]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2002/02/03 17:53:25
[openssh.git] / ChangeLog
CommitLineData
bcc0381e 120020205
2 - (djm) OpenBSD CVS Sync
3 - stevesk@cvs.openbsd.org 2002/01/24 21:09:25
4 [channels.c misc.c misc.h packet.c]
5 add set_nodelay() to set TCP_NODELAY on a socket (prep for nagle tuning).
6 no nagle changes just yet; ok djm@ markus@
2ac91be1 7 - stevesk@cvs.openbsd.org 2002/01/24 21:13:23
8 [packet.c]
9 need misc.h for set_nodelay()
7d30579d 10 - markus@cvs.openbsd.org 2002/01/25 21:00:24
11 [sshconnect2.c]
12 unused include
087dea86 13 - markus@cvs.openbsd.org 2002/01/25 21:42:11
14 [ssh-dss.c ssh-rsa.c]
15 use static EVP_MAX_MD_SIZE buffers for EVP_DigestFinal; ok stevesk@
16 don't use evp_md->md_size, it's not public.
a209a158 17 - markus@cvs.openbsd.org 2002/01/25 22:07:40
18 [kex.c kexdh.c kexgex.c key.c mac.c]
19 use EVP_MD_size(evp_md) and not evp_md->md_size; ok steveks@
f9314d9a 20 - stevesk@cvs.openbsd.org 2002/01/26 16:44:22
21 [includes.h session.c]
22 revert code to add x11 localhost display authorization entry for
23 hostname/unix:d and uts.nodename/unix:d if nodename was different than
24 hostname. just add entry for unix:d instead. ok markus@
e6e573bd 25 - stevesk@cvs.openbsd.org 2002/01/27 14:57:46
26 [channels.c servconf.c servconf.h session.c sshd.8 sshd_config]
27 add X11UseLocalhost; ok markus@
75a624f0 28 - stevesk@cvs.openbsd.org 2002/01/27 18:08:17
29 [ssh.c]
30 handle simple case to identify FamilyLocal display; ok markus@
a2863956 31 - markus@cvs.openbsd.org 2002/01/29 14:27:57
32 [ssh-add.c]
33 exit 2 if no agent, exit 1 if list fails; debian#61078; ok djm@
bf4c5edc 34 - markus@cvs.openbsd.org 2002/01/29 14:32:03
35 [auth2.c auth.c auth-options.c auth-rhosts.c auth-rh-rsa.c canohost.c]
36 [servconf.c servconf.h session.c sshd.8 sshd_config]
37 s/ReverseMappingCheck/VerifyReverseMapping/ and avoid confusion;
38 ok stevesk@
8875ca97 39 - stevesk@cvs.openbsd.org 2002/01/29 16:29:02
40 [session.c]
41 limit subsystem length in log; ok markus@
8e3ce4dc 42 - markus@cvs.openbsd.org 2002/01/29 16:41:19
43 [ssh-add.1]
44 add DIAGNOSTICS; ok stevesk@
24932ee9 45 - markus@cvs.openbsd.org 2002/01/29 22:46:41
46 [session.c]
47 don't depend on servconf.c; ok djm@
16210ef7 48 - markus@cvs.openbsd.org 2002/01/29 23:50:37
49 [scp.1 ssh.1]
50 mention exit status; ok stevesk@
215ced77 51 - markus@cvs.openbsd.org 2002/01/31 13:35:11
52 [kexdh.c kexgex.c]
53 cross check announced key type and type from key blob
d01c63bb 54 - markus@cvs.openbsd.org 2002/01/31 15:00:05
55 [serverloop.c]
56 no need for WNOHANG; ok stevesk@
7899c98f 57 - markus@cvs.openbsd.org 2002/02/03 17:53:25
58 [auth1.c serverloop.c session.c session.h]
59 don't use channel_input_channel_request and callback
60 use new server_input_channel_req() instead:
61 server_input_channel_req does generic request parsing on server side
62 session_input_channel_req handles just session specific things now
63 ok djm@
bcc0381e 64
8d7324af 6520020130
66 - (djm) Delay PRNG seeding until we need it in ssh-keygen, from markus@
70e2f2f3 67 - (tim) [configure.ac] fix logic on when ssh-rand-helper is installed.
68 [sshd_config] put back in line that tells what PATH was compiled into sshd.
8d7324af 69
90bab5a8 7020020125
9b7fcaf0 71 - (djm) Don't grab Xserver or pointer by default. x11-ssh-askpass doesn't
72 and grabbing can cause deadlocks with kinput2.
90bab5a8 73
533845df 7420020124
75 - (stevesk) Makefile.in: bug #61; delete commented line for now.
76
906e811b 7720020123
78 - (djm) Fix non-standard shell syntax in autoconf. Patch from
79 Dave Dykstra <dwd@bell-labs.com>
846f83ab 80 - (stevesk) fix --with-zlib=
eb5d7ff6 81 - (djm) Use case statements in autoconf to clean up some tests
5b6c4ceb 82 - (bal) reverted out of 5/2001 change to atexit(). I assume I
83 did it to handle SonyOS. If that is the case than we will
84 do a special case for them.
906e811b 85
f1b0ecc3 8620020122
87 - (djm) autoconf hacking:
88 - We don't support --without-zlib currently, so don't allow it.
89 - Rework cryptographic random number support detection. We now detect
90 whether OpenSSL seeds itself. If it does, then we don't bother with
91 the ssh-rand-helper program. You can force the use of ssh-rand-helper
92 using the --with-rand-helper configure argument
93 - Simplify and clean up ssh-rand-helper configuration
9780116c 94 - Add OpenSSL sanity check: verify that header version matches version
95 reported by library
49d7ed32 96 - (djm) Fix some bugs I introduced into ssh-rand-helper yesterday
3dc93cd8 97 - OpenBSD CVS Sync
98 - djm@cvs.openbsd.org 2001/12/21 08:52:22
99 [ssh-keygen.1 ssh-keygen.c]
100 Remove default (rsa1) key type; ok markus@
f9654cd7 101 - djm@cvs.openbsd.org 2001/12/21 08:53:45
102 [readpass.c]
103 Avoid interruptable passphrase read; ok markus@
67656ffc 104 - djm@cvs.openbsd.org 2001/12/21 10:06:43
105 [ssh-add.1 ssh-add.c]
106 Try all standard key files (id_rsa, id_dsa, identity) when invoked with
107 no arguments; ok markus@
b0ce9259 108 - markus@cvs.openbsd.org 2001/12/21 12:17:33
109 [serverloop.c]
110 remove ifdef for USE_PIPES since fdin != fdout; ok djm@
0e0bba68 111 - deraadt@cvs.openbsd.org 2001/12/24 07:29:43
112 [ssh-add.c]
113 try all listed keys.. how did this get broken?
e13b4278 114 - markus@cvs.openbsd.org 2001/12/25 18:49:56
115 [key.c]
116 be more careful on allocation
45c49544 117 - markus@cvs.openbsd.org 2001/12/25 18:53:00
118 [auth1.c]
119 be more carefull on allocation
bb28e836 120 - markus@cvs.openbsd.org 2001/12/27 18:10:29
121 [ssh-keygen.c]
122 -t is only needed for key generation (unbreaks -i, -e, etc).
b775c6f2 123 - markus@cvs.openbsd.org 2001/12/27 18:22:16
124 [auth1.c authfile.c auth-rsa.c dh.c kexdh.c kexgex.c key.c rsa.c]
125 [scard.c ssh-agent.c sshconnect1.c sshd.c ssh-dss.c]
126 call fatal() for openssl allocation failures
135113a3 127 - stevesk@cvs.openbsd.org 2001/12/27 18:22:53
128 [sshd.8]
129 clarify -p; ok markus@
cf184a44 130 - markus@cvs.openbsd.org 2001/12/27 18:26:13
131 [authfile.c]
132 missing include
108d362e 133 - markus@cvs.openbsd.org 2001/12/27 19:37:23
134 [dh.c kexdh.c kexgex.c]
135 always use BN_clear_free instead of BN_free
dc421aa3 136 - markus@cvs.openbsd.org 2001/12/27 19:54:53
137 [auth1.c auth.h auth-rh-rsa.c]
138 auth_rhosts_rsa now accept generic keys.
95500969 139 - markus@cvs.openbsd.org 2001/12/27 20:39:58
140 [auth1.c auth-rsa.c channels.c clientloop.c packet.c packet.h]
141 [serverloop.c session.c ssh.c sshconnect1.c sshd.c ttymodes.c]
142 get rid of packet_integrity_check, use packet_done() instead.
3456d3c7 143 - markus@cvs.openbsd.org 2001/12/28 12:14:27
20b279e6 144 [auth1.c auth2.c auth2-chall.c auth-rsa.c channels.c clientloop.c]
145 [kex.c kexdh.c kexgex.c packet.c packet.h serverloop.c session.c]
146 [ssh.c sshconnect1.c sshconnect2.c sshd.c]
3456d3c7 147 s/packet_done/packet_check_eom/ (end-of-message); ok djm@
20b279e6 148 - markus@cvs.openbsd.org 2001/12/28 13:57:33
149 [auth1.c kexdh.c kexgex.c packet.c packet.h sshconnect1.c sshd.c]
150 packet_get_bignum* no longer returns a size
4ef6f649 151 - markus@cvs.openbsd.org 2001/12/28 14:13:13
152 [bufaux.c bufaux.h packet.c]
153 buffer_get_bignum: int -> void
54a5250f 154 - markus@cvs.openbsd.org 2001/12/28 14:50:54
155 [auth1.c auth-rsa.c channels.c dispatch.c kex.c kexdh.c kexgex.c]
156 [packet.c packet.h serverloop.c session.c ssh.c sshconnect1.c]
157 [sshconnect2.c sshd.c]
158 packet_read* no longer return the packet length, since it's not used.
7819b5c3 159 - markus@cvs.openbsd.org 2001/12/28 15:06:00
160 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
161 [dispatch.h kex.c kex.h serverloop.c ssh.c sshconnect2.c]
162 remove plen from the dispatch fn. it's no longer used.
60015649 163 - stevesk@cvs.openbsd.org 2001/12/28 22:37:48
164 [ssh.1 sshd.8]
165 document LogLevel DEBUG[123]; ok markus@
20905a8e 166 - stevesk@cvs.openbsd.org 2001/12/29 21:56:01
167 [authfile.c channels.c compress.c packet.c sftp-server.c]
168 [ssh-agent.c ssh-keygen.c]
169 remove unneeded casts and some char->u_char cleanup; ok markus@
6c79c353 170 - stevesk@cvs.openbsd.org 2002/01/03 04:11:08
171 [ssh_config]
172 grammar in comment
b4047251 173 - stevesk@cvs.openbsd.org 2002/01/04 17:59:17
174 [readconf.c servconf.c]
175 remove #ifdef _PATH_XAUTH/#endif; ok markus@
0f84fe37 176 - stevesk@cvs.openbsd.org 2002/01/04 18:14:16
177 [servconf.c sshd.8]
178 protocol 2 HostKey code default is now /etc/ssh_host_rsa_key and
179 /etc/ssh_host_dsa_key like we have in sshd_config. ok markus@
8341f420 180 - markus@cvs.openbsd.org 2002/01/05 10:43:40
181 [channels.c]
182 fix hanging x11 channels for rejected cookies (e.g.
183 XAUTHORITY=/dev/null xbiff) bug #36, based on patch from
184 djast@cs.toronto.edu
cb362b5e 185 - stevesk@cvs.openbsd.org 2002/01/05 21:51:56
186 [ssh.1 sshd.8]
187 some missing and misplaced periods
4ccb828d 188 - markus@cvs.openbsd.org 2002/01/09 13:49:27
189 [ssh-keygen.c]
190 append \n only for public keys
0c0738d5 191 - markus@cvs.openbsd.org 2002/01/09 17:16:00
192 [channels.c]
193 merge channel_pre_open_15/channel_pre_open_20; ok provos@
9c50edcf 194 - markus@cvs.openbsd.org 2002/01/09 17:26:35
195 [channels.c nchan.c]
196 replace buffer_consume(b, buffer_len(b)) with buffer_clear(b);
197 ok provos@
99416ceb 198 - markus@cvs.openbsd.org 2002/01/10 11:13:29
199 [serverloop.c]
200 skip client_alive_check until there are channels; ok beck@
3d209bbe 201 - markus@cvs.openbsd.org 2002/01/10 11:24:04
202 [clientloop.c]
203 handle SSH2_MSG_GLOBAL_REQUEST (just reply with failure); ok djm@
3c27606d 204 - markus@cvs.openbsd.org 2002/01/10 12:38:26
205 [nchan.c]
206 remove dead code (skip drain)
6d566d33 207 - markus@cvs.openbsd.org 2002/01/10 12:47:59
208 [nchan.c]
209 more unused code (with channels.c:1.156)
5a5f4c37 210 - markus@cvs.openbsd.org 2002/01/11 10:31:05
211 [packet.c]
212 handle received SSH2_MSG_UNIMPLEMENTED messages; ok djm@
781a02b8 213 - markus@cvs.openbsd.org 2002/01/11 13:36:43
214 [ssh2.h]
215 add defines for msg type ranges
6367063f 216 - markus@cvs.openbsd.org 2002/01/11 13:39:36
217 [auth2.c dispatch.c dispatch.h kex.c]
218 a single dispatch_protocol_error() that sends a message of
219 type 'UNIMPLEMENTED'
220 dispatch_range(): set handler for a ranges message types
221 use dispatch_protocol_ignore() for authentication requests after
222 successful authentication (the drafts requirement).
223 serverloop/clientloop now send a 'UNIMPLEMENTED' message instead
224 of exiting.
70499440 225 - markus@cvs.openbsd.org 2002/01/11 20:14:11
226 [auth2-chall.c auth-skey.c]
227 use strlcpy not strlcat; mouring@
a62ebe1f 228 - markus@cvs.openbsd.org 2002/01/11 23:02:18
229 [readpass.c]
230 use _PATH_TTY
bd2d2ac4 231 - markus@cvs.openbsd.org 2002/01/11 23:02:51
232 [auth2-chall.c]
233 use snprintf; mouring@
7ef24c8c 234 - markus@cvs.openbsd.org 2002/01/11 23:26:30
235 [auth-skey.c]
236 use snprintf; mouring@
68a7e648 237 - markus@cvs.openbsd.org 2002/01/12 13:10:29
238 [auth-skey.c]
239 undo local change
95f0a918 240 - provos@cvs.openbsd.org 2002/01/13 17:27:07
241 [ssh-agent.c]
242 change to use queue.h macros; okay markus@
3469eac4 243 - markus@cvs.openbsd.org 2002/01/13 17:57:37
244 [auth2.c auth2-chall.c compat.c sshconnect2.c sshd.c]
245 use buffer API and avoid static strings of fixed size;
246 ok provos@/mouring@
368e9dfc 247 - markus@cvs.openbsd.org 2002/01/13 21:31:20
248 [channels.h nchan.c]
249 add chan_set_[io]state(), order states, state is now an u_int,
250 simplifies debugging messages; ok provos@
3057c23b 251 - markus@cvs.openbsd.org 2002/01/14 13:22:35
252 [nchan.c]
253 chan_send_oclose1() no longer calls chan_shutdown_write(); ok provos@
254 - markus@cvs.openbsd.org 2002/01/14 13:34:07
255 [nchan.c]
256 merge chan_[io]buf_empty[12]; ok provos@
668a91b7 257 - markus@cvs.openbsd.org 2002/01/14 13:40:10
258 [nchan.c]
259 correct fn names for ssh2, do not switch from closed to closed;
260 ok provos@
3c9f1ecd 261 - markus@cvs.openbsd.org 2002/01/14 13:41:13
262 [nchan.c]
263 remove duplicated code; ok provos@
70bef40e 264 - markus@cvs.openbsd.org 2002/01/14 13:55:55
265 [channels.c channels.h nchan.c]
266 remove function pointers for events, remove chan_init*; ok provos@
8ab5f6b2 267 - markus@cvs.openbsd.org 2002/01/14 13:57:03
268 [channels.h nchan.c]
269 (c) 2002
5641aefa 270 - markus@cvs.openbsd.org 2002/01/16 13:17:51
271 [channels.c channels.h serverloop.c ssh.c]
272 wrapper for channel_setup_fwd_listener
ac10636f 273 - stevesk@cvs.openbsd.org 2002/01/16 17:40:23
274 [sshd_config]
275 The stategy now used for options in the default sshd_config shipped
276 with OpenSSH is to specify options with their default value where
277 possible, but leave them commented. Uncommented options change a
278 default value. Subsystem is currently the only default option
279 changed. ok markus@
cf5a07a8 280 - stevesk@cvs.openbsd.org 2002/01/16 17:42:33
281 [ssh.1]
282 correct defaults for -i/IdentityFile; ok markus@
1bbbc136 283 - stevesk@cvs.openbsd.org 2002/01/16 17:55:33
284 [ssh_config]
285 correct some commented defaults. add Ciphers default. ok markus@
4267abfd 286 - stevesk@cvs.openbsd.org 2002/01/17 04:27:37
287 [log.c]
288 casts to silence enum type warnings for bugzilla bug 37; ok markus@
ba218fbe 289 - stevesk@cvs.openbsd.org 2002/01/18 17:14:16
290 [sshd.8]
291 correct Ciphers default; paola.mannaro@ubs.com
e6207598 292 - stevesk@cvs.openbsd.org 2002/01/18 18:14:17
293 [authfd.c bufaux.c buffer.c cipher.c packet.c ssh-agent.c ssh-keygen.c]
294 unneeded cast cleanup; ok markus@
dfafef8f 295 - stevesk@cvs.openbsd.org 2002/01/18 20:46:34
296 [sshd.8]
297 clarify Allow(Groups|Users) and Deny(Groups|Users); suggestion from
298 allard@oceanpark.com; ok markus@
616a6b93 299 - markus@cvs.openbsd.org 2002/01/21 15:13:51
300 [sshconnect.c]
301 use read_passphrase+ECHO in confirm(), allows use of ssh-askpass
302 for hostkey confirm.
55f9eebd 303 - markus@cvs.openbsd.org 2002/01/21 22:30:12
304 [cipher.c compat.c myproposal.h]
305 remove "rijndael-*", just use "aes-" since this how rijndael is called
306 in the drafts; ok stevesk@
32e7d71f 307 - markus@cvs.openbsd.org 2002/01/21 23:27:10
308 [channels.c nchan.c]
309 cleanup channels faster if the are empty and we are in drain-state;
310 ok deraadt@
3a454b6a 311 - stevesk@cvs.openbsd.org 2002/01/22 02:52:41
312 [servconf.c]
313 typo in error message; from djast@cs.toronto.edu
4ca007b2 314 - (djm) Make auth2-pam.c compile again after dispatch.h and packet.h
315 changes
507c4f2e 316 - (djm) Recent Glibc includes an incompatible sys/queue.h. Treat it as
317 bogus in configure
187cd1fa 318 - (djm) Use local sys/queue.h if necessary in ssh-agent.c
f1b0ecc3 319
40f64e6f 32020020121
321 - (djm) Rework ssh-rand-helper:
322 - Reduce quantity of ifdef code, in preparation for ssh_rand_conf
323 - Always seed from system calls, even when doing PRNGd seeding
324 - Tidy and comment #define knobs
325 - Remove unused facility for multiple runs through command list
326 - KNF, cleanup, update copyright
327
088cdc23 32820020114
329 - (djm) Bug #50 - make autoconf entropy path checks more robust
330
760b35a6 33120020108
332 - (djm) Merge Cygwin copy_environment with do_pam_environment, removing
333 fixed env var size limit in the process. Report from Corinna Vinschen
334 <vinschen@redhat.com>
5cbceb3f 335 - (stevesk) defines.h: use "/var/spool/sockets/X11/%u" for HP-UX. does
336 not depend on transition links. from Lutz Jaenicke.
760b35a6 337
1d2a4613 33820020106
339 - (stevesk) defines.h: determine _PATH_UNIX_X; currently "/tmp/.X11-unix/X%u"
340 for all platforms except HP-UX, which is "/usr/spool/sockets/X11/%u".
341
d93656c9 34220020105
343 - (bal) NCR requies use_pipes to operate correctly.
29525240 344 - (stevesk) fix spurious ; from NCR change.
d93656c9 345
554e28b2 34620020103
347 - (djm) Use bigcrypt() on systems with SCO_PROTECTED_PW. Patch from
348 Roger Cornelius <rac@tenzing.org>
349
e9571a2c 35020011229
351 - (djm) Apply Cygwin pointer deref fix from Corinna Vinschen
352 <vinschen@redhat.com> Could be abused to guess valid usernames
929fb284 353 - (djm) Typo in contrib/cygwin/README Fix from Corinna Vinschen
354 <vinschen@redhat.com>
e9571a2c 355
760edf28 35620011228
357 - (djm) Remove recommendation to use GNU make, we should support most
358 make programs.
359
7bec72bc 36020011225
361 - (stevesk) [Makefile.in ssh-rand-helper.c]
362 portable lib and __progname support for ssh-rand-helper; ok djm@
363
b8291fa0 36420011223
365 - (bal) Removed contrib/chroot.diff and noted in contrib/README that it
366 was not being maintained.
367
46058ce2 36820011222
369 - (djm) Ignore fix & patchlevel in OpenSSL version check. Patch from
370 solar@openwall.com
371 - (djm) Rework entropy code. If the OpenSSL PRNG is has not been
372 internally seeded, execute a subprogram "ssh-rand-helper" to obtain
373 some entropy for us. Rewrite the old in-process entropy collecter as
374 an example ssh-rand-helper.
375 - (djm) Always perform ssh_prng_cmds path lookups in configure, even if
376 we don't end up using ssh_prng_cmds (so we always get a valid file)
377
5fb9865a 37820011221
379 - (djm) Add option to gnome-ssh-askpass to stop it from grabbing the X
380 server. I have found this necessary to avoid server hangs with X input
381 extensions (e.g. kinput2). Enable by setting the environment variable
382 "GNOME_SSH_ASKPASS_NOGRAB"
805e659f 383 - OpenBSD CVS Sync
384 - stevesk@cvs.openbsd.org 2001/12/08 17:49:28
385 [channels.c pathnames.h]
386 use only one path to X11 UNIX domain socket vs. an array of paths
387 to try. report from djast@cs.toronto.edu. ok markus@
2f293d43 388 - markus@cvs.openbsd.org 2001/12/09 18:45:56
389 [auth2.c auth2-chall.c auth.h]
390 add auth2_challenge_stop(), simplifies cleanup of kbd-int sessions,
391 fixes memleak.
5e8948af 392 - stevesk@cvs.openbsd.org 2001/12/10 16:45:04
393 [sshd.c]
394 possible fd leak on error; ok markus@
cdc95d6e 395 - markus@cvs.openbsd.org 2001/12/10 20:34:31
396 [ssh-keyscan.c]
397 check that server supports v1 for -t rsa1, report from wirth@dfki.de
fb396518 398 - jakob@cvs.openbsd.org 2001/12/18 10:04:21
399 [auth.h hostfile.c hostfile.h]
400 remove auth_rsa_read_key, make hostfile_ready_key non static; ok markus@
306feb91 401 - jakob@cvs.openbsd.org 2001/12/18 10:05:15
402 [auth2.c]
403 log fingerprint on successful public key authentication; ok markus@
46df736f 404 - jakob@cvs.openbsd.org 2001/12/18 10:06:24
405 [auth-rsa.c]
406 log fingerprint on successful public key authentication, simplify
407 usage of key structs; ok markus@
184eed6a 408 - deraadt@cvs.openbsd.org 2001/12/19 07:18:56
409 [auth1.c auth2.c auth2-chall.c auth-bsdauth.c auth.c authfile.c auth.h]
410 [auth-krb4.c auth-rhosts.c auth-skey.c bufaux.c canohost.c channels.c]
411 [cipher.c clientloop.c compat.c compress.c deattack.c key.c log.c mac.c]
412 [match.c misc.c nchan.c packet.c readconf.c rijndael.c rijndael.h scard.c]
413 [servconf.c servconf.h serverloop.c session.c sftp.c sftp-client.c]
414 [sftp-glob.c sftp-int.c sftp-server.c ssh-add.c ssh-agent.c ssh.c]
415 [sshconnect1.c sshconnect2.c sshconnect.c sshd.8 sshd.c sshd_config]
416 [ssh-keygen.c sshlogin.c sshpty.c sshtty.c ttymodes.c uidswap.c]
417 basic KNF done while i was looking for something else
a10be357 418 - markus@cvs.openbsd.org 2001/12/19 16:09:39
419 [serverloop.c]
420 fix race between SIGCHLD and select with an additional pipe. writing
421 to the pipe on SIGCHLD wakes up select(). using pselect() is not
422 portable and siglongjmp() ugly. W. R. Stevens suggests similar solution.
423 initial idea by pmenage@ensim.com; ok deraadt@, djm@
6c0fa2b1 424 - stevesk@cvs.openbsd.org 2001/12/19 17:16:13
425 [authfile.c bufaux.c bufaux.h buffer.c buffer.h packet.c packet.h ssh.c]
426 change the buffer/packet interface to use void* vs. char*; ok markus@
ac151b18 427 - markus@cvs.openbsd.org 2001/12/20 16:37:29
428 [channels.c channels.h session.c]
429 setup x11 listen socket for just one connect if the client requests so.
430 (v2 only, but the openssh client does not support this feature).
24ca6821 431 - djm@cvs.openbsd.org 2001/12/20 22:50:24
432 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
433 [dispatch.h kex.c kex.h packet.c packet.h serverloop.c ssh.c]
434 [sshconnect2.c]
435 Conformance fix: we should send failing packet sequence number when
436 responding with a SSH_MSG_UNIMPLEMENTED message. Spotted by
437 yakk@yakk.dot.net; ok markus@
5fb9865a 438
c9d0ad9b 43920011219
440 - (stevesk) OpenBSD CVS sync X11 localhost display
441 - stevesk@cvs.openbsd.org 2001/11/29 14:10:51
442 [channels.h channels.c session.c]
443 sshd X11 fake server will now listen on localhost by default:
444 $ echo $DISPLAY
445 localhost:12.0
446 $ netstat -an|grep 6012
447 tcp 0 0 127.0.0.1.6012 *.* LISTEN
448 tcp6 0 0 ::1.6012 *.* LISTEN
449 sshd_config gatewayports=yes can be used to revert back to the old
450 behavior. will control this with another option later. ok markus@
451 - stevesk@cvs.openbsd.org 2001/12/19 08:43:11
452 [includes.h session.c]
453 handle utsname.nodename case for FamilyLocal X authorization; ok markus@
454
3f3ac025 45520011207
456 - (bal) PCRE no longer required. Banished from the source along with
457 fake-regex.h
c20f63d3 458 - (bal) OpenBSD CVS Sync
459 - stevesk@cvs.openbsd.org 2001/12/06 18:02:32
460 [channels.c sshconnect.c]
461 shutdown(sock, SHUT_RDWR) not needed here; ok markus@
74860245 462 - stevesk@cvs.openbsd.org 2001/12/06 18:09:23
463 [channels.c session.c]
464 strncpy->strlcpy. remaining strncpy's are necessary. ok markus@
d24631c9 465 - stevesk@cvs.openbsd.org 2001/12/06 18:20:32
466 [channels.c]
467 disable nagle for X11 fake server and client TCPs. from netbsd.
468 ok markus@
3f3ac025 469
47020011206
6056eb35 471 - (bal) OpenBSD CVS Sync
472 - deraadt@cvs.openbsd.org 2001/11/14 20:45:08
473 [sshd.c]
474 errno saving wrapping in a signal handler
0408c978 475 - markus@cvs.openbsd.org 2001/11/16 12:46:13
476 [ssh-keyscan.c]
477 handle empty lines instead of dumping core; report from sha@sha-1.net
17a3011c 478 - stevesk@cvs.openbsd.org 2001/11/17 19:14:34
479 [auth2.c auth.c readconf.c servconf.c ssh-agent.c ssh-keygen.c]
480 enum/int type cleanup where it made sense to do so; ok markus@
7ace8c3b 481 - markus@cvs.openbsd.org 2001/11/19 11:20:21
482 [sshd.c]
483 fd leak on HUP; ok stevesk@
8666316a 484 - stevesk@cvs.openbsd.org 2001/11/19 18:40:46
485 [ssh-agent.1]
486 clarify/state that private keys are not exposed to clients using the
487 agent; ok markus@
44c2ab73 488 - mpech@cvs.openbsd.org 2001/11/19 19:02:16
489 [deattack.c radix.c]
490 kill more registers
491 millert@ ok
2f98d223 492 - markus@cvs.openbsd.org 2001/11/21 15:51:24
493 [key.c]
494 mem leak
c840d0ad 495 - stevesk@cvs.openbsd.org 2001/11/21 18:49:14
496 [ssh-keygen.1]
497 more on passphrase construction; ok markus@
f48e63c8 498 - stevesk@cvs.openbsd.org 2001/11/22 05:27:29
499 [ssh-keyscan.c]
500 don't use "\n" in fatal()
7a934d1b 501 - markus@cvs.openbsd.org 2001/11/22 12:34:22
502 [clientloop.c serverloop.c sshd.c]
503 volatile sig_atomic_t
58d94604 504 - stevesk@cvs.openbsd.org 2001/11/29 19:06:39
505 [channels.h]
506 remove dead function prototype; ok markus@
2975f58d 507 - markus@cvs.openbsd.org 2001/11/29 22:08:48
508 [auth-rsa.c]
509 fix protocol error: send 'failed' message instead of a 2nd challenge
510 (happens if the same key is in authorized_keys twice).
511 reported Ralf_Meister@genua.de; ok djm@
b48eeb07 512 - stevesk@cvs.openbsd.org 2001/11/30 20:39:28
513 [ssh.c]
514 sscanf() length dependencies are clearer now; can also shrink proto
515 and data if desired, but i have not done that. ok markus@
2548961d 516 - markus@cvs.openbsd.org 2001/12/01 21:41:48
517 [session.c sshd.8]
518 don't pass user defined variables to /usr/bin/login
947b64c7 519 - deraadt@cvs.openbsd.org 2001/12/02 02:08:32
520 [sftp-common.c]
521 zap };
010f9726 522 - itojun@cvs.openbsd.org 2001/12/05 03:50:01
523 [clientloop.c serverloop.c sshd.c]
524 deal with LP64 printf issue with sig_atomic_t. from thorpej
d5bb9418 525 - itojun@cvs.openbsd.org 2001/12/05 03:56:39
526 [auth1.c auth2.c canohost.c channels.c deattack.c packet.c scp.c
527 sshconnect2.c]
528 make it compile with more strict prototype checking
6aacefa7 529 - deraadt@cvs.openbsd.org 2001/12/05 10:06:12
530 [authfd.c authfile.c bufaux.c channels.c compat.c kex.c kexgex.c
531 key.c misc.c packet.c servconf.c ssh-agent.c sshconnect2.c
532 sshconnect.c sshd.c ssh-dss.c ssh-keygen.c ssh-rsa.c]
533 minor KNF
663ebb32 534 - markus@cvs.openbsd.org 2001/12/05 15:04:48
535 [version.h]
536 post 3.0.2
6a92533a 537 - markus@cvs.openbsd.org 2001/12/05 16:54:51
538 [compat.c match.c match.h]
539 make theo and djm happy: bye bye regexp
2717fa0f 540 - markus@cvs.openbsd.org 2001/12/06 13:30:06
541 [servconf.c servconf.h sshd.8 sshd.c]
542 add -o to sshd, too. ok deraadt@
543 - (bal) Minor white space fix up in servconf.c
6056eb35 544
ffb8d130 54520011126
546 - (tim) [contrib/cygwin/README, openbsd-compat/bsd-cygwin_util.c,
547 openbsd-compat/bsd-cygwin_util.h, openbsd-compat/daemon.c]
548 Allow SSHD to install as service under WIndows 9x/Me
549 [configure.ac] Fix to allow linking against PCRE on Cygwin
550 Patches by Corinna Vinschen <vinschen@redhat.com>
551
20716479 55220011115
553 - (djm) Fix IPv4 default in ssh-keyscan. Spotted by Dan Astoorian
554 <djast@cs.toronto.edu> Fix from markus@
e41f14ae 555 - (djm) Release 3.0.1p1
20716479 556
9aba5a4d 55720011113
558 - (djm) Fix early (and double) free of remote user when using Kerberos.
559 Patch from Simon Wilkinson <simon@sxw.org.uk>
19e810f6 560 - (djm) AIX login{success,failed} changes. Move loginsuccess call to
561 do_authenticated. Call loginfailed for protocol 2 failures > MAX like
562 we do for protocol 1. Reports from Ralf Wenk <wera0003@fh-karlsruhe.de>,
563 K.Wolkersdorfer@fz-juelich.de and others
ede8cea6 564 - (djm) OpenBSD CVS Sync
565 - dugsong@cvs.openbsd.org 2001/11/11 18:47:10
566 [auth-krb5.c]
567 fix krb5 authorization check. found by <jhawk@MIT.EDU>. from
568 art@, deraadt@ ok
b0248360 569 - markus@cvs.openbsd.org 2001/11/12 11:17:07
570 [servconf.c]
571 enable authorized_keys2 again. tested by fries@
0bbf2240 572 - markus@cvs.openbsd.org 2001/11/13 02:03:57
573 [version.h]
574 enter 3.0.1
86b164b3 575 - (djm) Bump RPM package versions
9aba5a4d 576
3e4e3bc8 57720011112
578 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
d36ae718 579 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
9ae3f727 580 - OpenBSD CVS Sync
581 - markus@cvs.openbsd.org 2001/10/24 08:41:41
582 [sshd.c]
583 mention remote port in debug message
f103187f 584 - markus@cvs.openbsd.org 2001/10/24 08:41:20
585 [ssh.c]
586 remove unused
67b75437 587 - markus@cvs.openbsd.org 2001/10/24 08:51:35
588 [clientloop.c ssh.c]
589 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
c6940381 590 - markus@cvs.openbsd.org 2001/10/24 19:57:40
591 [clientloop.c]
592 make ~& (backgrounding) work again for proto v1; add support ~& for v2, too
f564d016 593 - markus@cvs.openbsd.org 2001/10/25 21:14:32
594 [ssh-keygen.1 ssh-keygen.c]
595 better docu for fingerprinting, ok deraadt@
e8d59b4d 596 - markus@cvs.openbsd.org 2001/10/29 19:27:15
597 [sshconnect2.c]
598 hostbased: check for client hostkey before building chost
03cf595c 599 - markus@cvs.openbsd.org 2001/10/30 20:29:09
600 [ssh.1]
601 ssh.1
b4b701be 602 - markus@cvs.openbsd.org 2001/11/07 16:03:17
603 [packet.c packet.h sshconnect2.c]
604 pad using the padding field from the ssh2 packet instead of sending
605 extra ignore messages. tested against several other ssh servers.
10f22cd7 606 - markus@cvs.openbsd.org 2001/11/07 21:40:21
607 [ssh-rsa.c]
608 ssh_rsa_sign/verify: SSH_BUG_SIGBLOB not supported
abc4e9a7 609 - markus@cvs.openbsd.org 2001/11/07 22:10:28
610 [ssh-dss.c ssh-rsa.c]
611 missing free and sync dss/rsa code.
713d61f7 612 - markus@cvs.openbsd.org 2001/11/07 22:12:01
613 [sshd.8]
614 s/Keepalive/KeepAlive/; from openbsd@davidkrause.com
f98585b0 615 - markus@cvs.openbsd.org 2001/11/07 22:41:51
616 [auth2.c auth-rh-rsa.c]
617 unused includes
27c47c0a 618 - markus@cvs.openbsd.org 2001/11/07 22:53:21
619 [channels.h]
620 crank c->path to 256 so they can hold a full hostname; dwd@bell-labs.com
56b551e2 621 - markus@cvs.openbsd.org 2001/11/08 10:51:08
622 [readpass.c]
623 don't strdup too much data; from gotoh@taiyo.co.jp; ok millert.
dd58cb5e 624 - markus@cvs.openbsd.org 2001/11/08 17:49:53
625 [ssh.1]
626 mention setuid root requirements; noted by cnorris@csc.UVic.ca; ok stevesk@
fad3754c 627 - markus@cvs.openbsd.org 2001/11/08 20:02:24
628 [auth.c]
629 don't print ROOT in CAPS for the authentication messages, i.e.
