]> andersk Git - openssh.git/blame - ChangeLog
- (stevesk) [monitor.c] PAM should work again; will *not* work with
[openssh.git] / ChangeLog
CommitLineData
8b314ec9 120020401
2 - (stevesk) [monitor.c] PAM should work again; will *not* work with
3 UsePrivilegeSeparation=yes.
4
267e920e 520020331
6 - (tim) [configure.ac] use /bin/test -L to work around broken builtin on
7 Solaris 8
ef077e37 8 - (tim) [sshconnect2.c] change uint32_t to u_int32_t
267e920e 9
0461c355 1020020330
11 - (stevesk) [configure.ac] remove header check for sys/ttcompat.h
12 bug 167
13
dd466ff8 1420020327
15 - (bal) 'pw' should be 'authctxt->pw' in auth1.c spotted by
16 kent@lysator.liu.se
17f5e68a 17 - (bal) OpenBSD CVS Sync
18 - markus@cvs.openbsd.org 2002/03/26 11:34:49
19 [ssh.1 sshd.8]
20 update to recent drafts
5fb274c1 21 - markus@cvs.openbsd.org 2002/03/26 11:37:05
22 [ssh.c]
23 update Copyright
19f40184 24 - markus@cvs.openbsd.org 2002/03/26 15:23:40
25 [bufaux.c]
26 do not talk about packets in bufaux
7341fad9 27 - rees@cvs.openbsd.org 2002/03/26 18:46:59
28 [scard.c]
29 try_AUT0 in read_pubkey too, for those paranoid few who want to acl 'sh'
6c112aca 30 - markus@cvs.openbsd.org 2002/03/26 22:50:39
31 [channels.h]
32 CHANNEL_EFD_OUTPUT_ACTIVE is false for CHAN_CLOSE_RCVD, too
52103b10 33 - markus@cvs.openbsd.org 2002/03/26 23:13:03
34 [auth-rsa.c]
35 disallow RSA keys < 768 for protocol 1, too (rhosts-rsa and rsa auth)
76bf34f1 36 - markus@cvs.openbsd.org 2002/03/26 23:14:51
37 [kex.c]
38 generate a new cookie for each SSH2_MSG_KEXINIT message we send out
300e01c4 39 - mouring@cvs.openbsd.org 2002/03/27 11:45:42
40 [monitor.c]
41 monitor_allowed_key() returns int instead of pointer. ok markus@
42
eb4652f4 4320020325
44 - (stevesk) import OpenBSD <sys/tree.h> as "openbsd-compat/tree.h"
47c36e5b 45 - (bal) OpenBSD CVS Sync
46 - stevesk@cvs.openbsd.org 2002/03/23 20:57:26
47 [sshd.c]
48 setproctitle() after preauth child; ok markus@
d452ec1a 49 - markus@cvs.openbsd.org 2002/03/24 16:00:27
50 [serverloop.c]
51 remove unused debug
a49dfdec 52 - markus@cvs.openbsd.org 2002/03/24 16:01:13
53 [packet.c]
54 debug->debug3 for extra padding
5b0d7dc1 55 - stevesk@cvs.openbsd.org 2002/03/24 17:27:03
56 [kexgex.c]
57 typo; ok markus@
d4355079 58 - stevesk@cvs.openbsd.org 2002/03/24 17:53:16
59 [monitor_fdpass.c]
60 minor cleanup and more error checking; ok markus@
9fc0407d 61 - markus@cvs.openbsd.org 2002/03/24 18:05:29
62 [scard.c]
63 we need to figure out AUT0 for sc_private_encrypt, too
38c1c52a 64 - stevesk@cvs.openbsd.org 2002/03/24 23:20:00
65 [monitor.c]
66 remove "\n" from fatal()
159897f3 67 - markus@cvs.openbsd.org 2002/03/25 09:21:13
68 [auth-rsa.c]
69 return 0 (not NULL); tomh@po.crl.go.jp
6f33c8cd 70 - markus@cvs.openbsd.org 2002/03/25 09:25:06
71 [auth-rh-rsa.c]
72 rm bogus comment
0659cace 73 - markus@cvs.openbsd.org 2002/03/25 17:34:27
74 [scard.c scard.h ssh-agent.c ssh-keygen.c ssh.c]
75 change sc_get_key to sc_get_keys and hide smartcard details in scard.c
3074b20c 76 - stevesk@cvs.openbsd.org 2002/03/25 20:12:10
77 [monitor_mm.c monitor_wrap.c]
78 ssize_t args use "%ld" and cast to (long)
79 size_t args use "%lu" and cast to (u_long)
80 ok markus@ and thanks millert@
1c2deed1 81 - markus@cvs.openbsd.org 2002/03/25 21:04:02
82 [ssh.c]
83 simplify num_identity_files handling
d2296ed7 84 - markus@cvs.openbsd.org 2002/03/25 21:13:51
85 [channels.c channels.h compat.c compat.h nchan.c]
86 don't send stderr data after EOF, accept this from older known (broken)
87 sshd servers only, fixes http://bugzilla.mindrot.org/show_bug.cgi?id=179
8e4fd4a1 88 - stevesk@cvs.openbsd.org 2002/03/26 03:24:01
89 [monitor.h monitor_fdpass.h monitor_mm.h monitor_wrap.h]
90 $OpenBSD$
eb4652f4 91
1178e8db 9220020324
93 - (stevesk) [session.c] disable LOGIN_NEEDS_TERM until we are sure
94 it can be removed. only used on solaris. will no longer compile with
95 privsep shuffling.
96
6f34652e 9720020322
98 - (stevesk) HAVE_ACCRIGHTS_IN_MSGHDR configure support
7b18c353 99 - (stevesk) [monitor.c monitor_wrap.c] #ifdef HAVE_PW_CLASS_IN_PASSWD
c921ee00 100 - (stevesk) configure and cpp __FUNCTION__ gymnastics to handle nielsisms
dc90b259 101 - (stevesk) [monitor_fdpass.c] support for access rights style file
102 descriptor passing
f7ed12f1 103 - (stevesk) [auth2.c] merge cleanup/sync
cfadc43b 104 - (stevesk) [defines.h] hp-ux 11 has ancillary data style fd passing, but
105 is missing CMSG_LEN() and CMSG_SPACE() macros.
cc58061e 106 - (stevesk) [defines.h] #define MAP_ANON MAP_ANONYMOUS for HP-UX; other
107 platforms may need this--I'm not sure. mmap() issues will need to be
108 addressed further.
05976246 109 - (tim) [cipher.c] fix problem with OpenBSD sync
9242fa1b 110 - (stevesk) [LICENCE] OpenBSD sync
6f34652e 111
8627f3e0 11220020321
113 - (bal) OpenBSD CVS Sync
114 - itojun@cvs.openbsd.org 2002/03/08 06:10:16
115 [sftp-client.c]
116 printf type mismatch
bfa7f960 117 - itojun@cvs.openbsd.org 2002/03/11 03:18:49
118 [sftp-client.c]
119 correct type mismatches (u_int64_t != unsigned long long)
5fc7dbc9 120 - itojun@cvs.openbsd.org 2002/03/11 03:19:53
121 [sftp-client.c]
122 indent
150a5466 123 - markus@cvs.openbsd.org 2002/03/14 15:24:27
124 [sshconnect1.c]
125 don't trust size sent by (rogue) server; noted by s.esser@e-matters.de
4f08e98d 126 - markus@cvs.openbsd.org 2002/03/14 16:38:26
127 [sshd.c]
128 split out ssh1 session key decryption; ok provos@
46f1eece 129 - markus@cvs.openbsd.org 2002/03/14 16:56:33
130 [auth-rh-rsa.c auth-rsa.c auth.h]
131 split auth_rsa() for better readability and privsep; ok provos@
c390a3c8 132 - itojun@cvs.openbsd.org 2002/03/15 11:00:38
133 [auth.c]
134 fix file type checking (use S_ISREG). ok by markus
bcb68a8f 135 - markus@cvs.openbsd.org 2002/03/16 11:24:53
136 [compress.c]
137 skip inflateEnd if inflate fails; ok provos@
3e65880e 138 - markus@cvs.openbsd.org 2002/03/16 17:22:09
139 [auth-rh-rsa.c auth.h]
140 split auth_rhosts_rsa(), ok provos@
bb15f28b 141 - stevesk@cvs.openbsd.org 2002/03/16 17:41:25
142 [auth-krb5.c]
143 BSD license. from Daniel Kouril via Dug Song. ok markus@
443fa1cd 144 - provos@cvs.openbsd.org 2002/03/17 20:25:56
145 [auth.c auth.h auth1.c auth2.c]
146 getpwnamallow returns struct passwd * only if user valid; okay markus@
1b34c1b3 147 - provos@cvs.openbsd.org 2002/03/18 01:12:14
148 [auth.h auth1.c auth2.c sshd.c]
149 have the authentication functions return the authentication context
150 and then do_authenticated; okay millert@
9d0844e3 151 - dugsong@cvs.openbsd.org 2002/03/18 01:30:10
152 [auth-krb4.c]
153 set client to NULL after xfree(), from Rolf Braun
154 <rbraun+ssh@andrew.cmu.edu>
1836f69f 155 - provos@cvs.openbsd.org 2002/03/18 03:41:08
156 [auth.c session.c]
157 move auth_approval into getpwnamallow with help from millert@
bf8269a9 158 - markus@cvs.openbsd.org 2002/03/18 17:13:15
159 [cipher.c cipher.h]
160 export/import cipher states; needed by ssh-privsep
e050d348 161 - markus@cvs.openbsd.org 2002/03/18 17:16:38
162 [packet.c packet.h]
163 export/import cipher state, iv and ssh2 seqnr; needed by ssh-privsep
d0074658 164 - markus@cvs.openbsd.org 2002/03/18 17:23:31
165 [key.c key.h]
166 add key_demote() for ssh-privsep
b625ad75 167 - provos@cvs.openbsd.org 2002/03/18 17:25:29
168 [bufaux.c bufaux.h]
169 buffer_skip_string and extra sanity checking; needed by ssh-privsep
3d6fc2f8 170 - provos@cvs.openbsd.org 2002/03/18 17:31:54
171 [compress.c]
172 export compression streams for ssh-privsep
1853d1ef 173 - provos@cvs.openbsd.org 2002/03/18 17:50:31
174 [auth-bsdauth.c auth-options.c auth-rh-rsa.c auth-rsa.c auth-skey.c auth.h
175 auth1.c auth2-chall.c auth2.c kex.c kex.h kexdh.c kexgex.c servconf.c
176 session.h servconf.h serverloop.c session.c sshd.c]
177 integrate privilege separated openssh; its turned off by default for now.
178 work done by me and markus@
ce19ff48 179 - provos@cvs.openbsd.org 2002/03/18 17:53:08
180 [sshd.8]
181 credits for privsep
70aa9ff4 182 - provos@cvs.openbsd.org 2002/03/18 17:59:09
183 [sshd.8]
184 document UsePrivilegeSeparation
73fbf637 185 - stevesk@cvs.openbsd.org 2002/03/18 23:52:51
186 [servconf.c]
187 UnprivUser/UnprivGroup usable now--specify numeric user/group; ok
188 provos@
1c352e97 189 - stevesk@cvs.openbsd.org 2002/03/19 03:03:43
190 [pathnames.h servconf.c servconf.h sshd.c]
191 _PATH_PRIVSEP_CHROOT_DIR; ok provos@
fffbaee2 192 - stevesk@cvs.openbsd.org 2002/03/19 05:23:08
193 [sshd.8]
194 Banner has no default.
702b7dd8 195 - mpech@cvs.openbsd.org 2002/03/19 06:32:56
196 [sftp-int.c]
197 use xfree() after xstrdup().
198
199 markus@ ok
51aeb639 200 - markus@cvs.openbsd.org 2002/03/19 10:35:39
201 [auth-options.c auth.h session.c session.h sshd.c]
202 clean up prototypes
762715ce 203 - markus@cvs.openbsd.org 2002/03/19 10:49:35
204 [auth-krb5.c auth-rh-rsa.c auth.c cipher.c key.c misc.h packet.c session.c
205 sftp-client.c sftp-glob.h sftp.c ssh-add.c ssh.c sshconnect2.c sshd.c
206 ttymodes.c]
207 KNF whitespace
5f1f36b5 208 - markus@cvs.openbsd.org 2002/03/19 14:27:39
209 [auth.c auth1.c auth2.c]
210 make getpwnamallow() allways call pwcopy()
06bea668 211 - markus@cvs.openbsd.org 2002/03/19 15:31:47
212 [auth.c]
213 check for NULL; from provos@
2ea6de2b 214 - stevesk@cvs.openbsd.org 2002/03/20 19:12:25
215 [servconf.c servconf.h ssh.h sshd.c]
216 for unprivileged user, group do:
217 pw=getpwnam(SSH_PRIVSEP_USER); do_setusercontext(pw). ok provos@
256debd0 218 - stevesk@cvs.openbsd.org 2002/03/20 21:08:08
219 [sshd.c]
220 strerror() on chdir() fail; ok provos@
edfb66cb 221 - markus@cvs.openbsd.org 2002/03/21 10:21:20
222 [ssh-add.c]
223 ignore errors for nonexisting default keys in ssh-add,
224 fixes http://bugzilla.mindrot.org/show_bug.cgi?id=158
c53c54c2 225 - jakob@cvs.openbsd.org 2002/03/21 15:17:26
226 [clientloop.c ssh.1]
227 add built-in command line for adding new port forwardings on the fly.
228 based on a patch from brian wellington. ok markus@.
7649bbfe 229 - markus@cvs.openbsd.org 2002/03/21 16:38:06
230 [scard.c]
231 make compile w/ openssl 0.9.7
b9f62352 232 - markus@cvs.openbsd.org 2002/03/21 16:54:53
233 [scard.c scard.h ssh-keygen.c]
234 move key upload to scard.[ch]
235 - markus@cvs.openbsd.org 2002/03/21 16:57:15
236 [scard.c]
237 remove const
39ac8430 238 - markus@cvs.openbsd.org 2002/03/21 16:58:13
239 [clientloop.c]
240 remove unused
514b94dc 241 - rees@cvs.openbsd.org 2002/03/21 18:08:15
242 [scard.c]
243 In sc_put_key(), sc_reader_id should be id.
ce1ba33a 244 - markus@cvs.openbsd.org 2002/03/21 20:51:12
245 [sshd_config]
246 add privsep (off)
324bf712 247 - markus@cvs.openbsd.org 2002/03/21 21:23:34
248 [sshd.c]
249 add privsep_preauth() and remove 1 goto; ok provos@
86c4f63d 250 - rees@cvs.openbsd.org 2002/03/21 21:54:34
251 [scard.c scard.h ssh-keygen.c]
252 Add PIN-protection for secret key.
76139bd8 253 - rees@cvs.openbsd.org 2002/03/21 22:44:05
254 [authfd.c authfd.h ssh-add.c ssh-agent.c ssh.c]
255 Add PIN-protection for secret key.
ec9b7086 256 - markus@cvs.openbsd.org 2002/03/21 23:07:37
257 [clientloop.c]
258 remove unused, sync w/ cmdline patch in my tree.
ce1ba33a 259
81dadca3 26020020317
261 - (tim) [configure.ac] Assume path given with --with-pid-dir=PATH is wanted,
262 warn if directory does not exist. Put system directories in front of
263 PATH for finding entorpy commands.
43e41c2c 264 - (tim) [contrib/aix/buildbff.sh contrib/aix/inventory.sh] AIX package
265 build fixes. Patch by Darren Tucker <dtucker@zip.com.au>
266 [contrib/solaris/buildpkg.sh] add missing dirs to SYSTEM_DIR. Have
267 postinstall check for $piddir and add if necessary.
81dadca3 268
e4abf75b 26920020311
270 - (tim) [contrib/solaris/buildpkg.sh, contrib/solaris/README] Updated to
271 build on all platforms that support SVR4 style package tools. Now runs
272 from build dir. Parts are based on patches from Antonio Navarro, and
273 Darren Tucker.
274
fb8f3dc9 27520020308
a068d86f 276 - (djm) Revert bits of Markus' OpenSSL compat patch which was
277 accidentally committed.
278 - (djm) Add Markus' patch for compat wih OpenSSL < 0.9.6.
279 Known issue: Blowfish for SSH1 does not work
dc254471 280 - (stevesk) entropy.c: typo in debug message
633151a3 281 - (djm) ssh-keygen -i needs seeded RNG; report from markus@
fb8f3dc9 282
1854a55e 28320020307
284 - (djm) OpenBSD CVS Sync
285 - markus@cvs.openbsd.org 2002/03/06 00:20:54
286 [compat.c dh.c]
287 compat.c
83a9aa63 288 - markus@cvs.openbsd.org 2002/03/06 00:23:27
289 [compat.c dh.c]
290 undo
dbe426a1 291 - markus@cvs.openbsd.org 2002/03/06 00:24:39
292 [compat.c]
293 compat.c
86044b85 294 - markus@cvs.openbsd.org 2002/03/06 00:25:55
295 [version.h]
296 OpenSSH_3.1
01f8d3ee 297 - (djm) Update RPM spec files with new version number
4ca33cc5 298 - (bal) Updated INSTALL to reflect 0.9.6 OpenSSL requirement
5bbbc661 299 - (bal) Add in check for rpc/types.h since it is needed on
300 some platforms for INADDR_LOOPBACK. We should retest
301 SCO 3 to see if this fixes their problem also.
492a3893 302 - (bal) Test for IRIX JOBS support at runtime. Patch provided
303 by David Kaelbling <drk@sgi.com>
304
a88e3e36 30520020305
306 - stevesk@cvs.openbsd.org 2002/03/02 09:34:42
307 [LICENCE]
308 correct copyright dates for scp license; ok markus@
309
27f30efd 31020020304
311 - OpenBSD CVS Sync
312 - deraadt@cvs.openbsd.org 2002/02/26 18:52:32
313 [sftp.1]
314 Ic cannot have that many arguments; spotted by mouring@etoh.eviladmin.org
dc76d6ce 315 - mouring@cvs.openbsd.org 2002/02/26 19:04:37
316 [sftp.1]
317 > Ic cannot have that many arguments; spotted by mouring@etoh.eviladmin.org
318 Last Ic on the first line should not have a space between it and the final
319 comma.
7e35f994 320 - deraadt@cvs.openbsd.org 2002/02/26 19:06:43
321 [sftp.1]
322 no, look closely. the comma was highlighted. split .Ic even more
3c05447a 323 - stevesk@cvs.openbsd.org 2002/02/26 20:03:51
324 [misc.c]
325 use socklen_t
db518d9b 326 - stevesk@cvs.openbsd.org 2002/02/27 21:23:13
327 [canohost.c channels.c packet.c sshd.c]
328 remove unneeded casts in [gs]etsockopt(); ok markus@
714954dc 329 - markus@cvs.openbsd.org 2002/02/28 15:46:33
330 [authfile.c kex.c kexdh.c kexgex.c key.c ssh-dss.c]
331 add some const EVP_MD for openssl-0.9.7
cd9a7017 332 - stevesk@cvs.openbsd.org 2002/02/28 19:36:28
333 [auth.c match.c match.h]
334 delay hostname lookup until we see a ``@'' in DenyUsers and AllowUsers
335 for sshd -u0; ok markus@
ebb1bf1a 336 - stevesk@cvs.openbsd.org 2002/02/28 20:36:42
337 [sshd.8]
338 DenyUsers allows user@host pattern also
f464aad8 339 - stevesk@cvs.openbsd.org 2002/02/28 20:46:10
340 [sshd.8]
341 -u0 DNS for user@host
b334badd 342 - stevesk@cvs.openbsd.org 2002/02/28 20:56:00
343 [auth.c]
344 log user not allowed details, from dwd@bell-labs.com; ok markus@
6805fc56 345 - markus@cvs.openbsd.org 2002/03/01 13:12:10
346 [auth.c match.c match.h]
347 undo the 'delay hostname lookup' change
348 match.c must not use compress.c (via canonhost.c/packet.c)
349 thanks to wilfried@
fa1eb020 350 - markus@cvs.openbsd.org 2002/03/04 12:43:06
351 [auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
c92ec40b 352 - markus@cvs.openbsd.org 2002/03/04 13:10:46
353 [misc.c]
354 error-> debug, because O_NONBLOCK for /dev/null causes too many different
355 errnos; ok stevesk@, deraadt@
fa1eb020 356 unused include
93c3b6de 357 - stevesk@cvs.openbsd.org 2002/03/04 17:27:39
358 [auth-krb5.c auth-options.h auth.h authfd.h authfile.h bufaux.h buffer.h
359 channels.h cipher.h compat.h compress.h crc32.h deattack.c getput.h
360 groupaccess.c misc.c mpaux.h packet.h readconf.h rsa.h scard.h
361 servconf.h ssh-agent.c ssh.h ssh2.h sshpty.h sshtty.c ttymodes.h
362 uuencode.c xmalloc.h]
363 $OpenBSD$ and RCSID() cleanup: don't use RCSID() in .h files; add
364 missing RCSID() to .c files and remove dup /*$OpenBSD$*/ from .c
365 files. ok markus@
27452401 366 - stevesk@cvs.openbsd.org 2002/03/04 18:30:23
367 [ssh-keyscan.c]
368 handle connection close during read of protocol version string.
369 fixes erroneous "bad greeting". ok markus@
c77d2e56 370 - markus@cvs.openbsd.org 2002/03/04 19:37:58
371 [channels.c]
372 off by one; thanks to joost@pine.nl
ef817d21 373 - (bal) Added contrib/aix/ to support BFF package generation provided
374 by Darren Tucker <dtucker@zip.com.au>
ddceb1c8 37520020226
376 - (tim) Bug 12 [configure.ac] add sys/bitypes.h to int64_t tests
377 based on patch by mooney@dogbert.cc.ndsu.nodak.edu (Tim Mooney)
378 Bug 45 [configure.ac] modify skey test to work around conflict with autoconf
379 reported by nolan@naic.edu (Michael Nolan)
380 patch by Pekka Savola <pekkas@netcore.fi>
381 Bug 74 [configure.ac defines.h] add sig_atomic_t test
382 reported by dwd@bell-labs.com (Dave Dykstra)
383 Bug 102 [defines.h] UNICOS fixes. patch by wendyp@cray.com
384 [configure.ac Makefile.in] link libwrap only with sshd
385 based on patch by Maciej W. Rozycki <macro@ds2.pg.gda.pl>
386 Bug 123 link libpam only with sshd
387 reported by peak@argo.troja.mff.cuni.cz (Pavel Kankovsky)
388 [configure.ac defines.h] modify previous SCO3 fix to not break Solaris 7
389 [acconfig.h] remove unused HAVE_REGCOMP
98f2d9d5 390 [configure.ac] put back in search for prngd-socket
12e8eb8d 391 - (stevesk) openbsd-compat/base64.h: typo in comment
e6164c5e 392 - (bal) Update sshd_config CVSID
c12337d9 393 - (bal) OpenBSD CVS Sync
394 - markus@cvs.openbsd.org 2002/02/15 23:54:10
395 [auth-krb5.c]
396 krb5_get_err_text() does not like context==NULL; he@nordu.net via google;
397 ok provos@
2bae80e9 398 - markus@cvs.openbsd.org 2002/02/22 12:20:34
399 [log.c log.h ssh-keyscan.c]
400 overwrite fatal() in ssh-keyscan.c; fixes pr 2354; ok provos@
b967d870 401 - markus@cvs.openbsd.org 2002/02/23 17:59:02
402 [kex.c kexdh.c kexgex.c]
403 don't allow garbage after payload.
f6b1ba8f 404 - stevesk@cvs.openbsd.org 2002/02/24 16:09:52
405 [sshd.c]
406 use u_char* here; ok markus@
f60ace9f 407 - markus@cvs.openbsd.org 2002/02/24 16:57:19
408 [sftp-client.c]
409 early close(), missing free; ok stevesk@
a318bbf4 410 - markus@cvs.openbsd.org 2002/02/24 16:58:32
411 [packet.c]
412 make 'cp' unsigned and merge with 'ucp'; ok stevesk@
b117a4d3 413 - markus@cvs.openbsd.org 2002/02/24 18:31:09
414 [uuencode.c]
415 typo in comment
c66f9d0e 416 - markus@cvs.openbsd.org 2002/02/24 19:14:59
417 [auth2.c authfd.c authfd.h authfile.c kexdh.c kexgex.c key.c key.h
418 ssh-dss.c ssh-dss.h ssh-keygen.c ssh-rsa.c ssh-rsa.h sshconnect2.c]
419 signed vs. unsigned: make size arguments u_int, ok stevesk@
811a6342 420 - stevesk@cvs.openbsd.org 2002/02/24 19:59:42
421 [channels.c misc.c]
422 disable Nagle in connect_to() and channel_post_port_listener() (port
423 forwarding endpoints). the intention is to preserve the on-the-wire
424 appearance to applications at either end; the applications can then
425 enable TCP_NODELAY according to their requirements. ok markus@
21b30f38 426 - markus@cvs.openbsd.org 2002/02/25 16:33:27
427 [ssh-keygen.c sshconnect2.c uuencode.c uuencode.h]
428 more u_* fixes
bb2fbc98 429 - (bal) Imported missing fatal.c and fixed up Makefile.in
98f2d9d5 430 - (tim) [configure.ac] correction to Bug 123 fix
2d16d9a3 431 [configure.ac] correction to sig_atomic_t test
ddceb1c8 432
da522265 43320020225
434 - (bal) Last AIX patch. Moved aix_usrinfo() outside of do_setuserconext()
435 since we need more session information than provided by that function.
436
2ec3dbf6 43720020224
438 - (bal) Drop Session *s usage in ports-aix.[ch] and pass just what we
439 need to do the jobs (AIX still does not fully compile, but that is
440 coming).
4936fcee 441 - (bal) Part two.. Drop unused AIX header, fix up missing char *cp. All
442 that is left is handling aix_usrinfo().
f3837bc6 443 - (tim) [loginrec.c session.c sshlogin.c sshlogin.h] Bug 84
444 patch by wknox@mitre.org (William Knox).
445 [sshlogin.h] declare record_utmp_only for session.c
2ec3dbf6 446
8001948f 44720020221
2ec3dbf6 448 - (bal) Minor session.c fixup for cygwin. mispelt 'is_winnt' variable.
8001948f 449
241b0041 45020020219
451 - (djm) OpenBSD CVS Sync
452 - mpech@cvs.openbsd.org 2002/02/13 08:33:47
453 [ssh-keyscan.1]
454 When you give command examples and etc., in a manual page prefix them with: $ command
455 or
456 # command
399d1ea6 457 - markus@cvs.openbsd.org 2002/02/14 23:27:59
458 [channels.c]
459 increase the SSH v2 window size to 4 packets. comsumes a little
460 bit more memory for slow receivers but increases througput.
ea9700ba 461 - markus@cvs.openbsd.org 2002/02/14 23:28:00
462 [channels.h session.c ssh.c]
463 increase the SSH v2 window size to 4 packets. comsumes a little
464 bit more memory for slow receivers but increases througput.
3ee832e5 465 - markus@cvs.openbsd.org 2002/02/14 23:41:01
466 [authfile.c cipher.c cipher.h kex.c kex.h packet.c]
467 hide some more implementation details of cipher.[ch] and prepares for move
468 to EVP, ok deraadt@
2a55e100 469 - stevesk@cvs.openbsd.org 2002/02/16 14:53:37
470 [ssh-keygen.1]
471 -t required now for key generation
8d22d775 472 - stevesk@cvs.openbsd.org 2002/02/16 20:40:08
473 [ssh-keygen.c]
474 default to rsa keyfile path for non key generation operations where
475 keyfile not specified. fixes core dump in those cases. ok markus@
ef2839b9 476 - millert@cvs.openbsd.org 2002/02/16 21:27:53
477 [auth.h]
478 Part one of userland __P removal. Done with a simple regexp with
479 some minor hand editing to make comments line up correctly. Another
480 pass is forthcoming that handles the cases that could not be done
481 automatically.
d96be24d 482 - millert@cvs.openbsd.org 2002/02/17 19:42:32
483 [auth.h]
484 Manual cleanup of remaining userland __P use (excluding packages
485 maintained outside the tree)
70fc1609 486 - markus@cvs.openbsd.org 2002/02/18 13:05:32
487 [cipher.c cipher.h]
488 switch to EVP, ok djm@ deraadt@
4e30de66 489 - markus@cvs.openbsd.org 2002/02/18 17:55:20
490 [ssh.1]
491 -q: Fatal errors are _not_ displayed.
d9959c61 492 - deraadt@cvs.openbsd.org 2002/02/19 02:50:59
493 [sshd_config]
494 stategy is not an english word
90e70cfc 495 - (bal) Migrated IRIX jobs/projects/audit/etc code to
2cce09e7 496 openbsd-compat/port-irix.[ch] to improve readiblity of do_child()
90e70cfc 497 - (bal) Migrated AIX getuserattr and usrinfo code to
498 openbsd-compat/port-aix.[c] to improve readilbity of do_child() and
499 simplify our diffs against upstream source.
f7342052 500 - (bal) OpenBSD CVS Sync
501 - markus@cvs.openbsd.org 2002/02/15 23:11:26
502 [session.c]
503 split do_child(), ok mouring@
5dd82c23 504 - markus@cvs.openbsd.org 2002/02/16 00:51:44
505 [session.c]
506 typo
507 - (bal) CVS ID sync since the last two patches were merged mistakenly
241b0041 508
975956bb 50920020218
510 - (tim) newer config.guess from ftp://ftp.gnu.org/gnu/config/config.guess
511
0c43a2e7 51220020213
3b83c722 513 - (djm) Don't use system sys/queue.h on AIX. Report from
514 gert@greenie.muc.de
515 - (djm) Bug #114 - not starting PAM for SSH protocol 1 invalid users
0c43a2e7 516
51720020213
9d726f16 518 - (djm) OpenBSD CVS Sync
519 - markus@cvs.openbsd.org 2002/02/11 16:10:15
520 [kex.c]
521 restore kexinit handler if we reset the dispatcher, this unbreaks
522 rekeying s/kex_clear_dispatch/kex_reset_dispatch/
6b4b5e49 523 - markus@cvs.openbsd.org 2002/02/11 16:15:46
524 [sshconnect1.c]
525 include md5.h, not evp.h
44b1a8e5 526 - markus@cvs.openbsd.org 2002/02/11 16:17:55
527 [sshd.c]
528 do not complain about port > 1024 if rhosts-auth is disabled
436c347c 529 - markus@cvs.openbsd.org 2002/02/11 16:19:39
530 [sshd.c]
531 include md5.h not hmac.h
fa869228 532 - markus@cvs.openbsd.org 2002/02/11 16:21:42
533 [match.c]
534 support up to 40 algorithms per proposal
c25d3df7 535 - djm@cvs.openbsd.org 2002/02/12 12:32:27
536 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
537 Perform multiple overlapping read/write requests in file transfer. Mostly
538 done by Tobias Ringstrom <tori@ringstrom.mine.nu>; ok markus@
b2bab059 539 - djm@cvs.openbsd.org 2002/02/12 12:44:46
540 [sftp-client.c]
541 Let overlapped upload path handle servers which reorder ACKs. This may be
542 permitted by the protocol spec; ok markus@
cb476289 543 - markus@cvs.openbsd.org 2002/02/13 00:28:13
544 [sftp-server.c]
545 handle SSH2_FILEXFER_ATTR_SIZE in SSH2_FXP_(F)SETSTAT; ok djm@
b984f12e 546 - markus@cvs.openbsd.org 2002/02/13 00:39:15
547 [readpass.c]
548 readpass.c is not longer from UCB, since we now use readpassphrase(3)
22e6c827 549 - djm@cvs.openbsd.org 2002/02/13 00:59:23
550 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp.h]
551 [sftp-int.c sftp-int.h]
552 API cleanup and backwards compat for filexfer v.0 servers; ok markus@
1656cbed 553 - (djm) Sync openbsd-compat with OpenBSD CVS too
9d6b6505 554 - (djm) Bug #106: Add --without-rpath configure option. Patch from
555 Nicolas.Williams@ubsw.com
f7d5d67f 556 - (tim) [configure.ac, defines.h ] add rpc/rpc.h for INADDR_LOOPBACK
557 on SCO OSR3
9d726f16 558
2a8a6488 55920020210
560 - (djm) OpenBSD CVS Sync
561 - deraadt@cvs.openbsd.org 2002/02/09 17:37:34
562 [pathnames.h session.c ssh.1 sshd.8 sshd_config ssh-keyscan.1]
563 move ssh config files to /etc/ssh
564 - (djm) Adjust portable Makefile.in tnd ssh-rand-helper.c o match
af98ced9 565 - deraadt@cvs.openbsd.org 2002/02/10 01:07:05
566 [readconf.h sshd.8]
567 more /etc/ssh; openbsd@davidkrause.com
2a8a6488 568
980c9344 56920020208
570 - (djm) OpenBSD CVS Sync
571 - markus@cvs.openbsd.org 2002/02/04 12:15:25
572 [sshd.c]
573 add SYSLOG_FACILITY_NOT_SET = -1, SYSLOG_LEVEL_NOT_SET = -1,
574 fixes arm/netbsd; based on patch from bjh21@netbsd.org; ok djm@
4c646df4 575 - stevesk@cvs.openbsd.org 2002/02/04 20:41:16
576 [ssh-agent.1]
577 more sync for default ssh-add identities; ok markus@
375f867e 578 - djm@cvs.openbsd.org 2002/02/05 00:00:46
579 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
580 Add "-B" option to specify copy buffer length (default 32k); ok markus@
06ee33fb 581 - markus@cvs.openbsd.org 2002/02/05 14:32:55
582 [channels.c channels.h ssh.c]
583 merge channel_request() into channel_request_start()
7d5e8c46 584 - markus@cvs.openbsd.org 2002/02/06 14:22:42
585 [sftp.1]
586 sort options; ok mpech@, stevesk@
22be05a5 587 - mpech@cvs.openbsd.org 2002/02/06 14:27:23
588 [sftp.c]
589 sync usage() with manual.
5a4ae906 590 - markus@cvs.openbsd.org 2002/02/06 14:37:22
591 [session.c]
592 minor KNF
3a0d3d54 593 - markus@cvs.openbsd.org 2002/02/06 14:55:16
594 [channels.c clientloop.c serverloop.c ssh.c]
595 channel_new never returns NULL, mouring@; ok djm@
275a87f6 596 - markus@cvs.openbsd.org 2002/02/07 09:35:39
597 [ssh.c]
598 remove bogus comments
980c9344 599
bcc0381e 60020020205
983784a1 601 - (djm) Cleanup after sync:
602 - :%s/reverse_mapping_check/verify_reverse_mapping/g
bcc0381e 603 - (djm) OpenBSD CVS Sync
604 - stevesk@cvs.openbsd.org 2002/01/24 21:09:25
605 [channels.c misc.c misc.h packet.c]
606 add set_nodelay() to set TCP_NODELAY on a socket (prep for nagle tuning).
607 no nagle changes just yet; ok djm@ markus@
2ac91be1 608 - stevesk@cvs.openbsd.org 2002/01/24 21:13:23
609 [packet.c]
610 need misc.h for set_nodelay()
7d30579d 611 - markus@cvs.openbsd.org 2002/01/25 21:00:24
612 [sshconnect2.c]
613 unused include
087dea86 614 - markus@cvs.openbsd.org 2002/01/25 21:42:11
615 [ssh-dss.c ssh-rsa.c]
616 use static EVP_MAX_MD_SIZE buffers for EVP_DigestFinal; ok stevesk@
617 don't use evp_md->md_size, it's not public.
a209a158 618 - markus@cvs.openbsd.org 2002/01/25 22:07:40
619 [kex.c kexdh.c kexgex.c key.c mac.c]
620 use EVP_MD_size(evp_md) and not evp_md->md_size; ok steveks@
f9314d9a 621 - stevesk@cvs.openbsd.org 2002/01/26 16:44:22
622 [includes.h session.c]
623 revert code to add x11 localhost display authorization entry for
624 hostname/unix:d and uts.nodename/unix:d if nodename was different than
625 hostname. just add entry for unix:d instead. ok markus@
e6e573bd 626 - stevesk@cvs.openbsd.org 2002/01/27 14:57:46
627 [channels.c servconf.c servconf.h session.c sshd.8 sshd_config]
628 add X11UseLocalhost; ok markus@
75a624f0 629 - stevesk@cvs.openbsd.org 2002/01/27 18:08:17
630 [ssh.c]
631 handle simple case to identify FamilyLocal display; ok markus@
a2863956 632 - markus@cvs.openbsd.org 2002/01/29 14:27:57
633 [ssh-add.c]
634 exit 2 if no agent, exit 1 if list fails; debian#61078; ok djm@
bf4c5edc 635 - markus@cvs.openbsd.org 2002/01/29 14:32:03
636 [auth2.c auth.c auth-options.c auth-rhosts.c auth-rh-rsa.c canohost.c]
637 [servconf.c servconf.h session.c sshd.8 sshd_config]
638 s/ReverseMappingCheck/VerifyReverseMapping/ and avoid confusion;
639 ok stevesk@
8875ca97 640 - stevesk@cvs.openbsd.org 2002/01/29 16:29:02
641 [session.c]
642 limit subsystem length in log; ok markus@
8e3ce4dc 643 - markus@cvs.openbsd.org 2002/01/29 16:41:19
644 [ssh-add.1]
645 add DIAGNOSTICS; ok stevesk@
24932ee9 646 - markus@cvs.openbsd.org 2002/01/29 22:46:41
647 [session.c]
648 don't depend on servconf.c; ok djm@
16210ef7 649 - markus@cvs.openbsd.org 2002/01/29 23:50:37
650 [scp.1 ssh.1]
651 mention exit status; ok stevesk@
215ced77 652 - markus@cvs.openbsd.org 2002/01/31 13:35:11
653 [kexdh.c kexgex.c]
654 cross check announced key type and type from key blob
d01c63bb 655 - markus@cvs.openbsd.org 2002/01/31 15:00:05
656 [serverloop.c]
657 no need for WNOHANG; ok stevesk@
7899c98f 658 - markus@cvs.openbsd.org 2002/02/03 17:53:25
659 [auth1.c serverloop.c session.c session.h]
660 don't use channel_input_channel_request and callback
661 use new server_input_channel_req() instead:
662 server_input_channel_req does generic request parsing on server side
663 session_input_channel_req handles just session specific things now
664 ok djm@
8034b5cd 665 - markus@cvs.openbsd.org 2002/02/03 17:55:55
666 [channels.c channels.h]
667 remove unused channel_input_channel_request
05ca0898 668 - markus@cvs.openbsd.org 2002/02/03 17:58:21
669 [channels.c channels.h ssh.c]
670 generic callbacks are not really used, remove and
671 add a callback for msg of type SSH2_MSG_CHANNEL_OPEN_CONFIRMATION
672 ok djm@
0dbdc37c 673 - markus@cvs.openbsd.org 2002/02/03 17:59:23
674 [sshconnect2.c]
675 more cross checking if announced vs. used key type; ok stevesk@
3b5a1b05 676 - stevesk@cvs.openbsd.org 2002/02/03 22:35:57
677 [ssh.1 sshd.8]
678 some KeepAlive cleanup/clarify; ok markus@
49ebf326 679 - stevesk@cvs.openbsd.org 2002/02/03 23:22:59
680 [ssh-agent.1]
681 ssh-add also adds $HOME/.ssh/id_rsa and $HOME/.ssh/id_dsa now.
762f5ea2 682 - stevesk@cvs.openbsd.org 2002/02/04 00:53:39
683 [ssh-agent.c]
684 unneeded includes
67fa09f5 685 - markus@cvs.openbsd.org 2002/02/04 11:58:10
686 [auth2.c]
687 cross checking of announced vs actual pktype in pubkey/hostbaed auth;
688 ok stevesk@
5eaf8578 689 - markus@cvs.openbsd.org 2002/02/04 12:15:25
690 [log.c log.h readconf.c servconf.c]
691 add SYSLOG_FACILITY_NOT_SET = -1, SYSLOG_LEVEL_NOT_SET = -1,
692 fixes arm/netbsd; based on patch from bjh21@netbsd.org; ok djm@
a445d432 693 - stevesk@cvs.openbsd.org 2002/02/04 20:41:16
694 [ssh-add.1]
695 more sync for default ssh-add identities; ok markus@
a96fd7c2 696 - djm@cvs.openbsd.org 2002/02/04 21:53:12
697 [sftp.1 sftp.c]
698 Add "-P" option to directly connect to a local sftp-server. Should be
699 useful for regression testing; ok markus@
86e23f3e 700 - djm@cvs.openbsd.org 2002/02/05 00:00:46
701 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
702 Add "-B" option to specify copy buffer length (default 32k); ok markus@
bcc0381e 703
8d7324af 70420020130
705 - (djm) Delay PRNG seeding until we need it in ssh-keygen, from markus@
70e2f2f3 706 - (tim) [configure.ac] fix logic on when ssh-rand-helper is installed.
707 [sshd_config] put back in line that tells what PATH was compiled into sshd.
8d7324af 708
90bab5a8 70920020125
9b7fcaf0 710 - (djm) Don't grab Xserver or pointer by default. x11-ssh-askpass doesn't
711 and grabbing can cause deadlocks with kinput2.
90bab5a8 712
533845df 71320020124
714 - (stevesk) Makefile.in: bug #61; delete commented line for now.
