]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2002/03/30 18:51:15
[openssh.git] / ChangeLog
CommitLineData
ca7e8e1e 120020402
2 - (bal) Hand Sync of scp.c (reverted to upstream code)
3 - deraadt@cvs.openbsd.org 2002/03/30 17:45:46
4 [scp.c]
5 stretch banners
783dbbdc 6 - (bal) OpenBSD CVS Sync (now for the real sync)
7 - markus@cvs.openbsd.org 2002/03/27 22:21:45
8 [ssh-keygen.c]
9 try to import keys with extra trailing === (seen with ssh.com < 2.0.12)
49a34e84 10 - markus@cvs.openbsd.org 2002/03/28 15:34:51
11 [session.c]
12 do not call record_login twice (for use_privsep)
ffbf7323 13 - markus@cvs.openbsd.org 2002/03/29 18:59:32
14 [session.c session.h]
15 retrieve last login time before the pty is allocated, store per session
3bc822df 16 - stevesk@cvs.openbsd.org 2002/03/29 19:16:22
17 [sshd.8]
18 RSA key modulus size minimum 768; ok markus@
82b00264 19 - stevesk@cvs.openbsd.org 2002/03/29 19:18:33
20 [auth-rsa.c ssh-rsa.c ssh.h]
21 make RSA modulus minimum #define; ok markus@
8c38e88b 22 - markus@cvs.openbsd.org 2002/03/30 18:51:15
23 [monitor.c serverloop.c sftp-int.c sftp.c sshd.c]
24 check waitpid for EINTR; based on patch from peter@ifm.liu.se
ca7e8e1e 25
8b314ec9 2620020401
27 - (stevesk) [monitor.c] PAM should work again; will *not* work with
28 UsePrivilegeSeparation=yes.
3906af0f 29 - (stevesk) [auth1.c] fix password auth for protocol 1 when
30 !USE_PAM && !HAVE_OSF_SIA; merge issue.
8b314ec9 31
267e920e 3220020331
33 - (tim) [configure.ac] use /bin/test -L to work around broken builtin on
34 Solaris 8
ef077e37 35 - (tim) [sshconnect2.c] change uint32_t to u_int32_t
267e920e 36
0461c355 3720020330
38 - (stevesk) [configure.ac] remove header check for sys/ttcompat.h
39 bug 167
40
dd466ff8 4120020327
42 - (bal) 'pw' should be 'authctxt->pw' in auth1.c spotted by
43 kent@lysator.liu.se
17f5e68a 44 - (bal) OpenBSD CVS Sync
45 - markus@cvs.openbsd.org 2002/03/26 11:34:49
46 [ssh.1 sshd.8]
47 update to recent drafts
5fb274c1 48 - markus@cvs.openbsd.org 2002/03/26 11:37:05
49 [ssh.c]
50 update Copyright
19f40184 51 - markus@cvs.openbsd.org 2002/03/26 15:23:40
52 [bufaux.c]
53 do not talk about packets in bufaux
7341fad9 54 - rees@cvs.openbsd.org 2002/03/26 18:46:59
55 [scard.c]
56 try_AUT0 in read_pubkey too, for those paranoid few who want to acl 'sh'
6c112aca 57 - markus@cvs.openbsd.org 2002/03/26 22:50:39
58 [channels.h]
59 CHANNEL_EFD_OUTPUT_ACTIVE is false for CHAN_CLOSE_RCVD, too
52103b10 60 - markus@cvs.openbsd.org 2002/03/26 23:13:03
61 [auth-rsa.c]
62 disallow RSA keys < 768 for protocol 1, too (rhosts-rsa and rsa auth)
76bf34f1 63 - markus@cvs.openbsd.org 2002/03/26 23:14:51
64 [kex.c]
65 generate a new cookie for each SSH2_MSG_KEXINIT message we send out
300e01c4 66 - mouring@cvs.openbsd.org 2002/03/27 11:45:42
67 [monitor.c]
68 monitor_allowed_key() returns int instead of pointer. ok markus@
69
eb4652f4 7020020325
71 - (stevesk) import OpenBSD <sys/tree.h> as "openbsd-compat/tree.h"
47c36e5b 72 - (bal) OpenBSD CVS Sync
73 - stevesk@cvs.openbsd.org 2002/03/23 20:57:26
74 [sshd.c]
75 setproctitle() after preauth child; ok markus@
d452ec1a 76 - markus@cvs.openbsd.org 2002/03/24 16:00:27
77 [serverloop.c]
78 remove unused debug
a49dfdec 79 - markus@cvs.openbsd.org 2002/03/24 16:01:13
80 [packet.c]
81 debug->debug3 for extra padding
5b0d7dc1 82 - stevesk@cvs.openbsd.org 2002/03/24 17:27:03
83 [kexgex.c]
84 typo; ok markus@
d4355079 85 - stevesk@cvs.openbsd.org 2002/03/24 17:53:16
86 [monitor_fdpass.c]
87 minor cleanup and more error checking; ok markus@
9fc0407d 88 - markus@cvs.openbsd.org 2002/03/24 18:05:29
89 [scard.c]
90 we need to figure out AUT0 for sc_private_encrypt, too
38c1c52a 91 - stevesk@cvs.openbsd.org 2002/03/24 23:20:00
92 [monitor.c]
93 remove "\n" from fatal()
159897f3 94 - markus@cvs.openbsd.org 2002/03/25 09:21:13
95 [auth-rsa.c]
96 return 0 (not NULL); tomh@po.crl.go.jp
6f33c8cd 97 - markus@cvs.openbsd.org 2002/03/25 09:25:06
98 [auth-rh-rsa.c]
99 rm bogus comment
0659cace 100 - markus@cvs.openbsd.org 2002/03/25 17:34:27
101 [scard.c scard.h ssh-agent.c ssh-keygen.c ssh.c]
102 change sc_get_key to sc_get_keys and hide smartcard details in scard.c
3074b20c 103 - stevesk@cvs.openbsd.org 2002/03/25 20:12:10
104 [monitor_mm.c monitor_wrap.c]
105 ssize_t args use "%ld" and cast to (long)
106 size_t args use "%lu" and cast to (u_long)
107 ok markus@ and thanks millert@
1c2deed1 108 - markus@cvs.openbsd.org 2002/03/25 21:04:02
109 [ssh.c]
110 simplify num_identity_files handling
d2296ed7 111 - markus@cvs.openbsd.org 2002/03/25 21:13:51
112 [channels.c channels.h compat.c compat.h nchan.c]
113 don't send stderr data after EOF, accept this from older known (broken)
114 sshd servers only, fixes http://bugzilla.mindrot.org/show_bug.cgi?id=179
8e4fd4a1 115 - stevesk@cvs.openbsd.org 2002/03/26 03:24:01
116 [monitor.h monitor_fdpass.h monitor_mm.h monitor_wrap.h]
117 $OpenBSD$
eb4652f4 118
1178e8db 11920020324
120 - (stevesk) [session.c] disable LOGIN_NEEDS_TERM until we are sure
121 it can be removed. only used on solaris. will no longer compile with
122 privsep shuffling.
123
6f34652e 12420020322
125 - (stevesk) HAVE_ACCRIGHTS_IN_MSGHDR configure support
7b18c353 126 - (stevesk) [monitor.c monitor_wrap.c] #ifdef HAVE_PW_CLASS_IN_PASSWD
c921ee00 127 - (stevesk) configure and cpp __FUNCTION__ gymnastics to handle nielsisms
dc90b259 128 - (stevesk) [monitor_fdpass.c] support for access rights style file
129 descriptor passing
f7ed12f1 130 - (stevesk) [auth2.c] merge cleanup/sync
cfadc43b 131 - (stevesk) [defines.h] hp-ux 11 has ancillary data style fd passing, but
132 is missing CMSG_LEN() and CMSG_SPACE() macros.
cc58061e 133 - (stevesk) [defines.h] #define MAP_ANON MAP_ANONYMOUS for HP-UX; other
134 platforms may need this--I'm not sure. mmap() issues will need to be
135 addressed further.
05976246 136 - (tim) [cipher.c] fix problem with OpenBSD sync
9242fa1b 137 - (stevesk) [LICENCE] OpenBSD sync
6f34652e 138
8627f3e0 13920020321
140 - (bal) OpenBSD CVS Sync
141 - itojun@cvs.openbsd.org 2002/03/08 06:10:16
142 [sftp-client.c]
143 printf type mismatch
bfa7f960 144 - itojun@cvs.openbsd.org 2002/03/11 03:18:49
145 [sftp-client.c]
146 correct type mismatches (u_int64_t != unsigned long long)
5fc7dbc9 147 - itojun@cvs.openbsd.org 2002/03/11 03:19:53
148 [sftp-client.c]
149 indent
150a5466 150 - markus@cvs.openbsd.org 2002/03/14 15:24:27
151 [sshconnect1.c]
152 don't trust size sent by (rogue) server; noted by s.esser@e-matters.de
4f08e98d 153 - markus@cvs.openbsd.org 2002/03/14 16:38:26
154 [sshd.c]
155 split out ssh1 session key decryption; ok provos@
46f1eece 156 - markus@cvs.openbsd.org 2002/03/14 16:56:33
157 [auth-rh-rsa.c auth-rsa.c auth.h]
158 split auth_rsa() for better readability and privsep; ok provos@
c390a3c8 159 - itojun@cvs.openbsd.org 2002/03/15 11:00:38
160 [auth.c]
161 fix file type checking (use S_ISREG). ok by markus
bcb68a8f 162 - markus@cvs.openbsd.org 2002/03/16 11:24:53
163 [compress.c]
164 skip inflateEnd if inflate fails; ok provos@
3e65880e 165 - markus@cvs.openbsd.org 2002/03/16 17:22:09
166 [auth-rh-rsa.c auth.h]
167 split auth_rhosts_rsa(), ok provos@
bb15f28b 168 - stevesk@cvs.openbsd.org 2002/03/16 17:41:25
169 [auth-krb5.c]
170 BSD license. from Daniel Kouril via Dug Song. ok markus@
443fa1cd 171 - provos@cvs.openbsd.org 2002/03/17 20:25:56
172 [auth.c auth.h auth1.c auth2.c]
173 getpwnamallow returns struct passwd * only if user valid; okay markus@
1b34c1b3 174 - provos@cvs.openbsd.org 2002/03/18 01:12:14
175 [auth.h auth1.c auth2.c sshd.c]
176 have the authentication functions return the authentication context
177 and then do_authenticated; okay millert@
9d0844e3 178 - dugsong@cvs.openbsd.org 2002/03/18 01:30:10
179 [auth-krb4.c]
180 set client to NULL after xfree(), from Rolf Braun
181 <rbraun+ssh@andrew.cmu.edu>
1836f69f 182 - provos@cvs.openbsd.org 2002/03/18 03:41:08
183 [auth.c session.c]
184 move auth_approval into getpwnamallow with help from millert@
bf8269a9 185 - markus@cvs.openbsd.org 2002/03/18 17:13:15
186 [cipher.c cipher.h]
187 export/import cipher states; needed by ssh-privsep
e050d348 188 - markus@cvs.openbsd.org 2002/03/18 17:16:38
189 [packet.c packet.h]
190 export/import cipher state, iv and ssh2 seqnr; needed by ssh-privsep
d0074658 191 - markus@cvs.openbsd.org 2002/03/18 17:23:31
192 [key.c key.h]
193 add key_demote() for ssh-privsep
b625ad75 194 - provos@cvs.openbsd.org 2002/03/18 17:25:29
195 [bufaux.c bufaux.h]
196 buffer_skip_string and extra sanity checking; needed by ssh-privsep
3d6fc2f8 197 - provos@cvs.openbsd.org 2002/03/18 17:31:54
198 [compress.c]
199 export compression streams for ssh-privsep
1853d1ef 200 - provos@cvs.openbsd.org 2002/03/18 17:50:31
201 [auth-bsdauth.c auth-options.c auth-rh-rsa.c auth-rsa.c auth-skey.c auth.h
202 auth1.c auth2-chall.c auth2.c kex.c kex.h kexdh.c kexgex.c servconf.c
203 session.h servconf.h serverloop.c session.c sshd.c]
204 integrate privilege separated openssh; its turned off by default for now.
205 work done by me and markus@
ce19ff48 206 - provos@cvs.openbsd.org 2002/03/18 17:53:08
207 [sshd.8]
208 credits for privsep
70aa9ff4 209 - provos@cvs.openbsd.org 2002/03/18 17:59:09
210 [sshd.8]
211 document UsePrivilegeSeparation
73fbf637 212 - stevesk@cvs.openbsd.org 2002/03/18 23:52:51
213 [servconf.c]
214 UnprivUser/UnprivGroup usable now--specify numeric user/group; ok
215 provos@
1c352e97 216 - stevesk@cvs.openbsd.org 2002/03/19 03:03:43
217 [pathnames.h servconf.c servconf.h sshd.c]
218 _PATH_PRIVSEP_CHROOT_DIR; ok provos@
fffbaee2 219 - stevesk@cvs.openbsd.org 2002/03/19 05:23:08
220 [sshd.8]
221 Banner has no default.
702b7dd8 222 - mpech@cvs.openbsd.org 2002/03/19 06:32:56
223 [sftp-int.c]
224 use xfree() after xstrdup().
225
226 markus@ ok
51aeb639 227 - markus@cvs.openbsd.org 2002/03/19 10:35:39
228 [auth-options.c auth.h session.c session.h sshd.c]
229 clean up prototypes
762715ce 230 - markus@cvs.openbsd.org 2002/03/19 10:49:35
231 [auth-krb5.c auth-rh-rsa.c auth.c cipher.c key.c misc.h packet.c session.c
232 sftp-client.c sftp-glob.h sftp.c ssh-add.c ssh.c sshconnect2.c sshd.c
233 ttymodes.c]
234 KNF whitespace
5f1f36b5 235 - markus@cvs.openbsd.org 2002/03/19 14:27:39
236 [auth.c auth1.c auth2.c]
237 make getpwnamallow() allways call pwcopy()
06bea668 238 - markus@cvs.openbsd.org 2002/03/19 15:31:47
239 [auth.c]
240 check for NULL; from provos@
2ea6de2b 241 - stevesk@cvs.openbsd.org 2002/03/20 19:12:25
242 [servconf.c servconf.h ssh.h sshd.c]
243 for unprivileged user, group do:
244 pw=getpwnam(SSH_PRIVSEP_USER); do_setusercontext(pw). ok provos@
256debd0 245 - stevesk@cvs.openbsd.org 2002/03/20 21:08:08
246 [sshd.c]
247 strerror() on chdir() fail; ok provos@
edfb66cb 248 - markus@cvs.openbsd.org 2002/03/21 10:21:20
249 [ssh-add.c]
250 ignore errors for nonexisting default keys in ssh-add,
251 fixes http://bugzilla.mindrot.org/show_bug.cgi?id=158
c53c54c2 252 - jakob@cvs.openbsd.org 2002/03/21 15:17:26
253 [clientloop.c ssh.1]
254 add built-in command line for adding new port forwardings on the fly.
255 based on a patch from brian wellington. ok markus@.
7649bbfe 256 - markus@cvs.openbsd.org 2002/03/21 16:38:06
257 [scard.c]
258 make compile w/ openssl 0.9.7
b9f62352 259 - markus@cvs.openbsd.org 2002/03/21 16:54:53
260 [scard.c scard.h ssh-keygen.c]
261 move key upload to scard.[ch]
262 - markus@cvs.openbsd.org 2002/03/21 16:57:15
263 [scard.c]
264 remove const
39ac8430 265 - markus@cvs.openbsd.org 2002/03/21 16:58:13
266 [clientloop.c]
267 remove unused
514b94dc 268 - rees@cvs.openbsd.org 2002/03/21 18:08:15
269 [scard.c]
270 In sc_put_key(), sc_reader_id should be id.
ce1ba33a 271 - markus@cvs.openbsd.org 2002/03/21 20:51:12
272 [sshd_config]
273 add privsep (off)
324bf712 274 - markus@cvs.openbsd.org 2002/03/21 21:23:34
275 [sshd.c]
276 add privsep_preauth() and remove 1 goto; ok provos@
86c4f63d 277 - rees@cvs.openbsd.org 2002/03/21 21:54:34
278 [scard.c scard.h ssh-keygen.c]
279 Add PIN-protection for secret key.
76139bd8 280 - rees@cvs.openbsd.org 2002/03/21 22:44:05
281 [authfd.c authfd.h ssh-add.c ssh-agent.c ssh.c]
282 Add PIN-protection for secret key.
ec9b7086 283 - markus@cvs.openbsd.org 2002/03/21 23:07:37
284 [clientloop.c]
285 remove unused, sync w/ cmdline patch in my tree.
ce1ba33a 286
81dadca3 28720020317
288 - (tim) [configure.ac] Assume path given with --with-pid-dir=PATH is wanted,
289 warn if directory does not exist. Put system directories in front of
290 PATH for finding entorpy commands.
43e41c2c 291 - (tim) [contrib/aix/buildbff.sh contrib/aix/inventory.sh] AIX package
292 build fixes. Patch by Darren Tucker <dtucker@zip.com.au>
293 [contrib/solaris/buildpkg.sh] add missing dirs to SYSTEM_DIR. Have
294 postinstall check for $piddir and add if necessary.
81dadca3 295
e4abf75b 29620020311
297 - (tim) [contrib/solaris/buildpkg.sh, contrib/solaris/README] Updated to
298 build on all platforms that support SVR4 style package tools. Now runs
299 from build dir. Parts are based on patches from Antonio Navarro, and
300 Darren Tucker.
301
fb8f3dc9 30220020308
a068d86f 303 - (djm) Revert bits of Markus' OpenSSL compat patch which was
304 accidentally committed.
305 - (djm) Add Markus' patch for compat wih OpenSSL < 0.9.6.
306 Known issue: Blowfish for SSH1 does not work
dc254471 307 - (stevesk) entropy.c: typo in debug message
633151a3 308 - (djm) ssh-keygen -i needs seeded RNG; report from markus@
fb8f3dc9 309
1854a55e 31020020307
311 - (djm) OpenBSD CVS Sync
312 - markus@cvs.openbsd.org 2002/03/06 00:20:54
313 [compat.c dh.c]
314 compat.c
83a9aa63 315 - markus@cvs.openbsd.org 2002/03/06 00:23:27
316 [compat.c dh.c]
317 undo
dbe426a1 318 - markus@cvs.openbsd.org 2002/03/06 00:24:39
319 [compat.c]
320 compat.c
86044b85 321 - markus@cvs.openbsd.org 2002/03/06 00:25:55
322 [version.h]
323 OpenSSH_3.1
01f8d3ee 324 - (djm) Update RPM spec files with new version number
4ca33cc5 325 - (bal) Updated INSTALL to reflect 0.9.6 OpenSSL requirement
5bbbc661 326 - (bal) Add in check for rpc/types.h since it is needed on
327 some platforms for INADDR_LOOPBACK. We should retest
328 SCO 3 to see if this fixes their problem also.
492a3893 329 - (bal) Test for IRIX JOBS support at runtime. Patch provided
330 by David Kaelbling <drk@sgi.com>
331
a88e3e36 33220020305
333 - stevesk@cvs.openbsd.org 2002/03/02 09:34:42
334 [LICENCE]
335 correct copyright dates for scp license; ok markus@
336
27f30efd 33720020304
338 - OpenBSD CVS Sync
339 - deraadt@cvs.openbsd.org 2002/02/26 18:52:32
340 [sftp.1]
341 Ic cannot have that many arguments; spotted by mouring@etoh.eviladmin.org
dc76d6ce 342 - mouring@cvs.openbsd.org 2002/02/26 19:04:37
343 [sftp.1]
344 > Ic cannot have that many arguments; spotted by mouring@etoh.eviladmin.org
345 Last Ic on the first line should not have a space between it and the final
346 comma.
7e35f994 347 - deraadt@cvs.openbsd.org 2002/02/26 19:06:43
348 [sftp.1]
349 no, look closely. the comma was highlighted. split .Ic even more
3c05447a 350 - stevesk@cvs.openbsd.org 2002/02/26 20:03:51
351 [misc.c]
352 use socklen_t
db518d9b 353 - stevesk@cvs.openbsd.org 2002/02/27 21:23:13
354 [canohost.c channels.c packet.c sshd.c]
355 remove unneeded casts in [gs]etsockopt(); ok markus@
714954dc 356 - markus@cvs.openbsd.org 2002/02/28 15:46:33
357 [authfile.c kex.c kexdh.c kexgex.c key.c ssh-dss.c]
358 add some const EVP_MD for openssl-0.9.7
cd9a7017 359 - stevesk@cvs.openbsd.org 2002/02/28 19:36:28
360 [auth.c match.c match.h]
361 delay hostname lookup until we see a ``@'' in DenyUsers and AllowUsers
362 for sshd -u0; ok markus@
ebb1bf1a 363 - stevesk@cvs.openbsd.org 2002/02/28 20:36:42
364 [sshd.8]
365 DenyUsers allows user@host pattern also
f464aad8 366 - stevesk@cvs.openbsd.org 2002/02/28 20:46:10
367 [sshd.8]
368 -u0 DNS for user@host
b334badd 369 - stevesk@cvs.openbsd.org 2002/02/28 20:56:00
370 [auth.c]
371 log user not allowed details, from dwd@bell-labs.com; ok markus@
6805fc56 372 - markus@cvs.openbsd.org 2002/03/01 13:12:10
373 [auth.c match.c match.h]
374 undo the 'delay hostname lookup' change
375 match.c must not use compress.c (via canonhost.c/packet.c)
376 thanks to wilfried@
fa1eb020 377 - markus@cvs.openbsd.org 2002/03/04 12:43:06
378 [auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
c92ec40b 379 - markus@cvs.openbsd.org 2002/03/04 13:10:46
380 [misc.c]
381 error-> debug, because O_NONBLOCK for /dev/null causes too many different
382 errnos; ok stevesk@, deraadt@
fa1eb020 383 unused include
93c3b6de 384 - stevesk@cvs.openbsd.org 2002/03/04 17:27:39
385 [auth-krb5.c auth-options.h auth.h authfd.h authfile.h bufaux.h buffer.h
386 channels.h cipher.h compat.h compress.h crc32.h deattack.c getput.h
387 groupaccess.c misc.c mpaux.h packet.h readconf.h rsa.h scard.h
388 servconf.h ssh-agent.c ssh.h ssh2.h sshpty.h sshtty.c ttymodes.h
389 uuencode.c xmalloc.h]
390 $OpenBSD$ and RCSID() cleanup: don't use RCSID() in .h files; add
391 missing RCSID() to .c files and remove dup /*$OpenBSD$*/ from .c
392 files. ok markus@
27452401 393 - stevesk@cvs.openbsd.org 2002/03/04 18:30:23
394 [ssh-keyscan.c]
395 handle connection close during read of protocol version string.
396 fixes erroneous "bad greeting". ok markus@
c77d2e56 397 - markus@cvs.openbsd.org 2002/03/04 19:37:58
398 [channels.c]
399 off by one; thanks to joost@pine.nl
ef817d21 400 - (bal) Added contrib/aix/ to support BFF package generation provided
401 by Darren Tucker <dtucker@zip.com.au>
ddceb1c8 40220020226
403 - (tim) Bug 12 [configure.ac] add sys/bitypes.h to int64_t tests
404 based on patch by mooney@dogbert.cc.ndsu.nodak.edu (Tim Mooney)
405 Bug 45 [configure.ac] modify skey test to work around conflict with autoconf
406 reported by nolan@naic.edu (Michael Nolan)
407 patch by Pekka Savola <pekkas@netcore.fi>
408 Bug 74 [configure.ac defines.h] add sig_atomic_t test
409 reported by dwd@bell-labs.com (Dave Dykstra)
410 Bug 102 [defines.h] UNICOS fixes. patch by wendyp@cray.com
411 [configure.ac Makefile.in] link libwrap only with sshd
412 based on patch by Maciej W. Rozycki <macro@ds2.pg.gda.pl>
413 Bug 123 link libpam only with sshd
414 reported by peak@argo.troja.mff.cuni.cz (Pavel Kankovsky)
415 [configure.ac defines.h] modify previous SCO3 fix to not break Solaris 7
416 [acconfig.h] remove unused HAVE_REGCOMP
98f2d9d5 417 [configure.ac] put back in search for prngd-socket
12e8eb8d 418 - (stevesk) openbsd-compat/base64.h: typo in comment
e6164c5e 419 - (bal) Update sshd_config CVSID
c12337d9 420 - (bal) OpenBSD CVS Sync
421 - markus@cvs.openbsd.org 2002/02/15 23:54:10
422 [auth-krb5.c]
423 krb5_get_err_text() does not like context==NULL; he@nordu.net via google;
424 ok provos@
2bae80e9 425 - markus@cvs.openbsd.org 2002/02/22 12:20:34
426 [log.c log.h ssh-keyscan.c]
427 overwrite fatal() in ssh-keyscan.c; fixes pr 2354; ok provos@
b967d870 428 - markus@cvs.openbsd.org 2002/02/23 17:59:02
429 [kex.c kexdh.c kexgex.c]
430 don't allow garbage after payload.
f6b1ba8f 431 - stevesk@cvs.openbsd.org 2002/02/24 16:09:52
432 [sshd.c]
433 use u_char* here; ok markus@
f60ace9f 434 - markus@cvs.openbsd.org 2002/02/24 16:57:19
435 [sftp-client.c]
436 early close(), missing free; ok stevesk@
a318bbf4 437 - markus@cvs.openbsd.org 2002/02/24 16:58:32
438 [packet.c]
439 make 'cp' unsigned and merge with 'ucp'; ok stevesk@
b117a4d3 440 - markus@cvs.openbsd.org 2002/02/24 18:31:09
441 [uuencode.c]
442 typo in comment
c66f9d0e 443 - markus@cvs.openbsd.org 2002/02/24 19:14:59
444 [auth2.c authfd.c authfd.h authfile.c kexdh.c kexgex.c key.c key.h
445 ssh-dss.c ssh-dss.h ssh-keygen.c ssh-rsa.c ssh-rsa.h sshconnect2.c]
446 signed vs. unsigned: make size arguments u_int, ok stevesk@
811a6342 447 - stevesk@cvs.openbsd.org 2002/02/24 19:59:42
448 [channels.c misc.c]
449 disable Nagle in connect_to() and channel_post_port_listener() (port
450 forwarding endpoints). the intention is to preserve the on-the-wire
451 appearance to applications at either end; the applications can then
452 enable TCP_NODELAY according to their requirements. ok markus@
21b30f38 453 - markus@cvs.openbsd.org 2002/02/25 16:33:27
454 [ssh-keygen.c sshconnect2.c uuencode.c uuencode.h]
455 more u_* fixes
bb2fbc98 456 - (bal) Imported missing fatal.c and fixed up Makefile.in
98f2d9d5 457 - (tim) [configure.ac] correction to Bug 123 fix
2d16d9a3 458 [configure.ac] correction to sig_atomic_t test
ddceb1c8 459
da522265 46020020225
461 - (bal) Last AIX patch. Moved aix_usrinfo() outside of do_setuserconext()
462 since we need more session information than provided by that function.
463
2ec3dbf6 46420020224
465 - (bal) Drop Session *s usage in ports-aix.[ch] and pass just what we
466 need to do the jobs (AIX still does not fully compile, but that is
467 coming).
4936fcee 468 - (bal) Part two.. Drop unused AIX header, fix up missing char *cp. All
469 that is left is handling aix_usrinfo().
f3837bc6 470 - (tim) [loginrec.c session.c sshlogin.c sshlogin.h] Bug 84
471 patch by wknox@mitre.org (William Knox).
472 [sshlogin.h] declare record_utmp_only for session.c
2ec3dbf6 473
8001948f 47420020221
2ec3dbf6 475 - (bal) Minor session.c fixup for cygwin. mispelt 'is_winnt' variable.
8001948f 476
241b0041 47720020219
478 - (djm) OpenBSD CVS Sync
479 - mpech@cvs.openbsd.org 2002/02/13 08:33:47
480 [ssh-keyscan.1]
481 When you give command examples and etc., in a manual page prefix them with: $ command
482 or
483 # command
399d1ea6 484 - markus@cvs.openbsd.org 2002/02/14 23:27:59
485 [channels.c]
486 increase the SSH v2 window size to 4 packets. comsumes a little
487 bit more memory for slow receivers but increases througput.
ea9700ba 488 - markus@cvs.openbsd.org 2002/02/14 23:28:00
489 [channels.h session.c ssh.c]
490 increase the SSH v2 window size to 4 packets. comsumes a little
491 bit more memory for slow receivers but increases througput.
3ee832e5 492 - markus@cvs.openbsd.org 2002/02/14 23:41:01
493 [authfile.c cipher.c cipher.h kex.c kex.h packet.c]
494 hide some more implementation details of cipher.[ch] and prepares for move
495 to EVP, ok deraadt@
2a55e100 496 - stevesk@cvs.openbsd.org 2002/02/16 14:53:37
497 [ssh-keygen.1]
498 -t required now for key generation
8d22d775 499 - stevesk@cvs.openbsd.org 2002/02/16 20:40:08
500 [ssh-keygen.c]
501 default to rsa keyfile path for non key generation operations where
502 keyfile not specified. fixes core dump in those cases. ok markus@
ef2839b9 503 - millert@cvs.openbsd.org 2002/02/16 21:27:53
504 [auth.h]
505 Part one of userland __P removal. Done with a simple regexp with
506 some minor hand editing to make comments line up correctly. Another
507 pass is forthcoming that handles the cases that could not be done
508 automatically.
d96be24d 509 - millert@cvs.openbsd.org 2002/02/17 19:42:32
510 [auth.h]
511 Manual cleanup of remaining userland __P use (excluding packages
512 maintained outside the tree)
70fc1609 513 - markus@cvs.openbsd.org 2002/02/18 13:05:32
514 [cipher.c cipher.h]
515 switch to EVP, ok djm@ deraadt@
4e30de66 516 - markus@cvs.openbsd.org 2002/02/18 17:55:20
517 [ssh.1]
518 -q: Fatal errors are _not_ displayed.
d9959c61 519 - deraadt@cvs.openbsd.org 2002/02/19 02:50:59
520 [sshd_config]
521 stategy is not an english word
90e70cfc 522 - (bal) Migrated IRIX jobs/projects/audit/etc code to
2cce09e7 523 openbsd-compat/port-irix.[ch] to improve readiblity of do_child()
90e70cfc 524 - (bal) Migrated AIX getuserattr and usrinfo code to
525 openbsd-compat/port-aix.[c] to improve readilbity of do_child() and
526 simplify our diffs against upstream source.
f7342052 527 - (bal) OpenBSD CVS Sync
528 - markus@cvs.openbsd.org 2002/02/15 23:11:26
529 [session.c]
530 split do_child(), ok mouring@
5dd82c23 531 - markus@cvs.openbsd.org 2002/02/16 00:51:44
532 [session.c]
533 typo
534 - (bal) CVS ID sync since the last two patches were merged mistakenly
241b0041 535
975956bb 53620020218
537 - (tim) newer config.guess from ftp://ftp.gnu.org/gnu/config/config.guess
538
0c43a2e7 53920020213
3b83c722 540 - (djm) Don't use system sys/queue.h on AIX. Report from
541 gert@greenie.muc.de
542 - (djm) Bug #114 - not starting PAM for SSH protocol 1 invalid users
0c43a2e7 543
54420020213
9d726f16 545 - (djm) OpenBSD CVS Sync
546 - markus@cvs.openbsd.org 2002/02/11 16:10:15
547 [kex.c]
548 restore kexinit handler if we reset the dispatcher, this unbreaks
549 rekeying s/kex_clear_dispatch/kex_reset_dispatch/
6b4b5e49 550 - markus@cvs.openbsd.org 2002/02/11 16:15:46
551 [sshconnect1.c]
552 include md5.h, not evp.h
44b1a8e5 553 - markus@cvs.openbsd.org 2002/02/11 16:17:55
554 [sshd.c]
555 do not complain about port > 1024 if rhosts-auth is disabled
436c347c 556 - markus@cvs.openbsd.org 2002/02/11 16:19:39
557 [sshd.c]
558 include md5.h not hmac.h
fa869228 559 - markus@cvs.openbsd.org 2002/02/11 16:21:42
560 [match.c]
561 support up to 40 algorithms per proposal
c25d3df7 562 - djm@cvs.openbsd.org 2002/02/12 12:32:27
563 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
564 Perform multiple overlapping read/write requests in file transfer. Mostly
565 done by Tobias Ringstrom <tori@ringstrom.mine.nu>; ok markus@
b2bab059 566 - djm@cvs.openbsd.org 2002/02/12 12:44:46
567 [sftp-client.c]
568 Let overlapped upload path handle servers which reorder ACKs. This may be
569 permitted by the protocol spec; ok markus@
cb476289 570 - markus@cvs.openbsd.org 2002/02/13 00:28:13
571 [sftp-server.c]
572 handle SSH2_FILEXFER_ATTR_SIZE in SSH2_FXP_(F)SETSTAT; ok djm@
b984f12e 573 - markus@cvs.openbsd.org 2002/02/13 00:39:15
574 [readpass.c]
575 readpass.c is not longer from UCB, since we now use readpassphrase(3)
22e6c827 576 - djm@cvs.openbsd.org 2002/02/13 00:59:23
577 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp.h]
578 [sftp-int.c sftp-int.h]
579 API cleanup and backwards compat for filexfer v.0 servers; ok markus@
1656cbed 580 - (djm) Sync openbsd-compat with OpenBSD CVS too
9d6b6505 581 - (djm) Bug #106: Add --without-rpath configure option. Patch from
582 Nicolas.Williams@ubsw.com
f7d5d67f 583 - (tim) [configure.ac, defines.h ] add rpc/rpc.h for INADDR_LOOPBACK
584 on SCO OSR3
9d726f16 585
2a8a6488 58620020210
587 - (djm) OpenBSD CVS Sync
588 - deraadt@cvs.openbsd.org 2002/02/09 17:37:34
589 [pathnames.h session.c ssh.1 sshd.8 sshd_config ssh-keyscan.1]
590 move ssh config files to /etc/ssh
591 - (djm) Adjust portable Makefile.in tnd ssh-rand-helper.c o match
af98ced9 592 - deraadt@cvs.openbsd.org 2002/02/10 01:07:05
593 [readconf.h sshd.8]
594 more /etc/ssh; openbsd@davidkrause.com
2a8a6488 595
980c9344 59620020208
597 - (djm) OpenBSD CVS Sync
598 - markus@cvs.openbsd.org 2002/02/04 12:15:25
599 [sshd.c]
600 add SYSLOG_FACILITY_NOT_SET = -1, SYSLOG_LEVEL_NOT_SET = -1,
601 fixes arm/netbsd; based on patch from bjh21@netbsd.org; ok djm@
4c646df4 602 - stevesk@cvs.openbsd.org 2002/02/04 20:41:16
603 [ssh-agent.1]
604 more sync for default ssh-add identities; ok markus@
375f867e 605 - djm@cvs.openbsd.org 2002/02/05 00:00:46
606 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
607 Add "-B" option to specify copy buffer length (default 32k); ok markus@
06ee33fb 608 - markus@cvs.openbsd.org 2002/02/05 14:32:55
609 [channels.c channels.h ssh.c]
610 merge channel_request() into channel_request_start()
7d5e8c46 611 - markus@cvs.openbsd.org 2002/02/06 14:22:42
612 [sftp.1]
613 sort options; ok mpech@, stevesk@
22be05a5 614 - mpech@cvs.openbsd.org 2002/02/06 14:27:23
615 [sftp.c]
616 sync usage() with manual.
5a4ae906 617 - markus@cvs.openbsd.org 2002/02/06 14:37:22
618 [session.c]
619 minor KNF
3a0d3d54 620 - markus@cvs.openbsd.org 2002/02/06 14:55:16
621 [channels.c clientloop.c serverloop.c ssh.c]
622 channel_new never returns NULL, mouring@; ok djm@
275a87f6 623 - markus@cvs.openbsd.org 2002/02/07 09:35:39
624 [ssh.c]
625 remove bogus comments
980c9344 626
bcc0381e 62720020205
983784a1 628 - (djm) Cleanup after sync:
629 - :%s/reverse_mapping_check/verify_reverse_mapping/g
bcc0381e 630 - (djm) OpenBSD CVS Sync
631 - stevesk@cvs.openbsd.org 2002/01/24 21:09:25
632 [channels.c misc.c misc.h packet.c]
633 add set_nodelay() to set TCP_NODELAY on a socket (prep for nagle tuning).
634 no nagle changes just yet; ok djm@ markus@
2ac91be1 635 - stevesk@cvs.openbsd.org 2002/01/24 21:13:23
636 [packet.c]
637 need misc.h for set_nodelay()
7d30579d 638 - markus@cvs.openbsd.org 2002/01/25 21:00:24
639 [sshconnect2.c]
640 unused include
087dea86 641 - markus@cvs.openbsd.org 2002/01/25 21:42:11
642 [ssh-dss.c ssh-rsa.c]
643 use static EVP_MAX_MD_SIZE buffers for EVP_DigestFinal; ok stevesk@
644 don't use evp_md->md_size, it's not public.
a209a158 645 - markus@cvs.openbsd.org 2002/01/25 22:07:40
646 [kex.c kexdh.c kexgex.c key.c mac.c]
647 use EVP_MD_size(evp_md) and not evp_md->md_size; ok steveks@
f9314d9a 648 - stevesk@cvs.openbsd.org 2002/01/26 16:44:22
649 [includes.h session.c]
650 revert code to add x11 localhost display authorization entry for
651 hostname/unix:d and uts.nodename/unix:d if nodename was different than
652 hostname. just add entry for unix:d instead. ok markus@
e6e573bd 653 - stevesk@cvs.openbsd.org 2002/01/27 14:57:46
654 [channels.c servconf.c servconf.h session.c sshd.8 sshd_config]
655 add X11UseLocalhost; ok markus@
75a624f0 656 - stevesk@cvs.openbsd.org 2002/01/27 18:08:17
657 [ssh.c]
658 handle simple case to identify FamilyLocal display; ok markus@
a2863956 659 - markus@cvs.openbsd.org 2002/01/29 14:27:57
660 [ssh-add.c]
661 exit 2 if no agent, exit 1 if list fails; debian#61078; ok djm@
bf4c5edc 662 - markus@cvs.openbsd.org 2002/01/29 14:32:03
663 [auth2.c auth.c auth-options.c auth-rhosts.c auth-rh-rsa.c canohost.c]
664 [servconf.c servconf.h session.c sshd.8 sshd_config]
665 s/ReverseMappingCheck/VerifyReverseMapping/ and avoid confusion;
666 ok stevesk@
8875ca97 667 - stevesk@cvs.openbsd.org 2002/01/29 16:29:02
668 [session.c]
669 limit subsystem length in log; ok markus@
8e3ce4dc 670 - markus@cvs.openbsd.org 2002/01/29 16:41:19
671 [ssh-add.1]
672 add DIAGNOSTICS; ok stevesk@
24932ee9 673 - markus@cvs.openbsd.org 2002/01/29 22:46:41
674 [session.c]
675 don't depend on servconf.c; ok djm@
16210ef7 676 - markus@cvs.openbsd.org 2002/01/29 23:50:37
677 [scp.1 ssh.1]
678 mention exit status; ok stevesk@
215ced77 679 - markus@cvs.openbsd.org 2002/01/31 13:35:11
680 [kexdh.c kexgex.c]
681 cross check announced key type and type from key blob
d01c63bb 682 - markus@cvs.openbsd.org 2002/01/31 15:00:05
683 [serverloop.c]
684 no need for WNOHANG; ok stevesk@
7899c98f 685 - markus@cvs.openbsd.org 2002/02/03 17:53:25
686 [auth1.c serverloop.c session.c session.h]
687 don't use channel_input_channel_request and callback
688 use new server_input_channel_req() instead:
689 server_input_channel_req does generic request parsing on server side
690 session_input_channel_req handles just session specific things now
691 ok djm@
8034b5cd 692 - markus@cvs.openbsd.org 2002/02/03 17:55:55
693 [channels.c channels.h]
694 remove unused channel_input_channel_request
05ca0898 695 - markus@cvs.openbsd.org 2002/02/03 17:58:21
696 [channels.c channels.h ssh.c]
697 generic callbacks are not really used, remove and
698 add a callback for msg of type SSH2_MSG_CHANNEL_OPEN_CONFIRMATION
699 ok djm@
0dbdc37c 700 - markus@cvs.openbsd.org 2002/02/03 17:59:23
701 [sshconnect2.c]
702 more cross checking if announced vs. used key type; ok stevesk@
3b5a1b05 703 - stevesk@cvs.openbsd.org 2002/02/03 22:35:57
704 [ssh.1 sshd.8]
705 some KeepAlive cleanup/clarify; ok markus@
49ebf326 706 - stevesk@cvs.openbsd.org 2002/02/03 23:22:59
707 [ssh-agent.1]
708 ssh-add also adds $HOME/.ssh/id_rsa and $HOME/.ssh/id_dsa now.
