]> andersk Git - openssh.git/blame - ChangeLog
[configure.ac] Issue warning on --with-default-path=/some_path
[openssh.git] / ChangeLog
CommitLineData
230c7a8f 120020417
2 - (djm) Tell users to configure /dev/random support into OpenSSL in INSTALL
1a7220c2 3 - (djm) Fix .Nm in mdoc2man.pl from pspencer@fields.utoronto.ca
8d184c09 4 - (tim) [configure.ac] Issue warning on --with-default-path=/some_path
5 if LOGIN_CAP is enabled. Report & testing by Tuc <tuc@ttsg.com>
230c7a8f 6
9ae68cce 720020415
8 - (djm) Unbreak "make install". Fix from Darren Tucker <dtucker@zip.com.au>
4e51cc76 9 - (stevesk) bsd-cygwin_util.[ch] BSD license from Corinna Vinschen
1b06e75e 10 - (tim) [configure.ac] add tests for recvmsg and sendmsg.
11 [monitor_fdpass.c] add checks for HAVE_SENDMSG and HAVE_RECVMSG for
12 systems that HAVE_ACCRIGHTS_IN_MSGHDR but no recvmsg or sendmsg.
9ae68cce 13
f6e6303d 1420020414
15 - (djm) ssh-rand-helper improvements
16 - Add commandline debugging options
17 - Don't write binary data if stdout is a tty (use hex instead)
18 - Give it a manpage
cbe5b851 19 - (djm) Random number collection doc fixes from Ben
f6e6303d 20
12928e80 2120020413
22 - (djm) Add KrbV support patch from Simon Wilkinson <simon@sxw.org.uk>
23
40b74b3f 2420020412
25 - (stevesk) [auth-sia.[ch]] add BSD license from Chris Adams
f95c8ce8 26 - (tim) [configure.ac] add <sys/types.h> to msghdr tests. Change -L
27 to -h on testing for /bin being symbolic link
e2c9b9e3 28 - (bal) Mistaken in Cygwin scripts for ssh starting. Patch by
29 Corinna Vinschen <vinschen@redhat.com>
e75b61db 30 - (bal) disable privsep if no MAP_ANON. We can re-enable it
31 after the release when we can do more testing.
40b74b3f 32
65b91c76 3320020411
34 - (stevesk) [auth-sia.c] cleanup
7b0737a4 35 - (tim) [acconfig.h defines.h includes.h] put includes in includes.h and
36 defines in defines.h [rijndael.c openbsd-compat/fake-socket.h
37 openbsd-compat/inet_aton.c] include "includes.h" instead of "config.h"
38 ok stevesk@
65b91c76 39
ca8aba40 4020020410
f1af2dbf 41 - (stevesk) [configure.ac monitor.c] HAVE_SOCKETPAIR
ca8aba40 42 - (stevesk) [auth-sia.c] compile fix Chris Adams <cmadams@hiwaay.net>
d8ff54e6 43 - (bal) OpenBSD CVS Sync
44 - markus@cvs.openbsd.org 2002/04/10 08:21:47
45 [auth1.c compat.c compat.h]
46 strip '@' from username only for KerbV and known broken clients, bug #204
f14a5033 47 - markus@cvs.openbsd.org 2002/04/10 08:56:01
48 [version.h]
49 OpenSSH_3.2
50 - Added p1 to idenify Portable release version.
ca8aba40 51
46c8e0f6 5220020408
53 - (bal) Minor OpenSC updates. Fix up header locations and update
54 README.smartcard provided by Juha Yrjölä <jyrjola@cc.hut.fi>
55
7176df4f 5620020407
57 - (stevesk) HAVE_CONTROL_IN_MSGHDR; not used right now.
58 Future: we may want to test if fd passing works correctly.
84071420 59 - (stevesk) [monitor_fdpass.c] fatal() for UsePrivilegeSeparation=yes
60 and no fd passing support.
1e8f8c5b 61 - (stevesk) HAVE_MMAP and HAVE_SYS_MMAN_H and use them in
62 monitor_mm.c
a90419b8 63 - (stevesk) remove configure support for poll.h; it was removed
64 from sshd.c a long time ago.
9a0fbcb3 65 - (stevesk) --with-privsep-user; default sshd
1bf74eac 66 - (stevesk) wrap munmap() with HAVE_MMAP also.
7176df4f 67
b17d6a47 6820020406
69 - (djm) Typo in Suse SPEC file. Fix from Carsten Grohmann
70 <carsten.grohmann@dr-baldeweg.de>
23aa1237 71 - (bal) Added MAP_FAILED to allow AIX and Trusted HP to compile.
af2b3cd9 72 - (bal) OpenBSD CVS Sync
73 - djm@cvs.openbsd.org 2002/04/06 00:30:08
74 [sftp-client.c]
75 Fix occasional corruption on upload due to bad reuse of request id, spotted
76 by chombier@mac.com; ok markus@
39f9599a 77 - mouring@cvs.openbsd.org 2002/04/06 18:24:09
78 [scp.c]
79 Fixes potental double // within path.
80 http://bugzilla.mindrot.org/show_bug.cgi?id=76
5866adb0 81 - (bal) Slight update to OpenSC support. Better version checking. patch
82 by Juha Yrjölä <jyrjola@cc.hut.fi>
b5171f93 83 - (bal) Revered out of runtime IRIX detection of joblimits. Code is
84 incomplete.
419e4769 85 - (bal) Quiet down configure.ac if /bin/test does not exist.
14f35963 86 - (bal) We no longer use atexit()/xatexit()/on_exit()
b17d6a47 87
295c8801 8820020405
89 - (bal) Patch for OpenSC SmartCard library; ok markus@; patch by
90 Juha Yrjölä <jyrjola@cc.hut.fi>
91 - (bal) Minor documentation update to reflect smartcard library
92 support changes.
ab33e02a 93 - (bal) Too many <sys/queue.h> issues. Remove all workarounds and
94 using internal version only.
d4c6ddff 95 - (bal) OpenBSD CVS Sync
96 - stevesk@cvs.openbsd.org 2002/04/05 20:56:21
97 [sshd.8]
98 clarify sshrc some and handle X11UseLocalhost=yes; ok markus@
295c8801 99
fde58bd4 10020020404
101 - (stevesk) [auth-pam.c auth-pam.h auth-passwd.c auth-sia.c auth-sia.h
102 auth1.c auth2.c] PAM, OSF_SIA password auth cleanup; from djm.
bf03f2da 103 - (bal) OpenBSD CVS Sync
104 - markus@cvs.openbsd.org 2002/04/03 09:26:11
105 [cipher.c myproposal.h]
106 re-add rijndael-cbc@lysator.liu.se for MacSSH; ash@lab.poc.net
fde58bd4 107
ca7e8e1e 10820020402
109 - (bal) Hand Sync of scp.c (reverted to upstream code)
110 - deraadt@cvs.openbsd.org 2002/03/30 17:45:46
111 [scp.c]
112 stretch banners
c572a874 113 - (bal) CVS ID sync of uidswap.c
783dbbdc 114 - (bal) OpenBSD CVS Sync (now for the real sync)
115 - markus@cvs.openbsd.org 2002/03/27 22:21:45
116 [ssh-keygen.c]
117 try to import keys with extra trailing === (seen with ssh.com < 2.0.12)
49a34e84 118 - markus@cvs.openbsd.org 2002/03/28 15:34:51
119 [session.c]
120 do not call record_login twice (for use_privsep)
ffbf7323 121 - markus@cvs.openbsd.org 2002/03/29 18:59:32
122 [session.c session.h]
123 retrieve last login time before the pty is allocated, store per session
3bc822df 124 - stevesk@cvs.openbsd.org 2002/03/29 19:16:22
125 [sshd.8]
126 RSA key modulus size minimum 768; ok markus@
82b00264 127 - stevesk@cvs.openbsd.org 2002/03/29 19:18:33
128 [auth-rsa.c ssh-rsa.c ssh.h]
129 make RSA modulus minimum #define; ok markus@
8c38e88b 130 - markus@cvs.openbsd.org 2002/03/30 18:51:15
131 [monitor.c serverloop.c sftp-int.c sftp.c sshd.c]
132 check waitpid for EINTR; based on patch from peter@ifm.liu.se
92053302 133 - markus@cvs.openbsd.org 2002/04/01 22:02:16
134 [sftp-client.c]
135 20480 is an upper limit for older server
9c74a24d 136 - markus@cvs.openbsd.org 2002/04/01 22:07:17
137 [sftp-client.c]
138 fallback to stat if server does not support lstat
b745a2f2 139 - markus@cvs.openbsd.org 2002/04/02 11:49:39
140 [ssh-agent.c]
141 check $SHELL for -k and -d, too;
142 http://bugzilla.mindrot.org/show_bug.cgi?id=199
b69145c2 143 - markus@cvs.openbsd.org 2002/04/02 17:37:48
144 [sftp.c]
145 always call log_init()
c9336aed 146 - markus@cvs.openbsd.org 2002/04/02 20:11:38
147 [ssh-rsa.c]
148 ignore SSH_BUG_SIGBLOB for ssh-rsa; #187
c895376b 149 - (bal) mispelling in uidswap.c (portable only)
ca7e8e1e 150
8b314ec9 15120020401
152 - (stevesk) [monitor.c] PAM should work again; will *not* work with
153 UsePrivilegeSeparation=yes.
3906af0f 154 - (stevesk) [auth1.c] fix password auth for protocol 1 when
155 !USE_PAM && !HAVE_OSF_SIA; merge issue.
8b314ec9 156
267e920e 15720020331
158 - (tim) [configure.ac] use /bin/test -L to work around broken builtin on
159 Solaris 8
ef077e37 160 - (tim) [sshconnect2.c] change uint32_t to u_int32_t
267e920e 161
0461c355 16220020330
163 - (stevesk) [configure.ac] remove header check for sys/ttcompat.h
164 bug 167
165
dd466ff8 16620020327
167 - (bal) 'pw' should be 'authctxt->pw' in auth1.c spotted by
168 kent@lysator.liu.se
17f5e68a 169 - (bal) OpenBSD CVS Sync
170 - markus@cvs.openbsd.org 2002/03/26 11:34:49
171 [ssh.1 sshd.8]
172 update to recent drafts
5fb274c1 173 - markus@cvs.openbsd.org 2002/03/26 11:37:05
174 [ssh.c]
175 update Copyright
19f40184 176 - markus@cvs.openbsd.org 2002/03/26 15:23:40
177 [bufaux.c]
178 do not talk about packets in bufaux
7341fad9 179 - rees@cvs.openbsd.org 2002/03/26 18:46:59
180 [scard.c]
181 try_AUT0 in read_pubkey too, for those paranoid few who want to acl 'sh'
6c112aca 182 - markus@cvs.openbsd.org 2002/03/26 22:50:39
183 [channels.h]
184 CHANNEL_EFD_OUTPUT_ACTIVE is false for CHAN_CLOSE_RCVD, too
52103b10 185 - markus@cvs.openbsd.org 2002/03/26 23:13:03
186 [auth-rsa.c]
187 disallow RSA keys < 768 for protocol 1, too (rhosts-rsa and rsa auth)
76bf34f1 188 - markus@cvs.openbsd.org 2002/03/26 23:14:51
189 [kex.c]
190 generate a new cookie for each SSH2_MSG_KEXINIT message we send out
300e01c4 191 - mouring@cvs.openbsd.org 2002/03/27 11:45:42
192 [monitor.c]
193 monitor_allowed_key() returns int instead of pointer. ok markus@
194
eb4652f4 19520020325
196 - (stevesk) import OpenBSD <sys/tree.h> as "openbsd-compat/tree.h"
47c36e5b 197 - (bal) OpenBSD CVS Sync
198 - stevesk@cvs.openbsd.org 2002/03/23 20:57:26
199 [sshd.c]
200 setproctitle() after preauth child; ok markus@
d452ec1a 201 - markus@cvs.openbsd.org 2002/03/24 16:00:27
202 [serverloop.c]
203 remove unused debug
a49dfdec 204 - markus@cvs.openbsd.org 2002/03/24 16:01:13
205 [packet.c]
206 debug->debug3 for extra padding
5b0d7dc1 207 - stevesk@cvs.openbsd.org 2002/03/24 17:27:03
208 [kexgex.c]
209 typo; ok markus@
d4355079 210 - stevesk@cvs.openbsd.org 2002/03/24 17:53:16
211 [monitor_fdpass.c]
212 minor cleanup and more error checking; ok markus@
9fc0407d 213 - markus@cvs.openbsd.org 2002/03/24 18:05:29
214 [scard.c]
215 we need to figure out AUT0 for sc_private_encrypt, too
38c1c52a 216 - stevesk@cvs.openbsd.org 2002/03/24 23:20:00
217 [monitor.c]
218 remove "\n" from fatal()
159897f3 219 - markus@cvs.openbsd.org 2002/03/25 09:21:13
220 [auth-rsa.c]
221 return 0 (not NULL); tomh@po.crl.go.jp
6f33c8cd 222 - markus@cvs.openbsd.org 2002/03/25 09:25:06
223 [auth-rh-rsa.c]
224 rm bogus comment
0659cace 225 - markus@cvs.openbsd.org 2002/03/25 17:34:27
226 [scard.c scard.h ssh-agent.c ssh-keygen.c ssh.c]
227 change sc_get_key to sc_get_keys and hide smartcard details in scard.c
3074b20c 228 - stevesk@cvs.openbsd.org 2002/03/25 20:12:10
229 [monitor_mm.c monitor_wrap.c]
230 ssize_t args use "%ld" and cast to (long)
231 size_t args use "%lu" and cast to (u_long)
232 ok markus@ and thanks millert@
1c2deed1 233 - markus@cvs.openbsd.org 2002/03/25 21:04:02
234 [ssh.c]
235 simplify num_identity_files handling
d2296ed7 236 - markus@cvs.openbsd.org 2002/03/25 21:13:51
237 [channels.c channels.h compat.c compat.h nchan.c]
238 don't send stderr data after EOF, accept this from older known (broken)
239 sshd servers only, fixes http://bugzilla.mindrot.org/show_bug.cgi?id=179
8e4fd4a1 240 - stevesk@cvs.openbsd.org 2002/03/26 03:24:01
241 [monitor.h monitor_fdpass.h monitor_mm.h monitor_wrap.h]
242 $OpenBSD$
eb4652f4 243
1178e8db 24420020324
245 - (stevesk) [session.c] disable LOGIN_NEEDS_TERM until we are sure
246 it can be removed. only used on solaris. will no longer compile with
247 privsep shuffling.
248
6f34652e 24920020322
250 - (stevesk) HAVE_ACCRIGHTS_IN_MSGHDR configure support
7b18c353 251 - (stevesk) [monitor.c monitor_wrap.c] #ifdef HAVE_PW_CLASS_IN_PASSWD
c921ee00 252 - (stevesk) configure and cpp __FUNCTION__ gymnastics to handle nielsisms
dc90b259 253 - (stevesk) [monitor_fdpass.c] support for access rights style file
254 descriptor passing
f7ed12f1 255 - (stevesk) [auth2.c] merge cleanup/sync
cfadc43b 256 - (stevesk) [defines.h] hp-ux 11 has ancillary data style fd passing, but
257 is missing CMSG_LEN() and CMSG_SPACE() macros.
cc58061e 258 - (stevesk) [defines.h] #define MAP_ANON MAP_ANONYMOUS for HP-UX; other
259 platforms may need this--I'm not sure. mmap() issues will need to be
260 addressed further.
05976246 261 - (tim) [cipher.c] fix problem with OpenBSD sync
9242fa1b 262 - (stevesk) [LICENCE] OpenBSD sync
6f34652e 263
8627f3e0 26420020321
265 - (bal) OpenBSD CVS Sync
266 - itojun@cvs.openbsd.org 2002/03/08 06:10:16
267 [sftp-client.c]
268 printf type mismatch
bfa7f960 269 - itojun@cvs.openbsd.org 2002/03/11 03:18:49
270 [sftp-client.c]
271 correct type mismatches (u_int64_t != unsigned long long)
5fc7dbc9 272 - itojun@cvs.openbsd.org 2002/03/11 03:19:53
273 [sftp-client.c]
274 indent
150a5466 275 - markus@cvs.openbsd.org 2002/03/14 15:24:27
276 [sshconnect1.c]
277 don't trust size sent by (rogue) server; noted by s.esser@e-matters.de
4f08e98d 278 - markus@cvs.openbsd.org 2002/03/14 16:38:26
279 [sshd.c]
280 split out ssh1 session key decryption; ok provos@
46f1eece 281 - markus@cvs.openbsd.org 2002/03/14 16:56:33
282 [auth-rh-rsa.c auth-rsa.c auth.h]
283 split auth_rsa() for better readability and privsep; ok provos@
c390a3c8 284 - itojun@cvs.openbsd.org 2002/03/15 11:00:38
285 [auth.c]
286 fix file type checking (use S_ISREG). ok by markus
bcb68a8f 287 - markus@cvs.openbsd.org 2002/03/16 11:24:53
288 [compress.c]
289 skip inflateEnd if inflate fails; ok provos@
3e65880e 290 - markus@cvs.openbsd.org 2002/03/16 17:22:09
291 [auth-rh-rsa.c auth.h]
292 split auth_rhosts_rsa(), ok provos@
bb15f28b 293 - stevesk@cvs.openbsd.org 2002/03/16 17:41:25
294 [auth-krb5.c]
295 BSD license. from Daniel Kouril via Dug Song. ok markus@
443fa1cd 296 - provos@cvs.openbsd.org 2002/03/17 20:25:56
297 [auth.c auth.h auth1.c auth2.c]
298 getpwnamallow returns struct passwd * only if user valid; okay markus@
1b34c1b3 299 - provos@cvs.openbsd.org 2002/03/18 01:12:14
300 [auth.h auth1.c auth2.c sshd.c]
301 have the authentication functions return the authentication context
302 and then do_authenticated; okay millert@
9d0844e3 303 - dugsong@cvs.openbsd.org 2002/03/18 01:30:10
304 [auth-krb4.c]
305 set client to NULL after xfree(), from Rolf Braun
306 <rbraun+ssh@andrew.cmu.edu>
1836f69f 307 - provos@cvs.openbsd.org 2002/03/18 03:41:08
308 [auth.c session.c]
309 move auth_approval into getpwnamallow with help from millert@
bf8269a9 310 - markus@cvs.openbsd.org 2002/03/18 17:13:15
311 [cipher.c cipher.h]
312 export/import cipher states; needed by ssh-privsep
e050d348 313 - markus@cvs.openbsd.org 2002/03/18 17:16:38
314 [packet.c packet.h]
315 export/import cipher state, iv and ssh2 seqnr; needed by ssh-privsep
d0074658 316 - markus@cvs.openbsd.org 2002/03/18 17:23:31
317 [key.c key.h]
318 add key_demote() for ssh-privsep
b625ad75 319 - provos@cvs.openbsd.org 2002/03/18 17:25:29
320 [bufaux.c bufaux.h]
321 buffer_skip_string and extra sanity checking; needed by ssh-privsep
3d6fc2f8 322 - provos@cvs.openbsd.org 2002/03/18 17:31:54
323 [compress.c]
324 export compression streams for ssh-privsep
1853d1ef 325 - provos@cvs.openbsd.org 2002/03/18 17:50:31
326 [auth-bsdauth.c auth-options.c auth-rh-rsa.c auth-rsa.c auth-skey.c auth.h
327 auth1.c auth2-chall.c auth2.c kex.c kex.h kexdh.c kexgex.c servconf.c
328 session.h servconf.h serverloop.c session.c sshd.c]
329 integrate privilege separated openssh; its turned off by default for now.
330 work done by me and markus@
ce19ff48 331 - provos@cvs.openbsd.org 2002/03/18 17:53:08
332 [sshd.8]
333 credits for privsep
70aa9ff4 334 - provos@cvs.openbsd.org 2002/03/18 17:59:09
335 [sshd.8]
336 document UsePrivilegeSeparation
73fbf637 337 - stevesk@cvs.openbsd.org 2002/03/18 23:52:51
338 [servconf.c]
339 UnprivUser/UnprivGroup usable now--specify numeric user/group; ok
340 provos@
1c352e97 341 - stevesk@cvs.openbsd.org 2002/03/19 03:03:43
342 [pathnames.h servconf.c servconf.h sshd.c]
343 _PATH_PRIVSEP_CHROOT_DIR; ok provos@
fffbaee2 344 - stevesk@cvs.openbsd.org 2002/03/19 05:23:08
345 [sshd.8]
346 Banner has no default.
702b7dd8 347 - mpech@cvs.openbsd.org 2002/03/19 06:32:56
348 [sftp-int.c]
349 use xfree() after xstrdup().
350
351 markus@ ok
51aeb639 352 - markus@cvs.openbsd.org 2002/03/19 10:35:39
353 [auth-options.c auth.h session.c session.h sshd.c]
354 clean up prototypes
762715ce 355 - markus@cvs.openbsd.org 2002/03/19 10:49:35
356 [auth-krb5.c auth-rh-rsa.c auth.c cipher.c key.c misc.h packet.c session.c
357 sftp-client.c sftp-glob.h sftp.c ssh-add.c ssh.c sshconnect2.c sshd.c
358 ttymodes.c]
359 KNF whitespace
5f1f36b5 360 - markus@cvs.openbsd.org 2002/03/19 14:27:39
361 [auth.c auth1.c auth2.c]
362 make getpwnamallow() allways call pwcopy()
06bea668 363 - markus@cvs.openbsd.org 2002/03/19 15:31:47
364 [auth.c]
365 check for NULL; from provos@
2ea6de2b 366 - stevesk@cvs.openbsd.org 2002/03/20 19:12:25
367 [servconf.c servconf.h ssh.h sshd.c]
368 for unprivileged user, group do:
369 pw=getpwnam(SSH_PRIVSEP_USER); do_setusercontext(pw). ok provos@
256debd0 370 - stevesk@cvs.openbsd.org 2002/03/20 21:08:08
371 [sshd.c]
372 strerror() on chdir() fail; ok provos@
edfb66cb 373 - markus@cvs.openbsd.org 2002/03/21 10:21:20
374 [ssh-add.c]
375 ignore errors for nonexisting default keys in ssh-add,
376 fixes http://bugzilla.mindrot.org/show_bug.cgi?id=158
c53c54c2 377 - jakob@cvs.openbsd.org 2002/03/21 15:17:26
378 [clientloop.c ssh.1]
379 add built-in command line for adding new port forwardings on the fly.
380 based on a patch from brian wellington. ok markus@.
7649bbfe 381 - markus@cvs.openbsd.org 2002/03/21 16:38:06
382 [scard.c]
383 make compile w/ openssl 0.9.7
b9f62352 384 - markus@cvs.openbsd.org 2002/03/21 16:54:53
385 [scard.c scard.h ssh-keygen.c]
386 move key upload to scard.[ch]
387 - markus@cvs.openbsd.org 2002/03/21 16:57:15
388 [scard.c]
389 remove const
39ac8430 390 - markus@cvs.openbsd.org 2002/03/21 16:58:13
391 [clientloop.c]
392 remove unused
514b94dc 393 - rees@cvs.openbsd.org 2002/03/21 18:08:15
394 [scard.c]
395 In sc_put_key(), sc_reader_id should be id.
ce1ba33a 396 - markus@cvs.openbsd.org 2002/03/21 20:51:12
397 [sshd_config]
398 add privsep (off)
324bf712 399 - markus@cvs.openbsd.org 2002/03/21 21:23:34
400 [sshd.c]
401 add privsep_preauth() and remove 1 goto; ok provos@
86c4f63d 402 - rees@cvs.openbsd.org 2002/03/21 21:54:34
403 [scard.c scard.h ssh-keygen.c]
404 Add PIN-protection for secret key.
76139bd8 405 - rees@cvs.openbsd.org 2002/03/21 22:44:05
406 [authfd.c authfd.h ssh-add.c ssh-agent.c ssh.c]
407 Add PIN-protection for secret key.
ec9b7086 408 - markus@cvs.openbsd.org 2002/03/21 23:07:37
409 [clientloop.c]
410 remove unused, sync w/ cmdline patch in my tree.
ce1ba33a 411
81dadca3 41220020317
413 - (tim) [configure.ac] Assume path given with --with-pid-dir=PATH is wanted,
414 warn if directory does not exist. Put system directories in front of
415 PATH for finding entorpy commands.
43e41c2c 416 - (tim) [contrib/aix/buildbff.sh contrib/aix/inventory.sh] AIX package
417 build fixes. Patch by Darren Tucker <dtucker@zip.com.au>
418 [contrib/solaris/buildpkg.sh] add missing dirs to SYSTEM_DIR. Have
419 postinstall check for $piddir and add if necessary.
81dadca3 420
e4abf75b 42120020311
422 - (tim) [contrib/solaris/buildpkg.sh, contrib/solaris/README] Updated to
423 build on all platforms that support SVR4 style package tools. Now runs
424 from build dir. Parts are based on patches from Antonio Navarro, and
425 Darren Tucker.
426
fb8f3dc9 42720020308
a068d86f 428 - (djm) Revert bits of Markus' OpenSSL compat patch which was
429 accidentally committed.
430 - (djm) Add Markus' patch for compat wih OpenSSL < 0.9.6.
