]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2002/02/03 17:55:55
[openssh.git] / ChangeLog
CommitLineData
bcc0381e 120020205
2 - (djm) OpenBSD CVS Sync
3 - stevesk@cvs.openbsd.org 2002/01/24 21:09:25
4 [channels.c misc.c misc.h packet.c]
5 add set_nodelay() to set TCP_NODELAY on a socket (prep for nagle tuning).
6 no nagle changes just yet; ok djm@ markus@
2ac91be1 7 - stevesk@cvs.openbsd.org 2002/01/24 21:13:23
8 [packet.c]
9 need misc.h for set_nodelay()
7d30579d 10 - markus@cvs.openbsd.org 2002/01/25 21:00:24
11 [sshconnect2.c]
12 unused include
087dea86 13 - markus@cvs.openbsd.org 2002/01/25 21:42:11
14 [ssh-dss.c ssh-rsa.c]
15 use static EVP_MAX_MD_SIZE buffers for EVP_DigestFinal; ok stevesk@
16 don't use evp_md->md_size, it's not public.
a209a158 17 - markus@cvs.openbsd.org 2002/01/25 22:07:40
18 [kex.c kexdh.c kexgex.c key.c mac.c]
19 use EVP_MD_size(evp_md) and not evp_md->md_size; ok steveks@
f9314d9a 20 - stevesk@cvs.openbsd.org 2002/01/26 16:44:22
21 [includes.h session.c]
22 revert code to add x11 localhost display authorization entry for
23 hostname/unix:d and uts.nodename/unix:d if nodename was different than
24 hostname. just add entry for unix:d instead. ok markus@
e6e573bd 25 - stevesk@cvs.openbsd.org 2002/01/27 14:57:46
26 [channels.c servconf.c servconf.h session.c sshd.8 sshd_config]
27 add X11UseLocalhost; ok markus@
75a624f0 28 - stevesk@cvs.openbsd.org 2002/01/27 18:08:17
29 [ssh.c]
30 handle simple case to identify FamilyLocal display; ok markus@
a2863956 31 - markus@cvs.openbsd.org 2002/01/29 14:27:57
32 [ssh-add.c]
33 exit 2 if no agent, exit 1 if list fails; debian#61078; ok djm@
bf4c5edc 34 - markus@cvs.openbsd.org 2002/01/29 14:32:03
35 [auth2.c auth.c auth-options.c auth-rhosts.c auth-rh-rsa.c canohost.c]
36 [servconf.c servconf.h session.c sshd.8 sshd_config]
37 s/ReverseMappingCheck/VerifyReverseMapping/ and avoid confusion;
38 ok stevesk@
8875ca97 39 - stevesk@cvs.openbsd.org 2002/01/29 16:29:02
40 [session.c]
41 limit subsystem length in log; ok markus@
8e3ce4dc 42 - markus@cvs.openbsd.org 2002/01/29 16:41:19
43 [ssh-add.1]
44 add DIAGNOSTICS; ok stevesk@
24932ee9 45 - markus@cvs.openbsd.org 2002/01/29 22:46:41
46 [session.c]
47 don't depend on servconf.c; ok djm@
16210ef7 48 - markus@cvs.openbsd.org 2002/01/29 23:50:37
49 [scp.1 ssh.1]
50 mention exit status; ok stevesk@
215ced77 51 - markus@cvs.openbsd.org 2002/01/31 13:35:11
52 [kexdh.c kexgex.c]
53 cross check announced key type and type from key blob
d01c63bb 54 - markus@cvs.openbsd.org 2002/01/31 15:00:05
55 [serverloop.c]
56 no need for WNOHANG; ok stevesk@
7899c98f 57 - markus@cvs.openbsd.org 2002/02/03 17:53:25
58 [auth1.c serverloop.c session.c session.h]
59 don't use channel_input_channel_request and callback
60 use new server_input_channel_req() instead:
61 server_input_channel_req does generic request parsing on server side
62 session_input_channel_req handles just session specific things now
63 ok djm@
8034b5cd 64 - markus@cvs.openbsd.org 2002/02/03 17:55:55
65 [channels.c channels.h]
66 remove unused channel_input_channel_request
bcc0381e 67
8d7324af 6820020130
69 - (djm) Delay PRNG seeding until we need it in ssh-keygen, from markus@
70e2f2f3 70 - (tim) [configure.ac] fix logic on when ssh-rand-helper is installed.
71 [sshd_config] put back in line that tells what PATH was compiled into sshd.
8d7324af 72
90bab5a8 7320020125
9b7fcaf0 74 - (djm) Don't grab Xserver or pointer by default. x11-ssh-askpass doesn't
75 and grabbing can cause deadlocks with kinput2.
90bab5a8 76
533845df 7720020124
78 - (stevesk) Makefile.in: bug #61; delete commented line for now.
79
906e811b 8020020123
81 - (djm) Fix non-standard shell syntax in autoconf. Patch from
82 Dave Dykstra <dwd@bell-labs.com>
846f83ab 83 - (stevesk) fix --with-zlib=
eb5d7ff6 84 - (djm) Use case statements in autoconf to clean up some tests
5b6c4ceb 85 - (bal) reverted out of 5/2001 change to atexit(). I assume I
86 did it to handle SonyOS. If that is the case than we will
87 do a special case for them.
906e811b 88
f1b0ecc3 8920020122
90 - (djm) autoconf hacking:
91 - We don't support --without-zlib currently, so don't allow it.
92 - Rework cryptographic random number support detection. We now detect
93 whether OpenSSL seeds itself. If it does, then we don't bother with
94 the ssh-rand-helper program. You can force the use of ssh-rand-helper
95 using the --with-rand-helper configure argument
96 - Simplify and clean up ssh-rand-helper configuration
9780116c 97 - Add OpenSSL sanity check: verify that header version matches version
98 reported by library
49d7ed32 99 - (djm) Fix some bugs I introduced into ssh-rand-helper yesterday
3dc93cd8 100 - OpenBSD CVS Sync
101 - djm@cvs.openbsd.org 2001/12/21 08:52:22
102 [ssh-keygen.1 ssh-keygen.c]
103 Remove default (rsa1) key type; ok markus@
f9654cd7 104 - djm@cvs.openbsd.org 2001/12/21 08:53:45
105 [readpass.c]
106 Avoid interruptable passphrase read; ok markus@
67656ffc 107 - djm@cvs.openbsd.org 2001/12/21 10:06:43
108 [ssh-add.1 ssh-add.c]
109 Try all standard key files (id_rsa, id_dsa, identity) when invoked with
110 no arguments; ok markus@
b0ce9259 111 - markus@cvs.openbsd.org 2001/12/21 12:17:33
112 [serverloop.c]
113 remove ifdef for USE_PIPES since fdin != fdout; ok djm@
0e0bba68 114 - deraadt@cvs.openbsd.org 2001/12/24 07:29:43
115 [ssh-add.c]
116 try all listed keys.. how did this get broken?
e13b4278 117 - markus@cvs.openbsd.org 2001/12/25 18:49:56
118 [key.c]
119 be more careful on allocation
45c49544 120 - markus@cvs.openbsd.org 2001/12/25 18:53:00
121 [auth1.c]
122 be more carefull on allocation
bb28e836 123 - markus@cvs.openbsd.org 2001/12/27 18:10:29
124 [ssh-keygen.c]
125 -t is only needed for key generation (unbreaks -i, -e, etc).
b775c6f2 126 - markus@cvs.openbsd.org 2001/12/27 18:22:16
127 [auth1.c authfile.c auth-rsa.c dh.c kexdh.c kexgex.c key.c rsa.c]
128 [scard.c ssh-agent.c sshconnect1.c sshd.c ssh-dss.c]
129 call fatal() for openssl allocation failures
135113a3 130 - stevesk@cvs.openbsd.org 2001/12/27 18:22:53
131 [sshd.8]
132 clarify -p; ok markus@
cf184a44 133 - markus@cvs.openbsd.org 2001/12/27 18:26:13
134 [authfile.c]
135 missing include
108d362e 136 - markus@cvs.openbsd.org 2001/12/27 19:37:23
137 [dh.c kexdh.c kexgex.c]
138 always use BN_clear_free instead of BN_free
dc421aa3 139 - markus@cvs.openbsd.org 2001/12/27 19:54:53
140 [auth1.c auth.h auth-rh-rsa.c]
141 auth_rhosts_rsa now accept generic keys.
95500969 142 - markus@cvs.openbsd.org 2001/12/27 20:39:58
143 [auth1.c auth-rsa.c channels.c clientloop.c packet.c packet.h]
144 [serverloop.c session.c ssh.c sshconnect1.c sshd.c ttymodes.c]
145 get rid of packet_integrity_check, use packet_done() instead.
3456d3c7 146 - markus@cvs.openbsd.org 2001/12/28 12:14:27
20b279e6 147 [auth1.c auth2.c auth2-chall.c auth-rsa.c channels.c clientloop.c]
148 [kex.c kexdh.c kexgex.c packet.c packet.h serverloop.c session.c]
149 [ssh.c sshconnect1.c sshconnect2.c sshd.c]
3456d3c7 150 s/packet_done/packet_check_eom/ (end-of-message); ok djm@
20b279e6 151 - markus@cvs.openbsd.org 2001/12/28 13:57:33
152 [auth1.c kexdh.c kexgex.c packet.c packet.h sshconnect1.c sshd.c]
153 packet_get_bignum* no longer returns a size
4ef6f649 154 - markus@cvs.openbsd.org 2001/12/28 14:13:13
155 [bufaux.c bufaux.h packet.c]
156 buffer_get_bignum: int -> void
54a5250f 157 - markus@cvs.openbsd.org 2001/12/28 14:50:54
158 [auth1.c auth-rsa.c channels.c dispatch.c kex.c kexdh.c kexgex.c]
159 [packet.c packet.h serverloop.c session.c ssh.c sshconnect1.c]
160 [sshconnect2.c sshd.c]
161 packet_read* no longer return the packet length, since it's not used.
7819b5c3 162 - markus@cvs.openbsd.org 2001/12/28 15:06:00
163 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
164 [dispatch.h kex.c kex.h serverloop.c ssh.c sshconnect2.c]
165 remove plen from the dispatch fn. it's no longer used.
60015649 166 - stevesk@cvs.openbsd.org 2001/12/28 22:37:48
167 [ssh.1 sshd.8]
168 document LogLevel DEBUG[123]; ok markus@
20905a8e 169 - stevesk@cvs.openbsd.org 2001/12/29 21:56:01
170 [authfile.c channels.c compress.c packet.c sftp-server.c]
171 [ssh-agent.c ssh-keygen.c]
172 remove unneeded casts and some char->u_char cleanup; ok markus@
6c79c353 173 - stevesk@cvs.openbsd.org 2002/01/03 04:11:08
174 [ssh_config]
175 grammar in comment
b4047251 176 - stevesk@cvs.openbsd.org 2002/01/04 17:59:17
177 [readconf.c servconf.c]
178 remove #ifdef _PATH_XAUTH/#endif; ok markus@
0f84fe37 179 - stevesk@cvs.openbsd.org 2002/01/04 18:14:16
180 [servconf.c sshd.8]
181 protocol 2 HostKey code default is now /etc/ssh_host_rsa_key and
182 /etc/ssh_host_dsa_key like we have in sshd_config. ok markus@
8341f420 183 - markus@cvs.openbsd.org 2002/01/05 10:43:40
184 [channels.c]
185 fix hanging x11 channels for rejected cookies (e.g.
186 XAUTHORITY=/dev/null xbiff) bug #36, based on patch from
187 djast@cs.toronto.edu
cb362b5e 188 - stevesk@cvs.openbsd.org 2002/01/05 21:51:56
189 [ssh.1 sshd.8]
190 some missing and misplaced periods
4ccb828d 191 - markus@cvs.openbsd.org 2002/01/09 13:49:27
192 [ssh-keygen.c]
193 append \n only for public keys
0c0738d5 194 - markus@cvs.openbsd.org 2002/01/09 17:16:00
195 [channels.c]
196 merge channel_pre_open_15/channel_pre_open_20; ok provos@
9c50edcf 197 - markus@cvs.openbsd.org 2002/01/09 17:26:35
198 [channels.c nchan.c]
199 replace buffer_consume(b, buffer_len(b)) with buffer_clear(b);
200 ok provos@
99416ceb 201 - markus@cvs.openbsd.org 2002/01/10 11:13:29
202 [serverloop.c]
203 skip client_alive_check until there are channels; ok beck@
3d209bbe 204 - markus@cvs.openbsd.org 2002/01/10 11:24:04
205 [clientloop.c]
206 handle SSH2_MSG_GLOBAL_REQUEST (just reply with failure); ok djm@
3c27606d 207 - markus@cvs.openbsd.org 2002/01/10 12:38:26
208 [nchan.c]
209 remove dead code (skip drain)
6d566d33 210 - markus@cvs.openbsd.org 2002/01/10 12:47:59
211 [nchan.c]
212 more unused code (with channels.c:1.156)
5a5f4c37 213 - markus@cvs.openbsd.org 2002/01/11 10:31:05
214 [packet.c]
215 handle received SSH2_MSG_UNIMPLEMENTED messages; ok djm@
781a02b8 216 - markus@cvs.openbsd.org 2002/01/11 13:36:43
217 [ssh2.h]
218 add defines for msg type ranges
6367063f 219 - markus@cvs.openbsd.org 2002/01/11 13:39:36
220 [auth2.c dispatch.c dispatch.h kex.c]
221 a single dispatch_protocol_error() that sends a message of
222 type 'UNIMPLEMENTED'
223 dispatch_range(): set handler for a ranges message types
224 use dispatch_protocol_ignore() for authentication requests after
225 successful authentication (the drafts requirement).
226 serverloop/clientloop now send a 'UNIMPLEMENTED' message instead
227 of exiting.
70499440 228 - markus@cvs.openbsd.org 2002/01/11 20:14:11
229 [auth2-chall.c auth-skey.c]
230 use strlcpy not strlcat; mouring@
a62ebe1f 231 - markus@cvs.openbsd.org 2002/01/11 23:02:18
232 [readpass.c]
233 use _PATH_TTY
bd2d2ac4 234 - markus@cvs.openbsd.org 2002/01/11 23:02:51
235 [auth2-chall.c]
236 use snprintf; mouring@
7ef24c8c 237 - markus@cvs.openbsd.org 2002/01/11 23:26:30
238 [auth-skey.c]
239 use snprintf; mouring@
68a7e648 240 - markus@cvs.openbsd.org 2002/01/12 13:10:29
241 [auth-skey.c]
242 undo local change
95f0a918 243 - provos@cvs.openbsd.org 2002/01/13 17:27:07
244 [ssh-agent.c]
245 change to use queue.h macros; okay markus@
3469eac4 246 - markus@cvs.openbsd.org 2002/01/13 17:57:37
247 [auth2.c auth2-chall.c compat.c sshconnect2.c sshd.c]
248 use buffer API and avoid static strings of fixed size;
249 ok provos@/mouring@
368e9dfc 250 - markus@cvs.openbsd.org 2002/01/13 21:31:20
251 [channels.h nchan.c]
252 add chan_set_[io]state(), order states, state is now an u_int,
253 simplifies debugging messages; ok provos@
3057c23b 254 - markus@cvs.openbsd.org 2002/01/14 13:22:35
255 [nchan.c]
256 chan_send_oclose1() no longer calls chan_shutdown_write(); ok provos@
257 - markus@cvs.openbsd.org 2002/01/14 13:34:07
258 [nchan.c]
259 merge chan_[io]buf_empty[12]; ok provos@
668a91b7 260 - markus@cvs.openbsd.org 2002/01/14 13:40:10
261 [nchan.c]
262 correct fn names for ssh2, do not switch from closed to closed;
263 ok provos@
3c9f1ecd 264 - markus@cvs.openbsd.org 2002/01/14 13:41:13
265 [nchan.c]
266 remove duplicated code; ok provos@
70bef40e 267 - markus@cvs.openbsd.org 2002/01/14 13:55:55
268 [channels.c channels.h nchan.c]
269 remove function pointers for events, remove chan_init*; ok provos@
8ab5f6b2 270 - markus@cvs.openbsd.org 2002/01/14 13:57:03
271 [channels.h nchan.c]
272 (c) 2002
5641aefa 273 - markus@cvs.openbsd.org 2002/01/16 13:17:51
274 [channels.c channels.h serverloop.c ssh.c]
275 wrapper for channel_setup_fwd_listener
ac10636f 276 - stevesk@cvs.openbsd.org 2002/01/16 17:40:23
277 [sshd_config]
278 The stategy now used for options in the default sshd_config shipped
279 with OpenSSH is to specify options with their default value where
280 possible, but leave them commented. Uncommented options change a
281 default value. Subsystem is currently the only default option
282 changed. ok markus@
cf5a07a8 283 - stevesk@cvs.openbsd.org 2002/01/16 17:42:33
284 [ssh.1]
285 correct defaults for -i/IdentityFile; ok markus@
1bbbc136 286 - stevesk@cvs.openbsd.org 2002/01/16 17:55:33
287 [ssh_config]
288 correct some commented defaults. add Ciphers default. ok markus@
4267abfd 289 - stevesk@cvs.openbsd.org 2002/01/17 04:27:37
290 [log.c]
291 casts to silence enum type warnings for bugzilla bug 37; ok markus@
ba218fbe 292 - stevesk@cvs.openbsd.org 2002/01/18 17:14:16
293 [sshd.8]
294 correct Ciphers default; paola.mannaro@ubs.com
e6207598 295 - stevesk@cvs.openbsd.org 2002/01/18 18:14:17
296 [authfd.c bufaux.c buffer.c cipher.c packet.c ssh-agent.c ssh-keygen.c]
297 unneeded cast cleanup; ok markus@
dfafef8f 298 - stevesk@cvs.openbsd.org 2002/01/18 20:46:34
299 [sshd.8]
300 clarify Allow(Groups|Users) and Deny(Groups|Users); suggestion from
301 allard@oceanpark.com; ok markus@
616a6b93 302 - markus@cvs.openbsd.org 2002/01/21 15:13:51
303 [sshconnect.c]
304 use read_passphrase+ECHO in confirm(), allows use of ssh-askpass
305 for hostkey confirm.
55f9eebd 306 - markus@cvs.openbsd.org 2002/01/21 22:30:12
307 [cipher.c compat.c myproposal.h]
308 remove "rijndael-*", just use "aes-" since this how rijndael is called
309 in the drafts; ok stevesk@
32e7d71f 310 - markus@cvs.openbsd.org 2002/01/21 23:27:10
311 [channels.c nchan.c]
312 cleanup channels faster if the are empty and we are in drain-state;
313 ok deraadt@
3a454b6a 314 - stevesk@cvs.openbsd.org 2002/01/22 02:52:41
315 [servconf.c]
316 typo in error message; from djast@cs.toronto.edu
4ca007b2 317 - (djm) Make auth2-pam.c compile again after dispatch.h and packet.h
318 changes
507c4f2e 319 - (djm) Recent Glibc includes an incompatible sys/queue.h. Treat it as
320 bogus in configure
187cd1fa 321 - (djm) Use local sys/queue.h if necessary in ssh-agent.c
f1b0ecc3 322
40f64e6f 32320020121
324 - (djm) Rework ssh-rand-helper:
325 - Reduce quantity of ifdef code, in preparation for ssh_rand_conf
326 - Always seed from system calls, even when doing PRNGd seeding
327 - Tidy and comment #define knobs
328 - Remove unused facility for multiple runs through command list
329 - KNF, cleanup, update copyright
330
088cdc23 33120020114
332 - (djm) Bug #50 - make autoconf entropy path checks more robust
333
760b35a6 33420020108
335 - (djm) Merge Cygwin copy_environment with do_pam_environment, removing
336 fixed env var size limit in the process. Report from Corinna Vinschen
337 <vinschen@redhat.com>
5cbceb3f 338 - (stevesk) defines.h: use "/var/spool/sockets/X11/%u" for HP-UX. does
339 not depend on transition links. from Lutz Jaenicke.
760b35a6 340
1d2a4613 34120020106
342 - (stevesk) defines.h: determine _PATH_UNIX_X; currently "/tmp/.X11-unix/X%u"
343 for all platforms except HP-UX, which is "/usr/spool/sockets/X11/%u".
344
d93656c9 34520020105
346 - (bal) NCR requies use_pipes to operate correctly.
29525240 347 - (stevesk) fix spurious ; from NCR change.
d93656c9 348
554e28b2 34920020103
350 - (djm) Use bigcrypt() on systems with SCO_PROTECTED_PW. Patch from
351 Roger Cornelius <rac@tenzing.org>
352
e9571a2c 35320011229
354 - (djm) Apply Cygwin pointer deref fix from Corinna Vinschen
355 <vinschen@redhat.com> Could be abused to guess valid usernames
929fb284 356 - (djm) Typo in contrib/cygwin/README Fix from Corinna Vinschen
357 <vinschen@redhat.com>
e9571a2c 358
760edf28 35920011228
360 - (djm) Remove recommendation to use GNU make, we should support most
361 make programs.
362
7bec72bc 36320011225
364 - (stevesk) [Makefile.in ssh-rand-helper.c]
365 portable lib and __progname support for ssh-rand-helper; ok djm@
366
b8291fa0 36720011223
368 - (bal) Removed contrib/chroot.diff and noted in contrib/README that it
369 was not being maintained.
370
46058ce2 37120011222
372 - (djm) Ignore fix & patchlevel in OpenSSL version check. Patch from
373 solar@openwall.com
374 - (djm) Rework entropy code. If the OpenSSL PRNG is has not been
375 internally seeded, execute a subprogram "ssh-rand-helper" to obtain
376 some entropy for us. Rewrite the old in-process entropy collecter as
377 an example ssh-rand-helper.
378 - (djm) Always perform ssh_prng_cmds path lookups in configure, even if
379 we don't end up using ssh_prng_cmds (so we always get a valid file)
380
5fb9865a 38120011221
382 - (djm) Add option to gnome-ssh-askpass to stop it from grabbing the X
383 server. I have found this necessary to avoid server hangs with X input
384 extensions (e.g. kinput2). Enable by setting the environment variable
385 "GNOME_SSH_ASKPASS_NOGRAB"
805e659f 386 - OpenBSD CVS Sync
387 - stevesk@cvs.openbsd.org 2001/12/08 17:49:28
388 [channels.c pathnames.h]
389 use only one path to X11 UNIX domain socket vs. an array of paths
390 to try. report from djast@cs.toronto.edu. ok markus@
2f293d43 391 - markus@cvs.openbsd.org 2001/12/09 18:45:56
392 [auth2.c auth2-chall.c auth.h]
393 add auth2_challenge_stop(), simplifies cleanup of kbd-int sessions,
394 fixes memleak.
5e8948af 395 - stevesk@cvs.openbsd.org 2001/12/10 16:45:04
396 [sshd.c]
397 possible fd leak on error; ok markus@
cdc95d6e 398 - markus@cvs.openbsd.org 2001/12/10 20:34:31
399 [ssh-keyscan.c]
400 check that server supports v1 for -t rsa1, report from wirth@dfki.de
fb396518 401 - jakob@cvs.openbsd.org 2001/12/18 10:04:21
402 [auth.h hostfile.c hostfile.h]
403 remove auth_rsa_read_key, make hostfile_ready_key non static; ok markus@
306feb91 404 - jakob@cvs.openbsd.org 2001/12/18 10:05:15
405 [auth2.c]
406 log fingerprint on successful public key authentication; ok markus@
46df736f 407 - jakob@cvs.openbsd.org 2001/12/18 10:06:24
408 [auth-rsa.c]
409 log fingerprint on successful public key authentication, simplify
410 usage of key structs; ok markus@
184eed6a 411 - deraadt@cvs.openbsd.org 2001/12/19 07:18:56
412 [auth1.c auth2.c auth2-chall.c auth-bsdauth.c auth.c authfile.c auth.h]
413 [auth-krb4.c auth-rhosts.c auth-skey.c bufaux.c canohost.c channels.c]
414 [cipher.c clientloop.c compat.c compress.c deattack.c key.c log.c mac.c]
415 [match.c misc.c nchan.c packet.c readconf.c rijndael.c rijndael.h scard.c]
416 [servconf.c servconf.h serverloop.c session.c sftp.c sftp-client.c]
417 [sftp-glob.c sftp-int.c sftp-server.c ssh-add.c ssh-agent.c ssh.c]
418 [sshconnect1.c sshconnect2.c sshconnect.c sshd.8 sshd.c sshd_config]
419 [ssh-keygen.c sshlogin.c sshpty.c sshtty.c ttymodes.c uidswap.c]
420 basic KNF done while i was looking for something else
a10be357 421 - markus@cvs.openbsd.org 2001/12/19 16:09:39
422 [serverloop.c]
423 fix race between SIGCHLD and select with an additional pipe. writing
424 to the pipe on SIGCHLD wakes up select(). using pselect() is not
425 portable and siglongjmp() ugly. W. R. Stevens suggests similar solution.
426 initial idea by pmenage@ensim.com; ok deraadt@, djm@
6c0fa2b1 427 - stevesk@cvs.openbsd.org 2001/12/19 17:16:13
428 [authfile.c bufaux.c bufaux.h buffer.c buffer.h packet.c packet.h ssh.c]
429 change the buffer/packet interface to use void* vs. char*; ok markus@
ac151b18 430 - markus@cvs.openbsd.org 2001/12/20 16:37:29
431 [channels.c channels.h session.c]
432 setup x11 listen socket for just one connect if the client requests so.
433 (v2 only, but the openssh client does not support this feature).
24ca6821 434 - djm@cvs.openbsd.org 2001/12/20 22:50:24
435 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
436 [dispatch.h kex.c kex.h packet.c packet.h serverloop.c ssh.c]
437 [sshconnect2.c]
438 Conformance fix: we should send failing packet sequence number when
439 responding with a SSH_MSG_UNIMPLEMENTED message. Spotted by
440 yakk@yakk.dot.net; ok markus@
5fb9865a 441
c9d0ad9b 44220011219
443 - (stevesk) OpenBSD CVS sync X11 localhost display
444 - stevesk@cvs.openbsd.org 2001/11/29 14:10:51
445 [channels.h channels.c session.c]
446 sshd X11 fake server will now listen on localhost by default:
447 $ echo $DISPLAY
448 localhost:12.0
449 $ netstat -an|grep 6012
450 tcp 0 0 127.0.0.1.6012 *.* LISTEN
451 tcp6 0 0 ::1.6012 *.* LISTEN
452 sshd_config gatewayports=yes can be used to revert back to the old
453 behavior. will control this with another option later. ok markus@
454 - stevesk@cvs.openbsd.org 2001/12/19 08:43:11
455 [includes.h session.c]
456 handle utsname.nodename case for FamilyLocal X authorization; ok markus@
457
3f3ac025 45820011207
459 - (bal) PCRE no longer required. Banished from the source along with
460 fake-regex.h
c20f63d3 461 - (bal) OpenBSD CVS Sync
462 - stevesk@cvs.openbsd.org 2001/12/06 18:02:32
463 [channels.c sshconnect.c]
464 shutdown(sock, SHUT_RDWR) not needed here; ok markus@
74860245 465 - stevesk@cvs.openbsd.org 2001/12/06 18:09:23
466 [channels.c session.c]
467 strncpy->strlcpy. remaining strncpy's are necessary. ok markus@
d24631c9 468 - stevesk@cvs.openbsd.org 2001/12/06 18:20:32
469 [channels.c]
470 disable nagle for X11 fake server and client TCPs. from netbsd.
471 ok markus@
3f3ac025 472
47320011206
6056eb35 474 - (bal) OpenBSD CVS Sync
475 - deraadt@cvs.openbsd.org 2001/11/14 20:45:08
476 [sshd.c]
477 errno saving wrapping in a signal handler
0408c978 478 - markus@cvs.openbsd.org 2001/11/16 12:46:13
479 [ssh-keyscan.c]
480 handle empty lines instead of dumping core; report from sha@sha-1.net
17a3011c 481 - stevesk@cvs.openbsd.org 2001/11/17 19:14:34
482 [auth2.c auth.c readconf.c servconf.c ssh-agent.c ssh-keygen.c]
483 enum/int type cleanup where it made sense to do so; ok markus@
7ace8c3b 484 - markus@cvs.openbsd.org 2001/11/19 11:20:21
485 [sshd.c]
486 fd leak on HUP; ok stevesk@
8666316a 487 - stevesk@cvs.openbsd.org 2001/11/19 18:40:46
488 [ssh-agent.1]
489 clarify/state that private keys are not exposed to clients using the
490 agent; ok markus@
44c2ab73 491 - mpech@cvs.openbsd.org 2001/11/19 19:02:16
492 [deattack.c radix.c]
493 kill more registers
494 millert@ ok
2f98d223 495 - markus@cvs.openbsd.org 2001/11/21 15:51:24
496 [key.c]
497 mem leak
c840d0ad 498 - stevesk@cvs.openbsd.org 2001/11/21 18:49:14
499 [ssh-keygen.1]
500 more on passphrase construction; ok markus@
f48e63c8 501 - stevesk@cvs.openbsd.org 2001/11/22 05:27:29
502 [ssh-keyscan.c]
503 don't use "\n" in fatal()
7a934d1b 504 - markus@cvs.openbsd.org 2001/11/22 12:34:22
505 [clientloop.c serverloop.c sshd.c]
506 volatile sig_atomic_t
58d94604 507 - stevesk@cvs.openbsd.org 2001/11/29 19:06:39
508 [channels.h]
509 remove dead function prototype; ok markus@
2975f58d 510 - markus@cvs.openbsd.org 2001/11/29 22:08:48
511 [auth-rsa.c]
512 fix protocol error: send 'failed' message instead of a 2nd challenge
513 (happens if the same key is in authorized_keys twice).
514 reported Ralf_Meister@genua.de; ok djm@
b48eeb07 515 - stevesk@cvs.openbsd.org 2001/11/30 20:39:28
516 [ssh.c]
517 sscanf() length dependencies are clearer now; can also shrink proto
518 and data if desired, but i have not done that. ok markus@
2548961d 519 - markus@cvs.openbsd.org 2001/12/01 21:41:48
520 [session.c sshd.8]
521 don't pass user defined variables to /usr/bin/login
947b64c7 522 - deraadt@cvs.openbsd.org 2001/12/02 02:08:32
523 [sftp-common.c]
524 zap };
010f9726 525 - itojun@cvs.openbsd.org 2001/12/05 03:50:01
526 [clientloop.c serverloop.c sshd.c]
527 deal with LP64 printf issue with sig_atomic_t. from thorpej
d5bb9418 528 - itojun@cvs.openbsd.org 2001/12/05 03:56:39
529 [auth1.c auth2.c canohost.c channels.c deattack.c packet.c scp.c
530 sshconnect2.c]
531 make it compile with more strict prototype checking
6aacefa7 532 - deraadt@cvs.openbsd.org 2001/12/05 10:06:12
533 [authfd.c authfile.c bufaux.c channels.c compat.c kex.c kexgex.c
534 key.c misc.c packet.c servconf.c ssh-agent.c sshconnect2.c
535 sshconnect.c sshd.c ssh-dss.c ssh-keygen.c ssh-rsa.c]
536 minor KNF
663ebb32 537 - markus@cvs.openbsd.org 2001/12/05 15:04:48
538 [version.h]
539 post 3.0.2
6a92533a 540 - markus@cvs.openbsd.org 2001/12/05 16:54:51
541 [compat.c match.c match.h]
542 make theo and djm happy: bye bye regexp
2717fa0f 543 - markus@cvs.openbsd.org 2001/12/06 13:30:06
544 [servconf.c servconf.h sshd.8 sshd.c]
545 add -o to sshd, too. ok deraadt@
546 - (bal) Minor white space fix up in servconf.c
6056eb35 547
ffb8d130 54820011126
549 - (tim) [contrib/cygwin/README, openbsd-compat/bsd-cygwin_util.c,
550 openbsd-compat/bsd-cygwin_util.h, openbsd-compat/daemon.c]
551 Allow SSHD to install as service under WIndows 9x/Me
552 [configure.ac] Fix to allow linking against PCRE on Cygwin
553 Patches by Corinna Vinschen <vinschen@redhat.com>
554
20716479 55520011115
556 - (djm) Fix IPv4 default in ssh-keyscan. Spotted by Dan Astoorian
557 <djast@cs.toronto.edu> Fix from markus@
e41f14ae 558 - (djm) Release 3.0.1p1
20716479 559
9aba5a4d 56020011113
561 - (djm) Fix early (and double) free of remote user when using Kerberos.
562 Patch from Simon Wilkinson <simon@sxw.org.uk>
19e810f6 563 - (djm) AIX login{success,failed} changes. Move loginsuccess call to
564 do_authenticated. Call loginfailed for protocol 2 failures > MAX like
565 we do for protocol 1. Reports from Ralf Wenk <wera0003@fh-karlsruhe.de>,
566 K.Wolkersdorfer@fz-juelich.de and others
ede8cea6 567 - (djm) OpenBSD CVS Sync
568 - dugsong@cvs.openbsd.org 2001/11/11 18:47:10
569 [auth-krb5.c]
570 fix krb5 authorization check. found by <jhawk@MIT.EDU>. from
571 art@, deraadt@ ok
b0248360 572 - markus@cvs.openbsd.org 2001/11/12 11:17:07
573 [servconf.c]
574 enable authorized_keys2 again. tested by fries@
0bbf2240 575 - markus@cvs.openbsd.org 2001/11/13 02:03:57
576 [version.h]
577 enter 3.0.1
86b164b3 578 - (djm) Bump RPM package versions
9aba5a4d 579
3e4e3bc8 58020011112
581 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
d36ae718 582 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
9ae3f727 583 - OpenBSD CVS Sync
584 - markus@cvs.openbsd.org 2001/10/24 08:41:41
585 [sshd.c]
586 mention remote port in debug message
f103187f 587 - markus@cvs.openbsd.org 2001/10/24 08:41:20
588 [ssh.c]
589 remove unused
67b75437 590 - markus@cvs.openbsd.org 2001/10/24 08:51:35
591 [clientloop.c ssh.c]
592 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
c6940381 593 - markus@cvs.openbsd.org 2001/10/24 19:57:40
594 [clientloop.c]
595 make ~& (backgrounding) work again for proto v1; add support ~& for v2, too
f564d016 596 - markus@cvs.openbsd.org 2001/10/25 21:14:32
597 [ssh-keygen.1 ssh-keygen.c]
598 better docu for fingerprinting, ok deraadt@
e8d59b4d 599 - markus@cvs.openbsd.org 2001/10/29 19:27:15
600 [sshconnect2.c]
601 hostbased: check for client hostkey before building chost
03cf595c 602 - markus@cvs.openbsd.org 2001/10/30 20:29:09
603 [ssh.1]
604 ssh.1
b4b701be 605 - markus@cvs.openbsd.org 2001/11/07 16:03:17
606 [packet.c packet.h sshconnect2.c]
607 pad using the padding field from the ssh2 packet instead of sending
608 extra ignore messages. tested against several other ssh servers.
10f22cd7 609 - markus@cvs.openbsd.org 2001/11/07 21:40:21
610 [ssh-rsa.c]
611 ssh_rsa_sign/verify: SSH_BUG_SIGBLOB not supported
abc4e9a7 612 - markus@cvs.openbsd.org 2001/11/07 22:10:28
613 [ssh-dss.c ssh-rsa.c]
614 missing free and sync dss/rsa code.
713d61f7 615 - markus@cvs.openbsd.org 2001/11/07 22:12:01
616 [sshd.8]
617 s/Keepalive/KeepAlive/; from openbsd@davidkrause.com
f98585b0 618 - markus@cvs.openbsd.org 2001/11/07 22:41:51
619 [auth2.c auth-rh-rsa.c]
620 unused includes
27c47c0a 621 - markus@cvs.openbsd.org 2001/11/07 22:53:21
622 [channels.h]
623 crank c->path to 256 so they can hold a full hostname; dwd@bell-labs.com
56b551e2 624 - markus@cvs.openbsd.org 2001/11/08 10:51:08
625 [readpass.c]
626 don't strdup too much data; from gotoh@taiyo.co.jp; ok millert.
dd58cb5e 627 - markus@cvs.openbsd.org 2001/11/08 17:49:53
628 [ssh.1]
629 mention setuid root requirements; noted by cnorris@csc.UVic.ca; ok stevesk@
fad3754c 630 - markus@cvs.openbsd.org 2001/11/08 20:02:24
631 [auth.c]
632 don't print ROOT in CAPS for the authentication messages, i.e.
