]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2002/02/06 14:22:42
[openssh.git] / ChangeLog
CommitLineData
980c9344 120020208
2 - (djm) OpenBSD CVS Sync
3 - markus@cvs.openbsd.org 2002/02/04 12:15:25
4 [sshd.c]
5 add SYSLOG_FACILITY_NOT_SET = -1, SYSLOG_LEVEL_NOT_SET = -1,
6 fixes arm/netbsd; based on patch from bjh21@netbsd.org; ok djm@
4c646df4 7 - stevesk@cvs.openbsd.org 2002/02/04 20:41:16
8 [ssh-agent.1]
9 more sync for default ssh-add identities; ok markus@
375f867e 10 - djm@cvs.openbsd.org 2002/02/05 00:00:46
11 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
12 Add "-B" option to specify copy buffer length (default 32k); ok markus@
06ee33fb 13 - markus@cvs.openbsd.org 2002/02/05 14:32:55
14 [channels.c channels.h ssh.c]
15 merge channel_request() into channel_request_start()
7d5e8c46 16 - markus@cvs.openbsd.org 2002/02/06 14:22:42
17 [sftp.1]
18 sort options; ok mpech@, stevesk@
980c9344 19
bcc0381e 2020020205
983784a1 21 - (djm) Cleanup after sync:
22 - :%s/reverse_mapping_check/verify_reverse_mapping/g
bcc0381e 23 - (djm) OpenBSD CVS Sync
24 - stevesk@cvs.openbsd.org 2002/01/24 21:09:25
25 [channels.c misc.c misc.h packet.c]
26 add set_nodelay() to set TCP_NODELAY on a socket (prep for nagle tuning).
27 no nagle changes just yet; ok djm@ markus@
2ac91be1 28 - stevesk@cvs.openbsd.org 2002/01/24 21:13:23
29 [packet.c]
30 need misc.h for set_nodelay()
7d30579d 31 - markus@cvs.openbsd.org 2002/01/25 21:00:24
32 [sshconnect2.c]
33 unused include
087dea86 34 - markus@cvs.openbsd.org 2002/01/25 21:42:11
35 [ssh-dss.c ssh-rsa.c]
36 use static EVP_MAX_MD_SIZE buffers for EVP_DigestFinal; ok stevesk@
37 don't use evp_md->md_size, it's not public.
a209a158 38 - markus@cvs.openbsd.org 2002/01/25 22:07:40
39 [kex.c kexdh.c kexgex.c key.c mac.c]
40 use EVP_MD_size(evp_md) and not evp_md->md_size; ok steveks@
f9314d9a 41 - stevesk@cvs.openbsd.org 2002/01/26 16:44:22
42 [includes.h session.c]
43 revert code to add x11 localhost display authorization entry for
44 hostname/unix:d and uts.nodename/unix:d if nodename was different than
45 hostname. just add entry for unix:d instead. ok markus@
e6e573bd 46 - stevesk@cvs.openbsd.org 2002/01/27 14:57:46
47 [channels.c servconf.c servconf.h session.c sshd.8 sshd_config]
48 add X11UseLocalhost; ok markus@
75a624f0 49 - stevesk@cvs.openbsd.org 2002/01/27 18:08:17
50 [ssh.c]
51 handle simple case to identify FamilyLocal display; ok markus@
a2863956 52 - markus@cvs.openbsd.org 2002/01/29 14:27:57
53 [ssh-add.c]
54 exit 2 if no agent, exit 1 if list fails; debian#61078; ok djm@
bf4c5edc 55 - markus@cvs.openbsd.org 2002/01/29 14:32:03
56 [auth2.c auth.c auth-options.c auth-rhosts.c auth-rh-rsa.c canohost.c]
57 [servconf.c servconf.h session.c sshd.8 sshd_config]
58 s/ReverseMappingCheck/VerifyReverseMapping/ and avoid confusion;
59 ok stevesk@
8875ca97 60 - stevesk@cvs.openbsd.org 2002/01/29 16:29:02
61 [session.c]
62 limit subsystem length in log; ok markus@
8e3ce4dc 63 - markus@cvs.openbsd.org 2002/01/29 16:41:19
64 [ssh-add.1]
65 add DIAGNOSTICS; ok stevesk@
24932ee9 66 - markus@cvs.openbsd.org 2002/01/29 22:46:41
67 [session.c]
68 don't depend on servconf.c; ok djm@
16210ef7 69 - markus@cvs.openbsd.org 2002/01/29 23:50:37
70 [scp.1 ssh.1]
71 mention exit status; ok stevesk@
215ced77 72 - markus@cvs.openbsd.org 2002/01/31 13:35:11
73 [kexdh.c kexgex.c]
74 cross check announced key type and type from key blob
d01c63bb 75 - markus@cvs.openbsd.org 2002/01/31 15:00:05
76 [serverloop.c]
77 no need for WNOHANG; ok stevesk@
7899c98f 78 - markus@cvs.openbsd.org 2002/02/03 17:53:25
79 [auth1.c serverloop.c session.c session.h]
80 don't use channel_input_channel_request and callback
81 use new server_input_channel_req() instead:
82 server_input_channel_req does generic request parsing on server side
83 session_input_channel_req handles just session specific things now
84 ok djm@
8034b5cd 85 - markus@cvs.openbsd.org 2002/02/03 17:55:55
86 [channels.c channels.h]
87 remove unused channel_input_channel_request
05ca0898 88 - markus@cvs.openbsd.org 2002/02/03 17:58:21
89 [channels.c channels.h ssh.c]
90 generic callbacks are not really used, remove and
91 add a callback for msg of type SSH2_MSG_CHANNEL_OPEN_CONFIRMATION
92 ok djm@
0dbdc37c 93 - markus@cvs.openbsd.org 2002/02/03 17:59:23
94 [sshconnect2.c]
95 more cross checking if announced vs. used key type; ok stevesk@
3b5a1b05 96 - stevesk@cvs.openbsd.org 2002/02/03 22:35:57
97 [ssh.1 sshd.8]
98 some KeepAlive cleanup/clarify; ok markus@
49ebf326 99 - stevesk@cvs.openbsd.org 2002/02/03 23:22:59
100 [ssh-agent.1]
101 ssh-add also adds $HOME/.ssh/id_rsa and $HOME/.ssh/id_dsa now.
762f5ea2 102 - stevesk@cvs.openbsd.org 2002/02/04 00:53:39
103 [ssh-agent.c]
104 unneeded includes
67fa09f5 105 - markus@cvs.openbsd.org 2002/02/04 11:58:10
106 [auth2.c]
107 cross checking of announced vs actual pktype in pubkey/hostbaed auth;
108 ok stevesk@
5eaf8578 109 - markus@cvs.openbsd.org 2002/02/04 12:15:25
110 [log.c log.h readconf.c servconf.c]
111 add SYSLOG_FACILITY_NOT_SET = -1, SYSLOG_LEVEL_NOT_SET = -1,
112 fixes arm/netbsd; based on patch from bjh21@netbsd.org; ok djm@
a445d432 113 - stevesk@cvs.openbsd.org 2002/02/04 20:41:16
114 [ssh-add.1]
115 more sync for default ssh-add identities; ok markus@
a96fd7c2 116 - djm@cvs.openbsd.org 2002/02/04 21:53:12
117 [sftp.1 sftp.c]
118 Add "-P" option to directly connect to a local sftp-server. Should be
119 useful for regression testing; ok markus@
86e23f3e 120 - djm@cvs.openbsd.org 2002/02/05 00:00:46
121 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
122 Add "-B" option to specify copy buffer length (default 32k); ok markus@
bcc0381e 123
8d7324af 12420020130
125 - (djm) Delay PRNG seeding until we need it in ssh-keygen, from markus@
70e2f2f3 126 - (tim) [configure.ac] fix logic on when ssh-rand-helper is installed.
127 [sshd_config] put back in line that tells what PATH was compiled into sshd.
8d7324af 128
90bab5a8 12920020125
9b7fcaf0 130 - (djm) Don't grab Xserver or pointer by default. x11-ssh-askpass doesn't
131 and grabbing can cause deadlocks with kinput2.
90bab5a8 132
533845df 13320020124
134 - (stevesk) Makefile.in: bug #61; delete commented line for now.
135
906e811b 13620020123
137 - (djm) Fix non-standard shell syntax in autoconf. Patch from
138 Dave Dykstra <dwd@bell-labs.com>
846f83ab 139 - (stevesk) fix --with-zlib=
eb5d7ff6 140 - (djm) Use case statements in autoconf to clean up some tests
5b6c4ceb 141 - (bal) reverted out of 5/2001 change to atexit(). I assume I
142 did it to handle SonyOS. If that is the case than we will
143 do a special case for them.
906e811b 144
f1b0ecc3 14520020122
146 - (djm) autoconf hacking:
147 - We don't support --without-zlib currently, so don't allow it.
148 - Rework cryptographic random number support detection. We now detect
149 whether OpenSSL seeds itself. If it does, then we don't bother with
150 the ssh-rand-helper program. You can force the use of ssh-rand-helper
151 using the --with-rand-helper configure argument
152 - Simplify and clean up ssh-rand-helper configuration
9780116c 153 - Add OpenSSL sanity check: verify that header version matches version
154 reported by library
49d7ed32 155 - (djm) Fix some bugs I introduced into ssh-rand-helper yesterday
3dc93cd8 156 - OpenBSD CVS Sync
157 - djm@cvs.openbsd.org 2001/12/21 08:52:22
158 [ssh-keygen.1 ssh-keygen.c]
159 Remove default (rsa1) key type; ok markus@
f9654cd7 160 - djm@cvs.openbsd.org 2001/12/21 08:53:45
161 [readpass.c]
162 Avoid interruptable passphrase read; ok markus@
67656ffc 163 - djm@cvs.openbsd.org 2001/12/21 10:06:43
164 [ssh-add.1 ssh-add.c]
165 Try all standard key files (id_rsa, id_dsa, identity) when invoked with
166 no arguments; ok markus@
b0ce9259 167 - markus@cvs.openbsd.org 2001/12/21 12:17:33
168 [serverloop.c]
169 remove ifdef for USE_PIPES since fdin != fdout; ok djm@
0e0bba68 170 - deraadt@cvs.openbsd.org 2001/12/24 07:29:43
171 [ssh-add.c]
172 try all listed keys.. how did this get broken?
e13b4278 173 - markus@cvs.openbsd.org 2001/12/25 18:49:56
174 [key.c]
175 be more careful on allocation
45c49544 176 - markus@cvs.openbsd.org 2001/12/25 18:53:00
177 [auth1.c]
178 be more carefull on allocation
bb28e836 179 - markus@cvs.openbsd.org 2001/12/27 18:10:29
180 [ssh-keygen.c]
181 -t is only needed for key generation (unbreaks -i, -e, etc).
b775c6f2 182 - markus@cvs.openbsd.org 2001/12/27 18:22:16
183 [auth1.c authfile.c auth-rsa.c dh.c kexdh.c kexgex.c key.c rsa.c]
184 [scard.c ssh-agent.c sshconnect1.c sshd.c ssh-dss.c]
185 call fatal() for openssl allocation failures
135113a3 186 - stevesk@cvs.openbsd.org 2001/12/27 18:22:53
187 [sshd.8]
188 clarify -p; ok markus@
cf184a44 189 - markus@cvs.openbsd.org 2001/12/27 18:26:13
190 [authfile.c]
191 missing include
108d362e 192 - markus@cvs.openbsd.org 2001/12/27 19:37:23
193 [dh.c kexdh.c kexgex.c]
194 always use BN_clear_free instead of BN_free
dc421aa3 195 - markus@cvs.openbsd.org 2001/12/27 19:54:53
196 [auth1.c auth.h auth-rh-rsa.c]
197 auth_rhosts_rsa now accept generic keys.
95500969 198 - markus@cvs.openbsd.org 2001/12/27 20:39:58
199 [auth1.c auth-rsa.c channels.c clientloop.c packet.c packet.h]
200 [serverloop.c session.c ssh.c sshconnect1.c sshd.c ttymodes.c]
201 get rid of packet_integrity_check, use packet_done() instead.
3456d3c7 202 - markus@cvs.openbsd.org 2001/12/28 12:14:27
20b279e6 203 [auth1.c auth2.c auth2-chall.c auth-rsa.c channels.c clientloop.c]
204 [kex.c kexdh.c kexgex.c packet.c packet.h serverloop.c session.c]
205 [ssh.c sshconnect1.c sshconnect2.c sshd.c]
3456d3c7 206 s/packet_done/packet_check_eom/ (end-of-message); ok djm@
20b279e6 207 - markus@cvs.openbsd.org 2001/12/28 13:57:33
208 [auth1.c kexdh.c kexgex.c packet.c packet.h sshconnect1.c sshd.c]
209 packet_get_bignum* no longer returns a size
4ef6f649 210 - markus@cvs.openbsd.org 2001/12/28 14:13:13
211 [bufaux.c bufaux.h packet.c]
212 buffer_get_bignum: int -> void
54a5250f 213 - markus@cvs.openbsd.org 2001/12/28 14:50:54
214 [auth1.c auth-rsa.c channels.c dispatch.c kex.c kexdh.c kexgex.c]
215 [packet.c packet.h serverloop.c session.c ssh.c sshconnect1.c]
216 [sshconnect2.c sshd.c]
217 packet_read* no longer return the packet length, since it's not used.
7819b5c3 218 - markus@cvs.openbsd.org 2001/12/28 15:06:00
219 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
220 [dispatch.h kex.c kex.h serverloop.c ssh.c sshconnect2.c]
221 remove plen from the dispatch fn. it's no longer used.
60015649 222 - stevesk@cvs.openbsd.org 2001/12/28 22:37:48
223 [ssh.1 sshd.8]
224 document LogLevel DEBUG[123]; ok markus@
20905a8e 225 - stevesk@cvs.openbsd.org 2001/12/29 21:56:01
226 [authfile.c channels.c compress.c packet.c sftp-server.c]
227 [ssh-agent.c ssh-keygen.c]
228 remove unneeded casts and some char->u_char cleanup; ok markus@
6c79c353 229 - stevesk@cvs.openbsd.org 2002/01/03 04:11:08
230 [ssh_config]
231 grammar in comment
b4047251 232 - stevesk@cvs.openbsd.org 2002/01/04 17:59:17
233 [readconf.c servconf.c]
234 remove #ifdef _PATH_XAUTH/#endif; ok markus@
0f84fe37 235 - stevesk@cvs.openbsd.org 2002/01/04 18:14:16
236 [servconf.c sshd.8]
237 protocol 2 HostKey code default is now /etc/ssh_host_rsa_key and
238 /etc/ssh_host_dsa_key like we have in sshd_config. ok markus@
8341f420 239 - markus@cvs.openbsd.org 2002/01/05 10:43:40
240 [channels.c]
241 fix hanging x11 channels for rejected cookies (e.g.
242 XAUTHORITY=/dev/null xbiff) bug #36, based on patch from
243 djast@cs.toronto.edu
cb362b5e 244 - stevesk@cvs.openbsd.org 2002/01/05 21:51:56
245 [ssh.1 sshd.8]
246 some missing and misplaced periods
4ccb828d 247 - markus@cvs.openbsd.org 2002/01/09 13:49:27
248 [ssh-keygen.c]
249 append \n only for public keys
0c0738d5 250 - markus@cvs.openbsd.org 2002/01/09 17:16:00
251 [channels.c]
252 merge channel_pre_open_15/channel_pre_open_20; ok provos@
9c50edcf 253 - markus@cvs.openbsd.org 2002/01/09 17:26:35
254 [channels.c nchan.c]
255 replace buffer_consume(b, buffer_len(b)) with buffer_clear(b);
256 ok provos@
99416ceb 257 - markus@cvs.openbsd.org 2002/01/10 11:13:29
258 [serverloop.c]
259 skip client_alive_check until there are channels; ok beck@
3d209bbe 260 - markus@cvs.openbsd.org 2002/01/10 11:24:04
261 [clientloop.c]
262 handle SSH2_MSG_GLOBAL_REQUEST (just reply with failure); ok djm@
3c27606d 263 - markus@cvs.openbsd.org 2002/01/10 12:38:26
264 [nchan.c]
265 remove dead code (skip drain)
6d566d33 266 - markus@cvs.openbsd.org 2002/01/10 12:47:59
267 [nchan.c]
268 more unused code (with channels.c:1.156)
5a5f4c37 269 - markus@cvs.openbsd.org 2002/01/11 10:31:05
270 [packet.c]
271 handle received SSH2_MSG_UNIMPLEMENTED messages; ok djm@
781a02b8 272 - markus@cvs.openbsd.org 2002/01/11 13:36:43
273 [ssh2.h]
274 add defines for msg type ranges
6367063f 275 - markus@cvs.openbsd.org 2002/01/11 13:39:36
276 [auth2.c dispatch.c dispatch.h kex.c]
277 a single dispatch_protocol_error() that sends a message of
278 type 'UNIMPLEMENTED'
279 dispatch_range(): set handler for a ranges message types
280 use dispatch_protocol_ignore() for authentication requests after
281 successful authentication (the drafts requirement).
282 serverloop/clientloop now send a 'UNIMPLEMENTED' message instead
283 of exiting.
70499440 284 - markus@cvs.openbsd.org 2002/01/11 20:14:11
285 [auth2-chall.c auth-skey.c]
286 use strlcpy not strlcat; mouring@
a62ebe1f 287 - markus@cvs.openbsd.org 2002/01/11 23:02:18
288 [readpass.c]
289 use _PATH_TTY
bd2d2ac4 290 - markus@cvs.openbsd.org 2002/01/11 23:02:51
291 [auth2-chall.c]
292 use snprintf; mouring@
7ef24c8c 293 - markus@cvs.openbsd.org 2002/01/11 23:26:30
294 [auth-skey.c]
295 use snprintf; mouring@
68a7e648 296 - markus@cvs.openbsd.org 2002/01/12 13:10:29
297 [auth-skey.c]
298 undo local change
95f0a918 299 - provos@cvs.openbsd.org 2002/01/13 17:27:07
300 [ssh-agent.c]
301 change to use queue.h macros; okay markus@
3469eac4 302 - markus@cvs.openbsd.org 2002/01/13 17:57:37
303 [auth2.c auth2-chall.c compat.c sshconnect2.c sshd.c]
304 use buffer API and avoid static strings of fixed size;
305 ok provos@/mouring@
368e9dfc 306 - markus@cvs.openbsd.org 2002/01/13 21:31:20
307 [channels.h nchan.c]
308 add chan_set_[io]state(), order states, state is now an u_int,
309 simplifies debugging messages; ok provos@
3057c23b 310 - markus@cvs.openbsd.org 2002/01/14 13:22:35
311 [nchan.c]
312 chan_send_oclose1() no longer calls chan_shutdown_write(); ok provos@
313 - markus@cvs.openbsd.org 2002/01/14 13:34:07
314 [nchan.c]
315 merge chan_[io]buf_empty[12]; ok provos@
668a91b7 316 - markus@cvs.openbsd.org 2002/01/14 13:40:10
317 [nchan.c]
318 correct fn names for ssh2, do not switch from closed to closed;
319 ok provos@
3c9f1ecd 320 - markus@cvs.openbsd.org 2002/01/14 13:41:13
321 [nchan.c]
322 remove duplicated code; ok provos@
70bef40e 323 - markus@cvs.openbsd.org 2002/01/14 13:55:55
324 [channels.c channels.h nchan.c]
325 remove function pointers for events, remove chan_init*; ok provos@
8ab5f6b2 326 - markus@cvs.openbsd.org 2002/01/14 13:57:03
327 [channels.h nchan.c]
328 (c) 2002
5641aefa 329 - markus@cvs.openbsd.org 2002/01/16 13:17:51
330 [channels.c channels.h serverloop.c ssh.c]
331 wrapper for channel_setup_fwd_listener
ac10636f 332 - stevesk@cvs.openbsd.org 2002/01/16 17:40:23
333 [sshd_config]
334 The stategy now used for options in the default sshd_config shipped
335 with OpenSSH is to specify options with their default value where
336 possible, but leave them commented. Uncommented options change a
337 default value. Subsystem is currently the only default option
338 changed. ok markus@
cf5a07a8 339 - stevesk@cvs.openbsd.org 2002/01/16 17:42:33
340 [ssh.1]
341 correct defaults for -i/IdentityFile; ok markus@
1bbbc136 342 - stevesk@cvs.openbsd.org 2002/01/16 17:55:33
343 [ssh_config]
344 correct some commented defaults. add Ciphers default. ok markus@
4267abfd 345 - stevesk@cvs.openbsd.org 2002/01/17 04:27:37
346 [log.c]
347 casts to silence enum type warnings for bugzilla bug 37; ok markus@
ba218fbe 348 - stevesk@cvs.openbsd.org 2002/01/18 17:14:16
349 [sshd.8]
350 correct Ciphers default; paola.mannaro@ubs.com
e6207598 351 - stevesk@cvs.openbsd.org 2002/01/18 18:14:17
352 [authfd.c bufaux.c buffer.c cipher.c packet.c ssh-agent.c ssh-keygen.c]
353 unneeded cast cleanup; ok markus@
dfafef8f 354 - stevesk@cvs.openbsd.org 2002/01/18 20:46:34
355 [sshd.8]
356 clarify Allow(Groups|Users) and Deny(Groups|Users); suggestion from
357 allard@oceanpark.com; ok markus@
616a6b93 358 - markus@cvs.openbsd.org 2002/01/21 15:13:51
359 [sshconnect.c]
360 use read_passphrase+ECHO in confirm(), allows use of ssh-askpass
361 for hostkey confirm.
55f9eebd 362 - markus@cvs.openbsd.org 2002/01/21 22:30:12
363 [cipher.c compat.c myproposal.h]
364 remove "rijndael-*", just use "aes-" since this how rijndael is called
365 in the drafts; ok stevesk@
32e7d71f 366 - markus@cvs.openbsd.org 2002/01/21 23:27:10
367 [channels.c nchan.c]
368 cleanup channels faster if the are empty and we are in drain-state;
369 ok deraadt@
3a454b6a 370 - stevesk@cvs.openbsd.org 2002/01/22 02:52:41
371 [servconf.c]
372 typo in error message; from djast@cs.toronto.edu
4ca007b2 373 - (djm) Make auth2-pam.c compile again after dispatch.h and packet.h
374 changes
507c4f2e 375 - (djm) Recent Glibc includes an incompatible sys/queue.h. Treat it as
376 bogus in configure
187cd1fa 377 - (djm) Use local sys/queue.h if necessary in ssh-agent.c
f1b0ecc3 378
40f64e6f 37920020121
380 - (djm) Rework ssh-rand-helper:
381 - Reduce quantity of ifdef code, in preparation for ssh_rand_conf
382 - Always seed from system calls, even when doing PRNGd seeding
383 - Tidy and comment #define knobs
384 - Remove unused facility for multiple runs through command list
385 - KNF, cleanup, update copyright
386
088cdc23 38720020114
388 - (djm) Bug #50 - make autoconf entropy path checks more robust
389
760b35a6 39020020108
391 - (djm) Merge Cygwin copy_environment with do_pam_environment, removing
392 fixed env var size limit in the process. Report from Corinna Vinschen
393 <vinschen@redhat.com>
5cbceb3f 394 - (stevesk) defines.h: use "/var/spool/sockets/X11/%u" for HP-UX. does
395 not depend on transition links. from Lutz Jaenicke.
760b35a6 396
1d2a4613 39720020106
398 - (stevesk) defines.h: determine _PATH_UNIX_X; currently "/tmp/.X11-unix/X%u"
399 for all platforms except HP-UX, which is "/usr/spool/sockets/X11/%u".
400
d93656c9 40120020105
402 - (bal) NCR requies use_pipes to operate correctly.
29525240 403 - (stevesk) fix spurious ; from NCR change.
d93656c9 404
554e28b2 40520020103
406 - (djm) Use bigcrypt() on systems with SCO_PROTECTED_PW. Patch from
407 Roger Cornelius <rac@tenzing.org>
408
e9571a2c 40920011229
410 - (djm) Apply Cygwin pointer deref fix from Corinna Vinschen
411 <vinschen@redhat.com> Could be abused to guess valid usernames
929fb284 412 - (djm) Typo in contrib/cygwin/README Fix from Corinna Vinschen
413 <vinschen@redhat.com>
e9571a2c 414
760edf28 41520011228
416 - (djm) Remove recommendation to use GNU make, we should support most
417 make programs.
418
7bec72bc 41920011225
420 - (stevesk) [Makefile.in ssh-rand-helper.c]
421 portable lib and __progname support for ssh-rand-helper; ok djm@
422
b8291fa0 42320011223
424 - (bal) Removed contrib/chroot.diff and noted in contrib/README that it
425 was not being maintained.
426
46058ce2 42720011222
428 - (djm) Ignore fix & patchlevel in OpenSSL version check. Patch from
429 solar@openwall.com
430 - (djm) Rework entropy code. If the OpenSSL PRNG is has not been
431 internally seeded, execute a subprogram "ssh-rand-helper" to obtain
432 some entropy for us. Rewrite the old in-process entropy collecter as
433 an example ssh-rand-helper.
434 - (djm) Always perform ssh_prng_cmds path lookups in configure, even if
435 we don't end up using ssh_prng_cmds (so we always get a valid file)
436
5fb9865a 43720011221
438 - (djm) Add option to gnome-ssh-askpass to stop it from grabbing the X
439 server. I have found this necessary to avoid server hangs with X input
440 extensions (e.g. kinput2). Enable by setting the environment variable
441 "GNOME_SSH_ASKPASS_NOGRAB"
805e659f 442 - OpenBSD CVS Sync
443 - stevesk@cvs.openbsd.org 2001/12/08 17:49:28
444 [channels.c pathnames.h]
445 use only one path to X11 UNIX domain socket vs. an array of paths
446 to try. report from djast@cs.toronto.edu. ok markus@
2f293d43 447 - markus@cvs.openbsd.org 2001/12/09 18:45:56
448 [auth2.c auth2-chall.c auth.h]
449 add auth2_challenge_stop(), simplifies cleanup of kbd-int sessions,
450 fixes memleak.
5e8948af 451 - stevesk@cvs.openbsd.org 2001/12/10 16:45:04
452 [sshd.c]
453 possible fd leak on error; ok markus@
cdc95d6e 454 - markus@cvs.openbsd.org 2001/12/10 20:34:31
455 [ssh-keyscan.c]
456 check that server supports v1 for -t rsa1, report from wirth@dfki.de
fb396518 457 - jakob@cvs.openbsd.org 2001/12/18 10:04:21
458 [auth.h hostfile.c hostfile.h]
459 remove auth_rsa_read_key, make hostfile_ready_key non static; ok markus@
306feb91 460 - jakob@cvs.openbsd.org 2001/12/18 10:05:15
461 [auth2.c]
462 log fingerprint on successful public key authentication; ok markus@
46df736f 463 - jakob@cvs.openbsd.org 2001/12/18 10:06:24
464 [auth-rsa.c]
465 log fingerprint on successful public key authentication, simplify
466 usage of key structs; ok markus@
184eed6a 467 - deraadt@cvs.openbsd.org 2001/12/19 07:18:56
468 [auth1.c auth2.c auth2-chall.c auth-bsdauth.c auth.c authfile.c auth.h]
469 [auth-krb4.c auth-rhosts.c auth-skey.c bufaux.c canohost.c channels.c]
470 [cipher.c clientloop.c compat.c compress.c deattack.c key.c log.c mac.c]
471 [match.c misc.c nchan.c packet.c readconf.c rijndael.c rijndael.h scard.c]
472 [servconf.c servconf.h serverloop.c session.c sftp.c sftp-client.c]
473 [sftp-glob.c sftp-int.c sftp-server.c ssh-add.c ssh-agent.c ssh.c]
474 [sshconnect1.c sshconnect2.c sshconnect.c sshd.8 sshd.c sshd_config]
475 [ssh-keygen.c sshlogin.c sshpty.c sshtty.c ttymodes.c uidswap.c]
476 basic KNF done while i was looking for something else
a10be357 477 - markus@cvs.openbsd.org 2001/12/19 16:09:39
478 [serverloop.c]
479 fix race between SIGCHLD and select with an additional pipe. writing
480 to the pipe on SIGCHLD wakes up select(). using pselect() is not
481 portable and siglongjmp() ugly. W. R. Stevens suggests similar solution.
482 initial idea by pmenage@ensim.com; ok deraadt@, djm@
6c0fa2b1 483 - stevesk@cvs.openbsd.org 2001/12/19 17:16:13
484 [authfile.c bufaux.c bufaux.h buffer.c buffer.h packet.c packet.h ssh.c]
485 change the buffer/packet interface to use void* vs. char*; ok markus@
ac151b18 486 - markus@cvs.openbsd.org 2001/12/20 16:37:29
487 [channels.c channels.h session.c]
488 setup x11 listen socket for just one connect if the client requests so.
489 (v2 only, but the openssh client does not support this feature).
24ca6821 490 - djm@cvs.openbsd.org 2001/12/20 22:50:24
491 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
492 [dispatch.h kex.c kex.h packet.c packet.h serverloop.c ssh.c]
493 [sshconnect2.c]
494 Conformance fix: we should send failing packet sequence number when
495 responding with a SSH_MSG_UNIMPLEMENTED message. Spotted by
496 yakk@yakk.dot.net; ok markus@
5fb9865a 497
c9d0ad9b 49820011219
499 - (stevesk) OpenBSD CVS sync X11 localhost display
500 - stevesk@cvs.openbsd.org 2001/11/29 14:10:51
501 [channels.h channels.c session.c]
502 sshd X11 fake server will now listen on localhost by default:
503 $ echo $DISPLAY
504 localhost:12.0
505 $ netstat -an|grep 6012
506 tcp 0 0 127.0.0.1.6012 *.* LISTEN
507 tcp6 0 0 ::1.6012 *.* LISTEN
508 sshd_config gatewayports=yes can be used to revert back to the old
509 behavior. will control this with another option later. ok markus@
510 - stevesk@cvs.openbsd.org 2001/12/19 08:43:11
511 [includes.h session.c]
512 handle utsname.nodename case for FamilyLocal X authorization; ok markus@
513
3f3ac025 51420011207
515 - (bal) PCRE no longer required. Banished from the source along with
516 fake-regex.h
c20f63d3 517 - (bal) OpenBSD CVS Sync
518 - stevesk@cvs.openbsd.org 2001/12/06 18:02:32
519 [channels.c sshconnect.c]
520 shutdown(sock, SHUT_RDWR) not needed here; ok markus@
74860245 521 - stevesk@cvs.openbsd.org 2001/12/06 18:09:23
522 [channels.c session.c]
523 strncpy->strlcpy. remaining strncpy's are necessary. ok markus@
d24631c9 524 - stevesk@cvs.openbsd.org 2001/12/06 18:20:32
525 [channels.c]
526 disable nagle for X11 fake server and client TCPs. from netbsd.
527 ok markus@
3f3ac025 528
52920011206
6056eb35 530 - (bal) OpenBSD CVS Sync
531 - deraadt@cvs.openbsd.org 2001/11/14 20:45:08
532 [sshd.c]
533 errno saving wrapping in a signal handler
0408c978 534 - markus@cvs.openbsd.org 2001/11/16 12:46:13
535 [ssh-keyscan.c]
536 handle empty lines instead of dumping core; report from sha@sha-1.net
17a3011c 537 - stevesk@cvs.openbsd.org 2001/11/17 19:14:34
538 [auth2.c auth.c readconf.c servconf.c ssh-agent.c ssh-keygen.c]
539 enum/int type cleanup where it made sense to do so; ok markus@
7ace8c3b 540 - markus@cvs.openbsd.org 2001/11/19 11:20:21
541 [sshd.c]
542 fd leak on HUP; ok stevesk@
8666316a 543 - stevesk@cvs.openbsd.org 2001/11/19 18:40:46
544 [ssh-agent.1]
545 clarify/state that private keys are not exposed to clients using the
546 agent; ok markus@
44c2ab73 547 - mpech@cvs.openbsd.org 2001/11/19 19:02:16
548 [deattack.c radix.c]
549 kill more registers
550 millert@ ok
2f98d223 551 - markus@cvs.openbsd.org 2001/11/21 15:51:24
552 [key.c]
553 mem leak
c840d0ad 554 - stevesk@cvs.openbsd.org 2001/11/21 18:49:14
555 [ssh-keygen.1]
556 more on passphrase construction; ok markus@
f48e63c8 557 - stevesk@cvs.openbsd.org 2001/11/22 05:27:29
558 [ssh-keyscan.c]
559 don't use "\n" in fatal()
7a934d1b 560 - markus@cvs.openbsd.org 2001/11/22 12:34:22
561 [clientloop.c serverloop.c sshd.c]
562 volatile sig_atomic_t
58d94604 563 - stevesk@cvs.openbsd.org 2001/11/29 19:06:39
564 [channels.h]
565 remove dead function prototype; ok markus@
2975f58d 566 - markus@cvs.openbsd.org 2001/11/29 22:08:48
567 [auth-rsa.c]
568 fix protocol error: send 'failed' message instead of a 2nd challenge
569 (happens if the same key is in authorized_keys twice).
570 reported Ralf_Meister@genua.de; ok djm@
b48eeb07 571 - stevesk@cvs.openbsd.org 2001/11/30 20:39:28
572 [ssh.c]
573 sscanf() length dependencies are clearer now; can also shrink proto
574 and data if desired, but i have not done that. ok markus@
2548961d 575 - markus@cvs.openbsd.org 2001/12/01 21:41:48
576 [session.c sshd.8]
577 don't pass user defined variables to /usr/bin/login
947b64c7 578 - deraadt@cvs.openbsd.org 2001/12/02 02:08:32
579 [sftp-common.c]
580 zap };
010f9726 581 - itojun@cvs.openbsd.org 2001/12/05 03:50:01
582 [clientloop.c serverloop.c sshd.c]
583 deal with LP64 printf issue with sig_atomic_t. from thorpej
d5bb9418 584 - itojun@cvs.openbsd.org 2001/12/05 03:56:39
585 [auth1.c auth2.c canohost.c channels.c deattack.c packet.c scp.c
586 sshconnect2.c]
587 make it compile with more strict prototype checking
6aacefa7 588 - deraadt@cvs.openbsd.org 2001/12/05 10:06:12
589 [authfd.c authfile.c bufaux.c channels.c compat.c kex.c kexgex.c
590 key.c misc.c packet.c servconf.c ssh-agent.c sshconnect2.c
591 sshconnect.c sshd.c ssh-dss.c ssh-keygen.c ssh-rsa.c]
592 minor KNF
663ebb32 593 - markus@cvs.openbsd.org 2001/12/05 15:04:48
594 [version.h]
595 post 3.0.2
6a92533a 596 - markus@cvs.openbsd.org 2001/12/05 16:54:51
597 [compat.c match.c match.h]
598 make theo and djm happy: bye bye regexp
2717fa0f 599 - markus@cvs.openbsd.org 2001/12/06 13:30:06
600 [servconf.c servconf.h sshd.8 sshd.c]
601 add -o to sshd, too. ok deraadt@
602 - (bal) Minor white space fix up in servconf.c
6056eb35 603
ffb8d130 60420011126
605 - (tim) [contrib/cygwin/README, openbsd-compat/bsd-cygwin_util.c,
606 openbsd-compat/bsd-cygwin_util.h, openbsd-compat/daemon.c]
607 Allow SSHD to install as service under WIndows 9x/Me
608 [configure.ac] Fix to allow linking against PCRE on Cygwin
609 Patches by Corinna Vinschen <vinschen@redhat.com>
610
20716479 61120011115
612 - (djm) Fix IPv4 default in ssh-keyscan. Spotted by Dan Astoorian
613 <djast@cs.toronto.edu> Fix from markus@
e41f14ae 614 - (djm) Release 3.0.1p1
20716479 615
9aba5a4d 61620011113
617 - (djm) Fix early (and double) free of remote user when using Kerberos.
