solaris
6195 - Fix RSAref detection
6196 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 6197
bcf36c78 619820000311
6199 - Detect RSAref
43e48848 6200 - OpenBSD CVS change
6201 [sshd.c]
6202 - disallow guessing of root password
867dbf40 6203 - More configure fixes
80faa19f 6204 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 6205
c8d54615 620620000309
6207 - OpenBSD CVS updates to v1.2.3
704b1659 6208 [ssh.h atomicio.c]
6209 - int atomicio -> ssize_t (for alpha). ok deraadt@
6210 [auth-rsa.c]
6211 - delay MD5 computation until client sends response, free() early, cleanup.
6212 [cipher.c]
6213 - void* -> unsigned char*, ok niels@
6214 [hostfile.c]
6215 - remove unused variable 'len'. fix comments.
6216 - remove unused variable
6217 [log-client.c log-server.c]
6218 - rename a cpp symbol, to avoid param.h collision
6219 [packet.c]
6220 - missing xfree()
6221 - getsockname() requires initialized tolen; andy@guildsoftware.com
6222 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6223 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6224 [pty.c pty.h]
bcbf86ec 6225 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 6226 pty.c ok provos@, dugsong@
704b1659 6227 [readconf.c]
6228 - turn off x11-fwd for the client, too.
6229 [rsa.c]
6230 - PKCS#1 padding
6231 [scp.c]
6232 - allow '.' in usernames; from jedgar@fxp.org
6233 [servconf.c]
6234 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
6235 - sync with sshd_config
6236 [ssh-keygen.c]
6237 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
6238 [ssh.1]
6239 - Change invalid 'CHAT' loglevel to 'VERBOSE'
6240 [ssh.c]
6241 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
6242 - turn off x11-fwd for the client, too.
6243 [sshconnect.c]
6244 - missing xfree()
6245 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
6246 - read error vs. "Connection closed by remote host"
6247 [sshd.8]
6248 - ie. -> i.e.,
6249 - do not link to a commercial page..
6250 - sync with sshd_config
6251 [sshd.c]
6252 - no need for poll.h; from bright@wintelcom.net
6253 - log with level log() not fatal() if peer behaves badly.
6254 - don't panic if client behaves strange. ok deraadt@
6255 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
6256 - delay close() of pty until the pty has been chowned back to root
6257 - oops, fix comment, too.
6258 - missing xfree()
6259 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
6260 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 6261 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 6262 pty.c ok provos@, dugsong@
6263 - create x11 cookie file
6264 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
6265 - version 1.2.3
c8d54615 6266 - Cleaned up
bcbf86ec 6267 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 6268 required after OpenBSD updates)
c8d54615 6269
07055445 627020000308
6271 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
6272
627320000307
6274 - Released 1.2.2p1
6275
9c8c3fc6 627620000305
6277 - Fix DEC compile fix
54096dcc 6278 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 6279 - Check for getpagesize in libucb.a if not found in libc. Fix for old
6280 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6281 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 6282 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 6283
6bf4d066 628420000303
6285 - Added "make host-key" target, Suggestion from Dominik Brettnacher
6286 <domi@saargate.de>
bcbf86ec 6287 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 6288 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
6289 Miskiewicz <misiek@pld.org.pl>
22fa590f 6290 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6291 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 6292
a0391976 629320000302
6294 - Big cleanup of autoconf code
6295 - Rearranged to be a little more logical
6296 - Added -R option for Solaris
6297 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
6298 to detect library and header location _and_ ensure library has proper
6299 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 6300 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 6301 - Avoid warning message with Unix98 ptys
bcbf86ec 6302 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 6303 platform-specific code.
6304 - Document some common problems
bcbf86ec 6305 - Allow root access to any key. Patch from
81eef326 6306 markus.friedl@informatik.uni-erlangen.de
a0391976 6307
f55afe71 630820000207
6309 - Removed SOCKS code. Will support through a ProxyCommand.
6310
d07d1c58 631120000203
6312 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 6313 - Add --with-ssl-dir option
d07d1c58 6314
9d5f374b 631520000202
bcbf86ec 6316 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 6317 <jmd@aoe.vt.edu>
6b1f3fdb 6318 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6319 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 6320 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 6321
bc8c2601 632220000201
6323 - Use socket pairs by default (instead of pipes). Prevents race condition
6324 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
6325
69c76614 632620000127
6327 - Seed OpenSSL's random number generator before generating RSA keypairs
6328 - Split random collector into seperate file
aaf2abd7 6329 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 6330
f9507c24 633120000126
6332 - Released 1.2.2 stable
6333
bcbf86ec 6334 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 6335 mouring@newton.pconline.com
bcbf86ec 6336 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 6337 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 6338 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
6339 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 6340
bfae20ad 634120000125
bcbf86ec 6342 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 6343 <andre.lucas@dial.pipex.com>
07b0cb78 6344 - Reorder PAM initialisation so it does not mess up lastlog. Reported
6345 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6346 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 6347 <gem@rellim.com>
6348 - New URL for x11-ssh-askpass.