715
906e811b 71620020123
717 - (djm) Fix non-standard shell syntax in autoconf. Patch from
718 Dave Dykstra <dwd@bell-labs.com>
846f83ab 719 - (stevesk) fix --with-zlib=
eb5d7ff6 720 - (djm) Use case statements in autoconf to clean up some tests
5b6c4ceb 721 - (bal) reverted out of 5/2001 change to atexit(). I assume I
722 did it to handle SonyOS. If that is the case than we will
723 do a special case for them.
906e811b 724
f1b0ecc3 72520020122
726 - (djm) autoconf hacking:
727 - We don't support --without-zlib currently, so don't allow it.
728 - Rework cryptographic random number support detection. We now detect
729 whether OpenSSL seeds itself. If it does, then we don't bother with
730 the ssh-rand-helper program. You can force the use of ssh-rand-helper
731 using the --with-rand-helper configure argument
732 - Simplify and clean up ssh-rand-helper configuration
9780116c 733 - Add OpenSSL sanity check: verify that header version matches version
734 reported by library
49d7ed32 735 - (djm) Fix some bugs I introduced into ssh-rand-helper yesterday
3dc93cd8 736 - OpenBSD CVS Sync
737 - djm@cvs.openbsd.org 2001/12/21 08:52:22
738 [ssh-keygen.1 ssh-keygen.c]
739 Remove default (rsa1) key type; ok markus@
f9654cd7 740 - djm@cvs.openbsd.org 2001/12/21 08:53:45
741 [readpass.c]
742 Avoid interruptable passphrase read; ok markus@
67656ffc 743 - djm@cvs.openbsd.org 2001/12/21 10:06:43
744 [ssh-add.1 ssh-add.c]
745 Try all standard key files (id_rsa, id_dsa, identity) when invoked with
746 no arguments; ok markus@
b0ce9259 747 - markus@cvs.openbsd.org 2001/12/21 12:17:33
748 [serverloop.c]
749 remove ifdef for USE_PIPES since fdin != fdout; ok djm@
0e0bba68 750 - deraadt@cvs.openbsd.org 2001/12/24 07:29:43
751 [ssh-add.c]
752 try all listed keys.. how did this get broken?
e13b4278 753 - markus@cvs.openbsd.org 2001/12/25 18:49:56
754 [key.c]
755 be more careful on allocation
45c49544 756 - markus@cvs.openbsd.org 2001/12/25 18:53:00
757 [auth1.c]
758 be more carefull on allocation
bb28e836 759 - markus@cvs.openbsd.org 2001/12/27 18:10:29
760 [ssh-keygen.c]
761 -t is only needed for key generation (unbreaks -i, -e, etc).
b775c6f2 762 - markus@cvs.openbsd.org 2001/12/27 18:22:16
763 [auth1.c authfile.c auth-rsa.c dh.c kexdh.c kexgex.c key.c rsa.c]
764 [scard.c ssh-agent.c sshconnect1.c sshd.c ssh-dss.c]
765 call fatal() for openssl allocation failures
135113a3 766 - stevesk@cvs.openbsd.org 2001/12/27 18:22:53
767 [sshd.8]
768 clarify -p; ok markus@
cf184a44 769 - markus@cvs.openbsd.org 2001/12/27 18:26:13
770 [authfile.c]
771 missing include
108d362e 772 - markus@cvs.openbsd.org 2001/12/27 19:37:23
773 [dh.c kexdh.c kexgex.c]
774 always use BN_clear_free instead of BN_free
dc421aa3 775 - markus@cvs.openbsd.org 2001/12/27 19:54:53
776 [auth1.c auth.h auth-rh-rsa.c]
777 auth_rhosts_rsa now accept generic keys.
95500969 778 - markus@cvs.openbsd.org 2001/12/27 20:39:58
779 [auth1.c auth-rsa.c channels.c clientloop.c packet.c packet.h]
780 [serverloop.c session.c ssh.c sshconnect1.c sshd.c ttymodes.c]
781 get rid of packet_integrity_check, use packet_done() instead.
3456d3c7 782 - markus@cvs.openbsd.org 2001/12/28 12:14:27
20b279e6 783 [auth1.c auth2.c auth2-chall.c auth-rsa.c channels.c clientloop.c]
784 [kex.c kexdh.c kexgex.c packet.c packet.h serverloop.c session.c]
785 [ssh.c sshconnect1.c sshconnect2.c sshd.c]
3456d3c7 786 s/packet_done/packet_check_eom/ (end-of-message); ok djm@
20b279e6 787 - markus@cvs.openbsd.org 2001/12/28 13:57:33
788 [auth1.c kexdh.c kexgex.c packet.c packet.h sshconnect1.c sshd.c]
789 packet_get_bignum* no longer returns a size
4ef6f649 790 - markus@cvs.openbsd.org 2001/12/28 14:13:13
791 [bufaux.c bufaux.h packet.c]
792 buffer_get_bignum: int -> void
54a5250f 793 - markus@cvs.openbsd.org 2001/12/28 14:50:54
794 [auth1.c auth-rsa.c channels.c dispatch.c kex.c kexdh.c kexgex.c]
795 [packet.c packet.h serverloop.c session.c ssh.c sshconnect1.c]
796 [sshconnect2.c sshd.c]
797 packet_read* no longer return the packet length, since it's not used.
7819b5c3 798 - markus@cvs.openbsd.org 2001/12/28 15:06:00
799 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
800 [dispatch.h kex.c kex.h serverloop.c ssh.c sshconnect2.c]
801 remove plen from the dispatch fn. it's no longer used.
60015649 802 - stevesk@cvs.openbsd.org 2001/12/28 22:37:48
803 [ssh.1 sshd.8]
804 document LogLevel DEBUG[123]; ok markus@
20905a8e 805 - stevesk@cvs.openbsd.org 2001/12/29 21:56:01
806 [authfile.c channels.c compress.c packet.c sftp-server.c]
807 [ssh-agent.c ssh-keygen.c]
808 remove unneeded casts and some char->u_char cleanup; ok markus@
6c79c353 809 - stevesk@cvs.openbsd.org 2002/01/03 04:11:08
810 [ssh_config]
811 grammar in comment
b4047251 812 - stevesk@cvs.openbsd.org 2002/01/04 17:59:17
813 [readconf.c servconf.c]
814 remove #ifdef _PATH_XAUTH/#endif; ok markus@
0f84fe37 815 - stevesk@cvs.openbsd.org 2002/01/04 18:14:16
816 [servconf.c sshd.8]
817 protocol 2 HostKey code default is now /etc/ssh_host_rsa_key and
818 /etc/ssh_host_dsa_key like we have in sshd_config. ok markus@
8341f420 819 - markus@cvs.openbsd.org 2002/01/05 10:43:40
820 [channels.c]
821 fix hanging x11 channels for rejected cookies (e.g.
822 XAUTHORITY=/dev/null xbiff) bug #36, based on patch from
823 djast@cs.toronto.edu
cb362b5e 824 - stevesk@cvs.openbsd.org 2002/01/05 21:51:56
825 [ssh.1 sshd.8]
826 some missing and misplaced periods
4ccb828d 827 - markus@cvs.openbsd.org 2002/01/09 13:49:27
828 [ssh-keygen.c]
829 append \n only for public keys
0c0738d5 830 - markus@cvs.openbsd.org 2002/01/09 17:16:00
831 [channels.c]
832 merge channel_pre_open_15/channel_pre_open_20; ok provos@
9c50edcf 833 - markus@cvs.openbsd.org 2002/01/09 17:26:35
834 [channels.c nchan.c]
835 replace buffer_consume(b, buffer_len(b)) with buffer_clear(b);
836 ok provos@
99416ceb 837 - markus@cvs.openbsd.org 2002/01/10 11:13:29
838 [serverloop.c]
839 skip client_alive_check until there are channels; ok beck@
3d209bbe 840 - markus@cvs.openbsd.org 2002/01/10 11:24:04
841 [clientloop.c]
842 handle SSH2_MSG_GLOBAL_REQUEST (just reply with failure); ok djm@
3c27606d 843 - markus@cvs.openbsd.org 2002/01/10 12:38:26
844 [nchan.c]
845 remove dead code (skip drain)
6d566d33 846 - markus@cvs.openbsd.org 2002/01/10 12:47:59
847 [nchan.c]
848 more unused code (with channels.c:1.156)
5a5f4c37 849 - markus@cvs.openbsd.org 2002/01/11 10:31:05
850 [packet.c]
851 handle received SSH2_MSG_UNIMPLEMENTED messages; ok djm@
781a02b8 852 - markus@cvs.openbsd.org 2002/01/11 13:36:43
853 [ssh2.h]
854 add defines for msg type ranges
6367063f 855 - markus@cvs.openbsd.org 2002/01/11 13:39:36
856 [auth2.c dispatch.c dispatch.h kex.c]
857 a single dispatch_protocol_error() that sends a message of
858 type 'UNIMPLEMENTED'
859 dispatch_range(): set handler for a ranges message types
860 use dispatch_protocol_ignore() for authentication requests after
861 successful authentication (the drafts requirement).
862 serverloop/clientloop now send a 'UNIMPLEMENTED' message instead
863 of exiting.
70499440 864 - markus@cvs.openbsd.org 2002/01/11 20:14:11
865 [auth2-chall.c auth-skey.c]
866 use strlcpy not strlcat; mouring@
a62ebe1f 867 - markus@cvs.openbsd.org 2002/01/11 23:02:18
868 [readpass.c]
869 use _PATH_TTY
bd2d2ac4 870 - markus@cvs.openbsd.org 2002/01/11 23:02:51
871 [auth2-chall.c]
872 use snprintf; mouring@
7ef24c8c 873 - markus@cvs.openbsd.org 2002/01/11 23:26:30
874 [auth-skey.c]
875 use snprintf; mouring@
68a7e648 876 - markus@cvs.openbsd.org 2002/01/12 13:10:29
877 [auth-skey.c]
878 undo local change
95f0a918 879 - provos@cvs.openbsd.org 2002/01/13 17:27:07
880 [ssh-agent.c]
881 change to use queue.h macros; okay markus@
3469eac4 882 - markus@cvs.openbsd.org 2002/01/13 17:57:37
883 [auth2.c auth2-chall.c compat.c sshconnect2.c sshd.c]
884 use buffer API and avoid static strings of fixed size;
885 ok provos@/mouring@
368e9dfc 886 - markus@cvs.openbsd.org 2002/01/13 21:31:20
887 [channels.h nchan.c]
888 add chan_set_[io]state(), order states, state is now an u_int,
889 simplifies debugging messages; ok provos@
3057c23b 890 - markus@cvs.openbsd.org 2002/01/14 13:22:35
891 [nchan.c]
892 chan_send_oclose1() no longer calls chan_shutdown_write(); ok provos@
893 - markus@cvs.openbsd.org 2002/01/14 13:34:07
894 [nchan.c]
895 merge chan_[io]buf_empty[12]; ok provos@
668a91b7 896 - markus@cvs.openbsd.org 2002/01/14 13:40:10
897 [nchan.c]
898 correct fn names for ssh2, do not switch from closed to closed;
899 ok provos@
3c9f1ecd 900 - markus@cvs.openbsd.org 2002/01/14 13:41:13
901 [nchan.c]
902 remove duplicated code; ok provos@
70bef40e 903 - markus@cvs.openbsd.org 2002/01/14 13:55:55
904 [channels.c channels.h nchan.c]
905 remove function pointers for events, remove chan_init*; ok provos@
8ab5f6b2 906 - markus@cvs.openbsd.org 2002/01/14 13:57:03
907 [channels.h nchan.c]
908 (c) 2002
5641aefa 909 - markus@cvs.openbsd.org 2002/01/16 13:17:51
910 [channels.c channels.h serverloop.c ssh.c]
911 wrapper for channel_setup_fwd_listener
ac10636f 912 - stevesk@cvs.openbsd.org 2002/01/16 17:40:23
913 [sshd_config]
914 The stategy now used for options in the default sshd_config shipped
915 with OpenSSH is to specify options with their default value where
916 possible, but leave them commented. Uncommented options change a
917 default value. Subsystem is currently the only default option
918 changed. ok markus@
cf5a07a8 919 - stevesk@cvs.openbsd.org 2002/01/16 17:42:33
920 [ssh.1]
921 correct defaults for -i/IdentityFile; ok markus@
1bbbc136 922 - stevesk@cvs.openbsd.org 2002/01/16 17:55:33
923 [ssh_config]
924 correct some commented defaults. add Ciphers default. ok markus@
4267abfd 925 - stevesk@cvs.openbsd.org 2002/01/17 04:27:37
926 [log.c]
927 casts to silence enum type warnings for bugzilla bug 37; ok markus@
ba218fbe 928 - stevesk@cvs.openbsd.org 2002/01/18 17:14:16
929 [sshd.8]
930 correct Ciphers default; paola.mannaro@ubs.com
e6207598 931 - stevesk@cvs.openbsd.org 2002/01/18 18:14:17
932 [authfd.c bufaux.c buffer.c cipher.c packet.c ssh-agent.c ssh-keygen.c]
933 unneeded cast cleanup; ok markus@
dfafef8f 934 - stevesk@cvs.openbsd.org 2002/01/18 20:46:34
935 [sshd.8]
936 clarify Allow(Groups|Users) and Deny(Groups|Users); suggestion from
937 allard@oceanpark.com; ok markus@
616a6b93 938 - markus@cvs.openbsd.org 2002/01/21 15:13:51
939 [sshconnect.c]
940 use read_passphrase+ECHO in confirm(), allows use of ssh-askpass
941 for hostkey confirm.
55f9eebd 942 - markus@cvs.openbsd.org 2002/01/21 22:30:12
943 [cipher.c compat.c myproposal.h]
944 remove "rijndael-*", just use "aes-" since this how rijndael is called
945 in the drafts; ok stevesk@
32e7d71f 946 - markus@cvs.openbsd.org 2002/01/21 23:27:10
947 [channels.c nchan.c]
948 cleanup channels faster if the are empty and we are in drain-state;
949 ok deraadt@
3a454b6a 950 - stevesk@cvs.openbsd.org 2002/01/22 02:52:41
951 [servconf.c]
952 typo in error message; from djast@cs.toronto.edu
4ca007b2 953 - (djm) Make auth2-pam.c compile again after dispatch.h and packet.h
954 changes
507c4f2e 955 - (djm) Recent Glibc includes an incompatible sys/queue.h. Treat it as
956 bogus in configure
187cd1fa 957 - (djm) Use local sys/queue.h if necessary in ssh-agent.c
f1b0ecc3 958
40f64e6f 95920020121
960 - (djm) Rework ssh-rand-helper:
961 - Reduce quantity of ifdef code, in preparation for ssh_rand_conf
962 - Always seed from system calls, even when doing PRNGd seeding
963 - Tidy and comment #define knobs
964 - Remove unused facility for multiple runs through command list
965 - KNF, cleanup, update copyright
966
088cdc23 96720020114
968 - (djm) Bug #50 - make autoconf entropy path checks more robust
969
760b35a6 97020020108
971 - (djm) Merge Cygwin copy_environment with do_pam_environment, removing
972 fixed env var size limit in the process. Report from Corinna Vinschen
973 <vinschen@redhat.com>
5cbceb3f 974 - (stevesk) defines.h: use "/var/spool/sockets/X11/%u" for HP-UX. does
975 not depend on transition links. from Lutz Jaenicke.
760b35a6 976
1d2a4613 97720020106
978 - (stevesk) defines.h: determine _PATH_UNIX_X; currently "/tmp/.X11-unix/X%u"
979 for all platforms except HP-UX, which is "/usr/spool/sockets/X11/%u".
980
d93656c9 98120020105
982 - (bal) NCR requies use_pipes to operate correctly.
29525240 983 - (stevesk) fix spurious ; from NCR change.
d93656c9 984
554e28b2 98520020103
986 - (djm) Use bigcrypt() on systems with SCO_PROTECTED_PW. Patch from
987 Roger Cornelius <rac@tenzing.org>
988
e9571a2c 98920011229
990 - (djm) Apply Cygwin pointer deref fix from Corinna Vinschen
991 <vinschen@redhat.com> Could be abused to guess valid usernames
929fb284 992 - (djm) Typo in contrib/cygwin/README Fix from Corinna Vinschen
993 <vinschen@redhat.com>
e9571a2c 994
760edf28 99520011228
996 - (djm) Remove recommendation to use GNU make, we should support most
997 make programs.
998
7bec72bc 99920011225
1000 - (stevesk) [Makefile.in ssh-rand-helper.c]
1001 portable lib and __progname support for ssh-rand-helper; ok djm@
1002
b8291fa0 100320011223
1004 - (bal) Removed contrib/chroot.diff and noted in contrib/README that it
1005 was not being maintained.
1006
46058ce2 100720011222
1008 - (djm) Ignore fix & patchlevel in OpenSSL version check. Patch from
1009 solar@openwall.com
1010 - (djm) Rework entropy code. If the OpenSSL PRNG is has not been
1011 internally seeded, execute a subprogram "ssh-rand-helper" to obtain
1012 some entropy for us. Rewrite the old in-process entropy collecter as
1013 an example ssh-rand-helper.
1014 - (djm) Always perform ssh_prng_cmds path lookups in configure, even if
1015 we don't end up using ssh_prng_cmds (so we always get a valid file)
1016
5fb9865a 101720011221
1018 - (djm) Add option to gnome-ssh-askpass to stop it from grabbing the X
1019 server. I have found this necessary to avoid server hangs with X input
1020 extensions (e.g. kinput2). Enable by setting the environment variable
1021 "GNOME_SSH_ASKPASS_NOGRAB"
805e659f 1022 - OpenBSD CVS Sync
1023 - stevesk@cvs.openbsd.org 2001/12/08 17:49:28
1024 [channels.c pathnames.h]
1025 use only one path to X11 UNIX domain socket vs. an array of paths
1026 to try. report from djast@cs.toronto.edu. ok markus@
2f293d43 1027 - markus@cvs.openbsd.org 2001/12/09 18:45:56
1028 [auth2.c auth2-chall.c auth.h]
1029 add auth2_challenge_stop(), simplifies cleanup of kbd-int sessions,
1030 fixes memleak.
5e8948af 1031 - stevesk@cvs.openbsd.org 2001/12/10 16:45:04
1032 [sshd.c]
1033 possible fd leak on error; ok markus@
cdc95d6e 1034 - markus@cvs.openbsd.org 2001/12/10 20:34:31
1035 [ssh-keyscan.c]
1036 check that server supports v1 for -t rsa1, report from wirth@dfki.de
fb396518 1037 - jakob@cvs.openbsd.org 2001/12/18 10:04:21
1038 [auth.h hostfile.c hostfile.h]
1039 remove auth_rsa_read_key, make hostfile_ready_key non static; ok markus@
306feb91 1040 - jakob@cvs.openbsd.org 2001/12/18 10:05:15
1041 [auth2.c]
1042 log fingerprint on successful public key authentication; ok markus@
46df736f 1043 - jakob@cvs.openbsd.org 2001/12/18 10:06:24
1044 [auth-rsa.c]
1045 log fingerprint on successful public key authentication, simplify
1046 usage of key structs; ok markus@
184eed6a 1047 - deraadt@cvs.openbsd.org 2001/12/19 07:18:56
1048 [auth1.c auth2.c auth2-chall.c auth-bsdauth.c auth.c authfile.c auth.h]
1049 [auth-krb4.c auth-rhosts.c auth-skey.c bufaux.c canohost.c channels.c]
1050 [cipher.c clientloop.c compat.c compress.c deattack.c key.c log.c mac.c]
1051 [match.c misc.c nchan.c packet.c readconf.c rijndael.c rijndael.h scard.c]
1052 [servconf.c servconf.h serverloop.c session.c sftp.c sftp-client.c]
1053 [sftp-glob.c sftp-int.c sftp-server.c ssh-add.c ssh-agent.c ssh.c]
1054 [sshconnect1.c sshconnect2.c sshconnect.c sshd.8 sshd.c sshd_config]
1055 [ssh-keygen.c sshlogin.c sshpty.c sshtty.c ttymodes.c uidswap.c]
1056 basic KNF done while i was looking for something else
a10be357 1057 - markus@cvs.openbsd.org 2001/12/19 16:09:39
1058 [serverloop.c]
1059 fix race between SIGCHLD and select with an additional pipe. writing
1060 to the pipe on SIGCHLD wakes up select(). using pselect() is not
1061 portable and siglongjmp() ugly. W. R. Stevens suggests similar solution.
1062 initial idea by pmenage@ensim.com; ok deraadt@, djm@
6c0fa2b1 1063 - stevesk@cvs.openbsd.org 2001/12/19 17:16:13
1064 [authfile.c bufaux.c bufaux.h buffer.c buffer.h packet.c packet.h ssh.c]
1065 change the buffer/packet interface to use void* vs. char*; ok markus@
ac151b18 1066 - markus@cvs.openbsd.org 2001/12/20 16:37:29
1067 [channels.c channels.h session.c]
1068 setup x11 listen socket for just one connect if the client requests so.
1069 (v2 only, but the openssh client does not support this feature).
24ca6821 1070 - djm@cvs.openbsd.org 2001/12/20 22:50:24
1071 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
1072 [dispatch.h kex.c kex.h packet.c packet.h serverloop.c ssh.c]
1073 [sshconnect2.c]
1074 Conformance fix: we should send failing packet sequence number when
1075 responding with a SSH_MSG_UNIMPLEMENTED message. Spotted by
1076 yakk@yakk.dot.net; ok markus@
5fb9865a 1077
c9d0ad9b 107820011219
1079 - (stevesk) OpenBSD CVS sync X11 localhost display
1080 - stevesk@cvs.openbsd.org 2001/11/29 14:10:51
1081 [channels.h channels.c session.c]
1082 sshd X11 fake server will now listen on localhost by default:
1083 $ echo $DISPLAY
1084 localhost:12.0
1085 $ netstat -an|grep 6012
1086 tcp 0 0 127.0.0.1.6012 *.* LISTEN
1087 tcp6 0 0 ::1.6012 *.* LISTEN
1088 sshd_config gatewayports=yes can be used to revert back to the old
1089 behavior. will control this with another option later. ok markus@
1090 - stevesk@cvs.openbsd.org 2001/12/19 08:43:11
1091 [includes.h session.c]
1092 handle utsname.nodename case for FamilyLocal X authorization; ok markus@
1093
3f3ac025 109420011207
1095 - (bal) PCRE no longer required. Banished from the source along with
1096 fake-regex.h
c20f63d3 1097 - (bal) OpenBSD CVS Sync
1098 - stevesk@cvs.openbsd.org 2001/12/06 18:02:32
1099 [channels.c sshconnect.c]
1100 shutdown(sock, SHUT_RDWR) not needed here; ok markus@
74860245 1101 - stevesk@cvs.openbsd.org 2001/12/06 18:09:23
1102 [channels.c session.c]
1103 strncpy->strlcpy. remaining strncpy's are necessary. ok markus@
d24631c9 1104 - stevesk@cvs.openbsd.org 2001/12/06 18:20:32
1105 [channels.c]
1106 disable nagle for X11 fake server and client TCPs. from netbsd.
1107 ok markus@
3f3ac025 1108
110920011206
6056eb35 1110 - (bal) OpenBSD CVS Sync
1111 - deraadt@cvs.openbsd.org 2001/11/14 20:45:08
1112 [sshd.c]
1113 errno saving wrapping in a signal handler
0408c978 1114 - markus@cvs.openbsd.org 2001/11/16 12:46:13
1115 [ssh-keyscan.c]
1116 handle empty lines instead of dumping core; report from sha@sha-1.net
17a3011c 1117 - stevesk@cvs.openbsd.org 2001/11/17 19:14:34
1118 [auth2.c auth.c readconf.c servconf.c ssh-agent.c ssh-keygen.c]
1119 enum/int type cleanup where it made sense to do so; ok markus@
7ace8c3b 1120 - markus@cvs.openbsd.org 2001/11/19 11:20:21
1121 [sshd.c]
1122 fd leak on HUP; ok stevesk@
8666316a 1123 - stevesk@cvs.openbsd.org 2001/11/19 18:40:46
1124 [ssh-agent.1]
1125 clarify/state that private keys are not exposed to clients using the
1126 agent; ok markus@
44c2ab73 1127 - mpech@cvs.openbsd.org 2001/11/19 19:02:16
1128 [deattack.c radix.c]
1129 kill more registers
1130 millert@ ok
2f98d223 1131 - markus@cvs.openbsd.org 2001/11/21 15:51:24
1132 [key.c]
1133 mem leak
c840d0ad 1134 - stevesk@cvs.openbsd.org 2001/11/21 18:49:14
1135 [ssh-keygen.1]
1136 more on passphrase construction; ok markus@
f48e63c8 1137 - stevesk@cvs.openbsd.org 2001/11/22 05:27:29
1138 [ssh-keyscan.c]
1139 don't use "\n" in fatal()
7a934d1b 1140 - markus@cvs.openbsd.org 2001/11/22 12:34:22
1141 [clientloop.c serverloop.c sshd.c]
1142 volatile sig_atomic_t
58d94604 1143 - stevesk@cvs.openbsd.org 2001/11/29 19:06:39
1144 [channels.h]
1145 remove dead function prototype; ok markus@
2975f58d 1146 - markus@cvs.openbsd.org 2001/11/29 22:08:48
1147 [auth-rsa.c]
1148 fix protocol error: send 'failed' message instead of a 2nd challenge
1149 (happens if the same key is in authorized_keys twice).
1150 reported Ralf_Meister@genua.de; ok djm@
b48eeb07 1151 - stevesk@cvs.openbsd.org 2001/11/30 20:39:28
1152 [ssh.c]
1153 sscanf() length dependencies are clearer now; can also shrink proto
1154 and data if desired, but i have not done that. ok markus@
2548961d 1155 - markus@cvs.openbsd.org 2001/12/01 21:41:48
1156 [session.c sshd.8]
1157 don't pass user defined variables to /usr/bin/login
947b64c7 1158 - deraadt@cvs.openbsd.org 2001/12/02 02:08:32
1159 [sftp-common.c]
1160 zap };
010f9726 1161 - itojun@cvs.openbsd.org 2001/12/05 03:50:01
1162 [clientloop.c serverloop.c sshd.c]
1163 deal with LP64 printf issue with sig_atomic_t. from thorpej
d5bb9418 1164 - itojun@cvs.openbsd.org 2001/12/05 03:56:39
1165 [auth1.c auth2.c canohost.c channels.c deattack.c packet.c scp.c
1166 sshconnect2.c]
1167 make it compile with more strict prototype checking
6aacefa7 1168 - deraadt@cvs.openbsd.org 2001/12/05 10:06:12
1169 [authfd.c authfile.c bufaux.c channels.c compat.c kex.c kexgex.c
1170 key.c misc.c packet.c servconf.c ssh-agent.c sshconnect2.c
1171 sshconnect.c sshd.c ssh-dss.c ssh-keygen.c ssh-rsa.c]
1172 minor KNF
663ebb32 1173 - markus@cvs.openbsd.org 2001/12/05 15:04:48
1174 [version.h]
1175 post 3.0.2
6a92533a 1176 - markus@cvs.openbsd.org 2001/12/05 16:54:51
1177 [compat.c match.c match.h]
1178 make theo and djm happy: bye bye regexp
2717fa0f 1179 - markus@cvs.openbsd.org 2001/12/06 13:30:06
1180 [servconf.c servconf.h sshd.8 sshd.c]
1181 add -o to sshd, too. ok deraadt@
1182 - (bal) Minor white space fix up in servconf.c
6056eb35 1183
ffb8d130 118420011126
1185 - (tim) [contrib/cygwin/README, openbsd-compat/bsd-cygwin_util.c,
1186 openbsd-compat/bsd-cygwin_util.h, openbsd-compat/daemon.c]
1187 Allow SSHD to install as service under WIndows 9x/Me
1188 [configure.ac] Fix to allow linking against PCRE on Cygwin
1189 Patches by Corinna Vinschen <vinschen@redhat.com>
1190
20716479 119120011115
1192 - (djm) Fix IPv4 default in ssh-keyscan. Spotted by Dan Astoorian
1193 <djast@cs.toronto.edu> Fix from markus@
e41f14ae 1194 - (djm) Release 3.0.1p1
20716479 1195
9aba5a4d 119620011113
1197 - (djm) Fix early (and double) free of remote user when using Kerberos.
1198 Patch from Simon Wilkinson <simon@sxw.org.uk>
19e810f6 1199 - (djm) AIX login{success,failed} changes. Move loginsuccess call to
1200 do_authenticated. Call loginfailed for protocol 2 failures > MAX like
1201 we do for protocol 1. Reports from Ralf Wenk <wera0003@fh-karlsruhe.de>,
1202 K.Wolkersdorfer@fz-juelich.de and others
ede8cea6 1203 - (djm) OpenBSD CVS Sync
1204 - dugsong@cvs.openbsd.org 2001/11/11 18:47:10
1205 [auth-krb5.c]
1206 fix krb5 authorization check. found by <jhawk@MIT.EDU>. from
1207 art@, deraadt@ ok
b0248360 1208 - markus@cvs.openbsd.org 2001/11/12 11:17:07
1209 [servconf.c]
1210 enable authorized_keys2 again. tested by fries@
0bbf2240 1211 - markus@cvs.openbsd.org 2001/11/13 02:03:57
1212 [version.h]
1213 enter 3.0.1
86b164b3 1214 - (djm) Bump RPM package versions
9aba5a4d 1215
3e4e3bc8 121620011112
1217 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
d36ae718 1218 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
9ae3f727 1219 - OpenBSD CVS Sync
1220 - markus@cvs.openbsd.org 2001/10/24 08:41:41
1221 [sshd.c]
1222 mention remote port in debug message
f103187f 1223 - markus@cvs.openbsd.org 2001/10/24 08:41:20
1224 [ssh.c]
1225 remove unused
67b75437 1226 - markus@cvs.openbsd.org 2001/10/24 08:51:35
1227 [clientloop.c ssh.c]
1228 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
c6940381 1229 - markus@cvs.openbsd.org 2001/10/24 19:57:40
1230 [clientloop.c]
1231 make ~& (backgrounding) work again for proto v1; add support ~& for v2, too
f564d016 1232 - markus@cvs.openbsd.org 2001/10/25 21:14:32
1233 [ssh-keygen.1 ssh-keygen.c]
1234 better docu for fingerprinting, ok deraadt@
e8d59b4d 1235 - markus@cvs.openbsd.org 2001/10/29 19:27:15
1236 [sshconnect2.c]
1237 hostbased: check for client hostkey before building chost
03cf595c 1238 - markus@cvs.openbsd.org 2001/10/30 20:29:09
1239 [ssh.1]
1240 ssh.1
b4b701be 1241 - markus@cvs.openbsd.org 2001/11/07 16:03:17
1242 [packet.c packet.h sshconnect2.c]
1243 pad using the padding field from the ssh2 packet instead of sending
1244 extra ignore messages. tested against several other ssh servers.
10f22cd7 1245 - markus@cvs.openbsd.org 2001/11/07 21:40:21
1246 [ssh-rsa.c]
1247 ssh_rsa_sign/verify: SSH_BUG_SIGBLOB not supported
abc4e9a7 1248 - markus@cvs.openbsd.org 2001/11/07 22:10:28
1249 [ssh-dss.c ssh-rsa.c]
1250 missing free and sync dss/rsa code.
713d61f7 1251 - markus@cvs.openbsd.org 2001/11/07 22:12:01
1252 [sshd.8]
1253 s/Keepalive/KeepAlive/; from openbsd@davidkrause.com
f98585b0 1254 - markus@cvs.openbsd.org 2001/11/07 22:41:51
1255 [auth2.c auth-rh-rsa.c]
1256 unused includes
27c47c0a 1257 - markus@cvs.openbsd.org 2001/11/07 22:53:21
1258 [channels.h]
1259 crank c->path to 256 so they can hold a full hostname; dwd@bell-labs.com
56b551e2 1260 - markus@cvs.openbsd.org 2001/11/08 10:51:08
1261 [readpass.c]
1262 don't strdup too much data; from gotoh@taiyo.co.jp; ok millert.
dd58cb5e 1263 - markus@cvs.openbsd.org 2001/11/08 17:49:53
1264 [ssh.1]
1265 mention setuid root requirements; noted by cnorris@csc.UVic.ca; ok stevesk@
fad3754c 1266 - markus@cvs.openbsd.org 2001/11/08 20:02:24
1267 [auth.c]
1268 don't print ROOT in CAPS for the authentication messages, i.e.
1269 Accepted publickey for ROOT from 127.0.0.1 port 42734 ssh2
1270 becomes
1271 Accepted publickey for root from 127.0.0.1 port 42734 ssh2
b3ad8fe6 1272 - markus@cvs.openbsd.org 2001/11/09 18:59:23
1273 [clientloop.c serverloop.c]
1274 don't memset too much memory, ok millert@
1275 original patch from jlk@kamens.brookline.ma.us via nalin@redhat.com
ac28afd8 1276 - markus@cvs.openbsd.org 2001/11/10 13:19:45
1277 [sshd.c]
e15895cd 1278 cleanup libwrap support (remove bogus comment, bogus close(), add
1279 debug, etc).
5d4446bf 1280 - markus@cvs.openbsd.org 2001/11/10 13:22:42
1281 [ssh-rsa.c]
1282 KNF (unexpand)
ec413a68 1283 - markus@cvs.openbsd.org 2001/11/10 13:37:20
1284 [packet.c]
1285 remove extra debug()
5df83e07 1286 - markus@cvs.openbsd.org 2001/11/11 13:02:31
1287 [servconf.c]
e15895cd 1288 make AuthorizedKeysFile2 fallback to AuthorizedKeysFile if
1289 AuthorizedKeysFile is specified.
1290 - (djm) Reorder portable-specific server options so that they come first.
1291 This should help reduce diff collisions for new server options (as they
1292 will appear at the end)
3e4e3bc8 1293
78afd1dc 129420011109
1295 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
1296 if permit_empty_passwd == 0 so null password check cannot be bypassed.
1297 jayaraj@amritapuri.com OpenBSD bug 2168
30f60c34 1298 - markus@cvs.openbsd.org 2001/11/09 19:08:35
1299 [sshd.c]
1300 remove extra trailing dot from log message; pilot@naughty.monkey.org
1301
7c6d759d 130220011103
1303 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
1304 from Raymund Will <ray@caldera.de>
1305 [acconfig.h configure.in] Clean up login checks.
1306 Problem reported by Jim Knoble <jmknoble@pobox.com>
1307
130820011101
58389b85 1309 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
1310
548fd014 131120011031
1312 - (djm) Unsmoke drugs: config files should be noreplace.
1313
b013a983 131420011030
1315 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
1316 by default (can force IPv4 using --define "noipv6 1")
1317
40d0f6b9 131820011029
1319 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
1320 to configure.ac
1321
9f214051 132220011028
1323 - (djm) Avoid bug in Solaris PAM libs
7eb73cc1 1324 - (djm) Disconnect if no tty and PAM reports password expired
9678565b 1325 - (djm) Fix for PAM password changes being echoed (from stevesk)
840ad55e 1326 - (stevesk) Fix compile problem with PAM password change fix
37a8edf7 1327 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
9f214051 1328
c8c15bcb 132920011027
1330 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
1331 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
1332
9e127e27 133320011026
1334 - (bal) Set the correct current time in login_utmp_only(). Patch by
1335 Wayne Davison <wayned@users.sourceforge.net>
fd96c060 1336 - (tim) [scard/Makefile.in] Fix install: when building outside of source
1337 tree and using --src=/full_path/to/openssh
1338 Patch by Mark D. Baushke <mdb@juniper.net>
9e127e27 1339
d321c94b 134020011025
1341 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
1342 by todd@
5a162955 1343 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
1344 tcp-wrappers precedence over system libraries and includes.
1345 Report from Dave Dykstra <dwd@bell-labs.com>
d321c94b 1346
95c88805 134720011024
1348 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
451dab40 1349 - (tim) configure.in -> configure.ac
95c88805 1350
bc86d864 135120011023
1352 - (bal) Updated version to 3.0p1 in preparing for release.
7f0a4ff1 1353 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
051809f6 1354 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
1355 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
1356 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
1357 contrib/suse/openssh.spec] Update version to match version.h
bc86d864 1358
ce49121d 135920011022
1360 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
1361 Report from Michal Zalewski <lcamtuf@coredump.cx>
1362
98a7c37b 136320011021
1364 - (tim) [configure.in] Clean up library testing. Add optional PATH to
1365 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
1366 patch by albert chin (china@thewrittenword.com)
1367 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
1368 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
1369 with AC_CHECK_MEMBERS. Add test for broken dirname() on
1370 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
1371 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
1372 patch by albert chin (china@thewrittenword.com)
1373 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
1374 HAVE_STRUCT_STAT_ST_BLKSIZE.
1375 [Makefile.in] When running make in top level, always do make
1376 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
1377
09a3bd6d 137820011019
1379 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
1380 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
1381
418e724c 138220011012
1383 - (djm) OpenBSD CVS Sync
1384 - markus@cvs.openbsd.org 2001/10/10 22:18:47
1385 [channels.c channels.h clientloop.c nchan.c serverloop.c]
1386 [session.c session.h]
1387 try to keep channels open until an exit-status message is sent.
1388 don't kill the login shells if the shells stdin/out/err is closed.
1389 this should now work:
1390 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
efcc9957 1391 - markus@cvs.openbsd.org 2001/10/11 13:45:21
1392 [session.c]
1393 delay detach of session if a channel gets closed but the child is
1394 still alive. however, release pty, since the fd's to the child are
1395 already closed.
fd6cfbaf 1396 - markus@cvs.openbsd.org 2001/10/11 15:24:00
1397 [clientloop.c]
1398 clear select masks if we return before calling select().
b0454d44 1399 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
aeabbb30 1400 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
8140f2aa 1401 - (djm) Cleanup sshpty.c a little
6e464960 1402 - (bal) First wave of contrib/solaris/ package upgrades. Still more
1403 work needs to be done, but it is a 190% better then the stuff we
1404 had before!
78c84f13 1405 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
1406 set right.
418e724c 1407
c48c32c1 140820011010
1409 - (djm) OpenBSD CVS Sync
1410 - markus@cvs.openbsd.org 2001/10/04 14:34:16
1411 [key.c]
1412 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 1413 - markus@cvs.openbsd.org 2001/10/04 15:05:40
1414 [channels.c serverloop.c]
1415 comment out bogus conditions for selecting on connection_in
72176c0e 1416 - markus@cvs.openbsd.org 2001/10/04 15:12:37
1417 [serverloop.c]
1418 client_alive_check cleanup
a2c92c4a 1419 - markus@cvs.openbsd.org 2001/10/06 00:14:50
1420 [sshconnect.c]
1421 remove unused argument
05fd093c 1422 - markus@cvs.openbsd.org 2001/10/06 00:36:42
1423 [session.c]
1424 fix typo in error message, sync with do_exec_nopty
01e9ef57 1425 - markus@cvs.openbsd.org 2001/10/06 11:18:19
1426 [sshconnect1.c sshconnect2.c sshconnect.c]
1427 unify hostkey check error messages, simplify prompt.
2cdccb44 1428 - markus@cvs.openbsd.org 2001/10/07 10:29:52
1429 [authfile.c]
1430 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 1431 - markus@cvs.openbsd.org 2001/10/07 17:49:40
1432 [channels.c channels.h]
1433 avoid possible FD_ISSET overflow for channels established
1434 during channnel_after_select() (used for dynamic channels).
f3964cb9 1435 - markus@cvs.openbsd.org 2001/10/08 11:48:57
1436 [channels.c]
1437 better debug
32af6a3f 1438 - markus@cvs.openbsd.org 2001/10/08 16:15:47
1439 [sshconnect.c]
1440 use correct family for -b option
dab89049 1441 - markus@cvs.openbsd.org 2001/10/08 19:05:05
1442 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
1443 some more IPv4or6 cleanup
1444 - markus@cvs.openbsd.org 2001/10/09 10:12:08
1445 [session.c]
1446 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 1447 - markus@cvs.openbsd.org 2001/10/09 19:32:49
1448 [session.c]
1449 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 1450 - markus@cvs.openbsd.org 2001/10/09 19:51:18
1451 [serverloop.c]
1452 close all channels if the connection to the remote host has been closed,
1453 should fix sshd's hanging with WCHAN==wait
d5f24f94 1454 - markus@cvs.openbsd.org 2001/10/09 21:59:41
1455 [channels.c channels.h serverloop.c session.c session.h]
1456 simplify session close: no more delayed session_close, no more
1457 blocking wait() calls.
b6a71cd2 1458 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
8782141f 1459 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
c48c32c1 1460
46dfe5ef 146120011007
1462 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
1463 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
1464
822593d4 146520011005
1466 - (bal) AES works under Cray, no more hack.
1467
63fa6b6c 146820011004
1469 - (bal) nchan2.ms resync. BSD License applied.