618 Patch from Simon Wilkinson <simon@sxw.org.uk>
19e810f6 619 - (djm) AIX login{success,failed} changes. Move loginsuccess call to
620 do_authenticated. Call loginfailed for protocol 2 failures > MAX like
621 we do for protocol 1. Reports from Ralf Wenk <wera0003@fh-karlsruhe.de>,
622 K.Wolkersdorfer@fz-juelich.de and others
ede8cea6 623 - (djm) OpenBSD CVS Sync
624 - dugsong@cvs.openbsd.org 2001/11/11 18:47:10
625 [auth-krb5.c]
626 fix krb5 authorization check. found by <jhawk@MIT.EDU>. from
627 art@, deraadt@ ok
b0248360 628 - markus@cvs.openbsd.org 2001/11/12 11:17:07
629 [servconf.c]
630 enable authorized_keys2 again. tested by fries@
0bbf2240 631 - markus@cvs.openbsd.org 2001/11/13 02:03:57
632 [version.h]
633 enter 3.0.1
86b164b3 634 - (djm) Bump RPM package versions
9aba5a4d 635
3e4e3bc8 63620011112
637 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
d36ae718 638 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
9ae3f727 639 - OpenBSD CVS Sync
640 - markus@cvs.openbsd.org 2001/10/24 08:41:41
641 [sshd.c]
642 mention remote port in debug message
f103187f 643 - markus@cvs.openbsd.org 2001/10/24 08:41:20
644 [ssh.c]
645 remove unused
67b75437 646 - markus@cvs.openbsd.org 2001/10/24 08:51:35
647 [clientloop.c ssh.c]
648 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
c6940381 649 - markus@cvs.openbsd.org 2001/10/24 19:57:40
650 [clientloop.c]
651 make ~& (backgrounding) work again for proto v1; add support ~& for v2, too
f564d016 652 - markus@cvs.openbsd.org 2001/10/25 21:14:32
653 [ssh-keygen.1 ssh-keygen.c]
654 better docu for fingerprinting, ok deraadt@
e8d59b4d 655 - markus@cvs.openbsd.org 2001/10/29 19:27:15
656 [sshconnect2.c]
657 hostbased: check for client hostkey before building chost
03cf595c 658 - markus@cvs.openbsd.org 2001/10/30 20:29:09
659 [ssh.1]
660 ssh.1
b4b701be 661 - markus@cvs.openbsd.org 2001/11/07 16:03:17
662 [packet.c packet.h sshconnect2.c]
663 pad using the padding field from the ssh2 packet instead of sending
664 extra ignore messages. tested against several other ssh servers.
10f22cd7 665 - markus@cvs.openbsd.org 2001/11/07 21:40:21
666 [ssh-rsa.c]
667 ssh_rsa_sign/verify: SSH_BUG_SIGBLOB not supported
abc4e9a7 668 - markus@cvs.openbsd.org 2001/11/07 22:10:28
669 [ssh-dss.c ssh-rsa.c]
670 missing free and sync dss/rsa code.
713d61f7 671 - markus@cvs.openbsd.org 2001/11/07 22:12:01
672 [sshd.8]
673 s/Keepalive/KeepAlive/; from openbsd@davidkrause.com
f98585b0 674 - markus@cvs.openbsd.org 2001/11/07 22:41:51
675 [auth2.c auth-rh-rsa.c]
676 unused includes
27c47c0a 677 - markus@cvs.openbsd.org 2001/11/07 22:53:21
678 [channels.h]
679 crank c->path to 256 so they can hold a full hostname; dwd@bell-labs.com
56b551e2 680 - markus@cvs.openbsd.org 2001/11/08 10:51:08
681 [readpass.c]
682 don't strdup too much data; from gotoh@taiyo.co.jp; ok millert.
dd58cb5e 683 - markus@cvs.openbsd.org 2001/11/08 17:49:53
684 [ssh.1]
685 mention setuid root requirements; noted by cnorris@csc.UVic.ca; ok stevesk@
fad3754c 686 - markus@cvs.openbsd.org 2001/11/08 20:02:24
687 [auth.c]
688 don't print ROOT in CAPS for the authentication messages, i.e.
689 Accepted publickey for ROOT from 127.0.0.1 port 42734 ssh2
690 becomes
691 Accepted publickey for root from 127.0.0.1 port 42734 ssh2
b3ad8fe6 692 - markus@cvs.openbsd.org 2001/11/09 18:59:23
693 [clientloop.c serverloop.c]
694 don't memset too much memory, ok millert@
695 original patch from jlk@kamens.brookline.ma.us via nalin@redhat.com
ac28afd8 696 - markus@cvs.openbsd.org 2001/11/10 13:19:45
697 [sshd.c]
e15895cd 698 cleanup libwrap support (remove bogus comment, bogus close(), add
699 debug, etc).
5d4446bf 700 - markus@cvs.openbsd.org 2001/11/10 13:22:42
701 [ssh-rsa.c]
702 KNF (unexpand)
ec413a68 703 - markus@cvs.openbsd.org 2001/11/10 13:37:20
704 [packet.c]
705 remove extra debug()
5df83e07 706 - markus@cvs.openbsd.org 2001/11/11 13:02:31
707 [servconf.c]
e15895cd 708 make AuthorizedKeysFile2 fallback to AuthorizedKeysFile if
709 AuthorizedKeysFile is specified.
710 - (djm) Reorder portable-specific server options so that they come first.
711 This should help reduce diff collisions for new server options (as they
712 will appear at the end)
3e4e3bc8 713
78afd1dc 71420011109
715 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
716 if permit_empty_passwd == 0 so null password check cannot be bypassed.
717 jayaraj@amritapuri.com OpenBSD bug 2168
30f60c34 718 - markus@cvs.openbsd.org 2001/11/09 19:08:35
719 [sshd.c]
720 remove extra trailing dot from log message; pilot@naughty.monkey.org
721
7c6d759d 72220011103
723 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
724 from Raymund Will <ray@caldera.de>
725 [acconfig.h configure.in] Clean up login checks.
726 Problem reported by Jim Knoble <jmknoble@pobox.com>
727
72820011101
58389b85 729 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
730
548fd014 73120011031
732 - (djm) Unsmoke drugs: config files should be noreplace.
733
b013a983 73420011030
735 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
736 by default (can force IPv4 using --define "noipv6 1")
737
40d0f6b9 73820011029
739 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
740 to configure.ac
741
9f214051 74220011028
743 - (djm) Avoid bug in Solaris PAM libs
7eb73cc1 744 - (djm) Disconnect if no tty and PAM reports password expired
9678565b 745 - (djm) Fix for PAM password changes being echoed (from stevesk)
840ad55e 746 - (stevesk) Fix compile problem with PAM password change fix
37a8edf7 747 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
9f214051 748
c8c15bcb 74920011027
750 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
751 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
752
9e127e27 75320011026
754 - (bal) Set the correct current time in login_utmp_only(). Patch by
755 Wayne Davison <wayned@users.sourceforge.net>
fd96c060 756 - (tim) [scard/Makefile.in] Fix install: when building outside of source
757 tree and using --src=/full_path/to/openssh
758 Patch by Mark D. Baushke <mdb@juniper.net>
9e127e27 759
d321c94b 76020011025
761 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
762 by todd@
5a162955 763 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
764 tcp-wrappers precedence over system libraries and includes.
765 Report from Dave Dykstra <dwd@bell-labs.com>
d321c94b 766
95c88805 76720011024
768 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
451dab40 769 - (tim) configure.in -> configure.ac
95c88805 770
bc86d864 77120011023
772 - (bal) Updated version to 3.0p1 in preparing for release.
7f0a4ff1 773 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
051809f6 774 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
775 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
776 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
777 contrib/suse/openssh.spec] Update version to match version.h
bc86d864 778
ce49121d 77920011022
780 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
781 Report from Michal Zalewski <lcamtuf@coredump.cx>
782
98a7c37b 78320011021
784 - (tim) [configure.in] Clean up library testing. Add optional PATH to
785 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
786 patch by albert chin (china@thewrittenword.com)
787 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
788 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
789 with AC_CHECK_MEMBERS. Add test for broken dirname() on
790 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
791 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
792 patch by albert chin (china@thewrittenword.com)
793 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
794 HAVE_STRUCT_STAT_ST_BLKSIZE.
795 [Makefile.in] When running make in top level, always do make
796 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
797
09a3bd6d 79820011019
799 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
800 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
801
418e724c 80220011012
803 - (djm) OpenBSD CVS Sync
804 - markus@cvs.openbsd.org 2001/10/10 22:18:47
805 [channels.c channels.h clientloop.c nchan.c serverloop.c]
806 [session.c session.h]
807 try to keep channels open until an exit-status message is sent.
808 don't kill the login shells if the shells stdin/out/err is closed.
809 this should now work:
810 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
efcc9957 811 - markus@cvs.openbsd.org 2001/10/11 13:45:21
812 [session.c]
813 delay detach of session if a channel gets closed but the child is
814 still alive. however, release pty, since the fd's to the child are
815 already closed.
fd6cfbaf 816 - markus@cvs.openbsd.org 2001/10/11 15:24:00
817 [clientloop.c]
818 clear select masks if we return before calling select().
b0454d44 819 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
aeabbb30 820 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
8140f2aa 821 - (djm) Cleanup sshpty.c a little
6e464960 822 - (bal) First wave of contrib/solaris/ package upgrades. Still more
823 work needs to be done, but it is a 190% better then the stuff we
824 had before!
78c84f13 825 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
826 set right.
418e724c 827
c48c32c1 82820011010
829 - (djm) OpenBSD CVS Sync
830 - markus@cvs.openbsd.org 2001/10/04 14:34:16
831 [key.c]
832 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 833 - markus@cvs.openbsd.org 2001/10/04 15:05:40
834 [channels.c serverloop.c]
835 comment out bogus conditions for selecting on connection_in
72176c0e 836 - markus@cvs.openbsd.org 2001/10/04 15:12:37
837 [serverloop.c]
838 client_alive_check cleanup
a2c92c4a 839 - markus@cvs.openbsd.org 2001/10/06 00:14:50
840 [sshconnect.c]
841 remove unused argument
05fd093c 842 - markus@cvs.openbsd.org 2001/10/06 00:36:42
843 [session.c]
844 fix typo in error message, sync with do_exec_nopty
01e9ef57 845 - markus@cvs.openbsd.org 2001/10/06 11:18:19
846 [sshconnect1.c sshconnect2.c sshconnect.c]
847 unify hostkey check error messages, simplify prompt.
2cdccb44 848 - markus@cvs.openbsd.org 2001/10/07 10:29:52
849 [authfile.c]
850 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 851 - markus@cvs.openbsd.org 2001/10/07 17:49:40
852 [channels.c channels.h]
853 avoid possible FD_ISSET overflow for channels established
854 during channnel_after_select() (used for dynamic channels).
f3964cb9 855 - markus@cvs.openbsd.org 2001/10/08 11:48:57
856 [channels.c]
857 better debug
32af6a3f 858 - markus@cvs.openbsd.org 2001/10/08 16:15:47
859 [sshconnect.c]
860 use correct family for -b option
dab89049 861 - markus@cvs.openbsd.org 2001/10/08 19:05:05
862 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
863 some more IPv4or6 cleanup
864 - markus@cvs.openbsd.org 2001/10/09 10:12:08
865 [session.c]
866 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 867 - markus@cvs.openbsd.org 2001/10/09 19:32:49
868 [session.c]
869 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 870 - markus@cvs.openbsd.org 2001/10/09 19:51:18
871 [serverloop.c]
872 close all channels if the connection to the remote host has been closed,
873 should fix sshd's hanging with WCHAN==wait
d5f24f94 874 - markus@cvs.openbsd.org 2001/10/09 21:59:41
875 [channels.c channels.h serverloop.c session.c session.h]
876 simplify session close: no more delayed session_close, no more
877 blocking wait() calls.
b6a71cd2 878 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
8782141f 879 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
c48c32c1 880
46dfe5ef 88120011007
882 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
883 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
884
822593d4 88520011005
886 - (bal) AES works under Cray, no more hack.
887
63fa6b6c 88820011004
889 - (bal) nchan2.ms resync. BSD License applied.
890
c8a62153 89120011003
892 - (bal) CVS ID fix up in version.h
b6350327 893 - (bal) OpenBSD CVS Sync:
894 - markus@cvs.openbsd.org 2001/09/27 11:58:16
895 [compress.c]
896 mem leak; chombier@mac.com
897 - markus@cvs.openbsd.org 2001/09/27 11:59:37
898 [packet.c]
899 missing called=1; chombier@mac.com
aa8003d6 900 - markus@cvs.openbsd.org 2001/09/27 15:31:17
901 [auth2.c auth2-chall.c sshconnect1.c]
902 typos; from solar
5b263aae 903 - camield@cvs.openbsd.org 2001/09/27 17:53:24
904 [sshd.8]
905 don't talk about compile-time options
906 ok markus@
e99a518a 907 - djm@cvs.openbsd.org 2001/09/28 12:07:09
908 [ssh-keygen.c]
909 bzero private key after loading to smartcard; ok markus@
f67792f2 910 - markus@cvs.openbsd.org 2001/09/28 15:46:29
911 [ssh.c]
912 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 913 - markus@cvs.openbsd.org 2001/10/01 08:06:28
914 [scp.c]
915 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
916 and matthew@debian.org
5e4a7219 917 - markus@cvs.openbsd.org 2001/10/01 21:38:53
918 [channels.c channels.h ssh.c sshd.c]
919 remove ugliness; vp@drexel.edu via angelos
8bbc048a 920 - markus@cvs.openbsd.org 2001/10/01 21:51:16
921 [readconf.c readconf.h ssh.1 sshconnect.c]
922 add NoHostAuthenticationForLocalhost; note that the hostkey is
923 now check for localhost, too.
e0543e42 924 - djm@cvs.openbsd.org 2001/10/02 08:38:50
925 [ssh-add.c]
926 return non-zero exit code on error; ok markus@
e4d7f734 927 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
928 [sshd.c]
929 #include "channels.h" for channel_set_af()
76fbdd47 930 - markus@cvs.openbsd.org 2001/10/03 10:01:20
931 [auth.c]
932 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 933
d9d47a26 93420011001
935 - (stevesk) loginrec.c: fix type conversion problems exposed when using
936 64-bit off_t.
937
d8d6c87e 93820010929
939 - (bal) move reading 'config.h' up higher. Patch by albert chin
940 <china@thewrittenword.com)
941
fc1fc39e 94220010928
943 - (djm) OpenBSD CVS sync:
944 - djm@cvs.openbsd.org 2001/09/28 09:49:31
945 [scard.c]
946 Fix segv when smartcard communication error occurs during key load.
947 ok markus@
e3d5570b 948 - (djm) Update spec files for new x11-askpass
fc1fc39e 949
8a9ac95d 95020010927
951 - (stevesk) session.c: declare do_pre_login() before use
952 wayned@users.sourceforge.net
953
aa9f6a6e 95420010925
955 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 956 - (djm) Sync $sysconfdir/moduli
948fd8b9 957 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 958 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 959
57dade33 96020010923
961 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
962 by stevesk@
927c3e15 963 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 964 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 965
8ab12eb4 96620010923
967 - (bal) OpenBSD CVS Sync
968 - markus@cvs.openbsd.org 2001/09/23 11:09:13
969 [authfile.c]
970 relax permission check for private key files.
157fc8e1 971 - markus@cvs.openbsd.org 2001/09/23 09:58:13
972 [LICENCE]
973 new rijndael implementation
8ab12eb4 974
64bdafe1 97520010920
976 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 977 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 978 - (bal) OpenBSD CVS Sync
979 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
980 [sshd.8]
981 fix ClientAliveCountMax
ddcfed57 982 - markus@cvs.openbsd.org 2001/09/20 13:46:48
983 [auth2.c]
984 key_read returns now -1 or 1
bcdb96c2 985 - markus@cvs.openbsd.org 2001/09/20 13:50:40
986 [compat.c compat.h ssh.c]
987 bug compat: request a dummy channel for -N (no shell) sessions +
988 cleanup; vinschen@redhat.com
4a778de1 989 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
990 [sshd_config]
991 CheckMail removed. OKed stevesk@
64bdafe1 992
4cdbc654 99320010919
35c69348 994 - (bal) OpenBSD Sync
4cdbc654 995 - markus@cvs.openbsd.org 2001/09/19 10:08:51
996 [sshd.8]
997 command=xxx applies to subsystem now, too
cb8c7bad 998 - markus@cvs.openbsd.org 2001/09/19 13:23:29
999 [key.c]
1000 key_read() now returns -1 on type mismatch, too
e1c5bfaf 1001 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
1002 [readconf.c readconf.h scp.c sftp.c ssh.1]
1003 add ClearAllForwardings ssh option and set it in scp and sftp; ok
1004 markus@
f34f05d5 1005 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
1006 [authfd.c]
1007 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
1008 blesses this and we do it this way elsewhere. this helps in
1009 portable because not all systems have SUN_LEN() and
1010 sockaddr_un.sun_len. ok markus@
2043936f 1011 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
1012 [sshd.8]
1013 missing -t in usage
368bae7d 1014 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
1015 [sshd.8]
1016 don't advertise -V in usage; ok markus@
35c69348 1017 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 1018
d0b19c95 101920010918
46a831dd 1020 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 1021 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 1022 - (djm) Avoid warning on BSDgetopt
93816ec8 1023 - (djm) More makefile infrastructre for smartcard support, also based
1024 on Ben's work
4b255446 1025 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
1026 put somewhere sane. Add Ssh.bin to manifest.
69c94072 1027 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 1028 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 1029 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
1030 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
1031 check. ok Lutz Jaenicke
35c69348 1032 - (bal) OpenBSD CVS Sync
f1278af7 1033 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
1034 [scp.1 scp.c sftp.1 sftp.c]
1035 add -Fssh_config option; ok markus@
cf54363d 1036 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
1037 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
1038 u_char*/char* cleanup; ok markus
4e842b5e 1039 - markus@cvs.openbsd.org 2001/09/17 20:22:14
1040 [scard.c]
1041 never keep a connection to the smartcard open.
1042 allows ssh-keygen -D U while the agent is running; report from
1043 jakob@
e3c1c3e6 1044 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
1045 [sftp.1 sftp.c]
1046 cleanup and document -1, -s and -S; ok markus@
f7436b8c 1047 - markus@cvs.openbsd.org 2001/09/17 20:50:22
1048 [key.c ssh-keygen.c]
1049 better error handling if you try to export a bad key to ssh.com
a5f82435 1050 - markus@cvs.openbsd.org 2001/09/17 20:52:47
1051 [channels.c channels.h clientloop.c]
1052 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
1053 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 1054 - markus@cvs.openbsd.org 2001/09/17 21:04:02
1055 [channels.c serverloop.c]
1056 don't send fake dummy packets on CR (\r)
1057 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 1058 - markus@cvs.openbsd.org 2001/09/17 21:09:47
1059 [compat.c]
1060 more versions suffering the SSH_BUG_DEBUG bug;
1061 3.0.x reported by dbutts@maddog.storability.com
edaeb835 1062 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
1063 [scp.1]
1064 missing -B in usage string
d0b19c95 1065
d31a32a4 106620010917
1067 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 1068 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
1069 rename getopt() to BSDgetopt() to keep form conflicting with
1070 system getopt().
1071 [Makefile.in configure.in] disable filepriv until I can add
1072 missing procpriv calls.
d31a32a4 1073
95d00a03 107420010916
1075 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 1076 - (bal) OpenBSD CVS Sync
1077 - markus@cvs.openbsd.org 2001/09/16 14:46:54
1078 [session.c]
1079 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
1080 pr 1943b
95d00a03 1081
0e0144b7 108220010915
1083 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 1084 - (djm) Sync scard/ stuff
23c098ba 1085 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
1086 Redhat
94a29edc 1087 - (djm) Redhat initscript config sanity checking from Pekka Savola
1088 <pekkas@netcore.fi>
e72ff812 1089 - (djm) Clear supplemental groups at sshd start to prevent them from
1090 being propogated to random PAM modules. Based on patch from Redhat via
1091 Pekka Savola <pekkas@netcore.fi>
a2cb4268 1092 - (djm) Make sure rijndael.c picks config.h
1093 - (djm) Ensure that u_char gets defined
0e0144b7 1094
dcf29cf8 109520010914
1096 - (bal) OpenBSD CVS Sync
1097 - markus@cvs.openbsd.org 2001/09/13
1098 [rijndael.c rijndael.h]
1099 missing $OpenBSD
fd022eed 1100 - markus@cvs.openbsd.org 2001/09/14
1101 [session.c]
1102 command=xxx overwrites subsystems, too
9658ecbc 1103 - markus@cvs.openbsd.org 2001/09/14
1104 [sshd.c]
1105 typo
fd022eed 1106
88c3bfe0 110720010913
1108 - (bal) OpenBSD CVS Sync
1109 - markus@cvs.openbsd.org 2001/08/23 11:31:59
1110 [cipher.c cipher.h]
1111 switch to the optimised AES reference code from
1112 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
1113
5c53a31e 111420010912
1115 - (bal) OpenBSD CVS Sync
1116 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
1117 [servconf.c servconf.h session.c sshd.8]
1118 deprecate CheckMail. ok markus@
54bf768d 1119 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
1120 [ssh.1 sshd.8]
1121 document case sensitivity for ssh, sshd and key file
1122 options and arguments; ok markus@
6d7b3036 1123 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
1124 [servconf.h]
1125 typo in comment
ae897d7c 1126 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
1127 [ssh.1 sshd.8]
1128 minor typos and cleanup
c78e5800 1129 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
1130 [ssh.1]
1131 hostname not optional; ok markus@
9495bfc5 1132 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
1133 [sshd.8]
1134 no rexd; ok markus@
29999e54 1135 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
1136 [ssh.1]
1137 document cipher des for protocol 1; ok deraadt@
8fbc356d 1138 - camield@cvs.openbsd.org 2001/08/23 17:59:31
1139 [sshd.c]
1140 end request with 0, not NULL
1141 ok markus@
d866473d 1142 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
1143 [ssh-agent.1]
1144 fix usage; ok markus@
75304f85 1145 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
1146 [ssh-add.1 ssh-keyscan.1]
1147 minor cleanup
b7f79e7a 1148 - danh@cvs.openbsd.org 2001/08/27 22:02:13
1149 [ssh-keyscan.c]
1150 fix memory fault if non-existent filename is given to the -f option
1151 ok markus@
14e4a15f 1152 - markus@cvs.openbsd.org 2001/08/28 09:51:26
1153 [readconf.c]
1154 don't set DynamicForward unless Host matches
e591b98a 1155 - markus@cvs.openbsd.org 2001/08/28 15:39:48
1156 [ssh.1 ssh.c]
1157 allow: ssh -F configfile host
46660a9e 1158 - markus@cvs.openbsd.org 2001/08/29 20:44:03
1159 [scp.c]
1160 clear the malloc'd buffer, otherwise source() will leak malloc'd
1161 memory; ok theo@
e675b851 1162 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
1163 [sshd.8]
1164 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 1165 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
1166 [ssh.1 ssh.c]
1167 document -D and DynamicForward; ok markus@
d2e3df16 1168 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
1169 [ssh.c]
1170 validate ports for -L/-R; ok markus@
70068acc 1171 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
1172 [ssh.1 sshd.8]
1173 additional documentation for GatewayPorts; ok markus@
ad3e169f 1174 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
1175 [ssh.1]
1176 add -D to synopsis line; ok markus@
3a8aabf0 1177 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
1178 [readconf.c ssh.1]
1179 validate ports for LocalForward/RemoteForward.
1180 add host/port alternative syntax for IPv6 (like -L/-R).
1181 ok markus@
ed787d14 1182 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
1183 [auth-options.c sshd.8]
1184 validate ports for permitopen key file option. add host/port
1185 alternative syntax for IPv6. ok markus@
4278ff63 1186 - markus@cvs.openbsd.org 2001/08/30 22:22:32
1187 [ssh-keyscan.c]
1188 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 1189 - markus@cvs.openbsd.org 2001/08/31 11:46:39
1190 [sshconnect2.c]
93111dfa 1191 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
1192 messages
1193 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
1194 [readconf.c readconf.h ssh.c]
1195 fatal() for nonexistent -Fssh_config. ok markus@
91789042 1196 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
1197 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
1198 avoid first person in manual pages
3a222388 1199 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
1200 [scp.c]
1201 don't forward agent for non third-party copies; ok markus@
5c53a31e 1202
c6ed03bd 120320010815
1204 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 1205 - OpenBSD CVS Sync
1206 - markus@cvs.openbsd.org 2001/08/07 10:37:46
1207 [authfd.c authfd.h]
1208 extended failure messages from galb@vandyke.com
c7f89f1f 1209 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
1210 [scp.1]
1211 when describing the -o option, give -o Protocol=1 as the specific example
1212 since we are SICK AND TIRED of clueless people who cannot have difficulty
1213 thinking on their own.
f2f1bedd 1214 - markus@cvs.openbsd.org 2001/08/08 18:20:15
1215 [uidswap.c]
1216 permanently_set_uid is a noop if user is not privilegued;
1217 fixes bug on solaris; from sbi@uchicago.edu
58df8789 1218 - markus@cvs.openbsd.org 2001/08/08 21:34:19
1219 [uidswap.c]
1220 undo last change; does not work for sshd
c3abff07 1221 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
1222 [ssh.c tildexpand.c]
1223 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
1224 ok markus@
4fa5a4db 1225 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
1226 [scp.c]
1227 don't need main prototype (also sync with rcp); ok markus@
68874d2b 1228 - markus@cvs.openbsd.org 2001/08/14 09:23:02
1229 [sftp.1 sftp-int.c]
1230 "bye"; hk63a@netscape.net
38539909 1231 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
1232 [scp.1 sftp.1 ssh.1]
1233 consistent documentation and example of ``-o ssh_option'' for sftp and
1234 scp; document keyword=argument for ssh.
41cb4569 1235 - (bal) QNX resync. OK tim@
c6ed03bd 1236
3454ff55 123720010814
1238 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
1239 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 1240 - (stevesk) sshpty.c: return 0 on error in cray pty code;
1241 ok wendyp@cray.com
4809bc4c 1242 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 1243 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 1244
d89a02d4 124520010812
1246 - (djm) Fix detection of long long int support. Based on patch from
1247 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
1248
7ef909d3 124920010808
1250 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
1251 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
1252
a704dd54 125320010807
1254 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
1255 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
1256 in. Needed for sshconnect.c
1257 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
1258 [configure.in] make tests with missing libraries fail
1259 patch by Wendy Palm <wendyp@cray.com>
1260 Added openbsd-compat/bsd-cray.h. Selective patches from
1261 William L. Jones <jones@mail.utexas.edu>
1262
4f7893dc 126320010806
1264 - OpenBSD CVS Sync
1265 - markus@cvs.openbsd.org 2001/07/22 21:32:27
1266 [sshpty.c]
1267 update comment
0aea6c59 1268 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
1269 [ssh.1]
1270 There is no option "Compress", point to "Compression" instead; ok
1271 markus
10a2cbef 1272 - markus@cvs.openbsd.org 2001/07/22 22:04:19
1273 [readconf.c ssh.1]
1274 enable challenge-response auth by default; ok millert@
248bad82 1275 - markus@cvs.openbsd.org 2001/07/22 22:24:16
1276 [sshd.8]
1277 Xr login.conf
9f37c0af 1278 - markus@cvs.openbsd.org 2001/07/23 09:06:28
1279 [sshconnect2.c]
1280 reorder default sequence of userauth methods to match ssh behaviour:
1281 hostbased,publickey,keyboard-interactive,password
29c440a0 1282 - markus@cvs.openbsd.org 2001/07/23 12:47:05
1283 [ssh.1]
1284 sync PreferredAuthentications
7fd9477e 1285 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
1286 [ssh-keygen.1]
1287 Fix typo.
1bdee08c 1288 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
1289 [auth2.c auth-rsa.c]
1290 use %lu; ok markus@
bac2ef55 1291 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
1292 [xmalloc.c]
1293 no zero size xstrdup() error; ok markus@
55684f0c 1294 - markus@cvs.openbsd.org 2001/07/25 11:59:35
1295 [scard.c]
1296 typo in comment
ce773142 1297 - markus@cvs.openbsd.org 2001/07/25 14:35:18
1298 [readconf.c ssh.1 ssh.c sshconnect.c]
1299 cleanup connect(); connection_attempts 4 -> 1; from
1300 eivind@freebsd.org
f87f09aa 1301 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
1302 [sshd.8 sshd.c]
1303 add -t option to test configuration file and keys; pekkas@netcore.fi
1304 ok markus@
c42158fe 1305 - rees@cvs.openbsd.org 2001/07/26 20:04:27
1306 [scard.c ssh-keygen.c]
1307 Inquire Cyberflex class for 0xf0 cards
1308 change aid to conform to 7816-5
1309 remove gratuitous fid selects
2e23cde0 1310 - millert@cvs.openbsd.org 2001/07/27 14:50:45
1311 [ssh.c]
1312 If smart card support is compiled in and a smart card is being used
1313 for authentication, make it the first method used. markus@ OK
0b2988ca 1314 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
1315 [scp.c]
1316 shorten lines
7f19f8bb 1317 - markus@cvs.openbsd.org 2001/07/28 09:21:15
1318 [sshd.8]
1319 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 1320 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
1321 [scp.1]
1322 Clarified -o option in scp.1 OKed by Markus@
0b595937 1323 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
1324 [scard.c scard.h]
1325 better errorcodes from sc_*; ok markus@
d6192346 1326 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
1327 [rijndael.c rijndael.h]
1328 new BSD-style license:
1329 Brian Gladman <brg@gladman.plus.com>:
1330 >I have updated my code at:
1331 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
1332 >with a copyright notice as follows:
1333 >[...]
1334 >I am not sure which version of my old code you are using but I am
1335 >happy for the notice above to be substituted for my existing copyright
1336 >intent if this meets your purpose.
71b7a18e 1337 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
1338 [scard.c]
1339 do not complain about missing smartcards. ok markus@
eea098a3 1340 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
1341 [readconf.c readconf.h ssh.1 ssh.c]
1342 add 'SmartcardDevice' client option to specify which smartcard device
1343 is used to access a smartcard used for storing the user's private RSA
1344 key. ok markus@.
88690211 1345 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
1346 [sftp-int.c sftp-server.c]
1347 avoid paths beginning with "//"; <vinschen@redhat.com>
1348 ok markus@
2251e099 1349 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
1350 [scard.c]
1351 close smartcard connection if card is missing
9ff6f66f 1352 - markus@cvs.openbsd.org 2001/08/01 22:03:33
1353 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
1354 ssh-agent.c ssh.c]
1355 use strings instead of ints for smartcard reader ids
1930af48 1356 - markus@cvs.openbsd.org 2001/08/01 22:16:45
1357 [ssh.1 sshd.8]
1358 refer to current ietf drafts for protocol v2
4f831fd7 1359 - markus@cvs.openbsd.org 2001/08/01 23:33:09
1360 [ssh-keygen.c]
1361 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
1362 like sectok).
1a23ac2c 1363 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 1364 [scard.c ssh.c]
1365 support finish rsa keys.
1366 free public keys after login -> call finish -> close smartcard.
93a56445 1367 - markus@cvs.openbsd.org 2001/08/02 00:10:17
1368 [ssh-keygen.c]
1369 add -D readerid option (download, i.e. print public RSA key to stdout).
1370 check for card present when uploading keys.
1371 use strings instead of ints for smartcard reader ids, too.
285d2b15 1372 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
1373 [ssh-keygen.c]
1374 change -u (upload smartcard key) to -U. ok markus@
58153e34 1375 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
1376 [ssh-keygen.c]
1377 more verbose usage(). ok markus@
f0d6bdcf 1378 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
1379 [ssh-keygen.1]
1380 document smartcard upload/download. ok markus@
315dfb04 1381 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
1382 [ssh.c]
1383 add smartcard to usage(). ok markus@
3e984472 1384 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
1385 [ssh-agent.c ssh.c ssh-keygen.c]
1386 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 1387 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 1388 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
1389 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 1390 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
1391 [ssh-keyscan.1]
1392 o) .Sh AUTHOR -> .Sh AUTHORS;
1393 o) .Sh EXAMPLE -> .Sh EXAMPLES;
1394 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
1395
1396 millert@ ok
5a26334c 1397 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
1398 [ssh-add.1]
1399 document smartcard options. ok markus@
33e766d2 1400 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
1401 [ssh-add.c ssh-agent.c ssh-keyscan.c]
1402 improve usage(). ok markus@
5061072f 1403 - markus@cvs.openbsd.org 2001/08/05 23:18:20
1404 [ssh-keyscan.1 ssh-keyscan.c]
1405 ssh 2 support; from wayned@users.sourceforge.net
578954b1 1406 - markus@cvs.openbsd.org 2001/08/05 23:29:58
1407 [ssh-keyscan.c]
1408 make -t dsa work with commercial servers, too
cddb9003 1409 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
1410 [scp.c]
1411 use alarm vs. setitimer for portable; ok markus@
94796c10 1412 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 1413 - (bal) Second around of UNICOS patches. A few other things left.
1414 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 1415
29a47408 141620010803
1417 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
1418 a fast UltraSPARC.
1419
42ad0eec 142020010726
1421 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
1422 handler has converged.
1423
aa7dbcdd 142420010725
1425 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
1426
0b7d19eb 142720010724
1428 - (bal) 4711 not 04711 for ssh binary.
1429
ca5c7d6a 143020010722
1431 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
1432 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
1433 Added openbsd-compat/bsd-cray.c. Rest will be merged after
1434 approval. Selective patches from William L. Jones
1435 <jones@mail.utexas.edu>
7458aff1 1436 - OpenBSD CVS Sync
1437 - markus@cvs.openbsd.org 2001/07/18 21:10:43
1438 [sshpty.c]
1439 pr #1946, allow sshd if /dev is readonly
ec9f3450 1440 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
1441 [ssh-agent.c]
1442 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 1443 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
1444 [ssh.1]
1445 escape chars are below now
7efa8482 1446 - markus@cvs.openbsd.org 2001/07/20 14:46:11
1447 [ssh-agent.c]
1448 do not exit() from signal handlers; ok deraadt@
491f5f7b 1449 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
1450 [ssh.1]
1451 "the" command line
ca5c7d6a 1452
979b0a64 145320010719
1454 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
1455 report from Mark Miller <markm@swoon.net>
1456
6e69a45d 145720010718
1458 - OpenBSD CVS Sync
2c5b1791 1459 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
1460 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
1461 delete spurious #includes; ok deraadt@ markus@
68fa858a 1462 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 1463 [serverloop.c]
1464 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 1465 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
1466 [ssh-agent.1]
1467 -d will not fork; ok markus@
d1fc1b88 1468 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 1469 [ssh-agent.c]
d1fc1b88 1470 typo in usage; ok markus@
68fa858a 1471 - markus@cvs.openbsd.org 2001/07/17 20:48:42
1472 [ssh-agent.c]
e364646f 1473 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 1474 - markus@cvs.openbsd.org 2001/07/17 21:04:58
1475 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 1476 keep track of both maxfd and the size of the malloc'ed fdsets.
1477 update maxfd if maxfd gets closed.
c3941fa6 1478 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
1479 [scp.c]
1480 Missing -o in scp usage()
68fa858a 1481 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 1482 - (bal) Allow sshd to switch user context without password for Cygwin.
1483 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 1484 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 1485 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 1486
39c98ef7 148720010715
1488 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
1489 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 1490 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
1491 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 1492
6800f427 149320010714
1494 - (stevesk) change getopt() declaration
763a1a18 1495 - (stevesk) configure.in: use ll suffix for long long constant
1496 in snprintf() test
6800f427 1497
453b4bd0 149820010713
68fa858a 1499 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
1500 pam_nologin module. Report from William Yodlowsky
453b4bd0 1501 <bsd@openbsd.rutgers.edu>
9912296f 1502 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 1503 - OpenBSD CVS Sync
1504 - markus@cvs.openbsd.org 2001/07/04 22:47:19
1505 [ssh-agent.c]
1506 ignore SIGPIPE when debugging, too
878b5225 1507 - markus@cvs.openbsd.org 2001/07/04 23:13:10
1508 [scard.c scard.h ssh-agent.c]
1509 handle card removal more gracefully, add sc_close() to scard.h
77261db4 1510 - markus@cvs.openbsd.org 2001/07/04 23:39:07
1511 [ssh-agent.c]
1512 for smartcards remove both RSA1/2 keys
a0e0f486 1513 - markus@cvs.openbsd.org 2001/07/04 23:49:27
1514 [ssh-agent.c]
1515 handle mutiple adds of the same smartcard key
62bb2c8f 1516 - espie@cvs.openbsd.org 2001/07/05 11:43:33
1517 [sftp-glob.c]
1518 Directly cast to the right type. Ok markus@
1519 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
1520 [sshconnect1.c]
1521 statement after label; ok dugsong@
97de229c 1522 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
1523 [servconf.c]
1524 fix ``MaxStartups max''; ok markus@
f5a1a01a 1525 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
1526 [ssh.c]
1527 Use getopt(3); markus@ ok.
ed916b28 1528 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
1529 [session.c sftp-int.c]
1530 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 1531 - markus@cvs.openbsd.org 2001/07/10 21:49:12
1532 [readpass.c]
1533 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 1534 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
1535 [servconf.c]
68fa858a 1536 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 1537 dugsong ok
1538 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
1539 -I/usr/include/kerberosV?
afd501f9 1540 - markus@cvs.openbsd.org 2001/07/11 16:29:59
1541 [ssh.c]
1542 sort options string, fix -p, add -k
1543 - markus@cvs.openbsd.org 2001/07/11 18:26:15
1544 [auth.c]
1545 no need to call dirname(pw->pw_dir).
1546 note that dirname(3) modifies its argument on some systems.