762f5ea2 709 - stevesk@cvs.openbsd.org 2002/02/04 00:53:39
710 [ssh-agent.c]
711 unneeded includes
67fa09f5 712 - markus@cvs.openbsd.org 2002/02/04 11:58:10
713 [auth2.c]
714 cross checking of announced vs actual pktype in pubkey/hostbaed auth;
715 ok stevesk@
5eaf8578 716 - markus@cvs.openbsd.org 2002/02/04 12:15:25
717 [log.c log.h readconf.c servconf.c]
718 add SYSLOG_FACILITY_NOT_SET = -1, SYSLOG_LEVEL_NOT_SET = -1,
719 fixes arm/netbsd; based on patch from bjh21@netbsd.org; ok djm@
a445d432 720 - stevesk@cvs.openbsd.org 2002/02/04 20:41:16
721 [ssh-add.1]
722 more sync for default ssh-add identities; ok markus@
a96fd7c2 723 - djm@cvs.openbsd.org 2002/02/04 21:53:12
724 [sftp.1 sftp.c]
725 Add "-P" option to directly connect to a local sftp-server. Should be
726 useful for regression testing; ok markus@
86e23f3e 727 - djm@cvs.openbsd.org 2002/02/05 00:00:46
728 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
729 Add "-B" option to specify copy buffer length (default 32k); ok markus@
bcc0381e 730
8d7324af 73120020130
732 - (djm) Delay PRNG seeding until we need it in ssh-keygen, from markus@
70e2f2f3 733 - (tim) [configure.ac] fix logic on when ssh-rand-helper is installed.
734 [sshd_config] put back in line that tells what PATH was compiled into sshd.
8d7324af 735
90bab5a8 73620020125
9b7fcaf0 737 - (djm) Don't grab Xserver or pointer by default. x11-ssh-askpass doesn't
738 and grabbing can cause deadlocks with kinput2.
90bab5a8 739
533845df 74020020124
741 - (stevesk) Makefile.in: bug #61; delete commented line for now.
742
906e811b 74320020123
744 - (djm) Fix non-standard shell syntax in autoconf. Patch from
745 Dave Dykstra <dwd@bell-labs.com>
846f83ab 746 - (stevesk) fix --with-zlib=
eb5d7ff6 747 - (djm) Use case statements in autoconf to clean up some tests
5b6c4ceb 748 - (bal) reverted out of 5/2001 change to atexit(). I assume I
749 did it to handle SonyOS. If that is the case than we will
750 do a special case for them.
906e811b 751
f1b0ecc3 75220020122
753 - (djm) autoconf hacking:
754 - We don't support --without-zlib currently, so don't allow it.
755 - Rework cryptographic random number support detection. We now detect
756 whether OpenSSL seeds itself. If it does, then we don't bother with
757 the ssh-rand-helper program. You can force the use of ssh-rand-helper
758 using the --with-rand-helper configure argument
759 - Simplify and clean up ssh-rand-helper configuration
9780116c 760 - Add OpenSSL sanity check: verify that header version matches version
761 reported by library
49d7ed32 762 - (djm) Fix some bugs I introduced into ssh-rand-helper yesterday
3dc93cd8 763 - OpenBSD CVS Sync
764 - djm@cvs.openbsd.org 2001/12/21 08:52:22
765 [ssh-keygen.1 ssh-keygen.c]
766 Remove default (rsa1) key type; ok markus@
f9654cd7 767 - djm@cvs.openbsd.org 2001/12/21 08:53:45
768 [readpass.c]
769 Avoid interruptable passphrase read; ok markus@
67656ffc 770 - djm@cvs.openbsd.org 2001/12/21 10:06:43
771 [ssh-add.1 ssh-add.c]
772 Try all standard key files (id_rsa, id_dsa, identity) when invoked with
773 no arguments; ok markus@
b0ce9259 774 - markus@cvs.openbsd.org 2001/12/21 12:17:33
775 [serverloop.c]
776 remove ifdef for USE_PIPES since fdin != fdout; ok djm@
0e0bba68 777 - deraadt@cvs.openbsd.org 2001/12/24 07:29:43
778 [ssh-add.c]
779 try all listed keys.. how did this get broken?
e13b4278 780 - markus@cvs.openbsd.org 2001/12/25 18:49:56
781 [key.c]
782 be more careful on allocation
45c49544 783 - markus@cvs.openbsd.org 2001/12/25 18:53:00
784 [auth1.c]
785 be more carefull on allocation
bb28e836 786 - markus@cvs.openbsd.org 2001/12/27 18:10:29
787 [ssh-keygen.c]
788 -t is only needed for key generation (unbreaks -i, -e, etc).
b775c6f2 789 - markus@cvs.openbsd.org 2001/12/27 18:22:16
790 [auth1.c authfile.c auth-rsa.c dh.c kexdh.c kexgex.c key.c rsa.c]
791 [scard.c ssh-agent.c sshconnect1.c sshd.c ssh-dss.c]
792 call fatal() for openssl allocation failures
135113a3 793 - stevesk@cvs.openbsd.org 2001/12/27 18:22:53
794 [sshd.8]
795 clarify -p; ok markus@
cf184a44 796 - markus@cvs.openbsd.org 2001/12/27 18:26:13
797 [authfile.c]
798 missing include
108d362e 799 - markus@cvs.openbsd.org 2001/12/27 19:37:23
800 [dh.c kexdh.c kexgex.c]
801 always use BN_clear_free instead of BN_free
dc421aa3 802 - markus@cvs.openbsd.org 2001/12/27 19:54:53
803 [auth1.c auth.h auth-rh-rsa.c]
804 auth_rhosts_rsa now accept generic keys.
95500969 805 - markus@cvs.openbsd.org 2001/12/27 20:39:58
806 [auth1.c auth-rsa.c channels.c clientloop.c packet.c packet.h]
807 [serverloop.c session.c ssh.c sshconnect1.c sshd.c ttymodes.c]
808 get rid of packet_integrity_check, use packet_done() instead.
3456d3c7 809 - markus@cvs.openbsd.org 2001/12/28 12:14:27
20b279e6 810 [auth1.c auth2.c auth2-chall.c auth-rsa.c channels.c clientloop.c]
811 [kex.c kexdh.c kexgex.c packet.c packet.h serverloop.c session.c]
812 [ssh.c sshconnect1.c sshconnect2.c sshd.c]
3456d3c7 813 s/packet_done/packet_check_eom/ (end-of-message); ok djm@
20b279e6 814 - markus@cvs.openbsd.org 2001/12/28 13:57:33
815 [auth1.c kexdh.c kexgex.c packet.c packet.h sshconnect1.c sshd.c]
816 packet_get_bignum* no longer returns a size
4ef6f649 817 - markus@cvs.openbsd.org 2001/12/28 14:13:13
818 [bufaux.c bufaux.h packet.c]
819 buffer_get_bignum: int -> void
54a5250f 820 - markus@cvs.openbsd.org 2001/12/28 14:50:54
821 [auth1.c auth-rsa.c channels.c dispatch.c kex.c kexdh.c kexgex.c]
822 [packet.c packet.h serverloop.c session.c ssh.c sshconnect1.c]
823 [sshconnect2.c sshd.c]
824 packet_read* no longer return the packet length, since it's not used.
7819b5c3 825 - markus@cvs.openbsd.org 2001/12/28 15:06:00
826 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
827 [dispatch.h kex.c kex.h serverloop.c ssh.c sshconnect2.c]
828 remove plen from the dispatch fn. it's no longer used.
60015649 829 - stevesk@cvs.openbsd.org 2001/12/28 22:37:48
830 [ssh.1 sshd.8]
831 document LogLevel DEBUG[123]; ok markus@
20905a8e 832 - stevesk@cvs.openbsd.org 2001/12/29 21:56:01
833 [authfile.c channels.c compress.c packet.c sftp-server.c]
834 [ssh-agent.c ssh-keygen.c]
835 remove unneeded casts and some char->u_char cleanup; ok markus@
6c79c353 836 - stevesk@cvs.openbsd.org 2002/01/03 04:11:08
837 [ssh_config]
838 grammar in comment
b4047251 839 - stevesk@cvs.openbsd.org 2002/01/04 17:59:17
840 [readconf.c servconf.c]
841 remove #ifdef _PATH_XAUTH/#endif; ok markus@
0f84fe37 842 - stevesk@cvs.openbsd.org 2002/01/04 18:14:16
843 [servconf.c sshd.8]
844 protocol 2 HostKey code default is now /etc/ssh_host_rsa_key and
845 /etc/ssh_host_dsa_key like we have in sshd_config. ok markus@
8341f420 846 - markus@cvs.openbsd.org 2002/01/05 10:43:40
847 [channels.c]
848 fix hanging x11 channels for rejected cookies (e.g.
849 XAUTHORITY=/dev/null xbiff) bug #36, based on patch from
850 djast@cs.toronto.edu
cb362b5e 851 - stevesk@cvs.openbsd.org 2002/01/05 21:51:56
852 [ssh.1 sshd.8]
853 some missing and misplaced periods
4ccb828d 854 - markus@cvs.openbsd.org 2002/01/09 13:49:27
855 [ssh-keygen.c]
856 append \n only for public keys
0c0738d5 857 - markus@cvs.openbsd.org 2002/01/09 17:16:00
858 [channels.c]
859 merge channel_pre_open_15/channel_pre_open_20; ok provos@
9c50edcf 860 - markus@cvs.openbsd.org 2002/01/09 17:26:35
861 [channels.c nchan.c]
862 replace buffer_consume(b, buffer_len(b)) with buffer_clear(b);
863 ok provos@
99416ceb 864 - markus@cvs.openbsd.org 2002/01/10 11:13:29
865 [serverloop.c]
866 skip client_alive_check until there are channels; ok beck@
3d209bbe 867 - markus@cvs.openbsd.org 2002/01/10 11:24:04
868 [clientloop.c]
869 handle SSH2_MSG_GLOBAL_REQUEST (just reply with failure); ok djm@
3c27606d 870 - markus@cvs.openbsd.org 2002/01/10 12:38:26
871 [nchan.c]
872 remove dead code (skip drain)
6d566d33 873 - markus@cvs.openbsd.org 2002/01/10 12:47:59
874 [nchan.c]
875 more unused code (with channels.c:1.156)
5a5f4c37 876 - markus@cvs.openbsd.org 2002/01/11 10:31:05
877 [packet.c]
878 handle received SSH2_MSG_UNIMPLEMENTED messages; ok djm@
781a02b8 879 - markus@cvs.openbsd.org 2002/01/11 13:36:43
880 [ssh2.h]
881 add defines for msg type ranges
6367063f 882 - markus@cvs.openbsd.org 2002/01/11 13:39:36
883 [auth2.c dispatch.c dispatch.h kex.c]
884 a single dispatch_protocol_error() that sends a message of
885 type 'UNIMPLEMENTED'
886 dispatch_range(): set handler for a ranges message types
887 use dispatch_protocol_ignore() for authentication requests after
888 successful authentication (the drafts requirement).
889 serverloop/clientloop now send a 'UNIMPLEMENTED' message instead
890 of exiting.
70499440 891 - markus@cvs.openbsd.org 2002/01/11 20:14:11
892 [auth2-chall.c auth-skey.c]
893 use strlcpy not strlcat; mouring@
a62ebe1f 894 - markus@cvs.openbsd.org 2002/01/11 23:02:18
895 [readpass.c]
896 use _PATH_TTY
bd2d2ac4 897 - markus@cvs.openbsd.org 2002/01/11 23:02:51
898 [auth2-chall.c]
899 use snprintf; mouring@
7ef24c8c 900 - markus@cvs.openbsd.org 2002/01/11 23:26:30
901 [auth-skey.c]
902 use snprintf; mouring@
68a7e648 903 - markus@cvs.openbsd.org 2002/01/12 13:10:29
904 [auth-skey.c]
905 undo local change
95f0a918 906 - provos@cvs.openbsd.org 2002/01/13 17:27:07
907 [ssh-agent.c]
908 change to use queue.h macros; okay markus@
3469eac4 909 - markus@cvs.openbsd.org 2002/01/13 17:57:37
910 [auth2.c auth2-chall.c compat.c sshconnect2.c sshd.c]
911 use buffer API and avoid static strings of fixed size;
912 ok provos@/mouring@
368e9dfc 913 - markus@cvs.openbsd.org 2002/01/13 21:31:20
914 [channels.h nchan.c]
915 add chan_set_[io]state(), order states, state is now an u_int,
916 simplifies debugging messages; ok provos@
3057c23b 917 - markus@cvs.openbsd.org 2002/01/14 13:22:35
918 [nchan.c]
919 chan_send_oclose1() no longer calls chan_shutdown_write(); ok provos@
920 - markus@cvs.openbsd.org 2002/01/14 13:34:07
921 [nchan.c]
922 merge chan_[io]buf_empty[12]; ok provos@
668a91b7 923 - markus@cvs.openbsd.org 2002/01/14 13:40:10
924 [nchan.c]
925 correct fn names for ssh2, do not switch from closed to closed;
926 ok provos@
3c9f1ecd 927 - markus@cvs.openbsd.org 2002/01/14 13:41:13
928 [nchan.c]
929 remove duplicated code; ok provos@
70bef40e 930 - markus@cvs.openbsd.org 2002/01/14 13:55:55
931 [channels.c channels.h nchan.c]
932 remove function pointers for events, remove chan_init*; ok provos@
8ab5f6b2 933 - markus@cvs.openbsd.org 2002/01/14 13:57:03
934 [channels.h nchan.c]
935 (c) 2002
5641aefa 936 - markus@cvs.openbsd.org 2002/01/16 13:17:51
937 [channels.c channels.h serverloop.c ssh.c]
938 wrapper for channel_setup_fwd_listener
ac10636f 939 - stevesk@cvs.openbsd.org 2002/01/16 17:40:23
940 [sshd_config]
941 The stategy now used for options in the default sshd_config shipped
942 with OpenSSH is to specify options with their default value where
943 possible, but leave them commented. Uncommented options change a
944 default value. Subsystem is currently the only default option
945 changed. ok markus@
cf5a07a8 946 - stevesk@cvs.openbsd.org 2002/01/16 17:42:33
947 [ssh.1]
948 correct defaults for -i/IdentityFile; ok markus@
1bbbc136 949 - stevesk@cvs.openbsd.org 2002/01/16 17:55:33
950 [ssh_config]
951 correct some commented defaults. add Ciphers default. ok markus@
4267abfd 952 - stevesk@cvs.openbsd.org 2002/01/17 04:27:37
953 [log.c]
954 casts to silence enum type warnings for bugzilla bug 37; ok markus@
ba218fbe 955 - stevesk@cvs.openbsd.org 2002/01/18 17:14:16
956 [sshd.8]
957 correct Ciphers default; paola.mannaro@ubs.com
e6207598 958 - stevesk@cvs.openbsd.org 2002/01/18 18:14:17
959 [authfd.c bufaux.c buffer.c cipher.c packet.c ssh-agent.c ssh-keygen.c]
960 unneeded cast cleanup; ok markus@
dfafef8f 961 - stevesk@cvs.openbsd.org 2002/01/18 20:46:34
962 [sshd.8]
963 clarify Allow(Groups|Users) and Deny(Groups|Users); suggestion from
964 allard@oceanpark.com; ok markus@
616a6b93 965 - markus@cvs.openbsd.org 2002/01/21 15:13:51
966 [sshconnect.c]
967 use read_passphrase+ECHO in confirm(), allows use of ssh-askpass
968 for hostkey confirm.
55f9eebd 969 - markus@cvs.openbsd.org 2002/01/21 22:30:12
970 [cipher.c compat.c myproposal.h]
971 remove "rijndael-*", just use "aes-" since this how rijndael is called
972 in the drafts; ok stevesk@
32e7d71f 973 - markus@cvs.openbsd.org 2002/01/21 23:27:10
974 [channels.c nchan.c]
975 cleanup channels faster if the are empty and we are in drain-state;
976 ok deraadt@
3a454b6a 977 - stevesk@cvs.openbsd.org 2002/01/22 02:52:41
978 [servconf.c]
979 typo in error message; from djast@cs.toronto.edu
4ca007b2 980 - (djm) Make auth2-pam.c compile again after dispatch.h and packet.h
981 changes
507c4f2e 982 - (djm) Recent Glibc includes an incompatible sys/queue.h. Treat it as
983 bogus in configure
187cd1fa 984 - (djm) Use local sys/queue.h if necessary in ssh-agent.c
f1b0ecc3 985
40f64e6f 98620020121
987 - (djm) Rework ssh-rand-helper:
988 - Reduce quantity of ifdef code, in preparation for ssh_rand_conf
989 - Always seed from system calls, even when doing PRNGd seeding
990 - Tidy and comment #define knobs
991 - Remove unused facility for multiple runs through command list
992 - KNF, cleanup, update copyright
993
088cdc23 99420020114
995 - (djm) Bug #50 - make autoconf entropy path checks more robust
996
760b35a6 99720020108
998 - (djm) Merge Cygwin copy_environment with do_pam_environment, removing
999 fixed env var size limit in the process. Report from Corinna Vinschen
1000 <vinschen@redhat.com>
5cbceb3f 1001 - (stevesk) defines.h: use "/var/spool/sockets/X11/%u" for HP-UX. does
1002 not depend on transition links. from Lutz Jaenicke.
760b35a6 1003
1d2a4613 100420020106
1005 - (stevesk) defines.h: determine _PATH_UNIX_X; currently "/tmp/.X11-unix/X%u"
1006 for all platforms except HP-UX, which is "/usr/spool/sockets/X11/%u".
1007
d93656c9 100820020105
1009 - (bal) NCR requies use_pipes to operate correctly.
29525240 1010 - (stevesk) fix spurious ; from NCR change.
d93656c9 1011
554e28b2 101220020103
1013 - (djm) Use bigcrypt() on systems with SCO_PROTECTED_PW. Patch from
1014 Roger Cornelius <rac@tenzing.org>
1015
e9571a2c 101620011229
1017 - (djm) Apply Cygwin pointer deref fix from Corinna Vinschen
1018 <vinschen@redhat.com> Could be abused to guess valid usernames
929fb284 1019 - (djm) Typo in contrib/cygwin/README Fix from Corinna Vinschen
1020 <vinschen@redhat.com>
e9571a2c 1021
760edf28 102220011228
1023 - (djm) Remove recommendation to use GNU make, we should support most
1024 make programs.
1025
7bec72bc 102620011225
1027 - (stevesk) [Makefile.in ssh-rand-helper.c]
1028 portable lib and __progname support for ssh-rand-helper; ok djm@
1029
b8291fa0 103020011223
1031 - (bal) Removed contrib/chroot.diff and noted in contrib/README that it
1032 was not being maintained.
1033
46058ce2 103420011222
1035 - (djm) Ignore fix & patchlevel in OpenSSL version check. Patch from
1036 solar@openwall.com
1037 - (djm) Rework entropy code. If the OpenSSL PRNG is has not been
1038 internally seeded, execute a subprogram "ssh-rand-helper" to obtain
1039 some entropy for us. Rewrite the old in-process entropy collecter as
1040 an example ssh-rand-helper.
1041 - (djm) Always perform ssh_prng_cmds path lookups in configure, even if
1042 we don't end up using ssh_prng_cmds (so we always get a valid file)
1043
5fb9865a 104420011221
1045 - (djm) Add option to gnome-ssh-askpass to stop it from grabbing the X
1046 server. I have found this necessary to avoid server hangs with X input
1047 extensions (e.g. kinput2). Enable by setting the environment variable
1048 "GNOME_SSH_ASKPASS_NOGRAB"
805e659f 1049 - OpenBSD CVS Sync
1050 - stevesk@cvs.openbsd.org 2001/12/08 17:49:28
1051 [channels.c pathnames.h]
1052 use only one path to X11 UNIX domain socket vs. an array of paths
1053 to try. report from djast@cs.toronto.edu. ok markus@
2f293d43 1054 - markus@cvs.openbsd.org 2001/12/09 18:45:56
1055 [auth2.c auth2-chall.c auth.h]
1056 add auth2_challenge_stop(), simplifies cleanup of kbd-int sessions,
1057 fixes memleak.
5e8948af 1058 - stevesk@cvs.openbsd.org 2001/12/10 16:45:04
1059 [sshd.c]
1060 possible fd leak on error; ok markus@
cdc95d6e 1061 - markus@cvs.openbsd.org 2001/12/10 20:34:31
1062 [ssh-keyscan.c]
1063 check that server supports v1 for -t rsa1, report from wirth@dfki.de
fb396518 1064 - jakob@cvs.openbsd.org 2001/12/18 10:04:21
1065 [auth.h hostfile.c hostfile.h]
1066 remove auth_rsa_read_key, make hostfile_ready_key non static; ok markus@
306feb91 1067 - jakob@cvs.openbsd.org 2001/12/18 10:05:15
1068 [auth2.c]
1069 log fingerprint on successful public key authentication; ok markus@
46df736f 1070 - jakob@cvs.openbsd.org 2001/12/18 10:06:24
1071 [auth-rsa.c]
1072 log fingerprint on successful public key authentication, simplify
1073 usage of key structs; ok markus@
184eed6a 1074 - deraadt@cvs.openbsd.org 2001/12/19 07:18:56
1075 [auth1.c auth2.c auth2-chall.c auth-bsdauth.c auth.c authfile.c auth.h]
1076 [auth-krb4.c auth-rhosts.c auth-skey.c bufaux.c canohost.c channels.c]
1077 [cipher.c clientloop.c compat.c compress.c deattack.c key.c log.c mac.c]
1078 [match.c misc.c nchan.c packet.c readconf.c rijndael.c rijndael.h scard.c]
1079 [servconf.c servconf.h serverloop.c session.c sftp.c sftp-client.c]
1080 [sftp-glob.c sftp-int.c sftp-server.c ssh-add.c ssh-agent.c ssh.c]
1081 [sshconnect1.c sshconnect2.c sshconnect.c sshd.8 sshd.c sshd_config]
1082 [ssh-keygen.c sshlogin.c sshpty.c sshtty.c ttymodes.c uidswap.c]
1083 basic KNF done while i was looking for something else
a10be357 1084 - markus@cvs.openbsd.org 2001/12/19 16:09:39
1085 [serverloop.c]
1086 fix race between SIGCHLD and select with an additional pipe. writing
1087 to the pipe on SIGCHLD wakes up select(). using pselect() is not
1088 portable and siglongjmp() ugly. W. R. Stevens suggests similar solution.
1089 initial idea by pmenage@ensim.com; ok deraadt@, djm@
6c0fa2b1 1090 - stevesk@cvs.openbsd.org 2001/12/19 17:16:13
1091 [authfile.c bufaux.c bufaux.h buffer.c buffer.h packet.c packet.h ssh.c]
1092 change the buffer/packet interface to use void* vs. char*; ok markus@
ac151b18 1093 - markus@cvs.openbsd.org 2001/12/20 16:37:29
1094 [channels.c channels.h session.c]
1095 setup x11 listen socket for just one connect if the client requests so.
1096 (v2 only, but the openssh client does not support this feature).
24ca6821 1097 - djm@cvs.openbsd.org 2001/12/20 22:50:24
1098 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
1099 [dispatch.h kex.c kex.h packet.c packet.h serverloop.c ssh.c]
1100 [sshconnect2.c]
1101 Conformance fix: we should send failing packet sequence number when
1102 responding with a SSH_MSG_UNIMPLEMENTED message. Spotted by
1103 yakk@yakk.dot.net; ok markus@
5fb9865a 1104
c9d0ad9b 110520011219
1106 - (stevesk) OpenBSD CVS sync X11 localhost display
1107 - stevesk@cvs.openbsd.org 2001/11/29 14:10:51
1108 [channels.h channels.c session.c]
1109 sshd X11 fake server will now listen on localhost by default:
1110 $ echo $DISPLAY
1111 localhost:12.0
1112 $ netstat -an|grep 6012
1113 tcp 0 0 127.0.0.1.6012 *.* LISTEN
1114 tcp6 0 0 ::1.6012 *.* LISTEN
1115 sshd_config gatewayports=yes can be used to revert back to the old
1116 behavior. will control this with another option later. ok markus@
1117 - stevesk@cvs.openbsd.org 2001/12/19 08:43:11
1118 [includes.h session.c]
1119 handle utsname.nodename case for FamilyLocal X authorization; ok markus@
1120
3f3ac025 112120011207
1122 - (bal) PCRE no longer required. Banished from the source along with
1123 fake-regex.h
c20f63d3 1124 - (bal) OpenBSD CVS Sync
1125 - stevesk@cvs.openbsd.org 2001/12/06 18:02:32
1126 [channels.c sshconnect.c]
1127 shutdown(sock, SHUT_RDWR) not needed here; ok markus@
74860245 1128 - stevesk@cvs.openbsd.org 2001/12/06 18:09:23
1129 [channels.c session.c]
1130 strncpy->strlcpy. remaining strncpy's are necessary. ok markus@
d24631c9 1131 - stevesk@cvs.openbsd.org 2001/12/06 18:20:32
1132 [channels.c]
1133 disable nagle for X11 fake server and client TCPs. from netbsd.
1134 ok markus@
3f3ac025 1135
113620011206
6056eb35 1137 - (bal) OpenBSD CVS Sync
1138 - deraadt@cvs.openbsd.org 2001/11/14 20:45:08
1139 [sshd.c]
1140 errno saving wrapping in a signal handler
0408c978 1141 - markus@cvs.openbsd.org 2001/11/16 12:46:13
1142 [ssh-keyscan.c]
1143 handle empty lines instead of dumping core; report from sha@sha-1.net
17a3011c 1144 - stevesk@cvs.openbsd.org 2001/11/17 19:14:34
1145 [auth2.c auth.c readconf.c servconf.c ssh-agent.c ssh-keygen.c]
1146 enum/int type cleanup where it made sense to do so; ok markus@
7ace8c3b 1147 - markus@cvs.openbsd.org 2001/11/19 11:20:21
1148 [sshd.c]
1149 fd leak on HUP; ok stevesk@
8666316a 1150 - stevesk@cvs.openbsd.org 2001/11/19 18:40:46
1151 [ssh-agent.1]
1152 clarify/state that private keys are not exposed to clients using the
1153 agent; ok markus@
44c2ab73 1154 - mpech@cvs.openbsd.org 2001/11/19 19:02:16
1155 [deattack.c radix.c]
1156 kill more registers
1157 millert@ ok
2f98d223 1158 - markus@cvs.openbsd.org 2001/11/21 15:51:24
1159 [key.c]
1160 mem leak
c840d0ad 1161 - stevesk@cvs.openbsd.org 2001/11/21 18:49:14
1162 [ssh-keygen.1]
1163 more on passphrase construction; ok markus@
f48e63c8 1164 - stevesk@cvs.openbsd.org 2001/11/22 05:27:29
1165 [ssh-keyscan.c]
1166 don't use "\n" in fatal()
7a934d1b 1167 - markus@cvs.openbsd.org 2001/11/22 12:34:22
1168 [clientloop.c serverloop.c sshd.c]
1169 volatile sig_atomic_t
58d94604 1170 - stevesk@cvs.openbsd.org 2001/11/29 19:06:39
1171 [channels.h]
1172 remove dead function prototype; ok markus@
2975f58d 1173 - markus@cvs.openbsd.org 2001/11/29 22:08:48
1174 [auth-rsa.c]
1175 fix protocol error: send 'failed' message instead of a 2nd challenge
1176 (happens if the same key is in authorized_keys twice).
1177 reported Ralf_Meister@genua.de; ok djm@
b48eeb07 1178 - stevesk@cvs.openbsd.org 2001/11/30 20:39:28
1179 [ssh.c]
1180 sscanf() length dependencies are clearer now; can also shrink proto
1181 and data if desired, but i have not done that. ok markus@
2548961d 1182 - markus@cvs.openbsd.org 2001/12/01 21:41:48
1183 [session.c sshd.8]
1184 don't pass user defined variables to /usr/bin/login
947b64c7 1185 - deraadt@cvs.openbsd.org 2001/12/02 02:08:32
1186 [sftp-common.c]
1187 zap };
010f9726 1188 - itojun@cvs.openbsd.org 2001/12/05 03:50:01
1189 [clientloop.c serverloop.c sshd.c]
1190 deal with LP64 printf issue with sig_atomic_t. from thorpej
d5bb9418 1191 - itojun@cvs.openbsd.org 2001/12/05 03:56:39
1192 [auth1.c auth2.c canohost.c channels.c deattack.c packet.c scp.c
1193 sshconnect2.c]
1194 make it compile with more strict prototype checking
6aacefa7 1195 - deraadt@cvs.openbsd.org 2001/12/05 10:06:12
1196 [authfd.c authfile.c bufaux.c channels.c compat.c kex.c kexgex.c
1197 key.c misc.c packet.c servconf.c ssh-agent.c sshconnect2.c
1198 sshconnect.c sshd.c ssh-dss.c ssh-keygen.c ssh-rsa.c]
1199 minor KNF
663ebb32 1200 - markus@cvs.openbsd.org 2001/12/05 15:04:48
1201 [version.h]
1202 post 3.0.2
6a92533a 1203 - markus@cvs.openbsd.org 2001/12/05 16:54:51
1204 [compat.c match.c match.h]
1205 make theo and djm happy: bye bye regexp
2717fa0f 1206 - markus@cvs.openbsd.org 2001/12/06 13:30:06
1207 [servconf.c servconf.h sshd.8 sshd.c]
1208 add -o to sshd, too. ok deraadt@
1209 - (bal) Minor white space fix up in servconf.c
6056eb35 1210
ffb8d130 121120011126
1212 - (tim) [contrib/cygwin/README, openbsd-compat/bsd-cygwin_util.c,
1213 openbsd-compat/bsd-cygwin_util.h, openbsd-compat/daemon.c]
1214 Allow SSHD to install as service under WIndows 9x/Me
1215 [configure.ac] Fix to allow linking against PCRE on Cygwin
1216 Patches by Corinna Vinschen <vinschen@redhat.com>
1217
20716479 121820011115
1219 - (djm) Fix IPv4 default in ssh-keyscan. Spotted by Dan Astoorian
1220 <djast@cs.toronto.edu> Fix from markus@
e41f14ae 1221 - (djm) Release 3.0.1p1
20716479 1222
9aba5a4d 122320011113
1224 - (djm) Fix early (and double) free of remote user when using Kerberos.
1225 Patch from Simon Wilkinson <simon@sxw.org.uk>
19e810f6 1226 - (djm) AIX login{success,failed} changes. Move loginsuccess call to
1227 do_authenticated. Call loginfailed for protocol 2 failures > MAX like
1228 we do for protocol 1. Reports from Ralf Wenk <wera0003@fh-karlsruhe.de>,
1229 K.Wolkersdorfer@fz-juelich.de and others
ede8cea6 1230 - (djm) OpenBSD CVS Sync
1231 - dugsong@cvs.openbsd.org 2001/11/11 18:47:10
1232 [auth-krb5.c]
1233 fix krb5 authorization check. found by <jhawk@MIT.EDU>. from
1234 art@, deraadt@ ok
b0248360 1235 - markus@cvs.openbsd.org 2001/11/12 11:17:07
1236 [servconf.c]
1237 enable authorized_keys2 again. tested by fries@
0bbf2240 1238 - markus@cvs.openbsd.org 2001/11/13 02:03:57
1239 [version.h]
1240 enter 3.0.1
86b164b3 1241 - (djm) Bump RPM package versions
9aba5a4d 1242
3e4e3bc8 124320011112
1244 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
d36ae718 1245 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
9ae3f727 1246 - OpenBSD CVS Sync
1247 - markus@cvs.openbsd.org 2001/10/24 08:41:41
1248 [sshd.c]
1249 mention remote port in debug message
f103187f 1250 - markus@cvs.openbsd.org 2001/10/24 08:41:20
1251 [ssh.c]
1252 remove unused
67b75437 1253 - markus@cvs.openbsd.org 2001/10/24 08:51:35
1254 [clientloop.c ssh.c]
1255 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
c6940381 1256 - markus@cvs.openbsd.org 2001/10/24 19:57:40
1257 [clientloop.c]
1258 make ~& (backgrounding) work again for proto v1; add support ~& for v2, too
f564d016 1259 - markus@cvs.openbsd.org 2001/10/25 21:14:32
1260 [ssh-keygen.1 ssh-keygen.c]
1261 better docu for fingerprinting, ok deraadt@
e8d59b4d 1262 - markus@cvs.openbsd.org 2001/10/29 19:27:15
1263 [sshconnect2.c]
1264 hostbased: check for client hostkey before building chost
03cf595c 1265 - markus@cvs.openbsd.org 2001/10/30 20:29:09
1266 [ssh.1]
1267 ssh.1
b4b701be 1268 - markus@cvs.openbsd.org 2001/11/07 16:03:17
1269 [packet.c packet.h sshconnect2.c]
1270 pad using the padding field from the ssh2 packet instead of sending
1271 extra ignore messages. tested against several other ssh servers.
10f22cd7 1272 - markus@cvs.openbsd.org 2001/11/07 21:40:21
1273 [ssh-rsa.c]
1274 ssh_rsa_sign/verify: SSH_BUG_SIGBLOB not supported
abc4e9a7 1275 - markus@cvs.openbsd.org 2001/11/07 22:10:28
1276 [ssh-dss.c ssh-rsa.c]
1277 missing free and sync dss/rsa code.
713d61f7 1278 - markus@cvs.openbsd.org 2001/11/07 22:12:01
1279 [sshd.8]
1280 s/Keepalive/KeepAlive/; from openbsd@davidkrause.com
f98585b0 1281 - markus@cvs.openbsd.org 2001/11/07 22:41:51
1282 [auth2.c auth-rh-rsa.c]
1283 unused includes
27c47c0a 1284 - markus@cvs.openbsd.org 2001/11/07 22:53:21
1285 [channels.h]
1286 crank c->path to 256 so they can hold a full hostname; dwd@bell-labs.com
56b551e2 1287 - markus@cvs.openbsd.org 2001/11/08 10:51:08
1288 [readpass.c]
1289 don't strdup too much data; from gotoh@taiyo.co.jp; ok millert.
dd58cb5e 1290 - markus@cvs.openbsd.org 2001/11/08 17:49:53
1291 [ssh.1]
1292 mention setuid root requirements; noted by cnorris@csc.UVic.ca; ok stevesk@
fad3754c 1293 - markus@cvs.openbsd.org 2001/11/08 20:02:24
1294 [auth.c]
1295 don't print ROOT in CAPS for the authentication messages, i.e.
1296 Accepted publickey for ROOT from 127.0.0.1 port 42734 ssh2
1297 becomes
1298 Accepted publickey for root from 127.0.0.1 port 42734 ssh2
b3ad8fe6 1299 - markus@cvs.openbsd.org 2001/11/09 18:59:23
1300 [clientloop.c serverloop.c]
1301 don't memset too much memory, ok millert@
1302 original patch from jlk@kamens.brookline.ma.us via nalin@redhat.com
ac28afd8 1303 - markus@cvs.openbsd.org 2001/11/10 13:19:45
1304 [sshd.c]
e15895cd 1305 cleanup libwrap support (remove bogus comment, bogus close(), add
1306 debug, etc).
5d4446bf 1307 - markus@cvs.openbsd.org 2001/11/10 13:22:42
1308 [ssh-rsa.c]
1309 KNF (unexpand)
ec413a68 1310 - markus@cvs.openbsd.org 2001/11/10 13:37:20
1311 [packet.c]
1312 remove extra debug()
5df83e07 1313 - markus@cvs.openbsd.org 2001/11/11 13:02:31
1314 [servconf.c]
e15895cd 1315 make AuthorizedKeysFile2 fallback to AuthorizedKeysFile if
1316 AuthorizedKeysFile is specified.
1317 - (djm) Reorder portable-specific server options so that they come first.
1318 This should help reduce diff collisions for new server options (as they
1319 will appear at the end)
3e4e3bc8 1320
78afd1dc 132120011109
1322 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
1323 if permit_empty_passwd == 0 so null password check cannot be bypassed.
1324 jayaraj@amritapuri.com OpenBSD bug 2168
30f60c34 1325 - markus@cvs.openbsd.org 2001/11/09 19:08:35
1326 [sshd.c]
1327 remove extra trailing dot from log message; pilot@naughty.monkey.org
1328
7c6d759d 132920011103
1330 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
1331 from Raymund Will <ray@caldera.de>
1332 [acconfig.h configure.in] Clean up login checks.
1333 Problem reported by Jim Knoble <jmknoble@pobox.com>
1334
133520011101
58389b85 1336 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
1337
548fd014 133820011031
1339 - (djm) Unsmoke drugs: config files should be noreplace.
1340
b013a983 134120011030
1342 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
1343 by default (can force IPv4 using --define "noipv6 1")
1344
40d0f6b9 134520011029
1346 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
1347 to configure.ac
1348
9f214051 134920011028
1350 - (djm) Avoid bug in Solaris PAM libs
7eb73cc1 1351 - (djm) Disconnect if no tty and PAM reports password expired
9678565b 1352 - (djm) Fix for PAM password changes being echoed (from stevesk)
840ad55e 1353 - (stevesk) Fix compile problem with PAM password change fix
37a8edf7 1354 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
9f214051 1355
c8c15bcb 135620011027
1357 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
1358 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
1359
9e127e27 136020011026
1361 - (bal) Set the correct current time in login_utmp_only(). Patch by
1362 Wayne Davison <wayned@users.sourceforge.net>
fd96c060 1363 - (tim) [scard/Makefile.in] Fix install: when building outside of source
1364 tree and using --src=/full_path/to/openssh
1365 Patch by Mark D. Baushke <mdb@juniper.net>
9e127e27 1366
d321c94b 136720011025
1368 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
1369 by todd@
5a162955 1370 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
1371 tcp-wrappers precedence over system libraries and includes.
1372 Report from Dave Dykstra <dwd@bell-labs.com>
d321c94b 1373
95c88805 137420011024
1375 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
451dab40 1376 - (tim) configure.in -> configure.ac
95c88805 1377
bc86d864 137820011023
1379 - (bal) Updated version to 3.0p1 in preparing for release.
7f0a4ff1 1380 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
051809f6 1381 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
1382 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
1383 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
1384 contrib/suse/openssh.spec] Update version to match version.h
bc86d864 1385
ce49121d 138620011022
1387 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
1388 Report from Michal Zalewski <lcamtuf@coredump.cx>
1389
98a7c37b 139020011021
1391 - (tim) [configure.in] Clean up library testing. Add optional PATH to
1392 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
1393 patch by albert chin (china@thewrittenword.com)
1394 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
1395 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
1396 with AC_CHECK_MEMBERS. Add test for broken dirname() on
1397 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
1398 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
1399 patch by albert chin (china@thewrittenword.com)
1400 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
1401 HAVE_STRUCT_STAT_ST_BLKSIZE.
1402 [Makefile.in] When running make in top level, always do make
1403 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
1404
09a3bd6d 140520011019
1406 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
1407 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
1408
418e724c 140920011012
1410 - (djm) OpenBSD CVS Sync
1411 - markus@cvs.openbsd.org 2001/10/10 22:18:47
1412 [channels.c channels.h clientloop.c nchan.c serverloop.c]
1413 [session.c session.h]
1414 try to keep channels open until an exit-status message is sent.
1415 don't kill the login shells if the shells stdin/out/err is closed.
1416 this should now work:
1417 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
efcc9957 1418 - markus@cvs.openbsd.org 2001/10/11 13:45:21
1419 [session.c]
1420 delay detach of session if a channel gets closed but the child is
1421 still alive. however, release pty, since the fd's to the child are
1422 already closed.
fd6cfbaf 1423 - markus@cvs.openbsd.org 2001/10/11 15:24:00
1424 [clientloop.c]
1425 clear select masks if we return before calling select().
b0454d44 1426 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
aeabbb30 1427 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
8140f2aa 1428 - (djm) Cleanup sshpty.c a little
6e464960 1429 - (bal) First wave of contrib/solaris/ package upgrades. Still more
1430 work needs to be done, but it is a 190% better then the stuff we
1431 had before!
78c84f13 1432 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
1433 set right.
418e724c 1434
c48c32c1 143520011010
1436 - (djm) OpenBSD CVS Sync
1437 - markus@cvs.openbsd.org 2001/10/04 14:34:16
1438 [key.c]
1439 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 1440 - markus@cvs.openbsd.org 2001/10/04 15:05:40
1441 [channels.c serverloop.c]
1442 comment out bogus conditions for selecting on connection_in
72176c0e 1443 - markus@cvs.openbsd.org 2001/10/04 15:12:37
1444 [serverloop.c]
1445 client_alive_check cleanup
a2c92c4a 1446 - markus@cvs.openbsd.org 2001/10/06 00:14:50
1447 [sshconnect.c]
1448 remove unused argument
05fd093c 1449 - markus@cvs.openbsd.org 2001/10/06 00:36:42
1450 [session.c]
1451 fix typo in error message, sync with do_exec_nopty
01e9ef57 1452 - markus@cvs.openbsd.org 2001/10/06 11:18:19
1453 [sshconnect1.c sshconnect2.c sshconnect.c]
1454 unify hostkey check error messages, simplify prompt.
2cdccb44 1455 - markus@cvs.openbsd.org 2001/10/07 10:29:52
1456 [authfile.c]
1457 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 1458 - markus@cvs.openbsd.org 2001/10/07 17:49:40
1459 [channels.c channels.h]
1460 avoid possible FD_ISSET overflow for channels established
1461 during channnel_after_select() (used for dynamic channels).
f3964cb9 1462 - markus@cvs.openbsd.org 2001/10/08 11:48:57
1463 [channels.c]
1464 better debug
32af6a3f 1465 - markus@cvs.openbsd.org 2001/10/08 16:15:47
1466 [sshconnect.c]
1467 use correct family for -b option
dab89049 1468 - markus@cvs.openbsd.org 2001/10/08 19:05:05
1469 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
1470 some more IPv4or6 cleanup
1471 - markus@cvs.openbsd.org 2001/10/09 10:12:08
1472 [session.c]
1473 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 1474 - markus@cvs.openbsd.org 2001/10/09 19:32:49
1475 [session.c]
1476 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 1477 - markus@cvs.openbsd.org 2001/10/09 19:51:18
1478 [serverloop.c]
1479 close all channels if the connection to the remote host has been closed,
1480 should fix sshd's hanging with WCHAN==wait
d5f24f94 1481 - markus@cvs.openbsd.org 2001/10/09 21:59:41
1482 [channels.c channels.h serverloop.c session.c session.h]
1483 simplify session close: no more delayed session_close, no more
1484 blocking wait() calls.
b6a71cd2 1485 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
8782141f 1486 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
c48c32c1 1487
46dfe5ef 148820011007
1489 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
1490 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
1491
822593d4 149220011005
1493 - (bal) AES works under Cray, no more hack.