1470
c8a62153 147120011003
1472 - (bal) CVS ID fix up in version.h
b6350327 1473 - (bal) OpenBSD CVS Sync:
1474 - markus@cvs.openbsd.org 2001/09/27 11:58:16
1475 [compress.c]
1476 mem leak; chombier@mac.com
1477 - markus@cvs.openbsd.org 2001/09/27 11:59:37
1478 [packet.c]
1479 missing called=1; chombier@mac.com
aa8003d6 1480 - markus@cvs.openbsd.org 2001/09/27 15:31:17
1481 [auth2.c auth2-chall.c sshconnect1.c]
1482 typos; from solar
5b263aae 1483 - camield@cvs.openbsd.org 2001/09/27 17:53:24
1484 [sshd.8]
1485 don't talk about compile-time options
1486 ok markus@
e99a518a 1487 - djm@cvs.openbsd.org 2001/09/28 12:07:09
1488 [ssh-keygen.c]
1489 bzero private key after loading to smartcard; ok markus@
f67792f2 1490 - markus@cvs.openbsd.org 2001/09/28 15:46:29
1491 [ssh.c]
1492 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 1493 - markus@cvs.openbsd.org 2001/10/01 08:06:28
1494 [scp.c]
1495 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
1496 and matthew@debian.org
5e4a7219 1497 - markus@cvs.openbsd.org 2001/10/01 21:38:53
1498 [channels.c channels.h ssh.c sshd.c]
1499 remove ugliness; vp@drexel.edu via angelos
8bbc048a 1500 - markus@cvs.openbsd.org 2001/10/01 21:51:16
1501 [readconf.c readconf.h ssh.1 sshconnect.c]
1502 add NoHostAuthenticationForLocalhost; note that the hostkey is
1503 now check for localhost, too.
e0543e42 1504 - djm@cvs.openbsd.org 2001/10/02 08:38:50
1505 [ssh-add.c]
1506 return non-zero exit code on error; ok markus@
e4d7f734 1507 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
1508 [sshd.c]
1509 #include "channels.h" for channel_set_af()
76fbdd47 1510 - markus@cvs.openbsd.org 2001/10/03 10:01:20
1511 [auth.c]
1512 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 1513
d9d47a26 151420011001
1515 - (stevesk) loginrec.c: fix type conversion problems exposed when using
1516 64-bit off_t.
1517
d8d6c87e 151820010929
1519 - (bal) move reading 'config.h' up higher. Patch by albert chin
1520 <china@thewrittenword.com)
1521
fc1fc39e 152220010928
1523 - (djm) OpenBSD CVS sync:
1524 - djm@cvs.openbsd.org 2001/09/28 09:49:31
1525 [scard.c]
1526 Fix segv when smartcard communication error occurs during key load.
1527 ok markus@
e3d5570b 1528 - (djm) Update spec files for new x11-askpass
fc1fc39e 1529
8a9ac95d 153020010927
1531 - (stevesk) session.c: declare do_pre_login() before use
1532 wayned@users.sourceforge.net
1533
aa9f6a6e 153420010925
1535 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 1536 - (djm) Sync $sysconfdir/moduli
948fd8b9 1537 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 1538 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 1539
57dade33 154020010923
1541 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
1542 by stevesk@
927c3e15 1543 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 1544 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 1545
8ab12eb4 154620010923
1547 - (bal) OpenBSD CVS Sync
1548 - markus@cvs.openbsd.org 2001/09/23 11:09:13
1549 [authfile.c]
1550 relax permission check for private key files.
157fc8e1 1551 - markus@cvs.openbsd.org 2001/09/23 09:58:13
1552 [LICENCE]
1553 new rijndael implementation
8ab12eb4 1554
64bdafe1 155520010920
1556 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 1557 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 1558 - (bal) OpenBSD CVS Sync
1559 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
1560 [sshd.8]
1561 fix ClientAliveCountMax
ddcfed57 1562 - markus@cvs.openbsd.org 2001/09/20 13:46:48
1563 [auth2.c]
1564 key_read returns now -1 or 1
bcdb96c2 1565 - markus@cvs.openbsd.org 2001/09/20 13:50:40
1566 [compat.c compat.h ssh.c]
1567 bug compat: request a dummy channel for -N (no shell) sessions +
1568 cleanup; vinschen@redhat.com
4a778de1 1569 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
1570 [sshd_config]
1571 CheckMail removed. OKed stevesk@
64bdafe1 1572
4cdbc654 157320010919
35c69348 1574 - (bal) OpenBSD Sync
4cdbc654 1575 - markus@cvs.openbsd.org 2001/09/19 10:08:51
1576 [sshd.8]
1577 command=xxx applies to subsystem now, too
cb8c7bad 1578 - markus@cvs.openbsd.org 2001/09/19 13:23:29
1579 [key.c]
1580 key_read() now returns -1 on type mismatch, too
e1c5bfaf 1581 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
1582 [readconf.c readconf.h scp.c sftp.c ssh.1]
1583 add ClearAllForwardings ssh option and set it in scp and sftp; ok
1584 markus@
f34f05d5 1585 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
1586 [authfd.c]
1587 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
1588 blesses this and we do it this way elsewhere. this helps in
1589 portable because not all systems have SUN_LEN() and
1590 sockaddr_un.sun_len. ok markus@
2043936f 1591 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
1592 [sshd.8]
1593 missing -t in usage
368bae7d 1594 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
1595 [sshd.8]
1596 don't advertise -V in usage; ok markus@
35c69348 1597 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 1598
d0b19c95 159920010918
46a831dd 1600 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 1601 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 1602 - (djm) Avoid warning on BSDgetopt
93816ec8 1603 - (djm) More makefile infrastructre for smartcard support, also based
1604 on Ben's work
4b255446 1605 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
1606 put somewhere sane. Add Ssh.bin to manifest.
69c94072 1607 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 1608 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 1609 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
1610 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
1611 check. ok Lutz Jaenicke
35c69348 1612 - (bal) OpenBSD CVS Sync
f1278af7 1613 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
1614 [scp.1 scp.c sftp.1 sftp.c]
1615 add -Fssh_config option; ok markus@
cf54363d 1616 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
1617 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
1618 u_char*/char* cleanup; ok markus
4e842b5e 1619 - markus@cvs.openbsd.org 2001/09/17 20:22:14
1620 [scard.c]
1621 never keep a connection to the smartcard open.
1622 allows ssh-keygen -D U while the agent is running; report from
1623 jakob@
e3c1c3e6 1624 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
1625 [sftp.1 sftp.c]
1626 cleanup and document -1, -s and -S; ok markus@
f7436b8c 1627 - markus@cvs.openbsd.org 2001/09/17 20:50:22
1628 [key.c ssh-keygen.c]
1629 better error handling if you try to export a bad key to ssh.com
a5f82435 1630 - markus@cvs.openbsd.org 2001/09/17 20:52:47
1631 [channels.c channels.h clientloop.c]
1632 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
1633 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 1634 - markus@cvs.openbsd.org 2001/09/17 21:04:02
1635 [channels.c serverloop.c]
1636 don't send fake dummy packets on CR (\r)
1637 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 1638 - markus@cvs.openbsd.org 2001/09/17 21:09:47
1639 [compat.c]
1640 more versions suffering the SSH_BUG_DEBUG bug;
1641 3.0.x reported by dbutts@maddog.storability.com
edaeb835 1642 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
1643 [scp.1]
1644 missing -B in usage string
d0b19c95 1645
d31a32a4 164620010917
1647 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 1648 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
1649 rename getopt() to BSDgetopt() to keep form conflicting with
1650 system getopt().
1651 [Makefile.in configure.in] disable filepriv until I can add
1652 missing procpriv calls.
d31a32a4 1653
95d00a03 165420010916
1655 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 1656 - (bal) OpenBSD CVS Sync
1657 - markus@cvs.openbsd.org 2001/09/16 14:46:54
1658 [session.c]
1659 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
1660 pr 1943b
95d00a03 1661
0e0144b7 166220010915
1663 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 1664 - (djm) Sync scard/ stuff
23c098ba 1665 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
1666 Redhat
94a29edc 1667 - (djm) Redhat initscript config sanity checking from Pekka Savola
1668 <pekkas@netcore.fi>
e72ff812 1669 - (djm) Clear supplemental groups at sshd start to prevent them from
1670 being propogated to random PAM modules. Based on patch from Redhat via
1671 Pekka Savola <pekkas@netcore.fi>
a2cb4268 1672 - (djm) Make sure rijndael.c picks config.h
1673 - (djm) Ensure that u_char gets defined
0e0144b7 1674
dcf29cf8 167520010914
1676 - (bal) OpenBSD CVS Sync
1677 - markus@cvs.openbsd.org 2001/09/13
1678 [rijndael.c rijndael.h]
1679 missing $OpenBSD
fd022eed 1680 - markus@cvs.openbsd.org 2001/09/14
1681 [session.c]
1682 command=xxx overwrites subsystems, too
9658ecbc 1683 - markus@cvs.openbsd.org 2001/09/14
1684 [sshd.c]
1685 typo
fd022eed 1686
88c3bfe0 168720010913
1688 - (bal) OpenBSD CVS Sync
1689 - markus@cvs.openbsd.org 2001/08/23 11:31:59
1690 [cipher.c cipher.h]
1691 switch to the optimised AES reference code from
1692 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
1693
5c53a31e 169420010912
1695 - (bal) OpenBSD CVS Sync
1696 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
1697 [servconf.c servconf.h session.c sshd.8]
1698 deprecate CheckMail. ok markus@
54bf768d 1699 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
1700 [ssh.1 sshd.8]
1701 document case sensitivity for ssh, sshd and key file
1702 options and arguments; ok markus@
6d7b3036 1703 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
1704 [servconf.h]
1705 typo in comment
ae897d7c 1706 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
1707 [ssh.1 sshd.8]
1708 minor typos and cleanup
c78e5800 1709 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
1710 [ssh.1]
1711 hostname not optional; ok markus@
9495bfc5 1712 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
1713 [sshd.8]
1714 no rexd; ok markus@
29999e54 1715 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
1716 [ssh.1]
1717 document cipher des for protocol 1; ok deraadt@
8fbc356d 1718 - camield@cvs.openbsd.org 2001/08/23 17:59:31
1719 [sshd.c]
1720 end request with 0, not NULL
1721 ok markus@
d866473d 1722 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
1723 [ssh-agent.1]
1724 fix usage; ok markus@
75304f85 1725 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
1726 [ssh-add.1 ssh-keyscan.1]
1727 minor cleanup
b7f79e7a 1728 - danh@cvs.openbsd.org 2001/08/27 22:02:13
1729 [ssh-keyscan.c]
1730 fix memory fault if non-existent filename is given to the -f option
1731 ok markus@
14e4a15f 1732 - markus@cvs.openbsd.org 2001/08/28 09:51:26
1733 [readconf.c]
1734 don't set DynamicForward unless Host matches
e591b98a 1735 - markus@cvs.openbsd.org 2001/08/28 15:39:48
1736 [ssh.1 ssh.c]
1737 allow: ssh -F configfile host
46660a9e 1738 - markus@cvs.openbsd.org 2001/08/29 20:44:03
1739 [scp.c]
1740 clear the malloc'd buffer, otherwise source() will leak malloc'd
1741 memory; ok theo@
e675b851 1742 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
1743 [sshd.8]
1744 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 1745 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
1746 [ssh.1 ssh.c]
1747 document -D and DynamicForward; ok markus@
d2e3df16 1748 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
1749 [ssh.c]
1750 validate ports for -L/-R; ok markus@
70068acc 1751 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
1752 [ssh.1 sshd.8]
1753 additional documentation for GatewayPorts; ok markus@
ad3e169f 1754 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
1755 [ssh.1]
1756 add -D to synopsis line; ok markus@
3a8aabf0 1757 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
1758 [readconf.c ssh.1]
1759 validate ports for LocalForward/RemoteForward.
1760 add host/port alternative syntax for IPv6 (like -L/-R).
1761 ok markus@
ed787d14 1762 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
1763 [auth-options.c sshd.8]
1764 validate ports for permitopen key file option. add host/port
1765 alternative syntax for IPv6. ok markus@
4278ff63 1766 - markus@cvs.openbsd.org 2001/08/30 22:22:32
1767 [ssh-keyscan.c]
1768 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 1769 - markus@cvs.openbsd.org 2001/08/31 11:46:39
1770 [sshconnect2.c]
93111dfa 1771 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
1772 messages
1773 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
1774 [readconf.c readconf.h ssh.c]
1775 fatal() for nonexistent -Fssh_config. ok markus@
91789042 1776 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
1777 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
1778 avoid first person in manual pages
3a222388 1779 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
1780 [scp.c]
1781 don't forward agent for non third-party copies; ok markus@
5c53a31e 1782
c6ed03bd 178320010815
1784 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 1785 - OpenBSD CVS Sync
1786 - markus@cvs.openbsd.org 2001/08/07 10:37:46
1787 [authfd.c authfd.h]
1788 extended failure messages from galb@vandyke.com
c7f89f1f 1789 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
1790 [scp.1]
1791 when describing the -o option, give -o Protocol=1 as the specific example
1792 since we are SICK AND TIRED of clueless people who cannot have difficulty
1793 thinking on their own.
f2f1bedd 1794 - markus@cvs.openbsd.org 2001/08/08 18:20:15
1795 [uidswap.c]
1796 permanently_set_uid is a noop if user is not privilegued;
1797 fixes bug on solaris; from sbi@uchicago.edu
58df8789 1798 - markus@cvs.openbsd.org 2001/08/08 21:34:19
1799 [uidswap.c]
1800 undo last change; does not work for sshd
c3abff07 1801 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
1802 [ssh.c tildexpand.c]
1803 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
1804 ok markus@
4fa5a4db 1805 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
1806 [scp.c]
1807 don't need main prototype (also sync with rcp); ok markus@
68874d2b 1808 - markus@cvs.openbsd.org 2001/08/14 09:23:02
1809 [sftp.1 sftp-int.c]
1810 "bye"; hk63a@netscape.net
38539909 1811 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
1812 [scp.1 sftp.1 ssh.1]
1813 consistent documentation and example of ``-o ssh_option'' for sftp and
1814 scp; document keyword=argument for ssh.
41cb4569 1815 - (bal) QNX resync. OK tim@
c6ed03bd 1816
3454ff55 181720010814
1818 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
1819 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 1820 - (stevesk) sshpty.c: return 0 on error in cray pty code;
1821 ok wendyp@cray.com
4809bc4c 1822 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 1823 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 1824
d89a02d4 182520010812
1826 - (djm) Fix detection of long long int support. Based on patch from
1827 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
1828
7ef909d3 182920010808
1830 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
1831 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
1832
a704dd54 183320010807
1834 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
1835 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
1836 in. Needed for sshconnect.c
1837 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
1838 [configure.in] make tests with missing libraries fail
1839 patch by Wendy Palm <wendyp@cray.com>
1840 Added openbsd-compat/bsd-cray.h. Selective patches from
1841 William L. Jones <jones@mail.utexas.edu>
1842
4f7893dc 184320010806
1844 - OpenBSD CVS Sync
1845 - markus@cvs.openbsd.org 2001/07/22 21:32:27
1846 [sshpty.c]
1847 update comment
0aea6c59 1848 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
1849 [ssh.1]
1850 There is no option "Compress", point to "Compression" instead; ok
1851 markus
10a2cbef 1852 - markus@cvs.openbsd.org 2001/07/22 22:04:19
1853 [readconf.c ssh.1]
1854 enable challenge-response auth by default; ok millert@
248bad82 1855 - markus@cvs.openbsd.org 2001/07/22 22:24:16
1856 [sshd.8]
1857 Xr login.conf
9f37c0af 1858 - markus@cvs.openbsd.org 2001/07/23 09:06:28
1859 [sshconnect2.c]
1860 reorder default sequence of userauth methods to match ssh behaviour:
1861 hostbased,publickey,keyboard-interactive,password
29c440a0 1862 - markus@cvs.openbsd.org 2001/07/23 12:47:05
1863 [ssh.1]
1864 sync PreferredAuthentications
7fd9477e 1865 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
1866 [ssh-keygen.1]
1867 Fix typo.
1bdee08c 1868 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
1869 [auth2.c auth-rsa.c]
1870 use %lu; ok markus@
bac2ef55 1871 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
1872 [xmalloc.c]
1873 no zero size xstrdup() error; ok markus@
55684f0c 1874 - markus@cvs.openbsd.org 2001/07/25 11:59:35
1875 [scard.c]
1876 typo in comment
ce773142 1877 - markus@cvs.openbsd.org 2001/07/25 14:35:18
1878 [readconf.c ssh.1 ssh.c sshconnect.c]
1879 cleanup connect(); connection_attempts 4 -> 1; from
1880 eivind@freebsd.org
f87f09aa 1881 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
1882 [sshd.8 sshd.c]
1883 add -t option to test configuration file and keys; pekkas@netcore.fi
1884 ok markus@
c42158fe 1885 - rees@cvs.openbsd.org 2001/07/26 20:04:27
1886 [scard.c ssh-keygen.c]
1887 Inquire Cyberflex class for 0xf0 cards
1888 change aid to conform to 7816-5
1889 remove gratuitous fid selects
2e23cde0 1890 - millert@cvs.openbsd.org 2001/07/27 14:50:45
1891 [ssh.c]
1892 If smart card support is compiled in and a smart card is being used
1893 for authentication, make it the first method used. markus@ OK
0b2988ca 1894 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
1895 [scp.c]
1896 shorten lines
7f19f8bb 1897 - markus@cvs.openbsd.org 2001/07/28 09:21:15
1898 [sshd.8]
1899 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 1900 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
1901 [scp.1]
1902 Clarified -o option in scp.1 OKed by Markus@
0b595937 1903 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
1904 [scard.c scard.h]
1905 better errorcodes from sc_*; ok markus@
d6192346 1906 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
1907 [rijndael.c rijndael.h]
1908 new BSD-style license:
1909 Brian Gladman <brg@gladman.plus.com>:
1910 >I have updated my code at:
1911 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
1912 >with a copyright notice as follows:
1913 >[...]
1914 >I am not sure which version of my old code you are using but I am
1915 >happy for the notice above to be substituted for my existing copyright
1916 >intent if this meets your purpose.
71b7a18e 1917 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
1918 [scard.c]
1919 do not complain about missing smartcards. ok markus@
eea098a3 1920 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
1921 [readconf.c readconf.h ssh.1 ssh.c]
1922 add 'SmartcardDevice' client option to specify which smartcard device
1923 is used to access a smartcard used for storing the user's private RSA
1924 key. ok markus@.
88690211 1925 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
1926 [sftp-int.c sftp-server.c]
1927 avoid paths beginning with "//"; <vinschen@redhat.com>
1928 ok markus@
2251e099 1929 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
1930 [scard.c]
1931 close smartcard connection if card is missing
9ff6f66f 1932 - markus@cvs.openbsd.org 2001/08/01 22:03:33
1933 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
1934 ssh-agent.c ssh.c]
1935 use strings instead of ints for smartcard reader ids
1930af48 1936 - markus@cvs.openbsd.org 2001/08/01 22:16:45
1937 [ssh.1 sshd.8]
1938 refer to current ietf drafts for protocol v2
4f831fd7 1939 - markus@cvs.openbsd.org 2001/08/01 23:33:09
1940 [ssh-keygen.c]
1941 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
1942 like sectok).
1a23ac2c 1943 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 1944 [scard.c ssh.c]
1945 support finish rsa keys.
1946 free public keys after login -> call finish -> close smartcard.
93a56445 1947 - markus@cvs.openbsd.org 2001/08/02 00:10:17
1948 [ssh-keygen.c]
1949 add -D readerid option (download, i.e. print public RSA key to stdout).
1950 check for card present when uploading keys.
1951 use strings instead of ints for smartcard reader ids, too.
285d2b15 1952 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
1953 [ssh-keygen.c]
1954 change -u (upload smartcard key) to -U. ok markus@
58153e34 1955 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
1956 [ssh-keygen.c]
1957 more verbose usage(). ok markus@
f0d6bdcf 1958 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
1959 [ssh-keygen.1]
1960 document smartcard upload/download. ok markus@
315dfb04 1961 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
1962 [ssh.c]
1963 add smartcard to usage(). ok markus@
3e984472 1964 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
1965 [ssh-agent.c ssh.c ssh-keygen.c]
1966 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 1967 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 1968 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
1969 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 1970 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
1971 [ssh-keyscan.1]
1972 o) .Sh AUTHOR -> .Sh AUTHORS;
1973 o) .Sh EXAMPLE -> .Sh EXAMPLES;
1974 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
1975
1976 millert@ ok
5a26334c 1977 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
1978 [ssh-add.1]
1979 document smartcard options. ok markus@
33e766d2 1980 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
1981 [ssh-add.c ssh-agent.c ssh-keyscan.c]
1982 improve usage(). ok markus@
5061072f 1983 - markus@cvs.openbsd.org 2001/08/05 23:18:20
1984 [ssh-keyscan.1 ssh-keyscan.c]
1985 ssh 2 support; from wayned@users.sourceforge.net
578954b1 1986 - markus@cvs.openbsd.org 2001/08/05 23:29:58
1987 [ssh-keyscan.c]
1988 make -t dsa work with commercial servers, too
cddb9003 1989 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
1990 [scp.c]
1991 use alarm vs. setitimer for portable; ok markus@
94796c10 1992 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 1993 - (bal) Second around of UNICOS patches. A few other things left.
1994 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 1995
29a47408 199620010803
1997 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
1998 a fast UltraSPARC.
1999
42ad0eec 200020010726
2001 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
2002 handler has converged.
2003
aa7dbcdd 200420010725
2005 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
2006
0b7d19eb 200720010724
2008 - (bal) 4711 not 04711 for ssh binary.
2009
ca5c7d6a 201020010722
2011 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
2012 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
2013 Added openbsd-compat/bsd-cray.c. Rest will be merged after
2014 approval. Selective patches from William L. Jones
2015 <jones@mail.utexas.edu>
7458aff1 2016 - OpenBSD CVS Sync
2017 - markus@cvs.openbsd.org 2001/07/18 21:10:43
2018 [sshpty.c]
2019 pr #1946, allow sshd if /dev is readonly
ec9f3450 2020 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
2021 [ssh-agent.c]
2022 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 2023 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
2024 [ssh.1]
2025 escape chars are below now
7efa8482 2026 - markus@cvs.openbsd.org 2001/07/20 14:46:11
2027 [ssh-agent.c]
2028 do not exit() from signal handlers; ok deraadt@
491f5f7b 2029 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
2030 [ssh.1]
2031 "the" command line
ca5c7d6a 2032
979b0a64 203320010719
2034 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
2035 report from Mark Miller <markm@swoon.net>
2036
6e69a45d 203720010718
2038 - OpenBSD CVS Sync
2c5b1791 2039 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
2040 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
2041 delete spurious #includes; ok deraadt@ markus@
68fa858a 2042 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 2043 [serverloop.c]
2044 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 2045 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
2046 [ssh-agent.1]
2047 -d will not fork; ok markus@
d1fc1b88 2048 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 2049 [ssh-agent.c]
d1fc1b88 2050 typo in usage; ok markus@
68fa858a 2051 - markus@cvs.openbsd.org 2001/07/17 20:48:42
2052 [ssh-agent.c]
e364646f 2053 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 2054 - markus@cvs.openbsd.org 2001/07/17 21:04:58
2055 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 2056 keep track of both maxfd and the size of the malloc'ed fdsets.
2057 update maxfd if maxfd gets closed.
c3941fa6 2058 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
2059 [scp.c]
2060 Missing -o in scp usage()
68fa858a 2061 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 2062 - (bal) Allow sshd to switch user context without password for Cygwin.
2063 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 2064 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 2065 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 2066
39c98ef7 206720010715
2068 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
2069 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 2070 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
2071 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 2072
6800f427 207320010714
2074 - (stevesk) change getopt() declaration
763a1a18 2075 - (stevesk) configure.in: use ll suffix for long long constant
2076 in snprintf() test
6800f427 2077
453b4bd0 207820010713
68fa858a 2079 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
2080 pam_nologin module. Report from William Yodlowsky
453b4bd0 2081 <bsd@openbsd.rutgers.edu>
9912296f 2082 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 2083 - OpenBSD CVS Sync
2084 - markus@cvs.openbsd.org 2001/07/04 22:47:19
2085 [ssh-agent.c]
2086 ignore SIGPIPE when debugging, too
878b5225 2087 - markus@cvs.openbsd.org 2001/07/04 23:13:10
2088 [scard.c scard.h ssh-agent.c]
2089 handle card removal more gracefully, add sc_close() to scard.h
77261db4 2090 - markus@cvs.openbsd.org 2001/07/04 23:39:07
2091 [ssh-agent.c]
2092 for smartcards remove both RSA1/2 keys
a0e0f486 2093 - markus@cvs.openbsd.org 2001/07/04 23:49:27
2094 [ssh-agent.c]
2095 handle mutiple adds of the same smartcard key
62bb2c8f 2096 - espie@cvs.openbsd.org 2001/07/05 11:43:33
2097 [sftp-glob.c]
2098 Directly cast to the right type. Ok markus@
2099 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
2100 [sshconnect1.c]
2101 statement after label; ok dugsong@
97de229c 2102 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
2103 [servconf.c]
2104 fix ``MaxStartups max''; ok markus@
f5a1a01a 2105 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
2106 [ssh.c]
2107 Use getopt(3); markus@ ok.
ed916b28 2108 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
2109 [session.c sftp-int.c]
2110 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 2111 - markus@cvs.openbsd.org 2001/07/10 21:49:12
2112 [readpass.c]
2113 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 2114 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
2115 [servconf.c]
68fa858a 2116 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 2117 dugsong ok
2118 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
2119 -I/usr/include/kerberosV?
afd501f9 2120 - markus@cvs.openbsd.org 2001/07/11 16:29:59
2121 [ssh.c]
2122 sort options string, fix -p, add -k
2123 - markus@cvs.openbsd.org 2001/07/11 18:26:15
2124 [auth.c]
2125 no need to call dirname(pw->pw_dir).
2126 note that dirname(3) modifies its argument on some systems.
82d95536 2127 - (djm) Reorder Makefile.in so clean targets work a little better when
2128 run directly from Makefile.in
1812a662 2129 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 2130
85b08d98 213120010711
68fa858a 2132 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 2133 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
2134
a96070d4 213520010704
2136 - OpenBSD CVS Sync
2137 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 2138 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
2139 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 2140 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
2141 update copyright for 2001
8a497b11 2142 - markus@cvs.openbsd.org 2001/06/25 17:18:27
2143 [ssh-keygen.1]
68fa858a 2144 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 2145 hugh@mimosa.com
6978866a 2146 - provos@cvs.openbsd.org 2001/06/25 17:54:47
2147 [auth.c auth.h auth-rsa.c]
68fa858a 2148 terminate secure_filename checking after checking homedir. that way
ffb215be 2149 it works on AFS. okay markus@
2150 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
2151 [auth2.c sshconnect2.c]
2152 prototype cleanup; ok markus@
2b30154a 2153 - markus@cvs.openbsd.org 2001/06/26 02:47:07
2154 [ssh-keygen.c]
2155 allow loading a private RSA key to a cyberflex card.
ffdb5d70 2156 - markus@cvs.openbsd.org 2001/06/26 04:07:06
2157 [ssh-agent.1 ssh-agent.c]
2158 add debug flag
983def13 2159 - markus@cvs.openbsd.org 2001/06/26 04:59:59
2160 [authfd.c authfd.h ssh-add.c]
2161 initial support for smartcards in the agent
f7e5ac7b 2162 - markus@cvs.openbsd.org 2001/06/26 05:07:43
2163 [ssh-agent.c]
2164 update usage
2b5fe3b8 2165 - markus@cvs.openbsd.org 2001/06/26 05:33:34
2166 [ssh-agent.c]
2167 more smartcard support.
543baeea 2168 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
2169 [sshd.8]
2170 remove unnecessary .Pp between .It;
2171 millert@ ok
0c9664c2 2172 - markus@cvs.openbsd.org 2001/06/26 05:50:11
2173 [auth2.c]
2174 new interface for secure_filename()
2a1e4639 2175 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 2176 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
2177 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
2178 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
2179 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 2180 radix.h readconf.h readpass.h rsa.h]
2181 prototype pedant. not very creative...
2182 - () -> (void)
2183 - no variable names
1c06a9ca 2184 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 2185 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
2186 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 2187 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
2188 prototype pedant. not very creative...
2189 - () -> (void)
2190 - no variable names
ced49be2 2191 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 2192 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 2193 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 2194 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 2195 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 2196 - markus@cvs.openbsd.org 2001/06/26 17:25:34
2197 [ssh.1]
2198 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 2199 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 2200 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
2201 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
2202 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
2203 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
2204 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
2205 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
2206 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 2207 tildexpand.h uidswap.h uuencode.h xmalloc.h]
2208 remove comments from .h, since they are cut&paste from the .c files
2209 and out of sync
83f46621 2210 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
2211 [servconf.c]
2212 #include <kafs.h>
57156994 2213 - markus@cvs.openbsd.org 2001/06/26 20:14:11
2214 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
2215 add smartcard support to the client, too (now you can use both
2216 the agent and the client).
2217 - markus@cvs.openbsd.org 2001/06/27 02:12:54
2218 [serverloop.c serverloop.h session.c session.h]
2219 quick hack to make ssh2 work again.
80f8f24f 2220 - markus@cvs.openbsd.org 2001/06/27 04:48:53
2221 [auth.c match.c sshd.8]
2222 tridge@samba.org
d0bfe096 2223 - markus@cvs.openbsd.org 2001/06/27 05:35:42
2224 [ssh-keygen.c]
2225 use cyberflex_inq_class to inquire class.
2b63e803 2226 - markus@cvs.openbsd.org 2001/06/27 05:42:25
2227 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
2228 s/generate_additional_parameters/rsa_generate_additional_parameters/
2229 http://www.humppa.com/
34e02b83 2230 - markus@cvs.openbsd.org 2001/06/27 06:26:36
2231 [ssh-add.c]
2232 convert to getopt(3)
d3260e12 2233 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
2234 [ssh-keygen.c]
2235 '\0' terminated data[] is ok; ok markus@
49ccba9c 2236 - markus@cvs.openbsd.org 2001/06/29 07:06:34
2237 [ssh-keygen.c]
2238 new error handling for cyberflex_*
542d70b8 2239 - markus@cvs.openbsd.org 2001/06/29 07:11:01
2240 [ssh-keygen.c]
2241 initialize early
eea46d13 2242 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
2243 [clientloop.c]
2244 sync function definition with declaration; ok markus@
8ab2cb35 2245 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
2246 [channels.c]
2247 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 2248 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
2249 [channels.c channels.h clientloop.c]
2250 adress -> address; ok markus@
5b5d170c 2251 - markus@cvs.openbsd.org 2001/07/02 13:59:15
2252 [serverloop.c session.c session.h]
68fa858a 2253 wait until !session_have_children(); bugreport from
5b5d170c 2254 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 2255 - markus@cvs.openbsd.org 2001/07/02 22:29:20
2256 [readpass.c]
2257 do not return NULL, use "" instead.
666248da 2258 - markus@cvs.openbsd.org 2001/07/02 22:40:18
2259 [ssh-keygen.c]
2260 update for sectok.h interface changes.
3cf2be58 2261 - markus@cvs.openbsd.org 2001/07/02 22:52:57
2262 [channels.c channels.h serverloop.c]
2263 improve cleanup/exit logic in ssh2:
2264 stop listening to channels, detach channel users (e.g. sessions).
2265 wait for children (i.e. dying sessions), send exit messages,
2266 cleanup all channels.
637b033d 2267 - (bal) forget a few new files in sync up.
06be7c3b 2268 - (bal) Makefile fix up requires scard.c
ac96ca42 2269 - (stevesk) sync misc.h
9c328529 2270 - (stevesk) more sync for session.c
4f1f4d8d 2271 - (stevesk) sync servconf.h (comments)
afb9165e 2272 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 2273 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
2274 issue warning (line 1: tokens ignored at end of directive line)
2275 - (tim) [sshconnect1.c] give the compiler something to do for success:
2276 if KRB5 and AFS are not defined
2277 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 2278
aa8d09da 227920010629
2280 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 2281 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 2282 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 2283 - (stevesk) remove _REENTRANT #define
16995a2c 2284 - (stevesk) session.c: use u_int for envsize
6a26f353 2285 - (stevesk) remove cli.[ch]
aa8d09da 2286
f11065cb 228720010628
2288 - (djm) Sync openbsd-compat with -current libc
68fa858a 2289 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 2290 broken makefile
07608451 2291 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
2292 - (bal) Remove getusershell() since it's no longer used.
f11065cb 2293
78220944 229420010627
2295 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 2296 - (djm) Remove redundant and incorrect test for max auth attempts in
2297 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 2298 <matthewm@webcentral.com.au>
f0194608 2299 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 2300 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 2301 existing primes->moduli if it exists.
0eb1a22d 2302 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
2303 - djm@cvs.openbsd.org 2001/06/27 13:23:30
2304 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 2305 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 2306 - (stevesk) for HP-UX 11.X use X/Open socket interface;
2307 pulls in modern socket prototypes and eliminates a number of compiler
2308 warnings. see xopen_networking(7).
fef01705 2309 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 2310 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 2311
e16f4ac8 231220010625
0cd000dd 2313 - OpenBSD CVS Sync
bc233fdf 2314 - markus@cvs.openbsd.org 2001/06/21 21:08:25
2315 [session.c]
2316 don't reset forced_command (we allow multiple login shells in
2317 ssh2); dwd@bell-labs.com
a5a2da3b 2318 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
2319 [ssh.1 sshd.8 ssh-keyscan.1]
2320 o) .Sh AUTHOR -> .Sh AUTHORS;
2321 o) remove unnecessary .Pp;
2322 o) better -mdoc style;
2323 o) typo;
2324 o) sort SEE ALSO;
a5a2da3b 2325 aaron@ ok
e2854364 2326 - provos@cvs.openbsd.org 2001/06/22 21:27:08
2327 [dh.c pathnames.h]
2328 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 2329 - provos@cvs.openbsd.org 2001/06/22 21:28:53
2330 [sshd.8]
2331 document /etc/moduli
96a7b0cc 2332 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 2333 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 2334 ssh-keygen.1]
2335 merge authorized_keys2 into authorized_keys.
2336 authorized_keys2 is used for backward compat.
2337 (just append authorized_keys2 to authorized_keys).
826676b3 2338 - provos@cvs.openbsd.org 2001/06/22 21:57:59
2339 [dh.c]
2340 increase linebuffer to deal with larger moduli; use rewind instead of
2341 close/open
bc233fdf 2342 - markus@cvs.openbsd.org 2001/06/22 22:21:20
2343 [sftp-server.c]
2344 allow long usernames/groups in readdir
a599bd06 2345 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 2346 [ssh.c]
2347 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 2348 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
2349 [scp.c]
2350 slightly better care
d0c8ca5c 2351 - markus@cvs.openbsd.org 2001/06/23 00:20:57
2352 [auth2.c auth.c auth.h auth-rh-rsa.c]
2353 *known_hosts2 is obsolete for hostbased authentication and
2354 only used for backward compat. merge ssh1/2 hostkey check
2355 and move it to auth.c
e16f4ac8 2356 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
2357 [sftp.1 sftp-server.8 ssh-keygen.1]
2358 join .%A entries; most by bk@rt.fm
f49bc4f7 2359 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 2360 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 2361 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 2362 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 2363 modify.
7d747e89 2364 - markus@cvs.openbsd.org 2001/06/23 03:03:59
2365 [sshd.8]
2366 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 2367 - markus@cvs.openbsd.org 2001/06/23 03:04:42
2368 [auth2.c auth-rh-rsa.c]
2369 restore correct ignore_user_known_hosts logic.
c10d042a 2370 - markus@cvs.openbsd.org 2001/06/23 05:26:02
2371 [key.c]
2372 handle sigature of size 0 (some broken clients send this).
7b518233 2373 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
2374 [sftp.1 sftp-server.8 ssh-keygen.1]
2375 ok, tmac is now fixed
2e0becb6 2376 - markus@cvs.openbsd.org 2001/06/23 06:41:10
2377 [ssh-keygen.c]
2378 try to decode ssh-3.0.0 private rsa keys
2379 (allow migration to openssh, not vice versa), #910
396c147e 2380 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 2381 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
2382 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
2383 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
2384 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
2385 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
2386 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 2387 ssh-keygen.c ssh-keyscan.c]
68fa858a 2388 more strict prototypes. raise warning level in Makefile.inc.
396c147e 2389 markus ok'ed
2390 TODO; cleanup headers
a599bd06 2391 - markus@cvs.openbsd.org 2001/06/23 17:05:22
2392 [ssh-keygen.c]
2393 fix import for (broken?) ssh.com/f-secure private keys
2394 (i tested > 1000 RSA keys)
3730bb22 2395 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
2396 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
2397 kill whitespace at EOL.
3aca00a3 2398 - markus@cvs.openbsd.org 2001/06/23 19:12:43
2399 [sshd.c]
2400 pidfile/sigterm race; bbraun@synack.net
ce404659 2401 - markus@cvs.openbsd.org 2001/06/23 22:37:46
2402 [sshconnect1.c]
2403 consistent with ssh2: skip key if empty passphrase is entered,
2404 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 2405 - markus@cvs.openbsd.org 2001/06/24 05:25:10
2406 [auth-options.c match.c match.h]
2407 move ip+hostname check to match.c
1843a425 2408 - markus@cvs.openbsd.org 2001/06/24 05:35:33
2409 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
2410 switch to readpassphrase(3)
2411 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 2412 - markus@cvs.openbsd.org 2001/06/24 05:47:13
2413 [sshconnect2.c]
2414 oops, missing format string
b4e7177c 2415 - markus@cvs.openbsd.org 2001/06/24 17:18:31
2416 [ttymodes.c]
2417 passing modes works fine: debug2->3
ab88181c 2418 - (djm) -Wall fix for session.c
3159d49a 2419 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
2420 Solaris
0cd000dd 2421
7751d4eb 242220010622
2423 - (stevesk) handle systems without pw_expire and pw_change.
2424
e04e7a19 242520010621
2426 - OpenBSD CVS Sync
2427 - markus@cvs.openbsd.org 2001/06/16 08:49:38
2428 [misc.c]
2429 typo; dunlap@apl.washington.edu
c03175c6 2430 - markus@cvs.openbsd.org 2001/06/16 08:50:39
2431 [channels.h]
2432 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 2433 - markus@cvs.openbsd.org 2001/06/16 08:57:35
2434 [scp.c]
2435 no stdio or exit() in signal handlers.
c4d49b85 2436 - markus@cvs.openbsd.org 2001/06/16 08:58:34
2437 [misc.c]
2438 copy pw_expire and pw_change, too.
dac6753b 2439 - markus@cvs.openbsd.org 2001/06/19 12:34:09
2440 [session.c]
2441 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 2442 - markus@cvs.openbsd.org 2001/06/19 14:09:45
2443 [session.c sshd.8]
2444 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 2445 - markus@cvs.openbsd.org 2001/06/19 15:40:45
2446 [session.c]
2447 allocate and free at the same level.
d6746a0b 2448 - markus@cvs.openbsd.org 2001/06/20 13:56:39
2449 [channels.c channels.h clientloop.c packet.c serverloop.c]
2450 move from channel_stop_listening to channel_free_all,
2451 call channel_free_all before calling waitpid() in serverloop.
2452 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 2453
5ad9f968 245420010615
2455 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
2456 around grantpt().
f7940aa9 2457 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 2458
eb26141e 245920010614
2460 - OpenBSD CVS Sync
2461 - markus@cvs.openbsd.org 2001/06/13 09:10:31
2462 [session.c]
2463 typo, use pid not s->pid, mstone@cs.loyola.edu
2464
86066315 246520010613
eb26141e 2466 - OpenBSD CVS Sync
86066315 2467 - markus@cvs.openbsd.org 2001/06/12 10:58:29
2468 [session.c]
2469 merge session_free into session_close()
2470 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 2471 - markus@cvs.openbsd.org 2001/06/12 16:10:38
2472 [session.c]
2473 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 2474 - markus@cvs.openbsd.org 2001/06/12 16:11:26
2475 [packet.c]
2476 do not log() packet_set_maxsize
b44de2b1 2477 - markus@cvs.openbsd.org 2001/06/12 21:21:29
2478 [session.c]
2479 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
2480 we do already trust $HOME/.ssh
2481 you can use .ssh/sshrc and .ssh/environment if you want to customize
2482 the location of the xauth cookies
7a313633 2483 - markus@cvs.openbsd.org 2001/06/12 21:30:57
2484 [session.c]
2485 unused
86066315 2486
2c9d881a 248720010612
38296b32 2488 - scp.c ID update (upstream synced vfsprintf() from us)
2489 - OpenBSD CVS Sync
2c9d881a 2490 - markus@cvs.openbsd.org 2001/06/10 11:29:20
2491 [dispatch.c]
2492 we support rekeying
2493 protocol errors are fatal.
1500bcdd 2494 - markus@cvs.openbsd.org 2001/06/11 10:18:24
2495 [session.c]
2496 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 2497 - markus@cvs.openbsd.org 2001/06/11 16:04:38
2498 [sshd.8]
2499 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 2500
b4d02860 250120010611
68fa858a 2502 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
2503 <markm@swoon.net>
224cbdcc 2504 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 2505 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 2506 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 2507
bf093080 250820010610
2509 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
2510
e697bda7 251120010609
2512 - OpenBSD CVS Sync
2513 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 2514 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 2515 packet.c serverloop.c session.c ssh.c ssh1.h]
2516 channel layer cleanup: merge header files and split .c files
36e1f6a1 2517 - markus@cvs.openbsd.org 2001/05/30 15:20:10
2518 [ssh.c]
2519 merge functions, simplify.
a5efa1bb 2520 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 2521 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 2522 packet.c serverloop.c session.c ssh.c]
68fa858a 2523 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 2524 history
68fa858a 2525 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 2526 out of ssh Attic)
68fa858a 2527 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 2528 Attic.