82d95536 1547 - (djm) Reorder Makefile.in so clean targets work a little better when
1548 run directly from Makefile.in
1812a662 1549 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 1550
85b08d98 155120010711
68fa858a 1552 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 1553 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
1554
a96070d4 155520010704
1556 - OpenBSD CVS Sync
1557 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 1558 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
1559 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 1560 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
1561 update copyright for 2001
8a497b11 1562 - markus@cvs.openbsd.org 2001/06/25 17:18:27
1563 [ssh-keygen.1]
68fa858a 1564 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 1565 hugh@mimosa.com
6978866a 1566 - provos@cvs.openbsd.org 2001/06/25 17:54:47
1567 [auth.c auth.h auth-rsa.c]
68fa858a 1568 terminate secure_filename checking after checking homedir. that way
ffb215be 1569 it works on AFS. okay markus@
1570 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
1571 [auth2.c sshconnect2.c]
1572 prototype cleanup; ok markus@
2b30154a 1573 - markus@cvs.openbsd.org 2001/06/26 02:47:07
1574 [ssh-keygen.c]
1575 allow loading a private RSA key to a cyberflex card.
ffdb5d70 1576 - markus@cvs.openbsd.org 2001/06/26 04:07:06
1577 [ssh-agent.1 ssh-agent.c]
1578 add debug flag
983def13 1579 - markus@cvs.openbsd.org 2001/06/26 04:59:59
1580 [authfd.c authfd.h ssh-add.c]
1581 initial support for smartcards in the agent
f7e5ac7b 1582 - markus@cvs.openbsd.org 2001/06/26 05:07:43
1583 [ssh-agent.c]
1584 update usage
2b5fe3b8 1585 - markus@cvs.openbsd.org 2001/06/26 05:33:34
1586 [ssh-agent.c]
1587 more smartcard support.
543baeea 1588 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
1589 [sshd.8]
1590 remove unnecessary .Pp between .It;
1591 millert@ ok
0c9664c2 1592 - markus@cvs.openbsd.org 2001/06/26 05:50:11
1593 [auth2.c]
1594 new interface for secure_filename()
2a1e4639 1595 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 1596 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
1597 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
1598 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
1599 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 1600 radix.h readconf.h readpass.h rsa.h]
1601 prototype pedant. not very creative...
1602 - () -> (void)
1603 - no variable names
1c06a9ca 1604 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 1605 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
1606 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 1607 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
1608 prototype pedant. not very creative...
1609 - () -> (void)
1610 - no variable names
ced49be2 1611 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 1612 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 1613 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 1614 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 1615 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 1616 - markus@cvs.openbsd.org 2001/06/26 17:25:34
1617 [ssh.1]
1618 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 1619 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 1620 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
1621 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
1622 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
1623 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
1624 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
1625 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
1626 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 1627 tildexpand.h uidswap.h uuencode.h xmalloc.h]
1628 remove comments from .h, since they are cut&paste from the .c files
1629 and out of sync
83f46621 1630 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
1631 [servconf.c]
1632 #include <kafs.h>
57156994 1633 - markus@cvs.openbsd.org 2001/06/26 20:14:11
1634 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
1635 add smartcard support to the client, too (now you can use both
1636 the agent and the client).
1637 - markus@cvs.openbsd.org 2001/06/27 02:12:54
1638 [serverloop.c serverloop.h session.c session.h]
1639 quick hack to make ssh2 work again.
80f8f24f 1640 - markus@cvs.openbsd.org 2001/06/27 04:48:53
1641 [auth.c match.c sshd.8]
1642 tridge@samba.org
d0bfe096 1643 - markus@cvs.openbsd.org 2001/06/27 05:35:42
1644 [ssh-keygen.c]
1645 use cyberflex_inq_class to inquire class.
2b63e803 1646 - markus@cvs.openbsd.org 2001/06/27 05:42:25
1647 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1648 s/generate_additional_parameters/rsa_generate_additional_parameters/
1649 http://www.humppa.com/
34e02b83 1650 - markus@cvs.openbsd.org 2001/06/27 06:26:36
1651 [ssh-add.c]
1652 convert to getopt(3)
d3260e12 1653 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
1654 [ssh-keygen.c]
1655 '\0' terminated data[] is ok; ok markus@
49ccba9c 1656 - markus@cvs.openbsd.org 2001/06/29 07:06:34
1657 [ssh-keygen.c]
1658 new error handling for cyberflex_*
542d70b8 1659 - markus@cvs.openbsd.org 2001/06/29 07:11:01
1660 [ssh-keygen.c]
1661 initialize early
eea46d13 1662 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
1663 [clientloop.c]
1664 sync function definition with declaration; ok markus@
8ab2cb35 1665 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
1666 [channels.c]
1667 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 1668 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
1669 [channels.c channels.h clientloop.c]
1670 adress -> address; ok markus@
5b5d170c 1671 - markus@cvs.openbsd.org 2001/07/02 13:59:15
1672 [serverloop.c session.c session.h]
68fa858a 1673 wait until !session_have_children(); bugreport from
5b5d170c 1674 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 1675 - markus@cvs.openbsd.org 2001/07/02 22:29:20
1676 [readpass.c]
1677 do not return NULL, use "" instead.
666248da 1678 - markus@cvs.openbsd.org 2001/07/02 22:40:18
1679 [ssh-keygen.c]
1680 update for sectok.h interface changes.
3cf2be58 1681 - markus@cvs.openbsd.org 2001/07/02 22:52:57
1682 [channels.c channels.h serverloop.c]
1683 improve cleanup/exit logic in ssh2:
1684 stop listening to channels, detach channel users (e.g. sessions).
1685 wait for children (i.e. dying sessions), send exit messages,
1686 cleanup all channels.
637b033d 1687 - (bal) forget a few new files in sync up.
06be7c3b 1688 - (bal) Makefile fix up requires scard.c
ac96ca42 1689 - (stevesk) sync misc.h
9c328529 1690 - (stevesk) more sync for session.c
4f1f4d8d 1691 - (stevesk) sync servconf.h (comments)
afb9165e 1692 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 1693 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
1694 issue warning (line 1: tokens ignored at end of directive line)
1695 - (tim) [sshconnect1.c] give the compiler something to do for success:
1696 if KRB5 and AFS are not defined
1697 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 1698
aa8d09da 169920010629
1700 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 1701 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 1702 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 1703 - (stevesk) remove _REENTRANT #define
16995a2c 1704 - (stevesk) session.c: use u_int for envsize
6a26f353 1705 - (stevesk) remove cli.[ch]
aa8d09da 1706
f11065cb 170720010628
1708 - (djm) Sync openbsd-compat with -current libc
68fa858a 1709 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 1710 broken makefile
07608451 1711 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
1712 - (bal) Remove getusershell() since it's no longer used.
f11065cb 1713
78220944 171420010627
1715 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 1716 - (djm) Remove redundant and incorrect test for max auth attempts in
1717 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 1718 <matthewm@webcentral.com.au>
f0194608 1719 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 1720 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 1721 existing primes->moduli if it exists.
0eb1a22d 1722 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
1723 - djm@cvs.openbsd.org 2001/06/27 13:23:30
1724 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 1725 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 1726 - (stevesk) for HP-UX 11.X use X/Open socket interface;
1727 pulls in modern socket prototypes and eliminates a number of compiler
1728 warnings. see xopen_networking(7).
fef01705 1729 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 1730 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 1731
e16f4ac8 173220010625
0cd000dd 1733 - OpenBSD CVS Sync
bc233fdf 1734 - markus@cvs.openbsd.org 2001/06/21 21:08:25
1735 [session.c]
1736 don't reset forced_command (we allow multiple login shells in
1737 ssh2); dwd@bell-labs.com
a5a2da3b 1738 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
1739 [ssh.1 sshd.8 ssh-keyscan.1]
1740 o) .Sh AUTHOR -> .Sh AUTHORS;
1741 o) remove unnecessary .Pp;
1742 o) better -mdoc style;
1743 o) typo;
1744 o) sort SEE ALSO;
a5a2da3b 1745 aaron@ ok
e2854364 1746 - provos@cvs.openbsd.org 2001/06/22 21:27:08
1747 [dh.c pathnames.h]
1748 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 1749 - provos@cvs.openbsd.org 2001/06/22 21:28:53
1750 [sshd.8]
1751 document /etc/moduli
96a7b0cc 1752 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 1753 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 1754 ssh-keygen.1]
1755 merge authorized_keys2 into authorized_keys.
1756 authorized_keys2 is used for backward compat.
1757 (just append authorized_keys2 to authorized_keys).
826676b3 1758 - provos@cvs.openbsd.org 2001/06/22 21:57:59
1759 [dh.c]
1760 increase linebuffer to deal with larger moduli; use rewind instead of
1761 close/open
bc233fdf 1762 - markus@cvs.openbsd.org 2001/06/22 22:21:20
1763 [sftp-server.c]
1764 allow long usernames/groups in readdir
a599bd06 1765 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 1766 [ssh.c]
1767 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 1768 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
1769 [scp.c]
1770 slightly better care
d0c8ca5c 1771 - markus@cvs.openbsd.org 2001/06/23 00:20:57
1772 [auth2.c auth.c auth.h auth-rh-rsa.c]
1773 *known_hosts2 is obsolete for hostbased authentication and
1774 only used for backward compat. merge ssh1/2 hostkey check
1775 and move it to auth.c
e16f4ac8 1776 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
1777 [sftp.1 sftp-server.8 ssh-keygen.1]
1778 join .%A entries; most by bk@rt.fm
f49bc4f7 1779 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 1780 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 1781 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 1782 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 1783 modify.
7d747e89 1784 - markus@cvs.openbsd.org 2001/06/23 03:03:59
1785 [sshd.8]
1786 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 1787 - markus@cvs.openbsd.org 2001/06/23 03:04:42
1788 [auth2.c auth-rh-rsa.c]
1789 restore correct ignore_user_known_hosts logic.
c10d042a 1790 - markus@cvs.openbsd.org 2001/06/23 05:26:02
1791 [key.c]
1792 handle sigature of size 0 (some broken clients send this).
7b518233 1793 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
1794 [sftp.1 sftp-server.8 ssh-keygen.1]
1795 ok, tmac is now fixed
2e0becb6 1796 - markus@cvs.openbsd.org 2001/06/23 06:41:10
1797 [ssh-keygen.c]
1798 try to decode ssh-3.0.0 private rsa keys
1799 (allow migration to openssh, not vice versa), #910
396c147e 1800 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 1801 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
1802 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
1803 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
1804 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
1805 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
1806 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 1807 ssh-keygen.c ssh-keyscan.c]
68fa858a 1808 more strict prototypes. raise warning level in Makefile.inc.
396c147e 1809 markus ok'ed
1810 TODO; cleanup headers
a599bd06 1811 - markus@cvs.openbsd.org 2001/06/23 17:05:22
1812 [ssh-keygen.c]
1813 fix import for (broken?) ssh.com/f-secure private keys
1814 (i tested > 1000 RSA keys)
3730bb22 1815 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
1816 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
1817 kill whitespace at EOL.
3aca00a3 1818 - markus@cvs.openbsd.org 2001/06/23 19:12:43
1819 [sshd.c]
1820 pidfile/sigterm race; bbraun@synack.net
ce404659 1821 - markus@cvs.openbsd.org 2001/06/23 22:37:46
1822 [sshconnect1.c]
1823 consistent with ssh2: skip key if empty passphrase is entered,
1824 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 1825 - markus@cvs.openbsd.org 2001/06/24 05:25:10
1826 [auth-options.c match.c match.h]
1827 move ip+hostname check to match.c
1843a425 1828 - markus@cvs.openbsd.org 2001/06/24 05:35:33
1829 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
1830 switch to readpassphrase(3)
1831 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 1832 - markus@cvs.openbsd.org 2001/06/24 05:47:13
1833 [sshconnect2.c]
1834 oops, missing format string
b4e7177c 1835 - markus@cvs.openbsd.org 2001/06/24 17:18:31
1836 [ttymodes.c]
1837 passing modes works fine: debug2->3
ab88181c 1838 - (djm) -Wall fix for session.c
3159d49a 1839 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
1840 Solaris
0cd000dd 1841
7751d4eb 184220010622
1843 - (stevesk) handle systems without pw_expire and pw_change.
1844
e04e7a19 184520010621
1846 - OpenBSD CVS Sync
1847 - markus@cvs.openbsd.org 2001/06/16 08:49:38
1848 [misc.c]
1849 typo; dunlap@apl.washington.edu
c03175c6 1850 - markus@cvs.openbsd.org 2001/06/16 08:50:39
1851 [channels.h]
1852 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 1853 - markus@cvs.openbsd.org 2001/06/16 08:57:35
1854 [scp.c]
1855 no stdio or exit() in signal handlers.
c4d49b85 1856 - markus@cvs.openbsd.org 2001/06/16 08:58:34
1857 [misc.c]
1858 copy pw_expire and pw_change, too.
dac6753b 1859 - markus@cvs.openbsd.org 2001/06/19 12:34:09
1860 [session.c]
1861 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 1862 - markus@cvs.openbsd.org 2001/06/19 14:09:45
1863 [session.c sshd.8]
1864 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 1865 - markus@cvs.openbsd.org 2001/06/19 15:40:45
1866 [session.c]
1867 allocate and free at the same level.
d6746a0b 1868 - markus@cvs.openbsd.org 2001/06/20 13:56:39
1869 [channels.c channels.h clientloop.c packet.c serverloop.c]
1870 move from channel_stop_listening to channel_free_all,
1871 call channel_free_all before calling waitpid() in serverloop.
1872 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 1873
5ad9f968 187420010615
1875 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
1876 around grantpt().
f7940aa9 1877 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 1878
eb26141e 187920010614
1880 - OpenBSD CVS Sync
1881 - markus@cvs.openbsd.org 2001/06/13 09:10:31
1882 [session.c]
1883 typo, use pid not s->pid, mstone@cs.loyola.edu
1884
86066315 188520010613
eb26141e 1886 - OpenBSD CVS Sync
86066315 1887 - markus@cvs.openbsd.org 2001/06/12 10:58:29
1888 [session.c]
1889 merge session_free into session_close()
1890 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 1891 - markus@cvs.openbsd.org 2001/06/12 16:10:38
1892 [session.c]
1893 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 1894 - markus@cvs.openbsd.org 2001/06/12 16:11:26
1895 [packet.c]
1896 do not log() packet_set_maxsize
b44de2b1 1897 - markus@cvs.openbsd.org 2001/06/12 21:21:29
1898 [session.c]
1899 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
1900 we do already trust $HOME/.ssh
1901 you can use .ssh/sshrc and .ssh/environment if you want to customize
1902 the location of the xauth cookies
7a313633 1903 - markus@cvs.openbsd.org 2001/06/12 21:30:57
1904 [session.c]
1905 unused
86066315 1906
2c9d881a 190720010612
38296b32 1908 - scp.c ID update (upstream synced vfsprintf() from us)
1909 - OpenBSD CVS Sync
2c9d881a 1910 - markus@cvs.openbsd.org 2001/06/10 11:29:20
1911 [dispatch.c]
1912 we support rekeying
1913 protocol errors are fatal.
1500bcdd 1914 - markus@cvs.openbsd.org 2001/06/11 10:18:24
1915 [session.c]
1916 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 1917 - markus@cvs.openbsd.org 2001/06/11 16:04:38
1918 [sshd.8]
1919 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 1920
b4d02860 192120010611
68fa858a 1922 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
1923 <markm@swoon.net>
224cbdcc 1924 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 1925 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 1926 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 1927
bf093080 192820010610
1929 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
1930
e697bda7 193120010609
1932 - OpenBSD CVS Sync
1933 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 1934 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 1935 packet.c serverloop.c session.c ssh.c ssh1.h]
1936 channel layer cleanup: merge header files and split .c files
36e1f6a1 1937 - markus@cvs.openbsd.org 2001/05/30 15:20:10
1938 [ssh.c]
1939 merge functions, simplify.
a5efa1bb 1940 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 1941 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 1942 packet.c serverloop.c session.c ssh.c]
68fa858a 1943 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 1944 history
68fa858a 1945 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 1946 out of ssh Attic)
68fa858a 1947 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 1948 Attic.
1949 - OpenBSD CVS Sync
1950 - markus@cvs.openbsd.org 2001/05/31 13:08:04
1951 [sshd_config]
1952 group options and add some more comments
e4f7282d 1953 - markus@cvs.openbsd.org 2001/06/03 14:55:39
1954 [channels.c channels.h session.c]
68fa858a 1955 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 1956 handling
e5b71e99 1957 - markus@cvs.openbsd.org 2001/06/03 19:36:44
1958 [ssh-keygen.1]
1959 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 1960 - markus@cvs.openbsd.org 2001/06/03 19:38:42
1961 [scp.c]
1962 pass -v to ssh; from slade@shore.net
f5e69c65 1963 - markus@cvs.openbsd.org 2001/06/03 20:06:11
1964 [auth2-chall.c]
68fa858a 1965 the challenge response device decides how to handle non-existing
f5e69c65 1966 users.
1967 -> fake challenges for skey and cryptocard
f0f32b8e 1968 - markus@cvs.openbsd.org 2001/06/04 21:59:43
1969 [channels.c channels.h session.c]
68fa858a 1970 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 1971 zen-parse@gmx.net on bugtraq
c9130033 1972 - markus@cvs.openbsd.org 2001/06/04 23:07:21
1973 [clientloop.c serverloop.c sshd.c]
68fa858a 1974 set flags in the signal handlers, do real work in the main loop,
c9130033 1975 ok provos@
8dcd9d5c 1976 - markus@cvs.openbsd.org 2001/06/04 23:16:16
1977 [session.c]
1978 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 1979 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
1980 [ssh-keyscan.1 ssh-keyscan.c]
1981 License clarification from David Mazieres, ok deraadt@
750c256a 1982 - markus@cvs.openbsd.org 2001/06/05 10:24:32
1983 [channels.c]
1984 don't delete the auth socket in channel_stop_listening()
1985 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 1986 - markus@cvs.openbsd.org 2001/06/05 16:46:19
1987 [session.c]
1988 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 1989 - markus@cvs.openbsd.org 2001/06/06 23:13:54
1990 [ssh-dss.c ssh-rsa.c]
1991 cleanup, remove old code
edf9ae81 1992 - markus@cvs.openbsd.org 2001/06/06 23:19:35
1993 [ssh-add.c]
1994 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 1995 - markus@cvs.openbsd.org 2001/06/07 19:57:53
1996 [auth2.c]
1997 style is used for bsdauth.
1998 disconnect on user/service change (ietf-drafts)
449c5ba5 1999 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 2000 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 2001 sshconnect.c sshconnect1.c]
2002 use xxx_put_cstring()
e6abba31 2003 - markus@cvs.openbsd.org 2001/06/07 22:25:02
2004 [session.c]
2005 don't overwrite errno
2006 delay deletion of the xauth cookie
fd9ede94 2007 - markus@cvs.openbsd.org 2001/06/08 15:25:40
2008 [includes.h pathnames.h readconf.c servconf.c]
2009 move the path for xauth to pathnames.h
0abe778b 2010 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 2011 - (bal) ANSIify strmode()
68fa858a 2012 - (bal) --with-catman should be --with-mantype patch by Dave
2013 Dykstra <dwd@bell-labs.com>
fd9ede94 2014
4869a96f 201520010606
e697bda7 2016 - OpenBSD CVS Sync
68fa858a 2017 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 2018 [ssh.1]
68fa858a 2019 no spaces in PreferredAuthentications;
5ba55ada 2020 meixner@rbg.informatik.tu-darmstadt.de
2021 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 2022 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 2023 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
2024 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 2025 - djm@cvs.openbsd.org 2001/05/19 00:36:40
2026 [session.c]
2027 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
2028 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 2029 - markus@cvs.openbsd.org 2001/05/19 16:05:41
2030 [scp.c]
3e4fc5f9 2031 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 2032 allows scp /path/to/file localhost:/path/to/file
2033 - markus@cvs.openbsd.org 2001/05/19 16:08:43
2034 [sshd.8]
a18395da 2035 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 2036 - markus@cvs.openbsd.org 2001/05/19 16:32:16
2037 [ssh.1 sshconnect2.c]
2038 change preferredauthentication order to
2039 publickey,hostbased,password,keyboard-interactive
3398dda9 2040 document that hostbased defaults to no, document order
47bf6266 2041 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 2042 [ssh.1 sshd.8]
2043 document MACs defaults with .Dq
2044 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
2045 [misc.c misc.h servconf.c sshd.8 sshd.c]
2046 sshd command-line arguments and configuration file options that
2047 specify time may be expressed using a sequence of the form:
e2b1fb42 2048 time[qualifier], where time is a positive integer value and qualifier
68fa858a 2049 is one of the following:
2050 <none>,s,m,h,d,w
2051 Examples:
2052 600 600 seconds (10 minutes)
2053 10m 10 minutes
2054 1h30m 1 hour 30 minutes (90 minutes)
2055 ok markus@
7e8c18e9 2056 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 2057 [channels.c]
2058 typo in error message
e697bda7 2059 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 2060 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
2061 sshd_config]
68fa858a 2062 configurable authorized_keys{,2} location; originally from peter@;
2063 ok djm@
1ddf764b 2064 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 2065 [auth.c]
2066 fix comment; from jakob@
2067 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
2068 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 2069 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 2070 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 2071 [ssh-keygen.c]
2072 use -P for -e and -y, too.
63cd7dd0 2073 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 2074 [ssh.c]
2075 fix usage()
2076 - markus@cvs.openbsd.org 2001/05/28 10:08:55
2077 [authfile.c]
eb2e1595 2078 key_load_private: set comment to filename for PEM keys
2cf27bc4 2079 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 2080 [cipher.c cipher.h]
2081 simpler 3des for ssh1
2082 - markus@cvs.openbsd.org 2001/05/28 23:14:49
2083 [channels.c channels.h nchan.c]
6fd8622b 2084 undo broken channel fix and try a different one. there
68fa858a 2085 should be still some select errors...
2086 - markus@cvs.openbsd.org 2001/05/28 23:25:24
2087 [channels.c]
2088 cleanup, typo
08dcb5d7 2089 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 2090 [packet.c packet.h sshconnect.c sshd.c]
2091 remove some lines, simplify.
a10bdd7c 2092 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 2093 [authfile.c]
2094 typo
5ba55ada 2095
5cde8062 209620010528
2097 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
2098 Patch by Corinna Vinschen <vinschen@redhat.com>
2099
362df52e 210020010517
2101 - OpenBSD CVS Sync
2102 - markus@cvs.openbsd.org 2001/05/12 19:53:13
2103 [sftp-server.c]
2104 readlink does not NULL-terminate; mhe@home.se
6efa3d14 2105 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
2106 [ssh.1]
2107 X11 forwarding details improved
70ea8327 2108 - markus@cvs.openbsd.org 2001/05/16 20:51:57
2109 [authfile.c]
2110 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 2111 - markus@cvs.openbsd.org 2001/05/16 21:53:53
2112 [clientloop.c]
2113 check for open sessions before we call select(); fixes the x11 client
2114 bug reported by bowman@math.ualberta.ca
7231bd47 2115 - markus@cvs.openbsd.org 2001/05/16 22:09:21
2116 [channels.c nchan.c]
2117 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 2118 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 2119 - (bal) Corrected on_exit() emulation via atexit().
362df52e 2120
89aa792b 212120010512
2122 - OpenBSD CVS Sync
2123 - markus@cvs.openbsd.org 2001/05/11 14:59:56
2124 [clientloop.c misc.c misc.h]
2125 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 2126 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
2127 Patch by pete <ninjaz@webexpress.com>
89aa792b 2128
97430469 212920010511
2130 - OpenBSD CVS Sync
2131 - markus@cvs.openbsd.org 2001/05/09 22:51:57
2132 [channels.c]
2133 fix -R for protocol 2, noticed by greg@nest.cx.
2134 bug was introduced with experimental dynamic forwarding.
a16092bb 2135 - markus@cvs.openbsd.org 2001/05/09 23:01:31
2136 [rijndael.h]
2137 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 2138
588f4ed0 213920010509
2140 - OpenBSD CVS Sync
2141 - markus@cvs.openbsd.org 2001/05/06 21:23:31
2142 [cli.c]
2143 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 2144 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 2145 [channels.c serverloop.c clientloop.c]
d18e0850 2146 adds correct error reporting to async connect()s
68fa858a 2147 fixes the server-discards-data-before-connected-bug found by
d18e0850 2148 onoe@sm.sony.co.jp
8a624ebf 2149 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
2150 [misc.c misc.h scp.c sftp.c]
2151 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 2152 - markus@cvs.openbsd.org 2001/05/06 21:45:14
2153 [clientloop.c]
68fa858a 2154 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 2155 jbw@izanami.cee.hw.ac.uk
010980f6 2156 - markus@cvs.openbsd.org 2001/05/08 22:48:07
2157 [atomicio.c]
2158 no need for xmalloc.h, thanks to espie@
68fa858a 2159 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 2160 <wayne@blorf.net>
99c8ddac 2161 - (bal) ./configure support to disable SIA on OSF1. Patch by
2162 Chris Adams <cmadams@hiwaay.net>
68fa858a 2163 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 2164 <nakaji@tutrp.tut.ac.jp>
588f4ed0 2165
7b22534a 216620010508
68fa858a 2167 - (bal) Fixed configure test for USE_SIA.
7b22534a 2168
94539b2a 216920010506
2170 - (djm) Update config.guess and config.sub with latest versions (from
2171 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
2172 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 2173 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 2174 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 2175 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 2176 - OpenBSD CVS Sync
2177 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
2178 [sftp.1 ssh-add.1 ssh-keygen.1]
2179 typos, grammar
94539b2a 2180
98143cfc 218120010505
2182 - OpenBSD CVS Sync
2183 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
2184 [ssh.1 sshd.8]
2185 typos
5b9601c8 2186 - markus@cvs.openbsd.org 2001/05/04 14:34:34
2187 [channels.c]
94539b2a 2188 channel_new() reallocs channels[], we cannot use Channel *c after
2189 calling channel_new(), XXX fix this in the future...
719fc62f 2190 - markus@cvs.openbsd.org 2001/05/04 23:47:34
2191 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 2192 move to Channel **channels (instead of Channel *channels), fixes realloc
2193 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 2194 channel id. remove old channel_allocate interface.
98143cfc 2195
f92fee1f 219620010504
2197 - OpenBSD CVS Sync
2198 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
2199 [channels.c]
2200 typo in debug() string
503e7e5b 2201 - markus@cvs.openbsd.org 2001/05/03 15:45:15
2202 [session.c]
2203 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 2204 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
2205 [servconf.c]
2206 remove "\n" from fatal()
1fcde3fe 2207 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
2208 [misc.c misc.h scp.c sftp.c]
2209 Move colon() and cleanhost() to misc.c where I should I have put it in
2210 the first place
044aa419 2211 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 2212 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
2213 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 2214
065604bb 221520010503
2216 - OpenBSD CVS Sync
2217 - markus@cvs.openbsd.org 2001/05/02 16:41:20
2218 [ssh-add.c]
2219 fix prompt for ssh-add.
2220
742ee8f2 222120010502
2222 - OpenBSD CVS Sync
2223 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
2224 [readpass.c]
2225 Put the 'const' back into ssh_askpass() function. Pointed out
2226 by Mark Miller <markm@swoon.net>. OK Markus
2227
3435f5a6 222820010501
2229 - OpenBSD CVS Sync
2230 - markus@cvs.openbsd.org 2001/04/30 11:18:52
2231 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
2232 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 2233 - markus@cvs.openbsd.org 2001/04/30 15:50:46
2234 [compat.c compat.h kex.c]
2235 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 2236 - markus@cvs.openbsd.org 2001/04/30 16:02:49
2237 [compat.c]
2238 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 2239 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 2240
e8171bff 224120010430
39aefe7b 2242 - OpenBSD CVS Sync
2243 - markus@cvs.openbsd.org 2001/04/29 18:32:52
2244 [serverloop.c]
2245 fix whitespace
fbe90f7b 2246 - markus@cvs.openbsd.org 2001/04/29 19:16:52
2247 [channels.c clientloop.c compat.c compat.h serverloop.c]
2248 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 2249 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 2250 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 2251
baf8c81a 225220010429
2253 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 2254 - (djm) Release OpenSSH-2.9p1
baf8c81a 2255
0096ac62 225620010427
2257 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
2258 patch based on 2.5.2 version by djm.
95595a77 2259 - (bal) Build manpages and config files once unless changed. Patch by
2260 Carson Gaspar <carson@taltos.org>
68fa858a 2261 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 2262 Vinschen <vinschen@redhat.com>
5ef815d7 2263 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
2264 Pekka Savola <pekkas@netcore.fi>
68fa858a 2265 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 2266 <vinschen@redhat.com>
cc3ccfdc 2267 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 2268 - (tim) update contrib/caldera files with what Caldera is using.
2269 <sps@caldera.de>
0096ac62 2270
b587c165 227120010425
2272 - OpenBSD CVS Sync
2273 - markus@cvs.openbsd.org 2001/04/23 21:57:07
2274 [ssh-keygen.1 ssh-keygen.c]
2275 allow public key for -e, too
012bc0e1 2276 - markus@cvs.openbsd.org 2001/04/23 22:14:13
2277 [ssh-keygen.c]
2278 remove debug
f8252c48 2279 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 2280 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 2281 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 2282 markus@
c2d059b5 2283 - (djm) Include crypt.h if available in auth-passwd.c
533875af 2284 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
2285 man page detection fixes for SCO
b587c165 2286
da89cf4d 228720010424
2288 - OpenBSD CVS Sync
2289 - markus@cvs.openbsd.org 2001/04/22 23:58:36
2290 [ssh-keygen.1 ssh.1 sshd.8]
2291 document hostbased and other cleanup
5e29aeaf 2292 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 2293 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 2294 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 2295 <dan@mesastate.edu>
3644dc25 2296 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 2297
a3626e12 229820010422
2299 - OpenBSD CVS Sync
2300 - markus@cvs.openbsd.org 2001/04/20 16:32:22
2301 [uidswap.c]
2302 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 2303 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
2304 [sftp.1]
2305 Spelling
67b964a1 2306 - djm@cvs.openbsd.org 2001/04/22 08:13:30
2307 [ssh.1]
2308 typos spotted by stevesk@; ok deraadt@
ba917921 2309 - markus@cvs.openbsd.org 2001/04/22 12:34:05
2310 [scp.c]
2311 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 2312 - markus@cvs.openbsd.org 2001/04/22 13:25:37
2313 [ssh-keygen.1 ssh-keygen.c]
2314 rename arguments -x -> -e (export key), -X -> -i (import key)
2315 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 2316 - markus@cvs.openbsd.org 2001/04/22 13:32:27
2317 [sftp-server.8 sftp.1 ssh.1 sshd.8]
2318 xref draft-ietf-secsh-*
bcaa828e 2319 - markus@cvs.openbsd.org 2001/04/22 13:41:02
2320 [ssh-keygen.1 ssh-keygen.c]
2321 style, noted by stevesk; sort flags in usage
a3626e12 2322
df841692 232320010421
2324 - OpenBSD CVS Sync
2325 - djm@cvs.openbsd.org 2001/04/20 07:17:51
2326 [clientloop.c ssh.1]
2327 Split out and improve escape character documentation, mention ~R in
2328 ~? help text; ok markus@
0e7e0abe 2329 - Update RPM spec files for CVS version.h
1ddee76b 2330 - (stevesk) set the default PAM service name to __progname instead
2331 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 2332 - (stevesk) document PAM service name change in INSTALL
13dd877b 2333 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
2334 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 2335
05cc0c99 233620010420
68fa858a 2337 - OpenBSD CVS Sync
05cc0c99 2338 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 2339 [ssh-keyscan.1]
2340 Fix typo reported in PR/1779
2341 - markus@cvs.openbsd.org 2001/04/18 21:57:42
2342 [readpass.c ssh-add.c]
561e5254 2343 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 2344 - markus@cvs.openbsd.org 2001/04/18 22:03:45
2345 [auth2.c sshconnect2.c]
f98c3421 2346 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 2347 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 2348 [auth2.c]
2349 no longer const
2350 - markus@cvs.openbsd.org 2001/04/18 23:43:26
2351 [auth2.c compat.c sshconnect2.c]
2352 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 2353 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 2354 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 2355 [authfile.c]
2356 error->debug; noted by fries@
2357 - markus@cvs.openbsd.org 2001/04/19 00:05:11
2358 [auth2.c]
2359 use local variable, no function call needed.
5cf13595 2360 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 2361 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
2362 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 2363
e78e738a 236420010418
68fa858a 2365 - OpenBSD CVS Sync
e78e738a 2366 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 2367 [session.c]
2368 move auth_approval to do_authenticated().
2369 do_child(): nuke hostkeys from memory
2370 don't source .ssh/rc for subsystems.
2371 - markus@cvs.openbsd.org 2001/04/18 14:15:00
2372 [canohost.c]
2373 debug->debug3
ce2af031 2374 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
2375 be working again.
e0c4d3ac 2376 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
2377 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 2378
8c6b78e4 237920010417
2380 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 2381 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 2382 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 2383 - OpenBSD CVS Sync
53b8fe68 2384 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
2385 [key.c]
2386 better safe than sorry in later mods; yongari@kt-is.co.kr
2387 - markus@cvs.openbsd.org 2001/04/17 08:14:01
2388 [sshconnect1.c]
2389 check for key!=NULL, thanks to costa
2390 - markus@cvs.openbsd.org 2001/04/17 09:52:48
2391 [clientloop.c]
cf6bc93c 2392 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 2393 - markus@cvs.openbsd.org 2001/04/17 10:53:26
2394 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 2395 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 2396 - markus@cvs.openbsd.org 2001/04/17 12:55:04
2397 [channels.c ssh.c]
2398 undo socks5 and https support since they are not really used and
2399 only bloat ssh. remove -D from usage(), since '-D' is experimental.
2400
e4664c3e 240120010416
2402 - OpenBSD CVS Sync
2403 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
2404 [ttymodes.c]
2405 fix comments
ec1f12d3 2406 - markus@cvs.openbsd.org 2001/04/15 08:43:47
2407 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
2408 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 2409 - markus@cvs.openbsd.org 2001/04/15 16:58:03
2410 [authfile.c ssh-keygen.c sshd.c]
2411 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 2412 - markus@cvs.openbsd.org 2001/04/15 17:16:00
2413 [clientloop.c]
2414 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
2415 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 2416 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
2417 [sshd.8]
2418 some ClientAlive cleanup; ok markus@
b7c70970 2419 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
2420 [readconf.c servconf.c]
2421 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 2422 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
2423 Roth <roth+openssh@feep.net>
6023325e 2424 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 2425 - (djm) OpenBSD CVS Sync
2426 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
2427 [scp.c sftp.c]
2428 IPv6 support for sftp (which I bungled in my last patch) which is
2429 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 2430 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
2431 [xmalloc.c]
2432 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 2433 - djm@cvs.openbsd.org 2001/04/16 08:19:31
2434 [session.c]
68fa858a 2435 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 2436 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 2437 - Fix OSF SIA support displaying too much information for quiet
2438 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 2439 <cmadams@hiwaay.net>
e4664c3e 2440
f03228b1 244120010415
2442 - OpenBSD CVS Sync
2443 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
2444 [ssh-add.c]
2445 do not double free
9cf972fa 2446 - markus@cvs.openbsd.org 2001/04/14 16:17:14
2447 [channels.c]
2448 remove some channels that are not appropriate for keepalive.
eae942e2 2449 - markus@cvs.openbsd.org 2001/04/14 16:27:57
2450 [ssh-add.c]
2451 use clear_pass instead of xfree()
30dcc918 2452 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
2453 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
2454 protocol 2 tty modes support; ok markus@
36967a16 2455 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
2456 [scp.c]
2457 'T' handling rcp/scp sync; ok markus@
e4664c3e 2458 - Missed sshtty.[ch] in Sync.
f03228b1 2459
e400a640 246020010414
2461 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 2462 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 2463 <vinschen@redhat.com>
3ffc6336 2464 - OpenBSD CVS Sync
2465 - beck@cvs.openbsd.org 2001/04/13 22:46:54
2466 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
2467 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
2468 This gives the ability to do a "keepalive" via the encrypted channel
2469 which can't be spoofed (unlike TCP keepalives). Useful for when you want
2470 to use ssh connections to authenticate people for something, and know
2471 relatively quickly when they are no longer authenticated. Disabled
2472 by default (of course). ok markus@
e400a640 2473
cc44f691 247420010413
68fa858a 2475 - OpenBSD CVS Sync
2476 - markus@cvs.openbsd.org 2001/04/12 14:29:09
2477 [ssh.c]
2478 show debug output during option processing, report from
cc44f691 2479 pekkas@netcore.fi
8002af61 2480 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 2481 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
2482 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
2483 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 2484 sshconnect2.c sshd_config]
2485 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
2486 similar to RhostRSAAuthentication unless you enable (the experimental)
2487 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 2488 - markus@cvs.openbsd.org 2001/04/12 19:39:27
2489 [readconf.c]
2490 typo
2d2a2c65 2491 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
2492 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
2493 robust port validation; ok markus@ jakob@
edeeab1e 2494 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
2495 [sftp-int.c sftp-int.h sftp.1 sftp.c]
2496 Add support for:
2497 sftp [user@]host[:file [file]] - Fetch remote file(s)
2498 sftp [user@]host[:dir[/]] - Start in remote dir/
2499 OK deraadt@
57aa8961 2500 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
2501 [ssh.c]
2502 missing \n in error message
96f8b59f 2503 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
2504 lack it.
cc44f691 2505
28b9cb4d 250620010412
68fa858a 2507 - OpenBSD CVS Sync
28b9cb4d 2508 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 2509 [channels.c]
2510 cleanup socks4 handling
2511 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 2512 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 2513 document id_rsa{.pub,}. markus ok
070adba2 2514 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 2515 [channels.c]
2516 debug cleanup
45a2e669 2517 - djm@cvs.openbsd.org 2001/04/11 07:06:22
2518 [sftp-int.c]
2519 'mget' and 'mput' aliases; ok markus@
6031af8d 2520 - markus@cvs.openbsd.org 2001/04/11 10:59:01
2521 [ssh.c]
2522 use strtol() for ports, thanks jakob@
6683b40f 2523 - markus@cvs.openbsd.org 2001/04/11 13:56:13
2524 [channels.c ssh.c]
2525 https-connect and socks5 support. i feel so bad.
ff14faf1 2526 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
2527 [sshd.8 sshd.c]
2528 implement the -e option into sshd:
2529 -e When this option is specified, sshd will send the output to the
2530 standard error instead of the system log.