630 Accepted publickey for ROOT from 127.0.0.1 port 42734 ssh2
631 becomes
632 Accepted publickey for root from 127.0.0.1 port 42734 ssh2
b3ad8fe6 633 - markus@cvs.openbsd.org 2001/11/09 18:59:23
634 [clientloop.c serverloop.c]
635 don't memset too much memory, ok millert@
636 original patch from jlk@kamens.brookline.ma.us via nalin@redhat.com
ac28afd8 637 - markus@cvs.openbsd.org 2001/11/10 13:19:45
638 [sshd.c]
e15895cd 639 cleanup libwrap support (remove bogus comment, bogus close(), add
640 debug, etc).
5d4446bf 641 - markus@cvs.openbsd.org 2001/11/10 13:22:42
642 [ssh-rsa.c]
643 KNF (unexpand)
ec413a68 644 - markus@cvs.openbsd.org 2001/11/10 13:37:20
645 [packet.c]
646 remove extra debug()
5df83e07 647 - markus@cvs.openbsd.org 2001/11/11 13:02:31
648 [servconf.c]
e15895cd 649 make AuthorizedKeysFile2 fallback to AuthorizedKeysFile if
650 AuthorizedKeysFile is specified.
651 - (djm) Reorder portable-specific server options so that they come first.
652 This should help reduce diff collisions for new server options (as they
653 will appear at the end)
3e4e3bc8 654
78afd1dc 65520011109
656 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
657 if permit_empty_passwd == 0 so null password check cannot be bypassed.
658 jayaraj@amritapuri.com OpenBSD bug 2168
30f60c34 659 - markus@cvs.openbsd.org 2001/11/09 19:08:35
660 [sshd.c]
661 remove extra trailing dot from log message; pilot@naughty.monkey.org
662
7c6d759d 66320011103
664 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
665 from Raymund Will <ray@caldera.de>
666 [acconfig.h configure.in] Clean up login checks.
667 Problem reported by Jim Knoble <jmknoble@pobox.com>
668
66920011101
58389b85 670 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
671
548fd014 67220011031
673 - (djm) Unsmoke drugs: config files should be noreplace.
674
b013a983 67520011030
676 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
677 by default (can force IPv4 using --define "noipv6 1")
678
40d0f6b9 67920011029
680 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
681 to configure.ac
682
9f214051 68320011028
684 - (djm) Avoid bug in Solaris PAM libs
7eb73cc1 685 - (djm) Disconnect if no tty and PAM reports password expired
9678565b 686 - (djm) Fix for PAM password changes being echoed (from stevesk)
840ad55e 687 - (stevesk) Fix compile problem with PAM password change fix
37a8edf7 688 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
9f214051 689
c8c15bcb 69020011027
691 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
692 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
693
9e127e27 69420011026
695 - (bal) Set the correct current time in login_utmp_only(). Patch by
696 Wayne Davison <wayned@users.sourceforge.net>
fd96c060 697 - (tim) [scard/Makefile.in] Fix install: when building outside of source
698 tree and using --src=/full_path/to/openssh
699 Patch by Mark D. Baushke <mdb@juniper.net>
9e127e27 700
d321c94b 70120011025
702 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
703 by todd@
5a162955 704 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
705 tcp-wrappers precedence over system libraries and includes.
706 Report from Dave Dykstra <dwd@bell-labs.com>
d321c94b 707
95c88805 70820011024
709 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
451dab40 710 - (tim) configure.in -> configure.ac
95c88805 711
bc86d864 71220011023
713 - (bal) Updated version to 3.0p1 in preparing for release.
7f0a4ff1 714 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
051809f6 715 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
716 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
717 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
718 contrib/suse/openssh.spec] Update version to match version.h
bc86d864 719
ce49121d 72020011022
721 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
722 Report from Michal Zalewski <lcamtuf@coredump.cx>
723
98a7c37b 72420011021
725 - (tim) [configure.in] Clean up library testing. Add optional PATH to
726 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
727 patch by albert chin (china@thewrittenword.com)
728 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
729 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
730 with AC_CHECK_MEMBERS. Add test for broken dirname() on
731 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
732 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
733 patch by albert chin (china@thewrittenword.com)
734 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
735 HAVE_STRUCT_STAT_ST_BLKSIZE.
736 [Makefile.in] When running make in top level, always do make
737 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
738
09a3bd6d 73920011019
740 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
741 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
742
418e724c 74320011012
744 - (djm) OpenBSD CVS Sync
745 - markus@cvs.openbsd.org 2001/10/10 22:18:47
746 [channels.c channels.h clientloop.c nchan.c serverloop.c]
747 [session.c session.h]
748 try to keep channels open until an exit-status message is sent.
749 don't kill the login shells if the shells stdin/out/err is closed.
750 this should now work:
751 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
efcc9957 752 - markus@cvs.openbsd.org 2001/10/11 13:45:21
753 [session.c]
754 delay detach of session if a channel gets closed but the child is
755 still alive. however, release pty, since the fd's to the child are
756 already closed.
fd6cfbaf 757 - markus@cvs.openbsd.org 2001/10/11 15:24:00
758 [clientloop.c]
759 clear select masks if we return before calling select().
b0454d44 760 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
aeabbb30 761 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
8140f2aa 762 - (djm) Cleanup sshpty.c a little
6e464960 763 - (bal) First wave of contrib/solaris/ package upgrades. Still more
764 work needs to be done, but it is a 190% better then the stuff we
765 had before!
78c84f13 766 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
767 set right.
418e724c 768
c48c32c1 76920011010
770 - (djm) OpenBSD CVS Sync
771 - markus@cvs.openbsd.org 2001/10/04 14:34:16
772 [key.c]
773 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 774 - markus@cvs.openbsd.org 2001/10/04 15:05:40
775 [channels.c serverloop.c]
776 comment out bogus conditions for selecting on connection_in
72176c0e 777 - markus@cvs.openbsd.org 2001/10/04 15:12:37
778 [serverloop.c]
779 client_alive_check cleanup
a2c92c4a 780 - markus@cvs.openbsd.org 2001/10/06 00:14:50
781 [sshconnect.c]
782 remove unused argument
05fd093c 783 - markus@cvs.openbsd.org 2001/10/06 00:36:42
784 [session.c]
785 fix typo in error message, sync with do_exec_nopty
01e9ef57 786 - markus@cvs.openbsd.org 2001/10/06 11:18:19
787 [sshconnect1.c sshconnect2.c sshconnect.c]
788 unify hostkey check error messages, simplify prompt.
2cdccb44 789 - markus@cvs.openbsd.org 2001/10/07 10:29:52
790 [authfile.c]
791 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 792 - markus@cvs.openbsd.org 2001/10/07 17:49:40
793 [channels.c channels.h]
794 avoid possible FD_ISSET overflow for channels established
795 during channnel_after_select() (used for dynamic channels).
f3964cb9 796 - markus@cvs.openbsd.org 2001/10/08 11:48:57
797 [channels.c]
798 better debug
32af6a3f 799 - markus@cvs.openbsd.org 2001/10/08 16:15:47
800 [sshconnect.c]
801 use correct family for -b option
dab89049 802 - markus@cvs.openbsd.org 2001/10/08 19:05:05
803 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
804 some more IPv4or6 cleanup
805 - markus@cvs.openbsd.org 2001/10/09 10:12:08
806 [session.c]
807 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 808 - markus@cvs.openbsd.org 2001/10/09 19:32:49
809 [session.c]
810 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 811 - markus@cvs.openbsd.org 2001/10/09 19:51:18
812 [serverloop.c]
813 close all channels if the connection to the remote host has been closed,
814 should fix sshd's hanging with WCHAN==wait
d5f24f94 815 - markus@cvs.openbsd.org 2001/10/09 21:59:41
816 [channels.c channels.h serverloop.c session.c session.h]
817 simplify session close: no more delayed session_close, no more
818 blocking wait() calls.
b6a71cd2 819 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
8782141f 820 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
c48c32c1 821
46dfe5ef 82220011007
823 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
824 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
825
822593d4 82620011005
827 - (bal) AES works under Cray, no more hack.
828
63fa6b6c 82920011004
830 - (bal) nchan2.ms resync. BSD License applied.
831
c8a62153 83220011003
833 - (bal) CVS ID fix up in version.h
b6350327 834 - (bal) OpenBSD CVS Sync:
835 - markus@cvs.openbsd.org 2001/09/27 11:58:16
836 [compress.c]
837 mem leak; chombier@mac.com
838 - markus@cvs.openbsd.org 2001/09/27 11:59:37
839 [packet.c]
840 missing called=1; chombier@mac.com
aa8003d6 841 - markus@cvs.openbsd.org 2001/09/27 15:31:17
842 [auth2.c auth2-chall.c sshconnect1.c]
843 typos; from solar
5b263aae 844 - camield@cvs.openbsd.org 2001/09/27 17:53:24
845 [sshd.8]
846 don't talk about compile-time options
847 ok markus@
e99a518a 848 - djm@cvs.openbsd.org 2001/09/28 12:07:09
849 [ssh-keygen.c]
850 bzero private key after loading to smartcard; ok markus@
f67792f2 851 - markus@cvs.openbsd.org 2001/09/28 15:46:29
852 [ssh.c]
853 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 854 - markus@cvs.openbsd.org 2001/10/01 08:06:28
855 [scp.c]
856 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
857 and matthew@debian.org
5e4a7219 858 - markus@cvs.openbsd.org 2001/10/01 21:38:53
859 [channels.c channels.h ssh.c sshd.c]
860 remove ugliness; vp@drexel.edu via angelos
8bbc048a 861 - markus@cvs.openbsd.org 2001/10/01 21:51:16
862 [readconf.c readconf.h ssh.1 sshconnect.c]
863 add NoHostAuthenticationForLocalhost; note that the hostkey is
864 now check for localhost, too.
e0543e42 865 - djm@cvs.openbsd.org 2001/10/02 08:38:50
866 [ssh-add.c]
867 return non-zero exit code on error; ok markus@
e4d7f734 868 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
869 [sshd.c]
870 #include "channels.h" for channel_set_af()
76fbdd47 871 - markus@cvs.openbsd.org 2001/10/03 10:01:20
872 [auth.c]
873 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 874
d9d47a26 87520011001
876 - (stevesk) loginrec.c: fix type conversion problems exposed when using
877 64-bit off_t.
878
d8d6c87e 87920010929
880 - (bal) move reading 'config.h' up higher. Patch by albert chin
881 <china@thewrittenword.com)
882
fc1fc39e 88320010928
884 - (djm) OpenBSD CVS sync:
885 - djm@cvs.openbsd.org 2001/09/28 09:49:31
886 [scard.c]
887 Fix segv when smartcard communication error occurs during key load.
888 ok markus@
e3d5570b 889 - (djm) Update spec files for new x11-askpass
fc1fc39e 890
8a9ac95d 89120010927
892 - (stevesk) session.c: declare do_pre_login() before use
893 wayned@users.sourceforge.net
894
aa9f6a6e 89520010925
896 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 897 - (djm) Sync $sysconfdir/moduli
948fd8b9 898 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 899 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 900
57dade33 90120010923
902 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
903 by stevesk@
927c3e15 904 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 905 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 906
8ab12eb4 90720010923
908 - (bal) OpenBSD CVS Sync
909 - markus@cvs.openbsd.org 2001/09/23 11:09:13
910 [authfile.c]
911 relax permission check for private key files.
157fc8e1 912 - markus@cvs.openbsd.org 2001/09/23 09:58:13
913 [LICENCE]
914 new rijndael implementation
8ab12eb4 915
64bdafe1 91620010920
917 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 918 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 919 - (bal) OpenBSD CVS Sync
920 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
921 [sshd.8]
922 fix ClientAliveCountMax
ddcfed57 923 - markus@cvs.openbsd.org 2001/09/20 13:46:48
924 [auth2.c]
925 key_read returns now -1 or 1
bcdb96c2 926 - markus@cvs.openbsd.org 2001/09/20 13:50:40
927 [compat.c compat.h ssh.c]
928 bug compat: request a dummy channel for -N (no shell) sessions +
929 cleanup; vinschen@redhat.com
4a778de1 930 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
931 [sshd_config]
932 CheckMail removed. OKed stevesk@
64bdafe1 933
4cdbc654 93420010919
35c69348 935 - (bal) OpenBSD Sync
4cdbc654 936 - markus@cvs.openbsd.org 2001/09/19 10:08:51
937 [sshd.8]
938 command=xxx applies to subsystem now, too
cb8c7bad 939 - markus@cvs.openbsd.org 2001/09/19 13:23:29
940 [key.c]
941 key_read() now returns -1 on type mismatch, too
e1c5bfaf 942 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
943 [readconf.c readconf.h scp.c sftp.c ssh.1]
944 add ClearAllForwardings ssh option and set it in scp and sftp; ok
945 markus@
f34f05d5 946 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
947 [authfd.c]
948 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
949 blesses this and we do it this way elsewhere. this helps in
950 portable because not all systems have SUN_LEN() and
951 sockaddr_un.sun_len. ok markus@
2043936f 952 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
953 [sshd.8]
954 missing -t in usage
368bae7d 955 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
956 [sshd.8]
957 don't advertise -V in usage; ok markus@
35c69348 958 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 959
d0b19c95 96020010918
46a831dd 961 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 962 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 963 - (djm) Avoid warning on BSDgetopt
93816ec8 964 - (djm) More makefile infrastructre for smartcard support, also based
965 on Ben's work
4b255446 966 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
967 put somewhere sane. Add Ssh.bin to manifest.
69c94072 968 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 969 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 970 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
971 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
972 check. ok Lutz Jaenicke
35c69348 973 - (bal) OpenBSD CVS Sync
f1278af7 974 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
975 [scp.1 scp.c sftp.1 sftp.c]
976 add -Fssh_config option; ok markus@
cf54363d 977 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
978 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
979 u_char*/char* cleanup; ok markus
4e842b5e 980 - markus@cvs.openbsd.org 2001/09/17 20:22:14
981 [scard.c]
982 never keep a connection to the smartcard open.
983 allows ssh-keygen -D U while the agent is running; report from
984 jakob@
e3c1c3e6 985 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
986 [sftp.1 sftp.c]
987 cleanup and document -1, -s and -S; ok markus@
f7436b8c 988 - markus@cvs.openbsd.org 2001/09/17 20:50:22
989 [key.c ssh-keygen.c]
990 better error handling if you try to export a bad key to ssh.com
a5f82435 991 - markus@cvs.openbsd.org 2001/09/17 20:52:47
992 [channels.c channels.h clientloop.c]
993 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
994 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 995 - markus@cvs.openbsd.org 2001/09/17 21:04:02
996 [channels.c serverloop.c]
997 don't send fake dummy packets on CR (\r)
998 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 999 - markus@cvs.openbsd.org 2001/09/17 21:09:47
1000 [compat.c]
1001 more versions suffering the SSH_BUG_DEBUG bug;
1002 3.0.x reported by dbutts@maddog.storability.com
edaeb835 1003 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
1004 [scp.1]
1005 missing -B in usage string
d0b19c95 1006
d31a32a4 100720010917
1008 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 1009 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
1010 rename getopt() to BSDgetopt() to keep form conflicting with
1011 system getopt().
1012 [Makefile.in configure.in] disable filepriv until I can add
1013 missing procpriv calls.
d31a32a4 1014
95d00a03 101520010916
1016 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 1017 - (bal) OpenBSD CVS Sync
1018 - markus@cvs.openbsd.org 2001/09/16 14:46:54
1019 [session.c]
1020 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
1021 pr 1943b
95d00a03 1022
0e0144b7 102320010915
1024 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 1025 - (djm) Sync scard/ stuff
23c098ba 1026 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
1027 Redhat
94a29edc 1028 - (djm) Redhat initscript config sanity checking from Pekka Savola
1029 <pekkas@netcore.fi>
e72ff812 1030 - (djm) Clear supplemental groups at sshd start to prevent them from
1031 being propogated to random PAM modules. Based on patch from Redhat via
1032 Pekka Savola <pekkas@netcore.fi>
a2cb4268 1033 - (djm) Make sure rijndael.c picks config.h
1034 - (djm) Ensure that u_char gets defined
0e0144b7 1035
dcf29cf8 103620010914
1037 - (bal) OpenBSD CVS Sync
1038 - markus@cvs.openbsd.org 2001/09/13
1039 [rijndael.c rijndael.h]
1040 missing $OpenBSD
fd022eed 1041 - markus@cvs.openbsd.org 2001/09/14
1042 [session.c]
1043 command=xxx overwrites subsystems, too
9658ecbc 1044 - markus@cvs.openbsd.org 2001/09/14
1045 [sshd.c]
1046 typo
fd022eed 1047
88c3bfe0 104820010913
1049 - (bal) OpenBSD CVS Sync
1050 - markus@cvs.openbsd.org 2001/08/23 11:31:59
1051 [cipher.c cipher.h]
1052 switch to the optimised AES reference code from
1053 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
1054
5c53a31e 105520010912
1056 - (bal) OpenBSD CVS Sync
1057 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
1058 [servconf.c servconf.h session.c sshd.8]
1059 deprecate CheckMail. ok markus@
54bf768d 1060 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
1061 [ssh.1 sshd.8]
1062 document case sensitivity for ssh, sshd and key file
1063 options and arguments; ok markus@
6d7b3036 1064 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
1065 [servconf.h]
1066 typo in comment
ae897d7c 1067 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
1068 [ssh.1 sshd.8]
1069 minor typos and cleanup
c78e5800 1070 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
1071 [ssh.1]
1072 hostname not optional; ok markus@
9495bfc5 1073 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
1074 [sshd.8]
1075 no rexd; ok markus@
29999e54 1076 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
1077 [ssh.1]
1078 document cipher des for protocol 1; ok deraadt@
8fbc356d 1079 - camield@cvs.openbsd.org 2001/08/23 17:59:31
1080 [sshd.c]
1081 end request with 0, not NULL
1082 ok markus@
d866473d 1083 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
1084 [ssh-agent.1]
1085 fix usage; ok markus@
75304f85 1086 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
1087 [ssh-add.1 ssh-keyscan.1]
1088 minor cleanup
b7f79e7a 1089 - danh@cvs.openbsd.org 2001/08/27 22:02:13
1090 [ssh-keyscan.c]
1091 fix memory fault if non-existent filename is given to the -f option
1092 ok markus@
14e4a15f 1093 - markus@cvs.openbsd.org 2001/08/28 09:51:26
1094 [readconf.c]
1095 don't set DynamicForward unless Host matches
e591b98a 1096 - markus@cvs.openbsd.org 2001/08/28 15:39:48
1097 [ssh.1 ssh.c]
1098 allow: ssh -F configfile host
46660a9e 1099 - markus@cvs.openbsd.org 2001/08/29 20:44:03
1100 [scp.c]
1101 clear the malloc'd buffer, otherwise source() will leak malloc'd
1102 memory; ok theo@
e675b851 1103 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
1104 [sshd.8]
1105 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 1106 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
1107 [ssh.1 ssh.c]
1108 document -D and DynamicForward; ok markus@
d2e3df16 1109 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
1110 [ssh.c]
1111 validate ports for -L/-R; ok markus@
70068acc 1112 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
1113 [ssh.1 sshd.8]
1114 additional documentation for GatewayPorts; ok markus@
ad3e169f 1115 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
1116 [ssh.1]
1117 add -D to synopsis line; ok markus@
3a8aabf0 1118 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
1119 [readconf.c ssh.1]
1120 validate ports for LocalForward/RemoteForward.
1121 add host/port alternative syntax for IPv6 (like -L/-R).
1122 ok markus@
ed787d14 1123 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
1124 [auth-options.c sshd.8]
1125 validate ports for permitopen key file option. add host/port
1126 alternative syntax for IPv6. ok markus@
4278ff63 1127 - markus@cvs.openbsd.org 2001/08/30 22:22:32
1128 [ssh-keyscan.c]
1129 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 1130 - markus@cvs.openbsd.org 2001/08/31 11:46:39
1131 [sshconnect2.c]
93111dfa 1132 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
1133 messages
1134 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
1135 [readconf.c readconf.h ssh.c]
1136 fatal() for nonexistent -Fssh_config. ok markus@
91789042 1137 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
1138 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
1139 avoid first person in manual pages
3a222388 1140 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
1141 [scp.c]
1142 don't forward agent for non third-party copies; ok markus@
5c53a31e 1143
c6ed03bd 114420010815
1145 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 1146 - OpenBSD CVS Sync
1147 - markus@cvs.openbsd.org 2001/08/07 10:37:46
1148 [authfd.c authfd.h]
1149 extended failure messages from galb@vandyke.com
c7f89f1f 1150 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
1151 [scp.1]
1152 when describing the -o option, give -o Protocol=1 as the specific example
1153 since we are SICK AND TIRED of clueless people who cannot have difficulty
1154 thinking on their own.
f2f1bedd 1155 - markus@cvs.openbsd.org 2001/08/08 18:20:15
1156 [uidswap.c]
1157 permanently_set_uid is a noop if user is not privilegued;
1158 fixes bug on solaris; from sbi@uchicago.edu
58df8789 1159 - markus@cvs.openbsd.org 2001/08/08 21:34:19
1160 [uidswap.c]
1161 undo last change; does not work for sshd
c3abff07 1162 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
1163 [ssh.c tildexpand.c]
1164 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
1165 ok markus@
4fa5a4db 1166 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
1167 [scp.c]
1168 don't need main prototype (also sync with rcp); ok markus@
68874d2b 1169 - markus@cvs.openbsd.org 2001/08/14 09:23:02
1170 [sftp.1 sftp-int.c]
1171 "bye"; hk63a@netscape.net
38539909 1172 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
1173 [scp.1 sftp.1 ssh.1]
1174 consistent documentation and example of ``-o ssh_option'' for sftp and
1175 scp; document keyword=argument for ssh.
41cb4569 1176 - (bal) QNX resync. OK tim@
c6ed03bd 1177
3454ff55 117820010814
1179 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
1180 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 1181 - (stevesk) sshpty.c: return 0 on error in cray pty code;
1182 ok wendyp@cray.com
4809bc4c 1183 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 1184 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 1185
d89a02d4 118620010812
1187 - (djm) Fix detection of long long int support. Based on patch from
1188 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
1189
7ef909d3 119020010808
1191 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
1192 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
1193
a704dd54 119420010807
1195 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
1196 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
1197 in. Needed for sshconnect.c
1198 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
1199 [configure.in] make tests with missing libraries fail
1200 patch by Wendy Palm <wendyp@cray.com>
1201 Added openbsd-compat/bsd-cray.h. Selective patches from
1202 William L. Jones <jones@mail.utexas.edu>
1203
4f7893dc 120420010806
1205 - OpenBSD CVS Sync
1206 - markus@cvs.openbsd.org 2001/07/22 21:32:27
1207 [sshpty.c]
1208 update comment
0aea6c59 1209 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
1210 [ssh.1]
1211 There is no option "Compress", point to "Compression" instead; ok
1212 markus
10a2cbef 1213 - markus@cvs.openbsd.org 2001/07/22 22:04:19
1214 [readconf.c ssh.1]
1215 enable challenge-response auth by default; ok millert@
248bad82 1216 - markus@cvs.openbsd.org 2001/07/22 22:24:16
1217 [sshd.8]
1218 Xr login.conf
9f37c0af 1219 - markus@cvs.openbsd.org 2001/07/23 09:06:28
1220 [sshconnect2.c]
1221 reorder default sequence of userauth methods to match ssh behaviour:
1222 hostbased,publickey,keyboard-interactive,password
29c440a0 1223 - markus@cvs.openbsd.org 2001/07/23 12:47:05
1224 [ssh.1]
1225 sync PreferredAuthentications
7fd9477e 1226 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
1227 [ssh-keygen.1]
1228 Fix typo.
1bdee08c 1229 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
1230 [auth2.c auth-rsa.c]
1231 use %lu; ok markus@
bac2ef55 1232 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
1233 [xmalloc.c]
1234 no zero size xstrdup() error; ok markus@
55684f0c 1235 - markus@cvs.openbsd.org 2001/07/25 11:59:35
1236 [scard.c]
1237 typo in comment
ce773142 1238 - markus@cvs.openbsd.org 2001/07/25 14:35:18
1239 [readconf.c ssh.1 ssh.c sshconnect.c]
1240 cleanup connect(); connection_attempts 4 -> 1; from
1241 eivind@freebsd.org
f87f09aa 1242 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
1243 [sshd.8 sshd.c]
1244 add -t option to test configuration file and keys; pekkas@netcore.fi
1245 ok markus@
c42158fe 1246 - rees@cvs.openbsd.org 2001/07/26 20:04:27
1247 [scard.c ssh-keygen.c]
1248 Inquire Cyberflex class for 0xf0 cards
1249 change aid to conform to 7816-5
1250 remove gratuitous fid selects
2e23cde0 1251 - millert@cvs.openbsd.org 2001/07/27 14:50:45
1252 [ssh.c]
1253 If smart card support is compiled in and a smart card is being used
1254 for authentication, make it the first method used. markus@ OK
0b2988ca 1255 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
1256 [scp.c]
1257 shorten lines
7f19f8bb 1258 - markus@cvs.openbsd.org 2001/07/28 09:21:15
1259 [sshd.8]
1260 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 1261 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
1262 [scp.1]
1263 Clarified -o option in scp.1 OKed by Markus@
0b595937 1264 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
1265 [scard.c scard.h]
1266 better errorcodes from sc_*; ok markus@
d6192346 1267 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
1268 [rijndael.c rijndael.h]
1269 new BSD-style license:
1270 Brian Gladman <brg@gladman.plus.com>:
1271 >I have updated my code at:
1272 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
1273 >with a copyright notice as follows:
1274 >[...]
1275 >I am not sure which version of my old code you are using but I am
1276 >happy for the notice above to be substituted for my existing copyright
1277 >intent if this meets your purpose.
71b7a18e 1278 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
1279 [scard.c]
1280 do not complain about missing smartcards. ok markus@
eea098a3 1281 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
1282 [readconf.c readconf.h ssh.1 ssh.c]
1283 add 'SmartcardDevice' client option to specify which smartcard device
1284 is used to access a smartcard used for storing the user's private RSA
1285 key. ok markus@.
88690211 1286 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
1287 [sftp-int.c sftp-server.c]
1288 avoid paths beginning with "//"; <vinschen@redhat.com>
1289 ok markus@
2251e099 1290 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
1291 [scard.c]
1292 close smartcard connection if card is missing
9ff6f66f 1293 - markus@cvs.openbsd.org 2001/08/01 22:03:33
1294 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
1295 ssh-agent.c ssh.c]
1296 use strings instead of ints for smartcard reader ids
1930af48 1297 - markus@cvs.openbsd.org 2001/08/01 22:16:45
1298 [ssh.1 sshd.8]
1299 refer to current ietf drafts for protocol v2
4f831fd7 1300 - markus@cvs.openbsd.org 2001/08/01 23:33:09
1301 [ssh-keygen.c]
1302 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
1303 like sectok).
1a23ac2c 1304 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 1305 [scard.c ssh.c]
1306 support finish rsa keys.
1307 free public keys after login -> call finish -> close smartcard.
93a56445 1308 - markus@cvs.openbsd.org 2001/08/02 00:10:17
1309 [ssh-keygen.c]
1310 add -D readerid option (download, i.e. print public RSA key to stdout).
1311 check for card present when uploading keys.
1312 use strings instead of ints for smartcard reader ids, too.
285d2b15 1313 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
1314 [ssh-keygen.c]
1315 change -u (upload smartcard key) to -U. ok markus@
58153e34 1316 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
1317 [ssh-keygen.c]
1318 more verbose usage(). ok markus@
f0d6bdcf 1319 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
1320 [ssh-keygen.1]
1321 document smartcard upload/download. ok markus@
315dfb04 1322 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
1323 [ssh.c]
1324 add smartcard to usage(). ok markus@
3e984472 1325 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
1326 [ssh-agent.c ssh.c ssh-keygen.c]
1327 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 1328 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 1329 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
1330 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 1331 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
1332 [ssh-keyscan.1]
1333 o) .Sh AUTHOR -> .Sh AUTHORS;
1334 o) .Sh EXAMPLE -> .Sh EXAMPLES;
1335 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
1336
1337 millert@ ok
5a26334c 1338 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
1339 [ssh-add.1]
1340 document smartcard options. ok markus@
33e766d2 1341 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
1342 [ssh-add.c ssh-agent.c ssh-keyscan.c]
1343 improve usage(). ok markus@
5061072f 1344 - markus@cvs.openbsd.org 2001/08/05 23:18:20
1345 [ssh-keyscan.1 ssh-keyscan.c]
1346 ssh 2 support; from wayned@users.sourceforge.net
578954b1 1347 - markus@cvs.openbsd.org 2001/08/05 23:29:58
1348 [ssh-keyscan.c]
1349 make -t dsa work with commercial servers, too
cddb9003 1350 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
1351 [scp.c]
1352 use alarm vs. setitimer for portable; ok markus@
94796c10 1353 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 1354 - (bal) Second around of UNICOS patches. A few other things left.
1355 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 1356
29a47408 135720010803
1358 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
1359 a fast UltraSPARC.
1360
42ad0eec 136120010726
1362 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
1363 handler has converged.
1364
aa7dbcdd 136520010725
1366 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
1367
0b7d19eb 136820010724
1369 - (bal) 4711 not 04711 for ssh binary.
1370
ca5c7d6a 137120010722
1372 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
1373 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
1374 Added openbsd-compat/bsd-cray.c. Rest will be merged after
1375 approval. Selective patches from William L. Jones
1376 <jones@mail.utexas.edu>
7458aff1 1377 - OpenBSD CVS Sync
1378 - markus@cvs.openbsd.org 2001/07/18 21:10:43
1379 [sshpty.c]
1380 pr #1946, allow sshd if /dev is readonly
ec9f3450 1381 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
1382 [ssh-agent.c]
1383 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 1384 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
1385 [ssh.1]
1386 escape chars are below now
7efa8482 1387 - markus@cvs.openbsd.org 2001/07/20 14:46:11
1388 [ssh-agent.c]
1389 do not exit() from signal handlers; ok deraadt@
491f5f7b 1390 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
1391 [ssh.1]
1392 "the" command line
ca5c7d6a 1393
979b0a64 139420010719
1395 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
1396 report from Mark Miller <markm@swoon.net>
1397
6e69a45d 139820010718
1399 - OpenBSD CVS Sync
2c5b1791 1400 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
1401 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
1402 delete spurious #includes; ok deraadt@ markus@
68fa858a 1403 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 1404 [serverloop.c]
1405 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 1406 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
1407 [ssh-agent.1]
1408 -d will not fork; ok markus@
d1fc1b88 1409 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 1410 [ssh-agent.c]
d1fc1b88 1411 typo in usage; ok markus@
68fa858a 1412 - markus@cvs.openbsd.org 2001/07/17 20:48:42
1413 [ssh-agent.c]
e364646f 1414 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 1415 - markus@cvs.openbsd.org 2001/07/17 21:04:58
1416 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 1417 keep track of both maxfd and the size of the malloc'ed fdsets.
1418 update maxfd if maxfd gets closed.
c3941fa6 1419 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
1420 [scp.c]
1421 Missing -o in scp usage()
68fa858a 1422 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 1423 - (bal) Allow sshd to switch user context without password for Cygwin.
1424 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 1425 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 1426 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 1427
39c98ef7 142820010715
1429 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
1430 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 1431 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
1432 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 1433
6800f427 143420010714
1435 - (stevesk) change getopt() declaration
763a1a18 1436 - (stevesk) configure.in: use ll suffix for long long constant
1437 in snprintf() test
6800f427 1438
453b4bd0 143920010713
68fa858a 1440 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
1441 pam_nologin module. Report from William Yodlowsky
453b4bd0 1442 <bsd@openbsd.rutgers.edu>
9912296f 1443 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 1444 - OpenBSD CVS Sync
1445 - markus@cvs.openbsd.org 2001/07/04 22:47:19
1446 [ssh-agent.c]
1447 ignore SIGPIPE when debugging, too
878b5225 1448 - markus@cvs.openbsd.org 2001/07/04 23:13:10
1449 [scard.c scard.h ssh-agent.c]
1450 handle card removal more gracefully, add sc_close() to scard.h
77261db4 1451 - markus@cvs.openbsd.org 2001/07/04 23:39:07
1452 [ssh-agent.c]
1453 for smartcards remove both RSA1/2 keys
a0e0f486 1454 - markus@cvs.openbsd.org 2001/07/04 23:49:27
1455 [ssh-agent.c]
1456 handle mutiple adds of the same smartcard key
62bb2c8f 1457 - espie@cvs.openbsd.org 2001/07/05 11:43:33
1458 [sftp-glob.c]
1459 Directly cast to the right type. Ok markus@
1460 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
1461 [sshconnect1.c]
1462 statement after label; ok dugsong@
97de229c 1463 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
1464 [servconf.c]
1465 fix ``MaxStartups max''; ok markus@
f5a1a01a 1466 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
1467 [ssh.c]
1468 Use getopt(3); markus@ ok.
ed916b28 1469 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
1470 [session.c sftp-int.c]
1471 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 1472 - markus@cvs.openbsd.org 2001/07/10 21:49:12
1473 [readpass.c]
1474 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 1475 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
1476 [servconf.c]
68fa858a 1477 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 1478 dugsong ok
1479 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
1480 -I/usr/include/kerberosV?
afd501f9 1481 - markus@cvs.openbsd.org 2001/07/11 16:29:59
1482 [ssh.c]
1483 sort options string, fix -p, add -k
1484 - markus@cvs.openbsd.org 2001/07/11 18:26:15
1485 [auth.c]
1486 no need to call dirname(pw->pw_dir).
1487 note that dirname(3) modifies its argument on some systems.
82d95536 1488 - (djm) Reorder Makefile.in so clean targets work a little better when
1489 run directly from Makefile.in
1812a662 1490 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 1491
85b08d98 149220010711
68fa858a 1493 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 1494 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
1495
a96070d4 149620010704
1497 - OpenBSD CVS Sync
1498 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 1499 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
1500 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 1501 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
1502 update copyright for 2001
8a497b11 1503 - markus@cvs.openbsd.org 2001/06/25 17:18:27
1504 [ssh-keygen.1]
68fa858a 1505 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 1506 hugh@mimosa.com
6978866a 1507 - provos@cvs.openbsd.org 2001/06/25 17:54:47
1508 [auth.c auth.h auth-rsa.c]
68fa858a 1509 terminate secure_filename checking after checking homedir. that way
ffb215be 1510 it works on AFS. okay markus@
1511 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
1512 [auth2.c sshconnect2.c]
1513 prototype cleanup; ok markus@
2b30154a 1514 - markus@cvs.openbsd.org 2001/06/26 02:47:07
1515 [ssh-keygen.c]
1516 allow loading a private RSA key to a cyberflex card.
ffdb5d70 1517 - markus@cvs.openbsd.org 2001/06/26 04:07:06
1518 [ssh-agent.1 ssh-agent.c]
1519 add debug flag
983def13 1520 - markus@cvs.openbsd.org 2001/06/26 04:59:59
1521 [authfd.c authfd.h ssh-add.c]
1522 initial support for smartcards in the agent
f7e5ac7b 1523 - markus@cvs.openbsd.org 2001/06/26 05:07:43
1524 [ssh-agent.c]
1525 update usage
2b5fe3b8 1526 - markus@cvs.openbsd.org 2001/06/26 05:33:34
1527 [ssh-agent.c]
1528 more smartcard support.
543baeea 1529 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
1530 [sshd.8]
1531 remove unnecessary .Pp between .It;
1532 millert@ ok
0c9664c2 1533 - markus@cvs.openbsd.org 2001/06/26 05:50:11
1534 [auth2.c]
1535 new interface for secure_filename()
2a1e4639 1536 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 1537 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
1538 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
1539 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
1540 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 1541 radix.h readconf.h readpass.h rsa.h]
1542 prototype pedant. not very creative...
1543 - () -> (void)
1544 - no variable names
1c06a9ca 1545 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 1546 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
1547 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 1548 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
1549 prototype pedant. not very creative...
1550 - () -> (void)
1551 - no variable names
ced49be2 1552 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 1553 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 1554 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 1555 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 1556 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 1557 - markus@cvs.openbsd.org 2001/06/26 17:25:34
1558 [ssh.1]
1559 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 1560 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 1561 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
1562 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
1563 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
1564 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
1565 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
1566 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
1567 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 1568 tildexpand.h uidswap.h uuencode.h xmalloc.h]
1569 remove comments from .h, since they are cut&paste from the .c files
1570 and out of sync
83f46621 1571 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
1572 [servconf.c]
1573 #include <kafs.h>
57156994 1574 - markus@cvs.openbsd.org 2001/06/26 20:14:11
1575 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
1576 add smartcard support to the client, too (now you can use both
1577 the agent and the client).