431 Known issue: Blowfish for SSH1 does not work
dc254471 432 - (stevesk) entropy.c: typo in debug message
633151a3 433 - (djm) ssh-keygen -i needs seeded RNG; report from markus@
fb8f3dc9 434
1854a55e 43520020307
436 - (djm) OpenBSD CVS Sync
437 - markus@cvs.openbsd.org 2002/03/06 00:20:54
438 [compat.c dh.c]
439 compat.c
83a9aa63 440 - markus@cvs.openbsd.org 2002/03/06 00:23:27
441 [compat.c dh.c]
442 undo
dbe426a1 443 - markus@cvs.openbsd.org 2002/03/06 00:24:39
444 [compat.c]
445 compat.c
86044b85 446 - markus@cvs.openbsd.org 2002/03/06 00:25:55
447 [version.h]
448 OpenSSH_3.1
01f8d3ee 449 - (djm) Update RPM spec files with new version number
4ca33cc5 450 - (bal) Updated INSTALL to reflect 0.9.6 OpenSSL requirement
5bbbc661 451 - (bal) Add in check for rpc/types.h since it is needed on
452 some platforms for INADDR_LOOPBACK. We should retest
453 SCO 3 to see if this fixes their problem also.
492a3893 454 - (bal) Test for IRIX JOBS support at runtime. Patch provided
455 by David Kaelbling <drk@sgi.com>
456
a88e3e36 45720020305
458 - stevesk@cvs.openbsd.org 2002/03/02 09:34:42
459 [LICENCE]
460 correct copyright dates for scp license; ok markus@
461
27f30efd 46220020304
463 - OpenBSD CVS Sync
464 - deraadt@cvs.openbsd.org 2002/02/26 18:52:32
465 [sftp.1]
466 Ic cannot have that many arguments; spotted by mouring@etoh.eviladmin.org
dc76d6ce 467 - mouring@cvs.openbsd.org 2002/02/26 19:04:37
468 [sftp.1]
469 > Ic cannot have that many arguments; spotted by mouring@etoh.eviladmin.org
470 Last Ic on the first line should not have a space between it and the final
471 comma.
7e35f994 472 - deraadt@cvs.openbsd.org 2002/02/26 19:06:43
473 [sftp.1]
474 no, look closely. the comma was highlighted. split .Ic even more
3c05447a 475 - stevesk@cvs.openbsd.org 2002/02/26 20:03:51
476 [misc.c]
477 use socklen_t
db518d9b 478 - stevesk@cvs.openbsd.org 2002/02/27 21:23:13
479 [canohost.c channels.c packet.c sshd.c]
480 remove unneeded casts in [gs]etsockopt(); ok markus@
714954dc 481 - markus@cvs.openbsd.org 2002/02/28 15:46:33
482 [authfile.c kex.c kexdh.c kexgex.c key.c ssh-dss.c]
483 add some const EVP_MD for openssl-0.9.7
cd9a7017 484 - stevesk@cvs.openbsd.org 2002/02/28 19:36:28
485 [auth.c match.c match.h]
486 delay hostname lookup until we see a ``@'' in DenyUsers and AllowUsers
487 for sshd -u0; ok markus@
ebb1bf1a 488 - stevesk@cvs.openbsd.org 2002/02/28 20:36:42
489 [sshd.8]
490 DenyUsers allows user@host pattern also
f464aad8 491 - stevesk@cvs.openbsd.org 2002/02/28 20:46:10
492 [sshd.8]
493 -u0 DNS for user@host
b334badd 494 - stevesk@cvs.openbsd.org 2002/02/28 20:56:00
495 [auth.c]
496 log user not allowed details, from dwd@bell-labs.com; ok markus@
6805fc56 497 - markus@cvs.openbsd.org 2002/03/01 13:12:10
498 [auth.c match.c match.h]
499 undo the 'delay hostname lookup' change
500 match.c must not use compress.c (via canonhost.c/packet.c)
501 thanks to wilfried@
fa1eb020 502 - markus@cvs.openbsd.org 2002/03/04 12:43:06
503 [auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
c92ec40b 504 - markus@cvs.openbsd.org 2002/03/04 13:10:46
505 [misc.c]
506 error-> debug, because O_NONBLOCK for /dev/null causes too many different
507 errnos; ok stevesk@, deraadt@
fa1eb020 508 unused include
93c3b6de 509 - stevesk@cvs.openbsd.org 2002/03/04 17:27:39
510 [auth-krb5.c auth-options.h auth.h authfd.h authfile.h bufaux.h buffer.h
511 channels.h cipher.h compat.h compress.h crc32.h deattack.c getput.h
512 groupaccess.c misc.c mpaux.h packet.h readconf.h rsa.h scard.h
513 servconf.h ssh-agent.c ssh.h ssh2.h sshpty.h sshtty.c ttymodes.h
514 uuencode.c xmalloc.h]
515 $OpenBSD$ and RCSID() cleanup: don't use RCSID() in .h files; add
516 missing RCSID() to .c files and remove dup /*$OpenBSD$*/ from .c
517 files. ok markus@
27452401 518 - stevesk@cvs.openbsd.org 2002/03/04 18:30:23
519 [ssh-keyscan.c]
520 handle connection close during read of protocol version string.
521 fixes erroneous "bad greeting". ok markus@
c77d2e56 522 - markus@cvs.openbsd.org 2002/03/04 19:37:58
523 [channels.c]
524 off by one; thanks to joost@pine.nl
ef817d21 525 - (bal) Added contrib/aix/ to support BFF package generation provided
526 by Darren Tucker <dtucker@zip.com.au>
ddceb1c8 52720020226
528 - (tim) Bug 12 [configure.ac] add sys/bitypes.h to int64_t tests
529 based on patch by mooney@dogbert.cc.ndsu.nodak.edu (Tim Mooney)
530 Bug 45 [configure.ac] modify skey test to work around conflict with autoconf
531 reported by nolan@naic.edu (Michael Nolan)
532 patch by Pekka Savola <pekkas@netcore.fi>
533 Bug 74 [configure.ac defines.h] add sig_atomic_t test
534 reported by dwd@bell-labs.com (Dave Dykstra)
535 Bug 102 [defines.h] UNICOS fixes. patch by wendyp@cray.com
536 [configure.ac Makefile.in] link libwrap only with sshd
537 based on patch by Maciej W. Rozycki <macro@ds2.pg.gda.pl>
538 Bug 123 link libpam only with sshd
539 reported by peak@argo.troja.mff.cuni.cz (Pavel Kankovsky)
540 [configure.ac defines.h] modify previous SCO3 fix to not break Solaris 7
541 [acconfig.h] remove unused HAVE_REGCOMP
98f2d9d5 542 [configure.ac] put back in search for prngd-socket
12e8eb8d 543 - (stevesk) openbsd-compat/base64.h: typo in comment
e6164c5e 544 - (bal) Update sshd_config CVSID
c12337d9 545 - (bal) OpenBSD CVS Sync
546 - markus@cvs.openbsd.org 2002/02/15 23:54:10
547 [auth-krb5.c]
548 krb5_get_err_text() does not like context==NULL; he@nordu.net via google;
549 ok provos@
2bae80e9 550 - markus@cvs.openbsd.org 2002/02/22 12:20:34
551 [log.c log.h ssh-keyscan.c]
552 overwrite fatal() in ssh-keyscan.c; fixes pr 2354; ok provos@
b967d870 553 - markus@cvs.openbsd.org 2002/02/23 17:59:02
554 [kex.c kexdh.c kexgex.c]
555 don't allow garbage after payload.
f6b1ba8f 556 - stevesk@cvs.openbsd.org 2002/02/24 16:09:52
557 [sshd.c]
558 use u_char* here; ok markus@
f60ace9f 559 - markus@cvs.openbsd.org 2002/02/24 16:57:19
560 [sftp-client.c]
561 early close(), missing free; ok stevesk@
a318bbf4 562 - markus@cvs.openbsd.org 2002/02/24 16:58:32
563 [packet.c]
564 make 'cp' unsigned and merge with 'ucp'; ok stevesk@
b117a4d3 565 - markus@cvs.openbsd.org 2002/02/24 18:31:09
566 [uuencode.c]
567 typo in comment
c66f9d0e 568 - markus@cvs.openbsd.org 2002/02/24 19:14:59
569 [auth2.c authfd.c authfd.h authfile.c kexdh.c kexgex.c key.c key.h
570 ssh-dss.c ssh-dss.h ssh-keygen.c ssh-rsa.c ssh-rsa.h sshconnect2.c]
571 signed vs. unsigned: make size arguments u_int, ok stevesk@
811a6342 572 - stevesk@cvs.openbsd.org 2002/02/24 19:59:42
573 [channels.c misc.c]
574 disable Nagle in connect_to() and channel_post_port_listener() (port
575 forwarding endpoints). the intention is to preserve the on-the-wire
576 appearance to applications at either end; the applications can then
577 enable TCP_NODELAY according to their requirements. ok markus@
21b30f38 578 - markus@cvs.openbsd.org 2002/02/25 16:33:27
579 [ssh-keygen.c sshconnect2.c uuencode.c uuencode.h]
580 more u_* fixes
bb2fbc98 581 - (bal) Imported missing fatal.c and fixed up Makefile.in
98f2d9d5 582 - (tim) [configure.ac] correction to Bug 123 fix
2d16d9a3 583 [configure.ac] correction to sig_atomic_t test
ddceb1c8 584
da522265 58520020225
586 - (bal) Last AIX patch. Moved aix_usrinfo() outside of do_setuserconext()
587 since we need more session information than provided by that function.
588
2ec3dbf6 58920020224
590 - (bal) Drop Session *s usage in ports-aix.[ch] and pass just what we
591 need to do the jobs (AIX still does not fully compile, but that is
592 coming).
4936fcee 593 - (bal) Part two.. Drop unused AIX header, fix up missing char *cp. All
594 that is left is handling aix_usrinfo().
f3837bc6 595 - (tim) [loginrec.c session.c sshlogin.c sshlogin.h] Bug 84
596 patch by wknox@mitre.org (William Knox).
597 [sshlogin.h] declare record_utmp_only for session.c
2ec3dbf6 598
8001948f 59920020221
2ec3dbf6 600 - (bal) Minor session.c fixup for cygwin. mispelt 'is_winnt' variable.
8001948f 601
241b0041 60220020219
603 - (djm) OpenBSD CVS Sync
604 - mpech@cvs.openbsd.org 2002/02/13 08:33:47
605 [ssh-keyscan.1]
606 When you give command examples and etc., in a manual page prefix them with: $ command
607 or
608 # command
399d1ea6 609 - markus@cvs.openbsd.org 2002/02/14 23:27:59
610 [channels.c]
611 increase the SSH v2 window size to 4 packets. comsumes a little
612 bit more memory for slow receivers but increases througput.
ea9700ba 613 - markus@cvs.openbsd.org 2002/02/14 23:28:00
614 [channels.h session.c ssh.c]
615 increase the SSH v2 window size to 4 packets. comsumes a little
616 bit more memory for slow receivers but increases througput.
3ee832e5 617 - markus@cvs.openbsd.org 2002/02/14 23:41:01
618 [authfile.c cipher.c cipher.h kex.c kex.h packet.c]
619 hide some more implementation details of cipher.[ch] and prepares for move
620 to EVP, ok deraadt@
2a55e100 621 - stevesk@cvs.openbsd.org 2002/02/16 14:53:37
622 [ssh-keygen.1]
623 -t required now for key generation
8d22d775 624 - stevesk@cvs.openbsd.org 2002/02/16 20:40:08
625 [ssh-keygen.c]
626 default to rsa keyfile path for non key generation operations where
627 keyfile not specified. fixes core dump in those cases. ok markus@
ef2839b9 628 - millert@cvs.openbsd.org 2002/02/16 21:27:53
629 [auth.h]
630 Part one of userland __P removal. Done with a simple regexp with
631 some minor hand editing to make comments line up correctly. Another
632 pass is forthcoming that handles the cases that could not be done
633 automatically.
d96be24d 634 - millert@cvs.openbsd.org 2002/02/17 19:42:32
635 [auth.h]
636 Manual cleanup of remaining userland __P use (excluding packages
637 maintained outside the tree)
70fc1609 638 - markus@cvs.openbsd.org 2002/02/18 13:05:32
639 [cipher.c cipher.h]
640 switch to EVP, ok djm@ deraadt@
4e30de66 641 - markus@cvs.openbsd.org 2002/02/18 17:55:20
642 [ssh.1]
643 -q: Fatal errors are _not_ displayed.
d9959c61 644 - deraadt@cvs.openbsd.org 2002/02/19 02:50:59
645 [sshd_config]
646 stategy is not an english word
90e70cfc 647 - (bal) Migrated IRIX jobs/projects/audit/etc code to
2cce09e7 648 openbsd-compat/port-irix.[ch] to improve readiblity of do_child()
90e70cfc 649 - (bal) Migrated AIX getuserattr and usrinfo code to
650 openbsd-compat/port-aix.[c] to improve readilbity of do_child() and
651 simplify our diffs against upstream source.
f7342052 652 - (bal) OpenBSD CVS Sync
653 - markus@cvs.openbsd.org 2002/02/15 23:11:26
654 [session.c]
655 split do_child(), ok mouring@
5dd82c23 656 - markus@cvs.openbsd.org 2002/02/16 00:51:44
657 [session.c]
658 typo
659 - (bal) CVS ID sync since the last two patches were merged mistakenly
241b0041 660
975956bb 66120020218
662 - (tim) newer config.guess from ftp://ftp.gnu.org/gnu/config/config.guess
663
0c43a2e7 66420020213
3b83c722 665 - (djm) Don't use system sys/queue.h on AIX. Report from
666 gert@greenie.muc.de
667 - (djm) Bug #114 - not starting PAM for SSH protocol 1 invalid users
0c43a2e7 668
66920020213
9d726f16 670 - (djm) OpenBSD CVS Sync
671 - markus@cvs.openbsd.org 2002/02/11 16:10:15
672 [kex.c]
673 restore kexinit handler if we reset the dispatcher, this unbreaks
674 rekeying s/kex_clear_dispatch/kex_reset_dispatch/
6b4b5e49 675 - markus@cvs.openbsd.org 2002/02/11 16:15:46
676 [sshconnect1.c]
677 include md5.h, not evp.h
44b1a8e5 678 - markus@cvs.openbsd.org 2002/02/11 16:17:55
679 [sshd.c]
680 do not complain about port > 1024 if rhosts-auth is disabled
436c347c 681 - markus@cvs.openbsd.org 2002/02/11 16:19:39
682 [sshd.c]
683 include md5.h not hmac.h
fa869228 684 - markus@cvs.openbsd.org 2002/02/11 16:21:42
685 [match.c]
686 support up to 40 algorithms per proposal
c25d3df7 687 - djm@cvs.openbsd.org 2002/02/12 12:32:27
688 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
689 Perform multiple overlapping read/write requests in file transfer. Mostly
690 done by Tobias Ringstrom <tori@ringstrom.mine.nu>; ok markus@
b2bab059 691 - djm@cvs.openbsd.org 2002/02/12 12:44:46
692 [sftp-client.c]
693 Let overlapped upload path handle servers which reorder ACKs. This may be
694 permitted by the protocol spec; ok markus@
cb476289 695 - markus@cvs.openbsd.org 2002/02/13 00:28:13
696 [sftp-server.c]
697 handle SSH2_FILEXFER_ATTR_SIZE in SSH2_FXP_(F)SETSTAT; ok djm@
b984f12e 698 - markus@cvs.openbsd.org 2002/02/13 00:39:15
699 [readpass.c]
700 readpass.c is not longer from UCB, since we now use readpassphrase(3)
22e6c827 701 - djm@cvs.openbsd.org 2002/02/13 00:59:23
702 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp.h]
703 [sftp-int.c sftp-int.h]
704 API cleanup and backwards compat for filexfer v.0 servers; ok markus@
1656cbed 705 - (djm) Sync openbsd-compat with OpenBSD CVS too
9d6b6505 706 - (djm) Bug #106: Add --without-rpath configure option. Patch from
707 Nicolas.Williams@ubsw.com
f7d5d67f 708 - (tim) [configure.ac, defines.h ] add rpc/rpc.h for INADDR_LOOPBACK
709 on SCO OSR3
9d726f16 710
2a8a6488 71120020210
712 - (djm) OpenBSD CVS Sync
713 - deraadt@cvs.openbsd.org 2002/02/09 17:37:34
714 [pathnames.h session.c ssh.1 sshd.8 sshd_config ssh-keyscan.1]
715 move ssh config files to /etc/ssh
716 - (djm) Adjust portable Makefile.in tnd ssh-rand-helper.c o match
af98ced9 717 - deraadt@cvs.openbsd.org 2002/02/10 01:07:05
718 [readconf.h sshd.8]
719 more /etc/ssh; openbsd@davidkrause.com
2a8a6488 720
980c9344 72120020208
722 - (djm) OpenBSD CVS Sync
723 - markus@cvs.openbsd.org 2002/02/04 12:15:25
724 [sshd.c]
725 add SYSLOG_FACILITY_NOT_SET = -1, SYSLOG_LEVEL_NOT_SET = -1,
726 fixes arm/netbsd; based on patch from bjh21@netbsd.org; ok djm@
4c646df4 727 - stevesk@cvs.openbsd.org 2002/02/04 20:41:16
728 [ssh-agent.1]
729 more sync for default ssh-add identities; ok markus@
375f867e 730 - djm@cvs.openbsd.org 2002/02/05 00:00:46
731 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
732 Add "-B" option to specify copy buffer length (default 32k); ok markus@
06ee33fb 733 - markus@cvs.openbsd.org 2002/02/05 14:32:55
734 [channels.c channels.h ssh.c]
735 merge channel_request() into channel_request_start()
7d5e8c46 736 - markus@cvs.openbsd.org 2002/02/06 14:22:42
737 [sftp.1]
738 sort options; ok mpech@, stevesk@
22be05a5 739 - mpech@cvs.openbsd.org 2002/02/06 14:27:23
740 [sftp.c]
741 sync usage() with manual.
5a4ae906 742 - markus@cvs.openbsd.org 2002/02/06 14:37:22
743 [session.c]
744 minor KNF
3a0d3d54 745 - markus@cvs.openbsd.org 2002/02/06 14:55:16
746 [channels.c clientloop.c serverloop.c ssh.c]
747 channel_new never returns NULL, mouring@; ok djm@
275a87f6 748 - markus@cvs.openbsd.org 2002/02/07 09:35:39
749 [ssh.c]
750 remove bogus comments
980c9344 751
bcc0381e 75220020205
983784a1 753 - (djm) Cleanup after sync:
754 - :%s/reverse_mapping_check/verify_reverse_mapping/g
bcc0381e 755 - (djm) OpenBSD CVS Sync
756 - stevesk@cvs.openbsd.org 2002/01/24 21:09:25
757 [channels.c misc.c misc.h packet.c]
758 add set_nodelay() to set TCP_NODELAY on a socket (prep for nagle tuning).
759 no nagle changes just yet; ok djm@ markus@
2ac91be1 760 - stevesk@cvs.openbsd.org 2002/01/24 21:13:23
761 [packet.c]
762 need misc.h for set_nodelay()
7d30579d 763 - markus@cvs.openbsd.org 2002/01/25 21:00:24
764 [sshconnect2.c]
765 unused include
087dea86 766 - markus@cvs.openbsd.org 2002/01/25 21:42:11
767 [ssh-dss.c ssh-rsa.c]
768 use static EVP_MAX_MD_SIZE buffers for EVP_DigestFinal; ok stevesk@
769 don't use evp_md->md_size, it's not public.
a209a158 770 - markus@cvs.openbsd.org 2002/01/25 22:07:40
771 [kex.c kexdh.c kexgex.c key.c mac.c]
772 use EVP_MD_size(evp_md) and not evp_md->md_size; ok steveks@
f9314d9a 773 - stevesk@cvs.openbsd.org 2002/01/26 16:44:22
774 [includes.h session.c]
775 revert code to add x11 localhost display authorization entry for
776 hostname/unix:d and uts.nodename/unix:d if nodename was different than
777 hostname. just add entry for unix:d instead. ok markus@
e6e573bd 778 - stevesk@cvs.openbsd.org 2002/01/27 14:57:46
779 [channels.c servconf.c servconf.h session.c sshd.8 sshd_config]
780 add X11UseLocalhost; ok markus@
75a624f0 781 - stevesk@cvs.openbsd.org 2002/01/27 18:08:17
782 [ssh.c]
783 handle simple case to identify FamilyLocal display; ok markus@
a2863956 784 - markus@cvs.openbsd.org 2002/01/29 14:27:57
785 [ssh-add.c]
786 exit 2 if no agent, exit 1 if list fails; debian#61078; ok djm@
bf4c5edc 787 - markus@cvs.openbsd.org 2002/01/29 14:32:03
788 [auth2.c auth.c auth-options.c auth-rhosts.c auth-rh-rsa.c canohost.c]
789 [servconf.c servconf.h session.c sshd.8 sshd_config]
790 s/ReverseMappingCheck/VerifyReverseMapping/ and avoid confusion;
791 ok stevesk@
8875ca97 792 - stevesk@cvs.openbsd.org 2002/01/29 16:29:02
793 [session.c]
794 limit subsystem length in log; ok markus@
8e3ce4dc 795 - markus@cvs.openbsd.org 2002/01/29 16:41:19
796 [ssh-add.1]
797 add DIAGNOSTICS; ok stevesk@
24932ee9 798 - markus@cvs.openbsd.org 2002/01/29 22:46:41
799 [session.c]
800 don't depend on servconf.c; ok djm@
16210ef7 801 - markus@cvs.openbsd.org 2002/01/29 23:50:37
802 [scp.1 ssh.1]
803 mention exit status; ok stevesk@
215ced77 804 - markus@cvs.openbsd.org 2002/01/31 13:35:11
805 [kexdh.c kexgex.c]
806 cross check announced key type and type from key blob
d01c63bb 807 - markus@cvs.openbsd.org 2002/01/31 15:00:05
808 [serverloop.c]
809 no need for WNOHANG; ok stevesk@
7899c98f 810 - markus@cvs.openbsd.org 2002/02/03 17:53:25
811 [auth1.c serverloop.c session.c session.h]
812 don't use channel_input_channel_request and callback
813 use new server_input_channel_req() instead:
814 server_input_channel_req does generic request parsing on server side
815 session_input_channel_req handles just session specific things now
816 ok djm@
8034b5cd 817 - markus@cvs.openbsd.org 2002/02/03 17:55:55
818 [channels.c channels.h]
819 remove unused channel_input_channel_request
05ca0898 820 - markus@cvs.openbsd.org 2002/02/03 17:58:21
821 [channels.c channels.h ssh.c]
822 generic callbacks are not really used, remove and
823 add a callback for msg of type SSH2_MSG_CHANNEL_OPEN_CONFIRMATION
824 ok djm@
0dbdc37c 825 - markus@cvs.openbsd.org 2002/02/03 17:59:23
826 [sshconnect2.c]
827 more cross checking if announced vs. used key type; ok stevesk@
3b5a1b05 828 - stevesk@cvs.openbsd.org 2002/02/03 22:35:57
829 [ssh.1 sshd.8]
830 some KeepAlive cleanup/clarify; ok markus@
49ebf326 831 - stevesk@cvs.openbsd.org 2002/02/03 23:22:59
832 [ssh-agent.1]
833 ssh-add also adds $HOME/.ssh/id_rsa and $HOME/.ssh/id_dsa now.
762f5ea2 834 - stevesk@cvs.openbsd.org 2002/02/04 00:53:39
835 [ssh-agent.c]
836 unneeded includes
67fa09f5 837 - markus@cvs.openbsd.org 2002/02/04 11:58:10
838 [auth2.c]
839 cross checking of announced vs actual pktype in pubkey/hostbaed auth;
840 ok stevesk@
5eaf8578 841 - markus@cvs.openbsd.org 2002/02/04 12:15:25
842 [log.c log.h readconf.c servconf.c]
843 add SYSLOG_FACILITY_NOT_SET = -1, SYSLOG_LEVEL_NOT_SET = -1,
844 fixes arm/netbsd; based on patch from bjh21@netbsd.org; ok djm@
a445d432 845 - stevesk@cvs.openbsd.org 2002/02/04 20:41:16
846 [ssh-add.1]
847 more sync for default ssh-add identities; ok markus@
a96fd7c2 848 - djm@cvs.openbsd.org 2002/02/04 21:53:12
849 [sftp.1 sftp.c]
850 Add "-P" option to directly connect to a local sftp-server. Should be
851 useful for regression testing; ok markus@
86e23f3e 852 - djm@cvs.openbsd.org 2002/02/05 00:00:46
853 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
854 Add "-B" option to specify copy buffer length (default 32k); ok markus@
bcc0381e 855
8d7324af 85620020130
857 - (djm) Delay PRNG seeding until we need it in ssh-keygen, from markus@
70e2f2f3 858 - (tim) [configure.ac] fix logic on when ssh-rand-helper is installed.
859 [sshd_config] put back in line that tells what PATH was compiled into sshd.
8d7324af 860
90bab5a8 86120020125
9b7fcaf0 862 - (djm) Don't grab Xserver or pointer by default. x11-ssh-askpass doesn't
863 and grabbing can cause deadlocks with kinput2.
90bab5a8 864
533845df 86520020124
866 - (stevesk) Makefile.in: bug #61; delete commented line for now.
867
906e811b 86820020123
869 - (djm) Fix non-standard shell syntax in autoconf. Patch from
870 Dave Dykstra <dwd@bell-labs.com>
846f83ab 871 - (stevesk) fix --with-zlib=
eb5d7ff6 872 - (djm) Use case statements in autoconf to clean up some tests
5b6c4ceb 873 - (bal) reverted out of 5/2001 change to atexit(). I assume I
874 did it to handle SonyOS. If that is the case than we will
875 do a special case for them.
906e811b 876
f1b0ecc3 87720020122
878 - (djm) autoconf hacking:
879 - We don't support --without-zlib currently, so don't allow it.