bcbf86ec 6349 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 6350 <jmknoble@jmknoble.cx>
bcbf86ec 6351 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 6352 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 6353 - Updated RPM spec files to use DESTDIR
bfae20ad 6354
bb58aa4b 635520000124
6356 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
6357 increment)
6358
d45317d8 635920000123
6360 - OpenBSD CVS:
6361 - [packet.c]
6362 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 6363 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 6364 <drankin@bohemians.lexington.ky.us>
12aa90af 6365 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 6366
e844f761 636720000122
6368 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
6369 <bent@clark.net>
c54a6257 6370 - Merge preformatted manpage patch from Andre Lucas
6371 <andre.lucas@dial.pipex.com>
8eb34e02 6372 - Make IPv4 use the default in RPM packages
6373 - Irix uses preformatted manpages
1e64903d 6374 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
6375 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 6376 - OpenBSD CVS updates:
6377 - [packet.c]
6378 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6379 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6380 - [sshd.c]
6381 log with level log() not fatal() if peer behaves badly.
6382 - [readpass.c]
bcbf86ec 6383 instead of blocking SIGINT, catch it ourselves, so that we can clean
6384 the tty modes up and kill ourselves -- instead of our process group
61e96248 6385 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 6386 people with cbreak shells never even noticed..
399d9d44 6387 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6388 ie. -> i.e.,
e844f761 6389
4c8ef3fb 639020000120
6391 - Don't use getaddrinfo on AIX
7b2ea3a1 6392 - Update to latest OpenBSD CVS:
6393 - [auth-rsa.c]
6394 - fix user/1056, sshd keeps restrictions; dbt@meat.net
6395 - [sshconnect.c]
6396 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
6397 - destroy keys earlier
bcbf86ec 6398 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6399 ok: provos@
7b2ea3a1 6400 - [sshd.c]
6401 - no need for poll.h; from bright@wintelcom.net
6402 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 6403 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6404 ok: provos@
f3bba493 6405 - Big manpage and config file cleanup from Andre Lucas
6406 <andre.lucas@dial.pipex.com>
5f4fdfae 6407 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 6408 - Doc updates
d468fc76 6409 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
6410 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 6411
082bbfb3 641220000119
20af321f 6413 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 6414 - Compile fix from Darren_Hall@progressive.com
59e76f33 6415 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
6416 addresses using getaddrinfo(). Added a configure switch to make the
6417 default lookup mode AF_INET
082bbfb3 6418
a63a7f37 641920000118
6420 - Fixed --with-pid-dir option
51a6baf8 6421 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 6422 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 6423 <andre.lucas@dial.pipex.com>
a63a7f37 6424
f914c7fb 642520000117
6426 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
6427 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 6428 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 6429 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 6430 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 6431 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
6432 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 6433 deliver (no IPv6 kernel support)
80a44451 6434 - Released 1.2.1pre27
f914c7fb 6435
f4a7cf29 6436 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 6437 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 6438 <jhuuskon@hytti.uku.fi>
bcbf86ec 6439 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 6440 further testing.
5957fd29 6441 - Patch from Christos Zoulas <christos@zoulas.com>
6442 - Try $prefix first when looking for OpenSSL.
6443 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 6444 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 6445 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 6446
47e45e44 644720000116
6448 - Renamed --with-xauth-path to --with-xauth
6449 - Added --with-pid-dir option
6450 - Released 1.2.1pre26
6451
a82ef8ae 6452 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 6453 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 6454 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 6455
5cdfe03f 645620000115
6457 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 6458 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 6459 Nordby <anders@fix.no>
bcbf86ec 6460 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 6461 openpty. Report from John Seifarth <john@waw.be>
6462 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 6463 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 6464 <gem@rellim.com>
6465 - Use __snprintf and __vnsprintf if they are found where snprintf and
6466 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
6467 and others.