1578 - markus@cvs.openbsd.org 2001/06/27 02:12:54
1579 [serverloop.c serverloop.h session.c session.h]
1580 quick hack to make ssh2 work again.
80f8f24f 1581 - markus@cvs.openbsd.org 2001/06/27 04:48:53
1582 [auth.c match.c sshd.8]
1583 tridge@samba.org
d0bfe096 1584 - markus@cvs.openbsd.org 2001/06/27 05:35:42
1585 [ssh-keygen.c]
1586 use cyberflex_inq_class to inquire class.
2b63e803 1587 - markus@cvs.openbsd.org 2001/06/27 05:42:25
1588 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1589 s/generate_additional_parameters/rsa_generate_additional_parameters/
1590 http://www.humppa.com/
34e02b83 1591 - markus@cvs.openbsd.org 2001/06/27 06:26:36
1592 [ssh-add.c]
1593 convert to getopt(3)
d3260e12 1594 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
1595 [ssh-keygen.c]
1596 '\0' terminated data[] is ok; ok markus@
49ccba9c 1597 - markus@cvs.openbsd.org 2001/06/29 07:06:34
1598 [ssh-keygen.c]
1599 new error handling for cyberflex_*
542d70b8 1600 - markus@cvs.openbsd.org 2001/06/29 07:11:01
1601 [ssh-keygen.c]
1602 initialize early
eea46d13 1603 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
1604 [clientloop.c]
1605 sync function definition with declaration; ok markus@
8ab2cb35 1606 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
1607 [channels.c]
1608 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 1609 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
1610 [channels.c channels.h clientloop.c]
1611 adress -> address; ok markus@
5b5d170c 1612 - markus@cvs.openbsd.org 2001/07/02 13:59:15
1613 [serverloop.c session.c session.h]
68fa858a 1614 wait until !session_have_children(); bugreport from
5b5d170c 1615 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 1616 - markus@cvs.openbsd.org 2001/07/02 22:29:20
1617 [readpass.c]
1618 do not return NULL, use "" instead.
666248da 1619 - markus@cvs.openbsd.org 2001/07/02 22:40:18
1620 [ssh-keygen.c]
1621 update for sectok.h interface changes.
3cf2be58 1622 - markus@cvs.openbsd.org 2001/07/02 22:52:57
1623 [channels.c channels.h serverloop.c]
1624 improve cleanup/exit logic in ssh2:
1625 stop listening to channels, detach channel users (e.g. sessions).
1626 wait for children (i.e. dying sessions), send exit messages,
1627 cleanup all channels.
637b033d 1628 - (bal) forget a few new files in sync up.
06be7c3b 1629 - (bal) Makefile fix up requires scard.c
ac96ca42 1630 - (stevesk) sync misc.h
9c328529 1631 - (stevesk) more sync for session.c
4f1f4d8d 1632 - (stevesk) sync servconf.h (comments)
afb9165e 1633 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 1634 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
1635 issue warning (line 1: tokens ignored at end of directive line)
1636 - (tim) [sshconnect1.c] give the compiler something to do for success:
1637 if KRB5 and AFS are not defined
1638 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 1639
aa8d09da 164020010629
1641 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 1642 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 1643 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 1644 - (stevesk) remove _REENTRANT #define
16995a2c 1645 - (stevesk) session.c: use u_int for envsize
6a26f353 1646 - (stevesk) remove cli.[ch]
aa8d09da 1647
f11065cb 164820010628
1649 - (djm) Sync openbsd-compat with -current libc
68fa858a 1650 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 1651 broken makefile
07608451 1652 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
1653 - (bal) Remove getusershell() since it's no longer used.
f11065cb 1654
78220944 165520010627
1656 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 1657 - (djm) Remove redundant and incorrect test for max auth attempts in
1658 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 1659 <matthewm@webcentral.com.au>
f0194608 1660 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 1661 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 1662 existing primes->moduli if it exists.
0eb1a22d 1663 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
1664 - djm@cvs.openbsd.org 2001/06/27 13:23:30
1665 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 1666 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 1667 - (stevesk) for HP-UX 11.X use X/Open socket interface;
1668 pulls in modern socket prototypes and eliminates a number of compiler
1669 warnings. see xopen_networking(7).
fef01705 1670 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 1671 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 1672
e16f4ac8 167320010625
0cd000dd 1674 - OpenBSD CVS Sync
bc233fdf 1675 - markus@cvs.openbsd.org 2001/06/21 21:08:25
1676 [session.c]
1677 don't reset forced_command (we allow multiple login shells in
1678 ssh2); dwd@bell-labs.com
a5a2da3b 1679 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
1680 [ssh.1 sshd.8 ssh-keyscan.1]
1681 o) .Sh AUTHOR -> .Sh AUTHORS;
1682 o) remove unnecessary .Pp;
1683 o) better -mdoc style;
1684 o) typo;
1685 o) sort SEE ALSO;
a5a2da3b 1686 aaron@ ok
e2854364 1687 - provos@cvs.openbsd.org 2001/06/22 21:27:08
1688 [dh.c pathnames.h]
1689 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 1690 - provos@cvs.openbsd.org 2001/06/22 21:28:53
1691 [sshd.8]
1692 document /etc/moduli
96a7b0cc 1693 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 1694 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 1695 ssh-keygen.1]
1696 merge authorized_keys2 into authorized_keys.
1697 authorized_keys2 is used for backward compat.
1698 (just append authorized_keys2 to authorized_keys).
826676b3 1699 - provos@cvs.openbsd.org 2001/06/22 21:57:59
1700 [dh.c]
1701 increase linebuffer to deal with larger moduli; use rewind instead of
1702 close/open
bc233fdf 1703 - markus@cvs.openbsd.org 2001/06/22 22:21:20
1704 [sftp-server.c]
1705 allow long usernames/groups in readdir
a599bd06 1706 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 1707 [ssh.c]
1708 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 1709 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
1710 [scp.c]
1711 slightly better care
d0c8ca5c 1712 - markus@cvs.openbsd.org 2001/06/23 00:20:57
1713 [auth2.c auth.c auth.h auth-rh-rsa.c]
1714 *known_hosts2 is obsolete for hostbased authentication and
1715 only used for backward compat. merge ssh1/2 hostkey check
1716 and move it to auth.c
e16f4ac8 1717 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
1718 [sftp.1 sftp-server.8 ssh-keygen.1]
1719 join .%A entries; most by bk@rt.fm
f49bc4f7 1720 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 1721 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 1722 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 1723 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 1724 modify.
7d747e89 1725 - markus@cvs.openbsd.org 2001/06/23 03:03:59
1726 [sshd.8]
1727 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 1728 - markus@cvs.openbsd.org 2001/06/23 03:04:42
1729 [auth2.c auth-rh-rsa.c]
1730 restore correct ignore_user_known_hosts logic.
c10d042a 1731 - markus@cvs.openbsd.org 2001/06/23 05:26:02
1732 [key.c]
1733 handle sigature of size 0 (some broken clients send this).
7b518233 1734 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
1735 [sftp.1 sftp-server.8 ssh-keygen.1]
1736 ok, tmac is now fixed
2e0becb6 1737 - markus@cvs.openbsd.org 2001/06/23 06:41:10
1738 [ssh-keygen.c]
1739 try to decode ssh-3.0.0 private rsa keys
1740 (allow migration to openssh, not vice versa), #910
396c147e 1741 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 1742 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
1743 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
1744 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
1745 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
1746 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
1747 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 1748 ssh-keygen.c ssh-keyscan.c]
68fa858a 1749 more strict prototypes. raise warning level in Makefile.inc.
396c147e 1750 markus ok'ed
1751 TODO; cleanup headers
a599bd06 1752 - markus@cvs.openbsd.org 2001/06/23 17:05:22
1753 [ssh-keygen.c]
1754 fix import for (broken?) ssh.com/f-secure private keys
1755 (i tested > 1000 RSA keys)
3730bb22 1756 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
1757 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
1758 kill whitespace at EOL.
3aca00a3 1759 - markus@cvs.openbsd.org 2001/06/23 19:12:43
1760 [sshd.c]
1761 pidfile/sigterm race; bbraun@synack.net
ce404659 1762 - markus@cvs.openbsd.org 2001/06/23 22:37:46
1763 [sshconnect1.c]
1764 consistent with ssh2: skip key if empty passphrase is entered,
1765 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 1766 - markus@cvs.openbsd.org 2001/06/24 05:25:10
1767 [auth-options.c match.c match.h]
1768 move ip+hostname check to match.c
1843a425 1769 - markus@cvs.openbsd.org 2001/06/24 05:35:33
1770 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
1771 switch to readpassphrase(3)
1772 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 1773 - markus@cvs.openbsd.org 2001/06/24 05:47:13
1774 [sshconnect2.c]
1775 oops, missing format string
b4e7177c 1776 - markus@cvs.openbsd.org 2001/06/24 17:18:31
1777 [ttymodes.c]
1778 passing modes works fine: debug2->3
ab88181c 1779 - (djm) -Wall fix for session.c
3159d49a 1780 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
1781 Solaris
0cd000dd 1782
7751d4eb 178320010622
1784 - (stevesk) handle systems without pw_expire and pw_change.
1785
e04e7a19 178620010621
1787 - OpenBSD CVS Sync
1788 - markus@cvs.openbsd.org 2001/06/16 08:49:38
1789 [misc.c]
1790 typo; dunlap@apl.washington.edu
c03175c6 1791 - markus@cvs.openbsd.org 2001/06/16 08:50:39
1792 [channels.h]
1793 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 1794 - markus@cvs.openbsd.org 2001/06/16 08:57:35
1795 [scp.c]
1796 no stdio or exit() in signal handlers.
c4d49b85 1797 - markus@cvs.openbsd.org 2001/06/16 08:58:34
1798 [misc.c]
1799 copy pw_expire and pw_change, too.
dac6753b 1800 - markus@cvs.openbsd.org 2001/06/19 12:34:09
1801 [session.c]
1802 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 1803 - markus@cvs.openbsd.org 2001/06/19 14:09:45
1804 [session.c sshd.8]
1805 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 1806 - markus@cvs.openbsd.org 2001/06/19 15:40:45
1807 [session.c]
1808 allocate and free at the same level.
d6746a0b 1809 - markus@cvs.openbsd.org 2001/06/20 13:56:39
1810 [channels.c channels.h clientloop.c packet.c serverloop.c]
1811 move from channel_stop_listening to channel_free_all,
1812 call channel_free_all before calling waitpid() in serverloop.
1813 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 1814
5ad9f968 181520010615
1816 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
1817 around grantpt().
f7940aa9 1818 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 1819
eb26141e 182020010614
1821 - OpenBSD CVS Sync
1822 - markus@cvs.openbsd.org 2001/06/13 09:10:31
1823 [session.c]
1824 typo, use pid not s->pid, mstone@cs.loyola.edu
1825
86066315 182620010613
eb26141e 1827 - OpenBSD CVS Sync
86066315 1828 - markus@cvs.openbsd.org 2001/06/12 10:58:29
1829 [session.c]
1830 merge session_free into session_close()
1831 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 1832 - markus@cvs.openbsd.org 2001/06/12 16:10:38
1833 [session.c]
1834 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 1835 - markus@cvs.openbsd.org 2001/06/12 16:11:26
1836 [packet.c]
1837 do not log() packet_set_maxsize
b44de2b1 1838 - markus@cvs.openbsd.org 2001/06/12 21:21:29
1839 [session.c]
1840 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
1841 we do already trust $HOME/.ssh
1842 you can use .ssh/sshrc and .ssh/environment if you want to customize
1843 the location of the xauth cookies
7a313633 1844 - markus@cvs.openbsd.org 2001/06/12 21:30:57
1845 [session.c]
1846 unused
86066315 1847
2c9d881a 184820010612
38296b32 1849 - scp.c ID update (upstream synced vfsprintf() from us)
1850 - OpenBSD CVS Sync
2c9d881a 1851 - markus@cvs.openbsd.org 2001/06/10 11:29:20
1852 [dispatch.c]
1853 we support rekeying
1854 protocol errors are fatal.
1500bcdd 1855 - markus@cvs.openbsd.org 2001/06/11 10:18:24
1856 [session.c]
1857 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 1858 - markus@cvs.openbsd.org 2001/06/11 16:04:38
1859 [sshd.8]
1860 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 1861
b4d02860 186220010611
68fa858a 1863 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
1864 <markm@swoon.net>
224cbdcc 1865 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 1866 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 1867 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 1868
bf093080 186920010610
1870 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
1871
e697bda7 187220010609
1873 - OpenBSD CVS Sync
1874 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 1875 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 1876 packet.c serverloop.c session.c ssh.c ssh1.h]
1877 channel layer cleanup: merge header files and split .c files
36e1f6a1 1878 - markus@cvs.openbsd.org 2001/05/30 15:20:10
1879 [ssh.c]
1880 merge functions, simplify.
a5efa1bb 1881 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 1882 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 1883 packet.c serverloop.c session.c ssh.c]
68fa858a 1884 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 1885 history
68fa858a 1886 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 1887 out of ssh Attic)
68fa858a 1888 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 1889 Attic.
1890 - OpenBSD CVS Sync
1891 - markus@cvs.openbsd.org 2001/05/31 13:08:04
1892 [sshd_config]
1893 group options and add some more comments
e4f7282d 1894 - markus@cvs.openbsd.org 2001/06/03 14:55:39
1895 [channels.c channels.h session.c]
68fa858a 1896 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 1897 handling
e5b71e99 1898 - markus@cvs.openbsd.org 2001/06/03 19:36:44
1899 [ssh-keygen.1]
1900 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 1901 - markus@cvs.openbsd.org 2001/06/03 19:38:42
1902 [scp.c]
1903 pass -v to ssh; from slade@shore.net
f5e69c65 1904 - markus@cvs.openbsd.org 2001/06/03 20:06:11
1905 [auth2-chall.c]
68fa858a 1906 the challenge response device decides how to handle non-existing
f5e69c65 1907 users.
1908 -> fake challenges for skey and cryptocard
f0f32b8e 1909 - markus@cvs.openbsd.org 2001/06/04 21:59:43
1910 [channels.c channels.h session.c]
68fa858a 1911 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 1912 zen-parse@gmx.net on bugtraq
c9130033 1913 - markus@cvs.openbsd.org 2001/06/04 23:07:21
1914 [clientloop.c serverloop.c sshd.c]
68fa858a 1915 set flags in the signal handlers, do real work in the main loop,
c9130033 1916 ok provos@
8dcd9d5c 1917 - markus@cvs.openbsd.org 2001/06/04 23:16:16
1918 [session.c]
1919 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 1920 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
1921 [ssh-keyscan.1 ssh-keyscan.c]
1922 License clarification from David Mazieres, ok deraadt@
750c256a 1923 - markus@cvs.openbsd.org 2001/06/05 10:24:32
1924 [channels.c]
1925 don't delete the auth socket in channel_stop_listening()
1926 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 1927 - markus@cvs.openbsd.org 2001/06/05 16:46:19
1928 [session.c]
1929 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 1930 - markus@cvs.openbsd.org 2001/06/06 23:13:54
1931 [ssh-dss.c ssh-rsa.c]
1932 cleanup, remove old code
edf9ae81 1933 - markus@cvs.openbsd.org 2001/06/06 23:19:35
1934 [ssh-add.c]
1935 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 1936 - markus@cvs.openbsd.org 2001/06/07 19:57:53
1937 [auth2.c]
1938 style is used for bsdauth.
1939 disconnect on user/service change (ietf-drafts)
449c5ba5 1940 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 1941 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 1942 sshconnect.c sshconnect1.c]
1943 use xxx_put_cstring()
e6abba31 1944 - markus@cvs.openbsd.org 2001/06/07 22:25:02
1945 [session.c]
1946 don't overwrite errno
1947 delay deletion of the xauth cookie
fd9ede94 1948 - markus@cvs.openbsd.org 2001/06/08 15:25:40
1949 [includes.h pathnames.h readconf.c servconf.c]
1950 move the path for xauth to pathnames.h
0abe778b 1951 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 1952 - (bal) ANSIify strmode()
68fa858a 1953 - (bal) --with-catman should be --with-mantype patch by Dave
1954 Dykstra <dwd@bell-labs.com>
fd9ede94 1955
4869a96f 195620010606
e697bda7 1957 - OpenBSD CVS Sync
68fa858a 1958 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 1959 [ssh.1]
68fa858a 1960 no spaces in PreferredAuthentications;
5ba55ada 1961 meixner@rbg.informatik.tu-darmstadt.de
1962 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 1963 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 1964 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
1965 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 1966 - djm@cvs.openbsd.org 2001/05/19 00:36:40
1967 [session.c]
1968 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
1969 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 1970 - markus@cvs.openbsd.org 2001/05/19 16:05:41
1971 [scp.c]
3e4fc5f9 1972 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 1973 allows scp /path/to/file localhost:/path/to/file
1974 - markus@cvs.openbsd.org 2001/05/19 16:08:43
1975 [sshd.8]
a18395da 1976 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 1977 - markus@cvs.openbsd.org 2001/05/19 16:32:16
1978 [ssh.1 sshconnect2.c]
1979 change preferredauthentication order to
1980 publickey,hostbased,password,keyboard-interactive
3398dda9 1981 document that hostbased defaults to no, document order
47bf6266 1982 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 1983 [ssh.1 sshd.8]
1984 document MACs defaults with .Dq
1985 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
1986 [misc.c misc.h servconf.c sshd.8 sshd.c]
1987 sshd command-line arguments and configuration file options that
1988 specify time may be expressed using a sequence of the form:
e2b1fb42 1989 time[qualifier], where time is a positive integer value and qualifier
68fa858a 1990 is one of the following:
1991 <none>,s,m,h,d,w
1992 Examples:
1993 600 600 seconds (10 minutes)
1994 10m 10 minutes
1995 1h30m 1 hour 30 minutes (90 minutes)
1996 ok markus@
7e8c18e9 1997 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 1998 [channels.c]
1999 typo in error message
e697bda7 2000 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 2001 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
2002 sshd_config]
68fa858a 2003 configurable authorized_keys{,2} location; originally from peter@;
2004 ok djm@
1ddf764b 2005 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 2006 [auth.c]
2007 fix comment; from jakob@
2008 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
2009 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 2010 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 2011 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 2012 [ssh-keygen.c]
2013 use -P for -e and -y, too.
63cd7dd0 2014 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 2015 [ssh.c]
2016 fix usage()
2017 - markus@cvs.openbsd.org 2001/05/28 10:08:55
2018 [authfile.c]
eb2e1595 2019 key_load_private: set comment to filename for PEM keys
2cf27bc4 2020 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 2021 [cipher.c cipher.h]
2022 simpler 3des for ssh1
2023 - markus@cvs.openbsd.org 2001/05/28 23:14:49
2024 [channels.c channels.h nchan.c]
6fd8622b 2025 undo broken channel fix and try a different one. there
68fa858a 2026 should be still some select errors...
2027 - markus@cvs.openbsd.org 2001/05/28 23:25:24
2028 [channels.c]
2029 cleanup, typo
08dcb5d7 2030 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 2031 [packet.c packet.h sshconnect.c sshd.c]
2032 remove some lines, simplify.
a10bdd7c 2033 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 2034 [authfile.c]
2035 typo
5ba55ada 2036
5cde8062 203720010528
2038 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
2039 Patch by Corinna Vinschen <vinschen@redhat.com>
2040
362df52e 204120010517
2042 - OpenBSD CVS Sync
2043 - markus@cvs.openbsd.org 2001/05/12 19:53:13
2044 [sftp-server.c]
2045 readlink does not NULL-terminate; mhe@home.se
6efa3d14 2046 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
2047 [ssh.1]
2048 X11 forwarding details improved
70ea8327 2049 - markus@cvs.openbsd.org 2001/05/16 20:51:57
2050 [authfile.c]
2051 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 2052 - markus@cvs.openbsd.org 2001/05/16 21:53:53
2053 [clientloop.c]
2054 check for open sessions before we call select(); fixes the x11 client
2055 bug reported by bowman@math.ualberta.ca
7231bd47 2056 - markus@cvs.openbsd.org 2001/05/16 22:09:21
2057 [channels.c nchan.c]
2058 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 2059 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 2060 - (bal) Corrected on_exit() emulation via atexit().
362df52e 2061
89aa792b 206220010512
2063 - OpenBSD CVS Sync
2064 - markus@cvs.openbsd.org 2001/05/11 14:59:56
2065 [clientloop.c misc.c misc.h]
2066 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 2067 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
2068 Patch by pete <ninjaz@webexpress.com>
89aa792b 2069
97430469 207020010511
2071 - OpenBSD CVS Sync
2072 - markus@cvs.openbsd.org 2001/05/09 22:51:57
2073 [channels.c]
2074 fix -R for protocol 2, noticed by greg@nest.cx.
2075 bug was introduced with experimental dynamic forwarding.
a16092bb 2076 - markus@cvs.openbsd.org 2001/05/09 23:01:31
2077 [rijndael.h]
2078 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 2079
588f4ed0 208020010509
2081 - OpenBSD CVS Sync
2082 - markus@cvs.openbsd.org 2001/05/06 21:23:31
2083 [cli.c]
2084 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 2085 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 2086 [channels.c serverloop.c clientloop.c]
d18e0850 2087 adds correct error reporting to async connect()s
68fa858a 2088 fixes the server-discards-data-before-connected-bug found by
d18e0850 2089 onoe@sm.sony.co.jp
8a624ebf 2090 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
2091 [misc.c misc.h scp.c sftp.c]
2092 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 2093 - markus@cvs.openbsd.org 2001/05/06 21:45:14
2094 [clientloop.c]
68fa858a 2095 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 2096 jbw@izanami.cee.hw.ac.uk
010980f6 2097 - markus@cvs.openbsd.org 2001/05/08 22:48:07
2098 [atomicio.c]
2099 no need for xmalloc.h, thanks to espie@
68fa858a 2100 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 2101 <wayne@blorf.net>
99c8ddac 2102 - (bal) ./configure support to disable SIA on OSF1. Patch by
2103 Chris Adams <cmadams@hiwaay.net>
68fa858a 2104 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 2105 <nakaji@tutrp.tut.ac.jp>
588f4ed0 2106
7b22534a 210720010508
68fa858a 2108 - (bal) Fixed configure test for USE_SIA.
7b22534a 2109
94539b2a 211020010506
2111 - (djm) Update config.guess and config.sub with latest versions (from
2112 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
2113 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 2114 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 2115 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 2116 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 2117 - OpenBSD CVS Sync
2118 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
2119 [sftp.1 ssh-add.1 ssh-keygen.1]
2120 typos, grammar
94539b2a 2121
98143cfc 212220010505
2123 - OpenBSD CVS Sync
2124 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
2125 [ssh.1 sshd.8]
2126 typos
5b9601c8 2127 - markus@cvs.openbsd.org 2001/05/04 14:34:34
2128 [channels.c]
94539b2a 2129 channel_new() reallocs channels[], we cannot use Channel *c after
2130 calling channel_new(), XXX fix this in the future...
719fc62f 2131 - markus@cvs.openbsd.org 2001/05/04 23:47:34
2132 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 2133 move to Channel **channels (instead of Channel *channels), fixes realloc
2134 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 2135 channel id. remove old channel_allocate interface.
98143cfc 2136
f92fee1f 213720010504
2138 - OpenBSD CVS Sync
2139 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
2140 [channels.c]
2141 typo in debug() string
503e7e5b 2142 - markus@cvs.openbsd.org 2001/05/03 15:45:15
2143 [session.c]
2144 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 2145 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
2146 [servconf.c]
2147 remove "\n" from fatal()
1fcde3fe 2148 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
2149 [misc.c misc.h scp.c sftp.c]
2150 Move colon() and cleanhost() to misc.c where I should I have put it in
2151 the first place
044aa419 2152 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 2153 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
2154 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 2155
065604bb 215620010503
2157 - OpenBSD CVS Sync
2158 - markus@cvs.openbsd.org 2001/05/02 16:41:20
2159 [ssh-add.c]
2160 fix prompt for ssh-add.
2161
742ee8f2 216220010502
2163 - OpenBSD CVS Sync
2164 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
2165 [readpass.c]
2166 Put the 'const' back into ssh_askpass() function. Pointed out
2167 by Mark Miller <markm@swoon.net>. OK Markus
2168
3435f5a6 216920010501
2170 - OpenBSD CVS Sync
2171 - markus@cvs.openbsd.org 2001/04/30 11:18:52
2172 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
2173 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 2174 - markus@cvs.openbsd.org 2001/04/30 15:50:46
2175 [compat.c compat.h kex.c]
2176 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 2177 - markus@cvs.openbsd.org 2001/04/30 16:02:49
2178 [compat.c]
2179 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 2180 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 2181
e8171bff 218220010430
39aefe7b 2183 - OpenBSD CVS Sync
2184 - markus@cvs.openbsd.org 2001/04/29 18:32:52
2185 [serverloop.c]
2186 fix whitespace
fbe90f7b 2187 - markus@cvs.openbsd.org 2001/04/29 19:16:52
2188 [channels.c clientloop.c compat.c compat.h serverloop.c]
2189 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 2190 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 2191 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 2192
baf8c81a 219320010429
2194 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 2195 - (djm) Release OpenSSH-2.9p1
baf8c81a 2196
0096ac62 219720010427
2198 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
2199 patch based on 2.5.2 version by djm.
95595a77 2200 - (bal) Build manpages and config files once unless changed. Patch by
2201 Carson Gaspar <carson@taltos.org>
68fa858a 2202 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 2203 Vinschen <vinschen@redhat.com>
5ef815d7 2204 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
2205 Pekka Savola <pekkas@netcore.fi>
68fa858a 2206 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 2207 <vinschen@redhat.com>
cc3ccfdc 2208 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 2209 - (tim) update contrib/caldera files with what Caldera is using.
2210 <sps@caldera.de>
0096ac62 2211
b587c165 221220010425
2213 - OpenBSD CVS Sync
2214 - markus@cvs.openbsd.org 2001/04/23 21:57:07
2215 [ssh-keygen.1 ssh-keygen.c]
2216 allow public key for -e, too
012bc0e1 2217 - markus@cvs.openbsd.org 2001/04/23 22:14:13
2218 [ssh-keygen.c]
2219 remove debug
f8252c48 2220 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 2221 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 2222 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 2223 markus@
c2d059b5 2224 - (djm) Include crypt.h if available in auth-passwd.c
533875af 2225 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
2226 man page detection fixes for SCO
b587c165 2227
da89cf4d 222820010424
2229 - OpenBSD CVS Sync
2230 - markus@cvs.openbsd.org 2001/04/22 23:58:36
2231 [ssh-keygen.1 ssh.1 sshd.8]
2232 document hostbased and other cleanup
5e29aeaf 2233 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 2234 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 2235 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 2236 <dan@mesastate.edu>
3644dc25 2237 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 2238
a3626e12 223920010422
2240 - OpenBSD CVS Sync
2241 - markus@cvs.openbsd.org 2001/04/20 16:32:22
2242 [uidswap.c]
2243 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 2244 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
2245 [sftp.1]
2246 Spelling
67b964a1 2247 - djm@cvs.openbsd.org 2001/04/22 08:13:30
2248 [ssh.1]
2249 typos spotted by stevesk@; ok deraadt@
ba917921 2250 - markus@cvs.openbsd.org 2001/04/22 12:34:05
2251 [scp.c]
2252 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 2253 - markus@cvs.openbsd.org 2001/04/22 13:25:37
2254 [ssh-keygen.1 ssh-keygen.c]
2255 rename arguments -x -> -e (export key), -X -> -i (import key)
2256 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 2257 - markus@cvs.openbsd.org 2001/04/22 13:32:27
2258 [sftp-server.8 sftp.1 ssh.1 sshd.8]
2259 xref draft-ietf-secsh-*
bcaa828e 2260 - markus@cvs.openbsd.org 2001/04/22 13:41:02
2261 [ssh-keygen.1 ssh-keygen.c]
2262 style, noted by stevesk; sort flags in usage
a3626e12 2263
df841692 226420010421
2265 - OpenBSD CVS Sync
2266 - djm@cvs.openbsd.org 2001/04/20 07:17:51
2267 [clientloop.c ssh.1]
2268 Split out and improve escape character documentation, mention ~R in
2269 ~? help text; ok markus@
0e7e0abe 2270 - Update RPM spec files for CVS version.h
1ddee76b 2271 - (stevesk) set the default PAM service name to __progname instead
2272 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 2273 - (stevesk) document PAM service name change in INSTALL
13dd877b 2274 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
2275 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 2276
05cc0c99 227720010420
68fa858a 2278 - OpenBSD CVS Sync
05cc0c99 2279 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 2280 [ssh-keyscan.1]
2281 Fix typo reported in PR/1779
2282 - markus@cvs.openbsd.org 2001/04/18 21:57:42
2283 [readpass.c ssh-add.c]
561e5254 2284 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 2285 - markus@cvs.openbsd.org 2001/04/18 22:03:45
2286 [auth2.c sshconnect2.c]
f98c3421 2287 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 2288 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 2289 [auth2.c]
2290 no longer const
2291 - markus@cvs.openbsd.org 2001/04/18 23:43:26
2292 [auth2.c compat.c sshconnect2.c]
2293 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 2294 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 2295 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 2296 [authfile.c]
2297 error->debug; noted by fries@
2298 - markus@cvs.openbsd.org 2001/04/19 00:05:11
2299 [auth2.c]
2300 use local variable, no function call needed.
5cf13595 2301 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 2302 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
2303 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 2304
e78e738a 230520010418
68fa858a 2306 - OpenBSD CVS Sync
e78e738a 2307 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 2308 [session.c]
2309 move auth_approval to do_authenticated().
2310 do_child(): nuke hostkeys from memory
2311 don't source .ssh/rc for subsystems.
2312 - markus@cvs.openbsd.org 2001/04/18 14:15:00
2313 [canohost.c]
2314 debug->debug3
ce2af031 2315 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
2316 be working again.
e0c4d3ac 2317 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
2318 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 2319
8c6b78e4 232020010417
2321 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 2322 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 2323 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 2324 - OpenBSD CVS Sync
53b8fe68 2325 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
2326 [key.c]
2327 better safe than sorry in later mods; yongari@kt-is.co.kr
2328 - markus@cvs.openbsd.org 2001/04/17 08:14:01
2329 [sshconnect1.c]
2330 check for key!=NULL, thanks to costa
2331 - markus@cvs.openbsd.org 2001/04/17 09:52:48
2332 [clientloop.c]
cf6bc93c 2333 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 2334 - markus@cvs.openbsd.org 2001/04/17 10:53:26
2335 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 2336 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 2337 - markus@cvs.openbsd.org 2001/04/17 12:55:04
2338 [channels.c ssh.c]
2339 undo socks5 and https support since they are not really used and
2340 only bloat ssh. remove -D from usage(), since '-D' is experimental.
2341
e4664c3e 234220010416
2343 - OpenBSD CVS Sync
2344 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
2345 [ttymodes.c]
2346 fix comments
ec1f12d3 2347 - markus@cvs.openbsd.org 2001/04/15 08:43:47
2348 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
2349 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 2350 - markus@cvs.openbsd.org 2001/04/15 16:58:03
2351 [authfile.c ssh-keygen.c sshd.c]
2352 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 2353 - markus@cvs.openbsd.org 2001/04/15 17:16:00
2354 [clientloop.c]
2355 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
2356 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 2357 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
2358 [sshd.8]
2359 some ClientAlive cleanup; ok markus@
b7c70970 2360 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
2361 [readconf.c servconf.c]
2362 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 2363 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
2364 Roth <roth+openssh@feep.net>
6023325e 2365 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 2366 - (djm) OpenBSD CVS Sync
2367 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
2368 [scp.c sftp.c]
2369 IPv6 support for sftp (which I bungled in my last patch) which is
2370 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 2371 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
2372 [xmalloc.c]
2373 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 2374 - djm@cvs.openbsd.org 2001/04/16 08:19:31
2375 [session.c]
68fa858a 2376 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 2377 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 2378 - Fix OSF SIA support displaying too much information for quiet
2379 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 2380 <cmadams@hiwaay.net>
e4664c3e 2381
f03228b1 238220010415
2383 - OpenBSD CVS Sync
2384 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
2385 [ssh-add.c]
2386 do not double free
9cf972fa 2387 - markus@cvs.openbsd.org 2001/04/14 16:17:14
2388 [channels.c]
2389 remove some channels that are not appropriate for keepalive.
eae942e2 2390 - markus@cvs.openbsd.org 2001/04/14 16:27:57
2391 [ssh-add.c]
2392 use clear_pass instead of xfree()
30dcc918 2393 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
2394 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
2395 protocol 2 tty modes support; ok markus@
36967a16 2396 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
2397 [scp.c]
2398 'T' handling rcp/scp sync; ok markus@
e4664c3e 2399 - Missed sshtty.[ch] in Sync.
f03228b1 2400
e400a640 240120010414
2402 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 2403 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 2404 <vinschen@redhat.com>
3ffc6336 2405 - OpenBSD CVS Sync
2406 - beck@cvs.openbsd.org 2001/04/13 22:46:54
2407 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
2408 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
2409 This gives the ability to do a "keepalive" via the encrypted channel
2410 which can't be spoofed (unlike TCP keepalives). Useful for when you want
2411 to use ssh connections to authenticate people for something, and know
2412 relatively quickly when they are no longer authenticated. Disabled
2413 by default (of course). ok markus@
e400a640 2414
cc44f691 241520010413
68fa858a 2416 - OpenBSD CVS Sync
2417 - markus@cvs.openbsd.org 2001/04/12 14:29:09
2418 [ssh.c]
2419 show debug output during option processing, report from
cc44f691 2420 pekkas@netcore.fi
8002af61 2421 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 2422 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
2423 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
2424 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 2425 sshconnect2.c sshd_config]
2426 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
2427 similar to RhostRSAAuthentication unless you enable (the experimental)
2428 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 2429 - markus@cvs.openbsd.org 2001/04/12 19:39:27
2430 [readconf.c]
2431 typo
2d2a2c65 2432 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
2433 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
2434 robust port validation; ok markus@ jakob@
edeeab1e 2435 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
2436 [sftp-int.c sftp-int.h sftp.1 sftp.c]
2437 Add support for:
2438 sftp [user@]host[:file [file]] - Fetch remote file(s)
2439 sftp [user@]host[:dir[/]] - Start in remote dir/
2440 OK deraadt@
57aa8961 2441 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
2442 [ssh.c]
2443 missing \n in error message
96f8b59f 2444 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
2445 lack it.
cc44f691 2446
28b9cb4d 244720010412
68fa858a 2448 - OpenBSD CVS Sync
28b9cb4d 2449 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 2450 [channels.c]
2451 cleanup socks4 handling
2452 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 2453 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 2454 document id_rsa{.pub,}. markus ok
070adba2 2455 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 2456 [channels.c]
2457 debug cleanup
45a2e669 2458 - djm@cvs.openbsd.org 2001/04/11 07:06:22
2459 [sftp-int.c]
2460 'mget' and 'mput' aliases; ok markus@
6031af8d 2461 - markus@cvs.openbsd.org 2001/04/11 10:59:01
2462 [ssh.c]
2463 use strtol() for ports, thanks jakob@
6683b40f 2464 - markus@cvs.openbsd.org 2001/04/11 13:56:13
2465 [channels.c ssh.c]
2466 https-connect and socks5 support. i feel so bad.
ff14faf1 2467 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
2468 [sshd.8 sshd.c]
2469 implement the -e option into sshd:
2470 -e When this option is specified, sshd will send the output to the
2471 standard error instead of the system log.
2472 markus@ OK.
28b9cb4d 2473
0a85ab61 247420010410
2475 - OpenBSD CVS Sync
2476 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
2477 [sftp.c]
2478 do not modify an actual argv[] entry
b2ae83b8 2479 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
2480 [sshd.8]
2481 spelling
317611b5 2482 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
2483 [sftp.1]
2484 spelling
a8666d84 2485 - markus@cvs.openbsd.org 2001/04/09 15:12:23
2486 [ssh-add.c]
2487 passphrase caching: ssh-add tries last passphrase, clears passphrase if
2488 not successful and after last try.