633 Accepted publickey for ROOT from 127.0.0.1 port 42734 ssh2
634 becomes
635 Accepted publickey for root from 127.0.0.1 port 42734 ssh2
b3ad8fe6 636 - markus@cvs.openbsd.org 2001/11/09 18:59:23
637 [clientloop.c serverloop.c]
638 don't memset too much memory, ok millert@
639 original patch from jlk@kamens.brookline.ma.us via nalin@redhat.com
ac28afd8 640 - markus@cvs.openbsd.org 2001/11/10 13:19:45
641 [sshd.c]
e15895cd 642 cleanup libwrap support (remove bogus comment, bogus close(), add
643 debug, etc).
5d4446bf 644 - markus@cvs.openbsd.org 2001/11/10 13:22:42
645 [ssh-rsa.c]
646 KNF (unexpand)
ec413a68 647 - markus@cvs.openbsd.org 2001/11/10 13:37:20
648 [packet.c]
649 remove extra debug()
5df83e07 650 - markus@cvs.openbsd.org 2001/11/11 13:02:31
651 [servconf.c]
e15895cd 652 make AuthorizedKeysFile2 fallback to AuthorizedKeysFile if
653 AuthorizedKeysFile is specified.
654 - (djm) Reorder portable-specific server options so that they come first.
655 This should help reduce diff collisions for new server options (as they
656 will appear at the end)
3e4e3bc8 657
78afd1dc 65820011109
659 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
660 if permit_empty_passwd == 0 so null password check cannot be bypassed.
661 jayaraj@amritapuri.com OpenBSD bug 2168
30f60c34 662 - markus@cvs.openbsd.org 2001/11/09 19:08:35
663 [sshd.c]
664 remove extra trailing dot from log message; pilot@naughty.monkey.org
665
7c6d759d 66620011103
667 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
668 from Raymund Will <ray@caldera.de>
669 [acconfig.h configure.in] Clean up login checks.
670 Problem reported by Jim Knoble <jmknoble@pobox.com>
671
67220011101
58389b85 673 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
674
548fd014 67520011031
676 - (djm) Unsmoke drugs: config files should be noreplace.
677
b013a983 67820011030
679 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
680 by default (can force IPv4 using --define "noipv6 1")
681
40d0f6b9 68220011029
683 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
684 to configure.ac
685
9f214051 68620011028
687 - (djm) Avoid bug in Solaris PAM libs
7eb73cc1 688 - (djm) Disconnect if no tty and PAM reports password expired
9678565b 689 - (djm) Fix for PAM password changes being echoed (from stevesk)
840ad55e 690 - (stevesk) Fix compile problem with PAM password change fix
37a8edf7 691 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
9f214051 692
c8c15bcb 69320011027
694 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
695 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
696
9e127e27 69720011026
698 - (bal) Set the correct current time in login_utmp_only(). Patch by
699 Wayne Davison <wayned@users.sourceforge.net>
fd96c060 700 - (tim) [scard/Makefile.in] Fix install: when building outside of source
701 tree and using --src=/full_path/to/openssh
702 Patch by Mark D. Baushke <mdb@juniper.net>
9e127e27 703
d321c94b 70420011025
705 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
706 by todd@
5a162955 707 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
708 tcp-wrappers precedence over system libraries and includes.
709 Report from Dave Dykstra <dwd@bell-labs.com>
d321c94b 710
95c88805 71120011024
712 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
451dab40 713 - (tim) configure.in -> configure.ac
95c88805 714
bc86d864 71520011023
716 - (bal) Updated version to 3.0p1 in preparing for release.
7f0a4ff1 717 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
051809f6 718 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
719 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
720 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
721 contrib/suse/openssh.spec] Update version to match version.h
bc86d864 722
ce49121d 72320011022
724 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
725 Report from Michal Zalewski <lcamtuf@coredump.cx>
726
98a7c37b 72720011021
728 - (tim) [configure.in] Clean up library testing. Add optional PATH to
729 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
730 patch by albert chin (china@thewrittenword.com)
731 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
732 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
733 with AC_CHECK_MEMBERS. Add test for broken dirname() on
734 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
735 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
736 patch by albert chin (china@thewrittenword.com)
737 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
738 HAVE_STRUCT_STAT_ST_BLKSIZE.
739 [Makefile.in] When running make in top level, always do make
740 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
741
09a3bd6d 74220011019
743 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
744 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
745
418e724c 74620011012
747 - (djm) OpenBSD CVS Sync
748 - markus@cvs.openbsd.org 2001/10/10 22:18:47
749 [channels.c channels.h clientloop.c nchan.c serverloop.c]
750 [session.c session.h]
751 try to keep channels open until an exit-status message is sent.
752 don't kill the login shells if the shells stdin/out/err is closed.
753 this should now work:
754 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
efcc9957 755 - markus@cvs.openbsd.org 2001/10/11 13:45:21
756 [session.c]
757 delay detach of session if a channel gets closed but the child is
758 still alive. however, release pty, since the fd's to the child are
759 already closed.
fd6cfbaf 760 - markus@cvs.openbsd.org 2001/10/11 15:24:00
761 [clientloop.c]
762 clear select masks if we return before calling select().
b0454d44 763 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
aeabbb30 764 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
8140f2aa 765 - (djm) Cleanup sshpty.c a little
6e464960 766 - (bal) First wave of contrib/solaris/ package upgrades. Still more
767 work needs to be done, but it is a 190% better then the stuff we
768 had before!
78c84f13 769 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
770 set right.
418e724c 771
c48c32c1 77220011010
773 - (djm) OpenBSD CVS Sync
774 - markus@cvs.openbsd.org 2001/10/04 14:34:16
775 [key.c]
776 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 777 - markus@cvs.openbsd.org 2001/10/04 15:05:40
778 [channels.c serverloop.c]
779 comment out bogus conditions for selecting on connection_in
72176c0e 780 - markus@cvs.openbsd.org 2001/10/04 15:12:37
781 [serverloop.c]
782 client_alive_check cleanup
a2c92c4a 783 - markus@cvs.openbsd.org 2001/10/06 00:14:50
784 [sshconnect.c]
785 remove unused argument
05fd093c 786 - markus@cvs.openbsd.org 2001/10/06 00:36:42
787 [session.c]
788 fix typo in error message, sync with do_exec_nopty
01e9ef57 789 - markus@cvs.openbsd.org 2001/10/06 11:18:19
790 [sshconnect1.c sshconnect2.c sshconnect.c]
791 unify hostkey check error messages, simplify prompt.
2cdccb44 792 - markus@cvs.openbsd.org 2001/10/07 10:29:52
793 [authfile.c]
794 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 795 - markus@cvs.openbsd.org 2001/10/07 17:49:40
796 [channels.c channels.h]
797 avoid possible FD_ISSET overflow for channels established
798 during channnel_after_select() (used for dynamic channels).
f3964cb9 799 - markus@cvs.openbsd.org 2001/10/08 11:48:57
800 [channels.c]
801 better debug
32af6a3f 802 - markus@cvs.openbsd.org 2001/10/08 16:15:47
803 [sshconnect.c]
804 use correct family for -b option
dab89049 805 - markus@cvs.openbsd.org 2001/10/08 19:05:05
806 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
807 some more IPv4or6 cleanup
808 - markus@cvs.openbsd.org 2001/10/09 10:12:08
809 [session.c]
810 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 811 - markus@cvs.openbsd.org 2001/10/09 19:32:49
812 [session.c]
813 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 814 - markus@cvs.openbsd.org 2001/10/09 19:51:18
815 [serverloop.c]
816 close all channels if the connection to the remote host has been closed,
817 should fix sshd's hanging with WCHAN==wait
d5f24f94 818 - markus@cvs.openbsd.org 2001/10/09 21:59:41
819 [channels.c channels.h serverloop.c session.c session.h]
820 simplify session close: no more delayed session_close, no more
821 blocking wait() calls.
b6a71cd2 822 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
8782141f 823 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
c48c32c1 824
46dfe5ef 82520011007
826 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
827 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
828
822593d4 82920011005
830 - (bal) AES works under Cray, no more hack.
831
63fa6b6c 83220011004
833 - (bal) nchan2.ms resync. BSD License applied.
834
c8a62153 83520011003
836 - (bal) CVS ID fix up in version.h
b6350327 837 - (bal) OpenBSD CVS Sync:
838 - markus@cvs.openbsd.org 2001/09/27 11:58:16
839 [compress.c]
840 mem leak; chombier@mac.com
841 - markus@cvs.openbsd.org 2001/09/27 11:59:37
842 [packet.c]
843 missing called=1; chombier@mac.com
aa8003d6 844 - markus@cvs.openbsd.org 2001/09/27 15:31:17
845 [auth2.c auth2-chall.c sshconnect1.c]
846 typos; from solar
5b263aae 847 - camield@cvs.openbsd.org 2001/09/27 17:53:24
848 [sshd.8]
849 don't talk about compile-time options
850 ok markus@
e99a518a 851 - djm@cvs.openbsd.org 2001/09/28 12:07:09
852 [ssh-keygen.c]
853 bzero private key after loading to smartcard; ok markus@
f67792f2 854 - markus@cvs.openbsd.org 2001/09/28 15:46:29
855 [ssh.c]
856 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 857 - markus@cvs.openbsd.org 2001/10/01 08:06:28
858 [scp.c]
859 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
860 and matthew@debian.org
5e4a7219 861 - markus@cvs.openbsd.org 2001/10/01 21:38:53
862 [channels.c channels.h ssh.c sshd.c]
863 remove ugliness; vp@drexel.edu via angelos
8bbc048a 864 - markus@cvs.openbsd.org 2001/10/01 21:51:16
865 [readconf.c readconf.h ssh.1 sshconnect.c]
866 add NoHostAuthenticationForLocalhost; note that the hostkey is
867 now check for localhost, too.
e0543e42 868 - djm@cvs.openbsd.org 2001/10/02 08:38:50
869 [ssh-add.c]
870 return non-zero exit code on error; ok markus@
e4d7f734 871 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
872 [sshd.c]
873 #include "channels.h" for channel_set_af()
76fbdd47 874 - markus@cvs.openbsd.org 2001/10/03 10:01:20
875 [auth.c]
876 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 877
d9d47a26 87820011001
879 - (stevesk) loginrec.c: fix type conversion problems exposed when using
880 64-bit off_t.
881
d8d6c87e 88220010929
883 - (bal) move reading 'config.h' up higher. Patch by albert chin
884 <china@thewrittenword.com)
885
fc1fc39e 88620010928
887 - (djm) OpenBSD CVS sync:
888 - djm@cvs.openbsd.org 2001/09/28 09:49:31
889 [scard.c]
890 Fix segv when smartcard communication error occurs during key load.
891 ok markus@
e3d5570b 892 - (djm) Update spec files for new x11-askpass
fc1fc39e 893
8a9ac95d 89420010927
895 - (stevesk) session.c: declare do_pre_login() before use
896 wayned@users.sourceforge.net
897
aa9f6a6e 89820010925
899 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 900 - (djm) Sync $sysconfdir/moduli
948fd8b9 901 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 902 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 903
57dade33 90420010923
905 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
906 by stevesk@
927c3e15 907 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 908 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 909
8ab12eb4 91020010923
911 - (bal) OpenBSD CVS Sync
912 - markus@cvs.openbsd.org 2001/09/23 11:09:13
913 [authfile.c]
914 relax permission check for private key files.
157fc8e1 915 - markus@cvs.openbsd.org 2001/09/23 09:58:13
916 [LICENCE]
917 new rijndael implementation
8ab12eb4 918
64bdafe1 91920010920
920 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 921 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 922 - (bal) OpenBSD CVS Sync
923 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
924 [sshd.8]
925 fix ClientAliveCountMax
ddcfed57 926 - markus@cvs.openbsd.org 2001/09/20 13:46:48
927 [auth2.c]
928 key_read returns now -1 or 1
bcdb96c2 929 - markus@cvs.openbsd.org 2001/09/20 13:50:40
930 [compat.c compat.h ssh.c]
931 bug compat: request a dummy channel for -N (no shell) sessions +
932 cleanup; vinschen@redhat.com
4a778de1 933 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
934 [sshd_config]
935 CheckMail removed. OKed stevesk@
64bdafe1 936
4cdbc654 93720010919
35c69348 938 - (bal) OpenBSD Sync
4cdbc654 939 - markus@cvs.openbsd.org 2001/09/19 10:08:51
940 [sshd.8]
941 command=xxx applies to subsystem now, too
cb8c7bad 942 - markus@cvs.openbsd.org 2001/09/19 13:23:29
943 [key.c]
944 key_read() now returns -1 on type mismatch, too
e1c5bfaf 945 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
946 [readconf.c readconf.h scp.c sftp.c ssh.1]
947 add ClearAllForwardings ssh option and set it in scp and sftp; ok
948 markus@
f34f05d5 949 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
950 [authfd.c]
951 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
952 blesses this and we do it this way elsewhere. this helps in
953 portable because not all systems have SUN_LEN() and
954 sockaddr_un.sun_len. ok markus@
2043936f 955 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
956 [sshd.8]
957 missing -t in usage
368bae7d 958 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
959 [sshd.8]
960 don't advertise -V in usage; ok markus@
35c69348 961 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 962
d0b19c95 96320010918
46a831dd 964 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 965 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 966 - (djm) Avoid warning on BSDgetopt
93816ec8 967 - (djm) More makefile infrastructre for smartcard support, also based
968 on Ben's work
4b255446 969 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
970 put somewhere sane. Add Ssh.bin to manifest.
69c94072 971 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 972 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 973 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
974 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
975 check. ok Lutz Jaenicke
35c69348 976 - (bal) OpenBSD CVS Sync
f1278af7 977 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
978 [scp.1 scp.c sftp.1 sftp.c]
979 add -Fssh_config option; ok markus@
cf54363d 980 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
981 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
982 u_char*/char* cleanup; ok markus
4e842b5e 983 - markus@cvs.openbsd.org 2001/09/17 20:22:14
984 [scard.c]
985 never keep a connection to the smartcard open.
986 allows ssh-keygen -D U while the agent is running; report from
987 jakob@
e3c1c3e6 988 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
989 [sftp.1 sftp.c]
990 cleanup and document -1, -s and -S; ok markus@
f7436b8c 991 - markus@cvs.openbsd.org 2001/09/17 20:50:22
992 [key.c ssh-keygen.c]
993 better error handling if you try to export a bad key to ssh.com
a5f82435 994 - markus@cvs.openbsd.org 2001/09/17 20:52:47
995 [channels.c channels.h clientloop.c]
996 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
997 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 998 - markus@cvs.openbsd.org 2001/09/17 21:04:02
999 [channels.c serverloop.c]
1000 don't send fake dummy packets on CR (\r)
1001 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 1002 - markus@cvs.openbsd.org 2001/09/17 21:09:47
1003 [compat.c]
1004 more versions suffering the SSH_BUG_DEBUG bug;
1005 3.0.x reported by dbutts@maddog.storability.com
edaeb835 1006 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
1007 [scp.1]
1008 missing -B in usage string
d0b19c95 1009
d31a32a4 101020010917
1011 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 1012 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
1013 rename getopt() to BSDgetopt() to keep form conflicting with
1014 system getopt().
1015 [Makefile.in configure.in] disable filepriv until I can add
1016 missing procpriv calls.
d31a32a4 1017
95d00a03 101820010916
1019 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 1020 - (bal) OpenBSD CVS Sync
1021 - markus@cvs.openbsd.org 2001/09/16 14:46:54
1022 [session.c]
1023 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
1024 pr 1943b
95d00a03 1025
0e0144b7 102620010915
1027 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 1028 - (djm) Sync scard/ stuff
23c098ba 1029 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
1030 Redhat
94a29edc 1031 - (djm) Redhat initscript config sanity checking from Pekka Savola
1032 <pekkas@netcore.fi>
e72ff812 1033 - (djm) Clear supplemental groups at sshd start to prevent them from
1034 being propogated to random PAM modules. Based on patch from Redhat via
1035 Pekka Savola <pekkas@netcore.fi>
a2cb4268 1036 - (djm) Make sure rijndael.c picks config.h
1037 - (djm) Ensure that u_char gets defined
0e0144b7 1038
dcf29cf8 103920010914
1040 - (bal) OpenBSD CVS Sync
1041 - markus@cvs.openbsd.org 2001/09/13
1042 [rijndael.c rijndael.h]
1043 missing $OpenBSD
fd022eed 1044 - markus@cvs.openbsd.org 2001/09/14
1045 [session.c]
1046 command=xxx overwrites subsystems, too
9658ecbc 1047 - markus@cvs.openbsd.org 2001/09/14
1048 [sshd.c]
1049 typo
fd022eed 1050
88c3bfe0 105120010913
1052 - (bal) OpenBSD CVS Sync
1053 - markus@cvs.openbsd.org 2001/08/23 11:31:59
1054 [cipher.c cipher.h]
1055 switch to the optimised AES reference code from
1056 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
1057
5c53a31e 105820010912
1059 - (bal) OpenBSD CVS Sync
1060 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
1061 [servconf.c servconf.h session.c sshd.8]
1062 deprecate CheckMail. ok markus@
54bf768d 1063 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
1064 [ssh.1 sshd.8]
1065 document case sensitivity for ssh, sshd and key file
1066 options and arguments; ok markus@
6d7b3036 1067 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
1068 [servconf.h]
1069 typo in comment
ae897d7c 1070 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
1071 [ssh.1 sshd.8]
1072 minor typos and cleanup
c78e5800 1073 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
1074 [ssh.1]
1075 hostname not optional; ok markus@
9495bfc5 1076 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
1077 [sshd.8]
1078 no rexd; ok markus@
29999e54 1079 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
1080 [ssh.1]
1081 document cipher des for protocol 1; ok deraadt@
8fbc356d 1082 - camield@cvs.openbsd.org 2001/08/23 17:59:31
1083 [sshd.c]
1084 end request with 0, not NULL
1085 ok markus@
d866473d 1086 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
1087 [ssh-agent.1]
1088 fix usage; ok markus@
75304f85 1089 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
1090 [ssh-add.1 ssh-keyscan.1]
1091 minor cleanup
b7f79e7a 1092 - danh@cvs.openbsd.org 2001/08/27 22:02:13
1093 [ssh-keyscan.c]
1094 fix memory fault if non-existent filename is given to the -f option
1095 ok markus@
14e4a15f 1096 - markus@cvs.openbsd.org 2001/08/28 09:51:26
1097 [readconf.c]
1098 don't set DynamicForward unless Host matches
e591b98a 1099 - markus@cvs.openbsd.org 2001/08/28 15:39:48
1100 [ssh.1 ssh.c]
1101 allow: ssh -F configfile host
46660a9e 1102 - markus@cvs.openbsd.org 2001/08/29 20:44:03
1103 [scp.c]
1104 clear the malloc'd buffer, otherwise source() will leak malloc'd
1105 memory; ok theo@
e675b851 1106 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
1107 [sshd.8]
1108 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 1109 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
1110 [ssh.1 ssh.c]
1111 document -D and DynamicForward; ok markus@
d2e3df16 1112 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
1113 [ssh.c]
1114 validate ports for -L/-R; ok markus@
70068acc 1115 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
1116 [ssh.1 sshd.8]
1117 additional documentation for GatewayPorts; ok markus@
ad3e169f 1118 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
1119 [ssh.1]
1120 add -D to synopsis line; ok markus@
3a8aabf0 1121 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
1122 [readconf.c ssh.1]
1123 validate ports for LocalForward/RemoteForward.
1124 add host/port alternative syntax for IPv6 (like -L/-R).
1125 ok markus@
ed787d14 1126 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
1127 [auth-options.c sshd.8]
1128 validate ports for permitopen key file option. add host/port
1129 alternative syntax for IPv6. ok markus@
4278ff63 1130 - markus@cvs.openbsd.org 2001/08/30 22:22:32
1131 [ssh-keyscan.c]
1132 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 1133 - markus@cvs.openbsd.org 2001/08/31 11:46:39
1134 [sshconnect2.c]
93111dfa 1135 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
1136 messages
1137 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
1138 [readconf.c readconf.h ssh.c]
1139 fatal() for nonexistent -Fssh_config. ok markus@
91789042 1140 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
1141 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
1142 avoid first person in manual pages
3a222388 1143 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
1144 [scp.c]
1145 don't forward agent for non third-party copies; ok markus@
5c53a31e 1146
c6ed03bd 114720010815
1148 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 1149 - OpenBSD CVS Sync
1150 - markus@cvs.openbsd.org 2001/08/07 10:37:46
1151 [authfd.c authfd.h]
1152 extended failure messages from galb@vandyke.com
c7f89f1f 1153 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
1154 [scp.1]
1155 when describing the -o option, give -o Protocol=1 as the specific example
1156 since we are SICK AND TIRED of clueless people who cannot have difficulty
1157 thinking on their own.
f2f1bedd 1158 - markus@cvs.openbsd.org 2001/08/08 18:20:15
1159 [uidswap.c]
1160 permanently_set_uid is a noop if user is not privilegued;
1161 fixes bug on solaris; from sbi@uchicago.edu
58df8789 1162 - markus@cvs.openbsd.org 2001/08/08 21:34:19
1163 [uidswap.c]
1164 undo last change; does not work for sshd
c3abff07 1165 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
1166 [ssh.c tildexpand.c]
1167 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
1168 ok markus@
4fa5a4db 1169 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
1170 [scp.c]
1171 don't need main prototype (also sync with rcp); ok markus@
68874d2b 1172 - markus@cvs.openbsd.org 2001/08/14 09:23:02
1173 [sftp.1 sftp-int.c]
1174 "bye"; hk63a@netscape.net
38539909 1175 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
1176 [scp.1 sftp.1 ssh.1]
1177 consistent documentation and example of ``-o ssh_option'' for sftp and
1178 scp; document keyword=argument for ssh.
41cb4569 1179 - (bal) QNX resync. OK tim@
c6ed03bd 1180
3454ff55 118120010814
1182 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
1183 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 1184 - (stevesk) sshpty.c: return 0 on error in cray pty code;
1185 ok wendyp@cray.com
4809bc4c 1186 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 1187 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 1188
d89a02d4 118920010812
1190 - (djm) Fix detection of long long int support. Based on patch from
1191 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
1192
7ef909d3 119320010808
1194 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
1195 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
1196
a704dd54 119720010807
1198 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
1199 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
1200 in. Needed for sshconnect.c
1201 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
1202 [configure.in] make tests with missing libraries fail
1203 patch by Wendy Palm <wendyp@cray.com>
1204 Added openbsd-compat/bsd-cray.h. Selective patches from
1205 William L. Jones <jones@mail.utexas.edu>
1206
4f7893dc 120720010806
1208 - OpenBSD CVS Sync
1209 - markus@cvs.openbsd.org 2001/07/22 21:32:27
1210 [sshpty.c]
1211 update comment
0aea6c59 1212 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
1213 [ssh.1]
1214 There is no option "Compress", point to "Compression" instead; ok
1215 markus
10a2cbef 1216 - markus@cvs.openbsd.org 2001/07/22 22:04:19
1217 [readconf.c ssh.1]
1218 enable challenge-response auth by default; ok millert@
248bad82 1219 - markus@cvs.openbsd.org 2001/07/22 22:24:16
1220 [sshd.8]
1221 Xr login.conf
9f37c0af 1222 - markus@cvs.openbsd.org 2001/07/23 09:06:28
1223 [sshconnect2.c]
1224 reorder default sequence of userauth methods to match ssh behaviour:
1225 hostbased,publickey,keyboard-interactive,password
29c440a0 1226 - markus@cvs.openbsd.org 2001/07/23 12:47:05
1227 [ssh.1]
1228 sync PreferredAuthentications
7fd9477e 1229 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
1230 [ssh-keygen.1]
1231 Fix typo.
1bdee08c 1232 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
1233 [auth2.c auth-rsa.c]
1234 use %lu; ok markus@
bac2ef55 1235 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
1236 [xmalloc.c]
1237 no zero size xstrdup() error; ok markus@
55684f0c 1238 - markus@cvs.openbsd.org 2001/07/25 11:59:35
1239 [scard.c]
1240 typo in comment
ce773142 1241 - markus@cvs.openbsd.org 2001/07/25 14:35:18
1242 [readconf.c ssh.1 ssh.c sshconnect.c]
1243 cleanup connect(); connection_attempts 4 -> 1; from
1244 eivind@freebsd.org
f87f09aa 1245 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
1246 [sshd.8 sshd.c]
1247 add -t option to test configuration file and keys; pekkas@netcore.fi
1248 ok markus@
c42158fe 1249 - rees@cvs.openbsd.org 2001/07/26 20:04:27
1250 [scard.c ssh-keygen.c]
1251 Inquire Cyberflex class for 0xf0 cards
1252 change aid to conform to 7816-5
1253 remove gratuitous fid selects
2e23cde0 1254 - millert@cvs.openbsd.org 2001/07/27 14:50:45
1255 [ssh.c]
1256 If smart card support is compiled in and a smart card is being used
1257 for authentication, make it the first method used. markus@ OK
0b2988ca 1258 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
1259 [scp.c]
1260 shorten lines
7f19f8bb 1261 - markus@cvs.openbsd.org 2001/07/28 09:21:15
1262 [sshd.8]
1263 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 1264 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
1265 [scp.1]
1266 Clarified -o option in scp.1 OKed by Markus@
0b595937 1267 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
1268 [scard.c scard.h]
1269 better errorcodes from sc_*; ok markus@
d6192346 1270 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
1271 [rijndael.c rijndael.h]
1272 new BSD-style license:
1273 Brian Gladman <brg@gladman.plus.com>:
1274 >I have updated my code at:
1275 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
1276 >with a copyright notice as follows:
1277 >[...]
1278 >I am not sure which version of my old code you are using but I am
1279 >happy for the notice above to be substituted for my existing copyright
1280 >intent if this meets your purpose.
71b7a18e 1281 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
1282 [scard.c]
1283 do not complain about missing smartcards. ok markus@
eea098a3 1284 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
1285 [readconf.c readconf.h ssh.1 ssh.c]
1286 add 'SmartcardDevice' client option to specify which smartcard device
1287 is used to access a smartcard used for storing the user's private RSA
1288 key. ok markus@.
88690211 1289 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
1290 [sftp-int.c sftp-server.c]
1291 avoid paths beginning with "//"; <vinschen@redhat.com>
1292 ok markus@
2251e099 1293 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
1294 [scard.c]
1295 close smartcard connection if card is missing
9ff6f66f 1296 - markus@cvs.openbsd.org 2001/08/01 22:03:33
1297 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
1298 ssh-agent.c ssh.c]
1299 use strings instead of ints for smartcard reader ids
1930af48 1300 - markus@cvs.openbsd.org 2001/08/01 22:16:45
1301 [ssh.1 sshd.8]
1302 refer to current ietf drafts for protocol v2
4f831fd7 1303 - markus@cvs.openbsd.org 2001/08/01 23:33:09
1304 [ssh-keygen.c]
1305 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
1306 like sectok).
1a23ac2c 1307 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 1308 [scard.c ssh.c]
1309 support finish rsa keys.
1310 free public keys after login -> call finish -> close smartcard.
93a56445 1311 - markus@cvs.openbsd.org 2001/08/02 00:10:17
1312 [ssh-keygen.c]
1313 add -D readerid option (download, i.e. print public RSA key to stdout).
1314 check for card present when uploading keys.
1315 use strings instead of ints for smartcard reader ids, too.
285d2b15 1316 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
1317 [ssh-keygen.c]
1318 change -u (upload smartcard key) to -U. ok markus@
58153e34 1319 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
1320 [ssh-keygen.c]
1321 more verbose usage(). ok markus@
f0d6bdcf 1322 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
1323 [ssh-keygen.1]
1324 document smartcard upload/download. ok markus@
315dfb04 1325 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
1326 [ssh.c]
1327 add smartcard to usage(). ok markus@
3e984472 1328 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
1329 [ssh-agent.c ssh.c ssh-keygen.c]
1330 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 1331 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 1332 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
1333 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 1334 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
1335 [ssh-keyscan.1]
1336 o) .Sh AUTHOR -> .Sh AUTHORS;
1337 o) .Sh EXAMPLE -> .Sh EXAMPLES;
1338 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
1339
1340 millert@ ok
5a26334c 1341 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
1342 [ssh-add.1]
1343 document smartcard options. ok markus@
33e766d2 1344 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
1345 [ssh-add.c ssh-agent.c ssh-keyscan.c]
1346 improve usage(). ok markus@
5061072f 1347 - markus@cvs.openbsd.org 2001/08/05 23:18:20
1348 [ssh-keyscan.1 ssh-keyscan.c]
1349 ssh 2 support; from wayned@users.sourceforge.net
578954b1 1350 - markus@cvs.openbsd.org 2001/08/05 23:29:58
1351 [ssh-keyscan.c]
1352 make -t dsa work with commercial servers, too
cddb9003 1353 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
1354 [scp.c]
1355 use alarm vs. setitimer for portable; ok markus@
94796c10 1356 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 1357 - (bal) Second around of UNICOS patches. A few other things left.
1358 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 1359
29a47408 136020010803
1361 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
1362 a fast UltraSPARC.
1363
42ad0eec 136420010726
1365 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
1366 handler has converged.
1367
aa7dbcdd 136820010725
1369 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
1370
0b7d19eb 137120010724
1372 - (bal) 4711 not 04711 for ssh binary.
1373
ca5c7d6a 137420010722
1375 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
1376 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
1377 Added openbsd-compat/bsd-cray.c. Rest will be merged after
1378 approval. Selective patches from William L. Jones
1379 <jones@mail.utexas.edu>
7458aff1 1380 - OpenBSD CVS Sync
1381 - markus@cvs.openbsd.org 2001/07/18 21:10:43
1382 [sshpty.c]
1383 pr #1946, allow sshd if /dev is readonly
ec9f3450 1384 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
1385 [ssh-agent.c]
1386 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 1387 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
1388 [ssh.1]
1389 escape chars are below now
7efa8482 1390 - markus@cvs.openbsd.org 2001/07/20 14:46:11
1391 [ssh-agent.c]
1392 do not exit() from signal handlers; ok deraadt@
491f5f7b 1393 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
1394 [ssh.1]
1395 "the" command line
ca5c7d6a 1396
979b0a64 139720010719
1398 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
1399 report from Mark Miller <markm@swoon.net>
1400
6e69a45d 140120010718
1402 - OpenBSD CVS Sync
2c5b1791 1403 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
1404 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
1405 delete spurious #includes; ok deraadt@ markus@
68fa858a 1406 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 1407 [serverloop.c]
1408 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 1409 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
1410 [ssh-agent.1]
1411 -d will not fork; ok markus@
d1fc1b88 1412 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 1413 [ssh-agent.c]
d1fc1b88 1414 typo in usage; ok markus@
68fa858a 1415 - markus@cvs.openbsd.org 2001/07/17 20:48:42
1416 [ssh-agent.c]
e364646f 1417 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 1418 - markus@cvs.openbsd.org 2001/07/17 21:04:58
1419 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 1420 keep track of both maxfd and the size of the malloc'ed fdsets.
1421 update maxfd if maxfd gets closed.
c3941fa6 1422 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
1423 [scp.c]
1424 Missing -o in scp usage()
68fa858a 1425 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 1426 - (bal) Allow sshd to switch user context without password for Cygwin.
1427 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 1428 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 1429 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 1430
39c98ef7 143120010715
1432 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
1433 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 1434 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
1435 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 1436
6800f427 143720010714
1438 - (stevesk) change getopt() declaration
763a1a18 1439 - (stevesk) configure.in: use ll suffix for long long constant
1440 in snprintf() test
6800f427 1441
453b4bd0 144220010713
68fa858a 1443 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
1444 pam_nologin module. Report from William Yodlowsky
453b4bd0 1445 <bsd@openbsd.rutgers.edu>
9912296f 1446 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 1447 - OpenBSD CVS Sync
1448 - markus@cvs.openbsd.org 2001/07/04 22:47:19
1449 [ssh-agent.c]
1450 ignore SIGPIPE when debugging, too
878b5225 1451 - markus@cvs.openbsd.org 2001/07/04 23:13:10
1452 [scard.c scard.h ssh-agent.c]
1453 handle card removal more gracefully, add sc_close() to scard.h
77261db4 1454 - markus@cvs.openbsd.org 2001/07/04 23:39:07
1455 [ssh-agent.c]
1456 for smartcards remove both RSA1/2 keys
a0e0f486 1457 - markus@cvs.openbsd.org 2001/07/04 23:49:27
1458 [ssh-agent.c]
1459 handle mutiple adds of the same smartcard key
62bb2c8f 1460 - espie@cvs.openbsd.org 2001/07/05 11:43:33
1461 [sftp-glob.c]
1462 Directly cast to the right type. Ok markus@
1463 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
1464 [sshconnect1.c]
1465 statement after label; ok dugsong@
97de229c 1466 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
1467 [servconf.c]
1468 fix ``MaxStartups max''; ok markus@
f5a1a01a 1469 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
1470 [ssh.c]
1471 Use getopt(3); markus@ ok.
ed916b28 1472 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
1473 [session.c sftp-int.c]
1474 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 1475 - markus@cvs.openbsd.org 2001/07/10 21:49:12
1476 [readpass.c]
1477 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 1478 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
1479 [servconf.c]
68fa858a 1480 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 1481 dugsong ok
1482 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
1483 -I/usr/include/kerberosV?
afd501f9 1484 - markus@cvs.openbsd.org 2001/07/11 16:29:59
1485 [ssh.c]
1486 sort options string, fix -p, add -k
1487 - markus@cvs.openbsd.org 2001/07/11 18:26:15
1488 [auth.c]
1489 no need to call dirname(pw->pw_dir).
1490 note that dirname(3) modifies its argument on some systems.
82d95536 1491 - (djm) Reorder Makefile.in so clean targets work a little better when
1492 run directly from Makefile.in
1812a662 1493 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 1494
85b08d98 149520010711
68fa858a 1496 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 1497 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
1498
a96070d4 149920010704
1500 - OpenBSD CVS Sync
1501 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 1502 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
1503 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 1504 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
1505 update copyright for 2001
8a497b11 1506 - markus@cvs.openbsd.org 2001/06/25 17:18:27
1507 [ssh-keygen.1]
68fa858a 1508 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 1509 hugh@mimosa.com
6978866a 1510 - provos@cvs.openbsd.org 2001/06/25 17:54:47
1511 [auth.c auth.h auth-rsa.c]
68fa858a 1512 terminate secure_filename checking after checking homedir. that way
ffb215be 1513 it works on AFS. okay markus@
1514 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
1515 [auth2.c sshconnect2.c]
1516 prototype cleanup; ok markus@
2b30154a 1517 - markus@cvs.openbsd.org 2001/06/26 02:47:07
1518 [ssh-keygen.c]
1519 allow loading a private RSA key to a cyberflex card.
ffdb5d70 1520 - markus@cvs.openbsd.org 2001/06/26 04:07:06
1521 [ssh-agent.1 ssh-agent.c]
1522 add debug flag
983def13 1523 - markus@cvs.openbsd.org 2001/06/26 04:59:59
1524 [authfd.c authfd.h ssh-add.c]
1525 initial support for smartcards in the agent
f7e5ac7b 1526 - markus@cvs.openbsd.org 2001/06/26 05:07:43
1527 [ssh-agent.c]
1528 update usage
2b5fe3b8 1529 - markus@cvs.openbsd.org 2001/06/26 05:33:34
1530 [ssh-agent.c]
1531 more smartcard support.
543baeea 1532 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
1533 [sshd.8]
1534 remove unnecessary .Pp between .It;
1535 millert@ ok
0c9664c2 1536 - markus@cvs.openbsd.org 2001/06/26 05:50:11
1537 [auth2.c]
1538 new interface for secure_filename()
2a1e4639 1539 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 1540 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
1541 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
1542 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
1543 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 1544 radix.h readconf.h readpass.h rsa.h]
1545 prototype pedant. not very creative...
1546 - () -> (void)
1547 - no variable names
1c06a9ca 1548 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 1549 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
1550 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 1551 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
1552 prototype pedant. not very creative...
1553 - () -> (void)
1554 - no variable names
ced49be2 1555 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 1556 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 1557 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 1558 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 1559 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 1560 - markus@cvs.openbsd.org 2001/06/26 17:25:34
1561 [ssh.1]
1562 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 1563 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 1564 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
1565 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
1566 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
1567 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
1568 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
1569 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
1570 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 1571 tildexpand.h uidswap.h uuencode.h xmalloc.h]
1572 remove comments from .h, since they are cut&paste from the .c files
1573 and out of sync
83f46621 1574 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
1575 [servconf.c]
1576 #include <kafs.h>
57156994 1577 - markus@cvs.openbsd.org 2001/06/26 20:14:11
1578 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
1579 add smartcard support to the client, too (now you can use both
1580 the agent and the client).