2531 markus@ OK.
28b9cb4d 2532
0a85ab61 253320010410
2534 - OpenBSD CVS Sync
2535 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
2536 [sftp.c]
2537 do not modify an actual argv[] entry
b2ae83b8 2538 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
2539 [sshd.8]
2540 spelling
317611b5 2541 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
2542 [sftp.1]
2543 spelling
a8666d84 2544 - markus@cvs.openbsd.org 2001/04/09 15:12:23
2545 [ssh-add.c]
2546 passphrase caching: ssh-add tries last passphrase, clears passphrase if
2547 not successful and after last try.
2548 based on discussions with espie@, jakob@, ... and code from jakob@ and
2549 wolfgang@wsrcc.com
49ae4185 2550 - markus@cvs.openbsd.org 2001/04/09 15:19:49
2551 [ssh-add.1]
2552 ssh-add retries the last passphrase...
b8a297f1 2553 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
2554 [sshd.8]
2555 ListenAddress mandoc from aaron@
0a85ab61 2556
6e9944b8 255720010409
febd3f8e 2558 - (stevesk) use setresgid() for setegid() if needed
26de7942 2559 - (stevesk) configure.in: typo
6e9944b8 2560 - OpenBSD CVS Sync
2561 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
2562 [sshd.8]
2563 document ListenAddress addr:port
d64050ef 2564 - markus@cvs.openbsd.org 2001/04/08 13:03:00
2565 [ssh-add.c]
2566 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 2567 - markus@cvs.openbsd.org 2001/04/08 11:27:33
2568 [clientloop.c]
2569 leave_raw_mode if ssh2 "session" is closed
63bd8c36 2570 - markus@cvs.openbsd.org 2001/04/06 21:00:17
2571 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
2572 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
2573 do gid/groups-swap in addition to uid-swap, should help if /home/group
2574 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
2575 to olar@openwall.com is comments. we had many requests for this.
0490e609 2576 - markus@cvs.openbsd.org 2001/04/07 08:55:18
2577 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 2578 allow the ssh client act as a SOCKS4 proxy (dynamic local
2579 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
2580 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 2581 netscape use localhost:1080 as a socks proxy.
d98d029a 2582 - markus@cvs.openbsd.org 2001/04/08 11:24:33
2583 [uidswap.c]
2584 KNF
6e9944b8 2585
d9d49fdb 258620010408
2587 - OpenBSD CVS Sync
2588 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
2589 [hostfile.c]
2590 unused; typo in comment
d11c1288 2591 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
2592 [servconf.c]
2593 in addition to:
2594 ListenAddress host|ipv4_addr|ipv6_addr
2595 permit:
2596 ListenAddress [host|ipv4_addr|ipv6_addr]:port
2597 ListenAddress host|ipv4_addr:port
2598 sshd.8 updates coming. ok markus@
d9d49fdb 2599
613fc910 260020010407
2601 - (bal) CVS ID Resync of version.h
cc94bd38 2602 - OpenBSD CVS Sync
2603 - markus@cvs.openbsd.org 2001/04/05 23:39:20
2604 [serverloop.c]
2605 keep the ssh session even if there is no active channel.
2606 this is more in line with the protocol spec and makes
2607 ssh -N -L 1234:server:110 host
2608 more useful.
2609 based on discussion with <mats@mindbright.se> long time ago
2610 and recent mail from <res@shore.net>
0fc791ba 2611 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
2612 [scp.c]
2613 remove trailing / from source paths; fixes pr#1756
68fa858a 2614
63f7e231 261520010406
2616 - (stevesk) logintest.c: fix for systems without __progname
72170131 2617 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 2618 - OpenBSD CVS Sync
2619 - markus@cvs.openbsd.org 2001/04/05 10:00:06
2620 [compat.c]
2621 2.3.x does old GEX, too; report jakob@
6ba22c93 2622 - markus@cvs.openbsd.org 2001/04/05 10:39:03
2623 [compress.c compress.h packet.c]
2624 reset compress state per direction when rekeying.
3667ba79 2625 - markus@cvs.openbsd.org 2001/04/05 10:39:48
2626 [version.h]
2627 temporary version 2.5.4 (supports rekeying).
2628 this is not an official release.
cd332296 2629 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 2630 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
2631 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
2632 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 2633 sshconnect2.c sshd.c]
2634 fix whitespace: unexpand + trailing spaces.
255cfda1 2635 - markus@cvs.openbsd.org 2001/04/05 11:09:17
2636 [clientloop.c compat.c compat.h]
2637 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 2638 - markus@cvs.openbsd.org 2001/04/05 15:45:43
2639 [ssh.1]
2640 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 2641 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
2642 [canohost.c canohost.h session.c]
2643 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 2644 - markus@cvs.openbsd.org 2001/04/05 20:01:10
2645 [clientloop.c]
2646 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 2647 - markus@cvs.openbsd.org 2001/04/05 21:02:46
2648 [buffer.c]
2649 better error message
eb0dd41f 2650 - markus@cvs.openbsd.org 2001/04/05 21:05:24
2651 [clientloop.c ssh.c]
2652 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 2653
d8ee838b 265420010405
68fa858a 2655 - OpenBSD CVS Sync
2656 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 2657 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 2658 don't sent multiple kexinit-requests.
2659 send newkeys, block while waiting for newkeys.
2660 fix comments.
2661 - markus@cvs.openbsd.org 2001/04/04 14:34:58
2662 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
2663 enable server side rekeying + some rekey related clientup.
7a37c112 2664 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 2665 - markus@cvs.openbsd.org 2001/04/04 15:50:55
2666 [compat.c]
2667 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 2668 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 2669 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 2670 sshconnect2.c sshd.c]
2671 more robust rekeying
2672 don't send channel data after rekeying is started.
0715ec6c 2673 - markus@cvs.openbsd.org 2001/04/04 20:32:56
2674 [auth2.c]
2675 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 2676 - markus@cvs.openbsd.org 2001/04/04 22:04:35
2677 [kex.c kexgex.c serverloop.c]
2678 parse full kexinit packet.
2679 make server-side more robust, too.
a7ca6275 2680 - markus@cvs.openbsd.org 2001/04/04 23:09:18
2681 [dh.c kex.c packet.c]
2682 clear+free keys,iv for rekeying.
2683 + fix DH mem leaks. ok niels@
86c9e193 2684 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
2685 BROKEN_VHANGUP
d8ee838b 2686
9d451c5a 268720010404
2688 - OpenBSD CVS Sync
2689 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
2690 [ssh-agent.1]
2691 grammar; slade@shore.net
894c5fa6 2692 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
2693 [sftp-glob.c ssh-agent.c ssh-keygen.c]
2694 free() -> xfree()
a5c9ffdb 2695 - markus@cvs.openbsd.org 2001/04/03 19:53:29
2696 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
2697 move kex to kex*.c, used dispatch_set() callbacks for kex. should
2698 make rekeying easier.
3463ff28 2699 - todd@cvs.openbsd.org 2001/04/03 21:19:38
2700 [ssh_config]
2701 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 2702 - markus@cvs.openbsd.org 2001/04/03 23:32:12
2703 [kex.c kex.h packet.c sshconnect2.c sshd.c]
2704 undo parts of recent my changes: main part of keyexchange does not
2705 need dispatch-callbacks, since application data is delayed until
2706 the keyexchange completes (if i understand the drafts correctly).
2707 add some infrastructure for re-keying.
e092ce67 2708 - markus@cvs.openbsd.org 2001/04/04 00:06:54
2709 [clientloop.c sshconnect2.c]
2710 enable client rekeying
2711 (1) force rekeying with ~R, or
2712 (2) if the server requests rekeying.
2713 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 2714 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 2715
672f212f 271620010403
2717 - OpenBSD CVS Sync
2718 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
2719 [sshd.8]
2720 typo; ok markus@
6be9a5e8 2721 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
2722 [readconf.c servconf.c]
2723 correct comment; ok markus@
fe39c3df 2724 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
2725 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 2726
0be033ea 272720010402
2728 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 2729 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 2730
b7a2a476 273120010330
2732 - (djm) Another openbsd-compat/glob.c sync
4047d868 2733 - (djm) OpenBSD CVS Sync
2734 - provos@cvs.openbsd.org 2001/03/28 21:59:41
2735 [kex.c kex.h sshconnect2.c sshd.c]
2736 forgot to include min and max params in hash, okay markus@
c8682232 2737 - provos@cvs.openbsd.org 2001/03/28 22:04:57
2738 [dh.c]
2739 more sanity checking on primes file
d9cd3575 2740 - markus@cvs.openbsd.org 2001/03/28 22:43:31
2741 [auth.h auth2.c auth2-chall.c]
2742 check auth_root_allowed for kbd-int auth, too.
86b878d5 2743 - provos@cvs.openbsd.org 2001/03/29 14:24:59
2744 [sshconnect2.c]
2745 use recommended defaults
1ad64a93 2746 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
2747 [sshconnect2.c sshd.c]
2748 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 2749 - markus@cvs.openbsd.org 2001/03/29 21:17:40
2750 [dh.c dh.h kex.c kex.h]
2751 prepare for rekeying: move DH code to dh.c
76ca7b01 2752 - djm@cvs.openbsd.org 2001/03/29 23:42:01
2753 [sshd.c]
2754 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 2755
01ce749f 275620010329
2757 - OpenBSD CVS Sync
2758 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
2759 [ssh.1]
2760 document more defaults; misc. cleanup. ok markus@
569807fb 2761 - markus@cvs.openbsd.org 2001/03/26 23:12:42
2762 [authfile.c]
2763 KNF
457fc0c6 2764 - markus@cvs.openbsd.org 2001/03/26 23:23:24
2765 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
2766 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 2767 - markus@cvs.openbsd.org 2001/03/27 10:34:08
2768 [ssh-rsa.c sshd.c]
2769 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 2770 - markus@cvs.openbsd.org 2001/03/27 10:57:00
2771 [compat.c compat.h ssh-rsa.c]
2772 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
2773 signatures in SSH protocol 2, ok djm@
db1cd2f3 2774 - provos@cvs.openbsd.org 2001/03/27 17:46:50
2775 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
2776 make dh group exchange more flexible, allow min and max group size,
2777 okay markus@, deraadt@
e5ff6ecf 2778 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
2779 [scp.c]
2780 start to sync scp closer to rcp; ok markus@
03cb2621 2781 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
2782 [scp.c]
2783 usage more like rcp and add missing -B to usage; ok markus@
563834bb 2784 - markus@cvs.openbsd.org 2001/03/28 20:50:45
2785 [sshd.c]
2786 call refuse() before close(); from olemx@ans.pl
01ce749f 2787
b5b68128 278820010328
68fa858a 2789 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
2790 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 2791 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 2792 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
2793 fix from Philippe Levan <levan@epix.net>
cccfea16 2794 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
2795 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 2796 - (djm) Sync openbsd-compat/glob.c
b5b68128 2797
0c90b590 279820010327
2799 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 2800 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 2801 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 2802 - OpenBSD CVS Sync
2803 - djm@cvs.openbsd.org 2001/03/25 00:01:34
2804 [session.c]
2805 shorten; ok markus@
4f4648f9 2806 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
2807 [servconf.c servconf.h session.c sshd.8 sshd_config]
2808 PrintLastLog option; from chip@valinux.com with some minor
2809 changes by me. ok markus@
9afbfcfa 2810 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 2811 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 2812 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
2813 simpler key load/save interface, see authfile.h
68fa858a 2814 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 2815 memberships) after initgroups() blows them away. Report and suggested
2816 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 2817
b567a40c 281820010324
2819 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 2820 - OpenBSD CVS Sync
2821 - djm@cvs.openbsd.org 2001/03/23 11:04:07
2822 [compat.c compat.h sshconnect2.c sshd.c]
2823 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 2824 - markus@cvs.openbsd.org 2001/03/23 12:02:49
2825 [auth1.c]
2826 authctxt is now passed to do_authenticated
e285053e 2827 - markus@cvs.openbsd.org 2001/03/23 13:10:57
2828 [sftp-int.c]
2829 fix put, upload to _absolute_ path, ok djm@
1d3c30db 2830 - markus@cvs.openbsd.org 2001/03/23 14:28:32
2831 [session.c sshd.c]
2832 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 2833 - (djm) Pull out our own SIGPIPE hacks
b567a40c 2834
8a169574 283520010323
68fa858a 2836 - OpenBSD CVS Sync
8a169574 2837 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 2838 [sshd.c]
2839 do not place linefeeds in buffer
8a169574 2840
ee110bfb 284120010322
2842 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 2843 - (bal) version.c CVS ID resync
a5b09902 2844 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
2845 resync
ae7242ef 2846 - (bal) scp.c CVS ID resync
3e587cc3 2847 - OpenBSD CVS Sync
2848 - markus@cvs.openbsd.org 2001/03/20 19:10:16
2849 [readconf.c]
2850 default to SSH protocol version 2
e5d7a405 2851 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2852 [session.c]
2853 remove unused arg
39f7530f 2854 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2855 [session.c]
2856 remove unused arg
bb5639fe 2857 - markus@cvs.openbsd.org 2001/03/21 11:43:45
2858 [auth1.c auth2.c session.c session.h]
2859 merge common ssh v1/2 code
5e7cb456 2860 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
2861 [ssh-keygen.c]
2862 add -B flag to usage
ca4df544 2863 - markus@cvs.openbsd.org 2001/03/21 21:06:30
2864 [session.c]
2865 missing init; from mib@unimelb.edu.au
ee110bfb 2866
f5f6020e 286720010321
68fa858a 2868 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 2869 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 2870 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
2871 from Solar Designer <solar@openwall.com>
0a3700ee 2872 - (djm) Don't loop forever when changing password via PAM. Patch
2873 from Solar Designer <solar@openwall.com>
0c13ffa2 2874 - (djm) Generate config files before build
7a7101ec 2875 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
2876 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 2877
8d539493 287820010320
01022caf 2879 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
2880 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 2881 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 2882 - (djm) OpenBSD CVS Sync
2883 - markus@cvs.openbsd.org 2001/03/19 17:07:23
2884 [auth.c readconf.c]
2885 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 2886 - markus@cvs.openbsd.org 2001/03/19 17:12:10
2887 [version.h]
2888 version 2.5.2
ea44783f 2889 - (djm) Update RPM spec version
2890 - (djm) Release 2.5.2p1
3743cc2f 2891- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
2892 change S_ISLNK macro to work for UnixWare 2.03
9887f269 2893- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
2894 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 2895
e339aa53 289620010319
68fa858a 2897 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 2898 do it implicitly.
7cdb79d4 2899 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 2900 - OpenBSD CVS Sync
2901 - markus@cvs.openbsd.org 2001/03/18 12:07:52
2902 [auth-options.c]
2903 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 2904 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 2905 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
2906 move HAVE_LONG_LONG_INT where it works
d1581d5f 2907 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 2908 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 2909 - (bal) Small fix to scp. %lu vs %ld
68fa858a 2910 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 2911 - (djm) OpenBSD CVS Sync
2912 - djm@cvs.openbsd.org 2001/03/19 03:52:51
2913 [sftp-client.c]
2914 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 2915 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
2916 [compat.c compat.h sshd.c]
68fa858a 2917 specifically version match on ssh scanners. do not log scan
3a1c54d4 2918 information to the console
dc504afd 2919 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 2920 [sshd.8]
dc504afd 2921 Document permitopen authorized_keys option; ok markus@
babd91d4 2922 - djm@cvs.openbsd.org 2001/03/19 05:49:52
2923 [ssh.1]
2924 document PreferredAuthentications option; ok markus@
05c64611 2925 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 2926
ec0ad9c2 292720010318
68fa858a 2928 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 2929 size not delimited" fatal errors when tranfering.
5cc8d4ad 2930 - OpenBSD CVS Sync
2931 - markus@cvs.openbsd.org 2001/03/17 17:27:59
2932 [auth.c]
2933 check /etc/shells, too
7411201c 2934 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
2935 openbsd-compat/fake-regex.h
ec0ad9c2 2936
8a968c25 293720010317
68fa858a 2938 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 2939 <gert@greenie.muc.de>
bf1d27bd 2940 - OpenBSD CVS Sync
2941 - markus@cvs.openbsd.org 2001/03/15 15:05:59
2942 [scp.c]
2943 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 2944 - markus@cvs.openbsd.org 2001/03/15 22:07:08
2945 [session.c]
2946 pass Session to do_child + KNF
d50d9b63 2947 - djm@cvs.openbsd.org 2001/03/16 08:16:18
2948 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
2949 Revise globbing for get/put to be more shell-like. In particular,
2950 "get/put file* directory/" now works. ok markus@
f55d1b5f 2951 - markus@cvs.openbsd.org 2001/03/16 09:55:53
2952 [sftp-int.c]
2953 fix memset and whitespace
6a8496e4 2954 - markus@cvs.openbsd.org 2001/03/16 13:44:24
2955 [sftp-int.c]
2956 discourage strcat/strcpy
01794848 2957 - markus@cvs.openbsd.org 2001/03/16 19:06:30
2958 [auth-options.c channels.c channels.h serverloop.c session.c]
2959 implement "permitopen" key option, restricts -L style forwarding to
2960 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 2961 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 2962 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 2963
4cb5d598 296420010315
2965 - OpenBSD CVS Sync
2966 - markus@cvs.openbsd.org 2001/03/14 08:57:14
2967 [sftp-client.c]
2968 Wall
85cf5827 2969 - markus@cvs.openbsd.org 2001/03/14 15:15:58
2970 [sftp-int.c]
2971 add version command
61b3a2bc 2972 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
2973 [sftp-server.c]
2974 note no getopt()
51e2fc8f 2975 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 2976 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 2977
acc9d6d7 297820010314
2979 - OpenBSD CVS Sync
85cf5827 2980 - markus@cvs.openbsd.org 2001/03/13 17:34:42
2981 [auth-options.c]
2982 missing xfree, deny key on parse error; ok stevesk@
2983 - djm@cvs.openbsd.org 2001/03/13 22:42:54
2984 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
2985 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 2986 - (bal) Fix strerror() in bsd-misc.c
2987 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
2988 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 2989 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 2990 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 2991
22138a36 299220010313
2993 - OpenBSD CVS Sync
2994 - markus@cvs.openbsd.org 2001/03/12 22:02:02
2995 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
2996 remove old key_fingerprint interface, s/_ex//
2997
539af7f5 299820010312
2999 - OpenBSD CVS Sync
3000 - markus@cvs.openbsd.org 2001/03/11 13:25:36
3001 [auth2.c key.c]
3002 debug
301e8e5b 3003 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
3004 [key.c key.h]
3005 add improved fingerprint functions. based on work by Carsten
3006 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 3007 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
3008 [ssh-keygen.1 ssh-keygen.c]
3009 print both md5, sha1 and bubblebabble fingerprints when using
3010 ssh-keygen -l -v. ok markus@.
08345971 3011 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
3012 [key.c]
3013 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 3014 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
3015 [ssh-keygen.c]
3016 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 3017 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
3018 test if snprintf() supports %ll
3019 add /dev to search path for PRNGD/EGD socket
3020 fix my mistake in USER_PATH test program
79c9ac1b 3021 - OpenBSD CVS Sync
3022 - markus@cvs.openbsd.org 2001/03/11 18:29:51
3023 [key.c]
3024 style+cleanup
aaf45d87 3025 - markus@cvs.openbsd.org 2001/03/11 22:33:24
3026 [ssh-keygen.1 ssh-keygen.c]
3027 remove -v again. use -B instead for bubblebabble. make -B consistent
3028 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 3029 - (djm) Bump portable version number for generating test RPMs
94dd09e3 3030 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 3031 - (bal) Reorder includes in Makefile.
539af7f5 3032
d156519a 303320010311
3034 - OpenBSD CVS Sync
3035 - markus@cvs.openbsd.org 2001/03/10 12:48:27
3036 [sshconnect2.c]
3037 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 3038 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
3039 [readconf.c ssh_config]
3040 default to SSH2, now that m68k runs fast
2f778758 3041 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
3042 [ttymodes.c ttymodes.h]
3043 remove unused sgtty macros; ok markus@
99c415db 3044 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
3045 [compat.c compat.h sshconnect.c]
3046 all known netscreen ssh versions, and older versions of OSU ssh cannot
3047 handle password padding (newer OSU is fixed)
456fce50 3048 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
3049 make sure $bindir is in USER_PATH so scp will work
cab80f75 3050 - OpenBSD CVS Sync
3051 - markus@cvs.openbsd.org 2001/03/10 17:51:04
3052 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
3053 add PreferredAuthentications
d156519a 3054
1c9a907f 305520010310
3056 - OpenBSD CVS Sync
3057 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
3058 [ssh-keygen.c]
68fa858a 3059 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 3060 authorized_keys
cb7bd922 3061 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
3062 [sshd.c]
3063 typo; slade@shore.net
61cf0e38 3064 - Removed log.o from sftp client. Not needed.
1c9a907f 3065
385590e4 306620010309
3067 - OpenBSD CVS Sync
3068 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
3069 [auth1.c]
3070 unused; ok markus@
acf06a60 3071 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
3072 [sftp.1]
3073 spelling, cleanup; ok deraadt@
fee56204 3074 - markus@cvs.openbsd.org 2001/03/08 21:42:33
3075 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
3076 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
3077 no need to do enter passphrase or do expensive sign operations if the
3078 server does not accept key).
385590e4 3079
3a7fe5ba 308020010308
3081 - OpenBSD CVS Sync
d5ebca2b 3082 - djm@cvs.openbsd.org 2001/03/07 10:11:23
3083 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
3084 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
3085 functions and small protocol change.
3086 - markus@cvs.openbsd.org 2001/03/08 00:15:48
3087 [readconf.c ssh.1]
3088 turn off useprivilegedports by default. only rhost-auth needs
3089 this. older sshd's may need this, too.
097ca118 3090 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
3091 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 3092
3251b439 309320010307
3094 - (bal) OpenBSD CVS Sync
3095 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
3096 [ssh-keyscan.c]
3097 appease gcc
a5ec8a3d 3098 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
3099 [sftp-int.c sftp.1 sftp.c]
3100 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 3101 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
3102 [sftp.1]
3103 order things
2c86906e 3104 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
3105 [ssh.1 sshd.8]
3106 the name "secure shell" is boring, noone ever uses it
7daf8515 3107 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
3108 [ssh.1]
3109 removed dated comment
f52798a4 3110 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 3111
657297ff 311220010306
3113 - (bal) OpenBSD CVS Sync
3114 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
3115 [sshd.8]
3116 alpha order; jcs@rt.fm
7c8f2a26 3117 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
3118 [servconf.c]
3119 sync error message; ok markus@
f2ba0775 3120 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
3121 [myproposal.h ssh.1]
3122 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
3123 provos & markus ok
7a6c39a3 3124 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
3125 [sshd.8]
3126 detail default hmac setup too
7de5b06b 3127 - markus@cvs.openbsd.org 2001/03/05 17:17:21
3128 [kex.c kex.h sshconnect2.c sshd.c]
3129 generate a 2*need size (~300 instead of 1024/2048) random private
3130 exponent during the DH key agreement. according to Niels (the great
3131 german advisor) this is safe since /etc/primes contains strong
3132 primes only.
3133
3134 References:
3135 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
3136 agreement with short exponents, In Advances in Cryptology
3137 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 3138 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
3139 [ssh.1]
3140 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 3141 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
3142 [dh.c]
3143 spelling
bbc62e59 3144 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
3145 [authfd.c cli.c ssh-agent.c]
3146 EINTR/EAGAIN handling is required in more cases
c16c7f20 3147 - millert@cvs.openbsd.org 2001/03/06 01:06:03
3148 [ssh-keyscan.c]
3149 Don't assume we wil get the version string all in one read().
3150 deraadt@ OK'd
09cb311c 3151 - millert@cvs.openbsd.org 2001/03/06 01:08:27
3152 [clientloop.c]
3153 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 3154
1a2936c4 315520010305
3156 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 3157 - (bal) CVS ID touch up on sftp-int.c
e77df335 3158 - (bal) CVS ID touch up on uuencode.c
6cca9fde 3159 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 3160 - (bal) OpenBSD CVS Sync
dcb971e1 3161 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
3162 [sshd.8]
3163 it's the OpenSSH one
778f6940 3164 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
3165 [ssh-keyscan.c]
3166 inline -> __inline__, and some indent
81333640 3167 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
3168 [authfile.c]
3169 improve fd handling
79ddf6db 3170 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
3171 [sftp-server.c]
3172 careful with & and &&; markus ok
96ee8386 3173 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
3174 [ssh.c]
3175 -i supports DSA identities now; ok markus@
0c126dc9 3176 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
3177 [servconf.c]
3178 grammar; slade@shore.net
ed2166d8 3179 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
3180 [ssh-keygen.1 ssh-keygen.c]
3181 document -d, and -t defaults to rsa1
b07ae1e9 3182 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
3183 [ssh-keygen.1 ssh-keygen.c]
3184 bye bye -d
e2fccec3 3185 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
3186 [sshd_config]
3187 activate RSA 2 key
e91c60f2 3188 - markus@cvs.openbsd.org 2001/02/22 21:57:27
3189 [ssh.1 sshd.8]
3190 typos/grammar from matt@anzen.com
3b1a83df 3191 - markus@cvs.openbsd.org 2001/02/22 21:59:44
3192 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
3193 use pwcopy in ssh.c, too
19d57054 3194 - markus@cvs.openbsd.org 2001/02/23 15:34:53
3195 [serverloop.c]
3196 debug2->3
00be5382 3197 - markus@cvs.openbsd.org 2001/02/23 18:15:13
3198 [sshd.c]
3199 the random session key depends now on the session_key_int
3200 sent by the 'attacker'
3201 dig1 = md5(cookie|session_key_int);
3202 dig2 = md5(dig1|cookie|session_key_int);
3203 fake_session_key = dig1|dig2;
3204 this change is caused by a mail from anakin@pobox.com
3205 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 3206 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
3207 [readconf.c]
3208 look for id_rsa by default, before id_dsa
582038fb 3209 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
3210 [sshd_config]
3211 ssh2 rsa key before dsa key
6e18cb71 3212 - markus@cvs.openbsd.org 2001/02/27 10:35:27
3213 [packet.c]
3214 fix random padding
1b5dfeb2 3215 - markus@cvs.openbsd.org 2001/02/27 11:00:11
3216 [compat.c]
3217 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 3218 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
3219 [misc.c]
3220 pull in protos
167b3512 3221 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
3222 [sftp.c]
3223 do not kill the subprocess on termination (we will see if this helps
3224 things or hurts things)
7e8911cd 3225 - markus@cvs.openbsd.org 2001/02/28 08:45:39
3226 [clientloop.c]
3227 fix byte counts for ssh protocol v1
ee55dacf 3228 - markus@cvs.openbsd.org 2001/02/28 08:54:55
3229 [channels.c nchan.c nchan.h]
3230 make sure remote stderr does not get truncated.
3231 remove closed fd's from the select mask.
a6215e53 3232 - markus@cvs.openbsd.org 2001/02/28 09:57:07
3233 [packet.c packet.h sshconnect2.c]
3234 in ssh protocol v2 use ignore messages for padding (instead of
3235 trailing \0).
94dfb550 3236 - markus@cvs.openbsd.org 2001/02/28 12:55:07
3237 [channels.c]
3238 unify debug messages
5649fbbe 3239 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
3240 [misc.c]
3241 for completeness, copy pw_gecos too
0572fe75 3242 - markus@cvs.openbsd.org 2001/02/28 21:21:41
3243 [sshd.c]
3244 generate a fake session id, too
95ce5599 3245 - markus@cvs.openbsd.org 2001/02/28 21:27:48
3246 [channels.c packet.c packet.h serverloop.c]
3247 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
3248 use random content in ignore messages.
355724fc 3249 - markus@cvs.openbsd.org 2001/02/28 21:31:32
3250 [channels.c]
3251 typo
c3f7d267 3252 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
3253 [authfd.c]
3254 split line so that p will have an easier time next time around
a01a5f30 3255 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
3256 [ssh.c]
3257 shorten usage by a line
12bf85ed 3258 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
3259 [auth-rsa.c auth2.c deattack.c packet.c]
3260 KNF
4371658c 3261 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
3262 [cli.c cli.h rijndael.h ssh-keyscan.1]
3263 copyright notices on all source files
ce91d6f8 3264 - markus@cvs.openbsd.org 2001/03/01 22:46:37
3265 [ssh.c]
3266 don't truncate remote ssh-2 commands; from mkubita@securities.cz
3267 use min, not max for logging, fixes overflow.
409edaba 3268 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
3269 [sshd.8]
3270 explain SIGHUP better
b8dc87d3 3271 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
3272 [sshd.8]
3273 doc the dsa/rsa key pair files
f3c7c613 3274 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
3275 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
3276 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
3277 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
3278 make copyright lines the same format
2671b47f 3279 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
3280 [ssh-keyscan.c]
3281 standard theo sweep
ff7fee59 3282 - millert@cvs.openbsd.org 2001/03/03 21:19:41
3283 [ssh-keyscan.c]
3284 Dynamically allocate read_wait and its copies. Since maxfd is
3285 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 3286 - millert@cvs.openbsd.org 2001/03/03 21:40:30
3287 [sftp-server.c]
3288 Dynamically allocate fd_set; deraadt@ OK
20e04e90 3289 - millert@cvs.openbsd.org 2001/03/03 21:41:07
3290 [packet.c]
3291 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 3292 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
3293 [sftp-server.c]
3294 KNF
c630ce76 3295 - markus@cvs.openbsd.org 2001/03/03 23:52:22
3296 [sftp.c]
3297 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 3298 - markus@cvs.openbsd.org 2001/03/03 23:59:34
3299 [log.c ssh.c]
3300 log*.c -> log.c
61f8a1d1 3301 - markus@cvs.openbsd.org 2001/03/04 00:03:59
3302 [channels.c]
3303 debug1->2
38967add 3304 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
3305 [ssh.c]
3306 add -m to usage; ok markus@
46f23b8d 3307 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
3308 [sshd.8]
3309 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 3310 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
3311 [servconf.c sshd.8]
3312 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 3313 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
3314 [sshd.8]
3315 spelling
54b974dc 3316 - millert@cvs.openbsd.org 2001/03/04 17:42:28
3317 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
3318 ssh.c sshconnect.c sshd.c]
3319 log functions should not be passed strings that end in newline as they
3320 get passed on to syslog() and when logging to stderr, do_log() appends
3321 its own newline.
51c251f0 3322 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
3323 [sshd.8]
3324 list SSH2 ciphers
2605addd 3325 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 3326 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 3327 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 3328 - (stevesk) OpenBSD sync:
3329 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
3330 [ssh-keyscan.c]
3331 skip inlining, why bother
5152d46f 3332 - (stevesk) sftp.c: handle __progname
1a2936c4 3333
40edd7ef 333420010304
3335 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 3336 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
3337 give Mark Roth credit for mdoc2man.pl
40edd7ef 3338
9817de5f 333920010303
40edd7ef 3340 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
3341 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
3342 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
3343 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 3344 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 3345 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
3346 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 3347
20cad736 334820010301
68fa858a 3349 - (djm) Properly add -lcrypt if needed.
5f404be3 3350 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 3351 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 3352 <nalin@redhat.com>
68fa858a 3353 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 3354 <vinschen@redhat.com>
ad1f4a20 3355 - (djm) Released 2.5.1p2
20cad736 3356
cf0c5df5 335720010228
3358 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
3359 "Bad packet length" bugs.
68fa858a 3360 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 3361 now done before the final fork().
065ef9b1 3362 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 3363 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 3364
86b416a7 336520010227
68fa858a 3366 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 3367 <vinschen@redhat.com>
2af09193 3368 - (bal) OpenBSD Sync
3369 - markus@cvs.openbsd.org 2001/02/23 15:37:45
3370 [session.c]
3371 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 3372 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 3373 <jmknoble@jmknoble.cx>
68fa858a 3374 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 3375 <markm@swoon.net>
3376 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 3377 - (djm) fatal() on OpenSSL version mismatch
27cf96de 3378 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 3379 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
3380 <markm@swoon.net>
4bc6dd70 3381 - (djm) Fix PAM fix
4236bde4 3382 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
3383 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 3384 2.3.x.
3385 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
3386 <markm@swoon.net>
68fa858a 3387 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 3388 <tim@multitalents.net>
68fa858a 3389 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 3390 <tim@multitalents.net>
51fb577a 3391
4925395f 339220010226
3393 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 3394 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 3395 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 3396
1eb4ec64 339720010225
3398 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
3399 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 3400 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
3401 platform defines u_int64_t as being that.
1eb4ec64 3402
a738c3b0 340320010224
68fa858a 3404 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 3405 Vinschen <vinschen@redhat.com>
3406 - (bal) Reorder where 'strftime' is detected to resolve linking
3407 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
3408
8fd97cc4 340920010224
3410 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
3411 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 3412 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
3413 some platforms.
3d114925 3414 - (bal) Generalize lack of UNIX sockets since this also effects Cray
3415 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 3416
14a49e44 341720010223
3418 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
3419 <tell@telltronics.org>
cb291102 3420 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
3421 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 3422 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 3423 <tim@multitalents.net>
14a49e44 3424
68fa858a 342520010222
73d6d7fa 3426 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 3427 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
3428 - (bal) Removed reference to liblogin from contrib/README. It was
3429 integrated into OpenSSH a long while ago.
2a81eb9f 3430 - (stevesk) remove erroneous #ifdef sgi code.
3431 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 3432
fbf305f1 343320010221
3434 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 3435 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 3436 <tim@multitalents.net>
1fe61b2e 3437 - (bal) Reverted out of 2001/02/15 patch by djm below because it
3438 breaks Solaris.
3439 - (djm) Move PAM session setup back to before setuid to user.
3440 fixes problems on Solaris-drived PAMs.
266140a8 3441 - (stevesk) session.c: back out to where we were before:
68fa858a 3442 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 3443 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 3444
8b3319f4 344520010220
3446 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
3447 getcwd.c.
c2b544a5 3448 - (bal) OpenBSD CVS Sync:
3449 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
3450 [sshd.c]
3451 clarify message to make it not mention "ident"
8b3319f4 3452
1729c161 345320010219
3454 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
3455 pty.[ch] -> sshpty.[ch]
d6f13fbb 3456 - (djm) Rework search for OpenSSL location. Skip directories which don't
3457 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
3458 with its limit of 6 -L options.
0476625f 3459 - OpenBSD CVS Sync:
3460 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
3461 [sftp.1]
3462 typo
3463 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
3464 [ssh.c]
3465 cleanup -V output; noted by millert
3466 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
3467 [sshd.8]
3468 it's the OpenSSH one
3469 - markus@cvs.openbsd.org 2001/02/18 11:33:54
3470 [dispatch.c]
3471 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
3472 - markus@cvs.openbsd.org 2001/02/19 02:53:32
3473 [compat.c compat.h serverloop.c]
3474 ssh-1.2.{18-22} has broken handling of ignore messages; report from
3475 itojun@
3476 - markus@cvs.openbsd.org 2001/02/19 03:35:23
3477 [version.h]
3478 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
3479 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
3480 [scp.c]
3481 np is changed by recursion; vinschen@redhat.com
3482 - Update versions in RPM spec files
3483 - Release 2.5.1p1
1729c161 3484
663fd560 348520010218
68fa858a 3486 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
3487 <tim@multitalents.net>
25cd3375 3488 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
3489 stevesk
68fa858a 3490 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 3491 <vinschen@redhat.com> and myself.