2489 based on discussions with espie@, jakob@, ... and code from jakob@ and
2490 wolfgang@wsrcc.com
49ae4185 2491 - markus@cvs.openbsd.org 2001/04/09 15:19:49
2492 [ssh-add.1]
2493 ssh-add retries the last passphrase...
b8a297f1 2494 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
2495 [sshd.8]
2496 ListenAddress mandoc from aaron@
0a85ab61 2497
6e9944b8 249820010409
febd3f8e 2499 - (stevesk) use setresgid() for setegid() if needed
26de7942 2500 - (stevesk) configure.in: typo
6e9944b8 2501 - OpenBSD CVS Sync
2502 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
2503 [sshd.8]
2504 document ListenAddress addr:port
d64050ef 2505 - markus@cvs.openbsd.org 2001/04/08 13:03:00
2506 [ssh-add.c]
2507 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 2508 - markus@cvs.openbsd.org 2001/04/08 11:27:33
2509 [clientloop.c]
2510 leave_raw_mode if ssh2 "session" is closed
63bd8c36 2511 - markus@cvs.openbsd.org 2001/04/06 21:00:17
2512 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
2513 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
2514 do gid/groups-swap in addition to uid-swap, should help if /home/group
2515 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
2516 to olar@openwall.com is comments. we had many requests for this.
0490e609 2517 - markus@cvs.openbsd.org 2001/04/07 08:55:18
2518 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 2519 allow the ssh client act as a SOCKS4 proxy (dynamic local
2520 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
2521 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 2522 netscape use localhost:1080 as a socks proxy.
d98d029a 2523 - markus@cvs.openbsd.org 2001/04/08 11:24:33
2524 [uidswap.c]
2525 KNF
6e9944b8 2526
d9d49fdb 252720010408
2528 - OpenBSD CVS Sync
2529 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
2530 [hostfile.c]
2531 unused; typo in comment
d11c1288 2532 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
2533 [servconf.c]
2534 in addition to:
2535 ListenAddress host|ipv4_addr|ipv6_addr
2536 permit:
2537 ListenAddress [host|ipv4_addr|ipv6_addr]:port
2538 ListenAddress host|ipv4_addr:port
2539 sshd.8 updates coming. ok markus@
d9d49fdb 2540
613fc910 254120010407
2542 - (bal) CVS ID Resync of version.h
cc94bd38 2543 - OpenBSD CVS Sync
2544 - markus@cvs.openbsd.org 2001/04/05 23:39:20
2545 [serverloop.c]
2546 keep the ssh session even if there is no active channel.
2547 this is more in line with the protocol spec and makes
2548 ssh -N -L 1234:server:110 host
2549 more useful.
2550 based on discussion with <mats@mindbright.se> long time ago
2551 and recent mail from <res@shore.net>
0fc791ba 2552 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
2553 [scp.c]
2554 remove trailing / from source paths; fixes pr#1756
68fa858a 2555
63f7e231 255620010406
2557 - (stevesk) logintest.c: fix for systems without __progname
72170131 2558 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 2559 - OpenBSD CVS Sync
2560 - markus@cvs.openbsd.org 2001/04/05 10:00:06
2561 [compat.c]
2562 2.3.x does old GEX, too; report jakob@
6ba22c93 2563 - markus@cvs.openbsd.org 2001/04/05 10:39:03
2564 [compress.c compress.h packet.c]
2565 reset compress state per direction when rekeying.
3667ba79 2566 - markus@cvs.openbsd.org 2001/04/05 10:39:48
2567 [version.h]
2568 temporary version 2.5.4 (supports rekeying).
2569 this is not an official release.
cd332296 2570 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 2571 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
2572 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
2573 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 2574 sshconnect2.c sshd.c]
2575 fix whitespace: unexpand + trailing spaces.
255cfda1 2576 - markus@cvs.openbsd.org 2001/04/05 11:09:17
2577 [clientloop.c compat.c compat.h]
2578 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 2579 - markus@cvs.openbsd.org 2001/04/05 15:45:43
2580 [ssh.1]
2581 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 2582 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
2583 [canohost.c canohost.h session.c]
2584 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 2585 - markus@cvs.openbsd.org 2001/04/05 20:01:10
2586 [clientloop.c]
2587 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 2588 - markus@cvs.openbsd.org 2001/04/05 21:02:46
2589 [buffer.c]
2590 better error message
eb0dd41f 2591 - markus@cvs.openbsd.org 2001/04/05 21:05:24
2592 [clientloop.c ssh.c]
2593 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 2594
d8ee838b 259520010405
68fa858a 2596 - OpenBSD CVS Sync
2597 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 2598 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 2599 don't sent multiple kexinit-requests.
2600 send newkeys, block while waiting for newkeys.
2601 fix comments.
2602 - markus@cvs.openbsd.org 2001/04/04 14:34:58
2603 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
2604 enable server side rekeying + some rekey related clientup.
7a37c112 2605 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 2606 - markus@cvs.openbsd.org 2001/04/04 15:50:55
2607 [compat.c]
2608 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 2609 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 2610 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 2611 sshconnect2.c sshd.c]
2612 more robust rekeying
2613 don't send channel data after rekeying is started.
0715ec6c 2614 - markus@cvs.openbsd.org 2001/04/04 20:32:56
2615 [auth2.c]
2616 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 2617 - markus@cvs.openbsd.org 2001/04/04 22:04:35
2618 [kex.c kexgex.c serverloop.c]
2619 parse full kexinit packet.
2620 make server-side more robust, too.
a7ca6275 2621 - markus@cvs.openbsd.org 2001/04/04 23:09:18
2622 [dh.c kex.c packet.c]
2623 clear+free keys,iv for rekeying.
2624 + fix DH mem leaks. ok niels@
86c9e193 2625 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
2626 BROKEN_VHANGUP
d8ee838b 2627
9d451c5a 262820010404
2629 - OpenBSD CVS Sync
2630 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
2631 [ssh-agent.1]
2632 grammar; slade@shore.net
894c5fa6 2633 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
2634 [sftp-glob.c ssh-agent.c ssh-keygen.c]
2635 free() -> xfree()
a5c9ffdb 2636 - markus@cvs.openbsd.org 2001/04/03 19:53:29
2637 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
2638 move kex to kex*.c, used dispatch_set() callbacks for kex. should
2639 make rekeying easier.
3463ff28 2640 - todd@cvs.openbsd.org 2001/04/03 21:19:38
2641 [ssh_config]
2642 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 2643 - markus@cvs.openbsd.org 2001/04/03 23:32:12
2644 [kex.c kex.h packet.c sshconnect2.c sshd.c]
2645 undo parts of recent my changes: main part of keyexchange does not
2646 need dispatch-callbacks, since application data is delayed until
2647 the keyexchange completes (if i understand the drafts correctly).
2648 add some infrastructure for re-keying.
e092ce67 2649 - markus@cvs.openbsd.org 2001/04/04 00:06:54
2650 [clientloop.c sshconnect2.c]
2651 enable client rekeying
2652 (1) force rekeying with ~R, or
2653 (2) if the server requests rekeying.
2654 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 2655 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 2656
672f212f 265720010403
2658 - OpenBSD CVS Sync
2659 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
2660 [sshd.8]
2661 typo; ok markus@
6be9a5e8 2662 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
2663 [readconf.c servconf.c]
2664 correct comment; ok markus@
fe39c3df 2665 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
2666 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 2667
0be033ea 266820010402
2669 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 2670 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 2671
b7a2a476 267220010330
2673 - (djm) Another openbsd-compat/glob.c sync
4047d868 2674 - (djm) OpenBSD CVS Sync
2675 - provos@cvs.openbsd.org 2001/03/28 21:59:41
2676 [kex.c kex.h sshconnect2.c sshd.c]
2677 forgot to include min and max params in hash, okay markus@
c8682232 2678 - provos@cvs.openbsd.org 2001/03/28 22:04:57
2679 [dh.c]
2680 more sanity checking on primes file
d9cd3575 2681 - markus@cvs.openbsd.org 2001/03/28 22:43:31
2682 [auth.h auth2.c auth2-chall.c]
2683 check auth_root_allowed for kbd-int auth, too.
86b878d5 2684 - provos@cvs.openbsd.org 2001/03/29 14:24:59
2685 [sshconnect2.c]
2686 use recommended defaults
1ad64a93 2687 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
2688 [sshconnect2.c sshd.c]
2689 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 2690 - markus@cvs.openbsd.org 2001/03/29 21:17:40
2691 [dh.c dh.h kex.c kex.h]
2692 prepare for rekeying: move DH code to dh.c
76ca7b01 2693 - djm@cvs.openbsd.org 2001/03/29 23:42:01
2694 [sshd.c]
2695 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 2696
01ce749f 269720010329
2698 - OpenBSD CVS Sync
2699 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
2700 [ssh.1]
2701 document more defaults; misc. cleanup. ok markus@
569807fb 2702 - markus@cvs.openbsd.org 2001/03/26 23:12:42
2703 [authfile.c]
2704 KNF
457fc0c6 2705 - markus@cvs.openbsd.org 2001/03/26 23:23:24
2706 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
2707 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 2708 - markus@cvs.openbsd.org 2001/03/27 10:34:08
2709 [ssh-rsa.c sshd.c]
2710 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 2711 - markus@cvs.openbsd.org 2001/03/27 10:57:00
2712 [compat.c compat.h ssh-rsa.c]
2713 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
2714 signatures in SSH protocol 2, ok djm@
db1cd2f3 2715 - provos@cvs.openbsd.org 2001/03/27 17:46:50
2716 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
2717 make dh group exchange more flexible, allow min and max group size,
2718 okay markus@, deraadt@
e5ff6ecf 2719 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
2720 [scp.c]
2721 start to sync scp closer to rcp; ok markus@
03cb2621 2722 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
2723 [scp.c]
2724 usage more like rcp and add missing -B to usage; ok markus@
563834bb 2725 - markus@cvs.openbsd.org 2001/03/28 20:50:45
2726 [sshd.c]
2727 call refuse() before close(); from olemx@ans.pl
01ce749f 2728
b5b68128 272920010328
68fa858a 2730 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
2731 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 2732 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 2733 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
2734 fix from Philippe Levan <levan@epix.net>
cccfea16 2735 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
2736 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 2737 - (djm) Sync openbsd-compat/glob.c
b5b68128 2738
0c90b590 273920010327
2740 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 2741 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 2742 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 2743 - OpenBSD CVS Sync
2744 - djm@cvs.openbsd.org 2001/03/25 00:01:34
2745 [session.c]
2746 shorten; ok markus@
4f4648f9 2747 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
2748 [servconf.c servconf.h session.c sshd.8 sshd_config]
2749 PrintLastLog option; from chip@valinux.com with some minor
2750 changes by me. ok markus@
9afbfcfa 2751 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 2752 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 2753 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
2754 simpler key load/save interface, see authfile.h
68fa858a 2755 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 2756 memberships) after initgroups() blows them away. Report and suggested
2757 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 2758
b567a40c 275920010324
2760 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 2761 - OpenBSD CVS Sync
2762 - djm@cvs.openbsd.org 2001/03/23 11:04:07
2763 [compat.c compat.h sshconnect2.c sshd.c]
2764 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 2765 - markus@cvs.openbsd.org 2001/03/23 12:02:49
2766 [auth1.c]
2767 authctxt is now passed to do_authenticated
e285053e 2768 - markus@cvs.openbsd.org 2001/03/23 13:10:57
2769 [sftp-int.c]
2770 fix put, upload to _absolute_ path, ok djm@
1d3c30db 2771 - markus@cvs.openbsd.org 2001/03/23 14:28:32
2772 [session.c sshd.c]
2773 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 2774 - (djm) Pull out our own SIGPIPE hacks
b567a40c 2775
8a169574 277620010323
68fa858a 2777 - OpenBSD CVS Sync
8a169574 2778 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 2779 [sshd.c]
2780 do not place linefeeds in buffer
8a169574 2781
ee110bfb 278220010322
2783 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 2784 - (bal) version.c CVS ID resync
a5b09902 2785 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
2786 resync
ae7242ef 2787 - (bal) scp.c CVS ID resync
3e587cc3 2788 - OpenBSD CVS Sync
2789 - markus@cvs.openbsd.org 2001/03/20 19:10:16
2790 [readconf.c]
2791 default to SSH protocol version 2
e5d7a405 2792 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2793 [session.c]
2794 remove unused arg
39f7530f 2795 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2796 [session.c]
2797 remove unused arg
bb5639fe 2798 - markus@cvs.openbsd.org 2001/03/21 11:43:45
2799 [auth1.c auth2.c session.c session.h]
2800 merge common ssh v1/2 code
5e7cb456 2801 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
2802 [ssh-keygen.c]
2803 add -B flag to usage
ca4df544 2804 - markus@cvs.openbsd.org 2001/03/21 21:06:30
2805 [session.c]
2806 missing init; from mib@unimelb.edu.au
ee110bfb 2807
f5f6020e 280820010321
68fa858a 2809 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 2810 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 2811 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
2812 from Solar Designer <solar@openwall.com>
0a3700ee 2813 - (djm) Don't loop forever when changing password via PAM. Patch
2814 from Solar Designer <solar@openwall.com>
0c13ffa2 2815 - (djm) Generate config files before build
7a7101ec 2816 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
2817 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 2818
8d539493 281920010320
01022caf 2820 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
2821 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 2822 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 2823 - (djm) OpenBSD CVS Sync
2824 - markus@cvs.openbsd.org 2001/03/19 17:07:23
2825 [auth.c readconf.c]
2826 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 2827 - markus@cvs.openbsd.org 2001/03/19 17:12:10
2828 [version.h]
2829 version 2.5.2
ea44783f 2830 - (djm) Update RPM spec version
2831 - (djm) Release 2.5.2p1
3743cc2f 2832- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
2833 change S_ISLNK macro to work for UnixWare 2.03
9887f269 2834- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
2835 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 2836
e339aa53 283720010319
68fa858a 2838 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 2839 do it implicitly.
7cdb79d4 2840 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 2841 - OpenBSD CVS Sync
2842 - markus@cvs.openbsd.org 2001/03/18 12:07:52
2843 [auth-options.c]
2844 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 2845 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 2846 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
2847 move HAVE_LONG_LONG_INT where it works
d1581d5f 2848 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 2849 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 2850 - (bal) Small fix to scp. %lu vs %ld
68fa858a 2851 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 2852 - (djm) OpenBSD CVS Sync
2853 - djm@cvs.openbsd.org 2001/03/19 03:52:51
2854 [sftp-client.c]
2855 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 2856 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
2857 [compat.c compat.h sshd.c]
68fa858a 2858 specifically version match on ssh scanners. do not log scan
3a1c54d4 2859 information to the console
dc504afd 2860 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 2861 [sshd.8]
dc504afd 2862 Document permitopen authorized_keys option; ok markus@
babd91d4 2863 - djm@cvs.openbsd.org 2001/03/19 05:49:52
2864 [ssh.1]
2865 document PreferredAuthentications option; ok markus@
05c64611 2866 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 2867
ec0ad9c2 286820010318
68fa858a 2869 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 2870 size not delimited" fatal errors when tranfering.
5cc8d4ad 2871 - OpenBSD CVS Sync
2872 - markus@cvs.openbsd.org 2001/03/17 17:27:59
2873 [auth.c]
2874 check /etc/shells, too
7411201c 2875 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
2876 openbsd-compat/fake-regex.h
ec0ad9c2 2877
8a968c25 287820010317
68fa858a 2879 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 2880 <gert@greenie.muc.de>
bf1d27bd 2881 - OpenBSD CVS Sync
2882 - markus@cvs.openbsd.org 2001/03/15 15:05:59
2883 [scp.c]
2884 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 2885 - markus@cvs.openbsd.org 2001/03/15 22:07:08
2886 [session.c]
2887 pass Session to do_child + KNF
d50d9b63 2888 - djm@cvs.openbsd.org 2001/03/16 08:16:18
2889 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
2890 Revise globbing for get/put to be more shell-like. In particular,
2891 "get/put file* directory/" now works. ok markus@
f55d1b5f 2892 - markus@cvs.openbsd.org 2001/03/16 09:55:53
2893 [sftp-int.c]
2894 fix memset and whitespace
6a8496e4 2895 - markus@cvs.openbsd.org 2001/03/16 13:44:24
2896 [sftp-int.c]
2897 discourage strcat/strcpy
01794848 2898 - markus@cvs.openbsd.org 2001/03/16 19:06:30
2899 [auth-options.c channels.c channels.h serverloop.c session.c]
2900 implement "permitopen" key option, restricts -L style forwarding to
2901 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 2902 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 2903 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 2904
4cb5d598 290520010315
2906 - OpenBSD CVS Sync
2907 - markus@cvs.openbsd.org 2001/03/14 08:57:14
2908 [sftp-client.c]
2909 Wall
85cf5827 2910 - markus@cvs.openbsd.org 2001/03/14 15:15:58
2911 [sftp-int.c]
2912 add version command
61b3a2bc 2913 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
2914 [sftp-server.c]
2915 note no getopt()
51e2fc8f 2916 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 2917 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 2918
acc9d6d7 291920010314
2920 - OpenBSD CVS Sync
85cf5827 2921 - markus@cvs.openbsd.org 2001/03/13 17:34:42
2922 [auth-options.c]
2923 missing xfree, deny key on parse error; ok stevesk@
2924 - djm@cvs.openbsd.org 2001/03/13 22:42:54
2925 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
2926 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 2927 - (bal) Fix strerror() in bsd-misc.c
2928 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
2929 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 2930 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 2931 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 2932
22138a36 293320010313
2934 - OpenBSD CVS Sync
2935 - markus@cvs.openbsd.org 2001/03/12 22:02:02
2936 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
2937 remove old key_fingerprint interface, s/_ex//
2938
539af7f5 293920010312
2940 - OpenBSD CVS Sync
2941 - markus@cvs.openbsd.org 2001/03/11 13:25:36
2942 [auth2.c key.c]
2943 debug
301e8e5b 2944 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
2945 [key.c key.h]
2946 add improved fingerprint functions. based on work by Carsten
2947 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 2948 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
2949 [ssh-keygen.1 ssh-keygen.c]
2950 print both md5, sha1 and bubblebabble fingerprints when using
2951 ssh-keygen -l -v. ok markus@.
08345971 2952 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
2953 [key.c]
2954 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 2955 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
2956 [ssh-keygen.c]
2957 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 2958 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
2959 test if snprintf() supports %ll
2960 add /dev to search path for PRNGD/EGD socket
2961 fix my mistake in USER_PATH test program
79c9ac1b 2962 - OpenBSD CVS Sync
2963 - markus@cvs.openbsd.org 2001/03/11 18:29:51
2964 [key.c]
2965 style+cleanup
aaf45d87 2966 - markus@cvs.openbsd.org 2001/03/11 22:33:24
2967 [ssh-keygen.1 ssh-keygen.c]
2968 remove -v again. use -B instead for bubblebabble. make -B consistent
2969 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 2970 - (djm) Bump portable version number for generating test RPMs
94dd09e3 2971 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 2972 - (bal) Reorder includes in Makefile.
539af7f5 2973
d156519a 297420010311
2975 - OpenBSD CVS Sync
2976 - markus@cvs.openbsd.org 2001/03/10 12:48:27
2977 [sshconnect2.c]
2978 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 2979 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
2980 [readconf.c ssh_config]
2981 default to SSH2, now that m68k runs fast
2f778758 2982 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
2983 [ttymodes.c ttymodes.h]
2984 remove unused sgtty macros; ok markus@
99c415db 2985 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
2986 [compat.c compat.h sshconnect.c]
2987 all known netscreen ssh versions, and older versions of OSU ssh cannot
2988 handle password padding (newer OSU is fixed)
456fce50 2989 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
2990 make sure $bindir is in USER_PATH so scp will work
cab80f75 2991 - OpenBSD CVS Sync
2992 - markus@cvs.openbsd.org 2001/03/10 17:51:04
2993 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
2994 add PreferredAuthentications
d156519a 2995
1c9a907f 299620010310
2997 - OpenBSD CVS Sync
2998 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
2999 [ssh-keygen.c]
68fa858a 3000 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 3001 authorized_keys
cb7bd922 3002 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
3003 [sshd.c]
3004 typo; slade@shore.net
61cf0e38 3005 - Removed log.o from sftp client. Not needed.
1c9a907f 3006
385590e4 300720010309
3008 - OpenBSD CVS Sync
3009 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
3010 [auth1.c]
3011 unused; ok markus@
acf06a60 3012 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
3013 [sftp.1]
3014 spelling, cleanup; ok deraadt@
fee56204 3015 - markus@cvs.openbsd.org 2001/03/08 21:42:33
3016 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
3017 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
3018 no need to do enter passphrase or do expensive sign operations if the
3019 server does not accept key).
385590e4 3020
3a7fe5ba 302120010308
3022 - OpenBSD CVS Sync
d5ebca2b 3023 - djm@cvs.openbsd.org 2001/03/07 10:11:23
3024 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
3025 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
3026 functions and small protocol change.
3027 - markus@cvs.openbsd.org 2001/03/08 00:15:48
3028 [readconf.c ssh.1]
3029 turn off useprivilegedports by default. only rhost-auth needs
3030 this. older sshd's may need this, too.
097ca118 3031 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
3032 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 3033
3251b439 303420010307
3035 - (bal) OpenBSD CVS Sync
3036 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
3037 [ssh-keyscan.c]
3038 appease gcc
a5ec8a3d 3039 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
3040 [sftp-int.c sftp.1 sftp.c]
3041 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 3042 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
3043 [sftp.1]
3044 order things
2c86906e 3045 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
3046 [ssh.1 sshd.8]
3047 the name "secure shell" is boring, noone ever uses it
7daf8515 3048 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
3049 [ssh.1]
3050 removed dated comment
f52798a4 3051 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 3052
657297ff 305320010306
3054 - (bal) OpenBSD CVS Sync
3055 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
3056 [sshd.8]
3057 alpha order; jcs@rt.fm
7c8f2a26 3058 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
3059 [servconf.c]
3060 sync error message; ok markus@
f2ba0775 3061 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
3062 [myproposal.h ssh.1]
3063 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
3064 provos & markus ok
7a6c39a3 3065 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
3066 [sshd.8]
3067 detail default hmac setup too
7de5b06b 3068 - markus@cvs.openbsd.org 2001/03/05 17:17:21
3069 [kex.c kex.h sshconnect2.c sshd.c]
3070 generate a 2*need size (~300 instead of 1024/2048) random private
3071 exponent during the DH key agreement. according to Niels (the great
3072 german advisor) this is safe since /etc/primes contains strong
3073 primes only.
3074
3075 References:
3076 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
3077 agreement with short exponents, In Advances in Cryptology
3078 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 3079 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
3080 [ssh.1]
3081 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 3082 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
3083 [dh.c]
3084 spelling
bbc62e59 3085 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
3086 [authfd.c cli.c ssh-agent.c]
3087 EINTR/EAGAIN handling is required in more cases
c16c7f20 3088 - millert@cvs.openbsd.org 2001/03/06 01:06:03
3089 [ssh-keyscan.c]
3090 Don't assume we wil get the version string all in one read().
3091 deraadt@ OK'd
09cb311c 3092 - millert@cvs.openbsd.org 2001/03/06 01:08:27
3093 [clientloop.c]
3094 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 3095
1a2936c4 309620010305
3097 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 3098 - (bal) CVS ID touch up on sftp-int.c
e77df335 3099 - (bal) CVS ID touch up on uuencode.c
6cca9fde 3100 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 3101 - (bal) OpenBSD CVS Sync
dcb971e1 3102 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
3103 [sshd.8]
3104 it's the OpenSSH one
778f6940 3105 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
3106 [ssh-keyscan.c]
3107 inline -> __inline__, and some indent
81333640 3108 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
3109 [authfile.c]
3110 improve fd handling
79ddf6db 3111 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
3112 [sftp-server.c]
3113 careful with & and &&; markus ok
96ee8386 3114 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
3115 [ssh.c]
3116 -i supports DSA identities now; ok markus@
0c126dc9 3117 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
3118 [servconf.c]
3119 grammar; slade@shore.net
ed2166d8 3120 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
3121 [ssh-keygen.1 ssh-keygen.c]
3122 document -d, and -t defaults to rsa1
b07ae1e9 3123 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
3124 [ssh-keygen.1 ssh-keygen.c]
3125 bye bye -d
e2fccec3 3126 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
3127 [sshd_config]
3128 activate RSA 2 key
e91c60f2 3129 - markus@cvs.openbsd.org 2001/02/22 21:57:27
3130 [ssh.1 sshd.8]
3131 typos/grammar from matt@anzen.com
3b1a83df 3132 - markus@cvs.openbsd.org 2001/02/22 21:59:44
3133 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
3134 use pwcopy in ssh.c, too
19d57054 3135 - markus@cvs.openbsd.org 2001/02/23 15:34:53
3136 [serverloop.c]
3137 debug2->3
00be5382 3138 - markus@cvs.openbsd.org 2001/02/23 18:15:13
3139 [sshd.c]
3140 the random session key depends now on the session_key_int
3141 sent by the 'attacker'
3142 dig1 = md5(cookie|session_key_int);
3143 dig2 = md5(dig1|cookie|session_key_int);
3144 fake_session_key = dig1|dig2;
3145 this change is caused by a mail from anakin@pobox.com
3146 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 3147 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
3148 [readconf.c]
3149 look for id_rsa by default, before id_dsa
582038fb 3150 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
3151 [sshd_config]
3152 ssh2 rsa key before dsa key
6e18cb71 3153 - markus@cvs.openbsd.org 2001/02/27 10:35:27
3154 [packet.c]
3155 fix random padding
1b5dfeb2 3156 - markus@cvs.openbsd.org 2001/02/27 11:00:11
3157 [compat.c]
3158 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 3159 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
3160 [misc.c]
3161 pull in protos
167b3512 3162 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
3163 [sftp.c]
3164 do not kill the subprocess on termination (we will see if this helps
3165 things or hurts things)
7e8911cd 3166 - markus@cvs.openbsd.org 2001/02/28 08:45:39
3167 [clientloop.c]
3168 fix byte counts for ssh protocol v1
ee55dacf 3169 - markus@cvs.openbsd.org 2001/02/28 08:54:55
3170 [channels.c nchan.c nchan.h]
3171 make sure remote stderr does not get truncated.
3172 remove closed fd's from the select mask.
a6215e53 3173 - markus@cvs.openbsd.org 2001/02/28 09:57:07
3174 [packet.c packet.h sshconnect2.c]
3175 in ssh protocol v2 use ignore messages for padding (instead of
3176 trailing \0).
94dfb550 3177 - markus@cvs.openbsd.org 2001/02/28 12:55:07
3178 [channels.c]
3179 unify debug messages
5649fbbe 3180 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
3181 [misc.c]
3182 for completeness, copy pw_gecos too
0572fe75 3183 - markus@cvs.openbsd.org 2001/02/28 21:21:41
3184 [sshd.c]
3185 generate a fake session id, too
95ce5599 3186 - markus@cvs.openbsd.org 2001/02/28 21:27:48
3187 [channels.c packet.c packet.h serverloop.c]
3188 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
3189 use random content in ignore messages.
355724fc 3190 - markus@cvs.openbsd.org 2001/02/28 21:31:32
3191 [channels.c]
3192 typo
c3f7d267 3193 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
3194 [authfd.c]
3195 split line so that p will have an easier time next time around
a01a5f30 3196 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
3197 [ssh.c]
3198 shorten usage by a line
12bf85ed 3199 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
3200 [auth-rsa.c auth2.c deattack.c packet.c]
3201 KNF
4371658c 3202 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
3203 [cli.c cli.h rijndael.h ssh-keyscan.1]
3204 copyright notices on all source files
ce91d6f8 3205 - markus@cvs.openbsd.org 2001/03/01 22:46:37
3206 [ssh.c]
3207 don't truncate remote ssh-2 commands; from mkubita@securities.cz
3208 use min, not max for logging, fixes overflow.
409edaba 3209 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
3210 [sshd.8]
3211 explain SIGHUP better
b8dc87d3 3212 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
3213 [sshd.8]
3214 doc the dsa/rsa key pair files
f3c7c613 3215 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
3216 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
3217 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
3218 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
3219 make copyright lines the same format
2671b47f 3220 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
3221 [ssh-keyscan.c]
3222 standard theo sweep
ff7fee59 3223 - millert@cvs.openbsd.org 2001/03/03 21:19:41
3224 [ssh-keyscan.c]
3225 Dynamically allocate read_wait and its copies. Since maxfd is
3226 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 3227 - millert@cvs.openbsd.org 2001/03/03 21:40:30
3228 [sftp-server.c]
3229 Dynamically allocate fd_set; deraadt@ OK
20e04e90 3230 - millert@cvs.openbsd.org 2001/03/03 21:41:07
3231 [packet.c]
3232 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 3233 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
3234 [sftp-server.c]
3235 KNF
c630ce76 3236 - markus@cvs.openbsd.org 2001/03/03 23:52:22
3237 [sftp.c]
3238 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 3239 - markus@cvs.openbsd.org 2001/03/03 23:59:34
3240 [log.c ssh.c]
3241 log*.c -> log.c
61f8a1d1 3242 - markus@cvs.openbsd.org 2001/03/04 00:03:59
3243 [channels.c]
3244 debug1->2
38967add 3245 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
3246 [ssh.c]
3247 add -m to usage; ok markus@
46f23b8d 3248 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
3249 [sshd.8]
3250 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 3251 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
3252 [servconf.c sshd.8]
3253 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 3254 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
3255 [sshd.8]
3256 spelling
54b974dc 3257 - millert@cvs.openbsd.org 2001/03/04 17:42:28
3258 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
3259 ssh.c sshconnect.c sshd.c]
3260 log functions should not be passed strings that end in newline as they
3261 get passed on to syslog() and when logging to stderr, do_log() appends
3262 its own newline.
51c251f0 3263 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
3264 [sshd.8]
3265 list SSH2 ciphers
2605addd 3266 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 3267 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 3268 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 3269 - (stevesk) OpenBSD sync:
3270 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
3271 [ssh-keyscan.c]
3272 skip inlining, why bother
5152d46f 3273 - (stevesk) sftp.c: handle __progname
1a2936c4 3274
40edd7ef 327520010304
3276 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 3277 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
3278 give Mark Roth credit for mdoc2man.pl
40edd7ef 3279
9817de5f 328020010303
40edd7ef 3281 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
3282 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
3283 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
3284 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 3285 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 3286 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
3287 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 3288
20cad736 328920010301
68fa858a 3290 - (djm) Properly add -lcrypt if needed.
5f404be3 3291 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 3292 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 3293 <nalin@redhat.com>
68fa858a 3294 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 3295 <vinschen@redhat.com>
ad1f4a20 3296 - (djm) Released 2.5.1p2
20cad736 3297
cf0c5df5 329820010228
3299 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
3300 "Bad packet length" bugs.
68fa858a 3301 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 3302 now done before the final fork().
065ef9b1 3303 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 3304 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 3305
86b416a7 330620010227
68fa858a 3307 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 3308 <vinschen@redhat.com>
2af09193 3309 - (bal) OpenBSD Sync
3310 - markus@cvs.openbsd.org 2001/02/23 15:37:45
3311 [session.c]
3312 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 3313 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 3314 <jmknoble@jmknoble.cx>
68fa858a 3315 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 3316 <markm@swoon.net>
3317 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 3318 - (djm) fatal() on OpenSSL version mismatch
27cf96de 3319 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 3320 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
3321 <markm@swoon.net>
4bc6dd70 3322 - (djm) Fix PAM fix
4236bde4 3323 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
3324 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 3325 2.3.x.
3326 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
3327 <markm@swoon.net>
68fa858a 3328 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 3329 <tim@multitalents.net>
68fa858a 3330 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 3331 <tim@multitalents.net>
51fb577a 3332
4925395f 333320010226
3334 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 3335 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 3336 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 3337
1eb4ec64 333820010225
3339 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
3340 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 3341 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
3342 platform defines u_int64_t as being that.
1eb4ec64 3343
a738c3b0 334420010224
68fa858a 3345 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 3346 Vinschen <vinschen@redhat.com>
3347 - (bal) Reorder where 'strftime' is detected to resolve linking
3348 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
3349
8fd97cc4 335020010224
3351 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
3352 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 3353 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
3354 some platforms.
3d114925 3355 - (bal) Generalize lack of UNIX sockets since this also effects Cray
3356 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 3357
14a49e44 335820010223
3359 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
3360 <tell@telltronics.org>
cb291102 3361 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
3362 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 3363 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 3364 <tim@multitalents.net>
14a49e44 3365
68fa858a 336620010222
73d6d7fa 3367 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 3368 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
3369 - (bal) Removed reference to liblogin from contrib/README. It was
3370 integrated into OpenSSH a long while ago.
2a81eb9f 3371 - (stevesk) remove erroneous #ifdef sgi code.
3372 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 3373
fbf305f1 337420010221
3375 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 3376 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 3377 <tim@multitalents.net>
1fe61b2e 3378 - (bal) Reverted out of 2001/02/15 patch by djm below because it
3379 breaks Solaris.
3380 - (djm) Move PAM session setup back to before setuid to user.
3381 fixes problems on Solaris-drived PAMs.
266140a8 3382 - (stevesk) session.c: back out to where we were before:
68fa858a 3383 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 3384 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 3385
8b3319f4 338620010220
3387 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
3388 getcwd.c.
c2b544a5 3389 - (bal) OpenBSD CVS Sync:
3390 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
3391 [sshd.c]
3392 clarify message to make it not mention "ident"
8b3319f4 3393
1729c161 339420010219
3395 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
3396 pty.[ch] -> sshpty.[ch]
d6f13fbb 3397 - (djm) Rework search for OpenSSL location. Skip directories which don't
3398 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
3399 with its limit of 6 -L options.
0476625f 3400 - OpenBSD CVS Sync:
3401 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
3402 [sftp.1]
3403 typo
3404 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
3405 [ssh.c]
3406 cleanup -V output; noted by millert
3407 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
3408 [sshd.8]
3409 it's the OpenSSH one
3410 - markus@cvs.openbsd.org 2001/02/18 11:33:54
3411 [dispatch.c]
3412 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
3413 - markus@cvs.openbsd.org 2001/02/19 02:53:32
3414 [compat.c compat.h serverloop.c]
3415 ssh-1.2.{18-22} has broken handling of ignore messages; report from
3416 itojun@
3417 - markus@cvs.openbsd.org 2001/02/19 03:35:23
3418 [version.h]
3419 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
3420 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
3421 [scp.c]
3422 np is changed by recursion; vinschen@redhat.com
3423 - Update versions in RPM spec files
3424 - Release 2.5.1p1
1729c161 3425
663fd560 342620010218
68fa858a 3427 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
3428 <tim@multitalents.net>
25cd3375 3429 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
3430 stevesk
68fa858a 3431 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 3432 <vinschen@redhat.com> and myself.
32ced054 3433 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
3434 Miskiewicz <misiek@pld.ORG.PL>
6a951840 3435 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
3436 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 3437 - (djm) Use ttyname() to determine name of tty returned by openpty()
3438 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 3439 <marekm@amelek.gda.pl>
68fa858a 3440 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 3441 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 3442 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 3443 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 3444 SunOS)
68fa858a 3445 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 3446 <tim@multitalents.net>
dfef7e7e 3447 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 3448 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 3449 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 3450 SIGALRM.
e1a023df 3451 - (djm) Move entropy.c over to mysignal()
68fa858a 3452 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
3453 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 3454 Miller <Todd.Miller@courtesan.com>
ecdde3d8 3455 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 3456 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
3457 enable with --with-bsd-auth.
2adddc78 3458 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 3459
0b1728c5 346020010217
3461 - (bal) OpenBSD Sync:
3462 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 3463 [channel.c]
3464 remove debug
c8b058b4 3465 - markus@cvs.openbsd.org 2001/02/16 14:03:43
3466 [session.c]
3467 proper payload-length check for x11 w/o screen-number
0b1728c5 3468
b41d8d4d 346920010216
3470 - (bal) added '--with-prce' to allow overriding of system regex when
3471 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 3472 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 3473 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
3474 Fixes linking on SCO.
68fa858a 3475 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 3476 Nalin Dahyabhai <nalin@redhat.com>
3477 - (djm) BSD license for gnome-ssh-askpass (was X11)
3478 - (djm) KNF on gnome-ssh-askpass
ed6553e2 3479 - (djm) USE_PIPES for a few more sysv platforms
3480 - (djm) Cleanup configure.in a little
3481 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 3482 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
3483 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 3484 - (djm) OpenBSD CVS:
3485 - markus@cvs.openbsd.org 2001/02/15 16:19:59
3486 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
3487 [sshconnect1.c sshconnect2.c]
3488 genericize password padding function for SSH1 and SSH2.
3489 add stylized echo to 2, too.