880 - Rework cryptographic random number support detection. We now detect
881 whether OpenSSL seeds itself. If it does, then we don't bother with
882 the ssh-rand-helper program. You can force the use of ssh-rand-helper
883 using the --with-rand-helper configure argument
884 - Simplify and clean up ssh-rand-helper configuration
9780116c 885 - Add OpenSSL sanity check: verify that header version matches version
886 reported by library
49d7ed32 887 - (djm) Fix some bugs I introduced into ssh-rand-helper yesterday
3dc93cd8 888 - OpenBSD CVS Sync
889 - djm@cvs.openbsd.org 2001/12/21 08:52:22
890 [ssh-keygen.1 ssh-keygen.c]
891 Remove default (rsa1) key type; ok markus@
f9654cd7 892 - djm@cvs.openbsd.org 2001/12/21 08:53:45
893 [readpass.c]
894 Avoid interruptable passphrase read; ok markus@
67656ffc 895 - djm@cvs.openbsd.org 2001/12/21 10:06:43
896 [ssh-add.1 ssh-add.c]
897 Try all standard key files (id_rsa, id_dsa, identity) when invoked with
898 no arguments; ok markus@
b0ce9259 899 - markus@cvs.openbsd.org 2001/12/21 12:17:33
900 [serverloop.c]
901 remove ifdef for USE_PIPES since fdin != fdout; ok djm@
0e0bba68 902 - deraadt@cvs.openbsd.org 2001/12/24 07:29:43
903 [ssh-add.c]
904 try all listed keys.. how did this get broken?
e13b4278 905 - markus@cvs.openbsd.org 2001/12/25 18:49:56
906 [key.c]
907 be more careful on allocation
45c49544 908 - markus@cvs.openbsd.org 2001/12/25 18:53:00
909 [auth1.c]
910 be more carefull on allocation
bb28e836 911 - markus@cvs.openbsd.org 2001/12/27 18:10:29
912 [ssh-keygen.c]
913 -t is only needed for key generation (unbreaks -i, -e, etc).
b775c6f2 914 - markus@cvs.openbsd.org 2001/12/27 18:22:16
915 [auth1.c authfile.c auth-rsa.c dh.c kexdh.c kexgex.c key.c rsa.c]
916 [scard.c ssh-agent.c sshconnect1.c sshd.c ssh-dss.c]
917 call fatal() for openssl allocation failures
135113a3 918 - stevesk@cvs.openbsd.org 2001/12/27 18:22:53
919 [sshd.8]
920 clarify -p; ok markus@
cf184a44 921 - markus@cvs.openbsd.org 2001/12/27 18:26:13
922 [authfile.c]
923 missing include
108d362e 924 - markus@cvs.openbsd.org 2001/12/27 19:37:23
925 [dh.c kexdh.c kexgex.c]
926 always use BN_clear_free instead of BN_free
dc421aa3 927 - markus@cvs.openbsd.org 2001/12/27 19:54:53
928 [auth1.c auth.h auth-rh-rsa.c]
929 auth_rhosts_rsa now accept generic keys.
95500969 930 - markus@cvs.openbsd.org 2001/12/27 20:39:58
931 [auth1.c auth-rsa.c channels.c clientloop.c packet.c packet.h]
932 [serverloop.c session.c ssh.c sshconnect1.c sshd.c ttymodes.c]
933 get rid of packet_integrity_check, use packet_done() instead.
3456d3c7 934 - markus@cvs.openbsd.org 2001/12/28 12:14:27
20b279e6 935 [auth1.c auth2.c auth2-chall.c auth-rsa.c channels.c clientloop.c]
936 [kex.c kexdh.c kexgex.c packet.c packet.h serverloop.c session.c]
937 [ssh.c sshconnect1.c sshconnect2.c sshd.c]
3456d3c7 938 s/packet_done/packet_check_eom/ (end-of-message); ok djm@
20b279e6 939 - markus@cvs.openbsd.org 2001/12/28 13:57:33
940 [auth1.c kexdh.c kexgex.c packet.c packet.h sshconnect1.c sshd.c]
941 packet_get_bignum* no longer returns a size
4ef6f649 942 - markus@cvs.openbsd.org 2001/12/28 14:13:13
943 [bufaux.c bufaux.h packet.c]
944 buffer_get_bignum: int -> void
54a5250f 945 - markus@cvs.openbsd.org 2001/12/28 14:50:54
946 [auth1.c auth-rsa.c channels.c dispatch.c kex.c kexdh.c kexgex.c]
947 [packet.c packet.h serverloop.c session.c ssh.c sshconnect1.c]
948 [sshconnect2.c sshd.c]
949 packet_read* no longer return the packet length, since it's not used.
7819b5c3 950 - markus@cvs.openbsd.org 2001/12/28 15:06:00
951 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
952 [dispatch.h kex.c kex.h serverloop.c ssh.c sshconnect2.c]
953 remove plen from the dispatch fn. it's no longer used.
60015649 954 - stevesk@cvs.openbsd.org 2001/12/28 22:37:48
955 [ssh.1 sshd.8]
956 document LogLevel DEBUG[123]; ok markus@
20905a8e 957 - stevesk@cvs.openbsd.org 2001/12/29 21:56:01
958 [authfile.c channels.c compress.c packet.c sftp-server.c]
959 [ssh-agent.c ssh-keygen.c]
960 remove unneeded casts and some char->u_char cleanup; ok markus@
6c79c353 961 - stevesk@cvs.openbsd.org 2002/01/03 04:11:08
962 [ssh_config]
963 grammar in comment
b4047251 964 - stevesk@cvs.openbsd.org 2002/01/04 17:59:17
965 [readconf.c servconf.c]
966 remove #ifdef _PATH_XAUTH/#endif; ok markus@
0f84fe37 967 - stevesk@cvs.openbsd.org 2002/01/04 18:14:16
968 [servconf.c sshd.8]
969 protocol 2 HostKey code default is now /etc/ssh_host_rsa_key and
970 /etc/ssh_host_dsa_key like we have in sshd_config. ok markus@
8341f420 971 - markus@cvs.openbsd.org 2002/01/05 10:43:40
972 [channels.c]
973 fix hanging x11 channels for rejected cookies (e.g.
974 XAUTHORITY=/dev/null xbiff) bug #36, based on patch from
975 djast@cs.toronto.edu
cb362b5e 976 - stevesk@cvs.openbsd.org 2002/01/05 21:51:56
977 [ssh.1 sshd.8]
978 some missing and misplaced periods
4ccb828d 979 - markus@cvs.openbsd.org 2002/01/09 13:49:27
980 [ssh-keygen.c]
981 append \n only for public keys
0c0738d5 982 - markus@cvs.openbsd.org 2002/01/09 17:16:00
983 [channels.c]
984 merge channel_pre_open_15/channel_pre_open_20; ok provos@
9c50edcf 985 - markus@cvs.openbsd.org 2002/01/09 17:26:35
986 [channels.c nchan.c]
987 replace buffer_consume(b, buffer_len(b)) with buffer_clear(b);
988 ok provos@
99416ceb 989 - markus@cvs.openbsd.org 2002/01/10 11:13:29
990 [serverloop.c]
991 skip client_alive_check until there are channels; ok beck@
3d209bbe 992 - markus@cvs.openbsd.org 2002/01/10 11:24:04
993 [clientloop.c]
994 handle SSH2_MSG_GLOBAL_REQUEST (just reply with failure); ok djm@
3c27606d 995 - markus@cvs.openbsd.org 2002/01/10 12:38:26
996 [nchan.c]
997 remove dead code (skip drain)
6d566d33 998 - markus@cvs.openbsd.org 2002/01/10 12:47:59
999 [nchan.c]
1000 more unused code (with channels.c:1.156)
5a5f4c37 1001 - markus@cvs.openbsd.org 2002/01/11 10:31:05
1002 [packet.c]
1003 handle received SSH2_MSG_UNIMPLEMENTED messages; ok djm@
781a02b8 1004 - markus@cvs.openbsd.org 2002/01/11 13:36:43
1005 [ssh2.h]
1006 add defines for msg type ranges
6367063f 1007 - markus@cvs.openbsd.org 2002/01/11 13:39:36
1008 [auth2.c dispatch.c dispatch.h kex.c]
1009 a single dispatch_protocol_error() that sends a message of
1010 type 'UNIMPLEMENTED'
1011 dispatch_range(): set handler for a ranges message types
1012 use dispatch_protocol_ignore() for authentication requests after
1013 successful authentication (the drafts requirement).
1014 serverloop/clientloop now send a 'UNIMPLEMENTED' message instead
1015 of exiting.
70499440 1016 - markus@cvs.openbsd.org 2002/01/11 20:14:11
1017 [auth2-chall.c auth-skey.c]
1018 use strlcpy not strlcat; mouring@
a62ebe1f 1019 - markus@cvs.openbsd.org 2002/01/11 23:02:18
1020 [readpass.c]
1021 use _PATH_TTY
bd2d2ac4 1022 - markus@cvs.openbsd.org 2002/01/11 23:02:51
1023 [auth2-chall.c]
1024 use snprintf; mouring@
7ef24c8c 1025 - markus@cvs.openbsd.org 2002/01/11 23:26:30
1026 [auth-skey.c]
1027 use snprintf; mouring@
68a7e648 1028 - markus@cvs.openbsd.org 2002/01/12 13:10:29
1029 [auth-skey.c]
1030 undo local change
95f0a918 1031 - provos@cvs.openbsd.org 2002/01/13 17:27:07
1032 [ssh-agent.c]
1033 change to use queue.h macros; okay markus@
3469eac4 1034 - markus@cvs.openbsd.org 2002/01/13 17:57:37
1035 [auth2.c auth2-chall.c compat.c sshconnect2.c sshd.c]
1036 use buffer API and avoid static strings of fixed size;
1037 ok provos@/mouring@
368e9dfc 1038 - markus@cvs.openbsd.org 2002/01/13 21:31:20
1039 [channels.h nchan.c]
1040 add chan_set_[io]state(), order states, state is now an u_int,
1041 simplifies debugging messages; ok provos@
3057c23b 1042 - markus@cvs.openbsd.org 2002/01/14 13:22:35
1043 [nchan.c]
1044 chan_send_oclose1() no longer calls chan_shutdown_write(); ok provos@
1045 - markus@cvs.openbsd.org 2002/01/14 13:34:07
1046 [nchan.c]
1047 merge chan_[io]buf_empty[12]; ok provos@
668a91b7 1048 - markus@cvs.openbsd.org 2002/01/14 13:40:10
1049 [nchan.c]
1050 correct fn names for ssh2, do not switch from closed to closed;
1051 ok provos@
3c9f1ecd 1052 - markus@cvs.openbsd.org 2002/01/14 13:41:13
1053 [nchan.c]
1054 remove duplicated code; ok provos@
70bef40e 1055 - markus@cvs.openbsd.org 2002/01/14 13:55:55
1056 [channels.c channels.h nchan.c]
1057 remove function pointers for events, remove chan_init*; ok provos@
8ab5f6b2 1058 - markus@cvs.openbsd.org 2002/01/14 13:57:03
1059 [channels.h nchan.c]
1060 (c) 2002
5641aefa 1061 - markus@cvs.openbsd.org 2002/01/16 13:17:51
1062 [channels.c channels.h serverloop.c ssh.c]
1063 wrapper for channel_setup_fwd_listener
ac10636f 1064 - stevesk@cvs.openbsd.org 2002/01/16 17:40:23
1065 [sshd_config]
1066 The stategy now used for options in the default sshd_config shipped
1067 with OpenSSH is to specify options with their default value where
1068 possible, but leave them commented. Uncommented options change a
1069 default value. Subsystem is currently the only default option
1070 changed. ok markus@
cf5a07a8 1071 - stevesk@cvs.openbsd.org 2002/01/16 17:42:33
1072 [ssh.1]
1073 correct defaults for -i/IdentityFile; ok markus@
1bbbc136 1074 - stevesk@cvs.openbsd.org 2002/01/16 17:55:33
1075 [ssh_config]
1076 correct some commented defaults. add Ciphers default. ok markus@
4267abfd 1077 - stevesk@cvs.openbsd.org 2002/01/17 04:27:37
1078 [log.c]
1079 casts to silence enum type warnings for bugzilla bug 37; ok markus@
ba218fbe 1080 - stevesk@cvs.openbsd.org 2002/01/18 17:14:16
1081 [sshd.8]
1082 correct Ciphers default; paola.mannaro@ubs.com
e6207598 1083 - stevesk@cvs.openbsd.org 2002/01/18 18:14:17
1084 [authfd.c bufaux.c buffer.c cipher.c packet.c ssh-agent.c ssh-keygen.c]
1085 unneeded cast cleanup; ok markus@
dfafef8f 1086 - stevesk@cvs.openbsd.org 2002/01/18 20:46:34
1087 [sshd.8]
1088 clarify Allow(Groups|Users) and Deny(Groups|Users); suggestion from
1089 allard@oceanpark.com; ok markus@
616a6b93 1090 - markus@cvs.openbsd.org 2002/01/21 15:13:51
1091 [sshconnect.c]
1092 use read_passphrase+ECHO in confirm(), allows use of ssh-askpass
1093 for hostkey confirm.
55f9eebd 1094 - markus@cvs.openbsd.org 2002/01/21 22:30:12
1095 [cipher.c compat.c myproposal.h]
1096 remove "rijndael-*", just use "aes-" since this how rijndael is called
1097 in the drafts; ok stevesk@
32e7d71f 1098 - markus@cvs.openbsd.org 2002/01/21 23:27:10
1099 [channels.c nchan.c]
1100 cleanup channels faster if the are empty and we are in drain-state;
1101 ok deraadt@
3a454b6a 1102 - stevesk@cvs.openbsd.org 2002/01/22 02:52:41
1103 [servconf.c]
1104 typo in error message; from djast@cs.toronto.edu
4ca007b2 1105 - (djm) Make auth2-pam.c compile again after dispatch.h and packet.h
1106 changes
507c4f2e 1107 - (djm) Recent Glibc includes an incompatible sys/queue.h. Treat it as
1108 bogus in configure
187cd1fa 1109 - (djm) Use local sys/queue.h if necessary in ssh-agent.c
f1b0ecc3 1110
40f64e6f 111120020121
1112 - (djm) Rework ssh-rand-helper:
1113 - Reduce quantity of ifdef code, in preparation for ssh_rand_conf
1114 - Always seed from system calls, even when doing PRNGd seeding
1115 - Tidy and comment #define knobs
1116 - Remove unused facility for multiple runs through command list
1117 - KNF, cleanup, update copyright
1118
088cdc23 111920020114
1120 - (djm) Bug #50 - make autoconf entropy path checks more robust
1121
760b35a6 112220020108
1123 - (djm) Merge Cygwin copy_environment with do_pam_environment, removing
1124 fixed env var size limit in the process. Report from Corinna Vinschen
1125 <vinschen@redhat.com>
5cbceb3f 1126 - (stevesk) defines.h: use "/var/spool/sockets/X11/%u" for HP-UX. does
1127 not depend on transition links. from Lutz Jaenicke.
760b35a6 1128
1d2a4613 112920020106
1130 - (stevesk) defines.h: determine _PATH_UNIX_X; currently "/tmp/.X11-unix/X%u"
1131 for all platforms except HP-UX, which is "/usr/spool/sockets/X11/%u".
1132
d93656c9 113320020105
1134 - (bal) NCR requies use_pipes to operate correctly.
29525240 1135 - (stevesk) fix spurious ; from NCR change.
d93656c9 1136
554e28b2 113720020103
1138 - (djm) Use bigcrypt() on systems with SCO_PROTECTED_PW. Patch from
1139 Roger Cornelius <rac@tenzing.org>
1140
e9571a2c 114120011229
1142 - (djm) Apply Cygwin pointer deref fix from Corinna Vinschen
1143 <vinschen@redhat.com> Could be abused to guess valid usernames
929fb284 1144 - (djm) Typo in contrib/cygwin/README Fix from Corinna Vinschen
1145 <vinschen@redhat.com>
e9571a2c 1146
760edf28 114720011228
1148 - (djm) Remove recommendation to use GNU make, we should support most
1149 make programs.
1150
7bec72bc 115120011225
1152 - (stevesk) [Makefile.in ssh-rand-helper.c]
1153 portable lib and __progname support for ssh-rand-helper; ok djm@
1154
b8291fa0 115520011223
1156 - (bal) Removed contrib/chroot.diff and noted in contrib/README that it
1157 was not being maintained.
1158
46058ce2 115920011222
1160 - (djm) Ignore fix & patchlevel in OpenSSL version check. Patch from
1161 solar@openwall.com
1162 - (djm) Rework entropy code. If the OpenSSL PRNG is has not been
1163 internally seeded, execute a subprogram "ssh-rand-helper" to obtain
1164 some entropy for us. Rewrite the old in-process entropy collecter as
1165 an example ssh-rand-helper.
1166 - (djm) Always perform ssh_prng_cmds path lookups in configure, even if
1167 we don't end up using ssh_prng_cmds (so we always get a valid file)
1168
5fb9865a 116920011221
1170 - (djm) Add option to gnome-ssh-askpass to stop it from grabbing the X
1171 server. I have found this necessary to avoid server hangs with X input
1172 extensions (e.g. kinput2). Enable by setting the environment variable
1173 "GNOME_SSH_ASKPASS_NOGRAB"
805e659f 1174 - OpenBSD CVS Sync
1175 - stevesk@cvs.openbsd.org 2001/12/08 17:49:28
1176 [channels.c pathnames.h]
1177 use only one path to X11 UNIX domain socket vs. an array of paths
1178 to try. report from djast@cs.toronto.edu. ok markus@
2f293d43 1179 - markus@cvs.openbsd.org 2001/12/09 18:45:56
1180 [auth2.c auth2-chall.c auth.h]
1181 add auth2_challenge_stop(), simplifies cleanup of kbd-int sessions,
1182 fixes memleak.
5e8948af 1183 - stevesk@cvs.openbsd.org 2001/12/10 16:45:04
1184 [sshd.c]
1185 possible fd leak on error; ok markus@
cdc95d6e 1186 - markus@cvs.openbsd.org 2001/12/10 20:34:31
1187 [ssh-keyscan.c]
1188 check that server supports v1 for -t rsa1, report from wirth@dfki.de
fb396518 1189 - jakob@cvs.openbsd.org 2001/12/18 10:04:21
1190 [auth.h hostfile.c hostfile.h]
1191 remove auth_rsa_read_key, make hostfile_ready_key non static; ok markus@
306feb91 1192 - jakob@cvs.openbsd.org 2001/12/18 10:05:15
1193 [auth2.c]
1194 log fingerprint on successful public key authentication; ok markus@
46df736f 1195 - jakob@cvs.openbsd.org 2001/12/18 10:06:24
1196 [auth-rsa.c]
1197 log fingerprint on successful public key authentication, simplify
1198 usage of key structs; ok markus@
184eed6a 1199 - deraadt@cvs.openbsd.org 2001/12/19 07:18:56
1200 [auth1.c auth2.c auth2-chall.c auth-bsdauth.c auth.c authfile.c auth.h]
1201 [auth-krb4.c auth-rhosts.c auth-skey.c bufaux.c canohost.c channels.c]
1202 [cipher.c clientloop.c compat.c compress.c deattack.c key.c log.c mac.c]
1203 [match.c misc.c nchan.c packet.c readconf.c rijndael.c rijndael.h scard.c]
1204 [servconf.c servconf.h serverloop.c session.c sftp.c sftp-client.c]
1205 [sftp-glob.c sftp-int.c sftp-server.c ssh-add.c ssh-agent.c ssh.c]
1206 [sshconnect1.c sshconnect2.c sshconnect.c sshd.8 sshd.c sshd_config]
1207 [ssh-keygen.c sshlogin.c sshpty.c sshtty.c ttymodes.c uidswap.c]
1208 basic KNF done while i was looking for something else
a10be357 1209 - markus@cvs.openbsd.org 2001/12/19 16:09:39
1210 [serverloop.c]
1211 fix race between SIGCHLD and select with an additional pipe. writing
1212 to the pipe on SIGCHLD wakes up select(). using pselect() is not
1213 portable and siglongjmp() ugly. W. R. Stevens suggests similar solution.
1214 initial idea by pmenage@ensim.com; ok deraadt@, djm@
6c0fa2b1 1215 - stevesk@cvs.openbsd.org 2001/12/19 17:16:13
1216 [authfile.c bufaux.c bufaux.h buffer.c buffer.h packet.c packet.h ssh.c]
1217 change the buffer/packet interface to use void* vs. char*; ok markus@
ac151b18 1218 - markus@cvs.openbsd.org 2001/12/20 16:37:29
1219 [channels.c channels.h session.c]
1220 setup x11 listen socket for just one connect if the client requests so.
1221 (v2 only, but the openssh client does not support this feature).
24ca6821 1222 - djm@cvs.openbsd.org 2001/12/20 22:50:24
1223 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
1224 [dispatch.h kex.c kex.h packet.c packet.h serverloop.c ssh.c]
1225 [sshconnect2.c]
1226 Conformance fix: we should send failing packet sequence number when
1227 responding with a SSH_MSG_UNIMPLEMENTED message. Spotted by
1228 yakk@yakk.dot.net; ok markus@
5fb9865a 1229
c9d0ad9b 123020011219
1231 - (stevesk) OpenBSD CVS sync X11 localhost display
1232 - stevesk@cvs.openbsd.org 2001/11/29 14:10:51
1233 [channels.h channels.c session.c]
1234 sshd X11 fake server will now listen on localhost by default:
1235 $ echo $DISPLAY
1236 localhost:12.0
1237 $ netstat -an|grep 6012
1238 tcp 0 0 127.0.0.1.6012 *.* LISTEN
1239 tcp6 0 0 ::1.6012 *.* LISTEN
1240 sshd_config gatewayports=yes can be used to revert back to the old
1241 behavior. will control this with another option later. ok markus@
1242 - stevesk@cvs.openbsd.org 2001/12/19 08:43:11
1243 [includes.h session.c]
1244 handle utsname.nodename case for FamilyLocal X authorization; ok markus@
1245
3f3ac025 124620011207
1247 - (bal) PCRE no longer required. Banished from the source along with
1248 fake-regex.h
c20f63d3 1249 - (bal) OpenBSD CVS Sync
1250 - stevesk@cvs.openbsd.org 2001/12/06 18:02:32
1251 [channels.c sshconnect.c]
1252 shutdown(sock, SHUT_RDWR) not needed here; ok markus@
74860245 1253 - stevesk@cvs.openbsd.org 2001/12/06 18:09:23
1254 [channels.c session.c]
1255 strncpy->strlcpy. remaining strncpy's are necessary. ok markus@
d24631c9 1256 - stevesk@cvs.openbsd.org 2001/12/06 18:20:32
1257 [channels.c]
1258 disable nagle for X11 fake server and client TCPs. from netbsd.
1259 ok markus@
3f3ac025 1260
126120011206
6056eb35 1262 - (bal) OpenBSD CVS Sync
1263 - deraadt@cvs.openbsd.org 2001/11/14 20:45:08
1264 [sshd.c]
1265 errno saving wrapping in a signal handler
0408c978 1266 - markus@cvs.openbsd.org 2001/11/16 12:46:13
1267 [ssh-keyscan.c]
1268 handle empty lines instead of dumping core; report from sha@sha-1.net
17a3011c 1269 - stevesk@cvs.openbsd.org 2001/11/17 19:14:34
1270 [auth2.c auth.c readconf.c servconf.c ssh-agent.c ssh-keygen.c]
1271 enum/int type cleanup where it made sense to do so; ok markus@
7ace8c3b 1272 - markus@cvs.openbsd.org 2001/11/19 11:20:21
1273 [sshd.c]
1274 fd leak on HUP; ok stevesk@
8666316a 1275 - stevesk@cvs.openbsd.org 2001/11/19 18:40:46
1276 [ssh-agent.1]
1277 clarify/state that private keys are not exposed to clients using the
1278 agent; ok markus@
44c2ab73 1279 - mpech@cvs.openbsd.org 2001/11/19 19:02:16
1280 [deattack.c radix.c]
1281 kill more registers
1282 millert@ ok
2f98d223 1283 - markus@cvs.openbsd.org 2001/11/21 15:51:24
1284 [key.c]
1285 mem leak
c840d0ad 1286 - stevesk@cvs.openbsd.org 2001/11/21 18:49:14
1287 [ssh-keygen.1]
1288 more on passphrase construction; ok markus@
f48e63c8 1289 - stevesk@cvs.openbsd.org 2001/11/22 05:27:29
1290 [ssh-keyscan.c]
1291 don't use "\n" in fatal()
7a934d1b 1292 - markus@cvs.openbsd.org 2001/11/22 12:34:22
1293 [clientloop.c serverloop.c sshd.c]
1294 volatile sig_atomic_t
58d94604 1295 - stevesk@cvs.openbsd.org 2001/11/29 19:06:39
1296 [channels.h]
1297 remove dead function prototype; ok markus@
2975f58d 1298 - markus@cvs.openbsd.org 2001/11/29 22:08:48
1299 [auth-rsa.c]
1300 fix protocol error: send 'failed' message instead of a 2nd challenge
1301 (happens if the same key is in authorized_keys twice).
1302 reported Ralf_Meister@genua.de; ok djm@
b48eeb07 1303 - stevesk@cvs.openbsd.org 2001/11/30 20:39:28
1304 [ssh.c]
1305 sscanf() length dependencies are clearer now; can also shrink proto
1306 and data if desired, but i have not done that. ok markus@
2548961d 1307 - markus@cvs.openbsd.org 2001/12/01 21:41:48
1308 [session.c sshd.8]
1309 don't pass user defined variables to /usr/bin/login
947b64c7 1310 - deraadt@cvs.openbsd.org 2001/12/02 02:08:32
1311 [sftp-common.c]
1312 zap };
010f9726 1313 - itojun@cvs.openbsd.org 2001/12/05 03:50:01
1314 [clientloop.c serverloop.c sshd.c]
1315 deal with LP64 printf issue with sig_atomic_t. from thorpej
d5bb9418 1316 - itojun@cvs.openbsd.org 2001/12/05 03:56:39
1317 [auth1.c auth2.c canohost.c channels.c deattack.c packet.c scp.c
1318 sshconnect2.c]
1319 make it compile with more strict prototype checking
6aacefa7 1320 - deraadt@cvs.openbsd.org 2001/12/05 10:06:12
1321 [authfd.c authfile.c bufaux.c channels.c compat.c kex.c kexgex.c
1322 key.c misc.c packet.c servconf.c ssh-agent.c sshconnect2.c
1323 sshconnect.c sshd.c ssh-dss.c ssh-keygen.c ssh-rsa.c]
1324 minor KNF
663ebb32 1325 - markus@cvs.openbsd.org 2001/12/05 15:04:48
1326 [version.h]
1327 post 3.0.2
6a92533a 1328 - markus@cvs.openbsd.org 2001/12/05 16:54:51
1329 [compat.c match.c match.h]
1330 make theo and djm happy: bye bye regexp
2717fa0f 1331 - markus@cvs.openbsd.org 2001/12/06 13:30:06
1332 [servconf.c servconf.h sshd.8 sshd.c]
1333 add -o to sshd, too. ok deraadt@
1334 - (bal) Minor white space fix up in servconf.c
6056eb35 1335
ffb8d130 133620011126
1337 - (tim) [contrib/cygwin/README, openbsd-compat/bsd-cygwin_util.c,
1338 openbsd-compat/bsd-cygwin_util.h, openbsd-compat/daemon.c]
1339 Allow SSHD to install as service under WIndows 9x/Me
1340 [configure.ac] Fix to allow linking against PCRE on Cygwin
1341 Patches by Corinna Vinschen <vinschen@redhat.com>
1342
20716479 134320011115
1344 - (djm) Fix IPv4 default in ssh-keyscan. Spotted by Dan Astoorian
1345 <djast@cs.toronto.edu> Fix from markus@
e41f14ae 1346 - (djm) Release 3.0.1p1
20716479 1347
9aba5a4d 134820011113
1349 - (djm) Fix early (and double) free of remote user when using Kerberos.