32ced054 3492 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
3493 Miskiewicz <misiek@pld.ORG.PL>
6a951840 3494 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
3495 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 3496 - (djm) Use ttyname() to determine name of tty returned by openpty()
3497 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 3498 <marekm@amelek.gda.pl>
68fa858a 3499 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 3500 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 3501 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 3502 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 3503 SunOS)
68fa858a 3504 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 3505 <tim@multitalents.net>
dfef7e7e 3506 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 3507 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 3508 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 3509 SIGALRM.
e1a023df 3510 - (djm) Move entropy.c over to mysignal()
68fa858a 3511 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
3512 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 3513 Miller <Todd.Miller@courtesan.com>
ecdde3d8 3514 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 3515 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
3516 enable with --with-bsd-auth.
2adddc78 3517 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 3518
0b1728c5 351920010217
3520 - (bal) OpenBSD Sync:
3521 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 3522 [channel.c]
3523 remove debug
c8b058b4 3524 - markus@cvs.openbsd.org 2001/02/16 14:03:43
3525 [session.c]
3526 proper payload-length check for x11 w/o screen-number
0b1728c5 3527
b41d8d4d 352820010216
3529 - (bal) added '--with-prce' to allow overriding of system regex when
3530 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 3531 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 3532 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
3533 Fixes linking on SCO.
68fa858a 3534 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 3535 Nalin Dahyabhai <nalin@redhat.com>
3536 - (djm) BSD license for gnome-ssh-askpass (was X11)
3537 - (djm) KNF on gnome-ssh-askpass
ed6553e2 3538 - (djm) USE_PIPES for a few more sysv platforms
3539 - (djm) Cleanup configure.in a little
3540 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 3541 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
3542 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 3543 - (djm) OpenBSD CVS:
3544 - markus@cvs.openbsd.org 2001/02/15 16:19:59
3545 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
3546 [sshconnect1.c sshconnect2.c]
3547 genericize password padding function for SSH1 and SSH2.
3548 add stylized echo to 2, too.
3549 - (djm) Add roundup() macro to defines.h
9535dddf 3550 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
3551 needed on Unixware 2.x.
b41d8d4d 3552
0086bfaf 355320010215
68fa858a 3554 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 3555 problems on Solaris-derived PAMs.
e11aab29 3556 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
3557 <Darren.Moffat@eng.sun.com>
9e3c31f7 3558 - (bal) Sync w/ OpenSSH for new release
3559 - markus@cvs.openbsd.org 2001/02/12 12:45:06
3560 [sshconnect1.c]
3561 fix xmalloc(0), ok dugsong@
b2552997 3562 - markus@cvs.openbsd.org 2001/02/11 12:59:25
3563 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
3564 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
3565 1) clean up the MAC support for SSH-2
3566 2) allow you to specify the MAC with 'ssh -m'
3567 3) or the 'MACs' keyword in ssh(d)_config
3568 4) add hmac-{md5,sha1}-96
3569 ok stevesk@, provos@
15853e93 3570 - markus@cvs.openbsd.org 2001/02/12 16:16:23
3571 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
3572 ssh-keygen.c sshd.8]
3573 PermitRootLogin={yes,without-password,forced-commands-only,no}
3574 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 3575 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 3576 [clientloop.c packet.c ssh-keyscan.c]
3577 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 3578 - markus@cvs.openssh.org 2001/02/13 22:49:40
3579 [auth1.c auth2.c]
3580 setproctitle(user) only if getpwnam succeeds
3581 - markus@cvs.openbsd.org 2001/02/12 23:26:20
3582 [sshd.c]
3583 missing memset; from solar@openwall.com
3584 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
3585 [sftp-int.c]
3586 lumask now works with 1 numeric arg; ok markus@, djm@
3587 - djm@cvs.openbsd.org 2001/02/14 9:46:03
3588 [sftp-client.c sftp-int.c sftp.1]
3589 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
3590 ok markus@
0b16bb01 3591 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
3592 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 3593 - (stevesk) OpenBSD sync:
3594 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
3595 [serverloop.c]
3596 indent
0b16bb01 3597
1c2d0a13 359820010214
3599 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 3600 session has not been open or credentials not set. Based on patch from
1c2d0a13 3601 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 3602 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 3603 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 3604 - (bal) Missing function prototype in bsd-snprintf.c patch by
3605 Mark Miller <markm@swoon.net>
b7ccb051 3606 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
3607 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 3608 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 3609
0610439b 361020010213
84eb157c 3611 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 3612 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
3613 I did a base KNF over the whe whole file to make it more acceptable.
3614 (backed out of original patch and removed it from ChangeLog)
01f13020 3615 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
3616 Tim Rice <tim@multitalents.net>
8d60e965 3617 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 3618
894a4851 361920010212
68fa858a 3620 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
3621 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
3622 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 3623 Pekka Savola <pekkas@netcore.fi>
782d6a0d 3624 - (djm) Clean up PCRE text in INSTALL
68fa858a 3625 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 3626 <mib@unimelb.edu.au>
6f68f28a 3627 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 3628 - (stevesk) session.c: remove debugging code.
894a4851 3629
abf1f107 363020010211
3631 - (bal) OpenBSD Sync
3632 - markus@cvs.openbsd.org 2001/02/07 22:35:46
3633 [auth1.c auth2.c sshd.c]
3634 move k_setpag() to a central place; ok dugsong@
c845316f 3635 - markus@cvs.openbsd.org 2001/02/10 12:52:02
3636 [auth2.c]
3637 offer passwd before s/key
e6fa162e 3638 - markus@cvs.openbsd.org 2001/02/8 22:37:10
3639 [canohost.c]
3640 remove last call to sprintf; ok deraadt@
0ab4b0f0 3641 - markus@cvs.openbsd.org 2001/02/10 1:33:32
3642 [canohost.c]
3643 add debug message, since sshd blocks here if DNS is not available
7f8ea238 3644 - markus@cvs.openbsd.org 2001/02/10 12:44:02
3645 [cli.c]
3646 don't call vis() for \r
5c470997 3647 - danh@cvs.openbsd.org 2001/02/10 0:12:43
3648 [scp.c]
3649 revert a small change to allow -r option to work again; ok deraadt@
3650 - danh@cvs.openbsd.org 2001/02/10 15:14:11
3651 [scp.c]
3652 fix memory leak; ok markus@
a0e6fead 3653 - djm@cvs.openbsd.org 2001/02/10 0:45:52
3654 [scp.1]
3655 Mention that you can quote pathnames with spaces in them
b3106440 3656 - markus@cvs.openbsd.org 2001/02/10 1:46:28
3657 [ssh.c]
3658 remove mapping of argv[0] -> hostname
f72e01a5 3659 - markus@cvs.openbsd.org 2001/02/06 22:26:17
3660 [sshconnect2.c]
3661 do not ask for passphrase in batch mode; report from ejb@ql.org
3662 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 3663 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 3664 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 3665 markus ok
3666 - markus@cvs.openbsd.org 2001/02/09 12:28:35
3667 [sshconnect2.c]
3668 do not free twice, thanks to /etc/malloc.conf
3669 - markus@cvs.openbsd.org 2001/02/09 17:10:53
3670 [sshconnect2.c]
3671 partial success: debug->log; "Permission denied" if no more auth methods
3672 - markus@cvs.openbsd.org 2001/02/10 12:09:21
3673 [sshconnect2.c]
3674 remove some lines
e0b2cf6b 3675 - markus@cvs.openbsd.org 2001/02/09 13:38:07
3676 [auth-options.c]
3677 reset options if no option is given; from han.holl@prismant.nl
ca910e13 3678 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3679 [channels.c]
3680 nuke sprintf, ok deraadt@
3681 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3682 [channels.c]
3683 nuke sprintf, ok deraadt@
affa8be4 3684 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3685 [clientloop.h]
3686 remove confusing callback code
d2c46e77 3687 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
3688 [readconf.c]
3689 snprintf
cc8aca8a 3690 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3691 sync with netbsd tree changes.
3692 - more strict prototypes, include necessary headers
3693 - use paths.h/pathnames.h decls
3694 - size_t typecase to int -> u_long
5be2ec5e 3695 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3696 [ssh-keyscan.c]
3697 fix size_t -> int cast (use u_long). markus ok
3698 - markus@cvs.openbsd.org 2001/02/07 22:43:16
3699 [ssh-keyscan.c]
3700 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
3701 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
3702 [ssh-keyscan.c]
68fa858a 3703 do not assume malloc() returns zero-filled region. found by
5be2ec5e 3704 malloc.conf=AJ.
f21032a6 3705 - markus@cvs.openbsd.org 2001/02/08 22:35:30
3706 [sshconnect.c]
68fa858a 3707 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 3708 'ask'
7bbcc167 3709 - djm@cvs.openbsd.org 2001/02/04 21:26:07
3710 [sshd_config]
3711 type: ok markus@
3712 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
3713 [sshd_config]
3714 enable sftp-server by default
a2e6d17d 3715 - deraadt 2001/02/07 8:57:26
3716 [xmalloc.c]
3717 deal with new ANSI malloc stuff
3718 - markus@cvs.openbsd.org 2001/02/07 16:46:08
3719 [xmalloc.c]
3720 typo in fatal()
3721 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3722 [xmalloc.c]
3723 fix size_t -> int cast (use u_long). markus ok
4ef922e3 3724 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
3725 [serverloop.c sshconnect1.c]
68fa858a 3726 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 3727 <solar@openwall.com>, ok provos@
68fa858a 3728 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 3729 (from the OpenBSD tree)
6b442913 3730 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 3731 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 3732 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 3733 - (bal) A bit more whitespace cleanup
68fa858a 3734 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 3735 <abartlet@pcug.org.au>
b27e97b1 3736 - (stevesk) misc.c: ssh.h not needed.
38a316c0 3737 - (stevesk) compat.c: more friendly cpp error
94f38e16 3738 - (stevesk) OpenBSD sync:
3739 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
3740 [LICENSE]
3741 typos and small cleanup; ok deraadt@
abf1f107 3742
0426a3b4 374320010210
3744 - (djm) Sync sftp and scp stuff from OpenBSD:
3745 - djm@cvs.openbsd.org 2001/02/07 03:55:13
3746 [sftp-client.c]
3747 Don't free handles before we are done with them. Based on work from
3748 Corinna Vinschen <vinschen@redhat.com>. ok markus@
3749 - djm@cvs.openbsd.org 2001/02/06 22:32:53
3750 [sftp.1]
3751 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3752 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
3753 [sftp.1]
3754 pretty up significantly
3755 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
3756 [sftp.1]
3757 .Bl-.El mismatch. markus ok
3758 - djm@cvs.openbsd.org 2001/02/07 06:12:30
3759 [sftp-int.c]
3760 Check that target is a directory before doing ls; ok markus@
3761 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
3762 [scp.c sftp-client.c sftp-server.c]
3763 unsigned long long -> %llu, not %qu. markus ok
3764 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
3765 [sftp.1 sftp-int.c]
3766 more man page cleanup and sync of help text with man page; ok markus@
3767 - markus@cvs.openbsd.org 2001/02/07 14:58:34
3768 [sftp-client.c]
3769 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
3770 - djm@cvs.openbsd.org 2001/02/07 15:27:19
3771 [sftp.c]
3772 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
3773 <roumen.petrov@skalasoft.com>
3774 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
3775 [sftp-int.c]
3776 portable; ok markus@
3777 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
3778 [sftp-int.c]
3779 lowercase cmds[].c also; ok markus@
3780 - markus@cvs.openbsd.org 2001/02/07 17:04:52
3781 [pathnames.h sftp.c]
3782 allow sftp over ssh protocol 1; ok djm@
3783 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
3784 [scp.c]
3785 memory leak fix, and snprintf throughout
3786 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
3787 [sftp-int.c]
3788 plug a memory leak
3789 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
3790 [session.c sftp-client.c]
3791 %i -> %d
3792 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
3793 [sftp-int.c]
3794 typo
3795 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
3796 [sftp-int.c pathnames.h]
3797 _PATH_LS; ok markus@
3798 - djm@cvs.openbsd.org 2001/02/09 04:46:25
3799 [sftp-int.c]
3800 Check for NULL attribs for chown, chmod & chgrp operations, only send
3801 relevant attribs back to server; ok markus@
96b64eb0 3802 - djm@cvs.openbsd.org 2001/02/06 15:05:25
3803 [sftp.c]
3804 Use getopt to process commandline arguments
3805 - djm@cvs.openbsd.org 2001/02/06 15:06:21
3806 [sftp.c ]
3807 Wait for ssh subprocess at exit
3808 - djm@cvs.openbsd.org 2001/02/06 15:18:16
3809 [sftp-int.c]
3810 stat target for remote chdir before doing chdir
3811 - djm@cvs.openbsd.org 2001/02/06 15:32:54
3812 [sftp.1]
3813 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3814 - provos@cvs.openbsd.org 2001/02/05 22:22:02
3815 [sftp-int.c]
3816 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 3817 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 3818 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 3819
6d1e1d2b 382020010209
68fa858a 3821 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 3822 <rjmooney@mediaone.net>
bb0c1991 3823 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 3824 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 3825 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 3826 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
3827 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 3828 - (stevesk) OpenBSD sync:
3829 - markus@cvs.openbsd.org 2001/02/08 11:20:01
3830 [auth2.c]
3831 strict checking
3832 - markus@cvs.openbsd.org 2001/02/08 11:15:22
3833 [version.h]
3834 update to 2.3.2
3835 - markus@cvs.openbsd.org 2001/02/08 11:12:30
3836 [auth2.c]
3837 fix typo
72b3f75d 3838 - (djm) Update spec files
0ed28836 3839 - (bal) OpenBSD sync:
3840 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
3841 [scp.c]
3842 memory leak fix, and snprintf throughout
1fc8ccdf 3843 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3844 [clientloop.c]
3845 remove confusing callback code
0b202697 3846 - (djm) Add CVS Id's to files that we have missed
5ca51e19 3847 - (bal) OpenBSD Sync (more):
3848 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3849 sync with netbsd tree changes.
3850 - more strict prototypes, include necessary headers
3851 - use paths.h/pathnames.h decls
3852 - size_t typecase to int -> u_long
1f3bf5aa 3853 - markus@cvs.openbsd.org 2001/02/06 22:07:42
3854 [ssh.c]
3855 fatal() if subsystem fails
3856 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3857 [ssh.c]
3858 remove confusing callback code
3859 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
3860 [ssh.c]
3861 add -1 option (force protocol version 1). ok markus@
3862 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
3863 [ssh.c]
3864 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 3865 - (bal) Missing 'const' in readpass.h
9c5a8165 3866 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
3867 - djm@cvs.openbsd.org 2001/02/06 23:30:28
3868 [sftp-client.c]
3869 replace arc4random with counter for request ids; ok markus@
68fa858a 3870 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 3871 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 3872
6a25c04c 387320010208
3874 - (djm) Don't delete external askpass program in make uninstall target.
3875 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 3876 - (djm) Fix linking of sftp, don't need arc4random any more.
3877 - (djm) Try to use shell that supports "test -S" for EGD socket search.
3878 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 3879
547519f0 388020010207
bee0a37e 3881 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
3882 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 3883 - (djm) Much KNF on PAM code
547519f0 3884 - (djm) Revise auth-pam.c conversation function to be a little more
3885 readable.
5c377b3b 3886 - (djm) Revise kbd-int PAM conversation function to fold all text messages
3887 to before first prompt. Fixes hangs if last pam_message did not require
3888 a reply.
3889 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 3890
547519f0 389120010205
2b87da3b 3892 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 3893 that don't have NGROUPS_MAX.
57559587 3894 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 3895 - (stevesk) OpenBSD sync:
3896 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
3897 [many files; did this manually to our top-level source dir]
3898 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 3899 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
3900 [sftp-server.c]
3901 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 3902 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
3903 [sftp-int.c]
3904 ? == help
3905 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
3906 [sftp-int.c]
3907 sort commands, so that abbreviations work as expected
3908 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
3909 [sftp-int.c]
3910 debugging sftp: precedence and missing break. chmod, chown, chgrp
3911 seem to be working now.
3912 - markus@cvs.openbsd.org 2001/02/04 14:41:21
3913 [sftp-int.c]
3914 use base 8 for umask/chmod
3915 - markus@cvs.openbsd.org 2001/02/04 11:11:54
3916 [sftp-int.c]
3917 fix LCD
c44559d2 3918 - markus@cvs.openbsd.org 2001/02/04 08:10:44
3919 [ssh.1]
3920 typo; dpo@club-internet.fr
a5930351 3921 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
3922 [auth2.c authfd.c packet.c]
3923 remove duplicate #include's; ok markus@
6a416424 3924 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
3925 [scp.c sshd.c]
3926 alpha happiness
3927 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
3928 [sshd.c]
3929 precedence; ok markus@
02a024dd 3930 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 3931 [ssh.c sshd.c]
3932 make the alpha happy
02a024dd 3933 - markus@cvs.openbsd.org 2001/01/31 13:37:24
3934 [channels.c channels.h serverloop.c ssh.c]
68fa858a 3935 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 3936 already in use
02a024dd 3937 - markus@cvs.openbsd.org 2001/02/01 14:58:09
3938 [channels.c]
3939 use ipaddr in channel messages, ietf-secsh wants this
3940 - markus@cvs.openbsd.org 2001/01/31 12:26:20
3941 [channels.c]
68fa858a 3942 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 3943 messages; bug report from edmundo@rano.org
a741554f 3944 - markus@cvs.openbsd.org 2001/01/31 13:48:09
3945 [sshconnect2.c]
3946 unused
9378f292 3947 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
3948 [sftp-client.c sftp-server.c]
3949 make gcc on the alpha even happier
1fc243d1 3950
547519f0 395120010204
781a0585 3952 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 3953 - (bal) Minor Makefile fix
f0f14bea 3954 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 3955 right.
78987b57 3956 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 3957 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 3958 - (djm) OpenBSD CVS sync:
3959 - markus@cvs.openbsd.org 2001/02/03 03:08:38
3960 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
3961 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
3962 [sshd_config]
3963 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
3964 - markus@cvs.openbsd.org 2001/02/03 03:19:51
3965 [ssh.1 sshd.8 sshd_config]
3966 Skey is now called ChallengeResponse
3967 - markus@cvs.openbsd.org 2001/02/03 03:43:09
3968 [sshd.8]
3969 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
3970 channel. note from Erik.Anggard@cygate.se (pr/1659)
3971 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
3972 [ssh.1]
3973 typos; ok markus@
3974 - djm@cvs.openbsd.org 2001/02/04 04:11:56
3975 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
3976 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
3977 Basic interactive sftp client; ok theo@
3978 - (djm) Update RPM specs for new sftp binary
68fa858a 3979 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 3980 think I got them all.
8b061486 3981 - (djm) Makefile.in fixes
1aa00dcb 3982 - (stevesk) add mysignal() wrapper and use it for the protocol 2
3983 SIGCHLD handler.
408ba72f 3984 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 3985
547519f0 398620010203
63fe0529 3987 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 3988 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
3989 based file) to ensure #include space does not get confused.
f78888c7 3990 - (bal) Minor Makefile.in tweak. dirname may not exist on some
3991 platforms so builds fail. (NeXT being a well known one)
63fe0529 3992
547519f0 399320010202
61e96248 3994 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 3995 <vinschen@redhat.com>
71301416 3996 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
3997 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 3998
547519f0 399920010201
ad5075bd 4000 - (bal) Minor fix to Makefile to stop rebuilding executables if no
4001 changes have occured to any of the supporting code. Patch by
4002 Roumen Petrov <roumen.petrov@skalasoft.com>
4003
9c8dbb1b 400420010131
37845585 4005 - (djm) OpenBSD CVS Sync:
4006 - djm@cvs.openbsd.org 2001/01/30 15:48:53
4007 [sshconnect.c]
4008 Make warning message a little more consistent. ok markus@
8c89dd2b 4009 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
4010 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
4011 respectively.
c59dc6bd 4012 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
4013 passwords.
9c8dbb1b 4014 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
4015 openbsd-compat/. And resolve all ./configure and Makefile.in issues
4016 assocated.
37845585 4017
9c8dbb1b 401820010130
39929cdb 4019 - (djm) OpenBSD CVS Sync:
4020 - markus@cvs.openbsd.org 2001/01/29 09:55:37
4021 [channels.c channels.h clientloop.c serverloop.c]
4022 fix select overflow; ok deraadt@ and stevesk@
865ac82e 4023 - markus@cvs.openbsd.org 2001/01/29 12:42:35
4024 [canohost.c canohost.h channels.c clientloop.c]
4025 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 4026 - markus@cvs.openbsd.org 2001/01/29 12:47:32
4027 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
4028 handle rsa_private_decrypt failures; helps against the Bleichenbacher
4029 pkcs#1 attack
ae810de7 4030 - djm@cvs.openbsd.org 2001/01/29 05:36:11
4031 [ssh.1 ssh.c]
4032 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 4033 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 4034
9c8dbb1b 403520010129
f29ef605 4036 - (stevesk) sftp-server.c: use %lld vs. %qd
4037
cb9da0fc 403820010128
4039 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 4040 - (bal) OpenBSD Sync
9bd5b720 4041 - markus@cvs.openbsd.org 2001/01/28 10:15:34
4042 [dispatch.c]
4043 re-keying is not supported; ok deraadt@
5fb622e4 4044 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 4045 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 4046 cleanup AUTHORS sections
9bd5b720 4047 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 4048 [sshd.c sshd.8]
9bd5b720 4049 remove -Q, no longer needed
4050 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 4051 [readconf.c ssh.1]
9bd5b720 4052 ``StrictHostKeyChecking ask'' documentation and small cleanup.
4053 ok markus@
6f37606e 4054 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 4055 [sshd.8]
6f37606e 4056 spelling. ok markus@
95f4ccfb 4057 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
4058 [xmalloc.c]
4059 use size_t for strlen() return. ok markus@
6f37606e 4060 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
4061 [authfile.c]
4062 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 4063 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 4064 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
4065 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
4066 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
4067 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
4068 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
4069 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
4070 $OpenBSD$
b0e305c9 4071 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 4072
c9606e03 407320010126
61e96248 4074 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 4075 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 4076 - (bal) OpenBSD Sync
4077 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
4078 [ssh-agent.c]
4079 call _exit() in signal handler
c9606e03 4080
d7d5f0b2 408120010125
4082 - (djm) Sync bsd-* support files:
4083 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
4084 [rresvport.c bindresvport.c]
61e96248 4085 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 4086 agreed on, which will be happy for the future. bindresvport_sa() for
4087 sockaddr *, too. docs later..
4088 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
4089 [bindresvport.c]
61e96248 4090 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 4091 the actual family being processed
e1dd3a7a 4092 - (djm) Mention PRNGd in documentation, it is nicer than EGD
4093 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 4094 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 4095 - (bal) OpenBSD Resync
4096 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
4097 [channels.c]
4098 missing freeaddrinfo(); ok markus@
d7d5f0b2 4099
556eb464 410020010124
4101 - (bal) OpenBSD Resync
4102 - markus@cvs.openbsd.org 2001/01/23 10:45:10
4103 [ssh.h]
61e96248 4104 nuke comment
1aecda34 4105 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
4106 - (bal) #ifdef around S_IFSOCK if platform does not support it.
4107 patch by Tim Rice <tim@multitalents.net>
4108 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 4109 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 4110
effa6591 411120010123
4112 - (bal) regexp.h typo in configure.in. Should have been regex.h
4113 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 4114 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 4115 - (bal) OpenBSD Resync
4116 - markus@cvs.openbsd.org 2001/01/22 8:15:00
4117 [auth-krb4.c sshconnect1.c]
4118 only AFS needs radix.[ch]
4119 - markus@cvs.openbsd.org 2001/01/22 8:32:53
4120 [auth2.c]
4121 no need to include; from mouring@etoh.eviladmin.org
4122 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
4123 [key.c]
4124 free() -> xfree(); ok markus@
4125 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
4126 [sshconnect2.c sshd.c]
4127 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 4128 - markus@cvs.openbsd.org 2001/01/22 23:06:39
4129 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
4130 sshconnect1.c sshconnect2.c sshd.c]
4131 rename skey -> challenge response.
4132 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 4133
effa6591 4134
42f11eb2 413520010122
4136 - (bal) OpenBSD Resync
4137 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
4138 [servconf.c ssh.h sshd.c]
4139 only auth-chall.c needs #ifdef SKEY
4140 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
4141 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4142 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
4143 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
4144 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
4145 ssh1.h sshconnect1.c sshd.c ttymodes.c]
4146 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
4147 - markus@cvs.openbsd.org 2001/01/19 16:48:14
4148 [sshd.8]
4149 fix typo; from stevesk@
4150 - markus@cvs.openbsd.org 2001/01/19 16:50:58
4151 [ssh-dss.c]
61e96248 4152 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 4153 stevesk@
4154 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
4155 [auth-options.c auth-options.h auth-rsa.c auth2.c]
4156 pass the filename to auth_parse_options()
61e96248 4157 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 4158 [readconf.c]
4159 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
4160 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
4161 [sshconnect2.c]
4162 dh_new_group() does not return NULL. ok markus@
4163 - markus@cvs.openbsd.org 2001/01/20 21:33:42
4164 [ssh-add.c]
61e96248 4165 do not loop forever if askpass does not exist; from
42f11eb2 4166 andrew@pimlott.ne.mediaone.net
4167 - djm@cvs.openbsd.org 2001/01/20 23:00:56
4168 [servconf.c]
4169 Check for NULL return from strdelim; ok markus
4170 - djm@cvs.openbsd.org 2001/01/20 23:02:07
4171 [readconf.c]
4172 KNF; ok markus
4173 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
4174 [ssh-keygen.1]
4175 remove -R flag; ok markus@
4176 - markus@cvs.openbsd.org 2001/01/21 19:05:40
4177 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
4178 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4179 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
4180 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
4181 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
4182 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
4183 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
4184 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
4185 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
4186 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 4187 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 4188 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
4189 ttysmodes.c uidswap.c xmalloc.c]
61e96248 4190 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 4191 #includes. rename util.[ch] -> misc.[ch]
4192 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 4193 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 4194 conflict when compiling for non-kerb install
4195 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
4196 on 1/19.
4197
6005a40c 419820010120
4199 - (bal) OpenBSD Resync
4200 - markus@cvs.openbsd.org 2001/01/19 12:45:26
4201 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
4202 only auth-chall.c needs #ifdef SKEY
47af6577 4203 - (bal) Slight auth2-pam.c clean up.
4204 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
4205 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 4206
922e6493 420720010119
4208 - (djm) Update versions in RPM specfiles
59c97189 4209 - (bal) OpenBSD Resync
4210 - markus@cvs.openbsd.org 2001/01/18 16:20:21
4211 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
4212 sshd.8 sshd.c]
61e96248 4213 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 4214 systems
4215 - markus@cvs.openbsd.org 2001/01/18 16:59:59
4216 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
4217 session.h sshconnect1.c]
4218 1) removes fake skey from sshd, since this will be much
4219 harder with /usr/libexec/auth/login_XXX
4220 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
4221 3) make addition of BSD_AUTH and other challenge reponse methods
4222 easier.
4223 - markus@cvs.openbsd.org 2001/01/18 17:12:43
4224 [auth-chall.c auth2-chall.c]
4225 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 4226 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
4227 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 4228 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 4229 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 4230
b5c334cc 423120010118
4232 - (bal) Super Sized OpenBSD Resync
4233 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
4234 [sshd.c]
4235 maxfd+1
4236 - markus@cvs.openbsd.org 2001/01/13 17:59:18
4237 [ssh-keygen.1]
4238 small ssh-keygen manpage cleanup; stevesk@pobox.com
4239 - markus@cvs.openbsd.org 2001/01/13 18:03:07
4240 [scp.c ssh-keygen.c sshd.c]
4241 getopt() returns -1 not EOF; stevesk@pobox.com
4242 - markus@cvs.openbsd.org 2001/01/13 18:06:54
4243 [ssh-keyscan.c]
4244 use SSH_DEFAULT_PORT; from stevesk@pobox.com
4245 - markus@cvs.openbsd.org 2001/01/13 18:12:47
4246 [ssh-keyscan.c]
4247 free() -> xfree(); fix memory leak; from stevesk@pobox.com
4248 - markus@cvs.openbsd.org 2001/01/13 18:14:13
4249 [ssh-add.c]
4250 typo, from stevesk@sweden.hp.com
4251 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 4252 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 4253 split out keepalive from packet_interactive (from dale@accentre.com)
4254 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
4255 - markus@cvs.openbsd.org 2001/01/13 18:36:45
4256 [packet.c packet.h]
4257 reorder, typo
4258 - markus@cvs.openbsd.org 2001/01/13 18:38:00
4259 [auth-options.c]
4260 fix comment
4261 - markus@cvs.openbsd.org 2001/01/13 18:43:31
4262 [session.c]
4263 Wall
61e96248 4264 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 4265 [clientloop.h clientloop.c ssh.c]
4266 move callback to headerfile
4267 - markus@cvs.openbsd.org 2001/01/15 21:40:10
4268 [ssh.c]
4269 use log() instead of stderr
4270 - markus@cvs.openbsd.org 2001/01/15 21:43:51
4271 [dh.c]
4272 use error() not stderr!
4273 - markus@cvs.openbsd.org 2001/01/15 21:45:29
4274 [sftp-server.c]
4275 rename must fail if newpath exists, debug off by default
4276 - markus@cvs.openbsd.org 2001/01/15 21:46:38
4277 [sftp-server.c]
4278 readable long listing for sftp-server, ok deraadt@
4279 - markus@cvs.openbsd.org 2001/01/16 19:20:06
4280 [key.c ssh-rsa.c]
61e96248 4281 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
4282 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
4283 since they are in the wrong format, too. they must be removed from
b5c334cc 4284 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 4285 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
4286 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 4287 BN_num_bits(rsa->n) >= 768.
4288 - markus@cvs.openbsd.org 2001/01/16 20:54:27
4289 [sftp-server.c]
4290 remove some statics. simpler handles; idea from nisse@lysator.liu.se
4291 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
4292 [bufaux.c radix.c sshconnect.h sshconnect1.c]
4293 indent
4294 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
4295 be missing such feature.
4296
61e96248 4297
52ce34a2 429820010117
4299 - (djm) Only write random seed file at exit
717057b6 4300 - (djm) Make PAM support optional, enable with --with-pam
61e96248 4301 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 4302 provides a crypt() of its own)
4303 - (djm) Avoid a warning in bsd-bindresvport.c
4304 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 4305 can cause weird segfaults errors on Solaris
8694a1ce 4306 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 4307 - (djm) Add --with-pam to RPM spec files
52ce34a2 4308
2fd3c144 430920010115
4310 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 4311 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 4312
63b68889 431320010114
4314 - (stevesk) initial work for OpenBSD "support supplementary group in
4315 {Allow,Deny}Groups" patch:
4316 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
4317 - add bsd-getgrouplist.h
4318 - new files groupaccess.[ch]
4319 - build but don't use yet (need to merge auth.c changes)
c6a69271 4320 - (stevesk) complete:
4321 - markus@cvs.openbsd.org 2001/01/13 11:56:48
4322 [auth.c sshd.8]
4323 support supplementary group in {Allow,Deny}Groups
4324 from stevesk@pobox.com
61e96248 4325
f546c780 432620010112
4327 - (bal) OpenBSD Sync
4328 - markus@cvs.openbsd.org 2001/01/10 22:56:22
4329 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
4330 cleanup sftp-server implementation:
547519f0 4331 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
4332 parse SSH2_FILEXFER_ATTR_EXTENDED
4333 send SSH2_FX_EOF if readdir returns no more entries
4334 reply to SSH2_FXP_EXTENDED message
4335 use #defines from the draft
4336 move #definations to sftp.h
f546c780 4337 more info:
61e96248 4338 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 4339 - markus@cvs.openbsd.org 2001/01/10 19:43:20
4340 [sshd.c]
4341 XXX - generate_empheral_server_key() is not safe against races,
61e96248 4342 because it calls log()
f546c780 4343 - markus@cvs.openbsd.org 2001/01/09 21:19:50
4344 [packet.c]
4345 allow TCP_NDELAY for ipv6; from netbsd via itojun@
4346
9548d6c8 434720010110
4348 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
4349 Bladt Norbert <Norbert.Bladt@adi.ch>
4350
af972861 435120010109
4352 - (bal) Resync CVS ID of cli.c
4b80e97b 4353 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
4354 code.
eea39c02 4355 - (bal) OpenBSD Sync
4356 - markus@cvs.openbsd.org 2001/01/08 22:29:05
4357 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
4358 sshd_config version.h]
4359 implement option 'Banner /etc/issue.net' for ssh2, move version to
4360 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
4361 is enabled).
4362 - markus@cvs.openbsd.org 2001/01/08 22:03:23
4363 [channels.c ssh-keyscan.c]
4364 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
4365 - markus@cvs.openbsd.org 2001/01/08 21:55:41
4366 [sshconnect1.c]
4367 more cleanups and fixes from stevesk@pobox.com:
4368 1) try_agent_authentication() for loop will overwrite key just
4369 allocated with key_new(); don't alloc
4370 2) call ssh_close_authentication_connection() before exit
4371 try_agent_authentication()
4372 3) free mem on bad passphrase in try_rsa_authentication()
4373 - markus@cvs.openbsd.org 2001/01/08 21:48:17
4374 [kex.c]
4375 missing free; thanks stevesk@pobox.com
f1c4659d 4376 - (bal) Detect if clock_t structure exists, if not define it.
4377 - (bal) Detect if O_NONBLOCK exists, if not define it.
4378 - (bal) removed news4-posix.h (now empty)
4379 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
4380 instead of 'int'
adc83ebf 4381 - (stevesk) sshd_config: sync
4f771a33 4382 - (stevesk) defines.h: remove spurious ``;''
af972861 4383
bbcf899f 438420010108
4385 - (bal) Fixed another typo in cli.c
4386 - (bal) OpenBSD Sync
4387 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4388 [cli.c]
4389 typo
4390 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4391 [cli.c]
4392 missing free, stevesk@pobox.com
4393 - markus@cvs.openbsd.org 2001/01/07 19:06:25
4394 [auth1.c]
4395 missing free, stevesk@pobox.com
4396 - markus@cvs.openbsd.org 2001/01/07 11:28:04
4397 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
4398 ssh.h sshd.8 sshd.c]
4399 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
4400 syslog priority changes:
4401 fatal() LOG_ERR -> LOG_CRIT
4402 log() LOG_INFO -> LOG_NOTICE
b8c37305 4403 - Updated TODO
bbcf899f 4404
9616313f 440520010107
4406 - (bal) OpenBSD Sync
4407 - markus@cvs.openbsd.org 2001/01/06 11:23:27
4408 [ssh-rsa.c]
4409 remove unused
4410 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
4411 [ssh-keyscan.1]
4412 missing .El
4413 - markus@cvs.openbsd.org 2001/01/04 22:41:03
4414 [session.c sshconnect.c]
4415 consistent use of _PATH_BSHELL; from stevesk@pobox.com
4416 - djm@cvs.openbsd.org 2001/01/04 22:35:32
4417 [ssh.1 sshd.8]
4418 Mention AES as available SSH2 Cipher; ok markus
4419 - markus@cvs.openbsd.org 2001/01/04 22:25:58
4420 [sshd.c]
4421 sync usage()/man with defaults; from stevesk@pobox.com
4422 - markus@cvs.openbsd.org 2001/01/04 22:21:26
4423 [sshconnect2.c]
4424 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
4425 that prints a banner (e.g. /etc/issue.net)
61e96248 4426
1877dc0c 442720010105
4428 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 4429 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 4430
488c06c8 443120010104
4432 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
4433 work by Chris Vaughan <vaughan99@yahoo.com>
4434
7c49df64 443520010103
4436 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
4437 tree (mainly positioning)
4438 - (bal) OpenSSH CVS Update
4439 - markus@cvs.openbsd.org 2001/01/02 20:41:02
4440 [packet.c]
4441 log remote ip on disconnect; PR 1600 from jcs@rt.fm
4442 - markus@cvs.openbsd.org 2001/01/02 20:50:56
4443 [sshconnect.c]
61e96248 4444 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 4445 ip_status == HOST_CHANGED
61e96248 4446 - (bal) authfile.c: Synced CVS ID tag
2c523de9 4447 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
4448 - (bal) Disable sftp-server if no 64bit int support exists. Based on
4449 patch by Tim Rice <tim@multitalents.net>
4450 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
4451 and sftp-server.8 manpage.
7c49df64 4452
a421e945 445320010102
4454 - (bal) OpenBSD CVS Update
4455 - markus@cvs.openbsd.org 2001/01/01 14:52:49
4456 [scp.c]
4457 use shared fatal(); from stevesk@pobox.com
4458
0efc80a7 445920001231
4460 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
4461 for multiple reasons.
b1335fdf 4462 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 4463
efcae5b1 446420001230
4465 - (bal) OpenBSD CVS Update
4466 - markus@cvs.openbsd.org 2000/12/28 18:58:30
4467 [ssh-keygen.c]
4468 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 4469 - markus@cvs.openbsd.org 2000/12/29 22:19:13
4470 [channels.c]
4471 missing xfree; from vaughan99@yahoo.com
efcae5b1 4472 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 4473 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 4474 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 4475 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 4476 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 4477 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 4478
447920001229
61e96248 4480 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 4481 Kurz <shorty@debian.org>
8abcdba4 4482 - (bal) OpenBSD CVS Update
4483 - markus@cvs.openbsd.org 2000/12/28 14:25:51
4484 [auth.h auth2.c]
4485 count authentication failures only
4486 - markus@cvs.openbsd.org 2000/12/28 14:25:03
4487 [sshconnect.c]
4488 fingerprint for MITM attacks, too.