2529 - OpenBSD CVS Sync
2530 - markus@cvs.openbsd.org 2001/05/31 13:08:04
2531 [sshd_config]
2532 group options and add some more comments
e4f7282d 2533 - markus@cvs.openbsd.org 2001/06/03 14:55:39
2534 [channels.c channels.h session.c]
68fa858a 2535 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 2536 handling
e5b71e99 2537 - markus@cvs.openbsd.org 2001/06/03 19:36:44
2538 [ssh-keygen.1]
2539 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 2540 - markus@cvs.openbsd.org 2001/06/03 19:38:42
2541 [scp.c]
2542 pass -v to ssh; from slade@shore.net
f5e69c65 2543 - markus@cvs.openbsd.org 2001/06/03 20:06:11
2544 [auth2-chall.c]
68fa858a 2545 the challenge response device decides how to handle non-existing
f5e69c65 2546 users.
2547 -> fake challenges for skey and cryptocard
f0f32b8e 2548 - markus@cvs.openbsd.org 2001/06/04 21:59:43
2549 [channels.c channels.h session.c]
68fa858a 2550 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 2551 zen-parse@gmx.net on bugtraq
c9130033 2552 - markus@cvs.openbsd.org 2001/06/04 23:07:21
2553 [clientloop.c serverloop.c sshd.c]
68fa858a 2554 set flags in the signal handlers, do real work in the main loop,
c9130033 2555 ok provos@
8dcd9d5c 2556 - markus@cvs.openbsd.org 2001/06/04 23:16:16
2557 [session.c]
2558 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 2559 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
2560 [ssh-keyscan.1 ssh-keyscan.c]
2561 License clarification from David Mazieres, ok deraadt@
750c256a 2562 - markus@cvs.openbsd.org 2001/06/05 10:24:32
2563 [channels.c]
2564 don't delete the auth socket in channel_stop_listening()
2565 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 2566 - markus@cvs.openbsd.org 2001/06/05 16:46:19
2567 [session.c]
2568 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 2569 - markus@cvs.openbsd.org 2001/06/06 23:13:54
2570 [ssh-dss.c ssh-rsa.c]
2571 cleanup, remove old code
edf9ae81 2572 - markus@cvs.openbsd.org 2001/06/06 23:19:35
2573 [ssh-add.c]
2574 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 2575 - markus@cvs.openbsd.org 2001/06/07 19:57:53
2576 [auth2.c]
2577 style is used for bsdauth.
2578 disconnect on user/service change (ietf-drafts)
449c5ba5 2579 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 2580 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 2581 sshconnect.c sshconnect1.c]
2582 use xxx_put_cstring()
e6abba31 2583 - markus@cvs.openbsd.org 2001/06/07 22:25:02
2584 [session.c]
2585 don't overwrite errno
2586 delay deletion of the xauth cookie
fd9ede94 2587 - markus@cvs.openbsd.org 2001/06/08 15:25:40
2588 [includes.h pathnames.h readconf.c servconf.c]
2589 move the path for xauth to pathnames.h
0abe778b 2590 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 2591 - (bal) ANSIify strmode()
68fa858a 2592 - (bal) --with-catman should be --with-mantype patch by Dave
2593 Dykstra <dwd@bell-labs.com>
fd9ede94 2594
4869a96f 259520010606
e697bda7 2596 - OpenBSD CVS Sync
68fa858a 2597 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 2598 [ssh.1]
68fa858a 2599 no spaces in PreferredAuthentications;
5ba55ada 2600 meixner@rbg.informatik.tu-darmstadt.de
2601 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 2602 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 2603 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
2604 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 2605 - djm@cvs.openbsd.org 2001/05/19 00:36:40
2606 [session.c]
2607 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
2608 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 2609 - markus@cvs.openbsd.org 2001/05/19 16:05:41
2610 [scp.c]
3e4fc5f9 2611 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 2612 allows scp /path/to/file localhost:/path/to/file
2613 - markus@cvs.openbsd.org 2001/05/19 16:08:43
2614 [sshd.8]
a18395da 2615 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 2616 - markus@cvs.openbsd.org 2001/05/19 16:32:16
2617 [ssh.1 sshconnect2.c]
2618 change preferredauthentication order to
2619 publickey,hostbased,password,keyboard-interactive
3398dda9 2620 document that hostbased defaults to no, document order
47bf6266 2621 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 2622 [ssh.1 sshd.8]
2623 document MACs defaults with .Dq
2624 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
2625 [misc.c misc.h servconf.c sshd.8 sshd.c]
2626 sshd command-line arguments and configuration file options that
2627 specify time may be expressed using a sequence of the form:
e2b1fb42 2628 time[qualifier], where time is a positive integer value and qualifier
68fa858a 2629 is one of the following:
2630 <none>,s,m,h,d,w
2631 Examples:
2632 600 600 seconds (10 minutes)
2633 10m 10 minutes
2634 1h30m 1 hour 30 minutes (90 minutes)
2635 ok markus@
7e8c18e9 2636 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 2637 [channels.c]
2638 typo in error message
e697bda7 2639 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 2640 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
2641 sshd_config]
68fa858a 2642 configurable authorized_keys{,2} location; originally from peter@;
2643 ok djm@
1ddf764b 2644 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 2645 [auth.c]
2646 fix comment; from jakob@
2647 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
2648 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 2649 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 2650 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 2651 [ssh-keygen.c]
2652 use -P for -e and -y, too.
63cd7dd0 2653 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 2654 [ssh.c]
2655 fix usage()
2656 - markus@cvs.openbsd.org 2001/05/28 10:08:55
2657 [authfile.c]
eb2e1595 2658 key_load_private: set comment to filename for PEM keys
2cf27bc4 2659 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 2660 [cipher.c cipher.h]
2661 simpler 3des for ssh1
2662 - markus@cvs.openbsd.org 2001/05/28 23:14:49
2663 [channels.c channels.h nchan.c]
6fd8622b 2664 undo broken channel fix and try a different one. there
68fa858a 2665 should be still some select errors...
2666 - markus@cvs.openbsd.org 2001/05/28 23:25:24
2667 [channels.c]
2668 cleanup, typo
08dcb5d7 2669 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 2670 [packet.c packet.h sshconnect.c sshd.c]
2671 remove some lines, simplify.
a10bdd7c 2672 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 2673 [authfile.c]
2674 typo
5ba55ada 2675
5cde8062 267620010528
2677 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
2678 Patch by Corinna Vinschen <vinschen@redhat.com>
2679
362df52e 268020010517
2681 - OpenBSD CVS Sync
2682 - markus@cvs.openbsd.org 2001/05/12 19:53:13
2683 [sftp-server.c]
2684 readlink does not NULL-terminate; mhe@home.se
6efa3d14 2685 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
2686 [ssh.1]
2687 X11 forwarding details improved
70ea8327 2688 - markus@cvs.openbsd.org 2001/05/16 20:51:57
2689 [authfile.c]
2690 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 2691 - markus@cvs.openbsd.org 2001/05/16 21:53:53
2692 [clientloop.c]
2693 check for open sessions before we call select(); fixes the x11 client
2694 bug reported by bowman@math.ualberta.ca
7231bd47 2695 - markus@cvs.openbsd.org 2001/05/16 22:09:21
2696 [channels.c nchan.c]
2697 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 2698 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 2699 - (bal) Corrected on_exit() emulation via atexit().
362df52e 2700
89aa792b 270120010512
2702 - OpenBSD CVS Sync
2703 - markus@cvs.openbsd.org 2001/05/11 14:59:56
2704 [clientloop.c misc.c misc.h]
2705 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 2706 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
2707 Patch by pete <ninjaz@webexpress.com>
89aa792b 2708
97430469 270920010511
2710 - OpenBSD CVS Sync
2711 - markus@cvs.openbsd.org 2001/05/09 22:51:57
2712 [channels.c]
2713 fix -R for protocol 2, noticed by greg@nest.cx.
2714 bug was introduced with experimental dynamic forwarding.
a16092bb 2715 - markus@cvs.openbsd.org 2001/05/09 23:01:31
2716 [rijndael.h]
2717 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 2718
588f4ed0 271920010509
2720 - OpenBSD CVS Sync
2721 - markus@cvs.openbsd.org 2001/05/06 21:23:31
2722 [cli.c]
2723 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 2724 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 2725 [channels.c serverloop.c clientloop.c]
d18e0850 2726 adds correct error reporting to async connect()s
68fa858a 2727 fixes the server-discards-data-before-connected-bug found by
d18e0850 2728 onoe@sm.sony.co.jp
8a624ebf 2729 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
2730 [misc.c misc.h scp.c sftp.c]
2731 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 2732 - markus@cvs.openbsd.org 2001/05/06 21:45:14
2733 [clientloop.c]
68fa858a 2734 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 2735 jbw@izanami.cee.hw.ac.uk
010980f6 2736 - markus@cvs.openbsd.org 2001/05/08 22:48:07
2737 [atomicio.c]
2738 no need for xmalloc.h, thanks to espie@
68fa858a 2739 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 2740 <wayne@blorf.net>
99c8ddac 2741 - (bal) ./configure support to disable SIA on OSF1. Patch by
2742 Chris Adams <cmadams@hiwaay.net>
68fa858a 2743 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 2744 <nakaji@tutrp.tut.ac.jp>
588f4ed0 2745
7b22534a 274620010508
68fa858a 2747 - (bal) Fixed configure test for USE_SIA.
7b22534a 2748
94539b2a 274920010506
2750 - (djm) Update config.guess and config.sub with latest versions (from
2751 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
2752 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 2753 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 2754 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 2755 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 2756 - OpenBSD CVS Sync
2757 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
2758 [sftp.1 ssh-add.1 ssh-keygen.1]
2759 typos, grammar
94539b2a 2760
98143cfc 276120010505
2762 - OpenBSD CVS Sync
2763 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
2764 [ssh.1 sshd.8]
2765 typos
5b9601c8 2766 - markus@cvs.openbsd.org 2001/05/04 14:34:34
2767 [channels.c]
94539b2a 2768 channel_new() reallocs channels[], we cannot use Channel *c after
2769 calling channel_new(), XXX fix this in the future...
719fc62f 2770 - markus@cvs.openbsd.org 2001/05/04 23:47:34
2771 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 2772 move to Channel **channels (instead of Channel *channels), fixes realloc
2773 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 2774 channel id. remove old channel_allocate interface.
98143cfc 2775
f92fee1f 277620010504
2777 - OpenBSD CVS Sync
2778 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
2779 [channels.c]
2780 typo in debug() string
503e7e5b 2781 - markus@cvs.openbsd.org 2001/05/03 15:45:15
2782 [session.c]
2783 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 2784 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
2785 [servconf.c]
2786 remove "\n" from fatal()
1fcde3fe 2787 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
2788 [misc.c misc.h scp.c sftp.c]
2789 Move colon() and cleanhost() to misc.c where I should I have put it in
2790 the first place
044aa419 2791 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 2792 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
2793 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 2794
065604bb 279520010503
2796 - OpenBSD CVS Sync
2797 - markus@cvs.openbsd.org 2001/05/02 16:41:20
2798 [ssh-add.c]
2799 fix prompt for ssh-add.
2800
742ee8f2 280120010502
2802 - OpenBSD CVS Sync
2803 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
2804 [readpass.c]
2805 Put the 'const' back into ssh_askpass() function. Pointed out
2806 by Mark Miller <markm@swoon.net>. OK Markus
2807
3435f5a6 280820010501
2809 - OpenBSD CVS Sync
2810 - markus@cvs.openbsd.org 2001/04/30 11:18:52
2811 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
2812 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 2813 - markus@cvs.openbsd.org 2001/04/30 15:50:46
2814 [compat.c compat.h kex.c]
2815 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 2816 - markus@cvs.openbsd.org 2001/04/30 16:02:49
2817 [compat.c]
2818 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 2819 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 2820
e8171bff 282120010430
39aefe7b 2822 - OpenBSD CVS Sync
2823 - markus@cvs.openbsd.org 2001/04/29 18:32:52
2824 [serverloop.c]
2825 fix whitespace
fbe90f7b 2826 - markus@cvs.openbsd.org 2001/04/29 19:16:52
2827 [channels.c clientloop.c compat.c compat.h serverloop.c]
2828 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 2829 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 2830 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 2831
baf8c81a 283220010429
2833 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 2834 - (djm) Release OpenSSH-2.9p1
baf8c81a 2835
0096ac62 283620010427
2837 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
2838 patch based on 2.5.2 version by djm.
95595a77 2839 - (bal) Build manpages and config files once unless changed. Patch by
2840 Carson Gaspar <carson@taltos.org>
68fa858a 2841 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 2842 Vinschen <vinschen@redhat.com>
5ef815d7 2843 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
2844 Pekka Savola <pekkas@netcore.fi>
68fa858a 2845 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 2846 <vinschen@redhat.com>
cc3ccfdc 2847 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 2848 - (tim) update contrib/caldera files with what Caldera is using.
2849 <sps@caldera.de>
0096ac62 2850
b587c165 285120010425
2852 - OpenBSD CVS Sync
2853 - markus@cvs.openbsd.org 2001/04/23 21:57:07
2854 [ssh-keygen.1 ssh-keygen.c]
2855 allow public key for -e, too
012bc0e1 2856 - markus@cvs.openbsd.org 2001/04/23 22:14:13
2857 [ssh-keygen.c]
2858 remove debug
f8252c48 2859 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 2860 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 2861 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 2862 markus@
c2d059b5 2863 - (djm) Include crypt.h if available in auth-passwd.c
533875af 2864 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
2865 man page detection fixes for SCO
b587c165 2866
da89cf4d 286720010424
2868 - OpenBSD CVS Sync
2869 - markus@cvs.openbsd.org 2001/04/22 23:58:36
2870 [ssh-keygen.1 ssh.1 sshd.8]
2871 document hostbased and other cleanup
5e29aeaf 2872 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 2873 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 2874 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 2875 <dan@mesastate.edu>
3644dc25 2876 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 2877
a3626e12 287820010422
2879 - OpenBSD CVS Sync
2880 - markus@cvs.openbsd.org 2001/04/20 16:32:22
2881 [uidswap.c]
2882 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 2883 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
2884 [sftp.1]
2885 Spelling
67b964a1 2886 - djm@cvs.openbsd.org 2001/04/22 08:13:30
2887 [ssh.1]
2888 typos spotted by stevesk@; ok deraadt@
ba917921 2889 - markus@cvs.openbsd.org 2001/04/22 12:34:05
2890 [scp.c]
2891 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 2892 - markus@cvs.openbsd.org 2001/04/22 13:25:37
2893 [ssh-keygen.1 ssh-keygen.c]
2894 rename arguments -x -> -e (export key), -X -> -i (import key)
2895 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 2896 - markus@cvs.openbsd.org 2001/04/22 13:32:27
2897 [sftp-server.8 sftp.1 ssh.1 sshd.8]
2898 xref draft-ietf-secsh-*
bcaa828e 2899 - markus@cvs.openbsd.org 2001/04/22 13:41:02
2900 [ssh-keygen.1 ssh-keygen.c]
2901 style, noted by stevesk; sort flags in usage
a3626e12 2902
df841692 290320010421
2904 - OpenBSD CVS Sync
2905 - djm@cvs.openbsd.org 2001/04/20 07:17:51
2906 [clientloop.c ssh.1]
2907 Split out and improve escape character documentation, mention ~R in
2908 ~? help text; ok markus@
0e7e0abe 2909 - Update RPM spec files for CVS version.h
1ddee76b 2910 - (stevesk) set the default PAM service name to __progname instead
2911 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 2912 - (stevesk) document PAM service name change in INSTALL
13dd877b 2913 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
2914 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 2915
05cc0c99 291620010420
68fa858a 2917 - OpenBSD CVS Sync
05cc0c99 2918 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 2919 [ssh-keyscan.1]
2920 Fix typo reported in PR/1779
2921 - markus@cvs.openbsd.org 2001/04/18 21:57:42
2922 [readpass.c ssh-add.c]
561e5254 2923 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 2924 - markus@cvs.openbsd.org 2001/04/18 22:03:45
2925 [auth2.c sshconnect2.c]
f98c3421 2926 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 2927 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 2928 [auth2.c]
2929 no longer const
2930 - markus@cvs.openbsd.org 2001/04/18 23:43:26
2931 [auth2.c compat.c sshconnect2.c]
2932 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 2933 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 2934 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 2935 [authfile.c]
2936 error->debug; noted by fries@
2937 - markus@cvs.openbsd.org 2001/04/19 00:05:11
2938 [auth2.c]
2939 use local variable, no function call needed.
5cf13595 2940 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 2941 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
2942 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 2943
e78e738a 294420010418
68fa858a 2945 - OpenBSD CVS Sync
e78e738a 2946 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 2947 [session.c]
2948 move auth_approval to do_authenticated().
2949 do_child(): nuke hostkeys from memory
2950 don't source .ssh/rc for subsystems.
2951 - markus@cvs.openbsd.org 2001/04/18 14:15:00
2952 [canohost.c]
2953 debug->debug3
ce2af031 2954 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
2955 be working again.
e0c4d3ac 2956 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
2957 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 2958
8c6b78e4 295920010417
2960 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 2961 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 2962 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 2963 - OpenBSD CVS Sync
53b8fe68 2964 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
2965 [key.c]
2966 better safe than sorry in later mods; yongari@kt-is.co.kr
2967 - markus@cvs.openbsd.org 2001/04/17 08:14:01
2968 [sshconnect1.c]
2969 check for key!=NULL, thanks to costa
2970 - markus@cvs.openbsd.org 2001/04/17 09:52:48
2971 [clientloop.c]
cf6bc93c 2972 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 2973 - markus@cvs.openbsd.org 2001/04/17 10:53:26
2974 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 2975 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 2976 - markus@cvs.openbsd.org 2001/04/17 12:55:04
2977 [channels.c ssh.c]
2978 undo socks5 and https support since they are not really used and
2979 only bloat ssh. remove -D from usage(), since '-D' is experimental.
2980
e4664c3e 298120010416
2982 - OpenBSD CVS Sync
2983 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
2984 [ttymodes.c]
2985 fix comments
ec1f12d3 2986 - markus@cvs.openbsd.org 2001/04/15 08:43:47
2987 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
2988 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 2989 - markus@cvs.openbsd.org 2001/04/15 16:58:03
2990 [authfile.c ssh-keygen.c sshd.c]
2991 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 2992 - markus@cvs.openbsd.org 2001/04/15 17:16:00
2993 [clientloop.c]
2994 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
2995 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 2996 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
2997 [sshd.8]
2998 some ClientAlive cleanup; ok markus@
b7c70970 2999 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
3000 [readconf.c servconf.c]
3001 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 3002 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
3003 Roth <roth+openssh@feep.net>
6023325e 3004 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 3005 - (djm) OpenBSD CVS Sync
3006 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
3007 [scp.c sftp.c]
3008 IPv6 support for sftp (which I bungled in my last patch) which is
3009 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 3010 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
3011 [xmalloc.c]
3012 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 3013 - djm@cvs.openbsd.org 2001/04/16 08:19:31
3014 [session.c]
68fa858a 3015 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 3016 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 3017 - Fix OSF SIA support displaying too much information for quiet
3018 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 3019 <cmadams@hiwaay.net>
e4664c3e 3020
f03228b1 302120010415
3022 - OpenBSD CVS Sync
3023 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
3024 [ssh-add.c]
3025 do not double free
9cf972fa 3026 - markus@cvs.openbsd.org 2001/04/14 16:17:14
3027 [channels.c]
3028 remove some channels that are not appropriate for keepalive.
eae942e2 3029 - markus@cvs.openbsd.org 2001/04/14 16:27:57
3030 [ssh-add.c]
3031 use clear_pass instead of xfree()
30dcc918 3032 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
3033 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
3034 protocol 2 tty modes support; ok markus@
36967a16 3035 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
3036 [scp.c]
3037 'T' handling rcp/scp sync; ok markus@
e4664c3e 3038 - Missed sshtty.[ch] in Sync.
f03228b1 3039
e400a640 304020010414
3041 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 3042 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 3043 <vinschen@redhat.com>
3ffc6336 3044 - OpenBSD CVS Sync
3045 - beck@cvs.openbsd.org 2001/04/13 22:46:54
3046 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
3047 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
3048 This gives the ability to do a "keepalive" via the encrypted channel
3049 which can't be spoofed (unlike TCP keepalives). Useful for when you want
3050 to use ssh connections to authenticate people for something, and know
3051 relatively quickly when they are no longer authenticated. Disabled
3052 by default (of course). ok markus@
e400a640 3053
cc44f691 305420010413
68fa858a 3055 - OpenBSD CVS Sync
3056 - markus@cvs.openbsd.org 2001/04/12 14:29:09
3057 [ssh.c]
3058 show debug output during option processing, report from
cc44f691 3059 pekkas@netcore.fi
8002af61 3060 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 3061 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
3062 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
3063 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 3064 sshconnect2.c sshd_config]
3065 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
3066 similar to RhostRSAAuthentication unless you enable (the experimental)
3067 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 3068 - markus@cvs.openbsd.org 2001/04/12 19:39:27
3069 [readconf.c]
3070 typo
2d2a2c65 3071 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
3072 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
3073 robust port validation; ok markus@ jakob@
edeeab1e 3074 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
3075 [sftp-int.c sftp-int.h sftp.1 sftp.c]
3076 Add support for:
3077 sftp [user@]host[:file [file]] - Fetch remote file(s)
3078 sftp [user@]host[:dir[/]] - Start in remote dir/
3079 OK deraadt@
57aa8961 3080 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
3081 [ssh.c]
3082 missing \n in error message
96f8b59f 3083 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
3084 lack it.
cc44f691 3085
28b9cb4d 308620010412
68fa858a 3087 - OpenBSD CVS Sync
28b9cb4d 3088 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 3089 [channels.c]
3090 cleanup socks4 handling
3091 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 3092 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 3093 document id_rsa{.pub,}. markus ok
070adba2 3094 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 3095 [channels.c]
3096 debug cleanup
45a2e669 3097 - djm@cvs.openbsd.org 2001/04/11 07:06:22
3098 [sftp-int.c]
3099 'mget' and 'mput' aliases; ok markus@
6031af8d 3100 - markus@cvs.openbsd.org 2001/04/11 10:59:01
3101 [ssh.c]
3102 use strtol() for ports, thanks jakob@
6683b40f 3103 - markus@cvs.openbsd.org 2001/04/11 13:56:13
3104 [channels.c ssh.c]
3105 https-connect and socks5 support. i feel so bad.
ff14faf1 3106 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
3107 [sshd.8 sshd.c]
3108 implement the -e option into sshd:
3109 -e When this option is specified, sshd will send the output to the
3110 standard error instead of the system log.
3111 markus@ OK.
28b9cb4d 3112
0a85ab61 311320010410
3114 - OpenBSD CVS Sync
3115 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
3116 [sftp.c]
3117 do not modify an actual argv[] entry
b2ae83b8 3118 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
3119 [sshd.8]
3120 spelling
317611b5 3121 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
3122 [sftp.1]
3123 spelling
a8666d84 3124 - markus@cvs.openbsd.org 2001/04/09 15:12:23
3125 [ssh-add.c]
3126 passphrase caching: ssh-add tries last passphrase, clears passphrase if
3127 not successful and after last try.
3128 based on discussions with espie@, jakob@, ... and code from jakob@ and
3129 wolfgang@wsrcc.com
49ae4185 3130 - markus@cvs.openbsd.org 2001/04/09 15:19:49
3131 [ssh-add.1]
3132 ssh-add retries the last passphrase...
b8a297f1 3133 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
3134 [sshd.8]
3135 ListenAddress mandoc from aaron@
0a85ab61 3136
6e9944b8 313720010409
febd3f8e 3138 - (stevesk) use setresgid() for setegid() if needed
26de7942 3139 - (stevesk) configure.in: typo
6e9944b8 3140 - OpenBSD CVS Sync
3141 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
3142 [sshd.8]
3143 document ListenAddress addr:port
d64050ef 3144 - markus@cvs.openbsd.org 2001/04/08 13:03:00
3145 [ssh-add.c]
3146 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 3147 - markus@cvs.openbsd.org 2001/04/08 11:27:33
3148 [clientloop.c]
3149 leave_raw_mode if ssh2 "session" is closed
63bd8c36 3150 - markus@cvs.openbsd.org 2001/04/06 21:00:17
3151 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
3152 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
3153 do gid/groups-swap in addition to uid-swap, should help if /home/group
3154 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
3155 to olar@openwall.com is comments. we had many requests for this.
0490e609 3156 - markus@cvs.openbsd.org 2001/04/07 08:55:18
3157 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 3158 allow the ssh client act as a SOCKS4 proxy (dynamic local
3159 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
3160 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 3161 netscape use localhost:1080 as a socks proxy.
d98d029a 3162 - markus@cvs.openbsd.org 2001/04/08 11:24:33
3163 [uidswap.c]
3164 KNF
6e9944b8 3165
d9d49fdb 316620010408
3167 - OpenBSD CVS Sync
3168 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
3169 [hostfile.c]
3170 unused; typo in comment
d11c1288 3171 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
3172 [servconf.c]
3173 in addition to:
3174 ListenAddress host|ipv4_addr|ipv6_addr
3175 permit:
3176 ListenAddress [host|ipv4_addr|ipv6_addr]:port
3177 ListenAddress host|ipv4_addr:port
3178 sshd.8 updates coming. ok markus@
d9d49fdb 3179
613fc910 318020010407
3181 - (bal) CVS ID Resync of version.h
cc94bd38 3182 - OpenBSD CVS Sync
3183 - markus@cvs.openbsd.org 2001/04/05 23:39:20
3184 [serverloop.c]
3185 keep the ssh session even if there is no active channel.
3186 this is more in line with the protocol spec and makes
3187 ssh -N -L 1234:server:110 host
3188 more useful.
3189 based on discussion with <mats@mindbright.se> long time ago
3190 and recent mail from <res@shore.net>
0fc791ba 3191 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
3192 [scp.c]
3193 remove trailing / from source paths; fixes pr#1756
68fa858a 3194
63f7e231 319520010406
3196 - (stevesk) logintest.c: fix for systems without __progname
72170131 3197 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 3198 - OpenBSD CVS Sync
3199 - markus@cvs.openbsd.org 2001/04/05 10:00:06
3200 [compat.c]
3201 2.3.x does old GEX, too; report jakob@
6ba22c93 3202 - markus@cvs.openbsd.org 2001/04/05 10:39:03
3203 [compress.c compress.h packet.c]
3204 reset compress state per direction when rekeying.
3667ba79 3205 - markus@cvs.openbsd.org 2001/04/05 10:39:48
3206 [version.h]
3207 temporary version 2.5.4 (supports rekeying).
3208 this is not an official release.
cd332296 3209 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 3210 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
3211 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
3212 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 3213 sshconnect2.c sshd.c]
3214 fix whitespace: unexpand + trailing spaces.
255cfda1 3215 - markus@cvs.openbsd.org 2001/04/05 11:09:17
3216 [clientloop.c compat.c compat.h]
3217 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 3218 - markus@cvs.openbsd.org 2001/04/05 15:45:43
3219 [ssh.1]
3220 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 3221 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
3222 [canohost.c canohost.h session.c]
3223 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 3224 - markus@cvs.openbsd.org 2001/04/05 20:01:10
3225 [clientloop.c]
3226 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 3227 - markus@cvs.openbsd.org 2001/04/05 21:02:46
3228 [buffer.c]
3229 better error message
eb0dd41f 3230 - markus@cvs.openbsd.org 2001/04/05 21:05:24
3231 [clientloop.c ssh.c]
3232 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 3233
d8ee838b 323420010405
68fa858a 3235 - OpenBSD CVS Sync
3236 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 3237 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 3238 don't sent multiple kexinit-requests.
3239 send newkeys, block while waiting for newkeys.
3240 fix comments.
3241 - markus@cvs.openbsd.org 2001/04/04 14:34:58
3242 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
3243 enable server side rekeying + some rekey related clientup.
7a37c112 3244 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 3245 - markus@cvs.openbsd.org 2001/04/04 15:50:55
3246 [compat.c]
3247 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 3248 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 3249 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 3250 sshconnect2.c sshd.c]
3251 more robust rekeying
3252 don't send channel data after rekeying is started.
0715ec6c 3253 - markus@cvs.openbsd.org 2001/04/04 20:32:56
3254 [auth2.c]
3255 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 3256 - markus@cvs.openbsd.org 2001/04/04 22:04:35
3257 [kex.c kexgex.c serverloop.c]
3258 parse full kexinit packet.
3259 make server-side more robust, too.
a7ca6275 3260 - markus@cvs.openbsd.org 2001/04/04 23:09:18
3261 [dh.c kex.c packet.c]
3262 clear+free keys,iv for rekeying.
3263 + fix DH mem leaks. ok niels@
86c9e193 3264 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
3265 BROKEN_VHANGUP
d8ee838b 3266
9d451c5a 326720010404
3268 - OpenBSD CVS Sync
3269 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
3270 [ssh-agent.1]
3271 grammar; slade@shore.net
894c5fa6 3272 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
3273 [sftp-glob.c ssh-agent.c ssh-keygen.c]
3274 free() -> xfree()
a5c9ffdb 3275 - markus@cvs.openbsd.org 2001/04/03 19:53:29
3276 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
3277 move kex to kex*.c, used dispatch_set() callbacks for kex. should
3278 make rekeying easier.
3463ff28 3279 - todd@cvs.openbsd.org 2001/04/03 21:19:38
3280 [ssh_config]
3281 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 3282 - markus@cvs.openbsd.org 2001/04/03 23:32:12
3283 [kex.c kex.h packet.c sshconnect2.c sshd.c]
3284 undo parts of recent my changes: main part of keyexchange does not
3285 need dispatch-callbacks, since application data is delayed until
3286 the keyexchange completes (if i understand the drafts correctly).
3287 add some infrastructure for re-keying.
e092ce67 3288 - markus@cvs.openbsd.org 2001/04/04 00:06:54
3289 [clientloop.c sshconnect2.c]
3290 enable client rekeying
3291 (1) force rekeying with ~R, or
3292 (2) if the server requests rekeying.
3293 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 3294 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 3295
672f212f 329620010403
3297 - OpenBSD CVS Sync
3298 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
3299 [sshd.8]
3300 typo; ok markus@
6be9a5e8 3301 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
3302 [readconf.c servconf.c]
3303 correct comment; ok markus@
fe39c3df 3304 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
3305 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 3306
0be033ea 330720010402
3308 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 3309 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 3310
b7a2a476 331120010330
3312 - (djm) Another openbsd-compat/glob.c sync
4047d868 3313 - (djm) OpenBSD CVS Sync
3314 - provos@cvs.openbsd.org 2001/03/28 21:59:41
3315 [kex.c kex.h sshconnect2.c sshd.c]
3316 forgot to include min and max params in hash, okay markus@
c8682232 3317 - provos@cvs.openbsd.org 2001/03/28 22:04:57
3318 [dh.c]
3319 more sanity checking on primes file
d9cd3575 3320 - markus@cvs.openbsd.org 2001/03/28 22:43:31
3321 [auth.h auth2.c auth2-chall.c]
3322 check auth_root_allowed for kbd-int auth, too.
86b878d5 3323 - provos@cvs.openbsd.org 2001/03/29 14:24:59
3324 [sshconnect2.c]
3325 use recommended defaults
1ad64a93 3326 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
3327 [sshconnect2.c sshd.c]
3328 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 3329 - markus@cvs.openbsd.org 2001/03/29 21:17:40
3330 [dh.c dh.h kex.c kex.h]
3331 prepare for rekeying: move DH code to dh.c
76ca7b01 3332 - djm@cvs.openbsd.org 2001/03/29 23:42:01
3333 [sshd.c]
3334 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 3335
01ce749f 333620010329
3337 - OpenBSD CVS Sync
3338 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
3339 [ssh.1]
3340 document more defaults; misc. cleanup. ok markus@
569807fb 3341 - markus@cvs.openbsd.org 2001/03/26 23:12:42
3342 [authfile.c]
3343 KNF
457fc0c6 3344 - markus@cvs.openbsd.org 2001/03/26 23:23:24
3345 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
3346 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 3347 - markus@cvs.openbsd.org 2001/03/27 10:34:08
3348 [ssh-rsa.c sshd.c]
3349 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 3350 - markus@cvs.openbsd.org 2001/03/27 10:57:00
3351 [compat.c compat.h ssh-rsa.c]
3352 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
3353 signatures in SSH protocol 2, ok djm@
db1cd2f3 3354 - provos@cvs.openbsd.org 2001/03/27 17:46:50
3355 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
3356 make dh group exchange more flexible, allow min and max group size,
3357 okay markus@, deraadt@
e5ff6ecf 3358 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
3359 [scp.c]
3360 start to sync scp closer to rcp; ok markus@
03cb2621 3361 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
3362 [scp.c]
3363 usage more like rcp and add missing -B to usage; ok markus@
563834bb 3364 - markus@cvs.openbsd.org 2001/03/28 20:50:45
3365 [sshd.c]
3366 call refuse() before close(); from olemx@ans.pl
01ce749f 3367
b5b68128 336820010328
68fa858a 3369 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
3370 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 3371 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 3372 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
3373 fix from Philippe Levan <levan@epix.net>
cccfea16 3374 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
3375 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 3376 - (djm) Sync openbsd-compat/glob.c
b5b68128 3377
0c90b590 337820010327
3379 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 3380 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 3381 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 3382 - OpenBSD CVS Sync
3383 - djm@cvs.openbsd.org 2001/03/25 00:01:34
3384 [session.c]
3385 shorten; ok markus@
4f4648f9 3386 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
3387 [servconf.c servconf.h session.c sshd.8 sshd_config]
3388 PrintLastLog option; from chip@valinux.com with some minor
3389 changes by me. ok markus@
9afbfcfa 3390 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 3391 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 3392 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
3393 simpler key load/save interface, see authfile.h
68fa858a 3394 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 3395 memberships) after initgroups() blows them away. Report and suggested
3396 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 3397
b567a40c 339820010324
3399 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 3400 - OpenBSD CVS Sync
3401 - djm@cvs.openbsd.org 2001/03/23 11:04:07
3402 [compat.c compat.h sshconnect2.c sshd.c]
3403 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 3404 - markus@cvs.openbsd.org 2001/03/23 12:02:49
3405 [auth1.c]
3406 authctxt is now passed to do_authenticated
e285053e 3407 - markus@cvs.openbsd.org 2001/03/23 13:10:57
3408 [sftp-int.c]
3409 fix put, upload to _absolute_ path, ok djm@
1d3c30db 3410 - markus@cvs.openbsd.org 2001/03/23 14:28:32
3411 [session.c sshd.c]
3412 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 3413 - (djm) Pull out our own SIGPIPE hacks
b567a40c 3414
8a169574 341520010323
68fa858a 3416 - OpenBSD CVS Sync
8a169574 3417 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 3418 [sshd.c]
3419 do not place linefeeds in buffer
8a169574 3420
ee110bfb 342120010322
3422 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 3423 - (bal) version.c CVS ID resync
a5b09902 3424 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
3425 resync
ae7242ef 3426 - (bal) scp.c CVS ID resync
3e587cc3 3427 - OpenBSD CVS Sync
3428 - markus@cvs.openbsd.org 2001/03/20 19:10:16
3429 [readconf.c]
3430 default to SSH protocol version 2
e5d7a405 3431 - markus@cvs.openbsd.org 2001/03/20 19:21:21
3432 [session.c]
3433 remove unused arg
39f7530f 3434 - markus@cvs.openbsd.org 2001/03/20 19:21:21
3435 [session.c]
3436 remove unused arg
bb5639fe 3437 - markus@cvs.openbsd.org 2001/03/21 11:43:45
3438 [auth1.c auth2.c session.c session.h]
3439 merge common ssh v1/2 code
5e7cb456 3440 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
3441 [ssh-keygen.c]
3442 add -B flag to usage
ca4df544 3443 - markus@cvs.openbsd.org 2001/03/21 21:06:30
3444 [session.c]
3445 missing init; from mib@unimelb.edu.au
ee110bfb 3446
f5f6020e 344720010321
68fa858a 3448 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 3449 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 3450 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
3451 from Solar Designer <solar@openwall.com>
0a3700ee 3452 - (djm) Don't loop forever when changing password via PAM. Patch
3453 from Solar Designer <solar@openwall.com>
0c13ffa2 3454 - (djm) Generate config files before build
7a7101ec 3455 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
3456 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 3457
8d539493 345820010320
01022caf 3459 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
3460 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 3461 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 3462 - (djm) OpenBSD CVS Sync
3463 - markus@cvs.openbsd.org 2001/03/19 17:07:23
3464 [auth.c readconf.c]
3465 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 3466 - markus@cvs.openbsd.org 2001/03/19 17:12:10
3467 [version.h]
3468 version 2.5.2
ea44783f 3469 - (djm) Update RPM spec version
3470 - (djm) Release 2.5.2p1
3743cc2f 3471- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
3472 change S_ISLNK macro to work for UnixWare 2.03
9887f269 3473- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
3474 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 3475
e339aa53 347620010319
68fa858a 3477 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 3478 do it implicitly.
7cdb79d4 3479 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 3480 - OpenBSD CVS Sync
3481 - markus@cvs.openbsd.org 2001/03/18 12:07:52
3482 [auth-options.c]
3483 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 3484 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 3485 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
3486 move HAVE_LONG_LONG_INT where it works
d1581d5f 3487 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 3488 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 3489 - (bal) Small fix to scp. %lu vs %ld
68fa858a 3490 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 3491 - (djm) OpenBSD CVS Sync
3492 - djm@cvs.openbsd.org 2001/03/19 03:52:51
3493 [sftp-client.c]
3494 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 3495 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
3496 [compat.c compat.h sshd.c]
68fa858a 3497 specifically version match on ssh scanners. do not log scan
3a1c54d4 3498 information to the console
dc504afd 3499 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 3500 [sshd.8]
dc504afd 3501 Document permitopen authorized_keys option; ok markus@
babd91d4 3502 - djm@cvs.openbsd.org 2001/03/19 05:49:52
3503 [ssh.1]
3504 document PreferredAuthentications option; ok markus@
05c64611 3505 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 3506
ec0ad9c2 350720010318
68fa858a 3508 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 3509 size not delimited" fatal errors when tranfering.
5cc8d4ad 3510 - OpenBSD CVS Sync
3511 - markus@cvs.openbsd.org 2001/03/17 17:27:59
3512 [auth.c]
3513 check /etc/shells, too
7411201c 3514 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
3515 openbsd-compat/fake-regex.h
ec0ad9c2 3516
8a968c25 351720010317
68fa858a 3518 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 3519 <gert@greenie.muc.de>
bf1d27bd 3520 - OpenBSD CVS Sync
3521 - markus@cvs.openbsd.org 2001/03/15 15:05:59
3522 [scp.c]
3523 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 3524 - markus@cvs.openbsd.org 2001/03/15 22:07:08
3525 [session.c]
3526 pass Session to do_child + KNF
d50d9b63 3527 - djm@cvs.openbsd.org 2001/03/16 08:16:18
3528 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
3529 Revise globbing for get/put to be more shell-like. In particular,
3530 "get/put file* directory/" now works. ok markus@
f55d1b5f 3531 - markus@cvs.openbsd.org 2001/03/16 09:55:53
3532 [sftp-int.c]
3533 fix memset and whitespace
6a8496e4 3534 - markus@cvs.openbsd.org 2001/03/16 13:44:24
3535 [sftp-int.c]
3536 discourage strcat/strcpy
01794848 3537 - markus@cvs.openbsd.org 2001/03/16 19:06:30
3538 [auth-options.c channels.c channels.h serverloop.c session.c]
3539 implement "permitopen" key option, restricts -L style forwarding to
3540 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 3541 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 3542 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 3543
4cb5d598 354420010315
3545 - OpenBSD CVS Sync
3546 - markus@cvs.openbsd.org 2001/03/14 08:57:14
3547 [sftp-client.c]
3548 Wall
85cf5827 3549 - markus@cvs.openbsd.org 2001/03/14 15:15:58
3550 [sftp-int.c]
3551 add version command
61b3a2bc 3552 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
3553 [sftp-server.c]
3554 note no getopt()
51e2fc8f 3555 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 3556 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 3557
acc9d6d7 355820010314
3559 - OpenBSD CVS Sync
85cf5827 3560 - markus@cvs.openbsd.org 2001/03/13 17:34:42
3561 [auth-options.c]
3562 missing xfree, deny key on parse error; ok stevesk@
3563 - djm@cvs.openbsd.org 2001/03/13 22:42:54
3564 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
3565 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 3566 - (bal) Fix strerror() in bsd-misc.c
3567 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
3568 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 3569 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 3570 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 3571
22138a36 357220010313
3573 - OpenBSD CVS Sync
3574 - markus@cvs.openbsd.org 2001/03/12 22:02:02
3575 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
3576 remove old key_fingerprint interface, s/_ex//
3577
539af7f5 357820010312
3579 - OpenBSD CVS Sync
3580 - markus@cvs.openbsd.org 2001/03/11 13:25:36
3581 [auth2.c key.c]
3582 debug
301e8e5b 3583 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
3584 [key.c key.h]
3585 add improved fingerprint functions. based on work by Carsten
3586 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 3587 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
3588 [ssh-keygen.1 ssh-keygen.c]
3589 print both md5, sha1 and bubblebabble fingerprints when using
3590 ssh-keygen -l -v. ok markus@.