1494
63fa6b6c 149520011004
1496 - (bal) nchan2.ms resync. BSD License applied.
1497
c8a62153 149820011003
1499 - (bal) CVS ID fix up in version.h
b6350327 1500 - (bal) OpenBSD CVS Sync:
1501 - markus@cvs.openbsd.org 2001/09/27 11:58:16
1502 [compress.c]
1503 mem leak; chombier@mac.com
1504 - markus@cvs.openbsd.org 2001/09/27 11:59:37
1505 [packet.c]
1506 missing called=1; chombier@mac.com
aa8003d6 1507 - markus@cvs.openbsd.org 2001/09/27 15:31:17
1508 [auth2.c auth2-chall.c sshconnect1.c]
1509 typos; from solar
5b263aae 1510 - camield@cvs.openbsd.org 2001/09/27 17:53:24
1511 [sshd.8]
1512 don't talk about compile-time options
1513 ok markus@
e99a518a 1514 - djm@cvs.openbsd.org 2001/09/28 12:07:09
1515 [ssh-keygen.c]
1516 bzero private key after loading to smartcard; ok markus@
f67792f2 1517 - markus@cvs.openbsd.org 2001/09/28 15:46:29
1518 [ssh.c]
1519 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 1520 - markus@cvs.openbsd.org 2001/10/01 08:06:28
1521 [scp.c]
1522 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
1523 and matthew@debian.org
5e4a7219 1524 - markus@cvs.openbsd.org 2001/10/01 21:38:53
1525 [channels.c channels.h ssh.c sshd.c]
1526 remove ugliness; vp@drexel.edu via angelos
8bbc048a 1527 - markus@cvs.openbsd.org 2001/10/01 21:51:16
1528 [readconf.c readconf.h ssh.1 sshconnect.c]
1529 add NoHostAuthenticationForLocalhost; note that the hostkey is
1530 now check for localhost, too.
e0543e42 1531 - djm@cvs.openbsd.org 2001/10/02 08:38:50
1532 [ssh-add.c]
1533 return non-zero exit code on error; ok markus@
e4d7f734 1534 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
1535 [sshd.c]
1536 #include "channels.h" for channel_set_af()
76fbdd47 1537 - markus@cvs.openbsd.org 2001/10/03 10:01:20
1538 [auth.c]
1539 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 1540
d9d47a26 154120011001
1542 - (stevesk) loginrec.c: fix type conversion problems exposed when using
1543 64-bit off_t.
1544
d8d6c87e 154520010929
1546 - (bal) move reading 'config.h' up higher. Patch by albert chin
1547 <china@thewrittenword.com)
1548
fc1fc39e 154920010928
1550 - (djm) OpenBSD CVS sync:
1551 - djm@cvs.openbsd.org 2001/09/28 09:49:31
1552 [scard.c]
1553 Fix segv when smartcard communication error occurs during key load.
1554 ok markus@
e3d5570b 1555 - (djm) Update spec files for new x11-askpass
fc1fc39e 1556
8a9ac95d 155720010927
1558 - (stevesk) session.c: declare do_pre_login() before use
1559 wayned@users.sourceforge.net
1560
aa9f6a6e 156120010925
1562 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 1563 - (djm) Sync $sysconfdir/moduli
948fd8b9 1564 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 1565 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 1566
57dade33 156720010923
1568 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
1569 by stevesk@
927c3e15 1570 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 1571 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 1572
8ab12eb4 157320010923
1574 - (bal) OpenBSD CVS Sync
1575 - markus@cvs.openbsd.org 2001/09/23 11:09:13
1576 [authfile.c]
1577 relax permission check for private key files.
157fc8e1 1578 - markus@cvs.openbsd.org 2001/09/23 09:58:13
1579 [LICENCE]
1580 new rijndael implementation
8ab12eb4 1581
64bdafe1 158220010920
1583 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 1584 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 1585 - (bal) OpenBSD CVS Sync
1586 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
1587 [sshd.8]
1588 fix ClientAliveCountMax
ddcfed57 1589 - markus@cvs.openbsd.org 2001/09/20 13:46:48
1590 [auth2.c]
1591 key_read returns now -1 or 1
bcdb96c2 1592 - markus@cvs.openbsd.org 2001/09/20 13:50:40
1593 [compat.c compat.h ssh.c]
1594 bug compat: request a dummy channel for -N (no shell) sessions +
1595 cleanup; vinschen@redhat.com
4a778de1 1596 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
1597 [sshd_config]
1598 CheckMail removed. OKed stevesk@
64bdafe1 1599
4cdbc654 160020010919
35c69348 1601 - (bal) OpenBSD Sync
4cdbc654 1602 - markus@cvs.openbsd.org 2001/09/19 10:08:51
1603 [sshd.8]
1604 command=xxx applies to subsystem now, too
cb8c7bad 1605 - markus@cvs.openbsd.org 2001/09/19 13:23:29
1606 [key.c]
1607 key_read() now returns -1 on type mismatch, too
e1c5bfaf 1608 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
1609 [readconf.c readconf.h scp.c sftp.c ssh.1]
1610 add ClearAllForwardings ssh option and set it in scp and sftp; ok
1611 markus@
f34f05d5 1612 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
1613 [authfd.c]
1614 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
1615 blesses this and we do it this way elsewhere. this helps in
1616 portable because not all systems have SUN_LEN() and
1617 sockaddr_un.sun_len. ok markus@
2043936f 1618 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
1619 [sshd.8]
1620 missing -t in usage
368bae7d 1621 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
1622 [sshd.8]
1623 don't advertise -V in usage; ok markus@
35c69348 1624 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 1625
d0b19c95 162620010918
46a831dd 1627 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 1628 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 1629 - (djm) Avoid warning on BSDgetopt
93816ec8 1630 - (djm) More makefile infrastructre for smartcard support, also based
1631 on Ben's work
4b255446 1632 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
1633 put somewhere sane. Add Ssh.bin to manifest.
69c94072 1634 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 1635 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 1636 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
1637 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
1638 check. ok Lutz Jaenicke
35c69348 1639 - (bal) OpenBSD CVS Sync
f1278af7 1640 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
1641 [scp.1 scp.c sftp.1 sftp.c]
1642 add -Fssh_config option; ok markus@
cf54363d 1643 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
1644 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
1645 u_char*/char* cleanup; ok markus
4e842b5e 1646 - markus@cvs.openbsd.org 2001/09/17 20:22:14
1647 [scard.c]
1648 never keep a connection to the smartcard open.
1649 allows ssh-keygen -D U while the agent is running; report from
1650 jakob@
e3c1c3e6 1651 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
1652 [sftp.1 sftp.c]
1653 cleanup and document -1, -s and -S; ok markus@
f7436b8c 1654 - markus@cvs.openbsd.org 2001/09/17 20:50:22
1655 [key.c ssh-keygen.c]
1656 better error handling if you try to export a bad key to ssh.com
a5f82435 1657 - markus@cvs.openbsd.org 2001/09/17 20:52:47
1658 [channels.c channels.h clientloop.c]
1659 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
1660 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 1661 - markus@cvs.openbsd.org 2001/09/17 21:04:02
1662 [channels.c serverloop.c]
1663 don't send fake dummy packets on CR (\r)
1664 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 1665 - markus@cvs.openbsd.org 2001/09/17 21:09:47
1666 [compat.c]
1667 more versions suffering the SSH_BUG_DEBUG bug;
1668 3.0.x reported by dbutts@maddog.storability.com
edaeb835 1669 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
1670 [scp.1]
1671 missing -B in usage string
d0b19c95 1672
d31a32a4 167320010917
1674 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 1675 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
1676 rename getopt() to BSDgetopt() to keep form conflicting with
1677 system getopt().
1678 [Makefile.in configure.in] disable filepriv until I can add
1679 missing procpriv calls.
d31a32a4 1680
95d00a03 168120010916
1682 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 1683 - (bal) OpenBSD CVS Sync
1684 - markus@cvs.openbsd.org 2001/09/16 14:46:54
1685 [session.c]
1686 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
1687 pr 1943b
95d00a03 1688
0e0144b7 168920010915
1690 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 1691 - (djm) Sync scard/ stuff
23c098ba 1692 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
1693 Redhat
94a29edc 1694 - (djm) Redhat initscript config sanity checking from Pekka Savola
1695 <pekkas@netcore.fi>
e72ff812 1696 - (djm) Clear supplemental groups at sshd start to prevent them from
1697 being propogated to random PAM modules. Based on patch from Redhat via
1698 Pekka Savola <pekkas@netcore.fi>
a2cb4268 1699 - (djm) Make sure rijndael.c picks config.h
1700 - (djm) Ensure that u_char gets defined
0e0144b7 1701
dcf29cf8 170220010914
1703 - (bal) OpenBSD CVS Sync
1704 - markus@cvs.openbsd.org 2001/09/13
1705 [rijndael.c rijndael.h]
1706 missing $OpenBSD
fd022eed 1707 - markus@cvs.openbsd.org 2001/09/14
1708 [session.c]
1709 command=xxx overwrites subsystems, too
9658ecbc 1710 - markus@cvs.openbsd.org 2001/09/14
1711 [sshd.c]
1712 typo
fd022eed 1713
88c3bfe0 171420010913
1715 - (bal) OpenBSD CVS Sync
1716 - markus@cvs.openbsd.org 2001/08/23 11:31:59
1717 [cipher.c cipher.h]
1718 switch to the optimised AES reference code from
1719 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
1720
5c53a31e 172120010912
1722 - (bal) OpenBSD CVS Sync
1723 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
1724 [servconf.c servconf.h session.c sshd.8]
1725 deprecate CheckMail. ok markus@
54bf768d 1726 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
1727 [ssh.1 sshd.8]
1728 document case sensitivity for ssh, sshd and key file
1729 options and arguments; ok markus@
6d7b3036 1730 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
1731 [servconf.h]
1732 typo in comment
ae897d7c 1733 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
1734 [ssh.1 sshd.8]
1735 minor typos and cleanup
c78e5800 1736 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
1737 [ssh.1]
1738 hostname not optional; ok markus@
9495bfc5 1739 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
1740 [sshd.8]
1741 no rexd; ok markus@
29999e54 1742 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
1743 [ssh.1]
1744 document cipher des for protocol 1; ok deraadt@
8fbc356d 1745 - camield@cvs.openbsd.org 2001/08/23 17:59:31
1746 [sshd.c]
1747 end request with 0, not NULL
1748 ok markus@
d866473d 1749 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
1750 [ssh-agent.1]
1751 fix usage; ok markus@
75304f85 1752 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
1753 [ssh-add.1 ssh-keyscan.1]
1754 minor cleanup
b7f79e7a 1755 - danh@cvs.openbsd.org 2001/08/27 22:02:13
1756 [ssh-keyscan.c]
1757 fix memory fault if non-existent filename is given to the -f option
1758 ok markus@
14e4a15f 1759 - markus@cvs.openbsd.org 2001/08/28 09:51:26
1760 [readconf.c]
1761 don't set DynamicForward unless Host matches
e591b98a 1762 - markus@cvs.openbsd.org 2001/08/28 15:39:48
1763 [ssh.1 ssh.c]
1764 allow: ssh -F configfile host
46660a9e 1765 - markus@cvs.openbsd.org 2001/08/29 20:44:03
1766 [scp.c]
1767 clear the malloc'd buffer, otherwise source() will leak malloc'd
1768 memory; ok theo@
e675b851 1769 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
1770 [sshd.8]
1771 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 1772 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
1773 [ssh.1 ssh.c]
1774 document -D and DynamicForward; ok markus@
d2e3df16 1775 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
1776 [ssh.c]
1777 validate ports for -L/-R; ok markus@
70068acc 1778 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
1779 [ssh.1 sshd.8]
1780 additional documentation for GatewayPorts; ok markus@
ad3e169f 1781 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
1782 [ssh.1]
1783 add -D to synopsis line; ok markus@
3a8aabf0 1784 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
1785 [readconf.c ssh.1]
1786 validate ports for LocalForward/RemoteForward.
1787 add host/port alternative syntax for IPv6 (like -L/-R).
1788 ok markus@
ed787d14 1789 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
1790 [auth-options.c sshd.8]
1791 validate ports for permitopen key file option. add host/port
1792 alternative syntax for IPv6. ok markus@
4278ff63 1793 - markus@cvs.openbsd.org 2001/08/30 22:22:32
1794 [ssh-keyscan.c]
1795 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 1796 - markus@cvs.openbsd.org 2001/08/31 11:46:39
1797 [sshconnect2.c]
93111dfa 1798 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
1799 messages
1800 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
1801 [readconf.c readconf.h ssh.c]
1802 fatal() for nonexistent -Fssh_config. ok markus@
91789042 1803 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
1804 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
1805 avoid first person in manual pages
3a222388 1806 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
1807 [scp.c]
1808 don't forward agent for non third-party copies; ok markus@
5c53a31e 1809
c6ed03bd 181020010815
1811 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 1812 - OpenBSD CVS Sync
1813 - markus@cvs.openbsd.org 2001/08/07 10:37:46
1814 [authfd.c authfd.h]
1815 extended failure messages from galb@vandyke.com
c7f89f1f 1816 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
1817 [scp.1]
1818 when describing the -o option, give -o Protocol=1 as the specific example
1819 since we are SICK AND TIRED of clueless people who cannot have difficulty
1820 thinking on their own.
f2f1bedd 1821 - markus@cvs.openbsd.org 2001/08/08 18:20:15
1822 [uidswap.c]
1823 permanently_set_uid is a noop if user is not privilegued;
1824 fixes bug on solaris; from sbi@uchicago.edu
58df8789 1825 - markus@cvs.openbsd.org 2001/08/08 21:34:19
1826 [uidswap.c]
1827 undo last change; does not work for sshd
c3abff07 1828 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
1829 [ssh.c tildexpand.c]
1830 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
1831 ok markus@
4fa5a4db 1832 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
1833 [scp.c]
1834 don't need main prototype (also sync with rcp); ok markus@
68874d2b 1835 - markus@cvs.openbsd.org 2001/08/14 09:23:02
1836 [sftp.1 sftp-int.c]
1837 "bye"; hk63a@netscape.net
38539909 1838 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
1839 [scp.1 sftp.1 ssh.1]
1840 consistent documentation and example of ``-o ssh_option'' for sftp and
1841 scp; document keyword=argument for ssh.
41cb4569 1842 - (bal) QNX resync. OK tim@
c6ed03bd 1843
3454ff55 184420010814
1845 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
1846 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 1847 - (stevesk) sshpty.c: return 0 on error in cray pty code;
1848 ok wendyp@cray.com
4809bc4c 1849 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 1850 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 1851
d89a02d4 185220010812
1853 - (djm) Fix detection of long long int support. Based on patch from
1854 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
1855
7ef909d3 185620010808
1857 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
1858 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
1859
a704dd54 186020010807
1861 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
1862 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
1863 in. Needed for sshconnect.c
1864 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
1865 [configure.in] make tests with missing libraries fail
1866 patch by Wendy Palm <wendyp@cray.com>
1867 Added openbsd-compat/bsd-cray.h. Selective patches from
1868 William L. Jones <jones@mail.utexas.edu>
1869
4f7893dc 187020010806
1871 - OpenBSD CVS Sync
1872 - markus@cvs.openbsd.org 2001/07/22 21:32:27
1873 [sshpty.c]
1874 update comment
0aea6c59 1875 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
1876 [ssh.1]
1877 There is no option "Compress", point to "Compression" instead; ok
1878 markus
10a2cbef 1879 - markus@cvs.openbsd.org 2001/07/22 22:04:19
1880 [readconf.c ssh.1]
1881 enable challenge-response auth by default; ok millert@
248bad82 1882 - markus@cvs.openbsd.org 2001/07/22 22:24:16
1883 [sshd.8]
1884 Xr login.conf
9f37c0af 1885 - markus@cvs.openbsd.org 2001/07/23 09:06:28
1886 [sshconnect2.c]
1887 reorder default sequence of userauth methods to match ssh behaviour:
1888 hostbased,publickey,keyboard-interactive,password
29c440a0 1889 - markus@cvs.openbsd.org 2001/07/23 12:47:05
1890 [ssh.1]
1891 sync PreferredAuthentications
7fd9477e 1892 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
1893 [ssh-keygen.1]
1894 Fix typo.
1bdee08c 1895 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
1896 [auth2.c auth-rsa.c]
1897 use %lu; ok markus@
bac2ef55 1898 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
1899 [xmalloc.c]
1900 no zero size xstrdup() error; ok markus@
55684f0c 1901 - markus@cvs.openbsd.org 2001/07/25 11:59:35
1902 [scard.c]
1903 typo in comment
ce773142 1904 - markus@cvs.openbsd.org 2001/07/25 14:35:18
1905 [readconf.c ssh.1 ssh.c sshconnect.c]
1906 cleanup connect(); connection_attempts 4 -> 1; from
1907 eivind@freebsd.org
f87f09aa 1908 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
1909 [sshd.8 sshd.c]
1910 add -t option to test configuration file and keys; pekkas@netcore.fi
1911 ok markus@
c42158fe 1912 - rees@cvs.openbsd.org 2001/07/26 20:04:27
1913 [scard.c ssh-keygen.c]
1914 Inquire Cyberflex class for 0xf0 cards
1915 change aid to conform to 7816-5
1916 remove gratuitous fid selects
2e23cde0 1917 - millert@cvs.openbsd.org 2001/07/27 14:50:45
1918 [ssh.c]
1919 If smart card support is compiled in and a smart card is being used
1920 for authentication, make it the first method used. markus@ OK
0b2988ca 1921 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
1922 [scp.c]
1923 shorten lines
7f19f8bb 1924 - markus@cvs.openbsd.org 2001/07/28 09:21:15
1925 [sshd.8]
1926 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 1927 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
1928 [scp.1]
1929 Clarified -o option in scp.1 OKed by Markus@
0b595937 1930 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
1931 [scard.c scard.h]
1932 better errorcodes from sc_*; ok markus@
d6192346 1933 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
1934 [rijndael.c rijndael.h]
1935 new BSD-style license:
1936 Brian Gladman <brg@gladman.plus.com>:
1937 >I have updated my code at:
1938 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
1939 >with a copyright notice as follows:
1940 >[...]
1941 >I am not sure which version of my old code you are using but I am
1942 >happy for the notice above to be substituted for my existing copyright
1943 >intent if this meets your purpose.
71b7a18e 1944 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
1945 [scard.c]
1946 do not complain about missing smartcards. ok markus@
eea098a3 1947 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
1948 [readconf.c readconf.h ssh.1 ssh.c]
1949 add 'SmartcardDevice' client option to specify which smartcard device
1950 is used to access a smartcard used for storing the user's private RSA
1951 key. ok markus@.
88690211 1952 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
1953 [sftp-int.c sftp-server.c]
1954 avoid paths beginning with "//"; <vinschen@redhat.com>
1955 ok markus@
2251e099 1956 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
1957 [scard.c]
1958 close smartcard connection if card is missing
9ff6f66f 1959 - markus@cvs.openbsd.org 2001/08/01 22:03:33
1960 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
1961 ssh-agent.c ssh.c]
1962 use strings instead of ints for smartcard reader ids
1930af48 1963 - markus@cvs.openbsd.org 2001/08/01 22:16:45
1964 [ssh.1 sshd.8]
1965 refer to current ietf drafts for protocol v2
4f831fd7 1966 - markus@cvs.openbsd.org 2001/08/01 23:33:09
1967 [ssh-keygen.c]
1968 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
1969 like sectok).
1a23ac2c 1970 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 1971 [scard.c ssh.c]
1972 support finish rsa keys.
1973 free public keys after login -> call finish -> close smartcard.
93a56445 1974 - markus@cvs.openbsd.org 2001/08/02 00:10:17
1975 [ssh-keygen.c]
1976 add -D readerid option (download, i.e. print public RSA key to stdout).
1977 check for card present when uploading keys.
1978 use strings instead of ints for smartcard reader ids, too.
285d2b15 1979 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
1980 [ssh-keygen.c]
1981 change -u (upload smartcard key) to -U. ok markus@
58153e34 1982 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
1983 [ssh-keygen.c]
1984 more verbose usage(). ok markus@
f0d6bdcf 1985 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
1986 [ssh-keygen.1]
1987 document smartcard upload/download. ok markus@
315dfb04 1988 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
1989 [ssh.c]
1990 add smartcard to usage(). ok markus@
3e984472 1991 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
1992 [ssh-agent.c ssh.c ssh-keygen.c]
1993 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 1994 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 1995 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
1996 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 1997 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
1998 [ssh-keyscan.1]
1999 o) .Sh AUTHOR -> .Sh AUTHORS;
2000 o) .Sh EXAMPLE -> .Sh EXAMPLES;
2001 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
2002
2003 millert@ ok
5a26334c 2004 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
2005 [ssh-add.1]
2006 document smartcard options. ok markus@
33e766d2 2007 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
2008 [ssh-add.c ssh-agent.c ssh-keyscan.c]
2009 improve usage(). ok markus@
5061072f 2010 - markus@cvs.openbsd.org 2001/08/05 23:18:20
2011 [ssh-keyscan.1 ssh-keyscan.c]
2012 ssh 2 support; from wayned@users.sourceforge.net
578954b1 2013 - markus@cvs.openbsd.org 2001/08/05 23:29:58
2014 [ssh-keyscan.c]
2015 make -t dsa work with commercial servers, too
cddb9003 2016 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
2017 [scp.c]
2018 use alarm vs. setitimer for portable; ok markus@
94796c10 2019 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 2020 - (bal) Second around of UNICOS patches. A few other things left.
2021 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 2022
29a47408 202320010803
2024 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
2025 a fast UltraSPARC.
2026
42ad0eec 202720010726
2028 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
2029 handler has converged.
2030
aa7dbcdd 203120010725
2032 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
2033
0b7d19eb 203420010724
2035 - (bal) 4711 not 04711 for ssh binary.
2036
ca5c7d6a 203720010722
2038 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
2039 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
2040 Added openbsd-compat/bsd-cray.c. Rest will be merged after
2041 approval. Selective patches from William L. Jones
2042 <jones@mail.utexas.edu>
7458aff1 2043 - OpenBSD CVS Sync
2044 - markus@cvs.openbsd.org 2001/07/18 21:10:43
2045 [sshpty.c]
2046 pr #1946, allow sshd if /dev is readonly
ec9f3450 2047 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
2048 [ssh-agent.c]
2049 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 2050 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
2051 [ssh.1]
2052 escape chars are below now
7efa8482 2053 - markus@cvs.openbsd.org 2001/07/20 14:46:11
2054 [ssh-agent.c]
2055 do not exit() from signal handlers; ok deraadt@
491f5f7b 2056 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
2057 [ssh.1]
2058 "the" command line
ca5c7d6a 2059
979b0a64 206020010719
2061 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
2062 report from Mark Miller <markm@swoon.net>
2063
6e69a45d 206420010718
2065 - OpenBSD CVS Sync
2c5b1791 2066 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
2067 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
2068 delete spurious #includes; ok deraadt@ markus@
68fa858a 2069 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 2070 [serverloop.c]
2071 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 2072 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
2073 [ssh-agent.1]
2074 -d will not fork; ok markus@
d1fc1b88 2075 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 2076 [ssh-agent.c]
d1fc1b88 2077 typo in usage; ok markus@
68fa858a 2078 - markus@cvs.openbsd.org 2001/07/17 20:48:42
2079 [ssh-agent.c]
e364646f 2080 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 2081 - markus@cvs.openbsd.org 2001/07/17 21:04:58
2082 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 2083 keep track of both maxfd and the size of the malloc'ed fdsets.
2084 update maxfd if maxfd gets closed.
c3941fa6 2085 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
2086 [scp.c]
2087 Missing -o in scp usage()
68fa858a 2088 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 2089 - (bal) Allow sshd to switch user context without password for Cygwin.
2090 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 2091 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 2092 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 2093
39c98ef7 209420010715
2095 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
2096 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 2097 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
2098 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 2099
6800f427 210020010714
2101 - (stevesk) change getopt() declaration
763a1a18 2102 - (stevesk) configure.in: use ll suffix for long long constant
2103 in snprintf() test
6800f427 2104
453b4bd0 210520010713
68fa858a 2106 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
2107 pam_nologin module. Report from William Yodlowsky
453b4bd0 2108 <bsd@openbsd.rutgers.edu>
9912296f 2109 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 2110 - OpenBSD CVS Sync
2111 - markus@cvs.openbsd.org 2001/07/04 22:47:19
2112 [ssh-agent.c]
2113 ignore SIGPIPE when debugging, too
878b5225 2114 - markus@cvs.openbsd.org 2001/07/04 23:13:10
2115 [scard.c scard.h ssh-agent.c]
2116 handle card removal more gracefully, add sc_close() to scard.h
77261db4 2117 - markus@cvs.openbsd.org 2001/07/04 23:39:07
2118 [ssh-agent.c]
2119 for smartcards remove both RSA1/2 keys
a0e0f486 2120 - markus@cvs.openbsd.org 2001/07/04 23:49:27
2121 [ssh-agent.c]
2122 handle mutiple adds of the same smartcard key
62bb2c8f 2123 - espie@cvs.openbsd.org 2001/07/05 11:43:33
2124 [sftp-glob.c]
2125 Directly cast to the right type. Ok markus@
2126 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
2127 [sshconnect1.c]
2128 statement after label; ok dugsong@
97de229c 2129 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
2130 [servconf.c]
2131 fix ``MaxStartups max''; ok markus@
f5a1a01a 2132 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
2133 [ssh.c]
2134 Use getopt(3); markus@ ok.
ed916b28 2135 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
2136 [session.c sftp-int.c]
2137 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 2138 - markus@cvs.openbsd.org 2001/07/10 21:49:12
2139 [readpass.c]
2140 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 2141 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
2142 [servconf.c]
68fa858a 2143 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 2144 dugsong ok
2145 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
2146 -I/usr/include/kerberosV?
afd501f9 2147 - markus@cvs.openbsd.org 2001/07/11 16:29:59
2148 [ssh.c]
2149 sort options string, fix -p, add -k
2150 - markus@cvs.openbsd.org 2001/07/11 18:26:15
2151 [auth.c]
2152 no need to call dirname(pw->pw_dir).
2153 note that dirname(3) modifies its argument on some systems.
82d95536 2154 - (djm) Reorder Makefile.in so clean targets work a little better when
2155 run directly from Makefile.in
1812a662 2156 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 2157
85b08d98 215820010711
68fa858a 2159 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 2160 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
2161
a96070d4 216220010704
2163 - OpenBSD CVS Sync
2164 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 2165 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
2166 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 2167 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
2168 update copyright for 2001
8a497b11 2169 - markus@cvs.openbsd.org 2001/06/25 17:18:27
2170 [ssh-keygen.1]
68fa858a 2171 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 2172 hugh@mimosa.com
6978866a 2173 - provos@cvs.openbsd.org 2001/06/25 17:54:47
2174 [auth.c auth.h auth-rsa.c]
68fa858a 2175 terminate secure_filename checking after checking homedir. that way
ffb215be 2176 it works on AFS. okay markus@
2177 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
2178 [auth2.c sshconnect2.c]
2179 prototype cleanup; ok markus@
2b30154a 2180 - markus@cvs.openbsd.org 2001/06/26 02:47:07
2181 [ssh-keygen.c]
2182 allow loading a private RSA key to a cyberflex card.
ffdb5d70 2183 - markus@cvs.openbsd.org 2001/06/26 04:07:06
2184 [ssh-agent.1 ssh-agent.c]
2185 add debug flag
983def13 2186 - markus@cvs.openbsd.org 2001/06/26 04:59:59
2187 [authfd.c authfd.h ssh-add.c]
2188 initial support for smartcards in the agent
f7e5ac7b 2189 - markus@cvs.openbsd.org 2001/06/26 05:07:43
2190 [ssh-agent.c]
2191 update usage
2b5fe3b8 2192 - markus@cvs.openbsd.org 2001/06/26 05:33:34
2193 [ssh-agent.c]
2194 more smartcard support.
543baeea 2195 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
2196 [sshd.8]
2197 remove unnecessary .Pp between .It;
2198 millert@ ok
0c9664c2 2199 - markus@cvs.openbsd.org 2001/06/26 05:50:11
2200 [auth2.c]
2201 new interface for secure_filename()
2a1e4639 2202 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 2203 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
2204 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
2205 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
2206 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 2207 radix.h readconf.h readpass.h rsa.h]
2208 prototype pedant. not very creative...
2209 - () -> (void)
2210 - no variable names
1c06a9ca 2211 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 2212 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
2213 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 2214 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
2215 prototype pedant. not very creative...
2216 - () -> (void)
2217 - no variable names
ced49be2 2218 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 2219 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 2220 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 2221 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 2222 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 2223 - markus@cvs.openbsd.org 2001/06/26 17:25:34
2224 [ssh.1]
2225 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 2226 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 2227 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
2228 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
2229 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
2230 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
2231 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
2232 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
2233 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 2234 tildexpand.h uidswap.h uuencode.h xmalloc.h]
2235 remove comments from .h, since they are cut&paste from the .c files
2236 and out of sync
83f46621 2237 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
2238 [servconf.c]
2239 #include <kafs.h>
57156994 2240 - markus@cvs.openbsd.org 2001/06/26 20:14:11
2241 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
2242 add smartcard support to the client, too (now you can use both
2243 the agent and the client).
2244 - markus@cvs.openbsd.org 2001/06/27 02:12:54
2245 [serverloop.c serverloop.h session.c session.h]
2246 quick hack to make ssh2 work again.
80f8f24f 2247 - markus@cvs.openbsd.org 2001/06/27 04:48:53
2248 [auth.c match.c sshd.8]
2249 tridge@samba.org
d0bfe096 2250 - markus@cvs.openbsd.org 2001/06/27 05:35:42
2251 [ssh-keygen.c]
2252 use cyberflex_inq_class to inquire class.
2b63e803 2253 - markus@cvs.openbsd.org 2001/06/27 05:42:25
2254 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
2255 s/generate_additional_parameters/rsa_generate_additional_parameters/
2256 http://www.humppa.com/
34e02b83 2257 - markus@cvs.openbsd.org 2001/06/27 06:26:36
2258 [ssh-add.c]
2259 convert to getopt(3)
d3260e12 2260 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
2261 [ssh-keygen.c]
2262 '\0' terminated data[] is ok; ok markus@
49ccba9c 2263 - markus@cvs.openbsd.org 2001/06/29 07:06:34
2264 [ssh-keygen.c]
2265 new error handling for cyberflex_*
542d70b8 2266 - markus@cvs.openbsd.org 2001/06/29 07:11:01
2267 [ssh-keygen.c]
2268 initialize early
eea46d13 2269 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
2270 [clientloop.c]
2271 sync function definition with declaration; ok markus@
8ab2cb35 2272 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
2273 [channels.c]
2274 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 2275 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
2276 [channels.c channels.h clientloop.c]
2277 adress -> address; ok markus@
5b5d170c 2278 - markus@cvs.openbsd.org 2001/07/02 13:59:15
2279 [serverloop.c session.c session.h]
68fa858a 2280 wait until !session_have_children(); bugreport from
5b5d170c 2281 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 2282 - markus@cvs.openbsd.org 2001/07/02 22:29:20
2283 [readpass.c]
2284 do not return NULL, use "" instead.
666248da 2285 - markus@cvs.openbsd.org 2001/07/02 22:40:18
2286 [ssh-keygen.c]
2287 update for sectok.h interface changes.
3cf2be58 2288 - markus@cvs.openbsd.org 2001/07/02 22:52:57
2289 [channels.c channels.h serverloop.c]
2290 improve cleanup/exit logic in ssh2:
2291 stop listening to channels, detach channel users (e.g. sessions).
2292 wait for children (i.e. dying sessions), send exit messages,
2293 cleanup all channels.
637b033d 2294 - (bal) forget a few new files in sync up.
06be7c3b 2295 - (bal) Makefile fix up requires scard.c
ac96ca42 2296 - (stevesk) sync misc.h
9c328529 2297 - (stevesk) more sync for session.c
4f1f4d8d 2298 - (stevesk) sync servconf.h (comments)
afb9165e 2299 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 2300 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
2301 issue warning (line 1: tokens ignored at end of directive line)
2302 - (tim) [sshconnect1.c] give the compiler something to do for success:
2303 if KRB5 and AFS are not defined
2304 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 2305
aa8d09da 230620010629
2307 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 2308 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 2309 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 2310 - (stevesk) remove _REENTRANT #define
16995a2c 2311 - (stevesk) session.c: use u_int for envsize
6a26f353 2312 - (stevesk) remove cli.[ch]
aa8d09da 2313
f11065cb 231420010628
2315 - (djm) Sync openbsd-compat with -current libc
68fa858a 2316 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 2317 broken makefile
07608451 2318 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
2319 - (bal) Remove getusershell() since it's no longer used.
f11065cb 2320
78220944 232120010627
2322 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 2323 - (djm) Remove redundant and incorrect test for max auth attempts in
2324 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 2325 <matthewm@webcentral.com.au>
f0194608 2326 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 2327 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 2328 existing primes->moduli if it exists.
0eb1a22d 2329 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
2330 - djm@cvs.openbsd.org 2001/06/27 13:23:30
2331 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 2332 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 2333 - (stevesk) for HP-UX 11.X use X/Open socket interface;
2334 pulls in modern socket prototypes and eliminates a number of compiler
2335 warnings. see xopen_networking(7).
fef01705 2336 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 2337 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 2338
e16f4ac8 233920010625
0cd000dd 2340 - OpenBSD CVS Sync
bc233fdf 2341 - markus@cvs.openbsd.org 2001/06/21 21:08:25
2342 [session.c]
2343 don't reset forced_command (we allow multiple login shells in
2344 ssh2); dwd@bell-labs.com
a5a2da3b 2345 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
2346 [ssh.1 sshd.8 ssh-keyscan.1]
2347 o) .Sh AUTHOR -> .Sh AUTHORS;
2348 o) remove unnecessary .Pp;
2349 o) better -mdoc style;
2350 o) typo;
2351 o) sort SEE ALSO;
a5a2da3b 2352 aaron@ ok
e2854364 2353 - provos@cvs.openbsd.org 2001/06/22 21:27:08
2354 [dh.c pathnames.h]
2355 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 2356 - provos@cvs.openbsd.org 2001/06/22 21:28:53
2357 [sshd.8]
2358 document /etc/moduli
96a7b0cc 2359 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 2360 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 2361 ssh-keygen.1]
2362 merge authorized_keys2 into authorized_keys.
2363 authorized_keys2 is used for backward compat.
2364 (just append authorized_keys2 to authorized_keys).
826676b3 2365 - provos@cvs.openbsd.org 2001/06/22 21:57:59
2366 [dh.c]
2367 increase linebuffer to deal with larger moduli; use rewind instead of
2368 close/open
bc233fdf 2369 - markus@cvs.openbsd.org 2001/06/22 22:21:20
2370 [sftp-server.c]
2371 allow long usernames/groups in readdir
a599bd06 2372 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 2373 [ssh.c]
2374 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 2375 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
2376 [scp.c]
2377 slightly better care
d0c8ca5c 2378 - markus@cvs.openbsd.org 2001/06/23 00:20:57
2379 [auth2.c auth.c auth.h auth-rh-rsa.c]
2380 *known_hosts2 is obsolete for hostbased authentication and
2381 only used for backward compat. merge ssh1/2 hostkey check
2382 and move it to auth.c
e16f4ac8 2383 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
2384 [sftp.1 sftp-server.8 ssh-keygen.1]
2385 join .%A entries; most by bk@rt.fm
f49bc4f7 2386 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 2387 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 2388 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 2389 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 2390 modify.
7d747e89 2391 - markus@cvs.openbsd.org 2001/06/23 03:03:59
2392 [sshd.8]
2393 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 2394 - markus@cvs.openbsd.org 2001/06/23 03:04:42
2395 [auth2.c auth-rh-rsa.c]
2396 restore correct ignore_user_known_hosts logic.
c10d042a 2397 - markus@cvs.openbsd.org 2001/06/23 05:26:02
2398 [key.c]
2399 handle sigature of size 0 (some broken clients send this).
7b518233 2400 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
2401 [sftp.1 sftp-server.8 ssh-keygen.1]
2402 ok, tmac is now fixed
2e0becb6 2403 - markus@cvs.openbsd.org 2001/06/23 06:41:10
2404 [ssh-keygen.c]
2405 try to decode ssh-3.0.0 private rsa keys
2406 (allow migration to openssh, not vice versa), #910
396c147e 2407 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 2408 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
2409 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
2410 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
2411 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
2412 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
2413 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 2414 ssh-keygen.c ssh-keyscan.c]
68fa858a 2415 more strict prototypes. raise warning level in Makefile.inc.
396c147e 2416 markus ok'ed
2417 TODO; cleanup headers
a599bd06 2418 - markus@cvs.openbsd.org 2001/06/23 17:05:22
2419 [ssh-keygen.c]
2420 fix import for (broken?) ssh.com/f-secure private keys
2421 (i tested > 1000 RSA keys)
3730bb22 2422 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
2423 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
2424 kill whitespace at EOL.
3aca00a3 2425 - markus@cvs.openbsd.org 2001/06/23 19:12:43
2426 [sshd.c]
2427 pidfile/sigterm race; bbraun@synack.net
ce404659 2428 - markus@cvs.openbsd.org 2001/06/23 22:37:46
2429 [sshconnect1.c]
2430 consistent with ssh2: skip key if empty passphrase is entered,
2431 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 2432 - markus@cvs.openbsd.org 2001/06/24 05:25:10
2433 [auth-options.c match.c match.h]
2434 move ip+hostname check to match.c
1843a425 2435 - markus@cvs.openbsd.org 2001/06/24 05:35:33
2436 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
2437 switch to readpassphrase(3)
2438 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 2439 - markus@cvs.openbsd.org 2001/06/24 05:47:13
2440 [sshconnect2.c]
2441 oops, missing format string
b4e7177c 2442 - markus@cvs.openbsd.org 2001/06/24 17:18:31
2443 [ttymodes.c]
2444 passing modes works fine: debug2->3
ab88181c 2445 - (djm) -Wall fix for session.c
3159d49a 2446 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
2447 Solaris
0cd000dd 2448
7751d4eb 244920010622
2450 - (stevesk) handle systems without pw_expire and pw_change.
2451
e04e7a19 245220010621
2453 - OpenBSD CVS Sync
2454 - markus@cvs.openbsd.org 2001/06/16 08:49:38
2455 [misc.c]
2456 typo; dunlap@apl.washington.edu
c03175c6 2457 - markus@cvs.openbsd.org 2001/06/16 08:50:39
2458 [channels.h]
2459 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 2460 - markus@cvs.openbsd.org 2001/06/16 08:57:35
2461 [scp.c]
2462 no stdio or exit() in signal handlers.
c4d49b85 2463 - markus@cvs.openbsd.org 2001/06/16 08:58:34
2464 [misc.c]
2465 copy pw_expire and pw_change, too.
dac6753b 2466 - markus@cvs.openbsd.org 2001/06/19 12:34:09
2467 [session.c]
2468 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 2469 - markus@cvs.openbsd.org 2001/06/19 14:09:45
2470 [session.c sshd.8]
2471 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 2472 - markus@cvs.openbsd.org 2001/06/19 15:40:45
2473 [session.c]
2474 allocate and free at the same level.
d6746a0b 2475 - markus@cvs.openbsd.org 2001/06/20 13:56:39
2476 [channels.c channels.h clientloop.c packet.c serverloop.c]
2477 move from channel_stop_listening to channel_free_all,
2478 call channel_free_all before calling waitpid() in serverloop.
2479 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 2480
5ad9f968 248120010615
2482 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
2483 around grantpt().
f7940aa9 2484 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 2485
eb26141e 248620010614
2487 - OpenBSD CVS Sync
2488 - markus@cvs.openbsd.org 2001/06/13 09:10:31
2489 [session.c]
2490 typo, use pid not s->pid, mstone@cs.loyola.edu
2491
86066315 249220010613
eb26141e 2493 - OpenBSD CVS Sync
86066315 2494 - markus@cvs.openbsd.org 2001/06/12 10:58:29
2495 [session.c]
2496 merge session_free into session_close()
2497 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 2498 - markus@cvs.openbsd.org 2001/06/12 16:10:38
2499 [session.c]
2500 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 2501 - markus@cvs.openbsd.org 2001/06/12 16:11:26
2502 [packet.c]
2503 do not log() packet_set_maxsize
b44de2b1 2504 - markus@cvs.openbsd.org 2001/06/12 21:21:29
2505 [session.c]
2506 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
2507 we do already trust $HOME/.ssh
2508 you can use .ssh/sshrc and .ssh/environment if you want to customize
2509 the location of the xauth cookies
7a313633 2510 - markus@cvs.openbsd.org 2001/06/12 21:30:57
2511 [session.c]
2512 unused
86066315 2513
2c9d881a 251420010612
38296b32 2515 - scp.c ID update (upstream synced vfsprintf() from us)
2516 - OpenBSD CVS Sync
2c9d881a 2517 - markus@cvs.openbsd.org 2001/06/10 11:29:20
2518 [dispatch.c]
2519 we support rekeying
2520 protocol errors are fatal.