3490 - (djm) Add roundup() macro to defines.h
9535dddf 3491 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
3492 needed on Unixware 2.x.
b41d8d4d 3493
0086bfaf 349420010215
68fa858a 3495 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 3496 problems on Solaris-derived PAMs.
e11aab29 3497 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
3498 <Darren.Moffat@eng.sun.com>
9e3c31f7 3499 - (bal) Sync w/ OpenSSH for new release
3500 - markus@cvs.openbsd.org 2001/02/12 12:45:06
3501 [sshconnect1.c]
3502 fix xmalloc(0), ok dugsong@
b2552997 3503 - markus@cvs.openbsd.org 2001/02/11 12:59:25
3504 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
3505 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
3506 1) clean up the MAC support for SSH-2
3507 2) allow you to specify the MAC with 'ssh -m'
3508 3) or the 'MACs' keyword in ssh(d)_config
3509 4) add hmac-{md5,sha1}-96
3510 ok stevesk@, provos@
15853e93 3511 - markus@cvs.openbsd.org 2001/02/12 16:16:23
3512 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
3513 ssh-keygen.c sshd.8]
3514 PermitRootLogin={yes,without-password,forced-commands-only,no}
3515 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 3516 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 3517 [clientloop.c packet.c ssh-keyscan.c]
3518 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 3519 - markus@cvs.openssh.org 2001/02/13 22:49:40
3520 [auth1.c auth2.c]
3521 setproctitle(user) only if getpwnam succeeds
3522 - markus@cvs.openbsd.org 2001/02/12 23:26:20
3523 [sshd.c]
3524 missing memset; from solar@openwall.com
3525 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
3526 [sftp-int.c]
3527 lumask now works with 1 numeric arg; ok markus@, djm@
3528 - djm@cvs.openbsd.org 2001/02/14 9:46:03
3529 [sftp-client.c sftp-int.c sftp.1]
3530 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
3531 ok markus@
0b16bb01 3532 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
3533 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 3534 - (stevesk) OpenBSD sync:
3535 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
3536 [serverloop.c]
3537 indent
0b16bb01 3538
1c2d0a13 353920010214
3540 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 3541 session has not been open or credentials not set. Based on patch from
1c2d0a13 3542 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 3543 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 3544 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 3545 - (bal) Missing function prototype in bsd-snprintf.c patch by
3546 Mark Miller <markm@swoon.net>
b7ccb051 3547 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
3548 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 3549 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 3550
0610439b 355120010213
84eb157c 3552 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 3553 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
3554 I did a base KNF over the whe whole file to make it more acceptable.
3555 (backed out of original patch and removed it from ChangeLog)
01f13020 3556 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
3557 Tim Rice <tim@multitalents.net>
8d60e965 3558 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 3559
894a4851 356020010212
68fa858a 3561 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
3562 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
3563 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 3564 Pekka Savola <pekkas@netcore.fi>
782d6a0d 3565 - (djm) Clean up PCRE text in INSTALL
68fa858a 3566 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 3567 <mib@unimelb.edu.au>
6f68f28a 3568 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 3569 - (stevesk) session.c: remove debugging code.
894a4851 3570
abf1f107 357120010211
3572 - (bal) OpenBSD Sync
3573 - markus@cvs.openbsd.org 2001/02/07 22:35:46
3574 [auth1.c auth2.c sshd.c]
3575 move k_setpag() to a central place; ok dugsong@
c845316f 3576 - markus@cvs.openbsd.org 2001/02/10 12:52:02
3577 [auth2.c]
3578 offer passwd before s/key
e6fa162e 3579 - markus@cvs.openbsd.org 2001/02/8 22:37:10
3580 [canohost.c]
3581 remove last call to sprintf; ok deraadt@
0ab4b0f0 3582 - markus@cvs.openbsd.org 2001/02/10 1:33:32
3583 [canohost.c]
3584 add debug message, since sshd blocks here if DNS is not available
7f8ea238 3585 - markus@cvs.openbsd.org 2001/02/10 12:44:02
3586 [cli.c]
3587 don't call vis() for \r
5c470997 3588 - danh@cvs.openbsd.org 2001/02/10 0:12:43
3589 [scp.c]
3590 revert a small change to allow -r option to work again; ok deraadt@
3591 - danh@cvs.openbsd.org 2001/02/10 15:14:11
3592 [scp.c]
3593 fix memory leak; ok markus@
a0e6fead 3594 - djm@cvs.openbsd.org 2001/02/10 0:45:52
3595 [scp.1]
3596 Mention that you can quote pathnames with spaces in them
b3106440 3597 - markus@cvs.openbsd.org 2001/02/10 1:46:28
3598 [ssh.c]
3599 remove mapping of argv[0] -> hostname
f72e01a5 3600 - markus@cvs.openbsd.org 2001/02/06 22:26:17
3601 [sshconnect2.c]
3602 do not ask for passphrase in batch mode; report from ejb@ql.org
3603 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 3604 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 3605 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 3606 markus ok
3607 - markus@cvs.openbsd.org 2001/02/09 12:28:35
3608 [sshconnect2.c]
3609 do not free twice, thanks to /etc/malloc.conf
3610 - markus@cvs.openbsd.org 2001/02/09 17:10:53
3611 [sshconnect2.c]
3612 partial success: debug->log; "Permission denied" if no more auth methods
3613 - markus@cvs.openbsd.org 2001/02/10 12:09:21
3614 [sshconnect2.c]
3615 remove some lines
e0b2cf6b 3616 - markus@cvs.openbsd.org 2001/02/09 13:38:07
3617 [auth-options.c]
3618 reset options if no option is given; from han.holl@prismant.nl
ca910e13 3619 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3620 [channels.c]
3621 nuke sprintf, ok deraadt@
3622 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3623 [channels.c]
3624 nuke sprintf, ok deraadt@
affa8be4 3625 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3626 [clientloop.h]
3627 remove confusing callback code
d2c46e77 3628 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
3629 [readconf.c]
3630 snprintf
cc8aca8a 3631 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3632 sync with netbsd tree changes.
3633 - more strict prototypes, include necessary headers
3634 - use paths.h/pathnames.h decls
3635 - size_t typecase to int -> u_long
5be2ec5e 3636 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3637 [ssh-keyscan.c]
3638 fix size_t -> int cast (use u_long). markus ok
3639 - markus@cvs.openbsd.org 2001/02/07 22:43:16
3640 [ssh-keyscan.c]
3641 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
3642 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
3643 [ssh-keyscan.c]
68fa858a 3644 do not assume malloc() returns zero-filled region. found by
5be2ec5e 3645 malloc.conf=AJ.
f21032a6 3646 - markus@cvs.openbsd.org 2001/02/08 22:35:30
3647 [sshconnect.c]
68fa858a 3648 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 3649 'ask'
7bbcc167 3650 - djm@cvs.openbsd.org 2001/02/04 21:26:07
3651 [sshd_config]
3652 type: ok markus@
3653 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
3654 [sshd_config]
3655 enable sftp-server by default
a2e6d17d 3656 - deraadt 2001/02/07 8:57:26
3657 [xmalloc.c]
3658 deal with new ANSI malloc stuff
3659 - markus@cvs.openbsd.org 2001/02/07 16:46:08
3660 [xmalloc.c]
3661 typo in fatal()
3662 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3663 [xmalloc.c]
3664 fix size_t -> int cast (use u_long). markus ok
4ef922e3 3665 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
3666 [serverloop.c sshconnect1.c]
68fa858a 3667 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 3668 <solar@openwall.com>, ok provos@
68fa858a 3669 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 3670 (from the OpenBSD tree)
6b442913 3671 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 3672 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 3673 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 3674 - (bal) A bit more whitespace cleanup
68fa858a 3675 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 3676 <abartlet@pcug.org.au>
b27e97b1 3677 - (stevesk) misc.c: ssh.h not needed.
38a316c0 3678 - (stevesk) compat.c: more friendly cpp error
94f38e16 3679 - (stevesk) OpenBSD sync:
3680 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
3681 [LICENSE]
3682 typos and small cleanup; ok deraadt@
abf1f107 3683
0426a3b4 368420010210
3685 - (djm) Sync sftp and scp stuff from OpenBSD:
3686 - djm@cvs.openbsd.org 2001/02/07 03:55:13
3687 [sftp-client.c]
3688 Don't free handles before we are done with them. Based on work from
3689 Corinna Vinschen <vinschen@redhat.com>. ok markus@
3690 - djm@cvs.openbsd.org 2001/02/06 22:32:53
3691 [sftp.1]
3692 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3693 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
3694 [sftp.1]
3695 pretty up significantly
3696 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
3697 [sftp.1]
3698 .Bl-.El mismatch. markus ok
3699 - djm@cvs.openbsd.org 2001/02/07 06:12:30
3700 [sftp-int.c]
3701 Check that target is a directory before doing ls; ok markus@
3702 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
3703 [scp.c sftp-client.c sftp-server.c]
3704 unsigned long long -> %llu, not %qu. markus ok
3705 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
3706 [sftp.1 sftp-int.c]
3707 more man page cleanup and sync of help text with man page; ok markus@
3708 - markus@cvs.openbsd.org 2001/02/07 14:58:34
3709 [sftp-client.c]
3710 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
3711 - djm@cvs.openbsd.org 2001/02/07 15:27:19
3712 [sftp.c]
3713 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
3714 <roumen.petrov@skalasoft.com>
3715 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
3716 [sftp-int.c]
3717 portable; ok markus@
3718 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
3719 [sftp-int.c]
3720 lowercase cmds[].c also; ok markus@
3721 - markus@cvs.openbsd.org 2001/02/07 17:04:52
3722 [pathnames.h sftp.c]
3723 allow sftp over ssh protocol 1; ok djm@
3724 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
3725 [scp.c]
3726 memory leak fix, and snprintf throughout
3727 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
3728 [sftp-int.c]
3729 plug a memory leak
3730 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
3731 [session.c sftp-client.c]
3732 %i -> %d
3733 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
3734 [sftp-int.c]
3735 typo
3736 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
3737 [sftp-int.c pathnames.h]
3738 _PATH_LS; ok markus@
3739 - djm@cvs.openbsd.org 2001/02/09 04:46:25
3740 [sftp-int.c]
3741 Check for NULL attribs for chown, chmod & chgrp operations, only send
3742 relevant attribs back to server; ok markus@
96b64eb0 3743 - djm@cvs.openbsd.org 2001/02/06 15:05:25
3744 [sftp.c]
3745 Use getopt to process commandline arguments
3746 - djm@cvs.openbsd.org 2001/02/06 15:06:21
3747 [sftp.c ]
3748 Wait for ssh subprocess at exit
3749 - djm@cvs.openbsd.org 2001/02/06 15:18:16
3750 [sftp-int.c]
3751 stat target for remote chdir before doing chdir
3752 - djm@cvs.openbsd.org 2001/02/06 15:32:54
3753 [sftp.1]
3754 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3755 - provos@cvs.openbsd.org 2001/02/05 22:22:02
3756 [sftp-int.c]
3757 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 3758 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 3759 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 3760
6d1e1d2b 376120010209
68fa858a 3762 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 3763 <rjmooney@mediaone.net>
bb0c1991 3764 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 3765 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 3766 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 3767 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
3768 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 3769 - (stevesk) OpenBSD sync:
3770 - markus@cvs.openbsd.org 2001/02/08 11:20:01
3771 [auth2.c]
3772 strict checking
3773 - markus@cvs.openbsd.org 2001/02/08 11:15:22
3774 [version.h]
3775 update to 2.3.2
3776 - markus@cvs.openbsd.org 2001/02/08 11:12:30
3777 [auth2.c]
3778 fix typo
72b3f75d 3779 - (djm) Update spec files
0ed28836 3780 - (bal) OpenBSD sync:
3781 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
3782 [scp.c]
3783 memory leak fix, and snprintf throughout
1fc8ccdf 3784 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3785 [clientloop.c]
3786 remove confusing callback code
0b202697 3787 - (djm) Add CVS Id's to files that we have missed
5ca51e19 3788 - (bal) OpenBSD Sync (more):
3789 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3790 sync with netbsd tree changes.
3791 - more strict prototypes, include necessary headers
3792 - use paths.h/pathnames.h decls
3793 - size_t typecase to int -> u_long
1f3bf5aa 3794 - markus@cvs.openbsd.org 2001/02/06 22:07:42
3795 [ssh.c]
3796 fatal() if subsystem fails
3797 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3798 [ssh.c]
3799 remove confusing callback code
3800 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
3801 [ssh.c]
3802 add -1 option (force protocol version 1). ok markus@
3803 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
3804 [ssh.c]
3805 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 3806 - (bal) Missing 'const' in readpass.h
9c5a8165 3807 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
3808 - djm@cvs.openbsd.org 2001/02/06 23:30:28
3809 [sftp-client.c]
3810 replace arc4random with counter for request ids; ok markus@
68fa858a 3811 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 3812 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 3813
6a25c04c 381420010208
3815 - (djm) Don't delete external askpass program in make uninstall target.
3816 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 3817 - (djm) Fix linking of sftp, don't need arc4random any more.
3818 - (djm) Try to use shell that supports "test -S" for EGD socket search.
3819 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 3820
547519f0 382120010207
bee0a37e 3822 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
3823 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 3824 - (djm) Much KNF on PAM code
547519f0 3825 - (djm) Revise auth-pam.c conversation function to be a little more
3826 readable.
5c377b3b 3827 - (djm) Revise kbd-int PAM conversation function to fold all text messages
3828 to before first prompt. Fixes hangs if last pam_message did not require
3829 a reply.
3830 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 3831
547519f0 383220010205
2b87da3b 3833 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 3834 that don't have NGROUPS_MAX.
57559587 3835 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 3836 - (stevesk) OpenBSD sync:
3837 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
3838 [many files; did this manually to our top-level source dir]
3839 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 3840 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
3841 [sftp-server.c]
3842 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 3843 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
3844 [sftp-int.c]
3845 ? == help
3846 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
3847 [sftp-int.c]
3848 sort commands, so that abbreviations work as expected
3849 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
3850 [sftp-int.c]
3851 debugging sftp: precedence and missing break. chmod, chown, chgrp
3852 seem to be working now.
3853 - markus@cvs.openbsd.org 2001/02/04 14:41:21
3854 [sftp-int.c]
3855 use base 8 for umask/chmod
3856 - markus@cvs.openbsd.org 2001/02/04 11:11:54
3857 [sftp-int.c]
3858 fix LCD
c44559d2 3859 - markus@cvs.openbsd.org 2001/02/04 08:10:44
3860 [ssh.1]
3861 typo; dpo@club-internet.fr
a5930351 3862 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
3863 [auth2.c authfd.c packet.c]
3864 remove duplicate #include's; ok markus@
6a416424 3865 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
3866 [scp.c sshd.c]
3867 alpha happiness
3868 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
3869 [sshd.c]
3870 precedence; ok markus@
02a024dd 3871 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 3872 [ssh.c sshd.c]
3873 make the alpha happy
02a024dd 3874 - markus@cvs.openbsd.org 2001/01/31 13:37:24
3875 [channels.c channels.h serverloop.c ssh.c]
68fa858a 3876 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 3877 already in use
02a024dd 3878 - markus@cvs.openbsd.org 2001/02/01 14:58:09
3879 [channels.c]
3880 use ipaddr in channel messages, ietf-secsh wants this
3881 - markus@cvs.openbsd.org 2001/01/31 12:26:20
3882 [channels.c]
68fa858a 3883 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 3884 messages; bug report from edmundo@rano.org
a741554f 3885 - markus@cvs.openbsd.org 2001/01/31 13:48:09
3886 [sshconnect2.c]
3887 unused
9378f292 3888 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
3889 [sftp-client.c sftp-server.c]
3890 make gcc on the alpha even happier
1fc243d1 3891
547519f0 389220010204
781a0585 3893 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 3894 - (bal) Minor Makefile fix
f0f14bea 3895 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 3896 right.
78987b57 3897 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 3898 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 3899 - (djm) OpenBSD CVS sync:
3900 - markus@cvs.openbsd.org 2001/02/03 03:08:38
3901 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
3902 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
3903 [sshd_config]
3904 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
3905 - markus@cvs.openbsd.org 2001/02/03 03:19:51
3906 [ssh.1 sshd.8 sshd_config]
3907 Skey is now called ChallengeResponse
3908 - markus@cvs.openbsd.org 2001/02/03 03:43:09
3909 [sshd.8]
3910 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
3911 channel. note from Erik.Anggard@cygate.se (pr/1659)
3912 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
3913 [ssh.1]
3914 typos; ok markus@
3915 - djm@cvs.openbsd.org 2001/02/04 04:11:56
3916 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
3917 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
3918 Basic interactive sftp client; ok theo@
3919 - (djm) Update RPM specs for new sftp binary
68fa858a 3920 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 3921 think I got them all.
8b061486 3922 - (djm) Makefile.in fixes
1aa00dcb 3923 - (stevesk) add mysignal() wrapper and use it for the protocol 2
3924 SIGCHLD handler.
408ba72f 3925 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 3926
547519f0 392720010203
63fe0529 3928 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 3929 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
3930 based file) to ensure #include space does not get confused.
f78888c7 3931 - (bal) Minor Makefile.in tweak. dirname may not exist on some
3932 platforms so builds fail. (NeXT being a well known one)
63fe0529 3933
547519f0 393420010202
61e96248 3935 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 3936 <vinschen@redhat.com>
71301416 3937 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
3938 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 3939
547519f0 394020010201
ad5075bd 3941 - (bal) Minor fix to Makefile to stop rebuilding executables if no
3942 changes have occured to any of the supporting code. Patch by
3943 Roumen Petrov <roumen.petrov@skalasoft.com>
3944
9c8dbb1b 394520010131
37845585 3946 - (djm) OpenBSD CVS Sync:
3947 - djm@cvs.openbsd.org 2001/01/30 15:48:53
3948 [sshconnect.c]
3949 Make warning message a little more consistent. ok markus@
8c89dd2b 3950 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
3951 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
3952 respectively.
c59dc6bd 3953 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
3954 passwords.
9c8dbb1b 3955 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
3956 openbsd-compat/. And resolve all ./configure and Makefile.in issues
3957 assocated.
37845585 3958
9c8dbb1b 395920010130
39929cdb 3960 - (djm) OpenBSD CVS Sync:
3961 - markus@cvs.openbsd.org 2001/01/29 09:55:37
3962 [channels.c channels.h clientloop.c serverloop.c]
3963 fix select overflow; ok deraadt@ and stevesk@
865ac82e 3964 - markus@cvs.openbsd.org 2001/01/29 12:42:35
3965 [canohost.c canohost.h channels.c clientloop.c]
3966 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 3967 - markus@cvs.openbsd.org 2001/01/29 12:47:32
3968 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
3969 handle rsa_private_decrypt failures; helps against the Bleichenbacher
3970 pkcs#1 attack
ae810de7 3971 - djm@cvs.openbsd.org 2001/01/29 05:36:11
3972 [ssh.1 ssh.c]
3973 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 3974 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 3975
9c8dbb1b 397620010129
f29ef605 3977 - (stevesk) sftp-server.c: use %lld vs. %qd
3978
cb9da0fc 397920010128
3980 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 3981 - (bal) OpenBSD Sync
9bd5b720 3982 - markus@cvs.openbsd.org 2001/01/28 10:15:34
3983 [dispatch.c]
3984 re-keying is not supported; ok deraadt@
5fb622e4 3985 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 3986 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 3987 cleanup AUTHORS sections
9bd5b720 3988 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 3989 [sshd.c sshd.8]
9bd5b720 3990 remove -Q, no longer needed
3991 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 3992 [readconf.c ssh.1]
9bd5b720 3993 ``StrictHostKeyChecking ask'' documentation and small cleanup.
3994 ok markus@
6f37606e 3995 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 3996 [sshd.8]
6f37606e 3997 spelling. ok markus@
95f4ccfb 3998 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
3999 [xmalloc.c]
4000 use size_t for strlen() return. ok markus@
6f37606e 4001 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
4002 [authfile.c]
4003 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 4004 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 4005 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
4006 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
4007 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
4008 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
4009 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
4010 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
4011 $OpenBSD$
b0e305c9 4012 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 4013
c9606e03 401420010126
61e96248 4015 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 4016 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 4017 - (bal) OpenBSD Sync
4018 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
4019 [ssh-agent.c]
4020 call _exit() in signal handler
c9606e03 4021
d7d5f0b2 402220010125
4023 - (djm) Sync bsd-* support files:
4024 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
4025 [rresvport.c bindresvport.c]
61e96248 4026 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 4027 agreed on, which will be happy for the future. bindresvport_sa() for
4028 sockaddr *, too. docs later..
4029 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
4030 [bindresvport.c]
61e96248 4031 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 4032 the actual family being processed
e1dd3a7a 4033 - (djm) Mention PRNGd in documentation, it is nicer than EGD
4034 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 4035 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 4036 - (bal) OpenBSD Resync
4037 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
4038 [channels.c]
4039 missing freeaddrinfo(); ok markus@
d7d5f0b2 4040
556eb464 404120010124
4042 - (bal) OpenBSD Resync
4043 - markus@cvs.openbsd.org 2001/01/23 10:45:10
4044 [ssh.h]
61e96248 4045 nuke comment
1aecda34 4046 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
4047 - (bal) #ifdef around S_IFSOCK if platform does not support it.
4048 patch by Tim Rice <tim@multitalents.net>
4049 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 4050 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 4051
effa6591 405220010123
4053 - (bal) regexp.h typo in configure.in. Should have been regex.h
4054 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 4055 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 4056 - (bal) OpenBSD Resync
4057 - markus@cvs.openbsd.org 2001/01/22 8:15:00
4058 [auth-krb4.c sshconnect1.c]
4059 only AFS needs radix.[ch]
4060 - markus@cvs.openbsd.org 2001/01/22 8:32:53
4061 [auth2.c]
4062 no need to include; from mouring@etoh.eviladmin.org
4063 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
4064 [key.c]
4065 free() -> xfree(); ok markus@
4066 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
4067 [sshconnect2.c sshd.c]
4068 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 4069 - markus@cvs.openbsd.org 2001/01/22 23:06:39
4070 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
4071 sshconnect1.c sshconnect2.c sshd.c]
4072 rename skey -> challenge response.
4073 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 4074
effa6591 4075
42f11eb2 407620010122
4077 - (bal) OpenBSD Resync
4078 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
4079 [servconf.c ssh.h sshd.c]
4080 only auth-chall.c needs #ifdef SKEY
4081 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
4082 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4083 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
4084 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
4085 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
4086 ssh1.h sshconnect1.c sshd.c ttymodes.c]
4087 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
4088 - markus@cvs.openbsd.org 2001/01/19 16:48:14
4089 [sshd.8]
4090 fix typo; from stevesk@
4091 - markus@cvs.openbsd.org 2001/01/19 16:50:58
4092 [ssh-dss.c]
61e96248 4093 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 4094 stevesk@
4095 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
4096 [auth-options.c auth-options.h auth-rsa.c auth2.c]
4097 pass the filename to auth_parse_options()
61e96248 4098 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 4099 [readconf.c]
4100 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
4101 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
4102 [sshconnect2.c]
4103 dh_new_group() does not return NULL. ok markus@
4104 - markus@cvs.openbsd.org 2001/01/20 21:33:42
4105 [ssh-add.c]
61e96248 4106 do not loop forever if askpass does not exist; from
42f11eb2 4107 andrew@pimlott.ne.mediaone.net
4108 - djm@cvs.openbsd.org 2001/01/20 23:00:56
4109 [servconf.c]
4110 Check for NULL return from strdelim; ok markus
4111 - djm@cvs.openbsd.org 2001/01/20 23:02:07
4112 [readconf.c]
4113 KNF; ok markus
4114 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
4115 [ssh-keygen.1]
4116 remove -R flag; ok markus@
4117 - markus@cvs.openbsd.org 2001/01/21 19:05:40
4118 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
4119 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4120 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
4121 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
4122 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
4123 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
4124 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
4125 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
4126 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
4127 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 4128 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 4129 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
4130 ttysmodes.c uidswap.c xmalloc.c]
61e96248 4131 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 4132 #includes. rename util.[ch] -> misc.[ch]
4133 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 4134 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 4135 conflict when compiling for non-kerb install
4136 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
4137 on 1/19.
4138
6005a40c 413920010120
4140 - (bal) OpenBSD Resync
4141 - markus@cvs.openbsd.org 2001/01/19 12:45:26
4142 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
4143 only auth-chall.c needs #ifdef SKEY
47af6577 4144 - (bal) Slight auth2-pam.c clean up.
4145 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
4146 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 4147
922e6493 414820010119
4149 - (djm) Update versions in RPM specfiles
59c97189 4150 - (bal) OpenBSD Resync
4151 - markus@cvs.openbsd.org 2001/01/18 16:20:21
4152 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
4153 sshd.8 sshd.c]
61e96248 4154 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 4155 systems
4156 - markus@cvs.openbsd.org 2001/01/18 16:59:59
4157 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
4158 session.h sshconnect1.c]
4159 1) removes fake skey from sshd, since this will be much
4160 harder with /usr/libexec/auth/login_XXX
4161 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
4162 3) make addition of BSD_AUTH and other challenge reponse methods
4163 easier.
4164 - markus@cvs.openbsd.org 2001/01/18 17:12:43
4165 [auth-chall.c auth2-chall.c]
4166 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 4167 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
4168 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 4169 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 4170 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 4171
b5c334cc 417220010118
4173 - (bal) Super Sized OpenBSD Resync
4174 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
4175 [sshd.c]
4176 maxfd+1
4177 - markus@cvs.openbsd.org 2001/01/13 17:59:18
4178 [ssh-keygen.1]
4179 small ssh-keygen manpage cleanup; stevesk@pobox.com
4180 - markus@cvs.openbsd.org 2001/01/13 18:03:07
4181 [scp.c ssh-keygen.c sshd.c]
4182 getopt() returns -1 not EOF; stevesk@pobox.com
4183 - markus@cvs.openbsd.org 2001/01/13 18:06:54
4184 [ssh-keyscan.c]
4185 use SSH_DEFAULT_PORT; from stevesk@pobox.com
4186 - markus@cvs.openbsd.org 2001/01/13 18:12:47
4187 [ssh-keyscan.c]
4188 free() -> xfree(); fix memory leak; from stevesk@pobox.com
4189 - markus@cvs.openbsd.org 2001/01/13 18:14:13
4190 [ssh-add.c]
4191 typo, from stevesk@sweden.hp.com
4192 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 4193 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 4194 split out keepalive from packet_interactive (from dale@accentre.com)
4195 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
4196 - markus@cvs.openbsd.org 2001/01/13 18:36:45
4197 [packet.c packet.h]
4198 reorder, typo
4199 - markus@cvs.openbsd.org 2001/01/13 18:38:00
4200 [auth-options.c]
4201 fix comment
4202 - markus@cvs.openbsd.org 2001/01/13 18:43:31
4203 [session.c]
4204 Wall
61e96248 4205 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 4206 [clientloop.h clientloop.c ssh.c]
4207 move callback to headerfile
4208 - markus@cvs.openbsd.org 2001/01/15 21:40:10
4209 [ssh.c]
4210 use log() instead of stderr
4211 - markus@cvs.openbsd.org 2001/01/15 21:43:51
4212 [dh.c]
4213 use error() not stderr!
4214 - markus@cvs.openbsd.org 2001/01/15 21:45:29
4215 [sftp-server.c]
4216 rename must fail if newpath exists, debug off by default
4217 - markus@cvs.openbsd.org 2001/01/15 21:46:38
4218 [sftp-server.c]
4219 readable long listing for sftp-server, ok deraadt@
4220 - markus@cvs.openbsd.org 2001/01/16 19:20:06
4221 [key.c ssh-rsa.c]
61e96248 4222 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
4223 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
4224 since they are in the wrong format, too. they must be removed from
b5c334cc 4225 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 4226 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
4227 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 4228 BN_num_bits(rsa->n) >= 768.
4229 - markus@cvs.openbsd.org 2001/01/16 20:54:27
4230 [sftp-server.c]
4231 remove some statics. simpler handles; idea from nisse@lysator.liu.se
4232 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
4233 [bufaux.c radix.c sshconnect.h sshconnect1.c]
4234 indent
4235 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
4236 be missing such feature.
4237
61e96248 4238
52ce34a2 423920010117
4240 - (djm) Only write random seed file at exit
717057b6 4241 - (djm) Make PAM support optional, enable with --with-pam
61e96248 4242 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 4243 provides a crypt() of its own)
4244 - (djm) Avoid a warning in bsd-bindresvport.c
4245 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 4246 can cause weird segfaults errors on Solaris
8694a1ce 4247 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 4248 - (djm) Add --with-pam to RPM spec files
52ce34a2 4249
2fd3c144 425020010115
4251 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 4252 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 4253
63b68889 425420010114
4255 - (stevesk) initial work for OpenBSD "support supplementary group in
4256 {Allow,Deny}Groups" patch:
4257 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
4258 - add bsd-getgrouplist.h
4259 - new files groupaccess.[ch]
4260 - build but don't use yet (need to merge auth.c changes)
c6a69271 4261 - (stevesk) complete:
4262 - markus@cvs.openbsd.org 2001/01/13 11:56:48
4263 [auth.c sshd.8]
4264 support supplementary group in {Allow,Deny}Groups
4265 from stevesk@pobox.com
61e96248 4266
f546c780 426720010112
4268 - (bal) OpenBSD Sync
4269 - markus@cvs.openbsd.org 2001/01/10 22:56:22
4270 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
4271 cleanup sftp-server implementation:
547519f0 4272 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
4273 parse SSH2_FILEXFER_ATTR_EXTENDED
4274 send SSH2_FX_EOF if readdir returns no more entries
4275 reply to SSH2_FXP_EXTENDED message
4276 use #defines from the draft
4277 move #definations to sftp.h
f546c780 4278 more info:
61e96248 4279 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 4280 - markus@cvs.openbsd.org 2001/01/10 19:43:20
4281 [sshd.c]
4282 XXX - generate_empheral_server_key() is not safe against races,
61e96248 4283 because it calls log()
f546c780 4284 - markus@cvs.openbsd.org 2001/01/09 21:19:50
4285 [packet.c]
4286 allow TCP_NDELAY for ipv6; from netbsd via itojun@
4287
9548d6c8 428820010110
4289 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
4290 Bladt Norbert <Norbert.Bladt@adi.ch>
4291
af972861 429220010109
4293 - (bal) Resync CVS ID of cli.c
4b80e97b 4294 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
4295 code.
eea39c02 4296 - (bal) OpenBSD Sync
4297 - markus@cvs.openbsd.org 2001/01/08 22:29:05
4298 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
4299 sshd_config version.h]
4300 implement option 'Banner /etc/issue.net' for ssh2, move version to
4301 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
4302 is enabled).
4303 - markus@cvs.openbsd.org 2001/01/08 22:03:23
4304 [channels.c ssh-keyscan.c]
4305 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
4306 - markus@cvs.openbsd.org 2001/01/08 21:55:41
4307 [sshconnect1.c]
4308 more cleanups and fixes from stevesk@pobox.com:
4309 1) try_agent_authentication() for loop will overwrite key just
4310 allocated with key_new(); don't alloc
4311 2) call ssh_close_authentication_connection() before exit
4312 try_agent_authentication()
4313 3) free mem on bad passphrase in try_rsa_authentication()
4314 - markus@cvs.openbsd.org 2001/01/08 21:48:17
4315 [kex.c]
4316 missing free; thanks stevesk@pobox.com
f1c4659d 4317 - (bal) Detect if clock_t structure exists, if not define it.
4318 - (bal) Detect if O_NONBLOCK exists, if not define it.
4319 - (bal) removed news4-posix.h (now empty)
4320 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
4321 instead of 'int'
adc83ebf 4322 - (stevesk) sshd_config: sync
4f771a33 4323 - (stevesk) defines.h: remove spurious ``;''
af972861 4324
bbcf899f 432520010108
4326 - (bal) Fixed another typo in cli.c
4327 - (bal) OpenBSD Sync
4328 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4329 [cli.c]
4330 typo
4331 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4332 [cli.c]
4333 missing free, stevesk@pobox.com
4334 - markus@cvs.openbsd.org 2001/01/07 19:06:25
4335 [auth1.c]
4336 missing free, stevesk@pobox.com
4337 - markus@cvs.openbsd.org 2001/01/07 11:28:04
4338 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
4339 ssh.h sshd.8 sshd.c]
4340 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
4341 syslog priority changes:
4342 fatal() LOG_ERR -> LOG_CRIT
4343 log() LOG_INFO -> LOG_NOTICE
b8c37305 4344 - Updated TODO
bbcf899f 4345
9616313f 434620010107
4347 - (bal) OpenBSD Sync
4348 - markus@cvs.openbsd.org 2001/01/06 11:23:27
4349 [ssh-rsa.c]
4350 remove unused
4351 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
4352 [ssh-keyscan.1]
4353 missing .El
4354 - markus@cvs.openbsd.org 2001/01/04 22:41:03
4355 [session.c sshconnect.c]
4356 consistent use of _PATH_BSHELL; from stevesk@pobox.com
4357 - djm@cvs.openbsd.org 2001/01/04 22:35:32
4358 [ssh.1 sshd.8]
4359 Mention AES as available SSH2 Cipher; ok markus
4360 - markus@cvs.openbsd.org 2001/01/04 22:25:58
4361 [sshd.c]
4362 sync usage()/man with defaults; from stevesk@pobox.com
4363 - markus@cvs.openbsd.org 2001/01/04 22:21:26
4364 [sshconnect2.c]
4365 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
4366 that prints a banner (e.g. /etc/issue.net)
61e96248 4367
1877dc0c 436820010105
4369 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 4370 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 4371
488c06c8 437220010104
4373 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
4374 work by Chris Vaughan <vaughan99@yahoo.com>
4375
7c49df64 437620010103
4377 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
4378 tree (mainly positioning)
4379 - (bal) OpenSSH CVS Update
4380 - markus@cvs.openbsd.org 2001/01/02 20:41:02
4381 [packet.c]
4382 log remote ip on disconnect; PR 1600 from jcs@rt.fm
4383 - markus@cvs.openbsd.org 2001/01/02 20:50:56
4384 [sshconnect.c]
61e96248 4385 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 4386 ip_status == HOST_CHANGED
61e96248 4387 - (bal) authfile.c: Synced CVS ID tag
2c523de9 4388 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
4389 - (bal) Disable sftp-server if no 64bit int support exists. Based on
4390 patch by Tim Rice <tim@multitalents.net>
4391 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
4392 and sftp-server.8 manpage.
7c49df64 4393
a421e945 439420010102
4395 - (bal) OpenBSD CVS Update
4396 - markus@cvs.openbsd.org 2001/01/01 14:52:49
4397 [scp.c]
4398 use shared fatal(); from stevesk@pobox.com
4399
0efc80a7 440020001231
4401 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
4402 for multiple reasons.
b1335fdf 4403 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 4404
efcae5b1 440520001230
4406 - (bal) OpenBSD CVS Update
4407 - markus@cvs.openbsd.org 2000/12/28 18:58:30
4408 [ssh-keygen.c]
4409 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 4410 - markus@cvs.openbsd.org 2000/12/29 22:19:13
4411 [channels.c]
4412 missing xfree; from vaughan99@yahoo.com
efcae5b1 4413 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 4414 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 4415 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 4416 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 4417 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 4418 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 4419
442020001229
61e96248 4421 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 4422 Kurz <shorty@debian.org>
8abcdba4 4423 - (bal) OpenBSD CVS Update
4424 - markus@cvs.openbsd.org 2000/12/28 14:25:51
4425 [auth.h auth2.c]
4426 count authentication failures only
4427 - markus@cvs.openbsd.org 2000/12/28 14:25:03
4428 [sshconnect.c]
4429 fingerprint for MITM attacks, too.
4430 - markus@cvs.openbsd.org 2000/12/28 12:03:57
4431 [sshd.8 sshd.c]
4432 document -D
4433 - markus@cvs.openbsd.org 2000/12/27 14:19:21
4434 [serverloop.c]
4435 less chatty
4436 - markus@cvs.openbsd.org 2000/12/27 12:34
4437 [auth1.c sshconnect2.c sshd.c]
4438 typo
4439 - markus@cvs.openbsd.org 2000/12/27 12:30:19
4440 [readconf.c readconf.h ssh.1 sshconnect.c]
4441 new option: HostKeyAlias: allow the user to record the host key
4442 under a different name. This is useful for ssh tunneling over
4443 forwarded connections or if you run multiple sshd's on different
4444 ports on the same machine.