1350 Patch from Simon Wilkinson <simon@sxw.org.uk>
19e810f6 1351 - (djm) AIX login{success,failed} changes. Move loginsuccess call to
1352 do_authenticated. Call loginfailed for protocol 2 failures > MAX like
1353 we do for protocol 1. Reports from Ralf Wenk <wera0003@fh-karlsruhe.de>,
1354 K.Wolkersdorfer@fz-juelich.de and others
ede8cea6 1355 - (djm) OpenBSD CVS Sync
1356 - dugsong@cvs.openbsd.org 2001/11/11 18:47:10
1357 [auth-krb5.c]
1358 fix krb5 authorization check. found by <jhawk@MIT.EDU>. from
1359 art@, deraadt@ ok
b0248360 1360 - markus@cvs.openbsd.org 2001/11/12 11:17:07
1361 [servconf.c]
1362 enable authorized_keys2 again. tested by fries@
0bbf2240 1363 - markus@cvs.openbsd.org 2001/11/13 02:03:57
1364 [version.h]
1365 enter 3.0.1
86b164b3 1366 - (djm) Bump RPM package versions
9aba5a4d 1367
3e4e3bc8 136820011112
1369 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
d36ae718 1370 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
9ae3f727 1371 - OpenBSD CVS Sync
1372 - markus@cvs.openbsd.org 2001/10/24 08:41:41
1373 [sshd.c]
1374 mention remote port in debug message
f103187f 1375 - markus@cvs.openbsd.org 2001/10/24 08:41:20
1376 [ssh.c]
1377 remove unused
67b75437 1378 - markus@cvs.openbsd.org 2001/10/24 08:51:35
1379 [clientloop.c ssh.c]
1380 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
c6940381 1381 - markus@cvs.openbsd.org 2001/10/24 19:57:40
1382 [clientloop.c]
1383 make ~& (backgrounding) work again for proto v1; add support ~& for v2, too
f564d016 1384 - markus@cvs.openbsd.org 2001/10/25 21:14:32
1385 [ssh-keygen.1 ssh-keygen.c]
1386 better docu for fingerprinting, ok deraadt@
e8d59b4d 1387 - markus@cvs.openbsd.org 2001/10/29 19:27:15
1388 [sshconnect2.c]
1389 hostbased: check for client hostkey before building chost
03cf595c 1390 - markus@cvs.openbsd.org 2001/10/30 20:29:09
1391 [ssh.1]
1392 ssh.1
b4b701be 1393 - markus@cvs.openbsd.org 2001/11/07 16:03:17
1394 [packet.c packet.h sshconnect2.c]
1395 pad using the padding field from the ssh2 packet instead of sending
1396 extra ignore messages. tested against several other ssh servers.
10f22cd7 1397 - markus@cvs.openbsd.org 2001/11/07 21:40:21
1398 [ssh-rsa.c]
1399 ssh_rsa_sign/verify: SSH_BUG_SIGBLOB not supported
abc4e9a7 1400 - markus@cvs.openbsd.org 2001/11/07 22:10:28
1401 [ssh-dss.c ssh-rsa.c]
1402 missing free and sync dss/rsa code.
713d61f7 1403 - markus@cvs.openbsd.org 2001/11/07 22:12:01
1404 [sshd.8]
1405 s/Keepalive/KeepAlive/; from openbsd@davidkrause.com
f98585b0 1406 - markus@cvs.openbsd.org 2001/11/07 22:41:51
1407 [auth2.c auth-rh-rsa.c]
1408 unused includes
27c47c0a 1409 - markus@cvs.openbsd.org 2001/11/07 22:53:21
1410 [channels.h]
1411 crank c->path to 256 so they can hold a full hostname; dwd@bell-labs.com
56b551e2 1412 - markus@cvs.openbsd.org 2001/11/08 10:51:08
1413 [readpass.c]
1414 don't strdup too much data; from gotoh@taiyo.co.jp; ok millert.
dd58cb5e 1415 - markus@cvs.openbsd.org 2001/11/08 17:49:53
1416 [ssh.1]
1417 mention setuid root requirements; noted by cnorris@csc.UVic.ca; ok stevesk@
fad3754c 1418 - markus@cvs.openbsd.org 2001/11/08 20:02:24
1419 [auth.c]
1420 don't print ROOT in CAPS for the authentication messages, i.e.
1421 Accepted publickey for ROOT from 127.0.0.1 port 42734 ssh2
1422 becomes
1423 Accepted publickey for root from 127.0.0.1 port 42734 ssh2
b3ad8fe6 1424 - markus@cvs.openbsd.org 2001/11/09 18:59:23
1425 [clientloop.c serverloop.c]
1426 don't memset too much memory, ok millert@
1427 original patch from jlk@kamens.brookline.ma.us via nalin@redhat.com
ac28afd8 1428 - markus@cvs.openbsd.org 2001/11/10 13:19:45
1429 [sshd.c]
e15895cd 1430 cleanup libwrap support (remove bogus comment, bogus close(), add
1431 debug, etc).
5d4446bf 1432 - markus@cvs.openbsd.org 2001/11/10 13:22:42
1433 [ssh-rsa.c]
1434 KNF (unexpand)
ec413a68 1435 - markus@cvs.openbsd.org 2001/11/10 13:37:20
1436 [packet.c]
1437 remove extra debug()
5df83e07 1438 - markus@cvs.openbsd.org 2001/11/11 13:02:31
1439 [servconf.c]
e15895cd 1440 make AuthorizedKeysFile2 fallback to AuthorizedKeysFile if
1441 AuthorizedKeysFile is specified.
1442 - (djm) Reorder portable-specific server options so that they come first.
1443 This should help reduce diff collisions for new server options (as they
1444 will appear at the end)
3e4e3bc8 1445
78afd1dc 144620011109
1447 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
1448 if permit_empty_passwd == 0 so null password check cannot be bypassed.
1449 jayaraj@amritapuri.com OpenBSD bug 2168
30f60c34 1450 - markus@cvs.openbsd.org 2001/11/09 19:08:35
1451 [sshd.c]
1452 remove extra trailing dot from log message; pilot@naughty.monkey.org
1453
7c6d759d 145420011103
1455 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
1456 from Raymund Will <ray@caldera.de>
1457 [acconfig.h configure.in] Clean up login checks.
1458 Problem reported by Jim Knoble <jmknoble@pobox.com>
1459
146020011101
58389b85 1461 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
1462
548fd014 146320011031
1464 - (djm) Unsmoke drugs: config files should be noreplace.
1465
b013a983 146620011030
1467 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
1468 by default (can force IPv4 using --define "noipv6 1")
1469
40d0f6b9 147020011029
1471 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
1472 to configure.ac
1473
9f214051 147420011028
1475 - (djm) Avoid bug in Solaris PAM libs
7eb73cc1 1476 - (djm) Disconnect if no tty and PAM reports password expired
9678565b 1477 - (djm) Fix for PAM password changes being echoed (from stevesk)
840ad55e 1478 - (stevesk) Fix compile problem with PAM password change fix
37a8edf7 1479 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
9f214051 1480
c8c15bcb 148120011027
1482 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
1483 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
1484
9e127e27 148520011026
1486 - (bal) Set the correct current time in login_utmp_only(). Patch by
1487 Wayne Davison <wayned@users.sourceforge.net>
fd96c060 1488 - (tim) [scard/Makefile.in] Fix install: when building outside of source
1489 tree and using --src=/full_path/to/openssh
1490 Patch by Mark D. Baushke <mdb@juniper.net>
9e127e27 1491
d321c94b 149220011025
1493 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
1494 by todd@
5a162955 1495 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
1496 tcp-wrappers precedence over system libraries and includes.
1497 Report from Dave Dykstra <dwd@bell-labs.com>
d321c94b 1498
95c88805 149920011024
1500 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
451dab40 1501 - (tim) configure.in -> configure.ac
95c88805 1502
bc86d864 150320011023
1504 - (bal) Updated version to 3.0p1 in preparing for release.
7f0a4ff1 1505 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
051809f6 1506 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
1507 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
1508 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
1509 contrib/suse/openssh.spec] Update version to match version.h
bc86d864 1510
ce49121d 151120011022
1512 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
1513 Report from Michal Zalewski <lcamtuf@coredump.cx>
1514
98a7c37b 151520011021
1516 - (tim) [configure.in] Clean up library testing. Add optional PATH to
1517 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
1518 patch by albert chin (china@thewrittenword.com)
1519 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
1520 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
1521 with AC_CHECK_MEMBERS. Add test for broken dirname() on
1522 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
1523 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
1524 patch by albert chin (china@thewrittenword.com)
1525 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
1526 HAVE_STRUCT_STAT_ST_BLKSIZE.
1527 [Makefile.in] When running make in top level, always do make
1528 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
1529
09a3bd6d 153020011019
1531 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
1532 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
1533
418e724c 153420011012
1535 - (djm) OpenBSD CVS Sync
1536 - markus@cvs.openbsd.org 2001/10/10 22:18:47
1537 [channels.c channels.h clientloop.c nchan.c serverloop.c]
1538 [session.c session.h]
1539 try to keep channels open until an exit-status message is sent.
1540 don't kill the login shells if the shells stdin/out/err is closed.
1541 this should now work:
1542 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
efcc9957 1543 - markus@cvs.openbsd.org 2001/10/11 13:45:21
1544 [session.c]
1545 delay detach of session if a channel gets closed but the child is
1546 still alive. however, release pty, since the fd's to the child are
1547 already closed.
fd6cfbaf 1548 - markus@cvs.openbsd.org 2001/10/11 15:24:00
1549 [clientloop.c]
1550 clear select masks if we return before calling select().
b0454d44 1551 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
aeabbb30 1552 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
8140f2aa 1553 - (djm) Cleanup sshpty.c a little
6e464960 1554 - (bal) First wave of contrib/solaris/ package upgrades. Still more
1555 work needs to be done, but it is a 190% better then the stuff we
1556 had before!
78c84f13 1557 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
1558 set right.
418e724c 1559
c48c32c1 156020011010
1561 - (djm) OpenBSD CVS Sync
1562 - markus@cvs.openbsd.org 2001/10/04 14:34:16
1563 [key.c]
1564 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 1565 - markus@cvs.openbsd.org 2001/10/04 15:05:40
1566 [channels.c serverloop.c]
1567 comment out bogus conditions for selecting on connection_in
72176c0e 1568 - markus@cvs.openbsd.org 2001/10/04 15:12:37
1569 [serverloop.c]
1570 client_alive_check cleanup
a2c92c4a 1571 - markus@cvs.openbsd.org 2001/10/06 00:14:50
1572 [sshconnect.c]
1573 remove unused argument
05fd093c 1574 - markus@cvs.openbsd.org 2001/10/06 00:36:42
1575 [session.c]
1576 fix typo in error message, sync with do_exec_nopty
01e9ef57 1577 - markus@cvs.openbsd.org 2001/10/06 11:18:19
1578 [sshconnect1.c sshconnect2.c sshconnect.c]
1579 unify hostkey check error messages, simplify prompt.
2cdccb44 1580 - markus@cvs.openbsd.org 2001/10/07 10:29:52
1581 [authfile.c]
1582 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 1583 - markus@cvs.openbsd.org 2001/10/07 17:49:40
1584 [channels.c channels.h]
1585 avoid possible FD_ISSET overflow for channels established
1586 during channnel_after_select() (used for dynamic channels).
f3964cb9 1587 - markus@cvs.openbsd.org 2001/10/08 11:48:57
1588 [channels.c]
1589 better debug
32af6a3f 1590 - markus@cvs.openbsd.org 2001/10/08 16:15:47
1591 [sshconnect.c]
1592 use correct family for -b option
dab89049 1593 - markus@cvs.openbsd.org 2001/10/08 19:05:05
1594 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
1595 some more IPv4or6 cleanup
1596 - markus@cvs.openbsd.org 2001/10/09 10:12:08
1597 [session.c]
1598 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 1599 - markus@cvs.openbsd.org 2001/10/09 19:32:49
1600 [session.c]
1601 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 1602 - markus@cvs.openbsd.org 2001/10/09 19:51:18
1603 [serverloop.c]
1604 close all channels if the connection to the remote host has been closed,
1605 should fix sshd's hanging with WCHAN==wait
d5f24f94 1606 - markus@cvs.openbsd.org 2001/10/09 21:59:41
1607 [channels.c channels.h serverloop.c session.c session.h]
1608 simplify session close: no more delayed session_close, no more
1609 blocking wait() calls.
b6a71cd2 1610 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
8782141f 1611 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
c48c32c1 1612
46dfe5ef 161320011007
1614 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
1615 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
1616
822593d4 161720011005
1618 - (bal) AES works under Cray, no more hack.
1619
63fa6b6c 162020011004
1621 - (bal) nchan2.ms resync. BSD License applied.
1622
c8a62153 162320011003
1624 - (bal) CVS ID fix up in version.h
b6350327 1625 - (bal) OpenBSD CVS Sync:
1626 - markus@cvs.openbsd.org 2001/09/27 11:58:16
1627 [compress.c]
1628 mem leak; chombier@mac.com
1629 - markus@cvs.openbsd.org 2001/09/27 11:59:37
1630 [packet.c]
1631 missing called=1; chombier@mac.com
aa8003d6 1632 - markus@cvs.openbsd.org 2001/09/27 15:31:17
1633 [auth2.c auth2-chall.c sshconnect1.c]
1634 typos; from solar
5b263aae 1635 - camield@cvs.openbsd.org 2001/09/27 17:53:24
1636 [sshd.8]
1637 don't talk about compile-time options
1638 ok markus@
e99a518a 1639 - djm@cvs.openbsd.org 2001/09/28 12:07:09
1640 [ssh-keygen.c]
1641 bzero private key after loading to smartcard; ok markus@
f67792f2 1642 - markus@cvs.openbsd.org 2001/09/28 15:46:29
1643 [ssh.c]
1644 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 1645 - markus@cvs.openbsd.org 2001/10/01 08:06:28
1646 [scp.c]
1647 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
1648 and matthew@debian.org
5e4a7219 1649 - markus@cvs.openbsd.org 2001/10/01 21:38:53
1650 [channels.c channels.h ssh.c sshd.c]
1651 remove ugliness; vp@drexel.edu via angelos
8bbc048a 1652 - markus@cvs.openbsd.org 2001/10/01 21:51:16
1653 [readconf.c readconf.h ssh.1 sshconnect.c]
1654 add NoHostAuthenticationForLocalhost; note that the hostkey is
1655 now check for localhost, too.
e0543e42 1656 - djm@cvs.openbsd.org 2001/10/02 08:38:50
1657 [ssh-add.c]
1658 return non-zero exit code on error; ok markus@
e4d7f734 1659 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
1660 [sshd.c]
1661 #include "channels.h" for channel_set_af()
76fbdd47 1662 - markus@cvs.openbsd.org 2001/10/03 10:01:20
1663 [auth.c]
1664 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 1665
d9d47a26 166620011001
1667 - (stevesk) loginrec.c: fix type conversion problems exposed when using
1668 64-bit off_t.
1669
d8d6c87e 167020010929
1671 - (bal) move reading 'config.h' up higher. Patch by albert chin
1672 <china@thewrittenword.com)
1673
fc1fc39e 167420010928
1675 - (djm) OpenBSD CVS sync:
1676 - djm@cvs.openbsd.org 2001/09/28 09:49:31
1677 [scard.c]
1678 Fix segv when smartcard communication error occurs during key load.
1679 ok markus@
e3d5570b 1680 - (djm) Update spec files for new x11-askpass
fc1fc39e 1681
8a9ac95d 168220010927
1683 - (stevesk) session.c: declare do_pre_login() before use
1684 wayned@users.sourceforge.net
1685
aa9f6a6e 168620010925
1687 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 1688 - (djm) Sync $sysconfdir/moduli
948fd8b9 1689 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 1690 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 1691
57dade33 169220010923
1693 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
1694 by stevesk@
927c3e15 1695 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 1696 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 1697
8ab12eb4 169820010923
1699 - (bal) OpenBSD CVS Sync
1700 - markus@cvs.openbsd.org 2001/09/23 11:09:13
1701 [authfile.c]
1702 relax permission check for private key files.
157fc8e1 1703 - markus@cvs.openbsd.org 2001/09/23 09:58:13
1704 [LICENCE]
1705 new rijndael implementation
8ab12eb4 1706
64bdafe1 170720010920
1708 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 1709 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 1710 - (bal) OpenBSD CVS Sync
1711 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
1712 [sshd.8]
1713 fix ClientAliveCountMax
ddcfed57 1714 - markus@cvs.openbsd.org 2001/09/20 13:46:48
1715 [auth2.c]
1716 key_read returns now -1 or 1
bcdb96c2 1717 - markus@cvs.openbsd.org 2001/09/20 13:50:40
1718 [compat.c compat.h ssh.c]
1719 bug compat: request a dummy channel for -N (no shell) sessions +
1720 cleanup; vinschen@redhat.com
4a778de1 1721 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
1722 [sshd_config]
1723 CheckMail removed. OKed stevesk@
64bdafe1 1724
4cdbc654 172520010919
35c69348 1726 - (bal) OpenBSD Sync
4cdbc654 1727 - markus@cvs.openbsd.org 2001/09/19 10:08:51
1728 [sshd.8]
1729 command=xxx applies to subsystem now, too
cb8c7bad 1730 - markus@cvs.openbsd.org 2001/09/19 13:23:29
1731 [key.c]
1732 key_read() now returns -1 on type mismatch, too
e1c5bfaf 1733 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
1734 [readconf.c readconf.h scp.c sftp.c ssh.1]
1735 add ClearAllForwardings ssh option and set it in scp and sftp; ok
1736 markus@
f34f05d5 1737 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
1738 [authfd.c]
1739 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
1740 blesses this and we do it this way elsewhere. this helps in
1741 portable because not all systems have SUN_LEN() and
1742 sockaddr_un.sun_len. ok markus@
2043936f 1743 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
1744 [sshd.8]
1745 missing -t in usage
368bae7d 1746 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
1747 [sshd.8]
1748 don't advertise -V in usage; ok markus@
35c69348 1749 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 1750
d0b19c95 175120010918
46a831dd 1752 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 1753 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 1754 - (djm) Avoid warning on BSDgetopt
93816ec8 1755 - (djm) More makefile infrastructre for smartcard support, also based
1756 on Ben's work
4b255446 1757 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
1758 put somewhere sane. Add Ssh.bin to manifest.
69c94072 1759 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 1760 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 1761 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
1762 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
1763 check. ok Lutz Jaenicke
35c69348 1764 - (bal) OpenBSD CVS Sync
f1278af7 1765 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
1766 [scp.1 scp.c sftp.1 sftp.c]
1767 add -Fssh_config option; ok markus@
cf54363d 1768 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
1769 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
1770 u_char*/char* cleanup; ok markus
4e842b5e 1771 - markus@cvs.openbsd.org 2001/09/17 20:22:14
1772 [scard.c]
1773 never keep a connection to the smartcard open.
1774 allows ssh-keygen -D U while the agent is running; report from
1775 jakob@
e3c1c3e6 1776 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
1777 [sftp.1 sftp.c]
1778 cleanup and document -1, -s and -S; ok markus@
f7436b8c 1779 - markus@cvs.openbsd.org 2001/09/17 20:50:22
1780 [key.c ssh-keygen.c]
1781 better error handling if you try to export a bad key to ssh.com
a5f82435 1782 - markus@cvs.openbsd.org 2001/09/17 20:52:47
1783 [channels.c channels.h clientloop.c]
1784 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
1785 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 1786 - markus@cvs.openbsd.org 2001/09/17 21:04:02
1787 [channels.c serverloop.c]
1788 don't send fake dummy packets on CR (\r)
1789 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 1790 - markus@cvs.openbsd.org 2001/09/17 21:09:47
1791 [compat.c]
1792 more versions suffering the SSH_BUG_DEBUG bug;
1793 3.0.x reported by dbutts@maddog.storability.com
edaeb835 1794 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
1795 [scp.1]
1796 missing -B in usage string
d0b19c95 1797
d31a32a4 179820010917
1799 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 1800 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
1801 rename getopt() to BSDgetopt() to keep form conflicting with
1802 system getopt().
1803 [Makefile.in configure.in] disable filepriv until I can add
1804 missing procpriv calls.
d31a32a4 1805
95d00a03 180620010916
1807 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 1808 - (bal) OpenBSD CVS Sync
1809 - markus@cvs.openbsd.org 2001/09/16 14:46:54
1810 [session.c]
1811 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
1812 pr 1943b
95d00a03 1813
0e0144b7 181420010915
1815 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 1816 - (djm) Sync scard/ stuff
23c098ba 1817 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
1818 Redhat
94a29edc 1819 - (djm) Redhat initscript config sanity checking from Pekka Savola
1820 <pekkas@netcore.fi>
e72ff812 1821 - (djm) Clear supplemental groups at sshd start to prevent them from
1822 being propogated to random PAM modules. Based on patch from Redhat via
1823 Pekka Savola <pekkas@netcore.fi>
a2cb4268 1824 - (djm) Make sure rijndael.c picks config.h
1825 - (djm) Ensure that u_char gets defined
0e0144b7 1826
dcf29cf8 182720010914
1828 - (bal) OpenBSD CVS Sync
1829 - markus@cvs.openbsd.org 2001/09/13
1830 [rijndael.c rijndael.h]
1831 missing $OpenBSD
fd022eed 1832 - markus@cvs.openbsd.org 2001/09/14
1833 [session.c]
1834 command=xxx overwrites subsystems, too
9658ecbc 1835 - markus@cvs.openbsd.org 2001/09/14
1836 [sshd.c]
1837 typo
fd022eed 1838
88c3bfe0 183920010913
1840 - (bal) OpenBSD CVS Sync
1841 - markus@cvs.openbsd.org 2001/08/23 11:31:59
1842 [cipher.c cipher.h]
1843 switch to the optimised AES reference code from
1844 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
1845
5c53a31e 184620010912
1847 - (bal) OpenBSD CVS Sync
1848 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
1849 [servconf.c servconf.h session.c sshd.8]
1850 deprecate CheckMail. ok markus@
54bf768d 1851 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
1852 [ssh.1 sshd.8]
1853 document case sensitivity for ssh, sshd and key file
1854 options and arguments; ok markus@
6d7b3036 1855 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
1856 [servconf.h]
1857 typo in comment
ae897d7c 1858 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
1859 [ssh.1 sshd.8]
1860 minor typos and cleanup
c78e5800 1861 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
1862 [ssh.1]
1863 hostname not optional; ok markus@
9495bfc5 1864 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
1865 [sshd.8]
1866 no rexd; ok markus@
29999e54 1867 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
1868 [ssh.1]
1869 document cipher des for protocol 1; ok deraadt@
8fbc356d 1870 - camield@cvs.openbsd.org 2001/08/23 17:59:31
1871 [sshd.c]
1872 end request with 0, not NULL
1873 ok markus@
d866473d 1874 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
1875 [ssh-agent.1]
1876 fix usage; ok markus@
75304f85 1877 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
1878 [ssh-add.1 ssh-keyscan.1]
1879 minor cleanup
b7f79e7a 1880 - danh@cvs.openbsd.org 2001/08/27 22:02:13
1881 [ssh-keyscan.c]
1882 fix memory fault if non-existent filename is given to the -f option
1883 ok markus@
14e4a15f 1884 - markus@cvs.openbsd.org 2001/08/28 09:51:26
1885 [readconf.c]
1886 don't set DynamicForward unless Host matches
e591b98a 1887 - markus@cvs.openbsd.org 2001/08/28 15:39:48
1888 [ssh.1 ssh.c]
1889 allow: ssh -F configfile host
46660a9e 1890 - markus@cvs.openbsd.org 2001/08/29 20:44:03
1891 [scp.c]
1892 clear the malloc'd buffer, otherwise source() will leak malloc'd
1893 memory; ok theo@
e675b851 1894 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
1895 [sshd.8]
1896 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 1897 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
1898 [ssh.1 ssh.c]
1899 document -D and DynamicForward; ok markus@
d2e3df16 1900 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
1901 [ssh.c]
1902 validate ports for -L/-R; ok markus@
70068acc 1903 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
1904 [ssh.1 sshd.8]
1905 additional documentation for GatewayPorts; ok markus@
ad3e169f 1906 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
1907 [ssh.1]
1908 add -D to synopsis line; ok markus@
3a8aabf0 1909 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
1910 [readconf.c ssh.1]
1911 validate ports for LocalForward/RemoteForward.
1912 add host/port alternative syntax for IPv6 (like -L/-R).