4489 - markus@cvs.openbsd.org 2000/12/28 12:03:57
4490 [sshd.8 sshd.c]
4491 document -D
4492 - markus@cvs.openbsd.org 2000/12/27 14:19:21
4493 [serverloop.c]
4494 less chatty
4495 - markus@cvs.openbsd.org 2000/12/27 12:34
4496 [auth1.c sshconnect2.c sshd.c]
4497 typo
4498 - markus@cvs.openbsd.org 2000/12/27 12:30:19
4499 [readconf.c readconf.h ssh.1 sshconnect.c]
4500 new option: HostKeyAlias: allow the user to record the host key
4501 under a different name. This is useful for ssh tunneling over
4502 forwarded connections or if you run multiple sshd's on different
4503 ports on the same machine.
4504 - markus@cvs.openbsd.org 2000/12/27 11:51:53
4505 [ssh.1 ssh.c]
4506 multiple -t force pty allocation, document ORIGINAL_COMMAND
4507 - markus@cvs.openbsd.org 2000/12/27 11:41:31
4508 [sshd.8]
4509 update for ssh-2
c52c7082 4510 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
4511 fix merge.
0dd78cd8 4512
8f523d67 451320001228
4514 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
4515 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 4516 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 4517 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
4518 header. Patch by Tim Rice <tim@multitalents.net>
4519 - Updated TODO w/ known HP/UX issue
4520 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
4521 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 4522
b03bd394 452320001227
61e96248 4524 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 4525 Takumi Yamane <yamtak@b-session.com>
4526 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 4527 by Corinna Vinschen <vinschen@redhat.com>
4528 - (djm) Fix catman-do target for non-bash
61e96248 4529 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 4530 Takumi Yamane <yamtak@b-session.com>
4531 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 4532 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 4533 - (djm) Fix catman-do target for non-bash
61e96248 4534 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
4535 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 4536 'RLIMIT_NOFILE'
61e96248 4537 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
4538 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 4539 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 4540
8d88011e 454120001223
4542 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
4543 if a change to config.h has occurred. Suggested by Gert Doering
4544 <gert@greenie.muc.de>
4545 - (bal) OpenBSD CVS Update:
4546 - markus@cvs.openbsd.org 2000/12/22 16:49:40
4547 [ssh-keygen.c]
4548 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
4549
1e3b8b07 455020001222
4551 - Updated RCSID for pty.c
4552 - (bal) OpenBSD CVS Updates:
4553 - markus@cvs.openbsd.org 2000/12/21 15:10:16
4554 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
4555 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
4556 - markus@cvs.openbsd.org 2000/12/20 19:26:56
4557 [authfile.c]
4558 allow ssh -i userkey for root
4559 - markus@cvs.openbsd.org 2000/12/20 19:37:21
4560 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
4561 fix prototypes; from stevesk@pobox.com
4562 - markus@cvs.openbsd.org 2000/12/20 19:32:08
4563 [sshd.c]
4564 init pointer to NULL; report from Jan.Ivan@cern.ch
4565 - markus@cvs.openbsd.org 2000/12/19 23:17:54
4566 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
4567 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
4568 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
4569 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
4570 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
4571 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
4572 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
4573 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
4574 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
4575 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
4576 unsigned' with u_char.
4577
67b0facb 457820001221
4579 - (stevesk) OpenBSD CVS updates:
4580 - markus@cvs.openbsd.org 2000/12/19 15:43:45
4581 [authfile.c channels.c sftp-server.c ssh-agent.c]
4582 remove() -> unlink() for consistency
4583 - markus@cvs.openbsd.org 2000/12/19 15:48:09
4584 [ssh-keyscan.c]
4585 replace <ssl/x.h> with <openssl/x.h>
4586 - markus@cvs.openbsd.org 2000/12/17 02:33:40
4587 [uidswap.c]
4588 typo; from wsanchez@apple.com
61e96248 4589
adeebd37 459020001220
61e96248 4591 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 4592 and Linux-PAM. Based on report and fix from Andrew Morgan
4593 <morgan@transmeta.com>
4594
f072c47a 459520001218
4596 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 4597 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
4598 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 4599
731c1541 460020001216
4601 - (stevesk) OpenBSD CVS updates:
4602 - markus@cvs.openbsd.org 2000/12/16 02:53:57
4603 [scp.c]
4604 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
4605 - markus@cvs.openbsd.org 2000/12/16 02:39:57
4606 [scp.c]
4607 unused; from stevesk@pobox.com
4608
227e8e86 460920001215
9853409f 4610 - (stevesk) Old OpenBSD patch wasn't completely applied:
4611 - markus@cvs.openbsd.org 2000/01/24 22:11:20
4612 [scp.c]
4613 allow '.' in usernames; from jedgar@fxp.org
227e8e86 4614 - (stevesk) OpenBSD CVS updates:
4615 - markus@cvs.openbsd.org 2000/12/13 16:26:53
4616 [ssh-keyscan.c]
4617 fatal already adds \n; from stevesk@pobox.com
4618 - markus@cvs.openbsd.org 2000/12/13 16:25:44
4619 [ssh-agent.c]
4620 remove redundant spaces; from stevesk@pobox.com
4621 - ho@cvs.openbsd.org 2000/12/12 15:50:21
4622 [pty.c]
4623 When failing to set tty owner and mode on a read-only filesystem, don't
4624 abort if the tty already has correct owner and reasonably sane modes.
4625 Example; permit 'root' to login to a firewall with read-only root fs.
4626 (markus@ ok)
4627 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
4628 [pty.c]
4629 KNF
6ffc9c88 4630 - markus@cvs.openbsd.org 2000/12/12 14:45:21
4631 [sshd.c]
4632 source port < 1024 is no longer required for rhosts-rsa since it
4633 adds no additional security.
4634 - markus@cvs.openbsd.org 2000/12/12 16:11:49
4635 [ssh.1 ssh.c]
4636 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
4637 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
4638 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 4639 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
4640 [scp.c]
4641 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 4642 - provos@cvs.openbsd.org 2000/12/15 10:30:15
4643 [kex.c kex.h sshconnect2.c sshd.c]
4644 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 4645
6c935fbd 464620001213
4647 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
4648 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 4649 - (stevesk) OpenBSD CVS update:
1fe6a48f 4650 - markus@cvs.openbsd.org 2000/12/12 15:30:02
4651 [ssh-keyscan.c ssh.c sshd.c]
61e96248 4652 consistently use __progname; from stevesk@pobox.com
6c935fbd 4653
367d1840 465420001211
4655 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
4656 patch to install ssh-keyscan manpage. Patch by Pekka Savola
4657 <pekka@netcore.fi>
e3a70753 4658 - (bal) OpenbSD CVS update
4659 - markus@cvs.openbsd.org 2000/12/10 17:01:53
4660 [sshconnect1.c]
4661 always request new challenge for skey/tis-auth, fixes interop with
4662 other implementations; report from roth@feep.net
367d1840 4663
6b523bae 466420001210
4665 - (bal) OpenBSD CVS updates
61e96248 4666 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 4667 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4668 undo rijndael changes
61e96248 4669 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 4670 [rijndael.c]
4671 fix byte order bug w/o introducing new implementation
61e96248 4672 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 4673 [sftp-server.c]
4674 "" -> "." for realpath; from vinschen@redhat.com
61e96248 4675 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 4676 [ssh-agent.c]
4677 extern int optind; from stevesk@sweden.hp.com
13af0aa2 4678 - provos@cvs.openbsd.org 2000/12/09 23:51:11
4679 [compat.c]
4680 remove unnecessary '\n'
6b523bae 4681
ce9c0b75 468220001209
6b523bae 4683 - (bal) OpenBSD CVS updates:
61e96248 4684 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 4685 [ssh.1]
4686 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
4687
f72fc97f 468820001207
6b523bae 4689 - (bal) OpenBSD CVS updates:
61e96248 4690 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 4691 [compat.c compat.h packet.c]
4692 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 4693 - markus@cvs.openbsd.org 2000/12/06 23:10:39
4694 [rijndael.c]
4695 unexpand(1)
61e96248 4696 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 4697 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4698 new rijndael implementation. fixes endian bugs
f72fc97f 4699
97fb6912 470020001206
6b523bae 4701 - (bal) OpenBSD CVS updates:
97fb6912 4702 - markus@cvs.openbsd.org 2000/12/05 20:34:09
4703 [channels.c channels.h clientloop.c serverloop.c]
4704 async connects for -R/-L; ok deraadt@
4705 - todd@cvs.openssh.org 2000/12/05 16:47:28
4706 [sshd.c]
4707 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 4708 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
4709 have it (used in ssh-keyscan).
227e8e86 4710 - (stevesk) OpenBSD CVS update:
f20255cb 4711 - markus@cvs.openbsd.org 2000/12/06 19:57:48
4712 [ssh-keyscan.c]
4713 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 4714
f6fdbddf 471520001205
6b523bae 4716 - (bal) OpenBSD CVS updates:
f6fdbddf 4717 - markus@cvs.openbsd.org 2000/12/04 19:24:02
4718 [ssh-keyscan.c ssh-keyscan.1]
4719 David Maziere's ssh-keyscan, ok niels@
4720 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
4721 to the recent OpenBSD source tree.
835d2104 4722 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 4723
cbc5abf9 472420001204
4725 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 4726 defining -POSIX.
4727 - (bal) OpenBSD CVS updates:
4728 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 4729 [compat.c]
4730 remove fallback to SSH_BUG_HMAC now that the drafts are updated
4731 - markus@cvs.openbsd.org 2000/12/03 11:27:55
4732 [compat.c]
61e96248 4733 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 4734 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 4735 - markus@cvs.openbsd.org 2000/12/03 11:15:03
4736 [auth2.c compat.c compat.h sshconnect2.c]
4737 support f-secure/ssh.com 2.0.12; ok niels@
4738
0b6fbf03 473920001203
cbc5abf9 4740 - (bal) OpenBSD CVS updates:
0b6fbf03 4741 - markus@cvs.openbsd.org 2000/11/30 22:54:31
4742 [channels.c]
61e96248 4743 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 4744 ok neils@
4745 - markus@cvs.openbsd.org 2000/11/29 20:39:17
4746 [cipher.c]
4747 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
4748 - markus@cvs.openbsd.org 2000/11/30 18:33:05
4749 [ssh-agent.c]
4750 agents must not dump core, ok niels@
61e96248 4751 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 4752 [ssh.1]
4753 T is for both protocols
4754 - markus@cvs.openbsd.org 2000/12/01 00:00:51
4755 [ssh.1]
4756 typo; from green@FreeBSD.org
4757 - markus@cvs.openbsd.org 2000/11/30 07:02:35
4758 [ssh.c]
4759 check -T before isatty()
4760 - provos@cvs.openbsd.org 2000/11/29 13:51:27
4761 [sshconnect.c]
61e96248 4762 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 4763 - markus@cvs.openbsd.org 2000/11/30 22:53:35
4764 [sshconnect.c]
4765 disable agent/x11/port fwding if hostkey has changed; ok niels@
4766 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
4767 [sshd.c]
4768 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
4769 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 4770 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
4771 PAM authentication using KbdInteractive.
4772 - (djm) Added another TODO
0b6fbf03 4773
90f4078a 477420001202
4775 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 4776 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 4777 <mstone@cs.loyola.edu>
4778
dcef6523 477920001129
7062c40f 4780 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
4781 if there are background children with open fds.
c193d002 4782 - (djm) bsd-rresvport.c bzero -> memset
61e96248 4783 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 4784 still fail during compilation of sftp-server).
4785 - (djm) Fail if ar is not found during configure
c523303b 4786 - (djm) OpenBSD CVS updates:
4787 - provos@cvs.openbsd.org 2000/11/22 08:38:31
4788 [sshd.8]
4789 talk about /etc/primes, okay markus@
4790 - markus@cvs.openbsd.org 2000/11/23 14:03:48
4791 [ssh.c sshconnect1.c sshconnect2.c]
4792 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
4793 defaults
4794 - markus@cvs.openbsd.org 2000/11/25 09:42:53
4795 [sshconnect1.c]
4796 reorder check for illegal ciphers, bugreport from espie@
4797 - markus@cvs.openbsd.org 2000/11/25 10:19:34
4798 [ssh-keygen.c ssh.h]
4799 print keytype when generating a key.
4800 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 4801 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
4802 more manpage paths in fixpaths calls
4803 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 4804 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 4805
e879a080 480620001125
4807 - (djm) Give up privs when reading seed file
4808
d343d900 480920001123
4810 - (bal) Merge OpenBSD changes:
4811 - markus@cvs.openbsd.org 2000/11/15 22:31:36
4812 [auth-options.c]
61e96248 4813 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 4814 - markus@cvs.openbsd.org 2000/11/16 17:55:43
4815 [dh.c]
4816 do not use perror() in sshd, after child is forked()
4817 - markus@cvs.openbsd.org 2000/11/14 23:42:40
4818 [auth-rsa.c]
4819 parse option only if key matches; fix some confusing seen by the client
4820 - markus@cvs.openbsd.org 2000/11/14 23:44:19
4821 [session.c]
4822 check no_agent_forward_flag for ssh-2, too
4823 - markus@cvs.openbsd.org 2000/11/15
4824 [ssh-agent.1]
4825 reorder SYNOPSIS; typo, use .It
4826 - markus@cvs.openbsd.org 2000/11/14 23:48:55
4827 [ssh-agent.c]
4828 do not reorder keys if a key is removed
4829 - markus@cvs.openbsd.org 2000/11/15 19:58:08
4830 [ssh.c]
61e96248 4831 just ignore non existing user keys
d343d900 4832 - millert@cvs.openbsd.org 200/11/15 20:24:43
4833 [ssh-keygen.c]
4834 Add missing \n at end of error message.
4835
0b49a754 483620001122
4837 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
4838 are compilable.
4839 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
4840
fab2e5d3 484120001117
4842 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
4843 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 4844 - (stevesk) Reworked progname support.
260d427b 4845 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
4846 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 4847
c2207f11 484820001116
4849 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
4850 releases.
4851 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
4852 <roth@feep.net>
4853
3d398e04 485420001113
61e96248 4855 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 4856 contrib/README
fa08c86b 4857 - (djm) Merge OpenBSD changes:
4858 - markus@cvs.openbsd.org 2000/11/06 16:04:56
4859 [channels.c channels.h clientloop.c nchan.c serverloop.c]
4860 [session.c ssh.c]
4861 agent forwarding and -R for ssh2, based on work from
4862 jhuuskon@messi.uku.fi
4863 - markus@cvs.openbsd.org 2000/11/06 16:13:27
4864 [ssh.c sshconnect.c sshd.c]
4865 do not disabled rhosts(rsa) if server port > 1024; from
4866 pekkas@netcore.fi
4867 - markus@cvs.openbsd.org 2000/11/06 16:16:35
4868 [sshconnect.c]
4869 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
4870 - markus@cvs.openbsd.org 2000/11/09 18:04:40
4871 [auth1.c]
4872 typo; from mouring@pconline.com
4873 - markus@cvs.openbsd.org 2000/11/12 12:03:28
4874 [ssh-agent.c]
4875 off-by-one when removing a key from the agent
4876 - markus@cvs.openbsd.org 2000/11/12 12:50:39
4877 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
4878 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
4879 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
4880 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
4881 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 4882 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 4883 add support for RSA to SSH2. please test.
4884 there are now 3 types of keys: RSA1 is used by ssh-1 only,
4885 RSA and DSA are used by SSH2.
4886 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
4887 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
4888 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
4889 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 4890 - (djm) Change to interim version
5733a41a 4891 - (djm) Fix RPM spec file stupidity
6fff1ac4 4892 - (djm) fixpaths to DSA and RSA keys too
3d398e04 4893
d287c664 489420001112
4895 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
4896 Phillips Porch <root@theporch.com>
3d398e04 4897 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
4898 <dcp@sgi.com>
a3bf38d0 4899 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
4900 failed ioctl(TIOCSCTTY) call.
d287c664 4901
3c4d4fef 490220001111
4903 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
4904 packaging files
35325fd4 4905 - (djm) Fix new Makefile.in warnings
61e96248 4906 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
4907 promoted to type int. Report and fix from Dan Astoorian
027bf205 4908 <djast@cs.toronto.edu>
61e96248 4909 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 4910 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 4911
3e366738 491220001110
4913 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
4914 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
4915 - (bal) Added in check to verify S/Key library is being detected in
4916 configure.in
61e96248 4917 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 4918 Patch by Mark Miller <markm@swoon.net>
4919 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 4920 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 4921 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
4922
373998a4 492320001107
e506ee73 4924 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
4925 Mark Miller <markm@swoon.net>
373998a4 4926 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
4927 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 4928 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
4929 Mark D. Roth <roth@feep.net>
373998a4 4930
ac89998a 493120001106
4932 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 4933 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 4934 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 4935 maintained FAQ on www.openssh.com
73bd30fe 4936 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
4937 <pekkas@netcore.fi>
4938 - (djm) Don't need X11-askpass in RPM spec file if building without it
4939 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 4940 - (djm) Release 2.3.0p1
97b378bf 4941 - (bal) typo in configure.in in regards to --with-ldflags from Marko
4942 Asplund <aspa@kronodoc.fi>
4943 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 4944
b850ecd9 494520001105
4946 - (bal) Sync with OpenBSD:
4947 - markus@cvs.openbsd.org 2000/10/31 9:31:58
4948 [compat.c]
4949 handle all old openssh versions
4950 - markus@cvs.openbsd.org 2000/10/31 13:1853
4951 [deattack.c]
4952 so that large packets do not wrap "n"; from netbsd
4953 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 4954 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
4955 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
4956 setsid() into more common files
96054e6f 4957 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 4958 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
4959 bsd-waitpid.c
b850ecd9 4960
75b90ced 496120001029
4962 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 4963 - (stevesk) Create contrib/cygwin/ directory; patch from
4964 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 4965 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 4966 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 4967
344f2b94 496820001028
61e96248 4969 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 4970 <Philippe.WILLEM@urssaf.fr>
240ae474 4971 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 4972 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 4973 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 4974 - (djm) Sync with OpenBSD:
4975 - markus@cvs.openbsd.org 2000/10/16 15:46:32
4976 [ssh.1]
4977 fixes from pekkas@netcore.fi
4978 - markus@cvs.openbsd.org 2000/10/17 14:28:11
4979 [atomicio.c]
4980 return number of characters processed; ok deraadt@
4981 - markus@cvs.openbsd.org 2000/10/18 12:04:02
4982 [atomicio.c]
4983 undo
4984 - markus@cvs.openbsd.org 2000/10/18 12:23:02
4985 [scp.c]
4986 replace atomicio(read,...) with read(); ok deraadt@
4987 - markus@cvs.openbsd.org 2000/10/18 12:42:00
4988 [session.c]
4989 restore old record login behaviour
4990 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
4991 [auth-skey.c]
4992 fmt string problem in unused code
4993 - provos@cvs.openbsd.org 2000/10/19 10:45:16
4994 [sshconnect2.c]
4995 don't reference freed memory. okay deraadt@
4996 - markus@cvs.openbsd.org 2000/10/21 11:04:23
4997 [canohost.c]
4998 typo, eramore@era-t.ericsson.se; ok niels@
4999 - markus@cvs.openbsd.org 2000/10/23 13:31:55
5000 [cipher.c]
5001 non-alignment dependent swap_bytes(); from
5002 simonb@wasabisystems.com/netbsd
5003 - markus@cvs.openbsd.org 2000/10/26 12:38:28
5004 [compat.c]
5005 add older vandyke products
5006 - markus@cvs.openbsd.org 2000/10/27 01:32:19
5007 [channels.c channels.h clientloop.c serverloop.c session.c]
5008 [ssh.c util.c]
61e96248 5009 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 5010 client ttys).
344f2b94 5011
ddc49b5c 501220001027
5013 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
5014
48e7916f 501520001025
5016 - (djm) Added WARNING.RNG file and modified configure to ask users of the
5017 builtin entropy code to read it.
5018 - (djm) Prefer builtin regex to PCRE.
00937921 5019 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
5020 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
5021 <proski@gnu.org>
48e7916f 5022
8dcda1e3 502320001020
5024 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 5025 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
5026 is more correct then current version.
8dcda1e3 5027
f5af5cd5 502820001018
5029 - (stevesk) Add initial support for setproctitle(). Current
5030 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 5031 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 5032
2f31bdd6 503320001017
5034 - (djm) Add -lregex to cywin libs from Corinna Vinschen
5035 <vinschen@cygnus.com>
ba7a3f40 5036 - (djm) Don't rely on atomicio's retval to determine length of askpass
5037 supplied passphrase. Problem report from Lutz Jaenicke
5038 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 5039 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 5040 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 5041 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 5042
33de75a3 504320001016
5044 - (djm) Sync with OpenBSD:
5045 - markus@cvs.openbsd.org 2000/10/14 04:01:15
5046 [cipher.c]
5047 debug3
5048 - markus@cvs.openbsd.org 2000/10/14 04:07:23
5049 [scp.c]
5050 remove spaces from arguments; from djm@mindrot.org
5051 - markus@cvs.openbsd.org 2000/10/14 06:09:46
5052 [ssh.1]
5053 Cipher is for SSH-1 only
5054 - markus@cvs.openbsd.org 2000/10/14 06:12:09
5055 [servconf.c servconf.h serverloop.c session.c sshd.8]
5056 AllowTcpForwarding; from naddy@
5057 - markus@cvs.openbsd.org 2000/10/14 06:16:56
5058 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 5059 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 5060 needs to be changed for interoperability reasons
5061 - markus@cvs.openbsd.org 2000/10/14 06:19:45
5062 [auth-rsa.c]
5063 do not send RSA challenge if key is not allowed by key-options; from
5064 eivind@ThinkSec.com
5065 - markus@cvs.openbsd.org 2000/10/15 08:14:01
5066 [rijndael.c session.c]
5067 typos; from stevesk@sweden.hp.com
5068 - markus@cvs.openbsd.org 2000/10/15 08:18:31
5069 [rijndael.c]
5070 typo
61e96248 5071 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 5072 through diffs
61e96248 5073 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 5074 <pekkas@netcore.fi>
aa0289fe 5075 - (djm) Update version in Redhat spec file
61e96248 5076 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 5077 Redhat 7.0 spec file
5b2d4b75 5078 - (djm) Make inability to read/write PRNG seedfile non-fatal
5079
33de75a3 5080
4d670c24 508120001015
5082 - (djm) Fix ssh2 hang on background processes at logout.
5083
71dfaf1c 508420001014
443172c4 5085 - (bal) Add support for realpath and getcwd for platforms with broken
5086 or missing realpath implementations for sftp-server.
5087 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 5088 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 5089 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 5090 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 5091 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
5092 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 5093 - (djm) Big OpenBSD sync:
5094 - markus@cvs.openbsd.org 2000/09/30 10:27:44
5095 [log.c]
5096 allow loglevel debug
5097 - markus@cvs.openbsd.org 2000/10/03 11:59:57
5098 [packet.c]
5099 hmac->mac
5100 - markus@cvs.openbsd.org 2000/10/03 12:03:03
5101 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
5102 move fake-auth from auth1.c to individual auth methods, disables s/key in
5103 debug-msg
5104 - markus@cvs.openbsd.org 2000/10/03 12:16:48
5105 ssh.c
5106 do not resolve canonname, i have no idea why this was added oin ossh
5107 - markus@cvs.openbsd.org 2000/10/09 15:30:44
5108 ssh-keygen.1 ssh-keygen.c
5109 -X now reads private ssh.com DSA keys, too.
5110 - markus@cvs.openbsd.org 2000/10/09 15:32:34
5111 auth-options.c
5112 clear options on every call.
5113 - markus@cvs.openbsd.org 2000/10/09 15:51:00
5114 authfd.c authfd.h
5115 interop with ssh-agent2, from <res@shore.net>
5116 - markus@cvs.openbsd.org 2000/10/10 14:20:45
5117 compat.c
5118 use rexexp for version string matching
5119 - provos@cvs.openbsd.org 2000/10/10 22:02:18
5120 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
5121 First rough implementation of the diffie-hellman group exchange. The
5122 client can ask the server for bigger groups to perform the diffie-hellman
5123 in, thus increasing the attack complexity when using ciphers with longer
5124 keys. University of Windsor provided network, T the company.
5125 - markus@cvs.openbsd.org 2000/10/11 13:59:52
5126 [auth-rsa.c auth2.c]
5127 clear auth options unless auth sucessfull
5128 - markus@cvs.openbsd.org 2000/10/11 14:00:27
5129 [auth-options.h]
5130 clear auth options unless auth sucessfull
5131 - markus@cvs.openbsd.org 2000/10/11 14:03:27
5132 [scp.1 scp.c]
5133 support 'scp -o' with help from mouring@pconline.com
5134 - markus@cvs.openbsd.org 2000/10/11 14:11:35
5135 [dh.c]
5136 Wall
5137 - markus@cvs.openbsd.org 2000/10/11 14:14:40
5138 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
5139 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
5140 add support for s/key (kbd-interactive) to ssh2, based on work by
5141 mkiernan@avantgo.com and me
5142 - markus@cvs.openbsd.org 2000/10/11 14:27:24
5143 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
5144 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
5145 [sshconnect2.c sshd.c]
5146 new cipher framework
5147 - markus@cvs.openbsd.org 2000/10/11 14:45:21
5148 [cipher.c]
5149 remove DES
5150 - markus@cvs.openbsd.org 2000/10/12 03:59:20
5151 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
5152 enable DES in SSH-1 clients only
5153 - markus@cvs.openbsd.org 2000/10/12 08:21:13
5154 [kex.h packet.c]
5155 remove unused
5156 - markus@cvs.openbsd.org 2000/10/13 12:34:46
5157 [sshd.c]
5158 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
5159 - markus@cvs.openbsd.org 2000/10/13 12:59:15
5160 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
5161 rijndael/aes support
5162 - markus@cvs.openbsd.org 2000/10/13 13:10:54
5163 [sshd.8]
5164 more info about -V
5165 - markus@cvs.openbsd.org 2000/10/13 13:12:02
5166 [myproposal.h]
5167 prefer no compression
3ed32516 5168 - (djm) Fix scp user@host handling
5169 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 5170 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
5171 u_intXX_t types on all platforms.
9ea53ba5 5172 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 5173 - (stevesk) ~/.hushlogin shouldn't cause required password change to
5174 be bypassed.
f5665f6f 5175 - (stevesk) Display correct path to ssh-askpass in configure output.
5176 Report from Lutz Jaenicke.
71dfaf1c 5177
ebd782f7 517820001007
5179 - (stevesk) Print PAM return value in PAM log messages to aid
5180 with debugging.
97994d32 5181 - (stevesk) Fix detection of pw_class struct member in configure;
5182 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
5183
47a134c1 518420001002
5185 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
5186 - (djm) Add host system and CC to end-of-configure report. Suggested by
5187 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
5188
7322ef0e 518920000931
5190 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
5191
6ac7829a 519220000930
b6490dcb 5193 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 5194 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 5195 Ben Lindstrom <mouring@pconline.com>
5196 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 5197 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 5198 very short lived X connections. Bug report from Tobias Oetiker
857040fb 5199 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 5200 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
5201 patch from Pekka Savola <pekkas@netcore.fi>
58665035 5202 - (djm) Forgot to cvs add LICENSE file
dc2901a0 5203 - (djm) Add LICENSE to RPM spec files
de273eef 5204 - (djm) CVS OpenBSD sync:
5205 - markus@cvs.openbsd.org 2000/09/26 13:59:59
5206 [clientloop.c]
5207 use debug2
5208 - markus@cvs.openbsd.org 2000/09/27 15:41:34
5209 [auth2.c sshconnect2.c]
5210 use key_type()
5211 - markus@cvs.openbsd.org 2000/09/28 12:03:18
5212 [channels.c]
5213 debug -> debug2 cleanup
61e96248 5214 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 5215 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
5216 <Alain.St-Denis@ec.gc.ca>
61e96248 5217 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
5218 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 5219 J. Barry <don@astro.cornell.edu>
6ac7829a 5220
c5d85828 522120000929
5222 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 5223 - (djm) Another off-by-one fix from Pavel Kankovsky
5224 <peak@argo.troja.mff.cuni.cz>
22d89d24 5225 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
5226 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 5227 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 5228 <tim@multitalents.net>
c5d85828 5229
6fd7f731 523020000926
5231 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 5232 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 5233 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
5234 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 5235
2f125ca1 523620000924
5237 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
5238 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 5239 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
5240 <markm@swoon.net>
2f125ca1 5241
764d4113 524220000923
61e96248 5243 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 5244 <stevesk@sweden.hp.com>
777319db 5245 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 5246 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 5247 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 5248 <stevesk@sweden.hp.com>
e79b44e1 5249 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 5250 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 5251 Michael Stone <mstone@cs.loyola.edu>
188adeb2 5252 - (djm) OpenBSD CVS sync:
5253 - markus@cvs.openbsd.org 2000/09/17 09:38:59
5254 [sshconnect2.c sshd.c]
5255 fix DEBUG_KEXDH
5256 - markus@cvs.openbsd.org 2000/09/17 09:52:51
5257 [sshconnect.c]
5258 yes no; ok niels@
5259 - markus@cvs.openbsd.org 2000/09/21 04:55:11
5260 [sshd.8]
5261 typo
5262 - markus@cvs.openbsd.org 2000/09/21 05:03:54
5263 [serverloop.c]
5264 typo
5265 - markus@cvs.openbsd.org 2000/09/21 05:11:42
5266 scp.c
5267 utime() to utimes(); mouring@pconline.com
5268 - markus@cvs.openbsd.org 2000/09/21 05:25:08
5269 sshconnect2.c
5270 change login logic in ssh2, allows plugin of other auth methods
5271 - markus@cvs.openbsd.org 2000/09/21 05:25:35
5272 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
5273 [serverloop.c]
5274 add context to dispatch_run
5275 - markus@cvs.openbsd.org 2000/09/21 05:07:52
5276 authfd.c authfd.h ssh-agent.c
5277 bug compat for old ssh.com software
764d4113 5278
7f377177 527920000920
5280 - (djm) Fix bad path substitution. Report from Andrew Miner
5281 <asminer@cs.iastate.edu>
5282
bcbf86ec 528320000916
61e96248 5284 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 5285 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 5286 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 5287 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 5288 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
5289 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 5290 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 5291 password change patch.
5292 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 5293 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
5294 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 5295 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
5296 - (djm) Re-enable int64_t types - we need them for sftp
5297 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
5298 - (djm) Update Redhat SPEC file accordingly
5299 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
5300 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 5301 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 5302 <Dirk.DeWachter@rug.ac.be>
61e96248 5303 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 5304 <larry.jones@sdrc.com>
5305 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
5306 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 5307 - (djm) Merge OpenBSD changes:
5308 - markus@cvs.openbsd.org 2000/09/05 02:59:57
5309 [session.c]
5310 print hostname (not hushlogin)
5311 - markus@cvs.openbsd.org 2000/09/05 13:18:48
5312 [authfile.c ssh-add.c]
5313 enable ssh-add -d for DSA keys
5314 - markus@cvs.openbsd.org 2000/09/05 13:20:49
5315 [sftp-server.c]
5316 cleanup
5317 - markus@cvs.openbsd.org 2000/09/06 03:46:41
5318 [authfile.h]
5319 prototype
5320 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
5321 [ALL]
61e96248 5322 cleanup copyright notices on all files. I have attempted to be
5323 accurate with the details. everything is now under Tatu's licence
5324 (which I copied from his readme), and/or the core-sdi bsd-ish thing
5325 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 5326 licence. We're not changing any rules, just being accurate.
5327 - markus@cvs.openbsd.org 2000/09/07 14:40:30
5328 [channels.c channels.h clientloop.c serverloop.c ssh.c]
5329 cleanup window and packet sizes for ssh2 flow control; ok niels
5330 - markus@cvs.openbsd.org 2000/09/07 14:53:00
5331 [scp.c]
5332 typo
5333 - markus@cvs.openbsd.org 2000/09/07 15:13:37
5334 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
5335 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
5336 [pty.c readconf.c]
5337 some more Copyright fixes
5338 - markus@cvs.openbsd.org 2000/09/08 03:02:51
5339 [README.openssh2]
5340 bye bye
5341 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
5342 [LICENCE cipher.c]
5343 a few more comments about it being ARC4 not RC4
5344 - markus@cvs.openbsd.org 2000/09/12 14:53:11
5345 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
5346 multiple debug levels
5347 - markus@cvs.openbsd.org 2000/09/14 14:25:15
5348 [clientloop.c]
5349 typo
5350 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
5351 [ssh-agent.c]
5352 check return value for setenv(3) for failure, and deal appropriately
5353
deb8d717 535420000913
5355 - (djm) Fix server not exiting with jobs in background.
5356
b5e300c2 535720000905
5358 - (djm) Import OpenBSD CVS changes
5359 - markus@cvs.openbsd.org 2000/08/31 15:52:24
5360 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
5361 implement a SFTP server. interops with sftp2, scp2 and the windows
5362 client from ssh.com
5363 - markus@cvs.openbsd.org 2000/08/31 15:56:03
5364 [README.openssh2]
5365 sync
5366 - markus@cvs.openbsd.org 2000/08/31 16:05:42
5367 [session.c]
5368 Wall
5369 - markus@cvs.openbsd.org 2000/08/31 16:09:34
5370 [authfd.c ssh-agent.c]
5371 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
5372 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
5373 [scp.1 scp.c]
5374 cleanup and fix -S support; stevesk@sweden.hp.com
5375 - markus@cvs.openbsd.org 2000/09/01 16:29:32
5376 [sftp-server.c]
5377 portability fixes
5378 - markus@cvs.openbsd.org 2000/09/01 16:32:41
5379 [sftp-server.c]
5380 fix cast; mouring@pconline.com
5381 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
5382 [ssh-add.1 ssh.1]
5383 add missing .El against .Bl.
5384 - markus@cvs.openbsd.org 2000/09/04 13:03:41
5385 [session.c]
5386 missing close; ok theo
5387 - markus@cvs.openbsd.org 2000/09/04 13:07:21
5388 [session.c]
5389 fix get_last_login_time order; from andre@van-veen.de
5390 - markus@cvs.openbsd.org 2000/09/04 13:10:09
5391 [sftp-server.c]
5392 more cast fixes; from mouring@pconline.com
5393 - markus@cvs.openbsd.org 2000/09/04 13:06:04
5394 [session.c]
5395 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
5396 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 5397 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
5398
1e61f54a 539920000903
5400 - (djm) Fix Redhat init script
5401
c80876b4 540220000901
5403 - (djm) Pick up Jim's new X11-askpass
5404 - (djm) Release 2.2.0p1
5405
8b4a0d08 540620000831
bcbf86ec 5407 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 5408 <acox@cv.telegroup.com>
b817711d 5409 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 5410
0b65b628 541120000830
5412 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 5413 - (djm) Periodically rekey arc4random
5414 - (djm) Clean up diff against OpenBSD.
bcbf86ec 5415 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 5416 <stevesk@sweden.hp.com>
b33a2e6e 5417 - (djm) Quieten the pam delete credentials error message
44839801 5418 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
5419 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 5420 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 5421 - (djm) Fix doh in bsd-arc4random.c
0b65b628 5422
9aaf9be4 542320000829
bcbf86ec 5424 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
5425 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 5426 Garrick James <garrick@james.net>
b5f90139 5427 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
5428 Bastian Trompetter <btrompetter@firemail.de>
698d107e 5429 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 5430 - More OpenBSD updates:
5431 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
5432 [scp.c]
5433 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
5434 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
5435 [session.c]
5436 Wall
5437 - markus@cvs.openbsd.org 2000/08/26 04:33:43
5438 [compat.c]
5439 ssh.com-2.3.0
5440 - markus@cvs.openbsd.org 2000/08/27 12:18:05
5441 [compat.c]
5442 compatibility with future ssh.com versions
5443 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
5444 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
5445 print uid/gid as unsigned
5446 - markus@cvs.openbsd.org 2000/08/28 13:51:00
5447 [ssh.c]
5448 enable -n and -f for ssh2
5449 - markus@cvs.openbsd.org 2000/08/28 14:19:53
5450 [ssh.c]
5451 allow combination of -N and -f
5452 - markus@cvs.openbsd.org 2000/08/28 14:20:56
5453 [util.c]
5454 util.c
5455 - markus@cvs.openbsd.org 2000/08/28 14:22:02
5456 [util.c]
5457 undo
5458 - markus@cvs.openbsd.org 2000/08/28 14:23:38
5459 [util.c]
5460 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 5461
137d7b6c 546220000823
5463 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 5464 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
5465 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 5466 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 5467 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 5468 - (djm) Add local version to version.h
ea788c22 5469 - (djm) Don't reseed arc4random everytime it is used
2e73a022 5470 - (djm) OpenBSD CVS updates:
5471 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
5472 [ssh.c]
5473 accept remsh as a valid name as well; roman@buildpoint.com
5474 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
5475 [deattack.c crc32.c packet.c]
5476 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
5477 libz crc32 function yet, because it has ugly "long"'s in it;
5478 oneill@cs.sfu.ca
5479 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
5480 [scp.1 scp.c]
5481 -S prog support; tv@debian.org
5482 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
5483 [scp.c]
5484 knf
5485 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
5486 [log-client.c]
5487 shorten
5488 - markus@cvs.openbsd.org 2000/08/19 12:48:11
5489 [channels.c channels.h clientloop.c ssh.c ssh.h]
5490 support for ~. in ssh2
5491 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
5492 [crc32.h]
5493 proper prototype
5494 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 5495 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
5496 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 5497 [fingerprint.c fingerprint.h]
5498 add SSH2/DSA support to the agent and some other DSA related cleanups.