6468
48e671d5 646920000114
6470 - Merged OpenBSD IPv6 patch:
6471 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
6472 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
6473 [hostfile.c sshd_config]
6474 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 6475 features: sshd allows multiple ListenAddress and Port options. note
6476 that libwrap is not IPv6-ready. (based on patches from
48e671d5 6477 fujiwara@rcac.tdi.co.jp)
6478 - [ssh.c canohost.c]
bcbf86ec 6479 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 6480 from itojun@
6481 - [channels.c]
6482 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
6483 - [packet.h]
6484 allow auth-kerberos for IPv4 only
6485 - [scp.1 sshd.8 servconf.h scp.c]
6486 document -4, -6, and 'ssh -L 2022/::1/22'
6487 - [ssh.c]
bcbf86ec 6488 'ssh @host' is illegal (null user name), from
48e671d5 6489 karsten@gedankenpolizei.de
6490 - [sshconnect.c]
6491 better error message
6492 - [sshd.c]
6493 allow auth-kerberos for IPv4 only
6494 - Big IPv6 merge:
6495 - Cleanup overrun in sockaddr copying on RHL 6.1
6496 - Replacements for getaddrinfo, getnameinfo, etc based on versions
6497 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
6498 - Replacement for missing structures on systems that lack IPv6
6499 - record_login needed to know about AF_INET6 addresses
6500 - Borrowed more code from OpenBSD: rresvport_af and requisites
6501
2598df62 650220000110
6503 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
6504
b8a0310d 650520000107
6506 - New config.sub and config.guess to fix problems on SCO. Supplied
6507 by Gary E. Miller <gem@rellim.com>
b6a98a85 6508 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 6509 - Released 1.2.1pre25
b8a0310d 6510
dfb95100 651120000106
6512 - Documentation update & cleanup
6513 - Better KrbIV / AFS detection, based on patch from:
6514 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
6515
b9795b89 651620000105
bcbf86ec 6517 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 6518 overriding symbols in libcrypto. Removed libcrypt and crypt.h
6519 altogether (libcrypto includes its own crypt(1) replacement)
6520 - Added platform-specific rules for Irix 6.x. Included warning that
6521 they are untested.
6522
a1ec4d79 652320000103
6524 - Add explicit make rules for files proccessed by fixpaths.
61e96248 6525 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 6526 <tnh@kondara.org>
bcbf86ec 6527 - Removed "nullok" directive from default PAM configuration files.
6528 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 6529 UPGRADING file.
e02735bb 6530 - OpenBSD CVS updates
6531 - [ssh-agent.c]
bcbf86ec 6532 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 6533 dgaudet@arctic.org
6534 - [sshconnect.c]
6535 compare correct version for 1.3 compat mode
a1ec4d79 6536
93c7f644 653720000102
6538 - Prevent multiple inclusion of config.h and defines.h. Suggested
6539 by Andre Lucas <andre.lucas@dial.pipex.com>
6540 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
6541 <dgaudet@arctic.org>
6542
76b8607f 654319991231
bcbf86ec 6544 - Fix password support on systems with a mixture of shadowed and
6545 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 6546 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6547 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 6548 Fournier <marc.fournier@acadiau.ca>
b92964b7 6549 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
6550 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 6551 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 6552 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 6553 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
6554 <iretd@bigfoot.com>
bcbf86ec 6555 - Really fix broken default path. Fix from Jim Knoble
986a22ec 6556 <jmknoble@jmknoble.cx>
ae3a3d31 6557 - Remove test for quad_t. No longer needed.
76a8e733 6558 - Released 1.2.1pre24
6559
6560 - Added support for directory-based lastlogs
6561 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 6562
13f825f4 656319991230
6564 - OpenBSD CVS updates:
6565 - [auth-passwd.c]
6566 check for NULL 1st
bcbf86ec 6567 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 6568 cleaned up sshd.c up significantly.
bcbf86ec 6569 - PAM authentication was incorrectly interpreting
76b8607f 6570 "PermitRootLogin without-password". Report from Matthias Andree
6571 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 6572 - Several other cleanups
0bc5b6fb 6573 - Merged Dante SOCKS support patch from David Rankin
6574 <drankin@bohemians.lexington.ky.us>
6575 - Updated documentation with ./configure options
76b8607f 6576 - Released 1.2.1pre23
13f825f4 6577
c73a0cb5 657819991229
bcbf86ec 6579 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 6580 <drankin@bohemians.lexington.ky.us>
6581 - Fix --with-default-path option.
bcbf86ec 6582 - Autodetect perl, patch from David Rankin
a0f84251 6583 <drankin@bohemians.lexington.ky.us>
bcbf86ec 6584 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 6585 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 6586 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 6587 <nalin@thermo.stat.ncsu.edu>
e3a93db0 6588 - Detect missing size_t and typedef it.
5ab44a92 6589 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
6590 - Minor Makefile cleaning
c73a0cb5 6591
b6019d68 659219991228
6593 - Replacement for getpagesize() for systems which lack it
bcbf86ec 6594 - NetBSD login.c compile fix from David Rankin
70e0115b 6595 <drankin@bohemians.lexington.ky.us>
6596 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 6597 - Portability fixes for Irix 5.3 (now compiles OK!)
6598 - autoconf and other misc cleanups
ea1970a3 6599 - Merged AIX patch from Darren Hall <dhall@virage.org>
6600 - Cleaned up defines.h
fa9a2dd6 6601 - Released 1.2.1pre22
b6019d68 6602
d2dcff5f 660319991227
6604 - Automatically correct paths in manpages and configuration files. Patch
6605 and script from Andre Lucas <andre.lucas@dial.pipex.com>
6606 - Removed credits from README to CREDITS file, updated.
cb807f40 6607 - Added --with-default-path to specify custom path for server
6608 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 6609 - PAM bugfix. PermitEmptyPassword was being ignored.