1581 - markus@cvs.openbsd.org 2001/06/27 02:12:54
1582 [serverloop.c serverloop.h session.c session.h]
1583 quick hack to make ssh2 work again.
80f8f24f 1584 - markus@cvs.openbsd.org 2001/06/27 04:48:53
1585 [auth.c match.c sshd.8]
1586 tridge@samba.org
d0bfe096 1587 - markus@cvs.openbsd.org 2001/06/27 05:35:42
1588 [ssh-keygen.c]
1589 use cyberflex_inq_class to inquire class.
2b63e803 1590 - markus@cvs.openbsd.org 2001/06/27 05:42:25
1591 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1592 s/generate_additional_parameters/rsa_generate_additional_parameters/
1593 http://www.humppa.com/
34e02b83 1594 - markus@cvs.openbsd.org 2001/06/27 06:26:36
1595 [ssh-add.c]
1596 convert to getopt(3)
d3260e12 1597 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
1598 [ssh-keygen.c]
1599 '\0' terminated data[] is ok; ok markus@
49ccba9c 1600 - markus@cvs.openbsd.org 2001/06/29 07:06:34
1601 [ssh-keygen.c]
1602 new error handling for cyberflex_*
542d70b8 1603 - markus@cvs.openbsd.org 2001/06/29 07:11:01
1604 [ssh-keygen.c]
1605 initialize early
eea46d13 1606 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
1607 [clientloop.c]
1608 sync function definition with declaration; ok markus@
8ab2cb35 1609 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
1610 [channels.c]
1611 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 1612 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
1613 [channels.c channels.h clientloop.c]
1614 adress -> address; ok markus@
5b5d170c 1615 - markus@cvs.openbsd.org 2001/07/02 13:59:15
1616 [serverloop.c session.c session.h]
68fa858a 1617 wait until !session_have_children(); bugreport from
5b5d170c 1618 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 1619 - markus@cvs.openbsd.org 2001/07/02 22:29:20
1620 [readpass.c]
1621 do not return NULL, use "" instead.
666248da 1622 - markus@cvs.openbsd.org 2001/07/02 22:40:18
1623 [ssh-keygen.c]
1624 update for sectok.h interface changes.
3cf2be58 1625 - markus@cvs.openbsd.org 2001/07/02 22:52:57
1626 [channels.c channels.h serverloop.c]
1627 improve cleanup/exit logic in ssh2:
1628 stop listening to channels, detach channel users (e.g. sessions).
1629 wait for children (i.e. dying sessions), send exit messages,
1630 cleanup all channels.
637b033d 1631 - (bal) forget a few new files in sync up.
06be7c3b 1632 - (bal) Makefile fix up requires scard.c
ac96ca42 1633 - (stevesk) sync misc.h
9c328529 1634 - (stevesk) more sync for session.c
4f1f4d8d 1635 - (stevesk) sync servconf.h (comments)
afb9165e 1636 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 1637 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
1638 issue warning (line 1: tokens ignored at end of directive line)
1639 - (tim) [sshconnect1.c] give the compiler something to do for success:
1640 if KRB5 and AFS are not defined
1641 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 1642
aa8d09da 164320010629
1644 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 1645 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 1646 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 1647 - (stevesk) remove _REENTRANT #define
16995a2c 1648 - (stevesk) session.c: use u_int for envsize
6a26f353 1649 - (stevesk) remove cli.[ch]
aa8d09da 1650
f11065cb 165120010628
1652 - (djm) Sync openbsd-compat with -current libc
68fa858a 1653 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 1654 broken makefile
07608451 1655 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
1656 - (bal) Remove getusershell() since it's no longer used.
f11065cb 1657
78220944 165820010627
1659 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 1660 - (djm) Remove redundant and incorrect test for max auth attempts in
1661 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 1662 <matthewm@webcentral.com.au>
f0194608 1663 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 1664 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 1665 existing primes->moduli if it exists.
0eb1a22d 1666 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
1667 - djm@cvs.openbsd.org 2001/06/27 13:23:30
1668 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 1669 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 1670 - (stevesk) for HP-UX 11.X use X/Open socket interface;
1671 pulls in modern socket prototypes and eliminates a number of compiler
1672 warnings. see xopen_networking(7).
fef01705 1673 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 1674 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 1675
e16f4ac8 167620010625
0cd000dd 1677 - OpenBSD CVS Sync
bc233fdf 1678 - markus@cvs.openbsd.org 2001/06/21 21:08:25
1679 [session.c]
1680 don't reset forced_command (we allow multiple login shells in
1681 ssh2); dwd@bell-labs.com
a5a2da3b 1682 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
1683 [ssh.1 sshd.8 ssh-keyscan.1]
1684 o) .Sh AUTHOR -> .Sh AUTHORS;
1685 o) remove unnecessary .Pp;
1686 o) better -mdoc style;
1687 o) typo;
1688 o) sort SEE ALSO;
a5a2da3b 1689 aaron@ ok
e2854364 1690 - provos@cvs.openbsd.org 2001/06/22 21:27:08
1691 [dh.c pathnames.h]
1692 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 1693 - provos@cvs.openbsd.org 2001/06/22 21:28:53
1694 [sshd.8]
1695 document /etc/moduli
96a7b0cc 1696 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 1697 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 1698 ssh-keygen.1]
1699 merge authorized_keys2 into authorized_keys.
1700 authorized_keys2 is used for backward compat.
1701 (just append authorized_keys2 to authorized_keys).
826676b3 1702 - provos@cvs.openbsd.org 2001/06/22 21:57:59
1703 [dh.c]
1704 increase linebuffer to deal with larger moduli; use rewind instead of
1705 close/open
bc233fdf 1706 - markus@cvs.openbsd.org 2001/06/22 22:21:20
1707 [sftp-server.c]
1708 allow long usernames/groups in readdir
a599bd06 1709 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 1710 [ssh.c]
1711 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 1712 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
1713 [scp.c]
1714 slightly better care
d0c8ca5c 1715 - markus@cvs.openbsd.org 2001/06/23 00:20:57
1716 [auth2.c auth.c auth.h auth-rh-rsa.c]
1717 *known_hosts2 is obsolete for hostbased authentication and
1718 only used for backward compat. merge ssh1/2 hostkey check
1719 and move it to auth.c
e16f4ac8 1720 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
1721 [sftp.1 sftp-server.8 ssh-keygen.1]
1722 join .%A entries; most by bk@rt.fm
f49bc4f7 1723 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 1724 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 1725 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 1726 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 1727 modify.
7d747e89 1728 - markus@cvs.openbsd.org 2001/06/23 03:03:59
1729 [sshd.8]
1730 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 1731 - markus@cvs.openbsd.org 2001/06/23 03:04:42
1732 [auth2.c auth-rh-rsa.c]
1733 restore correct ignore_user_known_hosts logic.
c10d042a 1734 - markus@cvs.openbsd.org 2001/06/23 05:26:02
1735 [key.c]
1736 handle sigature of size 0 (some broken clients send this).
7b518233 1737 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
1738 [sftp.1 sftp-server.8 ssh-keygen.1]
1739 ok, tmac is now fixed
2e0becb6 1740 - markus@cvs.openbsd.org 2001/06/23 06:41:10
1741 [ssh-keygen.c]
1742 try to decode ssh-3.0.0 private rsa keys
1743 (allow migration to openssh, not vice versa), #910
396c147e 1744 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 1745 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
1746 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
1747 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
1748 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
1749 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
1750 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 1751 ssh-keygen.c ssh-keyscan.c]
68fa858a 1752 more strict prototypes. raise warning level in Makefile.inc.
396c147e 1753 markus ok'ed
1754 TODO; cleanup headers
a599bd06 1755 - markus@cvs.openbsd.org 2001/06/23 17:05:22
1756 [ssh-keygen.c]
1757 fix import for (broken?) ssh.com/f-secure private keys
1758 (i tested > 1000 RSA keys)
3730bb22 1759 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
1760 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
1761 kill whitespace at EOL.
3aca00a3 1762 - markus@cvs.openbsd.org 2001/06/23 19:12:43
1763 [sshd.c]
1764 pidfile/sigterm race; bbraun@synack.net
ce404659 1765 - markus@cvs.openbsd.org 2001/06/23 22:37:46
1766 [sshconnect1.c]
1767 consistent with ssh2: skip key if empty passphrase is entered,
1768 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 1769 - markus@cvs.openbsd.org 2001/06/24 05:25:10
1770 [auth-options.c match.c match.h]
1771 move ip+hostname check to match.c
1843a425 1772 - markus@cvs.openbsd.org 2001/06/24 05:35:33
1773 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
1774 switch to readpassphrase(3)
1775 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 1776 - markus@cvs.openbsd.org 2001/06/24 05:47:13
1777 [sshconnect2.c]
1778 oops, missing format string
b4e7177c 1779 - markus@cvs.openbsd.org 2001/06/24 17:18:31
1780 [ttymodes.c]
1781 passing modes works fine: debug2->3
ab88181c 1782 - (djm) -Wall fix for session.c
3159d49a 1783 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
1784 Solaris
0cd000dd 1785
7751d4eb 178620010622
1787 - (stevesk) handle systems without pw_expire and pw_change.
1788
e04e7a19 178920010621
1790 - OpenBSD CVS Sync
1791 - markus@cvs.openbsd.org 2001/06/16 08:49:38
1792 [misc.c]
1793 typo; dunlap@apl.washington.edu
c03175c6 1794 - markus@cvs.openbsd.org 2001/06/16 08:50:39
1795 [channels.h]
1796 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 1797 - markus@cvs.openbsd.org 2001/06/16 08:57:35
1798 [scp.c]
1799 no stdio or exit() in signal handlers.
c4d49b85 1800 - markus@cvs.openbsd.org 2001/06/16 08:58:34
1801 [misc.c]
1802 copy pw_expire and pw_change, too.
dac6753b 1803 - markus@cvs.openbsd.org 2001/06/19 12:34:09
1804 [session.c]
1805 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 1806 - markus@cvs.openbsd.org 2001/06/19 14:09:45
1807 [session.c sshd.8]
1808 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 1809 - markus@cvs.openbsd.org 2001/06/19 15:40:45
1810 [session.c]
1811 allocate and free at the same level.
d6746a0b 1812 - markus@cvs.openbsd.org 2001/06/20 13:56:39
1813 [channels.c channels.h clientloop.c packet.c serverloop.c]
1814 move from channel_stop_listening to channel_free_all,
1815 call channel_free_all before calling waitpid() in serverloop.
1816 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 1817
5ad9f968 181820010615
1819 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
1820 around grantpt().
f7940aa9 1821 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 1822
eb26141e 182320010614
1824 - OpenBSD CVS Sync
1825 - markus@cvs.openbsd.org 2001/06/13 09:10:31
1826 [session.c]
1827 typo, use pid not s->pid, mstone@cs.loyola.edu
1828
86066315 182920010613
eb26141e 1830 - OpenBSD CVS Sync
86066315 1831 - markus@cvs.openbsd.org 2001/06/12 10:58:29
1832 [session.c]
1833 merge session_free into session_close()
1834 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 1835 - markus@cvs.openbsd.org 2001/06/12 16:10:38
1836 [session.c]
1837 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 1838 - markus@cvs.openbsd.org 2001/06/12 16:11:26
1839 [packet.c]
1840 do not log() packet_set_maxsize
b44de2b1 1841 - markus@cvs.openbsd.org 2001/06/12 21:21:29
1842 [session.c]
1843 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
1844 we do already trust $HOME/.ssh
1845 you can use .ssh/sshrc and .ssh/environment if you want to customize
1846 the location of the xauth cookies
7a313633 1847 - markus@cvs.openbsd.org 2001/06/12 21:30:57
1848 [session.c]
1849 unused
86066315 1850
2c9d881a 185120010612
38296b32 1852 - scp.c ID update (upstream synced vfsprintf() from us)
1853 - OpenBSD CVS Sync
2c9d881a 1854 - markus@cvs.openbsd.org 2001/06/10 11:29:20
1855 [dispatch.c]
1856 we support rekeying
1857 protocol errors are fatal.
1500bcdd 1858 - markus@cvs.openbsd.org 2001/06/11 10:18:24
1859 [session.c]
1860 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 1861 - markus@cvs.openbsd.org 2001/06/11 16:04:38
1862 [sshd.8]
1863 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 1864
b4d02860 186520010611
68fa858a 1866 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
1867 <markm@swoon.net>
224cbdcc 1868 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 1869 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 1870 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 1871
bf093080 187220010610
1873 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
1874
e697bda7 187520010609
1876 - OpenBSD CVS Sync
1877 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 1878 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 1879 packet.c serverloop.c session.c ssh.c ssh1.h]
1880 channel layer cleanup: merge header files and split .c files
36e1f6a1 1881 - markus@cvs.openbsd.org 2001/05/30 15:20:10
1882 [ssh.c]
1883 merge functions, simplify.
a5efa1bb 1884 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 1885 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 1886 packet.c serverloop.c session.c ssh.c]
68fa858a 1887 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 1888 history
68fa858a 1889 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 1890 out of ssh Attic)
68fa858a 1891 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 1892 Attic.
1893 - OpenBSD CVS Sync
1894 - markus@cvs.openbsd.org 2001/05/31 13:08:04
1895 [sshd_config]
1896 group options and add some more comments
e4f7282d 1897 - markus@cvs.openbsd.org 2001/06/03 14:55:39
1898 [channels.c channels.h session.c]
68fa858a 1899 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 1900 handling
e5b71e99 1901 - markus@cvs.openbsd.org 2001/06/03 19:36:44
1902 [ssh-keygen.1]
1903 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 1904 - markus@cvs.openbsd.org 2001/06/03 19:38:42
1905 [scp.c]
1906 pass -v to ssh; from slade@shore.net
f5e69c65 1907 - markus@cvs.openbsd.org 2001/06/03 20:06:11
1908 [auth2-chall.c]
68fa858a 1909 the challenge response device decides how to handle non-existing
f5e69c65 1910 users.
1911 -> fake challenges for skey and cryptocard
f0f32b8e 1912 - markus@cvs.openbsd.org 2001/06/04 21:59:43
1913 [channels.c channels.h session.c]
68fa858a 1914 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 1915 zen-parse@gmx.net on bugtraq
c9130033 1916 - markus@cvs.openbsd.org 2001/06/04 23:07:21
1917 [clientloop.c serverloop.c sshd.c]
68fa858a 1918 set flags in the signal handlers, do real work in the main loop,
c9130033 1919 ok provos@
8dcd9d5c 1920 - markus@cvs.openbsd.org 2001/06/04 23:16:16
1921 [session.c]
1922 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 1923 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
1924 [ssh-keyscan.1 ssh-keyscan.c]
1925 License clarification from David Mazieres, ok deraadt@
750c256a 1926 - markus@cvs.openbsd.org 2001/06/05 10:24:32
1927 [channels.c]
1928 don't delete the auth socket in channel_stop_listening()
1929 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 1930 - markus@cvs.openbsd.org 2001/06/05 16:46:19
1931 [session.c]
1932 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 1933 - markus@cvs.openbsd.org 2001/06/06 23:13:54
1934 [ssh-dss.c ssh-rsa.c]
1935 cleanup, remove old code
edf9ae81 1936 - markus@cvs.openbsd.org 2001/06/06 23:19:35
1937 [ssh-add.c]
1938 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 1939 - markus@cvs.openbsd.org 2001/06/07 19:57:53
1940 [auth2.c]
1941 style is used for bsdauth.
1942 disconnect on user/service change (ietf-drafts)
449c5ba5 1943 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 1944 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 1945 sshconnect.c sshconnect1.c]
1946 use xxx_put_cstring()
e6abba31 1947 - markus@cvs.openbsd.org 2001/06/07 22:25:02
1948 [session.c]
1949 don't overwrite errno
1950 delay deletion of the xauth cookie
fd9ede94 1951 - markus@cvs.openbsd.org 2001/06/08 15:25:40
1952 [includes.h pathnames.h readconf.c servconf.c]
1953 move the path for xauth to pathnames.h
0abe778b 1954 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 1955 - (bal) ANSIify strmode()
68fa858a 1956 - (bal) --with-catman should be --with-mantype patch by Dave
1957 Dykstra <dwd@bell-labs.com>
fd9ede94 1958
4869a96f 195920010606
e697bda7 1960 - OpenBSD CVS Sync
68fa858a 1961 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 1962 [ssh.1]
68fa858a 1963 no spaces in PreferredAuthentications;
5ba55ada 1964 meixner@rbg.informatik.tu-darmstadt.de
1965 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 1966 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 1967 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
1968 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 1969 - djm@cvs.openbsd.org 2001/05/19 00:36:40
1970 [session.c]
1971 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
1972 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 1973 - markus@cvs.openbsd.org 2001/05/19 16:05:41
1974 [scp.c]
3e4fc5f9 1975 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 1976 allows scp /path/to/file localhost:/path/to/file
1977 - markus@cvs.openbsd.org 2001/05/19 16:08:43
1978 [sshd.8]
a18395da 1979 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 1980 - markus@cvs.openbsd.org 2001/05/19 16:32:16
1981 [ssh.1 sshconnect2.c]
1982 change preferredauthentication order to
1983 publickey,hostbased,password,keyboard-interactive
3398dda9 1984 document that hostbased defaults to no, document order
47bf6266 1985 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 1986 [ssh.1 sshd.8]
1987 document MACs defaults with .Dq
1988 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
1989 [misc.c misc.h servconf.c sshd.8 sshd.c]
1990 sshd command-line arguments and configuration file options that
1991 specify time may be expressed using a sequence of the form:
e2b1fb42 1992 time[qualifier], where time is a positive integer value and qualifier
68fa858a 1993 is one of the following:
1994 <none>,s,m,h,d,w
1995 Examples:
1996 600 600 seconds (10 minutes)
1997 10m 10 minutes
1998 1h30m 1 hour 30 minutes (90 minutes)
1999 ok markus@
7e8c18e9 2000 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 2001 [channels.c]
2002 typo in error message
e697bda7 2003 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 2004 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
2005 sshd_config]
68fa858a 2006 configurable authorized_keys{,2} location; originally from peter@;
2007 ok djm@
1ddf764b 2008 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 2009 [auth.c]
2010 fix comment; from jakob@
2011 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
2012 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 2013 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 2014 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 2015 [ssh-keygen.c]
2016 use -P for -e and -y, too.
63cd7dd0 2017 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 2018 [ssh.c]
2019 fix usage()
2020 - markus@cvs.openbsd.org 2001/05/28 10:08:55
2021 [authfile.c]
eb2e1595 2022 key_load_private: set comment to filename for PEM keys
2cf27bc4 2023 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 2024 [cipher.c cipher.h]
2025 simpler 3des for ssh1
2026 - markus@cvs.openbsd.org 2001/05/28 23:14:49
2027 [channels.c channels.h nchan.c]
6fd8622b 2028 undo broken channel fix and try a different one. there
68fa858a 2029 should be still some select errors...
2030 - markus@cvs.openbsd.org 2001/05/28 23:25:24
2031 [channels.c]
2032 cleanup, typo
08dcb5d7 2033 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 2034 [packet.c packet.h sshconnect.c sshd.c]
2035 remove some lines, simplify.
a10bdd7c 2036 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 2037 [authfile.c]
2038 typo
5ba55ada 2039
5cde8062 204020010528
2041 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
2042 Patch by Corinna Vinschen <vinschen@redhat.com>
2043
362df52e 204420010517
2045 - OpenBSD CVS Sync
2046 - markus@cvs.openbsd.org 2001/05/12 19:53:13
2047 [sftp-server.c]
2048 readlink does not NULL-terminate; mhe@home.se
6efa3d14 2049 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
2050 [ssh.1]
2051 X11 forwarding details improved
70ea8327 2052 - markus@cvs.openbsd.org 2001/05/16 20:51:57
2053 [authfile.c]
2054 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 2055 - markus@cvs.openbsd.org 2001/05/16 21:53:53
2056 [clientloop.c]
2057 check for open sessions before we call select(); fixes the x11 client
2058 bug reported by bowman@math.ualberta.ca
7231bd47 2059 - markus@cvs.openbsd.org 2001/05/16 22:09:21
2060 [channels.c nchan.c]
2061 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 2062 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 2063 - (bal) Corrected on_exit() emulation via atexit().
362df52e 2064
89aa792b 206520010512
2066 - OpenBSD CVS Sync
2067 - markus@cvs.openbsd.org 2001/05/11 14:59:56
2068 [clientloop.c misc.c misc.h]
2069 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 2070 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
2071 Patch by pete <ninjaz@webexpress.com>
89aa792b 2072
97430469 207320010511
2074 - OpenBSD CVS Sync
2075 - markus@cvs.openbsd.org 2001/05/09 22:51:57
2076 [channels.c]
2077 fix -R for protocol 2, noticed by greg@nest.cx.
2078 bug was introduced with experimental dynamic forwarding.
a16092bb 2079 - markus@cvs.openbsd.org 2001/05/09 23:01:31
2080 [rijndael.h]
2081 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 2082
588f4ed0 208320010509
2084 - OpenBSD CVS Sync
2085 - markus@cvs.openbsd.org 2001/05/06 21:23:31
2086 [cli.c]
2087 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 2088 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 2089 [channels.c serverloop.c clientloop.c]
d18e0850 2090 adds correct error reporting to async connect()s
68fa858a 2091 fixes the server-discards-data-before-connected-bug found by
d18e0850 2092 onoe@sm.sony.co.jp
8a624ebf 2093 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
2094 [misc.c misc.h scp.c sftp.c]
2095 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 2096 - markus@cvs.openbsd.org 2001/05/06 21:45:14
2097 [clientloop.c]
68fa858a 2098 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 2099 jbw@izanami.cee.hw.ac.uk
010980f6 2100 - markus@cvs.openbsd.org 2001/05/08 22:48:07
2101 [atomicio.c]
2102 no need for xmalloc.h, thanks to espie@
68fa858a 2103 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 2104 <wayne@blorf.net>
99c8ddac 2105 - (bal) ./configure support to disable SIA on OSF1. Patch by
2106 Chris Adams <cmadams@hiwaay.net>
68fa858a 2107 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 2108 <nakaji@tutrp.tut.ac.jp>
588f4ed0 2109
7b22534a 211020010508
68fa858a 2111 - (bal) Fixed configure test for USE_SIA.
7b22534a 2112
94539b2a 211320010506
2114 - (djm) Update config.guess and config.sub with latest versions (from
2115 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
2116 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 2117 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 2118 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 2119 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 2120 - OpenBSD CVS Sync
2121 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
2122 [sftp.1 ssh-add.1 ssh-keygen.1]
2123 typos, grammar
94539b2a 2124
98143cfc 212520010505
2126 - OpenBSD CVS Sync
2127 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
2128 [ssh.1 sshd.8]
2129 typos
5b9601c8 2130 - markus@cvs.openbsd.org 2001/05/04 14:34:34
2131 [channels.c]
94539b2a 2132 channel_new() reallocs channels[], we cannot use Channel *c after
2133 calling channel_new(), XXX fix this in the future...
719fc62f 2134 - markus@cvs.openbsd.org 2001/05/04 23:47:34
2135 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 2136 move to Channel **channels (instead of Channel *channels), fixes realloc
2137 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 2138 channel id. remove old channel_allocate interface.
98143cfc 2139
f92fee1f 214020010504
2141 - OpenBSD CVS Sync
2142 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
2143 [channels.c]
2144 typo in debug() string
503e7e5b 2145 - markus@cvs.openbsd.org 2001/05/03 15:45:15
2146 [session.c]
2147 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 2148 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
2149 [servconf.c]
2150 remove "\n" from fatal()
1fcde3fe 2151 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
2152 [misc.c misc.h scp.c sftp.c]
2153 Move colon() and cleanhost() to misc.c where I should I have put it in
2154 the first place
044aa419 2155 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 2156 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
2157 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 2158
065604bb 215920010503
2160 - OpenBSD CVS Sync
2161 - markus@cvs.openbsd.org 2001/05/02 16:41:20
2162 [ssh-add.c]
2163 fix prompt for ssh-add.
2164
742ee8f2 216520010502
2166 - OpenBSD CVS Sync
2167 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
2168 [readpass.c]
2169 Put the 'const' back into ssh_askpass() function. Pointed out
2170 by Mark Miller <markm@swoon.net>. OK Markus
2171
3435f5a6 217220010501
2173 - OpenBSD CVS Sync
2174 - markus@cvs.openbsd.org 2001/04/30 11:18:52
2175 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
2176 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 2177 - markus@cvs.openbsd.org 2001/04/30 15:50:46
2178 [compat.c compat.h kex.c]
2179 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 2180 - markus@cvs.openbsd.org 2001/04/30 16:02:49
2181 [compat.c]
2182 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 2183 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 2184
e8171bff 218520010430
39aefe7b 2186 - OpenBSD CVS Sync
2187 - markus@cvs.openbsd.org 2001/04/29 18:32:52
2188 [serverloop.c]
2189 fix whitespace
fbe90f7b 2190 - markus@cvs.openbsd.org 2001/04/29 19:16:52
2191 [channels.c clientloop.c compat.c compat.h serverloop.c]
2192 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 2193 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 2194 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 2195
baf8c81a 219620010429
2197 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 2198 - (djm) Release OpenSSH-2.9p1
baf8c81a 2199
0096ac62 220020010427
2201 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
2202 patch based on 2.5.2 version by djm.
95595a77 2203 - (bal) Build manpages and config files once unless changed. Patch by
2204 Carson Gaspar <carson@taltos.org>
68fa858a 2205 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 2206 Vinschen <vinschen@redhat.com>
5ef815d7 2207 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
2208 Pekka Savola <pekkas@netcore.fi>
68fa858a 2209 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 2210 <vinschen@redhat.com>
cc3ccfdc 2211 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 2212 - (tim) update contrib/caldera files with what Caldera is using.
2213 <sps@caldera.de>
0096ac62 2214
b587c165 221520010425
2216 - OpenBSD CVS Sync
2217 - markus@cvs.openbsd.org 2001/04/23 21:57:07
2218 [ssh-keygen.1 ssh-keygen.c]
2219 allow public key for -e, too
012bc0e1 2220 - markus@cvs.openbsd.org 2001/04/23 22:14:13
2221 [ssh-keygen.c]
2222 remove debug
f8252c48 2223 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 2224 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 2225 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 2226 markus@
c2d059b5 2227 - (djm) Include crypt.h if available in auth-passwd.c
533875af 2228 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
2229 man page detection fixes for SCO
b587c165 2230
da89cf4d 223120010424
2232 - OpenBSD CVS Sync
2233 - markus@cvs.openbsd.org 2001/04/22 23:58:36
2234 [ssh-keygen.1 ssh.1 sshd.8]
2235 document hostbased and other cleanup
5e29aeaf 2236 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 2237 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 2238 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 2239 <dan@mesastate.edu>
3644dc25 2240 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 2241
a3626e12 224220010422
2243 - OpenBSD CVS Sync
2244 - markus@cvs.openbsd.org 2001/04/20 16:32:22
2245 [uidswap.c]
2246 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 2247 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
2248 [sftp.1]
2249 Spelling
67b964a1 2250 - djm@cvs.openbsd.org 2001/04/22 08:13:30
2251 [ssh.1]
2252 typos spotted by stevesk@; ok deraadt@
ba917921 2253 - markus@cvs.openbsd.org 2001/04/22 12:34:05
2254 [scp.c]
2255 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 2256 - markus@cvs.openbsd.org 2001/04/22 13:25:37
2257 [ssh-keygen.1 ssh-keygen.c]
2258 rename arguments -x -> -e (export key), -X -> -i (import key)
2259 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 2260 - markus@cvs.openbsd.org 2001/04/22 13:32:27
2261 [sftp-server.8 sftp.1 ssh.1 sshd.8]
2262 xref draft-ietf-secsh-*
bcaa828e 2263 - markus@cvs.openbsd.org 2001/04/22 13:41:02
2264 [ssh-keygen.1 ssh-keygen.c]
2265 style, noted by stevesk; sort flags in usage
a3626e12 2266
df841692 226720010421
2268 - OpenBSD CVS Sync
2269 - djm@cvs.openbsd.org 2001/04/20 07:17:51
2270 [clientloop.c ssh.1]
2271 Split out and improve escape character documentation, mention ~R in
2272 ~? help text; ok markus@
0e7e0abe 2273 - Update RPM spec files for CVS version.h
1ddee76b 2274 - (stevesk) set the default PAM service name to __progname instead
2275 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 2276 - (stevesk) document PAM service name change in INSTALL
13dd877b 2277 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
2278 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 2279
05cc0c99 228020010420
68fa858a 2281 - OpenBSD CVS Sync
05cc0c99 2282 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 2283 [ssh-keyscan.1]
2284 Fix typo reported in PR/1779
2285 - markus@cvs.openbsd.org 2001/04/18 21:57:42
2286 [readpass.c ssh-add.c]
561e5254 2287 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 2288 - markus@cvs.openbsd.org 2001/04/18 22:03:45
2289 [auth2.c sshconnect2.c]
f98c3421 2290 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 2291 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 2292 [auth2.c]
2293 no longer const
2294 - markus@cvs.openbsd.org 2001/04/18 23:43:26
2295 [auth2.c compat.c sshconnect2.c]
2296 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 2297 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 2298 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 2299 [authfile.c]
2300 error->debug; noted by fries@
2301 - markus@cvs.openbsd.org 2001/04/19 00:05:11
2302 [auth2.c]
2303 use local variable, no function call needed.
5cf13595 2304 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 2305 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
2306 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 2307
e78e738a 230820010418
68fa858a 2309 - OpenBSD CVS Sync
e78e738a 2310 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 2311 [session.c]
2312 move auth_approval to do_authenticated().
2313 do_child(): nuke hostkeys from memory
2314 don't source .ssh/rc for subsystems.
2315 - markus@cvs.openbsd.org 2001/04/18 14:15:00
2316 [canohost.c]
2317 debug->debug3
ce2af031 2318 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
2319 be working again.
e0c4d3ac 2320 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
2321 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 2322
8c6b78e4 232320010417
2324 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 2325 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 2326 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 2327 - OpenBSD CVS Sync
53b8fe68 2328 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
2329 [key.c]
2330 better safe than sorry in later mods; yongari@kt-is.co.kr
2331 - markus@cvs.openbsd.org 2001/04/17 08:14:01
2332 [sshconnect1.c]
2333 check for key!=NULL, thanks to costa
2334 - markus@cvs.openbsd.org 2001/04/17 09:52:48
2335 [clientloop.c]
cf6bc93c 2336 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 2337 - markus@cvs.openbsd.org 2001/04/17 10:53:26
2338 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 2339 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 2340 - markus@cvs.openbsd.org 2001/04/17 12:55:04
2341 [channels.c ssh.c]
2342 undo socks5 and https support since they are not really used and
2343 only bloat ssh. remove -D from usage(), since '-D' is experimental.
2344
e4664c3e 234520010416
2346 - OpenBSD CVS Sync
2347 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
2348 [ttymodes.c]
2349 fix comments
ec1f12d3 2350 - markus@cvs.openbsd.org 2001/04/15 08:43:47
2351 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
2352 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 2353 - markus@cvs.openbsd.org 2001/04/15 16:58:03
2354 [authfile.c ssh-keygen.c sshd.c]
2355 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 2356 - markus@cvs.openbsd.org 2001/04/15 17:16:00
2357 [clientloop.c]
2358 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
2359 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 2360 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
2361 [sshd.8]
2362 some ClientAlive cleanup; ok markus@
b7c70970 2363 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
2364 [readconf.c servconf.c]
2365 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 2366 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
2367 Roth <roth+openssh@feep.net>
6023325e 2368 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 2369 - (djm) OpenBSD CVS Sync
2370 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
2371 [scp.c sftp.c]
2372 IPv6 support for sftp (which I bungled in my last patch) which is
2373 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 2374 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
2375 [xmalloc.c]
2376 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 2377 - djm@cvs.openbsd.org 2001/04/16 08:19:31
2378 [session.c]
68fa858a 2379 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 2380 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 2381 - Fix OSF SIA support displaying too much information for quiet
2382 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 2383 <cmadams@hiwaay.net>
e4664c3e 2384
f03228b1 238520010415
2386 - OpenBSD CVS Sync
2387 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
2388 [ssh-add.c]
2389 do not double free
9cf972fa 2390 - markus@cvs.openbsd.org 2001/04/14 16:17:14
2391 [channels.c]
2392 remove some channels that are not appropriate for keepalive.
eae942e2 2393 - markus@cvs.openbsd.org 2001/04/14 16:27:57
2394 [ssh-add.c]
2395 use clear_pass instead of xfree()
30dcc918 2396 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
2397 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
2398 protocol 2 tty modes support; ok markus@
36967a16 2399 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
2400 [scp.c]
2401 'T' handling rcp/scp sync; ok markus@
e4664c3e 2402 - Missed sshtty.[ch] in Sync.
f03228b1 2403
e400a640 240420010414
2405 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 2406 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 2407 <vinschen@redhat.com>
3ffc6336 2408 - OpenBSD CVS Sync
2409 - beck@cvs.openbsd.org 2001/04/13 22:46:54
2410 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
2411 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
2412 This gives the ability to do a "keepalive" via the encrypted channel
2413 which can't be spoofed (unlike TCP keepalives). Useful for when you want
2414 to use ssh connections to authenticate people for something, and know
2415 relatively quickly when they are no longer authenticated. Disabled
2416 by default (of course). ok markus@
e400a640 2417
cc44f691 241820010413
68fa858a 2419 - OpenBSD CVS Sync
2420 - markus@cvs.openbsd.org 2001/04/12 14:29:09
2421 [ssh.c]
2422 show debug output during option processing, report from
cc44f691 2423 pekkas@netcore.fi
8002af61 2424 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 2425 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
2426 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
2427 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 2428 sshconnect2.c sshd_config]
2429 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
2430 similar to RhostRSAAuthentication unless you enable (the experimental)
2431 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 2432 - markus@cvs.openbsd.org 2001/04/12 19:39:27
2433 [readconf.c]
2434 typo
2d2a2c65 2435 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
2436 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
2437 robust port validation; ok markus@ jakob@
edeeab1e 2438 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
2439 [sftp-int.c sftp-int.h sftp.1 sftp.c]
2440 Add support for:
2441 sftp [user@]host[:file [file]] - Fetch remote file(s)
2442 sftp [user@]host[:dir[/]] - Start in remote dir/
2443 OK deraadt@
57aa8961 2444 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
2445 [ssh.c]
2446 missing \n in error message
96f8b59f 2447 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
2448 lack it.
cc44f691 2449
28b9cb4d 245020010412
68fa858a 2451 - OpenBSD CVS Sync
28b9cb4d 2452 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 2453 [channels.c]
2454 cleanup socks4 handling
2455 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 2456 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 2457 document id_rsa{.pub,}. markus ok
070adba2 2458 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 2459 [channels.c]
2460 debug cleanup
45a2e669 2461 - djm@cvs.openbsd.org 2001/04/11 07:06:22
2462 [sftp-int.c]
2463 'mget' and 'mput' aliases; ok markus@
6031af8d 2464 - markus@cvs.openbsd.org 2001/04/11 10:59:01
2465 [ssh.c]
2466 use strtol() for ports, thanks jakob@
6683b40f 2467 - markus@cvs.openbsd.org 2001/04/11 13:56:13
2468 [channels.c ssh.c]
2469 https-connect and socks5 support. i feel so bad.
ff14faf1 2470 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
2471 [sshd.8 sshd.c]
2472 implement the -e option into sshd:
2473 -e When this option is specified, sshd will send the output to the
2474 standard error instead of the system log.
2475 markus@ OK.
28b9cb4d 2476
0a85ab61 247720010410
2478 - OpenBSD CVS Sync
2479 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
2480 [sftp.c]
2481 do not modify an actual argv[] entry
b2ae83b8 2482 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
2483 [sshd.8]
2484 spelling
317611b5 2485 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
2486 [sftp.1]
2487 spelling
a8666d84 2488 - markus@cvs.openbsd.org 2001/04/09 15:12:23
2489 [ssh-add.c]
2490 passphrase caching: ssh-add tries last passphrase, clears passphrase if
2491 not successful and after last try.