4445 - markus@cvs.openbsd.org 2000/12/27 11:51:53
4446 [ssh.1 ssh.c]
4447 multiple -t force pty allocation, document ORIGINAL_COMMAND
4448 - markus@cvs.openbsd.org 2000/12/27 11:41:31
4449 [sshd.8]
4450 update for ssh-2
c52c7082 4451 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
4452 fix merge.
0dd78cd8 4453
8f523d67 445420001228
4455 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
4456 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 4457 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 4458 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
4459 header. Patch by Tim Rice <tim@multitalents.net>
4460 - Updated TODO w/ known HP/UX issue
4461 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
4462 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 4463
b03bd394 446420001227
61e96248 4465 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 4466 Takumi Yamane <yamtak@b-session.com>
4467 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 4468 by Corinna Vinschen <vinschen@redhat.com>
4469 - (djm) Fix catman-do target for non-bash
61e96248 4470 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 4471 Takumi Yamane <yamtak@b-session.com>
4472 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 4473 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 4474 - (djm) Fix catman-do target for non-bash
61e96248 4475 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
4476 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 4477 'RLIMIT_NOFILE'
61e96248 4478 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
4479 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 4480 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 4481
8d88011e 448220001223
4483 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
4484 if a change to config.h has occurred. Suggested by Gert Doering
4485 <gert@greenie.muc.de>
4486 - (bal) OpenBSD CVS Update:
4487 - markus@cvs.openbsd.org 2000/12/22 16:49:40
4488 [ssh-keygen.c]
4489 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
4490
1e3b8b07 449120001222
4492 - Updated RCSID for pty.c
4493 - (bal) OpenBSD CVS Updates:
4494 - markus@cvs.openbsd.org 2000/12/21 15:10:16
4495 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
4496 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
4497 - markus@cvs.openbsd.org 2000/12/20 19:26:56
4498 [authfile.c]
4499 allow ssh -i userkey for root
4500 - markus@cvs.openbsd.org 2000/12/20 19:37:21
4501 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
4502 fix prototypes; from stevesk@pobox.com
4503 - markus@cvs.openbsd.org 2000/12/20 19:32:08
4504 [sshd.c]
4505 init pointer to NULL; report from Jan.Ivan@cern.ch
4506 - markus@cvs.openbsd.org 2000/12/19 23:17:54
4507 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
4508 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
4509 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
4510 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
4511 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
4512 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
4513 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
4514 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
4515 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
4516 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
4517 unsigned' with u_char.
4518
67b0facb 451920001221
4520 - (stevesk) OpenBSD CVS updates:
4521 - markus@cvs.openbsd.org 2000/12/19 15:43:45
4522 [authfile.c channels.c sftp-server.c ssh-agent.c]
4523 remove() -> unlink() for consistency
4524 - markus@cvs.openbsd.org 2000/12/19 15:48:09
4525 [ssh-keyscan.c]
4526 replace <ssl/x.h> with <openssl/x.h>
4527 - markus@cvs.openbsd.org 2000/12/17 02:33:40
4528 [uidswap.c]
4529 typo; from wsanchez@apple.com
61e96248 4530
adeebd37 453120001220
61e96248 4532 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 4533 and Linux-PAM. Based on report and fix from Andrew Morgan
4534 <morgan@transmeta.com>
4535
f072c47a 453620001218
4537 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 4538 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
4539 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 4540
731c1541 454120001216
4542 - (stevesk) OpenBSD CVS updates:
4543 - markus@cvs.openbsd.org 2000/12/16 02:53:57
4544 [scp.c]
4545 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
4546 - markus@cvs.openbsd.org 2000/12/16 02:39:57
4547 [scp.c]
4548 unused; from stevesk@pobox.com
4549
227e8e86 455020001215
9853409f 4551 - (stevesk) Old OpenBSD patch wasn't completely applied:
4552 - markus@cvs.openbsd.org 2000/01/24 22:11:20
4553 [scp.c]
4554 allow '.' in usernames; from jedgar@fxp.org
227e8e86 4555 - (stevesk) OpenBSD CVS updates:
4556 - markus@cvs.openbsd.org 2000/12/13 16:26:53
4557 [ssh-keyscan.c]
4558 fatal already adds \n; from stevesk@pobox.com
4559 - markus@cvs.openbsd.org 2000/12/13 16:25:44
4560 [ssh-agent.c]
4561 remove redundant spaces; from stevesk@pobox.com
4562 - ho@cvs.openbsd.org 2000/12/12 15:50:21
4563 [pty.c]
4564 When failing to set tty owner and mode on a read-only filesystem, don't
4565 abort if the tty already has correct owner and reasonably sane modes.
4566 Example; permit 'root' to login to a firewall with read-only root fs.
4567 (markus@ ok)
4568 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
4569 [pty.c]
4570 KNF
6ffc9c88 4571 - markus@cvs.openbsd.org 2000/12/12 14:45:21
4572 [sshd.c]
4573 source port < 1024 is no longer required for rhosts-rsa since it
4574 adds no additional security.
4575 - markus@cvs.openbsd.org 2000/12/12 16:11:49
4576 [ssh.1 ssh.c]
4577 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
4578 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
4579 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 4580 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
4581 [scp.c]
4582 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 4583 - provos@cvs.openbsd.org 2000/12/15 10:30:15
4584 [kex.c kex.h sshconnect2.c sshd.c]
4585 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 4586
6c935fbd 458720001213
4588 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
4589 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 4590 - (stevesk) OpenBSD CVS update:
1fe6a48f 4591 - markus@cvs.openbsd.org 2000/12/12 15:30:02
4592 [ssh-keyscan.c ssh.c sshd.c]
61e96248 4593 consistently use __progname; from stevesk@pobox.com
6c935fbd 4594
367d1840 459520001211
4596 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
4597 patch to install ssh-keyscan manpage. Patch by Pekka Savola
4598 <pekka@netcore.fi>
e3a70753 4599 - (bal) OpenbSD CVS update
4600 - markus@cvs.openbsd.org 2000/12/10 17:01:53
4601 [sshconnect1.c]
4602 always request new challenge for skey/tis-auth, fixes interop with
4603 other implementations; report from roth@feep.net
367d1840 4604
6b523bae 460520001210
4606 - (bal) OpenBSD CVS updates
61e96248 4607 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 4608 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4609 undo rijndael changes
61e96248 4610 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 4611 [rijndael.c]
4612 fix byte order bug w/o introducing new implementation
61e96248 4613 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 4614 [sftp-server.c]
4615 "" -> "." for realpath; from vinschen@redhat.com
61e96248 4616 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 4617 [ssh-agent.c]
4618 extern int optind; from stevesk@sweden.hp.com
13af0aa2 4619 - provos@cvs.openbsd.org 2000/12/09 23:51:11
4620 [compat.c]
4621 remove unnecessary '\n'
6b523bae 4622
ce9c0b75 462320001209
6b523bae 4624 - (bal) OpenBSD CVS updates:
61e96248 4625 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 4626 [ssh.1]
4627 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
4628
f72fc97f 462920001207
6b523bae 4630 - (bal) OpenBSD CVS updates:
61e96248 4631 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 4632 [compat.c compat.h packet.c]
4633 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 4634 - markus@cvs.openbsd.org 2000/12/06 23:10:39
4635 [rijndael.c]
4636 unexpand(1)
61e96248 4637 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 4638 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4639 new rijndael implementation. fixes endian bugs
f72fc97f 4640
97fb6912 464120001206
6b523bae 4642 - (bal) OpenBSD CVS updates:
97fb6912 4643 - markus@cvs.openbsd.org 2000/12/05 20:34:09
4644 [channels.c channels.h clientloop.c serverloop.c]
4645 async connects for -R/-L; ok deraadt@
4646 - todd@cvs.openssh.org 2000/12/05 16:47:28
4647 [sshd.c]
4648 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 4649 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
4650 have it (used in ssh-keyscan).
227e8e86 4651 - (stevesk) OpenBSD CVS update:
f20255cb 4652 - markus@cvs.openbsd.org 2000/12/06 19:57:48
4653 [ssh-keyscan.c]
4654 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 4655
f6fdbddf 465620001205
6b523bae 4657 - (bal) OpenBSD CVS updates:
f6fdbddf 4658 - markus@cvs.openbsd.org 2000/12/04 19:24:02
4659 [ssh-keyscan.c ssh-keyscan.1]
4660 David Maziere's ssh-keyscan, ok niels@
4661 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
4662 to the recent OpenBSD source tree.
835d2104 4663 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 4664
cbc5abf9 466520001204
4666 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 4667 defining -POSIX.
4668 - (bal) OpenBSD CVS updates:
4669 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 4670 [compat.c]
4671 remove fallback to SSH_BUG_HMAC now that the drafts are updated
4672 - markus@cvs.openbsd.org 2000/12/03 11:27:55
4673 [compat.c]
61e96248 4674 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 4675 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 4676 - markus@cvs.openbsd.org 2000/12/03 11:15:03
4677 [auth2.c compat.c compat.h sshconnect2.c]
4678 support f-secure/ssh.com 2.0.12; ok niels@
4679
0b6fbf03 468020001203
cbc5abf9 4681 - (bal) OpenBSD CVS updates:
0b6fbf03 4682 - markus@cvs.openbsd.org 2000/11/30 22:54:31
4683 [channels.c]
61e96248 4684 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 4685 ok neils@
4686 - markus@cvs.openbsd.org 2000/11/29 20:39:17
4687 [cipher.c]
4688 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
4689 - markus@cvs.openbsd.org 2000/11/30 18:33:05
4690 [ssh-agent.c]
4691 agents must not dump core, ok niels@
61e96248 4692 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 4693 [ssh.1]
4694 T is for both protocols
4695 - markus@cvs.openbsd.org 2000/12/01 00:00:51
4696 [ssh.1]
4697 typo; from green@FreeBSD.org
4698 - markus@cvs.openbsd.org 2000/11/30 07:02:35
4699 [ssh.c]
4700 check -T before isatty()
4701 - provos@cvs.openbsd.org 2000/11/29 13:51:27
4702 [sshconnect.c]
61e96248 4703 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 4704 - markus@cvs.openbsd.org 2000/11/30 22:53:35
4705 [sshconnect.c]
4706 disable agent/x11/port fwding if hostkey has changed; ok niels@
4707 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
4708 [sshd.c]
4709 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
4710 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 4711 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
4712 PAM authentication using KbdInteractive.
4713 - (djm) Added another TODO
0b6fbf03 4714
90f4078a 471520001202
4716 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 4717 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 4718 <mstone@cs.loyola.edu>
4719
dcef6523 472020001129
7062c40f 4721 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
4722 if there are background children with open fds.
c193d002 4723 - (djm) bsd-rresvport.c bzero -> memset
61e96248 4724 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 4725 still fail during compilation of sftp-server).
4726 - (djm) Fail if ar is not found during configure
c523303b 4727 - (djm) OpenBSD CVS updates:
4728 - provos@cvs.openbsd.org 2000/11/22 08:38:31
4729 [sshd.8]
4730 talk about /etc/primes, okay markus@
4731 - markus@cvs.openbsd.org 2000/11/23 14:03:48
4732 [ssh.c sshconnect1.c sshconnect2.c]
4733 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
4734 defaults
4735 - markus@cvs.openbsd.org 2000/11/25 09:42:53
4736 [sshconnect1.c]
4737 reorder check for illegal ciphers, bugreport from espie@
4738 - markus@cvs.openbsd.org 2000/11/25 10:19:34
4739 [ssh-keygen.c ssh.h]
4740 print keytype when generating a key.
4741 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 4742 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
4743 more manpage paths in fixpaths calls
4744 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 4745 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 4746
e879a080 474720001125
4748 - (djm) Give up privs when reading seed file
4749
d343d900 475020001123
4751 - (bal) Merge OpenBSD changes:
4752 - markus@cvs.openbsd.org 2000/11/15 22:31:36
4753 [auth-options.c]
61e96248 4754 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 4755 - markus@cvs.openbsd.org 2000/11/16 17:55:43
4756 [dh.c]
4757 do not use perror() in sshd, after child is forked()
4758 - markus@cvs.openbsd.org 2000/11/14 23:42:40
4759 [auth-rsa.c]
4760 parse option only if key matches; fix some confusing seen by the client
4761 - markus@cvs.openbsd.org 2000/11/14 23:44:19
4762 [session.c]
4763 check no_agent_forward_flag for ssh-2, too
4764 - markus@cvs.openbsd.org 2000/11/15
4765 [ssh-agent.1]
4766 reorder SYNOPSIS; typo, use .It
4767 - markus@cvs.openbsd.org 2000/11/14 23:48:55
4768 [ssh-agent.c]
4769 do not reorder keys if a key is removed
4770 - markus@cvs.openbsd.org 2000/11/15 19:58:08
4771 [ssh.c]
61e96248 4772 just ignore non existing user keys
d343d900 4773 - millert@cvs.openbsd.org 200/11/15 20:24:43
4774 [ssh-keygen.c]
4775 Add missing \n at end of error message.
4776
0b49a754 477720001122
4778 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
4779 are compilable.
4780 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
4781
fab2e5d3 478220001117
4783 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
4784 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 4785 - (stevesk) Reworked progname support.
260d427b 4786 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
4787 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 4788
c2207f11 478920001116
4790 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
4791 releases.
4792 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
4793 <roth@feep.net>
4794
3d398e04 479520001113
61e96248 4796 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 4797 contrib/README
fa08c86b 4798 - (djm) Merge OpenBSD changes:
4799 - markus@cvs.openbsd.org 2000/11/06 16:04:56
4800 [channels.c channels.h clientloop.c nchan.c serverloop.c]
4801 [session.c ssh.c]
4802 agent forwarding and -R for ssh2, based on work from
4803 jhuuskon@messi.uku.fi
4804 - markus@cvs.openbsd.org 2000/11/06 16:13:27
4805 [ssh.c sshconnect.c sshd.c]
4806 do not disabled rhosts(rsa) if server port > 1024; from
4807 pekkas@netcore.fi
4808 - markus@cvs.openbsd.org 2000/11/06 16:16:35
4809 [sshconnect.c]
4810 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
4811 - markus@cvs.openbsd.org 2000/11/09 18:04:40
4812 [auth1.c]
4813 typo; from mouring@pconline.com
4814 - markus@cvs.openbsd.org 2000/11/12 12:03:28
4815 [ssh-agent.c]
4816 off-by-one when removing a key from the agent
4817 - markus@cvs.openbsd.org 2000/11/12 12:50:39
4818 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
4819 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
4820 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
4821 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
4822 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 4823 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 4824 add support for RSA to SSH2. please test.
4825 there are now 3 types of keys: RSA1 is used by ssh-1 only,
4826 RSA and DSA are used by SSH2.
4827 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
4828 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
4829 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
4830 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 4831 - (djm) Change to interim version
5733a41a 4832 - (djm) Fix RPM spec file stupidity
6fff1ac4 4833 - (djm) fixpaths to DSA and RSA keys too
3d398e04 4834
d287c664 483520001112
4836 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
4837 Phillips Porch <root@theporch.com>
3d398e04 4838 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
4839 <dcp@sgi.com>
a3bf38d0 4840 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
4841 failed ioctl(TIOCSCTTY) call.
d287c664 4842
3c4d4fef 484320001111
4844 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
4845 packaging files
35325fd4 4846 - (djm) Fix new Makefile.in warnings
61e96248 4847 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
4848 promoted to type int. Report and fix from Dan Astoorian
027bf205 4849 <djast@cs.toronto.edu>
61e96248 4850 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 4851 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 4852
3e366738 485320001110
4854 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
4855 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
4856 - (bal) Added in check to verify S/Key library is being detected in
4857 configure.in
61e96248 4858 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 4859 Patch by Mark Miller <markm@swoon.net>
4860 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 4861 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 4862 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
4863
373998a4 486420001107
e506ee73 4865 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
4866 Mark Miller <markm@swoon.net>
373998a4 4867 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
4868 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 4869 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
4870 Mark D. Roth <roth@feep.net>
373998a4 4871
ac89998a 487220001106
4873 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 4874 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 4875 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 4876 maintained FAQ on www.openssh.com
73bd30fe 4877 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
4878 <pekkas@netcore.fi>
4879 - (djm) Don't need X11-askpass in RPM spec file if building without it
4880 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 4881 - (djm) Release 2.3.0p1
97b378bf 4882 - (bal) typo in configure.in in regards to --with-ldflags from Marko
4883 Asplund <aspa@kronodoc.fi>
4884 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 4885
b850ecd9 488620001105
4887 - (bal) Sync with OpenBSD:
4888 - markus@cvs.openbsd.org 2000/10/31 9:31:58
4889 [compat.c]
4890 handle all old openssh versions
4891 - markus@cvs.openbsd.org 2000/10/31 13:1853
4892 [deattack.c]
4893 so that large packets do not wrap "n"; from netbsd
4894 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 4895 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
4896 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
4897 setsid() into more common files
96054e6f 4898 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 4899 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
4900 bsd-waitpid.c
b850ecd9 4901
75b90ced 490220001029
4903 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 4904 - (stevesk) Create contrib/cygwin/ directory; patch from
4905 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 4906 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 4907 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 4908
344f2b94 490920001028
61e96248 4910 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 4911 <Philippe.WILLEM@urssaf.fr>
240ae474 4912 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 4913 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 4914 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 4915 - (djm) Sync with OpenBSD:
4916 - markus@cvs.openbsd.org 2000/10/16 15:46:32
4917 [ssh.1]
4918 fixes from pekkas@netcore.fi
4919 - markus@cvs.openbsd.org 2000/10/17 14:28:11
4920 [atomicio.c]
4921 return number of characters processed; ok deraadt@
4922 - markus@cvs.openbsd.org 2000/10/18 12:04:02
4923 [atomicio.c]
4924 undo
4925 - markus@cvs.openbsd.org 2000/10/18 12:23:02
4926 [scp.c]
4927 replace atomicio(read,...) with read(); ok deraadt@
4928 - markus@cvs.openbsd.org 2000/10/18 12:42:00
4929 [session.c]
4930 restore old record login behaviour
4931 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
4932 [auth-skey.c]
4933 fmt string problem in unused code
4934 - provos@cvs.openbsd.org 2000/10/19 10:45:16
4935 [sshconnect2.c]
4936 don't reference freed memory. okay deraadt@
4937 - markus@cvs.openbsd.org 2000/10/21 11:04:23
4938 [canohost.c]
4939 typo, eramore@era-t.ericsson.se; ok niels@
4940 - markus@cvs.openbsd.org 2000/10/23 13:31:55
4941 [cipher.c]
4942 non-alignment dependent swap_bytes(); from
4943 simonb@wasabisystems.com/netbsd
4944 - markus@cvs.openbsd.org 2000/10/26 12:38:28
4945 [compat.c]
4946 add older vandyke products
4947 - markus@cvs.openbsd.org 2000/10/27 01:32:19
4948 [channels.c channels.h clientloop.c serverloop.c session.c]
4949 [ssh.c util.c]
61e96248 4950 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 4951 client ttys).
344f2b94 4952
ddc49b5c 495320001027
4954 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
4955
48e7916f 495620001025
4957 - (djm) Added WARNING.RNG file and modified configure to ask users of the
4958 builtin entropy code to read it.
4959 - (djm) Prefer builtin regex to PCRE.
00937921 4960 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
4961 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
4962 <proski@gnu.org>
48e7916f 4963
8dcda1e3 496420001020
4965 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 4966 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
4967 is more correct then current version.
8dcda1e3 4968
f5af5cd5 496920001018
4970 - (stevesk) Add initial support for setproctitle(). Current
4971 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 4972 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 4973
2f31bdd6 497420001017
4975 - (djm) Add -lregex to cywin libs from Corinna Vinschen
4976 <vinschen@cygnus.com>
ba7a3f40 4977 - (djm) Don't rely on atomicio's retval to determine length of askpass
4978 supplied passphrase. Problem report from Lutz Jaenicke
4979 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 4980 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 4981 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 4982 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 4983
33de75a3 498420001016
4985 - (djm) Sync with OpenBSD:
4986 - markus@cvs.openbsd.org 2000/10/14 04:01:15
4987 [cipher.c]
4988 debug3
4989 - markus@cvs.openbsd.org 2000/10/14 04:07:23
4990 [scp.c]
4991 remove spaces from arguments; from djm@mindrot.org
4992 - markus@cvs.openbsd.org 2000/10/14 06:09:46
4993 [ssh.1]
4994 Cipher is for SSH-1 only
4995 - markus@cvs.openbsd.org 2000/10/14 06:12:09
4996 [servconf.c servconf.h serverloop.c session.c sshd.8]
4997 AllowTcpForwarding; from naddy@
4998 - markus@cvs.openbsd.org 2000/10/14 06:16:56
4999 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 5000 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 5001 needs to be changed for interoperability reasons
5002 - markus@cvs.openbsd.org 2000/10/14 06:19:45
5003 [auth-rsa.c]
5004 do not send RSA challenge if key is not allowed by key-options; from
5005 eivind@ThinkSec.com
5006 - markus@cvs.openbsd.org 2000/10/15 08:14:01
5007 [rijndael.c session.c]
5008 typos; from stevesk@sweden.hp.com
5009 - markus@cvs.openbsd.org 2000/10/15 08:18:31
5010 [rijndael.c]
5011 typo
61e96248 5012 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 5013 through diffs
61e96248 5014 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 5015 <pekkas@netcore.fi>
aa0289fe 5016 - (djm) Update version in Redhat spec file
61e96248 5017 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 5018 Redhat 7.0 spec file
5b2d4b75 5019 - (djm) Make inability to read/write PRNG seedfile non-fatal
5020
33de75a3 5021
4d670c24 502220001015
5023 - (djm) Fix ssh2 hang on background processes at logout.
5024
71dfaf1c 502520001014
443172c4 5026 - (bal) Add support for realpath and getcwd for platforms with broken
5027 or missing realpath implementations for sftp-server.
5028 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 5029 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 5030 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 5031 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 5032 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
5033 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 5034 - (djm) Big OpenBSD sync:
5035 - markus@cvs.openbsd.org 2000/09/30 10:27:44
5036 [log.c]
5037 allow loglevel debug
5038 - markus@cvs.openbsd.org 2000/10/03 11:59:57
5039 [packet.c]
5040 hmac->mac
5041 - markus@cvs.openbsd.org 2000/10/03 12:03:03
5042 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
5043 move fake-auth from auth1.c to individual auth methods, disables s/key in
5044 debug-msg
5045 - markus@cvs.openbsd.org 2000/10/03 12:16:48
5046 ssh.c
5047 do not resolve canonname, i have no idea why this was added oin ossh
5048 - markus@cvs.openbsd.org 2000/10/09 15:30:44
5049 ssh-keygen.1 ssh-keygen.c
5050 -X now reads private ssh.com DSA keys, too.
5051 - markus@cvs.openbsd.org 2000/10/09 15:32:34
5052 auth-options.c
5053 clear options on every call.
5054 - markus@cvs.openbsd.org 2000/10/09 15:51:00
5055 authfd.c authfd.h
5056 interop with ssh-agent2, from <res@shore.net>
5057 - markus@cvs.openbsd.org 2000/10/10 14:20:45
5058 compat.c
5059 use rexexp for version string matching
5060 - provos@cvs.openbsd.org 2000/10/10 22:02:18
5061 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
5062 First rough implementation of the diffie-hellman group exchange. The
5063 client can ask the server for bigger groups to perform the diffie-hellman
5064 in, thus increasing the attack complexity when using ciphers with longer
5065 keys. University of Windsor provided network, T the company.
5066 - markus@cvs.openbsd.org 2000/10/11 13:59:52
5067 [auth-rsa.c auth2.c]
5068 clear auth options unless auth sucessfull
5069 - markus@cvs.openbsd.org 2000/10/11 14:00:27
5070 [auth-options.h]
5071 clear auth options unless auth sucessfull
5072 - markus@cvs.openbsd.org 2000/10/11 14:03:27
5073 [scp.1 scp.c]
5074 support 'scp -o' with help from mouring@pconline.com
5075 - markus@cvs.openbsd.org 2000/10/11 14:11:35
5076 [dh.c]
5077 Wall
5078 - markus@cvs.openbsd.org 2000/10/11 14:14:40
5079 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
5080 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
5081 add support for s/key (kbd-interactive) to ssh2, based on work by
5082 mkiernan@avantgo.com and me
5083 - markus@cvs.openbsd.org 2000/10/11 14:27:24
5084 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
5085 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
5086 [sshconnect2.c sshd.c]
5087 new cipher framework
5088 - markus@cvs.openbsd.org 2000/10/11 14:45:21
5089 [cipher.c]
5090 remove DES
5091 - markus@cvs.openbsd.org 2000/10/12 03:59:20
5092 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
5093 enable DES in SSH-1 clients only
5094 - markus@cvs.openbsd.org 2000/10/12 08:21:13
5095 [kex.h packet.c]
5096 remove unused
5097 - markus@cvs.openbsd.org 2000/10/13 12:34:46
5098 [sshd.c]
5099 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
5100 - markus@cvs.openbsd.org 2000/10/13 12:59:15
5101 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
5102 rijndael/aes support
5103 - markus@cvs.openbsd.org 2000/10/13 13:10:54
5104 [sshd.8]
5105 more info about -V
5106 - markus@cvs.openbsd.org 2000/10/13 13:12:02
5107 [myproposal.h]
5108 prefer no compression
3ed32516 5109 - (djm) Fix scp user@host handling
5110 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 5111 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
5112 u_intXX_t types on all platforms.
9ea53ba5 5113 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 5114 - (stevesk) ~/.hushlogin shouldn't cause required password change to
5115 be bypassed.
f5665f6f 5116 - (stevesk) Display correct path to ssh-askpass in configure output.
5117 Report from Lutz Jaenicke.
71dfaf1c 5118
ebd782f7 511920001007
5120 - (stevesk) Print PAM return value in PAM log messages to aid
5121 with debugging.
97994d32 5122 - (stevesk) Fix detection of pw_class struct member in configure;
5123 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
5124
47a134c1 512520001002
5126 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
5127 - (djm) Add host system and CC to end-of-configure report. Suggested by
5128 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
5129
7322ef0e 513020000931
5131 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
5132
6ac7829a 513320000930
b6490dcb 5134 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 5135 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 5136 Ben Lindstrom <mouring@pconline.com>
5137 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 5138 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 5139 very short lived X connections. Bug report from Tobias Oetiker
857040fb 5140 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 5141 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
5142 patch from Pekka Savola <pekkas@netcore.fi>
58665035 5143 - (djm) Forgot to cvs add LICENSE file
dc2901a0 5144 - (djm) Add LICENSE to RPM spec files
de273eef 5145 - (djm) CVS OpenBSD sync:
5146 - markus@cvs.openbsd.org 2000/09/26 13:59:59
5147 [clientloop.c]
5148 use debug2
5149 - markus@cvs.openbsd.org 2000/09/27 15:41:34
5150 [auth2.c sshconnect2.c]
5151 use key_type()
5152 - markus@cvs.openbsd.org 2000/09/28 12:03:18
5153 [channels.c]
5154 debug -> debug2 cleanup
61e96248 5155 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 5156 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
5157 <Alain.St-Denis@ec.gc.ca>
61e96248 5158 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
5159 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 5160 J. Barry <don@astro.cornell.edu>
6ac7829a 5161
c5d85828 516220000929
5163 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 5164 - (djm) Another off-by-one fix from Pavel Kankovsky
5165 <peak@argo.troja.mff.cuni.cz>
22d89d24 5166 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
5167 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 5168 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 5169 <tim@multitalents.net>
c5d85828 5170
6fd7f731 517120000926
5172 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 5173 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 5174 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
5175 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 5176
2f125ca1 517720000924
5178 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
5179 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 5180 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
5181 <markm@swoon.net>
2f125ca1 5182
764d4113 518320000923
61e96248 5184 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 5185 <stevesk@sweden.hp.com>
777319db 5186 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 5187 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 5188 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 5189 <stevesk@sweden.hp.com>
e79b44e1 5190 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 5191 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 5192 Michael Stone <mstone@cs.loyola.edu>
188adeb2 5193 - (djm) OpenBSD CVS sync:
5194 - markus@cvs.openbsd.org 2000/09/17 09:38:59
5195 [sshconnect2.c sshd.c]
5196 fix DEBUG_KEXDH
5197 - markus@cvs.openbsd.org 2000/09/17 09:52:51
5198 [sshconnect.c]
5199 yes no; ok niels@
5200 - markus@cvs.openbsd.org 2000/09/21 04:55:11
5201 [sshd.8]
5202 typo
5203 - markus@cvs.openbsd.org 2000/09/21 05:03:54
5204 [serverloop.c]
5205 typo
5206 - markus@cvs.openbsd.org 2000/09/21 05:11:42
5207 scp.c
5208 utime() to utimes(); mouring@pconline.com
5209 - markus@cvs.openbsd.org 2000/09/21 05:25:08
5210 sshconnect2.c
5211 change login logic in ssh2, allows plugin of other auth methods
5212 - markus@cvs.openbsd.org 2000/09/21 05:25:35
5213 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
5214 [serverloop.c]
5215 add context to dispatch_run
5216 - markus@cvs.openbsd.org 2000/09/21 05:07:52
5217 authfd.c authfd.h ssh-agent.c
5218 bug compat for old ssh.com software
764d4113 5219
7f377177 522020000920
5221 - (djm) Fix bad path substitution. Report from Andrew Miner
5222 <asminer@cs.iastate.edu>
5223
bcbf86ec 522420000916
61e96248 5225 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 5226 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 5227 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 5228 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 5229 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
5230 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 5231 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 5232 password change patch.
5233 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 5234 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
5235 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 5236 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
5237 - (djm) Re-enable int64_t types - we need them for sftp
5238 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
5239 - (djm) Update Redhat SPEC file accordingly
5240 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
5241 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 5242 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 5243 <Dirk.DeWachter@rug.ac.be>
61e96248 5244 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 5245 <larry.jones@sdrc.com>
5246 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
5247 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 5248 - (djm) Merge OpenBSD changes:
5249 - markus@cvs.openbsd.org 2000/09/05 02:59:57
5250 [session.c]
5251 print hostname (not hushlogin)
5252 - markus@cvs.openbsd.org 2000/09/05 13:18:48
5253 [authfile.c ssh-add.c]
5254 enable ssh-add -d for DSA keys
5255 - markus@cvs.openbsd.org 2000/09/05 13:20:49
5256 [sftp-server.c]
5257 cleanup
5258 - markus@cvs.openbsd.org 2000/09/06 03:46:41
5259 [authfile.h]
5260 prototype
5261 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
5262 [ALL]
61e96248 5263 cleanup copyright notices on all files. I have attempted to be
5264 accurate with the details. everything is now under Tatu's licence
5265 (which I copied from his readme), and/or the core-sdi bsd-ish thing
5266 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 5267 licence. We're not changing any rules, just being accurate.
5268 - markus@cvs.openbsd.org 2000/09/07 14:40:30
5269 [channels.c channels.h clientloop.c serverloop.c ssh.c]
5270 cleanup window and packet sizes for ssh2 flow control; ok niels
5271 - markus@cvs.openbsd.org 2000/09/07 14:53:00
5272 [scp.c]
5273 typo
5274 - markus@cvs.openbsd.org 2000/09/07 15:13:37
5275 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
5276 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
5277 [pty.c readconf.c]
5278 some more Copyright fixes
5279 - markus@cvs.openbsd.org 2000/09/08 03:02:51
5280 [README.openssh2]
5281 bye bye
5282 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
5283 [LICENCE cipher.c]
5284 a few more comments about it being ARC4 not RC4
5285 - markus@cvs.openbsd.org 2000/09/12 14:53:11
5286 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
5287 multiple debug levels
5288 - markus@cvs.openbsd.org 2000/09/14 14:25:15
5289 [clientloop.c]
5290 typo
5291 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
5292 [ssh-agent.c]
5293 check return value for setenv(3) for failure, and deal appropriately
5294
deb8d717 529520000913
5296 - (djm) Fix server not exiting with jobs in background.
5297
b5e300c2 529820000905
5299 - (djm) Import OpenBSD CVS changes
5300 - markus@cvs.openbsd.org 2000/08/31 15:52:24
5301 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
5302 implement a SFTP server. interops with sftp2, scp2 and the windows
5303 client from ssh.com
5304 - markus@cvs.openbsd.org 2000/08/31 15:56:03
5305 [README.openssh2]
5306 sync
5307 - markus@cvs.openbsd.org 2000/08/31 16:05:42
5308 [session.c]
5309 Wall
5310 - markus@cvs.openbsd.org 2000/08/31 16:09:34
5311 [authfd.c ssh-agent.c]
5312 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
5313 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
5314 [scp.1 scp.c]
5315 cleanup and fix -S support; stevesk@sweden.hp.com
5316 - markus@cvs.openbsd.org 2000/09/01 16:29:32
5317 [sftp-server.c]
5318 portability fixes
5319 - markus@cvs.openbsd.org 2000/09/01 16:32:41
5320 [sftp-server.c]
5321 fix cast; mouring@pconline.com
5322 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
5323 [ssh-add.1 ssh.1]
5324 add missing .El against .Bl.
5325 - markus@cvs.openbsd.org 2000/09/04 13:03:41
5326 [session.c]
5327 missing close; ok theo
5328 - markus@cvs.openbsd.org 2000/09/04 13:07:21
5329 [session.c]
5330 fix get_last_login_time order; from andre@van-veen.de
5331 - markus@cvs.openbsd.org 2000/09/04 13:10:09
5332 [sftp-server.c]
5333 more cast fixes; from mouring@pconline.com
5334 - markus@cvs.openbsd.org 2000/09/04 13:06:04
5335 [session.c]
5336 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
5337 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 5338 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
5339
1e61f54a 534020000903
5341 - (djm) Fix Redhat init script
5342
c80876b4 534320000901
5344 - (djm) Pick up Jim's new X11-askpass
5345 - (djm) Release 2.2.0p1
5346
8b4a0d08 534720000831
bcbf86ec 5348 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 5349 <acox@cv.telegroup.com>
b817711d 5350 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 5351
0b65b628 535220000830
5353 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 5354 - (djm) Periodically rekey arc4random
5355 - (djm) Clean up diff against OpenBSD.
bcbf86ec 5356 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 5357 <stevesk@sweden.hp.com>
b33a2e6e 5358 - (djm) Quieten the pam delete credentials error message
44839801 5359 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
5360 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 5361 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 5362 - (djm) Fix doh in bsd-arc4random.c
0b65b628 5363
9aaf9be4 536420000829
bcbf86ec 5365 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
5366 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 5367 Garrick James <garrick@james.net>
b5f90139 5368 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
5369 Bastian Trompetter <btrompetter@firemail.de>
698d107e 5370 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 5371 - More OpenBSD updates:
5372 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
5373 [scp.c]
5374 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
5375 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
5376 [session.c]
5377 Wall
5378 - markus@cvs.openbsd.org 2000/08/26 04:33:43
5379 [compat.c]
5380 ssh.com-2.3.0
5381 - markus@cvs.openbsd.org 2000/08/27 12:18:05
5382 [compat.c]
5383 compatibility with future ssh.com versions
5384 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
5385 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
5386 print uid/gid as unsigned
5387 - markus@cvs.openbsd.org 2000/08/28 13:51:00
5388 [ssh.c]
5389 enable -n and -f for ssh2
5390 - markus@cvs.openbsd.org 2000/08/28 14:19:53
5391 [ssh.c]
5392 allow combination of -N and -f
5393 - markus@cvs.openbsd.org 2000/08/28 14:20:56
5394 [util.c]
5395 util.c
5396 - markus@cvs.openbsd.org 2000/08/28 14:22:02
5397 [util.c]
5398 undo
5399 - markus@cvs.openbsd.org 2000/08/28 14:23:38
5400 [util.c]
5401 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 5402
137d7b6c 540320000823
5404 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 5405 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
5406 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 5407 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 5408 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 5409 - (djm) Add local version to version.h
ea788c22 5410 - (djm) Don't reseed arc4random everytime it is used
2e73a022 5411 - (djm) OpenBSD CVS updates:
5412 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
5413 [ssh.c]
5414 accept remsh as a valid name as well; roman@buildpoint.com
5415 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
5416 [deattack.c crc32.c packet.c]
5417 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
5418 libz crc32 function yet, because it has ugly "long"'s in it;
5419 oneill@cs.sfu.ca
5420 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
5421 [scp.1 scp.c]
5422 -S prog support; tv@debian.org
5423 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
5424 [scp.c]
5425 knf
5426 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
5427 [log-client.c]
5428 shorten
5429 - markus@cvs.openbsd.org 2000/08/19 12:48:11
5430 [channels.c channels.h clientloop.c ssh.c ssh.h]
5431 support for ~. in ssh2
5432 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
5433 [crc32.h]
5434 proper prototype
5435 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 5436 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
5437 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 5438 [fingerprint.c fingerprint.h]
5439 add SSH2/DSA support to the agent and some other DSA related cleanups.