6610 - Fixed PAM config files to allow empty passwords if server does.
6611 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 6612 - Use last few chars of tty line as ut_id
5a7794be 6613 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 6614 - OpenBSD CVS updates:
6615 - [packet.h auth-rhosts.c]
6616 check format string for packet_disconnect and packet_send_debug, too
6617 - [channels.c]
6618 use packet_get_maxsize for channels. consistence.
d2dcff5f 6619
f74efc8d 662019991226
6621 - Enabled utmpx support by default for Solaris
6622 - Cleanup sshd.c PAM a little more
986a22ec 6623 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 6624 X11 ssh-askpass program.
20c43d8c 6625 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 6626 Unfortunatly there is currently no way to disable auth failure
6627 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 6628 developers
83b7f649 6629 - OpenBSD CVS update:
6630 - [ssh-keygen.1 ssh.1]
bcbf86ec 6631 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 6632 .Sh FILES, too
72251cb6 6633 - Released 1.2.1pre21
bcbf86ec 6634 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 6635 <jmknoble@jmknoble.cx>
6636 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 6637
f498ed15 663819991225
6639 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
6640 - Cleanup of auth-passwd.c for shadow and MD5 passwords
6641 - Cleanup and bugfix of PAM authentication code
f74efc8d 6642 - Released 1.2.1pre20
6643
6644 - Merged fixes from Ben Taylor <bent@clark.net>
6645 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
6646 - Disabled logging of PAM password authentication failures when password
6647 is empty. (e.g start of authentication loop). Reported by Naz
6648 <96na@eng.cam.ac.uk>)
f498ed15 6649
665019991223
bcbf86ec 6651 - Merged later HPUX patch from Andre Lucas
f498ed15 6652 <andre.lucas@dial.pipex.com>
6653 - Above patch included better utmpx support from Ben Taylor
f74efc8d 6654 <bent@clark.net>
f498ed15 6655
eef6f7e9 665619991222
bcbf86ec 6657 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 6658 <pope@netguide.dk>
ae28776a 6659 - Fix login.c breakage on systems which lack ut_host in struct
6660 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 6661
a7effaac 666219991221
bcbf86ec 6663 - Integration of large HPUX patch from Andre Lucas
6664 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 6665 benefits:
6666 - Ability to disable shadow passwords at configure time
6667 - Ability to disable lastlog support at configure time
6668 - Support for IP address in $DISPLAY
ae2f7af7 6669 - OpenBSD CVS update:
6670 - [sshconnect.c]
6671 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 6672 - Fix DISABLE_SHADOW support
6673 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 6674 - Release 1.2.1pre19
a7effaac 6675
3f1d9bcd 667619991218
bcbf86ec 6677 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 6678 <cjj@u.washington.edu>
7e1c2490 6679 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 6680
60d804c8 668119991216
bcbf86ec 6682 - Makefile changes for Solaris from Peter Kocks
60d804c8 6683 <peter.kocks@baygate.com>
89cafde6 6684 - Minor updates to docs
6685 - Merged OpenBSD CVS changes:
6686 - [authfd.c ssh-agent.c]
6687 keysize warnings talk about identity files
6688 - [packet.c]
6689 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 6690 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 6691 "Chris, the Young One" <cky@pobox.com>
6692 - Released 1.2.1pre18
60d804c8 6693
7dc6fc6d 669419991215
6695 - Integrated patchs from Juergen Keil <jk@tools.de>
6696 - Avoid void* pointer arithmatic
6697 - Use LDFLAGS correctly
68227e6d 6698 - Fix SIGIO error in scp
6699 - Simplify status line printing in scp
61e96248 6700 - Added better test for inline functions compiler support from
906a2515 6701 Darren_Hall@progressive.com
7dc6fc6d 6702
95f1eccc 670319991214
6704 - OpenBSD CVS Changes
6705 - [canohost.c]
bcbf86ec 6706 fix get_remote_port() and friends for sshd -i;
95f1eccc 6707 Holger.Trapp@Informatik.TU-Chemnitz.DE
6708 - [mpaux.c]
6709 make code simpler. no need for memcpy. niels@ ok
6710 - [pty.c]
6711 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
6712 fix proto; markus
6713 - [ssh.1]
6714 typo; mark.baushke@solipsa.com
6715 - [channels.c ssh.c ssh.h sshd.c]
6716 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
6717 - [sshconnect.c]
6718 move checking of hostkey into own function.