08345971 3591 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
3592 [key.c]
3593 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 3594 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
3595 [ssh-keygen.c]
3596 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 3597 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
3598 test if snprintf() supports %ll
3599 add /dev to search path for PRNGD/EGD socket
3600 fix my mistake in USER_PATH test program
79c9ac1b 3601 - OpenBSD CVS Sync
3602 - markus@cvs.openbsd.org 2001/03/11 18:29:51
3603 [key.c]
3604 style+cleanup
aaf45d87 3605 - markus@cvs.openbsd.org 2001/03/11 22:33:24
3606 [ssh-keygen.1 ssh-keygen.c]
3607 remove -v again. use -B instead for bubblebabble. make -B consistent
3608 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 3609 - (djm) Bump portable version number for generating test RPMs
94dd09e3 3610 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 3611 - (bal) Reorder includes in Makefile.
539af7f5 3612
d156519a 361320010311
3614 - OpenBSD CVS Sync
3615 - markus@cvs.openbsd.org 2001/03/10 12:48:27
3616 [sshconnect2.c]
3617 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 3618 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
3619 [readconf.c ssh_config]
3620 default to SSH2, now that m68k runs fast
2f778758 3621 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
3622 [ttymodes.c ttymodes.h]
3623 remove unused sgtty macros; ok markus@
99c415db 3624 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
3625 [compat.c compat.h sshconnect.c]
3626 all known netscreen ssh versions, and older versions of OSU ssh cannot
3627 handle password padding (newer OSU is fixed)
456fce50 3628 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
3629 make sure $bindir is in USER_PATH so scp will work
cab80f75 3630 - OpenBSD CVS Sync
3631 - markus@cvs.openbsd.org 2001/03/10 17:51:04
3632 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
3633 add PreferredAuthentications
d156519a 3634
1c9a907f 363520010310
3636 - OpenBSD CVS Sync
3637 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
3638 [ssh-keygen.c]
68fa858a 3639 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 3640 authorized_keys
cb7bd922 3641 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
3642 [sshd.c]
3643 typo; slade@shore.net
61cf0e38 3644 - Removed log.o from sftp client. Not needed.
1c9a907f 3645
385590e4 364620010309
3647 - OpenBSD CVS Sync
3648 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
3649 [auth1.c]
3650 unused; ok markus@
acf06a60 3651 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
3652 [sftp.1]
3653 spelling, cleanup; ok deraadt@
fee56204 3654 - markus@cvs.openbsd.org 2001/03/08 21:42:33
3655 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
3656 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
3657 no need to do enter passphrase or do expensive sign operations if the
3658 server does not accept key).
385590e4 3659
3a7fe5ba 366020010308
3661 - OpenBSD CVS Sync
d5ebca2b 3662 - djm@cvs.openbsd.org 2001/03/07 10:11:23
3663 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
3664 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
3665 functions and small protocol change.
3666 - markus@cvs.openbsd.org 2001/03/08 00:15:48
3667 [readconf.c ssh.1]
3668 turn off useprivilegedports by default. only rhost-auth needs
3669 this. older sshd's may need this, too.
097ca118 3670 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
3671 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 3672
3251b439 367320010307
3674 - (bal) OpenBSD CVS Sync
3675 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
3676 [ssh-keyscan.c]
3677 appease gcc
a5ec8a3d 3678 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
3679 [sftp-int.c sftp.1 sftp.c]
3680 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 3681 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
3682 [sftp.1]
3683 order things
2c86906e 3684 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
3685 [ssh.1 sshd.8]
3686 the name "secure shell" is boring, noone ever uses it
7daf8515 3687 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
3688 [ssh.1]
3689 removed dated comment
f52798a4 3690 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 3691
657297ff 369220010306
3693 - (bal) OpenBSD CVS Sync
3694 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
3695 [sshd.8]
3696 alpha order; jcs@rt.fm
7c8f2a26 3697 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
3698 [servconf.c]
3699 sync error message; ok markus@
f2ba0775 3700 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
3701 [myproposal.h ssh.1]
3702 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
3703 provos & markus ok
7a6c39a3 3704 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
3705 [sshd.8]
3706 detail default hmac setup too
7de5b06b 3707 - markus@cvs.openbsd.org 2001/03/05 17:17:21
3708 [kex.c kex.h sshconnect2.c sshd.c]
3709 generate a 2*need size (~300 instead of 1024/2048) random private
3710 exponent during the DH key agreement. according to Niels (the great
3711 german advisor) this is safe since /etc/primes contains strong
3712 primes only.
3713
3714 References:
3715 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
3716 agreement with short exponents, In Advances in Cryptology
3717 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 3718 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
3719 [ssh.1]
3720 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 3721 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
3722 [dh.c]
3723 spelling
bbc62e59 3724 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
3725 [authfd.c cli.c ssh-agent.c]
3726 EINTR/EAGAIN handling is required in more cases
c16c7f20 3727 - millert@cvs.openbsd.org 2001/03/06 01:06:03
3728 [ssh-keyscan.c]
3729 Don't assume we wil get the version string all in one read().
3730 deraadt@ OK'd
09cb311c 3731 - millert@cvs.openbsd.org 2001/03/06 01:08:27
3732 [clientloop.c]
3733 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 3734
1a2936c4 373520010305
3736 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 3737 - (bal) CVS ID touch up on sftp-int.c
e77df335 3738 - (bal) CVS ID touch up on uuencode.c
6cca9fde 3739 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 3740 - (bal) OpenBSD CVS Sync
dcb971e1 3741 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
3742 [sshd.8]
3743 it's the OpenSSH one
778f6940 3744 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
3745 [ssh-keyscan.c]
3746 inline -> __inline__, and some indent
81333640 3747 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
3748 [authfile.c]
3749 improve fd handling
79ddf6db 3750 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
3751 [sftp-server.c]
3752 careful with & and &&; markus ok
96ee8386 3753 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
3754 [ssh.c]
3755 -i supports DSA identities now; ok markus@
0c126dc9 3756 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
3757 [servconf.c]
3758 grammar; slade@shore.net
ed2166d8 3759 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
3760 [ssh-keygen.1 ssh-keygen.c]
3761 document -d, and -t defaults to rsa1
b07ae1e9 3762 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
3763 [ssh-keygen.1 ssh-keygen.c]
3764 bye bye -d
e2fccec3 3765 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
3766 [sshd_config]
3767 activate RSA 2 key
e91c60f2 3768 - markus@cvs.openbsd.org 2001/02/22 21:57:27
3769 [ssh.1 sshd.8]
3770 typos/grammar from matt@anzen.com
3b1a83df 3771 - markus@cvs.openbsd.org 2001/02/22 21:59:44
3772 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
3773 use pwcopy in ssh.c, too
19d57054 3774 - markus@cvs.openbsd.org 2001/02/23 15:34:53
3775 [serverloop.c]
3776 debug2->3
00be5382 3777 - markus@cvs.openbsd.org 2001/02/23 18:15:13
3778 [sshd.c]
3779 the random session key depends now on the session_key_int
3780 sent by the 'attacker'
3781 dig1 = md5(cookie|session_key_int);
3782 dig2 = md5(dig1|cookie|session_key_int);
3783 fake_session_key = dig1|dig2;
3784 this change is caused by a mail from anakin@pobox.com
3785 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 3786 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
3787 [readconf.c]
3788 look for id_rsa by default, before id_dsa
582038fb 3789 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
3790 [sshd_config]
3791 ssh2 rsa key before dsa key
6e18cb71 3792 - markus@cvs.openbsd.org 2001/02/27 10:35:27
3793 [packet.c]
3794 fix random padding
1b5dfeb2 3795 - markus@cvs.openbsd.org 2001/02/27 11:00:11
3796 [compat.c]
3797 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 3798 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
3799 [misc.c]
3800 pull in protos
167b3512 3801 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
3802 [sftp.c]
3803 do not kill the subprocess on termination (we will see if this helps
3804 things or hurts things)
7e8911cd 3805 - markus@cvs.openbsd.org 2001/02/28 08:45:39
3806 [clientloop.c]
3807 fix byte counts for ssh protocol v1
ee55dacf 3808 - markus@cvs.openbsd.org 2001/02/28 08:54:55
3809 [channels.c nchan.c nchan.h]
3810 make sure remote stderr does not get truncated.
3811 remove closed fd's from the select mask.
a6215e53 3812 - markus@cvs.openbsd.org 2001/02/28 09:57:07
3813 [packet.c packet.h sshconnect2.c]
3814 in ssh protocol v2 use ignore messages for padding (instead of
3815 trailing \0).
94dfb550 3816 - markus@cvs.openbsd.org 2001/02/28 12:55:07
3817 [channels.c]
3818 unify debug messages
5649fbbe 3819 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
3820 [misc.c]
3821 for completeness, copy pw_gecos too
0572fe75 3822 - markus@cvs.openbsd.org 2001/02/28 21:21:41
3823 [sshd.c]
3824 generate a fake session id, too
95ce5599 3825 - markus@cvs.openbsd.org 2001/02/28 21:27:48
3826 [channels.c packet.c packet.h serverloop.c]
3827 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
3828 use random content in ignore messages.
355724fc 3829 - markus@cvs.openbsd.org 2001/02/28 21:31:32
3830 [channels.c]
3831 typo
c3f7d267 3832 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
3833 [authfd.c]
3834 split line so that p will have an easier time next time around
a01a5f30 3835 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
3836 [ssh.c]
3837 shorten usage by a line
12bf85ed 3838 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
3839 [auth-rsa.c auth2.c deattack.c packet.c]
3840 KNF
4371658c 3841 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
3842 [cli.c cli.h rijndael.h ssh-keyscan.1]
3843 copyright notices on all source files
ce91d6f8 3844 - markus@cvs.openbsd.org 2001/03/01 22:46:37
3845 [ssh.c]
3846 don't truncate remote ssh-2 commands; from mkubita@securities.cz
3847 use min, not max for logging, fixes overflow.
409edaba 3848 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
3849 [sshd.8]
3850 explain SIGHUP better
b8dc87d3 3851 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
3852 [sshd.8]
3853 doc the dsa/rsa key pair files
f3c7c613 3854 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
3855 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
3856 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
3857 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
3858 make copyright lines the same format
2671b47f 3859 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
3860 [ssh-keyscan.c]
3861 standard theo sweep
ff7fee59 3862 - millert@cvs.openbsd.org 2001/03/03 21:19:41
3863 [ssh-keyscan.c]
3864 Dynamically allocate read_wait and its copies. Since maxfd is
3865 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 3866 - millert@cvs.openbsd.org 2001/03/03 21:40:30
3867 [sftp-server.c]
3868 Dynamically allocate fd_set; deraadt@ OK
20e04e90 3869 - millert@cvs.openbsd.org 2001/03/03 21:41:07
3870 [packet.c]
3871 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 3872 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
3873 [sftp-server.c]
3874 KNF
c630ce76 3875 - markus@cvs.openbsd.org 2001/03/03 23:52:22
3876 [sftp.c]
3877 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 3878 - markus@cvs.openbsd.org 2001/03/03 23:59:34
3879 [log.c ssh.c]
3880 log*.c -> log.c
61f8a1d1 3881 - markus@cvs.openbsd.org 2001/03/04 00:03:59
3882 [channels.c]
3883 debug1->2
38967add 3884 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
3885 [ssh.c]
3886 add -m to usage; ok markus@
46f23b8d 3887 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
3888 [sshd.8]
3889 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 3890 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
3891 [servconf.c sshd.8]
3892 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 3893 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
3894 [sshd.8]
3895 spelling
54b974dc 3896 - millert@cvs.openbsd.org 2001/03/04 17:42:28
3897 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
3898 ssh.c sshconnect.c sshd.c]
3899 log functions should not be passed strings that end in newline as they
3900 get passed on to syslog() and when logging to stderr, do_log() appends
3901 its own newline.
51c251f0 3902 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
3903 [sshd.8]
3904 list SSH2 ciphers
2605addd 3905 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 3906 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 3907 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 3908 - (stevesk) OpenBSD sync:
3909 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
3910 [ssh-keyscan.c]
3911 skip inlining, why bother
5152d46f 3912 - (stevesk) sftp.c: handle __progname
1a2936c4 3913
40edd7ef 391420010304
3915 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 3916 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
3917 give Mark Roth credit for mdoc2man.pl
40edd7ef 3918
9817de5f 391920010303
40edd7ef 3920 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
3921 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
3922 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
3923 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 3924 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 3925 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
3926 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 3927
20cad736 392820010301
68fa858a 3929 - (djm) Properly add -lcrypt if needed.
5f404be3 3930 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 3931 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 3932 <nalin@redhat.com>
68fa858a 3933 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 3934 <vinschen@redhat.com>
ad1f4a20 3935 - (djm) Released 2.5.1p2
20cad736 3936
cf0c5df5 393720010228
3938 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
3939 "Bad packet length" bugs.
68fa858a 3940 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 3941 now done before the final fork().
065ef9b1 3942 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 3943 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 3944
86b416a7 394520010227
68fa858a 3946 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 3947 <vinschen@redhat.com>
2af09193 3948 - (bal) OpenBSD Sync
3949 - markus@cvs.openbsd.org 2001/02/23 15:37:45
3950 [session.c]
3951 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 3952 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 3953 <jmknoble@jmknoble.cx>
68fa858a 3954 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 3955 <markm@swoon.net>
3956 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 3957 - (djm) fatal() on OpenSSL version mismatch
27cf96de 3958 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 3959 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
3960 <markm@swoon.net>
4bc6dd70 3961 - (djm) Fix PAM fix
4236bde4 3962 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
3963 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 3964 2.3.x.
3965 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
3966 <markm@swoon.net>
68fa858a 3967 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 3968 <tim@multitalents.net>
68fa858a 3969 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 3970 <tim@multitalents.net>
51fb577a 3971
4925395f 397220010226
3973 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 3974 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 3975 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 3976
1eb4ec64 397720010225
3978 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
3979 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 3980 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
3981 platform defines u_int64_t as being that.
1eb4ec64 3982
a738c3b0 398320010224
68fa858a 3984 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 3985 Vinschen <vinschen@redhat.com>
3986 - (bal) Reorder where 'strftime' is detected to resolve linking
3987 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
3988
8fd97cc4 398920010224
3990 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
3991 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 3992 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
3993 some platforms.
3d114925 3994 - (bal) Generalize lack of UNIX sockets since this also effects Cray
3995 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 3996
14a49e44 399720010223
3998 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
3999 <tell@telltronics.org>
cb291102 4000 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
4001 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 4002 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 4003 <tim@multitalents.net>
14a49e44 4004
68fa858a 400520010222
73d6d7fa 4006 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 4007 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
4008 - (bal) Removed reference to liblogin from contrib/README. It was
4009 integrated into OpenSSH a long while ago.
2a81eb9f 4010 - (stevesk) remove erroneous #ifdef sgi code.
4011 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 4012
fbf305f1 401320010221
4014 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 4015 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 4016 <tim@multitalents.net>
1fe61b2e 4017 - (bal) Reverted out of 2001/02/15 patch by djm below because it
4018 breaks Solaris.
4019 - (djm) Move PAM session setup back to before setuid to user.
4020 fixes problems on Solaris-drived PAMs.
266140a8 4021 - (stevesk) session.c: back out to where we were before:
68fa858a 4022 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 4023 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 4024
8b3319f4 402520010220
4026 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
4027 getcwd.c.
c2b544a5 4028 - (bal) OpenBSD CVS Sync:
4029 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
4030 [sshd.c]
4031 clarify message to make it not mention "ident"
8b3319f4 4032
1729c161 403320010219
4034 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
4035 pty.[ch] -> sshpty.[ch]
d6f13fbb 4036 - (djm) Rework search for OpenSSL location. Skip directories which don't
4037 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
4038 with its limit of 6 -L options.
0476625f 4039 - OpenBSD CVS Sync:
4040 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
4041 [sftp.1]
4042 typo
4043 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
4044 [ssh.c]
4045 cleanup -V output; noted by millert
4046 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
4047 [sshd.8]
4048 it's the OpenSSH one
4049 - markus@cvs.openbsd.org 2001/02/18 11:33:54
4050 [dispatch.c]
4051 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
4052 - markus@cvs.openbsd.org 2001/02/19 02:53:32
4053 [compat.c compat.h serverloop.c]
4054 ssh-1.2.{18-22} has broken handling of ignore messages; report from
4055 itojun@
4056 - markus@cvs.openbsd.org 2001/02/19 03:35:23
4057 [version.h]
4058 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
4059 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
4060 [scp.c]
4061 np is changed by recursion; vinschen@redhat.com
4062 - Update versions in RPM spec files
4063 - Release 2.5.1p1
1729c161 4064
663fd560 406520010218
68fa858a 4066 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
4067 <tim@multitalents.net>
25cd3375 4068 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
4069 stevesk
68fa858a 4070 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 4071 <vinschen@redhat.com> and myself.
32ced054 4072 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
4073 Miskiewicz <misiek@pld.ORG.PL>
6a951840 4074 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
4075 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 4076 - (djm) Use ttyname() to determine name of tty returned by openpty()
4077 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 4078 <marekm@amelek.gda.pl>
68fa858a 4079 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 4080 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 4081 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 4082 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 4083 SunOS)
68fa858a 4084 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 4085 <tim@multitalents.net>
dfef7e7e 4086 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 4087 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 4088 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 4089 SIGALRM.
e1a023df 4090 - (djm) Move entropy.c over to mysignal()
68fa858a 4091 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
4092 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 4093 Miller <Todd.Miller@courtesan.com>
ecdde3d8 4094 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 4095 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
4096 enable with --with-bsd-auth.
2adddc78 4097 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 4098
0b1728c5 409920010217
4100 - (bal) OpenBSD Sync:
4101 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 4102 [channel.c]
4103 remove debug
c8b058b4 4104 - markus@cvs.openbsd.org 2001/02/16 14:03:43
4105 [session.c]
4106 proper payload-length check for x11 w/o screen-number
0b1728c5 4107
b41d8d4d 410820010216
4109 - (bal) added '--with-prce' to allow overriding of system regex when
4110 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 4111 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 4112 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
4113 Fixes linking on SCO.
68fa858a 4114 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 4115 Nalin Dahyabhai <nalin@redhat.com>
4116 - (djm) BSD license for gnome-ssh-askpass (was X11)
4117 - (djm) KNF on gnome-ssh-askpass
ed6553e2 4118 - (djm) USE_PIPES for a few more sysv platforms
4119 - (djm) Cleanup configure.in a little
4120 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 4121 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
4122 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 4123 - (djm) OpenBSD CVS:
4124 - markus@cvs.openbsd.org 2001/02/15 16:19:59
4125 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
4126 [sshconnect1.c sshconnect2.c]
4127 genericize password padding function for SSH1 and SSH2.
4128 add stylized echo to 2, too.
4129 - (djm) Add roundup() macro to defines.h
9535dddf 4130 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
4131 needed on Unixware 2.x.
b41d8d4d 4132
0086bfaf 413320010215
68fa858a 4134 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 4135 problems on Solaris-derived PAMs.
e11aab29 4136 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
4137 <Darren.Moffat@eng.sun.com>
9e3c31f7 4138 - (bal) Sync w/ OpenSSH for new release
4139 - markus@cvs.openbsd.org 2001/02/12 12:45:06
4140 [sshconnect1.c]
4141 fix xmalloc(0), ok dugsong@
b2552997 4142 - markus@cvs.openbsd.org 2001/02/11 12:59:25
4143 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
4144 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
4145 1) clean up the MAC support for SSH-2
4146 2) allow you to specify the MAC with 'ssh -m'
4147 3) or the 'MACs' keyword in ssh(d)_config
4148 4) add hmac-{md5,sha1}-96
4149 ok stevesk@, provos@
15853e93 4150 - markus@cvs.openbsd.org 2001/02/12 16:16:23
4151 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
4152 ssh-keygen.c sshd.8]
4153 PermitRootLogin={yes,without-password,forced-commands-only,no}
4154 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 4155 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 4156 [clientloop.c packet.c ssh-keyscan.c]
4157 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 4158 - markus@cvs.openssh.org 2001/02/13 22:49:40
4159 [auth1.c auth2.c]
4160 setproctitle(user) only if getpwnam succeeds
4161 - markus@cvs.openbsd.org 2001/02/12 23:26:20
4162 [sshd.c]
4163 missing memset; from solar@openwall.com
4164 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
4165 [sftp-int.c]
4166 lumask now works with 1 numeric arg; ok markus@, djm@
4167 - djm@cvs.openbsd.org 2001/02/14 9:46:03
4168 [sftp-client.c sftp-int.c sftp.1]
4169 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
4170 ok markus@
0b16bb01 4171 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
4172 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 4173 - (stevesk) OpenBSD sync:
4174 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
4175 [serverloop.c]
4176 indent
0b16bb01 4177
1c2d0a13 417820010214
4179 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 4180 session has not been open or credentials not set. Based on patch from
1c2d0a13 4181 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 4182 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 4183 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 4184 - (bal) Missing function prototype in bsd-snprintf.c patch by
4185 Mark Miller <markm@swoon.net>
b7ccb051 4186 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
4187 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 4188 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 4189
0610439b 419020010213
84eb157c 4191 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 4192 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
4193 I did a base KNF over the whe whole file to make it more acceptable.
4194 (backed out of original patch and removed it from ChangeLog)
01f13020 4195 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
4196 Tim Rice <tim@multitalents.net>
8d60e965 4197 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 4198
894a4851 419920010212
68fa858a 4200 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
4201 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
4202 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 4203 Pekka Savola <pekkas@netcore.fi>
782d6a0d 4204 - (djm) Clean up PCRE text in INSTALL
68fa858a 4205 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 4206 <mib@unimelb.edu.au>
6f68f28a 4207 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 4208 - (stevesk) session.c: remove debugging code.
894a4851 4209
abf1f107 421020010211
4211 - (bal) OpenBSD Sync
4212 - markus@cvs.openbsd.org 2001/02/07 22:35:46
4213 [auth1.c auth2.c sshd.c]
4214 move k_setpag() to a central place; ok dugsong@
c845316f 4215 - markus@cvs.openbsd.org 2001/02/10 12:52:02
4216 [auth2.c]
4217 offer passwd before s/key
e6fa162e 4218 - markus@cvs.openbsd.org 2001/02/8 22:37:10
4219 [canohost.c]
4220 remove last call to sprintf; ok deraadt@
0ab4b0f0 4221 - markus@cvs.openbsd.org 2001/02/10 1:33:32
4222 [canohost.c]
4223 add debug message, since sshd blocks here if DNS is not available
7f8ea238 4224 - markus@cvs.openbsd.org 2001/02/10 12:44:02
4225 [cli.c]
4226 don't call vis() for \r
5c470997 4227 - danh@cvs.openbsd.org 2001/02/10 0:12:43
4228 [scp.c]
4229 revert a small change to allow -r option to work again; ok deraadt@
4230 - danh@cvs.openbsd.org 2001/02/10 15:14:11
4231 [scp.c]
4232 fix memory leak; ok markus@
a0e6fead 4233 - djm@cvs.openbsd.org 2001/02/10 0:45:52
4234 [scp.1]
4235 Mention that you can quote pathnames with spaces in them
b3106440 4236 - markus@cvs.openbsd.org 2001/02/10 1:46:28
4237 [ssh.c]
4238 remove mapping of argv[0] -> hostname
f72e01a5 4239 - markus@cvs.openbsd.org 2001/02/06 22:26:17
4240 [sshconnect2.c]
4241 do not ask for passphrase in batch mode; report from ejb@ql.org
4242 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 4243 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 4244 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 4245 markus ok
4246 - markus@cvs.openbsd.org 2001/02/09 12:28:35
4247 [sshconnect2.c]
4248 do not free twice, thanks to /etc/malloc.conf
4249 - markus@cvs.openbsd.org 2001/02/09 17:10:53
4250 [sshconnect2.c]
4251 partial success: debug->log; "Permission denied" if no more auth methods
4252 - markus@cvs.openbsd.org 2001/02/10 12:09:21
4253 [sshconnect2.c]
4254 remove some lines
e0b2cf6b 4255 - markus@cvs.openbsd.org 2001/02/09 13:38:07
4256 [auth-options.c]
4257 reset options if no option is given; from han.holl@prismant.nl
ca910e13 4258 - markus@cvs.openbsd.org 2001/02/08 21:58:28
4259 [channels.c]
4260 nuke sprintf, ok deraadt@
4261 - markus@cvs.openbsd.org 2001/02/08 21:58:28
4262 [channels.c]
4263 nuke sprintf, ok deraadt@
affa8be4 4264 - markus@cvs.openbsd.org 2001/02/06 22:43:02
4265 [clientloop.h]
4266 remove confusing callback code
d2c46e77 4267 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
4268 [readconf.c]
4269 snprintf
cc8aca8a 4270 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
4271 sync with netbsd tree changes.
4272 - more strict prototypes, include necessary headers
4273 - use paths.h/pathnames.h decls
4274 - size_t typecase to int -> u_long
5be2ec5e 4275 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
4276 [ssh-keyscan.c]
4277 fix size_t -> int cast (use u_long). markus ok
4278 - markus@cvs.openbsd.org 2001/02/07 22:43:16
4279 [ssh-keyscan.c]
4280 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
4281 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
4282 [ssh-keyscan.c]
68fa858a 4283 do not assume malloc() returns zero-filled region. found by
5be2ec5e 4284 malloc.conf=AJ.
f21032a6 4285 - markus@cvs.openbsd.org 2001/02/08 22:35:30
4286 [sshconnect.c]
68fa858a 4287 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 4288 'ask'
7bbcc167 4289 - djm@cvs.openbsd.org 2001/02/04 21:26:07
4290 [sshd_config]
4291 type: ok markus@
4292 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
4293 [sshd_config]
4294 enable sftp-server by default
a2e6d17d 4295 - deraadt 2001/02/07 8:57:26
4296 [xmalloc.c]
4297 deal with new ANSI malloc stuff
4298 - markus@cvs.openbsd.org 2001/02/07 16:46:08
4299 [xmalloc.c]
4300 typo in fatal()
4301 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
4302 [xmalloc.c]
4303 fix size_t -> int cast (use u_long). markus ok
4ef922e3 4304 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
4305 [serverloop.c sshconnect1.c]
68fa858a 4306 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 4307 <solar@openwall.com>, ok provos@
68fa858a 4308 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 4309 (from the OpenBSD tree)
6b442913 4310 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 4311 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 4312 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 4313 - (bal) A bit more whitespace cleanup
68fa858a 4314 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 4315 <abartlet@pcug.org.au>
b27e97b1 4316 - (stevesk) misc.c: ssh.h not needed.
38a316c0 4317 - (stevesk) compat.c: more friendly cpp error
94f38e16 4318 - (stevesk) OpenBSD sync:
4319 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
4320 [LICENSE]
4321 typos and small cleanup; ok deraadt@
abf1f107 4322
0426a3b4 432320010210
4324 - (djm) Sync sftp and scp stuff from OpenBSD:
4325 - djm@cvs.openbsd.org 2001/02/07 03:55:13
4326 [sftp-client.c]
4327 Don't free handles before we are done with them. Based on work from
4328 Corinna Vinschen <vinschen@redhat.com>. ok markus@
4329 - djm@cvs.openbsd.org 2001/02/06 22:32:53
4330 [sftp.1]
4331 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
4332 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
4333 [sftp.1]
4334 pretty up significantly
4335 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
4336 [sftp.1]
4337 .Bl-.El mismatch. markus ok
4338 - djm@cvs.openbsd.org 2001/02/07 06:12:30
4339 [sftp-int.c]
4340 Check that target is a directory before doing ls; ok markus@
4341 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
4342 [scp.c sftp-client.c sftp-server.c]
4343 unsigned long long -> %llu, not %qu. markus ok
4344 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
4345 [sftp.1 sftp-int.c]
4346 more man page cleanup and sync of help text with man page; ok markus@
4347 - markus@cvs.openbsd.org 2001/02/07 14:58:34
4348 [sftp-client.c]
4349 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
4350 - djm@cvs.openbsd.org 2001/02/07 15:27:19
4351 [sftp.c]
4352 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
4353 <roumen.petrov@skalasoft.com>
4354 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
4355 [sftp-int.c]
4356 portable; ok markus@
4357 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
4358 [sftp-int.c]
4359 lowercase cmds[].c also; ok markus@
4360 - markus@cvs.openbsd.org 2001/02/07 17:04:52
4361 [pathnames.h sftp.c]
4362 allow sftp over ssh protocol 1; ok djm@
4363 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
4364 [scp.c]
4365 memory leak fix, and snprintf throughout
4366 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
4367 [sftp-int.c]
4368 plug a memory leak
4369 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
4370 [session.c sftp-client.c]
4371 %i -> %d
4372 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
4373 [sftp-int.c]
4374 typo
4375 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
4376 [sftp-int.c pathnames.h]
4377 _PATH_LS; ok markus@
4378 - djm@cvs.openbsd.org 2001/02/09 04:46:25
4379 [sftp-int.c]
4380 Check for NULL attribs for chown, chmod & chgrp operations, only send
4381 relevant attribs back to server; ok markus@
96b64eb0 4382 - djm@cvs.openbsd.org 2001/02/06 15:05:25
4383 [sftp.c]
4384 Use getopt to process commandline arguments
4385 - djm@cvs.openbsd.org 2001/02/06 15:06:21
4386 [sftp.c ]
4387 Wait for ssh subprocess at exit
4388 - djm@cvs.openbsd.org 2001/02/06 15:18:16
4389 [sftp-int.c]
4390 stat target for remote chdir before doing chdir
4391 - djm@cvs.openbsd.org 2001/02/06 15:32:54
4392 [sftp.1]
4393 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
4394 - provos@cvs.openbsd.org 2001/02/05 22:22:02
4395 [sftp-int.c]
4396 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 4397 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 4398 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 4399
6d1e1d2b 440020010209
68fa858a 4401 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 4402 <rjmooney@mediaone.net>
bb0c1991 4403 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 4404 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 4405 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 4406 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
4407 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 4408 - (stevesk) OpenBSD sync:
4409 - markus@cvs.openbsd.org 2001/02/08 11:20:01
4410 [auth2.c]
4411 strict checking
4412 - markus@cvs.openbsd.org 2001/02/08 11:15:22
4413 [version.h]
4414 update to 2.3.2
4415 - markus@cvs.openbsd.org 2001/02/08 11:12:30
4416 [auth2.c]
4417 fix typo
72b3f75d 4418 - (djm) Update spec files
0ed28836 4419 - (bal) OpenBSD sync:
4420 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
4421 [scp.c]
4422 memory leak fix, and snprintf throughout
1fc8ccdf 4423 - markus@cvs.openbsd.org 2001/02/06 22:43:02
4424 [clientloop.c]
4425 remove confusing callback code
0b202697 4426 - (djm) Add CVS Id's to files that we have missed
5ca51e19 4427 - (bal) OpenBSD Sync (more):
4428 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
4429 sync with netbsd tree changes.
4430 - more strict prototypes, include necessary headers
4431 - use paths.h/pathnames.h decls
4432 - size_t typecase to int -> u_long
1f3bf5aa 4433 - markus@cvs.openbsd.org 2001/02/06 22:07:42
4434 [ssh.c]
4435 fatal() if subsystem fails
4436 - markus@cvs.openbsd.org 2001/02/06 22:43:02
4437 [ssh.c]
4438 remove confusing callback code
4439 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
4440 [ssh.c]
4441 add -1 option (force protocol version 1). ok markus@
4442 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
4443 [ssh.c]
4444 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 4445 - (bal) Missing 'const' in readpass.h
9c5a8165 4446 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
4447 - djm@cvs.openbsd.org 2001/02/06 23:30:28
4448 [sftp-client.c]
4449 replace arc4random with counter for request ids; ok markus@
68fa858a 4450 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 4451 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 4452
6a25c04c 445320010208
4454 - (djm) Don't delete external askpass program in make uninstall target.
4455 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 4456 - (djm) Fix linking of sftp, don't need arc4random any more.
4457 - (djm) Try to use shell that supports "test -S" for EGD socket search.
4458 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 4459
547519f0 446020010207
bee0a37e 4461 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
4462 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 4463 - (djm) Much KNF on PAM code
547519f0 4464 - (djm) Revise auth-pam.c conversation function to be a little more
4465 readable.
5c377b3b 4466 - (djm) Revise kbd-int PAM conversation function to fold all text messages
4467 to before first prompt. Fixes hangs if last pam_message did not require
4468 a reply.
4469 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 4470
547519f0 447120010205
2b87da3b 4472 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 4473 that don't have NGROUPS_MAX.
57559587 4474 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 4475 - (stevesk) OpenBSD sync:
4476 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
4477 [many files; did this manually to our top-level source dir]
4478 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 4479 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
4480 [sftp-server.c]
4481 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 4482 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
4483 [sftp-int.c]
4484 ? == help
4485 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
4486 [sftp-int.c]
4487 sort commands, so that abbreviations work as expected
4488 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
4489 [sftp-int.c]
4490 debugging sftp: precedence and missing break. chmod, chown, chgrp
4491 seem to be working now.
4492 - markus@cvs.openbsd.org 2001/02/04 14:41:21
4493 [sftp-int.c]
4494 use base 8 for umask/chmod
4495 - markus@cvs.openbsd.org 2001/02/04 11:11:54
4496 [sftp-int.c]
4497 fix LCD
c44559d2 4498 - markus@cvs.openbsd.org 2001/02/04 08:10:44
4499 [ssh.1]
4500 typo; dpo@club-internet.fr
a5930351 4501 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
4502 [auth2.c authfd.c packet.c]
4503 remove duplicate #include's; ok markus@
6a416424 4504 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
4505 [scp.c sshd.c]
4506 alpha happiness
4507 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
4508 [sshd.c]
4509 precedence; ok markus@
02a024dd 4510 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 4511 [ssh.c sshd.c]
4512 make the alpha happy
02a024dd 4513 - markus@cvs.openbsd.org 2001/01/31 13:37:24
4514 [channels.c channels.h serverloop.c ssh.c]
68fa858a 4515 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 4516 already in use
02a024dd 4517 - markus@cvs.openbsd.org 2001/02/01 14:58:09
4518 [channels.c]
4519 use ipaddr in channel messages, ietf-secsh wants this
4520 - markus@cvs.openbsd.org 2001/01/31 12:26:20
4521 [channels.c]
68fa858a 4522 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 4523 messages; bug report from edmundo@rano.org
a741554f 4524 - markus@cvs.openbsd.org 2001/01/31 13:48:09
4525 [sshconnect2.c]
4526 unused
9378f292 4527 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
4528 [sftp-client.c sftp-server.c]
4529 make gcc on the alpha even happier
1fc243d1 4530
547519f0 453120010204
781a0585 4532 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 4533 - (bal) Minor Makefile fix
f0f14bea 4534 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 4535 right.
78987b57 4536 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 4537 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 4538 - (djm) OpenBSD CVS sync:
4539 - markus@cvs.openbsd.org 2001/02/03 03:08:38
4540 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
4541 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
4542 [sshd_config]
4543 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
4544 - markus@cvs.openbsd.org 2001/02/03 03:19:51
4545 [ssh.1 sshd.8 sshd_config]
4546 Skey is now called ChallengeResponse
4547 - markus@cvs.openbsd.org 2001/02/03 03:43:09
4548 [sshd.8]
4549 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
4550 channel. note from Erik.Anggard@cygate.se (pr/1659)
4551 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
4552 [ssh.1]
4553 typos; ok markus@
4554 - djm@cvs.openbsd.org 2001/02/04 04:11:56
4555 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
4556 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
4557 Basic interactive sftp client; ok theo@
4558 - (djm) Update RPM specs for new sftp binary
68fa858a 4559 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 4560 think I got them all.
8b061486 4561 - (djm) Makefile.in fixes
1aa00dcb 4562 - (stevesk) add mysignal() wrapper and use it for the protocol 2
4563 SIGCHLD handler.
408ba72f 4564 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 4565
547519f0 456620010203
63fe0529 4567 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 4568 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
4569 based file) to ensure #include space does not get confused.
f78888c7 4570 - (bal) Minor Makefile.in tweak. dirname may not exist on some
4571 platforms so builds fail. (NeXT being a well known one)
63fe0529 4572
547519f0 457320010202
61e96248 4574 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 4575 <vinschen@redhat.com>
71301416 4576 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
4577 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 4578
547519f0 457920010201
ad5075bd 4580 - (bal) Minor fix to Makefile to stop rebuilding executables if no
4581 changes have occured to any of the supporting code. Patch by
4582 Roumen Petrov <roumen.petrov@skalasoft.com>
4583
9c8dbb1b 458420010131
37845585 4585 - (djm) OpenBSD CVS Sync:
4586 - djm@cvs.openbsd.org 2001/01/30 15:48:53
4587 [sshconnect.c]
4588 Make warning message a little more consistent. ok markus@
8c89dd2b 4589 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
4590 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
4591 respectively.
c59dc6bd 4592 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
4593 passwords.
9c8dbb1b 4594 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
4595 openbsd-compat/. And resolve all ./configure and Makefile.in issues
4596 assocated.
37845585 4597
9c8dbb1b 459820010130
39929cdb 4599 - (djm) OpenBSD CVS Sync:
4600 - markus@cvs.openbsd.org 2001/01/29 09:55:37
4601 [channels.c channels.h clientloop.c serverloop.c]
4602 fix select overflow; ok deraadt@ and stevesk@
865ac82e 4603 - markus@cvs.openbsd.org 2001/01/29 12:42:35
4604 [canohost.c canohost.h channels.c clientloop.c]
4605 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 4606 - markus@cvs.openbsd.org 2001/01/29 12:47:32
4607 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
4608 handle rsa_private_decrypt failures; helps against the Bleichenbacher
4609 pkcs#1 attack
ae810de7 4610 - djm@cvs.openbsd.org 2001/01/29 05:36:11
4611 [ssh.1 ssh.c]
4612 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 4613 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 4614
9c8dbb1b 461520010129
f29ef605 4616 - (stevesk) sftp-server.c: use %lld vs. %qd
4617
cb9da0fc 461820010128
4619 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 4620 - (bal) OpenBSD Sync
9bd5b720 4621 - markus@cvs.openbsd.org 2001/01/28 10:15:34
4622 [dispatch.c]
4623 re-keying is not supported; ok deraadt@
5fb622e4 4624 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 4625 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 4626 cleanup AUTHORS sections
9bd5b720 4627 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 4628 [sshd.c sshd.8]
9bd5b720 4629 remove -Q, no longer needed
4630 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 4631 [readconf.c ssh.1]
9bd5b720 4632 ``StrictHostKeyChecking ask'' documentation and small cleanup.
4633 ok markus@
6f37606e 4634 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 4635 [sshd.8]
6f37606e 4636 spelling. ok markus@
95f4ccfb 4637 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
4638 [xmalloc.c]
4639 use size_t for strlen() return. ok markus@
6f37606e 4640 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
4641 [authfile.c]
4642 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 4643 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 4644 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
4645 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
4646 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
4647 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
4648 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
4649 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
4650 $OpenBSD$
b0e305c9 4651 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 4652
c9606e03 465320010126
61e96248 4654 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 4655 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 4656 - (bal) OpenBSD Sync
4657 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
4658 [ssh-agent.c]
4659 call _exit() in signal handler
c9606e03 4660
d7d5f0b2 466120010125
4662 - (djm) Sync bsd-* support files:
4663 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
4664 [rresvport.c bindresvport.c]
61e96248 4665 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 4666 agreed on, which will be happy for the future. bindresvport_sa() for
4667 sockaddr *, too. docs later..
4668 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
4669 [bindresvport.c]
61e96248 4670 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 4671 the actual family being processed
e1dd3a7a 4672 - (djm) Mention PRNGd in documentation, it is nicer than EGD
4673 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 4674 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 4675 - (bal) OpenBSD Resync
4676 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
4677 [channels.c]
4678 missing freeaddrinfo(); ok markus@
d7d5f0b2 4679
556eb464 468020010124
4681 - (bal) OpenBSD Resync
4682 - markus@cvs.openbsd.org 2001/01/23 10:45:10
4683 [ssh.h]
61e96248 4684 nuke comment
1aecda34 4685 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
4686 - (bal) #ifdef around S_IFSOCK if platform does not support it.
4687 patch by Tim Rice <tim@multitalents.net>
4688 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 4689 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 4690
effa6591 469120010123
4692 - (bal) regexp.h typo in configure.in. Should have been regex.h
4693 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 4694 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 4695 - (bal) OpenBSD Resync
4696 - markus@cvs.openbsd.org 2001/01/22 8:15:00
4697 [auth-krb4.c sshconnect1.c]
4698 only AFS needs radix.[ch]
4699 - markus@cvs.openbsd.org 2001/01/22 8:32:53
4700 [auth2.c]
4701 no need to include; from mouring@etoh.eviladmin.org
4702 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
4703 [key.c]
4704 free() -> xfree(); ok markus@
4705 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
4706 [sshconnect2.c sshd.c]
4707 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 4708 - markus@cvs.openbsd.org 2001/01/22 23:06:39
4709 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
4710 sshconnect1.c sshconnect2.c sshd.c]
4711 rename skey -> challenge response.