1913 ok markus@
ed787d14 1914 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
1915 [auth-options.c sshd.8]
1916 validate ports for permitopen key file option. add host/port
1917 alternative syntax for IPv6. ok markus@
4278ff63 1918 - markus@cvs.openbsd.org 2001/08/30 22:22:32
1919 [ssh-keyscan.c]
1920 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 1921 - markus@cvs.openbsd.org 2001/08/31 11:46:39
1922 [sshconnect2.c]
93111dfa 1923 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
1924 messages
1925 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
1926 [readconf.c readconf.h ssh.c]
1927 fatal() for nonexistent -Fssh_config. ok markus@
91789042 1928 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
1929 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
1930 avoid first person in manual pages
3a222388 1931 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
1932 [scp.c]
1933 don't forward agent for non third-party copies; ok markus@
5c53a31e 1934
c6ed03bd 193520010815
1936 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 1937 - OpenBSD CVS Sync
1938 - markus@cvs.openbsd.org 2001/08/07 10:37:46
1939 [authfd.c authfd.h]
1940 extended failure messages from galb@vandyke.com
c7f89f1f 1941 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
1942 [scp.1]
1943 when describing the -o option, give -o Protocol=1 as the specific example
1944 since we are SICK AND TIRED of clueless people who cannot have difficulty
1945 thinking on their own.
f2f1bedd 1946 - markus@cvs.openbsd.org 2001/08/08 18:20:15
1947 [uidswap.c]
1948 permanently_set_uid is a noop if user is not privilegued;
1949 fixes bug on solaris; from sbi@uchicago.edu
58df8789 1950 - markus@cvs.openbsd.org 2001/08/08 21:34:19
1951 [uidswap.c]
1952 undo last change; does not work for sshd
c3abff07 1953 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
1954 [ssh.c tildexpand.c]
1955 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
1956 ok markus@
4fa5a4db 1957 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
1958 [scp.c]
1959 don't need main prototype (also sync with rcp); ok markus@
68874d2b 1960 - markus@cvs.openbsd.org 2001/08/14 09:23:02
1961 [sftp.1 sftp-int.c]
1962 "bye"; hk63a@netscape.net
38539909 1963 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
1964 [scp.1 sftp.1 ssh.1]
1965 consistent documentation and example of ``-o ssh_option'' for sftp and
1966 scp; document keyword=argument for ssh.
41cb4569 1967 - (bal) QNX resync. OK tim@
c6ed03bd 1968
3454ff55 196920010814
1970 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
1971 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 1972 - (stevesk) sshpty.c: return 0 on error in cray pty code;
1973 ok wendyp@cray.com
4809bc4c 1974 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 1975 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 1976
d89a02d4 197720010812
1978 - (djm) Fix detection of long long int support. Based on patch from
1979 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
1980
7ef909d3 198120010808
1982 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
1983 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
1984
a704dd54 198520010807
1986 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
1987 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
1988 in. Needed for sshconnect.c
1989 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
1990 [configure.in] make tests with missing libraries fail
1991 patch by Wendy Palm <wendyp@cray.com>
1992 Added openbsd-compat/bsd-cray.h. Selective patches from
1993 William L. Jones <jones@mail.utexas.edu>
1994
4f7893dc 199520010806
1996 - OpenBSD CVS Sync
1997 - markus@cvs.openbsd.org 2001/07/22 21:32:27
1998 [sshpty.c]
1999 update comment
0aea6c59 2000 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
2001 [ssh.1]
2002 There is no option "Compress", point to "Compression" instead; ok
2003 markus
10a2cbef 2004 - markus@cvs.openbsd.org 2001/07/22 22:04:19
2005 [readconf.c ssh.1]
2006 enable challenge-response auth by default; ok millert@
248bad82 2007 - markus@cvs.openbsd.org 2001/07/22 22:24:16
2008 [sshd.8]
2009 Xr login.conf
9f37c0af 2010 - markus@cvs.openbsd.org 2001/07/23 09:06:28
2011 [sshconnect2.c]
2012 reorder default sequence of userauth methods to match ssh behaviour:
2013 hostbased,publickey,keyboard-interactive,password
29c440a0 2014 - markus@cvs.openbsd.org 2001/07/23 12:47:05
2015 [ssh.1]
2016 sync PreferredAuthentications
7fd9477e 2017 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
2018 [ssh-keygen.1]
2019 Fix typo.
1bdee08c 2020 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
2021 [auth2.c auth-rsa.c]
2022 use %lu; ok markus@
bac2ef55 2023 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
2024 [xmalloc.c]
2025 no zero size xstrdup() error; ok markus@
55684f0c 2026 - markus@cvs.openbsd.org 2001/07/25 11:59:35
2027 [scard.c]
2028 typo in comment
ce773142 2029 - markus@cvs.openbsd.org 2001/07/25 14:35:18
2030 [readconf.c ssh.1 ssh.c sshconnect.c]
2031 cleanup connect(); connection_attempts 4 -> 1; from
2032 eivind@freebsd.org
f87f09aa 2033 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
2034 [sshd.8 sshd.c]
2035 add -t option to test configuration file and keys; pekkas@netcore.fi
2036 ok markus@
c42158fe 2037 - rees@cvs.openbsd.org 2001/07/26 20:04:27
2038 [scard.c ssh-keygen.c]
2039 Inquire Cyberflex class for 0xf0 cards
2040 change aid to conform to 7816-5
2041 remove gratuitous fid selects
2e23cde0 2042 - millert@cvs.openbsd.org 2001/07/27 14:50:45
2043 [ssh.c]
2044 If smart card support is compiled in and a smart card is being used
2045 for authentication, make it the first method used. markus@ OK
0b2988ca 2046 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
2047 [scp.c]
2048 shorten lines
7f19f8bb 2049 - markus@cvs.openbsd.org 2001/07/28 09:21:15
2050 [sshd.8]
2051 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 2052 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
2053 [scp.1]
2054 Clarified -o option in scp.1 OKed by Markus@
0b595937 2055 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
2056 [scard.c scard.h]
2057 better errorcodes from sc_*; ok markus@
d6192346 2058 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
2059 [rijndael.c rijndael.h]
2060 new BSD-style license:
2061 Brian Gladman <brg@gladman.plus.com>:
2062 >I have updated my code at:
2063 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
2064 >with a copyright notice as follows:
2065 >[...]
2066 >I am not sure which version of my old code you are using but I am
2067 >happy for the notice above to be substituted for my existing copyright
2068 >intent if this meets your purpose.
71b7a18e 2069 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
2070 [scard.c]
2071 do not complain about missing smartcards. ok markus@
eea098a3 2072 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
2073 [readconf.c readconf.h ssh.1 ssh.c]
2074 add 'SmartcardDevice' client option to specify which smartcard device
2075 is used to access a smartcard used for storing the user's private RSA
2076 key. ok markus@.
88690211 2077 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
2078 [sftp-int.c sftp-server.c]
2079 avoid paths beginning with "//"; <vinschen@redhat.com>
2080 ok markus@
2251e099 2081 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
2082 [scard.c]
2083 close smartcard connection if card is missing
9ff6f66f 2084 - markus@cvs.openbsd.org 2001/08/01 22:03:33
2085 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
2086 ssh-agent.c ssh.c]
2087 use strings instead of ints for smartcard reader ids
1930af48 2088 - markus@cvs.openbsd.org 2001/08/01 22:16:45
2089 [ssh.1 sshd.8]
2090 refer to current ietf drafts for protocol v2
4f831fd7 2091 - markus@cvs.openbsd.org 2001/08/01 23:33:09
2092 [ssh-keygen.c]
2093 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
2094 like sectok).
1a23ac2c 2095 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 2096 [scard.c ssh.c]
2097 support finish rsa keys.
2098 free public keys after login -> call finish -> close smartcard.
93a56445 2099 - markus@cvs.openbsd.org 2001/08/02 00:10:17
2100 [ssh-keygen.c]
2101 add -D readerid option (download, i.e. print public RSA key to stdout).
2102 check for card present when uploading keys.
2103 use strings instead of ints for smartcard reader ids, too.
285d2b15 2104 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
2105 [ssh-keygen.c]
2106 change -u (upload smartcard key) to -U. ok markus@
58153e34 2107 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
2108 [ssh-keygen.c]
2109 more verbose usage(). ok markus@
f0d6bdcf 2110 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
2111 [ssh-keygen.1]
2112 document smartcard upload/download. ok markus@
315dfb04 2113 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
2114 [ssh.c]
2115 add smartcard to usage(). ok markus@
3e984472 2116 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
2117 [ssh-agent.c ssh.c ssh-keygen.c]
2118 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 2119 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 2120 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
2121 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 2122 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
2123 [ssh-keyscan.1]
2124 o) .Sh AUTHOR -> .Sh AUTHORS;
2125 o) .Sh EXAMPLE -> .Sh EXAMPLES;
2126 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
2127
2128 millert@ ok
5a26334c 2129 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
2130 [ssh-add.1]
2131 document smartcard options. ok markus@
33e766d2 2132 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
2133 [ssh-add.c ssh-agent.c ssh-keyscan.c]
2134 improve usage(). ok markus@
5061072f 2135 - markus@cvs.openbsd.org 2001/08/05 23:18:20
2136 [ssh-keyscan.1 ssh-keyscan.c]
2137 ssh 2 support; from wayned@users.sourceforge.net
578954b1 2138 - markus@cvs.openbsd.org 2001/08/05 23:29:58
2139 [ssh-keyscan.c]
2140 make -t dsa work with commercial servers, too
cddb9003 2141 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
2142 [scp.c]
2143 use alarm vs. setitimer for portable; ok markus@
94796c10 2144 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 2145 - (bal) Second around of UNICOS patches. A few other things left.
2146 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 2147
29a47408 214820010803
2149 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
2150 a fast UltraSPARC.
2151
42ad0eec 215220010726
2153 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
2154 handler has converged.
2155
aa7dbcdd 215620010725
2157 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
2158
0b7d19eb 215920010724
2160 - (bal) 4711 not 04711 for ssh binary.
2161
ca5c7d6a 216220010722
2163 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
2164 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
2165 Added openbsd-compat/bsd-cray.c. Rest will be merged after
2166 approval. Selective patches from William L. Jones
2167 <jones@mail.utexas.edu>
7458aff1 2168 - OpenBSD CVS Sync
2169 - markus@cvs.openbsd.org 2001/07/18 21:10:43
2170 [sshpty.c]
2171 pr #1946, allow sshd if /dev is readonly
ec9f3450 2172 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
2173 [ssh-agent.c]
2174 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 2175 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
2176 [ssh.1]
2177 escape chars are below now
7efa8482 2178 - markus@cvs.openbsd.org 2001/07/20 14:46:11
2179 [ssh-agent.c]
2180 do not exit() from signal handlers; ok deraadt@
491f5f7b 2181 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
2182 [ssh.1]
2183 "the" command line
ca5c7d6a 2184
979b0a64 218520010719
2186 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
2187 report from Mark Miller <markm@swoon.net>
2188
6e69a45d 218920010718
2190 - OpenBSD CVS Sync
2c5b1791 2191 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
2192 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
2193 delete spurious #includes; ok deraadt@ markus@
68fa858a 2194 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 2195 [serverloop.c]
2196 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 2197 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
2198 [ssh-agent.1]
2199 -d will not fork; ok markus@
d1fc1b88 2200 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 2201 [ssh-agent.c]
d1fc1b88 2202 typo in usage; ok markus@
68fa858a 2203 - markus@cvs.openbsd.org 2001/07/17 20:48:42
2204 [ssh-agent.c]
e364646f 2205 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 2206 - markus@cvs.openbsd.org 2001/07/17 21:04:58
2207 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 2208 keep track of both maxfd and the size of the malloc'ed fdsets.
2209 update maxfd if maxfd gets closed.
c3941fa6 2210 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
2211 [scp.c]
2212 Missing -o in scp usage()
68fa858a 2213 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 2214 - (bal) Allow sshd to switch user context without password for Cygwin.
2215 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 2216 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 2217 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 2218
39c98ef7 221920010715
2220 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
2221 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 2222 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
2223 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 2224
6800f427 222520010714
2226 - (stevesk) change getopt() declaration
763a1a18 2227 - (stevesk) configure.in: use ll suffix for long long constant
2228 in snprintf() test
6800f427 2229
453b4bd0 223020010713
68fa858a 2231 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
2232 pam_nologin module. Report from William Yodlowsky
453b4bd0 2233 <bsd@openbsd.rutgers.edu>
9912296f 2234 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 2235 - OpenBSD CVS Sync
2236 - markus@cvs.openbsd.org 2001/07/04 22:47:19
2237 [ssh-agent.c]
2238 ignore SIGPIPE when debugging, too
878b5225 2239 - markus@cvs.openbsd.org 2001/07/04 23:13:10
2240 [scard.c scard.h ssh-agent.c]
2241 handle card removal more gracefully, add sc_close() to scard.h
77261db4 2242 - markus@cvs.openbsd.org 2001/07/04 23:39:07
2243 [ssh-agent.c]
2244 for smartcards remove both RSA1/2 keys
a0e0f486 2245 - markus@cvs.openbsd.org 2001/07/04 23:49:27
2246 [ssh-agent.c]
2247 handle mutiple adds of the same smartcard key
62bb2c8f 2248 - espie@cvs.openbsd.org 2001/07/05 11:43:33
2249 [sftp-glob.c]
2250 Directly cast to the right type. Ok markus@
2251 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
2252 [sshconnect1.c]
2253 statement after label; ok dugsong@
97de229c 2254 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
2255 [servconf.c]
2256 fix ``MaxStartups max''; ok markus@
f5a1a01a 2257 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
2258 [ssh.c]
2259 Use getopt(3); markus@ ok.
ed916b28 2260 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
2261 [session.c sftp-int.c]
2262 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 2263 - markus@cvs.openbsd.org 2001/07/10 21:49:12
2264 [readpass.c]
2265 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 2266 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
2267 [servconf.c]
68fa858a 2268 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 2269 dugsong ok
2270 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
2271 -I/usr/include/kerberosV?
afd501f9 2272 - markus@cvs.openbsd.org 2001/07/11 16:29:59
2273 [ssh.c]
2274 sort options string, fix -p, add -k
2275 - markus@cvs.openbsd.org 2001/07/11 18:26:15
2276 [auth.c]
2277 no need to call dirname(pw->pw_dir).
2278 note that dirname(3) modifies its argument on some systems.
82d95536 2279 - (djm) Reorder Makefile.in so clean targets work a little better when
2280 run directly from Makefile.in
1812a662 2281 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 2282
85b08d98 228320010711
68fa858a 2284 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 2285 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
2286
a96070d4 228720010704
2288 - OpenBSD CVS Sync
2289 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 2290 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
2291 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 2292 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
2293 update copyright for 2001
8a497b11 2294 - markus@cvs.openbsd.org 2001/06/25 17:18:27
2295 [ssh-keygen.1]
68fa858a 2296 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 2297 hugh@mimosa.com
6978866a 2298 - provos@cvs.openbsd.org 2001/06/25 17:54:47
2299 [auth.c auth.h auth-rsa.c]
68fa858a 2300 terminate secure_filename checking after checking homedir. that way
ffb215be 2301 it works on AFS. okay markus@
2302 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
2303 [auth2.c sshconnect2.c]
2304 prototype cleanup; ok markus@
2b30154a 2305 - markus@cvs.openbsd.org 2001/06/26 02:47:07
2306 [ssh-keygen.c]
2307 allow loading a private RSA key to a cyberflex card.
ffdb5d70 2308 - markus@cvs.openbsd.org 2001/06/26 04:07:06
2309 [ssh-agent.1 ssh-agent.c]
2310 add debug flag
983def13 2311 - markus@cvs.openbsd.org 2001/06/26 04:59:59
2312 [authfd.c authfd.h ssh-add.c]
2313 initial support for smartcards in the agent
f7e5ac7b 2314 - markus@cvs.openbsd.org 2001/06/26 05:07:43
2315 [ssh-agent.c]
2316 update usage
2b5fe3b8 2317 - markus@cvs.openbsd.org 2001/06/26 05:33:34
2318 [ssh-agent.c]
2319 more smartcard support.
543baeea 2320 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
2321 [sshd.8]
2322 remove unnecessary .Pp between .It;
2323 millert@ ok
0c9664c2 2324 - markus@cvs.openbsd.org 2001/06/26 05:50:11
2325 [auth2.c]
2326 new interface for secure_filename()
2a1e4639 2327 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 2328 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
2329 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
2330 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
2331 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 2332 radix.h readconf.h readpass.h rsa.h]
2333 prototype pedant. not very creative...
2334 - () -> (void)
2335 - no variable names
1c06a9ca 2336 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 2337 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
2338 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 2339 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
2340 prototype pedant. not very creative...
2341 - () -> (void)
2342 - no variable names
ced49be2 2343 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 2344 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 2345 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 2346 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 2347 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 2348 - markus@cvs.openbsd.org 2001/06/26 17:25:34
2349 [ssh.1]
2350 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 2351 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 2352 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
2353 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
2354 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
2355 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
2356 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
2357 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
2358 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 2359 tildexpand.h uidswap.h uuencode.h xmalloc.h]
2360 remove comments from .h, since they are cut&paste from the .c files
2361 and out of sync
83f46621 2362 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
2363 [servconf.c]
2364 #include <kafs.h>
57156994 2365 - markus@cvs.openbsd.org 2001/06/26 20:14:11
2366 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
2367 add smartcard support to the client, too (now you can use both
2368 the agent and the client).
2369 - markus@cvs.openbsd.org 2001/06/27 02:12:54
2370 [serverloop.c serverloop.h session.c session.h]
2371 quick hack to make ssh2 work again.
80f8f24f 2372 - markus@cvs.openbsd.org 2001/06/27 04:48:53
2373 [auth.c match.c sshd.8]
2374 tridge@samba.org
d0bfe096 2375 - markus@cvs.openbsd.org 2001/06/27 05:35:42
2376 [ssh-keygen.c]
2377 use cyberflex_inq_class to inquire class.
2b63e803 2378 - markus@cvs.openbsd.org 2001/06/27 05:42:25
2379 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
2380 s/generate_additional_parameters/rsa_generate_additional_parameters/
2381 http://www.humppa.com/
34e02b83 2382 - markus@cvs.openbsd.org 2001/06/27 06:26:36
2383 [ssh-add.c]
2384 convert to getopt(3)
d3260e12 2385 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
2386 [ssh-keygen.c]
2387 '\0' terminated data[] is ok; ok markus@
49ccba9c 2388 - markus@cvs.openbsd.org 2001/06/29 07:06:34
2389 [ssh-keygen.c]
2390 new error handling for cyberflex_*
542d70b8 2391 - markus@cvs.openbsd.org 2001/06/29 07:11:01
2392 [ssh-keygen.c]
2393 initialize early
eea46d13 2394 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
2395 [clientloop.c]
2396 sync function definition with declaration; ok markus@
8ab2cb35 2397 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
2398 [channels.c]
2399 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 2400 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
2401 [channels.c channels.h clientloop.c]
2402 adress -> address; ok markus@
5b5d170c 2403 - markus@cvs.openbsd.org 2001/07/02 13:59:15
2404 [serverloop.c session.c session.h]
68fa858a 2405 wait until !session_have_children(); bugreport from
5b5d170c 2406 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 2407 - markus@cvs.openbsd.org 2001/07/02 22:29:20
2408 [readpass.c]
2409 do not return NULL, use "" instead.
666248da 2410 - markus@cvs.openbsd.org 2001/07/02 22:40:18
2411 [ssh-keygen.c]
2412 update for sectok.h interface changes.
3cf2be58 2413 - markus@cvs.openbsd.org 2001/07/02 22:52:57
2414 [channels.c channels.h serverloop.c]
2415 improve cleanup/exit logic in ssh2:
2416 stop listening to channels, detach channel users (e.g. sessions).
2417 wait for children (i.e. dying sessions), send exit messages,
2418 cleanup all channels.
637b033d 2419 - (bal) forget a few new files in sync up.
06be7c3b 2420 - (bal) Makefile fix up requires scard.c
ac96ca42 2421 - (stevesk) sync misc.h
9c328529 2422 - (stevesk) more sync for session.c
4f1f4d8d 2423 - (stevesk) sync servconf.h (comments)
afb9165e 2424 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 2425 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
2426 issue warning (line 1: tokens ignored at end of directive line)
2427 - (tim) [sshconnect1.c] give the compiler something to do for success:
2428 if KRB5 and AFS are not defined
2429 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 2430
aa8d09da 243120010629
2432 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 2433 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 2434 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 2435 - (stevesk) remove _REENTRANT #define
16995a2c 2436 - (stevesk) session.c: use u_int for envsize
6a26f353 2437 - (stevesk) remove cli.[ch]
aa8d09da 2438
f11065cb 243920010628
2440 - (djm) Sync openbsd-compat with -current libc
68fa858a 2441 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 2442 broken makefile
07608451 2443 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
2444 - (bal) Remove getusershell() since it's no longer used.
f11065cb 2445
78220944 244620010627
2447 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 2448 - (djm) Remove redundant and incorrect test for max auth attempts in
2449 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 2450 <matthewm@webcentral.com.au>
f0194608 2451 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 2452 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 2453 existing primes->moduli if it exists.
0eb1a22d 2454 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
2455 - djm@cvs.openbsd.org 2001/06/27 13:23:30
2456 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 2457 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 2458 - (stevesk) for HP-UX 11.X use X/Open socket interface;
2459 pulls in modern socket prototypes and eliminates a number of compiler
2460 warnings. see xopen_networking(7).
fef01705 2461 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 2462 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 2463
e16f4ac8 246420010625
0cd000dd 2465 - OpenBSD CVS Sync
bc233fdf 2466 - markus@cvs.openbsd.org 2001/06/21 21:08:25
2467 [session.c]
2468 don't reset forced_command (we allow multiple login shells in
2469 ssh2); dwd@bell-labs.com
a5a2da3b 2470 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
2471 [ssh.1 sshd.8 ssh-keyscan.1]
2472 o) .Sh AUTHOR -> .Sh AUTHORS;
2473 o) remove unnecessary .Pp;
2474 o) better -mdoc style;
2475 o) typo;
2476 o) sort SEE ALSO;
a5a2da3b 2477 aaron@ ok
e2854364 2478 - provos@cvs.openbsd.org 2001/06/22 21:27:08
2479 [dh.c pathnames.h]
2480 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 2481 - provos@cvs.openbsd.org 2001/06/22 21:28:53
2482 [sshd.8]
2483 document /etc/moduli
96a7b0cc 2484 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 2485 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 2486 ssh-keygen.1]
2487 merge authorized_keys2 into authorized_keys.
2488 authorized_keys2 is used for backward compat.
2489 (just append authorized_keys2 to authorized_keys).
826676b3 2490 - provos@cvs.openbsd.org 2001/06/22 21:57:59
2491 [dh.c]
2492 increase linebuffer to deal with larger moduli; use rewind instead of
2493 close/open
bc233fdf 2494 - markus@cvs.openbsd.org 2001/06/22 22:21:20
2495 [sftp-server.c]
2496 allow long usernames/groups in readdir
a599bd06 2497 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 2498 [ssh.c]
2499 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 2500 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
2501 [scp.c]
2502 slightly better care
d0c8ca5c 2503 - markus@cvs.openbsd.org 2001/06/23 00:20:57
2504 [auth2.c auth.c auth.h auth-rh-rsa.c]
2505 *known_hosts2 is obsolete for hostbased authentication and
2506 only used for backward compat. merge ssh1/2 hostkey check
2507 and move it to auth.c
e16f4ac8 2508 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
2509 [sftp.1 sftp-server.8 ssh-keygen.1]
2510 join .%A entries; most by bk@rt.fm
f49bc4f7 2511 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 2512 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 2513 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 2514 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 2515 modify.
7d747e89 2516 - markus@cvs.openbsd.org 2001/06/23 03:03:59
2517 [sshd.8]
2518 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 2519 - markus@cvs.openbsd.org 2001/06/23 03:04:42
2520 [auth2.c auth-rh-rsa.c]
2521 restore correct ignore_user_known_hosts logic.
c10d042a 2522 - markus@cvs.openbsd.org 2001/06/23 05:26:02
2523 [key.c]
2524 handle sigature of size 0 (some broken clients send this).
7b518233 2525 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
2526 [sftp.1 sftp-server.8 ssh-keygen.1]
2527 ok, tmac is now fixed
2e0becb6 2528 - markus@cvs.openbsd.org 2001/06/23 06:41:10
2529 [ssh-keygen.c]
2530 try to decode ssh-3.0.0 private rsa keys
2531 (allow migration to openssh, not vice versa), #910
396c147e 2532 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 2533 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
2534 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
2535 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
2536 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
2537 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
2538 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 2539 ssh-keygen.c ssh-keyscan.c]
68fa858a 2540 more strict prototypes. raise warning level in Makefile.inc.
396c147e 2541 markus ok'ed
2542 TODO; cleanup headers
a599bd06 2543 - markus@cvs.openbsd.org 2001/06/23 17:05:22
2544 [ssh-keygen.c]
2545 fix import for (broken?) ssh.com/f-secure private keys
2546 (i tested > 1000 RSA keys)
3730bb22 2547 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
2548 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
2549 kill whitespace at EOL.
3aca00a3 2550 - markus@cvs.openbsd.org 2001/06/23 19:12:43
2551 [sshd.c]
2552 pidfile/sigterm race; bbraun@synack.net
ce404659 2553 - markus@cvs.openbsd.org 2001/06/23 22:37:46
2554 [sshconnect1.c]
2555 consistent with ssh2: skip key if empty passphrase is entered,
2556 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 2557 - markus@cvs.openbsd.org 2001/06/24 05:25:10
2558 [auth-options.c match.c match.h]
2559 move ip+hostname check to match.c
1843a425 2560 - markus@cvs.openbsd.org 2001/06/24 05:35:33
2561 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
2562 switch to readpassphrase(3)
2563 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 2564 - markus@cvs.openbsd.org 2001/06/24 05:47:13
2565 [sshconnect2.c]
2566 oops, missing format string
b4e7177c 2567 - markus@cvs.openbsd.org 2001/06/24 17:18:31
2568 [ttymodes.c]
2569 passing modes works fine: debug2->3
ab88181c 2570 - (djm) -Wall fix for session.c
3159d49a 2571 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
2572 Solaris
0cd000dd 2573
7751d4eb 257420010622
2575 - (stevesk) handle systems without pw_expire and pw_change.