6719 - [version.h]
6720 OpenSSH-1.2.1
884bcb37 6721 - Clean up broken includes in pty.c
7303768f 6722 - Some older systems don't have poll.h, they use sys/poll.h instead
6723 - Doc updates
95f1eccc 6724
847e8865 672519991211
bcbf86ec 6726 - Fix compilation on systems with AFS. Reported by
847e8865 6727 aloomis@glue.umd.edu
bcbf86ec 6728 - Fix installation on Solaris. Reported by
847e8865 6729 Gordon Rowell <gordonr@gormand.com.au>
6730 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
6731 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
6732 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
6733 - Compile fix from David Agraz <dagraz@jahoopa.com>
6734 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 6735 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 6736 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 6737
8946db53 673819991209
6739 - Import of patch from Ben Taylor <bent@clark.net>:
6740 - Improved PAM support
6741 - "uninstall" rule for Makefile
6742 - utmpx support
6743 - Should fix PAM problems on Solaris
2d86a6cc 6744 - OpenBSD CVS updates:
6745 - [readpass.c]
6746 avoid stdio; based on work by markus, millert, and I
6747 - [sshd.c]
6748 make sure the client selects a supported cipher
6749 - [sshd.c]
bcbf86ec 6750 fix sighup handling. accept would just restart and daemon handled
6751 sighup only after the next connection was accepted. use poll on
2d86a6cc 6752 listen sock now.
6753 - [sshd.c]
6754 make that a fatal
87e91331 6755 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
6756 to fix libwrap support on NetBSD
5001b9e4 6757 - Released 1.2pre17
8946db53 6758
6d8c4ea4 675919991208
bcbf86ec 6760 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 6761 David Agraz <dagraz@jahoopa.com>
6762
4285816a 676319991207
986a22ec 6764 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 6765 fixes compatability with 4.x and 5.x
db28aeb5 6766 - Fixed default SSH_ASKPASS
bcbf86ec 6767 - Fix PAM account and session being called multiple times. Problem
d465f2ca 6768 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 6769 - Merged more OpenBSD changes:
6770 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 6771 move atomicio into it's own file. wrap all socket write()s which
a408af76 6772 were doing write(sock, buf, len) != len, with atomicio() calls.
6773 - [auth-skey.c]
6774 fd leak
6775 - [authfile.c]
6776 properly name fd variable
6777 - [channels.c]
6778 display great hatred towards strcpy
6779 - [pty.c pty.h sshd.c]
6780 use openpty() if it exists (it does on BSD4_4)
6781 - [tildexpand.c]
6782 check for ~ expansion past MAXPATHLEN
6783 - Modified helper.c to use new atomicio function.
6784 - Reformat Makefile a little
6785 - Moved RC4 routines from rc4.[ch] into helper.c
6786 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 6787 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
6788 - Tweaked Redhat spec
9158d92f 6789 - Clean up bad imports of a few files (forgot -kb)
6790 - Released 1.2pre16
4285816a 6791
9c7b6dfd 679219991204
6793 - Small cleanup of PAM code in sshd.c
57112b5a 6794 - Merged OpenBSD CVS changes:
6795 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
6796 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
6797 - [auth-rsa.c]
6798 warn only about mismatch if key is _used_
6799 warn about keysize-mismatch with log() not error()
6800 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
6801 ports are u_short
6802 - [hostfile.c]
6803 indent, shorter warning
6804 - [nchan.c]
6805 use error() for internal errors
6806 - [packet.c]
6807 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
6808 serverloop.c
6809 indent
6810 - [ssh-add.1 ssh-add.c ssh.h]
6811 document $SSH_ASKPASS, reasonable default
6812 - [ssh.1]
6813 CheckHostIP is not available for connects via proxy command
6814 - [sshconnect.c]
6815 typo
6816 easier to read client code for passwd and skey auth
6817 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 6818
dad3b556 681919991126
6820 - Add definition for __P()
6821 - Added [v]snprintf() replacement for systems that lack it
6822
0ce43ae4 682319991125
6824 - More reformatting merged from OpenBSD CVS
6825 - Merged OpenBSD CVS changes:
6826 - [channels.c]
6827 fix packet_integrity_check() for !have_hostname_in_open.
6828 report from mrwizard@psu.edu via djm@ibs.com.au
6829 - [channels.c]
6830 set SO_REUSEADDR and SO_LINGER for forwarded ports.
6831 chip@valinux.com via damien@ibs.com.au
6832 - [nchan.c]
6833 it's not an error() if shutdown_write failes in nchan.