2492 based on discussions with espie@, jakob@, ... and code from jakob@ and
2493 wolfgang@wsrcc.com
49ae4185 2494 - markus@cvs.openbsd.org 2001/04/09 15:19:49
2495 [ssh-add.1]
2496 ssh-add retries the last passphrase...
b8a297f1 2497 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
2498 [sshd.8]
2499 ListenAddress mandoc from aaron@
0a85ab61 2500
6e9944b8 250120010409
febd3f8e 2502 - (stevesk) use setresgid() for setegid() if needed
26de7942 2503 - (stevesk) configure.in: typo
6e9944b8 2504 - OpenBSD CVS Sync
2505 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
2506 [sshd.8]
2507 document ListenAddress addr:port
d64050ef 2508 - markus@cvs.openbsd.org 2001/04/08 13:03:00
2509 [ssh-add.c]
2510 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 2511 - markus@cvs.openbsd.org 2001/04/08 11:27:33
2512 [clientloop.c]
2513 leave_raw_mode if ssh2 "session" is closed
63bd8c36 2514 - markus@cvs.openbsd.org 2001/04/06 21:00:17
2515 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
2516 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
2517 do gid/groups-swap in addition to uid-swap, should help if /home/group
2518 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
2519 to olar@openwall.com is comments. we had many requests for this.
0490e609 2520 - markus@cvs.openbsd.org 2001/04/07 08:55:18
2521 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 2522 allow the ssh client act as a SOCKS4 proxy (dynamic local
2523 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
2524 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 2525 netscape use localhost:1080 as a socks proxy.
d98d029a 2526 - markus@cvs.openbsd.org 2001/04/08 11:24:33
2527 [uidswap.c]
2528 KNF
6e9944b8 2529
d9d49fdb 253020010408
2531 - OpenBSD CVS Sync
2532 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
2533 [hostfile.c]
2534 unused; typo in comment
d11c1288 2535 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
2536 [servconf.c]
2537 in addition to:
2538 ListenAddress host|ipv4_addr|ipv6_addr
2539 permit:
2540 ListenAddress [host|ipv4_addr|ipv6_addr]:port
2541 ListenAddress host|ipv4_addr:port
2542 sshd.8 updates coming. ok markus@
d9d49fdb 2543
613fc910 254420010407
2545 - (bal) CVS ID Resync of version.h
cc94bd38 2546 - OpenBSD CVS Sync
2547 - markus@cvs.openbsd.org 2001/04/05 23:39:20
2548 [serverloop.c]
2549 keep the ssh session even if there is no active channel.
2550 this is more in line with the protocol spec and makes
2551 ssh -N -L 1234:server:110 host
2552 more useful.
2553 based on discussion with <mats@mindbright.se> long time ago
2554 and recent mail from <res@shore.net>
0fc791ba 2555 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
2556 [scp.c]
2557 remove trailing / from source paths; fixes pr#1756
68fa858a 2558
63f7e231 255920010406
2560 - (stevesk) logintest.c: fix for systems without __progname
72170131 2561 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 2562 - OpenBSD CVS Sync
2563 - markus@cvs.openbsd.org 2001/04/05 10:00:06
2564 [compat.c]
2565 2.3.x does old GEX, too; report jakob@
6ba22c93 2566 - markus@cvs.openbsd.org 2001/04/05 10:39:03
2567 [compress.c compress.h packet.c]
2568 reset compress state per direction when rekeying.
3667ba79 2569 - markus@cvs.openbsd.org 2001/04/05 10:39:48
2570 [version.h]
2571 temporary version 2.5.4 (supports rekeying).
2572 this is not an official release.
cd332296 2573 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 2574 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
2575 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
2576 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 2577 sshconnect2.c sshd.c]
2578 fix whitespace: unexpand + trailing spaces.
255cfda1 2579 - markus@cvs.openbsd.org 2001/04/05 11:09:17
2580 [clientloop.c compat.c compat.h]
2581 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 2582 - markus@cvs.openbsd.org 2001/04/05 15:45:43
2583 [ssh.1]
2584 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 2585 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
2586 [canohost.c canohost.h session.c]
2587 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 2588 - markus@cvs.openbsd.org 2001/04/05 20:01:10
2589 [clientloop.c]
2590 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 2591 - markus@cvs.openbsd.org 2001/04/05 21:02:46
2592 [buffer.c]
2593 better error message
eb0dd41f 2594 - markus@cvs.openbsd.org 2001/04/05 21:05:24
2595 [clientloop.c ssh.c]
2596 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 2597
d8ee838b 259820010405
68fa858a 2599 - OpenBSD CVS Sync
2600 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 2601 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 2602 don't sent multiple kexinit-requests.
2603 send newkeys, block while waiting for newkeys.
2604 fix comments.
2605 - markus@cvs.openbsd.org 2001/04/04 14:34:58
2606 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
2607 enable server side rekeying + some rekey related clientup.
7a37c112 2608 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 2609 - markus@cvs.openbsd.org 2001/04/04 15:50:55
2610 [compat.c]
2611 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 2612 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 2613 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 2614 sshconnect2.c sshd.c]
2615 more robust rekeying
2616 don't send channel data after rekeying is started.
0715ec6c 2617 - markus@cvs.openbsd.org 2001/04/04 20:32:56
2618 [auth2.c]
2619 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 2620 - markus@cvs.openbsd.org 2001/04/04 22:04:35
2621 [kex.c kexgex.c serverloop.c]
2622 parse full kexinit packet.
2623 make server-side more robust, too.
a7ca6275 2624 - markus@cvs.openbsd.org 2001/04/04 23:09:18
2625 [dh.c kex.c packet.c]
2626 clear+free keys,iv for rekeying.
2627 + fix DH mem leaks. ok niels@
86c9e193 2628 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
2629 BROKEN_VHANGUP
d8ee838b 2630
9d451c5a 263120010404
2632 - OpenBSD CVS Sync
2633 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
2634 [ssh-agent.1]
2635 grammar; slade@shore.net
894c5fa6 2636 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
2637 [sftp-glob.c ssh-agent.c ssh-keygen.c]
2638 free() -> xfree()
a5c9ffdb 2639 - markus@cvs.openbsd.org 2001/04/03 19:53:29
2640 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
2641 move kex to kex*.c, used dispatch_set() callbacks for kex. should
2642 make rekeying easier.
3463ff28 2643 - todd@cvs.openbsd.org 2001/04/03 21:19:38
2644 [ssh_config]
2645 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 2646 - markus@cvs.openbsd.org 2001/04/03 23:32:12
2647 [kex.c kex.h packet.c sshconnect2.c sshd.c]
2648 undo parts of recent my changes: main part of keyexchange does not
2649 need dispatch-callbacks, since application data is delayed until
2650 the keyexchange completes (if i understand the drafts correctly).
2651 add some infrastructure for re-keying.
e092ce67 2652 - markus@cvs.openbsd.org 2001/04/04 00:06:54
2653 [clientloop.c sshconnect2.c]
2654 enable client rekeying
2655 (1) force rekeying with ~R, or
2656 (2) if the server requests rekeying.
2657 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 2658 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 2659
672f212f 266020010403
2661 - OpenBSD CVS Sync
2662 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
2663 [sshd.8]
2664 typo; ok markus@
6be9a5e8 2665 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
2666 [readconf.c servconf.c]
2667 correct comment; ok markus@
fe39c3df 2668 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
2669 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 2670
0be033ea 267120010402
2672 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 2673 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 2674
b7a2a476 267520010330
2676 - (djm) Another openbsd-compat/glob.c sync
4047d868 2677 - (djm) OpenBSD CVS Sync
2678 - provos@cvs.openbsd.org 2001/03/28 21:59:41
2679 [kex.c kex.h sshconnect2.c sshd.c]
2680 forgot to include min and max params in hash, okay markus@
c8682232 2681 - provos@cvs.openbsd.org 2001/03/28 22:04:57
2682 [dh.c]
2683 more sanity checking on primes file
d9cd3575 2684 - markus@cvs.openbsd.org 2001/03/28 22:43:31
2685 [auth.h auth2.c auth2-chall.c]
2686 check auth_root_allowed for kbd-int auth, too.
86b878d5 2687 - provos@cvs.openbsd.org 2001/03/29 14:24:59
2688 [sshconnect2.c]
2689 use recommended defaults
1ad64a93 2690 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
2691 [sshconnect2.c sshd.c]
2692 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 2693 - markus@cvs.openbsd.org 2001/03/29 21:17:40
2694 [dh.c dh.h kex.c kex.h]
2695 prepare for rekeying: move DH code to dh.c
76ca7b01 2696 - djm@cvs.openbsd.org 2001/03/29 23:42:01
2697 [sshd.c]
2698 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 2699
01ce749f 270020010329
2701 - OpenBSD CVS Sync
2702 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
2703 [ssh.1]
2704 document more defaults; misc. cleanup. ok markus@
569807fb 2705 - markus@cvs.openbsd.org 2001/03/26 23:12:42
2706 [authfile.c]
2707 KNF
457fc0c6 2708 - markus@cvs.openbsd.org 2001/03/26 23:23:24
2709 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
2710 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 2711 - markus@cvs.openbsd.org 2001/03/27 10:34:08
2712 [ssh-rsa.c sshd.c]
2713 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 2714 - markus@cvs.openbsd.org 2001/03/27 10:57:00
2715 [compat.c compat.h ssh-rsa.c]
2716 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
2717 signatures in SSH protocol 2, ok djm@
db1cd2f3 2718 - provos@cvs.openbsd.org 2001/03/27 17:46:50
2719 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
2720 make dh group exchange more flexible, allow min and max group size,
2721 okay markus@, deraadt@
e5ff6ecf 2722 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
2723 [scp.c]
2724 start to sync scp closer to rcp; ok markus@
03cb2621 2725 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
2726 [scp.c]
2727 usage more like rcp and add missing -B to usage; ok markus@
563834bb 2728 - markus@cvs.openbsd.org 2001/03/28 20:50:45
2729 [sshd.c]
2730 call refuse() before close(); from olemx@ans.pl
01ce749f 2731
b5b68128 273220010328
68fa858a 2733 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
2734 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 2735 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 2736 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
2737 fix from Philippe Levan <levan@epix.net>
cccfea16 2738 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
2739 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 2740 - (djm) Sync openbsd-compat/glob.c
b5b68128 2741
0c90b590 274220010327
2743 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 2744 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 2745 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 2746 - OpenBSD CVS Sync
2747 - djm@cvs.openbsd.org 2001/03/25 00:01:34
2748 [session.c]
2749 shorten; ok markus@
4f4648f9 2750 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
2751 [servconf.c servconf.h session.c sshd.8 sshd_config]
2752 PrintLastLog option; from chip@valinux.com with some minor
2753 changes by me. ok markus@
9afbfcfa 2754 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 2755 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 2756 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
2757 simpler key load/save interface, see authfile.h
68fa858a 2758 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 2759 memberships) after initgroups() blows them away. Report and suggested
2760 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 2761
b567a40c 276220010324
2763 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 2764 - OpenBSD CVS Sync
2765 - djm@cvs.openbsd.org 2001/03/23 11:04:07
2766 [compat.c compat.h sshconnect2.c sshd.c]
2767 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 2768 - markus@cvs.openbsd.org 2001/03/23 12:02:49
2769 [auth1.c]
2770 authctxt is now passed to do_authenticated
e285053e 2771 - markus@cvs.openbsd.org 2001/03/23 13:10:57
2772 [sftp-int.c]
2773 fix put, upload to _absolute_ path, ok djm@
1d3c30db 2774 - markus@cvs.openbsd.org 2001/03/23 14:28:32
2775 [session.c sshd.c]
2776 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 2777 - (djm) Pull out our own SIGPIPE hacks
b567a40c 2778
8a169574 277920010323
68fa858a 2780 - OpenBSD CVS Sync
8a169574 2781 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 2782 [sshd.c]
2783 do not place linefeeds in buffer
8a169574 2784
ee110bfb 278520010322
2786 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 2787 - (bal) version.c CVS ID resync
a5b09902 2788 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
2789 resync
ae7242ef 2790 - (bal) scp.c CVS ID resync
3e587cc3 2791 - OpenBSD CVS Sync
2792 - markus@cvs.openbsd.org 2001/03/20 19:10:16
2793 [readconf.c]
2794 default to SSH protocol version 2
e5d7a405 2795 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2796 [session.c]
2797 remove unused arg
39f7530f 2798 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2799 [session.c]
2800 remove unused arg
bb5639fe 2801 - markus@cvs.openbsd.org 2001/03/21 11:43:45
2802 [auth1.c auth2.c session.c session.h]
2803 merge common ssh v1/2 code
5e7cb456 2804 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
2805 [ssh-keygen.c]
2806 add -B flag to usage
ca4df544 2807 - markus@cvs.openbsd.org 2001/03/21 21:06:30
2808 [session.c]
2809 missing init; from mib@unimelb.edu.au
ee110bfb 2810
f5f6020e 281120010321
68fa858a 2812 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 2813 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 2814 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
2815 from Solar Designer <solar@openwall.com>
0a3700ee 2816 - (djm) Don't loop forever when changing password via PAM. Patch
2817 from Solar Designer <solar@openwall.com>
0c13ffa2 2818 - (djm) Generate config files before build
7a7101ec 2819 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
2820 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 2821
8d539493 282220010320
01022caf 2823 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
2824 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 2825 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 2826 - (djm) OpenBSD CVS Sync
2827 - markus@cvs.openbsd.org 2001/03/19 17:07:23
2828 [auth.c readconf.c]
2829 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 2830 - markus@cvs.openbsd.org 2001/03/19 17:12:10
2831 [version.h]
2832 version 2.5.2
ea44783f 2833 - (djm) Update RPM spec version
2834 - (djm) Release 2.5.2p1
3743cc2f 2835- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
2836 change S_ISLNK macro to work for UnixWare 2.03
9887f269 2837- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
2838 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 2839
e339aa53 284020010319
68fa858a 2841 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 2842 do it implicitly.
7cdb79d4 2843 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 2844 - OpenBSD CVS Sync
2845 - markus@cvs.openbsd.org 2001/03/18 12:07:52
2846 [auth-options.c]
2847 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 2848 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 2849 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
2850 move HAVE_LONG_LONG_INT where it works
d1581d5f 2851 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 2852 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 2853 - (bal) Small fix to scp. %lu vs %ld
68fa858a 2854 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 2855 - (djm) OpenBSD CVS Sync
2856 - djm@cvs.openbsd.org 2001/03/19 03:52:51
2857 [sftp-client.c]
2858 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 2859 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
2860 [compat.c compat.h sshd.c]
68fa858a 2861 specifically version match on ssh scanners. do not log scan
3a1c54d4 2862 information to the console
dc504afd 2863 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 2864 [sshd.8]
dc504afd 2865 Document permitopen authorized_keys option; ok markus@
babd91d4 2866 - djm@cvs.openbsd.org 2001/03/19 05:49:52
2867 [ssh.1]
2868 document PreferredAuthentications option; ok markus@
05c64611 2869 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 2870
ec0ad9c2 287120010318
68fa858a 2872 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 2873 size not delimited" fatal errors when tranfering.
5cc8d4ad 2874 - OpenBSD CVS Sync
2875 - markus@cvs.openbsd.org 2001/03/17 17:27:59
2876 [auth.c]
2877 check /etc/shells, too
7411201c 2878 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
2879 openbsd-compat/fake-regex.h
ec0ad9c2 2880
8a968c25 288120010317
68fa858a 2882 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 2883 <gert@greenie.muc.de>
bf1d27bd 2884 - OpenBSD CVS Sync
2885 - markus@cvs.openbsd.org 2001/03/15 15:05:59
2886 [scp.c]
2887 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 2888 - markus@cvs.openbsd.org 2001/03/15 22:07:08
2889 [session.c]
2890 pass Session to do_child + KNF
d50d9b63 2891 - djm@cvs.openbsd.org 2001/03/16 08:16:18
2892 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
2893 Revise globbing for get/put to be more shell-like. In particular,
2894 "get/put file* directory/" now works. ok markus@
f55d1b5f 2895 - markus@cvs.openbsd.org 2001/03/16 09:55:53
2896 [sftp-int.c]
2897 fix memset and whitespace
6a8496e4 2898 - markus@cvs.openbsd.org 2001/03/16 13:44:24
2899 [sftp-int.c]
2900 discourage strcat/strcpy
01794848 2901 - markus@cvs.openbsd.org 2001/03/16 19:06:30
2902 [auth-options.c channels.c channels.h serverloop.c session.c]
2903 implement "permitopen" key option, restricts -L style forwarding to
2904 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 2905 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 2906 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 2907
4cb5d598 290820010315
2909 - OpenBSD CVS Sync
2910 - markus@cvs.openbsd.org 2001/03/14 08:57:14
2911 [sftp-client.c]
2912 Wall
85cf5827 2913 - markus@cvs.openbsd.org 2001/03/14 15:15:58
2914 [sftp-int.c]
2915 add version command
61b3a2bc 2916 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
2917 [sftp-server.c]
2918 note no getopt()
51e2fc8f 2919 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 2920 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 2921
acc9d6d7 292220010314
2923 - OpenBSD CVS Sync
85cf5827 2924 - markus@cvs.openbsd.org 2001/03/13 17:34:42
2925 [auth-options.c]
2926 missing xfree, deny key on parse error; ok stevesk@
2927 - djm@cvs.openbsd.org 2001/03/13 22:42:54
2928 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
2929 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 2930 - (bal) Fix strerror() in bsd-misc.c
2931 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
2932 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 2933 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 2934 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 2935
22138a36 293620010313
2937 - OpenBSD CVS Sync
2938 - markus@cvs.openbsd.org 2001/03/12 22:02:02
2939 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
2940 remove old key_fingerprint interface, s/_ex//
2941
539af7f5 294220010312
2943 - OpenBSD CVS Sync
2944 - markus@cvs.openbsd.org 2001/03/11 13:25:36
2945 [auth2.c key.c]
2946 debug
301e8e5b 2947 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
2948 [key.c key.h]
2949 add improved fingerprint functions. based on work by Carsten
2950 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 2951 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
2952 [ssh-keygen.1 ssh-keygen.c]
2953 print both md5, sha1 and bubblebabble fingerprints when using
2954 ssh-keygen -l -v. ok markus@.
08345971 2955 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
2956 [key.c]
2957 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 2958 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
2959 [ssh-keygen.c]
2960 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 2961 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
2962 test if snprintf() supports %ll
2963 add /dev to search path for PRNGD/EGD socket
2964 fix my mistake in USER_PATH test program
79c9ac1b 2965 - OpenBSD CVS Sync
2966 - markus@cvs.openbsd.org 2001/03/11 18:29:51
2967 [key.c]
2968 style+cleanup
aaf45d87 2969 - markus@cvs.openbsd.org 2001/03/11 22:33:24
2970 [ssh-keygen.1 ssh-keygen.c]
2971 remove -v again. use -B instead for bubblebabble. make -B consistent
2972 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 2973 - (djm) Bump portable version number for generating test RPMs
94dd09e3 2974 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 2975 - (bal) Reorder includes in Makefile.
539af7f5 2976
d156519a 297720010311
2978 - OpenBSD CVS Sync
2979 - markus@cvs.openbsd.org 2001/03/10 12:48:27
2980 [sshconnect2.c]
2981 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 2982 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
2983 [readconf.c ssh_config]
2984 default to SSH2, now that m68k runs fast
2f778758 2985 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
2986 [ttymodes.c ttymodes.h]
2987 remove unused sgtty macros; ok markus@
99c415db 2988 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
2989 [compat.c compat.h sshconnect.c]
2990 all known netscreen ssh versions, and older versions of OSU ssh cannot
2991 handle password padding (newer OSU is fixed)
456fce50 2992 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
2993 make sure $bindir is in USER_PATH so scp will work
cab80f75 2994 - OpenBSD CVS Sync
2995 - markus@cvs.openbsd.org 2001/03/10 17:51:04
2996 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
2997 add PreferredAuthentications
d156519a 2998
1c9a907f 299920010310
3000 - OpenBSD CVS Sync
3001 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
3002 [ssh-keygen.c]
68fa858a 3003 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 3004 authorized_keys
cb7bd922 3005 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
3006 [sshd.c]
3007 typo; slade@shore.net
61cf0e38 3008 - Removed log.o from sftp client. Not needed.
1c9a907f 3009
385590e4 301020010309
3011 - OpenBSD CVS Sync
3012 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
3013 [auth1.c]
3014 unused; ok markus@
acf06a60 3015 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
3016 [sftp.1]
3017 spelling, cleanup; ok deraadt@
fee56204 3018 - markus@cvs.openbsd.org 2001/03/08 21:42:33
3019 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
3020 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
3021 no need to do enter passphrase or do expensive sign operations if the
3022 server does not accept key).
385590e4 3023
3a7fe5ba 302420010308
3025 - OpenBSD CVS Sync
d5ebca2b 3026 - djm@cvs.openbsd.org 2001/03/07 10:11:23
3027 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
3028 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
3029 functions and small protocol change.
3030 - markus@cvs.openbsd.org 2001/03/08 00:15:48
3031 [readconf.c ssh.1]
3032 turn off useprivilegedports by default. only rhost-auth needs
3033 this. older sshd's may need this, too.
097ca118 3034 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
3035 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 3036
3251b439 303720010307
3038 - (bal) OpenBSD CVS Sync
3039 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
3040 [ssh-keyscan.c]
3041 appease gcc
a5ec8a3d 3042 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
3043 [sftp-int.c sftp.1 sftp.c]
3044 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 3045 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
3046 [sftp.1]
3047 order things
2c86906e 3048 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
3049 [ssh.1 sshd.8]
3050 the name "secure shell" is boring, noone ever uses it
7daf8515 3051 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
3052 [ssh.1]
3053 removed dated comment
f52798a4 3054 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 3055
657297ff 305620010306
3057 - (bal) OpenBSD CVS Sync
3058 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
3059 [sshd.8]
3060 alpha order; jcs@rt.fm
7c8f2a26 3061 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
3062 [servconf.c]
3063 sync error message; ok markus@
f2ba0775 3064 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
3065 [myproposal.h ssh.1]
3066 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
3067 provos & markus ok
7a6c39a3 3068 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
3069 [sshd.8]
3070 detail default hmac setup too
7de5b06b 3071 - markus@cvs.openbsd.org 2001/03/05 17:17:21
3072 [kex.c kex.h sshconnect2.c sshd.c]
3073 generate a 2*need size (~300 instead of 1024/2048) random private
3074 exponent during the DH key agreement. according to Niels (the great
3075 german advisor) this is safe since /etc/primes contains strong
3076 primes only.
3077
3078 References:
3079 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
3080 agreement with short exponents, In Advances in Cryptology
3081 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 3082 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
3083 [ssh.1]
3084 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 3085 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
3086 [dh.c]
3087 spelling
bbc62e59 3088 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
3089 [authfd.c cli.c ssh-agent.c]
3090 EINTR/EAGAIN handling is required in more cases
c16c7f20 3091 - millert@cvs.openbsd.org 2001/03/06 01:06:03
3092 [ssh-keyscan.c]
3093 Don't assume we wil get the version string all in one read().
3094 deraadt@ OK'd
09cb311c 3095 - millert@cvs.openbsd.org 2001/03/06 01:08:27
3096 [clientloop.c]
3097 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 3098
1a2936c4 309920010305
3100 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 3101 - (bal) CVS ID touch up on sftp-int.c
e77df335 3102 - (bal) CVS ID touch up on uuencode.c
6cca9fde 3103 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 3104 - (bal) OpenBSD CVS Sync
dcb971e1 3105 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
3106 [sshd.8]
3107 it's the OpenSSH one
778f6940 3108 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
3109 [ssh-keyscan.c]
3110 inline -> __inline__, and some indent
81333640 3111 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
3112 [authfile.c]
3113 improve fd handling
79ddf6db 3114 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
3115 [sftp-server.c]
3116 careful with & and &&; markus ok
96ee8386 3117 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
3118 [ssh.c]
3119 -i supports DSA identities now; ok markus@
0c126dc9 3120 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
3121 [servconf.c]
3122 grammar; slade@shore.net
ed2166d8 3123 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
3124 [ssh-keygen.1 ssh-keygen.c]
3125 document -d, and -t defaults to rsa1
b07ae1e9 3126 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
3127 [ssh-keygen.1 ssh-keygen.c]
3128 bye bye -d
e2fccec3 3129 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
3130 [sshd_config]
3131 activate RSA 2 key
e91c60f2 3132 - markus@cvs.openbsd.org 2001/02/22 21:57:27
3133 [ssh.1 sshd.8]
3134 typos/grammar from matt@anzen.com
3b1a83df 3135 - markus@cvs.openbsd.org 2001/02/22 21:59:44
3136 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
3137 use pwcopy in ssh.c, too
19d57054 3138 - markus@cvs.openbsd.org 2001/02/23 15:34:53
3139 [serverloop.c]
3140 debug2->3
00be5382 3141 - markus@cvs.openbsd.org 2001/02/23 18:15:13
3142 [sshd.c]
3143 the random session key depends now on the session_key_int
3144 sent by the 'attacker'
3145 dig1 = md5(cookie|session_key_int);
3146 dig2 = md5(dig1|cookie|session_key_int);
3147 fake_session_key = dig1|dig2;
3148 this change is caused by a mail from anakin@pobox.com
3149 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 3150 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
3151 [readconf.c]
3152 look for id_rsa by default, before id_dsa
582038fb 3153 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
3154 [sshd_config]
3155 ssh2 rsa key before dsa key
6e18cb71 3156 - markus@cvs.openbsd.org 2001/02/27 10:35:27
3157 [packet.c]
3158 fix random padding
1b5dfeb2 3159 - markus@cvs.openbsd.org 2001/02/27 11:00:11
3160 [compat.c]
3161 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 3162 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
3163 [misc.c]
3164 pull in protos
167b3512 3165 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
3166 [sftp.c]
3167 do not kill the subprocess on termination (we will see if this helps
3168 things or hurts things)
7e8911cd 3169 - markus@cvs.openbsd.org 2001/02/28 08:45:39
3170 [clientloop.c]
3171 fix byte counts for ssh protocol v1
ee55dacf 3172 - markus@cvs.openbsd.org 2001/02/28 08:54:55
3173 [channels.c nchan.c nchan.h]
3174 make sure remote stderr does not get truncated.
3175 remove closed fd's from the select mask.
a6215e53 3176 - markus@cvs.openbsd.org 2001/02/28 09:57:07
3177 [packet.c packet.h sshconnect2.c]
3178 in ssh protocol v2 use ignore messages for padding (instead of
3179 trailing \0).
94dfb550 3180 - markus@cvs.openbsd.org 2001/02/28 12:55:07
3181 [channels.c]
3182 unify debug messages
5649fbbe 3183 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
3184 [misc.c]
3185 for completeness, copy pw_gecos too
0572fe75 3186 - markus@cvs.openbsd.org 2001/02/28 21:21:41
3187 [sshd.c]
3188 generate a fake session id, too
95ce5599 3189 - markus@cvs.openbsd.org 2001/02/28 21:27:48
3190 [channels.c packet.c packet.h serverloop.c]
3191 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
3192 use random content in ignore messages.
355724fc 3193 - markus@cvs.openbsd.org 2001/02/28 21:31:32
3194 [channels.c]
3195 typo
c3f7d267 3196 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
3197 [authfd.c]
3198 split line so that p will have an easier time next time around
a01a5f30 3199 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
3200 [ssh.c]
3201 shorten usage by a line
12bf85ed 3202 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
3203 [auth-rsa.c auth2.c deattack.c packet.c]
3204 KNF
4371658c 3205 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
3206 [cli.c cli.h rijndael.h ssh-keyscan.1]
3207 copyright notices on all source files
ce91d6f8 3208 - markus@cvs.openbsd.org 2001/03/01 22:46:37
3209 [ssh.c]
3210 don't truncate remote ssh-2 commands; from mkubita@securities.cz
3211 use min, not max for logging, fixes overflow.
409edaba 3212 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
3213 [sshd.8]
3214 explain SIGHUP better
b8dc87d3 3215 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
3216 [sshd.8]
3217 doc the dsa/rsa key pair files
f3c7c613 3218 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
3219 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
3220 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
3221 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
3222 make copyright lines the same format
2671b47f 3223 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
3224 [ssh-keyscan.c]
3225 standard theo sweep
ff7fee59 3226 - millert@cvs.openbsd.org 2001/03/03 21:19:41
3227 [ssh-keyscan.c]
3228 Dynamically allocate read_wait and its copies. Since maxfd is
3229 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 3230 - millert@cvs.openbsd.org 2001/03/03 21:40:30
3231 [sftp-server.c]
3232 Dynamically allocate fd_set; deraadt@ OK
20e04e90 3233 - millert@cvs.openbsd.org 2001/03/03 21:41:07
3234 [packet.c]
3235 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 3236 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
3237 [sftp-server.c]
3238 KNF
c630ce76 3239 - markus@cvs.openbsd.org 2001/03/03 23:52:22
3240 [sftp.c]
3241 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 3242 - markus@cvs.openbsd.org 2001/03/03 23:59:34
3243 [log.c ssh.c]
3244 log*.c -> log.c
61f8a1d1 3245 - markus@cvs.openbsd.org 2001/03/04 00:03:59
3246 [channels.c]
3247 debug1->2
38967add 3248 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
3249 [ssh.c]
3250 add -m to usage; ok markus@
46f23b8d 3251 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
3252 [sshd.8]
3253 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 3254 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
3255 [servconf.c sshd.8]
3256 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 3257 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
3258 [sshd.8]
3259 spelling
54b974dc 3260 - millert@cvs.openbsd.org 2001/03/04 17:42:28
3261 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
3262 ssh.c sshconnect.c sshd.c]
3263 log functions should not be passed strings that end in newline as they
3264 get passed on to syslog() and when logging to stderr, do_log() appends
3265 its own newline.
51c251f0 3266 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
3267 [sshd.8]
3268 list SSH2 ciphers
2605addd 3269 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 3270 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 3271 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 3272 - (stevesk) OpenBSD sync:
3273 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
3274 [ssh-keyscan.c]
3275 skip inlining, why bother
5152d46f 3276 - (stevesk) sftp.c: handle __progname
1a2936c4 3277
40edd7ef 327820010304
3279 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 3280 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
3281 give Mark Roth credit for mdoc2man.pl
40edd7ef 3282
9817de5f 328320010303
40edd7ef 3284 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
3285 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
3286 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
3287 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 3288 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 3289 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
3290 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 3291
20cad736 329220010301
68fa858a 3293 - (djm) Properly add -lcrypt if needed.
5f404be3 3294 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 3295 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 3296 <nalin@redhat.com>
68fa858a 3297 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 3298 <vinschen@redhat.com>
ad1f4a20 3299 - (djm) Released 2.5.1p2
20cad736 3300
cf0c5df5 330120010228
3302 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
3303 "Bad packet length" bugs.
68fa858a 3304 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 3305 now done before the final fork().
065ef9b1 3306 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 3307 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 3308
86b416a7 330920010227
68fa858a 3310 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 3311 <vinschen@redhat.com>
2af09193 3312 - (bal) OpenBSD Sync
3313 - markus@cvs.openbsd.org 2001/02/23 15:37:45
3314 [session.c]
3315 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 3316 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 3317 <jmknoble@jmknoble.cx>
68fa858a 3318 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 3319 <markm@swoon.net>
3320 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 3321 - (djm) fatal() on OpenSSL version mismatch
27cf96de 3322 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 3323 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
3324 <markm@swoon.net>
4bc6dd70 3325 - (djm) Fix PAM fix
4236bde4 3326 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
3327 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 3328 2.3.x.
3329 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
3330 <markm@swoon.net>
68fa858a 3331 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 3332 <tim@multitalents.net>
68fa858a 3333 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 3334 <tim@multitalents.net>
51fb577a 3335
4925395f 333620010226
3337 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 3338 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 3339 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 3340
1eb4ec64 334120010225
3342 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
3343 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 3344 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
3345 platform defines u_int64_t as being that.
1eb4ec64 3346
a738c3b0 334720010224
68fa858a 3348 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 3349 Vinschen <vinschen@redhat.com>
3350 - (bal) Reorder where 'strftime' is detected to resolve linking
3351 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
3352
8fd97cc4 335320010224
3354 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
3355 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 3356 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
3357 some platforms.
3d114925 3358 - (bal) Generalize lack of UNIX sockets since this also effects Cray
3359 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 3360
14a49e44 336120010223
3362 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
3363 <tell@telltronics.org>
cb291102 3364 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
3365 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 3366 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 3367 <tim@multitalents.net>
14a49e44 3368
68fa858a 336920010222
73d6d7fa 3370 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 3371 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
3372 - (bal) Removed reference to liblogin from contrib/README. It was
3373 integrated into OpenSSH a long while ago.
2a81eb9f 3374 - (stevesk) remove erroneous #ifdef sgi code.
3375 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 3376
fbf305f1 337720010221
3378 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 3379 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 3380 <tim@multitalents.net>
1fe61b2e 3381 - (bal) Reverted out of 2001/02/15 patch by djm below because it
3382 breaks Solaris.
3383 - (djm) Move PAM session setup back to before setuid to user.
3384 fixes problems on Solaris-drived PAMs.
266140a8 3385 - (stevesk) session.c: back out to where we were before:
68fa858a 3386 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 3387 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 3388
8b3319f4 338920010220
3390 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
3391 getcwd.c.
c2b544a5 3392 - (bal) OpenBSD CVS Sync:
3393 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
3394 [sshd.c]
3395 clarify message to make it not mention "ident"
8b3319f4 3396
1729c161 339720010219
3398 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
3399 pty.[ch] -> sshpty.[ch]
d6f13fbb 3400 - (djm) Rework search for OpenSSL location. Skip directories which don't
3401 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
3402 with its limit of 6 -L options.
0476625f 3403 - OpenBSD CVS Sync:
3404 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
3405 [sftp.1]
3406 typo
3407 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
3408 [ssh.c]
3409 cleanup -V output; noted by millert
3410 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
3411 [sshd.8]
3412 it's the OpenSSH one
3413 - markus@cvs.openbsd.org 2001/02/18 11:33:54
3414 [dispatch.c]
3415 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
3416 - markus@cvs.openbsd.org 2001/02/19 02:53:32
3417 [compat.c compat.h serverloop.c]
3418 ssh-1.2.{18-22} has broken handling of ignore messages; report from
3419 itojun@
3420 - markus@cvs.openbsd.org 2001/02/19 03:35:23
3421 [version.h]
3422 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
3423 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
3424 [scp.c]
3425 np is changed by recursion; vinschen@redhat.com
3426 - Update versions in RPM spec files
3427 - Release 2.5.1p1
1729c161 3428
663fd560 342920010218
68fa858a 3430 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
3431 <tim@multitalents.net>
25cd3375 3432 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
3433 stevesk
68fa858a 3434 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 3435 <vinschen@redhat.com> and myself.
32ced054 3436 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
3437 Miskiewicz <misiek@pld.ORG.PL>
6a951840 3438 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
3439 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 3440 - (djm) Use ttyname() to determine name of tty returned by openpty()
3441 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 3442 <marekm@amelek.gda.pl>
68fa858a 3443 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 3444 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 3445 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 3446 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 3447 SunOS)
68fa858a 3448 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 3449 <tim@multitalents.net>
dfef7e7e 3450 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 3451 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 3452 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 3453 SIGALRM.
e1a023df 3454 - (djm) Move entropy.c over to mysignal()
68fa858a 3455 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
3456 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 3457 Miller <Todd.Miller@courtesan.com>
ecdde3d8 3458 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 3459 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
3460 enable with --with-bsd-auth.
2adddc78 3461 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 3462
0b1728c5 346320010217
3464 - (bal) OpenBSD Sync:
3465 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 3466 [channel.c]
3467 remove debug
c8b058b4 3468 - markus@cvs.openbsd.org 2001/02/16 14:03:43
3469 [session.c]
3470 proper payload-length check for x11 w/o screen-number
0b1728c5 3471
b41d8d4d 347220010216
3473 - (bal) added '--with-prce' to allow overriding of system regex when
3474 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 3475 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 3476 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
3477 Fixes linking on SCO.
68fa858a 3478 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 3479 Nalin Dahyabhai <nalin@redhat.com>
3480 - (djm) BSD license for gnome-ssh-askpass (was X11)
3481 - (djm) KNF on gnome-ssh-askpass
ed6553e2 3482 - (djm) USE_PIPES for a few more sysv platforms
3483 - (djm) Cleanup configure.in a little
3484 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 3485 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
3486 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 3487 - (djm) OpenBSD CVS:
3488 - markus@cvs.openbsd.org 2001/02/15 16:19:59
3489 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
3490 [sshconnect1.c sshconnect2.c]
3491 genericize password padding function for SSH1 and SSH2.
3492 add stylized echo to 2, too.