4712 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 4713
effa6591 4714
42f11eb2 471520010122
4716 - (bal) OpenBSD Resync
4717 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
4718 [servconf.c ssh.h sshd.c]
4719 only auth-chall.c needs #ifdef SKEY
4720 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
4721 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4722 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
4723 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
4724 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
4725 ssh1.h sshconnect1.c sshd.c ttymodes.c]
4726 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
4727 - markus@cvs.openbsd.org 2001/01/19 16:48:14
4728 [sshd.8]
4729 fix typo; from stevesk@
4730 - markus@cvs.openbsd.org 2001/01/19 16:50:58
4731 [ssh-dss.c]
61e96248 4732 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 4733 stevesk@
4734 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
4735 [auth-options.c auth-options.h auth-rsa.c auth2.c]
4736 pass the filename to auth_parse_options()
61e96248 4737 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 4738 [readconf.c]
4739 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
4740 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
4741 [sshconnect2.c]
4742 dh_new_group() does not return NULL. ok markus@
4743 - markus@cvs.openbsd.org 2001/01/20 21:33:42
4744 [ssh-add.c]
61e96248 4745 do not loop forever if askpass does not exist; from
42f11eb2 4746 andrew@pimlott.ne.mediaone.net
4747 - djm@cvs.openbsd.org 2001/01/20 23:00:56
4748 [servconf.c]
4749 Check for NULL return from strdelim; ok markus
4750 - djm@cvs.openbsd.org 2001/01/20 23:02:07
4751 [readconf.c]
4752 KNF; ok markus
4753 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
4754 [ssh-keygen.1]
4755 remove -R flag; ok markus@
4756 - markus@cvs.openbsd.org 2001/01/21 19:05:40
4757 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
4758 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4759 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
4760 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
4761 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
4762 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
4763 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
4764 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
4765 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
4766 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 4767 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 4768 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
4769 ttysmodes.c uidswap.c xmalloc.c]
61e96248 4770 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 4771 #includes. rename util.[ch] -> misc.[ch]
4772 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 4773 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 4774 conflict when compiling for non-kerb install
4775 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
4776 on 1/19.
4777
6005a40c 477820010120
4779 - (bal) OpenBSD Resync
4780 - markus@cvs.openbsd.org 2001/01/19 12:45:26
4781 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
4782 only auth-chall.c needs #ifdef SKEY
47af6577 4783 - (bal) Slight auth2-pam.c clean up.
4784 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
4785 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 4786
922e6493 478720010119
4788 - (djm) Update versions in RPM specfiles
59c97189 4789 - (bal) OpenBSD Resync
4790 - markus@cvs.openbsd.org 2001/01/18 16:20:21
4791 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
4792 sshd.8 sshd.c]
61e96248 4793 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 4794 systems
4795 - markus@cvs.openbsd.org 2001/01/18 16:59:59
4796 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
4797 session.h sshconnect1.c]
4798 1) removes fake skey from sshd, since this will be much
4799 harder with /usr/libexec/auth/login_XXX
4800 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
4801 3) make addition of BSD_AUTH and other challenge reponse methods
4802 easier.
4803 - markus@cvs.openbsd.org 2001/01/18 17:12:43
4804 [auth-chall.c auth2-chall.c]
4805 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 4806 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
4807 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 4808 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 4809 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 4810
b5c334cc 481120010118
4812 - (bal) Super Sized OpenBSD Resync
4813 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
4814 [sshd.c]
4815 maxfd+1
4816 - markus@cvs.openbsd.org 2001/01/13 17:59:18
4817 [ssh-keygen.1]
4818 small ssh-keygen manpage cleanup; stevesk@pobox.com
4819 - markus@cvs.openbsd.org 2001/01/13 18:03:07
4820 [scp.c ssh-keygen.c sshd.c]
4821 getopt() returns -1 not EOF; stevesk@pobox.com
4822 - markus@cvs.openbsd.org 2001/01/13 18:06:54
4823 [ssh-keyscan.c]
4824 use SSH_DEFAULT_PORT; from stevesk@pobox.com
4825 - markus@cvs.openbsd.org 2001/01/13 18:12:47
4826 [ssh-keyscan.c]
4827 free() -> xfree(); fix memory leak; from stevesk@pobox.com
4828 - markus@cvs.openbsd.org 2001/01/13 18:14:13
4829 [ssh-add.c]
4830 typo, from stevesk@sweden.hp.com
4831 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 4832 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 4833 split out keepalive from packet_interactive (from dale@accentre.com)
4834 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
4835 - markus@cvs.openbsd.org 2001/01/13 18:36:45
4836 [packet.c packet.h]
4837 reorder, typo
4838 - markus@cvs.openbsd.org 2001/01/13 18:38:00
4839 [auth-options.c]
4840 fix comment
4841 - markus@cvs.openbsd.org 2001/01/13 18:43:31
4842 [session.c]
4843 Wall
61e96248 4844 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 4845 [clientloop.h clientloop.c ssh.c]
4846 move callback to headerfile
4847 - markus@cvs.openbsd.org 2001/01/15 21:40:10
4848 [ssh.c]
4849 use log() instead of stderr
4850 - markus@cvs.openbsd.org 2001/01/15 21:43:51
4851 [dh.c]
4852 use error() not stderr!
4853 - markus@cvs.openbsd.org 2001/01/15 21:45:29
4854 [sftp-server.c]
4855 rename must fail if newpath exists, debug off by default
4856 - markus@cvs.openbsd.org 2001/01/15 21:46:38
4857 [sftp-server.c]
4858 readable long listing for sftp-server, ok deraadt@
4859 - markus@cvs.openbsd.org 2001/01/16 19:20:06
4860 [key.c ssh-rsa.c]
61e96248 4861 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
4862 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
4863 since they are in the wrong format, too. they must be removed from
b5c334cc 4864 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 4865 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
4866 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 4867 BN_num_bits(rsa->n) >= 768.
4868 - markus@cvs.openbsd.org 2001/01/16 20:54:27
4869 [sftp-server.c]
4870 remove some statics. simpler handles; idea from nisse@lysator.liu.se
4871 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
4872 [bufaux.c radix.c sshconnect.h sshconnect1.c]
4873 indent
4874 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
4875 be missing such feature.
4876
61e96248 4877
52ce34a2 487820010117
4879 - (djm) Only write random seed file at exit
717057b6 4880 - (djm) Make PAM support optional, enable with --with-pam
61e96248 4881 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 4882 provides a crypt() of its own)
4883 - (djm) Avoid a warning in bsd-bindresvport.c
4884 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 4885 can cause weird segfaults errors on Solaris
8694a1ce 4886 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 4887 - (djm) Add --with-pam to RPM spec files
52ce34a2 4888
2fd3c144 488920010115
4890 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 4891 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 4892
63b68889 489320010114
4894 - (stevesk) initial work for OpenBSD "support supplementary group in
4895 {Allow,Deny}Groups" patch:
4896 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
4897 - add bsd-getgrouplist.h
4898 - new files groupaccess.[ch]
4899 - build but don't use yet (need to merge auth.c changes)
c6a69271 4900 - (stevesk) complete:
4901 - markus@cvs.openbsd.org 2001/01/13 11:56:48
4902 [auth.c sshd.8]
4903 support supplementary group in {Allow,Deny}Groups
4904 from stevesk@pobox.com
61e96248 4905
f546c780 490620010112
4907 - (bal) OpenBSD Sync
4908 - markus@cvs.openbsd.org 2001/01/10 22:56:22
4909 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
4910 cleanup sftp-server implementation:
547519f0 4911 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
4912 parse SSH2_FILEXFER_ATTR_EXTENDED
4913 send SSH2_FX_EOF if readdir returns no more entries
4914 reply to SSH2_FXP_EXTENDED message
4915 use #defines from the draft
4916 move #definations to sftp.h
f546c780 4917 more info:
61e96248 4918 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 4919 - markus@cvs.openbsd.org 2001/01/10 19:43:20
4920 [sshd.c]
4921 XXX - generate_empheral_server_key() is not safe against races,
61e96248 4922 because it calls log()
f546c780 4923 - markus@cvs.openbsd.org 2001/01/09 21:19:50
4924 [packet.c]
4925 allow TCP_NDELAY for ipv6; from netbsd via itojun@
4926
9548d6c8 492720010110
4928 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
4929 Bladt Norbert <Norbert.Bladt@adi.ch>
4930
af972861 493120010109
4932 - (bal) Resync CVS ID of cli.c
4b80e97b 4933 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
4934 code.
eea39c02 4935 - (bal) OpenBSD Sync
4936 - markus@cvs.openbsd.org 2001/01/08 22:29:05
4937 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
4938 sshd_config version.h]
4939 implement option 'Banner /etc/issue.net' for ssh2, move version to
4940 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
4941 is enabled).
4942 - markus@cvs.openbsd.org 2001/01/08 22:03:23
4943 [channels.c ssh-keyscan.c]
4944 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
4945 - markus@cvs.openbsd.org 2001/01/08 21:55:41
4946 [sshconnect1.c]
4947 more cleanups and fixes from stevesk@pobox.com:
4948 1) try_agent_authentication() for loop will overwrite key just
4949 allocated with key_new(); don't alloc
4950 2) call ssh_close_authentication_connection() before exit
4951 try_agent_authentication()
4952 3) free mem on bad passphrase in try_rsa_authentication()
4953 - markus@cvs.openbsd.org 2001/01/08 21:48:17
4954 [kex.c]
4955 missing free; thanks stevesk@pobox.com
f1c4659d 4956 - (bal) Detect if clock_t structure exists, if not define it.
4957 - (bal) Detect if O_NONBLOCK exists, if not define it.
4958 - (bal) removed news4-posix.h (now empty)
4959 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
4960 instead of 'int'
adc83ebf 4961 - (stevesk) sshd_config: sync
4f771a33 4962 - (stevesk) defines.h: remove spurious ``;''
af972861 4963
bbcf899f 496420010108
4965 - (bal) Fixed another typo in cli.c
4966 - (bal) OpenBSD Sync
4967 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4968 [cli.c]
4969 typo
4970 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4971 [cli.c]
4972 missing free, stevesk@pobox.com
4973 - markus@cvs.openbsd.org 2001/01/07 19:06:25
4974 [auth1.c]
4975 missing free, stevesk@pobox.com
4976 - markus@cvs.openbsd.org 2001/01/07 11:28:04
4977 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
4978 ssh.h sshd.8 sshd.c]
4979 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
4980 syslog priority changes:
4981 fatal() LOG_ERR -> LOG_CRIT
4982 log() LOG_INFO -> LOG_NOTICE
b8c37305 4983 - Updated TODO
bbcf899f 4984
9616313f 498520010107
4986 - (bal) OpenBSD Sync
4987 - markus@cvs.openbsd.org 2001/01/06 11:23:27
4988 [ssh-rsa.c]
4989 remove unused
4990 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
4991 [ssh-keyscan.1]
4992 missing .El
4993 - markus@cvs.openbsd.org 2001/01/04 22:41:03
4994 [session.c sshconnect.c]
4995 consistent use of _PATH_BSHELL; from stevesk@pobox.com
4996 - djm@cvs.openbsd.org 2001/01/04 22:35:32
4997 [ssh.1 sshd.8]
4998 Mention AES as available SSH2 Cipher; ok markus
4999 - markus@cvs.openbsd.org 2001/01/04 22:25:58
5000 [sshd.c]
5001 sync usage()/man with defaults; from stevesk@pobox.com
5002 - markus@cvs.openbsd.org 2001/01/04 22:21:26
5003 [sshconnect2.c]
5004 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
5005 that prints a banner (e.g. /etc/issue.net)
61e96248 5006
1877dc0c 500720010105
5008 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 5009 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 5010
488c06c8 501120010104
5012 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
5013 work by Chris Vaughan <vaughan99@yahoo.com>
5014
7c49df64 501520010103
5016 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
5017 tree (mainly positioning)
5018 - (bal) OpenSSH CVS Update
5019 - markus@cvs.openbsd.org 2001/01/02 20:41:02
5020 [packet.c]
5021 log remote ip on disconnect; PR 1600 from jcs@rt.fm
5022 - markus@cvs.openbsd.org 2001/01/02 20:50:56
5023 [sshconnect.c]
61e96248 5024 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 5025 ip_status == HOST_CHANGED
61e96248 5026 - (bal) authfile.c: Synced CVS ID tag
2c523de9 5027 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
5028 - (bal) Disable sftp-server if no 64bit int support exists. Based on
5029 patch by Tim Rice <tim@multitalents.net>
5030 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
5031 and sftp-server.8 manpage.
7c49df64 5032
a421e945 503320010102
5034 - (bal) OpenBSD CVS Update
5035 - markus@cvs.openbsd.org 2001/01/01 14:52:49
5036 [scp.c]
5037 use shared fatal(); from stevesk@pobox.com
5038
0efc80a7 503920001231
5040 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
5041 for multiple reasons.
b1335fdf 5042 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 5043
efcae5b1 504420001230
5045 - (bal) OpenBSD CVS Update
5046 - markus@cvs.openbsd.org 2000/12/28 18:58:30
5047 [ssh-keygen.c]
5048 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 5049 - markus@cvs.openbsd.org 2000/12/29 22:19:13
5050 [channels.c]
5051 missing xfree; from vaughan99@yahoo.com
efcae5b1 5052 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 5053 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 5054 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 5055 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 5056 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 5057 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 5058
505920001229
61e96248 5060 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 5061 Kurz <shorty@debian.org>
8abcdba4 5062 - (bal) OpenBSD CVS Update
5063 - markus@cvs.openbsd.org 2000/12/28 14:25:51
5064 [auth.h auth2.c]
5065 count authentication failures only
5066 - markus@cvs.openbsd.org 2000/12/28 14:25:03
5067 [sshconnect.c]
5068 fingerprint for MITM attacks, too.
5069 - markus@cvs.openbsd.org 2000/12/28 12:03:57
5070 [sshd.8 sshd.c]
5071 document -D
5072 - markus@cvs.openbsd.org 2000/12/27 14:19:21
5073 [serverloop.c]
5074 less chatty
5075 - markus@cvs.openbsd.org 2000/12/27 12:34
5076 [auth1.c sshconnect2.c sshd.c]
5077 typo
5078 - markus@cvs.openbsd.org 2000/12/27 12:30:19
5079 [readconf.c readconf.h ssh.1 sshconnect.c]
5080 new option: HostKeyAlias: allow the user to record the host key
5081 under a different name. This is useful for ssh tunneling over
5082 forwarded connections or if you run multiple sshd's on different
5083 ports on the same machine.
5084 - markus@cvs.openbsd.org 2000/12/27 11:51:53
5085 [ssh.1 ssh.c]
5086 multiple -t force pty allocation, document ORIGINAL_COMMAND
5087 - markus@cvs.openbsd.org 2000/12/27 11:41:31
5088 [sshd.8]
5089 update for ssh-2
c52c7082 5090 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
5091 fix merge.
0dd78cd8 5092
8f523d67 509320001228
5094 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
5095 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 5096 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 5097 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
5098 header. Patch by Tim Rice <tim@multitalents.net>
5099 - Updated TODO w/ known HP/UX issue
5100 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
5101 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 5102
b03bd394 510320001227
61e96248 5104 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 5105 Takumi Yamane <yamtak@b-session.com>
5106 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 5107 by Corinna Vinschen <vinschen@redhat.com>
5108 - (djm) Fix catman-do target for non-bash
61e96248 5109 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 5110 Takumi Yamane <yamtak@b-session.com>
5111 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 5112 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 5113 - (djm) Fix catman-do target for non-bash
61e96248 5114 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
5115 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 5116 'RLIMIT_NOFILE'
61e96248 5117 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
5118 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 5119 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 5120
8d88011e 512120001223
5122 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
5123 if a change to config.h has occurred. Suggested by Gert Doering
5124 <gert@greenie.muc.de>
5125 - (bal) OpenBSD CVS Update:
5126 - markus@cvs.openbsd.org 2000/12/22 16:49:40
5127 [ssh-keygen.c]
5128 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
5129
1e3b8b07 513020001222
5131 - Updated RCSID for pty.c
5132 - (bal) OpenBSD CVS Updates:
5133 - markus@cvs.openbsd.org 2000/12/21 15:10:16
5134 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
5135 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
5136 - markus@cvs.openbsd.org 2000/12/20 19:26:56
5137 [authfile.c]
5138 allow ssh -i userkey for root
5139 - markus@cvs.openbsd.org 2000/12/20 19:37:21
5140 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
5141 fix prototypes; from stevesk@pobox.com
5142 - markus@cvs.openbsd.org 2000/12/20 19:32:08
5143 [sshd.c]
5144 init pointer to NULL; report from Jan.Ivan@cern.ch
5145 - markus@cvs.openbsd.org 2000/12/19 23:17:54
5146 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
5147 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
5148 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
5149 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
5150 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
5151 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
5152 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
5153 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
5154 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
5155 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
5156 unsigned' with u_char.
5157
67b0facb 515820001221
5159 - (stevesk) OpenBSD CVS updates:
5160 - markus@cvs.openbsd.org 2000/12/19 15:43:45
5161 [authfile.c channels.c sftp-server.c ssh-agent.c]
5162 remove() -> unlink() for consistency
5163 - markus@cvs.openbsd.org 2000/12/19 15:48:09
5164 [ssh-keyscan.c]
5165 replace <ssl/x.h> with <openssl/x.h>
5166 - markus@cvs.openbsd.org 2000/12/17 02:33:40
5167 [uidswap.c]
5168 typo; from wsanchez@apple.com
61e96248 5169
adeebd37 517020001220
61e96248 5171 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 5172 and Linux-PAM. Based on report and fix from Andrew Morgan
5173 <morgan@transmeta.com>
5174
f072c47a 517520001218
5176 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 5177 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
5178 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 5179
731c1541 518020001216
5181 - (stevesk) OpenBSD CVS updates:
5182 - markus@cvs.openbsd.org 2000/12/16 02:53:57
5183 [scp.c]
5184 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
5185 - markus@cvs.openbsd.org 2000/12/16 02:39:57
5186 [scp.c]
5187 unused; from stevesk@pobox.com
5188
227e8e86 518920001215
9853409f 5190 - (stevesk) Old OpenBSD patch wasn't completely applied:
5191 - markus@cvs.openbsd.org 2000/01/24 22:11:20
5192 [scp.c]
5193 allow '.' in usernames; from jedgar@fxp.org
227e8e86 5194 - (stevesk) OpenBSD CVS updates:
5195 - markus@cvs.openbsd.org 2000/12/13 16:26:53
5196 [ssh-keyscan.c]
5197 fatal already adds \n; from stevesk@pobox.com
5198 - markus@cvs.openbsd.org 2000/12/13 16:25:44
5199 [ssh-agent.c]
5200 remove redundant spaces; from stevesk@pobox.com
5201 - ho@cvs.openbsd.org 2000/12/12 15:50:21
5202 [pty.c]
5203 When failing to set tty owner and mode on a read-only filesystem, don't
5204 abort if the tty already has correct owner and reasonably sane modes.
5205 Example; permit 'root' to login to a firewall with read-only root fs.
5206 (markus@ ok)
5207 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
5208 [pty.c]
5209 KNF
6ffc9c88 5210 - markus@cvs.openbsd.org 2000/12/12 14:45:21
5211 [sshd.c]
5212 source port < 1024 is no longer required for rhosts-rsa since it
5213 adds no additional security.
5214 - markus@cvs.openbsd.org 2000/12/12 16:11:49
5215 [ssh.1 ssh.c]
5216 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
5217 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
5218 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 5219 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
5220 [scp.c]
5221 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 5222 - provos@cvs.openbsd.org 2000/12/15 10:30:15
5223 [kex.c kex.h sshconnect2.c sshd.c]
5224 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 5225
6c935fbd 522620001213
5227 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
5228 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 5229 - (stevesk) OpenBSD CVS update:
1fe6a48f 5230 - markus@cvs.openbsd.org 2000/12/12 15:30:02
5231 [ssh-keyscan.c ssh.c sshd.c]
61e96248 5232 consistently use __progname; from stevesk@pobox.com
6c935fbd 5233
367d1840 523420001211
5235 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
5236 patch to install ssh-keyscan manpage. Patch by Pekka Savola
5237 <pekka@netcore.fi>
e3a70753 5238 - (bal) OpenbSD CVS update
5239 - markus@cvs.openbsd.org 2000/12/10 17:01:53
5240 [sshconnect1.c]
5241 always request new challenge for skey/tis-auth, fixes interop with
5242 other implementations; report from roth@feep.net
367d1840 5243
6b523bae 524420001210
5245 - (bal) OpenBSD CVS updates
61e96248 5246 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 5247 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
5248 undo rijndael changes
61e96248 5249 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 5250 [rijndael.c]
5251 fix byte order bug w/o introducing new implementation
61e96248 5252 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 5253 [sftp-server.c]
5254 "" -> "." for realpath; from vinschen@redhat.com
61e96248 5255 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 5256 [ssh-agent.c]
5257 extern int optind; from stevesk@sweden.hp.com
13af0aa2 5258 - provos@cvs.openbsd.org 2000/12/09 23:51:11
5259 [compat.c]
5260 remove unnecessary '\n'
6b523bae 5261
ce9c0b75 526220001209
6b523bae 5263 - (bal) OpenBSD CVS updates:
61e96248 5264 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 5265 [ssh.1]
5266 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
5267
f72fc97f 526820001207
6b523bae 5269 - (bal) OpenBSD CVS updates:
61e96248 5270 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 5271 [compat.c compat.h packet.c]
5272 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 5273 - markus@cvs.openbsd.org 2000/12/06 23:10:39
5274 [rijndael.c]
5275 unexpand(1)
61e96248 5276 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 5277 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
5278 new rijndael implementation. fixes endian bugs
f72fc97f 5279
97fb6912 528020001206
6b523bae 5281 - (bal) OpenBSD CVS updates:
97fb6912 5282 - markus@cvs.openbsd.org 2000/12/05 20:34:09
5283 [channels.c channels.h clientloop.c serverloop.c]
5284 async connects for -R/-L; ok deraadt@
5285 - todd@cvs.openssh.org 2000/12/05 16:47:28
5286 [sshd.c]
5287 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 5288 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
5289 have it (used in ssh-keyscan).
227e8e86 5290 - (stevesk) OpenBSD CVS update:
f20255cb 5291 - markus@cvs.openbsd.org 2000/12/06 19:57:48
5292 [ssh-keyscan.c]
5293 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 5294
f6fdbddf 529520001205
6b523bae 5296 - (bal) OpenBSD CVS updates:
f6fdbddf 5297 - markus@cvs.openbsd.org 2000/12/04 19:24:02
5298 [ssh-keyscan.c ssh-keyscan.1]
5299 David Maziere's ssh-keyscan, ok niels@
5300 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
5301 to the recent OpenBSD source tree.
835d2104 5302 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 5303
cbc5abf9 530420001204
5305 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 5306 defining -POSIX.
5307 - (bal) OpenBSD CVS updates:
5308 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 5309 [compat.c]
5310 remove fallback to SSH_BUG_HMAC now that the drafts are updated
5311 - markus@cvs.openbsd.org 2000/12/03 11:27:55
5312 [compat.c]
61e96248 5313 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 5314 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 5315 - markus@cvs.openbsd.org 2000/12/03 11:15:03
5316 [auth2.c compat.c compat.h sshconnect2.c]
5317 support f-secure/ssh.com 2.0.12; ok niels@
5318
0b6fbf03 531920001203
cbc5abf9 5320 - (bal) OpenBSD CVS updates:
0b6fbf03 5321 - markus@cvs.openbsd.org 2000/11/30 22:54:31
5322 [channels.c]
61e96248 5323 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 5324 ok neils@
5325 - markus@cvs.openbsd.org 2000/11/29 20:39:17
5326 [cipher.c]
5327 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
5328 - markus@cvs.openbsd.org 2000/11/30 18:33:05
5329 [ssh-agent.c]
5330 agents must not dump core, ok niels@
61e96248 5331 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 5332 [ssh.1]
5333 T is for both protocols
5334 - markus@cvs.openbsd.org 2000/12/01 00:00:51
5335 [ssh.1]
5336 typo; from green@FreeBSD.org
5337 - markus@cvs.openbsd.org 2000/11/30 07:02:35
5338 [ssh.c]
5339 check -T before isatty()
5340 - provos@cvs.openbsd.org 2000/11/29 13:51:27
5341 [sshconnect.c]
61e96248 5342 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 5343 - markus@cvs.openbsd.org 2000/11/30 22:53:35
5344 [sshconnect.c]
5345 disable agent/x11/port fwding if hostkey has changed; ok niels@
5346 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
5347 [sshd.c]
5348 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
5349 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 5350 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
5351 PAM authentication using KbdInteractive.
5352 - (djm) Added another TODO
0b6fbf03 5353
90f4078a 535420001202
5355 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 5356 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 5357 <mstone@cs.loyola.edu>
5358
dcef6523 535920001129
7062c40f 5360 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
5361 if there are background children with open fds.
c193d002 5362 - (djm) bsd-rresvport.c bzero -> memset
61e96248 5363 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 5364 still fail during compilation of sftp-server).
5365 - (djm) Fail if ar is not found during configure
c523303b 5366 - (djm) OpenBSD CVS updates:
5367 - provos@cvs.openbsd.org 2000/11/22 08:38:31
5368 [sshd.8]
5369 talk about /etc/primes, okay markus@
5370 - markus@cvs.openbsd.org 2000/11/23 14:03:48
5371 [ssh.c sshconnect1.c sshconnect2.c]
5372 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
5373 defaults
5374 - markus@cvs.openbsd.org 2000/11/25 09:42:53
5375 [sshconnect1.c]
5376 reorder check for illegal ciphers, bugreport from espie@
5377 - markus@cvs.openbsd.org 2000/11/25 10:19:34
5378 [ssh-keygen.c ssh.h]
5379 print keytype when generating a key.
5380 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 5381 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
5382 more manpage paths in fixpaths calls
5383 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 5384 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 5385
e879a080 538620001125
5387 - (djm) Give up privs when reading seed file
5388
d343d900 538920001123
5390 - (bal) Merge OpenBSD changes:
5391 - markus@cvs.openbsd.org 2000/11/15 22:31:36
5392 [auth-options.c]
61e96248 5393 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 5394 - markus@cvs.openbsd.org 2000/11/16 17:55:43
5395 [dh.c]
5396 do not use perror() in sshd, after child is forked()
5397 - markus@cvs.openbsd.org 2000/11/14 23:42:40
5398 [auth-rsa.c]
5399 parse option only if key matches; fix some confusing seen by the client
5400 - markus@cvs.openbsd.org 2000/11/14 23:44:19
5401 [session.c]
5402 check no_agent_forward_flag for ssh-2, too
5403 - markus@cvs.openbsd.org 2000/11/15
5404 [ssh-agent.1]
5405 reorder SYNOPSIS; typo, use .It
5406 - markus@cvs.openbsd.org 2000/11/14 23:48:55
5407 [ssh-agent.c]
5408 do not reorder keys if a key is removed
5409 - markus@cvs.openbsd.org 2000/11/15 19:58:08
5410 [ssh.c]
61e96248 5411 just ignore non existing user keys
d343d900 5412 - millert@cvs.openbsd.org 200/11/15 20:24:43
5413 [ssh-keygen.c]
5414 Add missing \n at end of error message.
5415
0b49a754 541620001122
5417 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
5418 are compilable.
5419 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
5420
fab2e5d3 542120001117
5422 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
5423 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 5424 - (stevesk) Reworked progname support.
260d427b 5425 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
5426 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 5427
c2207f11 542820001116
5429 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
5430 releases.
5431 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
5432 <roth@feep.net>
5433
3d398e04 543420001113
61e96248 5435 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 5436 contrib/README
fa08c86b 5437 - (djm) Merge OpenBSD changes:
5438 - markus@cvs.openbsd.org 2000/11/06 16:04:56
5439 [channels.c channels.h clientloop.c nchan.c serverloop.c]
5440 [session.c ssh.c]
5441 agent forwarding and -R for ssh2, based on work from
5442 jhuuskon@messi.uku.fi
5443 - markus@cvs.openbsd.org 2000/11/06 16:13:27
5444 [ssh.c sshconnect.c sshd.c]
5445 do not disabled rhosts(rsa) if server port > 1024; from
5446 pekkas@netcore.fi
5447 - markus@cvs.openbsd.org 2000/11/06 16:16:35
5448 [sshconnect.c]
5449 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
5450 - markus@cvs.openbsd.org 2000/11/09 18:04:40
5451 [auth1.c]
5452 typo; from mouring@pconline.com
5453 - markus@cvs.openbsd.org 2000/11/12 12:03:28
5454 [ssh-agent.c]
5455 off-by-one when removing a key from the agent
5456 - markus@cvs.openbsd.org 2000/11/12 12:50:39
5457 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
5458 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
5459 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
5460 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
5461 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 5462 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 5463 add support for RSA to SSH2. please test.
5464 there are now 3 types of keys: RSA1 is used by ssh-1 only,
5465 RSA and DSA are used by SSH2.
5466 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
5467 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
5468 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
5469 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 5470 - (djm) Change to interim version
5733a41a 5471 - (djm) Fix RPM spec file stupidity
6fff1ac4 5472 - (djm) fixpaths to DSA and RSA keys too
3d398e04 5473
d287c664 547420001112
5475 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
5476 Phillips Porch <root@theporch.com>
3d398e04 5477 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
5478 <dcp@sgi.com>
a3bf38d0 5479 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
5480 failed ioctl(TIOCSCTTY) call.
d287c664 5481
3c4d4fef 548220001111
5483 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
5484 packaging files
35325fd4 5485 - (djm) Fix new Makefile.in warnings
61e96248 5486 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
5487 promoted to type int. Report and fix from Dan Astoorian
027bf205 5488 <djast@cs.toronto.edu>
61e96248 5489 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 5490 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 5491
3e366738 549220001110
5493 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
5494 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
5495 - (bal) Added in check to verify S/Key library is being detected in
5496 configure.in
61e96248 5497 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 5498 Patch by Mark Miller <markm@swoon.net>
5499 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 5500 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 5501 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
5502
373998a4 550320001107
e506ee73 5504 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
5505 Mark Miller <markm@swoon.net>
373998a4 5506 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
5507 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 5508 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
5509 Mark D. Roth <roth@feep.net>
373998a4 5510
ac89998a 551120001106
5512 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 5513 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 5514 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 5515 maintained FAQ on www.openssh.com
73bd30fe 5516 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
5517 <pekkas@netcore.fi>
5518 - (djm) Don't need X11-askpass in RPM spec file if building without it
5519 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 5520 - (djm) Release 2.3.0p1
97b378bf 5521 - (bal) typo in configure.in in regards to --with-ldflags from Marko
5522 Asplund <aspa@kronodoc.fi>
5523 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 5524
b850ecd9 552520001105
5526 - (bal) Sync with OpenBSD:
5527 - markus@cvs.openbsd.org 2000/10/31 9:31:58
5528 [compat.c]
5529 handle all old openssh versions
5530 - markus@cvs.openbsd.org 2000/10/31 13:1853
5531 [deattack.c]
5532 so that large packets do not wrap "n"; from netbsd
5533 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 5534 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
5535 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
5536 setsid() into more common files
96054e6f 5537 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 5538 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
5539 bsd-waitpid.c
b850ecd9 5540
75b90ced 554120001029
5542 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 5543 - (stevesk) Create contrib/cygwin/ directory; patch from
5544 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 5545 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 5546 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 5547
344f2b94 554820001028
61e96248 5549 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 5550 <Philippe.WILLEM@urssaf.fr>
240ae474 5551 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 5552 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 5553 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 5554 - (djm) Sync with OpenBSD:
5555 - markus@cvs.openbsd.org 2000/10/16 15:46:32
5556 [ssh.1]
5557 fixes from pekkas@netcore.fi
5558 - markus@cvs.openbsd.org 2000/10/17 14:28:11
5559 [atomicio.c]
5560 return number of characters processed; ok deraadt@
5561 - markus@cvs.openbsd.org 2000/10/18 12:04:02
5562 [atomicio.c]
5563 undo
5564 - markus@cvs.openbsd.org 2000/10/18 12:23:02
5565 [scp.c]
5566 replace atomicio(read,...) with read(); ok deraadt@
5567 - markus@cvs.openbsd.org 2000/10/18 12:42:00
5568 [session.c]
5569 restore old record login behaviour
5570 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
5571 [auth-skey.c]
5572 fmt string problem in unused code
5573 - provos@cvs.openbsd.org 2000/10/19 10:45:16
5574 [sshconnect2.c]
5575 don't reference freed memory. okay deraadt@
5576 - markus@cvs.openbsd.org 2000/10/21 11:04:23
5577 [canohost.c]
5578 typo, eramore@era-t.ericsson.se; ok niels@
5579 - markus@cvs.openbsd.org 2000/10/23 13:31:55
5580 [cipher.c]
5581 non-alignment dependent swap_bytes(); from
5582 simonb@wasabisystems.com/netbsd
5583 - markus@cvs.openbsd.org 2000/10/26 12:38:28
5584 [compat.c]
5585 add older vandyke products
5586 - markus@cvs.openbsd.org 2000/10/27 01:32:19
5587 [channels.c channels.h clientloop.c serverloop.c session.c]
5588 [ssh.c util.c]
61e96248 5589 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 5590 client ttys).
344f2b94 5591
ddc49b5c 559220001027
5593 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
5594
48e7916f 559520001025
5596 - (djm) Added WARNING.RNG file and modified configure to ask users of the
5597 builtin entropy code to read it.
5598 - (djm) Prefer builtin regex to PCRE.
00937921 5599 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
5600 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
5601 <proski@gnu.org>
48e7916f 5602
8dcda1e3 560320001020
5604 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 5605 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
5606 is more correct then current version.
8dcda1e3 5607
f5af5cd5 560820001018
5609 - (stevesk) Add initial support for setproctitle(). Current
5610 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 5611 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 5612
2f31bdd6 561320001017
5614 - (djm) Add -lregex to cywin libs from Corinna Vinschen
5615 <vinschen@cygnus.com>
ba7a3f40 5616 - (djm) Don't rely on atomicio's retval to determine length of askpass
5617 supplied passphrase. Problem report from Lutz Jaenicke
5618 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 5619 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 5620 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 5621 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 5622
33de75a3 562320001016
5624 - (djm) Sync with OpenBSD:
5625 - markus@cvs.openbsd.org 2000/10/14 04:01:15
5626 [cipher.c]
5627 debug3
5628 - markus@cvs.openbsd.org 2000/10/14 04:07:23
5629 [scp.c]
5630 remove spaces from arguments; from djm@mindrot.org
5631 - markus@cvs.openbsd.org 2000/10/14 06:09:46
5632 [ssh.1]
5633 Cipher is for SSH-1 only
5634 - markus@cvs.openbsd.org 2000/10/14 06:12:09
5635 [servconf.c servconf.h serverloop.c session.c sshd.8]
5636 AllowTcpForwarding; from naddy@
5637 - markus@cvs.openbsd.org 2000/10/14 06:16:56
5638 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 5639 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 5640 needs to be changed for interoperability reasons
5641 - markus@cvs.openbsd.org 2000/10/14 06:19:45
5642 [auth-rsa.c]
5643 do not send RSA challenge if key is not allowed by key-options; from
5644 eivind@ThinkSec.com
5645 - markus@cvs.openbsd.org 2000/10/15 08:14:01
5646 [rijndael.c session.c]
5647 typos; from stevesk@sweden.hp.com
5648 - markus@cvs.openbsd.org 2000/10/15 08:18:31
5649 [rijndael.c]
5650 typo
61e96248 5651 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 5652 through diffs
61e96248 5653 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 5654 <pekkas@netcore.fi>
aa0289fe 5655 - (djm) Update version in Redhat spec file
61e96248 5656 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 5657 Redhat 7.0 spec file
5b2d4b75 5658 - (djm) Make inability to read/write PRNG seedfile non-fatal
5659
33de75a3 5660
4d670c24 566120001015
5662 - (djm) Fix ssh2 hang on background processes at logout.
5663
71dfaf1c 566420001014
443172c4 5665 - (bal) Add support for realpath and getcwd for platforms with broken
5666 or missing realpath implementations for sftp-server.
5667 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 5668 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 5669 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 5670 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 5671 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
5672 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 5673 - (djm) Big OpenBSD sync:
5674 - markus@cvs.openbsd.org 2000/09/30 10:27:44
5675 [log.c]
5676 allow loglevel debug
5677 - markus@cvs.openbsd.org 2000/10/03 11:59:57
5678 [packet.c]
5679 hmac->mac
5680 - markus@cvs.openbsd.org 2000/10/03 12:03:03
5681 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
5682 move fake-auth from auth1.c to individual auth methods, disables s/key in
5683 debug-msg
5684 - markus@cvs.openbsd.org 2000/10/03 12:16:48
5685 ssh.c
5686 do not resolve canonname, i have no idea why this was added oin ossh
5687 - markus@cvs.openbsd.org 2000/10/09 15:30:44
5688 ssh-keygen.1 ssh-keygen.c
5689 -X now reads private ssh.com DSA keys, too.
5690 - markus@cvs.openbsd.org 2000/10/09 15:32:34
5691 auth-options.c
5692 clear options on every call.
5693 - markus@cvs.openbsd.org 2000/10/09 15:51:00
5694 authfd.c authfd.h
5695 interop with ssh-agent2, from <res@shore.net>
5696 - markus@cvs.openbsd.org 2000/10/10 14:20:45
5697 compat.c
5698 use rexexp for version string matching
5699 - provos@cvs.openbsd.org 2000/10/10 22:02:18
5700 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
5701 First rough implementation of the diffie-hellman group exchange. The
5702 client can ask the server for bigger groups to perform the diffie-hellman
5703 in, thus increasing the attack complexity when using ciphers with longer
5704 keys. University of Windsor provided network, T the company.
5705 - markus@cvs.openbsd.org 2000/10/11 13:59:52
5706 [auth-rsa.c auth2.c]
5707 clear auth options unless auth sucessfull
5708 - markus@cvs.openbsd.org 2000/10/11 14:00:27
5709 [auth-options.h]
5710 clear auth options unless auth sucessfull
5711 - markus@cvs.openbsd.org 2000/10/11 14:03:27
5712 [scp.1 scp.c]
5713 support 'scp -o' with help from mouring@pconline.com
5714 - markus@cvs.openbsd.org 2000/10/11 14:11:35
5715 [dh.c]
5716 Wall
5717 - markus@cvs.openbsd.org 2000/10/11 14:14:40
5718 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
5719 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
5720 add support for s/key (kbd-interactive) to ssh2, based on work by
5721 mkiernan@avantgo.com and me
5722 - markus@cvs.openbsd.org 2000/10/11 14:27:24
5723 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
5724 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
5725 [sshconnect2.c sshd.c]
5726 new cipher framework
5727 - markus@cvs.openbsd.org 2000/10/11 14:45:21
5728 [cipher.c]
5729 remove DES
5730 - markus@cvs.openbsd.org 2000/10/12 03:59:20
5731 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
5732 enable DES in SSH-1 clients only
5733 - markus@cvs.openbsd.org 2000/10/12 08:21:13
5734 [kex.h packet.c]
5735 remove unused
5736 - markus@cvs.openbsd.org 2000/10/13 12:34:46
5737 [sshd.c]
5738 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
5739 - markus@cvs.openbsd.org 2000/10/13 12:59:15
5740 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
5741 rijndael/aes support
5742 - markus@cvs.openbsd.org 2000/10/13 13:10:54
5743 [sshd.8]
5744 more info about -V
5745 - markus@cvs.openbsd.org 2000/10/13 13:12:02
5746 [myproposal.h]
5747 prefer no compression
3ed32516 5748 - (djm) Fix scp user@host handling
5749 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 5750 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
5751 u_intXX_t types on all platforms.
9ea53ba5 5752 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 5753 - (stevesk) ~/.hushlogin shouldn't cause required password change to
5754 be bypassed.
f5665f6f 5755 - (stevesk) Display correct path to ssh-askpass in configure output.
5756 Report from Lutz Jaenicke.
71dfaf1c 5757
ebd782f7 575820001007
5759 - (stevesk) Print PAM return value in PAM log messages to aid
5760 with debugging.