5499 (note that we cannot talk to ssh.com's ssh2 agents)
5500 - markus@cvs.openbsd.org 2000/08/19 15:55:52
5501 [channels.c channels.h clientloop.c]
5502 more ~ support for ssh2
5503 - markus@cvs.openbsd.org 2000/08/19 16:21:19
5504 [clientloop.c]
5505 oops
5506 - millert@cvs.openbsd.org 2000/08/20 12:25:53
5507 [session.c]
5508 We have to stash the result of get_remote_name_or_ip() before we
5509 close our socket or getpeername() will get EBADF and the process
5510 will exit. Only a problem for "UseLogin yes".
5511 - millert@cvs.openbsd.org 2000/08/20 12:30:59
5512 [session.c]
5513 Only check /etc/nologin if "UseLogin no" since login(1) may have its
5514 own policy on determining who is allowed to login when /etc/nologin
5515 is present. Also use the _PATH_NOLOGIN define.
5516 - millert@cvs.openbsd.org 2000/08/20 12:42:43
5517 [auth1.c auth2.c session.c ssh.c]
5518 Add calls to setusercontext() and login_get*(). We basically call
5519 setusercontext() in most places where previously we did a setlogin().
5520 Add default login.conf file and put root in the "daemon" login class.
5521 - millert@cvs.openbsd.org 2000/08/21 10:23:31
5522 [session.c]
5523 Fix incorrect PATH setting; noted by Markus.
137d7b6c 5524
c345cf9d 552520000818
5526 - (djm) OpenBSD CVS changes:
5527 - markus@cvs.openbsd.org 2000/07/22 03:14:37
5528 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
5529 random early drop; ok theo, niels
5530 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
5531 [ssh.1]
5532 typo
5533 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
5534 [sshd.8]
5535 many fixes from pepper@mail.reppep.com
5536 - provos@cvs.openbsd.org 2000/08/01 13:01:42
5537 [Makefile.in util.c aux.c]
5538 rename aux.c to util.c to help with cygwin port
5539 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
5540 [authfd.c]
5541 correct sun_len; Alexander@Leidinger.net
5542 - provos@cvs.openbsd.org 2000/08/02 10:27:17
5543 [readconf.c sshd.8]
5544 disable kerberos authentication by default
5545 - provos@cvs.openbsd.org 2000/08/02 11:27:05
5546 [sshd.8 readconf.c auth-krb4.c]
5547 disallow kerberos authentication if we can't verify the TGT; from
5548 dugsong@
5549 kerberos authentication is on by default only if you have a srvtab.
5550 - markus@cvs.openbsd.org 2000/08/04 14:30:07
5551 [auth.c]
5552 unused
5553 - markus@cvs.openbsd.org 2000/08/04 14:30:35
5554 [sshd_config]
5555 MaxStartups
5556 - markus@cvs.openbsd.org 2000/08/15 13:20:46
5557 [authfd.c]
5558 cleanup; ok niels@
5559 - markus@cvs.openbsd.org 2000/08/17 14:05:10
5560 [session.c]
5561 cleanup login(1)-like jobs, no duplicate utmp entries
5562 - markus@cvs.openbsd.org 2000/08/17 14:06:34
5563 [session.c sshd.8 sshd.c]
5564 sshd -u len, similar to telnetd
1a022229 5565 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 5566 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 5567
416ed5a7 556820000816
5569 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 5570 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 5571 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 5572 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 5573 implementation.
ba606eb2 5574 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 5575
dbaa2e87 557620000815
5577 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 5578 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
5579 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 5580 - (djm) Don't seek in directory based lastlogs
bcbf86ec 5581 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 5582 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 5583 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 5584
6c33bf70 558520000813
5586 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
5587 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
5588
3fcce26c 558920000809
bcbf86ec 5590 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 5591 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 5592 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 5593 <charles@comm.polymtl.ca>
3fcce26c 5594
71d43804 559520000808
5596 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
5597 time, spec file cleanup.
5598
f9bcea07 559920000807
378f2232 5600 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 5601 - (djm) Suppress error messages on channel close shutdown() failurs
5602 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 5603 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 5604
bcf89935 560520000725
5606 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
5607
4c8722d9 560820000721
5609 - (djm) OpenBSD CVS updates:
5610 - markus@cvs.openbsd.org 2000/07/16 02:27:22
5611 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
5612 [sshconnect1.c sshconnect2.c]
5613 make ssh-add accept dsa keys (the agent does not)
5614 - djm@cvs.openbsd.org 2000/07/17 19:25:02
5615 [sshd.c]
5616 Another closing of stdin; ok deraadt
5617 - markus@cvs.openbsd.org 2000/07/19 18:33:12
5618 [dsa.c]
5619 missing free, reorder
5620 - markus@cvs.openbsd.org 2000/07/20 16:23:14
5621 [ssh-keygen.1]
5622 document input and output files
5623
240777b8 562420000720
4c8722d9 5625 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 5626
3c7def32 562720000716
4c8722d9 5628 - (djm) Release 2.1.1p4
3c7def32 5629
819b676f 563020000715
704b1659 5631 - (djm) OpenBSD CVS updates
5632 - provos@cvs.openbsd.org 2000/07/13 16:53:22
5633 [aux.c readconf.c servconf.c ssh.h]
5634 allow multiple whitespace but only one '=' between tokens, bug report from
5635 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
5636 - provos@cvs.openbsd.org 2000/07/13 17:14:09
5637 [clientloop.c]
5638 typo; todd@fries.net
5639 - provos@cvs.openbsd.org 2000/07/13 17:19:31
5640 [scp.c]
5641 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
5642 - markus@cvs.openbsd.org 2000/07/14 16:59:46
5643 [readconf.c servconf.c]
5644 allow leading whitespace. ok niels
5645 - djm@cvs.openbsd.org 2000/07/14 22:01:38
5646 [ssh-keygen.c ssh.c]
5647 Always create ~/.ssh with mode 700; ok Markus
819b676f 5648 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
5649 - Include floatingpoint.h for entropy.c
5650 - strerror replacement
704b1659 5651
3f7a7e4a 565220000712
c37fb3c1 5653 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 5654 - (djm) OpenBSD CVS Updates:
5655 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
5656 [session.c sshd.c ]
5657 make MaxStartups code still work with -d; djm
5658 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
5659 [readconf.c ssh_config]
5660 disable FallBackToRsh by default
c37fb3c1 5661 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
5662 Ben Lindstrom <mouring@pconline.com>
1e970014 5663 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
5664 spec file.
dcb36e5d 5665 - (djm) Released 2.1.1p3
3f7a7e4a 5666
56118702 566720000711
5668 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
5669 <tbert@abac.com>
132dd316 5670 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 5671 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 5672 <mouring@pconline.com>
bcbf86ec 5673 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 5674 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 5675 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
5676 to compile on more platforms (incl NeXT).
cc6f2c4c 5677 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 5678 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 5679 - (djm) OpenBSD CVS updates:
5680 - markus@cvs.openbsd.org 2000/06/26 03:22:29
5681 [authfd.c]
5682 cleanup, less cut&paste
5683 - markus@cvs.openbsd.org 2000/06/26 15:59:19
5684 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 5685 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 5686 theo and me
5687 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
5688 [session.c]
5689 use no_x11_forwarding_flag correctly; provos ok
5690 - provos@cvs.openbsd.org 2000/07/05 15:35:57
5691 [sshd.c]
5692 typo
5693 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
5694 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 5695 Insert more missing .El directives. Our troff really should identify
089fbbd2 5696 these and spit out a warning.
5697 - todd@cvs.openbsd.org 2000/07/06 21:55:04
5698 [auth-rsa.c auth2.c ssh-keygen.c]
5699 clean code is good code
5700 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
5701 [serverloop.c]
5702 sense of port forwarding flag test was backwards
5703 - provos@cvs.openbsd.org 2000/07/08 17:17:31
5704 [compat.c readconf.c]
5705 replace strtok with strsep; from David Young <dyoung@onthejob.net>
5706 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
5707 [auth.h]
5708 KNF
5709 - ho@cvs.openbsd.org 2000/07/08 19:27:33
5710 [compat.c readconf.c]
5711 Better conditions for strsep() ending.
5712 - ho@cvs.openbsd.org 2000/07/10 10:27:05
5713 [readconf.c]
5714 Get the correct message on errors. (niels@ ok)
5715 - ho@cvs.openbsd.org 2000/07/10 10:30:25
5716 [cipher.c kex.c servconf.c]
5717 strtok() --> strsep(). (niels@ ok)
5540ea9b 5718 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 5719 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
5720 builds)
229f64ee 5721 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 5722
a8545c6c 572320000709
5724 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
5725 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 5726 - (djm) Match prototype and function declaration for rresvport_af.
5727 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 5728 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 5729 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 5730 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
5731 <jimw@peisj.pebio.com>
264dce47 5732 - (djm) Fix pam sprintf fix
5733 - (djm) Cleanup entropy collection code a little more. Split initialisation
5734 from seeding, perform intialisation immediatly at start, be careful with
5735 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 5736 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
5737 Including sigaction() et al. replacements
bcbf86ec 5738 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 5739 <tbert@abac.com>
a8545c6c 5740
e2902a5b 574120000708
bcbf86ec 5742 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 5743 Aaron Hopkins <aaron@die.net>
7a33f831 5744 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
5745 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5746 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 5747 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 5748 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 5749 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 5750 - (djm) Don't use inet_addr.
e2902a5b 5751
5637650d 575220000702
5753 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 5754 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
5755 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 5756 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
5757 Chris, the Young One <cky@pobox.com>
bcbf86ec 5758 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 5759 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 5760
388e9f9f 576120000701
5762 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 5763 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 5764 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
5765 <vinschen@cygnus.com>
30228d7c 5766 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 5767 - (djm) Added check for broken snprintf() functions which do not correctly
5768 terminate output string and attempt to use replacement.
46158300 5769 - (djm) Released 2.1.1p2
388e9f9f 5770
9f32ceb4 577120000628
5772 - (djm) Fixes to lastlog code for Irix
5773 - (djm) Use atomicio in loginrec
3206bb3b 5774 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
5775 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 5776 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 5777 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 5778 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 5779
d8caae24 578020000627
5781 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 5782 - (djm) Formatting
d8caae24 5783
fe30cc2e 578420000626
3e98362e 5785 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 5786 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
5787 - (djm) Added password expiry checking (no password change support)
be0b9bb7 5788 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
5789 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 5790 - (djm) Fix fixed EGD code.
3e98362e 5791 - OpenBSD CVS update
5792 - provos@cvs.openbsd.org 2000/06/25 14:17:58
5793 [channels.c]
5794 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
5795
1c04b088 579620000623
bcbf86ec 5797 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 5798 Svante Signell <svante.signell@telia.com>
5799 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 5800 - OpenBSD CVS Updates:
5801 - markus@cvs.openbsd.org 2000/06/22 10:32:27
5802 [sshd.c]
5803 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
5804 - djm@cvs.openbsd.org 2000/06/22 17:55:00
5805 [auth-krb4.c key.c radix.c uuencode.c]
5806 Missing CVS idents; ok markus
1c04b088 5807
f528fdf2 580820000622
5809 - (djm) Automatically generate host key during "make install". Suggested
5810 by Gary E. Miller <gem@rellim.com>
5811 - (djm) Paranoia before kill() system call
74fc9186 5812 - OpenBSD CVS Updates:
5813 - markus@cvs.openbsd.org 2000/06/18 18:50:11
5814 [auth2.c compat.c compat.h sshconnect2.c]
5815 make userauth+pubkey interop with ssh.com-2.2.0
5816 - markus@cvs.openbsd.org 2000/06/18 20:56:17
5817 [dsa.c]
5818 mem leak + be more paranoid in dsa_verify.
5819 - markus@cvs.openbsd.org 2000/06/18 21:29:50
5820 [key.c]
5821 cleanup fingerprinting, less hardcoded sizes
5822 - markus@cvs.openbsd.org 2000/06/19 19:39:45
5823 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
5824 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 5825 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 5826 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
5827 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 5828 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
5829 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 5830 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
5831 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
5832 OpenBSD tag
5833 - markus@cvs.openbsd.org 2000/06/21 10:46:10
5834 sshconnect2.c missing free; nuke old comment
f528fdf2 5835
e5fe9a1f 583620000620
5837 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 5838 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 5839 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 5840 - (djm) Typo in loginrec.c
e5fe9a1f 5841
cbd7492e 584220000618
5843 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 5844 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 5845 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 5846 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 5847 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 5848 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 5849 Martin Petrak <petrak@spsknm.schools.sk>
5850 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
5851 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 5852 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 5853 - OpenBSD CVS updates:
5854 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
5855 [channels.c]
5856 everyone says "nix it" (remove protocol 2 debugging message)
5857 - markus@cvs.openbsd.org 2000/06/17 13:24:34
5858 [sshconnect.c]
5859 allow extended server banners
5860 - markus@cvs.openbsd.org 2000/06/17 14:30:10
5861 [sshconnect.c]
5862 missing atomicio, typo
5863 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
5864 [servconf.c servconf.h session.c sshd.8 sshd_config]
5865 add support for ssh v2 subsystems. ok markus@.
5866 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
5867 [readconf.c servconf.c]
5868 include = in WHITESPACE; markus ok
5869 - markus@cvs.openbsd.org 2000/06/17 19:09:10
5870 [auth2.c]
5871 implement bug compatibility with ssh-2.0.13 pubkey, server side
5872 - markus@cvs.openbsd.org 2000/06/17 21:00:28
5873 [compat.c]
5874 initial support for ssh.com's 2.2.0
5875 - markus@cvs.openbsd.org 2000/06/17 21:16:09
5876 [scp.c]
5877 typo
5878 - markus@cvs.openbsd.org 2000/06/17 22:05:02
5879 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
5880 split auth-rsa option parsing into auth-options
5881 add options support to authorized_keys2
5882 - markus@cvs.openbsd.org 2000/06/17 22:42:54
5883 [session.c]
5884 typo
cbd7492e 5885
509b1f88 588620000613
5887 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
5888 - Platform define for SCO 3.x which breaks on /dev/ptmx
5889 - Detect and try to fix missing MAXPATHLEN
a4d05724 5890 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
5891 <P.S.S.Camp@ukc.ac.uk>
509b1f88 5892
09564242 589320000612
5894 - (djm) Glob manpages in RPM spec files to catch compressed files
5895 - (djm) Full license in auth-pam.c
08ae384f 5896 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 5897 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
5898 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
5899 def'd
5900 - Set AIX to use preformatted manpages
61e96248 5901
74b224a0 590220000610
5903 - (djm) Minor doc tweaks
217ab55e 5904 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 5905
32c80420 590620000609
5907 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
5908 (in favour of utmpx) on Solaris 8
5909
fa649821 591020000606
48c99b2c 5911 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
5912 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 5913 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 5914 timeout
f988dce5 5915 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 5916 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 5917 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 5918 <tibbs@math.uh.edu>
1e83f2a2 5919 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
5920 <zack@wolery.cumb.org>
fa649821 5921 - (djm) OpenBSD CVS updates:
5922 - todd@cvs.openbsd.org
5923 [sshconnect2.c]
5924 teach protocol v2 to count login failures properly and also enable an
5925 explanation of why the password prompt comes up again like v1; this is NOT
5926 crypto
61e96248 5927 - markus@cvs.openbsd.org
fa649821 5928 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
5929 xauth_location support; pr 1234
5930 [readconf.c sshconnect2.c]
5931 typo, unused
5932 [session.c]
5933 allow use_login only for login sessions, otherwise remote commands are
5934 execed with uid==0
5935 [sshd.8]
5936 document UseLogin better
5937 [version.h]
5938 OpenSSH 2.1.1
5939 [auth-rsa.c]
bcbf86ec 5940 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 5941 negative match or no match at all
5942 [channels.c hostfile.c match.c]
bcbf86ec 5943 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 5944 kris@FreeBSD.org
5945
8e7b16f8 594620000606
bcbf86ec 5947 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 5948 configure.
5949
d7c0f3d5 595020000604
5951 - Configure tweaking for new login code on Irix 5.3
2d6c411f 5952 - (andre) login code changes based on djm feedback
d7c0f3d5 5953
2d6c411f 595420000603
5955 - (andre) New login code
5956 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
5957 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 5958
5daf7064 595920000531
5960 - Cleanup of auth.c, login.c and fake-*
5961 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 5962 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 5963 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
5964 of fallback DIY code.
5daf7064 5965
b9f446d1 596620000530
5967 - Define atexit for old Solaris
b02ebca1 5968 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
5969 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 5970 - OpenBSD CVS updates:
5971 - markus@cvs.openbsd.org
5972 [session.c]
5973 make x11-fwd work w/ localhost (xauth add host/unix:11)
5974 [cipher.c compat.c readconf.c servconf.c]
5975 check strtok() != NULL; ok niels@
5976 [key.c]
5977 fix key_read() for uuencoded keys w/o '='
5978 [serverloop.c]
5979 group ssh1 vs. ssh2 in serverloop
5980 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
5981 split kexinit/kexdh, factor out common code
5982 [readconf.c ssh.1 ssh.c]
5983 forwardagent defaults to no, add ssh -A
5984 - theo@cvs.openbsd.org
5985 [session.c]
5986 just some line shortening
60688ef9 5987 - Released 2.1.0p3
b9f446d1 5988
29611d9c 598920000520
5990 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 5991 - Don't touch utmp if USE_UTMPX defined
a423beaf 5992 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 5993 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 5994 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 5995 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5996 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 5997 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 5998 - Doc cleanup
29611d9c 5999
301e9b01 600020000518
6001 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
6002 - OpenBSD CVS updates:
6003 - markus@cvs.openbsd.org
6004 [sshconnect.c]
6005 copy only ai_addrlen bytes; misiek@pld.org.pl
6006 [auth.c]
bcbf86ec 6007 accept an empty shell in authentication; bug reported by
301e9b01 6008 chris@tinker.ucr.edu
6009 [serverloop.c]
6010 we don't have stderr for interactive terminal sessions (fcntl errors)
6011
ad85db64 601220000517
6013 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
6014 - Fixes command line printing segfaults (spotter: Bladt Norbert)
6015 - Fixes erroneous printing of debug messages to syslog
6016 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
6017 - Gives useful error message if PRNG initialisation fails
6018 - Reduced ssh startup delay
6019 - Measures cumulative command time rather than the time between reads
704b1659 6020 after select()
ad85db64 6021 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 6022 optionally run 'ent' to measure command entropy
c1ef8333 6023 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 6024 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 6025 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 6026 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 6027 - OpenBSD CVS update:
bcbf86ec 6028 - markus@cvs.openbsd.org
0e73cc53 6029 [ssh.c]
6030 fix usage()
6031 [ssh2.h]
6032 draft-ietf-secsh-architecture-05.txt
6033 [ssh.1]
6034 document ssh -T -N (ssh2 only)
6035 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
6036 enable nonblocking IO for sshd w/ proto 1, too; split out common code
6037 [aux.c]
6038 missing include
c04f75f1 6039 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
6040 - INSTALL typo and URL fix
6041 - Makefile fix
6042 - Solaris fixes
bcbf86ec 6043 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 6044 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 6045 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 6046 - Detect OpenSSL seperatly from RSA
bcbf86ec 6047 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 6048 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 6049
3d1a1654 605020000513
bcbf86ec 6051 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 6052 <misiek@pld.org.pl>
6053
d02a3a00 605420000511
bcbf86ec 6055 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 6056 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 6057 - "make host-key" fix for Irix
d02a3a00 6058
d0c832f3 605920000509
6060 - OpenBSD CVS update
6061 - markus@cvs.openbsd.org
6062 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
6063 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
6064 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
6065 - hugh@cvs.openbsd.org
6066 [ssh.1]
6067 - zap typo
6068 [ssh-keygen.1]
6069 - One last nit fix. (markus approved)
6070 [sshd.8]
6071 - some markus certified spelling adjustments
6072 - markus@cvs.openbsd.org
6073 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
6074 [sshconnect2.c ]
6075 - bug compat w/ ssh-2.0.13 x11, split out bugs
6076 [nchan.c]
6077 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
6078 [ssh-keygen.c]
6079 - handle escapes in real and original key format, ok millert@
6080 [version.h]
6081 - OpenSSH-2.1
3dc1102e 6082 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 6083 - Doc updates
bcbf86ec 6084 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 6085 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 6086
ebdeb9a8 608720000508
6088 - Makefile and RPM spec fixes
6089 - Generate DSA host keys during "make key" or RPM installs
f6cde515 6090 - OpenBSD CVS update
6091 - markus@cvs.openbsd.org
6092 [clientloop.c sshconnect2.c]
6093 - make x11-fwd interop w/ ssh-2.0.13
6094 [README.openssh2]
6095 - interop w/ SecureFX
6096 - Release 2.0.0beta2
ebdeb9a8 6097
bcbf86ec 6098 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 6099 <andre.lucas@dial.pipex.com>
6100
1d1ffb87 610120000507
6102 - Remove references to SSLeay.
6103 - Big OpenBSD CVS update
6104 - markus@cvs.openbsd.org
6105 [clientloop.c]
6106 - typo
6107 [session.c]
6108 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
6109 [session.c]
6110 - update proctitle for proto 1, too
6111 [channels.h nchan.c serverloop.c session.c sshd.c]
6112 - use c-style comments
6113 - deraadt@cvs.openbsd.org
6114 [scp.c]
6115 - more atomicio
bcbf86ec 6116 - markus@cvs.openbsd.org
1d1ffb87 6117 [channels.c]
6118 - set O_NONBLOCK
6119 [ssh.1]
6120 - update AUTHOR
6121 [readconf.c ssh-keygen.c ssh.h]
6122 - default DSA key file ~/.ssh/id_dsa
6123 [clientloop.c]
6124 - typo, rm verbose debug
6125 - deraadt@cvs.openbsd.org
6126 [ssh-keygen.1]
6127 - document DSA use of ssh-keygen
6128 [sshd.8]
6129 - a start at describing what i understand of the DSA side
6130 [ssh-keygen.1]
6131 - document -X and -x
6132 [ssh-keygen.c]
6133 - simplify usage
bcbf86ec 6134 - markus@cvs.openbsd.org
1d1ffb87 6135 [sshd.8]
6136 - there is no rhosts_dsa
6137 [ssh-keygen.1]
6138 - document -y, update -X,-x
6139 [nchan.c]
6140 - fix close for non-open ssh1 channels
6141 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
6142 - s/DsaKey/HostDSAKey/, document option
6143 [sshconnect2.c]
6144 - respect number_of_password_prompts
6145 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
6146 - GatewayPorts for sshd, ok deraadt@
6147 [ssh-add.1 ssh-agent.1 ssh.1]
6148 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
6149 [ssh.1]
6150 - more info on proto 2
6151 [sshd.8]
6152 - sync AUTHOR w/ ssh.1
6153 [key.c key.h sshconnect.c]
6154 - print key type when talking about host keys
6155 [packet.c]
6156 - clear padding in ssh2
6157 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
6158 - replace broken uuencode w/ libc b64_ntop
6159 [auth2.c]
6160 - log failure before sending the reply
6161 [key.c radix.c uuencode.c]
6162 - remote trailing comments before calling __b64_pton
6163 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
6164 [sshconnect2.c sshd.8]
6165 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
6166 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
6167
1a11e1ae 616820000502
0fbe8c74 6169 - OpenBSD CVS update
6170 [channels.c]
6171 - init all fds, close all fds.
6172 [sshconnect2.c]
6173 - check whether file exists before asking for passphrase
6174 [servconf.c servconf.h sshd.8 sshd.c]
6175 - PidFile, pr 1210
6176 [channels.c]
6177 - EINTR
6178 [channels.c]
6179 - unbreak, ok niels@
6180 [sshd.c]
6181 - unlink pid file, ok niels@
6182 [auth2.c]
6183 - Add missing #ifdefs; ok - markus
bcbf86ec 6184 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 6185 gathering commands from a text file
1a11e1ae 6186 - Release 2.0.0beta1
6187
c4bc58eb 618820000501
6189 - OpenBSD CVS update
6190 [packet.c]
6191 - send debug messages in SSH2 format
3189621b 6192 [scp.c]
6193 - fix very rare EAGAIN/EINTR issues; based on work by djm
6194 [packet.c]
6195 - less debug, rm unused
6196 [auth2.c]
6197 - disable kerb,s/key in ssh2
6198 [sshd.8]
6199 - Minor tweaks and typo fixes.
6200 [ssh-keygen.c]
6201 - Put -d into usage and reorder. markus ok.
bcbf86ec 6202 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 6203 <karn@ka9q.ampr.org>
bcbf86ec 6204 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 6205 <andre.lucas@dial.pipex.com>
0d5f7abc 6206 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
6207 <gd@hilb1.medat.de>
8cb940db 6208 - Add some missing ifdefs to auth2.c
8af50c98 6209 - Deprecate perl-tk askpass.
52bcc044 6210 - Irix portability fixes - don't include netinet headers more than once
6211 - Make sure we don't save PRNG seed more than once
c4bc58eb 6212
2b763e31 621320000430
6214 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 6215 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
6216 patch.
6217 - Adds timeout to entropy collection
6218 - Disables slow entropy sources
6219 - Load and save seed file
bcbf86ec 6220 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 6221 saved in root's .ssh directory)
6222 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 6223 - More OpenBSD updates:
6224 [session.c]
6225 - don't call chan_write_failed() if we are not writing
6226 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
6227 - keysize warnings error() -> log()
2b763e31 6228
a306f2dd 622920000429
6230 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
6231 [README.openssh2]
6232 - interop w/ F-secure windows client
6233 - sync documentation
6234 - ssh_host_dsa_key not ssh_dsa_key
6235 [auth-rsa.c]
6236 - missing fclose
6237 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
6238 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
6239 [sshd.c uuencode.c uuencode.h authfile.h]
6240 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
6241 for trading keys with the real and the original SSH, directly from the
6242 people who invented the SSH protocol.
6243 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
6244 [sshconnect1.c sshconnect2.c]
6245 - split auth/sshconnect in one file per protocol version
6246 [sshconnect2.c]
6247 - remove debug
6248 [uuencode.c]
6249 - add trailing =
6250 [version.h]
6251 - OpenSSH-2.0
6252 [ssh-keygen.1 ssh-keygen.c]
6253 - add -R flag: exit code indicates if RSA is alive
6254 [sshd.c]
6255 - remove unused
6256 silent if -Q is specified
6257 [ssh.h]
6258 - host key becomes /etc/ssh_host_dsa_key
6259 [readconf.c servconf.c ]
6260 - ssh/sshd default to proto 1 and 2
6261 [uuencode.c]
6262 - remove debug
6263 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
6264 - xfree DSA blobs
6265 [auth2.c serverloop.c session.c]
6266 - cleanup logging for sshd/2, respect PasswordAuth no
6267 [sshconnect2.c]
6268 - less debug, respect .ssh/config
6269 [README.openssh2 channels.c channels.h]
bcbf86ec 6270 - clientloop.c session.c ssh.c
a306f2dd 6271 - support for x11-fwding, client+server
6272
0ac7199f 627320000421
6274 - Merge fix from OpenBSD CVS
6275 [ssh-agent.c]
6276 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
6277 via Debian bug #59926
18ba2aab 6278 - Define __progname in session.c if libc doesn't
6279 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 6280 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 6281 <David.DelPiero@qed.qld.gov.au>
0ac7199f 6282
e1b37056 628320000420
bcbf86ec 6284 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 6285 <andre.lucas@dial.pipex.com>
9da5c3c9 6286 - Sync with OpenBSD CVS:
6287 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
6288 - pid_t
6289 [session.c]
6290 - remove bogus chan_read_failed. this could cause data
6291 corruption (missing data) at end of a SSH2 session.
4e577b89 6292 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
6293 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
6294 - Use vhangup to clean up Linux ttys
6295 - Force posix getopt processing on GNU libc systems
371ecff9 6296 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 6297 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 6298
d6f24e45 629920000419
6300 - OpenBSD CVS updates
6301 [channels.c]
6302 - fix pr 1196, listen_port and port_to_connect interchanged
6303 [scp.c]
bcbf86ec 6304 - after completion, replace the progress bar ETA counter with a final
d6f24e45 6305 elapsed time; my idea, aaron wrote the patch
6306 [ssh_config sshd_config]
6307 - show 'Protocol' as an example, ok markus@
6308 [sshd.c]
6309 - missing xfree()
6310 - Add missing header to bsd-misc.c
6311
35484284 631220000416
6313 - Reduce diff against OpenBSD source
bcbf86ec 6314 - All OpenSSL includes are now unconditionally referenced as
35484284 6315 openssl/foo.h
6316 - Pick up formatting changes
6317 - Other minor changed (typecasts, etc) that I missed
6318
6ae2364d 631920000415
6320 - OpenBSD CVS updates.
6321 [ssh.1 ssh.c]
6322 - ssh -2
6323 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
6324 [session.c sshconnect.c]
6325 - check payload for (illegal) extra data
6326 [ALL]
6327 whitespace cleanup
6328
c323ac76 632920000413
6330 - INSTALL doc updates
f54651ce 6331 - Merged OpenBSD updates to include paths.
bcbf86ec 6332
a8be9f80 633320000412
6334 - OpenBSD CVS updates:
6335 - [channels.c]
6336 repair x11-fwd
6337 - [sshconnect.c]
6338 fix passwd prompt for ssh2, less debugging output.
6339 - [clientloop.c compat.c dsa.c kex.c sshd.c]
6340 less debugging output
6341 - [kex.c kex.h sshconnect.c sshd.c]
6342 check for reasonable public DH values
6343 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
6344 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
6345 add Cipher and Protocol options to ssh/sshd, e.g.:
6346 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
6347 arcfour,3des-cbc'
6348 - [sshd.c]
6349 print 1.99 only if server supports both
6350
18e92801 635120000408
6352 - Avoid some compiler warnings in fake-get*.c
6353 - Add IPTOS macros for systems which lack them
9d98aaf6 6354 - Only set define entropy collection macros if they are found
e78a59f5 6355 - More large OpenBSD CVS updates:
6356 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
6357 [session.h ssh.h sshd.c README.openssh2]
6358 ssh2 server side, see README.openssh2; enable with 'sshd -2'
6359 - [channels.c]
6360 no adjust after close
6361 - [sshd.c compat.c ]
6362 interop w/ latest ssh.com windows client.
61e96248 6363
8ce64345 636420000406
6365 - OpenBSD CVS update:
6366 - [channels.c]
6367 close efd on eof
6368 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
6369 ssh2 client implementation, interops w/ ssh.com and lsh servers.
6370 - [sshconnect.c]
6371 missing free.
6372 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
6373 remove unused argument, split cipher_mask()
6374 - [clientloop.c]
6375 re-order: group ssh1 vs. ssh2
6376 - Make Redhat spec require openssl >= 0.9.5a
6377
e7627112 637820000404
6379 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 6380 - OpenBSD CVS update:
6381 - [packet.h packet.c]
6382 ssh2 packet format
6383 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
6384 [channels.h channels.c]
6385 channel layer support for ssh2
6386 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
6387 DSA, keyexchange, algorithm agreement for ssh2
6c081128 6388 - Generate manpages before make install not at the end of make all
6389 - Don't seed the rng quite so often
6390 - Always reseed rng when requested
e7627112 6391
bfc9a610 639220000403
6393 - Wrote entropy collection routines for systems that lack /dev/random
6394 and EGD
837c30b8 6395 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 6396
7368a6c8 639720000401
6398 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
6399 - [auth.c session.c sshd.c auth.h]
6400 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
6401 - [bufaux.c bufaux.h]
6402 support ssh2 bignums
6403 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
6404 [readconf.c ssh.c ssh.h serverloop.c]
6405 replace big switch() with function tables (prepare for ssh2)
6406 - [ssh2.h]
6407 ssh2 message type codes
6408 - [sshd.8]
6409 reorder Xr to avoid cutting
6410 - [serverloop.c]
6411 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
6412 - [channels.c]
6413 missing close
6414 allow bigger packets
6415 - [cipher.c cipher.h]
6416 support ssh2 ciphers
6417 - [compress.c]
6418 cleanup, less code
6419 - [dispatch.c dispatch.h]
6420 function tables for different message types
6421 - [log-server.c]
6422 do not log() if debuggin to stderr
6423 rename a cpp symbol, to avoid param.h collision
6424 - [mpaux.c]
6425 KNF
6426 - [nchan.c]
6427 sync w/ channels.c
6428
f5238bee 642920000326
6430 - Better tests for OpenSSL w/ RSAref
bcbf86ec 6431 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 6432 Ben Lindstrom <mouring@pconline.com>
4fe2af09 6433 - OpenBSD CVS update
6434 - [auth-krb4.c]
6435 -Wall
6436 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
6437 [match.h ssh.c ssh.h sshconnect.c sshd.c]
6438 initial support for DSA keys. ok deraadt@, niels@
6439 - [cipher.c cipher.h]
6440 remove unused cipher_attack_detected code
6441 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6442 Fix some formatting problems I missed before.
6443 - [ssh.1 sshd.8]
6444 fix spelling errors, From: FreeBSD
6445 - [ssh.c]
6446 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 6447
0024a081 644820000324
6449 - Released 1.2.3
6450
bd499f9e 645120000317
6452 - Clarified --with-default-path option.
6453 - Added -blibpath handling for AIX to work around stupid runtime linking.
6454 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 6455 <jmknoble@jmknoble.cx>
474b5fef 6456 - Checks for 64 bit int types. Problem report from Mats Fredholm
6457 <matsf@init.se>
610cd5c6 6458 - OpenBSD CVS updates:
bcbf86ec 6459 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 6460 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
6461 [sshd.c]
6462 pedantic: signed vs. unsigned, void*-arithm, etc
6463 - [ssh.1 sshd.8]
6464 Various cleanups and standardizations.
bcbf86ec 6465 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 6466 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 6467
4696775a 646820000316
bcbf86ec 6469 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 6470 Hesprich <dghespri@sprintparanet.com>
d423d822 6471 - Propogate LD through to Makefile
b7a9ce47 6472 - Doc cleanups
2ba2a610 6473 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 6474
cb0b7ea4 647520000315
6476 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
6477 problems with gcc/Solaris.
bcbf86ec 6478 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 6479 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 6480 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 6481 Debian package, README file and chroot patch from Ricardo Cerqueira
6482 <rmcc@clix.pt>
bcbf86ec 6483 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 6484 option.
6485 - Slight cleanup to doc files
b14b2ae7 6486 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 6487
a8ed9fd9 648820000314
bcbf86ec 6489 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 6490 peter@frontierflying.com
84afc958 6491 - Include /usr/local/include and /usr/local/lib for systems that don't
6492 do it themselves
6493 - -R/usr/local/lib for Solaris
6494 - Fix RSAref detection
6495 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 6496
bcf36c78 649720000311
6498 - Detect RSAref
43e48848 6499 - OpenBSD CVS change
6500 [sshd.c]
6501 - disallow guessing of root password
867dbf40 6502 - More configure fixes
80faa19f 6503 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 6504
c8d54615 650520000309
6506 - OpenBSD CVS updates to v1.2.3
704b1659 6507 [ssh.h atomicio.c]
6508 - int atomicio -> ssize_t (for alpha). ok deraadt@
6509 [auth-rsa.c]
6510 - delay MD5 computation until client sends response, free() early, cleanup.
6511 [cipher.c]
6512 - void* -> unsigned char*, ok niels@
6513 [hostfile.c]
6514 - remove unused variable 'len'. fix comments.
6515 - remove unused variable
6516 [log-client.c log-server.c]
6517 - rename a cpp symbol, to avoid param.h collision
6518 [packet.c]
6519 - missing xfree()
6520 - getsockname() requires initialized tolen; andy@guildsoftware.com
6521 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6522 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6523 [pty.c pty.h]
bcbf86ec 6524 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 6525 pty.c ok provos@, dugsong@
704b1659 6526 [readconf.c]
6527 - turn off x11-fwd for the client, too.