6834 - [readconf.c]
6835 remove dead #ifdef-0-code
6836 - [readconf.c servconf.c]
6837 strcasecmp instead of tolower
6838 - [scp.c]
6839 progress meter overflow fix from damien@ibs.com.au
6840 - [ssh-add.1 ssh-add.c]
6841 SSH_ASKPASS support
6842 - [ssh.1 ssh.c]
6843 postpone fork_after_authentication until command execution,
6844 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
6845 plus: use daemon() for backgrounding
cf8dd513 6846 - Added BSD compatible install program and autoconf test, thanks to
6847 Niels Kristian Bech Jensen <nkbj@image.dk>
6848 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 6849 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 6850 - Release 1.2pre15
0ce43ae4 6851
5260325f 685219991124
6853 - Merged very large OpenBSD source code reformat
6854 - OpenBSD CVS updates
6855 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
6856 [ssh.h sshd.8 sshd.c]
6857 syslog changes:
6858 * Unified Logmessage for all auth-types, for success and for failed
6859 * Standard connections get only ONE line in the LOG when level==LOG:
6860 Auth-attempts are logged only, if authentication is:
6861 a) successfull or
6862 b) with passwd or
6863 c) we had more than AUTH_FAIL_LOG failues
6864 * many log() became verbose()
6865 * old behaviour with level=VERBOSE
6866 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
6867 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
6868 messages. allows use of s/key in windows (ttssh, securecrt) and
6869 ssh-1.2.27 clients without 'ssh -v', ok: niels@
6870 - [sshd.8]
6871 -V, for fallback to openssh in SSH2 compatibility mode
6872 - [sshd.c]
6873 fix sigchld race; cjc5@po.cwru.edu
6874
4655fe80 687519991123
6876 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 6877 - Restructured package-related files under packages/*
4655fe80 6878 - Added generic PAM config
8b241e50 6879 - Numerous little Solaris fixes
9c08d6ce 6880 - Add recommendation to use GNU make to INSTALL document
4655fe80 6881
60bed5fd 688219991122
6883 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 6884 - OpenBSD CVS Changes
bcbf86ec 6885 - [ssh-keygen.c]
6886 don't create ~/.ssh only if the user wants to store the private
6887 key there. show fingerprint instead of public-key after
2f2cc3f9 6888 keygeneration. ok niels@
b09a984b 6889 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 6890 - Added timersub() macro
b09a984b 6891 - Tidy RCSIDs of bsd-*.c
bcbf86ec 6892 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 6893 pam_strerror definition (one arg vs two).
530f1889 6894 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 6895 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 6896 Robert Hardy <rhardy@webcon.net>)
1647c2b5 6897 - Added a setenv replacement for systems which lack it
d84a9a44 6898 - Only display public key comment when presenting ssh-askpass dialog
6899 - Released 1.2pre14
60bed5fd 6900
bcbf86ec 6901 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 6902 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
6903
9d6b7add 690419991121
2f2cc3f9 6905 - OpenBSD CVS Changes:
60bed5fd 6906 - [channels.c]
6907 make this compile, bad markus
6908 - [log.c readconf.c servconf.c ssh.h]
6909 bugfix: loglevels are per host in clientconfig,
6910 factor out common log-level parsing code.
6911 - [servconf.c]
6912 remove unused index (-Wall)
6913 - [ssh-agent.c]
6914 only one 'extern char *__progname'
6915 - [sshd.8]
6916 document SIGHUP, -Q to synopsis
6917 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
6918 [channels.c clientloop.c]
6919 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
6920 [hope this time my ISP stays alive during commit]
6921 - [OVERVIEW README] typos; green@freebsd
6922 - [ssh-keygen.c]
6923 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
6924 exit if writing the key fails (no infinit loop)
6925 print usage() everytime we get bad options
6926 - [ssh-keygen.c] overflow, djm@mindrot.org
6927 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 6928
2b942fe0 692919991120
bcbf86ec 6930 - Merged more Solaris support from Marc G. Fournier
2b942fe0 6931 <marc.fournier@acadiau.ca>
6932 - Wrote autoconf tests for integer bit-types
6933 - Fixed enabling kerberos support
bcbf86ec 6934 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 6935 handling.
2b942fe0 6936
06479889 693719991119
6938 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 6939 - Merged OpenBSD CVS changes
6940 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
6941 more %d vs. %s in fmt-strings
6942 - [authfd.c]
6943 Integers should not be printed with %s
7b1cc56c 6944 - EGD uses a socket, not a named pipe. Duh.
6945 - Fix includes in fingerprint.c
29dbde15 6946 - Fix scp progress bar bug again.
bcbf86ec 6947 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 6948 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 6949 - Added autoconf option to enable Kerberos 4 support (untested)
6950 - Added autoconf option to enable AFS support (untested)
6951 - Added autoconf option to enable S/Key support (untested)
6952 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 6953 - Renamed BSD helper function files to bsd-*
bcbf86ec 6954 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 6955 when they are absent.
6956 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 6957
2bd61362 695819991118
6959 - Merged OpenBSD CVS changes
6960 - [scp.c] foregroundproc() in scp
6961 - [sshconnect.h] include fingerprint.h
bcbf86ec 6962 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 6963 changes.
0c16a097 6964 - [ssh.1] Spell my name right.
2bd61362 6965 - Added openssh.com info to README
6966
f095fcc7 696719991117
6968 - Merged OpenBSD CVS changes
6969 - [ChangeLog.Ylonen] noone needs this anymore
6970 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 6971 - [hostfile.c]
6972 in known_hosts key lookup the entry for the bits does not need
6973 to match, all the information is contained in n and e. This
6974 solves the problem with buggy servers announcing the wrong
f095fcc7 6975 modulus length. markus and me.
bcbf86ec 6976 - [serverloop.c]
6977 bugfix: check for space if child has terminated, from:
f095fcc7 6978 iedowse@maths.tcd.ie
6979 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
6980 [fingerprint.c fingerprint.h]
6981 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
6982 - [ssh-agent.1] typo
6983 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 6984 - [sshd.c]
f095fcc7 6985 force logging to stderr while loading private key file
6986 (lost while converting to new log-levels)
6987
4d195447 698819991116
6989 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
6990 - Merged OpenBSD CVS changes:
6991 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
6992 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
6993 the keysize of rsa-parameter 'n' is passed implizit,
6994 a few more checks and warnings about 'pretended' keysizes.