97994d32 5761 - (stevesk) Fix detection of pw_class struct member in configure;
5762 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
5763
47a134c1 576420001002
5765 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
5766 - (djm) Add host system and CC to end-of-configure report. Suggested by
5767 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
5768
7322ef0e 576920000931
5770 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
5771
6ac7829a 577220000930
b6490dcb 5773 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 5774 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 5775 Ben Lindstrom <mouring@pconline.com>
5776 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 5777 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 5778 very short lived X connections. Bug report from Tobias Oetiker
857040fb 5779 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 5780 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
5781 patch from Pekka Savola <pekkas@netcore.fi>
58665035 5782 - (djm) Forgot to cvs add LICENSE file
dc2901a0 5783 - (djm) Add LICENSE to RPM spec files
de273eef 5784 - (djm) CVS OpenBSD sync:
5785 - markus@cvs.openbsd.org 2000/09/26 13:59:59
5786 [clientloop.c]
5787 use debug2
5788 - markus@cvs.openbsd.org 2000/09/27 15:41:34
5789 [auth2.c sshconnect2.c]
5790 use key_type()
5791 - markus@cvs.openbsd.org 2000/09/28 12:03:18
5792 [channels.c]
5793 debug -> debug2 cleanup
61e96248 5794 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 5795 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
5796 <Alain.St-Denis@ec.gc.ca>
61e96248 5797 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
5798 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 5799 J. Barry <don@astro.cornell.edu>
6ac7829a 5800
c5d85828 580120000929
5802 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 5803 - (djm) Another off-by-one fix from Pavel Kankovsky
5804 <peak@argo.troja.mff.cuni.cz>
22d89d24 5805 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
5806 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 5807 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 5808 <tim@multitalents.net>
c5d85828 5809
6fd7f731 581020000926
5811 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 5812 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 5813 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
5814 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 5815
2f125ca1 581620000924
5817 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
5818 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 5819 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
5820 <markm@swoon.net>
2f125ca1 5821
764d4113 582220000923
61e96248 5823 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 5824 <stevesk@sweden.hp.com>
777319db 5825 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 5826 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 5827 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 5828 <stevesk@sweden.hp.com>
e79b44e1 5829 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 5830 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 5831 Michael Stone <mstone@cs.loyola.edu>
188adeb2 5832 - (djm) OpenBSD CVS sync:
5833 - markus@cvs.openbsd.org 2000/09/17 09:38:59
5834 [sshconnect2.c sshd.c]
5835 fix DEBUG_KEXDH
5836 - markus@cvs.openbsd.org 2000/09/17 09:52:51
5837 [sshconnect.c]
5838 yes no; ok niels@
5839 - markus@cvs.openbsd.org 2000/09/21 04:55:11
5840 [sshd.8]
5841 typo
5842 - markus@cvs.openbsd.org 2000/09/21 05:03:54
5843 [serverloop.c]
5844 typo
5845 - markus@cvs.openbsd.org 2000/09/21 05:11:42
5846 scp.c
5847 utime() to utimes(); mouring@pconline.com
5848 - markus@cvs.openbsd.org 2000/09/21 05:25:08
5849 sshconnect2.c
5850 change login logic in ssh2, allows plugin of other auth methods
5851 - markus@cvs.openbsd.org 2000/09/21 05:25:35
5852 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
5853 [serverloop.c]
5854 add context to dispatch_run
5855 - markus@cvs.openbsd.org 2000/09/21 05:07:52
5856 authfd.c authfd.h ssh-agent.c
5857 bug compat for old ssh.com software
764d4113 5858
7f377177 585920000920
5860 - (djm) Fix bad path substitution. Report from Andrew Miner
5861 <asminer@cs.iastate.edu>
5862
bcbf86ec 586320000916
61e96248 5864 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 5865 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 5866 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 5867 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 5868 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
5869 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 5870 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 5871 password change patch.
5872 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 5873 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
5874 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 5875 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
5876 - (djm) Re-enable int64_t types - we need them for sftp
5877 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
5878 - (djm) Update Redhat SPEC file accordingly
5879 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
5880 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 5881 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 5882 <Dirk.DeWachter@rug.ac.be>
61e96248 5883 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 5884 <larry.jones@sdrc.com>
5885 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
5886 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 5887 - (djm) Merge OpenBSD changes:
5888 - markus@cvs.openbsd.org 2000/09/05 02:59:57
5889 [session.c]
5890 print hostname (not hushlogin)
5891 - markus@cvs.openbsd.org 2000/09/05 13:18:48
5892 [authfile.c ssh-add.c]
5893 enable ssh-add -d for DSA keys
5894 - markus@cvs.openbsd.org 2000/09/05 13:20:49
5895 [sftp-server.c]
5896 cleanup
5897 - markus@cvs.openbsd.org 2000/09/06 03:46:41
5898 [authfile.h]
5899 prototype
5900 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
5901 [ALL]
61e96248 5902 cleanup copyright notices on all files. I have attempted to be
5903 accurate with the details. everything is now under Tatu's licence
5904 (which I copied from his readme), and/or the core-sdi bsd-ish thing
5905 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 5906 licence. We're not changing any rules, just being accurate.
5907 - markus@cvs.openbsd.org 2000/09/07 14:40:30
5908 [channels.c channels.h clientloop.c serverloop.c ssh.c]
5909 cleanup window and packet sizes for ssh2 flow control; ok niels
5910 - markus@cvs.openbsd.org 2000/09/07 14:53:00
5911 [scp.c]
5912 typo
5913 - markus@cvs.openbsd.org 2000/09/07 15:13:37
5914 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
5915 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
5916 [pty.c readconf.c]
5917 some more Copyright fixes
5918 - markus@cvs.openbsd.org 2000/09/08 03:02:51
5919 [README.openssh2]
5920 bye bye
5921 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
5922 [LICENCE cipher.c]
5923 a few more comments about it being ARC4 not RC4
5924 - markus@cvs.openbsd.org 2000/09/12 14:53:11
5925 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
5926 multiple debug levels
5927 - markus@cvs.openbsd.org 2000/09/14 14:25:15
5928 [clientloop.c]
5929 typo
5930 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
5931 [ssh-agent.c]
5932 check return value for setenv(3) for failure, and deal appropriately
5933
deb8d717 593420000913
5935 - (djm) Fix server not exiting with jobs in background.
5936
b5e300c2 593720000905
5938 - (djm) Import OpenBSD CVS changes
5939 - markus@cvs.openbsd.org 2000/08/31 15:52:24
5940 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
5941 implement a SFTP server. interops with sftp2, scp2 and the windows
5942 client from ssh.com
5943 - markus@cvs.openbsd.org 2000/08/31 15:56:03
5944 [README.openssh2]
5945 sync
5946 - markus@cvs.openbsd.org 2000/08/31 16:05:42
5947 [session.c]
5948 Wall
5949 - markus@cvs.openbsd.org 2000/08/31 16:09:34
5950 [authfd.c ssh-agent.c]
5951 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
5952 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
5953 [scp.1 scp.c]
5954 cleanup and fix -S support; stevesk@sweden.hp.com
5955 - markus@cvs.openbsd.org 2000/09/01 16:29:32
5956 [sftp-server.c]
5957 portability fixes
5958 - markus@cvs.openbsd.org 2000/09/01 16:32:41
5959 [sftp-server.c]
5960 fix cast; mouring@pconline.com
5961 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
5962 [ssh-add.1 ssh.1]
5963 add missing .El against .Bl.
5964 - markus@cvs.openbsd.org 2000/09/04 13:03:41
5965 [session.c]
5966 missing close; ok theo
5967 - markus@cvs.openbsd.org 2000/09/04 13:07:21
5968 [session.c]
5969 fix get_last_login_time order; from andre@van-veen.de
5970 - markus@cvs.openbsd.org 2000/09/04 13:10:09
5971 [sftp-server.c]
5972 more cast fixes; from mouring@pconline.com
5973 - markus@cvs.openbsd.org 2000/09/04 13:06:04
5974 [session.c]
5975 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
5976 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 5977 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
5978
1e61f54a 597920000903
5980 - (djm) Fix Redhat init script
5981
c80876b4 598220000901
5983 - (djm) Pick up Jim's new X11-askpass
5984 - (djm) Release 2.2.0p1
5985
8b4a0d08 598620000831
bcbf86ec 5987 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 5988 <acox@cv.telegroup.com>
b817711d 5989 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 5990
0b65b628 599120000830
5992 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 5993 - (djm) Periodically rekey arc4random
5994 - (djm) Clean up diff against OpenBSD.
bcbf86ec 5995 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 5996 <stevesk@sweden.hp.com>
b33a2e6e 5997 - (djm) Quieten the pam delete credentials error message
44839801 5998 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
5999 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 6000 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 6001 - (djm) Fix doh in bsd-arc4random.c
0b65b628 6002
9aaf9be4 600320000829
bcbf86ec 6004 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
6005 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 6006 Garrick James <garrick@james.net>
b5f90139 6007 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
6008 Bastian Trompetter <btrompetter@firemail.de>
698d107e 6009 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 6010 - More OpenBSD updates:
6011 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
6012 [scp.c]
6013 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
6014 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
6015 [session.c]
6016 Wall
6017 - markus@cvs.openbsd.org 2000/08/26 04:33:43
6018 [compat.c]
6019 ssh.com-2.3.0
6020 - markus@cvs.openbsd.org 2000/08/27 12:18:05
6021 [compat.c]
6022 compatibility with future ssh.com versions
6023 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
6024 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
6025 print uid/gid as unsigned
6026 - markus@cvs.openbsd.org 2000/08/28 13:51:00
6027 [ssh.c]
6028 enable -n and -f for ssh2
6029 - markus@cvs.openbsd.org 2000/08/28 14:19:53
6030 [ssh.c]
6031 allow combination of -N and -f
6032 - markus@cvs.openbsd.org 2000/08/28 14:20:56
6033 [util.c]
6034 util.c
6035 - markus@cvs.openbsd.org 2000/08/28 14:22:02
6036 [util.c]
6037 undo
6038 - markus@cvs.openbsd.org 2000/08/28 14:23:38
6039 [util.c]
6040 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 6041
137d7b6c 604220000823
6043 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 6044 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
6045 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 6046 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 6047 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 6048 - (djm) Add local version to version.h
ea788c22 6049 - (djm) Don't reseed arc4random everytime it is used
2e73a022 6050 - (djm) OpenBSD CVS updates:
6051 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
6052 [ssh.c]
6053 accept remsh as a valid name as well; roman@buildpoint.com
6054 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
6055 [deattack.c crc32.c packet.c]
6056 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
6057 libz crc32 function yet, because it has ugly "long"'s in it;
6058 oneill@cs.sfu.ca
6059 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
6060 [scp.1 scp.c]
6061 -S prog support; tv@debian.org
6062 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
6063 [scp.c]
6064 knf
6065 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
6066 [log-client.c]
6067 shorten
6068 - markus@cvs.openbsd.org 2000/08/19 12:48:11
6069 [channels.c channels.h clientloop.c ssh.c ssh.h]
6070 support for ~. in ssh2
6071 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
6072 [crc32.h]
6073 proper prototype
6074 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 6075 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
6076 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 6077 [fingerprint.c fingerprint.h]
6078 add SSH2/DSA support to the agent and some other DSA related cleanups.
6079 (note that we cannot talk to ssh.com's ssh2 agents)
6080 - markus@cvs.openbsd.org 2000/08/19 15:55:52
6081 [channels.c channels.h clientloop.c]
6082 more ~ support for ssh2
6083 - markus@cvs.openbsd.org 2000/08/19 16:21:19
6084 [clientloop.c]
6085 oops
6086 - millert@cvs.openbsd.org 2000/08/20 12:25:53
6087 [session.c]
6088 We have to stash the result of get_remote_name_or_ip() before we
6089 close our socket or getpeername() will get EBADF and the process
6090 will exit. Only a problem for "UseLogin yes".
6091 - millert@cvs.openbsd.org 2000/08/20 12:30:59
6092 [session.c]
6093 Only check /etc/nologin if "UseLogin no" since login(1) may have its
6094 own policy on determining who is allowed to login when /etc/nologin
6095 is present. Also use the _PATH_NOLOGIN define.
6096 - millert@cvs.openbsd.org 2000/08/20 12:42:43
6097 [auth1.c auth2.c session.c ssh.c]
6098 Add calls to setusercontext() and login_get*(). We basically call
6099 setusercontext() in most places where previously we did a setlogin().
6100 Add default login.conf file and put root in the "daemon" login class.
6101 - millert@cvs.openbsd.org 2000/08/21 10:23:31
6102 [session.c]
6103 Fix incorrect PATH setting; noted by Markus.
137d7b6c 6104
c345cf9d 610520000818
6106 - (djm) OpenBSD CVS changes:
6107 - markus@cvs.openbsd.org 2000/07/22 03:14:37
6108 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
6109 random early drop; ok theo, niels
6110 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
6111 [ssh.1]
6112 typo
6113 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
6114 [sshd.8]
6115 many fixes from pepper@mail.reppep.com
6116 - provos@cvs.openbsd.org 2000/08/01 13:01:42
6117 [Makefile.in util.c aux.c]
6118 rename aux.c to util.c to help with cygwin port
6119 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
6120 [authfd.c]
6121 correct sun_len; Alexander@Leidinger.net
6122 - provos@cvs.openbsd.org 2000/08/02 10:27:17
6123 [readconf.c sshd.8]
6124 disable kerberos authentication by default
6125 - provos@cvs.openbsd.org 2000/08/02 11:27:05
6126 [sshd.8 readconf.c auth-krb4.c]
6127 disallow kerberos authentication if we can't verify the TGT; from
6128 dugsong@
6129 kerberos authentication is on by default only if you have a srvtab.
6130 - markus@cvs.openbsd.org 2000/08/04 14:30:07
6131 [auth.c]
6132 unused
6133 - markus@cvs.openbsd.org 2000/08/04 14:30:35
6134 [sshd_config]
6135 MaxStartups
6136 - markus@cvs.openbsd.org 2000/08/15 13:20:46
6137 [authfd.c]
6138 cleanup; ok niels@
6139 - markus@cvs.openbsd.org 2000/08/17 14:05:10
6140 [session.c]
6141 cleanup login(1)-like jobs, no duplicate utmp entries
6142 - markus@cvs.openbsd.org 2000/08/17 14:06:34
6143 [session.c sshd.8 sshd.c]
6144 sshd -u len, similar to telnetd
1a022229 6145 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 6146 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 6147
416ed5a7 614820000816
6149 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 6150 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 6151 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 6152 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 6153 implementation.
ba606eb2 6154 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 6155
dbaa2e87 615620000815
6157 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 6158 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
6159 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 6160 - (djm) Don't seek in directory based lastlogs
bcbf86ec 6161 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 6162 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 6163 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 6164
6c33bf70 616520000813
6166 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
6167 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
6168
3fcce26c 616920000809
bcbf86ec 6170 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 6171 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 6172 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 6173 <charles@comm.polymtl.ca>
3fcce26c 6174
71d43804 617520000808
6176 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
6177 time, spec file cleanup.
6178
f9bcea07 617920000807
378f2232 6180 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 6181 - (djm) Suppress error messages on channel close shutdown() failurs
6182 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 6183 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 6184
bcf89935 618520000725
6186 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
6187
4c8722d9 618820000721
6189 - (djm) OpenBSD CVS updates:
6190 - markus@cvs.openbsd.org 2000/07/16 02:27:22
6191 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
6192 [sshconnect1.c sshconnect2.c]
6193 make ssh-add accept dsa keys (the agent does not)
6194 - djm@cvs.openbsd.org 2000/07/17 19:25:02
6195 [sshd.c]
6196 Another closing of stdin; ok deraadt
6197 - markus@cvs.openbsd.org 2000/07/19 18:33:12
6198 [dsa.c]
6199 missing free, reorder
6200 - markus@cvs.openbsd.org 2000/07/20 16:23:14
6201 [ssh-keygen.1]
6202 document input and output files
6203
240777b8 620420000720
4c8722d9 6205 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 6206
3c7def32 620720000716
4c8722d9 6208 - (djm) Release 2.1.1p4
3c7def32 6209
819b676f 621020000715
704b1659 6211 - (djm) OpenBSD CVS updates
6212 - provos@cvs.openbsd.org 2000/07/13 16:53:22
6213 [aux.c readconf.c servconf.c ssh.h]
6214 allow multiple whitespace but only one '=' between tokens, bug report from
6215 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
6216 - provos@cvs.openbsd.org 2000/07/13 17:14:09
6217 [clientloop.c]
6218 typo; todd@fries.net
6219 - provos@cvs.openbsd.org 2000/07/13 17:19:31
6220 [scp.c]
6221 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
6222 - markus@cvs.openbsd.org 2000/07/14 16:59:46
6223 [readconf.c servconf.c]
6224 allow leading whitespace. ok niels
6225 - djm@cvs.openbsd.org 2000/07/14 22:01:38
6226 [ssh-keygen.c ssh.c]
6227 Always create ~/.ssh with mode 700; ok Markus
819b676f 6228 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
6229 - Include floatingpoint.h for entropy.c
6230 - strerror replacement
704b1659 6231
3f7a7e4a 623220000712
c37fb3c1 6233 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 6234 - (djm) OpenBSD CVS Updates:
6235 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
6236 [session.c sshd.c ]
6237 make MaxStartups code still work with -d; djm
6238 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
6239 [readconf.c ssh_config]
6240 disable FallBackToRsh by default
c37fb3c1 6241 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
6242 Ben Lindstrom <mouring@pconline.com>
1e970014 6243 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
6244 spec file.
dcb36e5d 6245 - (djm) Released 2.1.1p3
3f7a7e4a 6246
56118702 624720000711
6248 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
6249 <tbert@abac.com>
132dd316 6250 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 6251 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 6252 <mouring@pconline.com>
bcbf86ec 6253 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 6254 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 6255 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
6256 to compile on more platforms (incl NeXT).
cc6f2c4c 6257 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 6258 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 6259 - (djm) OpenBSD CVS updates:
6260 - markus@cvs.openbsd.org 2000/06/26 03:22:29
6261 [authfd.c]
6262 cleanup, less cut&paste
6263 - markus@cvs.openbsd.org 2000/06/26 15:59:19
6264 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 6265 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 6266 theo and me
6267 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
6268 [session.c]
6269 use no_x11_forwarding_flag correctly; provos ok
6270 - provos@cvs.openbsd.org 2000/07/05 15:35:57
6271 [sshd.c]
6272 typo
6273 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
6274 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 6275 Insert more missing .El directives. Our troff really should identify
089fbbd2 6276 these and spit out a warning.
6277 - todd@cvs.openbsd.org 2000/07/06 21:55:04
6278 [auth-rsa.c auth2.c ssh-keygen.c]
6279 clean code is good code
6280 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
6281 [serverloop.c]
6282 sense of port forwarding flag test was backwards
6283 - provos@cvs.openbsd.org 2000/07/08 17:17:31
6284 [compat.c readconf.c]
6285 replace strtok with strsep; from David Young <dyoung@onthejob.net>
6286 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
6287 [auth.h]
6288 KNF
6289 - ho@cvs.openbsd.org 2000/07/08 19:27:33
6290 [compat.c readconf.c]
6291 Better conditions for strsep() ending.
6292 - ho@cvs.openbsd.org 2000/07/10 10:27:05
6293 [readconf.c]
6294 Get the correct message on errors. (niels@ ok)
6295 - ho@cvs.openbsd.org 2000/07/10 10:30:25
6296 [cipher.c kex.c servconf.c]
6297 strtok() --> strsep(). (niels@ ok)
5540ea9b 6298 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 6299 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
6300 builds)
229f64ee 6301 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 6302
a8545c6c 630320000709
6304 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
6305 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 6306 - (djm) Match prototype and function declaration for rresvport_af.
6307 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 6308 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 6309 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 6310 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
6311 <jimw@peisj.pebio.com>
264dce47 6312 - (djm) Fix pam sprintf fix
6313 - (djm) Cleanup entropy collection code a little more. Split initialisation
6314 from seeding, perform intialisation immediatly at start, be careful with
6315 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 6316 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
6317 Including sigaction() et al. replacements
bcbf86ec 6318 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 6319 <tbert@abac.com>
a8545c6c 6320
e2902a5b 632120000708
bcbf86ec 6322 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 6323 Aaron Hopkins <aaron@die.net>
7a33f831 6324 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
6325 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 6326 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 6327 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 6328 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 6329 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 6330 - (djm) Don't use inet_addr.
e2902a5b 6331
5637650d 633220000702
6333 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 6334 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
6335 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 6336 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
6337 Chris, the Young One <cky@pobox.com>
bcbf86ec 6338 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 6339 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 6340
388e9f9f 634120000701
6342 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 6343 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 6344 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
6345 <vinschen@cygnus.com>
30228d7c 6346 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 6347 - (djm) Added check for broken snprintf() functions which do not correctly
6348 terminate output string and attempt to use replacement.
46158300 6349 - (djm) Released 2.1.1p2
388e9f9f 6350
9f32ceb4 635120000628
6352 - (djm) Fixes to lastlog code for Irix
6353 - (djm) Use atomicio in loginrec
3206bb3b 6354 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
6355 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 6356 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 6357 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 6358 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 6359
d8caae24 636020000627
6361 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 6362 - (djm) Formatting
d8caae24 6363
fe30cc2e 636420000626
3e98362e 6365 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 6366 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
6367 - (djm) Added password expiry checking (no password change support)
be0b9bb7 6368 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
6369 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 6370 - (djm) Fix fixed EGD code.
3e98362e 6371 - OpenBSD CVS update
6372 - provos@cvs.openbsd.org 2000/06/25 14:17:58
6373 [channels.c]
6374 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
6375
1c04b088 637620000623
bcbf86ec 6377 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 6378 Svante Signell <svante.signell@telia.com>
6379 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 6380 - OpenBSD CVS Updates:
6381 - markus@cvs.openbsd.org 2000/06/22 10:32:27
6382 [sshd.c]
6383 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
6384 - djm@cvs.openbsd.org 2000/06/22 17:55:00
6385 [auth-krb4.c key.c radix.c uuencode.c]
6386 Missing CVS idents; ok markus
1c04b088 6387
f528fdf2 638820000622
6389 - (djm) Automatically generate host key during "make install". Suggested
6390 by Gary E. Miller <gem@rellim.com>
6391 - (djm) Paranoia before kill() system call
74fc9186 6392 - OpenBSD CVS Updates:
6393 - markus@cvs.openbsd.org 2000/06/18 18:50:11
6394 [auth2.c compat.c compat.h sshconnect2.c]
6395 make userauth+pubkey interop with ssh.com-2.2.0
6396 - markus@cvs.openbsd.org 2000/06/18 20:56:17
6397 [dsa.c]
6398 mem leak + be more paranoid in dsa_verify.
6399 - markus@cvs.openbsd.org 2000/06/18 21:29:50
6400 [key.c]
6401 cleanup fingerprinting, less hardcoded sizes
6402 - markus@cvs.openbsd.org 2000/06/19 19:39:45
6403 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
6404 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 6405 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 6406 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
6407 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 6408 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
6409 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 6410 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
6411 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
6412 OpenBSD tag
6413 - markus@cvs.openbsd.org 2000/06/21 10:46:10
6414 sshconnect2.c missing free; nuke old comment
f528fdf2 6415
e5fe9a1f 641620000620
6417 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 6418 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 6419 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 6420 - (djm) Typo in loginrec.c
e5fe9a1f 6421
cbd7492e 642220000618
6423 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 6424 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 6425 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 6426 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 6427 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 6428 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 6429 Martin Petrak <petrak@spsknm.schools.sk>
6430 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
6431 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 6432 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 6433 - OpenBSD CVS updates:
6434 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
6435 [channels.c]
6436 everyone says "nix it" (remove protocol 2 debugging message)
6437 - markus@cvs.openbsd.org 2000/06/17 13:24:34
6438 [sshconnect.c]
6439 allow extended server banners
6440 - markus@cvs.openbsd.org 2000/06/17 14:30:10
6441 [sshconnect.c]
6442 missing atomicio, typo
6443 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
6444 [servconf.c servconf.h session.c sshd.8 sshd_config]
6445 add support for ssh v2 subsystems. ok markus@.
6446 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
6447 [readconf.c servconf.c]
6448 include = in WHITESPACE; markus ok
6449 - markus@cvs.openbsd.org 2000/06/17 19:09:10
6450 [auth2.c]
6451 implement bug compatibility with ssh-2.0.13 pubkey, server side
6452 - markus@cvs.openbsd.org 2000/06/17 21:00:28
6453 [compat.c]
6454 initial support for ssh.com's 2.2.0
6455 - markus@cvs.openbsd.org 2000/06/17 21:16:09
6456 [scp.c]
6457 typo
6458 - markus@cvs.openbsd.org 2000/06/17 22:05:02
6459 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
6460 split auth-rsa option parsing into auth-options
6461 add options support to authorized_keys2
6462 - markus@cvs.openbsd.org 2000/06/17 22:42:54
6463 [session.c]
6464 typo
cbd7492e 6465
509b1f88 646620000613
6467 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
6468 - Platform define for SCO 3.x which breaks on /dev/ptmx
6469 - Detect and try to fix missing MAXPATHLEN
a4d05724 6470 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
6471 <P.S.S.Camp@ukc.ac.uk>
509b1f88 6472
09564242 647320000612
6474 - (djm) Glob manpages in RPM spec files to catch compressed files
6475 - (djm) Full license in auth-pam.c
08ae384f 6476 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 6477 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
6478 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
6479 def'd
6480 - Set AIX to use preformatted manpages
61e96248 6481
74b224a0 648220000610
6483 - (djm) Minor doc tweaks
217ab55e 6484 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 6485
32c80420 648620000609
6487 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
6488 (in favour of utmpx) on Solaris 8
6489
fa649821 649020000606
48c99b2c 6491 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
6492 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 6493 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 6494 timeout
f988dce5 6495 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 6496 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 6497 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 6498 <tibbs@math.uh.edu>
1e83f2a2 6499 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
6500 <zack@wolery.cumb.org>
fa649821 6501 - (djm) OpenBSD CVS updates:
6502 - todd@cvs.openbsd.org
6503 [sshconnect2.c]
6504 teach protocol v2 to count login failures properly and also enable an
6505 explanation of why the password prompt comes up again like v1; this is NOT
6506 crypto
61e96248 6507 - markus@cvs.openbsd.org
fa649821 6508 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
6509 xauth_location support; pr 1234
6510 [readconf.c sshconnect2.c]
6511 typo, unused
6512 [session.c]
6513 allow use_login only for login sessions, otherwise remote commands are
6514 execed with uid==0
6515 [sshd.8]
6516 document UseLogin better
6517 [version.h]
6518 OpenSSH 2.1.1
6519 [auth-rsa.c]
bcbf86ec 6520 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 6521 negative match or no match at all
6522 [channels.c hostfile.c match.c]
bcbf86ec 6523 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 6524 kris@FreeBSD.org
6525
8e7b16f8 652620000606
bcbf86ec 6527 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 6528 configure.
6529
d7c0f3d5 653020000604
6531 - Configure tweaking for new login code on Irix 5.3
2d6c411f 6532 - (andre) login code changes based on djm feedback
d7c0f3d5 6533
2d6c411f 653420000603
6535 - (andre) New login code
6536 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
6537 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 6538
5daf7064 653920000531
6540 - Cleanup of auth.c, login.c and fake-*
6541 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 6542 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 6543 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
6544 of fallback DIY code.
5daf7064 6545
b9f446d1 654620000530
6547 - Define atexit for old Solaris
b02ebca1 6548 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
6549 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 6550 - OpenBSD CVS updates:
6551 - markus@cvs.openbsd.org
6552 [session.c]
6553 make x11-fwd work w/ localhost (xauth add host/unix:11)
6554 [cipher.c compat.c readconf.c servconf.c]
6555 check strtok() != NULL; ok niels@
6556 [key.c]
6557 fix key_read() for uuencoded keys w/o '='
6558 [serverloop.c]
6559 group ssh1 vs. ssh2 in serverloop
6560 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
6561 split kexinit/kexdh, factor out common code
6562 [readconf.c ssh.1 ssh.c]
6563 forwardagent defaults to no, add ssh -A
6564 - theo@cvs.openbsd.org
6565 [session.c]
6566 just some line shortening
60688ef9 6567 - Released 2.1.0p3
b9f446d1 6568
29611d9c 656920000520
6570 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 6571 - Don't touch utmp if USE_UTMPX defined
a423beaf 6572 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 6573 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 6574 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 6575 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 6576 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 6577 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 6578 - Doc cleanup
29611d9c 6579
301e9b01 658020000518
6581 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
6582 - OpenBSD CVS updates:
6583 - markus@cvs.openbsd.org
6584 [sshconnect.c]
6585 copy only ai_addrlen bytes; misiek@pld.org.pl
6586 [auth.c]
bcbf86ec 6587 accept an empty shell in authentication; bug reported by
301e9b01 6588 chris@tinker.ucr.edu
6589 [serverloop.c]
6590 we don't have stderr for interactive terminal sessions (fcntl errors)
6591
ad85db64 659220000517
6593 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
6594 - Fixes command line printing segfaults (spotter: Bladt Norbert)
6595 - Fixes erroneous printing of debug messages to syslog
6596 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
6597 - Gives useful error message if PRNG initialisation fails
6598 - Reduced ssh startup delay
6599 - Measures cumulative command time rather than the time between reads
704b1659 6600 after select()
ad85db64 6601 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 6602 optionally run 'ent' to measure command entropy
c1ef8333 6603 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 6604 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 6605 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 6606 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 6607 - OpenBSD CVS update:
bcbf86ec 6608 - markus@cvs.openbsd.org
0e73cc53 6609 [ssh.c]
6610 fix usage()
6611 [ssh2.h]
6612 draft-ietf-secsh-architecture-05.txt
6613 [ssh.1]
6614 document ssh -T -N (ssh2 only)
6615 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
6616 enable nonblocking IO for sshd w/ proto 1, too; split out common code
6617 [aux.c]
6618 missing include
c04f75f1 6619 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
6620 - INSTALL typo and URL fix
6621 - Makefile fix
6622 - Solaris fixes
bcbf86ec 6623 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 6624 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 6625 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 6626 - Detect OpenSSL seperatly from RSA
bcbf86ec 6627 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 6628 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 6629
3d1a1654 663020000513
bcbf86ec 6631 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 6632 <misiek@pld.org.pl>
6633
d02a3a00 663420000511
bcbf86ec 6635 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 6636 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 6637 - "make host-key" fix for Irix
d02a3a00 6638
d0c832f3 663920000509
6640 - OpenBSD CVS update
6641 - markus@cvs.openbsd.org
6642 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
6643 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
6644 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
6645 - hugh@cvs.openbsd.org
6646 [ssh.1]
6647 - zap typo
6648 [ssh-keygen.1]
6649 - One last nit fix. (markus approved)
6650 [sshd.8]
6651 - some markus certified spelling adjustments
6652 - markus@cvs.openbsd.org
6653 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
6654 [sshconnect2.c ]
6655 - bug compat w/ ssh-2.0.13 x11, split out bugs
6656 [nchan.c]
6657 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
6658 [ssh-keygen.c]
6659 - handle escapes in real and original key format, ok millert@
6660 [version.h]
6661 - OpenSSH-2.1
3dc1102e 6662 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 6663 - Doc updates
bcbf86ec 6664 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 6665 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 6666
ebdeb9a8 666720000508
6668 - Makefile and RPM spec fixes
6669 - Generate DSA host keys during "make key" or RPM installs
f6cde515 6670 - OpenBSD CVS update
6671 - markus@cvs.openbsd.org
6672 [clientloop.c sshconnect2.c]
6673 - make x11-fwd interop w/ ssh-2.0.13
6674 [README.openssh2]
6675 - interop w/ SecureFX
6676 - Release 2.0.0beta2
ebdeb9a8 6677
bcbf86ec 6678 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 6679 <andre.lucas@dial.pipex.com>
6680
1d1ffb87 668120000507
6682 - Remove references to SSLeay.
6683 - Big OpenBSD CVS update
6684 - markus@cvs.openbsd.org
6685 [clientloop.c]
6686 - typo
6687 [session.c]
6688 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
6689 [session.c]
6690 - update proctitle for proto 1, too
6691 [channels.h nchan.c serverloop.c session.c sshd.c]
6692 - use c-style comments
6693 - deraadt@cvs.openbsd.org
6694 [scp.c]
6695 - more atomicio
bcbf86ec 6696 - markus@cvs.openbsd.org
1d1ffb87 6697 [channels.c]
6698 - set O_NONBLOCK
6699 [ssh.1]
6700 - update AUTHOR
6701 [readconf.c ssh-keygen.c ssh.h]
6702 - default DSA key file ~/.ssh/id_dsa
6703 [clientloop.c]
6704 - typo, rm verbose debug
6705 - deraadt@cvs.openbsd.org
6706 [ssh-keygen.1]
6707 - document DSA use of ssh-keygen
6708 [sshd.8]
6709 - a start at describing what i understand of the DSA side
6710 [ssh-keygen.1]
6711 - document -X and -x
6712 [ssh-keygen.c]
6713 - simplify usage
bcbf86ec 6714 - markus@cvs.openbsd.org
1d1ffb87 6715 [sshd.8]
6716 - there is no rhosts_dsa
6717 [ssh-keygen.1]
6718 - document -y, update -X,-x
6719 [nchan.c]
6720 - fix close for non-open ssh1 channels
6721 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
6722 - s/DsaKey/HostDSAKey/, document option
6723 [sshconnect2.c]
6724 - respect number_of_password_prompts
6725 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
6726 - GatewayPorts for sshd, ok deraadt@
6727 [ssh-add.1 ssh-agent.1 ssh.1]
6728 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
6729 [ssh.1]
6730 - more info on proto 2
6731 [sshd.8]
6732 - sync AUTHOR w/ ssh.1
6733 [key.c key.h sshconnect.c]
6734 - print key type when talking about host keys
6735 [packet.c]
6736 - clear padding in ssh2
6737 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
6738 - replace broken uuencode w/ libc b64_ntop
6739 [auth2.c]
6740 - log failure before sending the reply
6741 [key.c radix.c uuencode.c]
6742 - remote trailing comments before calling __b64_pton
6743 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
6744 [sshconnect2.c sshd.8]
6745 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
6746 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
6747
1a11e1ae 674820000502
0fbe8c74 6749 - OpenBSD CVS update
6750 [channels.c]
6751 - init all fds, close all fds.
6752 [sshconnect2.c]
6753 - check whether file exists before asking for passphrase
6754 [servconf.c servconf.h sshd.8 sshd.c]
6755 - PidFile, pr 1210
6756 [channels.c]
6757 - EINTR
6758 [channels.c]
6759 - unbreak, ok niels@
6760 [sshd.c]
6761 - unlink pid file, ok niels@
6762 [auth2.c]
6763 - Add missing #ifdefs; ok - markus
bcbf86ec 6764 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 6765 gathering commands from a text file
1a11e1ae 6766 - Release 2.0.0beta1
6767
c4bc58eb 676820000501
6769 - OpenBSD CVS update
6770 [packet.c]
6771 - send debug messages in SSH2 format
3189621b 6772 [scp.c]
6773 - fix very rare EAGAIN/EINTR issues; based on work by djm
6774 [packet.c]
6775 - less debug, rm unused
6776 [auth2.c]
6777 - disable kerb,s/key in ssh2
6778 [sshd.8]
6779 - Minor tweaks and typo fixes.
6780 [ssh-keygen.c]
6781 - Put -d into usage and reorder. markus ok.
bcbf86ec 6782 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 6783 <karn@ka9q.ampr.org>
bcbf86ec 6784 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 6785 <andre.lucas@dial.pipex.com>
0d5f7abc 6786 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
6787 <gd@hilb1.medat.de>
8cb940db 6788 - Add some missing ifdefs to auth2.c
8af50c98 6789 - Deprecate perl-tk askpass.
52bcc044 6790 - Irix portability fixes - don't include netinet headers more than once
6791 - Make sure we don't save PRNG seed more than once
c4bc58eb 6792
2b763e31 679320000430
6794 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 6795 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
6796 patch.
6797 - Adds timeout to entropy collection
6798 - Disables slow entropy sources
6799 - Load and save seed file
bcbf86ec 6800 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 6801 saved in root's .ssh directory)
6802 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 6803 - More OpenBSD updates:
6804 [session.c]
6805 - don't call chan_write_failed() if we are not writing
6806 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
6807 - keysize warnings error() -> log()
2b763e31 6808
a306f2dd 680920000429
6810 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
6811 [README.openssh2]
6812 - interop w/ F-secure windows client
6813 - sync documentation
6814 - ssh_host_dsa_key not ssh_dsa_key
6815 [auth-rsa.c]
6816 - missing fclose
6817 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
6818 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
6819 [sshd.c uuencode.c uuencode.h authfile.h]
6820 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
6821 for trading keys with the real and the original SSH, directly from the
6822 people who invented the SSH protocol.
6823 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
6824 [sshconnect1.c sshconnect2.c]
6825 - split auth/sshconnect in one file per protocol version
6826 [sshconnect2.c]
6827 - remove debug
6828 [uuencode.c]
6829 - add trailing =
6830 [version.h]
6831 - OpenSSH-2.0
6832 [ssh-keygen.1 ssh-keygen.c]
6833 - add -R flag: exit code indicates if RSA is alive
6834 [sshd.c]
6835 - remove unused
6836 silent if -Q is specified
6837 [ssh.h]
6838 - host key becomes /etc/ssh_host_dsa_key
6839 [readconf.c servconf.c ]
6840 - ssh/sshd default to proto 1 and 2
6841 [uuencode.c]
6842 - remove debug
6843 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
6844 - xfree DSA blobs
6845 [auth2.c serverloop.c session.c]
6846 - cleanup logging for sshd/2, respect PasswordAuth no
6847 [sshconnect2.c]
6848 - less debug, respect .ssh/config
6849 [README.openssh2 channels.c channels.h]
bcbf86ec 6850 - clientloop.c session.c ssh.c
a306f2dd 6851 - support for x11-fwding, client+server
6852
0ac7199f 685320000421
6854 - Merge fix from OpenBSD CVS
6855 [ssh-agent.c]
6856 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
6857 via Debian bug #59926
18ba2aab 6858 - Define __progname in session.c if libc doesn't
6859 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 6860 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 6861 <David.DelPiero@qed.qld.gov.au>
0ac7199f 6862
e1b37056 686320000420
bcbf86ec 6864 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 6865 <andre.lucas@dial.pipex.com>
9da5c3c9 6866 - Sync with OpenBSD CVS:
6867 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
6868 - pid_t
6869 [session.c]
6870 - remove bogus chan_read_failed. this could cause data
6871 corruption (missing data) at end of a SSH2 session.
4e577b89 6872 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
6873 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
6874 - Use vhangup to clean up Linux ttys
6875 - Force posix getopt processing on GNU libc systems
371ecff9 6876 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 6877 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 6878
d6f24e45 687920000419
6880 - OpenBSD CVS updates
6881 [channels.c]
6882 - fix pr 1196, listen_port and port_to_connect interchanged
6883 [scp.c]
bcbf86ec 6884 - after completion, replace the progress bar ETA counter with a final
d6f24e45 6885 elapsed time; my idea, aaron wrote the patch
6886 [ssh_config sshd_config]
6887 - show 'Protocol' as an example, ok markus@
6888 [sshd.c]
6889 - missing xfree()
6890 - Add missing header to bsd-misc.c
6891
35484284 689220000416
6893 - Reduce diff against OpenBSD source
bcbf86ec 6894 - All OpenSSL includes are now unconditionally referenced as
35484284 6895 openssl/foo.h
6896 - Pick up formatting changes
6897 - Other minor changed (typecasts, etc) that I missed
6898
6ae2364d 689920000415
6900 - OpenBSD CVS updates.
6901 [ssh.1 ssh.c]
6902 - ssh -2
6903 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
6904 [session.c sshconnect.c]
6905 - check payload for (illegal) extra data
6906 [ALL]
6907 whitespace cleanup
6908
c323ac76 690920000413
6910 - INSTALL doc updates
f54651ce 6911 - Merged OpenBSD updates to include paths.
bcbf86ec 6912
a8be9f80 691320000412
6914 - OpenBSD CVS updates:
6915 - [channels.c]
6916 repair x11-fwd
6917 - [sshconnect.c]
6918 fix passwd prompt for ssh2, less debugging output.
6919 - [clientloop.c compat.c dsa.c kex.c sshd.c]
6920 less debugging output
6921 - [kex.c kex.h sshconnect.c sshd.c]
6922 check for reasonable public DH values
6923 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
6924 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
6925 add Cipher and Protocol options to ssh/sshd, e.g.:
6926 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
6927 arcfour,3des-cbc'
6928 - [sshd.c]
6929 print 1.99 only if server supports both
6930
18e92801 693120000408
6932 - Avoid some compiler warnings in fake-get*.c
6933 - Add IPTOS macros for systems which lack them
9d98aaf6 6934 - Only set define entropy collection macros if they are found
e78a59f5 6935 - More large OpenBSD CVS updates:
6936 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
6937 [session.h ssh.h sshd.c README.openssh2]
6938 ssh2 server side, see README.openssh2; enable with 'sshd -2'
6939 - [channels.c]
6940 no adjust after close
6941 - [sshd.c compat.c ]
6942 interop w/ latest ssh.com windows client.
61e96248 6943
8ce64345 694420000406
6945 - OpenBSD CVS update:
6946 - [channels.c]
6947 close efd on eof
6948 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
6949 ssh2 client implementation, interops w/ ssh.com and lsh servers.
6950 - [sshconnect.c]
6951 missing free.