6528 [rsa.c]
6529 - PKCS#1 padding
6530 [scp.c]
6531 - allow '.' in usernames; from jedgar@fxp.org
6532 [servconf.c]
6533 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
6534 - sync with sshd_config
6535 [ssh-keygen.c]
6536 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
6537 [ssh.1]
6538 - Change invalid 'CHAT' loglevel to 'VERBOSE'
6539 [ssh.c]
6540 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
6541 - turn off x11-fwd for the client, too.
6542 [sshconnect.c]
6543 - missing xfree()
6544 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
6545 - read error vs. "Connection closed by remote host"
6546 [sshd.8]
6547 - ie. -> i.e.,
6548 - do not link to a commercial page..
6549 - sync with sshd_config
6550 [sshd.c]
6551 - no need for poll.h; from bright@wintelcom.net
6552 - log with level log() not fatal() if peer behaves badly.
6553 - don't panic if client behaves strange. ok deraadt@
6554 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
6555 - delay close() of pty until the pty has been chowned back to root
6556 - oops, fix comment, too.
6557 - missing xfree()
6558 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
6559 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 6560 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 6561 pty.c ok provos@, dugsong@
6562 - create x11 cookie file
6563 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
6564 - version 1.2.3
c8d54615 6565 - Cleaned up
bcbf86ec 6566 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 6567 required after OpenBSD updates)
c8d54615 6568
07055445 656920000308
6570 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
6571
657220000307
6573 - Released 1.2.2p1
6574
9c8c3fc6 657520000305
6576 - Fix DEC compile fix
54096dcc 6577 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 6578 - Check for getpagesize in libucb.a if not found in libc. Fix for old
6579 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6580 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 6581 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 6582
6bf4d066 658320000303
6584 - Added "make host-key" target, Suggestion from Dominik Brettnacher
6585 <domi@saargate.de>
bcbf86ec 6586 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 6587 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
6588 Miskiewicz <misiek@pld.org.pl>
22fa590f 6589 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6590 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 6591
a0391976 659220000302
6593 - Big cleanup of autoconf code
6594 - Rearranged to be a little more logical
6595 - Added -R option for Solaris
6596 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
6597 to detect library and header location _and_ ensure library has proper
6598 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 6599 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 6600 - Avoid warning message with Unix98 ptys
bcbf86ec 6601 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 6602 platform-specific code.
6603 - Document some common problems
bcbf86ec 6604 - Allow root access to any key. Patch from
81eef326 6605 markus.friedl@informatik.uni-erlangen.de
a0391976 6606
f55afe71 660720000207
6608 - Removed SOCKS code. Will support through a ProxyCommand.
6609
d07d1c58 661020000203
6611 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 6612 - Add --with-ssl-dir option
d07d1c58 6613
9d5f374b 661420000202
bcbf86ec 6615 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 6616 <jmd@aoe.vt.edu>
6b1f3fdb 6617 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6618 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 6619 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 6620
bc8c2601 662120000201
6622 - Use socket pairs by default (instead of pipes). Prevents race condition
6623 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
6624
69c76614 662520000127
6626 - Seed OpenSSL's random number generator before generating RSA keypairs
6627 - Split random collector into seperate file
aaf2abd7 6628 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 6629
f9507c24 663020000126
6631 - Released 1.2.2 stable
6632
bcbf86ec 6633 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 6634 mouring@newton.pconline.com
bcbf86ec 6635 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 6636 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 6637 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
6638 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 6639
bfae20ad 664020000125
bcbf86ec 6641 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 6642 <andre.lucas@dial.pipex.com>
07b0cb78 6643 - Reorder PAM initialisation so it does not mess up lastlog. Reported
6644 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6645 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 6646 <gem@rellim.com>
6647 - New URL for x11-ssh-askpass.
bcbf86ec 6648 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 6649 <jmknoble@jmknoble.cx>
bcbf86ec 6650 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 6651 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 6652 - Updated RPM spec files to use DESTDIR
bfae20ad 6653
bb58aa4b 665420000124
6655 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
6656 increment)
6657
d45317d8 665820000123
6659 - OpenBSD CVS:
6660 - [packet.c]
6661 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 6662 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 6663 <drankin@bohemians.lexington.ky.us>
12aa90af 6664 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 6665
e844f761 666620000122
6667 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
6668 <bent@clark.net>
c54a6257 6669 - Merge preformatted manpage patch from Andre Lucas
6670 <andre.lucas@dial.pipex.com>
8eb34e02 6671 - Make IPv4 use the default in RPM packages
6672 - Irix uses preformatted manpages
1e64903d 6673 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
6674 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 6675 - OpenBSD CVS updates:
6676 - [packet.c]
6677 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6678 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6679 - [sshd.c]
6680 log with level log() not fatal() if peer behaves badly.
6681 - [readpass.c]
bcbf86ec 6682 instead of blocking SIGINT, catch it ourselves, so that we can clean
6683 the tty modes up and kill ourselves -- instead of our process group
61e96248 6684 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 6685 people with cbreak shells never even noticed..
399d9d44 6686 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6687 ie. -> i.e.,
e844f761 6688
4c8ef3fb 668920000120
6690 - Don't use getaddrinfo on AIX
7b2ea3a1 6691 - Update to latest OpenBSD CVS:
6692 - [auth-rsa.c]
6693 - fix user/1056, sshd keeps restrictions; dbt@meat.net
6694 - [sshconnect.c]
6695 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
6696 - destroy keys earlier
bcbf86ec 6697 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6698 ok: provos@
7b2ea3a1 6699 - [sshd.c]
6700 - no need for poll.h; from bright@wintelcom.net
6701 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 6702 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6703 ok: provos@
f3bba493 6704 - Big manpage and config file cleanup from Andre Lucas
6705 <andre.lucas@dial.pipex.com>
5f4fdfae 6706 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 6707 - Doc updates
d468fc76 6708 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
6709 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 6710
082bbfb3 671120000119
20af321f 6712 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 6713 - Compile fix from Darren_Hall@progressive.com
59e76f33 6714 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
6715 addresses using getaddrinfo(). Added a configure switch to make the
6716 default lookup mode AF_INET
082bbfb3 6717
a63a7f37 671820000118
6719 - Fixed --with-pid-dir option
51a6baf8 6720 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 6721 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 6722 <andre.lucas@dial.pipex.com>
a63a7f37 6723
f914c7fb 672420000117
6725 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
6726 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 6727 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 6728 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 6729 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 6730 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
6731 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 6732 deliver (no IPv6 kernel support)
80a44451 6733 - Released 1.2.1pre27
f914c7fb 6734
f4a7cf29 6735 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 6736 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 6737 <jhuuskon@hytti.uku.fi>
bcbf86ec 6738 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 6739 further testing.
5957fd29 6740 - Patch from Christos Zoulas <christos@zoulas.com>
6741 - Try $prefix first when looking for OpenSSL.
6742 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 6743 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 6744 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 6745
47e45e44 674620000116
6747 - Renamed --with-xauth-path to --with-xauth
6748 - Added --with-pid-dir option
6749 - Released 1.2.1pre26
6750
a82ef8ae 6751 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 6752 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 6753 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 6754
5cdfe03f 675520000115
6756 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 6757 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 6758 Nordby <anders@fix.no>
bcbf86ec 6759 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 6760 openpty. Report from John Seifarth <john@waw.be>
6761 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 6762 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 6763 <gem@rellim.com>
6764 - Use __snprintf and __vnsprintf if they are found where snprintf and
6765 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
6766 and others.
6767
48e671d5 676820000114
6769 - Merged OpenBSD IPv6 patch:
6770 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
6771 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
6772 [hostfile.c sshd_config]
6773 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 6774 features: sshd allows multiple ListenAddress and Port options. note
6775 that libwrap is not IPv6-ready. (based on patches from
48e671d5 6776 fujiwara@rcac.tdi.co.jp)
6777 - [ssh.c canohost.c]
bcbf86ec 6778 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 6779 from itojun@
6780 - [channels.c]
6781 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
6782 - [packet.h]
6783 allow auth-kerberos for IPv4 only
6784 - [scp.1 sshd.8 servconf.h scp.c]
6785 document -4, -6, and 'ssh -L 2022/::1/22'
6786 - [ssh.c]
bcbf86ec 6787 'ssh @host' is illegal (null user name), from
48e671d5 6788 karsten@gedankenpolizei.de
6789 - [sshconnect.c]
6790 better error message
6791 - [sshd.c]
6792 allow auth-kerberos for IPv4 only
6793 - Big IPv6 merge:
6794 - Cleanup overrun in sockaddr copying on RHL 6.1
6795 - Replacements for getaddrinfo, getnameinfo, etc based on versions
6796 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
6797 - Replacement for missing structures on systems that lack IPv6
6798 - record_login needed to know about AF_INET6 addresses
6799 - Borrowed more code from OpenBSD: rresvport_af and requisites
6800
2598df62 680120000110
6802 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
6803
b8a0310d 680420000107
6805 - New config.sub and config.guess to fix problems on SCO. Supplied
6806 by Gary E. Miller <gem@rellim.com>
b6a98a85 6807 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 6808 - Released 1.2.1pre25
b8a0310d 6809
dfb95100 681020000106
6811 - Documentation update & cleanup
6812 - Better KrbIV / AFS detection, based on patch from:
6813 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
6814
b9795b89 681520000105
bcbf86ec 6816 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 6817 overriding symbols in libcrypto. Removed libcrypt and crypt.h
6818 altogether (libcrypto includes its own crypt(1) replacement)
6819 - Added platform-specific rules for Irix 6.x. Included warning that
6820 they are untested.
6821
a1ec4d79 682220000103
6823 - Add explicit make rules for files proccessed by fixpaths.
61e96248 6824 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 6825 <tnh@kondara.org>
bcbf86ec 6826 - Removed "nullok" directive from default PAM configuration files.
6827 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 6828 UPGRADING file.
e02735bb 6829 - OpenBSD CVS updates
6830 - [ssh-agent.c]
bcbf86ec 6831 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 6832 dgaudet@arctic.org
6833 - [sshconnect.c]
6834 compare correct version for 1.3 compat mode
a1ec4d79 6835
93c7f644 683620000102
6837 - Prevent multiple inclusion of config.h and defines.h. Suggested
6838 by Andre Lucas <andre.lucas@dial.pipex.com>
6839 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
6840 <dgaudet@arctic.org>
6841
76b8607f 684219991231
bcbf86ec 6843 - Fix password support on systems with a mixture of shadowed and
6844 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 6845 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6846 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 6847 Fournier <marc.fournier@acadiau.ca>
b92964b7 6848 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
6849 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 6850 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 6851 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 6852 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
6853 <iretd@bigfoot.com>
bcbf86ec 6854 - Really fix broken default path. Fix from Jim Knoble
986a22ec 6855 <jmknoble@jmknoble.cx>
ae3a3d31 6856 - Remove test for quad_t. No longer needed.
76a8e733 6857 - Released 1.2.1pre24
6858
6859 - Added support for directory-based lastlogs
6860 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 6861
13f825f4 686219991230
6863 - OpenBSD CVS updates:
6864 - [auth-passwd.c]
6865 check for NULL 1st
bcbf86ec 6866 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 6867 cleaned up sshd.c up significantly.
bcbf86ec 6868 - PAM authentication was incorrectly interpreting
76b8607f 6869 "PermitRootLogin without-password". Report from Matthias Andree
6870 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 6871 - Several other cleanups
0bc5b6fb 6872 - Merged Dante SOCKS support patch from David Rankin
6873 <drankin@bohemians.lexington.ky.us>
6874 - Updated documentation with ./configure options
76b8607f 6875 - Released 1.2.1pre23
13f825f4 6876
c73a0cb5 687719991229
bcbf86ec 6878 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 6879 <drankin@bohemians.lexington.ky.us>
6880 - Fix --with-default-path option.
bcbf86ec 6881 - Autodetect perl, patch from David Rankin
a0f84251 6882 <drankin@bohemians.lexington.ky.us>
bcbf86ec 6883 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 6884 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 6885 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 6886 <nalin@thermo.stat.ncsu.edu>
e3a93db0 6887 - Detect missing size_t and typedef it.
5ab44a92 6888 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
6889 - Minor Makefile cleaning
c73a0cb5 6890
b6019d68 689119991228
6892 - Replacement for getpagesize() for systems which lack it
bcbf86ec 6893 - NetBSD login.c compile fix from David Rankin
70e0115b 6894 <drankin@bohemians.lexington.ky.us>
6895 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 6896 - Portability fixes for Irix 5.3 (now compiles OK!)
6897 - autoconf and other misc cleanups
ea1970a3 6898 - Merged AIX patch from Darren Hall <dhall@virage.org>
6899 - Cleaned up defines.h
fa9a2dd6 6900 - Released 1.2.1pre22
b6019d68 6901
d2dcff5f 690219991227
6903 - Automatically correct paths in manpages and configuration files. Patch
6904 and script from Andre Lucas <andre.lucas@dial.pipex.com>
6905 - Removed credits from README to CREDITS file, updated.
cb807f40 6906 - Added --with-default-path to specify custom path for server
6907 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 6908 - PAM bugfix. PermitEmptyPassword was being ignored.
6909 - Fixed PAM config files to allow empty passwords if server does.
6910 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 6911 - Use last few chars of tty line as ut_id
5a7794be 6912 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 6913 - OpenBSD CVS updates:
6914 - [packet.h auth-rhosts.c]
6915 check format string for packet_disconnect and packet_send_debug, too
6916 - [channels.c]
6917 use packet_get_maxsize for channels. consistence.
d2dcff5f 6918
f74efc8d 691919991226
6920 - Enabled utmpx support by default for Solaris
6921 - Cleanup sshd.c PAM a little more
986a22ec 6922 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 6923 X11 ssh-askpass program.
20c43d8c 6924 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 6925 Unfortunatly there is currently no way to disable auth failure
6926 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 6927 developers
83b7f649 6928 - OpenBSD CVS update:
6929 - [ssh-keygen.1 ssh.1]
bcbf86ec 6930 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 6931 .Sh FILES, too
72251cb6 6932 - Released 1.2.1pre21
bcbf86ec 6933 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 6934 <jmknoble@jmknoble.cx>
6935 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 6936
f498ed15 693719991225
6938 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
6939 - Cleanup of auth-passwd.c for shadow and MD5 passwords
6940 - Cleanup and bugfix of PAM authentication code
f74efc8d 6941 - Released 1.2.1pre20
6942
6943 - Merged fixes from Ben Taylor <bent@clark.net>
6944 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
6945 - Disabled logging of PAM password authentication failures when password
6946 is empty. (e.g start of authentication loop). Reported by Naz
6947 <96na@eng.cam.ac.uk>)
f498ed15 6948
694919991223
bcbf86ec 6950 - Merged later HPUX patch from Andre Lucas
f498ed15 6951 <andre.lucas@dial.pipex.com>
6952 - Above patch included better utmpx support from Ben Taylor
f74efc8d 6953 <bent@clark.net>
f498ed15 6954
eef6f7e9 695519991222
bcbf86ec 6956 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 6957 <pope@netguide.dk>
ae28776a 6958 - Fix login.c breakage on systems which lack ut_host in struct
6959 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 6960
a7effaac 696119991221
bcbf86ec 6962 - Integration of large HPUX patch from Andre Lucas
6963 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 6964 benefits:
6965 - Ability to disable shadow passwords at configure time
6966 - Ability to disable lastlog support at configure time
6967 - Support for IP address in $DISPLAY
ae2f7af7 6968 - OpenBSD CVS update:
6969 - [sshconnect.c]
6970 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 6971 - Fix DISABLE_SHADOW support
6972 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 6973 - Release 1.2.1pre19
a7effaac 6974
3f1d9bcd 697519991218
bcbf86ec 6976 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 6977 <cjj@u.washington.edu>
7e1c2490 6978 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 6979
60d804c8 698019991216
bcbf86ec 6981 - Makefile changes for Solaris from Peter Kocks
60d804c8 6982 <peter.kocks@baygate.com>
89cafde6 6983 - Minor updates to docs
6984 - Merged OpenBSD CVS changes:
6985 - [authfd.c ssh-agent.c]
6986 keysize warnings talk about identity files
6987 - [packet.c]
6988 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 6989 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 6990 "Chris, the Young One" <cky@pobox.com>
6991 - Released 1.2.1pre18
60d804c8 6992
7dc6fc6d 699319991215
6994 - Integrated patchs from Juergen Keil <jk@tools.de>
6995 - Avoid void* pointer arithmatic
6996 - Use LDFLAGS correctly
68227e6d 6997 - Fix SIGIO error in scp
6998 - Simplify status line printing in scp
61e96248 6999 - Added better test for inline functions compiler support from
906a2515 7000 Darren_Hall@progressive.com
7dc6fc6d 7001
95f1eccc 700219991214
7003 - OpenBSD CVS Changes
7004 - [canohost.c]
bcbf86ec 7005 fix get_remote_port() and friends for sshd -i;
95f1eccc 7006 Holger.Trapp@Informatik.TU-Chemnitz.DE
7007 - [mpaux.c]
7008 make code simpler. no need for memcpy. niels@ ok
7009 - [pty.c]
7010 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
7011 fix proto; markus
7012 - [ssh.1]
7013 typo; mark.baushke@solipsa.com
7014 - [channels.c ssh.c ssh.h sshd.c]
7015 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
7016 - [sshconnect.c]
7017 move checking of hostkey into own function.
7018 - [version.h]
7019 OpenSSH-1.2.1
884bcb37 7020 - Clean up broken includes in pty.c
7303768f 7021 - Some older systems don't have poll.h, they use sys/poll.h instead
7022 - Doc updates
95f1eccc 7023
847e8865 702419991211
bcbf86ec 7025 - Fix compilation on systems with AFS. Reported by
847e8865 7026 aloomis@glue.umd.edu
bcbf86ec 7027 - Fix installation on Solaris. Reported by
847e8865 7028 Gordon Rowell <gordonr@gormand.com.au>
7029 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
7030 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
7031 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
7032 - Compile fix from David Agraz <dagraz@jahoopa.com>
7033 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 7034 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 7035 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 7036
8946db53 703719991209
7038 - Import of patch from Ben Taylor <bent@clark.net>:
7039 - Improved PAM support
7040 - "uninstall" rule for Makefile
7041 - utmpx support
7042 - Should fix PAM problems on Solaris
2d86a6cc 7043 - OpenBSD CVS updates:
7044 - [readpass.c]
7045 avoid stdio; based on work by markus, millert, and I
7046 - [sshd.c]
7047 make sure the client selects a supported cipher
7048 - [sshd.c]
bcbf86ec 7049 fix sighup handling. accept would just restart and daemon handled
7050 sighup only after the next connection was accepted. use poll on
2d86a6cc 7051 listen sock now.
7052 - [sshd.c]
7053 make that a fatal
87e91331 7054 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
7055 to fix libwrap support on NetBSD
5001b9e4 7056 - Released 1.2pre17
8946db53 7057
6d8c4ea4 705819991208
bcbf86ec 7059 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 7060 David Agraz <dagraz@jahoopa.com>
7061
4285816a 706219991207
986a22ec 7063 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 7064 fixes compatability with 4.x and 5.x
db28aeb5 7065 - Fixed default SSH_ASKPASS
bcbf86ec 7066 - Fix PAM account and session being called multiple times. Problem
d465f2ca 7067 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 7068 - Merged more OpenBSD changes:
7069 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 7070 move atomicio into it's own file. wrap all socket write()s which
a408af76 7071 were doing write(sock, buf, len) != len, with atomicio() calls.
7072 - [auth-skey.c]
7073 fd leak
7074 - [authfile.c]
7075 properly name fd variable
7076 - [channels.c]
7077 display great hatred towards strcpy
7078 - [pty.c pty.h sshd.c]
7079 use openpty() if it exists (it does on BSD4_4)
7080 - [tildexpand.c]
7081 check for ~ expansion past MAXPATHLEN
7082 - Modified helper.c to use new atomicio function.
7083 - Reformat Makefile a little
7084 - Moved RC4 routines from rc4.[ch] into helper.c
7085 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 7086 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
7087 - Tweaked Redhat spec
9158d92f 7088 - Clean up bad imports of a few files (forgot -kb)
7089 - Released 1.2pre16
4285816a 7090
9c7b6dfd 709119991204
7092 - Small cleanup of PAM code in sshd.c
57112b5a 7093 - Merged OpenBSD CVS changes:
7094 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
7095 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
7096 - [auth-rsa.c]
7097 warn only about mismatch if key is _used_
7098 warn about keysize-mismatch with log() not error()
7099 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
7100 ports are u_short
7101 - [hostfile.c]
7102 indent, shorter warning
7103 - [nchan.c]
7104 use error() for internal errors
7105 - [packet.c]
7106 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
7107 serverloop.c
7108 indent
7109 - [ssh-add.1 ssh-add.c ssh.h]
7110 document $SSH_ASKPASS, reasonable default
7111 - [ssh.1]
7112 CheckHostIP is not available for connects via proxy command
7113 - [sshconnect.c]
7114 typo
7115 easier to read client code for passwd and skey auth
7116 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 7117
dad3b556 711819991126
7119 - Add definition for __P()
7120 - Added [v]snprintf() replacement for systems that lack it
7121
0ce43ae4 712219991125
7123 - More reformatting merged from OpenBSD CVS
7124 - Merged OpenBSD CVS changes:
7125 - [channels.c]
7126 fix packet_integrity_check() for !have_hostname_in_open.
7127 report from mrwizard@psu.edu via djm@ibs.com.au
7128 - [channels.c]
7129 set SO_REUSEADDR and SO_LINGER for forwarded ports.
7130 chip@valinux.com via damien@ibs.com.au
7131 - [nchan.c]
7132 it's not an error() if shutdown_write failes in nchan.
7133 - [readconf.c]
7134 remove dead #ifdef-0-code
7135 - [readconf.c servconf.c]
7136 strcasecmp instead of tolower
7137 - [scp.c]
7138 progress meter overflow fix from damien@ibs.com.au
7139 - [ssh-add.1 ssh-add.c]
7140 SSH_ASKPASS support
7141 - [ssh.1 ssh.c]
7142 postpone fork_after_authentication until command execution,
7143 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
7144 plus: use daemon() for backgrounding
cf8dd513 7145 - Added BSD compatible install program and autoconf test, thanks to
7146 Niels Kristian Bech Jensen <nkbj@image.dk>
7147 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 7148 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 7149 - Release 1.2pre15
0ce43ae4 7150
5260325f 715119991124
7152 - Merged very large OpenBSD source code reformat
7153 - OpenBSD CVS updates
7154 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
7155 [ssh.h sshd.8 sshd.c]
7156 syslog changes:
7157 * Unified Logmessage for all auth-types, for success and for failed
7158 * Standard connections get only ONE line in the LOG when level==LOG:
7159 Auth-attempts are logged only, if authentication is:
7160 a) successfull or
7161 b) with passwd or
7162 c) we had more than AUTH_FAIL_LOG failues
7163 * many log() became verbose()
7164 * old behaviour with level=VERBOSE
7165 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
7166 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
7167 messages. allows use of s/key in windows (ttssh, securecrt) and
7168 ssh-1.2.27 clients without 'ssh -v', ok: niels@
7169 - [sshd.8]
7170 -V, for fallback to openssh in SSH2 compatibility mode
7171 - [sshd.c]
7172 fix sigchld race; cjc5@po.cwru.edu
7173
4655fe80 717419991123
7175 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 7176 - Restructured package-related files under packages/*
4655fe80 7177 - Added generic PAM config
8b241e50 7178 - Numerous little Solaris fixes
9c08d6ce 7179 - Add recommendation to use GNU make to INSTALL document
4655fe80 7180
60bed5fd 718119991122
7182 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 7183 - OpenBSD CVS Changes
bcbf86ec 7184 - [ssh-keygen.c]
7185 don't create ~/.ssh only if the user wants to store the private
7186 key there. show fingerprint instead of public-key after
2f2cc3f9 7187 keygeneration. ok niels@
b09a984b 7188 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 7189 - Added timersub() macro
b09a984b 7190 - Tidy RCSIDs of bsd-*.c
bcbf86ec 7191 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 7192 pam_strerror definition (one arg vs two).
530f1889 7193 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 7194 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 7195 Robert Hardy <rhardy@webcon.net>)
1647c2b5 7196 - Added a setenv replacement for systems which lack it
d84a9a44 7197 - Only display public key comment when presenting ssh-askpass dialog
7198 - Released 1.2pre14
60bed5fd 7199
bcbf86ec 7200 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 7201 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
7202
9d6b7add 720319991121
2f2cc3f9 7204 - OpenBSD CVS Changes:
60bed5fd 7205 - [channels.c]
7206 make this compile, bad markus
7207 - [log.c readconf.c servconf.c ssh.h]
7208 bugfix: loglevels are per host in clientconfig,
7209 factor out common log-level parsing code.
7210 - [servconf.c]
7211 remove unused index (-Wall)
7212 - [ssh-agent.c]
7213 only one 'extern char *__progname'
7214 - [sshd.8]
7215 document SIGHUP, -Q to synopsis
7216 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
7217 [channels.c clientloop.c]
7218 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
7219 [hope this time my ISP stays alive during commit]
7220 - [OVERVIEW README] typos; green@freebsd
7221 - [ssh-keygen.c]
7222 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
7223 exit if writing the key fails (no infinit loop)
7224 print usage() everytime we get bad options
7225 - [ssh-keygen.c] overflow, djm@mindrot.org
7226 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 7227
2b942fe0 722819991120
bcbf86ec 7229 - Merged more Solaris support from Marc G. Fournier
2b942fe0 7230 <marc.fournier@acadiau.ca>
7231 - Wrote autoconf tests for integer bit-types
7232 - Fixed enabling kerberos support
bcbf86ec 7233 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 7234 handling.
2b942fe0 7235
06479889 723619991119
7237 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 7238 - Merged OpenBSD CVS changes
7239 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
7240 more %d vs. %s in fmt-strings
7241 - [authfd.c]
7242 Integers should not be printed with %s
7b1cc56c 7243 - EGD uses a socket, not a named pipe. Duh.
7244 - Fix includes in fingerprint.c
29dbde15 7245 - Fix scp progress bar bug again.
bcbf86ec 7246 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 7247 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 7248 - Added autoconf option to enable Kerberos 4 support (untested)
7249 - Added autoconf option to enable AFS support (untested)
7250 - Added autoconf option to enable S/Key support (untested)
7251 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 7252 - Renamed BSD helper function files to bsd-*
bcbf86ec 7253 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 7254 when they are absent.
7255 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 7256
2bd61362 725719991118
7258 - Merged OpenBSD CVS changes
7259 - [scp.c] foregroundproc() in scp
7260 - [sshconnect.h] include fingerprint.h
bcbf86ec 7261 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 7262 changes.
0c16a097 7263 - [ssh.1] Spell my name right.
2bd61362 7264 - Added openssh.com info to README
7265
f095fcc7 726619991117
7267 - Merged OpenBSD CVS changes
7268 - [ChangeLog.Ylonen] noone needs this anymore
7269 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 7270 - [hostfile.c]
7271 in known_hosts key lookup the entry for the bits does not need
7272 to match, all the information is contained in n and e. This
7273 solves the problem with buggy servers announcing the wrong
f095fcc7 7274 modulus length. markus and me.
bcbf86ec 7275 - [serverloop.c]
7276 bugfix: check for space if child has terminated, from:
f095fcc7 7277 iedowse@maths.tcd.ie
7278 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
7279 [fingerprint.c fingerprint.h]
7280 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
7281 - [ssh-agent.1] typo
7282 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 7283 - [sshd.c]
f095fcc7 7284 force logging to stderr while loading private key file
7285 (lost while converting to new log-levels)
7286
4d195447 728719991116
7288 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
7289 - Merged OpenBSD CVS changes:
7290 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
7291 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
7292 the keysize of rsa-parameter 'n' is passed implizit,
7293 a few more checks and warnings about 'pretended' keysizes.
7294 - [cipher.c cipher.h packet.c packet.h sshd.c]
7295 remove support for cipher RC4
7296 - [ssh.c]
7297 a note for legay systems about secuity issues with permanently_set_uid(),
7298 the private hostkey and ptrace()
7299 - [sshconnect.c]
7300 more detailed messages about adding and checking hostkeys
7301
dad9a31e 730219991115
7303 - Merged OpenBSD CVS changes:
bcbf86ec 7304 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 7305 $DISPLAY, ok niels
7306 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 7307 modular.
dad9a31e 7308 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 7309 - Merged more OpenBSD CVS changes:
704b1659 7310 [auth-krb4.c]
7311 - disconnect if getpeername() fails
7312 - missing xfree(*client)
7313 [canohost.c]
7314 - disconnect if getpeername() fails
7315 - fix comment: we _do_ disconnect if ip-options are set
7316 [sshd.c]
7317 - disconnect if getpeername() fails
7318 - move checking of remote port to central place
7319 [auth-rhosts.c] move checking of remote port to central place
7320 [log-server.c] avoid extra fd per sshd, from millert@
7321 [readconf.c] print _all_ bad config-options in ssh(1), too
7322 [readconf.h] print _all_ bad config-options in ssh(1), too
7323 [ssh.c] print _all_ bad config-options in ssh(1), too
7324 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 7325 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 7326 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 7327 - Merged more Solaris compability from Marc G. Fournier
7328 <marc.fournier@acadiau.ca>
7329 - Wrote autoconf tests for __progname symbol
986a22ec 7330 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 7331 - Released 1.2pre12
7332
7333 - Another OpenBSD CVS update:
7334 - [ssh-keygen.1] fix .Xr
dad9a31e 7335
92da7197 733619991114
7337 - Solaris compilation fixes (still imcomplete)
7338
94f7bb9e 733919991113
dd092f97 7340 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7341 - Don't install config files if they already exist
7342 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 7343 - Removed redundant inclusions of config.h
e9c75a39 7344 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 7345 - Merged OpenBSD CVS changes:
7346 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 7347 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 7348 totalsize, ok niels,aaron
bcbf86ec 7349 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 7350 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 7351 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
7352 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 7353 - Tidied default config file some more
7354 - Revised Redhat initscript to fix bug: sshd (re)start would fail
7355 if executed from inside a ssh login.
94f7bb9e 7356
e35c1dc2 735719991112
7358 - Merged changes from OpenBSD CVS
7359 - [sshd.c] session_key_int may be zero
b4748e2f 7360 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 7361 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 7362 deraadt,millert
7363 - Brought default sshd_config more in line with OpenBSD's
547c9f30 7364 - Grab server in gnome-ssh-askpass (Debian bug #49872)
7365 - Released 1.2pre10
e35c1dc2 7366
8bc7973f 7367 - Added INSTALL documentation
6fa724bc 7368 - Merged yet more changes from OpenBSD CVS
7369 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
7370 [ssh.c ssh.h sshconnect.c sshd.c]
7371 make all access to options via 'extern Options options'
7372 and 'extern ServerOptions options' respectively;
7373 options are no longer passed as arguments:
7374 * make options handling more consistent
7375 * remove #include "readconf.h" from ssh.h
7376 * readconf.h is only included if necessary
7377 - [mpaux.c] clear temp buffer
7378 - [servconf.c] print _all_ bad options found in configfile
045672f9 7379 - Make ssh-askpass support optional through autoconf
59b0f0d4 7380 - Fix nasty division-by-zero error in scp.c
7381 - Released 1.2pre11
8bc7973f 7382
4cca272e 738319991111
7384 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 7385 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 7386 - Merged OpenBSD CVS changes:
7387 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7388 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7389 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 7390 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 7391 file transfers. Fix submitted to OpenBSD developers. Report and fix
7392 from Kees Cook <cook@cpoint.net>
6a17f9c2 7393 - Merged more OpenBSD CVS changes:
bcbf86ec 7394 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 7395 + krb-cleanup cleanup
7396 - [clientloop.c log-client.c log-server.c ]
7397 [readconf.c readconf.h servconf.c servconf.h ]
7398 [ssh.1 ssh.c ssh.h sshd.8]
7399 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
7400 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 7401 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
7402 allow session_key_int != sizeof(session_key)
7403 [this should fix the pre-assert-removal-core-files]
7404 - Updated default config file to use new LogLevel option and to improve
7405 readability
7406
f370266e 740719991110
67d68e3a 7408 - Merged several minor fixes:
f370266e 7409 - ssh-agent commandline parsing
7410 - RPM spec file now installs ssh setuid root
7411 - Makefile creates libdir
4cca272e 7412 - Merged beginnings of Solaris compability from Marc G. Fournier
7413 <marc.fournier@acadiau.ca>
f370266e 7414
d4f11b59 741519991109
7416 - Autodetection of SSL/Crypto library location via autoconf
7417 - Fixed location of ssh-askpass to follow autoconf
7418 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7419 - Autodetection of RSAref library for US users
7420 - Minor doc updates
560557bb 7421 - Merged OpenBSD CVS changes:
7422 - [rsa.c] bugfix: use correct size for memset()
7423 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 7424 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 7425 - RPM build now creates subpackages
aa51e7cc 7426 - Released 1.2pre9
d4f11b59 7427
e1a9c08d 742819991108
7429 - Removed debian/ directory. This is now being maintained separately.
7430 - Added symlinks for slogin in RPM spec file
7431 - Fixed permissions on manpages in RPM spec file
7432 - Added references to required libraries in README file
7433 - Removed config.h.in from CVS
7434 - Removed pwdb support (better pluggable auth is provided by glibc)
7435 - Made PAM and requisite libdl optional
7436 - Removed lots of unnecessary checks from autoconf
7437 - Added support and autoconf test for openpty() function (Unix98 pty support)
7438 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
7439 - Added TODO file
7440 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
7441 - Added ssh-askpass program
7442 - Added ssh-askpass support to ssh-add.c
7443 - Create symlinks for slogin on install
7444 - Fix "distclean" target in makefile
7445 - Added example for ssh-agent to manpage
7446 - Added support for PAM_TEXT_INFO messages
7447 - Disable internal /etc/nologin support if PAM enabled
7448 - Merged latest OpenBSD CVS changes:
5bae4ab8 7449 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 7450 - [sshd.c] don't send fail-msg but disconnect if too many authentication
7451 failures
e1a9c08d 7452 - [sshd.c] remove unused argument. ok dugsong
7453 - [sshd.c] typo
7454 - [rsa.c] clear buffers used for encryption. ok: niels
7455 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 7456 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 7457 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 7458 - Released 1.2pre8
e1a9c08d 7459
3028328e 746019991102
7461 - Merged change from OpenBSD CVS
7462 - One-line cleanup in sshd.c
7463
474832c5 746419991030
7465 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 7466 - Merged latest updates for OpenBSD CVS:
7467 - channels.[ch] - remove broken x11 fix and document istate/ostate
7468 - ssh-agent.c - call setsid() regardless of argv[]
7469 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
7470 - Documentation cleanups
7471 - Renamed README -> README.Ylonen
7472 - Renamed README.openssh ->README
474832c5 7473
339660f6 747419991029
7475 - Renamed openssh* back to ssh* at request of Theo de Raadt
7476 - Incorporated latest changes from OpenBSD's CVS
7477 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7478 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 7479 - Make distclean now removed configure script
7480 - Improved PAM logging
7481 - Added some debug() calls for PAM
4ecd19ea 7482 - Removed redundant subdirectories
bcbf86ec 7483 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 7484 building on Debian.
242588e6 7485 - Fixed off-by-one error in PAM env patch
7486 - Released 1.2pre6
339660f6 7487
5881cd60 748819991028
7489 - Further PAM enhancements.
7490 - Much cleaner
7491 - Now uses account and session modules for all logins.
7492 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
7493 - Build fixes
7494 - Autoconf
7495 - Change binary names to open*
7496 - Fixed autoconf script to detect PAM on RH6.1
7497 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 7498 - Released 1.2pre4
fca82d2e 7499
7500 - Imported latest OpenBSD CVS code
7501 - Updated README.openssh
93f04616 7502 - Released 1.2pre5
fca82d2e 7503
5881cd60 750419991027
7505 - Adapted PAM patch.
7506 - Released 1.0pre2
7507
7508 - Excised my buggy replacements for strlcpy and mkdtemp
7509 - Imported correct OpenBSD strlcpy and mkdtemp routines.
7510 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
7511 - Picked up correct version number from OpenBSD
7512 - Added sshd.pam PAM configuration file
7513 - Added sshd.init Redhat init script
7514 - Added openssh.spec RPM spec file
7515 - Released 1.2pre3
7516
751719991026
7518 - Fixed include paths of OpenSSL functions
7519 - Use OpenSSL MD5 routines
7520 - Imported RC4 code from nanocrypt
7521 - Wrote replacements for OpenBSD arc4random* functions
7522 - Wrote replacements for strlcpy and mkdtemp
7523 - Released 1.0pre1
0b202697 7524
7525$Id$
This page took 1.670461 seconds and 5 git commands to generate.