1500bcdd 2521 - markus@cvs.openbsd.org 2001/06/11 10:18:24
2522 [session.c]
2523 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 2524 - markus@cvs.openbsd.org 2001/06/11 16:04:38
2525 [sshd.8]
2526 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 2527
b4d02860 252820010611
68fa858a 2529 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
2530 <markm@swoon.net>
224cbdcc 2531 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 2532 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 2533 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 2534
bf093080 253520010610
2536 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
2537
e697bda7 253820010609
2539 - OpenBSD CVS Sync
2540 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 2541 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 2542 packet.c serverloop.c session.c ssh.c ssh1.h]
2543 channel layer cleanup: merge header files and split .c files
36e1f6a1 2544 - markus@cvs.openbsd.org 2001/05/30 15:20:10
2545 [ssh.c]
2546 merge functions, simplify.
a5efa1bb 2547 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 2548 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 2549 packet.c serverloop.c session.c ssh.c]
68fa858a 2550 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 2551 history
68fa858a 2552 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 2553 out of ssh Attic)
68fa858a 2554 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 2555 Attic.
2556 - OpenBSD CVS Sync
2557 - markus@cvs.openbsd.org 2001/05/31 13:08:04
2558 [sshd_config]
2559 group options and add some more comments
e4f7282d 2560 - markus@cvs.openbsd.org 2001/06/03 14:55:39
2561 [channels.c channels.h session.c]
68fa858a 2562 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 2563 handling
e5b71e99 2564 - markus@cvs.openbsd.org 2001/06/03 19:36:44
2565 [ssh-keygen.1]
2566 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 2567 - markus@cvs.openbsd.org 2001/06/03 19:38:42
2568 [scp.c]
2569 pass -v to ssh; from slade@shore.net
f5e69c65 2570 - markus@cvs.openbsd.org 2001/06/03 20:06:11
2571 [auth2-chall.c]
68fa858a 2572 the challenge response device decides how to handle non-existing
f5e69c65 2573 users.
2574 -> fake challenges for skey and cryptocard
f0f32b8e 2575 - markus@cvs.openbsd.org 2001/06/04 21:59:43
2576 [channels.c channels.h session.c]
68fa858a 2577 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 2578 zen-parse@gmx.net on bugtraq
c9130033 2579 - markus@cvs.openbsd.org 2001/06/04 23:07:21
2580 [clientloop.c serverloop.c sshd.c]
68fa858a 2581 set flags in the signal handlers, do real work in the main loop,
c9130033 2582 ok provos@
8dcd9d5c 2583 - markus@cvs.openbsd.org 2001/06/04 23:16:16
2584 [session.c]
2585 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 2586 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
2587 [ssh-keyscan.1 ssh-keyscan.c]
2588 License clarification from David Mazieres, ok deraadt@
750c256a 2589 - markus@cvs.openbsd.org 2001/06/05 10:24:32
2590 [channels.c]
2591 don't delete the auth socket in channel_stop_listening()
2592 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 2593 - markus@cvs.openbsd.org 2001/06/05 16:46:19
2594 [session.c]
2595 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 2596 - markus@cvs.openbsd.org 2001/06/06 23:13:54
2597 [ssh-dss.c ssh-rsa.c]
2598 cleanup, remove old code
edf9ae81 2599 - markus@cvs.openbsd.org 2001/06/06 23:19:35
2600 [ssh-add.c]
2601 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 2602 - markus@cvs.openbsd.org 2001/06/07 19:57:53
2603 [auth2.c]
2604 style is used for bsdauth.
2605 disconnect on user/service change (ietf-drafts)
449c5ba5 2606 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 2607 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 2608 sshconnect.c sshconnect1.c]
2609 use xxx_put_cstring()
e6abba31 2610 - markus@cvs.openbsd.org 2001/06/07 22:25:02
2611 [session.c]
2612 don't overwrite errno
2613 delay deletion of the xauth cookie
fd9ede94 2614 - markus@cvs.openbsd.org 2001/06/08 15:25:40
2615 [includes.h pathnames.h readconf.c servconf.c]
2616 move the path for xauth to pathnames.h
0abe778b 2617 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 2618 - (bal) ANSIify strmode()
68fa858a 2619 - (bal) --with-catman should be --with-mantype patch by Dave
2620 Dykstra <dwd@bell-labs.com>
fd9ede94 2621
4869a96f 262220010606
e697bda7 2623 - OpenBSD CVS Sync
68fa858a 2624 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 2625 [ssh.1]
68fa858a 2626 no spaces in PreferredAuthentications;
5ba55ada 2627 meixner@rbg.informatik.tu-darmstadt.de
2628 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 2629 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 2630 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
2631 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 2632 - djm@cvs.openbsd.org 2001/05/19 00:36:40
2633 [session.c]
2634 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
2635 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 2636 - markus@cvs.openbsd.org 2001/05/19 16:05:41
2637 [scp.c]
3e4fc5f9 2638 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 2639 allows scp /path/to/file localhost:/path/to/file
2640 - markus@cvs.openbsd.org 2001/05/19 16:08:43
2641 [sshd.8]
a18395da 2642 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 2643 - markus@cvs.openbsd.org 2001/05/19 16:32:16
2644 [ssh.1 sshconnect2.c]
2645 change preferredauthentication order to
2646 publickey,hostbased,password,keyboard-interactive
3398dda9 2647 document that hostbased defaults to no, document order
47bf6266 2648 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 2649 [ssh.1 sshd.8]
2650 document MACs defaults with .Dq
2651 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
2652 [misc.c misc.h servconf.c sshd.8 sshd.c]
2653 sshd command-line arguments and configuration file options that
2654 specify time may be expressed using a sequence of the form:
e2b1fb42 2655 time[qualifier], where time is a positive integer value and qualifier
68fa858a 2656 is one of the following:
2657 <none>,s,m,h,d,w
2658 Examples:
2659 600 600 seconds (10 minutes)
2660 10m 10 minutes
2661 1h30m 1 hour 30 minutes (90 minutes)
2662 ok markus@
7e8c18e9 2663 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 2664 [channels.c]
2665 typo in error message
e697bda7 2666 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 2667 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
2668 sshd_config]
68fa858a 2669 configurable authorized_keys{,2} location; originally from peter@;
2670 ok djm@
1ddf764b 2671 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 2672 [auth.c]
2673 fix comment; from jakob@
2674 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
2675 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 2676 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 2677 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 2678 [ssh-keygen.c]
2679 use -P for -e and -y, too.
63cd7dd0 2680 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 2681 [ssh.c]
2682 fix usage()
2683 - markus@cvs.openbsd.org 2001/05/28 10:08:55
2684 [authfile.c]
eb2e1595 2685 key_load_private: set comment to filename for PEM keys
2cf27bc4 2686 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 2687 [cipher.c cipher.h]
2688 simpler 3des for ssh1
2689 - markus@cvs.openbsd.org 2001/05/28 23:14:49
2690 [channels.c channels.h nchan.c]
6fd8622b 2691 undo broken channel fix and try a different one. there
68fa858a 2692 should be still some select errors...
2693 - markus@cvs.openbsd.org 2001/05/28 23:25:24
2694 [channels.c]
2695 cleanup, typo
08dcb5d7 2696 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 2697 [packet.c packet.h sshconnect.c sshd.c]
2698 remove some lines, simplify.
a10bdd7c 2699 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 2700 [authfile.c]
2701 typo
5ba55ada 2702
5cde8062 270320010528
2704 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
2705 Patch by Corinna Vinschen <vinschen@redhat.com>
2706
362df52e 270720010517
2708 - OpenBSD CVS Sync
2709 - markus@cvs.openbsd.org 2001/05/12 19:53:13
2710 [sftp-server.c]
2711 readlink does not NULL-terminate; mhe@home.se
6efa3d14 2712 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
2713 [ssh.1]
2714 X11 forwarding details improved
70ea8327 2715 - markus@cvs.openbsd.org 2001/05/16 20:51:57
2716 [authfile.c]
2717 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 2718 - markus@cvs.openbsd.org 2001/05/16 21:53:53
2719 [clientloop.c]
2720 check for open sessions before we call select(); fixes the x11 client
2721 bug reported by bowman@math.ualberta.ca
7231bd47 2722 - markus@cvs.openbsd.org 2001/05/16 22:09:21
2723 [channels.c nchan.c]
2724 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 2725 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 2726 - (bal) Corrected on_exit() emulation via atexit().
362df52e 2727
89aa792b 272820010512
2729 - OpenBSD CVS Sync
2730 - markus@cvs.openbsd.org 2001/05/11 14:59:56
2731 [clientloop.c misc.c misc.h]
2732 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 2733 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
2734 Patch by pete <ninjaz@webexpress.com>
89aa792b 2735
97430469 273620010511
2737 - OpenBSD CVS Sync
2738 - markus@cvs.openbsd.org 2001/05/09 22:51:57
2739 [channels.c]
2740 fix -R for protocol 2, noticed by greg@nest.cx.
2741 bug was introduced with experimental dynamic forwarding.
a16092bb 2742 - markus@cvs.openbsd.org 2001/05/09 23:01:31
2743 [rijndael.h]
2744 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 2745
588f4ed0 274620010509
2747 - OpenBSD CVS Sync
2748 - markus@cvs.openbsd.org 2001/05/06 21:23:31
2749 [cli.c]
2750 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 2751 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 2752 [channels.c serverloop.c clientloop.c]
d18e0850 2753 adds correct error reporting to async connect()s
68fa858a 2754 fixes the server-discards-data-before-connected-bug found by
d18e0850 2755 onoe@sm.sony.co.jp
8a624ebf 2756 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
2757 [misc.c misc.h scp.c sftp.c]
2758 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 2759 - markus@cvs.openbsd.org 2001/05/06 21:45:14
2760 [clientloop.c]
68fa858a 2761 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 2762 jbw@izanami.cee.hw.ac.uk
010980f6 2763 - markus@cvs.openbsd.org 2001/05/08 22:48:07
2764 [atomicio.c]
2765 no need for xmalloc.h, thanks to espie@
68fa858a 2766 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 2767 <wayne@blorf.net>
99c8ddac 2768 - (bal) ./configure support to disable SIA on OSF1. Patch by
2769 Chris Adams <cmadams@hiwaay.net>
68fa858a 2770 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 2771 <nakaji@tutrp.tut.ac.jp>
588f4ed0 2772
7b22534a 277320010508
68fa858a 2774 - (bal) Fixed configure test for USE_SIA.
7b22534a 2775
94539b2a 277620010506
2777 - (djm) Update config.guess and config.sub with latest versions (from
2778 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
2779 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 2780 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 2781 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 2782 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 2783 - OpenBSD CVS Sync
2784 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
2785 [sftp.1 ssh-add.1 ssh-keygen.1]
2786 typos, grammar
94539b2a 2787
98143cfc 278820010505
2789 - OpenBSD CVS Sync
2790 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
2791 [ssh.1 sshd.8]
2792 typos
5b9601c8 2793 - markus@cvs.openbsd.org 2001/05/04 14:34:34
2794 [channels.c]
94539b2a 2795 channel_new() reallocs channels[], we cannot use Channel *c after
2796 calling channel_new(), XXX fix this in the future...
719fc62f 2797 - markus@cvs.openbsd.org 2001/05/04 23:47:34
2798 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 2799 move to Channel **channels (instead of Channel *channels), fixes realloc
2800 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 2801 channel id. remove old channel_allocate interface.
98143cfc 2802
f92fee1f 280320010504
2804 - OpenBSD CVS Sync
2805 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
2806 [channels.c]
2807 typo in debug() string
503e7e5b 2808 - markus@cvs.openbsd.org 2001/05/03 15:45:15
2809 [session.c]
2810 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 2811 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
2812 [servconf.c]
2813 remove "\n" from fatal()
1fcde3fe 2814 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
2815 [misc.c misc.h scp.c sftp.c]
2816 Move colon() and cleanhost() to misc.c where I should I have put it in
2817 the first place
044aa419 2818 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 2819 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
2820 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 2821
065604bb 282220010503
2823 - OpenBSD CVS Sync
2824 - markus@cvs.openbsd.org 2001/05/02 16:41:20
2825 [ssh-add.c]
2826 fix prompt for ssh-add.
2827
742ee8f2 282820010502
2829 - OpenBSD CVS Sync
2830 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
2831 [readpass.c]
2832 Put the 'const' back into ssh_askpass() function. Pointed out
2833 by Mark Miller <markm@swoon.net>. OK Markus
2834
3435f5a6 283520010501
2836 - OpenBSD CVS Sync
2837 - markus@cvs.openbsd.org 2001/04/30 11:18:52
2838 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
2839 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 2840 - markus@cvs.openbsd.org 2001/04/30 15:50:46
2841 [compat.c compat.h kex.c]
2842 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 2843 - markus@cvs.openbsd.org 2001/04/30 16:02:49
2844 [compat.c]
2845 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 2846 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 2847
e8171bff 284820010430
39aefe7b 2849 - OpenBSD CVS Sync
2850 - markus@cvs.openbsd.org 2001/04/29 18:32:52
2851 [serverloop.c]
2852 fix whitespace
fbe90f7b 2853 - markus@cvs.openbsd.org 2001/04/29 19:16:52
2854 [channels.c clientloop.c compat.c compat.h serverloop.c]
2855 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 2856 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 2857 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 2858
baf8c81a 285920010429
2860 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 2861 - (djm) Release OpenSSH-2.9p1
baf8c81a 2862
0096ac62 286320010427
2864 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
2865 patch based on 2.5.2 version by djm.
95595a77 2866 - (bal) Build manpages and config files once unless changed. Patch by
2867 Carson Gaspar <carson@taltos.org>
68fa858a 2868 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 2869 Vinschen <vinschen@redhat.com>
5ef815d7 2870 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
2871 Pekka Savola <pekkas@netcore.fi>
68fa858a 2872 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 2873 <vinschen@redhat.com>
cc3ccfdc 2874 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 2875 - (tim) update contrib/caldera files with what Caldera is using.
2876 <sps@caldera.de>
0096ac62 2877
b587c165 287820010425
2879 - OpenBSD CVS Sync
2880 - markus@cvs.openbsd.org 2001/04/23 21:57:07
2881 [ssh-keygen.1 ssh-keygen.c]
2882 allow public key for -e, too
012bc0e1 2883 - markus@cvs.openbsd.org 2001/04/23 22:14:13
2884 [ssh-keygen.c]
2885 remove debug
f8252c48 2886 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 2887 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 2888 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 2889 markus@
c2d059b5 2890 - (djm) Include crypt.h if available in auth-passwd.c
533875af 2891 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
2892 man page detection fixes for SCO
b587c165 2893
da89cf4d 289420010424
2895 - OpenBSD CVS Sync
2896 - markus@cvs.openbsd.org 2001/04/22 23:58:36
2897 [ssh-keygen.1 ssh.1 sshd.8]
2898 document hostbased and other cleanup
5e29aeaf 2899 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 2900 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 2901 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 2902 <dan@mesastate.edu>
3644dc25 2903 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 2904
a3626e12 290520010422
2906 - OpenBSD CVS Sync
2907 - markus@cvs.openbsd.org 2001/04/20 16:32:22
2908 [uidswap.c]
2909 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 2910 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
2911 [sftp.1]
2912 Spelling
67b964a1 2913 - djm@cvs.openbsd.org 2001/04/22 08:13:30
2914 [ssh.1]
2915 typos spotted by stevesk@; ok deraadt@
ba917921 2916 - markus@cvs.openbsd.org 2001/04/22 12:34:05
2917 [scp.c]
2918 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 2919 - markus@cvs.openbsd.org 2001/04/22 13:25:37
2920 [ssh-keygen.1 ssh-keygen.c]
2921 rename arguments -x -> -e (export key), -X -> -i (import key)
2922 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 2923 - markus@cvs.openbsd.org 2001/04/22 13:32:27
2924 [sftp-server.8 sftp.1 ssh.1 sshd.8]
2925 xref draft-ietf-secsh-*
bcaa828e 2926 - markus@cvs.openbsd.org 2001/04/22 13:41:02
2927 [ssh-keygen.1 ssh-keygen.c]
2928 style, noted by stevesk; sort flags in usage
a3626e12 2929
df841692 293020010421
2931 - OpenBSD CVS Sync
2932 - djm@cvs.openbsd.org 2001/04/20 07:17:51
2933 [clientloop.c ssh.1]
2934 Split out and improve escape character documentation, mention ~R in
2935 ~? help text; ok markus@
0e7e0abe 2936 - Update RPM spec files for CVS version.h
1ddee76b 2937 - (stevesk) set the default PAM service name to __progname instead
2938 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 2939 - (stevesk) document PAM service name change in INSTALL
13dd877b 2940 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
2941 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 2942
05cc0c99 294320010420
68fa858a 2944 - OpenBSD CVS Sync
05cc0c99 2945 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 2946 [ssh-keyscan.1]
2947 Fix typo reported in PR/1779
2948 - markus@cvs.openbsd.org 2001/04/18 21:57:42
2949 [readpass.c ssh-add.c]
561e5254 2950 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 2951 - markus@cvs.openbsd.org 2001/04/18 22:03:45
2952 [auth2.c sshconnect2.c]
f98c3421 2953 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 2954 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 2955 [auth2.c]
2956 no longer const
2957 - markus@cvs.openbsd.org 2001/04/18 23:43:26
2958 [auth2.c compat.c sshconnect2.c]
2959 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 2960 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 2961 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 2962 [authfile.c]
2963 error->debug; noted by fries@
2964 - markus@cvs.openbsd.org 2001/04/19 00:05:11
2965 [auth2.c]
2966 use local variable, no function call needed.
5cf13595 2967 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 2968 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
2969 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 2970
e78e738a 297120010418
68fa858a 2972 - OpenBSD CVS Sync
e78e738a 2973 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 2974 [session.c]
2975 move auth_approval to do_authenticated().
2976 do_child(): nuke hostkeys from memory
2977 don't source .ssh/rc for subsystems.
2978 - markus@cvs.openbsd.org 2001/04/18 14:15:00
2979 [canohost.c]
2980 debug->debug3
ce2af031 2981 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
2982 be working again.
e0c4d3ac 2983 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
2984 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 2985
8c6b78e4 298620010417
2987 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 2988 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 2989 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 2990 - OpenBSD CVS Sync
53b8fe68 2991 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
2992 [key.c]
2993 better safe than sorry in later mods; yongari@kt-is.co.kr
2994 - markus@cvs.openbsd.org 2001/04/17 08:14:01
2995 [sshconnect1.c]
2996 check for key!=NULL, thanks to costa
2997 - markus@cvs.openbsd.org 2001/04/17 09:52:48
2998 [clientloop.c]
cf6bc93c 2999 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 3000 - markus@cvs.openbsd.org 2001/04/17 10:53:26
3001 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 3002 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 3003 - markus@cvs.openbsd.org 2001/04/17 12:55:04
3004 [channels.c ssh.c]
3005 undo socks5 and https support since they are not really used and
3006 only bloat ssh. remove -D from usage(), since '-D' is experimental.
3007
e4664c3e 300820010416
3009 - OpenBSD CVS Sync
3010 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
3011 [ttymodes.c]
3012 fix comments
ec1f12d3 3013 - markus@cvs.openbsd.org 2001/04/15 08:43:47
3014 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
3015 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 3016 - markus@cvs.openbsd.org 2001/04/15 16:58:03
3017 [authfile.c ssh-keygen.c sshd.c]
3018 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 3019 - markus@cvs.openbsd.org 2001/04/15 17:16:00
3020 [clientloop.c]
3021 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
3022 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 3023 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
3024 [sshd.8]
3025 some ClientAlive cleanup; ok markus@
b7c70970 3026 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
3027 [readconf.c servconf.c]
3028 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 3029 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
3030 Roth <roth+openssh@feep.net>
6023325e 3031 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 3032 - (djm) OpenBSD CVS Sync
3033 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
3034 [scp.c sftp.c]
3035 IPv6 support for sftp (which I bungled in my last patch) which is
3036 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 3037 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
3038 [xmalloc.c]
3039 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 3040 - djm@cvs.openbsd.org 2001/04/16 08:19:31
3041 [session.c]
68fa858a 3042 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 3043 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 3044 - Fix OSF SIA support displaying too much information for quiet
3045 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 3046 <cmadams@hiwaay.net>
e4664c3e 3047
f03228b1 304820010415
3049 - OpenBSD CVS Sync
3050 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
3051 [ssh-add.c]
3052 do not double free
9cf972fa 3053 - markus@cvs.openbsd.org 2001/04/14 16:17:14
3054 [channels.c]
3055 remove some channels that are not appropriate for keepalive.
eae942e2 3056 - markus@cvs.openbsd.org 2001/04/14 16:27:57
3057 [ssh-add.c]
3058 use clear_pass instead of xfree()
30dcc918 3059 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
3060 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
3061 protocol 2 tty modes support; ok markus@
36967a16 3062 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
3063 [scp.c]
3064 'T' handling rcp/scp sync; ok markus@
e4664c3e 3065 - Missed sshtty.[ch] in Sync.
f03228b1 3066
e400a640 306720010414
3068 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 3069 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 3070 <vinschen@redhat.com>
3ffc6336 3071 - OpenBSD CVS Sync
3072 - beck@cvs.openbsd.org 2001/04/13 22:46:54
3073 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
3074 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
3075 This gives the ability to do a "keepalive" via the encrypted channel
3076 which can't be spoofed (unlike TCP keepalives). Useful for when you want
3077 to use ssh connections to authenticate people for something, and know
3078 relatively quickly when they are no longer authenticated. Disabled
3079 by default (of course). ok markus@
e400a640 3080
cc44f691 308120010413
68fa858a 3082 - OpenBSD CVS Sync
3083 - markus@cvs.openbsd.org 2001/04/12 14:29:09
3084 [ssh.c]
3085 show debug output during option processing, report from
cc44f691 3086 pekkas@netcore.fi
8002af61 3087 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 3088 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
3089 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
3090 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 3091 sshconnect2.c sshd_config]
3092 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
3093 similar to RhostRSAAuthentication unless you enable (the experimental)
3094 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 3095 - markus@cvs.openbsd.org 2001/04/12 19:39:27
3096 [readconf.c]
3097 typo
2d2a2c65 3098 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
3099 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
3100 robust port validation; ok markus@ jakob@
edeeab1e 3101 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
3102 [sftp-int.c sftp-int.h sftp.1 sftp.c]
3103 Add support for:
3104 sftp [user@]host[:file [file]] - Fetch remote file(s)
3105 sftp [user@]host[:dir[/]] - Start in remote dir/
3106 OK deraadt@
57aa8961 3107 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
3108 [ssh.c]
3109 missing \n in error message
96f8b59f 3110 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
3111 lack it.
cc44f691 3112
28b9cb4d 311320010412
68fa858a 3114 - OpenBSD CVS Sync
28b9cb4d 3115 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 3116 [channels.c]
3117 cleanup socks4 handling
3118 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 3119 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 3120 document id_rsa{.pub,}. markus ok
070adba2 3121 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 3122 [channels.c]
3123 debug cleanup
45a2e669 3124 - djm@cvs.openbsd.org 2001/04/11 07:06:22
3125 [sftp-int.c]
3126 'mget' and 'mput' aliases; ok markus@
6031af8d 3127 - markus@cvs.openbsd.org 2001/04/11 10:59:01
3128 [ssh.c]
3129 use strtol() for ports, thanks jakob@
6683b40f 3130 - markus@cvs.openbsd.org 2001/04/11 13:56:13
3131 [channels.c ssh.c]
3132 https-connect and socks5 support. i feel so bad.
ff14faf1 3133 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
3134 [sshd.8 sshd.c]
3135 implement the -e option into sshd:
3136 -e When this option is specified, sshd will send the output to the
3137 standard error instead of the system log.
3138 markus@ OK.
28b9cb4d 3139
0a85ab61 314020010410
3141 - OpenBSD CVS Sync
3142 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
3143 [sftp.c]
3144 do not modify an actual argv[] entry
b2ae83b8 3145 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
3146 [sshd.8]
3147 spelling
317611b5 3148 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
3149 [sftp.1]
3150 spelling
a8666d84 3151 - markus@cvs.openbsd.org 2001/04/09 15:12:23
3152 [ssh-add.c]
3153 passphrase caching: ssh-add tries last passphrase, clears passphrase if
3154 not successful and after last try.
3155 based on discussions with espie@, jakob@, ... and code from jakob@ and
3156 wolfgang@wsrcc.com
49ae4185 3157 - markus@cvs.openbsd.org 2001/04/09 15:19:49
3158 [ssh-add.1]
3159 ssh-add retries the last passphrase...
b8a297f1 3160 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
3161 [sshd.8]
3162 ListenAddress mandoc from aaron@
0a85ab61 3163
6e9944b8 316420010409
febd3f8e 3165 - (stevesk) use setresgid() for setegid() if needed
26de7942 3166 - (stevesk) configure.in: typo
6e9944b8 3167 - OpenBSD CVS Sync
3168 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
3169 [sshd.8]
3170 document ListenAddress addr:port
d64050ef 3171 - markus@cvs.openbsd.org 2001/04/08 13:03:00
3172 [ssh-add.c]
3173 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 3174 - markus@cvs.openbsd.org 2001/04/08 11:27:33
3175 [clientloop.c]
3176 leave_raw_mode if ssh2 "session" is closed
63bd8c36 3177 - markus@cvs.openbsd.org 2001/04/06 21:00:17
3178 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
3179 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
3180 do gid/groups-swap in addition to uid-swap, should help if /home/group
3181 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
3182 to olar@openwall.com is comments. we had many requests for this.
0490e609 3183 - markus@cvs.openbsd.org 2001/04/07 08:55:18
3184 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 3185 allow the ssh client act as a SOCKS4 proxy (dynamic local
3186 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
3187 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 3188 netscape use localhost:1080 as a socks proxy.
d98d029a 3189 - markus@cvs.openbsd.org 2001/04/08 11:24:33
3190 [uidswap.c]
3191 KNF
6e9944b8 3192
d9d49fdb 319320010408
3194 - OpenBSD CVS Sync
3195 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
3196 [hostfile.c]
3197 unused; typo in comment
d11c1288 3198 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
3199 [servconf.c]
3200 in addition to:
3201 ListenAddress host|ipv4_addr|ipv6_addr
3202 permit:
3203 ListenAddress [host|ipv4_addr|ipv6_addr]:port
3204 ListenAddress host|ipv4_addr:port
3205 sshd.8 updates coming. ok markus@
d9d49fdb 3206
613fc910 320720010407
3208 - (bal) CVS ID Resync of version.h
cc94bd38 3209 - OpenBSD CVS Sync
3210 - markus@cvs.openbsd.org 2001/04/05 23:39:20
3211 [serverloop.c]
3212 keep the ssh session even if there is no active channel.
3213 this is more in line with the protocol spec and makes
3214 ssh -N -L 1234:server:110 host
3215 more useful.
3216 based on discussion with <mats@mindbright.se> long time ago
3217 and recent mail from <res@shore.net>
0fc791ba 3218 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
3219 [scp.c]
3220 remove trailing / from source paths; fixes pr#1756
68fa858a 3221
63f7e231 322220010406
3223 - (stevesk) logintest.c: fix for systems without __progname
72170131 3224 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 3225 - OpenBSD CVS Sync
3226 - markus@cvs.openbsd.org 2001/04/05 10:00:06
3227 [compat.c]
3228 2.3.x does old GEX, too; report jakob@
6ba22c93 3229 - markus@cvs.openbsd.org 2001/04/05 10:39:03
3230 [compress.c compress.h packet.c]
3231 reset compress state per direction when rekeying.
3667ba79 3232 - markus@cvs.openbsd.org 2001/04/05 10:39:48
3233 [version.h]
3234 temporary version 2.5.4 (supports rekeying).
3235 this is not an official release.
cd332296 3236 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 3237 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
3238 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
3239 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 3240 sshconnect2.c sshd.c]
3241 fix whitespace: unexpand + trailing spaces.
255cfda1 3242 - markus@cvs.openbsd.org 2001/04/05 11:09:17
3243 [clientloop.c compat.c compat.h]
3244 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 3245 - markus@cvs.openbsd.org 2001/04/05 15:45:43
3246 [ssh.1]
3247 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 3248 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
3249 [canohost.c canohost.h session.c]
3250 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 3251 - markus@cvs.openbsd.org 2001/04/05 20:01:10
3252 [clientloop.c]
3253 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 3254 - markus@cvs.openbsd.org 2001/04/05 21:02:46
3255 [buffer.c]
3256 better error message
eb0dd41f 3257 - markus@cvs.openbsd.org 2001/04/05 21:05:24
3258 [clientloop.c ssh.c]
3259 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 3260
d8ee838b 326120010405
68fa858a 3262 - OpenBSD CVS Sync
3263 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 3264 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 3265 don't sent multiple kexinit-requests.
3266 send newkeys, block while waiting for newkeys.
3267 fix comments.
3268 - markus@cvs.openbsd.org 2001/04/04 14:34:58
3269 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
3270 enable server side rekeying + some rekey related clientup.
7a37c112 3271 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 3272 - markus@cvs.openbsd.org 2001/04/04 15:50:55
3273 [compat.c]
3274 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 3275 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 3276 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 3277 sshconnect2.c sshd.c]
3278 more robust rekeying
3279 don't send channel data after rekeying is started.
0715ec6c 3280 - markus@cvs.openbsd.org 2001/04/04 20:32:56
3281 [auth2.c]
3282 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 3283 - markus@cvs.openbsd.org 2001/04/04 22:04:35
3284 [kex.c kexgex.c serverloop.c]
3285 parse full kexinit packet.
3286 make server-side more robust, too.
a7ca6275 3287 - markus@cvs.openbsd.org 2001/04/04 23:09:18
3288 [dh.c kex.c packet.c]
3289 clear+free keys,iv for rekeying.
3290 + fix DH mem leaks. ok niels@
86c9e193 3291 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
3292 BROKEN_VHANGUP
d8ee838b 3293
9d451c5a 329420010404
3295 - OpenBSD CVS Sync
3296 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
3297 [ssh-agent.1]
3298 grammar; slade@shore.net
894c5fa6 3299 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
3300 [sftp-glob.c ssh-agent.c ssh-keygen.c]
3301 free() -> xfree()
a5c9ffdb 3302 - markus@cvs.openbsd.org 2001/04/03 19:53:29
3303 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
3304 move kex to kex*.c, used dispatch_set() callbacks for kex. should
3305 make rekeying easier.
3463ff28 3306 - todd@cvs.openbsd.org 2001/04/03 21:19:38
3307 [ssh_config]
3308 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 3309 - markus@cvs.openbsd.org 2001/04/03 23:32:12
3310 [kex.c kex.h packet.c sshconnect2.c sshd.c]
3311 undo parts of recent my changes: main part of keyexchange does not
3312 need dispatch-callbacks, since application data is delayed until
3313 the keyexchange completes (if i understand the drafts correctly).
3314 add some infrastructure for re-keying.
e092ce67 3315 - markus@cvs.openbsd.org 2001/04/04 00:06:54
3316 [clientloop.c sshconnect2.c]
3317 enable client rekeying
3318 (1) force rekeying with ~R, or
3319 (2) if the server requests rekeying.
3320 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 3321 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 3322
672f212f 332320010403
3324 - OpenBSD CVS Sync
3325 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
3326 [sshd.8]
3327 typo; ok markus@
6be9a5e8 3328 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
3329 [readconf.c servconf.c]
3330 correct comment; ok markus@
fe39c3df 3331 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
3332 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 3333
0be033ea 333420010402
3335 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 3336 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 3337
b7a2a476 333820010330
3339 - (djm) Another openbsd-compat/glob.c sync
4047d868 3340 - (djm) OpenBSD CVS Sync
3341 - provos@cvs.openbsd.org 2001/03/28 21:59:41
3342 [kex.c kex.h sshconnect2.c sshd.c]
3343 forgot to include min and max params in hash, okay markus@
c8682232 3344 - provos@cvs.openbsd.org 2001/03/28 22:04:57
3345 [dh.c]
3346 more sanity checking on primes file
d9cd3575 3347 - markus@cvs.openbsd.org 2001/03/28 22:43:31
3348 [auth.h auth2.c auth2-chall.c]
3349 check auth_root_allowed for kbd-int auth, too.
86b878d5 3350 - provos@cvs.openbsd.org 2001/03/29 14:24:59
3351 [sshconnect2.c]
3352 use recommended defaults
1ad64a93 3353 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
3354 [sshconnect2.c sshd.c]
3355 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 3356 - markus@cvs.openbsd.org 2001/03/29 21:17:40
3357 [dh.c dh.h kex.c kex.h]
3358 prepare for rekeying: move DH code to dh.c
76ca7b01 3359 - djm@cvs.openbsd.org 2001/03/29 23:42:01
3360 [sshd.c]
3361 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 3362
01ce749f 336320010329
3364 - OpenBSD CVS Sync
3365 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
3366 [ssh.1]
3367 document more defaults; misc. cleanup. ok markus@
569807fb 3368 - markus@cvs.openbsd.org 2001/03/26 23:12:42
3369 [authfile.c]
3370 KNF
457fc0c6 3371 - markus@cvs.openbsd.org 2001/03/26 23:23:24
3372 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
3373 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 3374 - markus@cvs.openbsd.org 2001/03/27 10:34:08
3375 [ssh-rsa.c sshd.c]
3376 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 3377 - markus@cvs.openbsd.org 2001/03/27 10:57:00
3378 [compat.c compat.h ssh-rsa.c]
3379 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
3380 signatures in SSH protocol 2, ok djm@
db1cd2f3 3381 - provos@cvs.openbsd.org 2001/03/27 17:46:50
3382 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
3383 make dh group exchange more flexible, allow min and max group size,
3384 okay markus@, deraadt@
e5ff6ecf 3385 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
3386 [scp.c]
3387 start to sync scp closer to rcp; ok markus@
03cb2621 3388 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
3389 [scp.c]
3390 usage more like rcp and add missing -B to usage; ok markus@
563834bb 3391 - markus@cvs.openbsd.org 2001/03/28 20:50:45
3392 [sshd.c]
3393 call refuse() before close(); from olemx@ans.pl
01ce749f 3394
b5b68128 339520010328
68fa858a 3396 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
3397 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 3398 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 3399 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
3400 fix from Philippe Levan <levan@epix.net>
cccfea16 3401 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
3402 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 3403 - (djm) Sync openbsd-compat/glob.c
b5b68128 3404
0c90b590 340520010327
3406 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 3407 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 3408 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 3409 - OpenBSD CVS Sync
3410 - djm@cvs.openbsd.org 2001/03/25 00:01:34
3411 [session.c]
3412 shorten; ok markus@
4f4648f9 3413 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
3414 [servconf.c servconf.h session.c sshd.8 sshd_config]
3415 PrintLastLog option; from chip@valinux.com with some minor
3416 changes by me. ok markus@
9afbfcfa 3417 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 3418 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 3419 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
3420 simpler key load/save interface, see authfile.h
68fa858a 3421 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 3422 memberships) after initgroups() blows them away. Report and suggested
3423 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 3424
b567a40c 342520010324
3426 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 3427 - OpenBSD CVS Sync
3428 - djm@cvs.openbsd.org 2001/03/23 11:04:07
3429 [compat.c compat.h sshconnect2.c sshd.c]
3430 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 3431 - markus@cvs.openbsd.org 2001/03/23 12:02:49
3432 [auth1.c]
3433 authctxt is now passed to do_authenticated
e285053e 3434 - markus@cvs.openbsd.org 2001/03/23 13:10:57
3435 [sftp-int.c]
3436 fix put, upload to _absolute_ path, ok djm@
1d3c30db 3437 - markus@cvs.openbsd.org 2001/03/23 14:28:32
3438 [session.c sshd.c]
3439 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 3440 - (djm) Pull out our own SIGPIPE hacks
b567a40c 3441
8a169574 344220010323
68fa858a 3443 - OpenBSD CVS Sync
8a169574 3444 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 3445 [sshd.c]
3446 do not place linefeeds in buffer
8a169574 3447
ee110bfb 344820010322
3449 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 3450 - (bal) version.c CVS ID resync
a5b09902 3451 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
3452 resync
ae7242ef 3453 - (bal) scp.c CVS ID resync
3e587cc3 3454 - OpenBSD CVS Sync
3455 - markus@cvs.openbsd.org 2001/03/20 19:10:16
3456 [readconf.c]
3457 default to SSH protocol version 2
e5d7a405 3458 - markus@cvs.openbsd.org 2001/03/20 19:21:21
3459 [session.c]
3460 remove unused arg
39f7530f 3461 - markus@cvs.openbsd.org 2001/03/20 19:21:21
3462 [session.c]
3463 remove unused arg
bb5639fe 3464 - markus@cvs.openbsd.org 2001/03/21 11:43:45
3465 [auth1.c auth2.c session.c session.h]
3466 merge common ssh v1/2 code
5e7cb456 3467 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
3468 [ssh-keygen.c]
3469 add -B flag to usage
ca4df544 3470 - markus@cvs.openbsd.org 2001/03/21 21:06:30
3471 [session.c]
3472 missing init; from mib@unimelb.edu.au
ee110bfb 3473
f5f6020e 347420010321
68fa858a 3475 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 3476 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 3477 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
3478 from Solar Designer <solar@openwall.com>
0a3700ee 3479 - (djm) Don't loop forever when changing password via PAM. Patch
3480 from Solar Designer <solar@openwall.com>
0c13ffa2 3481 - (djm) Generate config files before build
7a7101ec 3482 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
3483 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 3484
8d539493 348520010320
01022caf 3486 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
3487 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 3488 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 3489 - (djm) OpenBSD CVS Sync
3490 - markus@cvs.openbsd.org 2001/03/19 17:07:23
3491 [auth.c readconf.c]
3492 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 3493 - markus@cvs.openbsd.org 2001/03/19 17:12:10
3494 [version.h]
3495 version 2.5.2
ea44783f 3496 - (djm) Update RPM spec version
3497 - (djm) Release 2.5.2p1
3743cc2f 3498- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
3499 change S_ISLNK macro to work for UnixWare 2.03
9887f269 3500- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
3501 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 3502
e339aa53 350320010319
68fa858a 3504 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 3505 do it implicitly.
7cdb79d4 3506 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 3507 - OpenBSD CVS Sync
3508 - markus@cvs.openbsd.org 2001/03/18 12:07:52
3509 [auth-options.c]
3510 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 3511 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 3512 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
3513 move HAVE_LONG_LONG_INT where it works
d1581d5f 3514 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 3515 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 3516 - (bal) Small fix to scp. %lu vs %ld
68fa858a 3517 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 3518 - (djm) OpenBSD CVS Sync
3519 - djm@cvs.openbsd.org 2001/03/19 03:52:51
3520 [sftp-client.c]
3521 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 3522 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
3523 [compat.c compat.h sshd.c]
68fa858a 3524 specifically version match on ssh scanners. do not log scan
3a1c54d4 3525 information to the console
dc504afd 3526 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 3527 [sshd.8]
dc504afd 3528 Document permitopen authorized_keys option; ok markus@
babd91d4 3529 - djm@cvs.openbsd.org 2001/03/19 05:49:52
3530 [ssh.1]
3531 document PreferredAuthentications option; ok markus@
05c64611 3532 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 3533
ec0ad9c2 353420010318
68fa858a 3535 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 3536 size not delimited" fatal errors when tranfering.
5cc8d4ad 3537 - OpenBSD CVS Sync
3538 - markus@cvs.openbsd.org 2001/03/17 17:27:59
3539 [auth.c]
3540 check /etc/shells, too
7411201c 3541 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
3542 openbsd-compat/fake-regex.h
ec0ad9c2 3543
8a968c25 354420010317
68fa858a 3545 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 3546 <gert@greenie.muc.de>
bf1d27bd 3547 - OpenBSD CVS Sync
3548 - markus@cvs.openbsd.org 2001/03/15 15:05:59
3549 [scp.c]
3550 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 3551 - markus@cvs.openbsd.org 2001/03/15 22:07:08
3552 [session.c]
3553 pass Session to do_child + KNF
d50d9b63 3554 - djm@cvs.openbsd.org 2001/03/16 08:16:18
3555 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
3556 Revise globbing for get/put to be more shell-like. In particular,
3557 "get/put file* directory/" now works. ok markus@
f55d1b5f 3558 - markus@cvs.openbsd.org 2001/03/16 09:55:53
3559 [sftp-int.c]
3560 fix memset and whitespace
6a8496e4 3561 - markus@cvs.openbsd.org 2001/03/16 13:44:24
3562 [sftp-int.c]
3563 discourage strcat/strcpy
01794848 3564 - markus@cvs.openbsd.org 2001/03/16 19:06:30
3565 [auth-options.c channels.c channels.h serverloop.c session.c]
3566 implement "permitopen" key option, restricts -L style forwarding to
3567 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 3568 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 3569 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 3570
4cb5d598 357120010315
3572 - OpenBSD CVS Sync
3573 - markus@cvs.openbsd.org 2001/03/14 08:57:14
3574 [sftp-client.c]
3575 Wall
85cf5827 3576 - markus@cvs.openbsd.org 2001/03/14 15:15:58
3577 [sftp-int.c]
3578 add version command
61b3a2bc 3579 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
3580 [sftp-server.c]
3581 note no getopt()
51e2fc8f 3582 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 3583 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 3584
acc9d6d7 358520010314
3586 - OpenBSD CVS Sync
85cf5827 3587 - markus@cvs.openbsd.org 2001/03/13 17:34:42
3588 [auth-options.c]
3589 missing xfree, deny key on parse error; ok stevesk@
3590 - djm@cvs.openbsd.org 2001/03/13 22:42:54
3591 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
3592 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 3593 - (bal) Fix strerror() in bsd-misc.c
3594 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
3595 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 3596 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 3597 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 3598
22138a36 359920010313
3600 - OpenBSD CVS Sync
3601 - markus@cvs.openbsd.org 2001/03/12 22:02:02
3602 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
3603 remove old key_fingerprint interface, s/_ex//
3604
539af7f5 360520010312
3606 - OpenBSD CVS Sync
3607 - markus@cvs.openbsd.org 2001/03/11 13:25:36
3608 [auth2.c key.c]
3609 debug
301e8e5b 3610 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
3611 [key.c key.h]
3612 add improved fingerprint functions. based on work by Carsten
3613 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 3614 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
3615 [ssh-keygen.1 ssh-keygen.c]
3616 print both md5, sha1 and bubblebabble fingerprints when using
3617 ssh-keygen -l -v. ok markus@.