2576
e04e7a19 257720010621
2578 - OpenBSD CVS Sync
2579 - markus@cvs.openbsd.org 2001/06/16 08:49:38
2580 [misc.c]
2581 typo; dunlap@apl.washington.edu
c03175c6 2582 - markus@cvs.openbsd.org 2001/06/16 08:50:39
2583 [channels.h]
2584 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 2585 - markus@cvs.openbsd.org 2001/06/16 08:57:35
2586 [scp.c]
2587 no stdio or exit() in signal handlers.
c4d49b85 2588 - markus@cvs.openbsd.org 2001/06/16 08:58:34
2589 [misc.c]
2590 copy pw_expire and pw_change, too.
dac6753b 2591 - markus@cvs.openbsd.org 2001/06/19 12:34:09
2592 [session.c]
2593 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 2594 - markus@cvs.openbsd.org 2001/06/19 14:09:45
2595 [session.c sshd.8]
2596 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 2597 - markus@cvs.openbsd.org 2001/06/19 15:40:45
2598 [session.c]
2599 allocate and free at the same level.
d6746a0b 2600 - markus@cvs.openbsd.org 2001/06/20 13:56:39
2601 [channels.c channels.h clientloop.c packet.c serverloop.c]
2602 move from channel_stop_listening to channel_free_all,
2603 call channel_free_all before calling waitpid() in serverloop.
2604 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 2605
5ad9f968 260620010615
2607 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
2608 around grantpt().
f7940aa9 2609 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 2610
eb26141e 261120010614
2612 - OpenBSD CVS Sync
2613 - markus@cvs.openbsd.org 2001/06/13 09:10:31
2614 [session.c]
2615 typo, use pid not s->pid, mstone@cs.loyola.edu
2616
86066315 261720010613
eb26141e 2618 - OpenBSD CVS Sync
86066315 2619 - markus@cvs.openbsd.org 2001/06/12 10:58:29
2620 [session.c]
2621 merge session_free into session_close()
2622 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 2623 - markus@cvs.openbsd.org 2001/06/12 16:10:38
2624 [session.c]
2625 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 2626 - markus@cvs.openbsd.org 2001/06/12 16:11:26
2627 [packet.c]
2628 do not log() packet_set_maxsize
b44de2b1 2629 - markus@cvs.openbsd.org 2001/06/12 21:21:29
2630 [session.c]
2631 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
2632 we do already trust $HOME/.ssh
2633 you can use .ssh/sshrc and .ssh/environment if you want to customize
2634 the location of the xauth cookies
7a313633 2635 - markus@cvs.openbsd.org 2001/06/12 21:30:57
2636 [session.c]
2637 unused
86066315 2638
2c9d881a 263920010612
38296b32 2640 - scp.c ID update (upstream synced vfsprintf() from us)
2641 - OpenBSD CVS Sync
2c9d881a 2642 - markus@cvs.openbsd.org 2001/06/10 11:29:20
2643 [dispatch.c]
2644 we support rekeying
2645 protocol errors are fatal.
1500bcdd 2646 - markus@cvs.openbsd.org 2001/06/11 10:18:24
2647 [session.c]
2648 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 2649 - markus@cvs.openbsd.org 2001/06/11 16:04:38
2650 [sshd.8]
2651 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 2652
b4d02860 265320010611
68fa858a 2654 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
2655 <markm@swoon.net>
224cbdcc 2656 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 2657 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 2658 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 2659
bf093080 266020010610
2661 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
2662
e697bda7 266320010609
2664 - OpenBSD CVS Sync
2665 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 2666 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 2667 packet.c serverloop.c session.c ssh.c ssh1.h]
2668 channel layer cleanup: merge header files and split .c files
36e1f6a1 2669 - markus@cvs.openbsd.org 2001/05/30 15:20:10
2670 [ssh.c]
2671 merge functions, simplify.
a5efa1bb 2672 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 2673 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 2674 packet.c serverloop.c session.c ssh.c]
68fa858a 2675 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 2676 history
68fa858a 2677 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 2678 out of ssh Attic)
68fa858a 2679 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 2680 Attic.
2681 - OpenBSD CVS Sync
2682 - markus@cvs.openbsd.org 2001/05/31 13:08:04
2683 [sshd_config]
2684 group options and add some more comments
e4f7282d 2685 - markus@cvs.openbsd.org 2001/06/03 14:55:39
2686 [channels.c channels.h session.c]
68fa858a 2687 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 2688 handling
e5b71e99 2689 - markus@cvs.openbsd.org 2001/06/03 19:36:44
2690 [ssh-keygen.1]
2691 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 2692 - markus@cvs.openbsd.org 2001/06/03 19:38:42
2693 [scp.c]
2694 pass -v to ssh; from slade@shore.net
f5e69c65 2695 - markus@cvs.openbsd.org 2001/06/03 20:06:11
2696 [auth2-chall.c]
68fa858a 2697 the challenge response device decides how to handle non-existing
f5e69c65 2698 users.
2699 -> fake challenges for skey and cryptocard
f0f32b8e 2700 - markus@cvs.openbsd.org 2001/06/04 21:59:43
2701 [channels.c channels.h session.c]
68fa858a 2702 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 2703 zen-parse@gmx.net on bugtraq
c9130033 2704 - markus@cvs.openbsd.org 2001/06/04 23:07:21
2705 [clientloop.c serverloop.c sshd.c]
68fa858a 2706 set flags in the signal handlers, do real work in the main loop,
c9130033 2707 ok provos@
8dcd9d5c 2708 - markus@cvs.openbsd.org 2001/06/04 23:16:16
2709 [session.c]
2710 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 2711 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
2712 [ssh-keyscan.1 ssh-keyscan.c]
2713 License clarification from David Mazieres, ok deraadt@
750c256a 2714 - markus@cvs.openbsd.org 2001/06/05 10:24:32
2715 [channels.c]
2716 don't delete the auth socket in channel_stop_listening()
2717 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 2718 - markus@cvs.openbsd.org 2001/06/05 16:46:19
2719 [session.c]
2720 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 2721 - markus@cvs.openbsd.org 2001/06/06 23:13:54
2722 [ssh-dss.c ssh-rsa.c]
2723 cleanup, remove old code
edf9ae81 2724 - markus@cvs.openbsd.org 2001/06/06 23:19:35
2725 [ssh-add.c]
2726 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 2727 - markus@cvs.openbsd.org 2001/06/07 19:57:53
2728 [auth2.c]
2729 style is used for bsdauth.
2730 disconnect on user/service change (ietf-drafts)
449c5ba5 2731 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 2732 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 2733 sshconnect.c sshconnect1.c]
2734 use xxx_put_cstring()
e6abba31 2735 - markus@cvs.openbsd.org 2001/06/07 22:25:02
2736 [session.c]
2737 don't overwrite errno
2738 delay deletion of the xauth cookie
fd9ede94 2739 - markus@cvs.openbsd.org 2001/06/08 15:25:40
2740 [includes.h pathnames.h readconf.c servconf.c]
2741 move the path for xauth to pathnames.h
0abe778b 2742 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 2743 - (bal) ANSIify strmode()
68fa858a 2744 - (bal) --with-catman should be --with-mantype patch by Dave
2745 Dykstra <dwd@bell-labs.com>
fd9ede94 2746
4869a96f 274720010606
e697bda7 2748 - OpenBSD CVS Sync
68fa858a 2749 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 2750 [ssh.1]
68fa858a 2751 no spaces in PreferredAuthentications;
5ba55ada 2752 meixner@rbg.informatik.tu-darmstadt.de
2753 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 2754 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 2755 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
2756 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 2757 - djm@cvs.openbsd.org 2001/05/19 00:36:40
2758 [session.c]
2759 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
2760 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 2761 - markus@cvs.openbsd.org 2001/05/19 16:05:41
2762 [scp.c]
3e4fc5f9 2763 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 2764 allows scp /path/to/file localhost:/path/to/file
2765 - markus@cvs.openbsd.org 2001/05/19 16:08:43
2766 [sshd.8]
a18395da 2767 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 2768 - markus@cvs.openbsd.org 2001/05/19 16:32:16
2769 [ssh.1 sshconnect2.c]
2770 change preferredauthentication order to
2771 publickey,hostbased,password,keyboard-interactive
3398dda9 2772 document that hostbased defaults to no, document order
47bf6266 2773 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 2774 [ssh.1 sshd.8]
2775 document MACs defaults with .Dq
2776 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
2777 [misc.c misc.h servconf.c sshd.8 sshd.c]
2778 sshd command-line arguments and configuration file options that
2779 specify time may be expressed using a sequence of the form:
e2b1fb42 2780 time[qualifier], where time is a positive integer value and qualifier
68fa858a 2781 is one of the following:
2782 <none>,s,m,h,d,w
2783 Examples:
2784 600 600 seconds (10 minutes)
2785 10m 10 minutes
2786 1h30m 1 hour 30 minutes (90 minutes)
2787 ok markus@
7e8c18e9 2788 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 2789 [channels.c]
2790 typo in error message
e697bda7 2791 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 2792 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
2793 sshd_config]
68fa858a 2794 configurable authorized_keys{,2} location; originally from peter@;
2795 ok djm@
1ddf764b 2796 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 2797 [auth.c]
2798 fix comment; from jakob@
2799 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
2800 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 2801 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 2802 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 2803 [ssh-keygen.c]
2804 use -P for -e and -y, too.
63cd7dd0 2805 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 2806 [ssh.c]
2807 fix usage()
2808 - markus@cvs.openbsd.org 2001/05/28 10:08:55
2809 [authfile.c]
eb2e1595 2810 key_load_private: set comment to filename for PEM keys
2cf27bc4 2811 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 2812 [cipher.c cipher.h]
2813 simpler 3des for ssh1
2814 - markus@cvs.openbsd.org 2001/05/28 23:14:49
2815 [channels.c channels.h nchan.c]
6fd8622b 2816 undo broken channel fix and try a different one. there
68fa858a 2817 should be still some select errors...
2818 - markus@cvs.openbsd.org 2001/05/28 23:25:24
2819 [channels.c]
2820 cleanup, typo
08dcb5d7 2821 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 2822 [packet.c packet.h sshconnect.c sshd.c]
2823 remove some lines, simplify.
a10bdd7c 2824 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 2825 [authfile.c]
2826 typo
5ba55ada 2827
5cde8062 282820010528
2829 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
2830 Patch by Corinna Vinschen <vinschen@redhat.com>
2831
362df52e 283220010517
2833 - OpenBSD CVS Sync
2834 - markus@cvs.openbsd.org 2001/05/12 19:53:13
2835 [sftp-server.c]
2836 readlink does not NULL-terminate; mhe@home.se
6efa3d14 2837 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
2838 [ssh.1]
2839 X11 forwarding details improved
70ea8327 2840 - markus@cvs.openbsd.org 2001/05/16 20:51:57
2841 [authfile.c]
2842 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 2843 - markus@cvs.openbsd.org 2001/05/16 21:53:53
2844 [clientloop.c]
2845 check for open sessions before we call select(); fixes the x11 client
2846 bug reported by bowman@math.ualberta.ca
7231bd47 2847 - markus@cvs.openbsd.org 2001/05/16 22:09:21
2848 [channels.c nchan.c]
2849 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 2850 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 2851 - (bal) Corrected on_exit() emulation via atexit().
362df52e 2852
89aa792b 285320010512
2854 - OpenBSD CVS Sync
2855 - markus@cvs.openbsd.org 2001/05/11 14:59:56
2856 [clientloop.c misc.c misc.h]
2857 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 2858 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
2859 Patch by pete <ninjaz@webexpress.com>
89aa792b 2860
97430469 286120010511
2862 - OpenBSD CVS Sync
2863 - markus@cvs.openbsd.org 2001/05/09 22:51:57
2864 [channels.c]
2865 fix -R for protocol 2, noticed by greg@nest.cx.
2866 bug was introduced with experimental dynamic forwarding.
a16092bb 2867 - markus@cvs.openbsd.org 2001/05/09 23:01:31
2868 [rijndael.h]
2869 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 2870
588f4ed0 287120010509
2872 - OpenBSD CVS Sync
2873 - markus@cvs.openbsd.org 2001/05/06 21:23:31
2874 [cli.c]
2875 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 2876 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 2877 [channels.c serverloop.c clientloop.c]
d18e0850 2878 adds correct error reporting to async connect()s
68fa858a 2879 fixes the server-discards-data-before-connected-bug found by
d18e0850 2880 onoe@sm.sony.co.jp
8a624ebf 2881 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
2882 [misc.c misc.h scp.c sftp.c]
2883 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 2884 - markus@cvs.openbsd.org 2001/05/06 21:45:14
2885 [clientloop.c]
68fa858a 2886 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 2887 jbw@izanami.cee.hw.ac.uk
010980f6 2888 - markus@cvs.openbsd.org 2001/05/08 22:48:07
2889 [atomicio.c]
2890 no need for xmalloc.h, thanks to espie@
68fa858a 2891 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 2892 <wayne@blorf.net>
99c8ddac 2893 - (bal) ./configure support to disable SIA on OSF1. Patch by
2894 Chris Adams <cmadams@hiwaay.net>
68fa858a 2895 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 2896 <nakaji@tutrp.tut.ac.jp>
588f4ed0 2897
7b22534a 289820010508
68fa858a 2899 - (bal) Fixed configure test for USE_SIA.
7b22534a 2900
94539b2a 290120010506
2902 - (djm) Update config.guess and config.sub with latest versions (from
2903 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
2904 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 2905 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 2906 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 2907 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 2908 - OpenBSD CVS Sync
2909 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
2910 [sftp.1 ssh-add.1 ssh-keygen.1]
2911 typos, grammar
94539b2a 2912
98143cfc 291320010505
2914 - OpenBSD CVS Sync
2915 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
2916 [ssh.1 sshd.8]
2917 typos
5b9601c8 2918 - markus@cvs.openbsd.org 2001/05/04 14:34:34
2919 [channels.c]
94539b2a 2920 channel_new() reallocs channels[], we cannot use Channel *c after
2921 calling channel_new(), XXX fix this in the future...
719fc62f 2922 - markus@cvs.openbsd.org 2001/05/04 23:47:34
2923 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 2924 move to Channel **channels (instead of Channel *channels), fixes realloc
2925 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 2926 channel id. remove old channel_allocate interface.
98143cfc 2927
f92fee1f 292820010504
2929 - OpenBSD CVS Sync
2930 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
2931 [channels.c]
2932 typo in debug() string
503e7e5b 2933 - markus@cvs.openbsd.org 2001/05/03 15:45:15
2934 [session.c]
2935 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 2936 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
2937 [servconf.c]
2938 remove "\n" from fatal()
1fcde3fe 2939 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
2940 [misc.c misc.h scp.c sftp.c]
2941 Move colon() and cleanhost() to misc.c where I should I have put it in
2942 the first place
044aa419 2943 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 2944 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
2945 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 2946
065604bb 294720010503
2948 - OpenBSD CVS Sync
2949 - markus@cvs.openbsd.org 2001/05/02 16:41:20
2950 [ssh-add.c]
2951 fix prompt for ssh-add.
2952
742ee8f2 295320010502
2954 - OpenBSD CVS Sync
2955 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
2956 [readpass.c]
2957 Put the 'const' back into ssh_askpass() function. Pointed out
2958 by Mark Miller <markm@swoon.net>. OK Markus
2959
3435f5a6 296020010501
2961 - OpenBSD CVS Sync
2962 - markus@cvs.openbsd.org 2001/04/30 11:18:52
2963 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
2964 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 2965 - markus@cvs.openbsd.org 2001/04/30 15:50:46
2966 [compat.c compat.h kex.c]
2967 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 2968 - markus@cvs.openbsd.org 2001/04/30 16:02:49
2969 [compat.c]
2970 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 2971 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 2972
e8171bff 297320010430
39aefe7b 2974 - OpenBSD CVS Sync
2975 - markus@cvs.openbsd.org 2001/04/29 18:32:52
2976 [serverloop.c]
2977 fix whitespace
fbe90f7b 2978 - markus@cvs.openbsd.org 2001/04/29 19:16:52
2979 [channels.c clientloop.c compat.c compat.h serverloop.c]
2980 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 2981 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 2982 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 2983
baf8c81a 298420010429
2985 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 2986 - (djm) Release OpenSSH-2.9p1
baf8c81a 2987
0096ac62 298820010427
2989 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
2990 patch based on 2.5.2 version by djm.
95595a77 2991 - (bal) Build manpages and config files once unless changed. Patch by
2992 Carson Gaspar <carson@taltos.org>
68fa858a 2993 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 2994 Vinschen <vinschen@redhat.com>
5ef815d7 2995 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
2996 Pekka Savola <pekkas@netcore.fi>
68fa858a 2997 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 2998 <vinschen@redhat.com>
cc3ccfdc 2999 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 3000 - (tim) update contrib/caldera files with what Caldera is using.
3001 <sps@caldera.de>
0096ac62 3002
b587c165 300320010425
3004 - OpenBSD CVS Sync
3005 - markus@cvs.openbsd.org 2001/04/23 21:57:07
3006 [ssh-keygen.1 ssh-keygen.c]
3007 allow public key for -e, too
012bc0e1 3008 - markus@cvs.openbsd.org 2001/04/23 22:14:13
3009 [ssh-keygen.c]
3010 remove debug
f8252c48 3011 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 3012 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 3013 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 3014 markus@
c2d059b5 3015 - (djm) Include crypt.h if available in auth-passwd.c
533875af 3016 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
3017 man page detection fixes for SCO
b587c165 3018
da89cf4d 301920010424
3020 - OpenBSD CVS Sync
3021 - markus@cvs.openbsd.org 2001/04/22 23:58:36
3022 [ssh-keygen.1 ssh.1 sshd.8]
3023 document hostbased and other cleanup
5e29aeaf 3024 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 3025 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 3026 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 3027 <dan@mesastate.edu>
3644dc25 3028 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 3029
a3626e12 303020010422
3031 - OpenBSD CVS Sync
3032 - markus@cvs.openbsd.org 2001/04/20 16:32:22
3033 [uidswap.c]
3034 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 3035 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
3036 [sftp.1]
3037 Spelling
67b964a1 3038 - djm@cvs.openbsd.org 2001/04/22 08:13:30
3039 [ssh.1]
3040 typos spotted by stevesk@; ok deraadt@
ba917921 3041 - markus@cvs.openbsd.org 2001/04/22 12:34:05
3042 [scp.c]
3043 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 3044 - markus@cvs.openbsd.org 2001/04/22 13:25:37
3045 [ssh-keygen.1 ssh-keygen.c]
3046 rename arguments -x -> -e (export key), -X -> -i (import key)
3047 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 3048 - markus@cvs.openbsd.org 2001/04/22 13:32:27
3049 [sftp-server.8 sftp.1 ssh.1 sshd.8]
3050 xref draft-ietf-secsh-*
bcaa828e 3051 - markus@cvs.openbsd.org 2001/04/22 13:41:02
3052 [ssh-keygen.1 ssh-keygen.c]
3053 style, noted by stevesk; sort flags in usage
a3626e12 3054
df841692 305520010421
3056 - OpenBSD CVS Sync
3057 - djm@cvs.openbsd.org 2001/04/20 07:17:51
3058 [clientloop.c ssh.1]
3059 Split out and improve escape character documentation, mention ~R in
3060 ~? help text; ok markus@
0e7e0abe 3061 - Update RPM spec files for CVS version.h
1ddee76b 3062 - (stevesk) set the default PAM service name to __progname instead
3063 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 3064 - (stevesk) document PAM service name change in INSTALL
13dd877b 3065 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
3066 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 3067
05cc0c99 306820010420
68fa858a 3069 - OpenBSD CVS Sync
05cc0c99 3070 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 3071 [ssh-keyscan.1]
3072 Fix typo reported in PR/1779
3073 - markus@cvs.openbsd.org 2001/04/18 21:57:42
3074 [readpass.c ssh-add.c]
561e5254 3075 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 3076 - markus@cvs.openbsd.org 2001/04/18 22:03:45
3077 [auth2.c sshconnect2.c]
f98c3421 3078 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 3079 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 3080 [auth2.c]
3081 no longer const
3082 - markus@cvs.openbsd.org 2001/04/18 23:43:26
3083 [auth2.c compat.c sshconnect2.c]
3084 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 3085 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 3086 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 3087 [authfile.c]
3088 error->debug; noted by fries@
3089 - markus@cvs.openbsd.org 2001/04/19 00:05:11
3090 [auth2.c]
3091 use local variable, no function call needed.
5cf13595 3092 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 3093 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
3094 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 3095
e78e738a 309620010418
68fa858a 3097 - OpenBSD CVS Sync
e78e738a 3098 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 3099 [session.c]
3100 move auth_approval to do_authenticated().
3101 do_child(): nuke hostkeys from memory
3102 don't source .ssh/rc for subsystems.
3103 - markus@cvs.openbsd.org 2001/04/18 14:15:00
3104 [canohost.c]
3105 debug->debug3
ce2af031 3106 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
3107 be working again.
e0c4d3ac 3108 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
3109 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 3110
8c6b78e4 311120010417
3112 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 3113 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 3114 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 3115 - OpenBSD CVS Sync
53b8fe68 3116 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
3117 [key.c]
3118 better safe than sorry in later mods; yongari@kt-is.co.kr
3119 - markus@cvs.openbsd.org 2001/04/17 08:14:01
3120 [sshconnect1.c]
3121 check for key!=NULL, thanks to costa
3122 - markus@cvs.openbsd.org 2001/04/17 09:52:48
3123 [clientloop.c]
cf6bc93c 3124 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 3125 - markus@cvs.openbsd.org 2001/04/17 10:53:26
3126 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 3127 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 3128 - markus@cvs.openbsd.org 2001/04/17 12:55:04
3129 [channels.c ssh.c]
3130 undo socks5 and https support since they are not really used and
3131 only bloat ssh. remove -D from usage(), since '-D' is experimental.
3132
e4664c3e 313320010416
3134 - OpenBSD CVS Sync
3135 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
3136 [ttymodes.c]
3137 fix comments
ec1f12d3 3138 - markus@cvs.openbsd.org 2001/04/15 08:43:47
3139 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
3140 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 3141 - markus@cvs.openbsd.org 2001/04/15 16:58:03
3142 [authfile.c ssh-keygen.c sshd.c]
3143 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 3144 - markus@cvs.openbsd.org 2001/04/15 17:16:00
3145 [clientloop.c]
3146 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
3147 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 3148 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
3149 [sshd.8]
3150 some ClientAlive cleanup; ok markus@
b7c70970 3151 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
3152 [readconf.c servconf.c]
3153 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 3154 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
3155 Roth <roth+openssh@feep.net>
6023325e 3156 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 3157 - (djm) OpenBSD CVS Sync
3158 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
3159 [scp.c sftp.c]
3160 IPv6 support for sftp (which I bungled in my last patch) which is
3161 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 3162 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
3163 [xmalloc.c]
3164 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 3165 - djm@cvs.openbsd.org 2001/04/16 08:19:31
3166 [session.c]
68fa858a 3167 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 3168 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 3169 - Fix OSF SIA support displaying too much information for quiet
3170 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 3171 <cmadams@hiwaay.net>
e4664c3e 3172
f03228b1 317320010415
3174 - OpenBSD CVS Sync
3175 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
3176 [ssh-add.c]
3177 do not double free
9cf972fa 3178 - markus@cvs.openbsd.org 2001/04/14 16:17:14
3179 [channels.c]
3180 remove some channels that are not appropriate for keepalive.
eae942e2 3181 - markus@cvs.openbsd.org 2001/04/14 16:27:57
3182 [ssh-add.c]
3183 use clear_pass instead of xfree()
30dcc918 3184 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
3185 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
3186 protocol 2 tty modes support; ok markus@
36967a16 3187 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
3188 [scp.c]
3189 'T' handling rcp/scp sync; ok markus@
e4664c3e 3190 - Missed sshtty.[ch] in Sync.
f03228b1 3191
e400a640 319220010414
3193 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 3194 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 3195 <vinschen@redhat.com>
3ffc6336 3196 - OpenBSD CVS Sync
3197 - beck@cvs.openbsd.org 2001/04/13 22:46:54
3198 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
3199 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
3200 This gives the ability to do a "keepalive" via the encrypted channel
3201 which can't be spoofed (unlike TCP keepalives). Useful for when you want
3202 to use ssh connections to authenticate people for something, and know
3203 relatively quickly when they are no longer authenticated. Disabled
3204 by default (of course). ok markus@
e400a640 3205
cc44f691 320620010413
68fa858a 3207 - OpenBSD CVS Sync
3208 - markus@cvs.openbsd.org 2001/04/12 14:29:09
3209 [ssh.c]
3210 show debug output during option processing, report from
cc44f691 3211 pekkas@netcore.fi
8002af61 3212 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 3213 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
3214 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
3215 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 3216 sshconnect2.c sshd_config]
3217 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
3218 similar to RhostRSAAuthentication unless you enable (the experimental)
3219 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 3220 - markus@cvs.openbsd.org 2001/04/12 19:39:27
3221 [readconf.c]
3222 typo
2d2a2c65 3223 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
3224 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
3225 robust port validation; ok markus@ jakob@
edeeab1e 3226 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
3227 [sftp-int.c sftp-int.h sftp.1 sftp.c]
3228 Add support for:
3229 sftp [user@]host[:file [file]] - Fetch remote file(s)
3230 sftp [user@]host[:dir[/]] - Start in remote dir/
3231 OK deraadt@
57aa8961 3232 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
3233 [ssh.c]
3234 missing \n in error message
96f8b59f 3235 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
3236 lack it.
cc44f691 3237
28b9cb4d 323820010412
68fa858a 3239 - OpenBSD CVS Sync
28b9cb4d 3240 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 3241 [channels.c]
3242 cleanup socks4 handling
3243 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 3244 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 3245 document id_rsa{.pub,}. markus ok
070adba2 3246 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 3247 [channels.c]
3248 debug cleanup
45a2e669 3249 - djm@cvs.openbsd.org 2001/04/11 07:06:22
3250 [sftp-int.c]
3251 'mget' and 'mput' aliases; ok markus@
6031af8d 3252 - markus@cvs.openbsd.org 2001/04/11 10:59:01
3253 [ssh.c]
3254 use strtol() for ports, thanks jakob@
6683b40f 3255 - markus@cvs.openbsd.org 2001/04/11 13:56:13
3256 [channels.c ssh.c]
3257 https-connect and socks5 support. i feel so bad.
ff14faf1 3258 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
3259 [sshd.8 sshd.c]
3260 implement the -e option into sshd:
3261 -e When this option is specified, sshd will send the output to the
3262 standard error instead of the system log.