3493 - (djm) Add roundup() macro to defines.h
9535dddf 3494 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
3495 needed on Unixware 2.x.
b41d8d4d 3496
0086bfaf 349720010215
68fa858a 3498 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 3499 problems on Solaris-derived PAMs.
e11aab29 3500 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
3501 <Darren.Moffat@eng.sun.com>
9e3c31f7 3502 - (bal) Sync w/ OpenSSH for new release
3503 - markus@cvs.openbsd.org 2001/02/12 12:45:06
3504 [sshconnect1.c]
3505 fix xmalloc(0), ok dugsong@
b2552997 3506 - markus@cvs.openbsd.org 2001/02/11 12:59:25
3507 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
3508 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
3509 1) clean up the MAC support for SSH-2
3510 2) allow you to specify the MAC with 'ssh -m'
3511 3) or the 'MACs' keyword in ssh(d)_config
3512 4) add hmac-{md5,sha1}-96
3513 ok stevesk@, provos@
15853e93 3514 - markus@cvs.openbsd.org 2001/02/12 16:16:23
3515 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
3516 ssh-keygen.c sshd.8]
3517 PermitRootLogin={yes,without-password,forced-commands-only,no}
3518 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 3519 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 3520 [clientloop.c packet.c ssh-keyscan.c]
3521 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 3522 - markus@cvs.openssh.org 2001/02/13 22:49:40
3523 [auth1.c auth2.c]
3524 setproctitle(user) only if getpwnam succeeds
3525 - markus@cvs.openbsd.org 2001/02/12 23:26:20
3526 [sshd.c]
3527 missing memset; from solar@openwall.com
3528 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
3529 [sftp-int.c]
3530 lumask now works with 1 numeric arg; ok markus@, djm@
3531 - djm@cvs.openbsd.org 2001/02/14 9:46:03
3532 [sftp-client.c sftp-int.c sftp.1]
3533 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
3534 ok markus@
0b16bb01 3535 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
3536 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 3537 - (stevesk) OpenBSD sync:
3538 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
3539 [serverloop.c]
3540 indent
0b16bb01 3541
1c2d0a13 354220010214
3543 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 3544 session has not been open or credentials not set. Based on patch from
1c2d0a13 3545 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 3546 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 3547 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 3548 - (bal) Missing function prototype in bsd-snprintf.c patch by
3549 Mark Miller <markm@swoon.net>
b7ccb051 3550 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
3551 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 3552 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 3553
0610439b 355420010213
84eb157c 3555 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 3556 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
3557 I did a base KNF over the whe whole file to make it more acceptable.
3558 (backed out of original patch and removed it from ChangeLog)
01f13020 3559 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
3560 Tim Rice <tim@multitalents.net>
8d60e965 3561 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 3562
894a4851 356320010212
68fa858a 3564 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
3565 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
3566 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 3567 Pekka Savola <pekkas@netcore.fi>
782d6a0d 3568 - (djm) Clean up PCRE text in INSTALL
68fa858a 3569 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 3570 <mib@unimelb.edu.au>
6f68f28a 3571 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 3572 - (stevesk) session.c: remove debugging code.
894a4851 3573
abf1f107 357420010211
3575 - (bal) OpenBSD Sync
3576 - markus@cvs.openbsd.org 2001/02/07 22:35:46
3577 [auth1.c auth2.c sshd.c]
3578 move k_setpag() to a central place; ok dugsong@
c845316f 3579 - markus@cvs.openbsd.org 2001/02/10 12:52:02
3580 [auth2.c]
3581 offer passwd before s/key
e6fa162e 3582 - markus@cvs.openbsd.org 2001/02/8 22:37:10
3583 [canohost.c]
3584 remove last call to sprintf; ok deraadt@
0ab4b0f0 3585 - markus@cvs.openbsd.org 2001/02/10 1:33:32
3586 [canohost.c]
3587 add debug message, since sshd blocks here if DNS is not available
7f8ea238 3588 - markus@cvs.openbsd.org 2001/02/10 12:44:02
3589 [cli.c]
3590 don't call vis() for \r
5c470997 3591 - danh@cvs.openbsd.org 2001/02/10 0:12:43
3592 [scp.c]
3593 revert a small change to allow -r option to work again; ok deraadt@
3594 - danh@cvs.openbsd.org 2001/02/10 15:14:11
3595 [scp.c]
3596 fix memory leak; ok markus@
a0e6fead 3597 - djm@cvs.openbsd.org 2001/02/10 0:45:52
3598 [scp.1]
3599 Mention that you can quote pathnames with spaces in them
b3106440 3600 - markus@cvs.openbsd.org 2001/02/10 1:46:28
3601 [ssh.c]
3602 remove mapping of argv[0] -> hostname
f72e01a5 3603 - markus@cvs.openbsd.org 2001/02/06 22:26:17
3604 [sshconnect2.c]
3605 do not ask for passphrase in batch mode; report from ejb@ql.org
3606 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 3607 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 3608 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 3609 markus ok
3610 - markus@cvs.openbsd.org 2001/02/09 12:28:35
3611 [sshconnect2.c]
3612 do not free twice, thanks to /etc/malloc.conf
3613 - markus@cvs.openbsd.org 2001/02/09 17:10:53
3614 [sshconnect2.c]
3615 partial success: debug->log; "Permission denied" if no more auth methods
3616 - markus@cvs.openbsd.org 2001/02/10 12:09:21
3617 [sshconnect2.c]
3618 remove some lines
e0b2cf6b 3619 - markus@cvs.openbsd.org 2001/02/09 13:38:07
3620 [auth-options.c]
3621 reset options if no option is given; from han.holl@prismant.nl
ca910e13 3622 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3623 [channels.c]
3624 nuke sprintf, ok deraadt@
3625 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3626 [channels.c]
3627 nuke sprintf, ok deraadt@
affa8be4 3628 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3629 [clientloop.h]
3630 remove confusing callback code
d2c46e77 3631 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
3632 [readconf.c]
3633 snprintf
cc8aca8a 3634 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3635 sync with netbsd tree changes.
3636 - more strict prototypes, include necessary headers
3637 - use paths.h/pathnames.h decls
3638 - size_t typecase to int -> u_long
5be2ec5e 3639 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3640 [ssh-keyscan.c]
3641 fix size_t -> int cast (use u_long). markus ok
3642 - markus@cvs.openbsd.org 2001/02/07 22:43:16
3643 [ssh-keyscan.c]
3644 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
3645 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
3646 [ssh-keyscan.c]
68fa858a 3647 do not assume malloc() returns zero-filled region. found by
5be2ec5e 3648 malloc.conf=AJ.
f21032a6 3649 - markus@cvs.openbsd.org 2001/02/08 22:35:30
3650 [sshconnect.c]
68fa858a 3651 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 3652 'ask'
7bbcc167 3653 - djm@cvs.openbsd.org 2001/02/04 21:26:07
3654 [sshd_config]
3655 type: ok markus@
3656 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
3657 [sshd_config]
3658 enable sftp-server by default
a2e6d17d 3659 - deraadt 2001/02/07 8:57:26
3660 [xmalloc.c]
3661 deal with new ANSI malloc stuff
3662 - markus@cvs.openbsd.org 2001/02/07 16:46:08
3663 [xmalloc.c]
3664 typo in fatal()
3665 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3666 [xmalloc.c]
3667 fix size_t -> int cast (use u_long). markus ok
4ef922e3 3668 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
3669 [serverloop.c sshconnect1.c]
68fa858a 3670 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 3671 <solar@openwall.com>, ok provos@
68fa858a 3672 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 3673 (from the OpenBSD tree)
6b442913 3674 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 3675 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 3676 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 3677 - (bal) A bit more whitespace cleanup
68fa858a 3678 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 3679 <abartlet@pcug.org.au>
b27e97b1 3680 - (stevesk) misc.c: ssh.h not needed.
38a316c0 3681 - (stevesk) compat.c: more friendly cpp error
94f38e16 3682 - (stevesk) OpenBSD sync:
3683 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
3684 [LICENSE]
3685 typos and small cleanup; ok deraadt@
abf1f107 3686
0426a3b4 368720010210
3688 - (djm) Sync sftp and scp stuff from OpenBSD:
3689 - djm@cvs.openbsd.org 2001/02/07 03:55:13
3690 [sftp-client.c]
3691 Don't free handles before we are done with them. Based on work from
3692 Corinna Vinschen <vinschen@redhat.com>. ok markus@
3693 - djm@cvs.openbsd.org 2001/02/06 22:32:53
3694 [sftp.1]
3695 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3696 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
3697 [sftp.1]
3698 pretty up significantly
3699 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
3700 [sftp.1]
3701 .Bl-.El mismatch. markus ok
3702 - djm@cvs.openbsd.org 2001/02/07 06:12:30
3703 [sftp-int.c]
3704 Check that target is a directory before doing ls; ok markus@
3705 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
3706 [scp.c sftp-client.c sftp-server.c]
3707 unsigned long long -> %llu, not %qu. markus ok
3708 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
3709 [sftp.1 sftp-int.c]
3710 more man page cleanup and sync of help text with man page; ok markus@
3711 - markus@cvs.openbsd.org 2001/02/07 14:58:34
3712 [sftp-client.c]
3713 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
3714 - djm@cvs.openbsd.org 2001/02/07 15:27:19
3715 [sftp.c]
3716 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
3717 <roumen.petrov@skalasoft.com>
3718 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
3719 [sftp-int.c]
3720 portable; ok markus@
3721 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
3722 [sftp-int.c]
3723 lowercase cmds[].c also; ok markus@
3724 - markus@cvs.openbsd.org 2001/02/07 17:04:52
3725 [pathnames.h sftp.c]
3726 allow sftp over ssh protocol 1; ok djm@
3727 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
3728 [scp.c]
3729 memory leak fix, and snprintf throughout
3730 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
3731 [sftp-int.c]
3732 plug a memory leak
3733 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
3734 [session.c sftp-client.c]
3735 %i -> %d
3736 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
3737 [sftp-int.c]
3738 typo
3739 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
3740 [sftp-int.c pathnames.h]
3741 _PATH_LS; ok markus@
3742 - djm@cvs.openbsd.org 2001/02/09 04:46:25
3743 [sftp-int.c]
3744 Check for NULL attribs for chown, chmod & chgrp operations, only send
3745 relevant attribs back to server; ok markus@
96b64eb0 3746 - djm@cvs.openbsd.org 2001/02/06 15:05:25
3747 [sftp.c]
3748 Use getopt to process commandline arguments
3749 - djm@cvs.openbsd.org 2001/02/06 15:06:21
3750 [sftp.c ]
3751 Wait for ssh subprocess at exit
3752 - djm@cvs.openbsd.org 2001/02/06 15:18:16
3753 [sftp-int.c]
3754 stat target for remote chdir before doing chdir
3755 - djm@cvs.openbsd.org 2001/02/06 15:32:54
3756 [sftp.1]
3757 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3758 - provos@cvs.openbsd.org 2001/02/05 22:22:02
3759 [sftp-int.c]
3760 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 3761 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 3762 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 3763
6d1e1d2b 376420010209
68fa858a 3765 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 3766 <rjmooney@mediaone.net>
bb0c1991 3767 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 3768 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 3769 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 3770 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
3771 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 3772 - (stevesk) OpenBSD sync:
3773 - markus@cvs.openbsd.org 2001/02/08 11:20:01
3774 [auth2.c]
3775 strict checking
3776 - markus@cvs.openbsd.org 2001/02/08 11:15:22
3777 [version.h]
3778 update to 2.3.2
3779 - markus@cvs.openbsd.org 2001/02/08 11:12:30
3780 [auth2.c]
3781 fix typo
72b3f75d 3782 - (djm) Update spec files
0ed28836 3783 - (bal) OpenBSD sync:
3784 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
3785 [scp.c]
3786 memory leak fix, and snprintf throughout
1fc8ccdf 3787 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3788 [clientloop.c]
3789 remove confusing callback code
0b202697 3790 - (djm) Add CVS Id's to files that we have missed
5ca51e19 3791 - (bal) OpenBSD Sync (more):
3792 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3793 sync with netbsd tree changes.
3794 - more strict prototypes, include necessary headers
3795 - use paths.h/pathnames.h decls
3796 - size_t typecase to int -> u_long
1f3bf5aa 3797 - markus@cvs.openbsd.org 2001/02/06 22:07:42
3798 [ssh.c]
3799 fatal() if subsystem fails
3800 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3801 [ssh.c]
3802 remove confusing callback code
3803 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
3804 [ssh.c]
3805 add -1 option (force protocol version 1). ok markus@
3806 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
3807 [ssh.c]
3808 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 3809 - (bal) Missing 'const' in readpass.h
9c5a8165 3810 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
3811 - djm@cvs.openbsd.org 2001/02/06 23:30:28
3812 [sftp-client.c]
3813 replace arc4random with counter for request ids; ok markus@
68fa858a 3814 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 3815 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 3816
6a25c04c 381720010208
3818 - (djm) Don't delete external askpass program in make uninstall target.
3819 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 3820 - (djm) Fix linking of sftp, don't need arc4random any more.
3821 - (djm) Try to use shell that supports "test -S" for EGD socket search.
3822 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 3823
547519f0 382420010207
bee0a37e 3825 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
3826 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 3827 - (djm) Much KNF on PAM code
547519f0 3828 - (djm) Revise auth-pam.c conversation function to be a little more
3829 readable.
5c377b3b 3830 - (djm) Revise kbd-int PAM conversation function to fold all text messages
3831 to before first prompt. Fixes hangs if last pam_message did not require
3832 a reply.
3833 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 3834
547519f0 383520010205
2b87da3b 3836 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 3837 that don't have NGROUPS_MAX.
57559587 3838 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 3839 - (stevesk) OpenBSD sync:
3840 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
3841 [many files; did this manually to our top-level source dir]
3842 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 3843 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
3844 [sftp-server.c]
3845 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 3846 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
3847 [sftp-int.c]
3848 ? == help
3849 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
3850 [sftp-int.c]
3851 sort commands, so that abbreviations work as expected
3852 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
3853 [sftp-int.c]
3854 debugging sftp: precedence and missing break. chmod, chown, chgrp
3855 seem to be working now.
3856 - markus@cvs.openbsd.org 2001/02/04 14:41:21
3857 [sftp-int.c]
3858 use base 8 for umask/chmod
3859 - markus@cvs.openbsd.org 2001/02/04 11:11:54
3860 [sftp-int.c]
3861 fix LCD
c44559d2 3862 - markus@cvs.openbsd.org 2001/02/04 08:10:44
3863 [ssh.1]
3864 typo; dpo@club-internet.fr
a5930351 3865 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
3866 [auth2.c authfd.c packet.c]
3867 remove duplicate #include's; ok markus@
6a416424 3868 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
3869 [scp.c sshd.c]
3870 alpha happiness
3871 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
3872 [sshd.c]
3873 precedence; ok markus@
02a024dd 3874 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 3875 [ssh.c sshd.c]
3876 make the alpha happy
02a024dd 3877 - markus@cvs.openbsd.org 2001/01/31 13:37:24
3878 [channels.c channels.h serverloop.c ssh.c]
68fa858a 3879 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 3880 already in use
02a024dd 3881 - markus@cvs.openbsd.org 2001/02/01 14:58:09
3882 [channels.c]
3883 use ipaddr in channel messages, ietf-secsh wants this
3884 - markus@cvs.openbsd.org 2001/01/31 12:26:20
3885 [channels.c]
68fa858a 3886 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 3887 messages; bug report from edmundo@rano.org
a741554f 3888 - markus@cvs.openbsd.org 2001/01/31 13:48:09
3889 [sshconnect2.c]
3890 unused
9378f292 3891 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
3892 [sftp-client.c sftp-server.c]
3893 make gcc on the alpha even happier
1fc243d1 3894
547519f0 389520010204
781a0585 3896 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 3897 - (bal) Minor Makefile fix
f0f14bea 3898 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 3899 right.
78987b57 3900 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 3901 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 3902 - (djm) OpenBSD CVS sync:
3903 - markus@cvs.openbsd.org 2001/02/03 03:08:38
3904 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
3905 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
3906 [sshd_config]
3907 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
3908 - markus@cvs.openbsd.org 2001/02/03 03:19:51
3909 [ssh.1 sshd.8 sshd_config]
3910 Skey is now called ChallengeResponse
3911 - markus@cvs.openbsd.org 2001/02/03 03:43:09
3912 [sshd.8]
3913 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
3914 channel. note from Erik.Anggard@cygate.se (pr/1659)
3915 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
3916 [ssh.1]
3917 typos; ok markus@
3918 - djm@cvs.openbsd.org 2001/02/04 04:11:56
3919 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
3920 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
3921 Basic interactive sftp client; ok theo@
3922 - (djm) Update RPM specs for new sftp binary
68fa858a 3923 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 3924 think I got them all.
8b061486 3925 - (djm) Makefile.in fixes
1aa00dcb 3926 - (stevesk) add mysignal() wrapper and use it for the protocol 2
3927 SIGCHLD handler.
408ba72f 3928 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 3929
547519f0 393020010203
63fe0529 3931 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 3932 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
3933 based file) to ensure #include space does not get confused.
f78888c7 3934 - (bal) Minor Makefile.in tweak. dirname may not exist on some
3935 platforms so builds fail. (NeXT being a well known one)
63fe0529 3936
547519f0 393720010202
61e96248 3938 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 3939 <vinschen@redhat.com>
71301416 3940 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
3941 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 3942
547519f0 394320010201
ad5075bd 3944 - (bal) Minor fix to Makefile to stop rebuilding executables if no
3945 changes have occured to any of the supporting code. Patch by
3946 Roumen Petrov <roumen.petrov@skalasoft.com>
3947
9c8dbb1b 394820010131
37845585 3949 - (djm) OpenBSD CVS Sync:
3950 - djm@cvs.openbsd.org 2001/01/30 15:48:53
3951 [sshconnect.c]
3952 Make warning message a little more consistent. ok markus@
8c89dd2b 3953 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
3954 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
3955 respectively.
c59dc6bd 3956 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
3957 passwords.
9c8dbb1b 3958 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
3959 openbsd-compat/. And resolve all ./configure and Makefile.in issues
3960 assocated.
37845585 3961
9c8dbb1b 396220010130
39929cdb 3963 - (djm) OpenBSD CVS Sync:
3964 - markus@cvs.openbsd.org 2001/01/29 09:55:37
3965 [channels.c channels.h clientloop.c serverloop.c]
3966 fix select overflow; ok deraadt@ and stevesk@
865ac82e 3967 - markus@cvs.openbsd.org 2001/01/29 12:42:35
3968 [canohost.c canohost.h channels.c clientloop.c]
3969 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 3970 - markus@cvs.openbsd.org 2001/01/29 12:47:32
3971 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
3972 handle rsa_private_decrypt failures; helps against the Bleichenbacher
3973 pkcs#1 attack
ae810de7 3974 - djm@cvs.openbsd.org 2001/01/29 05:36:11
3975 [ssh.1 ssh.c]
3976 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 3977 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 3978
9c8dbb1b 397920010129
f29ef605 3980 - (stevesk) sftp-server.c: use %lld vs. %qd
3981
cb9da0fc 398220010128
3983 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 3984 - (bal) OpenBSD Sync
9bd5b720 3985 - markus@cvs.openbsd.org 2001/01/28 10:15:34
3986 [dispatch.c]
3987 re-keying is not supported; ok deraadt@
5fb622e4 3988 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 3989 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 3990 cleanup AUTHORS sections
9bd5b720 3991 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 3992 [sshd.c sshd.8]
9bd5b720 3993 remove -Q, no longer needed
3994 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 3995 [readconf.c ssh.1]
9bd5b720 3996 ``StrictHostKeyChecking ask'' documentation and small cleanup.
3997 ok markus@
6f37606e 3998 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 3999 [sshd.8]
6f37606e 4000 spelling. ok markus@
95f4ccfb 4001 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
4002 [xmalloc.c]
4003 use size_t for strlen() return. ok markus@
6f37606e 4004 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
4005 [authfile.c]
4006 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 4007 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 4008 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
4009 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
4010 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
4011 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
4012 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
4013 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
4014 $OpenBSD$
b0e305c9 4015 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 4016
c9606e03 401720010126
61e96248 4018 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 4019 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 4020 - (bal) OpenBSD Sync
4021 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
4022 [ssh-agent.c]
4023 call _exit() in signal handler
c9606e03 4024
d7d5f0b2 402520010125
4026 - (djm) Sync bsd-* support files:
4027 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
4028 [rresvport.c bindresvport.c]
61e96248 4029 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 4030 agreed on, which will be happy for the future. bindresvport_sa() for
4031 sockaddr *, too. docs later..
4032 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
4033 [bindresvport.c]
61e96248 4034 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 4035 the actual family being processed
e1dd3a7a 4036 - (djm) Mention PRNGd in documentation, it is nicer than EGD
4037 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 4038 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 4039 - (bal) OpenBSD Resync
4040 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
4041 [channels.c]
4042 missing freeaddrinfo(); ok markus@
d7d5f0b2 4043
556eb464 404420010124
4045 - (bal) OpenBSD Resync
4046 - markus@cvs.openbsd.org 2001/01/23 10:45:10
4047 [ssh.h]
61e96248 4048 nuke comment
1aecda34 4049 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
4050 - (bal) #ifdef around S_IFSOCK if platform does not support it.
4051 patch by Tim Rice <tim@multitalents.net>
4052 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 4053 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 4054
effa6591 405520010123
4056 - (bal) regexp.h typo in configure.in. Should have been regex.h
4057 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 4058 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 4059 - (bal) OpenBSD Resync
4060 - markus@cvs.openbsd.org 2001/01/22 8:15:00
4061 [auth-krb4.c sshconnect1.c]
4062 only AFS needs radix.[ch]
4063 - markus@cvs.openbsd.org 2001/01/22 8:32:53
4064 [auth2.c]
4065 no need to include; from mouring@etoh.eviladmin.org
4066 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
4067 [key.c]
4068 free() -> xfree(); ok markus@
4069 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
4070 [sshconnect2.c sshd.c]
4071 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 4072 - markus@cvs.openbsd.org 2001/01/22 23:06:39
4073 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
4074 sshconnect1.c sshconnect2.c sshd.c]
4075 rename skey -> challenge response.
4076 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 4077
effa6591 4078
42f11eb2 407920010122
4080 - (bal) OpenBSD Resync
4081 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
4082 [servconf.c ssh.h sshd.c]
4083 only auth-chall.c needs #ifdef SKEY
4084 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
4085 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4086 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
4087 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
4088 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
4089 ssh1.h sshconnect1.c sshd.c ttymodes.c]
4090 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
4091 - markus@cvs.openbsd.org 2001/01/19 16:48:14
4092 [sshd.8]
4093 fix typo; from stevesk@
4094 - markus@cvs.openbsd.org 2001/01/19 16:50:58
4095 [ssh-dss.c]
61e96248 4096 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 4097 stevesk@
4098 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
4099 [auth-options.c auth-options.h auth-rsa.c auth2.c]
4100 pass the filename to auth_parse_options()
61e96248 4101 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 4102 [readconf.c]
4103 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
4104 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
4105 [sshconnect2.c]
4106 dh_new_group() does not return NULL. ok markus@
4107 - markus@cvs.openbsd.org 2001/01/20 21:33:42
4108 [ssh-add.c]
61e96248 4109 do not loop forever if askpass does not exist; from
42f11eb2 4110 andrew@pimlott.ne.mediaone.net
4111 - djm@cvs.openbsd.org 2001/01/20 23:00:56
4112 [servconf.c]
4113 Check for NULL return from strdelim; ok markus
4114 - djm@cvs.openbsd.org 2001/01/20 23:02:07
4115 [readconf.c]
4116 KNF; ok markus
4117 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
4118 [ssh-keygen.1]
4119 remove -R flag; ok markus@
4120 - markus@cvs.openbsd.org 2001/01/21 19:05:40
4121 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
4122 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4123 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
4124 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
4125 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
4126 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
4127 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
4128 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
4129 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
4130 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 4131 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 4132 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
4133 ttysmodes.c uidswap.c xmalloc.c]
61e96248 4134 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 4135 #includes. rename util.[ch] -> misc.[ch]
4136 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 4137 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 4138 conflict when compiling for non-kerb install
4139 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
4140 on 1/19.
4141
6005a40c 414220010120
4143 - (bal) OpenBSD Resync
4144 - markus@cvs.openbsd.org 2001/01/19 12:45:26
4145 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
4146 only auth-chall.c needs #ifdef SKEY
47af6577 4147 - (bal) Slight auth2-pam.c clean up.
4148 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
4149 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 4150
922e6493 415120010119
4152 - (djm) Update versions in RPM specfiles
59c97189 4153 - (bal) OpenBSD Resync
4154 - markus@cvs.openbsd.org 2001/01/18 16:20:21
4155 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
4156 sshd.8 sshd.c]
61e96248 4157 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 4158 systems
4159 - markus@cvs.openbsd.org 2001/01/18 16:59:59
4160 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
4161 session.h sshconnect1.c]
4162 1) removes fake skey from sshd, since this will be much
4163 harder with /usr/libexec/auth/login_XXX
4164 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
4165 3) make addition of BSD_AUTH and other challenge reponse methods
4166 easier.
4167 - markus@cvs.openbsd.org 2001/01/18 17:12:43
4168 [auth-chall.c auth2-chall.c]
4169 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 4170 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
4171 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 4172 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 4173 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 4174
b5c334cc 417520010118
4176 - (bal) Super Sized OpenBSD Resync
4177 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
4178 [sshd.c]
4179 maxfd+1
4180 - markus@cvs.openbsd.org 2001/01/13 17:59:18
4181 [ssh-keygen.1]
4182 small ssh-keygen manpage cleanup; stevesk@pobox.com
4183 - markus@cvs.openbsd.org 2001/01/13 18:03:07
4184 [scp.c ssh-keygen.c sshd.c]
4185 getopt() returns -1 not EOF; stevesk@pobox.com
4186 - markus@cvs.openbsd.org 2001/01/13 18:06:54
4187 [ssh-keyscan.c]
4188 use SSH_DEFAULT_PORT; from stevesk@pobox.com
4189 - markus@cvs.openbsd.org 2001/01/13 18:12:47
4190 [ssh-keyscan.c]
4191 free() -> xfree(); fix memory leak; from stevesk@pobox.com
4192 - markus@cvs.openbsd.org 2001/01/13 18:14:13
4193 [ssh-add.c]
4194 typo, from stevesk@sweden.hp.com
4195 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 4196 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 4197 split out keepalive from packet_interactive (from dale@accentre.com)
4198 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
4199 - markus@cvs.openbsd.org 2001/01/13 18:36:45
4200 [packet.c packet.h]
4201 reorder, typo
4202 - markus@cvs.openbsd.org 2001/01/13 18:38:00
4203 [auth-options.c]
4204 fix comment
4205 - markus@cvs.openbsd.org 2001/01/13 18:43:31
4206 [session.c]
4207 Wall
61e96248 4208 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 4209 [clientloop.h clientloop.c ssh.c]
4210 move callback to headerfile
4211 - markus@cvs.openbsd.org 2001/01/15 21:40:10
4212 [ssh.c]
4213 use log() instead of stderr
4214 - markus@cvs.openbsd.org 2001/01/15 21:43:51
4215 [dh.c]
4216 use error() not stderr!
4217 - markus@cvs.openbsd.org 2001/01/15 21:45:29
4218 [sftp-server.c]
4219 rename must fail if newpath exists, debug off by default
4220 - markus@cvs.openbsd.org 2001/01/15 21:46:38
4221 [sftp-server.c]
4222 readable long listing for sftp-server, ok deraadt@
4223 - markus@cvs.openbsd.org 2001/01/16 19:20:06
4224 [key.c ssh-rsa.c]
61e96248 4225 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
4226 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
4227 since they are in the wrong format, too. they must be removed from
b5c334cc 4228 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 4229 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
4230 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 4231 BN_num_bits(rsa->n) >= 768.
4232 - markus@cvs.openbsd.org 2001/01/16 20:54:27
4233 [sftp-server.c]
4234 remove some statics. simpler handles; idea from nisse@lysator.liu.se
4235 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
4236 [bufaux.c radix.c sshconnect.h sshconnect1.c]
4237 indent
4238 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
4239 be missing such feature.
4240
61e96248 4241
52ce34a2 424220010117
4243 - (djm) Only write random seed file at exit
717057b6 4244 - (djm) Make PAM support optional, enable with --with-pam
61e96248 4245 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 4246 provides a crypt() of its own)
4247 - (djm) Avoid a warning in bsd-bindresvport.c
4248 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 4249 can cause weird segfaults errors on Solaris
8694a1ce 4250 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 4251 - (djm) Add --with-pam to RPM spec files
52ce34a2 4252
2fd3c144 425320010115
4254 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 4255 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 4256
63b68889 425720010114
4258 - (stevesk) initial work for OpenBSD "support supplementary group in
4259 {Allow,Deny}Groups" patch:
4260 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
4261 - add bsd-getgrouplist.h
4262 - new files groupaccess.[ch]
4263 - build but don't use yet (need to merge auth.c changes)
c6a69271 4264 - (stevesk) complete:
4265 - markus@cvs.openbsd.org 2001/01/13 11:56:48
4266 [auth.c sshd.8]
4267 support supplementary group in {Allow,Deny}Groups
4268 from stevesk@pobox.com
61e96248 4269
f546c780 427020010112
4271 - (bal) OpenBSD Sync
4272 - markus@cvs.openbsd.org 2001/01/10 22:56:22
4273 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
4274 cleanup sftp-server implementation:
547519f0 4275 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
4276 parse SSH2_FILEXFER_ATTR_EXTENDED
4277 send SSH2_FX_EOF if readdir returns no more entries
4278 reply to SSH2_FXP_EXTENDED message
4279 use #defines from the draft
4280 move #definations to sftp.h
f546c780 4281 more info:
61e96248 4282 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 4283 - markus@cvs.openbsd.org 2001/01/10 19:43:20
4284 [sshd.c]
4285 XXX - generate_empheral_server_key() is not safe against races,
61e96248 4286 because it calls log()
f546c780 4287 - markus@cvs.openbsd.org 2001/01/09 21:19:50
4288 [packet.c]
4289 allow TCP_NDELAY for ipv6; from netbsd via itojun@
4290
9548d6c8 429120010110
4292 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
4293 Bladt Norbert <Norbert.Bladt@adi.ch>
4294
af972861 429520010109
4296 - (bal) Resync CVS ID of cli.c
4b80e97b 4297 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
4298 code.
eea39c02 4299 - (bal) OpenBSD Sync
4300 - markus@cvs.openbsd.org 2001/01/08 22:29:05
4301 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
4302 sshd_config version.h]
4303 implement option 'Banner /etc/issue.net' for ssh2, move version to
4304 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
4305 is enabled).
4306 - markus@cvs.openbsd.org 2001/01/08 22:03:23
4307 [channels.c ssh-keyscan.c]
4308 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
4309 - markus@cvs.openbsd.org 2001/01/08 21:55:41
4310 [sshconnect1.c]
4311 more cleanups and fixes from stevesk@pobox.com:
4312 1) try_agent_authentication() for loop will overwrite key just
4313 allocated with key_new(); don't alloc
4314 2) call ssh_close_authentication_connection() before exit
4315 try_agent_authentication()
4316 3) free mem on bad passphrase in try_rsa_authentication()
4317 - markus@cvs.openbsd.org 2001/01/08 21:48:17
4318 [kex.c]
4319 missing free; thanks stevesk@pobox.com
f1c4659d 4320 - (bal) Detect if clock_t structure exists, if not define it.
4321 - (bal) Detect if O_NONBLOCK exists, if not define it.
4322 - (bal) removed news4-posix.h (now empty)
4323 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
4324 instead of 'int'
adc83ebf 4325 - (stevesk) sshd_config: sync
4f771a33 4326 - (stevesk) defines.h: remove spurious ``;''
af972861 4327
bbcf899f 432820010108
4329 - (bal) Fixed another typo in cli.c
4330 - (bal) OpenBSD Sync
4331 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4332 [cli.c]
4333 typo
4334 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4335 [cli.c]
4336 missing free, stevesk@pobox.com
4337 - markus@cvs.openbsd.org 2001/01/07 19:06:25
4338 [auth1.c]
4339 missing free, stevesk@pobox.com
4340 - markus@cvs.openbsd.org 2001/01/07 11:28:04
4341 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
4342 ssh.h sshd.8 sshd.c]
4343 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
4344 syslog priority changes:
4345 fatal() LOG_ERR -> LOG_CRIT
4346 log() LOG_INFO -> LOG_NOTICE
b8c37305 4347 - Updated TODO
bbcf899f 4348
9616313f 434920010107
4350 - (bal) OpenBSD Sync
4351 - markus@cvs.openbsd.org 2001/01/06 11:23:27
4352 [ssh-rsa.c]
4353 remove unused
4354 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
4355 [ssh-keyscan.1]
4356 missing .El
4357 - markus@cvs.openbsd.org 2001/01/04 22:41:03
4358 [session.c sshconnect.c]
4359 consistent use of _PATH_BSHELL; from stevesk@pobox.com
4360 - djm@cvs.openbsd.org 2001/01/04 22:35:32
4361 [ssh.1 sshd.8]
4362 Mention AES as available SSH2 Cipher; ok markus
4363 - markus@cvs.openbsd.org 2001/01/04 22:25:58
4364 [sshd.c]
4365 sync usage()/man with defaults; from stevesk@pobox.com
4366 - markus@cvs.openbsd.org 2001/01/04 22:21:26
4367 [sshconnect2.c]
4368 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
4369 that prints a banner (e.g. /etc/issue.net)
61e96248 4370
1877dc0c 437120010105
4372 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 4373 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 4374
488c06c8 437520010104
4376 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
4377 work by Chris Vaughan <vaughan99@yahoo.com>
4378
7c49df64 437920010103
4380 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
4381 tree (mainly positioning)
4382 - (bal) OpenSSH CVS Update
4383 - markus@cvs.openbsd.org 2001/01/02 20:41:02
4384 [packet.c]
4385 log remote ip on disconnect; PR 1600 from jcs@rt.fm
4386 - markus@cvs.openbsd.org 2001/01/02 20:50:56
4387 [sshconnect.c]
61e96248 4388 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 4389 ip_status == HOST_CHANGED
61e96248 4390 - (bal) authfile.c: Synced CVS ID tag
2c523de9 4391 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
4392 - (bal) Disable sftp-server if no 64bit int support exists. Based on
4393 patch by Tim Rice <tim@multitalents.net>
4394 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
4395 and sftp-server.8 manpage.
7c49df64 4396
a421e945 439720010102
4398 - (bal) OpenBSD CVS Update
4399 - markus@cvs.openbsd.org 2001/01/01 14:52:49
4400 [scp.c]
4401 use shared fatal(); from stevesk@pobox.com
4402
0efc80a7 440320001231
4404 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
4405 for multiple reasons.
b1335fdf 4406 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 4407
efcae5b1 440820001230
4409 - (bal) OpenBSD CVS Update
4410 - markus@cvs.openbsd.org 2000/12/28 18:58:30
4411 [ssh-keygen.c]
4412 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 4413 - markus@cvs.openbsd.org 2000/12/29 22:19:13
4414 [channels.c]
4415 missing xfree; from vaughan99@yahoo.com
efcae5b1 4416 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 4417 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 4418 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 4419 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 4420 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 4421 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 4422
442320001229
61e96248 4424 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 4425 Kurz <shorty@debian.org>
8abcdba4 4426 - (bal) OpenBSD CVS Update
4427 - markus@cvs.openbsd.org 2000/12/28 14:25:51
4428 [auth.h auth2.c]
4429 count authentication failures only
4430 - markus@cvs.openbsd.org 2000/12/28 14:25:03
4431 [sshconnect.c]
4432 fingerprint for MITM attacks, too.
4433 - markus@cvs.openbsd.org 2000/12/28 12:03:57
4434 [sshd.8 sshd.c]
4435 document -D
4436 - markus@cvs.openbsd.org 2000/12/27 14:19:21
4437 [serverloop.c]
4438 less chatty
4439 - markus@cvs.openbsd.org 2000/12/27 12:34
4440 [auth1.c sshconnect2.c sshd.c]
4441 typo
4442 - markus@cvs.openbsd.org 2000/12/27 12:30:19
4443 [readconf.c readconf.h ssh.1 sshconnect.c]
4444 new option: HostKeyAlias: allow the user to record the host key
4445 under a different name. This is useful for ssh tunneling over
4446 forwarded connections or if you run multiple sshd's on different
4447 ports on the same machine.