08345971 3618 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
3619 [key.c]
3620 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 3621 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
3622 [ssh-keygen.c]
3623 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 3624 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
3625 test if snprintf() supports %ll
3626 add /dev to search path for PRNGD/EGD socket
3627 fix my mistake in USER_PATH test program
79c9ac1b 3628 - OpenBSD CVS Sync
3629 - markus@cvs.openbsd.org 2001/03/11 18:29:51
3630 [key.c]
3631 style+cleanup
aaf45d87 3632 - markus@cvs.openbsd.org 2001/03/11 22:33:24
3633 [ssh-keygen.1 ssh-keygen.c]
3634 remove -v again. use -B instead for bubblebabble. make -B consistent
3635 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 3636 - (djm) Bump portable version number for generating test RPMs
94dd09e3 3637 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 3638 - (bal) Reorder includes in Makefile.
539af7f5 3639
d156519a 364020010311
3641 - OpenBSD CVS Sync
3642 - markus@cvs.openbsd.org 2001/03/10 12:48:27
3643 [sshconnect2.c]
3644 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 3645 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
3646 [readconf.c ssh_config]
3647 default to SSH2, now that m68k runs fast
2f778758 3648 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
3649 [ttymodes.c ttymodes.h]
3650 remove unused sgtty macros; ok markus@
99c415db 3651 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
3652 [compat.c compat.h sshconnect.c]
3653 all known netscreen ssh versions, and older versions of OSU ssh cannot
3654 handle password padding (newer OSU is fixed)
456fce50 3655 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
3656 make sure $bindir is in USER_PATH so scp will work
cab80f75 3657 - OpenBSD CVS Sync
3658 - markus@cvs.openbsd.org 2001/03/10 17:51:04
3659 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
3660 add PreferredAuthentications
d156519a 3661
1c9a907f 366220010310
3663 - OpenBSD CVS Sync
3664 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
3665 [ssh-keygen.c]
68fa858a 3666 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 3667 authorized_keys
cb7bd922 3668 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
3669 [sshd.c]
3670 typo; slade@shore.net
61cf0e38 3671 - Removed log.o from sftp client. Not needed.
1c9a907f 3672
385590e4 367320010309
3674 - OpenBSD CVS Sync
3675 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
3676 [auth1.c]
3677 unused; ok markus@
acf06a60 3678 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
3679 [sftp.1]
3680 spelling, cleanup; ok deraadt@
fee56204 3681 - markus@cvs.openbsd.org 2001/03/08 21:42:33
3682 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
3683 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
3684 no need to do enter passphrase or do expensive sign operations if the
3685 server does not accept key).
385590e4 3686
3a7fe5ba 368720010308
3688 - OpenBSD CVS Sync
d5ebca2b 3689 - djm@cvs.openbsd.org 2001/03/07 10:11:23
3690 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
3691 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
3692 functions and small protocol change.
3693 - markus@cvs.openbsd.org 2001/03/08 00:15:48
3694 [readconf.c ssh.1]
3695 turn off useprivilegedports by default. only rhost-auth needs
3696 this. older sshd's may need this, too.
097ca118 3697 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
3698 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 3699
3251b439 370020010307
3701 - (bal) OpenBSD CVS Sync
3702 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
3703 [ssh-keyscan.c]
3704 appease gcc
a5ec8a3d 3705 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
3706 [sftp-int.c sftp.1 sftp.c]
3707 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 3708 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
3709 [sftp.1]
3710 order things
2c86906e 3711 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
3712 [ssh.1 sshd.8]
3713 the name "secure shell" is boring, noone ever uses it
7daf8515 3714 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
3715 [ssh.1]
3716 removed dated comment
f52798a4 3717 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 3718
657297ff 371920010306
3720 - (bal) OpenBSD CVS Sync
3721 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
3722 [sshd.8]
3723 alpha order; jcs@rt.fm
7c8f2a26 3724 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
3725 [servconf.c]
3726 sync error message; ok markus@
f2ba0775 3727 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
3728 [myproposal.h ssh.1]
3729 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
3730 provos & markus ok
7a6c39a3 3731 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
3732 [sshd.8]
3733 detail default hmac setup too
7de5b06b 3734 - markus@cvs.openbsd.org 2001/03/05 17:17:21
3735 [kex.c kex.h sshconnect2.c sshd.c]
3736 generate a 2*need size (~300 instead of 1024/2048) random private
3737 exponent during the DH key agreement. according to Niels (the great
3738 german advisor) this is safe since /etc/primes contains strong
3739 primes only.
3740
3741 References:
3742 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
3743 agreement with short exponents, In Advances in Cryptology
3744 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 3745 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
3746 [ssh.1]
3747 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 3748 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
3749 [dh.c]
3750 spelling
bbc62e59 3751 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
3752 [authfd.c cli.c ssh-agent.c]
3753 EINTR/EAGAIN handling is required in more cases
c16c7f20 3754 - millert@cvs.openbsd.org 2001/03/06 01:06:03
3755 [ssh-keyscan.c]
3756 Don't assume we wil get the version string all in one read().
3757 deraadt@ OK'd
09cb311c 3758 - millert@cvs.openbsd.org 2001/03/06 01:08:27
3759 [clientloop.c]
3760 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 3761
1a2936c4 376220010305
3763 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 3764 - (bal) CVS ID touch up on sftp-int.c
e77df335 3765 - (bal) CVS ID touch up on uuencode.c
6cca9fde 3766 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 3767 - (bal) OpenBSD CVS Sync
dcb971e1 3768 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
3769 [sshd.8]
3770 it's the OpenSSH one
778f6940 3771 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
3772 [ssh-keyscan.c]
3773 inline -> __inline__, and some indent
81333640 3774 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
3775 [authfile.c]
3776 improve fd handling
79ddf6db 3777 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
3778 [sftp-server.c]
3779 careful with & and &&; markus ok
96ee8386 3780 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
3781 [ssh.c]
3782 -i supports DSA identities now; ok markus@
0c126dc9 3783 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
3784 [servconf.c]
3785 grammar; slade@shore.net
ed2166d8 3786 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
3787 [ssh-keygen.1 ssh-keygen.c]
3788 document -d, and -t defaults to rsa1
b07ae1e9 3789 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
3790 [ssh-keygen.1 ssh-keygen.c]
3791 bye bye -d
e2fccec3 3792 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
3793 [sshd_config]
3794 activate RSA 2 key
e91c60f2 3795 - markus@cvs.openbsd.org 2001/02/22 21:57:27
3796 [ssh.1 sshd.8]
3797 typos/grammar from matt@anzen.com
3b1a83df 3798 - markus@cvs.openbsd.org 2001/02/22 21:59:44
3799 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
3800 use pwcopy in ssh.c, too
19d57054 3801 - markus@cvs.openbsd.org 2001/02/23 15:34:53
3802 [serverloop.c]
3803 debug2->3
00be5382 3804 - markus@cvs.openbsd.org 2001/02/23 18:15:13
3805 [sshd.c]
3806 the random session key depends now on the session_key_int
3807 sent by the 'attacker'
3808 dig1 = md5(cookie|session_key_int);
3809 dig2 = md5(dig1|cookie|session_key_int);
3810 fake_session_key = dig1|dig2;
3811 this change is caused by a mail from anakin@pobox.com
3812 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 3813 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
3814 [readconf.c]
3815 look for id_rsa by default, before id_dsa
582038fb 3816 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
3817 [sshd_config]
3818 ssh2 rsa key before dsa key
6e18cb71 3819 - markus@cvs.openbsd.org 2001/02/27 10:35:27
3820 [packet.c]
3821 fix random padding
1b5dfeb2 3822 - markus@cvs.openbsd.org 2001/02/27 11:00:11
3823 [compat.c]
3824 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 3825 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
3826 [misc.c]
3827 pull in protos
167b3512 3828 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
3829 [sftp.c]
3830 do not kill the subprocess on termination (we will see if this helps
3831 things or hurts things)
7e8911cd 3832 - markus@cvs.openbsd.org 2001/02/28 08:45:39
3833 [clientloop.c]
3834 fix byte counts for ssh protocol v1
ee55dacf 3835 - markus@cvs.openbsd.org 2001/02/28 08:54:55
3836 [channels.c nchan.c nchan.h]
3837 make sure remote stderr does not get truncated.
3838 remove closed fd's from the select mask.
a6215e53 3839 - markus@cvs.openbsd.org 2001/02/28 09:57:07
3840 [packet.c packet.h sshconnect2.c]
3841 in ssh protocol v2 use ignore messages for padding (instead of
3842 trailing \0).
94dfb550 3843 - markus@cvs.openbsd.org 2001/02/28 12:55:07
3844 [channels.c]
3845 unify debug messages
5649fbbe 3846 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
3847 [misc.c]
3848 for completeness, copy pw_gecos too
0572fe75 3849 - markus@cvs.openbsd.org 2001/02/28 21:21:41
3850 [sshd.c]
3851 generate a fake session id, too
95ce5599 3852 - markus@cvs.openbsd.org 2001/02/28 21:27:48
3853 [channels.c packet.c packet.h serverloop.c]
3854 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
3855 use random content in ignore messages.
355724fc 3856 - markus@cvs.openbsd.org 2001/02/28 21:31:32
3857 [channels.c]
3858 typo
c3f7d267 3859 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
3860 [authfd.c]
3861 split line so that p will have an easier time next time around
a01a5f30 3862 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
3863 [ssh.c]
3864 shorten usage by a line
12bf85ed 3865 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
3866 [auth-rsa.c auth2.c deattack.c packet.c]
3867 KNF
4371658c 3868 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
3869 [cli.c cli.h rijndael.h ssh-keyscan.1]
3870 copyright notices on all source files
ce91d6f8 3871 - markus@cvs.openbsd.org 2001/03/01 22:46:37
3872 [ssh.c]
3873 don't truncate remote ssh-2 commands; from mkubita@securities.cz
3874 use min, not max for logging, fixes overflow.
409edaba 3875 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
3876 [sshd.8]
3877 explain SIGHUP better
b8dc87d3 3878 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
3879 [sshd.8]
3880 doc the dsa/rsa key pair files
f3c7c613 3881 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
3882 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
3883 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
3884 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
3885 make copyright lines the same format
2671b47f 3886 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
3887 [ssh-keyscan.c]
3888 standard theo sweep
ff7fee59 3889 - millert@cvs.openbsd.org 2001/03/03 21:19:41
3890 [ssh-keyscan.c]
3891 Dynamically allocate read_wait and its copies. Since maxfd is
3892 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 3893 - millert@cvs.openbsd.org 2001/03/03 21:40:30
3894 [sftp-server.c]
3895 Dynamically allocate fd_set; deraadt@ OK
20e04e90 3896 - millert@cvs.openbsd.org 2001/03/03 21:41:07
3897 [packet.c]
3898 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 3899 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
3900 [sftp-server.c]
3901 KNF
c630ce76 3902 - markus@cvs.openbsd.org 2001/03/03 23:52:22
3903 [sftp.c]
3904 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 3905 - markus@cvs.openbsd.org 2001/03/03 23:59:34
3906 [log.c ssh.c]
3907 log*.c -> log.c
61f8a1d1 3908 - markus@cvs.openbsd.org 2001/03/04 00:03:59
3909 [channels.c]
3910 debug1->2
38967add 3911 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
3912 [ssh.c]
3913 add -m to usage; ok markus@
46f23b8d 3914 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
3915 [sshd.8]
3916 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 3917 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
3918 [servconf.c sshd.8]
3919 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 3920 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
3921 [sshd.8]
3922 spelling
54b974dc 3923 - millert@cvs.openbsd.org 2001/03/04 17:42:28
3924 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
3925 ssh.c sshconnect.c sshd.c]
3926 log functions should not be passed strings that end in newline as they
3927 get passed on to syslog() and when logging to stderr, do_log() appends
3928 its own newline.
51c251f0 3929 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
3930 [sshd.8]
3931 list SSH2 ciphers
2605addd 3932 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 3933 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 3934 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 3935 - (stevesk) OpenBSD sync:
3936 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
3937 [ssh-keyscan.c]
3938 skip inlining, why bother
5152d46f 3939 - (stevesk) sftp.c: handle __progname
1a2936c4 3940
40edd7ef 394120010304
3942 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 3943 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
3944 give Mark Roth credit for mdoc2man.pl
40edd7ef 3945
9817de5f 394620010303
40edd7ef 3947 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
3948 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
3949 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
3950 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 3951 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 3952 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
3953 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 3954
20cad736 395520010301
68fa858a 3956 - (djm) Properly add -lcrypt if needed.
5f404be3 3957 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 3958 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 3959 <nalin@redhat.com>
68fa858a 3960 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 3961 <vinschen@redhat.com>
ad1f4a20 3962 - (djm) Released 2.5.1p2
20cad736 3963
cf0c5df5 396420010228
3965 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
3966 "Bad packet length" bugs.
68fa858a 3967 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 3968 now done before the final fork().
065ef9b1 3969 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 3970 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 3971
86b416a7 397220010227
68fa858a 3973 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 3974 <vinschen@redhat.com>
2af09193 3975 - (bal) OpenBSD Sync
3976 - markus@cvs.openbsd.org 2001/02/23 15:37:45
3977 [session.c]
3978 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 3979 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 3980 <jmknoble@jmknoble.cx>
68fa858a 3981 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 3982 <markm@swoon.net>
3983 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 3984 - (djm) fatal() on OpenSSL version mismatch
27cf96de 3985 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 3986 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
3987 <markm@swoon.net>
4bc6dd70 3988 - (djm) Fix PAM fix
4236bde4 3989 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
3990 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 3991 2.3.x.
3992 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
3993 <markm@swoon.net>
68fa858a 3994 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 3995 <tim@multitalents.net>
68fa858a 3996 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 3997 <tim@multitalents.net>
51fb577a 3998
4925395f 399920010226
4000 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 4001 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 4002 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 4003
1eb4ec64 400420010225
4005 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
4006 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 4007 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
4008 platform defines u_int64_t as being that.
1eb4ec64 4009
a738c3b0 401020010224
68fa858a 4011 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 4012 Vinschen <vinschen@redhat.com>
4013 - (bal) Reorder where 'strftime' is detected to resolve linking
4014 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
4015
8fd97cc4 401620010224
4017 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
4018 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 4019 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
4020 some platforms.
3d114925 4021 - (bal) Generalize lack of UNIX sockets since this also effects Cray
4022 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 4023
14a49e44 402420010223
4025 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
4026 <tell@telltronics.org>
cb291102 4027 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
4028 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 4029 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 4030 <tim@multitalents.net>
14a49e44 4031
68fa858a 403220010222
73d6d7fa 4033 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 4034 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
4035 - (bal) Removed reference to liblogin from contrib/README. It was
4036 integrated into OpenSSH a long while ago.
2a81eb9f 4037 - (stevesk) remove erroneous #ifdef sgi code.
4038 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 4039
fbf305f1 404020010221
4041 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 4042 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 4043 <tim@multitalents.net>
1fe61b2e 4044 - (bal) Reverted out of 2001/02/15 patch by djm below because it
4045 breaks Solaris.
4046 - (djm) Move PAM session setup back to before setuid to user.
4047 fixes problems on Solaris-drived PAMs.
266140a8 4048 - (stevesk) session.c: back out to where we were before:
68fa858a 4049 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 4050 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 4051
8b3319f4 405220010220
4053 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
4054 getcwd.c.
c2b544a5 4055 - (bal) OpenBSD CVS Sync:
4056 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
4057 [sshd.c]
4058 clarify message to make it not mention "ident"
8b3319f4 4059
1729c161 406020010219
4061 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
4062 pty.[ch] -> sshpty.[ch]
d6f13fbb 4063 - (djm) Rework search for OpenSSL location. Skip directories which don't
4064 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
4065 with its limit of 6 -L options.
0476625f 4066 - OpenBSD CVS Sync:
4067 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
4068 [sftp.1]
4069 typo
4070 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
4071 [ssh.c]
4072 cleanup -V output; noted by millert
4073 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
4074 [sshd.8]
4075 it's the OpenSSH one
4076 - markus@cvs.openbsd.org 2001/02/18 11:33:54
4077 [dispatch.c]
4078 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
4079 - markus@cvs.openbsd.org 2001/02/19 02:53:32
4080 [compat.c compat.h serverloop.c]
4081 ssh-1.2.{18-22} has broken handling of ignore messages; report from
4082 itojun@
4083 - markus@cvs.openbsd.org 2001/02/19 03:35:23
4084 [version.h]
4085 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
4086 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
4087 [scp.c]
4088 np is changed by recursion; vinschen@redhat.com
4089 - Update versions in RPM spec files
4090 - Release 2.5.1p1
1729c161 4091
663fd560 409220010218
68fa858a 4093 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
4094 <tim@multitalents.net>
25cd3375 4095 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
4096 stevesk
68fa858a 4097 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 4098 <vinschen@redhat.com> and myself.
32ced054 4099 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
4100 Miskiewicz <misiek@pld.ORG.PL>
6a951840 4101 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
4102 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 4103 - (djm) Use ttyname() to determine name of tty returned by openpty()
4104 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 4105 <marekm@amelek.gda.pl>
68fa858a 4106 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 4107 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 4108 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 4109 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 4110 SunOS)
68fa858a 4111 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 4112 <tim@multitalents.net>
dfef7e7e 4113 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 4114 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 4115 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 4116 SIGALRM.
e1a023df 4117 - (djm) Move entropy.c over to mysignal()
68fa858a 4118 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
4119 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 4120 Miller <Todd.Miller@courtesan.com>
ecdde3d8 4121 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 4122 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
4123 enable with --with-bsd-auth.
2adddc78 4124 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 4125
0b1728c5 412620010217
4127 - (bal) OpenBSD Sync:
4128 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 4129 [channel.c]
4130 remove debug
c8b058b4 4131 - markus@cvs.openbsd.org 2001/02/16 14:03:43
4132 [session.c]
4133 proper payload-length check for x11 w/o screen-number
0b1728c5 4134
b41d8d4d 413520010216
4136 - (bal) added '--with-prce' to allow overriding of system regex when
4137 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 4138 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 4139 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
4140 Fixes linking on SCO.
68fa858a 4141 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 4142 Nalin Dahyabhai <nalin@redhat.com>
4143 - (djm) BSD license for gnome-ssh-askpass (was X11)
4144 - (djm) KNF on gnome-ssh-askpass
ed6553e2 4145 - (djm) USE_PIPES for a few more sysv platforms
4146 - (djm) Cleanup configure.in a little
4147 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 4148 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
4149 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 4150 - (djm) OpenBSD CVS:
4151 - markus@cvs.openbsd.org 2001/02/15 16:19:59
4152 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
4153 [sshconnect1.c sshconnect2.c]
4154 genericize password padding function for SSH1 and SSH2.
4155 add stylized echo to 2, too.
4156 - (djm) Add roundup() macro to defines.h
9535dddf 4157 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
4158 needed on Unixware 2.x.
b41d8d4d 4159
0086bfaf 416020010215
68fa858a 4161 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 4162 problems on Solaris-derived PAMs.
e11aab29 4163 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
4164 <Darren.Moffat@eng.sun.com>
9e3c31f7 4165 - (bal) Sync w/ OpenSSH for new release
4166 - markus@cvs.openbsd.org 2001/02/12 12:45:06
4167 [sshconnect1.c]
4168 fix xmalloc(0), ok dugsong@
b2552997 4169 - markus@cvs.openbsd.org 2001/02/11 12:59:25
4170 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
4171 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
4172 1) clean up the MAC support for SSH-2
4173 2) allow you to specify the MAC with 'ssh -m'
4174 3) or the 'MACs' keyword in ssh(d)_config
4175 4) add hmac-{md5,sha1}-96
4176 ok stevesk@, provos@
15853e93 4177 - markus@cvs.openbsd.org 2001/02/12 16:16:23
4178 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
4179 ssh-keygen.c sshd.8]
4180 PermitRootLogin={yes,without-password,forced-commands-only,no}
4181 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 4182 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 4183 [clientloop.c packet.c ssh-keyscan.c]
4184 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 4185 - markus@cvs.openssh.org 2001/02/13 22:49:40
4186 [auth1.c auth2.c]
4187 setproctitle(user) only if getpwnam succeeds
4188 - markus@cvs.openbsd.org 2001/02/12 23:26:20
4189 [sshd.c]
4190 missing memset; from solar@openwall.com
4191 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
4192 [sftp-int.c]
4193 lumask now works with 1 numeric arg; ok markus@, djm@
4194 - djm@cvs.openbsd.org 2001/02/14 9:46:03
4195 [sftp-client.c sftp-int.c sftp.1]
4196 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
4197 ok markus@
0b16bb01 4198 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
4199 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 4200 - (stevesk) OpenBSD sync:
4201 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
4202 [serverloop.c]
4203 indent
0b16bb01 4204
1c2d0a13 420520010214
4206 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 4207 session has not been open or credentials not set. Based on patch from
1c2d0a13 4208 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 4209 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 4210 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 4211 - (bal) Missing function prototype in bsd-snprintf.c patch by
4212 Mark Miller <markm@swoon.net>
b7ccb051 4213 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
4214 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 4215 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 4216
0610439b 421720010213
84eb157c 4218 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 4219 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
4220 I did a base KNF over the whe whole file to make it more acceptable.
4221 (backed out of original patch and removed it from ChangeLog)
01f13020 4222 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
4223 Tim Rice <tim@multitalents.net>
8d60e965 4224 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 4225
894a4851 422620010212
68fa858a 4227 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
4228 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
4229 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 4230 Pekka Savola <pekkas@netcore.fi>
782d6a0d 4231 - (djm) Clean up PCRE text in INSTALL
68fa858a 4232 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 4233 <mib@unimelb.edu.au>
6f68f28a 4234 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 4235 - (stevesk) session.c: remove debugging code.
894a4851 4236
abf1f107 423720010211
4238 - (bal) OpenBSD Sync
4239 - markus@cvs.openbsd.org 2001/02/07 22:35:46
4240 [auth1.c auth2.c sshd.c]
4241 move k_setpag() to a central place; ok dugsong@
c845316f 4242 - markus@cvs.openbsd.org 2001/02/10 12:52:02
4243 [auth2.c]
4244 offer passwd before s/key
e6fa162e 4245 - markus@cvs.openbsd.org 2001/02/8 22:37:10
4246 [canohost.c]
4247 remove last call to sprintf; ok deraadt@
0ab4b0f0 4248 - markus@cvs.openbsd.org 2001/02/10 1:33:32
4249 [canohost.c]
4250 add debug message, since sshd blocks here if DNS is not available
7f8ea238 4251 - markus@cvs.openbsd.org 2001/02/10 12:44:02
4252 [cli.c]
4253 don't call vis() for \r
5c470997 4254 - danh@cvs.openbsd.org 2001/02/10 0:12:43
4255 [scp.c]
4256 revert a small change to allow -r option to work again; ok deraadt@
4257 - danh@cvs.openbsd.org 2001/02/10 15:14:11
4258 [scp.c]
4259 fix memory leak; ok markus@
a0e6fead 4260 - djm@cvs.openbsd.org 2001/02/10 0:45:52
4261 [scp.1]
4262 Mention that you can quote pathnames with spaces in them
b3106440 4263 - markus@cvs.openbsd.org 2001/02/10 1:46:28
4264 [ssh.c]
4265 remove mapping of argv[0] -> hostname
f72e01a5 4266 - markus@cvs.openbsd.org 2001/02/06 22:26:17
4267 [sshconnect2.c]
4268 do not ask for passphrase in batch mode; report from ejb@ql.org
4269 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 4270 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 4271 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 4272 markus ok
4273 - markus@cvs.openbsd.org 2001/02/09 12:28:35
4274 [sshconnect2.c]
4275 do not free twice, thanks to /etc/malloc.conf
4276 - markus@cvs.openbsd.org 2001/02/09 17:10:53
4277 [sshconnect2.c]
4278 partial success: debug->log; "Permission denied" if no more auth methods
4279 - markus@cvs.openbsd.org 2001/02/10 12:09:21
4280 [sshconnect2.c]
4281 remove some lines
e0b2cf6b 4282 - markus@cvs.openbsd.org 2001/02/09 13:38:07
4283 [auth-options.c]
4284 reset options if no option is given; from han.holl@prismant.nl
ca910e13 4285 - markus@cvs.openbsd.org 2001/02/08 21:58:28
4286 [channels.c]
4287 nuke sprintf, ok deraadt@
4288 - markus@cvs.openbsd.org 2001/02/08 21:58:28
4289 [channels.c]
4290 nuke sprintf, ok deraadt@
affa8be4 4291 - markus@cvs.openbsd.org 2001/02/06 22:43:02
4292 [clientloop.h]
4293 remove confusing callback code
d2c46e77 4294 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
4295 [readconf.c]
4296 snprintf
cc8aca8a 4297 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
4298 sync with netbsd tree changes.
4299 - more strict prototypes, include necessary headers
4300 - use paths.h/pathnames.h decls
4301 - size_t typecase to int -> u_long
5be2ec5e 4302 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
4303 [ssh-keyscan.c]
4304 fix size_t -> int cast (use u_long). markus ok
4305 - markus@cvs.openbsd.org 2001/02/07 22:43:16
4306 [ssh-keyscan.c]
4307 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
4308 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
4309 [ssh-keyscan.c]
68fa858a 4310 do not assume malloc() returns zero-filled region. found by
5be2ec5e 4311 malloc.conf=AJ.
f21032a6 4312 - markus@cvs.openbsd.org 2001/02/08 22:35:30
4313 [sshconnect.c]
68fa858a 4314 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 4315 'ask'
7bbcc167 4316 - djm@cvs.openbsd.org 2001/02/04 21:26:07
4317 [sshd_config]
4318 type: ok markus@
4319 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
4320 [sshd_config]
4321 enable sftp-server by default
a2e6d17d 4322 - deraadt 2001/02/07 8:57:26
4323 [xmalloc.c]
4324 deal with new ANSI malloc stuff
4325 - markus@cvs.openbsd.org 2001/02/07 16:46:08
4326 [xmalloc.c]
4327 typo in fatal()
4328 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
4329 [xmalloc.c]
4330 fix size_t -> int cast (use u_long). markus ok
4ef922e3 4331 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
4332 [serverloop.c sshconnect1.c]
68fa858a 4333 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 4334 <solar@openwall.com>, ok provos@
68fa858a 4335 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 4336 (from the OpenBSD tree)
6b442913 4337 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 4338 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 4339 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 4340 - (bal) A bit more whitespace cleanup
68fa858a 4341 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 4342 <abartlet@pcug.org.au>
b27e97b1 4343 - (stevesk) misc.c: ssh.h not needed.
38a316c0 4344 - (stevesk) compat.c: more friendly cpp error
94f38e16 4345 - (stevesk) OpenBSD sync:
4346 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
4347 [LICENSE]
4348 typos and small cleanup; ok deraadt@
abf1f107 4349
0426a3b4 435020010210
4351 - (djm) Sync sftp and scp stuff from OpenBSD:
4352 - djm@cvs.openbsd.org 2001/02/07 03:55:13
4353 [sftp-client.c]
4354 Don't free handles before we are done with them. Based on work from
4355 Corinna Vinschen <vinschen@redhat.com>. ok markus@
4356 - djm@cvs.openbsd.org 2001/02/06 22:32:53
4357 [sftp.1]
4358 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
4359 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
4360 [sftp.1]
4361 pretty up significantly
4362 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
4363 [sftp.1]
4364 .Bl-.El mismatch. markus ok
4365 - djm@cvs.openbsd.org 2001/02/07 06:12:30
4366 [sftp-int.c]
4367 Check that target is a directory before doing ls; ok markus@
4368 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
4369 [scp.c sftp-client.c sftp-server.c]
4370 unsigned long long -> %llu, not %qu. markus ok
4371 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
4372 [sftp.1 sftp-int.c]
4373 more man page cleanup and sync of help text with man page; ok markus@
4374 - markus@cvs.openbsd.org 2001/02/07 14:58:34
4375 [sftp-client.c]
4376 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
4377 - djm@cvs.openbsd.org 2001/02/07 15:27:19
4378 [sftp.c]
4379 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
4380 <roumen.petrov@skalasoft.com>
4381 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
4382 [sftp-int.c]
4383 portable; ok markus@
4384 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
4385 [sftp-int.c]
4386 lowercase cmds[].c also; ok markus@
4387 - markus@cvs.openbsd.org 2001/02/07 17:04:52
4388 [pathnames.h sftp.c]
4389 allow sftp over ssh protocol 1; ok djm@
4390 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
4391 [scp.c]
4392 memory leak fix, and snprintf throughout
4393 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
4394 [sftp-int.c]
4395 plug a memory leak
4396 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
4397 [session.c sftp-client.c]
4398 %i -> %d
4399 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
4400 [sftp-int.c]
4401 typo
4402 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
4403 [sftp-int.c pathnames.h]
4404 _PATH_LS; ok markus@
4405 - djm@cvs.openbsd.org 2001/02/09 04:46:25
4406 [sftp-int.c]
4407 Check for NULL attribs for chown, chmod & chgrp operations, only send
4408 relevant attribs back to server; ok markus@
96b64eb0 4409 - djm@cvs.openbsd.org 2001/02/06 15:05:25
4410 [sftp.c]
4411 Use getopt to process commandline arguments
4412 - djm@cvs.openbsd.org 2001/02/06 15:06:21
4413 [sftp.c ]
4414 Wait for ssh subprocess at exit
4415 - djm@cvs.openbsd.org 2001/02/06 15:18:16
4416 [sftp-int.c]
4417 stat target for remote chdir before doing chdir
4418 - djm@cvs.openbsd.org 2001/02/06 15:32:54
4419 [sftp.1]
4420 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
4421 - provos@cvs.openbsd.org 2001/02/05 22:22:02
4422 [sftp-int.c]
4423 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 4424 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 4425 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 4426
6d1e1d2b 442720010209
68fa858a 4428 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 4429 <rjmooney@mediaone.net>
bb0c1991 4430 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 4431 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 4432 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 4433 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
4434 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 4435 - (stevesk) OpenBSD sync:
4436 - markus@cvs.openbsd.org 2001/02/08 11:20:01
4437 [auth2.c]
4438 strict checking
4439 - markus@cvs.openbsd.org 2001/02/08 11:15:22
4440 [version.h]
4441 update to 2.3.2
4442 - markus@cvs.openbsd.org 2001/02/08 11:12:30
4443 [auth2.c]
4444 fix typo
72b3f75d 4445 - (djm) Update spec files
0ed28836 4446 - (bal) OpenBSD sync:
4447 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
4448 [scp.c]
4449 memory leak fix, and snprintf throughout
1fc8ccdf 4450 - markus@cvs.openbsd.org 2001/02/06 22:43:02
4451 [clientloop.c]
4452 remove confusing callback code
0b202697 4453 - (djm) Add CVS Id's to files that we have missed
5ca51e19 4454 - (bal) OpenBSD Sync (more):
4455 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
4456 sync with netbsd tree changes.
4457 - more strict prototypes, include necessary headers
4458 - use paths.h/pathnames.h decls
4459 - size_t typecase to int -> u_long
1f3bf5aa 4460 - markus@cvs.openbsd.org 2001/02/06 22:07:42
4461 [ssh.c]
4462 fatal() if subsystem fails
4463 - markus@cvs.openbsd.org 2001/02/06 22:43:02
4464 [ssh.c]
4465 remove confusing callback code
4466 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
4467 [ssh.c]
4468 add -1 option (force protocol version 1). ok markus@
4469 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
4470 [ssh.c]
4471 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 4472 - (bal) Missing 'const' in readpass.h
9c5a8165 4473 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
4474 - djm@cvs.openbsd.org 2001/02/06 23:30:28
4475 [sftp-client.c]
4476 replace arc4random with counter for request ids; ok markus@
68fa858a 4477 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 4478 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 4479
6a25c04c 448020010208
4481 - (djm) Don't delete external askpass program in make uninstall target.
4482 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 4483 - (djm) Fix linking of sftp, don't need arc4random any more.
4484 - (djm) Try to use shell that supports "test -S" for EGD socket search.
4485 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 4486
547519f0 448720010207
bee0a37e 4488 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
4489 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 4490 - (djm) Much KNF on PAM code
547519f0 4491 - (djm) Revise auth-pam.c conversation function to be a little more
4492 readable.
5c377b3b 4493 - (djm) Revise kbd-int PAM conversation function to fold all text messages
4494 to before first prompt. Fixes hangs if last pam_message did not require
4495 a reply.
4496 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 4497
547519f0 449820010205
2b87da3b 4499 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 4500 that don't have NGROUPS_MAX.
57559587 4501 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 4502 - (stevesk) OpenBSD sync:
4503 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
4504 [many files; did this manually to our top-level source dir]
4505 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 4506 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
4507 [sftp-server.c]
4508 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 4509 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
4510 [sftp-int.c]
4511 ? == help
4512 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
4513 [sftp-int.c]
4514 sort commands, so that abbreviations work as expected
4515 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
4516 [sftp-int.c]
4517 debugging sftp: precedence and missing break. chmod, chown, chgrp
4518 seem to be working now.
4519 - markus@cvs.openbsd.org 2001/02/04 14:41:21
4520 [sftp-int.c]
4521 use base 8 for umask/chmod
4522 - markus@cvs.openbsd.org 2001/02/04 11:11:54
4523 [sftp-int.c]
4524 fix LCD
c44559d2 4525 - markus@cvs.openbsd.org 2001/02/04 08:10:44
4526 [ssh.1]
4527 typo; dpo@club-internet.fr
a5930351 4528 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
4529 [auth2.c authfd.c packet.c]
4530 remove duplicate #include's; ok markus@
6a416424 4531 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
4532 [scp.c sshd.c]
4533 alpha happiness
4534 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
4535 [sshd.c]
4536 precedence; ok markus@
02a024dd 4537 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 4538 [ssh.c sshd.c]
4539 make the alpha happy
02a024dd 4540 - markus@cvs.openbsd.org 2001/01/31 13:37:24
4541 [channels.c channels.h serverloop.c ssh.c]
68fa858a 4542 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 4543 already in use
02a024dd 4544 - markus@cvs.openbsd.org 2001/02/01 14:58:09
4545 [channels.c]
4546 use ipaddr in channel messages, ietf-secsh wants this
4547 - markus@cvs.openbsd.org 2001/01/31 12:26:20
4548 [channels.c]
68fa858a 4549 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 4550 messages; bug report from edmundo@rano.org
a741554f 4551 - markus@cvs.openbsd.org 2001/01/31 13:48:09
4552 [sshconnect2.c]
4553 unused
9378f292 4554 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
4555 [sftp-client.c sftp-server.c]
4556 make gcc on the alpha even happier
1fc243d1 4557
547519f0 455820010204
781a0585 4559 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 4560 - (bal) Minor Makefile fix
f0f14bea 4561 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 4562 right.
78987b57 4563 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 4564 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 4565 - (djm) OpenBSD CVS sync:
4566 - markus@cvs.openbsd.org 2001/02/03 03:08:38
4567 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
4568 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
4569 [sshd_config]
4570 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
4571 - markus@cvs.openbsd.org 2001/02/03 03:19:51
4572 [ssh.1 sshd.8 sshd_config]
4573 Skey is now called ChallengeResponse
4574 - markus@cvs.openbsd.org 2001/02/03 03:43:09
4575 [sshd.8]
4576 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
4577 channel. note from Erik.Anggard@cygate.se (pr/1659)
4578 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
4579 [ssh.1]
4580 typos; ok markus@
4581 - djm@cvs.openbsd.org 2001/02/04 04:11:56
4582 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
4583 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
4584 Basic interactive sftp client; ok theo@
4585 - (djm) Update RPM specs for new sftp binary
68fa858a 4586 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 4587 think I got them all.
8b061486 4588 - (djm) Makefile.in fixes
1aa00dcb 4589 - (stevesk) add mysignal() wrapper and use it for the protocol 2
4590 SIGCHLD handler.
408ba72f 4591 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 4592
547519f0 459320010203
63fe0529 4594 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 4595 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
4596 based file) to ensure #include space does not get confused.
f78888c7 4597 - (bal) Minor Makefile.in tweak. dirname may not exist on some
4598 platforms so builds fail. (NeXT being a well known one)
63fe0529 4599
547519f0 460020010202
61e96248 4601 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 4602 <vinschen@redhat.com>
71301416 4603 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
4604 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 4605
547519f0 460620010201
ad5075bd 4607 - (bal) Minor fix to Makefile to stop rebuilding executables if no
4608 changes have occured to any of the supporting code. Patch by
4609 Roumen Petrov <roumen.petrov@skalasoft.com>
4610
9c8dbb1b 461120010131
37845585 4612 - (djm) OpenBSD CVS Sync:
4613 - djm@cvs.openbsd.org 2001/01/30 15:48:53
4614 [sshconnect.c]
4615 Make warning message a little more consistent. ok markus@
8c89dd2b 4616 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
4617 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
4618 respectively.
c59dc6bd 4619 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
4620 passwords.
9c8dbb1b 4621 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
4622 openbsd-compat/. And resolve all ./configure and Makefile.in issues
4623 assocated.
37845585 4624
9c8dbb1b 462520010130
39929cdb 4626 - (djm) OpenBSD CVS Sync:
4627 - markus@cvs.openbsd.org 2001/01/29 09:55:37
4628 [channels.c channels.h clientloop.c serverloop.c]
4629 fix select overflow; ok deraadt@ and stevesk@
865ac82e 4630 - markus@cvs.openbsd.org 2001/01/29 12:42:35
4631 [canohost.c canohost.h channels.c clientloop.c]
4632 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 4633 - markus@cvs.openbsd.org 2001/01/29 12:47:32
4634 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
4635 handle rsa_private_decrypt failures; helps against the Bleichenbacher
4636 pkcs#1 attack
ae810de7 4637 - djm@cvs.openbsd.org 2001/01/29 05:36:11
4638 [ssh.1 ssh.c]
4639 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 4640 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 4641
9c8dbb1b 464220010129
f29ef605 4643 - (stevesk) sftp-server.c: use %lld vs. %qd
4644
cb9da0fc 464520010128
4646 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 4647 - (bal) OpenBSD Sync
9bd5b720 4648 - markus@cvs.openbsd.org 2001/01/28 10:15:34
4649 [dispatch.c]
4650 re-keying is not supported; ok deraadt@
5fb622e4 4651 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 4652 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 4653 cleanup AUTHORS sections
9bd5b720 4654 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 4655 [sshd.c sshd.8]
9bd5b720 4656 remove -Q, no longer needed
4657 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 4658 [readconf.c ssh.1]
9bd5b720 4659 ``StrictHostKeyChecking ask'' documentation and small cleanup.
4660 ok markus@
6f37606e 4661 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 4662 [sshd.8]
6f37606e 4663 spelling. ok markus@
95f4ccfb 4664 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
4665 [xmalloc.c]
4666 use size_t for strlen() return. ok markus@
6f37606e 4667 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
4668 [authfile.c]
4669 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 4670 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 4671 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
4672 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
4673 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
4674 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
4675 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
4676 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
4677 $OpenBSD$
b0e305c9 4678 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 4679
c9606e03 468020010126
61e96248 4681 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 4682 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 4683 - (bal) OpenBSD Sync
4684 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
4685 [ssh-agent.c]
4686 call _exit() in signal handler
c9606e03 4687
d7d5f0b2 468820010125
4689 - (djm) Sync bsd-* support files:
4690 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
4691 [rresvport.c bindresvport.c]
61e96248 4692 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 4693 agreed on, which will be happy for the future. bindresvport_sa() for
4694 sockaddr *, too. docs later..
4695 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
4696 [bindresvport.c]
61e96248 4697 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 4698 the actual family being processed
e1dd3a7a 4699 - (djm) Mention PRNGd in documentation, it is nicer than EGD
4700 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 4701 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 4702 - (bal) OpenBSD Resync
4703 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
4704 [channels.c]
4705 missing freeaddrinfo(); ok markus@
d7d5f0b2 4706
556eb464 470720010124
4708 - (bal) OpenBSD Resync
4709 - markus@cvs.openbsd.org 2001/01/23 10:45:10
4710 [ssh.h]
61e96248 4711 nuke comment
1aecda34 4712 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
4713 - (bal) #ifdef around S_IFSOCK if platform does not support it.