3263 markus@ OK.
28b9cb4d 3264
0a85ab61 326520010410
3266 - OpenBSD CVS Sync
3267 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
3268 [sftp.c]
3269 do not modify an actual argv[] entry
b2ae83b8 3270 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
3271 [sshd.8]
3272 spelling
317611b5 3273 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
3274 [sftp.1]
3275 spelling
a8666d84 3276 - markus@cvs.openbsd.org 2001/04/09 15:12:23
3277 [ssh-add.c]
3278 passphrase caching: ssh-add tries last passphrase, clears passphrase if
3279 not successful and after last try.
3280 based on discussions with espie@, jakob@, ... and code from jakob@ and
3281 wolfgang@wsrcc.com
49ae4185 3282 - markus@cvs.openbsd.org 2001/04/09 15:19:49
3283 [ssh-add.1]
3284 ssh-add retries the last passphrase...
b8a297f1 3285 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
3286 [sshd.8]
3287 ListenAddress mandoc from aaron@
0a85ab61 3288
6e9944b8 328920010409
febd3f8e 3290 - (stevesk) use setresgid() for setegid() if needed
26de7942 3291 - (stevesk) configure.in: typo
6e9944b8 3292 - OpenBSD CVS Sync
3293 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
3294 [sshd.8]
3295 document ListenAddress addr:port
d64050ef 3296 - markus@cvs.openbsd.org 2001/04/08 13:03:00
3297 [ssh-add.c]
3298 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 3299 - markus@cvs.openbsd.org 2001/04/08 11:27:33
3300 [clientloop.c]
3301 leave_raw_mode if ssh2 "session" is closed
63bd8c36 3302 - markus@cvs.openbsd.org 2001/04/06 21:00:17
3303 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
3304 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
3305 do gid/groups-swap in addition to uid-swap, should help if /home/group
3306 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
3307 to olar@openwall.com is comments. we had many requests for this.
0490e609 3308 - markus@cvs.openbsd.org 2001/04/07 08:55:18
3309 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 3310 allow the ssh client act as a SOCKS4 proxy (dynamic local
3311 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
3312 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 3313 netscape use localhost:1080 as a socks proxy.
d98d029a 3314 - markus@cvs.openbsd.org 2001/04/08 11:24:33
3315 [uidswap.c]
3316 KNF
6e9944b8 3317
d9d49fdb 331820010408
3319 - OpenBSD CVS Sync
3320 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
3321 [hostfile.c]
3322 unused; typo in comment
d11c1288 3323 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
3324 [servconf.c]
3325 in addition to:
3326 ListenAddress host|ipv4_addr|ipv6_addr
3327 permit:
3328 ListenAddress [host|ipv4_addr|ipv6_addr]:port
3329 ListenAddress host|ipv4_addr:port
3330 sshd.8 updates coming. ok markus@
d9d49fdb 3331
613fc910 333220010407
3333 - (bal) CVS ID Resync of version.h
cc94bd38 3334 - OpenBSD CVS Sync
3335 - markus@cvs.openbsd.org 2001/04/05 23:39:20
3336 [serverloop.c]
3337 keep the ssh session even if there is no active channel.
3338 this is more in line with the protocol spec and makes
3339 ssh -N -L 1234:server:110 host
3340 more useful.
3341 based on discussion with <mats@mindbright.se> long time ago
3342 and recent mail from <res@shore.net>
0fc791ba 3343 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
3344 [scp.c]
3345 remove trailing / from source paths; fixes pr#1756
68fa858a 3346
63f7e231 334720010406
3348 - (stevesk) logintest.c: fix for systems without __progname
72170131 3349 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 3350 - OpenBSD CVS Sync
3351 - markus@cvs.openbsd.org 2001/04/05 10:00:06
3352 [compat.c]
3353 2.3.x does old GEX, too; report jakob@
6ba22c93 3354 - markus@cvs.openbsd.org 2001/04/05 10:39:03
3355 [compress.c compress.h packet.c]
3356 reset compress state per direction when rekeying.
3667ba79 3357 - markus@cvs.openbsd.org 2001/04/05 10:39:48
3358 [version.h]
3359 temporary version 2.5.4 (supports rekeying).
3360 this is not an official release.
cd332296 3361 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 3362 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
3363 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
3364 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 3365 sshconnect2.c sshd.c]
3366 fix whitespace: unexpand + trailing spaces.
255cfda1 3367 - markus@cvs.openbsd.org 2001/04/05 11:09:17
3368 [clientloop.c compat.c compat.h]
3369 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 3370 - markus@cvs.openbsd.org 2001/04/05 15:45:43
3371 [ssh.1]
3372 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 3373 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
3374 [canohost.c canohost.h session.c]
3375 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 3376 - markus@cvs.openbsd.org 2001/04/05 20:01:10
3377 [clientloop.c]
3378 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 3379 - markus@cvs.openbsd.org 2001/04/05 21:02:46
3380 [buffer.c]
3381 better error message
eb0dd41f 3382 - markus@cvs.openbsd.org 2001/04/05 21:05:24
3383 [clientloop.c ssh.c]
3384 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 3385
d8ee838b 338620010405
68fa858a 3387 - OpenBSD CVS Sync
3388 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 3389 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 3390 don't sent multiple kexinit-requests.
3391 send newkeys, block while waiting for newkeys.
3392 fix comments.
3393 - markus@cvs.openbsd.org 2001/04/04 14:34:58
3394 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
3395 enable server side rekeying + some rekey related clientup.
7a37c112 3396 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 3397 - markus@cvs.openbsd.org 2001/04/04 15:50:55
3398 [compat.c]
3399 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 3400 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 3401 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 3402 sshconnect2.c sshd.c]
3403 more robust rekeying
3404 don't send channel data after rekeying is started.
0715ec6c 3405 - markus@cvs.openbsd.org 2001/04/04 20:32:56
3406 [auth2.c]
3407 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 3408 - markus@cvs.openbsd.org 2001/04/04 22:04:35
3409 [kex.c kexgex.c serverloop.c]
3410 parse full kexinit packet.
3411 make server-side more robust, too.
a7ca6275 3412 - markus@cvs.openbsd.org 2001/04/04 23:09:18
3413 [dh.c kex.c packet.c]
3414 clear+free keys,iv for rekeying.
3415 + fix DH mem leaks. ok niels@
86c9e193 3416 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
3417 BROKEN_VHANGUP
d8ee838b 3418
9d451c5a 341920010404
3420 - OpenBSD CVS Sync
3421 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
3422 [ssh-agent.1]
3423 grammar; slade@shore.net
894c5fa6 3424 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
3425 [sftp-glob.c ssh-agent.c ssh-keygen.c]
3426 free() -> xfree()
a5c9ffdb 3427 - markus@cvs.openbsd.org 2001/04/03 19:53:29
3428 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
3429 move kex to kex*.c, used dispatch_set() callbacks for kex. should
3430 make rekeying easier.
3463ff28 3431 - todd@cvs.openbsd.org 2001/04/03 21:19:38
3432 [ssh_config]
3433 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 3434 - markus@cvs.openbsd.org 2001/04/03 23:32:12
3435 [kex.c kex.h packet.c sshconnect2.c sshd.c]
3436 undo parts of recent my changes: main part of keyexchange does not
3437 need dispatch-callbacks, since application data is delayed until
3438 the keyexchange completes (if i understand the drafts correctly).
3439 add some infrastructure for re-keying.
e092ce67 3440 - markus@cvs.openbsd.org 2001/04/04 00:06:54
3441 [clientloop.c sshconnect2.c]
3442 enable client rekeying
3443 (1) force rekeying with ~R, or
3444 (2) if the server requests rekeying.
3445 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 3446 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 3447
672f212f 344820010403
3449 - OpenBSD CVS Sync
3450 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
3451 [sshd.8]
3452 typo; ok markus@
6be9a5e8 3453 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
3454 [readconf.c servconf.c]
3455 correct comment; ok markus@
fe39c3df 3456 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
3457 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 3458
0be033ea 345920010402
3460 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 3461 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 3462
b7a2a476 346320010330
3464 - (djm) Another openbsd-compat/glob.c sync
4047d868 3465 - (djm) OpenBSD CVS Sync
3466 - provos@cvs.openbsd.org 2001/03/28 21:59:41
3467 [kex.c kex.h sshconnect2.c sshd.c]
3468 forgot to include min and max params in hash, okay markus@
c8682232 3469 - provos@cvs.openbsd.org 2001/03/28 22:04:57
3470 [dh.c]
3471 more sanity checking on primes file
d9cd3575 3472 - markus@cvs.openbsd.org 2001/03/28 22:43:31
3473 [auth.h auth2.c auth2-chall.c]
3474 check auth_root_allowed for kbd-int auth, too.
86b878d5 3475 - provos@cvs.openbsd.org 2001/03/29 14:24:59
3476 [sshconnect2.c]
3477 use recommended defaults
1ad64a93 3478 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
3479 [sshconnect2.c sshd.c]
3480 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 3481 - markus@cvs.openbsd.org 2001/03/29 21:17:40
3482 [dh.c dh.h kex.c kex.h]
3483 prepare for rekeying: move DH code to dh.c
76ca7b01 3484 - djm@cvs.openbsd.org 2001/03/29 23:42:01
3485 [sshd.c]
3486 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 3487
01ce749f 348820010329
3489 - OpenBSD CVS Sync
3490 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
3491 [ssh.1]
3492 document more defaults; misc. cleanup. ok markus@
569807fb 3493 - markus@cvs.openbsd.org 2001/03/26 23:12:42
3494 [authfile.c]
3495 KNF
457fc0c6 3496 - markus@cvs.openbsd.org 2001/03/26 23:23:24
3497 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
3498 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 3499 - markus@cvs.openbsd.org 2001/03/27 10:34:08
3500 [ssh-rsa.c sshd.c]
3501 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 3502 - markus@cvs.openbsd.org 2001/03/27 10:57:00
3503 [compat.c compat.h ssh-rsa.c]
3504 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
3505 signatures in SSH protocol 2, ok djm@
db1cd2f3 3506 - provos@cvs.openbsd.org 2001/03/27 17:46:50
3507 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
3508 make dh group exchange more flexible, allow min and max group size,
3509 okay markus@, deraadt@
e5ff6ecf 3510 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
3511 [scp.c]
3512 start to sync scp closer to rcp; ok markus@
03cb2621 3513 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
3514 [scp.c]
3515 usage more like rcp and add missing -B to usage; ok markus@
563834bb 3516 - markus@cvs.openbsd.org 2001/03/28 20:50:45
3517 [sshd.c]
3518 call refuse() before close(); from olemx@ans.pl
01ce749f 3519
b5b68128 352020010328
68fa858a 3521 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
3522 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 3523 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 3524 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
3525 fix from Philippe Levan <levan@epix.net>
cccfea16 3526 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
3527 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 3528 - (djm) Sync openbsd-compat/glob.c
b5b68128 3529
0c90b590 353020010327
3531 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 3532 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 3533 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 3534 - OpenBSD CVS Sync
3535 - djm@cvs.openbsd.org 2001/03/25 00:01:34
3536 [session.c]
3537 shorten; ok markus@
4f4648f9 3538 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
3539 [servconf.c servconf.h session.c sshd.8 sshd_config]
3540 PrintLastLog option; from chip@valinux.com with some minor
3541 changes by me. ok markus@
9afbfcfa 3542 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 3543 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 3544 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
3545 simpler key load/save interface, see authfile.h
68fa858a 3546 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 3547 memberships) after initgroups() blows them away. Report and suggested
3548 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 3549
b567a40c 355020010324
3551 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 3552 - OpenBSD CVS Sync
3553 - djm@cvs.openbsd.org 2001/03/23 11:04:07
3554 [compat.c compat.h sshconnect2.c sshd.c]
3555 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 3556 - markus@cvs.openbsd.org 2001/03/23 12:02:49
3557 [auth1.c]
3558 authctxt is now passed to do_authenticated
e285053e 3559 - markus@cvs.openbsd.org 2001/03/23 13:10:57
3560 [sftp-int.c]
3561 fix put, upload to _absolute_ path, ok djm@
1d3c30db 3562 - markus@cvs.openbsd.org 2001/03/23 14:28:32
3563 [session.c sshd.c]
3564 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 3565 - (djm) Pull out our own SIGPIPE hacks
b567a40c 3566
8a169574 356720010323
68fa858a 3568 - OpenBSD CVS Sync
8a169574 3569 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 3570 [sshd.c]
3571 do not place linefeeds in buffer
8a169574 3572
ee110bfb 357320010322
3574 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 3575 - (bal) version.c CVS ID resync
a5b09902 3576 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
3577 resync
ae7242ef 3578 - (bal) scp.c CVS ID resync
3e587cc3 3579 - OpenBSD CVS Sync
3580 - markus@cvs.openbsd.org 2001/03/20 19:10:16
3581 [readconf.c]
3582 default to SSH protocol version 2
e5d7a405 3583 - markus@cvs.openbsd.org 2001/03/20 19:21:21
3584 [session.c]
3585 remove unused arg
39f7530f 3586 - markus@cvs.openbsd.org 2001/03/20 19:21:21
3587 [session.c]
3588 remove unused arg
bb5639fe 3589 - markus@cvs.openbsd.org 2001/03/21 11:43:45
3590 [auth1.c auth2.c session.c session.h]
3591 merge common ssh v1/2 code
5e7cb456 3592 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
3593 [ssh-keygen.c]
3594 add -B flag to usage
ca4df544 3595 - markus@cvs.openbsd.org 2001/03/21 21:06:30
3596 [session.c]
3597 missing init; from mib@unimelb.edu.au
ee110bfb 3598
f5f6020e 359920010321
68fa858a 3600 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 3601 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 3602 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
3603 from Solar Designer <solar@openwall.com>
0a3700ee 3604 - (djm) Don't loop forever when changing password via PAM. Patch
3605 from Solar Designer <solar@openwall.com>
0c13ffa2 3606 - (djm) Generate config files before build
7a7101ec 3607 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
3608 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 3609
8d539493 361020010320
01022caf 3611 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
3612 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 3613 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 3614 - (djm) OpenBSD CVS Sync
3615 - markus@cvs.openbsd.org 2001/03/19 17:07:23
3616 [auth.c readconf.c]
3617 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 3618 - markus@cvs.openbsd.org 2001/03/19 17:12:10
3619 [version.h]
3620 version 2.5.2
ea44783f 3621 - (djm) Update RPM spec version
3622 - (djm) Release 2.5.2p1
3743cc2f 3623- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
3624 change S_ISLNK macro to work for UnixWare 2.03
9887f269 3625- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
3626 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 3627
e339aa53 362820010319
68fa858a 3629 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 3630 do it implicitly.
7cdb79d4 3631 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 3632 - OpenBSD CVS Sync
3633 - markus@cvs.openbsd.org 2001/03/18 12:07:52
3634 [auth-options.c]
3635 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 3636 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 3637 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
3638 move HAVE_LONG_LONG_INT where it works
d1581d5f 3639 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 3640 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 3641 - (bal) Small fix to scp. %lu vs %ld
68fa858a 3642 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 3643 - (djm) OpenBSD CVS Sync
3644 - djm@cvs.openbsd.org 2001/03/19 03:52:51
3645 [sftp-client.c]
3646 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 3647 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
3648 [compat.c compat.h sshd.c]
68fa858a 3649 specifically version match on ssh scanners. do not log scan
3a1c54d4 3650 information to the console
dc504afd 3651 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 3652 [sshd.8]
dc504afd 3653 Document permitopen authorized_keys option; ok markus@
babd91d4 3654 - djm@cvs.openbsd.org 2001/03/19 05:49:52
3655 [ssh.1]
3656 document PreferredAuthentications option; ok markus@
05c64611 3657 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 3658
ec0ad9c2 365920010318
68fa858a 3660 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 3661 size not delimited" fatal errors when tranfering.
5cc8d4ad 3662 - OpenBSD CVS Sync
3663 - markus@cvs.openbsd.org 2001/03/17 17:27:59
3664 [auth.c]
3665 check /etc/shells, too
7411201c 3666 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
3667 openbsd-compat/fake-regex.h
ec0ad9c2 3668
8a968c25 366920010317
68fa858a 3670 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 3671 <gert@greenie.muc.de>
bf1d27bd 3672 - OpenBSD CVS Sync
3673 - markus@cvs.openbsd.org 2001/03/15 15:05:59
3674 [scp.c]
3675 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 3676 - markus@cvs.openbsd.org 2001/03/15 22:07:08
3677 [session.c]
3678 pass Session to do_child + KNF
d50d9b63 3679 - djm@cvs.openbsd.org 2001/03/16 08:16:18
3680 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
3681 Revise globbing for get/put to be more shell-like. In particular,
3682 "get/put file* directory/" now works. ok markus@
f55d1b5f 3683 - markus@cvs.openbsd.org 2001/03/16 09:55:53
3684 [sftp-int.c]
3685 fix memset and whitespace
6a8496e4 3686 - markus@cvs.openbsd.org 2001/03/16 13:44:24
3687 [sftp-int.c]
3688 discourage strcat/strcpy
01794848 3689 - markus@cvs.openbsd.org 2001/03/16 19:06:30
3690 [auth-options.c channels.c channels.h serverloop.c session.c]
3691 implement "permitopen" key option, restricts -L style forwarding to
3692 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 3693 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 3694 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 3695
4cb5d598 369620010315
3697 - OpenBSD CVS Sync
3698 - markus@cvs.openbsd.org 2001/03/14 08:57:14
3699 [sftp-client.c]
3700 Wall
85cf5827 3701 - markus@cvs.openbsd.org 2001/03/14 15:15:58
3702 [sftp-int.c]
3703 add version command
61b3a2bc 3704 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
3705 [sftp-server.c]
3706 note no getopt()
51e2fc8f 3707 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 3708 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 3709
acc9d6d7 371020010314
3711 - OpenBSD CVS Sync
85cf5827 3712 - markus@cvs.openbsd.org 2001/03/13 17:34:42
3713 [auth-options.c]
3714 missing xfree, deny key on parse error; ok stevesk@
3715 - djm@cvs.openbsd.org 2001/03/13 22:42:54
3716 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
3717 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 3718 - (bal) Fix strerror() in bsd-misc.c
3719 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
3720 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 3721 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 3722 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 3723
22138a36 372420010313
3725 - OpenBSD CVS Sync
3726 - markus@cvs.openbsd.org 2001/03/12 22:02:02
3727 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
3728 remove old key_fingerprint interface, s/_ex//
3729
539af7f5 373020010312
3731 - OpenBSD CVS Sync
3732 - markus@cvs.openbsd.org 2001/03/11 13:25:36
3733 [auth2.c key.c]
3734 debug
301e8e5b 3735 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
3736 [key.c key.h]
3737 add improved fingerprint functions. based on work by Carsten
3738 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 3739 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
3740 [ssh-keygen.1 ssh-keygen.c]
3741 print both md5, sha1 and bubblebabble fingerprints when using
3742 ssh-keygen -l -v. ok markus@.
08345971 3743 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
3744 [key.c]
3745 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 3746 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
3747 [ssh-keygen.c]
3748 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 3749 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
3750 test if snprintf() supports %ll
3751 add /dev to search path for PRNGD/EGD socket
3752 fix my mistake in USER_PATH test program
79c9ac1b 3753 - OpenBSD CVS Sync
3754 - markus@cvs.openbsd.org 2001/03/11 18:29:51
3755 [key.c]
3756 style+cleanup
aaf45d87 3757 - markus@cvs.openbsd.org 2001/03/11 22:33:24
3758 [ssh-keygen.1 ssh-keygen.c]
3759 remove -v again. use -B instead for bubblebabble. make -B consistent
3760 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 3761 - (djm) Bump portable version number for generating test RPMs
94dd09e3 3762 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 3763 - (bal) Reorder includes in Makefile.
539af7f5 3764
d156519a 376520010311
3766 - OpenBSD CVS Sync
3767 - markus@cvs.openbsd.org 2001/03/10 12:48:27
3768 [sshconnect2.c]
3769 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 3770 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
3771 [readconf.c ssh_config]
3772 default to SSH2, now that m68k runs fast
2f778758 3773 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
3774 [ttymodes.c ttymodes.h]
3775 remove unused sgtty macros; ok markus@
99c415db 3776 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
3777 [compat.c compat.h sshconnect.c]
3778 all known netscreen ssh versions, and older versions of OSU ssh cannot
3779 handle password padding (newer OSU is fixed)
456fce50 3780 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
3781 make sure $bindir is in USER_PATH so scp will work
cab80f75 3782 - OpenBSD CVS Sync
3783 - markus@cvs.openbsd.org 2001/03/10 17:51:04
3784 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
3785 add PreferredAuthentications
d156519a 3786
1c9a907f 378720010310
3788 - OpenBSD CVS Sync
3789 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
3790 [ssh-keygen.c]
68fa858a 3791 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 3792 authorized_keys
cb7bd922 3793 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
3794 [sshd.c]
3795 typo; slade@shore.net
61cf0e38 3796 - Removed log.o from sftp client. Not needed.
1c9a907f 3797
385590e4 379820010309
3799 - OpenBSD CVS Sync
3800 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
3801 [auth1.c]
3802 unused; ok markus@
acf06a60 3803 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
3804 [sftp.1]
3805 spelling, cleanup; ok deraadt@
fee56204 3806 - markus@cvs.openbsd.org 2001/03/08 21:42:33
3807 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
3808 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
3809 no need to do enter passphrase or do expensive sign operations if the
3810 server does not accept key).
385590e4 3811
3a7fe5ba 381220010308
3813 - OpenBSD CVS Sync
d5ebca2b 3814 - djm@cvs.openbsd.org 2001/03/07 10:11:23
3815 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
3816 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
3817 functions and small protocol change.
3818 - markus@cvs.openbsd.org 2001/03/08 00:15:48
3819 [readconf.c ssh.1]
3820 turn off useprivilegedports by default. only rhost-auth needs
3821 this. older sshd's may need this, too.
097ca118 3822 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
3823 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 3824
3251b439 382520010307
3826 - (bal) OpenBSD CVS Sync
3827 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
3828 [ssh-keyscan.c]
3829 appease gcc
a5ec8a3d 3830 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
3831 [sftp-int.c sftp.1 sftp.c]
3832 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 3833 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
3834 [sftp.1]
3835 order things
2c86906e 3836 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
3837 [ssh.1 sshd.8]
3838 the name "secure shell" is boring, noone ever uses it
7daf8515 3839 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
3840 [ssh.1]
3841 removed dated comment
f52798a4 3842 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 3843
657297ff 384420010306
3845 - (bal) OpenBSD CVS Sync
3846 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
3847 [sshd.8]
3848 alpha order; jcs@rt.fm
7c8f2a26 3849 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
3850 [servconf.c]
3851 sync error message; ok markus@
f2ba0775 3852 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
3853 [myproposal.h ssh.1]
3854 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
3855 provos & markus ok
7a6c39a3 3856 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
3857 [sshd.8]
3858 detail default hmac setup too
7de5b06b 3859 - markus@cvs.openbsd.org 2001/03/05 17:17:21
3860 [kex.c kex.h sshconnect2.c sshd.c]
3861 generate a 2*need size (~300 instead of 1024/2048) random private
3862 exponent during the DH key agreement. according to Niels (the great
3863 german advisor) this is safe since /etc/primes contains strong
3864 primes only.