5440 (note that we cannot talk to ssh.com's ssh2 agents)
5441 - markus@cvs.openbsd.org 2000/08/19 15:55:52
5442 [channels.c channels.h clientloop.c]
5443 more ~ support for ssh2
5444 - markus@cvs.openbsd.org 2000/08/19 16:21:19
5445 [clientloop.c]
5446 oops
5447 - millert@cvs.openbsd.org 2000/08/20 12:25:53
5448 [session.c]
5449 We have to stash the result of get_remote_name_or_ip() before we
5450 close our socket or getpeername() will get EBADF and the process
5451 will exit. Only a problem for "UseLogin yes".
5452 - millert@cvs.openbsd.org 2000/08/20 12:30:59
5453 [session.c]
5454 Only check /etc/nologin if "UseLogin no" since login(1) may have its
5455 own policy on determining who is allowed to login when /etc/nologin
5456 is present. Also use the _PATH_NOLOGIN define.
5457 - millert@cvs.openbsd.org 2000/08/20 12:42:43
5458 [auth1.c auth2.c session.c ssh.c]
5459 Add calls to setusercontext() and login_get*(). We basically call
5460 setusercontext() in most places where previously we did a setlogin().
5461 Add default login.conf file and put root in the "daemon" login class.
5462 - millert@cvs.openbsd.org 2000/08/21 10:23:31
5463 [session.c]
5464 Fix incorrect PATH setting; noted by Markus.
137d7b6c 5465
c345cf9d 546620000818
5467 - (djm) OpenBSD CVS changes:
5468 - markus@cvs.openbsd.org 2000/07/22 03:14:37
5469 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
5470 random early drop; ok theo, niels
5471 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
5472 [ssh.1]
5473 typo
5474 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
5475 [sshd.8]
5476 many fixes from pepper@mail.reppep.com
5477 - provos@cvs.openbsd.org 2000/08/01 13:01:42
5478 [Makefile.in util.c aux.c]
5479 rename aux.c to util.c to help with cygwin port
5480 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
5481 [authfd.c]
5482 correct sun_len; Alexander@Leidinger.net
5483 - provos@cvs.openbsd.org 2000/08/02 10:27:17
5484 [readconf.c sshd.8]
5485 disable kerberos authentication by default
5486 - provos@cvs.openbsd.org 2000/08/02 11:27:05
5487 [sshd.8 readconf.c auth-krb4.c]
5488 disallow kerberos authentication if we can't verify the TGT; from
5489 dugsong@
5490 kerberos authentication is on by default only if you have a srvtab.
5491 - markus@cvs.openbsd.org 2000/08/04 14:30:07
5492 [auth.c]
5493 unused
5494 - markus@cvs.openbsd.org 2000/08/04 14:30:35
5495 [sshd_config]
5496 MaxStartups
5497 - markus@cvs.openbsd.org 2000/08/15 13:20:46
5498 [authfd.c]
5499 cleanup; ok niels@
5500 - markus@cvs.openbsd.org 2000/08/17 14:05:10
5501 [session.c]
5502 cleanup login(1)-like jobs, no duplicate utmp entries
5503 - markus@cvs.openbsd.org 2000/08/17 14:06:34
5504 [session.c sshd.8 sshd.c]
5505 sshd -u len, similar to telnetd
1a022229 5506 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 5507 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 5508
416ed5a7 550920000816
5510 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 5511 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 5512 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 5513 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 5514 implementation.
ba606eb2 5515 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 5516
dbaa2e87 551720000815
5518 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 5519 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
5520 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 5521 - (djm) Don't seek in directory based lastlogs
bcbf86ec 5522 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 5523 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 5524 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 5525
6c33bf70 552620000813
5527 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
5528 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
5529
3fcce26c 553020000809
bcbf86ec 5531 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 5532 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 5533 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 5534 <charles@comm.polymtl.ca>
3fcce26c 5535
71d43804 553620000808
5537 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
5538 time, spec file cleanup.
5539
f9bcea07 554020000807
378f2232 5541 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 5542 - (djm) Suppress error messages on channel close shutdown() failurs
5543 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 5544 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 5545
bcf89935 554620000725
5547 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
5548
4c8722d9 554920000721
5550 - (djm) OpenBSD CVS updates:
5551 - markus@cvs.openbsd.org 2000/07/16 02:27:22
5552 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
5553 [sshconnect1.c sshconnect2.c]
5554 make ssh-add accept dsa keys (the agent does not)
5555 - djm@cvs.openbsd.org 2000/07/17 19:25:02
5556 [sshd.c]
5557 Another closing of stdin; ok deraadt
5558 - markus@cvs.openbsd.org 2000/07/19 18:33:12
5559 [dsa.c]
5560 missing free, reorder
5561 - markus@cvs.openbsd.org 2000/07/20 16:23:14
5562 [ssh-keygen.1]
5563 document input and output files
5564
240777b8 556520000720
4c8722d9 5566 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 5567
3c7def32 556820000716
4c8722d9 5569 - (djm) Release 2.1.1p4
3c7def32 5570
819b676f 557120000715
704b1659 5572 - (djm) OpenBSD CVS updates
5573 - provos@cvs.openbsd.org 2000/07/13 16:53:22
5574 [aux.c readconf.c servconf.c ssh.h]
5575 allow multiple whitespace but only one '=' between tokens, bug report from
5576 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
5577 - provos@cvs.openbsd.org 2000/07/13 17:14:09
5578 [clientloop.c]
5579 typo; todd@fries.net
5580 - provos@cvs.openbsd.org 2000/07/13 17:19:31
5581 [scp.c]
5582 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
5583 - markus@cvs.openbsd.org 2000/07/14 16:59:46
5584 [readconf.c servconf.c]
5585 allow leading whitespace. ok niels
5586 - djm@cvs.openbsd.org 2000/07/14 22:01:38
5587 [ssh-keygen.c ssh.c]
5588 Always create ~/.ssh with mode 700; ok Markus
819b676f 5589 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
5590 - Include floatingpoint.h for entropy.c
5591 - strerror replacement
704b1659 5592
3f7a7e4a 559320000712
c37fb3c1 5594 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 5595 - (djm) OpenBSD CVS Updates:
5596 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
5597 [session.c sshd.c ]
5598 make MaxStartups code still work with -d; djm
5599 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
5600 [readconf.c ssh_config]
5601 disable FallBackToRsh by default
c37fb3c1 5602 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
5603 Ben Lindstrom <mouring@pconline.com>
1e970014 5604 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
5605 spec file.
dcb36e5d 5606 - (djm) Released 2.1.1p3
3f7a7e4a 5607
56118702 560820000711
5609 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
5610 <tbert@abac.com>
132dd316 5611 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 5612 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 5613 <mouring@pconline.com>
bcbf86ec 5614 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 5615 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 5616 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
5617 to compile on more platforms (incl NeXT).
cc6f2c4c 5618 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 5619 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 5620 - (djm) OpenBSD CVS updates:
5621 - markus@cvs.openbsd.org 2000/06/26 03:22:29
5622 [authfd.c]
5623 cleanup, less cut&paste
5624 - markus@cvs.openbsd.org 2000/06/26 15:59:19
5625 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 5626 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 5627 theo and me
5628 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
5629 [session.c]
5630 use no_x11_forwarding_flag correctly; provos ok
5631 - provos@cvs.openbsd.org 2000/07/05 15:35:57
5632 [sshd.c]
5633 typo
5634 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
5635 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 5636 Insert more missing .El directives. Our troff really should identify
089fbbd2 5637 these and spit out a warning.
5638 - todd@cvs.openbsd.org 2000/07/06 21:55:04
5639 [auth-rsa.c auth2.c ssh-keygen.c]
5640 clean code is good code
5641 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
5642 [serverloop.c]
5643 sense of port forwarding flag test was backwards
5644 - provos@cvs.openbsd.org 2000/07/08 17:17:31
5645 [compat.c readconf.c]
5646 replace strtok with strsep; from David Young <dyoung@onthejob.net>
5647 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
5648 [auth.h]
5649 KNF
5650 - ho@cvs.openbsd.org 2000/07/08 19:27:33
5651 [compat.c readconf.c]
5652 Better conditions for strsep() ending.
5653 - ho@cvs.openbsd.org 2000/07/10 10:27:05
5654 [readconf.c]
5655 Get the correct message on errors. (niels@ ok)
5656 - ho@cvs.openbsd.org 2000/07/10 10:30:25
5657 [cipher.c kex.c servconf.c]
5658 strtok() --> strsep(). (niels@ ok)
5540ea9b 5659 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 5660 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
5661 builds)
229f64ee 5662 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 5663
a8545c6c 566420000709
5665 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
5666 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 5667 - (djm) Match prototype and function declaration for rresvport_af.
5668 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 5669 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 5670 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 5671 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
5672 <jimw@peisj.pebio.com>
264dce47 5673 - (djm) Fix pam sprintf fix
5674 - (djm) Cleanup entropy collection code a little more. Split initialisation
5675 from seeding, perform intialisation immediatly at start, be careful with
5676 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 5677 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
5678 Including sigaction() et al. replacements
bcbf86ec 5679 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 5680 <tbert@abac.com>
a8545c6c 5681
e2902a5b 568220000708
bcbf86ec 5683 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 5684 Aaron Hopkins <aaron@die.net>
7a33f831 5685 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
5686 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5687 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 5688 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 5689 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 5690 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 5691 - (djm) Don't use inet_addr.
e2902a5b 5692
5637650d 569320000702
5694 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 5695 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
5696 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 5697 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
5698 Chris, the Young One <cky@pobox.com>
bcbf86ec 5699 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 5700 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 5701
388e9f9f 570220000701
5703 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 5704 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 5705 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
5706 <vinschen@cygnus.com>
30228d7c 5707 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 5708 - (djm) Added check for broken snprintf() functions which do not correctly
5709 terminate output string and attempt to use replacement.
46158300 5710 - (djm) Released 2.1.1p2
388e9f9f 5711
9f32ceb4 571220000628
5713 - (djm) Fixes to lastlog code for Irix
5714 - (djm) Use atomicio in loginrec
3206bb3b 5715 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
5716 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 5717 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 5718 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 5719 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 5720
d8caae24 572120000627
5722 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 5723 - (djm) Formatting
d8caae24 5724
fe30cc2e 572520000626
3e98362e 5726 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 5727 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
5728 - (djm) Added password expiry checking (no password change support)
be0b9bb7 5729 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
5730 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 5731 - (djm) Fix fixed EGD code.
3e98362e 5732 - OpenBSD CVS update
5733 - provos@cvs.openbsd.org 2000/06/25 14:17:58
5734 [channels.c]
5735 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
5736
1c04b088 573720000623
bcbf86ec 5738 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 5739 Svante Signell <svante.signell@telia.com>
5740 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 5741 - OpenBSD CVS Updates:
5742 - markus@cvs.openbsd.org 2000/06/22 10:32:27
5743 [sshd.c]
5744 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
5745 - djm@cvs.openbsd.org 2000/06/22 17:55:00
5746 [auth-krb4.c key.c radix.c uuencode.c]
5747 Missing CVS idents; ok markus
1c04b088 5748
f528fdf2 574920000622
5750 - (djm) Automatically generate host key during "make install". Suggested
5751 by Gary E. Miller <gem@rellim.com>
5752 - (djm) Paranoia before kill() system call
74fc9186 5753 - OpenBSD CVS Updates:
5754 - markus@cvs.openbsd.org 2000/06/18 18:50:11
5755 [auth2.c compat.c compat.h sshconnect2.c]
5756 make userauth+pubkey interop with ssh.com-2.2.0
5757 - markus@cvs.openbsd.org 2000/06/18 20:56:17
5758 [dsa.c]
5759 mem leak + be more paranoid in dsa_verify.
5760 - markus@cvs.openbsd.org 2000/06/18 21:29:50
5761 [key.c]
5762 cleanup fingerprinting, less hardcoded sizes
5763 - markus@cvs.openbsd.org 2000/06/19 19:39:45
5764 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
5765 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 5766 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 5767 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
5768 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 5769 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
5770 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 5771 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
5772 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
5773 OpenBSD tag
5774 - markus@cvs.openbsd.org 2000/06/21 10:46:10
5775 sshconnect2.c missing free; nuke old comment
f528fdf2 5776
e5fe9a1f 577720000620
5778 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 5779 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 5780 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 5781 - (djm) Typo in loginrec.c
e5fe9a1f 5782
cbd7492e 578320000618
5784 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 5785 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 5786 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 5787 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 5788 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 5789 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 5790 Martin Petrak <petrak@spsknm.schools.sk>
5791 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
5792 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 5793 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 5794 - OpenBSD CVS updates:
5795 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
5796 [channels.c]
5797 everyone says "nix it" (remove protocol 2 debugging message)
5798 - markus@cvs.openbsd.org 2000/06/17 13:24:34
5799 [sshconnect.c]
5800 allow extended server banners
5801 - markus@cvs.openbsd.org 2000/06/17 14:30:10
5802 [sshconnect.c]
5803 missing atomicio, typo
5804 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
5805 [servconf.c servconf.h session.c sshd.8 sshd_config]
5806 add support for ssh v2 subsystems. ok markus@.
5807 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
5808 [readconf.c servconf.c]
5809 include = in WHITESPACE; markus ok
5810 - markus@cvs.openbsd.org 2000/06/17 19:09:10
5811 [auth2.c]
5812 implement bug compatibility with ssh-2.0.13 pubkey, server side
5813 - markus@cvs.openbsd.org 2000/06/17 21:00:28
5814 [compat.c]
5815 initial support for ssh.com's 2.2.0
5816 - markus@cvs.openbsd.org 2000/06/17 21:16:09
5817 [scp.c]
5818 typo
5819 - markus@cvs.openbsd.org 2000/06/17 22:05:02
5820 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
5821 split auth-rsa option parsing into auth-options
5822 add options support to authorized_keys2
5823 - markus@cvs.openbsd.org 2000/06/17 22:42:54
5824 [session.c]
5825 typo
cbd7492e 5826
509b1f88 582720000613
5828 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
5829 - Platform define for SCO 3.x which breaks on /dev/ptmx
5830 - Detect and try to fix missing MAXPATHLEN
a4d05724 5831 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
5832 <P.S.S.Camp@ukc.ac.uk>
509b1f88 5833
09564242 583420000612
5835 - (djm) Glob manpages in RPM spec files to catch compressed files
5836 - (djm) Full license in auth-pam.c
08ae384f 5837 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 5838 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
5839 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
5840 def'd
5841 - Set AIX to use preformatted manpages
61e96248 5842
74b224a0 584320000610
5844 - (djm) Minor doc tweaks
217ab55e 5845 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 5846
32c80420 584720000609
5848 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
5849 (in favour of utmpx) on Solaris 8
5850
fa649821 585120000606
48c99b2c 5852 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
5853 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 5854 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 5855 timeout
f988dce5 5856 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 5857 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 5858 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 5859 <tibbs@math.uh.edu>
1e83f2a2 5860 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
5861 <zack@wolery.cumb.org>
fa649821 5862 - (djm) OpenBSD CVS updates:
5863 - todd@cvs.openbsd.org
5864 [sshconnect2.c]
5865 teach protocol v2 to count login failures properly and also enable an
5866 explanation of why the password prompt comes up again like v1; this is NOT
5867 crypto
61e96248 5868 - markus@cvs.openbsd.org
fa649821 5869 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
5870 xauth_location support; pr 1234
5871 [readconf.c sshconnect2.c]
5872 typo, unused
5873 [session.c]
5874 allow use_login only for login sessions, otherwise remote commands are
5875 execed with uid==0
5876 [sshd.8]
5877 document UseLogin better
5878 [version.h]
5879 OpenSSH 2.1.1
5880 [auth-rsa.c]
bcbf86ec 5881 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 5882 negative match or no match at all
5883 [channels.c hostfile.c match.c]
bcbf86ec 5884 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 5885 kris@FreeBSD.org
5886
8e7b16f8 588720000606
bcbf86ec 5888 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 5889 configure.
5890
d7c0f3d5 589120000604
5892 - Configure tweaking for new login code on Irix 5.3
2d6c411f 5893 - (andre) login code changes based on djm feedback
d7c0f3d5 5894
2d6c411f 589520000603
5896 - (andre) New login code
5897 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
5898 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 5899
5daf7064 590020000531
5901 - Cleanup of auth.c, login.c and fake-*
5902 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 5903 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 5904 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
5905 of fallback DIY code.
5daf7064 5906
b9f446d1 590720000530
5908 - Define atexit for old Solaris
b02ebca1 5909 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
5910 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 5911 - OpenBSD CVS updates:
5912 - markus@cvs.openbsd.org
5913 [session.c]
5914 make x11-fwd work w/ localhost (xauth add host/unix:11)
5915 [cipher.c compat.c readconf.c servconf.c]
5916 check strtok() != NULL; ok niels@
5917 [key.c]
5918 fix key_read() for uuencoded keys w/o '='
5919 [serverloop.c]
5920 group ssh1 vs. ssh2 in serverloop
5921 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
5922 split kexinit/kexdh, factor out common code
5923 [readconf.c ssh.1 ssh.c]
5924 forwardagent defaults to no, add ssh -A
5925 - theo@cvs.openbsd.org
5926 [session.c]
5927 just some line shortening
60688ef9 5928 - Released 2.1.0p3
b9f446d1 5929
29611d9c 593020000520
5931 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 5932 - Don't touch utmp if USE_UTMPX defined
a423beaf 5933 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 5934 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 5935 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 5936 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5937 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 5938 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 5939 - Doc cleanup
29611d9c 5940
301e9b01 594120000518
5942 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
5943 - OpenBSD CVS updates:
5944 - markus@cvs.openbsd.org
5945 [sshconnect.c]
5946 copy only ai_addrlen bytes; misiek@pld.org.pl
5947 [auth.c]
bcbf86ec 5948 accept an empty shell in authentication; bug reported by
301e9b01 5949 chris@tinker.ucr.edu
5950 [serverloop.c]
5951 we don't have stderr for interactive terminal sessions (fcntl errors)
5952
ad85db64 595320000517
5954 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
5955 - Fixes command line printing segfaults (spotter: Bladt Norbert)
5956 - Fixes erroneous printing of debug messages to syslog
5957 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
5958 - Gives useful error message if PRNG initialisation fails
5959 - Reduced ssh startup delay
5960 - Measures cumulative command time rather than the time between reads
704b1659 5961 after select()
ad85db64 5962 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 5963 optionally run 'ent' to measure command entropy
c1ef8333 5964 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 5965 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 5966 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 5967 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 5968 - OpenBSD CVS update:
bcbf86ec 5969 - markus@cvs.openbsd.org
0e73cc53 5970 [ssh.c]
5971 fix usage()
5972 [ssh2.h]
5973 draft-ietf-secsh-architecture-05.txt
5974 [ssh.1]
5975 document ssh -T -N (ssh2 only)
5976 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
5977 enable nonblocking IO for sshd w/ proto 1, too; split out common code
5978 [aux.c]
5979 missing include
c04f75f1 5980 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
5981 - INSTALL typo and URL fix
5982 - Makefile fix
5983 - Solaris fixes
bcbf86ec 5984 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 5985 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 5986 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 5987 - Detect OpenSSL seperatly from RSA
bcbf86ec 5988 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 5989 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 5990
3d1a1654 599120000513
bcbf86ec 5992 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 5993 <misiek@pld.org.pl>
5994
d02a3a00 599520000511
bcbf86ec 5996 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 5997 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 5998 - "make host-key" fix for Irix
d02a3a00 5999
d0c832f3 600020000509
6001 - OpenBSD CVS update
6002 - markus@cvs.openbsd.org
6003 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
6004 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
6005 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
6006 - hugh@cvs.openbsd.org
6007 [ssh.1]
6008 - zap typo
6009 [ssh-keygen.1]
6010 - One last nit fix. (markus approved)
6011 [sshd.8]
6012 - some markus certified spelling adjustments
6013 - markus@cvs.openbsd.org
6014 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
6015 [sshconnect2.c ]
6016 - bug compat w/ ssh-2.0.13 x11, split out bugs
6017 [nchan.c]
6018 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
6019 [ssh-keygen.c]
6020 - handle escapes in real and original key format, ok millert@
6021 [version.h]
6022 - OpenSSH-2.1
3dc1102e 6023 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 6024 - Doc updates
bcbf86ec 6025 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 6026 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 6027
ebdeb9a8 602820000508
6029 - Makefile and RPM spec fixes
6030 - Generate DSA host keys during "make key" or RPM installs
f6cde515 6031 - OpenBSD CVS update
6032 - markus@cvs.openbsd.org
6033 [clientloop.c sshconnect2.c]
6034 - make x11-fwd interop w/ ssh-2.0.13
6035 [README.openssh2]
6036 - interop w/ SecureFX
6037 - Release 2.0.0beta2
ebdeb9a8 6038
bcbf86ec 6039 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 6040 <andre.lucas@dial.pipex.com>
6041
1d1ffb87 604220000507
6043 - Remove references to SSLeay.
6044 - Big OpenBSD CVS update
6045 - markus@cvs.openbsd.org
6046 [clientloop.c]
6047 - typo
6048 [session.c]
6049 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
6050 [session.c]
6051 - update proctitle for proto 1, too
6052 [channels.h nchan.c serverloop.c session.c sshd.c]
6053 - use c-style comments
6054 - deraadt@cvs.openbsd.org
6055 [scp.c]
6056 - more atomicio
bcbf86ec 6057 - markus@cvs.openbsd.org
1d1ffb87 6058 [channels.c]
6059 - set O_NONBLOCK
6060 [ssh.1]
6061 - update AUTHOR
6062 [readconf.c ssh-keygen.c ssh.h]
6063 - default DSA key file ~/.ssh/id_dsa
6064 [clientloop.c]
6065 - typo, rm verbose debug
6066 - deraadt@cvs.openbsd.org
6067 [ssh-keygen.1]
6068 - document DSA use of ssh-keygen
6069 [sshd.8]
6070 - a start at describing what i understand of the DSA side
6071 [ssh-keygen.1]
6072 - document -X and -x
6073 [ssh-keygen.c]
6074 - simplify usage
bcbf86ec 6075 - markus@cvs.openbsd.org
1d1ffb87 6076 [sshd.8]
6077 - there is no rhosts_dsa
6078 [ssh-keygen.1]
6079 - document -y, update -X,-x
6080 [nchan.c]
6081 - fix close for non-open ssh1 channels
6082 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
6083 - s/DsaKey/HostDSAKey/, document option
6084 [sshconnect2.c]
6085 - respect number_of_password_prompts
6086 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
6087 - GatewayPorts for sshd, ok deraadt@
6088 [ssh-add.1 ssh-agent.1 ssh.1]
6089 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
6090 [ssh.1]
6091 - more info on proto 2
6092 [sshd.8]
6093 - sync AUTHOR w/ ssh.1
6094 [key.c key.h sshconnect.c]
6095 - print key type when talking about host keys
6096 [packet.c]
6097 - clear padding in ssh2
6098 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
6099 - replace broken uuencode w/ libc b64_ntop
6100 [auth2.c]
6101 - log failure before sending the reply
6102 [key.c radix.c uuencode.c]
6103 - remote trailing comments before calling __b64_pton
6104 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
6105 [sshconnect2.c sshd.8]
6106 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
6107 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
6108
1a11e1ae 610920000502
0fbe8c74 6110 - OpenBSD CVS update
6111 [channels.c]
6112 - init all fds, close all fds.
6113 [sshconnect2.c]
6114 - check whether file exists before asking for passphrase
6115 [servconf.c servconf.h sshd.8 sshd.c]
6116 - PidFile, pr 1210
6117 [channels.c]
6118 - EINTR
6119 [channels.c]
6120 - unbreak, ok niels@
6121 [sshd.c]
6122 - unlink pid file, ok niels@
6123 [auth2.c]
6124 - Add missing #ifdefs; ok - markus
bcbf86ec 6125 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 6126 gathering commands from a text file
1a11e1ae 6127 - Release 2.0.0beta1
6128
c4bc58eb 612920000501
6130 - OpenBSD CVS update
6131 [packet.c]
6132 - send debug messages in SSH2 format
3189621b 6133 [scp.c]
6134 - fix very rare EAGAIN/EINTR issues; based on work by djm
6135 [packet.c]
6136 - less debug, rm unused
6137 [auth2.c]
6138 - disable kerb,s/key in ssh2
6139 [sshd.8]
6140 - Minor tweaks and typo fixes.
6141 [ssh-keygen.c]
6142 - Put -d into usage and reorder. markus ok.
bcbf86ec 6143 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 6144 <karn@ka9q.ampr.org>
bcbf86ec 6145 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 6146 <andre.lucas@dial.pipex.com>
0d5f7abc 6147 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
6148 <gd@hilb1.medat.de>
8cb940db 6149 - Add some missing ifdefs to auth2.c
8af50c98 6150 - Deprecate perl-tk askpass.
52bcc044 6151 - Irix portability fixes - don't include netinet headers more than once
6152 - Make sure we don't save PRNG seed more than once
c4bc58eb 6153
2b763e31 615420000430
6155 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 6156 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
6157 patch.
6158 - Adds timeout to entropy collection
6159 - Disables slow entropy sources
6160 - Load and save seed file
bcbf86ec 6161 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 6162 saved in root's .ssh directory)
6163 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 6164 - More OpenBSD updates:
6165 [session.c]
6166 - don't call chan_write_failed() if we are not writing
6167 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
6168 - keysize warnings error() -> log()
2b763e31 6169
a306f2dd 617020000429
6171 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
6172 [README.openssh2]
6173 - interop w/ F-secure windows client
6174 - sync documentation
6175 - ssh_host_dsa_key not ssh_dsa_key
6176 [auth-rsa.c]
6177 - missing fclose
6178 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
6179 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
6180 [sshd.c uuencode.c uuencode.h authfile.h]
6181 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
6182 for trading keys with the real and the original SSH, directly from the
6183 people who invented the SSH protocol.
6184 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
6185 [sshconnect1.c sshconnect2.c]
6186 - split auth/sshconnect in one file per protocol version
6187 [sshconnect2.c]
6188 - remove debug
6189 [uuencode.c]
6190 - add trailing =
6191 [version.h]
6192 - OpenSSH-2.0
6193 [ssh-keygen.1 ssh-keygen.c]
6194 - add -R flag: exit code indicates if RSA is alive
6195 [sshd.c]
6196 - remove unused
6197 silent if -Q is specified
6198 [ssh.h]
6199 - host key becomes /etc/ssh_host_dsa_key
6200 [readconf.c servconf.c ]
6201 - ssh/sshd default to proto 1 and 2
6202 [uuencode.c]
6203 - remove debug
6204 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
6205 - xfree DSA blobs
6206 [auth2.c serverloop.c session.c]
6207 - cleanup logging for sshd/2, respect PasswordAuth no
6208 [sshconnect2.c]
6209 - less debug, respect .ssh/config
6210 [README.openssh2 channels.c channels.h]
bcbf86ec 6211 - clientloop.c session.c ssh.c
a306f2dd 6212 - support for x11-fwding, client+server
6213
0ac7199f 621420000421
6215 - Merge fix from OpenBSD CVS
6216 [ssh-agent.c]
6217 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
6218 via Debian bug #59926
18ba2aab 6219 - Define __progname in session.c if libc doesn't
6220 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 6221 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 6222 <David.DelPiero@qed.qld.gov.au>
0ac7199f 6223
e1b37056 622420000420
bcbf86ec 6225 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 6226 <andre.lucas@dial.pipex.com>
9da5c3c9 6227 - Sync with OpenBSD CVS:
6228 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
6229 - pid_t
6230 [session.c]
6231 - remove bogus chan_read_failed. this could cause data
6232 corruption (missing data) at end of a SSH2 session.
4e577b89 6233 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
6234 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
6235 - Use vhangup to clean up Linux ttys
6236 - Force posix getopt processing on GNU libc systems
371ecff9 6237 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 6238 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 6239
d6f24e45 624020000419
6241 - OpenBSD CVS updates
6242 [channels.c]
6243 - fix pr 1196, listen_port and port_to_connect interchanged
6244 [scp.c]
bcbf86ec 6245 - after completion, replace the progress bar ETA counter with a final
d6f24e45 6246 elapsed time; my idea, aaron wrote the patch
6247 [ssh_config sshd_config]
6248 - show 'Protocol' as an example, ok markus@
6249 [sshd.c]
6250 - missing xfree()
6251 - Add missing header to bsd-misc.c
6252
35484284 625320000416
6254 - Reduce diff against OpenBSD source
bcbf86ec 6255 - All OpenSSL includes are now unconditionally referenced as
35484284 6256 openssl/foo.h
6257 - Pick up formatting changes
6258 - Other minor changed (typecasts, etc) that I missed
6259
6ae2364d 626020000415
6261 - OpenBSD CVS updates.
6262 [ssh.1 ssh.c]
6263 - ssh -2
6264 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
6265 [session.c sshconnect.c]
6266 - check payload for (illegal) extra data
6267 [ALL]
6268 whitespace cleanup
6269
c323ac76 627020000413
6271 - INSTALL doc updates
f54651ce 6272 - Merged OpenBSD updates to include paths.
bcbf86ec 6273
a8be9f80 627420000412
6275 - OpenBSD CVS updates:
6276 - [channels.c]
6277 repair x11-fwd
6278 - [sshconnect.c]
6279 fix passwd prompt for ssh2, less debugging output.
6280 - [clientloop.c compat.c dsa.c kex.c sshd.c]
6281 less debugging output
6282 - [kex.c kex.h sshconnect.c sshd.c]
6283 check for reasonable public DH values
6284 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
6285 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
6286 add Cipher and Protocol options to ssh/sshd, e.g.:
6287 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
6288 arcfour,3des-cbc'
6289 - [sshd.c]
6290 print 1.99 only if server supports both
6291
18e92801 629220000408
6293 - Avoid some compiler warnings in fake-get*.c
6294 - Add IPTOS macros for systems which lack them
9d98aaf6 6295 - Only set define entropy collection macros if they are found
e78a59f5 6296 - More large OpenBSD CVS updates:
6297 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
6298 [session.h ssh.h sshd.c README.openssh2]
6299 ssh2 server side, see README.openssh2; enable with 'sshd -2'
6300 - [channels.c]
6301 no adjust after close
6302 - [sshd.c compat.c ]
6303 interop w/ latest ssh.com windows client.
61e96248 6304
8ce64345 630520000406
6306 - OpenBSD CVS update:
6307 - [channels.c]
6308 close efd on eof
6309 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
6310 ssh2 client implementation, interops w/ ssh.com and lsh servers.
6311 - [sshconnect.c]
6312 missing free.
6313 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
6314 remove unused argument, split cipher_mask()
6315 - [clientloop.c]
6316 re-order: group ssh1 vs. ssh2
6317 - Make Redhat spec require openssl >= 0.9.5a
6318
e7627112 631920000404
6320 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 6321 - OpenBSD CVS update:
6322 - [packet.h packet.c]
6323 ssh2 packet format
6324 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
6325 [channels.h channels.c]
6326 channel layer support for ssh2
6327 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
6328 DSA, keyexchange, algorithm agreement for ssh2
6c081128 6329 - Generate manpages before make install not at the end of make all
6330 - Don't seed the rng quite so often
6331 - Always reseed rng when requested
e7627112 6332
bfc9a610 633320000403
6334 - Wrote entropy collection routines for systems that lack /dev/random
6335 and EGD
837c30b8 6336 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 6337
7368a6c8 633820000401
6339 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
6340 - [auth.c session.c sshd.c auth.h]
6341 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
6342 - [bufaux.c bufaux.h]
6343 support ssh2 bignums
6344 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
6345 [readconf.c ssh.c ssh.h serverloop.c]
6346 replace big switch() with function tables (prepare for ssh2)
6347 - [ssh2.h]
6348 ssh2 message type codes
6349 - [sshd.8]
6350 reorder Xr to avoid cutting
6351 - [serverloop.c]
6352 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
6353 - [channels.c]
6354 missing close
6355 allow bigger packets
6356 - [cipher.c cipher.h]
6357 support ssh2 ciphers
6358 - [compress.c]
6359 cleanup, less code
6360 - [dispatch.c dispatch.h]
6361 function tables for different message types
6362 - [log-server.c]
6363 do not log() if debuggin to stderr
6364 rename a cpp symbol, to avoid param.h collision
6365 - [mpaux.c]
6366 KNF
6367 - [nchan.c]
6368 sync w/ channels.c
6369
f5238bee 637020000326
6371 - Better tests for OpenSSL w/ RSAref
bcbf86ec 6372 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 6373 Ben Lindstrom <mouring@pconline.com>
4fe2af09 6374 - OpenBSD CVS update
6375 - [auth-krb4.c]
6376 -Wall
6377 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
6378 [match.h ssh.c ssh.h sshconnect.c sshd.c]
6379 initial support for DSA keys. ok deraadt@, niels@
6380 - [cipher.c cipher.h]
6381 remove unused cipher_attack_detected code
6382 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6383 Fix some formatting problems I missed before.
6384 - [ssh.1 sshd.8]
6385 fix spelling errors, From: FreeBSD
6386 - [ssh.c]
6387 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 6388
0024a081 638920000324
6390 - Released 1.2.3
6391
bd499f9e 639220000317
6393 - Clarified --with-default-path option.
6394 - Added -blibpath handling for AIX to work around stupid runtime linking.
6395 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 6396 <jmknoble@jmknoble.cx>
474b5fef 6397 - Checks for 64 bit int types. Problem report from Mats Fredholm
6398 <matsf@init.se>
610cd5c6 6399 - OpenBSD CVS updates:
bcbf86ec 6400 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 6401 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
6402 [sshd.c]
6403 pedantic: signed vs. unsigned, void*-arithm, etc
6404 - [ssh.1 sshd.8]
6405 Various cleanups and standardizations.
bcbf86ec 6406 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 6407 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 6408
4696775a 640920000316
bcbf86ec 6410 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 6411 Hesprich <dghespri@sprintparanet.com>
d423d822 6412 - Propogate LD through to Makefile
b7a9ce47 6413 - Doc cleanups
2ba2a610 6414 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 6415
cb0b7ea4 641620000315
6417 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
6418 problems with gcc/Solaris.
bcbf86ec 6419 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 6420 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 6421 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 6422 Debian package, README file and chroot patch from Ricardo Cerqueira
6423 <rmcc@clix.pt>
bcbf86ec 6424 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 6425 option.
6426 - Slight cleanup to doc files
b14b2ae7 6427 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 6428
a8ed9fd9 642920000314
bcbf86ec 6430 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 6431 peter@frontierflying.com
84afc958 6432 - Include /usr/local/include and /usr/local/lib for systems that don't
6433 do it themselves
6434 - -R/usr/local/lib for Solaris
6435 - Fix RSAref detection
6436 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 6437
bcf36c78 643820000311
6439 - Detect RSAref
43e48848 6440 - OpenBSD CVS change
6441 [sshd.c]
6442 - disallow guessing of root password
867dbf40 6443 - More configure fixes
80faa19f 6444 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 6445
c8d54615 644620000309
6447 - OpenBSD CVS updates to v1.2.3
704b1659 6448 [ssh.h atomicio.c]
6449 - int atomicio -> ssize_t (for alpha). ok deraadt@
6450 [auth-rsa.c]
6451 - delay MD5 computation until client sends response, free() early, cleanup.
6452 [cipher.c]
6453 - void* -> unsigned char*, ok niels@
6454 [hostfile.c]
6455 - remove unused variable 'len'. fix comments.
6456 - remove unused variable
6457 [log-client.c log-server.c]
6458 - rename a cpp symbol, to avoid param.h collision
6459 [packet.c]
6460 - missing xfree()
6461 - getsockname() requires initialized tolen; andy@guildsoftware.com
6462 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6463 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6464 [pty.c pty.h]
bcbf86ec 6465 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 6466 pty.c ok provos@, dugsong@
704b1659 6467 [readconf.c]
6468 - turn off x11-fwd for the client, too.
6469 [rsa.c]
6470 - PKCS#1 padding
6471 [scp.c]
6472 - allow '.' in usernames; from jedgar@fxp.org
6473 [servconf.c]
6474 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
6475 - sync with sshd_config
6476 [ssh-keygen.c]
6477 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
6478 [ssh.1]
6479 - Change invalid 'CHAT' loglevel to 'VERBOSE'
6480 [ssh.c]
6481 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
6482 - turn off x11-fwd for the client, too.