4714 patch by Tim Rice <tim@multitalents.net>
4715 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 4716 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 4717
effa6591 471820010123
4719 - (bal) regexp.h typo in configure.in. Should have been regex.h
4720 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 4721 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 4722 - (bal) OpenBSD Resync
4723 - markus@cvs.openbsd.org 2001/01/22 8:15:00
4724 [auth-krb4.c sshconnect1.c]
4725 only AFS needs radix.[ch]
4726 - markus@cvs.openbsd.org 2001/01/22 8:32:53
4727 [auth2.c]
4728 no need to include; from mouring@etoh.eviladmin.org
4729 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
4730 [key.c]
4731 free() -> xfree(); ok markus@
4732 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
4733 [sshconnect2.c sshd.c]
4734 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 4735 - markus@cvs.openbsd.org 2001/01/22 23:06:39
4736 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
4737 sshconnect1.c sshconnect2.c sshd.c]
4738 rename skey -> challenge response.
4739 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 4740
effa6591 4741
42f11eb2 474220010122
4743 - (bal) OpenBSD Resync
4744 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
4745 [servconf.c ssh.h sshd.c]
4746 only auth-chall.c needs #ifdef SKEY
4747 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
4748 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4749 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
4750 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
4751 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
4752 ssh1.h sshconnect1.c sshd.c ttymodes.c]
4753 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
4754 - markus@cvs.openbsd.org 2001/01/19 16:48:14
4755 [sshd.8]
4756 fix typo; from stevesk@
4757 - markus@cvs.openbsd.org 2001/01/19 16:50:58
4758 [ssh-dss.c]
61e96248 4759 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 4760 stevesk@
4761 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
4762 [auth-options.c auth-options.h auth-rsa.c auth2.c]
4763 pass the filename to auth_parse_options()
61e96248 4764 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 4765 [readconf.c]
4766 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
4767 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
4768 [sshconnect2.c]
4769 dh_new_group() does not return NULL. ok markus@
4770 - markus@cvs.openbsd.org 2001/01/20 21:33:42
4771 [ssh-add.c]
61e96248 4772 do not loop forever if askpass does not exist; from
42f11eb2 4773 andrew@pimlott.ne.mediaone.net
4774 - djm@cvs.openbsd.org 2001/01/20 23:00:56
4775 [servconf.c]
4776 Check for NULL return from strdelim; ok markus
4777 - djm@cvs.openbsd.org 2001/01/20 23:02:07
4778 [readconf.c]
4779 KNF; ok markus
4780 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
4781 [ssh-keygen.1]
4782 remove -R flag; ok markus@
4783 - markus@cvs.openbsd.org 2001/01/21 19:05:40
4784 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
4785 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4786 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
4787 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
4788 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
4789 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
4790 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
4791 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
4792 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
4793 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 4794 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 4795 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
4796 ttysmodes.c uidswap.c xmalloc.c]
61e96248 4797 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 4798 #includes. rename util.[ch] -> misc.[ch]
4799 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 4800 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 4801 conflict when compiling for non-kerb install
4802 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
4803 on 1/19.
4804
6005a40c 480520010120
4806 - (bal) OpenBSD Resync
4807 - markus@cvs.openbsd.org 2001/01/19 12:45:26
4808 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
4809 only auth-chall.c needs #ifdef SKEY
47af6577 4810 - (bal) Slight auth2-pam.c clean up.
4811 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
4812 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 4813
922e6493 481420010119
4815 - (djm) Update versions in RPM specfiles
59c97189 4816 - (bal) OpenBSD Resync
4817 - markus@cvs.openbsd.org 2001/01/18 16:20:21
4818 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
4819 sshd.8 sshd.c]
61e96248 4820 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 4821 systems
4822 - markus@cvs.openbsd.org 2001/01/18 16:59:59
4823 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
4824 session.h sshconnect1.c]
4825 1) removes fake skey from sshd, since this will be much
4826 harder with /usr/libexec/auth/login_XXX
4827 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
4828 3) make addition of BSD_AUTH and other challenge reponse methods
4829 easier.
4830 - markus@cvs.openbsd.org 2001/01/18 17:12:43
4831 [auth-chall.c auth2-chall.c]
4832 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 4833 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
4834 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 4835 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 4836 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 4837
b5c334cc 483820010118
4839 - (bal) Super Sized OpenBSD Resync
4840 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
4841 [sshd.c]
4842 maxfd+1
4843 - markus@cvs.openbsd.org 2001/01/13 17:59:18
4844 [ssh-keygen.1]
4845 small ssh-keygen manpage cleanup; stevesk@pobox.com
4846 - markus@cvs.openbsd.org 2001/01/13 18:03:07
4847 [scp.c ssh-keygen.c sshd.c]
4848 getopt() returns -1 not EOF; stevesk@pobox.com
4849 - markus@cvs.openbsd.org 2001/01/13 18:06:54
4850 [ssh-keyscan.c]
4851 use SSH_DEFAULT_PORT; from stevesk@pobox.com
4852 - markus@cvs.openbsd.org 2001/01/13 18:12:47
4853 [ssh-keyscan.c]
4854 free() -> xfree(); fix memory leak; from stevesk@pobox.com
4855 - markus@cvs.openbsd.org 2001/01/13 18:14:13
4856 [ssh-add.c]
4857 typo, from stevesk@sweden.hp.com
4858 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 4859 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 4860 split out keepalive from packet_interactive (from dale@accentre.com)
4861 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
4862 - markus@cvs.openbsd.org 2001/01/13 18:36:45
4863 [packet.c packet.h]
4864 reorder, typo
4865 - markus@cvs.openbsd.org 2001/01/13 18:38:00
4866 [auth-options.c]
4867 fix comment
4868 - markus@cvs.openbsd.org 2001/01/13 18:43:31
4869 [session.c]
4870 Wall
61e96248 4871 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 4872 [clientloop.h clientloop.c ssh.c]
4873 move callback to headerfile
4874 - markus@cvs.openbsd.org 2001/01/15 21:40:10
4875 [ssh.c]
4876 use log() instead of stderr
4877 - markus@cvs.openbsd.org 2001/01/15 21:43:51
4878 [dh.c]
4879 use error() not stderr!
4880 - markus@cvs.openbsd.org 2001/01/15 21:45:29
4881 [sftp-server.c]
4882 rename must fail if newpath exists, debug off by default
4883 - markus@cvs.openbsd.org 2001/01/15 21:46:38
4884 [sftp-server.c]
4885 readable long listing for sftp-server, ok deraadt@
4886 - markus@cvs.openbsd.org 2001/01/16 19:20:06
4887 [key.c ssh-rsa.c]
61e96248 4888 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
4889 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
4890 since they are in the wrong format, too. they must be removed from
b5c334cc 4891 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 4892 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
4893 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 4894 BN_num_bits(rsa->n) >= 768.
4895 - markus@cvs.openbsd.org 2001/01/16 20:54:27
4896 [sftp-server.c]
4897 remove some statics. simpler handles; idea from nisse@lysator.liu.se
4898 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
4899 [bufaux.c radix.c sshconnect.h sshconnect1.c]
4900 indent
4901 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
4902 be missing such feature.
4903
61e96248 4904
52ce34a2 490520010117
4906 - (djm) Only write random seed file at exit
717057b6 4907 - (djm) Make PAM support optional, enable with --with-pam
61e96248 4908 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 4909 provides a crypt() of its own)
4910 - (djm) Avoid a warning in bsd-bindresvport.c
4911 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 4912 can cause weird segfaults errors on Solaris
8694a1ce 4913 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 4914 - (djm) Add --with-pam to RPM spec files
52ce34a2 4915
2fd3c144 491620010115
4917 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 4918 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 4919
63b68889 492020010114
4921 - (stevesk) initial work for OpenBSD "support supplementary group in
4922 {Allow,Deny}Groups" patch:
4923 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
4924 - add bsd-getgrouplist.h
4925 - new files groupaccess.[ch]
4926 - build but don't use yet (need to merge auth.c changes)
c6a69271 4927 - (stevesk) complete:
4928 - markus@cvs.openbsd.org 2001/01/13 11:56:48
4929 [auth.c sshd.8]
4930 support supplementary group in {Allow,Deny}Groups
4931 from stevesk@pobox.com
61e96248 4932
f546c780 493320010112
4934 - (bal) OpenBSD Sync
4935 - markus@cvs.openbsd.org 2001/01/10 22:56:22
4936 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
4937 cleanup sftp-server implementation:
547519f0 4938 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
4939 parse SSH2_FILEXFER_ATTR_EXTENDED
4940 send SSH2_FX_EOF if readdir returns no more entries
4941 reply to SSH2_FXP_EXTENDED message
4942 use #defines from the draft
4943 move #definations to sftp.h
f546c780 4944 more info:
61e96248 4945 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 4946 - markus@cvs.openbsd.org 2001/01/10 19:43:20
4947 [sshd.c]
4948 XXX - generate_empheral_server_key() is not safe against races,
61e96248 4949 because it calls log()
f546c780 4950 - markus@cvs.openbsd.org 2001/01/09 21:19:50
4951 [packet.c]
4952 allow TCP_NDELAY for ipv6; from netbsd via itojun@
4953
9548d6c8 495420010110
4955 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
4956 Bladt Norbert <Norbert.Bladt@adi.ch>
4957
af972861 495820010109
4959 - (bal) Resync CVS ID of cli.c
4b80e97b 4960 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
4961 code.
eea39c02 4962 - (bal) OpenBSD Sync
4963 - markus@cvs.openbsd.org 2001/01/08 22:29:05
4964 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
4965 sshd_config version.h]
4966 implement option 'Banner /etc/issue.net' for ssh2, move version to
4967 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
4968 is enabled).
4969 - markus@cvs.openbsd.org 2001/01/08 22:03:23
4970 [channels.c ssh-keyscan.c]
4971 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
4972 - markus@cvs.openbsd.org 2001/01/08 21:55:41
4973 [sshconnect1.c]
4974 more cleanups and fixes from stevesk@pobox.com:
4975 1) try_agent_authentication() for loop will overwrite key just
4976 allocated with key_new(); don't alloc
4977 2) call ssh_close_authentication_connection() before exit
4978 try_agent_authentication()
4979 3) free mem on bad passphrase in try_rsa_authentication()
4980 - markus@cvs.openbsd.org 2001/01/08 21:48:17
4981 [kex.c]
4982 missing free; thanks stevesk@pobox.com
f1c4659d 4983 - (bal) Detect if clock_t structure exists, if not define it.
4984 - (bal) Detect if O_NONBLOCK exists, if not define it.
4985 - (bal) removed news4-posix.h (now empty)
4986 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
4987 instead of 'int'
adc83ebf 4988 - (stevesk) sshd_config: sync
4f771a33 4989 - (stevesk) defines.h: remove spurious ``;''
af972861 4990
bbcf899f 499120010108
4992 - (bal) Fixed another typo in cli.c
4993 - (bal) OpenBSD Sync
4994 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4995 [cli.c]
4996 typo
4997 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4998 [cli.c]
4999 missing free, stevesk@pobox.com
5000 - markus@cvs.openbsd.org 2001/01/07 19:06:25
5001 [auth1.c]
5002 missing free, stevesk@pobox.com
5003 - markus@cvs.openbsd.org 2001/01/07 11:28:04
5004 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
5005 ssh.h sshd.8 sshd.c]
5006 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
5007 syslog priority changes:
5008 fatal() LOG_ERR -> LOG_CRIT
5009 log() LOG_INFO -> LOG_NOTICE
b8c37305 5010 - Updated TODO
bbcf899f 5011
9616313f 501220010107
5013 - (bal) OpenBSD Sync
5014 - markus@cvs.openbsd.org 2001/01/06 11:23:27
5015 [ssh-rsa.c]
5016 remove unused
5017 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
5018 [ssh-keyscan.1]
5019 missing .El
5020 - markus@cvs.openbsd.org 2001/01/04 22:41:03
5021 [session.c sshconnect.c]
5022 consistent use of _PATH_BSHELL; from stevesk@pobox.com
5023 - djm@cvs.openbsd.org 2001/01/04 22:35:32
5024 [ssh.1 sshd.8]
5025 Mention AES as available SSH2 Cipher; ok markus
5026 - markus@cvs.openbsd.org 2001/01/04 22:25:58
5027 [sshd.c]
5028 sync usage()/man with defaults; from stevesk@pobox.com
5029 - markus@cvs.openbsd.org 2001/01/04 22:21:26
5030 [sshconnect2.c]
5031 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
5032 that prints a banner (e.g. /etc/issue.net)
61e96248 5033
1877dc0c 503420010105
5035 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 5036 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 5037
488c06c8 503820010104
5039 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
5040 work by Chris Vaughan <vaughan99@yahoo.com>
5041
7c49df64 504220010103
5043 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
5044 tree (mainly positioning)
5045 - (bal) OpenSSH CVS Update
5046 - markus@cvs.openbsd.org 2001/01/02 20:41:02
5047 [packet.c]
5048 log remote ip on disconnect; PR 1600 from jcs@rt.fm
5049 - markus@cvs.openbsd.org 2001/01/02 20:50:56
5050 [sshconnect.c]
61e96248 5051 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 5052 ip_status == HOST_CHANGED
61e96248 5053 - (bal) authfile.c: Synced CVS ID tag
2c523de9 5054 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
5055 - (bal) Disable sftp-server if no 64bit int support exists. Based on
5056 patch by Tim Rice <tim@multitalents.net>
5057 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
5058 and sftp-server.8 manpage.
7c49df64 5059
a421e945 506020010102
5061 - (bal) OpenBSD CVS Update
5062 - markus@cvs.openbsd.org 2001/01/01 14:52:49
5063 [scp.c]
5064 use shared fatal(); from stevesk@pobox.com
5065
0efc80a7 506620001231
5067 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
5068 for multiple reasons.
b1335fdf 5069 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 5070
efcae5b1 507120001230
5072 - (bal) OpenBSD CVS Update
5073 - markus@cvs.openbsd.org 2000/12/28 18:58:30
5074 [ssh-keygen.c]
5075 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 5076 - markus@cvs.openbsd.org 2000/12/29 22:19:13
5077 [channels.c]
5078 missing xfree; from vaughan99@yahoo.com
efcae5b1 5079 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 5080 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 5081 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 5082 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 5083 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 5084 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 5085
508620001229
61e96248 5087 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 5088 Kurz <shorty@debian.org>
8abcdba4 5089 - (bal) OpenBSD CVS Update
5090 - markus@cvs.openbsd.org 2000/12/28 14:25:51
5091 [auth.h auth2.c]
5092 count authentication failures only
5093 - markus@cvs.openbsd.org 2000/12/28 14:25:03
5094 [sshconnect.c]
5095 fingerprint for MITM attacks, too.
5096 - markus@cvs.openbsd.org 2000/12/28 12:03:57
5097 [sshd.8 sshd.c]
5098 document -D
5099 - markus@cvs.openbsd.org 2000/12/27 14:19:21
5100 [serverloop.c]
5101 less chatty
5102 - markus@cvs.openbsd.org 2000/12/27 12:34
5103 [auth1.c sshconnect2.c sshd.c]
5104 typo
5105 - markus@cvs.openbsd.org 2000/12/27 12:30:19
5106 [readconf.c readconf.h ssh.1 sshconnect.c]
5107 new option: HostKeyAlias: allow the user to record the host key
5108 under a different name. This is useful for ssh tunneling over
5109 forwarded connections or if you run multiple sshd's on different
5110 ports on the same machine.
5111 - markus@cvs.openbsd.org 2000/12/27 11:51:53
5112 [ssh.1 ssh.c]
5113 multiple -t force pty allocation, document ORIGINAL_COMMAND
5114 - markus@cvs.openbsd.org 2000/12/27 11:41:31
5115 [sshd.8]
5116 update for ssh-2
c52c7082 5117 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
5118 fix merge.
0dd78cd8 5119
8f523d67 512020001228
5121 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
5122 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 5123 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 5124 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
5125 header. Patch by Tim Rice <tim@multitalents.net>
5126 - Updated TODO w/ known HP/UX issue
5127 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
5128 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 5129
b03bd394 513020001227
61e96248 5131 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 5132 Takumi Yamane <yamtak@b-session.com>
5133 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 5134 by Corinna Vinschen <vinschen@redhat.com>
5135 - (djm) Fix catman-do target for non-bash
61e96248 5136 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 5137 Takumi Yamane <yamtak@b-session.com>
5138 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 5139 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 5140 - (djm) Fix catman-do target for non-bash
61e96248 5141 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
5142 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 5143 'RLIMIT_NOFILE'
61e96248 5144 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
5145 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 5146 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 5147
8d88011e 514820001223
5149 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
5150 if a change to config.h has occurred. Suggested by Gert Doering
5151 <gert@greenie.muc.de>
5152 - (bal) OpenBSD CVS Update:
5153 - markus@cvs.openbsd.org 2000/12/22 16:49:40
5154 [ssh-keygen.c]
5155 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
5156
1e3b8b07 515720001222
5158 - Updated RCSID for pty.c
5159 - (bal) OpenBSD CVS Updates:
5160 - markus@cvs.openbsd.org 2000/12/21 15:10:16
5161 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
5162 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
5163 - markus@cvs.openbsd.org 2000/12/20 19:26:56
5164 [authfile.c]
5165 allow ssh -i userkey for root
5166 - markus@cvs.openbsd.org 2000/12/20 19:37:21
5167 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
5168 fix prototypes; from stevesk@pobox.com
5169 - markus@cvs.openbsd.org 2000/12/20 19:32:08
5170 [sshd.c]
5171 init pointer to NULL; report from Jan.Ivan@cern.ch
5172 - markus@cvs.openbsd.org 2000/12/19 23:17:54
5173 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
5174 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
5175 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
5176 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
5177 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
5178 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
5179 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
5180 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
5181 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
5182 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
5183 unsigned' with u_char.
5184
67b0facb 518520001221
5186 - (stevesk) OpenBSD CVS updates:
5187 - markus@cvs.openbsd.org 2000/12/19 15:43:45
5188 [authfile.c channels.c sftp-server.c ssh-agent.c]
5189 remove() -> unlink() for consistency
5190 - markus@cvs.openbsd.org 2000/12/19 15:48:09
5191 [ssh-keyscan.c]
5192 replace <ssl/x.h> with <openssl/x.h>
5193 - markus@cvs.openbsd.org 2000/12/17 02:33:40
5194 [uidswap.c]
5195 typo; from wsanchez@apple.com
61e96248 5196
adeebd37 519720001220
61e96248 5198 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 5199 and Linux-PAM. Based on report and fix from Andrew Morgan
5200 <morgan@transmeta.com>
5201
f072c47a 520220001218
5203 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 5204 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
5205 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 5206
731c1541 520720001216
5208 - (stevesk) OpenBSD CVS updates:
5209 - markus@cvs.openbsd.org 2000/12/16 02:53:57
5210 [scp.c]
5211 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
5212 - markus@cvs.openbsd.org 2000/12/16 02:39:57
5213 [scp.c]
5214 unused; from stevesk@pobox.com
5215
227e8e86 521620001215
9853409f 5217 - (stevesk) Old OpenBSD patch wasn't completely applied:
5218 - markus@cvs.openbsd.org 2000/01/24 22:11:20
5219 [scp.c]
5220 allow '.' in usernames; from jedgar@fxp.org
227e8e86 5221 - (stevesk) OpenBSD CVS updates:
5222 - markus@cvs.openbsd.org 2000/12/13 16:26:53
5223 [ssh-keyscan.c]
5224 fatal already adds \n; from stevesk@pobox.com
5225 - markus@cvs.openbsd.org 2000/12/13 16:25:44
5226 [ssh-agent.c]
5227 remove redundant spaces; from stevesk@pobox.com
5228 - ho@cvs.openbsd.org 2000/12/12 15:50:21
5229 [pty.c]
5230 When failing to set tty owner and mode on a read-only filesystem, don't
5231 abort if the tty already has correct owner and reasonably sane modes.
5232 Example; permit 'root' to login to a firewall with read-only root fs.
5233 (markus@ ok)
5234 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
5235 [pty.c]
5236 KNF
6ffc9c88 5237 - markus@cvs.openbsd.org 2000/12/12 14:45:21
5238 [sshd.c]
5239 source port < 1024 is no longer required for rhosts-rsa since it
5240 adds no additional security.
5241 - markus@cvs.openbsd.org 2000/12/12 16:11:49
5242 [ssh.1 ssh.c]
5243 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
5244 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
5245 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 5246 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
5247 [scp.c]
5248 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 5249 - provos@cvs.openbsd.org 2000/12/15 10:30:15
5250 [kex.c kex.h sshconnect2.c sshd.c]
5251 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 5252
6c935fbd 525320001213
5254 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
5255 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 5256 - (stevesk) OpenBSD CVS update:
1fe6a48f 5257 - markus@cvs.openbsd.org 2000/12/12 15:30:02
5258 [ssh-keyscan.c ssh.c sshd.c]
61e96248 5259 consistently use __progname; from stevesk@pobox.com
6c935fbd 5260
367d1840 526120001211
5262 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
5263 patch to install ssh-keyscan manpage. Patch by Pekka Savola
5264 <pekka@netcore.fi>
e3a70753 5265 - (bal) OpenbSD CVS update
5266 - markus@cvs.openbsd.org 2000/12/10 17:01:53
5267 [sshconnect1.c]
5268 always request new challenge for skey/tis-auth, fixes interop with
5269 other implementations; report from roth@feep.net
367d1840 5270
6b523bae 527120001210
5272 - (bal) OpenBSD CVS updates
61e96248 5273 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 5274 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
5275 undo rijndael changes
61e96248 5276 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 5277 [rijndael.c]
5278 fix byte order bug w/o introducing new implementation
61e96248 5279 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 5280 [sftp-server.c]
5281 "" -> "." for realpath; from vinschen@redhat.com
61e96248 5282 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 5283 [ssh-agent.c]
5284 extern int optind; from stevesk@sweden.hp.com
13af0aa2 5285 - provos@cvs.openbsd.org 2000/12/09 23:51:11
5286 [compat.c]
5287 remove unnecessary '\n'
6b523bae 5288
ce9c0b75 528920001209
6b523bae 5290 - (bal) OpenBSD CVS updates:
61e96248 5291 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 5292 [ssh.1]
5293 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
5294
f72fc97f 529520001207
6b523bae 5296 - (bal) OpenBSD CVS updates:
61e96248 5297 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 5298 [compat.c compat.h packet.c]
5299 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 5300 - markus@cvs.openbsd.org 2000/12/06 23:10:39
5301 [rijndael.c]
5302 unexpand(1)
61e96248 5303 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 5304 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
5305 new rijndael implementation. fixes endian bugs
f72fc97f 5306
97fb6912 530720001206
6b523bae 5308 - (bal) OpenBSD CVS updates:
97fb6912 5309 - markus@cvs.openbsd.org 2000/12/05 20:34:09
5310 [channels.c channels.h clientloop.c serverloop.c]
5311 async connects for -R/-L; ok deraadt@
5312 - todd@cvs.openssh.org 2000/12/05 16:47:28
5313 [sshd.c]
5314 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 5315 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
5316 have it (used in ssh-keyscan).
227e8e86 5317 - (stevesk) OpenBSD CVS update:
f20255cb 5318 - markus@cvs.openbsd.org 2000/12/06 19:57:48
5319 [ssh-keyscan.c]
5320 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 5321
f6fdbddf 532220001205
6b523bae 5323 - (bal) OpenBSD CVS updates:
f6fdbddf 5324 - markus@cvs.openbsd.org 2000/12/04 19:24:02
5325 [ssh-keyscan.c ssh-keyscan.1]
5326 David Maziere's ssh-keyscan, ok niels@
5327 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
5328 to the recent OpenBSD source tree.
835d2104 5329 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 5330
cbc5abf9 533120001204
5332 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 5333 defining -POSIX.
5334 - (bal) OpenBSD CVS updates:
5335 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 5336 [compat.c]
5337 remove fallback to SSH_BUG_HMAC now that the drafts are updated
5338 - markus@cvs.openbsd.org 2000/12/03 11:27:55
5339 [compat.c]
61e96248 5340 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 5341 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 5342 - markus@cvs.openbsd.org 2000/12/03 11:15:03
5343 [auth2.c compat.c compat.h sshconnect2.c]
5344 support f-secure/ssh.com 2.0.12; ok niels@
5345
0b6fbf03 534620001203
cbc5abf9 5347 - (bal) OpenBSD CVS updates:
0b6fbf03 5348 - markus@cvs.openbsd.org 2000/11/30 22:54:31
5349 [channels.c]
61e96248 5350 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 5351 ok neils@
5352 - markus@cvs.openbsd.org 2000/11/29 20:39:17
5353 [cipher.c]
5354 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
5355 - markus@cvs.openbsd.org 2000/11/30 18:33:05
5356 [ssh-agent.c]
5357 agents must not dump core, ok niels@
61e96248 5358 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 5359 [ssh.1]
5360 T is for both protocols
5361 - markus@cvs.openbsd.org 2000/12/01 00:00:51
5362 [ssh.1]
5363 typo; from green@FreeBSD.org
5364 - markus@cvs.openbsd.org 2000/11/30 07:02:35
5365 [ssh.c]
5366 check -T before isatty()
5367 - provos@cvs.openbsd.org 2000/11/29 13:51:27
5368 [sshconnect.c]
61e96248 5369 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 5370 - markus@cvs.openbsd.org 2000/11/30 22:53:35
5371 [sshconnect.c]
5372 disable agent/x11/port fwding if hostkey has changed; ok niels@
5373 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
5374 [sshd.c]
5375 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
5376 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 5377 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
5378 PAM authentication using KbdInteractive.
5379 - (djm) Added another TODO
0b6fbf03 5380
90f4078a 538120001202
5382 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 5383 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 5384 <mstone@cs.loyola.edu>
5385
dcef6523 538620001129
7062c40f 5387 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
5388 if there are background children with open fds.
c193d002 5389 - (djm) bsd-rresvport.c bzero -> memset
61e96248 5390 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 5391 still fail during compilation of sftp-server).
5392 - (djm) Fail if ar is not found during configure
c523303b 5393 - (djm) OpenBSD CVS updates:
5394 - provos@cvs.openbsd.org 2000/11/22 08:38:31
5395 [sshd.8]
5396 talk about /etc/primes, okay markus@
5397 - markus@cvs.openbsd.org 2000/11/23 14:03:48
5398 [ssh.c sshconnect1.c sshconnect2.c]
5399 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
5400 defaults
5401 - markus@cvs.openbsd.org 2000/11/25 09:42:53
5402 [sshconnect1.c]
5403 reorder check for illegal ciphers, bugreport from espie@
5404 - markus@cvs.openbsd.org 2000/11/25 10:19:34
5405 [ssh-keygen.c ssh.h]
5406 print keytype when generating a key.
5407 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 5408 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
5409 more manpage paths in fixpaths calls
5410 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 5411 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 5412
e879a080 541320001125
5414 - (djm) Give up privs when reading seed file
5415
d343d900 541620001123
5417 - (bal) Merge OpenBSD changes:
5418 - markus@cvs.openbsd.org 2000/11/15 22:31:36
5419 [auth-options.c]
61e96248 5420 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 5421 - markus@cvs.openbsd.org 2000/11/16 17:55:43
5422 [dh.c]
5423 do not use perror() in sshd, after child is forked()
5424 - markus@cvs.openbsd.org 2000/11/14 23:42:40
5425 [auth-rsa.c]
5426 parse option only if key matches; fix some confusing seen by the client
5427 - markus@cvs.openbsd.org 2000/11/14 23:44:19
5428 [session.c]
5429 check no_agent_forward_flag for ssh-2, too
5430 - markus@cvs.openbsd.org 2000/11/15
5431 [ssh-agent.1]
5432 reorder SYNOPSIS; typo, use .It
5433 - markus@cvs.openbsd.org 2000/11/14 23:48:55
5434 [ssh-agent.c]
5435 do not reorder keys if a key is removed
5436 - markus@cvs.openbsd.org 2000/11/15 19:58:08
5437 [ssh.c]
61e96248 5438 just ignore non existing user keys
d343d900 5439 - millert@cvs.openbsd.org 200/11/15 20:24:43
5440 [ssh-keygen.c]
5441 Add missing \n at end of error message.
5442
0b49a754 544320001122
5444 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
5445 are compilable.
5446 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
5447
fab2e5d3 544820001117
5449 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
5450 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 5451 - (stevesk) Reworked progname support.
260d427b 5452 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
5453 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 5454
c2207f11 545520001116
5456 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
5457 releases.
5458 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
5459 <roth@feep.net>
5460
3d398e04 546120001113
61e96248 5462 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 5463 contrib/README
fa08c86b 5464 - (djm) Merge OpenBSD changes:
5465 - markus@cvs.openbsd.org 2000/11/06 16:04:56
5466 [channels.c channels.h clientloop.c nchan.c serverloop.c]
5467 [session.c ssh.c]
5468 agent forwarding and -R for ssh2, based on work from
5469 jhuuskon@messi.uku.fi
5470 - markus@cvs.openbsd.org 2000/11/06 16:13:27
5471 [ssh.c sshconnect.c sshd.c]
5472 do not disabled rhosts(rsa) if server port > 1024; from
5473 pekkas@netcore.fi
5474 - markus@cvs.openbsd.org 2000/11/06 16:16:35
5475 [sshconnect.c]
5476 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
5477 - markus@cvs.openbsd.org 2000/11/09 18:04:40
5478 [auth1.c]
5479 typo; from mouring@pconline.com
5480 - markus@cvs.openbsd.org 2000/11/12 12:03:28
5481 [ssh-agent.c]
5482 off-by-one when removing a key from the agent
5483 - markus@cvs.openbsd.org 2000/11/12 12:50:39
5484 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
5485 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
5486 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
5487 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
5488 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 5489 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 5490 add support for RSA to SSH2. please test.
5491 there are now 3 types of keys: RSA1 is used by ssh-1 only,
5492 RSA and DSA are used by SSH2.
5493 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
5494 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
5495 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
5496 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 5497 - (djm) Change to interim version
5733a41a 5498 - (djm) Fix RPM spec file stupidity
6fff1ac4 5499 - (djm) fixpaths to DSA and RSA keys too
3d398e04 5500
d287c664 550120001112
5502 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
5503 Phillips Porch <root@theporch.com>
3d398e04 5504 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
5505 <dcp@sgi.com>
a3bf38d0 5506 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
5507 failed ioctl(TIOCSCTTY) call.
d287c664 5508
3c4d4fef 550920001111
5510 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
5511 packaging files
35325fd4 5512 - (djm) Fix new Makefile.in warnings
61e96248 5513 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
5514 promoted to type int. Report and fix from Dan Astoorian
027bf205 5515 <djast@cs.toronto.edu>
61e96248 5516 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 5517 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 5518
3e366738 551920001110
5520 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
5521 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
5522 - (bal) Added in check to verify S/Key library is being detected in
5523 configure.in
61e96248 5524 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 5525 Patch by Mark Miller <markm@swoon.net>
5526 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 5527 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 5528 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
5529
373998a4 553020001107
e506ee73 5531 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
5532 Mark Miller <markm@swoon.net>
373998a4 5533 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
5534 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 5535 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
5536 Mark D. Roth <roth@feep.net>
373998a4 5537
ac89998a 553820001106
5539 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 5540 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 5541 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 5542 maintained FAQ on www.openssh.com
73bd30fe 5543 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
5544 <pekkas@netcore.fi>
5545 - (djm) Don't need X11-askpass in RPM spec file if building without it
5546 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 5547 - (djm) Release 2.3.0p1
97b378bf 5548 - (bal) typo in configure.in in regards to --with-ldflags from Marko
5549 Asplund <aspa@kronodoc.fi>
5550 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 5551
b850ecd9 555220001105
5553 - (bal) Sync with OpenBSD:
5554 - markus@cvs.openbsd.org 2000/10/31 9:31:58
5555 [compat.c]
5556 handle all old openssh versions
5557 - markus@cvs.openbsd.org 2000/10/31 13:1853
5558 [deattack.c]
5559 so that large packets do not wrap "n"; from netbsd
5560 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 5561 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
5562 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
5563 setsid() into more common files
96054e6f 5564 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 5565 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
5566 bsd-waitpid.c
b850ecd9 5567
75b90ced 556820001029
5569 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 5570 - (stevesk) Create contrib/cygwin/ directory; patch from
5571 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 5572 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 5573 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 5574
344f2b94 557520001028
61e96248 5576 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 5577 <Philippe.WILLEM@urssaf.fr>
240ae474 5578 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 5579 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 5580 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 5581 - (djm) Sync with OpenBSD:
5582 - markus@cvs.openbsd.org 2000/10/16 15:46:32
5583 [ssh.1]
5584 fixes from pekkas@netcore.fi
5585 - markus@cvs.openbsd.org 2000/10/17 14:28:11
5586 [atomicio.c]
5587 return number of characters processed; ok deraadt@
5588 - markus@cvs.openbsd.org 2000/10/18 12:04:02
5589 [atomicio.c]
5590 undo
5591 - markus@cvs.openbsd.org 2000/10/18 12:23:02
5592 [scp.c]
5593 replace atomicio(read,...) with read(); ok deraadt@
5594 - markus@cvs.openbsd.org 2000/10/18 12:42:00
5595 [session.c]
5596 restore old record login behaviour
5597 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
5598 [auth-skey.c]
5599 fmt string problem in unused code
5600 - provos@cvs.openbsd.org 2000/10/19 10:45:16
5601 [sshconnect2.c]
5602 don't reference freed memory. okay deraadt@
5603 - markus@cvs.openbsd.org 2000/10/21 11:04:23
5604 [canohost.c]
5605 typo, eramore@era-t.ericsson.se; ok niels@
5606 - markus@cvs.openbsd.org 2000/10/23 13:31:55
5607 [cipher.c]
5608 non-alignment dependent swap_bytes(); from
5609 simonb@wasabisystems.com/netbsd
5610 - markus@cvs.openbsd.org 2000/10/26 12:38:28
5611 [compat.c]
5612 add older vandyke products
5613 - markus@cvs.openbsd.org 2000/10/27 01:32:19
5614 [channels.c channels.h clientloop.c serverloop.c session.c]
5615 [ssh.c util.c]
61e96248 5616 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 5617 client ttys).
344f2b94 5618
ddc49b5c 561920001027
5620 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
5621
48e7916f 562220001025
5623 - (djm) Added WARNING.RNG file and modified configure to ask users of the
5624 builtin entropy code to read it.
5625 - (djm) Prefer builtin regex to PCRE.
00937921 5626 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
5627 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
5628 <proski@gnu.org>
48e7916f 5629
8dcda1e3 563020001020
5631 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 5632 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
5633 is more correct then current version.
8dcda1e3 5634
f5af5cd5 563520001018
5636 - (stevesk) Add initial support for setproctitle(). Current
5637 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 5638 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 5639
2f31bdd6 564020001017
5641 - (djm) Add -lregex to cywin libs from Corinna Vinschen
5642 <vinschen@cygnus.com>
ba7a3f40 5643 - (djm) Don't rely on atomicio's retval to determine length of askpass
5644 supplied passphrase. Problem report from Lutz Jaenicke
5645 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 5646 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 5647 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 5648 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 5649
33de75a3 565020001016
5651 - (djm) Sync with OpenBSD:
5652 - markus@cvs.openbsd.org 2000/10/14 04:01:15
5653 [cipher.c]
5654 debug3
5655 - markus@cvs.openbsd.org 2000/10/14 04:07:23
5656 [scp.c]
5657 remove spaces from arguments; from djm@mindrot.org
5658 - markus@cvs.openbsd.org 2000/10/14 06:09:46
5659 [ssh.1]
5660 Cipher is for SSH-1 only
5661 - markus@cvs.openbsd.org 2000/10/14 06:12:09
5662 [servconf.c servconf.h serverloop.c session.c sshd.8]
5663 AllowTcpForwarding; from naddy@
5664 - markus@cvs.openbsd.org 2000/10/14 06:16:56
5665 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 5666 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 5667 needs to be changed for interoperability reasons
5668 - markus@cvs.openbsd.org 2000/10/14 06:19:45
5669 [auth-rsa.c]
5670 do not send RSA challenge if key is not allowed by key-options; from
5671 eivind@ThinkSec.com
5672 - markus@cvs.openbsd.org 2000/10/15 08:14:01
5673 [rijndael.c session.c]
5674 typos; from stevesk@sweden.hp.com
5675 - markus@cvs.openbsd.org 2000/10/15 08:18:31
5676 [rijndael.c]
5677 typo
61e96248 5678 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 5679 through diffs
61e96248 5680 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 5681 <pekkas@netcore.fi>
aa0289fe 5682 - (djm) Update version in Redhat spec file
61e96248 5683 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 5684 Redhat 7.0 spec file
5b2d4b75 5685 - (djm) Make inability to read/write PRNG seedfile non-fatal
5686
33de75a3 5687
4d670c24 568820001015
5689 - (djm) Fix ssh2 hang on background processes at logout.
5690
71dfaf1c 569120001014
443172c4 5692 - (bal) Add support for realpath and getcwd for platforms with broken
5693 or missing realpath implementations for sftp-server.
5694 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 5695 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 5696 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 5697 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 5698 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
5699 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 5700 - (djm) Big OpenBSD sync:
5701 - markus@cvs.openbsd.org 2000/09/30 10:27:44
5702 [log.c]
5703 allow loglevel debug
5704 - markus@cvs.openbsd.org 2000/10/03 11:59:57
5705 [packet.c]
5706 hmac->mac
5707 - markus@cvs.openbsd.org 2000/10/03 12:03:03
5708 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
5709 move fake-auth from auth1.c to individual auth methods, disables s/key in
5710 debug-msg
5711 - markus@cvs.openbsd.org 2000/10/03 12:16:48
5712 ssh.c
5713 do not resolve canonname, i have no idea why this was added oin ossh
5714 - markus@cvs.openbsd.org 2000/10/09 15:30:44
5715 ssh-keygen.1 ssh-keygen.c
5716 -X now reads private ssh.com DSA keys, too.
5717 - markus@cvs.openbsd.org 2000/10/09 15:32:34
5718 auth-options.c
5719 clear options on every call.
5720 - markus@cvs.openbsd.org 2000/10/09 15:51:00
5721 authfd.c authfd.h
5722 interop with ssh-agent2, from <res@shore.net>
5723 - markus@cvs.openbsd.org 2000/10/10 14:20:45
5724 compat.c
5725 use rexexp for version string matching
5726 - provos@cvs.openbsd.org 2000/10/10 22:02:18
5727 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
5728 First rough implementation of the diffie-hellman group exchange. The
5729 client can ask the server for bigger groups to perform the diffie-hellman
5730 in, thus increasing the attack complexity when using ciphers with longer
5731 keys. University of Windsor provided network, T the company.
5732 - markus@cvs.openbsd.org 2000/10/11 13:59:52
5733 [auth-rsa.c auth2.c]
5734 clear auth options unless auth sucessfull
5735 - markus@cvs.openbsd.org 2000/10/11 14:00:27
5736 [auth-options.h]
5737 clear auth options unless auth sucessfull
5738 - markus@cvs.openbsd.org 2000/10/11 14:03:27
5739 [scp.1 scp.c]
5740 support 'scp -o' with help from mouring@pconline.com
5741 - markus@cvs.openbsd.org 2000/10/11 14:11:35
5742 [dh.c]
5743 Wall
5744 - markus@cvs.openbsd.org 2000/10/11 14:14:40
5745 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
5746 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
5747 add support for s/key (kbd-interactive) to ssh2, based on work by
5748 mkiernan@avantgo.com and me
5749 - markus@cvs.openbsd.org 2000/10/11 14:27:24
5750 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
5751 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
5752 [sshconnect2.c sshd.c]
5753 new cipher framework
5754 - markus@cvs.openbsd.org 2000/10/11 14:45:21
5755 [cipher.c]
5756 remove DES
5757 - markus@cvs.openbsd.org 2000/10/12 03:59:20
5758 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
5759 enable DES in SSH-1 clients only
5760 - markus@cvs.openbsd.org 2000/10/12 08:21:13
5761 [kex.h packet.c]
5762 remove unused
5763 - markus@cvs.openbsd.org 2000/10/13 12:34:46
5764 [sshd.c]
5765 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
5766 - markus@cvs.openbsd.org 2000/10/13 12:59:15
5767 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
5768 rijndael/aes support
5769 - markus@cvs.openbsd.org 2000/10/13 13:10:54
5770 [sshd.8]
5771 more info about -V
5772 - markus@cvs.openbsd.org 2000/10/13 13:12:02
5773 [myproposal.h]
5774 prefer no compression
3ed32516 5775 - (djm) Fix scp user@host handling
5776 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 5777 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
5778 u_intXX_t types on all platforms.
9ea53ba5 5779 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 5780 - (stevesk) ~/.hushlogin shouldn't cause required password change to
5781 be bypassed.
f5665f6f 5782 - (stevesk) Display correct path to ssh-askpass in configure output.
5783 Report from Lutz Jaenicke.
71dfaf1c 5784
ebd782f7 578520001007
5786 - (stevesk) Print PAM return value in PAM log messages to aid
5787 with debugging.