4448 - markus@cvs.openbsd.org 2000/12/27 11:51:53
4449 [ssh.1 ssh.c]
4450 multiple -t force pty allocation, document ORIGINAL_COMMAND
4451 - markus@cvs.openbsd.org 2000/12/27 11:41:31
4452 [sshd.8]
4453 update for ssh-2
c52c7082 4454 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
4455 fix merge.
0dd78cd8 4456
8f523d67 445720001228
4458 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
4459 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 4460 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 4461 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
4462 header. Patch by Tim Rice <tim@multitalents.net>
4463 - Updated TODO w/ known HP/UX issue
4464 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
4465 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 4466
b03bd394 446720001227
61e96248 4468 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 4469 Takumi Yamane <yamtak@b-session.com>
4470 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 4471 by Corinna Vinschen <vinschen@redhat.com>
4472 - (djm) Fix catman-do target for non-bash
61e96248 4473 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 4474 Takumi Yamane <yamtak@b-session.com>
4475 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 4476 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 4477 - (djm) Fix catman-do target for non-bash
61e96248 4478 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
4479 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 4480 'RLIMIT_NOFILE'
61e96248 4481 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
4482 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 4483 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 4484
8d88011e 448520001223
4486 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
4487 if a change to config.h has occurred. Suggested by Gert Doering
4488 <gert@greenie.muc.de>
4489 - (bal) OpenBSD CVS Update:
4490 - markus@cvs.openbsd.org 2000/12/22 16:49:40
4491 [ssh-keygen.c]
4492 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
4493
1e3b8b07 449420001222
4495 - Updated RCSID for pty.c
4496 - (bal) OpenBSD CVS Updates:
4497 - markus@cvs.openbsd.org 2000/12/21 15:10:16
4498 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
4499 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
4500 - markus@cvs.openbsd.org 2000/12/20 19:26:56
4501 [authfile.c]
4502 allow ssh -i userkey for root
4503 - markus@cvs.openbsd.org 2000/12/20 19:37:21
4504 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
4505 fix prototypes; from stevesk@pobox.com
4506 - markus@cvs.openbsd.org 2000/12/20 19:32:08
4507 [sshd.c]
4508 init pointer to NULL; report from Jan.Ivan@cern.ch
4509 - markus@cvs.openbsd.org 2000/12/19 23:17:54
4510 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
4511 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
4512 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
4513 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
4514 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
4515 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
4516 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
4517 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
4518 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
4519 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
4520 unsigned' with u_char.
4521
67b0facb 452220001221
4523 - (stevesk) OpenBSD CVS updates:
4524 - markus@cvs.openbsd.org 2000/12/19 15:43:45
4525 [authfile.c channels.c sftp-server.c ssh-agent.c]
4526 remove() -> unlink() for consistency
4527 - markus@cvs.openbsd.org 2000/12/19 15:48:09
4528 [ssh-keyscan.c]
4529 replace <ssl/x.h> with <openssl/x.h>
4530 - markus@cvs.openbsd.org 2000/12/17 02:33:40
4531 [uidswap.c]
4532 typo; from wsanchez@apple.com
61e96248 4533
adeebd37 453420001220
61e96248 4535 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 4536 and Linux-PAM. Based on report and fix from Andrew Morgan
4537 <morgan@transmeta.com>
4538
f072c47a 453920001218
4540 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 4541 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
4542 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 4543
731c1541 454420001216
4545 - (stevesk) OpenBSD CVS updates:
4546 - markus@cvs.openbsd.org 2000/12/16 02:53:57
4547 [scp.c]
4548 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
4549 - markus@cvs.openbsd.org 2000/12/16 02:39:57
4550 [scp.c]
4551 unused; from stevesk@pobox.com
4552
227e8e86 455320001215
9853409f 4554 - (stevesk) Old OpenBSD patch wasn't completely applied:
4555 - markus@cvs.openbsd.org 2000/01/24 22:11:20
4556 [scp.c]
4557 allow '.' in usernames; from jedgar@fxp.org
227e8e86 4558 - (stevesk) OpenBSD CVS updates:
4559 - markus@cvs.openbsd.org 2000/12/13 16:26:53
4560 [ssh-keyscan.c]
4561 fatal already adds \n; from stevesk@pobox.com
4562 - markus@cvs.openbsd.org 2000/12/13 16:25:44
4563 [ssh-agent.c]
4564 remove redundant spaces; from stevesk@pobox.com
4565 - ho@cvs.openbsd.org 2000/12/12 15:50:21
4566 [pty.c]
4567 When failing to set tty owner and mode on a read-only filesystem, don't
4568 abort if the tty already has correct owner and reasonably sane modes.
4569 Example; permit 'root' to login to a firewall with read-only root fs.
4570 (markus@ ok)
4571 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
4572 [pty.c]
4573 KNF
6ffc9c88 4574 - markus@cvs.openbsd.org 2000/12/12 14:45:21
4575 [sshd.c]
4576 source port < 1024 is no longer required for rhosts-rsa since it
4577 adds no additional security.
4578 - markus@cvs.openbsd.org 2000/12/12 16:11:49
4579 [ssh.1 ssh.c]
4580 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
4581 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
4582 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 4583 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
4584 [scp.c]
4585 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 4586 - provos@cvs.openbsd.org 2000/12/15 10:30:15
4587 [kex.c kex.h sshconnect2.c sshd.c]
4588 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 4589
6c935fbd 459020001213
4591 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
4592 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 4593 - (stevesk) OpenBSD CVS update:
1fe6a48f 4594 - markus@cvs.openbsd.org 2000/12/12 15:30:02
4595 [ssh-keyscan.c ssh.c sshd.c]
61e96248 4596 consistently use __progname; from stevesk@pobox.com
6c935fbd 4597
367d1840 459820001211
4599 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
4600 patch to install ssh-keyscan manpage. Patch by Pekka Savola
4601 <pekka@netcore.fi>
e3a70753 4602 - (bal) OpenbSD CVS update
4603 - markus@cvs.openbsd.org 2000/12/10 17:01:53
4604 [sshconnect1.c]
4605 always request new challenge for skey/tis-auth, fixes interop with
4606 other implementations; report from roth@feep.net
367d1840 4607
6b523bae 460820001210
4609 - (bal) OpenBSD CVS updates
61e96248 4610 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 4611 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4612 undo rijndael changes
61e96248 4613 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 4614 [rijndael.c]
4615 fix byte order bug w/o introducing new implementation
61e96248 4616 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 4617 [sftp-server.c]
4618 "" -> "." for realpath; from vinschen@redhat.com
61e96248 4619 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 4620 [ssh-agent.c]
4621 extern int optind; from stevesk@sweden.hp.com
13af0aa2 4622 - provos@cvs.openbsd.org 2000/12/09 23:51:11
4623 [compat.c]
4624 remove unnecessary '\n'
6b523bae 4625
ce9c0b75 462620001209
6b523bae 4627 - (bal) OpenBSD CVS updates:
61e96248 4628 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 4629 [ssh.1]
4630 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
4631
f72fc97f 463220001207
6b523bae 4633 - (bal) OpenBSD CVS updates:
61e96248 4634 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 4635 [compat.c compat.h packet.c]
4636 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 4637 - markus@cvs.openbsd.org 2000/12/06 23:10:39
4638 [rijndael.c]
4639 unexpand(1)
61e96248 4640 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 4641 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4642 new rijndael implementation. fixes endian bugs
f72fc97f 4643
97fb6912 464420001206
6b523bae 4645 - (bal) OpenBSD CVS updates:
97fb6912 4646 - markus@cvs.openbsd.org 2000/12/05 20:34:09
4647 [channels.c channels.h clientloop.c serverloop.c]
4648 async connects for -R/-L; ok deraadt@
4649 - todd@cvs.openssh.org 2000/12/05 16:47:28
4650 [sshd.c]
4651 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 4652 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
4653 have it (used in ssh-keyscan).
227e8e86 4654 - (stevesk) OpenBSD CVS update:
f20255cb 4655 - markus@cvs.openbsd.org 2000/12/06 19:57:48
4656 [ssh-keyscan.c]
4657 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 4658
f6fdbddf 465920001205
6b523bae 4660 - (bal) OpenBSD CVS updates:
f6fdbddf 4661 - markus@cvs.openbsd.org 2000/12/04 19:24:02
4662 [ssh-keyscan.c ssh-keyscan.1]
4663 David Maziere's ssh-keyscan, ok niels@
4664 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
4665 to the recent OpenBSD source tree.
835d2104 4666 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 4667
cbc5abf9 466820001204
4669 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 4670 defining -POSIX.
4671 - (bal) OpenBSD CVS updates:
4672 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 4673 [compat.c]
4674 remove fallback to SSH_BUG_HMAC now that the drafts are updated
4675 - markus@cvs.openbsd.org 2000/12/03 11:27:55
4676 [compat.c]
61e96248 4677 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 4678 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 4679 - markus@cvs.openbsd.org 2000/12/03 11:15:03
4680 [auth2.c compat.c compat.h sshconnect2.c]
4681 support f-secure/ssh.com 2.0.12; ok niels@
4682
0b6fbf03 468320001203
cbc5abf9 4684 - (bal) OpenBSD CVS updates:
0b6fbf03 4685 - markus@cvs.openbsd.org 2000/11/30 22:54:31
4686 [channels.c]
61e96248 4687 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 4688 ok neils@
4689 - markus@cvs.openbsd.org 2000/11/29 20:39:17
4690 [cipher.c]
4691 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
4692 - markus@cvs.openbsd.org 2000/11/30 18:33:05
4693 [ssh-agent.c]
4694 agents must not dump core, ok niels@
61e96248 4695 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 4696 [ssh.1]
4697 T is for both protocols
4698 - markus@cvs.openbsd.org 2000/12/01 00:00:51
4699 [ssh.1]
4700 typo; from green@FreeBSD.org
4701 - markus@cvs.openbsd.org 2000/11/30 07:02:35
4702 [ssh.c]
4703 check -T before isatty()
4704 - provos@cvs.openbsd.org 2000/11/29 13:51:27
4705 [sshconnect.c]
61e96248 4706 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 4707 - markus@cvs.openbsd.org 2000/11/30 22:53:35
4708 [sshconnect.c]
4709 disable agent/x11/port fwding if hostkey has changed; ok niels@
4710 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
4711 [sshd.c]
4712 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
4713 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 4714 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
4715 PAM authentication using KbdInteractive.
4716 - (djm) Added another TODO
0b6fbf03 4717
90f4078a 471820001202
4719 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 4720 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 4721 <mstone@cs.loyola.edu>
4722
dcef6523 472320001129
7062c40f 4724 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
4725 if there are background children with open fds.
c193d002 4726 - (djm) bsd-rresvport.c bzero -> memset
61e96248 4727 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 4728 still fail during compilation of sftp-server).
4729 - (djm) Fail if ar is not found during configure
c523303b 4730 - (djm) OpenBSD CVS updates:
4731 - provos@cvs.openbsd.org 2000/11/22 08:38:31
4732 [sshd.8]
4733 talk about /etc/primes, okay markus@
4734 - markus@cvs.openbsd.org 2000/11/23 14:03:48
4735 [ssh.c sshconnect1.c sshconnect2.c]
4736 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
4737 defaults
4738 - markus@cvs.openbsd.org 2000/11/25 09:42:53
4739 [sshconnect1.c]
4740 reorder check for illegal ciphers, bugreport from espie@
4741 - markus@cvs.openbsd.org 2000/11/25 10:19:34
4742 [ssh-keygen.c ssh.h]
4743 print keytype when generating a key.
4744 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 4745 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
4746 more manpage paths in fixpaths calls
4747 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 4748 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 4749
e879a080 475020001125
4751 - (djm) Give up privs when reading seed file
4752
d343d900 475320001123
4754 - (bal) Merge OpenBSD changes:
4755 - markus@cvs.openbsd.org 2000/11/15 22:31:36
4756 [auth-options.c]
61e96248 4757 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 4758 - markus@cvs.openbsd.org 2000/11/16 17:55:43
4759 [dh.c]
4760 do not use perror() in sshd, after child is forked()
4761 - markus@cvs.openbsd.org 2000/11/14 23:42:40
4762 [auth-rsa.c]
4763 parse option only if key matches; fix some confusing seen by the client
4764 - markus@cvs.openbsd.org 2000/11/14 23:44:19
4765 [session.c]
4766 check no_agent_forward_flag for ssh-2, too
4767 - markus@cvs.openbsd.org 2000/11/15
4768 [ssh-agent.1]
4769 reorder SYNOPSIS; typo, use .It
4770 - markus@cvs.openbsd.org 2000/11/14 23:48:55
4771 [ssh-agent.c]
4772 do not reorder keys if a key is removed
4773 - markus@cvs.openbsd.org 2000/11/15 19:58:08
4774 [ssh.c]
61e96248 4775 just ignore non existing user keys
d343d900 4776 - millert@cvs.openbsd.org 200/11/15 20:24:43
4777 [ssh-keygen.c]
4778 Add missing \n at end of error message.
4779
0b49a754 478020001122
4781 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
4782 are compilable.
4783 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
4784
fab2e5d3 478520001117
4786 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
4787 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 4788 - (stevesk) Reworked progname support.
260d427b 4789 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
4790 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 4791
c2207f11 479220001116
4793 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
4794 releases.
4795 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
4796 <roth@feep.net>
4797
3d398e04 479820001113
61e96248 4799 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 4800 contrib/README
fa08c86b 4801 - (djm) Merge OpenBSD changes:
4802 - markus@cvs.openbsd.org 2000/11/06 16:04:56
4803 [channels.c channels.h clientloop.c nchan.c serverloop.c]
4804 [session.c ssh.c]
4805 agent forwarding and -R for ssh2, based on work from
4806 jhuuskon@messi.uku.fi
4807 - markus@cvs.openbsd.org 2000/11/06 16:13:27
4808 [ssh.c sshconnect.c sshd.c]
4809 do not disabled rhosts(rsa) if server port > 1024; from
4810 pekkas@netcore.fi
4811 - markus@cvs.openbsd.org 2000/11/06 16:16:35
4812 [sshconnect.c]
4813 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
4814 - markus@cvs.openbsd.org 2000/11/09 18:04:40
4815 [auth1.c]
4816 typo; from mouring@pconline.com
4817 - markus@cvs.openbsd.org 2000/11/12 12:03:28
4818 [ssh-agent.c]
4819 off-by-one when removing a key from the agent
4820 - markus@cvs.openbsd.org 2000/11/12 12:50:39
4821 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
4822 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
4823 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
4824 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
4825 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 4826 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 4827 add support for RSA to SSH2. please test.
4828 there are now 3 types of keys: RSA1 is used by ssh-1 only,
4829 RSA and DSA are used by SSH2.
4830 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
4831 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
4832 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
4833 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 4834 - (djm) Change to interim version
5733a41a 4835 - (djm) Fix RPM spec file stupidity
6fff1ac4 4836 - (djm) fixpaths to DSA and RSA keys too
3d398e04 4837
d287c664 483820001112
4839 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
4840 Phillips Porch <root@theporch.com>
3d398e04 4841 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
4842 <dcp@sgi.com>
a3bf38d0 4843 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
4844 failed ioctl(TIOCSCTTY) call.
d287c664 4845
3c4d4fef 484620001111
4847 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
4848 packaging files
35325fd4 4849 - (djm) Fix new Makefile.in warnings
61e96248 4850 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
4851 promoted to type int. Report and fix from Dan Astoorian
027bf205 4852 <djast@cs.toronto.edu>
61e96248 4853 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 4854 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 4855
3e366738 485620001110
4857 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
4858 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
4859 - (bal) Added in check to verify S/Key library is being detected in
4860 configure.in
61e96248 4861 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 4862 Patch by Mark Miller <markm@swoon.net>
4863 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 4864 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 4865 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
4866
373998a4 486720001107
e506ee73 4868 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
4869 Mark Miller <markm@swoon.net>
373998a4 4870 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
4871 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 4872 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
4873 Mark D. Roth <roth@feep.net>
373998a4 4874
ac89998a 487520001106
4876 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 4877 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 4878 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 4879 maintained FAQ on www.openssh.com
73bd30fe 4880 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
4881 <pekkas@netcore.fi>
4882 - (djm) Don't need X11-askpass in RPM spec file if building without it
4883 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 4884 - (djm) Release 2.3.0p1
97b378bf 4885 - (bal) typo in configure.in in regards to --with-ldflags from Marko
4886 Asplund <aspa@kronodoc.fi>
4887 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 4888
b850ecd9 488920001105
4890 - (bal) Sync with OpenBSD:
4891 - markus@cvs.openbsd.org 2000/10/31 9:31:58
4892 [compat.c]
4893 handle all old openssh versions
4894 - markus@cvs.openbsd.org 2000/10/31 13:1853
4895 [deattack.c]
4896 so that large packets do not wrap "n"; from netbsd
4897 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 4898 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
4899 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
4900 setsid() into more common files
96054e6f 4901 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 4902 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
4903 bsd-waitpid.c
b850ecd9 4904
75b90ced 490520001029
4906 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 4907 - (stevesk) Create contrib/cygwin/ directory; patch from
4908 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 4909 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 4910 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 4911
344f2b94 491220001028
61e96248 4913 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 4914 <Philippe.WILLEM@urssaf.fr>
240ae474 4915 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 4916 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 4917 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 4918 - (djm) Sync with OpenBSD:
4919 - markus@cvs.openbsd.org 2000/10/16 15:46:32
4920 [ssh.1]
4921 fixes from pekkas@netcore.fi
4922 - markus@cvs.openbsd.org 2000/10/17 14:28:11
4923 [atomicio.c]
4924 return number of characters processed; ok deraadt@
4925 - markus@cvs.openbsd.org 2000/10/18 12:04:02
4926 [atomicio.c]
4927 undo
4928 - markus@cvs.openbsd.org 2000/10/18 12:23:02
4929 [scp.c]
4930 replace atomicio(read,...) with read(); ok deraadt@
4931 - markus@cvs.openbsd.org 2000/10/18 12:42:00
4932 [session.c]
4933 restore old record login behaviour
4934 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
4935 [auth-skey.c]
4936 fmt string problem in unused code
4937 - provos@cvs.openbsd.org 2000/10/19 10:45:16
4938 [sshconnect2.c]
4939 don't reference freed memory. okay deraadt@
4940 - markus@cvs.openbsd.org 2000/10/21 11:04:23
4941 [canohost.c]
4942 typo, eramore@era-t.ericsson.se; ok niels@
4943 - markus@cvs.openbsd.org 2000/10/23 13:31:55
4944 [cipher.c]
4945 non-alignment dependent swap_bytes(); from
4946 simonb@wasabisystems.com/netbsd
4947 - markus@cvs.openbsd.org 2000/10/26 12:38:28
4948 [compat.c]
4949 add older vandyke products
4950 - markus@cvs.openbsd.org 2000/10/27 01:32:19
4951 [channels.c channels.h clientloop.c serverloop.c session.c]
4952 [ssh.c util.c]
61e96248 4953 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 4954 client ttys).
344f2b94 4955
ddc49b5c 495620001027
4957 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
4958
48e7916f 495920001025
4960 - (djm) Added WARNING.RNG file and modified configure to ask users of the
4961 builtin entropy code to read it.
4962 - (djm) Prefer builtin regex to PCRE.
00937921 4963 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
4964 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
4965 <proski@gnu.org>
48e7916f 4966
8dcda1e3 496720001020
4968 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 4969 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
4970 is more correct then current version.
8dcda1e3 4971
f5af5cd5 497220001018
4973 - (stevesk) Add initial support for setproctitle(). Current
4974 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 4975 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 4976
2f31bdd6 497720001017
4978 - (djm) Add -lregex to cywin libs from Corinna Vinschen
4979 <vinschen@cygnus.com>
ba7a3f40 4980 - (djm) Don't rely on atomicio's retval to determine length of askpass
4981 supplied passphrase. Problem report from Lutz Jaenicke
4982 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 4983 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 4984 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 4985 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 4986
33de75a3 498720001016
4988 - (djm) Sync with OpenBSD:
4989 - markus@cvs.openbsd.org 2000/10/14 04:01:15
4990 [cipher.c]
4991 debug3
4992 - markus@cvs.openbsd.org 2000/10/14 04:07:23
4993 [scp.c]
4994 remove spaces from arguments; from djm@mindrot.org
4995 - markus@cvs.openbsd.org 2000/10/14 06:09:46
4996 [ssh.1]
4997 Cipher is for SSH-1 only
4998 - markus@cvs.openbsd.org 2000/10/14 06:12:09
4999 [servconf.c servconf.h serverloop.c session.c sshd.8]
5000 AllowTcpForwarding; from naddy@
5001 - markus@cvs.openbsd.org 2000/10/14 06:16:56
5002 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 5003 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 5004 needs to be changed for interoperability reasons
5005 - markus@cvs.openbsd.org 2000/10/14 06:19:45
5006 [auth-rsa.c]
5007 do not send RSA challenge if key is not allowed by key-options; from
5008 eivind@ThinkSec.com
5009 - markus@cvs.openbsd.org 2000/10/15 08:14:01
5010 [rijndael.c session.c]
5011 typos; from stevesk@sweden.hp.com
5012 - markus@cvs.openbsd.org 2000/10/15 08:18:31
5013 [rijndael.c]
5014 typo
61e96248 5015 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 5016 through diffs
61e96248 5017 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 5018 <pekkas@netcore.fi>
aa0289fe 5019 - (djm) Update version in Redhat spec file
61e96248 5020 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 5021 Redhat 7.0 spec file
5b2d4b75 5022 - (djm) Make inability to read/write PRNG seedfile non-fatal
5023
33de75a3 5024
4d670c24 502520001015
5026 - (djm) Fix ssh2 hang on background processes at logout.
5027
71dfaf1c 502820001014
443172c4 5029 - (bal) Add support for realpath and getcwd for platforms with broken
5030 or missing realpath implementations for sftp-server.
5031 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 5032 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 5033 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 5034 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 5035 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
5036 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 5037 - (djm) Big OpenBSD sync:
5038 - markus@cvs.openbsd.org 2000/09/30 10:27:44
5039 [log.c]
5040 allow loglevel debug
5041 - markus@cvs.openbsd.org 2000/10/03 11:59:57
5042 [packet.c]
5043 hmac->mac
5044 - markus@cvs.openbsd.org 2000/10/03 12:03:03
5045 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
5046 move fake-auth from auth1.c to individual auth methods, disables s/key in
5047 debug-msg
5048 - markus@cvs.openbsd.org 2000/10/03 12:16:48
5049 ssh.c
5050 do not resolve canonname, i have no idea why this was added oin ossh
5051 - markus@cvs.openbsd.org 2000/10/09 15:30:44
5052 ssh-keygen.1 ssh-keygen.c
5053 -X now reads private ssh.com DSA keys, too.
5054 - markus@cvs.openbsd.org 2000/10/09 15:32:34
5055 auth-options.c
5056 clear options on every call.
5057 - markus@cvs.openbsd.org 2000/10/09 15:51:00
5058 authfd.c authfd.h
5059 interop with ssh-agent2, from <res@shore.net>
5060 - markus@cvs.openbsd.org 2000/10/10 14:20:45
5061 compat.c
5062 use rexexp for version string matching
5063 - provos@cvs.openbsd.org 2000/10/10 22:02:18
5064 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
5065 First rough implementation of the diffie-hellman group exchange. The
5066 client can ask the server for bigger groups to perform the diffie-hellman
5067 in, thus increasing the attack complexity when using ciphers with longer
5068 keys. University of Windsor provided network, T the company.
5069 - markus@cvs.openbsd.org 2000/10/11 13:59:52
5070 [auth-rsa.c auth2.c]
5071 clear auth options unless auth sucessfull
5072 - markus@cvs.openbsd.org 2000/10/11 14:00:27
5073 [auth-options.h]
5074 clear auth options unless auth sucessfull
5075 - markus@cvs.openbsd.org 2000/10/11 14:03:27
5076 [scp.1 scp.c]
5077 support 'scp -o' with help from mouring@pconline.com
5078 - markus@cvs.openbsd.org 2000/10/11 14:11:35
5079 [dh.c]
5080 Wall
5081 - markus@cvs.openbsd.org 2000/10/11 14:14:40
5082 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
5083 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
5084 add support for s/key (kbd-interactive) to ssh2, based on work by
5085 mkiernan@avantgo.com and me
5086 - markus@cvs.openbsd.org 2000/10/11 14:27:24
5087 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
5088 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
5089 [sshconnect2.c sshd.c]
5090 new cipher framework
5091 - markus@cvs.openbsd.org 2000/10/11 14:45:21
5092 [cipher.c]
5093 remove DES
5094 - markus@cvs.openbsd.org 2000/10/12 03:59:20
5095 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
5096 enable DES in SSH-1 clients only
5097 - markus@cvs.openbsd.org 2000/10/12 08:21:13
5098 [kex.h packet.c]
5099 remove unused
5100 - markus@cvs.openbsd.org 2000/10/13 12:34:46
5101 [sshd.c]
5102 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
5103 - markus@cvs.openbsd.org 2000/10/13 12:59:15
5104 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
5105 rijndael/aes support
5106 - markus@cvs.openbsd.org 2000/10/13 13:10:54
5107 [sshd.8]
5108 more info about -V
5109 - markus@cvs.openbsd.org 2000/10/13 13:12:02
5110 [myproposal.h]
5111 prefer no compression
3ed32516 5112 - (djm) Fix scp user@host handling
5113 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 5114 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
5115 u_intXX_t types on all platforms.
9ea53ba5 5116 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 5117 - (stevesk) ~/.hushlogin shouldn't cause required password change to
5118 be bypassed.
f5665f6f 5119 - (stevesk) Display correct path to ssh-askpass in configure output.
5120 Report from Lutz Jaenicke.
71dfaf1c 5121
ebd782f7 512220001007
5123 - (stevesk) Print PAM return value in PAM log messages to aid
5124 with debugging.
97994d32 5125 - (stevesk) Fix detection of pw_class struct member in configure;
5126 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
5127
47a134c1 512820001002
5129 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
5130 - (djm) Add host system and CC to end-of-configure report. Suggested by
5131 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
5132
7322ef0e 513320000931
5134 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
5135
6ac7829a 513620000930
b6490dcb 5137 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 5138 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 5139 Ben Lindstrom <mouring@pconline.com>
5140 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 5141 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 5142 very short lived X connections. Bug report from Tobias Oetiker
857040fb 5143 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 5144 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
5145 patch from Pekka Savola <pekkas@netcore.fi>
58665035 5146 - (djm) Forgot to cvs add LICENSE file
dc2901a0 5147 - (djm) Add LICENSE to RPM spec files
de273eef 5148 - (djm) CVS OpenBSD sync:
5149 - markus@cvs.openbsd.org 2000/09/26 13:59:59
5150 [clientloop.c]
5151 use debug2
5152 - markus@cvs.openbsd.org 2000/09/27 15:41:34
5153 [auth2.c sshconnect2.c]
5154 use key_type()
5155 - markus@cvs.openbsd.org 2000/09/28 12:03:18
5156 [channels.c]
5157 debug -> debug2 cleanup
61e96248 5158 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 5159 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
5160 <Alain.St-Denis@ec.gc.ca>
61e96248 5161 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
5162 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 5163 J. Barry <don@astro.cornell.edu>
6ac7829a 5164
c5d85828 516520000929
5166 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 5167 - (djm) Another off-by-one fix from Pavel Kankovsky
5168 <peak@argo.troja.mff.cuni.cz>
22d89d24 5169 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
5170 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 5171 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 5172 <tim@multitalents.net>
c5d85828 5173
6fd7f731 517420000926
5175 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 5176 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 5177 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
5178 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 5179
2f125ca1 518020000924
5181 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
5182 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 5183 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
5184 <markm@swoon.net>
2f125ca1 5185
764d4113 518620000923
61e96248 5187 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 5188 <stevesk@sweden.hp.com>
777319db 5189 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 5190 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 5191 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 5192 <stevesk@sweden.hp.com>
e79b44e1 5193 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 5194 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 5195 Michael Stone <mstone@cs.loyola.edu>
188adeb2 5196 - (djm) OpenBSD CVS sync:
5197 - markus@cvs.openbsd.org 2000/09/17 09:38:59
5198 [sshconnect2.c sshd.c]
5199 fix DEBUG_KEXDH
5200 - markus@cvs.openbsd.org 2000/09/17 09:52:51
5201 [sshconnect.c]
5202 yes no; ok niels@
5203 - markus@cvs.openbsd.org 2000/09/21 04:55:11
5204 [sshd.8]
5205 typo
5206 - markus@cvs.openbsd.org 2000/09/21 05:03:54
5207 [serverloop.c]
5208 typo
5209 - markus@cvs.openbsd.org 2000/09/21 05:11:42
5210 scp.c
5211 utime() to utimes(); mouring@pconline.com
5212 - markus@cvs.openbsd.org 2000/09/21 05:25:08
5213 sshconnect2.c
5214 change login logic in ssh2, allows plugin of other auth methods
5215 - markus@cvs.openbsd.org 2000/09/21 05:25:35
5216 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
5217 [serverloop.c]
5218 add context to dispatch_run
5219 - markus@cvs.openbsd.org 2000/09/21 05:07:52
5220 authfd.c authfd.h ssh-agent.c
5221 bug compat for old ssh.com software
764d4113 5222
7f377177 522320000920
5224 - (djm) Fix bad path substitution. Report from Andrew Miner
5225 <asminer@cs.iastate.edu>
5226
bcbf86ec 522720000916
61e96248 5228 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 5229 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 5230 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 5231 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 5232 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
5233 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 5234 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 5235 password change patch.
5236 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 5237 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
5238 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 5239 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
5240 - (djm) Re-enable int64_t types - we need them for sftp
5241 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
5242 - (djm) Update Redhat SPEC file accordingly
5243 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
5244 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 5245 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 5246 <Dirk.DeWachter@rug.ac.be>
61e96248 5247 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 5248 <larry.jones@sdrc.com>
5249 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
5250 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 5251 - (djm) Merge OpenBSD changes:
5252 - markus@cvs.openbsd.org 2000/09/05 02:59:57
5253 [session.c]
5254 print hostname (not hushlogin)
5255 - markus@cvs.openbsd.org 2000/09/05 13:18:48
5256 [authfile.c ssh-add.c]
5257 enable ssh-add -d for DSA keys
5258 - markus@cvs.openbsd.org 2000/09/05 13:20:49
5259 [sftp-server.c]
5260 cleanup
5261 - markus@cvs.openbsd.org 2000/09/06 03:46:41
5262 [authfile.h]
5263 prototype
5264 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
5265 [ALL]
61e96248 5266 cleanup copyright notices on all files. I have attempted to be
5267 accurate with the details. everything is now under Tatu's licence
5268 (which I copied from his readme), and/or the core-sdi bsd-ish thing
5269 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 5270 licence. We're not changing any rules, just being accurate.
5271 - markus@cvs.openbsd.org 2000/09/07 14:40:30
5272 [channels.c channels.h clientloop.c serverloop.c ssh.c]
5273 cleanup window and packet sizes for ssh2 flow control; ok niels
5274 - markus@cvs.openbsd.org 2000/09/07 14:53:00
5275 [scp.c]
5276 typo
5277 - markus@cvs.openbsd.org 2000/09/07 15:13:37
5278 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
5279 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
5280 [pty.c readconf.c]
5281 some more Copyright fixes
5282 - markus@cvs.openbsd.org 2000/09/08 03:02:51
5283 [README.openssh2]
5284 bye bye
5285 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
5286 [LICENCE cipher.c]
5287 a few more comments about it being ARC4 not RC4
5288 - markus@cvs.openbsd.org 2000/09/12 14:53:11
5289 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
5290 multiple debug levels
5291 - markus@cvs.openbsd.org 2000/09/14 14:25:15
5292 [clientloop.c]
5293 typo
5294 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
5295 [ssh-agent.c]
5296 check return value for setenv(3) for failure, and deal appropriately
5297
deb8d717 529820000913
5299 - (djm) Fix server not exiting with jobs in background.
5300
b5e300c2 530120000905
5302 - (djm) Import OpenBSD CVS changes
5303 - markus@cvs.openbsd.org 2000/08/31 15:52:24
5304 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
5305 implement a SFTP server. interops with sftp2, scp2 and the windows
5306 client from ssh.com
5307 - markus@cvs.openbsd.org 2000/08/31 15:56:03
5308 [README.openssh2]
5309 sync
5310 - markus@cvs.openbsd.org 2000/08/31 16:05:42
5311 [session.c]
5312 Wall
5313 - markus@cvs.openbsd.org 2000/08/31 16:09:34
5314 [authfd.c ssh-agent.c]
5315 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
5316 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
5317 [scp.1 scp.c]
5318 cleanup and fix -S support; stevesk@sweden.hp.com
5319 - markus@cvs.openbsd.org 2000/09/01 16:29:32
5320 [sftp-server.c]
5321 portability fixes
5322 - markus@cvs.openbsd.org 2000/09/01 16:32:41
5323 [sftp-server.c]
5324 fix cast; mouring@pconline.com
5325 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
5326 [ssh-add.1 ssh.1]
5327 add missing .El against .Bl.
5328 - markus@cvs.openbsd.org 2000/09/04 13:03:41
5329 [session.c]
5330 missing close; ok theo
5331 - markus@cvs.openbsd.org 2000/09/04 13:07:21
5332 [session.c]
5333 fix get_last_login_time order; from andre@van-veen.de
5334 - markus@cvs.openbsd.org 2000/09/04 13:10:09
5335 [sftp-server.c]
5336 more cast fixes; from mouring@pconline.com
5337 - markus@cvs.openbsd.org 2000/09/04 13:06:04
5338 [session.c]
5339 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
5340 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 5341 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
5342
1e61f54a 534320000903
5344 - (djm) Fix Redhat init script
5345
c80876b4 534620000901
5347 - (djm) Pick up Jim's new X11-askpass
5348 - (djm) Release 2.2.0p1
5349
8b4a0d08 535020000831
bcbf86ec 5351 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 5352 <acox@cv.telegroup.com>
b817711d 5353 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 5354
0b65b628 535520000830
5356 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 5357 - (djm) Periodically rekey arc4random
5358 - (djm) Clean up diff against OpenBSD.
bcbf86ec 5359 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 5360 <stevesk@sweden.hp.com>
b33a2e6e 5361 - (djm) Quieten the pam delete credentials error message
44839801 5362 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
5363 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 5364 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 5365 - (djm) Fix doh in bsd-arc4random.c
0b65b628 5366
9aaf9be4 536720000829
bcbf86ec 5368 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
5369 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 5370 Garrick James <garrick@james.net>
b5f90139 5371 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
5372 Bastian Trompetter <btrompetter@firemail.de>
698d107e 5373 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 5374 - More OpenBSD updates:
5375 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
5376 [scp.c]
5377 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
5378 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
5379 [session.c]
5380 Wall
5381 - markus@cvs.openbsd.org 2000/08/26 04:33:43
5382 [compat.c]
5383 ssh.com-2.3.0
5384 - markus@cvs.openbsd.org 2000/08/27 12:18:05
5385 [compat.c]
5386 compatibility with future ssh.com versions
5387 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
5388 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
5389 print uid/gid as unsigned
5390 - markus@cvs.openbsd.org 2000/08/28 13:51:00
5391 [ssh.c]
5392 enable -n and -f for ssh2
5393 - markus@cvs.openbsd.org 2000/08/28 14:19:53
5394 [ssh.c]
5395 allow combination of -N and -f
5396 - markus@cvs.openbsd.org 2000/08/28 14:20:56
5397 [util.c]
5398 util.c
5399 - markus@cvs.openbsd.org 2000/08/28 14:22:02
5400 [util.c]
5401 undo
5402 - markus@cvs.openbsd.org 2000/08/28 14:23:38
5403 [util.c]
5404 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 5405
137d7b6c 540620000823
5407 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 5408 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
5409 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 5410 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 5411 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 5412 - (djm) Add local version to version.h
ea788c22 5413 - (djm) Don't reseed arc4random everytime it is used
2e73a022 5414 - (djm) OpenBSD CVS updates:
5415 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
5416 [ssh.c]
5417 accept remsh as a valid name as well; roman@buildpoint.com
5418 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
5419 [deattack.c crc32.c packet.c]
5420 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
5421 libz crc32 function yet, because it has ugly "long"'s in it;
5422 oneill@cs.sfu.ca
5423 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
5424 [scp.1 scp.c]
5425 -S prog support; tv@debian.org
5426 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
5427 [scp.c]
5428 knf
5429 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
5430 [log-client.c]
5431 shorten
5432 - markus@cvs.openbsd.org 2000/08/19 12:48:11
5433 [channels.c channels.h clientloop.c ssh.c ssh.h]
5434 support for ~. in ssh2
5435 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
5436 [crc32.h]
5437 proper prototype
5438 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 5439 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
5440 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 5441 [fingerprint.c fingerprint.h]
5442 add SSH2/DSA support to the agent and some other DSA related cleanups.