6995 - [cipher.c cipher.h packet.c packet.h sshd.c]
6996 remove support for cipher RC4
6997 - [ssh.c]
6998 a note for legay systems about secuity issues with permanently_set_uid(),
6999 the private hostkey and ptrace()
7000 - [sshconnect.c]
7001 more detailed messages about adding and checking hostkeys
7002
dad9a31e 700319991115
7004 - Merged OpenBSD CVS changes:
bcbf86ec 7005 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 7006 $DISPLAY, ok niels
7007 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 7008 modular.
dad9a31e 7009 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 7010 - Merged more OpenBSD CVS changes:
704b1659 7011 [auth-krb4.c]
7012 - disconnect if getpeername() fails
7013 - missing xfree(*client)
7014 [canohost.c]
7015 - disconnect if getpeername() fails
7016 - fix comment: we _do_ disconnect if ip-options are set
7017 [sshd.c]
7018 - disconnect if getpeername() fails
7019 - move checking of remote port to central place
7020 [auth-rhosts.c] move checking of remote port to central place
7021 [log-server.c] avoid extra fd per sshd, from millert@
7022 [readconf.c] print _all_ bad config-options in ssh(1), too
7023 [readconf.h] print _all_ bad config-options in ssh(1), too
7024 [ssh.c] print _all_ bad config-options in ssh(1), too
7025 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 7026 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 7027 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 7028 - Merged more Solaris compability from Marc G. Fournier
7029 <marc.fournier@acadiau.ca>
7030 - Wrote autoconf tests for __progname symbol
986a22ec 7031 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 7032 - Released 1.2pre12
7033
7034 - Another OpenBSD CVS update:
7035 - [ssh-keygen.1] fix .Xr
dad9a31e 7036
92da7197 703719991114
7038 - Solaris compilation fixes (still imcomplete)
7039
94f7bb9e 704019991113
dd092f97 7041 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7042 - Don't install config files if they already exist
7043 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 7044 - Removed redundant inclusions of config.h
e9c75a39 7045 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 7046 - Merged OpenBSD CVS changes:
7047 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 7048 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 7049 totalsize, ok niels,aaron
bcbf86ec 7050 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 7051 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 7052 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
7053 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 7054 - Tidied default config file some more
7055 - Revised Redhat initscript to fix bug: sshd (re)start would fail
7056 if executed from inside a ssh login.
94f7bb9e 7057
e35c1dc2 705819991112
7059 - Merged changes from OpenBSD CVS
7060 - [sshd.c] session_key_int may be zero
b4748e2f 7061 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 7062 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 7063 deraadt,millert
7064 - Brought default sshd_config more in line with OpenBSD's
547c9f30 7065 - Grab server in gnome-ssh-askpass (Debian bug #49872)
7066 - Released 1.2pre10
e35c1dc2 7067
8bc7973f 7068 - Added INSTALL documentation
6fa724bc 7069 - Merged yet more changes from OpenBSD CVS
7070 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
7071 [ssh.c ssh.h sshconnect.c sshd.c]
7072 make all access to options via 'extern Options options'
7073 and 'extern ServerOptions options' respectively;
7074 options are no longer passed as arguments:
7075 * make options handling more consistent
7076 * remove #include "readconf.h" from ssh.h
7077 * readconf.h is only included if necessary
7078 - [mpaux.c] clear temp buffer
7079 - [servconf.c] print _all_ bad options found in configfile
045672f9 7080 - Make ssh-askpass support optional through autoconf
59b0f0d4 7081 - Fix nasty division-by-zero error in scp.c
7082 - Released 1.2pre11
8bc7973f 7083
4cca272e 708419991111
7085 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 7086 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 7087 - Merged OpenBSD CVS changes:
7088 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7089 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7090 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 7091 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 7092 file transfers. Fix submitted to OpenBSD developers. Report and fix
7093 from Kees Cook <cook@cpoint.net>
6a17f9c2 7094 - Merged more OpenBSD CVS changes:
bcbf86ec 7095 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 7096 + krb-cleanup cleanup
7097 - [clientloop.c log-client.c log-server.c ]
7098 [readconf.c readconf.h servconf.c servconf.h ]
7099 [ssh.1 ssh.c ssh.h sshd.8]
7100 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
7101 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 7102 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
7103 allow session_key_int != sizeof(session_key)
7104 [this should fix the pre-assert-removal-core-files]
7105 - Updated default config file to use new LogLevel option and to improve
7106 readability
7107
f370266e 710819991110
67d68e3a 7109 - Merged several minor fixes:
f370266e 7110 - ssh-agent commandline parsing
7111 - RPM spec file now installs ssh setuid root
7112 - Makefile creates libdir
4cca272e 7113 - Merged beginnings of Solaris compability from Marc G. Fournier
7114 <marc.fournier@acadiau.ca>
f370266e 7115
d4f11b59 711619991109
7117 - Autodetection of SSL/Crypto library location via autoconf
7118 - Fixed location of ssh-askpass to follow autoconf
7119 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7120 - Autodetection of RSAref library for US users
7121 - Minor doc updates
560557bb 7122 - Merged OpenBSD CVS changes:
7123 - [rsa.c] bugfix: use correct size for memset()
7124 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 7125 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 7126 - RPM build now creates subpackages
aa51e7cc 7127 - Released 1.2pre9
d4f11b59 7128
e1a9c08d 712919991108
7130 - Removed debian/ directory. This is now being maintained separately.