97994d32 5788 - (stevesk) Fix detection of pw_class struct member in configure;
5789 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
5790
47a134c1 579120001002
5792 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
5793 - (djm) Add host system and CC to end-of-configure report. Suggested by
5794 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
5795
7322ef0e 579620000931
5797 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
5798
6ac7829a 579920000930
b6490dcb 5800 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 5801 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 5802 Ben Lindstrom <mouring@pconline.com>
5803 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 5804 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 5805 very short lived X connections. Bug report from Tobias Oetiker
857040fb 5806 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 5807 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
5808 patch from Pekka Savola <pekkas@netcore.fi>
58665035 5809 - (djm) Forgot to cvs add LICENSE file
dc2901a0 5810 - (djm) Add LICENSE to RPM spec files
de273eef 5811 - (djm) CVS OpenBSD sync:
5812 - markus@cvs.openbsd.org 2000/09/26 13:59:59
5813 [clientloop.c]
5814 use debug2
5815 - markus@cvs.openbsd.org 2000/09/27 15:41:34
5816 [auth2.c sshconnect2.c]
5817 use key_type()
5818 - markus@cvs.openbsd.org 2000/09/28 12:03:18
5819 [channels.c]
5820 debug -> debug2 cleanup
61e96248 5821 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 5822 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
5823 <Alain.St-Denis@ec.gc.ca>
61e96248 5824 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
5825 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 5826 J. Barry <don@astro.cornell.edu>
6ac7829a 5827
c5d85828 582820000929
5829 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 5830 - (djm) Another off-by-one fix from Pavel Kankovsky
5831 <peak@argo.troja.mff.cuni.cz>
22d89d24 5832 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
5833 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 5834 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 5835 <tim@multitalents.net>
c5d85828 5836
6fd7f731 583720000926
5838 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 5839 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 5840 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
5841 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 5842
2f125ca1 584320000924
5844 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
5845 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 5846 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
5847 <markm@swoon.net>
2f125ca1 5848
764d4113 584920000923
61e96248 5850 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 5851 <stevesk@sweden.hp.com>
777319db 5852 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 5853 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 5854 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 5855 <stevesk@sweden.hp.com>
e79b44e1 5856 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 5857 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 5858 Michael Stone <mstone@cs.loyola.edu>
188adeb2 5859 - (djm) OpenBSD CVS sync:
5860 - markus@cvs.openbsd.org 2000/09/17 09:38:59
5861 [sshconnect2.c sshd.c]
5862 fix DEBUG_KEXDH
5863 - markus@cvs.openbsd.org 2000/09/17 09:52:51
5864 [sshconnect.c]
5865 yes no; ok niels@
5866 - markus@cvs.openbsd.org 2000/09/21 04:55:11
5867 [sshd.8]
5868 typo
5869 - markus@cvs.openbsd.org 2000/09/21 05:03:54
5870 [serverloop.c]
5871 typo
5872 - markus@cvs.openbsd.org 2000/09/21 05:11:42
5873 scp.c
5874 utime() to utimes(); mouring@pconline.com
5875 - markus@cvs.openbsd.org 2000/09/21 05:25:08
5876 sshconnect2.c
5877 change login logic in ssh2, allows plugin of other auth methods
5878 - markus@cvs.openbsd.org 2000/09/21 05:25:35
5879 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
5880 [serverloop.c]
5881 add context to dispatch_run
5882 - markus@cvs.openbsd.org 2000/09/21 05:07:52
5883 authfd.c authfd.h ssh-agent.c
5884 bug compat for old ssh.com software
764d4113 5885
7f377177 588620000920
5887 - (djm) Fix bad path substitution. Report from Andrew Miner
5888 <asminer@cs.iastate.edu>
5889
bcbf86ec 589020000916
61e96248 5891 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 5892 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 5893 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 5894 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 5895 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
5896 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 5897 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 5898 password change patch.
5899 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 5900 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
5901 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 5902 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
5903 - (djm) Re-enable int64_t types - we need them for sftp
5904 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
5905 - (djm) Update Redhat SPEC file accordingly
5906 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
5907 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 5908 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 5909 <Dirk.DeWachter@rug.ac.be>
61e96248 5910 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 5911 <larry.jones@sdrc.com>
5912 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
5913 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 5914 - (djm) Merge OpenBSD changes:
5915 - markus@cvs.openbsd.org 2000/09/05 02:59:57
5916 [session.c]
5917 print hostname (not hushlogin)
5918 - markus@cvs.openbsd.org 2000/09/05 13:18:48
5919 [authfile.c ssh-add.c]
5920 enable ssh-add -d for DSA keys
5921 - markus@cvs.openbsd.org 2000/09/05 13:20:49
5922 [sftp-server.c]
5923 cleanup
5924 - markus@cvs.openbsd.org 2000/09/06 03:46:41
5925 [authfile.h]
5926 prototype
5927 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
5928 [ALL]
61e96248 5929 cleanup copyright notices on all files. I have attempted to be
5930 accurate with the details. everything is now under Tatu's licence
5931 (which I copied from his readme), and/or the core-sdi bsd-ish thing
5932 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 5933 licence. We're not changing any rules, just being accurate.
5934 - markus@cvs.openbsd.org 2000/09/07 14:40:30
5935 [channels.c channels.h clientloop.c serverloop.c ssh.c]
5936 cleanup window and packet sizes for ssh2 flow control; ok niels
5937 - markus@cvs.openbsd.org 2000/09/07 14:53:00
5938 [scp.c]
5939 typo
5940 - markus@cvs.openbsd.org 2000/09/07 15:13:37
5941 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
5942 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
5943 [pty.c readconf.c]
5944 some more Copyright fixes
5945 - markus@cvs.openbsd.org 2000/09/08 03:02:51
5946 [README.openssh2]
5947 bye bye
5948 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
5949 [LICENCE cipher.c]
5950 a few more comments about it being ARC4 not RC4
5951 - markus@cvs.openbsd.org 2000/09/12 14:53:11
5952 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
5953 multiple debug levels
5954 - markus@cvs.openbsd.org 2000/09/14 14:25:15
5955 [clientloop.c]
5956 typo
5957 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
5958 [ssh-agent.c]
5959 check return value for setenv(3) for failure, and deal appropriately
5960
deb8d717 596120000913
5962 - (djm) Fix server not exiting with jobs in background.
5963
b5e300c2 596420000905
5965 - (djm) Import OpenBSD CVS changes
5966 - markus@cvs.openbsd.org 2000/08/31 15:52:24
5967 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
5968 implement a SFTP server. interops with sftp2, scp2 and the windows
5969 client from ssh.com
5970 - markus@cvs.openbsd.org 2000/08/31 15:56:03
5971 [README.openssh2]
5972 sync
5973 - markus@cvs.openbsd.org 2000/08/31 16:05:42
5974 [session.c]
5975 Wall
5976 - markus@cvs.openbsd.org 2000/08/31 16:09:34
5977 [authfd.c ssh-agent.c]
5978 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
5979 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
5980 [scp.1 scp.c]
5981 cleanup and fix -S support; stevesk@sweden.hp.com
5982 - markus@cvs.openbsd.org 2000/09/01 16:29:32
5983 [sftp-server.c]
5984 portability fixes
5985 - markus@cvs.openbsd.org 2000/09/01 16:32:41
5986 [sftp-server.c]
5987 fix cast; mouring@pconline.com
5988 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
5989 [ssh-add.1 ssh.1]
5990 add missing .El against .Bl.
5991 - markus@cvs.openbsd.org 2000/09/04 13:03:41
5992 [session.c]
5993 missing close; ok theo
5994 - markus@cvs.openbsd.org 2000/09/04 13:07:21
5995 [session.c]
5996 fix get_last_login_time order; from andre@van-veen.de
5997 - markus@cvs.openbsd.org 2000/09/04 13:10:09
5998 [sftp-server.c]
5999 more cast fixes; from mouring@pconline.com
6000 - markus@cvs.openbsd.org 2000/09/04 13:06:04
6001 [session.c]
6002 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
6003 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 6004 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
6005
1e61f54a 600620000903
6007 - (djm) Fix Redhat init script
6008
c80876b4 600920000901
6010 - (djm) Pick up Jim's new X11-askpass
6011 - (djm) Release 2.2.0p1
6012
8b4a0d08 601320000831
bcbf86ec 6014 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 6015 <acox@cv.telegroup.com>
b817711d 6016 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 6017
0b65b628 601820000830
6019 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 6020 - (djm) Periodically rekey arc4random
6021 - (djm) Clean up diff against OpenBSD.
bcbf86ec 6022 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 6023 <stevesk@sweden.hp.com>
b33a2e6e 6024 - (djm) Quieten the pam delete credentials error message
44839801 6025 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
6026 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 6027 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 6028 - (djm) Fix doh in bsd-arc4random.c
0b65b628 6029
9aaf9be4 603020000829
bcbf86ec 6031 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
6032 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 6033 Garrick James <garrick@james.net>
b5f90139 6034 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
6035 Bastian Trompetter <btrompetter@firemail.de>
698d107e 6036 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 6037 - More OpenBSD updates:
6038 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
6039 [scp.c]
6040 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
6041 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
6042 [session.c]
6043 Wall
6044 - markus@cvs.openbsd.org 2000/08/26 04:33:43
6045 [compat.c]
6046 ssh.com-2.3.0
6047 - markus@cvs.openbsd.org 2000/08/27 12:18:05
6048 [compat.c]
6049 compatibility with future ssh.com versions
6050 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
6051 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
6052 print uid/gid as unsigned
6053 - markus@cvs.openbsd.org 2000/08/28 13:51:00
6054 [ssh.c]
6055 enable -n and -f for ssh2
6056 - markus@cvs.openbsd.org 2000/08/28 14:19:53
6057 [ssh.c]
6058 allow combination of -N and -f
6059 - markus@cvs.openbsd.org 2000/08/28 14:20:56
6060 [util.c]
6061 util.c
6062 - markus@cvs.openbsd.org 2000/08/28 14:22:02
6063 [util.c]
6064 undo
6065 - markus@cvs.openbsd.org 2000/08/28 14:23:38
6066 [util.c]
6067 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 6068
137d7b6c 606920000823
6070 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 6071 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
6072 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 6073 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 6074 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 6075 - (djm) Add local version to version.h
ea788c22 6076 - (djm) Don't reseed arc4random everytime it is used
2e73a022 6077 - (djm) OpenBSD CVS updates:
6078 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
6079 [ssh.c]
6080 accept remsh as a valid name as well; roman@buildpoint.com
6081 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
6082 [deattack.c crc32.c packet.c]
6083 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
6084 libz crc32 function yet, because it has ugly "long"'s in it;
6085 oneill@cs.sfu.ca
6086 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
6087 [scp.1 scp.c]
6088 -S prog support; tv@debian.org
6089 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
6090 [scp.c]
6091 knf
6092 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
6093 [log-client.c]
6094 shorten
6095 - markus@cvs.openbsd.org 2000/08/19 12:48:11
6096 [channels.c channels.h clientloop.c ssh.c ssh.h]
6097 support for ~. in ssh2
6098 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
6099 [crc32.h]
6100 proper prototype
6101 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 6102 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
6103 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 6104 [fingerprint.c fingerprint.h]
6105 add SSH2/DSA support to the agent and some other DSA related cleanups.
6106 (note that we cannot talk to ssh.com's ssh2 agents)
6107 - markus@cvs.openbsd.org 2000/08/19 15:55:52
6108 [channels.c channels.h clientloop.c]
6109 more ~ support for ssh2
6110 - markus@cvs.openbsd.org 2000/08/19 16:21:19
6111 [clientloop.c]
6112 oops
6113 - millert@cvs.openbsd.org 2000/08/20 12:25:53
6114 [session.c]
6115 We have to stash the result of get_remote_name_or_ip() before we
6116 close our socket or getpeername() will get EBADF and the process
6117 will exit. Only a problem for "UseLogin yes".
6118 - millert@cvs.openbsd.org 2000/08/20 12:30:59
6119 [session.c]
6120 Only check /etc/nologin if "UseLogin no" since login(1) may have its
6121 own policy on determining who is allowed to login when /etc/nologin
6122 is present. Also use the _PATH_NOLOGIN define.
6123 - millert@cvs.openbsd.org 2000/08/20 12:42:43
6124 [auth1.c auth2.c session.c ssh.c]
6125 Add calls to setusercontext() and login_get*(). We basically call
6126 setusercontext() in most places where previously we did a setlogin().
6127 Add default login.conf file and put root in the "daemon" login class.
6128 - millert@cvs.openbsd.org 2000/08/21 10:23:31
6129 [session.c]
6130 Fix incorrect PATH setting; noted by Markus.
137d7b6c 6131
c345cf9d 613220000818
6133 - (djm) OpenBSD CVS changes:
6134 - markus@cvs.openbsd.org 2000/07/22 03:14:37
6135 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
6136 random early drop; ok theo, niels
6137 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
6138 [ssh.1]
6139 typo
6140 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
6141 [sshd.8]
6142 many fixes from pepper@mail.reppep.com
6143 - provos@cvs.openbsd.org 2000/08/01 13:01:42
6144 [Makefile.in util.c aux.c]
6145 rename aux.c to util.c to help with cygwin port
6146 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
6147 [authfd.c]
6148 correct sun_len; Alexander@Leidinger.net
6149 - provos@cvs.openbsd.org 2000/08/02 10:27:17
6150 [readconf.c sshd.8]
6151 disable kerberos authentication by default
6152 - provos@cvs.openbsd.org 2000/08/02 11:27:05
6153 [sshd.8 readconf.c auth-krb4.c]
6154 disallow kerberos authentication if we can't verify the TGT; from
6155 dugsong@
6156 kerberos authentication is on by default only if you have a srvtab.
6157 - markus@cvs.openbsd.org 2000/08/04 14:30:07
6158 [auth.c]
6159 unused
6160 - markus@cvs.openbsd.org 2000/08/04 14:30:35
6161 [sshd_config]
6162 MaxStartups
6163 - markus@cvs.openbsd.org 2000/08/15 13:20:46
6164 [authfd.c]
6165 cleanup; ok niels@
6166 - markus@cvs.openbsd.org 2000/08/17 14:05:10
6167 [session.c]
6168 cleanup login(1)-like jobs, no duplicate utmp entries
6169 - markus@cvs.openbsd.org 2000/08/17 14:06:34
6170 [session.c sshd.8 sshd.c]
6171 sshd -u len, similar to telnetd
1a022229 6172 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 6173 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 6174
416ed5a7 617520000816
6176 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 6177 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 6178 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 6179 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 6180 implementation.
ba606eb2 6181 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 6182
dbaa2e87 618320000815
6184 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 6185 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
6186 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 6187 - (djm) Don't seek in directory based lastlogs
bcbf86ec 6188 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 6189 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 6190 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 6191
6c33bf70 619220000813
6193 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
6194 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
6195
3fcce26c 619620000809
bcbf86ec 6197 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 6198 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 6199 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 6200 <charles@comm.polymtl.ca>
3fcce26c 6201
71d43804 620220000808
6203 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
6204 time, spec file cleanup.
6205
f9bcea07 620620000807
378f2232 6207 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 6208 - (djm) Suppress error messages on channel close shutdown() failurs
6209 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 6210 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 6211
bcf89935 621220000725
6213 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
6214
4c8722d9 621520000721
6216 - (djm) OpenBSD CVS updates:
6217 - markus@cvs.openbsd.org 2000/07/16 02:27:22
6218 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
6219 [sshconnect1.c sshconnect2.c]
6220 make ssh-add accept dsa keys (the agent does not)
6221 - djm@cvs.openbsd.org 2000/07/17 19:25:02
6222 [sshd.c]
6223 Another closing of stdin; ok deraadt
6224 - markus@cvs.openbsd.org 2000/07/19 18:33:12
6225 [dsa.c]
6226 missing free, reorder
6227 - markus@cvs.openbsd.org 2000/07/20 16:23:14
6228 [ssh-keygen.1]
6229 document input and output files
6230
240777b8 623120000720
4c8722d9 6232 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 6233
3c7def32 623420000716
4c8722d9 6235 - (djm) Release 2.1.1p4
3c7def32 6236
819b676f 623720000715
704b1659 6238 - (djm) OpenBSD CVS updates
6239 - provos@cvs.openbsd.org 2000/07/13 16:53:22
6240 [aux.c readconf.c servconf.c ssh.h]
6241 allow multiple whitespace but only one '=' between tokens, bug report from
6242 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
6243 - provos@cvs.openbsd.org 2000/07/13 17:14:09
6244 [clientloop.c]
6245 typo; todd@fries.net
6246 - provos@cvs.openbsd.org 2000/07/13 17:19:31
6247 [scp.c]
6248 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
6249 - markus@cvs.openbsd.org 2000/07/14 16:59:46
6250 [readconf.c servconf.c]
6251 allow leading whitespace. ok niels
6252 - djm@cvs.openbsd.org 2000/07/14 22:01:38
6253 [ssh-keygen.c ssh.c]
6254 Always create ~/.ssh with mode 700; ok Markus
819b676f 6255 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
6256 - Include floatingpoint.h for entropy.c
6257 - strerror replacement
704b1659 6258
3f7a7e4a 625920000712
c37fb3c1 6260 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 6261 - (djm) OpenBSD CVS Updates:
6262 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
6263 [session.c sshd.c ]
6264 make MaxStartups code still work with -d; djm
6265 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
6266 [readconf.c ssh_config]
6267 disable FallBackToRsh by default
c37fb3c1 6268 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
6269 Ben Lindstrom <mouring@pconline.com>
1e970014 6270 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
6271 spec file.
dcb36e5d 6272 - (djm) Released 2.1.1p3
3f7a7e4a 6273
56118702 627420000711
6275 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
6276 <tbert@abac.com>
132dd316 6277 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 6278 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 6279 <mouring@pconline.com>
bcbf86ec 6280 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 6281 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 6282 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
6283 to compile on more platforms (incl NeXT).
cc6f2c4c 6284 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 6285 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 6286 - (djm) OpenBSD CVS updates:
6287 - markus@cvs.openbsd.org 2000/06/26 03:22:29
6288 [authfd.c]
6289 cleanup, less cut&paste
6290 - markus@cvs.openbsd.org 2000/06/26 15:59:19
6291 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 6292 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 6293 theo and me
6294 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
6295 [session.c]
6296 use no_x11_forwarding_flag correctly; provos ok
6297 - provos@cvs.openbsd.org 2000/07/05 15:35:57
6298 [sshd.c]
6299 typo
6300 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
6301 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 6302 Insert more missing .El directives. Our troff really should identify
089fbbd2 6303 these and spit out a warning.
6304 - todd@cvs.openbsd.org 2000/07/06 21:55:04
6305 [auth-rsa.c auth2.c ssh-keygen.c]
6306 clean code is good code
6307 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
6308 [serverloop.c]
6309 sense of port forwarding flag test was backwards
6310 - provos@cvs.openbsd.org 2000/07/08 17:17:31
6311 [compat.c readconf.c]
6312 replace strtok with strsep; from David Young <dyoung@onthejob.net>
6313 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
6314 [auth.h]
6315 KNF
6316 - ho@cvs.openbsd.org 2000/07/08 19:27:33
6317 [compat.c readconf.c]
6318 Better conditions for strsep() ending.
6319 - ho@cvs.openbsd.org 2000/07/10 10:27:05
6320 [readconf.c]
6321 Get the correct message on errors. (niels@ ok)
6322 - ho@cvs.openbsd.org 2000/07/10 10:30:25
6323 [cipher.c kex.c servconf.c]
6324 strtok() --> strsep(). (niels@ ok)
5540ea9b 6325 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 6326 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
6327 builds)
229f64ee 6328 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 6329
a8545c6c 633020000709
6331 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
6332 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 6333 - (djm) Match prototype and function declaration for rresvport_af.
6334 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 6335 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 6336 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 6337 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
6338 <jimw@peisj.pebio.com>
264dce47 6339 - (djm) Fix pam sprintf fix
6340 - (djm) Cleanup entropy collection code a little more. Split initialisation
6341 from seeding, perform intialisation immediatly at start, be careful with
6342 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 6343 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
6344 Including sigaction() et al. replacements
bcbf86ec 6345 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 6346 <tbert@abac.com>
a8545c6c 6347
e2902a5b 634820000708
bcbf86ec 6349 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 6350 Aaron Hopkins <aaron@die.net>
7a33f831 6351 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
6352 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 6353 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 6354 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 6355 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 6356 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 6357 - (djm) Don't use inet_addr.
e2902a5b 6358
5637650d 635920000702
6360 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 6361 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
6362 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 6363 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
6364 Chris, the Young One <cky@pobox.com>
bcbf86ec 6365 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 6366 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 6367
388e9f9f 636820000701
6369 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 6370 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 6371 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
6372 <vinschen@cygnus.com>
30228d7c 6373 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 6374 - (djm) Added check for broken snprintf() functions which do not correctly
6375 terminate output string and attempt to use replacement.
46158300 6376 - (djm) Released 2.1.1p2
388e9f9f 6377
9f32ceb4 637820000628
6379 - (djm) Fixes to lastlog code for Irix
6380 - (djm) Use atomicio in loginrec
3206bb3b 6381 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
6382 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 6383 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 6384 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 6385 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 6386
d8caae24 638720000627
6388 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 6389 - (djm) Formatting
d8caae24 6390
fe30cc2e 639120000626
3e98362e 6392 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 6393 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
6394 - (djm) Added password expiry checking (no password change support)
be0b9bb7 6395 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
6396 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 6397 - (djm) Fix fixed EGD code.
3e98362e 6398 - OpenBSD CVS update
6399 - provos@cvs.openbsd.org 2000/06/25 14:17:58
6400 [channels.c]
6401 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
6402
1c04b088 640320000623
bcbf86ec 6404 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 6405 Svante Signell <svante.signell@telia.com>
6406 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 6407 - OpenBSD CVS Updates:
6408 - markus@cvs.openbsd.org 2000/06/22 10:32:27
6409 [sshd.c]
6410 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
6411 - djm@cvs.openbsd.org 2000/06/22 17:55:00
6412 [auth-krb4.c key.c radix.c uuencode.c]
6413 Missing CVS idents; ok markus
1c04b088 6414
f528fdf2 641520000622
6416 - (djm) Automatically generate host key during "make install". Suggested
6417 by Gary E. Miller <gem@rellim.com>
6418 - (djm) Paranoia before kill() system call
74fc9186 6419 - OpenBSD CVS Updates:
6420 - markus@cvs.openbsd.org 2000/06/18 18:50:11
6421 [auth2.c compat.c compat.h sshconnect2.c]
6422 make userauth+pubkey interop with ssh.com-2.2.0
6423 - markus@cvs.openbsd.org 2000/06/18 20:56:17
6424 [dsa.c]
6425 mem leak + be more paranoid in dsa_verify.
6426 - markus@cvs.openbsd.org 2000/06/18 21:29:50
6427 [key.c]
6428 cleanup fingerprinting, less hardcoded sizes
6429 - markus@cvs.openbsd.org 2000/06/19 19:39:45
6430 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
6431 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 6432 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 6433 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
6434 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 6435 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
6436 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 6437 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
6438 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
6439 OpenBSD tag
6440 - markus@cvs.openbsd.org 2000/06/21 10:46:10
6441 sshconnect2.c missing free; nuke old comment
f528fdf2 6442
e5fe9a1f 644320000620
6444 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 6445 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 6446 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 6447 - (djm) Typo in loginrec.c
e5fe9a1f 6448
cbd7492e 644920000618
6450 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 6451 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 6452 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 6453 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 6454 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 6455 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 6456 Martin Petrak <petrak@spsknm.schools.sk>
6457 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
6458 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 6459 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 6460 - OpenBSD CVS updates:
6461 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
6462 [channels.c]
6463 everyone says "nix it" (remove protocol 2 debugging message)
6464 - markus@cvs.openbsd.org 2000/06/17 13:24:34
6465 [sshconnect.c]
6466 allow extended server banners
6467 - markus@cvs.openbsd.org 2000/06/17 14:30:10
6468 [sshconnect.c]
6469 missing atomicio, typo
6470 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
6471 [servconf.c servconf.h session.c sshd.8 sshd_config]
6472 add support for ssh v2 subsystems. ok markus@.
6473 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
6474 [readconf.c servconf.c]
6475 include = in WHITESPACE; markus ok
6476 - markus@cvs.openbsd.org 2000/06/17 19:09:10
6477 [auth2.c]
6478 implement bug compatibility with ssh-2.0.13 pubkey, server side
6479 - markus@cvs.openbsd.org 2000/06/17 21:00:28
6480 [compat.c]
6481 initial support for ssh.com's 2.2.0
6482 - markus@cvs.openbsd.org 2000/06/17 21:16:09
6483 [scp.c]
6484 typo
6485 - markus@cvs.openbsd.org 2000/06/17 22:05:02
6486 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
6487 split auth-rsa option parsing into auth-options
6488 add options support to authorized_keys2
6489 - markus@cvs.openbsd.org 2000/06/17 22:42:54
6490 [session.c]
6491 typo
cbd7492e 6492
509b1f88 649320000613
6494 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
6495 - Platform define for SCO 3.x which breaks on /dev/ptmx
6496 - Detect and try to fix missing MAXPATHLEN
a4d05724 6497 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
6498 <P.S.S.Camp@ukc.ac.uk>
509b1f88 6499
09564242 650020000612
6501 - (djm) Glob manpages in RPM spec files to catch compressed files
6502 - (djm) Full license in auth-pam.c
08ae384f 6503 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 6504 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
6505 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
6506 def'd
6507 - Set AIX to use preformatted manpages
61e96248 6508
74b224a0 650920000610
6510 - (djm) Minor doc tweaks
217ab55e 6511 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 6512
32c80420 651320000609
6514 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
6515 (in favour of utmpx) on Solaris 8
6516
fa649821 651720000606
48c99b2c 6518 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
6519 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 6520 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 6521 timeout
f988dce5 6522 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 6523 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 6524 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 6525 <tibbs@math.uh.edu>
1e83f2a2 6526 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
6527 <zack@wolery.cumb.org>
fa649821 6528 - (djm) OpenBSD CVS updates:
6529 - todd@cvs.openbsd.org
6530 [sshconnect2.c]
6531 teach protocol v2 to count login failures properly and also enable an
6532 explanation of why the password prompt comes up again like v1; this is NOT
6533 crypto
61e96248 6534 - markus@cvs.openbsd.org
fa649821 6535 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
6536 xauth_location support; pr 1234
6537 [readconf.c sshconnect2.c]
6538 typo, unused
6539 [session.c]
6540 allow use_login only for login sessions, otherwise remote commands are
6541 execed with uid==0
6542 [sshd.8]
6543 document UseLogin better
6544 [version.h]
6545 OpenSSH 2.1.1
6546 [auth-rsa.c]
bcbf86ec 6547 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 6548 negative match or no match at all
6549 [channels.c hostfile.c match.c]
bcbf86ec 6550 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 6551 kris@FreeBSD.org
6552
8e7b16f8 655320000606
bcbf86ec 6554 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 6555 configure.
6556
d7c0f3d5 655720000604
6558 - Configure tweaking for new login code on Irix 5.3
2d6c411f 6559 - (andre) login code changes based on djm feedback
d7c0f3d5 6560
2d6c411f 656120000603
6562 - (andre) New login code
6563 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
6564 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 6565
5daf7064 656620000531
6567 - Cleanup of auth.c, login.c and fake-*
6568 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 6569 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 6570 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
6571 of fallback DIY code.
5daf7064 6572
b9f446d1 657320000530
6574 - Define atexit for old Solaris
b02ebca1 6575 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
6576 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 6577 - OpenBSD CVS updates:
6578 - markus@cvs.openbsd.org
6579 [session.c]
6580 make x11-fwd work w/ localhost (xauth add host/unix:11)
6581 [cipher.c compat.c readconf.c servconf.c]
6582 check strtok() != NULL; ok niels@
6583 [key.c]
6584 fix key_read() for uuencoded keys w/o '='
6585 [serverloop.c]
6586 group ssh1 vs. ssh2 in serverloop
6587 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
6588 split kexinit/kexdh, factor out common code
6589 [readconf.c ssh.1 ssh.c]
6590 forwardagent defaults to no, add ssh -A
6591 - theo@cvs.openbsd.org
6592 [session.c]
6593 just some line shortening
60688ef9 6594 - Released 2.1.0p3
b9f446d1 6595
29611d9c 659620000520
6597 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 6598 - Don't touch utmp if USE_UTMPX defined
a423beaf 6599 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 6600 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 6601 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 6602 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 6603 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 6604 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 6605 - Doc cleanup
29611d9c 6606
301e9b01 660720000518
6608 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
6609 - OpenBSD CVS updates:
6610 - markus@cvs.openbsd.org
6611 [sshconnect.c]
6612 copy only ai_addrlen bytes; misiek@pld.org.pl
6613 [auth.c]
bcbf86ec 6614 accept an empty shell in authentication; bug reported by
301e9b01 6615 chris@tinker.ucr.edu
6616 [serverloop.c]
6617 we don't have stderr for interactive terminal sessions (fcntl errors)
6618
ad85db64 661920000517
6620 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
6621 - Fixes command line printing segfaults (spotter: Bladt Norbert)
6622 - Fixes erroneous printing of debug messages to syslog
6623 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
6624 - Gives useful error message if PRNG initialisation fails
6625 - Reduced ssh startup delay
6626 - Measures cumulative command time rather than the time between reads
704b1659 6627 after select()
ad85db64 6628 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 6629 optionally run 'ent' to measure command entropy
c1ef8333 6630 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 6631 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 6632 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 6633 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 6634 - OpenBSD CVS update:
bcbf86ec 6635 - markus@cvs.openbsd.org
0e73cc53 6636 [ssh.c]
6637 fix usage()
6638 [ssh2.h]
6639 draft-ietf-secsh-architecture-05.txt
6640 [ssh.1]
6641 document ssh -T -N (ssh2 only)
6642 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
6643 enable nonblocking IO for sshd w/ proto 1, too; split out common code
6644 [aux.c]
6645 missing include
c04f75f1 6646 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
6647 - INSTALL typo and URL fix
6648 - Makefile fix
6649 - Solaris fixes
bcbf86ec 6650 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 6651 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 6652 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 6653 - Detect OpenSSL seperatly from RSA
bcbf86ec 6654 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 6655 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 6656
3d1a1654 665720000513
bcbf86ec 6658 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 6659 <misiek@pld.org.pl>
6660
d02a3a00 666120000511
bcbf86ec 6662 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 6663 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 6664 - "make host-key" fix for Irix
d02a3a00 6665
d0c832f3 666620000509
6667 - OpenBSD CVS update
6668 - markus@cvs.openbsd.org
6669 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
6670 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
6671 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
6672 - hugh@cvs.openbsd.org
6673 [ssh.1]
6674 - zap typo
6675 [ssh-keygen.1]
6676 - One last nit fix. (markus approved)
6677 [sshd.8]
6678 - some markus certified spelling adjustments
6679 - markus@cvs.openbsd.org
6680 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
6681 [sshconnect2.c ]
6682 - bug compat w/ ssh-2.0.13 x11, split out bugs
6683 [nchan.c]
6684 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
6685 [ssh-keygen.c]
6686 - handle escapes in real and original key format, ok millert@
6687 [version.h]
6688 - OpenSSH-2.1
3dc1102e 6689 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 6690 - Doc updates
bcbf86ec 6691 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 6692 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 6693
ebdeb9a8 669420000508
6695 - Makefile and RPM spec fixes
6696 - Generate DSA host keys during "make key" or RPM installs
f6cde515 6697 - OpenBSD CVS update
6698 - markus@cvs.openbsd.org
6699 [clientloop.c sshconnect2.c]
6700 - make x11-fwd interop w/ ssh-2.0.13
6701 [README.openssh2]
6702 - interop w/ SecureFX
6703 - Release 2.0.0beta2
ebdeb9a8 6704
bcbf86ec 6705 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 6706 <andre.lucas@dial.pipex.com>
6707
1d1ffb87 670820000507
6709 - Remove references to SSLeay.
6710 - Big OpenBSD CVS update
6711 - markus@cvs.openbsd.org
6712 [clientloop.c]
6713 - typo
6714 [session.c]
6715 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
6716 [session.c]
6717 - update proctitle for proto 1, too
6718 [channels.h nchan.c serverloop.c session.c sshd.c]
6719 - use c-style comments
6720 - deraadt@cvs.openbsd.org
6721 [scp.c]
6722 - more atomicio
bcbf86ec 6723 - markus@cvs.openbsd.org
1d1ffb87 6724 [channels.c]
6725 - set O_NONBLOCK
6726 [ssh.1]
6727 - update AUTHOR
6728 [readconf.c ssh-keygen.c ssh.h]
6729 - default DSA key file ~/.ssh/id_dsa
6730 [clientloop.c]
6731 - typo, rm verbose debug
6732 - deraadt@cvs.openbsd.org
6733 [ssh-keygen.1]
6734 - document DSA use of ssh-keygen
6735 [sshd.8]
6736 - a start at describing what i understand of the DSA side
6737 [ssh-keygen.1]
6738 - document -X and -x
6739 [ssh-keygen.c]
6740 - simplify usage
bcbf86ec 6741 - markus@cvs.openbsd.org
1d1ffb87 6742 [sshd.8]
6743 - there is no rhosts_dsa
6744 [ssh-keygen.1]
6745 - document -y, update -X,-x
6746 [nchan.c]
6747 - fix close for non-open ssh1 channels
6748 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
6749 - s/DsaKey/HostDSAKey/, document option
6750 [sshconnect2.c]
6751 - respect number_of_password_prompts
6752 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
6753 - GatewayPorts for sshd, ok deraadt@
6754 [ssh-add.1 ssh-agent.1 ssh.1]
6755 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
6756 [ssh.1]
6757 - more info on proto 2
6758 [sshd.8]
6759 - sync AUTHOR w/ ssh.1
6760 [key.c key.h sshconnect.c]
6761 - print key type when talking about host keys
6762 [packet.c]
6763 - clear padding in ssh2
6764 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
6765 - replace broken uuencode w/ libc b64_ntop
6766 [auth2.c]
6767 - log failure before sending the reply
6768 [key.c radix.c uuencode.c]
6769 - remote trailing comments before calling __b64_pton
6770 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
6771 [sshconnect2.c sshd.8]
6772 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
6773 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
6774
1a11e1ae 677520000502
0fbe8c74 6776 - OpenBSD CVS update
6777 [channels.c]
6778 - init all fds, close all fds.
6779 [sshconnect2.c]
6780 - check whether file exists before asking for passphrase
6781 [servconf.c servconf.h sshd.8 sshd.c]
6782 - PidFile, pr 1210
6783 [channels.c]
6784 - EINTR
6785 [channels.c]
6786 - unbreak, ok niels@
6787 [sshd.c]
6788 - unlink pid file, ok niels@
6789 [auth2.c]
6790 - Add missing #ifdefs; ok - markus
bcbf86ec 6791 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 6792 gathering commands from a text file
1a11e1ae 6793 - Release 2.0.0beta1
6794
c4bc58eb 679520000501
6796 - OpenBSD CVS update
6797 [packet.c]
6798 - send debug messages in SSH2 format
3189621b 6799 [scp.c]
6800 - fix very rare EAGAIN/EINTR issues; based on work by djm
6801 [packet.c]
6802 - less debug, rm unused
6803 [auth2.c]
6804 - disable kerb,s/key in ssh2
6805 [sshd.8]
6806 - Minor tweaks and typo fixes.
6807 [ssh-keygen.c]
6808 - Put -d into usage and reorder. markus ok.
bcbf86ec 6809 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 6810 <karn@ka9q.ampr.org>
bcbf86ec 6811 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 6812 <andre.lucas@dial.pipex.com>
0d5f7abc 6813 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
6814 <gd@hilb1.medat.de>
8cb940db 6815 - Add some missing ifdefs to auth2.c
8af50c98 6816 - Deprecate perl-tk askpass.
52bcc044 6817 - Irix portability fixes - don't include netinet headers more than once
6818 - Make sure we don't save PRNG seed more than once
c4bc58eb 6819
2b763e31 682020000430
6821 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 6822 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
6823 patch.
6824 - Adds timeout to entropy collection
6825 - Disables slow entropy sources
6826 - Load and save seed file
bcbf86ec 6827 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 6828 saved in root's .ssh directory)
6829 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 6830 - More OpenBSD updates:
6831 [session.c]
6832 - don't call chan_write_failed() if we are not writing
6833 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
6834 - keysize warnings error() -> log()
2b763e31 6835
a306f2dd 683620000429
6837 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
6838 [README.openssh2]
6839 - interop w/ F-secure windows client
6840 - sync documentation
6841 - ssh_host_dsa_key not ssh_dsa_key
6842 [auth-rsa.c]
6843 - missing fclose
6844 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
6845 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
6846 [sshd.c uuencode.c uuencode.h authfile.h]
6847 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
6848 for trading keys with the real and the original SSH, directly from the
6849 people who invented the SSH protocol.
6850 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
6851 [sshconnect1.c sshconnect2.c]
6852 - split auth/sshconnect in one file per protocol version
6853 [sshconnect2.c]
6854 - remove debug
6855 [uuencode.c]
6856 - add trailing =
6857 [version.h]
6858 - OpenSSH-2.0
6859 [ssh-keygen.1 ssh-keygen.c]
6860 - add -R flag: exit code indicates if RSA is alive
6861 [sshd.c]
6862 - remove unused
6863 silent if -Q is specified
6864 [ssh.h]
6865 - host key becomes /etc/ssh_host_dsa_key
6866 [readconf.c servconf.c ]
6867 - ssh/sshd default to proto 1 and 2
6868 [uuencode.c]
6869 - remove debug
6870 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
6871 - xfree DSA blobs
6872 [auth2.c serverloop.c session.c]
6873 - cleanup logging for sshd/2, respect PasswordAuth no
6874 [sshconnect2.c]
6875 - less debug, respect .ssh/config
6876 [README.openssh2 channels.c channels.h]
bcbf86ec 6877 - clientloop.c session.c ssh.c
a306f2dd 6878 - support for x11-fwding, client+server
6879
0ac7199f 688020000421
6881 - Merge fix from OpenBSD CVS
6882 [ssh-agent.c]
6883 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
6884 via Debian bug #59926
18ba2aab 6885 - Define __progname in session.c if libc doesn't
6886 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 6887 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 6888 <David.DelPiero@qed.qld.gov.au>
0ac7199f 6889
e1b37056 689020000420
bcbf86ec 6891 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 6892 <andre.lucas@dial.pipex.com>
9da5c3c9 6893 - Sync with OpenBSD CVS:
6894 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
6895 - pid_t
6896 [session.c]
6897 - remove bogus chan_read_failed. this could cause data
6898 corruption (missing data) at end of a SSH2 session.
4e577b89 6899 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
6900 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
6901 - Use vhangup to clean up Linux ttys
6902 - Force posix getopt processing on GNU libc systems
371ecff9 6903 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 6904 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 6905
d6f24e45 690620000419
6907 - OpenBSD CVS updates
6908 [channels.c]
6909 - fix pr 1196, listen_port and port_to_connect interchanged
6910 [scp.c]
bcbf86ec 6911 - after completion, replace the progress bar ETA counter with a final
d6f24e45 6912 elapsed time; my idea, aaron wrote the patch
6913 [ssh_config sshd_config]
6914 - show 'Protocol' as an example, ok markus@
6915 [sshd.c]
6916 - missing xfree()
6917 - Add missing header to bsd-misc.c
6918
35484284 691920000416
6920 - Reduce diff against OpenBSD source
bcbf86ec 6921 - All OpenSSL includes are now unconditionally referenced as
35484284 6922 openssl/foo.h
6923 - Pick up formatting changes
6924 - Other minor changed (typecasts, etc) that I missed
6925
6ae2364d 692620000415
6927 - OpenBSD CVS updates.
6928 [ssh.1 ssh.c]
6929 - ssh -2
6930 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
6931 [session.c sshconnect.c]
6932 - check payload for (illegal) extra data
6933 [ALL]
6934 whitespace cleanup
6935
c323ac76 693620000413
6937 - INSTALL doc updates
f54651ce 6938 - Merged OpenBSD updates to include paths.
bcbf86ec 6939
a8be9f80 694020000412
6941 - OpenBSD CVS updates:
6942 - [channels.c]
6943 repair x11-fwd
6944 - [sshconnect.c]
6945 fix passwd prompt for ssh2, less debugging output.
6946 - [clientloop.c compat.c dsa.c kex.c sshd.c]
6947 less debugging output
6948 - [kex.c kex.h sshconnect.c sshd.c]
6949 check for reasonable public DH values
6950 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
6951 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
6952 add Cipher and Protocol options to ssh/sshd, e.g.:
6953 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
6954 arcfour,3des-cbc'
6955 - [sshd.c]
6956 print 1.99 only if server supports both
6957
18e92801 695820000408
6959 - Avoid some compiler warnings in fake-get*.c
6960 - Add IPTOS macros for systems which lack them
9d98aaf6 6961 - Only set define entropy collection macros if they are found
e78a59f5 6962 - More large OpenBSD CVS updates:
6963 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
6964 [session.h ssh.h sshd.c README.openssh2]
6965 ssh2 server side, see README.openssh2; enable with 'sshd -2'
6966 - [channels.c]
6967 no adjust after close
6968 - [sshd.c compat.c ]
6969 interop w/ latest ssh.com windows client.
61e96248 6970
8ce64345 697120000406
6972 - OpenBSD CVS update:
6973 - [channels.c]
6974 close efd on eof
6975 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
6976 ssh2 client implementation, interops w/ ssh.com and lsh servers.
6977 - [sshconnect.c]
6978 missing free.