5443 (note that we cannot talk to ssh.com's ssh2 agents)
5444 - markus@cvs.openbsd.org 2000/08/19 15:55:52
5445 [channels.c channels.h clientloop.c]
5446 more ~ support for ssh2
5447 - markus@cvs.openbsd.org 2000/08/19 16:21:19
5448 [clientloop.c]
5449 oops
5450 - millert@cvs.openbsd.org 2000/08/20 12:25:53
5451 [session.c]
5452 We have to stash the result of get_remote_name_or_ip() before we
5453 close our socket or getpeername() will get EBADF and the process
5454 will exit. Only a problem for "UseLogin yes".
5455 - millert@cvs.openbsd.org 2000/08/20 12:30:59
5456 [session.c]
5457 Only check /etc/nologin if "UseLogin no" since login(1) may have its
5458 own policy on determining who is allowed to login when /etc/nologin
5459 is present. Also use the _PATH_NOLOGIN define.
5460 - millert@cvs.openbsd.org 2000/08/20 12:42:43
5461 [auth1.c auth2.c session.c ssh.c]
5462 Add calls to setusercontext() and login_get*(). We basically call
5463 setusercontext() in most places where previously we did a setlogin().
5464 Add default login.conf file and put root in the "daemon" login class.
5465 - millert@cvs.openbsd.org 2000/08/21 10:23:31
5466 [session.c]
5467 Fix incorrect PATH setting; noted by Markus.
137d7b6c 5468
c345cf9d 546920000818
5470 - (djm) OpenBSD CVS changes:
5471 - markus@cvs.openbsd.org 2000/07/22 03:14:37
5472 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
5473 random early drop; ok theo, niels
5474 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
5475 [ssh.1]
5476 typo
5477 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
5478 [sshd.8]
5479 many fixes from pepper@mail.reppep.com
5480 - provos@cvs.openbsd.org 2000/08/01 13:01:42
5481 [Makefile.in util.c aux.c]
5482 rename aux.c to util.c to help with cygwin port
5483 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
5484 [authfd.c]
5485 correct sun_len; Alexander@Leidinger.net
5486 - provos@cvs.openbsd.org 2000/08/02 10:27:17
5487 [readconf.c sshd.8]
5488 disable kerberos authentication by default
5489 - provos@cvs.openbsd.org 2000/08/02 11:27:05
5490 [sshd.8 readconf.c auth-krb4.c]
5491 disallow kerberos authentication if we can't verify the TGT; from
5492 dugsong@
5493 kerberos authentication is on by default only if you have a srvtab.
5494 - markus@cvs.openbsd.org 2000/08/04 14:30:07
5495 [auth.c]
5496 unused
5497 - markus@cvs.openbsd.org 2000/08/04 14:30:35
5498 [sshd_config]
5499 MaxStartups
5500 - markus@cvs.openbsd.org 2000/08/15 13:20:46
5501 [authfd.c]
5502 cleanup; ok niels@
5503 - markus@cvs.openbsd.org 2000/08/17 14:05:10
5504 [session.c]
5505 cleanup login(1)-like jobs, no duplicate utmp entries
5506 - markus@cvs.openbsd.org 2000/08/17 14:06:34
5507 [session.c sshd.8 sshd.c]
5508 sshd -u len, similar to telnetd
1a022229 5509 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 5510 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 5511
416ed5a7 551220000816
5513 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 5514 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 5515 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 5516 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 5517 implementation.
ba606eb2 5518 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 5519
dbaa2e87 552020000815
5521 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 5522 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
5523 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 5524 - (djm) Don't seek in directory based lastlogs
bcbf86ec 5525 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 5526 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 5527 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 5528
6c33bf70 552920000813
5530 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
5531 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
5532
3fcce26c 553320000809
bcbf86ec 5534 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 5535 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 5536 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 5537 <charles@comm.polymtl.ca>
3fcce26c 5538
71d43804 553920000808
5540 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
5541 time, spec file cleanup.
5542
f9bcea07 554320000807
378f2232 5544 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 5545 - (djm) Suppress error messages on channel close shutdown() failurs
5546 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 5547 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 5548
bcf89935 554920000725
5550 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
5551
4c8722d9 555220000721
5553 - (djm) OpenBSD CVS updates:
5554 - markus@cvs.openbsd.org 2000/07/16 02:27:22
5555 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
5556 [sshconnect1.c sshconnect2.c]
5557 make ssh-add accept dsa keys (the agent does not)
5558 - djm@cvs.openbsd.org 2000/07/17 19:25:02
5559 [sshd.c]
5560 Another closing of stdin; ok deraadt
5561 - markus@cvs.openbsd.org 2000/07/19 18:33:12
5562 [dsa.c]
5563 missing free, reorder
5564 - markus@cvs.openbsd.org 2000/07/20 16:23:14
5565 [ssh-keygen.1]
5566 document input and output files
5567
240777b8 556820000720
4c8722d9 5569 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 5570
3c7def32 557120000716
4c8722d9 5572 - (djm) Release 2.1.1p4
3c7def32 5573
819b676f 557420000715
704b1659 5575 - (djm) OpenBSD CVS updates
5576 - provos@cvs.openbsd.org 2000/07/13 16:53:22
5577 [aux.c readconf.c servconf.c ssh.h]
5578 allow multiple whitespace but only one '=' between tokens, bug report from
5579 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
5580 - provos@cvs.openbsd.org 2000/07/13 17:14:09
5581 [clientloop.c]
5582 typo; todd@fries.net
5583 - provos@cvs.openbsd.org 2000/07/13 17:19:31
5584 [scp.c]
5585 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
5586 - markus@cvs.openbsd.org 2000/07/14 16:59:46
5587 [readconf.c servconf.c]
5588 allow leading whitespace. ok niels
5589 - djm@cvs.openbsd.org 2000/07/14 22:01:38
5590 [ssh-keygen.c ssh.c]
5591 Always create ~/.ssh with mode 700; ok Markus
819b676f 5592 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
5593 - Include floatingpoint.h for entropy.c
5594 - strerror replacement
704b1659 5595
3f7a7e4a 559620000712
c37fb3c1 5597 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 5598 - (djm) OpenBSD CVS Updates:
5599 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
5600 [session.c sshd.c ]
5601 make MaxStartups code still work with -d; djm
5602 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
5603 [readconf.c ssh_config]
5604 disable FallBackToRsh by default
c37fb3c1 5605 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
5606 Ben Lindstrom <mouring@pconline.com>
1e970014 5607 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
5608 spec file.
dcb36e5d 5609 - (djm) Released 2.1.1p3
3f7a7e4a 5610
56118702 561120000711
5612 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
5613 <tbert@abac.com>
132dd316 5614 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 5615 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 5616 <mouring@pconline.com>
bcbf86ec 5617 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 5618 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 5619 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
5620 to compile on more platforms (incl NeXT).
cc6f2c4c 5621 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 5622 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 5623 - (djm) OpenBSD CVS updates:
5624 - markus@cvs.openbsd.org 2000/06/26 03:22:29
5625 [authfd.c]
5626 cleanup, less cut&paste
5627 - markus@cvs.openbsd.org 2000/06/26 15:59:19
5628 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 5629 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 5630 theo and me
5631 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
5632 [session.c]
5633 use no_x11_forwarding_flag correctly; provos ok
5634 - provos@cvs.openbsd.org 2000/07/05 15:35:57
5635 [sshd.c]
5636 typo
5637 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
5638 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 5639 Insert more missing .El directives. Our troff really should identify
089fbbd2 5640 these and spit out a warning.
5641 - todd@cvs.openbsd.org 2000/07/06 21:55:04
5642 [auth-rsa.c auth2.c ssh-keygen.c]
5643 clean code is good code
5644 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
5645 [serverloop.c]
5646 sense of port forwarding flag test was backwards
5647 - provos@cvs.openbsd.org 2000/07/08 17:17:31
5648 [compat.c readconf.c]
5649 replace strtok with strsep; from David Young <dyoung@onthejob.net>
5650 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
5651 [auth.h]
5652 KNF
5653 - ho@cvs.openbsd.org 2000/07/08 19:27:33
5654 [compat.c readconf.c]
5655 Better conditions for strsep() ending.
5656 - ho@cvs.openbsd.org 2000/07/10 10:27:05
5657 [readconf.c]
5658 Get the correct message on errors. (niels@ ok)
5659 - ho@cvs.openbsd.org 2000/07/10 10:30:25
5660 [cipher.c kex.c servconf.c]
5661 strtok() --> strsep(). (niels@ ok)
5540ea9b 5662 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 5663 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
5664 builds)
229f64ee 5665 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 5666
a8545c6c 566720000709
5668 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
5669 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 5670 - (djm) Match prototype and function declaration for rresvport_af.
5671 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 5672 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 5673 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 5674 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
5675 <jimw@peisj.pebio.com>
264dce47 5676 - (djm) Fix pam sprintf fix
5677 - (djm) Cleanup entropy collection code a little more. Split initialisation
5678 from seeding, perform intialisation immediatly at start, be careful with
5679 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 5680 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
5681 Including sigaction() et al. replacements
bcbf86ec 5682 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 5683 <tbert@abac.com>
a8545c6c 5684
e2902a5b 568520000708
bcbf86ec 5686 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 5687 Aaron Hopkins <aaron@die.net>
7a33f831 5688 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
5689 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5690 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 5691 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 5692 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 5693 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 5694 - (djm) Don't use inet_addr.
e2902a5b 5695
5637650d 569620000702
5697 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 5698 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
5699 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 5700 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
5701 Chris, the Young One <cky@pobox.com>
bcbf86ec 5702 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 5703 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 5704
388e9f9f 570520000701
5706 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 5707 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 5708 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
5709 <vinschen@cygnus.com>
30228d7c 5710 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 5711 - (djm) Added check for broken snprintf() functions which do not correctly
5712 terminate output string and attempt to use replacement.
46158300 5713 - (djm) Released 2.1.1p2
388e9f9f 5714
9f32ceb4 571520000628
5716 - (djm) Fixes to lastlog code for Irix
5717 - (djm) Use atomicio in loginrec
3206bb3b 5718 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
5719 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 5720 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 5721 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 5722 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 5723
d8caae24 572420000627
5725 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 5726 - (djm) Formatting
d8caae24 5727
fe30cc2e 572820000626
3e98362e 5729 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 5730 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
5731 - (djm) Added password expiry checking (no password change support)
be0b9bb7 5732 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
5733 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 5734 - (djm) Fix fixed EGD code.
3e98362e 5735 - OpenBSD CVS update
5736 - provos@cvs.openbsd.org 2000/06/25 14:17:58
5737 [channels.c]
5738 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
5739
1c04b088 574020000623
bcbf86ec 5741 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 5742 Svante Signell <svante.signell@telia.com>
5743 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 5744 - OpenBSD CVS Updates:
5745 - markus@cvs.openbsd.org 2000/06/22 10:32:27
5746 [sshd.c]
5747 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
5748 - djm@cvs.openbsd.org 2000/06/22 17:55:00
5749 [auth-krb4.c key.c radix.c uuencode.c]
5750 Missing CVS idents; ok markus
1c04b088 5751
f528fdf2 575220000622
5753 - (djm) Automatically generate host key during "make install". Suggested
5754 by Gary E. Miller <gem@rellim.com>
5755 - (djm) Paranoia before kill() system call
74fc9186 5756 - OpenBSD CVS Updates:
5757 - markus@cvs.openbsd.org 2000/06/18 18:50:11
5758 [auth2.c compat.c compat.h sshconnect2.c]
5759 make userauth+pubkey interop with ssh.com-2.2.0
5760 - markus@cvs.openbsd.org 2000/06/18 20:56:17
5761 [dsa.c]
5762 mem leak + be more paranoid in dsa_verify.
5763 - markus@cvs.openbsd.org 2000/06/18 21:29:50
5764 [key.c]
5765 cleanup fingerprinting, less hardcoded sizes
5766 - markus@cvs.openbsd.org 2000/06/19 19:39:45
5767 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
5768 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 5769 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 5770 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
5771 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 5772 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
5773 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 5774 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
5775 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
5776 OpenBSD tag
5777 - markus@cvs.openbsd.org 2000/06/21 10:46:10
5778 sshconnect2.c missing free; nuke old comment
f528fdf2 5779
e5fe9a1f 578020000620
5781 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 5782 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 5783 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 5784 - (djm) Typo in loginrec.c
e5fe9a1f 5785
cbd7492e 578620000618
5787 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 5788 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 5789 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 5790 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 5791 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 5792 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 5793 Martin Petrak <petrak@spsknm.schools.sk>
5794 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
5795 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 5796 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 5797 - OpenBSD CVS updates:
5798 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
5799 [channels.c]
5800 everyone says "nix it" (remove protocol 2 debugging message)
5801 - markus@cvs.openbsd.org 2000/06/17 13:24:34
5802 [sshconnect.c]
5803 allow extended server banners
5804 - markus@cvs.openbsd.org 2000/06/17 14:30:10
5805 [sshconnect.c]
5806 missing atomicio, typo
5807 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
5808 [servconf.c servconf.h session.c sshd.8 sshd_config]
5809 add support for ssh v2 subsystems. ok markus@.
5810 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
5811 [readconf.c servconf.c]
5812 include = in WHITESPACE; markus ok
5813 - markus@cvs.openbsd.org 2000/06/17 19:09:10
5814 [auth2.c]
5815 implement bug compatibility with ssh-2.0.13 pubkey, server side
5816 - markus@cvs.openbsd.org 2000/06/17 21:00:28
5817 [compat.c]
5818 initial support for ssh.com's 2.2.0
5819 - markus@cvs.openbsd.org 2000/06/17 21:16:09
5820 [scp.c]
5821 typo
5822 - markus@cvs.openbsd.org 2000/06/17 22:05:02
5823 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
5824 split auth-rsa option parsing into auth-options
5825 add options support to authorized_keys2
5826 - markus@cvs.openbsd.org 2000/06/17 22:42:54
5827 [session.c]
5828 typo
cbd7492e 5829
509b1f88 583020000613
5831 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
5832 - Platform define for SCO 3.x which breaks on /dev/ptmx
5833 - Detect and try to fix missing MAXPATHLEN
a4d05724 5834 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
5835 <P.S.S.Camp@ukc.ac.uk>
509b1f88 5836
09564242 583720000612
5838 - (djm) Glob manpages in RPM spec files to catch compressed files
5839 - (djm) Full license in auth-pam.c
08ae384f 5840 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 5841 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
5842 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
5843 def'd
5844 - Set AIX to use preformatted manpages
61e96248 5845
74b224a0 584620000610
5847 - (djm) Minor doc tweaks
217ab55e 5848 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 5849
32c80420 585020000609
5851 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
5852 (in favour of utmpx) on Solaris 8
5853
fa649821 585420000606
48c99b2c 5855 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
5856 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 5857 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 5858 timeout
f988dce5 5859 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 5860 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 5861 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 5862 <tibbs@math.uh.edu>
1e83f2a2 5863 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
5864 <zack@wolery.cumb.org>
fa649821 5865 - (djm) OpenBSD CVS updates:
5866 - todd@cvs.openbsd.org
5867 [sshconnect2.c]
5868 teach protocol v2 to count login failures properly and also enable an
5869 explanation of why the password prompt comes up again like v1; this is NOT
5870 crypto
61e96248 5871 - markus@cvs.openbsd.org
fa649821 5872 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
5873 xauth_location support; pr 1234
5874 [readconf.c sshconnect2.c]
5875 typo, unused
5876 [session.c]
5877 allow use_login only for login sessions, otherwise remote commands are
5878 execed with uid==0
5879 [sshd.8]
5880 document UseLogin better
5881 [version.h]
5882 OpenSSH 2.1.1
5883 [auth-rsa.c]
bcbf86ec 5884 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 5885 negative match or no match at all
5886 [channels.c hostfile.c match.c]
bcbf86ec 5887 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 5888 kris@FreeBSD.org
5889
8e7b16f8 589020000606
bcbf86ec 5891 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 5892 configure.
5893
d7c0f3d5 589420000604
5895 - Configure tweaking for new login code on Irix 5.3
2d6c411f 5896 - (andre) login code changes based on djm feedback
d7c0f3d5 5897
2d6c411f 589820000603
5899 - (andre) New login code
5900 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
5901 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 5902
5daf7064 590320000531
5904 - Cleanup of auth.c, login.c and fake-*
5905 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 5906 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 5907 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
5908 of fallback DIY code.
5daf7064 5909
b9f446d1 591020000530
5911 - Define atexit for old Solaris
b02ebca1 5912 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
5913 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 5914 - OpenBSD CVS updates:
5915 - markus@cvs.openbsd.org
5916 [session.c]
5917 make x11-fwd work w/ localhost (xauth add host/unix:11)
5918 [cipher.c compat.c readconf.c servconf.c]
5919 check strtok() != NULL; ok niels@
5920 [key.c]
5921 fix key_read() for uuencoded keys w/o '='
5922 [serverloop.c]
5923 group ssh1 vs. ssh2 in serverloop
5924 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
5925 split kexinit/kexdh, factor out common code
5926 [readconf.c ssh.1 ssh.c]
5927 forwardagent defaults to no, add ssh -A
5928 - theo@cvs.openbsd.org
5929 [session.c]
5930 just some line shortening
60688ef9 5931 - Released 2.1.0p3
b9f446d1 5932
29611d9c 593320000520
5934 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 5935 - Don't touch utmp if USE_UTMPX defined
a423beaf 5936 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 5937 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 5938 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 5939 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5940 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 5941 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 5942 - Doc cleanup
29611d9c 5943
301e9b01 594420000518
5945 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
5946 - OpenBSD CVS updates:
5947 - markus@cvs.openbsd.org
5948 [sshconnect.c]
5949 copy only ai_addrlen bytes; misiek@pld.org.pl
5950 [auth.c]
bcbf86ec 5951 accept an empty shell in authentication; bug reported by
301e9b01 5952 chris@tinker.ucr.edu
5953 [serverloop.c]
5954 we don't have stderr for interactive terminal sessions (fcntl errors)
5955
ad85db64 595620000517
5957 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
5958 - Fixes command line printing segfaults (spotter: Bladt Norbert)
5959 - Fixes erroneous printing of debug messages to syslog
5960 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
5961 - Gives useful error message if PRNG initialisation fails
5962 - Reduced ssh startup delay
5963 - Measures cumulative command time rather than the time between reads
704b1659 5964 after select()
ad85db64 5965 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 5966 optionally run 'ent' to measure command entropy
c1ef8333 5967 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 5968 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 5969 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 5970 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 5971 - OpenBSD CVS update:
bcbf86ec 5972 - markus@cvs.openbsd.org
0e73cc53 5973 [ssh.c]
5974 fix usage()
5975 [ssh2.h]
5976 draft-ietf-secsh-architecture-05.txt
5977 [ssh.1]
5978 document ssh -T -N (ssh2 only)
5979 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
5980 enable nonblocking IO for sshd w/ proto 1, too; split out common code
5981 [aux.c]
5982 missing include
c04f75f1 5983 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
5984 - INSTALL typo and URL fix
5985 - Makefile fix
5986 - Solaris fixes
bcbf86ec 5987 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 5988 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 5989 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 5990 - Detect OpenSSL seperatly from RSA
bcbf86ec 5991 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 5992 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 5993
3d1a1654 599420000513
bcbf86ec 5995 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 5996 <misiek@pld.org.pl>
5997
d02a3a00 599820000511
bcbf86ec 5999 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 6000 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 6001 - "make host-key" fix for Irix
d02a3a00 6002
d0c832f3 600320000509
6004 - OpenBSD CVS update
6005 - markus@cvs.openbsd.org
6006 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
6007 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
6008 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
6009 - hugh@cvs.openbsd.org
6010 [ssh.1]
6011 - zap typo
6012 [ssh-keygen.1]
6013 - One last nit fix. (markus approved)
6014 [sshd.8]
6015 - some markus certified spelling adjustments
6016 - markus@cvs.openbsd.org
6017 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
6018 [sshconnect2.c ]
6019 - bug compat w/ ssh-2.0.13 x11, split out bugs
6020 [nchan.c]
6021 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
6022 [ssh-keygen.c]
6023 - handle escapes in real and original key format, ok millert@
6024 [version.h]
6025 - OpenSSH-2.1
3dc1102e 6026 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 6027 - Doc updates
bcbf86ec 6028 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 6029 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 6030
ebdeb9a8 603120000508
6032 - Makefile and RPM spec fixes
6033 - Generate DSA host keys during "make key" or RPM installs
f6cde515 6034 - OpenBSD CVS update
6035 - markus@cvs.openbsd.org
6036 [clientloop.c sshconnect2.c]
6037 - make x11-fwd interop w/ ssh-2.0.13
6038 [README.openssh2]
6039 - interop w/ SecureFX
6040 - Release 2.0.0beta2
ebdeb9a8 6041
bcbf86ec 6042 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 6043 <andre.lucas@dial.pipex.com>
6044
1d1ffb87 604520000507
6046 - Remove references to SSLeay.
6047 - Big OpenBSD CVS update
6048 - markus@cvs.openbsd.org
6049 [clientloop.c]
6050 - typo
6051 [session.c]
6052 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
6053 [session.c]
6054 - update proctitle for proto 1, too
6055 [channels.h nchan.c serverloop.c session.c sshd.c]
6056 - use c-style comments
6057 - deraadt@cvs.openbsd.org
6058 [scp.c]
6059 - more atomicio
bcbf86ec 6060 - markus@cvs.openbsd.org
1d1ffb87 6061 [channels.c]
6062 - set O_NONBLOCK
6063 [ssh.1]
6064 - update AUTHOR
6065 [readconf.c ssh-keygen.c ssh.h]
6066 - default DSA key file ~/.ssh/id_dsa
6067 [clientloop.c]
6068 - typo, rm verbose debug
6069 - deraadt@cvs.openbsd.org
6070 [ssh-keygen.1]
6071 - document DSA use of ssh-keygen
6072 [sshd.8]
6073 - a start at describing what i understand of the DSA side
6074 [ssh-keygen.1]
6075 - document -X and -x
6076 [ssh-keygen.c]
6077 - simplify usage
bcbf86ec 6078 - markus@cvs.openbsd.org
1d1ffb87 6079 [sshd.8]
6080 - there is no rhosts_dsa
6081 [ssh-keygen.1]
6082 - document -y, update -X,-x
6083 [nchan.c]
6084 - fix close for non-open ssh1 channels
6085 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
6086 - s/DsaKey/HostDSAKey/, document option
6087 [sshconnect2.c]
6088 - respect number_of_password_prompts
6089 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
6090 - GatewayPorts for sshd, ok deraadt@
6091 [ssh-add.1 ssh-agent.1 ssh.1]
6092 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
6093 [ssh.1]
6094 - more info on proto 2
6095 [sshd.8]
6096 - sync AUTHOR w/ ssh.1
6097 [key.c key.h sshconnect.c]
6098 - print key type when talking about host keys
6099 [packet.c]
6100 - clear padding in ssh2
6101 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
6102 - replace broken uuencode w/ libc b64_ntop
6103 [auth2.c]
6104 - log failure before sending the reply
6105 [key.c radix.c uuencode.c]
6106 - remote trailing comments before calling __b64_pton
6107 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
6108 [sshconnect2.c sshd.8]
6109 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
6110 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
6111
1a11e1ae 611220000502
0fbe8c74 6113 - OpenBSD CVS update
6114 [channels.c]
6115 - init all fds, close all fds.
6116 [sshconnect2.c]
6117 - check whether file exists before asking for passphrase
6118 [servconf.c servconf.h sshd.8 sshd.c]
6119 - PidFile, pr 1210
6120 [channels.c]
6121 - EINTR
6122 [channels.c]
6123 - unbreak, ok niels@
6124 [sshd.c]
6125 - unlink pid file, ok niels@
6126 [auth2.c]
6127 - Add missing #ifdefs; ok - markus
bcbf86ec 6128 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 6129 gathering commands from a text file
1a11e1ae 6130 - Release 2.0.0beta1
6131
c4bc58eb 613220000501
6133 - OpenBSD CVS update
6134 [packet.c]
6135 - send debug messages in SSH2 format
3189621b 6136 [scp.c]
6137 - fix very rare EAGAIN/EINTR issues; based on work by djm
6138 [packet.c]
6139 - less debug, rm unused
6140 [auth2.c]
6141 - disable kerb,s/key in ssh2
6142 [sshd.8]
6143 - Minor tweaks and typo fixes.
6144 [ssh-keygen.c]
6145 - Put -d into usage and reorder. markus ok.
bcbf86ec 6146 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 6147 <karn@ka9q.ampr.org>
bcbf86ec 6148 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 6149 <andre.lucas@dial.pipex.com>
0d5f7abc 6150 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
6151 <gd@hilb1.medat.de>
8cb940db 6152 - Add some missing ifdefs to auth2.c
8af50c98 6153 - Deprecate perl-tk askpass.
52bcc044 6154 - Irix portability fixes - don't include netinet headers more than once
6155 - Make sure we don't save PRNG seed more than once
c4bc58eb 6156
2b763e31 615720000430
6158 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 6159 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
6160 patch.
6161 - Adds timeout to entropy collection
6162 - Disables slow entropy sources
6163 - Load and save seed file
bcbf86ec 6164 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 6165 saved in root's .ssh directory)
6166 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 6167 - More OpenBSD updates:
6168 [session.c]
6169 - don't call chan_write_failed() if we are not writing
6170 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
6171 - keysize warnings error() -> log()
2b763e31 6172
a306f2dd 617320000429
6174 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
6175 [README.openssh2]
6176 - interop w/ F-secure windows client
6177 - sync documentation
6178 - ssh_host_dsa_key not ssh_dsa_key
6179 [auth-rsa.c]
6180 - missing fclose
6181 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
6182 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
6183 [sshd.c uuencode.c uuencode.h authfile.h]
6184 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
6185 for trading keys with the real and the original SSH, directly from the
6186 people who invented the SSH protocol.
6187 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
6188 [sshconnect1.c sshconnect2.c]
6189 - split auth/sshconnect in one file per protocol version
6190 [sshconnect2.c]
6191 - remove debug
6192 [uuencode.c]
6193 - add trailing =
6194 [version.h]
6195 - OpenSSH-2.0
6196 [ssh-keygen.1 ssh-keygen.c]
6197 - add -R flag: exit code indicates if RSA is alive
6198 [sshd.c]
6199 - remove unused
6200 silent if -Q is specified
6201 [ssh.h]
6202 - host key becomes /etc/ssh_host_dsa_key
6203 [readconf.c servconf.c ]
6204 - ssh/sshd default to proto 1 and 2
6205 [uuencode.c]
6206 - remove debug
6207 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
6208 - xfree DSA blobs
6209 [auth2.c serverloop.c session.c]
6210 - cleanup logging for sshd/2, respect PasswordAuth no
6211 [sshconnect2.c]
6212 - less debug, respect .ssh/config
6213 [README.openssh2 channels.c channels.h]
bcbf86ec 6214 - clientloop.c session.c ssh.c
a306f2dd 6215 - support for x11-fwding, client+server
6216
0ac7199f 621720000421
6218 - Merge fix from OpenBSD CVS
6219 [ssh-agent.c]
6220 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
6221 via Debian bug #59926
18ba2aab 6222 - Define __progname in session.c if libc doesn't
6223 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 6224 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 6225 <David.DelPiero@qed.qld.gov.au>
0ac7199f 6226
e1b37056 622720000420
bcbf86ec 6228 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 6229 <andre.lucas@dial.pipex.com>
9da5c3c9 6230 - Sync with OpenBSD CVS:
6231 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
6232 - pid_t
6233 [session.c]
6234 - remove bogus chan_read_failed. this could cause data
6235 corruption (missing data) at end of a SSH2 session.
4e577b89 6236 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
6237 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
6238 - Use vhangup to clean up Linux ttys
6239 - Force posix getopt processing on GNU libc systems
371ecff9 6240 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 6241 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 6242
d6f24e45 624320000419
6244 - OpenBSD CVS updates
6245 [channels.c]
6246 - fix pr 1196, listen_port and port_to_connect interchanged
6247 [scp.c]
bcbf86ec 6248 - after completion, replace the progress bar ETA counter with a final
d6f24e45 6249 elapsed time; my idea, aaron wrote the patch
6250 [ssh_config sshd_config]
6251 - show 'Protocol' as an example, ok markus@
6252 [sshd.c]
6253 - missing xfree()
6254 - Add missing header to bsd-misc.c
6255
35484284 625620000416
6257 - Reduce diff against OpenBSD source
bcbf86ec 6258 - All OpenSSL includes are now unconditionally referenced as
35484284 6259 openssl/foo.h
6260 - Pick up formatting changes
6261 - Other minor changed (typecasts, etc) that I missed
6262
6ae2364d 626320000415
6264 - OpenBSD CVS updates.
6265 [ssh.1 ssh.c]
6266 - ssh -2
6267 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
6268 [session.c sshconnect.c]
6269 - check payload for (illegal) extra data
6270 [ALL]
6271 whitespace cleanup
6272
c323ac76 627320000413
6274 - INSTALL doc updates
f54651ce 6275 - Merged OpenBSD updates to include paths.
bcbf86ec 6276
a8be9f80 627720000412
6278 - OpenBSD CVS updates:
6279 - [channels.c]
6280 repair x11-fwd
6281 - [sshconnect.c]
6282 fix passwd prompt for ssh2, less debugging output.
6283 - [clientloop.c compat.c dsa.c kex.c sshd.c]
6284 less debugging output
6285 - [kex.c kex.h sshconnect.c sshd.c]
6286 check for reasonable public DH values
6287 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
6288 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
6289 add Cipher and Protocol options to ssh/sshd, e.g.:
6290 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
6291 arcfour,3des-cbc'
6292 - [sshd.c]
6293 print 1.99 only if server supports both
6294
18e92801 629520000408
6296 - Avoid some compiler warnings in fake-get*.c
6297 - Add IPTOS macros for systems which lack them
9d98aaf6 6298 - Only set define entropy collection macros if they are found
e78a59f5 6299 - More large OpenBSD CVS updates:
6300 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
6301 [session.h ssh.h sshd.c README.openssh2]
6302 ssh2 server side, see README.openssh2; enable with 'sshd -2'
6303 - [channels.c]
6304 no adjust after close
6305 - [sshd.c compat.c ]
6306 interop w/ latest ssh.com windows client.
61e96248 6307
8ce64345 630820000406
6309 - OpenBSD CVS update:
6310 - [channels.c]
6311 close efd on eof
6312 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
6313 ssh2 client implementation, interops w/ ssh.com and lsh servers.
6314 - [sshconnect.c]
6315 missing free.
6316 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
6317 remove unused argument, split cipher_mask()
6318 - [clientloop.c]
6319 re-order: group ssh1 vs. ssh2
6320 - Make Redhat spec require openssl >= 0.9.5a
6321
e7627112 632220000404
6323 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 6324 - OpenBSD CVS update:
6325 - [packet.h packet.c]
6326 ssh2 packet format
6327 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
6328 [channels.h channels.c]
6329 channel layer support for ssh2
6330 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
6331 DSA, keyexchange, algorithm agreement for ssh2
6c081128 6332 - Generate manpages before make install not at the end of make all
6333 - Don't seed the rng quite so often
6334 - Always reseed rng when requested
e7627112 6335
bfc9a610 633620000403
6337 - Wrote entropy collection routines for systems that lack /dev/random
6338 and EGD
837c30b8 6339 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 6340
7368a6c8 634120000401
6342 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
6343 - [auth.c session.c sshd.c auth.h]
6344 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
6345 - [bufaux.c bufaux.h]
6346 support ssh2 bignums
6347 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
6348 [readconf.c ssh.c ssh.h serverloop.c]
6349 replace big switch() with function tables (prepare for ssh2)
6350 - [ssh2.h]
6351 ssh2 message type codes
6352 - [sshd.8]
6353 reorder Xr to avoid cutting
6354 - [serverloop.c]
6355 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
6356 - [channels.c]
6357 missing close
6358 allow bigger packets
6359 - [cipher.c cipher.h]
6360 support ssh2 ciphers
6361 - [compress.c]
6362 cleanup, less code
6363 - [dispatch.c dispatch.h]
6364 function tables for different message types
6365 - [log-server.c]
6366 do not log() if debuggin to stderr
6367 rename a cpp symbol, to avoid param.h collision
6368 - [mpaux.c]
6369 KNF
6370 - [nchan.c]
6371 sync w/ channels.c
6372
f5238bee 637320000326
6374 - Better tests for OpenSSL w/ RSAref
bcbf86ec 6375 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 6376 Ben Lindstrom <mouring@pconline.com>
4fe2af09 6377 - OpenBSD CVS update
6378 - [auth-krb4.c]
6379 -Wall
6380 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
6381 [match.h ssh.c ssh.h sshconnect.c sshd.c]
6382 initial support for DSA keys. ok deraadt@, niels@
6383 - [cipher.c cipher.h]
6384 remove unused cipher_attack_detected code
6385 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6386 Fix some formatting problems I missed before.
6387 - [ssh.1 sshd.8]
6388 fix spelling errors, From: FreeBSD
6389 - [ssh.c]
6390 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 6391
0024a081 639220000324
6393 - Released 1.2.3
6394
bd499f9e 639520000317
6396 - Clarified --with-default-path option.
6397 - Added -blibpath handling for AIX to work around stupid runtime linking.
6398 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 6399 <jmknoble@jmknoble.cx>
474b5fef 6400 - Checks for 64 bit int types. Problem report from Mats Fredholm
6401 <matsf@init.se>
610cd5c6 6402 - OpenBSD CVS updates:
bcbf86ec 6403 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 6404 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
6405 [sshd.c]
6406 pedantic: signed vs. unsigned, void*-arithm, etc
6407 - [ssh.1 sshd.8]
6408 Various cleanups and standardizations.
bcbf86ec 6409 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 6410 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 6411
4696775a 641220000316
bcbf86ec 6413 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 6414 Hesprich <dghespri@sprintparanet.com>
d423d822 6415 - Propogate LD through to Makefile
b7a9ce47 6416 - Doc cleanups
2ba2a610 6417 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 6418
cb0b7ea4 641920000315
6420 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
6421 problems with gcc/Solaris.
bcbf86ec 6422 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 6423 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 6424 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 6425 Debian package, README file and chroot patch from Ricardo Cerqueira
6426 <rmcc@clix.pt>
bcbf86ec 6427 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 6428 option.
6429 - Slight cleanup to doc files
b14b2ae7 6430 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 6431
a8ed9fd9 643220000314
bcbf86ec 6433 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 6434 peter@frontierflying.com
84afc958 6435 - Include /usr/local/include and /usr/local/lib for systems that don't
6436 do it themselves
6437 - -R/usr/local/lib for Solaris
6438 - Fix RSAref detection
6439 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 6440
bcf36c78 644120000311
6442 - Detect RSAref
43e48848 6443 - OpenBSD CVS change
6444 [sshd.c]
6445 - disallow guessing of root password
867dbf40 6446 - More configure fixes
80faa19f 6447 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 6448
c8d54615 644920000309
6450 - OpenBSD CVS updates to v1.2.3
704b1659 6451 [ssh.h atomicio.c]
6452 - int atomicio -> ssize_t (for alpha). ok deraadt@
6453 [auth-rsa.c]
6454 - delay MD5 computation until client sends response, free() early, cleanup.
6455 [cipher.c]
6456 - void* -> unsigned char*, ok niels@
6457 [hostfile.c]
6458 - remove unused variable 'len'. fix comments.
6459 - remove unused variable
6460 [log-client.c log-server.c]
6461 - rename a cpp symbol, to avoid param.h collision
6462 [packet.c]
6463 - missing xfree()
6464 - getsockname() requires initialized tolen; andy@guildsoftware.com
6465 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6466 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6467 [pty.c pty.h]
bcbf86ec 6468 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 6469 pty.c ok provos@, dugsong@
704b1659 6470 [readconf.c]
6471 - turn off x11-fwd for the client, too.
6472 [rsa.c]
6473 - PKCS#1 padding
6474 [scp.c]
6475 - allow '.' in usernames; from jedgar@fxp.org
6476 [servconf.c]
6477 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
6478 - sync with sshd_config
6479 [ssh-keygen.c]
6480 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
6481 [ssh.1]
6482 - Change invalid 'CHAT' loglevel to 'VERBOSE'
6483 [ssh.c]
6484 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
6485 - turn off x11-fwd for the client, too.