6483 [sshconnect.c]
6484 - missing xfree()
6485 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
6486 - read error vs. "Connection closed by remote host"
6487 [sshd.8]
6488 - ie. -> i.e.,
6489 - do not link to a commercial page..
6490 - sync with sshd_config
6491 [sshd.c]
6492 - no need for poll.h; from bright@wintelcom.net
6493 - log with level log() not fatal() if peer behaves badly.
6494 - don't panic if client behaves strange. ok deraadt@
6495 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
6496 - delay close() of pty until the pty has been chowned back to root
6497 - oops, fix comment, too.
6498 - missing xfree()
6499 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
6500 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 6501 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 6502 pty.c ok provos@, dugsong@
6503 - create x11 cookie file
6504 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
6505 - version 1.2.3
c8d54615 6506 - Cleaned up
bcbf86ec 6507 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 6508 required after OpenBSD updates)
c8d54615 6509
07055445 651020000308
6511 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
6512
651320000307
6514 - Released 1.2.2p1
6515
9c8c3fc6 651620000305
6517 - Fix DEC compile fix
54096dcc 6518 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 6519 - Check for getpagesize in libucb.a if not found in libc. Fix for old
6520 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6521 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 6522 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 6523
6bf4d066 652420000303
6525 - Added "make host-key" target, Suggestion from Dominik Brettnacher
6526 <domi@saargate.de>
bcbf86ec 6527 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 6528 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
6529 Miskiewicz <misiek@pld.org.pl>
22fa590f 6530 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6531 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 6532
a0391976 653320000302
6534 - Big cleanup of autoconf code
6535 - Rearranged to be a little more logical
6536 - Added -R option for Solaris
6537 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
6538 to detect library and header location _and_ ensure library has proper
6539 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 6540 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 6541 - Avoid warning message with Unix98 ptys
bcbf86ec 6542 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 6543 platform-specific code.
6544 - Document some common problems
bcbf86ec 6545 - Allow root access to any key. Patch from
81eef326 6546 markus.friedl@informatik.uni-erlangen.de
a0391976 6547
f55afe71 654820000207
6549 - Removed SOCKS code. Will support through a ProxyCommand.
6550
d07d1c58 655120000203
6552 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 6553 - Add --with-ssl-dir option
d07d1c58 6554
9d5f374b 655520000202
bcbf86ec 6556 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 6557 <jmd@aoe.vt.edu>
6b1f3fdb 6558 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6559 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 6560 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 6561
bc8c2601 656220000201
6563 - Use socket pairs by default (instead of pipes). Prevents race condition
6564 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
6565
69c76614 656620000127
6567 - Seed OpenSSL's random number generator before generating RSA keypairs
6568 - Split random collector into seperate file
aaf2abd7 6569 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 6570
f9507c24 657120000126
6572 - Released 1.2.2 stable
6573
bcbf86ec 6574 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 6575 mouring@newton.pconline.com
bcbf86ec 6576 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 6577 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 6578 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
6579 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 6580
bfae20ad 658120000125
bcbf86ec 6582 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 6583 <andre.lucas@dial.pipex.com>
07b0cb78 6584 - Reorder PAM initialisation so it does not mess up lastlog. Reported
6585 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6586 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 6587 <gem@rellim.com>
6588 - New URL for x11-ssh-askpass.
bcbf86ec 6589 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 6590 <jmknoble@jmknoble.cx>
bcbf86ec 6591 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 6592 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 6593 - Updated RPM spec files to use DESTDIR
bfae20ad 6594
bb58aa4b 659520000124
6596 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
6597 increment)
6598
d45317d8 659920000123
6600 - OpenBSD CVS:
6601 - [packet.c]
6602 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 6603 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 6604 <drankin@bohemians.lexington.ky.us>
12aa90af 6605 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 6606
e844f761 660720000122
6608 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
6609 <bent@clark.net>
c54a6257 6610 - Merge preformatted manpage patch from Andre Lucas
6611 <andre.lucas@dial.pipex.com>
8eb34e02 6612 - Make IPv4 use the default in RPM packages
6613 - Irix uses preformatted manpages
1e64903d 6614 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
6615 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 6616 - OpenBSD CVS updates:
6617 - [packet.c]
6618 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6619 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6620 - [sshd.c]
6621 log with level log() not fatal() if peer behaves badly.
6622 - [readpass.c]
bcbf86ec 6623 instead of blocking SIGINT, catch it ourselves, so that we can clean
6624 the tty modes up and kill ourselves -- instead of our process group
61e96248 6625 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 6626 people with cbreak shells never even noticed..
399d9d44 6627 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6628 ie. -> i.e.,
e844f761 6629
4c8ef3fb 663020000120
6631 - Don't use getaddrinfo on AIX
7b2ea3a1 6632 - Update to latest OpenBSD CVS:
6633 - [auth-rsa.c]
6634 - fix user/1056, sshd keeps restrictions; dbt@meat.net
6635 - [sshconnect.c]
6636 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
6637 - destroy keys earlier
bcbf86ec 6638 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6639 ok: provos@
7b2ea3a1 6640 - [sshd.c]
6641 - no need for poll.h; from bright@wintelcom.net
6642 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 6643 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6644 ok: provos@
f3bba493 6645 - Big manpage and config file cleanup from Andre Lucas
6646 <andre.lucas@dial.pipex.com>
5f4fdfae 6647 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 6648 - Doc updates
d468fc76 6649 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
6650 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 6651
082bbfb3 665220000119
20af321f 6653 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 6654 - Compile fix from Darren_Hall@progressive.com
59e76f33 6655 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
6656 addresses using getaddrinfo(). Added a configure switch to make the
6657 default lookup mode AF_INET
082bbfb3 6658
a63a7f37 665920000118
6660 - Fixed --with-pid-dir option
51a6baf8 6661 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 6662 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 6663 <andre.lucas@dial.pipex.com>
a63a7f37 6664
f914c7fb 666520000117
6666 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
6667 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 6668 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 6669 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 6670 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 6671 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
6672 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 6673 deliver (no IPv6 kernel support)
80a44451 6674 - Released 1.2.1pre27
f914c7fb 6675
f4a7cf29 6676 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 6677 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 6678 <jhuuskon@hytti.uku.fi>
bcbf86ec 6679 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 6680 further testing.
5957fd29 6681 - Patch from Christos Zoulas <christos@zoulas.com>
6682 - Try $prefix first when looking for OpenSSL.
6683 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 6684 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 6685 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 6686
47e45e44 668720000116
6688 - Renamed --with-xauth-path to --with-xauth
6689 - Added --with-pid-dir option
6690 - Released 1.2.1pre26
6691
a82ef8ae 6692 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 6693 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 6694 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 6695
5cdfe03f 669620000115
6697 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 6698 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 6699 Nordby <anders@fix.no>
bcbf86ec 6700 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 6701 openpty. Report from John Seifarth <john@waw.be>
6702 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 6703 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 6704 <gem@rellim.com>
6705 - Use __snprintf and __vnsprintf if they are found where snprintf and
6706 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
6707 and others.
6708
48e671d5 670920000114
6710 - Merged OpenBSD IPv6 patch:
6711 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
6712 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
6713 [hostfile.c sshd_config]
6714 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 6715 features: sshd allows multiple ListenAddress and Port options. note
6716 that libwrap is not IPv6-ready. (based on patches from
48e671d5 6717 fujiwara@rcac.tdi.co.jp)
6718 - [ssh.c canohost.c]
bcbf86ec 6719 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 6720 from itojun@
6721 - [channels.c]
6722 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
6723 - [packet.h]
6724 allow auth-kerberos for IPv4 only
6725 - [scp.1 sshd.8 servconf.h scp.c]
6726 document -4, -6, and 'ssh -L 2022/::1/22'
6727 - [ssh.c]
bcbf86ec 6728 'ssh @host' is illegal (null user name), from
48e671d5 6729 karsten@gedankenpolizei.de
6730 - [sshconnect.c]
6731 better error message
6732 - [sshd.c]
6733 allow auth-kerberos for IPv4 only
6734 - Big IPv6 merge:
6735 - Cleanup overrun in sockaddr copying on RHL 6.1
6736 - Replacements for getaddrinfo, getnameinfo, etc based on versions
6737 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
6738 - Replacement for missing structures on systems that lack IPv6
6739 - record_login needed to know about AF_INET6 addresses
6740 - Borrowed more code from OpenBSD: rresvport_af and requisites
6741
2598df62 674220000110
6743 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
6744
b8a0310d 674520000107
6746 - New config.sub and config.guess to fix problems on SCO. Supplied
6747 by Gary E. Miller <gem@rellim.com>
b6a98a85 6748 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 6749 - Released 1.2.1pre25
b8a0310d 6750
dfb95100 675120000106
6752 - Documentation update & cleanup
6753 - Better KrbIV / AFS detection, based on patch from:
6754 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
6755
b9795b89 675620000105
bcbf86ec 6757 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 6758 overriding symbols in libcrypto. Removed libcrypt and crypt.h
6759 altogether (libcrypto includes its own crypt(1) replacement)
6760 - Added platform-specific rules for Irix 6.x. Included warning that
6761 they are untested.
6762
a1ec4d79 676320000103
6764 - Add explicit make rules for files proccessed by fixpaths.
61e96248 6765 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 6766 <tnh@kondara.org>
bcbf86ec 6767 - Removed "nullok" directive from default PAM configuration files.
6768 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 6769 UPGRADING file.
e02735bb 6770 - OpenBSD CVS updates
6771 - [ssh-agent.c]
bcbf86ec 6772 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 6773 dgaudet@arctic.org
6774 - [sshconnect.c]
6775 compare correct version for 1.3 compat mode
a1ec4d79 6776
93c7f644 677720000102
6778 - Prevent multiple inclusion of config.h and defines.h. Suggested
6779 by Andre Lucas <andre.lucas@dial.pipex.com>
6780 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
6781 <dgaudet@arctic.org>
6782
76b8607f 678319991231
bcbf86ec 6784 - Fix password support on systems with a mixture of shadowed and
6785 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 6786 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6787 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 6788 Fournier <marc.fournier@acadiau.ca>
b92964b7 6789 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
6790 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 6791 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 6792 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 6793 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
6794 <iretd@bigfoot.com>
bcbf86ec 6795 - Really fix broken default path. Fix from Jim Knoble
986a22ec 6796 <jmknoble@jmknoble.cx>
ae3a3d31 6797 - Remove test for quad_t. No longer needed.
76a8e733 6798 - Released 1.2.1pre24
6799
6800 - Added support for directory-based lastlogs
6801 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 6802
13f825f4 680319991230
6804 - OpenBSD CVS updates:
6805 - [auth-passwd.c]
6806 check for NULL 1st
bcbf86ec 6807 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 6808 cleaned up sshd.c up significantly.
bcbf86ec 6809 - PAM authentication was incorrectly interpreting
76b8607f 6810 "PermitRootLogin without-password". Report from Matthias Andree
6811 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 6812 - Several other cleanups
0bc5b6fb 6813 - Merged Dante SOCKS support patch from David Rankin
6814 <drankin@bohemians.lexington.ky.us>
6815 - Updated documentation with ./configure options
76b8607f 6816 - Released 1.2.1pre23
13f825f4 6817
c73a0cb5 681819991229
bcbf86ec 6819 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 6820 <drankin@bohemians.lexington.ky.us>
6821 - Fix --with-default-path option.
bcbf86ec 6822 - Autodetect perl, patch from David Rankin
a0f84251 6823 <drankin@bohemians.lexington.ky.us>
bcbf86ec 6824 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 6825 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 6826 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 6827 <nalin@thermo.stat.ncsu.edu>
e3a93db0 6828 - Detect missing size_t and typedef it.
5ab44a92 6829 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
6830 - Minor Makefile cleaning
c73a0cb5 6831
b6019d68 683219991228
6833 - Replacement for getpagesize() for systems which lack it
bcbf86ec 6834 - NetBSD login.c compile fix from David Rankin
70e0115b 6835 <drankin@bohemians.lexington.ky.us>
6836 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 6837 - Portability fixes for Irix 5.3 (now compiles OK!)
6838 - autoconf and other misc cleanups
ea1970a3 6839 - Merged AIX patch from Darren Hall <dhall@virage.org>
6840 - Cleaned up defines.h
fa9a2dd6 6841 - Released 1.2.1pre22
b6019d68 6842
d2dcff5f 684319991227
6844 - Automatically correct paths in manpages and configuration files. Patch
6845 and script from Andre Lucas <andre.lucas@dial.pipex.com>
6846 - Removed credits from README to CREDITS file, updated.
cb807f40 6847 - Added --with-default-path to specify custom path for server
6848 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 6849 - PAM bugfix. PermitEmptyPassword was being ignored.
6850 - Fixed PAM config files to allow empty passwords if server does.
6851 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 6852 - Use last few chars of tty line as ut_id
5a7794be 6853 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 6854 - OpenBSD CVS updates:
6855 - [packet.h auth-rhosts.c]
6856 check format string for packet_disconnect and packet_send_debug, too
6857 - [channels.c]
6858 use packet_get_maxsize for channels. consistence.
d2dcff5f 6859
f74efc8d 686019991226
6861 - Enabled utmpx support by default for Solaris
6862 - Cleanup sshd.c PAM a little more
986a22ec 6863 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 6864 X11 ssh-askpass program.
20c43d8c 6865 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 6866 Unfortunatly there is currently no way to disable auth failure
6867 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 6868 developers
83b7f649 6869 - OpenBSD CVS update:
6870 - [ssh-keygen.1 ssh.1]
bcbf86ec 6871 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 6872 .Sh FILES, too
72251cb6 6873 - Released 1.2.1pre21
bcbf86ec 6874 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 6875 <jmknoble@jmknoble.cx>
6876 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 6877
f498ed15 687819991225
6879 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
6880 - Cleanup of auth-passwd.c for shadow and MD5 passwords
6881 - Cleanup and bugfix of PAM authentication code
f74efc8d 6882 - Released 1.2.1pre20
6883
6884 - Merged fixes from Ben Taylor <bent@clark.net>
6885 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
6886 - Disabled logging of PAM password authentication failures when password
6887 is empty. (e.g start of authentication loop). Reported by Naz
6888 <96na@eng.cam.ac.uk>)
f498ed15 6889
689019991223
bcbf86ec 6891 - Merged later HPUX patch from Andre Lucas
f498ed15 6892 <andre.lucas@dial.pipex.com>
6893 - Above patch included better utmpx support from Ben Taylor
f74efc8d 6894 <bent@clark.net>
f498ed15 6895
eef6f7e9 689619991222
bcbf86ec 6897 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 6898 <pope@netguide.dk>
ae28776a 6899 - Fix login.c breakage on systems which lack ut_host in struct
6900 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 6901
a7effaac 690219991221
bcbf86ec 6903 - Integration of large HPUX patch from Andre Lucas
6904 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 6905 benefits:
6906 - Ability to disable shadow passwords at configure time
6907 - Ability to disable lastlog support at configure time
6908 - Support for IP address in $DISPLAY
ae2f7af7 6909 - OpenBSD CVS update:
6910 - [sshconnect.c]
6911 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 6912 - Fix DISABLE_SHADOW support
6913 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 6914 - Release 1.2.1pre19
a7effaac 6915
3f1d9bcd 691619991218
bcbf86ec 6917 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 6918 <cjj@u.washington.edu>
7e1c2490 6919 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 6920
60d804c8 692119991216
bcbf86ec 6922 - Makefile changes for Solaris from Peter Kocks
60d804c8 6923 <peter.kocks@baygate.com>
89cafde6 6924 - Minor updates to docs
6925 - Merged OpenBSD CVS changes:
6926 - [authfd.c ssh-agent.c]
6927 keysize warnings talk about identity files
6928 - [packet.c]
6929 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 6930 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 6931 "Chris, the Young One" <cky@pobox.com>
6932 - Released 1.2.1pre18
60d804c8 6933
7dc6fc6d 693419991215
6935 - Integrated patchs from Juergen Keil <jk@tools.de>
6936 - Avoid void* pointer arithmatic
6937 - Use LDFLAGS correctly
68227e6d 6938 - Fix SIGIO error in scp
6939 - Simplify status line printing in scp
61e96248 6940 - Added better test for inline functions compiler support from
906a2515 6941 Darren_Hall@progressive.com
7dc6fc6d 6942
95f1eccc 694319991214
6944 - OpenBSD CVS Changes
6945 - [canohost.c]
bcbf86ec 6946 fix get_remote_port() and friends for sshd -i;
95f1eccc 6947 Holger.Trapp@Informatik.TU-Chemnitz.DE
6948 - [mpaux.c]
6949 make code simpler. no need for memcpy. niels@ ok
6950 - [pty.c]
6951 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
6952 fix proto; markus
6953 - [ssh.1]
6954 typo; mark.baushke@solipsa.com
6955 - [channels.c ssh.c ssh.h sshd.c]
6956 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
6957 - [sshconnect.c]
6958 move checking of hostkey into own function.
6959 - [version.h]
6960 OpenSSH-1.2.1
884bcb37 6961 - Clean up broken includes in pty.c
7303768f 6962 - Some older systems don't have poll.h, they use sys/poll.h instead
6963 - Doc updates
95f1eccc 6964
847e8865 696519991211
bcbf86ec 6966 - Fix compilation on systems with AFS. Reported by
847e8865 6967 aloomis@glue.umd.edu
bcbf86ec 6968 - Fix installation on Solaris. Reported by
847e8865 6969 Gordon Rowell <gordonr@gormand.com.au>
6970 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
6971 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
6972 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
6973 - Compile fix from David Agraz <dagraz@jahoopa.com>
6974 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 6975 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 6976 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 6977
8946db53 697819991209
6979 - Import of patch from Ben Taylor <bent@clark.net>:
6980 - Improved PAM support
6981 - "uninstall" rule for Makefile
6982 - utmpx support
6983 - Should fix PAM problems on Solaris
2d86a6cc 6984 - OpenBSD CVS updates:
6985 - [readpass.c]
6986 avoid stdio; based on work by markus, millert, and I
6987 - [sshd.c]
6988 make sure the client selects a supported cipher
6989 - [sshd.c]
bcbf86ec 6990 fix sighup handling. accept would just restart and daemon handled
6991 sighup only after the next connection was accepted. use poll on
2d86a6cc 6992 listen sock now.
6993 - [sshd.c]
6994 make that a fatal
87e91331 6995 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
6996 to fix libwrap support on NetBSD
5001b9e4 6997 - Released 1.2pre17
8946db53 6998
6d8c4ea4 699919991208
bcbf86ec 7000 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 7001 David Agraz <dagraz@jahoopa.com>
7002
4285816a 700319991207
986a22ec 7004 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 7005 fixes compatability with 4.x and 5.x
db28aeb5 7006 - Fixed default SSH_ASKPASS
bcbf86ec 7007 - Fix PAM account and session being called multiple times. Problem
d465f2ca 7008 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 7009 - Merged more OpenBSD changes:
7010 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 7011 move atomicio into it's own file. wrap all socket write()s which
a408af76 7012 were doing write(sock, buf, len) != len, with atomicio() calls.
7013 - [auth-skey.c]
7014 fd leak
7015 - [authfile.c]
7016 properly name fd variable
7017 - [channels.c]
7018 display great hatred towards strcpy
7019 - [pty.c pty.h sshd.c]
7020 use openpty() if it exists (it does on BSD4_4)
7021 - [tildexpand.c]
7022 check for ~ expansion past MAXPATHLEN
7023 - Modified helper.c to use new atomicio function.
7024 - Reformat Makefile a little
7025 - Moved RC4 routines from rc4.[ch] into helper.c
7026 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 7027 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
7028 - Tweaked Redhat spec
9158d92f 7029 - Clean up bad imports of a few files (forgot -kb)
7030 - Released 1.2pre16
4285816a 7031
9c7b6dfd 703219991204
7033 - Small cleanup of PAM code in sshd.c
57112b5a 7034 - Merged OpenBSD CVS changes:
7035 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
7036 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
7037 - [auth-rsa.c]
7038 warn only about mismatch if key is _used_
7039 warn about keysize-mismatch with log() not error()
7040 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
7041 ports are u_short
7042 - [hostfile.c]
7043 indent, shorter warning
7044 - [nchan.c]
7045 use error() for internal errors
7046 - [packet.c]
7047 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
7048 serverloop.c
7049 indent
7050 - [ssh-add.1 ssh-add.c ssh.h]
7051 document $SSH_ASKPASS, reasonable default
7052 - [ssh.1]
7053 CheckHostIP is not available for connects via proxy command
7054 - [sshconnect.c]
7055 typo
7056 easier to read client code for passwd and skey auth
7057 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 7058
dad3b556 705919991126
7060 - Add definition for __P()
7061 - Added [v]snprintf() replacement for systems that lack it
7062
0ce43ae4 706319991125
7064 - More reformatting merged from OpenBSD CVS
7065 - Merged OpenBSD CVS changes:
7066 - [channels.c]
7067 fix packet_integrity_check() for !have_hostname_in_open.
7068 report from mrwizard@psu.edu via djm@ibs.com.au
7069 - [channels.c]
7070 set SO_REUSEADDR and SO_LINGER for forwarded ports.
7071 chip@valinux.com via damien@ibs.com.au
7072 - [nchan.c]
7073 it's not an error() if shutdown_write failes in nchan.
7074 - [readconf.c]
7075 remove dead #ifdef-0-code
7076 - [readconf.c servconf.c]
7077 strcasecmp instead of tolower
7078 - [scp.c]
7079 progress meter overflow fix from damien@ibs.com.au
7080 - [ssh-add.1 ssh-add.c]
7081 SSH_ASKPASS support
7082 - [ssh.1 ssh.c]
7083 postpone fork_after_authentication until command execution,
7084 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
7085 plus: use daemon() for backgrounding
cf8dd513 7086 - Added BSD compatible install program and autoconf test, thanks to
7087 Niels Kristian Bech Jensen <nkbj@image.dk>
7088 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 7089 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 7090 - Release 1.2pre15
0ce43ae4 7091
5260325f 709219991124
7093 - Merged very large OpenBSD source code reformat
7094 - OpenBSD CVS updates
7095 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
7096 [ssh.h sshd.8 sshd.c]
7097 syslog changes:
7098 * Unified Logmessage for all auth-types, for success and for failed
7099 * Standard connections get only ONE line in the LOG when level==LOG:
7100 Auth-attempts are logged only, if authentication is:
7101 a) successfull or
7102 b) with passwd or
7103 c) we had more than AUTH_FAIL_LOG failues
7104 * many log() became verbose()
7105 * old behaviour with level=VERBOSE
7106 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
7107 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
7108 messages. allows use of s/key in windows (ttssh, securecrt) and
7109 ssh-1.2.27 clients without 'ssh -v', ok: niels@
7110 - [sshd.8]
7111 -V, for fallback to openssh in SSH2 compatibility mode
7112 - [sshd.c]
7113 fix sigchld race; cjc5@po.cwru.edu
7114
4655fe80 711519991123
7116 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 7117 - Restructured package-related files under packages/*
4655fe80 7118 - Added generic PAM config
8b241e50 7119 - Numerous little Solaris fixes
9c08d6ce 7120 - Add recommendation to use GNU make to INSTALL document
4655fe80 7121
60bed5fd 712219991122
7123 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 7124 - OpenBSD CVS Changes
bcbf86ec 7125 - [ssh-keygen.c]
7126 don't create ~/.ssh only if the user wants to store the private
7127 key there. show fingerprint instead of public-key after
2f2cc3f9 7128 keygeneration. ok niels@
b09a984b 7129 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 7130 - Added timersub() macro
b09a984b 7131 - Tidy RCSIDs of bsd-*.c
bcbf86ec 7132 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 7133 pam_strerror definition (one arg vs two).
530f1889 7134 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 7135 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 7136 Robert Hardy <rhardy@webcon.net>)
1647c2b5 7137 - Added a setenv replacement for systems which lack it
d84a9a44 7138 - Only display public key comment when presenting ssh-askpass dialog
7139 - Released 1.2pre14
60bed5fd 7140
bcbf86ec 7141 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 7142 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
7143
9d6b7add 714419991121
2f2cc3f9 7145 - OpenBSD CVS Changes:
60bed5fd 7146 - [channels.c]
7147 make this compile, bad markus
7148 - [log.c readconf.c servconf.c ssh.h]
7149 bugfix: loglevels are per host in clientconfig,
7150 factor out common log-level parsing code.
7151 - [servconf.c]
7152 remove unused index (-Wall)
7153 - [ssh-agent.c]
7154 only one 'extern char *__progname'
7155 - [sshd.8]
7156 document SIGHUP, -Q to synopsis
7157 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
7158 [channels.c clientloop.c]
7159 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
7160 [hope this time my ISP stays alive during commit]
7161 - [OVERVIEW README] typos; green@freebsd
7162 - [ssh-keygen.c]
7163 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
7164 exit if writing the key fails (no infinit loop)
7165 print usage() everytime we get bad options
7166 - [ssh-keygen.c] overflow, djm@mindrot.org
7167 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 7168
2b942fe0 716919991120
bcbf86ec 7170 - Merged more Solaris support from Marc G. Fournier
2b942fe0 7171 <marc.fournier@acadiau.ca>
7172 - Wrote autoconf tests for integer bit-types
7173 - Fixed enabling kerberos support
bcbf86ec 7174 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 7175 handling.
2b942fe0 7176
06479889 717719991119
7178 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 7179 - Merged OpenBSD CVS changes
7180 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
7181 more %d vs. %s in fmt-strings
7182 - [authfd.c]
7183 Integers should not be printed with %s
7b1cc56c 7184 - EGD uses a socket, not a named pipe. Duh.
7185 - Fix includes in fingerprint.c
29dbde15 7186 - Fix scp progress bar bug again.
bcbf86ec 7187 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 7188 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 7189 - Added autoconf option to enable Kerberos 4 support (untested)
7190 - Added autoconf option to enable AFS support (untested)
7191 - Added autoconf option to enable S/Key support (untested)
7192 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 7193 - Renamed BSD helper function files to bsd-*
bcbf86ec 7194 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 7195 when they are absent.
7196 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 7197
2bd61362 719819991118
7199 - Merged OpenBSD CVS changes
7200 - [scp.c] foregroundproc() in scp
7201 - [sshconnect.h] include fingerprint.h
bcbf86ec 7202 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 7203 changes.
0c16a097 7204 - [ssh.1] Spell my name right.
2bd61362 7205 - Added openssh.com info to README
7206
f095fcc7 720719991117
7208 - Merged OpenBSD CVS changes
7209 - [ChangeLog.Ylonen] noone needs this anymore
7210 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 7211 - [hostfile.c]
7212 in known_hosts key lookup the entry for the bits does not need
7213 to match, all the information is contained in n and e. This
7214 solves the problem with buggy servers announcing the wrong
f095fcc7 7215 modulus length. markus and me.
bcbf86ec 7216 - [serverloop.c]
7217 bugfix: check for space if child has terminated, from:
f095fcc7 7218 iedowse@maths.tcd.ie
7219 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
7220 [fingerprint.c fingerprint.h]
7221 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
7222 - [ssh-agent.1] typo
7223 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 7224 - [sshd.c]
f095fcc7 7225 force logging to stderr while loading private key file
7226 (lost while converting to new log-levels)
7227
4d195447 722819991116
7229 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
7230 - Merged OpenBSD CVS changes:
7231 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
7232 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
7233 the keysize of rsa-parameter 'n' is passed implizit,
7234 a few more checks and warnings about 'pretended' keysizes.
7235 - [cipher.c cipher.h packet.c packet.h sshd.c]
7236 remove support for cipher RC4
7237 - [ssh.c]
7238 a note for legay systems about secuity issues with permanently_set_uid(),
7239 the private hostkey and ptrace()
7240 - [sshconnect.c]
7241 more detailed messages about adding and checking hostkeys
7242
dad9a31e 724319991115
7244 - Merged OpenBSD CVS changes:
bcbf86ec 7245 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 7246 $DISPLAY, ok niels
7247 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 7248 modular.
dad9a31e 7249 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 7250 - Merged more OpenBSD CVS changes:
704b1659 7251 [auth-krb4.c]
7252 - disconnect if getpeername() fails
7253 - missing xfree(*client)
7254 [canohost.c]
7255 - disconnect if getpeername() fails
7256 - fix comment: we _do_ disconnect if ip-options are set
7257 [sshd.c]
7258 - disconnect if getpeername() fails
7259 - move checking of remote port to central place
7260 [auth-rhosts.c] move checking of remote port to central place
7261 [log-server.c] avoid extra fd per sshd, from millert@
7262 [readconf.c] print _all_ bad config-options in ssh(1), too
7263 [readconf.h] print _all_ bad config-options in ssh(1), too
7264 [ssh.c] print _all_ bad config-options in ssh(1), too
7265 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 7266 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 7267 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 7268 - Merged more Solaris compability from Marc G. Fournier
7269 <marc.fournier@acadiau.ca>
7270 - Wrote autoconf tests for __progname symbol
986a22ec 7271 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 7272 - Released 1.2pre12
7273
7274 - Another OpenBSD CVS update:
7275 - [ssh-keygen.1] fix .Xr
dad9a31e 7276
92da7197 727719991114
7278 - Solaris compilation fixes (still imcomplete)
7279
94f7bb9e 728019991113
dd092f97 7281 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7282 - Don't install config files if they already exist
7283 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 7284 - Removed redundant inclusions of config.h
e9c75a39 7285 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 7286 - Merged OpenBSD CVS changes:
7287 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 7288 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 7289 totalsize, ok niels,aaron
bcbf86ec 7290 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 7291 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 7292 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
7293 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 7294 - Tidied default config file some more
7295 - Revised Redhat initscript to fix bug: sshd (re)start would fail
7296 if executed from inside a ssh login.
94f7bb9e 7297
e35c1dc2 729819991112
7299 - Merged changes from OpenBSD CVS
7300 - [sshd.c] session_key_int may be zero
b4748e2f 7301 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 7302 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 7303 deraadt,millert
7304 - Brought default sshd_config more in line with OpenBSD's
547c9f30 7305 - Grab server in gnome-ssh-askpass (Debian bug #49872)
7306 - Released 1.2pre10
e35c1dc2 7307
8bc7973f 7308 - Added INSTALL documentation
6fa724bc 7309 - Merged yet more changes from OpenBSD CVS
7310 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
7311 [ssh.c ssh.h sshconnect.c sshd.c]
7312 make all access to options via 'extern Options options'
7313 and 'extern ServerOptions options' respectively;
7314 options are no longer passed as arguments:
7315 * make options handling more consistent
7316 * remove #include "readconf.h" from ssh.h
7317 * readconf.h is only included if necessary
7318 - [mpaux.c] clear temp buffer
7319 - [servconf.c] print _all_ bad options found in configfile
045672f9 7320 - Make ssh-askpass support optional through autoconf
59b0f0d4 7321 - Fix nasty division-by-zero error in scp.c
7322 - Released 1.2pre11
8bc7973f 7323
4cca272e 732419991111
7325 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 7326 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 7327 - Merged OpenBSD CVS changes:
7328 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7329 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7330 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 7331 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 7332 file transfers. Fix submitted to OpenBSD developers. Report and fix
7333 from Kees Cook <cook@cpoint.net>
6a17f9c2 7334 - Merged more OpenBSD CVS changes:
bcbf86ec 7335 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 7336 + krb-cleanup cleanup
7337 - [clientloop.c log-client.c log-server.c ]
7338 [readconf.c readconf.h servconf.c servconf.h ]
7339 [ssh.1 ssh.c ssh.h sshd.8]
7340 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
7341 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 7342 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
7343 allow session_key_int != sizeof(session_key)
7344 [this should fix the pre-assert-removal-core-files]
7345 - Updated default config file to use new LogLevel option and to improve
7346 readability
7347
f370266e 734819991110
67d68e3a 7349 - Merged several minor fixes:
f370266e 7350 - ssh-agent commandline parsing
7351 - RPM spec file now installs ssh setuid root
7352 - Makefile creates libdir
4cca272e 7353 - Merged beginnings of Solaris compability from Marc G. Fournier
7354 <marc.fournier@acadiau.ca>
f370266e 7355
d4f11b59 735619991109
7357 - Autodetection of SSL/Crypto library location via autoconf
7358 - Fixed location of ssh-askpass to follow autoconf
7359 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7360 - Autodetection of RSAref library for US users
7361 - Minor doc updates
560557bb 7362 - Merged OpenBSD CVS changes:
7363 - [rsa.c] bugfix: use correct size for memset()
7364 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 7365 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 7366 - RPM build now creates subpackages
aa51e7cc 7367 - Released 1.2pre9
d4f11b59 7368
e1a9c08d 736919991108
7370 - Removed debian/ directory. This is now being maintained separately.
7371 - Added symlinks for slogin in RPM spec file
7372 - Fixed permissions on manpages in RPM spec file
7373 - Added references to required libraries in README file
7374 - Removed config.h.in from CVS
7375 - Removed pwdb support (better pluggable auth is provided by glibc)
7376 - Made PAM and requisite libdl optional
7377 - Removed lots of unnecessary checks from autoconf
7378 - Added support and autoconf test for openpty() function (Unix98 pty support)
7379 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
7380 - Added TODO file
7381 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
7382 - Added ssh-askpass program
7383 - Added ssh-askpass support to ssh-add.c
7384 - Create symlinks for slogin on install
7385 - Fix "distclean" target in makefile
7386 - Added example for ssh-agent to manpage
7387 - Added support for PAM_TEXT_INFO messages
7388 - Disable internal /etc/nologin support if PAM enabled
7389 - Merged latest OpenBSD CVS changes:
5bae4ab8 7390 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 7391 - [sshd.c] don't send fail-msg but disconnect if too many authentication
7392 failures
e1a9c08d 7393 - [sshd.c] remove unused argument. ok dugsong
7394 - [sshd.c] typo
7395 - [rsa.c] clear buffers used for encryption. ok: niels
7396 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 7397 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 7398 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 7399 - Released 1.2pre8
e1a9c08d 7400
3028328e 740119991102
7402 - Merged change from OpenBSD CVS
7403 - One-line cleanup in sshd.c
7404
474832c5 740519991030
7406 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 7407 - Merged latest updates for OpenBSD CVS:
7408 - channels.[ch] - remove broken x11 fix and document istate/ostate
7409 - ssh-agent.c - call setsid() regardless of argv[]
7410 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
7411 - Documentation cleanups
7412 - Renamed README -> README.Ylonen
7413 - Renamed README.openssh ->README
474832c5 7414
339660f6 741519991029
7416 - Renamed openssh* back to ssh* at request of Theo de Raadt
7417 - Incorporated latest changes from OpenBSD's CVS
7418 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7419 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 7420 - Make distclean now removed configure script
7421 - Improved PAM logging
7422 - Added some debug() calls for PAM
4ecd19ea 7423 - Removed redundant subdirectories
bcbf86ec 7424 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 7425 building on Debian.
242588e6 7426 - Fixed off-by-one error in PAM env patch
7427 - Released 1.2pre6
339660f6 7428
5881cd60 742919991028
7430 - Further PAM enhancements.
7431 - Much cleaner
7432 - Now uses account and session modules for all logins.
7433 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
7434 - Build fixes
7435 - Autoconf
7436 - Change binary names to open*
7437 - Fixed autoconf script to detect PAM on RH6.1
7438 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 7439 - Released 1.2pre4
fca82d2e 7440
7441 - Imported latest OpenBSD CVS code
7442 - Updated README.openssh
93f04616 7443 - Released 1.2pre5
fca82d2e 7444
5881cd60 744519991027
7446 - Adapted PAM patch.
7447 - Released 1.0pre2
7448
7449 - Excised my buggy replacements for strlcpy and mkdtemp
7450 - Imported correct OpenBSD strlcpy and mkdtemp routines.
7451 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
7452 - Picked up correct version number from OpenBSD
7453 - Added sshd.pam PAM configuration file
7454 - Added sshd.init Redhat init script
7455 - Added openssh.spec RPM spec file
7456 - Released 1.2pre3
7457
745819991026
7459 - Fixed include paths of OpenSSL functions
7460 - Use OpenSSL MD5 routines
7461 - Imported RC4 code from nanocrypt
7462 - Wrote replacements for OpenBSD arc4random* functions
7463 - Wrote replacements for strlcpy and mkdtemp
7464 - Released 1.0pre1
0b202697 7465
7466$Id$
This page took 2.395787 seconds and 5 git commands to generate.