6979 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
6980 remove unused argument, split cipher_mask()
6981 - [clientloop.c]
6982 re-order: group ssh1 vs. ssh2
6983 - Make Redhat spec require openssl >= 0.9.5a
6984
e7627112 698520000404
6986 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 6987 - OpenBSD CVS update:
6988 - [packet.h packet.c]
6989 ssh2 packet format
6990 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
6991 [channels.h channels.c]
6992 channel layer support for ssh2
6993 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
6994 DSA, keyexchange, algorithm agreement for ssh2
6c081128 6995 - Generate manpages before make install not at the end of make all
6996 - Don't seed the rng quite so often
6997 - Always reseed rng when requested
e7627112 6998
bfc9a610 699920000403
7000 - Wrote entropy collection routines for systems that lack /dev/random
7001 and EGD
837c30b8 7002 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 7003
7368a6c8 700420000401
7005 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
7006 - [auth.c session.c sshd.c auth.h]
7007 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
7008 - [bufaux.c bufaux.h]
7009 support ssh2 bignums
7010 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
7011 [readconf.c ssh.c ssh.h serverloop.c]
7012 replace big switch() with function tables (prepare for ssh2)
7013 - [ssh2.h]
7014 ssh2 message type codes
7015 - [sshd.8]
7016 reorder Xr to avoid cutting
7017 - [serverloop.c]
7018 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
7019 - [channels.c]
7020 missing close
7021 allow bigger packets
7022 - [cipher.c cipher.h]
7023 support ssh2 ciphers
7024 - [compress.c]
7025 cleanup, less code
7026 - [dispatch.c dispatch.h]
7027 function tables for different message types
7028 - [log-server.c]
7029 do not log() if debuggin to stderr
7030 rename a cpp symbol, to avoid param.h collision
7031 - [mpaux.c]
7032 KNF
7033 - [nchan.c]
7034 sync w/ channels.c
7035
f5238bee 703620000326
7037 - Better tests for OpenSSL w/ RSAref
bcbf86ec 7038 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 7039 Ben Lindstrom <mouring@pconline.com>
4fe2af09 7040 - OpenBSD CVS update
7041 - [auth-krb4.c]
7042 -Wall
7043 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
7044 [match.h ssh.c ssh.h sshconnect.c sshd.c]
7045 initial support for DSA keys. ok deraadt@, niels@
7046 - [cipher.c cipher.h]
7047 remove unused cipher_attack_detected code
7048 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
7049 Fix some formatting problems I missed before.
7050 - [ssh.1 sshd.8]
7051 fix spelling errors, From: FreeBSD
7052 - [ssh.c]
7053 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 7054
0024a081 705520000324
7056 - Released 1.2.3
7057
bd499f9e 705820000317
7059 - Clarified --with-default-path option.
7060 - Added -blibpath handling for AIX to work around stupid runtime linking.
7061 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 7062 <jmknoble@jmknoble.cx>
474b5fef 7063 - Checks for 64 bit int types. Problem report from Mats Fredholm
7064 <matsf@init.se>
610cd5c6 7065 - OpenBSD CVS updates:
bcbf86ec 7066 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 7067 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
7068 [sshd.c]
7069 pedantic: signed vs. unsigned, void*-arithm, etc
7070 - [ssh.1 sshd.8]
7071 Various cleanups and standardizations.
bcbf86ec 7072 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 7073 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 7074
4696775a 707520000316
bcbf86ec 7076 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 7077 Hesprich <dghespri@sprintparanet.com>
d423d822 7078 - Propogate LD through to Makefile
b7a9ce47 7079 - Doc cleanups
2ba2a610 7080 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 7081
cb0b7ea4 708220000315
7083 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
7084 problems with gcc/Solaris.
bcbf86ec 7085 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 7086 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 7087 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 7088 Debian package, README file and chroot patch from Ricardo Cerqueira
7089 <rmcc@clix.pt>
bcbf86ec 7090 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 7091 option.
7092 - Slight cleanup to doc files
b14b2ae7 7093 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 7094
a8ed9fd9 709520000314
bcbf86ec 7096 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 7097 peter@frontierflying.com
84afc958 7098 - Include /usr/local/include and /usr/local/lib for systems that don't
7099 do it themselves
7100 - -R/usr/local/lib for Solaris
7101 - Fix RSAref detection
7102 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 7103
bcf36c78 710420000311
7105 - Detect RSAref
43e48848 7106 - OpenBSD CVS change
7107 [sshd.c]
7108 - disallow guessing of root password
867dbf40 7109 - More configure fixes
80faa19f 7110 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 7111
c8d54615 711220000309
7113 - OpenBSD CVS updates to v1.2.3
704b1659 7114 [ssh.h atomicio.c]
7115 - int atomicio -> ssize_t (for alpha). ok deraadt@
7116 [auth-rsa.c]
7117 - delay MD5 computation until client sends response, free() early, cleanup.
7118 [cipher.c]
7119 - void* -> unsigned char*, ok niels@
7120 [hostfile.c]
7121 - remove unused variable 'len'. fix comments.
7122 - remove unused variable
7123 [log-client.c log-server.c]
7124 - rename a cpp symbol, to avoid param.h collision
7125 [packet.c]
7126 - missing xfree()
7127 - getsockname() requires initialized tolen; andy@guildsoftware.com
7128 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
7129 from Holger.Trapp@Informatik.TU-Chemnitz.DE
7130 [pty.c pty.h]
bcbf86ec 7131 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 7132 pty.c ok provos@, dugsong@
704b1659 7133 [readconf.c]
7134 - turn off x11-fwd for the client, too.
7135 [rsa.c]
7136 - PKCS#1 padding
7137 [scp.c]
7138 - allow '.' in usernames; from jedgar@fxp.org
7139 [servconf.c]
7140 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
7141 - sync with sshd_config
7142 [ssh-keygen.c]
7143 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
7144 [ssh.1]
7145 - Change invalid 'CHAT' loglevel to 'VERBOSE'
7146 [ssh.c]
7147 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
7148 - turn off x11-fwd for the client, too.
7149 [sshconnect.c]
7150 - missing xfree()
7151 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
7152 - read error vs. "Connection closed by remote host"
7153 [sshd.8]
7154 - ie. -> i.e.,
7155 - do not link to a commercial page..
7156 - sync with sshd_config
7157 [sshd.c]
7158 - no need for poll.h; from bright@wintelcom.net
7159 - log with level log() not fatal() if peer behaves badly.
7160 - don't panic if client behaves strange. ok deraadt@
7161 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
7162 - delay close() of pty until the pty has been chowned back to root
7163 - oops, fix comment, too.
7164 - missing xfree()
7165 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
7166 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 7167 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 7168 pty.c ok provos@, dugsong@
7169 - create x11 cookie file
7170 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
7171 - version 1.2.3
c8d54615 7172 - Cleaned up
bcbf86ec 7173 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 7174 required after OpenBSD updates)
c8d54615 7175
07055445 717620000308
7177 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
7178
717920000307
7180 - Released 1.2.2p1
7181
9c8c3fc6 718220000305
7183 - Fix DEC compile fix
54096dcc 7184 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 7185 - Check for getpagesize in libucb.a if not found in libc. Fix for old
7186 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 7187 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 7188 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 7189
6bf4d066 719020000303
7191 - Added "make host-key" target, Suggestion from Dominik Brettnacher
7192 <domi@saargate.de>
bcbf86ec 7193 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 7194 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
7195 Miskiewicz <misiek@pld.org.pl>
22fa590f 7196 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
7197 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 7198
a0391976 719920000302
7200 - Big cleanup of autoconf code
7201 - Rearranged to be a little more logical
7202 - Added -R option for Solaris
7203 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
7204 to detect library and header location _and_ ensure library has proper
7205 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 7206 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 7207 - Avoid warning message with Unix98 ptys
bcbf86ec 7208 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 7209 platform-specific code.
7210 - Document some common problems
bcbf86ec 7211 - Allow root access to any key. Patch from
81eef326 7212 markus.friedl@informatik.uni-erlangen.de
a0391976 7213
f55afe71 721420000207
7215 - Removed SOCKS code. Will support through a ProxyCommand.
7216
d07d1c58 721720000203
7218 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 7219 - Add --with-ssl-dir option
d07d1c58 7220
9d5f374b 722120000202
bcbf86ec 7222 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 7223 <jmd@aoe.vt.edu>
6b1f3fdb 7224 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 7225 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 7226 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 7227
bc8c2601 722820000201
7229 - Use socket pairs by default (instead of pipes). Prevents race condition
7230 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
7231
69c76614 723220000127
7233 - Seed OpenSSL's random number generator before generating RSA keypairs
7234 - Split random collector into seperate file
aaf2abd7 7235 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 7236
f9507c24 723720000126
7238 - Released 1.2.2 stable
7239
bcbf86ec 7240 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 7241 mouring@newton.pconline.com
bcbf86ec 7242 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 7243 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 7244 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
7245 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 7246
bfae20ad 724720000125
bcbf86ec 7248 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 7249 <andre.lucas@dial.pipex.com>
07b0cb78 7250 - Reorder PAM initialisation so it does not mess up lastlog. Reported
7251 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 7252 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 7253 <gem@rellim.com>
7254 - New URL for x11-ssh-askpass.
bcbf86ec 7255 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 7256 <jmknoble@jmknoble.cx>
bcbf86ec 7257 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 7258 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 7259 - Updated RPM spec files to use DESTDIR
bfae20ad 7260
bb58aa4b 726120000124
7262 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
7263 increment)
7264
d45317d8 726520000123
7266 - OpenBSD CVS:
7267 - [packet.c]
7268 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 7269 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 7270 <drankin@bohemians.lexington.ky.us>
12aa90af 7271 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 7272
e844f761 727320000122
7274 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
7275 <bent@clark.net>
c54a6257 7276 - Merge preformatted manpage patch from Andre Lucas
7277 <andre.lucas@dial.pipex.com>
8eb34e02 7278 - Make IPv4 use the default in RPM packages
7279 - Irix uses preformatted manpages
1e64903d 7280 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
7281 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 7282 - OpenBSD CVS updates:
7283 - [packet.c]
7284 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
7285 from Holger.Trapp@Informatik.TU-Chemnitz.DE
7286 - [sshd.c]
7287 log with level log() not fatal() if peer behaves badly.
7288 - [readpass.c]
bcbf86ec 7289 instead of blocking SIGINT, catch it ourselves, so that we can clean
7290 the tty modes up and kill ourselves -- instead of our process group
61e96248 7291 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 7292 people with cbreak shells never even noticed..
399d9d44 7293 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
7294 ie. -> i.e.,
e844f761 7295
4c8ef3fb 729620000120
7297 - Don't use getaddrinfo on AIX
7b2ea3a1 7298 - Update to latest OpenBSD CVS:
7299 - [auth-rsa.c]
7300 - fix user/1056, sshd keeps restrictions; dbt@meat.net
7301 - [sshconnect.c]
7302 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
7303 - destroy keys earlier
bcbf86ec 7304 - split key exchange (kex) and user authentication (user-auth),
d468fc76 7305 ok: provos@
7b2ea3a1 7306 - [sshd.c]
7307 - no need for poll.h; from bright@wintelcom.net
7308 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 7309 - split key exchange (kex) and user authentication (user-auth),
d468fc76 7310 ok: provos@
f3bba493 7311 - Big manpage and config file cleanup from Andre Lucas
7312 <andre.lucas@dial.pipex.com>
5f4fdfae 7313 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 7314 - Doc updates
d468fc76 7315 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
7316 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 7317
082bbfb3 731820000119
20af321f 7319 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 7320 - Compile fix from Darren_Hall@progressive.com
59e76f33 7321 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
7322 addresses using getaddrinfo(). Added a configure switch to make the
7323 default lookup mode AF_INET
082bbfb3 7324
a63a7f37 732520000118
7326 - Fixed --with-pid-dir option
51a6baf8 7327 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 7328 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 7329 <andre.lucas@dial.pipex.com>
a63a7f37 7330
f914c7fb 733120000117
7332 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
7333 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 7334 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 7335 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 7336 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 7337 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
7338 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 7339 deliver (no IPv6 kernel support)
80a44451 7340 - Released 1.2.1pre27
f914c7fb 7341
f4a7cf29 7342 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 7343 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 7344 <jhuuskon@hytti.uku.fi>
bcbf86ec 7345 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 7346 further testing.
5957fd29 7347 - Patch from Christos Zoulas <christos@zoulas.com>
7348 - Try $prefix first when looking for OpenSSL.
7349 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 7350 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 7351 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 7352
47e45e44 735320000116
7354 - Renamed --with-xauth-path to --with-xauth
7355 - Added --with-pid-dir option
7356 - Released 1.2.1pre26
7357
a82ef8ae 7358 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 7359 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 7360 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 7361
5cdfe03f 736220000115
7363 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 7364 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 7365 Nordby <anders@fix.no>
bcbf86ec 7366 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 7367 openpty. Report from John Seifarth <john@waw.be>
7368 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 7369 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 7370 <gem@rellim.com>
7371 - Use __snprintf and __vnsprintf if they are found where snprintf and
7372 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
7373 and others.
7374
48e671d5 737520000114
7376 - Merged OpenBSD IPv6 patch:
7377 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
7378 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
7379 [hostfile.c sshd_config]
7380 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 7381 features: sshd allows multiple ListenAddress and Port options. note
7382 that libwrap is not IPv6-ready. (based on patches from
48e671d5 7383 fujiwara@rcac.tdi.co.jp)
7384 - [ssh.c canohost.c]
bcbf86ec 7385 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 7386 from itojun@
7387 - [channels.c]
7388 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
7389 - [packet.h]
7390 allow auth-kerberos for IPv4 only
7391 - [scp.1 sshd.8 servconf.h scp.c]
7392 document -4, -6, and 'ssh -L 2022/::1/22'
7393 - [ssh.c]
bcbf86ec 7394 'ssh @host' is illegal (null user name), from
48e671d5 7395 karsten@gedankenpolizei.de
7396 - [sshconnect.c]
7397 better error message
7398 - [sshd.c]
7399 allow auth-kerberos for IPv4 only
7400 - Big IPv6 merge:
7401 - Cleanup overrun in sockaddr copying on RHL 6.1
7402 - Replacements for getaddrinfo, getnameinfo, etc based on versions
7403 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
7404 - Replacement for missing structures on systems that lack IPv6
7405 - record_login needed to know about AF_INET6 addresses
7406 - Borrowed more code from OpenBSD: rresvport_af and requisites
7407
2598df62 740820000110
7409 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
7410
b8a0310d 741120000107
7412 - New config.sub and config.guess to fix problems on SCO. Supplied
7413 by Gary E. Miller <gem@rellim.com>
b6a98a85 7414 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 7415 - Released 1.2.1pre25
b8a0310d 7416
dfb95100 741720000106
7418 - Documentation update & cleanup
7419 - Better KrbIV / AFS detection, based on patch from:
7420 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
7421
b9795b89 742220000105
bcbf86ec 7423 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 7424 overriding symbols in libcrypto. Removed libcrypt and crypt.h
7425 altogether (libcrypto includes its own crypt(1) replacement)
7426 - Added platform-specific rules for Irix 6.x. Included warning that
7427 they are untested.
7428
a1ec4d79 742920000103
7430 - Add explicit make rules for files proccessed by fixpaths.
61e96248 7431 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 7432 <tnh@kondara.org>
bcbf86ec 7433 - Removed "nullok" directive from default PAM configuration files.
7434 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 7435 UPGRADING file.
e02735bb 7436 - OpenBSD CVS updates
7437 - [ssh-agent.c]
bcbf86ec 7438 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 7439 dgaudet@arctic.org
7440 - [sshconnect.c]
7441 compare correct version for 1.3 compat mode
a1ec4d79 7442
93c7f644 744320000102
7444 - Prevent multiple inclusion of config.h and defines.h. Suggested
7445 by Andre Lucas <andre.lucas@dial.pipex.com>
7446 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
7447 <dgaudet@arctic.org>
7448
76b8607f 744919991231
bcbf86ec 7450 - Fix password support on systems with a mixture of shadowed and
7451 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 7452 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 7453 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 7454 Fournier <marc.fournier@acadiau.ca>
b92964b7 7455 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
7456 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 7457 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 7458 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 7459 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
7460 <iretd@bigfoot.com>
bcbf86ec 7461 - Really fix broken default path. Fix from Jim Knoble
986a22ec 7462 <jmknoble@jmknoble.cx>
ae3a3d31 7463 - Remove test for quad_t. No longer needed.
76a8e733 7464 - Released 1.2.1pre24
7465
7466 - Added support for directory-based lastlogs
7467 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 7468
13f825f4 746919991230
7470 - OpenBSD CVS updates:
7471 - [auth-passwd.c]
7472 check for NULL 1st
bcbf86ec 7473 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 7474 cleaned up sshd.c up significantly.
bcbf86ec 7475 - PAM authentication was incorrectly interpreting
76b8607f 7476 "PermitRootLogin without-password". Report from Matthias Andree
7477 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 7478 - Several other cleanups
0bc5b6fb 7479 - Merged Dante SOCKS support patch from David Rankin
7480 <drankin@bohemians.lexington.ky.us>
7481 - Updated documentation with ./configure options
76b8607f 7482 - Released 1.2.1pre23
13f825f4 7483
c73a0cb5 748419991229
bcbf86ec 7485 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 7486 <drankin@bohemians.lexington.ky.us>
7487 - Fix --with-default-path option.
bcbf86ec 7488 - Autodetect perl, patch from David Rankin
a0f84251 7489 <drankin@bohemians.lexington.ky.us>
bcbf86ec 7490 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 7491 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 7492 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 7493 <nalin@thermo.stat.ncsu.edu>
e3a93db0 7494 - Detect missing size_t and typedef it.
5ab44a92 7495 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
7496 - Minor Makefile cleaning
c73a0cb5 7497
b6019d68 749819991228
7499 - Replacement for getpagesize() for systems which lack it
bcbf86ec 7500 - NetBSD login.c compile fix from David Rankin
70e0115b 7501 <drankin@bohemians.lexington.ky.us>
7502 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 7503 - Portability fixes for Irix 5.3 (now compiles OK!)
7504 - autoconf and other misc cleanups
ea1970a3 7505 - Merged AIX patch from Darren Hall <dhall@virage.org>
7506 - Cleaned up defines.h
fa9a2dd6 7507 - Released 1.2.1pre22
b6019d68 7508
d2dcff5f 750919991227
7510 - Automatically correct paths in manpages and configuration files. Patch
7511 and script from Andre Lucas <andre.lucas@dial.pipex.com>
7512 - Removed credits from README to CREDITS file, updated.
cb807f40 7513 - Added --with-default-path to specify custom path for server
7514 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 7515 - PAM bugfix. PermitEmptyPassword was being ignored.
7516 - Fixed PAM config files to allow empty passwords if server does.
7517 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 7518 - Use last few chars of tty line as ut_id
5a7794be 7519 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 7520 - OpenBSD CVS updates:
7521 - [packet.h auth-rhosts.c]
7522 check format string for packet_disconnect and packet_send_debug, too
7523 - [channels.c]
7524 use packet_get_maxsize for channels. consistence.
d2dcff5f 7525
f74efc8d 752619991226
7527 - Enabled utmpx support by default for Solaris
7528 - Cleanup sshd.c PAM a little more
986a22ec 7529 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 7530 X11 ssh-askpass program.
20c43d8c 7531 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 7532 Unfortunatly there is currently no way to disable auth failure
7533 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 7534 developers
83b7f649 7535 - OpenBSD CVS update:
7536 - [ssh-keygen.1 ssh.1]
bcbf86ec 7537 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 7538 .Sh FILES, too
72251cb6 7539 - Released 1.2.1pre21
bcbf86ec 7540 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 7541 <jmknoble@jmknoble.cx>
7542 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 7543
f498ed15 754419991225
7545 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
7546 - Cleanup of auth-passwd.c for shadow and MD5 passwords
7547 - Cleanup and bugfix of PAM authentication code
f74efc8d 7548 - Released 1.2.1pre20
7549
7550 - Merged fixes from Ben Taylor <bent@clark.net>
7551 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
7552 - Disabled logging of PAM password authentication failures when password
7553 is empty. (e.g start of authentication loop). Reported by Naz
7554 <96na@eng.cam.ac.uk>)
f498ed15 7555
755619991223
bcbf86ec 7557 - Merged later HPUX patch from Andre Lucas
f498ed15 7558 <andre.lucas@dial.pipex.com>
7559 - Above patch included better utmpx support from Ben Taylor
f74efc8d 7560 <bent@clark.net>
f498ed15 7561
eef6f7e9 756219991222
bcbf86ec 7563 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 7564 <pope@netguide.dk>
ae28776a 7565 - Fix login.c breakage on systems which lack ut_host in struct
7566 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 7567
a7effaac 756819991221
bcbf86ec 7569 - Integration of large HPUX patch from Andre Lucas
7570 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 7571 benefits:
7572 - Ability to disable shadow passwords at configure time
7573 - Ability to disable lastlog support at configure time
7574 - Support for IP address in $DISPLAY
ae2f7af7 7575 - OpenBSD CVS update:
7576 - [sshconnect.c]
7577 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 7578 - Fix DISABLE_SHADOW support
7579 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 7580 - Release 1.2.1pre19
a7effaac 7581
3f1d9bcd 758219991218
bcbf86ec 7583 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 7584 <cjj@u.washington.edu>
7e1c2490 7585 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 7586
60d804c8 758719991216
bcbf86ec 7588 - Makefile changes for Solaris from Peter Kocks
60d804c8 7589 <peter.kocks@baygate.com>
89cafde6 7590 - Minor updates to docs
7591 - Merged OpenBSD CVS changes:
7592 - [authfd.c ssh-agent.c]
7593 keysize warnings talk about identity files
7594 - [packet.c]
7595 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 7596 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 7597 "Chris, the Young One" <cky@pobox.com>
7598 - Released 1.2.1pre18
60d804c8 7599
7dc6fc6d 760019991215
7601 - Integrated patchs from Juergen Keil <jk@tools.de>
7602 - Avoid void* pointer arithmatic
7603 - Use LDFLAGS correctly
68227e6d 7604 - Fix SIGIO error in scp
7605 - Simplify status line printing in scp
61e96248 7606 - Added better test for inline functions compiler support from
906a2515 7607 Darren_Hall@progressive.com
7dc6fc6d 7608
95f1eccc 760919991214
7610 - OpenBSD CVS Changes
7611 - [canohost.c]
bcbf86ec 7612 fix get_remote_port() and friends for sshd -i;
95f1eccc 7613 Holger.Trapp@Informatik.TU-Chemnitz.DE
7614 - [mpaux.c]
7615 make code simpler. no need for memcpy. niels@ ok
7616 - [pty.c]
7617 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
7618 fix proto; markus
7619 - [ssh.1]
7620 typo; mark.baushke@solipsa.com
7621 - [channels.c ssh.c ssh.h sshd.c]
7622 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
7623 - [sshconnect.c]
7624 move checking of hostkey into own function.
7625 - [version.h]
7626 OpenSSH-1.2.1
884bcb37 7627 - Clean up broken includes in pty.c
7303768f 7628 - Some older systems don't have poll.h, they use sys/poll.h instead
7629 - Doc updates
95f1eccc 7630
847e8865 763119991211
bcbf86ec 7632 - Fix compilation on systems with AFS. Reported by
847e8865 7633 aloomis@glue.umd.edu
bcbf86ec 7634 - Fix installation on Solaris. Reported by
847e8865 7635 Gordon Rowell <gordonr@gormand.com.au>
7636 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
7637 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
7638 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
7639 - Compile fix from David Agraz <dagraz@jahoopa.com>
7640 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 7641 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 7642 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 7643
8946db53 764419991209
7645 - Import of patch from Ben Taylor <bent@clark.net>:
7646 - Improved PAM support
7647 - "uninstall" rule for Makefile
7648 - utmpx support
7649 - Should fix PAM problems on Solaris
2d86a6cc 7650 - OpenBSD CVS updates:
7651 - [readpass.c]
7652 avoid stdio; based on work by markus, millert, and I
7653 - [sshd.c]
7654 make sure the client selects a supported cipher
7655 - [sshd.c]
bcbf86ec 7656 fix sighup handling. accept would just restart and daemon handled
7657 sighup only after the next connection was accepted. use poll on
2d86a6cc 7658 listen sock now.
7659 - [sshd.c]
7660 make that a fatal
87e91331 7661 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
7662 to fix libwrap support on NetBSD
5001b9e4 7663 - Released 1.2pre17
8946db53 7664
6d8c4ea4 766519991208
bcbf86ec 7666 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 7667 David Agraz <dagraz@jahoopa.com>
7668
4285816a 766919991207
986a22ec 7670 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 7671 fixes compatability with 4.x and 5.x
db28aeb5 7672 - Fixed default SSH_ASKPASS
bcbf86ec 7673 - Fix PAM account and session being called multiple times. Problem
d465f2ca 7674 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 7675 - Merged more OpenBSD changes:
7676 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 7677 move atomicio into it's own file. wrap all socket write()s which
a408af76 7678 were doing write(sock, buf, len) != len, with atomicio() calls.
7679 - [auth-skey.c]
7680 fd leak
7681 - [authfile.c]
7682 properly name fd variable
7683 - [channels.c]
7684 display great hatred towards strcpy
7685 - [pty.c pty.h sshd.c]
7686 use openpty() if it exists (it does on BSD4_4)
7687 - [tildexpand.c]
7688 check for ~ expansion past MAXPATHLEN
7689 - Modified helper.c to use new atomicio function.
7690 - Reformat Makefile a little
7691 - Moved RC4 routines from rc4.[ch] into helper.c
7692 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 7693 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
7694 - Tweaked Redhat spec
9158d92f 7695 - Clean up bad imports of a few files (forgot -kb)
7696 - Released 1.2pre16
4285816a 7697
9c7b6dfd 769819991204
7699 - Small cleanup of PAM code in sshd.c
57112b5a 7700 - Merged OpenBSD CVS changes:
7701 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
7702 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
7703 - [auth-rsa.c]
7704 warn only about mismatch if key is _used_
7705 warn about keysize-mismatch with log() not error()
7706 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
7707 ports are u_short
7708 - [hostfile.c]
7709 indent, shorter warning
7710 - [nchan.c]
7711 use error() for internal errors
7712 - [packet.c]
7713 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
7714 serverloop.c
7715 indent
7716 - [ssh-add.1 ssh-add.c ssh.h]
7717 document $SSH_ASKPASS, reasonable default
7718 - [ssh.1]
7719 CheckHostIP is not available for connects via proxy command
7720 - [sshconnect.c]
7721 typo
7722 easier to read client code for passwd and skey auth
7723 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 7724
dad3b556 772519991126
7726 - Add definition for __P()
7727 - Added [v]snprintf() replacement for systems that lack it
7728
0ce43ae4 772919991125
7730 - More reformatting merged from OpenBSD CVS
7731 - Merged OpenBSD CVS changes:
7732 - [channels.c]
7733 fix packet_integrity_check() for !have_hostname_in_open.
7734 report from mrwizard@psu.edu via djm@ibs.com.au
7735 - [channels.c]
7736 set SO_REUSEADDR and SO_LINGER for forwarded ports.
7737 chip@valinux.com via damien@ibs.com.au
7738 - [nchan.c]
7739 it's not an error() if shutdown_write failes in nchan.
7740 - [readconf.c]
7741 remove dead #ifdef-0-code
7742 - [readconf.c servconf.c]
7743 strcasecmp instead of tolower
7744 - [scp.c]
7745 progress meter overflow fix from damien@ibs.com.au
7746 - [ssh-add.1 ssh-add.c]
7747 SSH_ASKPASS support
7748 - [ssh.1 ssh.c]
7749 postpone fork_after_authentication until command execution,
7750 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
7751 plus: use daemon() for backgrounding
cf8dd513 7752 - Added BSD compatible install program and autoconf test, thanks to
7753 Niels Kristian Bech Jensen <nkbj@image.dk>
7754 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 7755 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 7756 - Release 1.2pre15
0ce43ae4 7757
5260325f 775819991124
7759 - Merged very large OpenBSD source code reformat
7760 - OpenBSD CVS updates
7761 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
7762 [ssh.h sshd.8 sshd.c]
7763 syslog changes:
7764 * Unified Logmessage for all auth-types, for success and for failed
7765 * Standard connections get only ONE line in the LOG when level==LOG:
7766 Auth-attempts are logged only, if authentication is:
7767 a) successfull or
7768 b) with passwd or
7769 c) we had more than AUTH_FAIL_LOG failues
7770 * many log() became verbose()
7771 * old behaviour with level=VERBOSE
7772 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
7773 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
7774 messages. allows use of s/key in windows (ttssh, securecrt) and
7775 ssh-1.2.27 clients without 'ssh -v', ok: niels@
7776 - [sshd.8]
7777 -V, for fallback to openssh in SSH2 compatibility mode
7778 - [sshd.c]
7779 fix sigchld race; cjc5@po.cwru.edu
7780
4655fe80 778119991123
7782 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 7783 - Restructured package-related files under packages/*
4655fe80 7784 - Added generic PAM config
8b241e50 7785 - Numerous little Solaris fixes
9c08d6ce 7786 - Add recommendation to use GNU make to INSTALL document
4655fe80 7787
60bed5fd 778819991122
7789 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 7790 - OpenBSD CVS Changes
bcbf86ec 7791 - [ssh-keygen.c]
7792 don't create ~/.ssh only if the user wants to store the private
7793 key there. show fingerprint instead of public-key after
2f2cc3f9 7794 keygeneration. ok niels@
b09a984b 7795 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 7796 - Added timersub() macro
b09a984b 7797 - Tidy RCSIDs of bsd-*.c
bcbf86ec 7798 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 7799 pam_strerror definition (one arg vs two).
530f1889 7800 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 7801 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 7802 Robert Hardy <rhardy@webcon.net>)
1647c2b5 7803 - Added a setenv replacement for systems which lack it
d84a9a44 7804 - Only display public key comment when presenting ssh-askpass dialog
7805 - Released 1.2pre14
60bed5fd 7806
bcbf86ec 7807 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 7808 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
7809
9d6b7add 781019991121
2f2cc3f9 7811 - OpenBSD CVS Changes:
60bed5fd 7812 - [channels.c]
7813 make this compile, bad markus
7814 - [log.c readconf.c servconf.c ssh.h]
7815 bugfix: loglevels are per host in clientconfig,
7816 factor out common log-level parsing code.
7817 - [servconf.c]
7818 remove unused index (-Wall)
7819 - [ssh-agent.c]
7820 only one 'extern char *__progname'
7821 - [sshd.8]
7822 document SIGHUP, -Q to synopsis
7823 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
7824 [channels.c clientloop.c]
7825 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
7826 [hope this time my ISP stays alive during commit]
7827 - [OVERVIEW README] typos; green@freebsd
7828 - [ssh-keygen.c]
7829 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
7830 exit if writing the key fails (no infinit loop)
7831 print usage() everytime we get bad options
7832 - [ssh-keygen.c] overflow, djm@mindrot.org
7833 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 7834
2b942fe0 783519991120
bcbf86ec 7836 - Merged more Solaris support from Marc G. Fournier
2b942fe0 7837 <marc.fournier@acadiau.ca>
7838 - Wrote autoconf tests for integer bit-types
7839 - Fixed enabling kerberos support
bcbf86ec 7840 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 7841 handling.
2b942fe0 7842
06479889 784319991119
7844 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 7845 - Merged OpenBSD CVS changes
7846 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
7847 more %d vs. %s in fmt-strings
7848 - [authfd.c]
7849 Integers should not be printed with %s
7b1cc56c 7850 - EGD uses a socket, not a named pipe. Duh.
7851 - Fix includes in fingerprint.c
29dbde15 7852 - Fix scp progress bar bug again.
bcbf86ec 7853 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 7854 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 7855 - Added autoconf option to enable Kerberos 4 support (untested)
7856 - Added autoconf option to enable AFS support (untested)
7857 - Added autoconf option to enable S/Key support (untested)
7858 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 7859 - Renamed BSD helper function files to bsd-*
bcbf86ec 7860 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 7861 when they are absent.
7862 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 7863
2bd61362 786419991118
7865 - Merged OpenBSD CVS changes
7866 - [scp.c] foregroundproc() in scp
7867 - [sshconnect.h] include fingerprint.h
bcbf86ec 7868 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 7869 changes.
0c16a097 7870 - [ssh.1] Spell my name right.
2bd61362 7871 - Added openssh.com info to README
7872
f095fcc7 787319991117
7874 - Merged OpenBSD CVS changes
7875 - [ChangeLog.Ylonen] noone needs this anymore
7876 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 7877 - [hostfile.c]
7878 in known_hosts key lookup the entry for the bits does not need
7879 to match, all the information is contained in n and e. This
7880 solves the problem with buggy servers announcing the wrong
f095fcc7 7881 modulus length. markus and me.
bcbf86ec 7882 - [serverloop.c]
7883 bugfix: check for space if child has terminated, from:
f095fcc7 7884 iedowse@maths.tcd.ie
7885 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
7886 [fingerprint.c fingerprint.h]
7887 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
7888 - [ssh-agent.1] typo
7889 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 7890 - [sshd.c]
f095fcc7 7891 force logging to stderr while loading private key file
7892 (lost while converting to new log-levels)
7893
4d195447 789419991116
7895 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
7896 - Merged OpenBSD CVS changes:
7897 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
7898 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
7899 the keysize of rsa-parameter 'n' is passed implizit,
7900 a few more checks and warnings about 'pretended' keysizes.
7901 - [cipher.c cipher.h packet.c packet.h sshd.c]
7902 remove support for cipher RC4
7903 - [ssh.c]
7904 a note for legay systems about secuity issues with permanently_set_uid(),
7905 the private hostkey and ptrace()
7906 - [sshconnect.c]
7907 more detailed messages about adding and checking hostkeys
7908
dad9a31e 790919991115
7910 - Merged OpenBSD CVS changes:
bcbf86ec 7911 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 7912 $DISPLAY, ok niels
7913 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 7914 modular.
dad9a31e 7915 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 7916 - Merged more OpenBSD CVS changes:
704b1659 7917 [auth-krb4.c]
7918 - disconnect if getpeername() fails
7919 - missing xfree(*client)
7920 [canohost.c]
7921 - disconnect if getpeername() fails
7922 - fix comment: we _do_ disconnect if ip-options are set
7923 [sshd.c]
7924 - disconnect if getpeername() fails
7925 - move checking of remote port to central place
7926 [auth-rhosts.c] move checking of remote port to central place
7927 [log-server.c] avoid extra fd per sshd, from millert@
7928 [readconf.c] print _all_ bad config-options in ssh(1), too
7929 [readconf.h] print _all_ bad config-options in ssh(1), too
7930 [ssh.c] print _all_ bad config-options in ssh(1), too
7931 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 7932 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 7933 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 7934 - Merged more Solaris compability from Marc G. Fournier
7935 <marc.fournier@acadiau.ca>
7936 - Wrote autoconf tests for __progname symbol
986a22ec 7937 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 7938 - Released 1.2pre12
7939
7940 - Another OpenBSD CVS update:
7941 - [ssh-keygen.1] fix .Xr
dad9a31e 7942
92da7197 794319991114
7944 - Solaris compilation fixes (still imcomplete)
7945
94f7bb9e 794619991113
dd092f97 7947 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7948 - Don't install config files if they already exist
7949 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 7950 - Removed redundant inclusions of config.h
e9c75a39 7951 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 7952 - Merged OpenBSD CVS changes:
7953 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 7954 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 7955 totalsize, ok niels,aaron
bcbf86ec 7956 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 7957 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 7958 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
7959 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 7960 - Tidied default config file some more
7961 - Revised Redhat initscript to fix bug: sshd (re)start would fail
7962 if executed from inside a ssh login.
94f7bb9e 7963
e35c1dc2 796419991112
7965 - Merged changes from OpenBSD CVS
7966 - [sshd.c] session_key_int may be zero
b4748e2f 7967 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 7968 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 7969 deraadt,millert
7970 - Brought default sshd_config more in line with OpenBSD's
547c9f30 7971 - Grab server in gnome-ssh-askpass (Debian bug #49872)
7972 - Released 1.2pre10
e35c1dc2 7973
8bc7973f 7974 - Added INSTALL documentation
6fa724bc 7975 - Merged yet more changes from OpenBSD CVS
7976 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
7977 [ssh.c ssh.h sshconnect.c sshd.c]
7978 make all access to options via 'extern Options options'
7979 and 'extern ServerOptions options' respectively;
7980 options are no longer passed as arguments:
7981 * make options handling more consistent
7982 * remove #include "readconf.h" from ssh.h
7983 * readconf.h is only included if necessary
7984 - [mpaux.c] clear temp buffer
7985 - [servconf.c] print _all_ bad options found in configfile
045672f9 7986 - Make ssh-askpass support optional through autoconf
59b0f0d4 7987 - Fix nasty division-by-zero error in scp.c
7988 - Released 1.2pre11
8bc7973f 7989
4cca272e 799019991111
7991 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 7992 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 7993 - Merged OpenBSD CVS changes:
7994 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7995 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7996 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 7997 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 7998 file transfers. Fix submitted to OpenBSD developers. Report and fix
7999 from Kees Cook <cook@cpoint.net>
6a17f9c2 8000 - Merged more OpenBSD CVS changes:
bcbf86ec 8001 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 8002 + krb-cleanup cleanup
8003 - [clientloop.c log-client.c log-server.c ]
8004 [readconf.c readconf.h servconf.c servconf.h ]
8005 [ssh.1 ssh.c ssh.h sshd.8]
8006 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
8007 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 8008 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
8009 allow session_key_int != sizeof(session_key)
8010 [this should fix the pre-assert-removal-core-files]
8011 - Updated default config file to use new LogLevel option and to improve
8012 readability
8013
f370266e 801419991110
67d68e3a 8015 - Merged several minor fixes:
f370266e 8016 - ssh-agent commandline parsing
8017 - RPM spec file now installs ssh setuid root
8018 - Makefile creates libdir
4cca272e 8019 - Merged beginnings of Solaris compability from Marc G. Fournier
8020 <marc.fournier@acadiau.ca>
f370266e 8021
d4f11b59 802219991109
8023 - Autodetection of SSL/Crypto library location via autoconf
8024 - Fixed location of ssh-askpass to follow autoconf
8025 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
8026 - Autodetection of RSAref library for US users
8027 - Minor doc updates
560557bb 8028 - Merged OpenBSD CVS changes:
8029 - [rsa.c] bugfix: use correct size for memset()
8030 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 8031 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 8032 - RPM build now creates subpackages
aa51e7cc 8033 - Released 1.2pre9
d4f11b59 8034
e1a9c08d 803519991108
8036 - Removed debian/ directory. This is now being maintained separately.
8037 - Added symlinks for slogin in RPM spec file
8038 - Fixed permissions on manpages in RPM spec file
8039 - Added references to required libraries in README file
8040 - Removed config.h.in from CVS
8041 - Removed pwdb support (better pluggable auth is provided by glibc)
8042 - Made PAM and requisite libdl optional
8043 - Removed lots of unnecessary checks from autoconf
8044 - Added support and autoconf test for openpty() function (Unix98 pty support)
8045 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
8046 - Added TODO file
8047 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
8048 - Added ssh-askpass program
8049 - Added ssh-askpass support to ssh-add.c
8050 - Create symlinks for slogin on install
8051 - Fix "distclean" target in makefile
8052 - Added example for ssh-agent to manpage
8053 - Added support for PAM_TEXT_INFO messages
8054 - Disable internal /etc/nologin support if PAM enabled
8055 - Merged latest OpenBSD CVS changes:
5bae4ab8 8056 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 8057 - [sshd.c] don't send fail-msg but disconnect if too many authentication
8058 failures
e1a9c08d 8059 - [sshd.c] remove unused argument. ok dugsong
8060 - [sshd.c] typo
8061 - [rsa.c] clear buffers used for encryption. ok: niels
8062 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 8063 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 8064 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 8065 - Released 1.2pre8
e1a9c08d 8066
3028328e 806719991102
8068 - Merged change from OpenBSD CVS
8069 - One-line cleanup in sshd.c
8070
474832c5 807119991030
8072 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 8073 - Merged latest updates for OpenBSD CVS:
8074 - channels.[ch] - remove broken x11 fix and document istate/ostate
8075 - ssh-agent.c - call setsid() regardless of argv[]
8076 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
8077 - Documentation cleanups
8078 - Renamed README -> README.Ylonen
8079 - Renamed README.openssh ->README
474832c5 8080
339660f6 808119991029
8082 - Renamed openssh* back to ssh* at request of Theo de Raadt
8083 - Incorporated latest changes from OpenBSD's CVS
8084 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
8085 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 8086 - Make distclean now removed configure script
8087 - Improved PAM logging
8088 - Added some debug() calls for PAM
4ecd19ea 8089 - Removed redundant subdirectories
bcbf86ec 8090 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 8091 building on Debian.
242588e6 8092 - Fixed off-by-one error in PAM env patch
8093 - Released 1.2pre6
339660f6 8094
5881cd60 809519991028
8096 - Further PAM enhancements.
8097 - Much cleaner
8098 - Now uses account and session modules for all logins.
8099 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
8100 - Build fixes
8101 - Autoconf
8102 - Change binary names to open*
8103 - Fixed autoconf script to detect PAM on RH6.1
8104 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 8105 - Released 1.2pre4
fca82d2e 8106
8107 - Imported latest OpenBSD CVS code
8108 - Updated README.openssh
93f04616 8109 - Released 1.2pre5
fca82d2e 8110
5881cd60 811119991027
8112 - Adapted PAM patch.
8113 - Released 1.0pre2
8114
8115 - Excised my buggy replacements for strlcpy and mkdtemp
8116 - Imported correct OpenBSD strlcpy and mkdtemp routines.
8117 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
8118 - Picked up correct version number from OpenBSD
8119 - Added sshd.pam PAM configuration file
8120 - Added sshd.init Redhat init script
8121 - Added openssh.spec RPM spec file
8122 - Released 1.2pre3
8123
812419991026
8125 - Fixed include paths of OpenSSL functions
8126 - Use OpenSSL MD5 routines
8127 - Imported RC4 code from nanocrypt
8128 - Wrote replacements for OpenBSD arc4random* functions
8129 - Wrote replacements for strlcpy and mkdtemp
8130 - Released 1.0pre1
0b202697 8131
8132$Id$
This page took 1.674376 seconds and 5 git commands to generate.