6486 [sshconnect.c]
6487 - missing xfree()
6488 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
6489 - read error vs. "Connection closed by remote host"
6490 [sshd.8]
6491 - ie. -> i.e.,
6492 - do not link to a commercial page..
6493 - sync with sshd_config
6494 [sshd.c]
6495 - no need for poll.h; from bright@wintelcom.net
6496 - log with level log() not fatal() if peer behaves badly.
6497 - don't panic if client behaves strange. ok deraadt@
6498 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
6499 - delay close() of pty until the pty has been chowned back to root
6500 - oops, fix comment, too.
6501 - missing xfree()
6502 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
6503 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 6504 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 6505 pty.c ok provos@, dugsong@
6506 - create x11 cookie file
6507 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
6508 - version 1.2.3
c8d54615 6509 - Cleaned up
bcbf86ec 6510 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 6511 required after OpenBSD updates)
c8d54615 6512
07055445 651320000308
6514 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
6515
651620000307
6517 - Released 1.2.2p1
6518
9c8c3fc6 651920000305
6520 - Fix DEC compile fix
54096dcc 6521 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 6522 - Check for getpagesize in libucb.a if not found in libc. Fix for old
6523 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6524 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 6525 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 6526
6bf4d066 652720000303
6528 - Added "make host-key" target, Suggestion from Dominik Brettnacher
6529 <domi@saargate.de>
bcbf86ec 6530 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 6531 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
6532 Miskiewicz <misiek@pld.org.pl>
22fa590f 6533 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6534 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 6535
a0391976 653620000302
6537 - Big cleanup of autoconf code
6538 - Rearranged to be a little more logical
6539 - Added -R option for Solaris
6540 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
6541 to detect library and header location _and_ ensure library has proper
6542 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 6543 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 6544 - Avoid warning message with Unix98 ptys
bcbf86ec 6545 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 6546 platform-specific code.
6547 - Document some common problems
bcbf86ec 6548 - Allow root access to any key. Patch from
81eef326 6549 markus.friedl@informatik.uni-erlangen.de
a0391976 6550
f55afe71 655120000207
6552 - Removed SOCKS code. Will support through a ProxyCommand.
6553
d07d1c58 655420000203
6555 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 6556 - Add --with-ssl-dir option
d07d1c58 6557
9d5f374b 655820000202
bcbf86ec 6559 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 6560 <jmd@aoe.vt.edu>
6b1f3fdb 6561 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6562 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 6563 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 6564
bc8c2601 656520000201
6566 - Use socket pairs by default (instead of pipes). Prevents race condition
6567 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
6568
69c76614 656920000127
6570 - Seed OpenSSL's random number generator before generating RSA keypairs
6571 - Split random collector into seperate file
aaf2abd7 6572 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 6573
f9507c24 657420000126
6575 - Released 1.2.2 stable
6576
bcbf86ec 6577 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 6578 mouring@newton.pconline.com
bcbf86ec 6579 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 6580 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 6581 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
6582 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 6583
bfae20ad 658420000125
bcbf86ec 6585 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 6586 <andre.lucas@dial.pipex.com>
07b0cb78 6587 - Reorder PAM initialisation so it does not mess up lastlog. Reported
6588 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6589 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 6590 <gem@rellim.com>
6591 - New URL for x11-ssh-askpass.
bcbf86ec 6592 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 6593 <jmknoble@jmknoble.cx>
bcbf86ec 6594 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 6595 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 6596 - Updated RPM spec files to use DESTDIR
bfae20ad 6597
bb58aa4b 659820000124
6599 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
6600 increment)
6601
d45317d8 660220000123
6603 - OpenBSD CVS:
6604 - [packet.c]
6605 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 6606 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 6607 <drankin@bohemians.lexington.ky.us>
12aa90af 6608 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 6609
e844f761 661020000122
6611 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
6612 <bent@clark.net>
c54a6257 6613 - Merge preformatted manpage patch from Andre Lucas
6614 <andre.lucas@dial.pipex.com>
8eb34e02 6615 - Make IPv4 use the default in RPM packages
6616 - Irix uses preformatted manpages
1e64903d 6617 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
6618 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 6619 - OpenBSD CVS updates:
6620 - [packet.c]
6621 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6622 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6623 - [sshd.c]
6624 log with level log() not fatal() if peer behaves badly.
6625 - [readpass.c]
bcbf86ec 6626 instead of blocking SIGINT, catch it ourselves, so that we can clean
6627 the tty modes up and kill ourselves -- instead of our process group
61e96248 6628 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 6629 people with cbreak shells never even noticed..
399d9d44 6630 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6631 ie. -> i.e.,
e844f761 6632
4c8ef3fb 663320000120
6634 - Don't use getaddrinfo on AIX
7b2ea3a1 6635 - Update to latest OpenBSD CVS:
6636 - [auth-rsa.c]
6637 - fix user/1056, sshd keeps restrictions; dbt@meat.net
6638 - [sshconnect.c]
6639 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
6640 - destroy keys earlier
bcbf86ec 6641 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6642 ok: provos@
7b2ea3a1 6643 - [sshd.c]
6644 - no need for poll.h; from bright@wintelcom.net
6645 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 6646 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6647 ok: provos@
f3bba493 6648 - Big manpage and config file cleanup from Andre Lucas
6649 <andre.lucas@dial.pipex.com>
5f4fdfae 6650 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 6651 - Doc updates
d468fc76 6652 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
6653 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 6654
082bbfb3 665520000119
20af321f 6656 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 6657 - Compile fix from Darren_Hall@progressive.com
59e76f33 6658 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
6659 addresses using getaddrinfo(). Added a configure switch to make the
6660 default lookup mode AF_INET
082bbfb3 6661
a63a7f37 666220000118
6663 - Fixed --with-pid-dir option
51a6baf8 6664 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 6665 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 6666 <andre.lucas@dial.pipex.com>
a63a7f37 6667
f914c7fb 666820000117
6669 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
6670 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 6671 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 6672 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 6673 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 6674 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
6675 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 6676 deliver (no IPv6 kernel support)
80a44451 6677 - Released 1.2.1pre27
f914c7fb 6678
f4a7cf29 6679 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 6680 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 6681 <jhuuskon@hytti.uku.fi>
bcbf86ec 6682 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 6683 further testing.
5957fd29 6684 - Patch from Christos Zoulas <christos@zoulas.com>
6685 - Try $prefix first when looking for OpenSSL.
6686 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 6687 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 6688 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 6689
47e45e44 669020000116
6691 - Renamed --with-xauth-path to --with-xauth
6692 - Added --with-pid-dir option
6693 - Released 1.2.1pre26
6694
a82ef8ae 6695 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 6696 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 6697 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 6698
5cdfe03f 669920000115
6700 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 6701 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 6702 Nordby <anders@fix.no>
bcbf86ec 6703 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 6704 openpty. Report from John Seifarth <john@waw.be>
6705 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 6706 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 6707 <gem@rellim.com>
6708 - Use __snprintf and __vnsprintf if they are found where snprintf and
6709 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
6710 and others.
6711
48e671d5 671220000114
6713 - Merged OpenBSD IPv6 patch:
6714 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
6715 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
6716 [hostfile.c sshd_config]
6717 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 6718 features: sshd allows multiple ListenAddress and Port options. note
6719 that libwrap is not IPv6-ready. (based on patches from
48e671d5 6720 fujiwara@rcac.tdi.co.jp)
6721 - [ssh.c canohost.c]
bcbf86ec 6722 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 6723 from itojun@
6724 - [channels.c]
6725 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
6726 - [packet.h]
6727 allow auth-kerberos for IPv4 only
6728 - [scp.1 sshd.8 servconf.h scp.c]
6729 document -4, -6, and 'ssh -L 2022/::1/22'
6730 - [ssh.c]
bcbf86ec 6731 'ssh @host' is illegal (null user name), from
48e671d5 6732 karsten@gedankenpolizei.de
6733 - [sshconnect.c]
6734 better error message
6735 - [sshd.c]
6736 allow auth-kerberos for IPv4 only
6737 - Big IPv6 merge:
6738 - Cleanup overrun in sockaddr copying on RHL 6.1
6739 - Replacements for getaddrinfo, getnameinfo, etc based on versions
6740 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
6741 - Replacement for missing structures on systems that lack IPv6
6742 - record_login needed to know about AF_INET6 addresses
6743 - Borrowed more code from OpenBSD: rresvport_af and requisites
6744
2598df62 674520000110
6746 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
6747
b8a0310d 674820000107
6749 - New config.sub and config.guess to fix problems on SCO. Supplied
6750 by Gary E. Miller <gem@rellim.com>
b6a98a85 6751 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 6752 - Released 1.2.1pre25
b8a0310d 6753
dfb95100 675420000106
6755 - Documentation update & cleanup
6756 - Better KrbIV / AFS detection, based on patch from:
6757 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
6758
b9795b89 675920000105
bcbf86ec 6760 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 6761 overriding symbols in libcrypto. Removed libcrypt and crypt.h
6762 altogether (libcrypto includes its own crypt(1) replacement)
6763 - Added platform-specific rules for Irix 6.x. Included warning that
6764 they are untested.
6765
a1ec4d79 676620000103
6767 - Add explicit make rules for files proccessed by fixpaths.
61e96248 6768 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 6769 <tnh@kondara.org>
bcbf86ec 6770 - Removed "nullok" directive from default PAM configuration files.
6771 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 6772 UPGRADING file.
e02735bb 6773 - OpenBSD CVS updates
6774 - [ssh-agent.c]
bcbf86ec 6775 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 6776 dgaudet@arctic.org
6777 - [sshconnect.c]
6778 compare correct version for 1.3 compat mode
a1ec4d79 6779
93c7f644 678020000102
6781 - Prevent multiple inclusion of config.h and defines.h. Suggested
6782 by Andre Lucas <andre.lucas@dial.pipex.com>
6783 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
6784 <dgaudet@arctic.org>
6785
76b8607f 678619991231
bcbf86ec 6787 - Fix password support on systems with a mixture of shadowed and
6788 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 6789 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6790 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 6791 Fournier <marc.fournier@acadiau.ca>
b92964b7 6792 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
6793 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 6794 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 6795 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 6796 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
6797 <iretd@bigfoot.com>
bcbf86ec 6798 - Really fix broken default path. Fix from Jim Knoble
986a22ec 6799 <jmknoble@jmknoble.cx>
ae3a3d31 6800 - Remove test for quad_t. No longer needed.
76a8e733 6801 - Released 1.2.1pre24
6802
6803 - Added support for directory-based lastlogs
6804 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 6805
13f825f4 680619991230
6807 - OpenBSD CVS updates:
6808 - [auth-passwd.c]
6809 check for NULL 1st
bcbf86ec 6810 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 6811 cleaned up sshd.c up significantly.
bcbf86ec 6812 - PAM authentication was incorrectly interpreting
76b8607f 6813 "PermitRootLogin without-password". Report from Matthias Andree
6814 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 6815 - Several other cleanups
0bc5b6fb 6816 - Merged Dante SOCKS support patch from David Rankin
6817 <drankin@bohemians.lexington.ky.us>
6818 - Updated documentation with ./configure options
76b8607f 6819 - Released 1.2.1pre23
13f825f4 6820
c73a0cb5 682119991229
bcbf86ec 6822 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 6823 <drankin@bohemians.lexington.ky.us>
6824 - Fix --with-default-path option.
bcbf86ec 6825 - Autodetect perl, patch from David Rankin
a0f84251 6826 <drankin@bohemians.lexington.ky.us>
bcbf86ec 6827 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 6828 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 6829 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 6830 <nalin@thermo.stat.ncsu.edu>
e3a93db0 6831 - Detect missing size_t and typedef it.
5ab44a92 6832 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
6833 - Minor Makefile cleaning
c73a0cb5 6834
b6019d68 683519991228
6836 - Replacement for getpagesize() for systems which lack it
bcbf86ec 6837 - NetBSD login.c compile fix from David Rankin
70e0115b 6838 <drankin@bohemians.lexington.ky.us>
6839 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 6840 - Portability fixes for Irix 5.3 (now compiles OK!)
6841 - autoconf and other misc cleanups
ea1970a3 6842 - Merged AIX patch from Darren Hall <dhall@virage.org>
6843 - Cleaned up defines.h
fa9a2dd6 6844 - Released 1.2.1pre22
b6019d68 6845
d2dcff5f 684619991227
6847 - Automatically correct paths in manpages and configuration files. Patch
6848 and script from Andre Lucas <andre.lucas@dial.pipex.com>
6849 - Removed credits from README to CREDITS file, updated.
cb807f40 6850 - Added --with-default-path to specify custom path for server
6851 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 6852 - PAM bugfix. PermitEmptyPassword was being ignored.
6853 - Fixed PAM config files to allow empty passwords if server does.
6854 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 6855 - Use last few chars of tty line as ut_id
5a7794be 6856 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 6857 - OpenBSD CVS updates:
6858 - [packet.h auth-rhosts.c]
6859 check format string for packet_disconnect and packet_send_debug, too
6860 - [channels.c]
6861 use packet_get_maxsize for channels. consistence.
d2dcff5f 6862
f74efc8d 686319991226
6864 - Enabled utmpx support by default for Solaris
6865 - Cleanup sshd.c PAM a little more
986a22ec 6866 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 6867 X11 ssh-askpass program.
20c43d8c 6868 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 6869 Unfortunatly there is currently no way to disable auth failure
6870 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 6871 developers
83b7f649 6872 - OpenBSD CVS update:
6873 - [ssh-keygen.1 ssh.1]
bcbf86ec 6874 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 6875 .Sh FILES, too
72251cb6 6876 - Released 1.2.1pre21
bcbf86ec 6877 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 6878 <jmknoble@jmknoble.cx>
6879 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 6880
f498ed15 688119991225
6882 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
6883 - Cleanup of auth-passwd.c for shadow and MD5 passwords
6884 - Cleanup and bugfix of PAM authentication code
f74efc8d 6885 - Released 1.2.1pre20
6886
6887 - Merged fixes from Ben Taylor <bent@clark.net>
6888 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
6889 - Disabled logging of PAM password authentication failures when password
6890 is empty. (e.g start of authentication loop). Reported by Naz
6891 <96na@eng.cam.ac.uk>)
f498ed15 6892
689319991223
bcbf86ec 6894 - Merged later HPUX patch from Andre Lucas
f498ed15 6895 <andre.lucas@dial.pipex.com>
6896 - Above patch included better utmpx support from Ben Taylor
f74efc8d 6897 <bent@clark.net>
f498ed15 6898
eef6f7e9 689919991222
bcbf86ec 6900 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 6901 <pope@netguide.dk>
ae28776a 6902 - Fix login.c breakage on systems which lack ut_host in struct
6903 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 6904
a7effaac 690519991221
bcbf86ec 6906 - Integration of large HPUX patch from Andre Lucas
6907 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 6908 benefits:
6909 - Ability to disable shadow passwords at configure time
6910 - Ability to disable lastlog support at configure time
6911 - Support for IP address in $DISPLAY
ae2f7af7 6912 - OpenBSD CVS update:
6913 - [sshconnect.c]
6914 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 6915 - Fix DISABLE_SHADOW support
6916 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 6917 - Release 1.2.1pre19
a7effaac 6918
3f1d9bcd 691919991218
bcbf86ec 6920 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 6921 <cjj@u.washington.edu>
7e1c2490 6922 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 6923
60d804c8 692419991216
bcbf86ec 6925 - Makefile changes for Solaris from Peter Kocks
60d804c8 6926 <peter.kocks@baygate.com>
89cafde6 6927 - Minor updates to docs
6928 - Merged OpenBSD CVS changes:
6929 - [authfd.c ssh-agent.c]
6930 keysize warnings talk about identity files
6931 - [packet.c]
6932 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 6933 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 6934 "Chris, the Young One" <cky@pobox.com>
6935 - Released 1.2.1pre18
60d804c8 6936
7dc6fc6d 693719991215
6938 - Integrated patchs from Juergen Keil <jk@tools.de>
6939 - Avoid void* pointer arithmatic
6940 - Use LDFLAGS correctly
68227e6d 6941 - Fix SIGIO error in scp
6942 - Simplify status line printing in scp
61e96248 6943 - Added better test for inline functions compiler support from
906a2515 6944 Darren_Hall@progressive.com
7dc6fc6d 6945
95f1eccc 694619991214
6947 - OpenBSD CVS Changes
6948 - [canohost.c]
bcbf86ec 6949 fix get_remote_port() and friends for sshd -i;
95f1eccc 6950 Holger.Trapp@Informatik.TU-Chemnitz.DE
6951 - [mpaux.c]
6952 make code simpler. no need for memcpy. niels@ ok
6953 - [pty.c]
6954 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
6955 fix proto; markus
6956 - [ssh.1]
6957 typo; mark.baushke@solipsa.com
6958 - [channels.c ssh.c ssh.h sshd.c]
6959 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
6960 - [sshconnect.c]
6961 move checking of hostkey into own function.
6962 - [version.h]
6963 OpenSSH-1.2.1
884bcb37 6964 - Clean up broken includes in pty.c
7303768f 6965 - Some older systems don't have poll.h, they use sys/poll.h instead
6966 - Doc updates
95f1eccc 6967
847e8865 696819991211
bcbf86ec 6969 - Fix compilation on systems with AFS. Reported by
847e8865 6970 aloomis@glue.umd.edu
bcbf86ec 6971 - Fix installation on Solaris. Reported by
847e8865 6972 Gordon Rowell <gordonr@gormand.com.au>
6973 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
6974 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
6975 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
6976 - Compile fix from David Agraz <dagraz@jahoopa.com>
6977 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 6978 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 6979 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 6980
8946db53 698119991209
6982 - Import of patch from Ben Taylor <bent@clark.net>:
6983 - Improved PAM support
6984 - "uninstall" rule for Makefile
6985 - utmpx support
6986 - Should fix PAM problems on Solaris
2d86a6cc 6987 - OpenBSD CVS updates:
6988 - [readpass.c]
6989 avoid stdio; based on work by markus, millert, and I
6990 - [sshd.c]
6991 make sure the client selects a supported cipher
6992 - [sshd.c]
bcbf86ec 6993 fix sighup handling. accept would just restart and daemon handled
6994 sighup only after the next connection was accepted. use poll on
2d86a6cc 6995 listen sock now.
6996 - [sshd.c]
6997 make that a fatal
87e91331 6998 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
6999 to fix libwrap support on NetBSD
5001b9e4 7000 - Released 1.2pre17
8946db53 7001
6d8c4ea4 700219991208
bcbf86ec 7003 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 7004 David Agraz <dagraz@jahoopa.com>
7005
4285816a 700619991207
986a22ec 7007 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 7008 fixes compatability with 4.x and 5.x
db28aeb5 7009 - Fixed default SSH_ASKPASS
bcbf86ec 7010 - Fix PAM account and session being called multiple times. Problem
d465f2ca 7011 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 7012 - Merged more OpenBSD changes:
7013 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 7014 move atomicio into it's own file. wrap all socket write()s which
a408af76 7015 were doing write(sock, buf, len) != len, with atomicio() calls.
7016 - [auth-skey.c]
7017 fd leak
7018 - [authfile.c]
7019 properly name fd variable
7020 - [channels.c]
7021 display great hatred towards strcpy
7022 - [pty.c pty.h sshd.c]
7023 use openpty() if it exists (it does on BSD4_4)
7024 - [tildexpand.c]
7025 check for ~ expansion past MAXPATHLEN
7026 - Modified helper.c to use new atomicio function.
7027 - Reformat Makefile a little
7028 - Moved RC4 routines from rc4.[ch] into helper.c
7029 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 7030 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
7031 - Tweaked Redhat spec
9158d92f 7032 - Clean up bad imports of a few files (forgot -kb)
7033 - Released 1.2pre16
4285816a 7034
9c7b6dfd 703519991204
7036 - Small cleanup of PAM code in sshd.c
57112b5a 7037 - Merged OpenBSD CVS changes:
7038 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
7039 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
7040 - [auth-rsa.c]
7041 warn only about mismatch if key is _used_
7042 warn about keysize-mismatch with log() not error()
7043 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
7044 ports are u_short
7045 - [hostfile.c]
7046 indent, shorter warning
7047 - [nchan.c]
7048 use error() for internal errors
7049 - [packet.c]
7050 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
7051 serverloop.c
7052 indent
7053 - [ssh-add.1 ssh-add.c ssh.h]
7054 document $SSH_ASKPASS, reasonable default
7055 - [ssh.1]
7056 CheckHostIP is not available for connects via proxy command
7057 - [sshconnect.c]
7058 typo
7059 easier to read client code for passwd and skey auth
7060 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 7061
dad3b556 706219991126
7063 - Add definition for __P()
7064 - Added [v]snprintf() replacement for systems that lack it
7065
0ce43ae4 706619991125
7067 - More reformatting merged from OpenBSD CVS
7068 - Merged OpenBSD CVS changes:
7069 - [channels.c]
7070 fix packet_integrity_check() for !have_hostname_in_open.
7071 report from mrwizard@psu.edu via djm@ibs.com.au
7072 - [channels.c]
7073 set SO_REUSEADDR and SO_LINGER for forwarded ports.
7074 chip@valinux.com via damien@ibs.com.au
7075 - [nchan.c]
7076 it's not an error() if shutdown_write failes in nchan.
7077 - [readconf.c]
7078 remove dead #ifdef-0-code
7079 - [readconf.c servconf.c]
7080 strcasecmp instead of tolower
7081 - [scp.c]
7082 progress meter overflow fix from damien@ibs.com.au
7083 - [ssh-add.1 ssh-add.c]
7084 SSH_ASKPASS support
7085 - [ssh.1 ssh.c]
7086 postpone fork_after_authentication until command execution,
7087 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
7088 plus: use daemon() for backgrounding
cf8dd513 7089 - Added BSD compatible install program and autoconf test, thanks to
7090 Niels Kristian Bech Jensen <nkbj@image.dk>
7091 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 7092 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 7093 - Release 1.2pre15
0ce43ae4 7094
5260325f 709519991124
7096 - Merged very large OpenBSD source code reformat
7097 - OpenBSD CVS updates
7098 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
7099 [ssh.h sshd.8 sshd.c]
7100 syslog changes:
7101 * Unified Logmessage for all auth-types, for success and for failed
7102 * Standard connections get only ONE line in the LOG when level==LOG:
7103 Auth-attempts are logged only, if authentication is:
7104 a) successfull or
7105 b) with passwd or
7106 c) we had more than AUTH_FAIL_LOG failues
7107 * many log() became verbose()
7108 * old behaviour with level=VERBOSE
7109 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
7110 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
7111 messages. allows use of s/key in windows (ttssh, securecrt) and
7112 ssh-1.2.27 clients without 'ssh -v', ok: niels@
7113 - [sshd.8]
7114 -V, for fallback to openssh in SSH2 compatibility mode
7115 - [sshd.c]
7116 fix sigchld race; cjc5@po.cwru.edu
7117
4655fe80 711819991123
7119 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 7120 - Restructured package-related files under packages/*
4655fe80 7121 - Added generic PAM config
8b241e50 7122 - Numerous little Solaris fixes
9c08d6ce 7123 - Add recommendation to use GNU make to INSTALL document
4655fe80 7124
60bed5fd 712519991122
7126 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 7127 - OpenBSD CVS Changes
bcbf86ec 7128 - [ssh-keygen.c]
7129 don't create ~/.ssh only if the user wants to store the private
7130 key there. show fingerprint instead of public-key after
2f2cc3f9 7131 keygeneration. ok niels@
b09a984b 7132 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 7133 - Added timersub() macro
b09a984b 7134 - Tidy RCSIDs of bsd-*.c
bcbf86ec 7135 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 7136 pam_strerror definition (one arg vs two).
530f1889 7137 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 7138 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 7139 Robert Hardy <rhardy@webcon.net>)
1647c2b5 7140 - Added a setenv replacement for systems which lack it
d84a9a44 7141 - Only display public key comment when presenting ssh-askpass dialog
7142 - Released 1.2pre14
60bed5fd 7143
bcbf86ec 7144 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 7145 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
7146
9d6b7add 714719991121
2f2cc3f9 7148 - OpenBSD CVS Changes:
60bed5fd 7149 - [channels.c]
7150 make this compile, bad markus
7151 - [log.c readconf.c servconf.c ssh.h]
7152 bugfix: loglevels are per host in clientconfig,
7153 factor out common log-level parsing code.
7154 - [servconf.c]
7155 remove unused index (-Wall)
7156 - [ssh-agent.c]
7157 only one 'extern char *__progname'
7158 - [sshd.8]
7159 document SIGHUP, -Q to synopsis
7160 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
7161 [channels.c clientloop.c]
7162 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
7163 [hope this time my ISP stays alive during commit]
7164 - [OVERVIEW README] typos; green@freebsd
7165 - [ssh-keygen.c]
7166 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
7167 exit if writing the key fails (no infinit loop)
7168 print usage() everytime we get bad options
7169 - [ssh-keygen.c] overflow, djm@mindrot.org
7170 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 7171
2b942fe0 717219991120
bcbf86ec 7173 - Merged more Solaris support from Marc G. Fournier
2b942fe0 7174 <marc.fournier@acadiau.ca>
7175 - Wrote autoconf tests for integer bit-types
7176 - Fixed enabling kerberos support
bcbf86ec 7177 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 7178 handling.
2b942fe0 7179
06479889 718019991119
7181 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 7182 - Merged OpenBSD CVS changes
7183 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
7184 more %d vs. %s in fmt-strings
7185 - [authfd.c]
7186 Integers should not be printed with %s
7b1cc56c 7187 - EGD uses a socket, not a named pipe. Duh.
7188 - Fix includes in fingerprint.c
29dbde15 7189 - Fix scp progress bar bug again.
bcbf86ec 7190 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 7191 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 7192 - Added autoconf option to enable Kerberos 4 support (untested)
7193 - Added autoconf option to enable AFS support (untested)
7194 - Added autoconf option to enable S/Key support (untested)
7195 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 7196 - Renamed BSD helper function files to bsd-*
bcbf86ec 7197 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 7198 when they are absent.
7199 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 7200
2bd61362 720119991118
7202 - Merged OpenBSD CVS changes
7203 - [scp.c] foregroundproc() in scp
7204 - [sshconnect.h] include fingerprint.h
bcbf86ec 7205 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 7206 changes.
0c16a097 7207 - [ssh.1] Spell my name right.
2bd61362 7208 - Added openssh.com info to README
7209
f095fcc7 721019991117
7211 - Merged OpenBSD CVS changes
7212 - [ChangeLog.Ylonen] noone needs this anymore
7213 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 7214 - [hostfile.c]
7215 in known_hosts key lookup the entry for the bits does not need
7216 to match, all the information is contained in n and e. This
7217 solves the problem with buggy servers announcing the wrong
f095fcc7 7218 modulus length. markus and me.
bcbf86ec 7219 - [serverloop.c]
7220 bugfix: check for space if child has terminated, from:
f095fcc7 7221 iedowse@maths.tcd.ie
7222 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
7223 [fingerprint.c fingerprint.h]
7224 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
7225 - [ssh-agent.1] typo
7226 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 7227 - [sshd.c]
f095fcc7 7228 force logging to stderr while loading private key file
7229 (lost while converting to new log-levels)
7230
4d195447 723119991116
7232 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
7233 - Merged OpenBSD CVS changes:
7234 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
7235 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
7236 the keysize of rsa-parameter 'n' is passed implizit,
7237 a few more checks and warnings about 'pretended' keysizes.
7238 - [cipher.c cipher.h packet.c packet.h sshd.c]
7239 remove support for cipher RC4
7240 - [ssh.c]
7241 a note for legay systems about secuity issues with permanently_set_uid(),
7242 the private hostkey and ptrace()
7243 - [sshconnect.c]
7244 more detailed messages about adding and checking hostkeys
7245
dad9a31e 724619991115
7247 - Merged OpenBSD CVS changes:
bcbf86ec 7248 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 7249 $DISPLAY, ok niels
7250 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 7251 modular.
dad9a31e 7252 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 7253 - Merged more OpenBSD CVS changes:
704b1659 7254 [auth-krb4.c]
7255 - disconnect if getpeername() fails
7256 - missing xfree(*client)
7257 [canohost.c]
7258 - disconnect if getpeername() fails
7259 - fix comment: we _do_ disconnect if ip-options are set
7260 [sshd.c]
7261 - disconnect if getpeername() fails
7262 - move checking of remote port to central place
7263 [auth-rhosts.c] move checking of remote port to central place
7264 [log-server.c] avoid extra fd per sshd, from millert@
7265 [readconf.c] print _all_ bad config-options in ssh(1), too
7266 [readconf.h] print _all_ bad config-options in ssh(1), too
7267 [ssh.c] print _all_ bad config-options in ssh(1), too
7268 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 7269 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 7270 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 7271 - Merged more Solaris compability from Marc G. Fournier
7272 <marc.fournier@acadiau.ca>
7273 - Wrote autoconf tests for __progname symbol
986a22ec 7274 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 7275 - Released 1.2pre12
7276
7277 - Another OpenBSD CVS update:
7278 - [ssh-keygen.1] fix .Xr
dad9a31e 7279
92da7197 728019991114
7281 - Solaris compilation fixes (still imcomplete)
7282
94f7bb9e 728319991113
dd092f97 7284 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7285 - Don't install config files if they already exist
7286 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 7287 - Removed redundant inclusions of config.h
e9c75a39 7288 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 7289 - Merged OpenBSD CVS changes:
7290 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 7291 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 7292 totalsize, ok niels,aaron
bcbf86ec 7293 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 7294 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 7295 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
7296 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 7297 - Tidied default config file some more
7298 - Revised Redhat initscript to fix bug: sshd (re)start would fail
7299 if executed from inside a ssh login.
94f7bb9e 7300
e35c1dc2 730119991112
7302 - Merged changes from OpenBSD CVS
7303 - [sshd.c] session_key_int may be zero
b4748e2f 7304 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 7305 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 7306 deraadt,millert
7307 - Brought default sshd_config more in line with OpenBSD's
547c9f30 7308 - Grab server in gnome-ssh-askpass (Debian bug #49872)
7309 - Released 1.2pre10
e35c1dc2 7310
8bc7973f 7311 - Added INSTALL documentation
6fa724bc 7312 - Merged yet more changes from OpenBSD CVS
7313 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
7314 [ssh.c ssh.h sshconnect.c sshd.c]
7315 make all access to options via 'extern Options options'
7316 and 'extern ServerOptions options' respectively;
7317 options are no longer passed as arguments:
7318 * make options handling more consistent
7319 * remove #include "readconf.h" from ssh.h
7320 * readconf.h is only included if necessary
7321 - [mpaux.c] clear temp buffer
7322 - [servconf.c] print _all_ bad options found in configfile
045672f9 7323 - Make ssh-askpass support optional through autoconf
59b0f0d4 7324 - Fix nasty division-by-zero error in scp.c
7325 - Released 1.2pre11
8bc7973f 7326
4cca272e 732719991111
7328 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 7329 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 7330 - Merged OpenBSD CVS changes:
7331 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7332 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7333 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 7334 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 7335 file transfers. Fix submitted to OpenBSD developers. Report and fix
7336 from Kees Cook <cook@cpoint.net>
6a17f9c2 7337 - Merged more OpenBSD CVS changes:
bcbf86ec 7338 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 7339 + krb-cleanup cleanup
7340 - [clientloop.c log-client.c log-server.c ]
7341 [readconf.c readconf.h servconf.c servconf.h ]
7342 [ssh.1 ssh.c ssh.h sshd.8]
7343 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
7344 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 7345 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
7346 allow session_key_int != sizeof(session_key)
7347 [this should fix the pre-assert-removal-core-files]
7348 - Updated default config file to use new LogLevel option and to improve
7349 readability
7350
f370266e 735119991110
67d68e3a 7352 - Merged several minor fixes:
f370266e 7353 - ssh-agent commandline parsing
7354 - RPM spec file now installs ssh setuid root
7355 - Makefile creates libdir
4cca272e 7356 - Merged beginnings of Solaris compability from Marc G. Fournier
7357 <marc.fournier@acadiau.ca>
f370266e 7358
d4f11b59 735919991109
7360 - Autodetection of SSL/Crypto library location via autoconf
7361 - Fixed location of ssh-askpass to follow autoconf
7362 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7363 - Autodetection of RSAref library for US users
7364 - Minor doc updates
560557bb 7365 - Merged OpenBSD CVS changes:
7366 - [rsa.c] bugfix: use correct size for memset()
7367 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 7368 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 7369 - RPM build now creates subpackages
aa51e7cc 7370 - Released 1.2pre9
d4f11b59 7371
e1a9c08d 737219991108
7373 - Removed debian/ directory. This is now being maintained separately.
7374 - Added symlinks for slogin in RPM spec file
7375 - Fixed permissions on manpages in RPM spec file
7376 - Added references to required libraries in README file
7377 - Removed config.h.in from CVS
7378 - Removed pwdb support (better pluggable auth is provided by glibc)
7379 - Made PAM and requisite libdl optional
7380 - Removed lots of unnecessary checks from autoconf
7381 - Added support and autoconf test for openpty() function (Unix98 pty support)
7382 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
7383 - Added TODO file
7384 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
7385 - Added ssh-askpass program
7386 - Added ssh-askpass support to ssh-add.c
7387 - Create symlinks for slogin on install
7388 - Fix "distclean" target in makefile
7389 - Added example for ssh-agent to manpage
7390 - Added support for PAM_TEXT_INFO messages
7391 - Disable internal /etc/nologin support if PAM enabled
7392 - Merged latest OpenBSD CVS changes:
5bae4ab8 7393 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 7394 - [sshd.c] don't send fail-msg but disconnect if too many authentication
7395 failures
e1a9c08d 7396 - [sshd.c] remove unused argument. ok dugsong
7397 - [sshd.c] typo
7398 - [rsa.c] clear buffers used for encryption. ok: niels
7399 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 7400 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 7401 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 7402 - Released 1.2pre8
e1a9c08d 7403
3028328e 740419991102
7405 - Merged change from OpenBSD CVS
7406 - One-line cleanup in sshd.c
7407
474832c5 740819991030
7409 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 7410 - Merged latest updates for OpenBSD CVS:
7411 - channels.[ch] - remove broken x11 fix and document istate/ostate
7412 - ssh-agent.c - call setsid() regardless of argv[]
7413 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
7414 - Documentation cleanups
7415 - Renamed README -> README.Ylonen
7416 - Renamed README.openssh ->README
474832c5 7417
339660f6 741819991029
7419 - Renamed openssh* back to ssh* at request of Theo de Raadt
7420 - Incorporated latest changes from OpenBSD's CVS
7421 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7422 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 7423 - Make distclean now removed configure script
7424 - Improved PAM logging
7425 - Added some debug() calls for PAM
4ecd19ea 7426 - Removed redundant subdirectories
bcbf86ec 7427 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 7428 building on Debian.
242588e6 7429 - Fixed off-by-one error in PAM env patch
7430 - Released 1.2pre6
339660f6 7431
5881cd60 743219991028
7433 - Further PAM enhancements.
7434 - Much cleaner
7435 - Now uses account and session modules for all logins.
7436 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
7437 - Build fixes
7438 - Autoconf
7439 - Change binary names to open*
7440 - Fixed autoconf script to detect PAM on RH6.1
7441 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 7442 - Released 1.2pre4
fca82d2e 7443
7444 - Imported latest OpenBSD CVS code
7445 - Updated README.openssh
93f04616 7446 - Released 1.2pre5
fca82d2e 7447
5881cd60 744819991027
7449 - Adapted PAM patch.
7450 - Released 1.0pre2
7451
7452 - Excised my buggy replacements for strlcpy and mkdtemp
7453 - Imported correct OpenBSD strlcpy and mkdtemp routines.
7454 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
7455 - Picked up correct version number from OpenBSD
7456 - Added sshd.pam PAM configuration file
7457 - Added sshd.init Redhat init script
7458 - Added openssh.spec RPM spec file
7459 - Released 1.2pre3
7460
746119991026
7462 - Fixed include paths of OpenSSL functions
7463 - Use OpenSSL MD5 routines
7464 - Imported RC4 code from nanocrypt
7465 - Wrote replacements for OpenBSD arc4random* functions
7466 - Wrote replacements for strlcpy and mkdtemp
7467 - Released 1.0pre1
0b202697 7468
7469$Id$
This page took 1.607961 seconds and 5 git commands to generate.