6952 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
6953 remove unused argument, split cipher_mask()
6954 - [clientloop.c]
6955 re-order: group ssh1 vs. ssh2
6956 - Make Redhat spec require openssl >= 0.9.5a
6957
e7627112 695820000404
6959 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 6960 - OpenBSD CVS update:
6961 - [packet.h packet.c]
6962 ssh2 packet format
6963 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
6964 [channels.h channels.c]
6965 channel layer support for ssh2
6966 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
6967 DSA, keyexchange, algorithm agreement for ssh2
6c081128 6968 - Generate manpages before make install not at the end of make all
6969 - Don't seed the rng quite so often
6970 - Always reseed rng when requested
e7627112 6971
bfc9a610 697220000403
6973 - Wrote entropy collection routines for systems that lack /dev/random
6974 and EGD
837c30b8 6975 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 6976
7368a6c8 697720000401
6978 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
6979 - [auth.c session.c sshd.c auth.h]
6980 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
6981 - [bufaux.c bufaux.h]
6982 support ssh2 bignums
6983 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
6984 [readconf.c ssh.c ssh.h serverloop.c]
6985 replace big switch() with function tables (prepare for ssh2)
6986 - [ssh2.h]
6987 ssh2 message type codes
6988 - [sshd.8]
6989 reorder Xr to avoid cutting
6990 - [serverloop.c]
6991 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
6992 - [channels.c]
6993 missing close
6994 allow bigger packets
6995 - [cipher.c cipher.h]
6996 support ssh2 ciphers
6997 - [compress.c]
6998 cleanup, less code
6999 - [dispatch.c dispatch.h]
7000 function tables for different message types
7001 - [log-server.c]
7002 do not log() if debuggin to stderr
7003 rename a cpp symbol, to avoid param.h collision
7004 - [mpaux.c]
7005 KNF
7006 - [nchan.c]
7007 sync w/ channels.c
7008
f5238bee 700920000326
7010 - Better tests for OpenSSL w/ RSAref
bcbf86ec 7011 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 7012 Ben Lindstrom <mouring@pconline.com>
4fe2af09 7013 - OpenBSD CVS update
7014 - [auth-krb4.c]
7015 -Wall
7016 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
7017 [match.h ssh.c ssh.h sshconnect.c sshd.c]
7018 initial support for DSA keys. ok deraadt@, niels@
7019 - [cipher.c cipher.h]
7020 remove unused cipher_attack_detected code
7021 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
7022 Fix some formatting problems I missed before.
7023 - [ssh.1 sshd.8]
7024 fix spelling errors, From: FreeBSD
7025 - [ssh.c]
7026 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 7027
0024a081 702820000324
7029 - Released 1.2.3
7030
bd499f9e 703120000317
7032 - Clarified --with-default-path option.
7033 - Added -blibpath handling for AIX to work around stupid runtime linking.
7034 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 7035 <jmknoble@jmknoble.cx>
474b5fef 7036 - Checks for 64 bit int types. Problem report from Mats Fredholm
7037 <matsf@init.se>
610cd5c6 7038 - OpenBSD CVS updates:
bcbf86ec 7039 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 7040 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
7041 [sshd.c]
7042 pedantic: signed vs. unsigned, void*-arithm, etc
7043 - [ssh.1 sshd.8]
7044 Various cleanups and standardizations.
bcbf86ec 7045 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 7046 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 7047
4696775a 704820000316
bcbf86ec 7049 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 7050 Hesprich <dghespri@sprintparanet.com>
d423d822 7051 - Propogate LD through to Makefile
b7a9ce47 7052 - Doc cleanups
2ba2a610 7053 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 7054
cb0b7ea4 705520000315
7056 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
7057 problems with gcc/Solaris.
bcbf86ec 7058 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 7059 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 7060 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 7061 Debian package, README file and chroot patch from Ricardo Cerqueira
7062 <rmcc@clix.pt>
bcbf86ec 7063 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 7064 option.
7065 - Slight cleanup to doc files
b14b2ae7 7066 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 7067
a8ed9fd9 706820000314
bcbf86ec 7069 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 7070 peter@frontierflying.com
84afc958 7071 - Include /usr/local/include and /usr/local/lib for systems that don't
7072 do it themselves
7073 - -R/usr/local/lib for Solaris
7074 - Fix RSAref detection
7075 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 7076
bcf36c78 707720000311
7078 - Detect RSAref
43e48848 7079 - OpenBSD CVS change
7080 [sshd.c]
7081 - disallow guessing of root password
867dbf40 7082 - More configure fixes
80faa19f 7083 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 7084
c8d54615 708520000309
7086 - OpenBSD CVS updates to v1.2.3
704b1659 7087 [ssh.h atomicio.c]
7088 - int atomicio -> ssize_t (for alpha). ok deraadt@
7089 [auth-rsa.c]
7090 - delay MD5 computation until client sends response, free() early, cleanup.
7091 [cipher.c]
7092 - void* -> unsigned char*, ok niels@
7093 [hostfile.c]
7094 - remove unused variable 'len'. fix comments.
7095 - remove unused variable
7096 [log-client.c log-server.c]
7097 - rename a cpp symbol, to avoid param.h collision
7098 [packet.c]
7099 - missing xfree()
7100 - getsockname() requires initialized tolen; andy@guildsoftware.com
7101 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
7102 from Holger.Trapp@Informatik.TU-Chemnitz.DE
7103 [pty.c pty.h]
bcbf86ec 7104 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 7105 pty.c ok provos@, dugsong@
704b1659 7106 [readconf.c]
7107 - turn off x11-fwd for the client, too.
7108 [rsa.c]
7109 - PKCS#1 padding
7110 [scp.c]
7111 - allow '.' in usernames; from jedgar@fxp.org
7112 [servconf.c]
7113 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
7114 - sync with sshd_config
7115 [ssh-keygen.c]
7116 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
7117 [ssh.1]
7118 - Change invalid 'CHAT' loglevel to 'VERBOSE'
7119 [ssh.c]
7120 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
7121 - turn off x11-fwd for the client, too.
7122 [sshconnect.c]
7123 - missing xfree()
7124 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
7125 - read error vs. "Connection closed by remote host"
7126 [sshd.8]
7127 - ie. -> i.e.,
7128 - do not link to a commercial page..
7129 - sync with sshd_config
7130 [sshd.c]
7131 - no need for poll.h; from bright@wintelcom.net
7132 - log with level log() not fatal() if peer behaves badly.
7133 - don't panic if client behaves strange. ok deraadt@
7134 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
7135 - delay close() of pty until the pty has been chowned back to root
7136 - oops, fix comment, too.
7137 - missing xfree()
7138 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
7139 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 7140 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 7141 pty.c ok provos@, dugsong@
7142 - create x11 cookie file
7143 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
7144 - version 1.2.3
c8d54615 7145 - Cleaned up
bcbf86ec 7146 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 7147 required after OpenBSD updates)
c8d54615 7148
07055445 714920000308
7150 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
7151
715220000307
7153 - Released 1.2.2p1
7154
9c8c3fc6 715520000305
7156 - Fix DEC compile fix
54096dcc 7157 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 7158 - Check for getpagesize in libucb.a if not found in libc. Fix for old
7159 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 7160 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 7161 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 7162
6bf4d066 716320000303
7164 - Added "make host-key" target, Suggestion from Dominik Brettnacher
7165 <domi@saargate.de>
bcbf86ec 7166 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 7167 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
7168 Miskiewicz <misiek@pld.org.pl>
22fa590f 7169 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
7170 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 7171
a0391976 717220000302
7173 - Big cleanup of autoconf code
7174 - Rearranged to be a little more logical
7175 - Added -R option for Solaris
7176 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
7177 to detect library and header location _and_ ensure library has proper
7178 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 7179 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 7180 - Avoid warning message with Unix98 ptys
bcbf86ec 7181 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 7182 platform-specific code.
7183 - Document some common problems
bcbf86ec 7184 - Allow root access to any key. Patch from
81eef326 7185 markus.friedl@informatik.uni-erlangen.de
a0391976 7186
f55afe71 718720000207
7188 - Removed SOCKS code. Will support through a ProxyCommand.
7189
d07d1c58 719020000203
7191 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 7192 - Add --with-ssl-dir option
d07d1c58 7193
9d5f374b 719420000202
bcbf86ec 7195 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 7196 <jmd@aoe.vt.edu>
6b1f3fdb 7197 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 7198 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 7199 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 7200
bc8c2601 720120000201
7202 - Use socket pairs by default (instead of pipes). Prevents race condition
7203 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
7204
69c76614 720520000127
7206 - Seed OpenSSL's random number generator before generating RSA keypairs
7207 - Split random collector into seperate file
aaf2abd7 7208 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 7209
f9507c24 721020000126
7211 - Released 1.2.2 stable
7212
bcbf86ec 7213 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 7214 mouring@newton.pconline.com
bcbf86ec 7215 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 7216 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 7217 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
7218 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 7219
bfae20ad 722020000125
bcbf86ec 7221 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 7222 <andre.lucas@dial.pipex.com>
07b0cb78 7223 - Reorder PAM initialisation so it does not mess up lastlog. Reported
7224 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 7225 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 7226 <gem@rellim.com>
7227 - New URL for x11-ssh-askpass.
bcbf86ec 7228 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 7229 <jmknoble@jmknoble.cx>
bcbf86ec 7230 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 7231 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 7232 - Updated RPM spec files to use DESTDIR
bfae20ad 7233
bb58aa4b 723420000124
7235 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
7236 increment)
7237
d45317d8 723820000123
7239 - OpenBSD CVS:
7240 - [packet.c]
7241 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 7242 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 7243 <drankin@bohemians.lexington.ky.us>
12aa90af 7244 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 7245
e844f761 724620000122
7247 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
7248 <bent@clark.net>
c54a6257 7249 - Merge preformatted manpage patch from Andre Lucas
7250 <andre.lucas@dial.pipex.com>
8eb34e02 7251 - Make IPv4 use the default in RPM packages
7252 - Irix uses preformatted manpages
1e64903d 7253 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
7254 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 7255 - OpenBSD CVS updates:
7256 - [packet.c]
7257 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
7258 from Holger.Trapp@Informatik.TU-Chemnitz.DE
7259 - [sshd.c]
7260 log with level log() not fatal() if peer behaves badly.
7261 - [readpass.c]
bcbf86ec 7262 instead of blocking SIGINT, catch it ourselves, so that we can clean
7263 the tty modes up and kill ourselves -- instead of our process group
61e96248 7264 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 7265 people with cbreak shells never even noticed..
399d9d44 7266 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
7267 ie. -> i.e.,
e844f761 7268
4c8ef3fb 726920000120
7270 - Don't use getaddrinfo on AIX
7b2ea3a1 7271 - Update to latest OpenBSD CVS:
7272 - [auth-rsa.c]
7273 - fix user/1056, sshd keeps restrictions; dbt@meat.net
7274 - [sshconnect.c]
7275 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
7276 - destroy keys earlier
bcbf86ec 7277 - split key exchange (kex) and user authentication (user-auth),
d468fc76 7278 ok: provos@
7b2ea3a1 7279 - [sshd.c]
7280 - no need for poll.h; from bright@wintelcom.net
7281 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 7282 - split key exchange (kex) and user authentication (user-auth),
d468fc76 7283 ok: provos@
f3bba493 7284 - Big manpage and config file cleanup from Andre Lucas
7285 <andre.lucas@dial.pipex.com>
5f4fdfae 7286 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 7287 - Doc updates
d468fc76 7288 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
7289 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 7290
082bbfb3 729120000119
20af321f 7292 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 7293 - Compile fix from Darren_Hall@progressive.com
59e76f33 7294 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
7295 addresses using getaddrinfo(). Added a configure switch to make the
7296 default lookup mode AF_INET
082bbfb3 7297
a63a7f37 729820000118
7299 - Fixed --with-pid-dir option
51a6baf8 7300 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 7301 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 7302 <andre.lucas@dial.pipex.com>
a63a7f37 7303
f914c7fb 730420000117
7305 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
7306 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 7307 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 7308 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 7309 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 7310 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
7311 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 7312 deliver (no IPv6 kernel support)
80a44451 7313 - Released 1.2.1pre27
f914c7fb 7314
f4a7cf29 7315 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 7316 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 7317 <jhuuskon@hytti.uku.fi>
bcbf86ec 7318 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 7319 further testing.
5957fd29 7320 - Patch from Christos Zoulas <christos@zoulas.com>
7321 - Try $prefix first when looking for OpenSSL.
7322 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 7323 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 7324 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 7325
47e45e44 732620000116
7327 - Renamed --with-xauth-path to --with-xauth
7328 - Added --with-pid-dir option
7329 - Released 1.2.1pre26
7330
a82ef8ae 7331 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 7332 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 7333 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 7334
5cdfe03f 733520000115
7336 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 7337 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 7338 Nordby <anders@fix.no>
bcbf86ec 7339 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 7340 openpty. Report from John Seifarth <john@waw.be>
7341 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 7342 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 7343 <gem@rellim.com>
7344 - Use __snprintf and __vnsprintf if they are found where snprintf and
7345 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
7346 and others.
7347
48e671d5 734820000114
7349 - Merged OpenBSD IPv6 patch:
7350 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
7351 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
7352 [hostfile.c sshd_config]
7353 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 7354 features: sshd allows multiple ListenAddress and Port options. note
7355 that libwrap is not IPv6-ready. (based on patches from
48e671d5 7356 fujiwara@rcac.tdi.co.jp)
7357 - [ssh.c canohost.c]
bcbf86ec 7358 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 7359 from itojun@
7360 - [channels.c]
7361 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
7362 - [packet.h]
7363 allow auth-kerberos for IPv4 only
7364 - [scp.1 sshd.8 servconf.h scp.c]
7365 document -4, -6, and 'ssh -L 2022/::1/22'
7366 - [ssh.c]
bcbf86ec 7367 'ssh @host' is illegal (null user name), from
48e671d5 7368 karsten@gedankenpolizei.de
7369 - [sshconnect.c]
7370 better error message
7371 - [sshd.c]
7372 allow auth-kerberos for IPv4 only
7373 - Big IPv6 merge:
7374 - Cleanup overrun in sockaddr copying on RHL 6.1
7375 - Replacements for getaddrinfo, getnameinfo, etc based on versions
7376 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
7377 - Replacement for missing structures on systems that lack IPv6
7378 - record_login needed to know about AF_INET6 addresses
7379 - Borrowed more code from OpenBSD: rresvport_af and requisites
7380
2598df62 738120000110
7382 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
7383
b8a0310d 738420000107
7385 - New config.sub and config.guess to fix problems on SCO. Supplied
7386 by Gary E. Miller <gem@rellim.com>
b6a98a85 7387 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 7388 - Released 1.2.1pre25
b8a0310d 7389
dfb95100 739020000106
7391 - Documentation update & cleanup
7392 - Better KrbIV / AFS detection, based on patch from:
7393 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
7394
b9795b89 739520000105
bcbf86ec 7396 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 7397 overriding symbols in libcrypto. Removed libcrypt and crypt.h
7398 altogether (libcrypto includes its own crypt(1) replacement)
7399 - Added platform-specific rules for Irix 6.x. Included warning that
7400 they are untested.
7401
a1ec4d79 740220000103
7403 - Add explicit make rules for files proccessed by fixpaths.
61e96248 7404 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 7405 <tnh@kondara.org>
bcbf86ec 7406 - Removed "nullok" directive from default PAM configuration files.
7407 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 7408 UPGRADING file.
e02735bb 7409 - OpenBSD CVS updates
7410 - [ssh-agent.c]
bcbf86ec 7411 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 7412 dgaudet@arctic.org
7413 - [sshconnect.c]
7414 compare correct version for 1.3 compat mode
a1ec4d79 7415
93c7f644 741620000102
7417 - Prevent multiple inclusion of config.h and defines.h. Suggested
7418 by Andre Lucas <andre.lucas@dial.pipex.com>
7419 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
7420 <dgaudet@arctic.org>
7421
76b8607f 742219991231
bcbf86ec 7423 - Fix password support on systems with a mixture of shadowed and
7424 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 7425 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 7426 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 7427 Fournier <marc.fournier@acadiau.ca>
b92964b7 7428 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
7429 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 7430 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 7431 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 7432 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
7433 <iretd@bigfoot.com>
bcbf86ec 7434 - Really fix broken default path. Fix from Jim Knoble
986a22ec 7435 <jmknoble@jmknoble.cx>
ae3a3d31 7436 - Remove test for quad_t. No longer needed.
76a8e733 7437 - Released 1.2.1pre24
7438
7439 - Added support for directory-based lastlogs
7440 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 7441
13f825f4 744219991230
7443 - OpenBSD CVS updates:
7444 - [auth-passwd.c]
7445 check for NULL 1st
bcbf86ec 7446 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 7447 cleaned up sshd.c up significantly.
bcbf86ec 7448 - PAM authentication was incorrectly interpreting
76b8607f 7449 "PermitRootLogin without-password". Report from Matthias Andree
7450 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 7451 - Several other cleanups
0bc5b6fb 7452 - Merged Dante SOCKS support patch from David Rankin
7453 <drankin@bohemians.lexington.ky.us>
7454 - Updated documentation with ./configure options
76b8607f 7455 - Released 1.2.1pre23
13f825f4 7456
c73a0cb5 745719991229
bcbf86ec 7458 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 7459 <drankin@bohemians.lexington.ky.us>
7460 - Fix --with-default-path option.
bcbf86ec 7461 - Autodetect perl, patch from David Rankin
a0f84251 7462 <drankin@bohemians.lexington.ky.us>
bcbf86ec 7463 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 7464 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 7465 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 7466 <nalin@thermo.stat.ncsu.edu>
e3a93db0 7467 - Detect missing size_t and typedef it.
5ab44a92 7468 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
7469 - Minor Makefile cleaning
c73a0cb5 7470
b6019d68 747119991228
7472 - Replacement for getpagesize() for systems which lack it
bcbf86ec 7473 - NetBSD login.c compile fix from David Rankin
70e0115b 7474 <drankin@bohemians.lexington.ky.us>
7475 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 7476 - Portability fixes for Irix 5.3 (now compiles OK!)
7477 - autoconf and other misc cleanups
ea1970a3 7478 - Merged AIX patch from Darren Hall <dhall@virage.org>
7479 - Cleaned up defines.h
fa9a2dd6 7480 - Released 1.2.1pre22
b6019d68 7481
d2dcff5f 748219991227
7483 - Automatically correct paths in manpages and configuration files. Patch
7484 and script from Andre Lucas <andre.lucas@dial.pipex.com>
7485 - Removed credits from README to CREDITS file, updated.
cb807f40 7486 - Added --with-default-path to specify custom path for server
7487 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 7488 - PAM bugfix. PermitEmptyPassword was being ignored.
7489 - Fixed PAM config files to allow empty passwords if server does.
7490 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 7491 - Use last few chars of tty line as ut_id
5a7794be 7492 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 7493 - OpenBSD CVS updates:
7494 - [packet.h auth-rhosts.c]
7495 check format string for packet_disconnect and packet_send_debug, too
7496 - [channels.c]
7497 use packet_get_maxsize for channels. consistence.
d2dcff5f 7498
f74efc8d 749919991226
7500 - Enabled utmpx support by default for Solaris
7501 - Cleanup sshd.c PAM a little more
986a22ec 7502 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 7503 X11 ssh-askpass program.
20c43d8c 7504 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 7505 Unfortunatly there is currently no way to disable auth failure
7506 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 7507 developers
83b7f649 7508 - OpenBSD CVS update:
7509 - [ssh-keygen.1 ssh.1]
bcbf86ec 7510 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 7511 .Sh FILES, too
72251cb6 7512 - Released 1.2.1pre21
bcbf86ec 7513 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 7514 <jmknoble@jmknoble.cx>
7515 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 7516
f498ed15 751719991225
7518 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
7519 - Cleanup of auth-passwd.c for shadow and MD5 passwords
7520 - Cleanup and bugfix of PAM authentication code
f74efc8d 7521 - Released 1.2.1pre20
7522
7523 - Merged fixes from Ben Taylor <bent@clark.net>
7524 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
7525 - Disabled logging of PAM password authentication failures when password
7526 is empty. (e.g start of authentication loop). Reported by Naz
7527 <96na@eng.cam.ac.uk>)
f498ed15 7528
752919991223
bcbf86ec 7530 - Merged later HPUX patch from Andre Lucas
f498ed15 7531 <andre.lucas@dial.pipex.com>
7532 - Above patch included better utmpx support from Ben Taylor
f74efc8d 7533 <bent@clark.net>
f498ed15 7534
eef6f7e9 753519991222
bcbf86ec 7536 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 7537 <pope@netguide.dk>
ae28776a 7538 - Fix login.c breakage on systems which lack ut_host in struct
7539 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 7540
a7effaac 754119991221
bcbf86ec 7542 - Integration of large HPUX patch from Andre Lucas
7543 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 7544 benefits:
7545 - Ability to disable shadow passwords at configure time
7546 - Ability to disable lastlog support at configure time
7547 - Support for IP address in $DISPLAY
ae2f7af7 7548 - OpenBSD CVS update:
7549 - [sshconnect.c]
7550 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 7551 - Fix DISABLE_SHADOW support
7552 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 7553 - Release 1.2.1pre19
a7effaac 7554
3f1d9bcd 755519991218
bcbf86ec 7556 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 7557 <cjj@u.washington.edu>
7e1c2490 7558 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 7559
60d804c8 756019991216
bcbf86ec 7561 - Makefile changes for Solaris from Peter Kocks
60d804c8 7562 <peter.kocks@baygate.com>
89cafde6 7563 - Minor updates to docs
7564 - Merged OpenBSD CVS changes:
7565 - [authfd.c ssh-agent.c]
7566 keysize warnings talk about identity files
7567 - [packet.c]
7568 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 7569 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 7570 "Chris, the Young One" <cky@pobox.com>
7571 - Released 1.2.1pre18
60d804c8 7572
7dc6fc6d 757319991215
7574 - Integrated patchs from Juergen Keil <jk@tools.de>
7575 - Avoid void* pointer arithmatic
7576 - Use LDFLAGS correctly
68227e6d 7577 - Fix SIGIO error in scp
7578 - Simplify status line printing in scp
61e96248 7579 - Added better test for inline functions compiler support from
906a2515 7580 Darren_Hall@progressive.com
7dc6fc6d 7581
95f1eccc 758219991214
7583 - OpenBSD CVS Changes
7584 - [canohost.c]
bcbf86ec 7585 fix get_remote_port() and friends for sshd -i;
95f1eccc 7586 Holger.Trapp@Informatik.TU-Chemnitz.DE
7587 - [mpaux.c]
7588 make code simpler. no need for memcpy. niels@ ok
7589 - [pty.c]
7590 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
7591 fix proto; markus
7592 - [ssh.1]
7593 typo; mark.baushke@solipsa.com
7594 - [channels.c ssh.c ssh.h sshd.c]
7595 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
7596 - [sshconnect.c]
7597 move checking of hostkey into own function.
7598 - [version.h]
7599 OpenSSH-1.2.1
884bcb37 7600 - Clean up broken includes in pty.c
7303768f 7601 - Some older systems don't have poll.h, they use sys/poll.h instead
7602 - Doc updates
95f1eccc 7603
847e8865 760419991211
bcbf86ec 7605 - Fix compilation on systems with AFS. Reported by
847e8865 7606 aloomis@glue.umd.edu
bcbf86ec 7607 - Fix installation on Solaris. Reported by
847e8865 7608 Gordon Rowell <gordonr@gormand.com.au>
7609 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
7610 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
7611 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
7612 - Compile fix from David Agraz <dagraz@jahoopa.com>
7613 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 7614 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 7615 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 7616
8946db53 761719991209
7618 - Import of patch from Ben Taylor <bent@clark.net>:
7619 - Improved PAM support
7620 - "uninstall" rule for Makefile
7621 - utmpx support
7622 - Should fix PAM problems on Solaris
2d86a6cc 7623 - OpenBSD CVS updates:
7624 - [readpass.c]
7625 avoid stdio; based on work by markus, millert, and I
7626 - [sshd.c]
7627 make sure the client selects a supported cipher
7628 - [sshd.c]
bcbf86ec 7629 fix sighup handling. accept would just restart and daemon handled
7630 sighup only after the next connection was accepted. use poll on
2d86a6cc 7631 listen sock now.
7632 - [sshd.c]
7633 make that a fatal
87e91331 7634 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
7635 to fix libwrap support on NetBSD
5001b9e4 7636 - Released 1.2pre17
8946db53 7637
6d8c4ea4 763819991208
bcbf86ec 7639 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 7640 David Agraz <dagraz@jahoopa.com>
7641
4285816a 764219991207
986a22ec 7643 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 7644 fixes compatability with 4.x and 5.x
db28aeb5 7645 - Fixed default SSH_ASKPASS
bcbf86ec 7646 - Fix PAM account and session being called multiple times. Problem
d465f2ca 7647 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 7648 - Merged more OpenBSD changes:
7649 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 7650 move atomicio into it's own file. wrap all socket write()s which
a408af76 7651 were doing write(sock, buf, len) != len, with atomicio() calls.
7652 - [auth-skey.c]
7653 fd leak
7654 - [authfile.c]
7655 properly name fd variable
7656 - [channels.c]
7657 display great hatred towards strcpy
7658 - [pty.c pty.h sshd.c]
7659 use openpty() if it exists (it does on BSD4_4)
7660 - [tildexpand.c]
7661 check for ~ expansion past MAXPATHLEN
7662 - Modified helper.c to use new atomicio function.
7663 - Reformat Makefile a little
7664 - Moved RC4 routines from rc4.[ch] into helper.c
7665 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 7666 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
7667 - Tweaked Redhat spec
9158d92f 7668 - Clean up bad imports of a few files (forgot -kb)
7669 - Released 1.2pre16
4285816a 7670
9c7b6dfd 767119991204
7672 - Small cleanup of PAM code in sshd.c
57112b5a 7673 - Merged OpenBSD CVS changes:
7674 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
7675 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
7676 - [auth-rsa.c]
7677 warn only about mismatch if key is _used_
7678 warn about keysize-mismatch with log() not error()
7679 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
7680 ports are u_short
7681 - [hostfile.c]
7682 indent, shorter warning
7683 - [nchan.c]
7684 use error() for internal errors
7685 - [packet.c]
7686 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
7687 serverloop.c
7688 indent
7689 - [ssh-add.1 ssh-add.c ssh.h]
7690 document $SSH_ASKPASS, reasonable default
7691 - [ssh.1]
7692 CheckHostIP is not available for connects via proxy command
7693 - [sshconnect.c]
7694 typo
7695 easier to read client code for passwd and skey auth
7696 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 7697
dad3b556 769819991126
7699 - Add definition for __P()
7700 - Added [v]snprintf() replacement for systems that lack it
7701
0ce43ae4 770219991125
7703 - More reformatting merged from OpenBSD CVS
7704 - Merged OpenBSD CVS changes:
7705 - [channels.c]
7706 fix packet_integrity_check() for !have_hostname_in_open.
7707 report from mrwizard@psu.edu via djm@ibs.com.au
7708 - [channels.c]
7709 set SO_REUSEADDR and SO_LINGER for forwarded ports.
7710 chip@valinux.com via damien@ibs.com.au
7711 - [nchan.c]
7712 it's not an error() if shutdown_write failes in nchan.
7713 - [readconf.c]
7714 remove dead #ifdef-0-code
7715 - [readconf.c servconf.c]
7716 strcasecmp instead of tolower
7717 - [scp.c]
7718 progress meter overflow fix from damien@ibs.com.au
7719 - [ssh-add.1 ssh-add.c]
7720 SSH_ASKPASS support
7721 - [ssh.1 ssh.c]
7722 postpone fork_after_authentication until command execution,
7723 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
7724 plus: use daemon() for backgrounding
cf8dd513 7725 - Added BSD compatible install program and autoconf test, thanks to
7726 Niels Kristian Bech Jensen <nkbj@image.dk>
7727 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 7728 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 7729 - Release 1.2pre15
0ce43ae4 7730
5260325f 773119991124
7732 - Merged very large OpenBSD source code reformat
7733 - OpenBSD CVS updates
7734 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
7735 [ssh.h sshd.8 sshd.c]
7736 syslog changes:
7737 * Unified Logmessage for all auth-types, for success and for failed
7738 * Standard connections get only ONE line in the LOG when level==LOG:
7739 Auth-attempts are logged only, if authentication is:
7740 a) successfull or
7741 b) with passwd or
7742 c) we had more than AUTH_FAIL_LOG failues
7743 * many log() became verbose()
7744 * old behaviour with level=VERBOSE
7745 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
7746 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
7747 messages. allows use of s/key in windows (ttssh, securecrt) and
7748 ssh-1.2.27 clients without 'ssh -v', ok: niels@
7749 - [sshd.8]
7750 -V, for fallback to openssh in SSH2 compatibility mode
7751 - [sshd.c]
7752 fix sigchld race; cjc5@po.cwru.edu
7753
4655fe80 775419991123
7755 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 7756 - Restructured package-related files under packages/*
4655fe80 7757 - Added generic PAM config
8b241e50 7758 - Numerous little Solaris fixes
9c08d6ce 7759 - Add recommendation to use GNU make to INSTALL document
4655fe80 7760
60bed5fd 776119991122
7762 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 7763 - OpenBSD CVS Changes
bcbf86ec 7764 - [ssh-keygen.c]
7765 don't create ~/.ssh only if the user wants to store the private
7766 key there. show fingerprint instead of public-key after
2f2cc3f9 7767 keygeneration. ok niels@
b09a984b 7768 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 7769 - Added timersub() macro
b09a984b 7770 - Tidy RCSIDs of bsd-*.c
bcbf86ec 7771 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 7772 pam_strerror definition (one arg vs two).
530f1889 7773 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 7774 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 7775 Robert Hardy <rhardy@webcon.net>)
1647c2b5 7776 - Added a setenv replacement for systems which lack it
d84a9a44 7777 - Only display public key comment when presenting ssh-askpass dialog
7778 - Released 1.2pre14
60bed5fd 7779
bcbf86ec 7780 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 7781 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
7782
9d6b7add 778319991121
2f2cc3f9 7784 - OpenBSD CVS Changes:
60bed5fd 7785 - [channels.c]
7786 make this compile, bad markus
7787 - [log.c readconf.c servconf.c ssh.h]
7788 bugfix: loglevels are per host in clientconfig,
7789 factor out common log-level parsing code.
7790 - [servconf.c]
7791 remove unused index (-Wall)
7792 - [ssh-agent.c]
7793 only one 'extern char *__progname'
7794 - [sshd.8]
7795 document SIGHUP, -Q to synopsis
7796 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
7797 [channels.c clientloop.c]
7798 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
7799 [hope this time my ISP stays alive during commit]
7800 - [OVERVIEW README] typos; green@freebsd
7801 - [ssh-keygen.c]
7802 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
7803 exit if writing the key fails (no infinit loop)
7804 print usage() everytime we get bad options
7805 - [ssh-keygen.c] overflow, djm@mindrot.org
7806 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 7807
2b942fe0 780819991120
bcbf86ec 7809 - Merged more Solaris support from Marc G. Fournier
2b942fe0 7810 <marc.fournier@acadiau.ca>
7811 - Wrote autoconf tests for integer bit-types
7812 - Fixed enabling kerberos support
bcbf86ec 7813 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 7814 handling.
2b942fe0 7815
06479889 781619991119
7817 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 7818 - Merged OpenBSD CVS changes
7819 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
7820 more %d vs. %s in fmt-strings
7821 - [authfd.c]
7822 Integers should not be printed with %s
7b1cc56c 7823 - EGD uses a socket, not a named pipe. Duh.
7824 - Fix includes in fingerprint.c
29dbde15 7825 - Fix scp progress bar bug again.
bcbf86ec 7826 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 7827 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 7828 - Added autoconf option to enable Kerberos 4 support (untested)
7829 - Added autoconf option to enable AFS support (untested)
7830 - Added autoconf option to enable S/Key support (untested)
7831 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 7832 - Renamed BSD helper function files to bsd-*
bcbf86ec 7833 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 7834 when they are absent.
7835 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 7836
2bd61362 783719991118
7838 - Merged OpenBSD CVS changes
7839 - [scp.c] foregroundproc() in scp
7840 - [sshconnect.h] include fingerprint.h
bcbf86ec 7841 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 7842 changes.
0c16a097 7843 - [ssh.1] Spell my name right.
2bd61362 7844 - Added openssh.com info to README
7845
f095fcc7 784619991117
7847 - Merged OpenBSD CVS changes
7848 - [ChangeLog.Ylonen] noone needs this anymore
7849 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 7850 - [hostfile.c]
7851 in known_hosts key lookup the entry for the bits does not need
7852 to match, all the information is contained in n and e. This
7853 solves the problem with buggy servers announcing the wrong
f095fcc7 7854 modulus length. markus and me.
bcbf86ec 7855 - [serverloop.c]
7856 bugfix: check for space if child has terminated, from:
f095fcc7 7857 iedowse@maths.tcd.ie
7858 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
7859 [fingerprint.c fingerprint.h]
7860 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
7861 - [ssh-agent.1] typo
7862 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 7863 - [sshd.c]
f095fcc7 7864 force logging to stderr while loading private key file
7865 (lost while converting to new log-levels)
7866
4d195447 786719991116
7868 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
7869 - Merged OpenBSD CVS changes:
7870 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
7871 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
7872 the keysize of rsa-parameter 'n' is passed implizit,
7873 a few more checks and warnings about 'pretended' keysizes.
7874 - [cipher.c cipher.h packet.c packet.h sshd.c]
7875 remove support for cipher RC4
7876 - [ssh.c]
7877 a note for legay systems about secuity issues with permanently_set_uid(),
7878 the private hostkey and ptrace()
7879 - [sshconnect.c]
7880 more detailed messages about adding and checking hostkeys
7881
dad9a31e 788219991115
7883 - Merged OpenBSD CVS changes:
bcbf86ec 7884 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 7885 $DISPLAY, ok niels
7886 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 7887 modular.
dad9a31e 7888 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 7889 - Merged more OpenBSD CVS changes:
704b1659 7890 [auth-krb4.c]
7891 - disconnect if getpeername() fails
7892 - missing xfree(*client)
7893 [canohost.c]
7894 - disconnect if getpeername() fails
7895 - fix comment: we _do_ disconnect if ip-options are set
7896 [sshd.c]
7897 - disconnect if getpeername() fails
7898 - move checking of remote port to central place
7899 [auth-rhosts.c] move checking of remote port to central place
7900 [log-server.c] avoid extra fd per sshd, from millert@
7901 [readconf.c] print _all_ bad config-options in ssh(1), too
7902 [readconf.h] print _all_ bad config-options in ssh(1), too
7903 [ssh.c] print _all_ bad config-options in ssh(1), too
7904 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 7905 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 7906 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 7907 - Merged more Solaris compability from Marc G. Fournier
7908 <marc.fournier@acadiau.ca>
7909 - Wrote autoconf tests for __progname symbol
986a22ec 7910 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 7911 - Released 1.2pre12
7912
7913 - Another OpenBSD CVS update:
7914 - [ssh-keygen.1] fix .Xr
dad9a31e 7915
92da7197 791619991114
7917 - Solaris compilation fixes (still imcomplete)
7918
94f7bb9e 791919991113
dd092f97 7920 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7921 - Don't install config files if they already exist
7922 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 7923 - Removed redundant inclusions of config.h
e9c75a39 7924 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 7925 - Merged OpenBSD CVS changes:
7926 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 7927 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 7928 totalsize, ok niels,aaron
bcbf86ec 7929 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 7930 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 7931 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
7932 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 7933 - Tidied default config file some more
7934 - Revised Redhat initscript to fix bug: sshd (re)start would fail
7935 if executed from inside a ssh login.
94f7bb9e 7936
e35c1dc2 793719991112
7938 - Merged changes from OpenBSD CVS
7939 - [sshd.c] session_key_int may be zero
b4748e2f 7940 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 7941 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 7942 deraadt,millert
7943 - Brought default sshd_config more in line with OpenBSD's
547c9f30 7944 - Grab server in gnome-ssh-askpass (Debian bug #49872)
7945 - Released 1.2pre10
e35c1dc2 7946
8bc7973f 7947 - Added INSTALL documentation
6fa724bc 7948 - Merged yet more changes from OpenBSD CVS
7949 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
7950 [ssh.c ssh.h sshconnect.c sshd.c]
7951 make all access to options via 'extern Options options'
7952 and 'extern ServerOptions options' respectively;
7953 options are no longer passed as arguments:
7954 * make options handling more consistent
7955 * remove #include "readconf.h" from ssh.h
7956 * readconf.h is only included if necessary
7957 - [mpaux.c] clear temp buffer
7958 - [servconf.c] print _all_ bad options found in configfile
045672f9 7959 - Make ssh-askpass support optional through autoconf
59b0f0d4 7960 - Fix nasty division-by-zero error in scp.c
7961 - Released 1.2pre11
8bc7973f 7962
4cca272e 796319991111
7964 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 7965 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 7966 - Merged OpenBSD CVS changes:
7967 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7968 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7969 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 7970 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 7971 file transfers. Fix submitted to OpenBSD developers. Report and fix
7972 from Kees Cook <cook@cpoint.net>
6a17f9c2 7973 - Merged more OpenBSD CVS changes:
bcbf86ec 7974 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 7975 + krb-cleanup cleanup
7976 - [clientloop.c log-client.c log-server.c ]
7977 [readconf.c readconf.h servconf.c servconf.h ]
7978 [ssh.1 ssh.c ssh.h sshd.8]
7979 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
7980 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 7981 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
7982 allow session_key_int != sizeof(session_key)
7983 [this should fix the pre-assert-removal-core-files]
7984 - Updated default config file to use new LogLevel option and to improve
7985 readability
7986
f370266e 798719991110
67d68e3a 7988 - Merged several minor fixes:
f370266e 7989 - ssh-agent commandline parsing
7990 - RPM spec file now installs ssh setuid root
7991 - Makefile creates libdir
4cca272e 7992 - Merged beginnings of Solaris compability from Marc G. Fournier
7993 <marc.fournier@acadiau.ca>
f370266e 7994
d4f11b59 799519991109
7996 - Autodetection of SSL/Crypto library location via autoconf
7997 - Fixed location of ssh-askpass to follow autoconf
7998 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7999 - Autodetection of RSAref library for US users
8000 - Minor doc updates
560557bb 8001 - Merged OpenBSD CVS changes:
8002 - [rsa.c] bugfix: use correct size for memset()
8003 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 8004 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 8005 - RPM build now creates subpackages
aa51e7cc 8006 - Released 1.2pre9
d4f11b59 8007
e1a9c08d 800819991108
8009 - Removed debian/ directory. This is now being maintained separately.
8010 - Added symlinks for slogin in RPM spec file
8011 - Fixed permissions on manpages in RPM spec file
8012 - Added references to required libraries in README file
8013 - Removed config.h.in from CVS
8014 - Removed pwdb support (better pluggable auth is provided by glibc)
8015 - Made PAM and requisite libdl optional
8016 - Removed lots of unnecessary checks from autoconf
8017 - Added support and autoconf test for openpty() function (Unix98 pty support)
8018 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
8019 - Added TODO file
8020 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
8021 - Added ssh-askpass program
8022 - Added ssh-askpass support to ssh-add.c
8023 - Create symlinks for slogin on install
8024 - Fix "distclean" target in makefile
8025 - Added example for ssh-agent to manpage
8026 - Added support for PAM_TEXT_INFO messages
8027 - Disable internal /etc/nologin support if PAM enabled
8028 - Merged latest OpenBSD CVS changes:
5bae4ab8 8029 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 8030 - [sshd.c] don't send fail-msg but disconnect if too many authentication
8031 failures
e1a9c08d 8032 - [sshd.c] remove unused argument. ok dugsong
8033 - [sshd.c] typo
8034 - [rsa.c] clear buffers used for encryption. ok: niels
8035 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 8036 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 8037 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 8038 - Released 1.2pre8
e1a9c08d 8039
3028328e 804019991102
8041 - Merged change from OpenBSD CVS
8042 - One-line cleanup in sshd.c
8043
474832c5 804419991030
8045 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 8046 - Merged latest updates for OpenBSD CVS:
8047 - channels.[ch] - remove broken x11 fix and document istate/ostate
8048 - ssh-agent.c - call setsid() regardless of argv[]
8049 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
8050 - Documentation cleanups
8051 - Renamed README -> README.Ylonen
8052 - Renamed README.openssh ->README
474832c5 8053
339660f6 805419991029
8055 - Renamed openssh* back to ssh* at request of Theo de Raadt
8056 - Incorporated latest changes from OpenBSD's CVS
8057 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
8058 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 8059 - Make distclean now removed configure script
8060 - Improved PAM logging
8061 - Added some debug() calls for PAM
4ecd19ea 8062 - Removed redundant subdirectories
bcbf86ec 8063 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 8064 building on Debian.
242588e6 8065 - Fixed off-by-one error in PAM env patch
8066 - Released 1.2pre6
339660f6 8067
5881cd60 806819991028
8069 - Further PAM enhancements.
8070 - Much cleaner
8071 - Now uses account and session modules for all logins.
8072 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
8073 - Build fixes
8074 - Autoconf
8075 - Change binary names to open*
8076 - Fixed autoconf script to detect PAM on RH6.1
8077 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 8078 - Released 1.2pre4
fca82d2e 8079
8080 - Imported latest OpenBSD CVS code
8081 - Updated README.openssh
93f04616 8082 - Released 1.2pre5
fca82d2e 8083
5881cd60 808419991027
8085 - Adapted PAM patch.
8086 - Released 1.0pre2
8087
8088 - Excised my buggy replacements for strlcpy and mkdtemp
8089 - Imported correct OpenBSD strlcpy and mkdtemp routines.
8090 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
8091 - Picked up correct version number from OpenBSD
8092 - Added sshd.pam PAM configuration file
8093 - Added sshd.init Redhat init script
8094 - Added openssh.spec RPM spec file
8095 - Released 1.2pre3
8096
809719991026
8098 - Fixed include paths of OpenSSL functions
8099 - Use OpenSSL MD5 routines
8100 - Imported RC4 code from nanocrypt
8101 - Wrote replacements for OpenBSD arc4random* functions
8102 - Wrote replacements for strlcpy and mkdtemp
8103 - Released 1.0pre1
0b202697 8104
8105$Id$
This page took 3.307515 seconds and 5 git commands to generate.