7131 - Added symlinks for slogin in RPM spec file
7132 - Fixed permissions on manpages in RPM spec file
7133 - Added references to required libraries in README file
7134 - Removed config.h.in from CVS
7135 - Removed pwdb support (better pluggable auth is provided by glibc)
7136 - Made PAM and requisite libdl optional
7137 - Removed lots of unnecessary checks from autoconf
7138 - Added support and autoconf test for openpty() function (Unix98 pty support)
7139 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
7140 - Added TODO file
7141 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
7142 - Added ssh-askpass program
7143 - Added ssh-askpass support to ssh-add.c
7144 - Create symlinks for slogin on install
7145 - Fix "distclean" target in makefile
7146 - Added example for ssh-agent to manpage
7147 - Added support for PAM_TEXT_INFO messages
7148 - Disable internal /etc/nologin support if PAM enabled
7149 - Merged latest OpenBSD CVS changes:
5bae4ab8 7150 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 7151 - [sshd.c] don't send fail-msg but disconnect if too many authentication
7152 failures
e1a9c08d 7153 - [sshd.c] remove unused argument. ok dugsong
7154 - [sshd.c] typo
7155 - [rsa.c] clear buffers used for encryption. ok: niels
7156 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 7157 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 7158 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 7159 - Released 1.2pre8
e1a9c08d 7160
3028328e 716119991102
7162 - Merged change from OpenBSD CVS
7163 - One-line cleanup in sshd.c
7164
474832c5 716519991030
7166 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 7167 - Merged latest updates for OpenBSD CVS:
7168 - channels.[ch] - remove broken x11 fix and document istate/ostate
7169 - ssh-agent.c - call setsid() regardless of argv[]
7170 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
7171 - Documentation cleanups
7172 - Renamed README -> README.Ylonen
7173 - Renamed README.openssh ->README
474832c5 7174
339660f6 717519991029
7176 - Renamed openssh* back to ssh* at request of Theo de Raadt
7177 - Incorporated latest changes from OpenBSD's CVS
7178 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7179 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 7180 - Make distclean now removed configure script
7181 - Improved PAM logging
7182 - Added some debug() calls for PAM
4ecd19ea 7183 - Removed redundant subdirectories
bcbf86ec 7184 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 7185 building on Debian.
242588e6 7186 - Fixed off-by-one error in PAM env patch
7187 - Released 1.2pre6
339660f6 7188
5881cd60 718919991028
7190 - Further PAM enhancements.
7191 - Much cleaner
7192 - Now uses account and session modules for all logins.
7193 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
7194 - Build fixes
7195 - Autoconf
7196 - Change binary names to open*
7197 - Fixed autoconf script to detect PAM on RH6.1
7198 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 7199 - Released 1.2pre4
fca82d2e 7200
7201 - Imported latest OpenBSD CVS code
7202 - Updated README.openssh
93f04616 7203 - Released 1.2pre5
fca82d2e 7204
5881cd60 720519991027
7206 - Adapted PAM patch.
7207 - Released 1.0pre2
7208
7209 - Excised my buggy replacements for strlcpy and mkdtemp
7210 - Imported correct OpenBSD strlcpy and mkdtemp routines.
7211 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
7212 - Picked up correct version number from OpenBSD
7213 - Added sshd.pam PAM configuration file
7214 - Added sshd.init Redhat init script
7215 - Added openssh.spec RPM spec file
7216 - Released 1.2pre3
7217
721819991026
7219 - Fixed include paths of OpenSSL functions
7220 - Use OpenSSL MD5 routines
7221 - Imported RC4 code from nanocrypt
7222 - Wrote replacements for OpenBSD arc4random* functions
7223 - Wrote replacements for strlcpy and mkdtemp
7224 - Released 1.0pre1
0b202697 7225
7226$Id$
This page took 1.562996 seconds and 5 git commands to generate.