3865
3866 References:
3867 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
3868 agreement with short exponents, In Advances in Cryptology
3869 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 3870 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
3871 [ssh.1]
3872 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 3873 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
3874 [dh.c]
3875 spelling
bbc62e59 3876 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
3877 [authfd.c cli.c ssh-agent.c]
3878 EINTR/EAGAIN handling is required in more cases
c16c7f20 3879 - millert@cvs.openbsd.org 2001/03/06 01:06:03
3880 [ssh-keyscan.c]
3881 Don't assume we wil get the version string all in one read().
3882 deraadt@ OK'd
09cb311c 3883 - millert@cvs.openbsd.org 2001/03/06 01:08:27
3884 [clientloop.c]
3885 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 3886
1a2936c4 388720010305
3888 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 3889 - (bal) CVS ID touch up on sftp-int.c
e77df335 3890 - (bal) CVS ID touch up on uuencode.c
6cca9fde 3891 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 3892 - (bal) OpenBSD CVS Sync
dcb971e1 3893 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
3894 [sshd.8]
3895 it's the OpenSSH one
778f6940 3896 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
3897 [ssh-keyscan.c]
3898 inline -> __inline__, and some indent
81333640 3899 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
3900 [authfile.c]
3901 improve fd handling
79ddf6db 3902 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
3903 [sftp-server.c]
3904 careful with & and &&; markus ok
96ee8386 3905 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
3906 [ssh.c]
3907 -i supports DSA identities now; ok markus@
0c126dc9 3908 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
3909 [servconf.c]
3910 grammar; slade@shore.net
ed2166d8 3911 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
3912 [ssh-keygen.1 ssh-keygen.c]
3913 document -d, and -t defaults to rsa1
b07ae1e9 3914 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
3915 [ssh-keygen.1 ssh-keygen.c]
3916 bye bye -d
e2fccec3 3917 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
3918 [sshd_config]
3919 activate RSA 2 key
e91c60f2 3920 - markus@cvs.openbsd.org 2001/02/22 21:57:27
3921 [ssh.1 sshd.8]
3922 typos/grammar from matt@anzen.com
3b1a83df 3923 - markus@cvs.openbsd.org 2001/02/22 21:59:44
3924 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
3925 use pwcopy in ssh.c, too
19d57054 3926 - markus@cvs.openbsd.org 2001/02/23 15:34:53
3927 [serverloop.c]
3928 debug2->3
00be5382 3929 - markus@cvs.openbsd.org 2001/02/23 18:15:13
3930 [sshd.c]
3931 the random session key depends now on the session_key_int
3932 sent by the 'attacker'
3933 dig1 = md5(cookie|session_key_int);
3934 dig2 = md5(dig1|cookie|session_key_int);
3935 fake_session_key = dig1|dig2;
3936 this change is caused by a mail from anakin@pobox.com
3937 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 3938 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
3939 [readconf.c]
3940 look for id_rsa by default, before id_dsa
582038fb 3941 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
3942 [sshd_config]
3943 ssh2 rsa key before dsa key
6e18cb71 3944 - markus@cvs.openbsd.org 2001/02/27 10:35:27
3945 [packet.c]
3946 fix random padding
1b5dfeb2 3947 - markus@cvs.openbsd.org 2001/02/27 11:00:11
3948 [compat.c]
3949 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 3950 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
3951 [misc.c]
3952 pull in protos
167b3512 3953 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
3954 [sftp.c]
3955 do not kill the subprocess on termination (we will see if this helps
3956 things or hurts things)
7e8911cd 3957 - markus@cvs.openbsd.org 2001/02/28 08:45:39
3958 [clientloop.c]
3959 fix byte counts for ssh protocol v1
ee55dacf 3960 - markus@cvs.openbsd.org 2001/02/28 08:54:55
3961 [channels.c nchan.c nchan.h]
3962 make sure remote stderr does not get truncated.
3963 remove closed fd's from the select mask.
a6215e53 3964 - markus@cvs.openbsd.org 2001/02/28 09:57:07
3965 [packet.c packet.h sshconnect2.c]
3966 in ssh protocol v2 use ignore messages for padding (instead of
3967 trailing \0).
94dfb550 3968 - markus@cvs.openbsd.org 2001/02/28 12:55:07
3969 [channels.c]
3970 unify debug messages
5649fbbe 3971 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
3972 [misc.c]
3973 for completeness, copy pw_gecos too
0572fe75 3974 - markus@cvs.openbsd.org 2001/02/28 21:21:41
3975 [sshd.c]
3976 generate a fake session id, too
95ce5599 3977 - markus@cvs.openbsd.org 2001/02/28 21:27:48
3978 [channels.c packet.c packet.h serverloop.c]
3979 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
3980 use random content in ignore messages.
355724fc 3981 - markus@cvs.openbsd.org 2001/02/28 21:31:32
3982 [channels.c]
3983 typo
c3f7d267 3984 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
3985 [authfd.c]
3986 split line so that p will have an easier time next time around
a01a5f30 3987 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
3988 [ssh.c]
3989 shorten usage by a line
12bf85ed 3990 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
3991 [auth-rsa.c auth2.c deattack.c packet.c]
3992 KNF
4371658c 3993 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
3994 [cli.c cli.h rijndael.h ssh-keyscan.1]
3995 copyright notices on all source files
ce91d6f8 3996 - markus@cvs.openbsd.org 2001/03/01 22:46:37
3997 [ssh.c]
3998 don't truncate remote ssh-2 commands; from mkubita@securities.cz
3999 use min, not max for logging, fixes overflow.
409edaba 4000 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
4001 [sshd.8]
4002 explain SIGHUP better
b8dc87d3 4003 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
4004 [sshd.8]
4005 doc the dsa/rsa key pair files
f3c7c613 4006 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
4007 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
4008 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
4009 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
4010 make copyright lines the same format
2671b47f 4011 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
4012 [ssh-keyscan.c]
4013 standard theo sweep
ff7fee59 4014 - millert@cvs.openbsd.org 2001/03/03 21:19:41
4015 [ssh-keyscan.c]
4016 Dynamically allocate read_wait and its copies. Since maxfd is
4017 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 4018 - millert@cvs.openbsd.org 2001/03/03 21:40:30
4019 [sftp-server.c]
4020 Dynamically allocate fd_set; deraadt@ OK
20e04e90 4021 - millert@cvs.openbsd.org 2001/03/03 21:41:07
4022 [packet.c]
4023 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 4024 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
4025 [sftp-server.c]
4026 KNF
c630ce76 4027 - markus@cvs.openbsd.org 2001/03/03 23:52:22
4028 [sftp.c]
4029 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 4030 - markus@cvs.openbsd.org 2001/03/03 23:59:34
4031 [log.c ssh.c]
4032 log*.c -> log.c
61f8a1d1 4033 - markus@cvs.openbsd.org 2001/03/04 00:03:59
4034 [channels.c]
4035 debug1->2
38967add 4036 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
4037 [ssh.c]
4038 add -m to usage; ok markus@
46f23b8d 4039 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
4040 [sshd.8]
4041 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 4042 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
4043 [servconf.c sshd.8]
4044 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 4045 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
4046 [sshd.8]
4047 spelling
54b974dc 4048 - millert@cvs.openbsd.org 2001/03/04 17:42:28
4049 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
4050 ssh.c sshconnect.c sshd.c]
4051 log functions should not be passed strings that end in newline as they
4052 get passed on to syslog() and when logging to stderr, do_log() appends
4053 its own newline.
51c251f0 4054 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
4055 [sshd.8]
4056 list SSH2 ciphers
2605addd 4057 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 4058 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 4059 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 4060 - (stevesk) OpenBSD sync:
4061 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
4062 [ssh-keyscan.c]
4063 skip inlining, why bother
5152d46f 4064 - (stevesk) sftp.c: handle __progname
1a2936c4 4065
40edd7ef 406620010304
4067 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 4068 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
4069 give Mark Roth credit for mdoc2man.pl
40edd7ef 4070
9817de5f 407120010303
40edd7ef 4072 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
4073 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
4074 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
4075 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 4076 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 4077 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
4078 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 4079
20cad736 408020010301
68fa858a 4081 - (djm) Properly add -lcrypt if needed.
5f404be3 4082 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 4083 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 4084 <nalin@redhat.com>
68fa858a 4085 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 4086 <vinschen@redhat.com>
ad1f4a20 4087 - (djm) Released 2.5.1p2
20cad736 4088
cf0c5df5 408920010228
4090 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
4091 "Bad packet length" bugs.
68fa858a 4092 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 4093 now done before the final fork().
065ef9b1 4094 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 4095 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 4096
86b416a7 409720010227
68fa858a 4098 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 4099 <vinschen@redhat.com>
2af09193 4100 - (bal) OpenBSD Sync
4101 - markus@cvs.openbsd.org 2001/02/23 15:37:45
4102 [session.c]
4103 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 4104 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 4105 <jmknoble@jmknoble.cx>
68fa858a 4106 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 4107 <markm@swoon.net>
4108 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 4109 - (djm) fatal() on OpenSSL version mismatch
27cf96de 4110 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 4111 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
4112 <markm@swoon.net>
4bc6dd70 4113 - (djm) Fix PAM fix
4236bde4 4114 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
4115 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 4116 2.3.x.
4117 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
4118 <markm@swoon.net>
68fa858a 4119 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 4120 <tim@multitalents.net>
68fa858a 4121 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 4122 <tim@multitalents.net>
51fb577a 4123
4925395f 412420010226
4125 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 4126 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 4127 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 4128
1eb4ec64 412920010225
4130 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
4131 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 4132 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
4133 platform defines u_int64_t as being that.
1eb4ec64 4134
a738c3b0 413520010224
68fa858a 4136 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 4137 Vinschen <vinschen@redhat.com>
4138 - (bal) Reorder where 'strftime' is detected to resolve linking
4139 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
4140
8fd97cc4 414120010224
4142 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
4143 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 4144 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
4145 some platforms.
3d114925 4146 - (bal) Generalize lack of UNIX sockets since this also effects Cray
4147 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 4148
14a49e44 414920010223
4150 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
4151 <tell@telltronics.org>
cb291102 4152 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
4153 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 4154 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 4155 <tim@multitalents.net>
14a49e44 4156
68fa858a 415720010222
73d6d7fa 4158 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 4159 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
4160 - (bal) Removed reference to liblogin from contrib/README. It was
4161 integrated into OpenSSH a long while ago.
2a81eb9f 4162 - (stevesk) remove erroneous #ifdef sgi code.
4163 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 4164
fbf305f1 416520010221
4166 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 4167 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 4168 <tim@multitalents.net>
1fe61b2e 4169 - (bal) Reverted out of 2001/02/15 patch by djm below because it
4170 breaks Solaris.
4171 - (djm) Move PAM session setup back to before setuid to user.
4172 fixes problems on Solaris-drived PAMs.
266140a8 4173 - (stevesk) session.c: back out to where we were before:
68fa858a 4174 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 4175 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 4176
8b3319f4 417720010220
4178 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
4179 getcwd.c.
c2b544a5 4180 - (bal) OpenBSD CVS Sync:
4181 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
4182 [sshd.c]
4183 clarify message to make it not mention "ident"
8b3319f4 4184
1729c161 418520010219
4186 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
4187 pty.[ch] -> sshpty.[ch]
d6f13fbb 4188 - (djm) Rework search for OpenSSL location. Skip directories which don't
4189 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
4190 with its limit of 6 -L options.
0476625f 4191 - OpenBSD CVS Sync:
4192 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
4193 [sftp.1]
4194 typo
4195 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
4196 [ssh.c]
4197 cleanup -V output; noted by millert
4198 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
4199 [sshd.8]
4200 it's the OpenSSH one
4201 - markus@cvs.openbsd.org 2001/02/18 11:33:54
4202 [dispatch.c]
4203 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
4204 - markus@cvs.openbsd.org 2001/02/19 02:53:32
4205 [compat.c compat.h serverloop.c]
4206 ssh-1.2.{18-22} has broken handling of ignore messages; report from
4207 itojun@
4208 - markus@cvs.openbsd.org 2001/02/19 03:35:23
4209 [version.h]
4210 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
4211 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
4212 [scp.c]
4213 np is changed by recursion; vinschen@redhat.com
4214 - Update versions in RPM spec files
4215 - Release 2.5.1p1
1729c161 4216
663fd560 421720010218
68fa858a 4218 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
4219 <tim@multitalents.net>
25cd3375 4220 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
4221 stevesk
68fa858a 4222 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 4223 <vinschen@redhat.com> and myself.
32ced054 4224 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
4225 Miskiewicz <misiek@pld.ORG.PL>
6a951840 4226 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
4227 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 4228 - (djm) Use ttyname() to determine name of tty returned by openpty()
4229 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 4230 <marekm@amelek.gda.pl>
68fa858a 4231 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 4232 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 4233 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 4234 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 4235 SunOS)
68fa858a 4236 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 4237 <tim@multitalents.net>
dfef7e7e 4238 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 4239 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 4240 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 4241 SIGALRM.
e1a023df 4242 - (djm) Move entropy.c over to mysignal()
68fa858a 4243 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
4244 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 4245 Miller <Todd.Miller@courtesan.com>
ecdde3d8 4246 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 4247 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
4248 enable with --with-bsd-auth.
2adddc78 4249 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 4250
0b1728c5 425120010217
4252 - (bal) OpenBSD Sync:
4253 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 4254 [channel.c]
4255 remove debug
c8b058b4 4256 - markus@cvs.openbsd.org 2001/02/16 14:03:43
4257 [session.c]
4258 proper payload-length check for x11 w/o screen-number
0b1728c5 4259
b41d8d4d 426020010216
4261 - (bal) added '--with-prce' to allow overriding of system regex when
4262 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 4263 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 4264 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
4265 Fixes linking on SCO.
68fa858a 4266 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 4267 Nalin Dahyabhai <nalin@redhat.com>
4268 - (djm) BSD license for gnome-ssh-askpass (was X11)
4269 - (djm) KNF on gnome-ssh-askpass
ed6553e2 4270 - (djm) USE_PIPES for a few more sysv platforms
4271 - (djm) Cleanup configure.in a little
4272 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 4273 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
4274 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 4275 - (djm) OpenBSD CVS:
4276 - markus@cvs.openbsd.org 2001/02/15 16:19:59
4277 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
4278 [sshconnect1.c sshconnect2.c]
4279 genericize password padding function for SSH1 and SSH2.
4280 add stylized echo to 2, too.
4281 - (djm) Add roundup() macro to defines.h
9535dddf 4282 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
4283 needed on Unixware 2.x.
b41d8d4d 4284
0086bfaf 428520010215
68fa858a 4286 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 4287 problems on Solaris-derived PAMs.
e11aab29 4288 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
4289 <Darren.Moffat@eng.sun.com>
9e3c31f7 4290 - (bal) Sync w/ OpenSSH for new release
4291 - markus@cvs.openbsd.org 2001/02/12 12:45:06
4292 [sshconnect1.c]
4293 fix xmalloc(0), ok dugsong@
b2552997 4294 - markus@cvs.openbsd.org 2001/02/11 12:59:25
4295 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
4296 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
4297 1) clean up the MAC support for SSH-2
4298 2) allow you to specify the MAC with 'ssh -m'
4299 3) or the 'MACs' keyword in ssh(d)_config
4300 4) add hmac-{md5,sha1}-96
4301 ok stevesk@, provos@
15853e93 4302 - markus@cvs.openbsd.org 2001/02/12 16:16:23
4303 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
4304 ssh-keygen.c sshd.8]
4305 PermitRootLogin={yes,without-password,forced-commands-only,no}
4306 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 4307 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 4308 [clientloop.c packet.c ssh-keyscan.c]
4309 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 4310 - markus@cvs.openssh.org 2001/02/13 22:49:40
4311 [auth1.c auth2.c]
4312 setproctitle(user) only if getpwnam succeeds
4313 - markus@cvs.openbsd.org 2001/02/12 23:26:20
4314 [sshd.c]
4315 missing memset; from solar@openwall.com
4316 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
4317 [sftp-int.c]
4318 lumask now works with 1 numeric arg; ok markus@, djm@
4319 - djm@cvs.openbsd.org 2001/02/14 9:46:03
4320 [sftp-client.c sftp-int.c sftp.1]
4321 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
4322 ok markus@
0b16bb01 4323 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
4324 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 4325 - (stevesk) OpenBSD sync:
4326 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
4327 [serverloop.c]
4328 indent
0b16bb01 4329
1c2d0a13 433020010214
4331 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 4332 session has not been open or credentials not set. Based on patch from
1c2d0a13 4333 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 4334 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 4335 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 4336 - (bal) Missing function prototype in bsd-snprintf.c patch by
4337 Mark Miller <markm@swoon.net>
b7ccb051 4338 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
4339 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 4340 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 4341
0610439b 434220010213
84eb157c 4343 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 4344 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
4345 I did a base KNF over the whe whole file to make it more acceptable.
4346 (backed out of original patch and removed it from ChangeLog)
01f13020 4347 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
4348 Tim Rice <tim@multitalents.net>
8d60e965 4349 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 4350
894a4851 435120010212
68fa858a 4352 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
4353 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
4354 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 4355 Pekka Savola <pekkas@netcore.fi>
782d6a0d 4356 - (djm) Clean up PCRE text in INSTALL
68fa858a 4357 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 4358 <mib@unimelb.edu.au>
6f68f28a 4359 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 4360 - (stevesk) session.c: remove debugging code.
894a4851 4361
abf1f107 436220010211
4363 - (bal) OpenBSD Sync
4364 - markus@cvs.openbsd.org 2001/02/07 22:35:46
4365 [auth1.c auth2.c sshd.c]
4366 move k_setpag() to a central place; ok dugsong@
c845316f 4367 - markus@cvs.openbsd.org 2001/02/10 12:52:02
4368 [auth2.c]
4369 offer passwd before s/key
e6fa162e 4370 - markus@cvs.openbsd.org 2001/02/8 22:37:10
4371 [canohost.c]
4372 remove last call to sprintf; ok deraadt@
0ab4b0f0 4373 - markus@cvs.openbsd.org 2001/02/10 1:33:32
4374 [canohost.c]
4375 add debug message, since sshd blocks here if DNS is not available
7f8ea238 4376 - markus@cvs.openbsd.org 2001/02/10 12:44:02
4377 [cli.c]
4378 don't call vis() for \r
5c470997 4379 - danh@cvs.openbsd.org 2001/02/10 0:12:43
4380 [scp.c]
4381 revert a small change to allow -r option to work again; ok deraadt@
4382 - danh@cvs.openbsd.org 2001/02/10 15:14:11
4383 [scp.c]
4384 fix memory leak; ok markus@
a0e6fead 4385 - djm@cvs.openbsd.org 2001/02/10 0:45:52
4386 [scp.1]
4387 Mention that you can quote pathnames with spaces in them
b3106440 4388 - markus@cvs.openbsd.org 2001/02/10 1:46:28
4389 [ssh.c]
4390 remove mapping of argv[0] -> hostname
f72e01a5 4391 - markus@cvs.openbsd.org 2001/02/06 22:26:17
4392 [sshconnect2.c]
4393 do not ask for passphrase in batch mode; report from ejb@ql.org
4394 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 4395 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 4396 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 4397 markus ok
4398 - markus@cvs.openbsd.org 2001/02/09 12:28:35
4399 [sshconnect2.c]
4400 do not free twice, thanks to /etc/malloc.conf
4401 - markus@cvs.openbsd.org 2001/02/09 17:10:53
4402 [sshconnect2.c]
4403 partial success: debug->log; "Permission denied" if no more auth methods
4404 - markus@cvs.openbsd.org 2001/02/10 12:09:21
4405 [sshconnect2.c]
4406 remove some lines
e0b2cf6b 4407 - markus@cvs.openbsd.org 2001/02/09 13:38:07
4408 [auth-options.c]
4409 reset options if no option is given; from han.holl@prismant.nl
ca910e13 4410 - markus@cvs.openbsd.org 2001/02/08 21:58:28
4411 [channels.c]
4412 nuke sprintf, ok deraadt@
4413 - markus@cvs.openbsd.org 2001/02/08 21:58:28
4414 [channels.c]
4415 nuke sprintf, ok deraadt@
affa8be4 4416 - markus@cvs.openbsd.org 2001/02/06 22:43:02
4417 [clientloop.h]
4418 remove confusing callback code
d2c46e77 4419 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
4420 [readconf.c]
4421 snprintf
cc8aca8a 4422 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
4423 sync with netbsd tree changes.
4424 - more strict prototypes, include necessary headers
4425 - use paths.h/pathnames.h decls
4426 - size_t typecase to int -> u_long
5be2ec5e 4427 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
4428 [ssh-keyscan.c]
4429 fix size_t -> int cast (use u_long). markus ok
4430 - markus@cvs.openbsd.org 2001/02/07 22:43:16
4431 [ssh-keyscan.c]
4432 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
4433 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
4434 [ssh-keyscan.c]
68fa858a 4435 do not assume malloc() returns zero-filled region. found by
5be2ec5e 4436 malloc.conf=AJ.
f21032a6 4437 - markus@cvs.openbsd.org 2001/02/08 22:35:30
4438 [sshconnect.c]
68fa858a 4439 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 4440 'ask'
7bbcc167 4441 - djm@cvs.openbsd.org 2001/02/04 21:26:07
4442 [sshd_config]
4443 type: ok markus@
4444 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
4445 [sshd_config]
4446 enable sftp-server by default
a2e6d17d 4447 - deraadt 2001/02/07 8:57:26
4448 [xmalloc.c]
4449 deal with new ANSI malloc stuff
4450 - markus@cvs.openbsd.org 2001/02/07 16:46:08
4451 [xmalloc.c]
4452 typo in fatal()
4453 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
4454 [xmalloc.c]
4455 fix size_t -> int cast (use u_long). markus ok
4ef922e3 4456 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
4457 [serverloop.c sshconnect1.c]
68fa858a 4458 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 4459 <solar@openwall.com>, ok provos@
68fa858a 4460 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 4461 (from the OpenBSD tree)
6b442913 4462 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 4463 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 4464 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 4465 - (bal) A bit more whitespace cleanup
68fa858a 4466 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 4467 <abartlet@pcug.org.au>
b27e97b1 4468 - (stevesk) misc.c: ssh.h not needed.
38a316c0 4469 - (stevesk) compat.c: more friendly cpp error
94f38e16 4470 - (stevesk) OpenBSD sync:
4471 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
4472 [LICENSE]
4473 typos and small cleanup; ok deraadt@
abf1f107 4474
0426a3b4 447520010210
4476 - (djm) Sync sftp and scp stuff from OpenBSD:
4477 - djm@cvs.openbsd.org 2001/02/07 03:55:13
4478 [sftp-client.c]
4479 Don't free handles before we are done with them. Based on work from
4480 Corinna Vinschen <vinschen@redhat.com>. ok markus@
4481 - djm@cvs.openbsd.org 2001/02/06 22:32:53
4482 [sftp.1]
4483 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
4484 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
4485 [sftp.1]
4486 pretty up significantly
4487 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
4488 [sftp.1]
4489 .Bl-.El mismatch. markus ok
4490 - djm@cvs.openbsd.org 2001/02/07 06:12:30
4491 [sftp-int.c]
4492 Check that target is a directory before doing ls; ok markus@
4493 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
4494 [scp.c sftp-client.c sftp-server.c]
4495 unsigned long long -> %llu, not %qu. markus ok
4496 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
4497 [sftp.1 sftp-int.c]
4498 more man page cleanup and sync of help text with man page; ok markus@
4499 - markus@cvs.openbsd.org 2001/02/07 14:58:34
4500 [sftp-client.c]
4501 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
4502 - djm@cvs.openbsd.org 2001/02/07 15:27:19
4503 [sftp.c]
4504 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
4505 <roumen.petrov@skalasoft.com>
4506 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
4507 [sftp-int.c]
4508 portable; ok markus@
4509 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
4510 [sftp-int.c]
4511 lowercase cmds[].c also; ok markus@
4512 - markus@cvs.openbsd.org 2001/02/07 17:04:52
4513 [pathnames.h sftp.c]
4514 allow sftp over ssh protocol 1; ok djm@
4515 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
4516 [scp.c]
4517 memory leak fix, and snprintf throughout
4518 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
4519 [sftp-int.c]
4520 plug a memory leak
4521 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
4522 [session.c sftp-client.c]
4523 %i -> %d
4524 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
4525 [sftp-int.c]
4526 typo
4527 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
4528 [sftp-int.c pathnames.h]
4529 _PATH_LS; ok markus@
4530 - djm@cvs.openbsd.org 2001/02/09 04:46:25
4531 [sftp-int.c]
4532 Check for NULL attribs for chown, chmod & chgrp operations, only send
4533 relevant attribs back to server; ok markus@
96b64eb0 4534 - djm@cvs.openbsd.org 2001/02/06 15:05:25
4535 [sftp.c]
4536 Use getopt to process commandline arguments
4537 - djm@cvs.openbsd.org 2001/02/06 15:06:21
4538 [sftp.c ]
4539 Wait for ssh subprocess at exit
4540 - djm@cvs.openbsd.org 2001/02/06 15:18:16
4541 [sftp-int.c]
4542 stat target for remote chdir before doing chdir
4543 - djm@cvs.openbsd.org 2001/02/06 15:32:54
4544 [sftp.1]
4545 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
4546 - provos@cvs.openbsd.org 2001/02/05 22:22:02
4547 [sftp-int.c]
4548 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 4549 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 4550 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 4551
6d1e1d2b 455220010209
68fa858a 4553 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 4554 <rjmooney@mediaone.net>
bb0c1991 4555 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 4556 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 4557 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 4558 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
4559 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 4560 - (stevesk) OpenBSD sync:
4561 - markus@cvs.openbsd.org 2001/02/08 11:20:01
4562 [auth2.c]
4563 strict checking
4564 - markus@cvs.openbsd.org 2001/02/08 11:15:22
4565 [version.h]
4566 update to 2.3.2
4567 - markus@cvs.openbsd.org 2001/02/08 11:12:30
4568 [auth2.c]
4569 fix typo
72b3f75d 4570 - (djm) Update spec files
0ed28836 4571 - (bal) OpenBSD sync:
4572 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
4573 [scp.c]
4574 memory leak fix, and snprintf throughout
1fc8ccdf 4575 - markus@cvs.openbsd.org 2001/02/06 22:43:02
4576 [clientloop.c]
4577 remove confusing callback code
0b202697 4578 - (djm) Add CVS Id's to files that we have missed
5ca51e19 4579 - (bal) OpenBSD Sync (more):
4580 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
4581 sync with netbsd tree changes.
4582 - more strict prototypes, include necessary headers
4583 - use paths.h/pathnames.h decls
4584 - size_t typecase to int -> u_long
1f3bf5aa 4585 - markus@cvs.openbsd.org 2001/02/06 22:07:42
4586 [ssh.c]
4587 fatal() if subsystem fails
4588 - markus@cvs.openbsd.org 2001/02/06 22:43:02
4589 [ssh.c]
4590 remove confusing callback code
4591 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
4592 [ssh.c]
4593 add -1 option (force protocol version 1). ok markus@
4594 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
4595 [ssh.c]
4596 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 4597 - (bal) Missing 'const' in readpass.h
9c5a8165 4598 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
4599 - djm@cvs.openbsd.org 2001/02/06 23:30:28
4600 [sftp-client.c]
4601 replace arc4random with counter for request ids; ok markus@
68fa858a 4602 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 4603 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 4604
6a25c04c 460520010208
4606 - (djm) Don't delete external askpass program in make uninstall target.
4607 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 4608 - (djm) Fix linking of sftp, don't need arc4random any more.
4609 - (djm) Try to use shell that supports "test -S" for EGD socket search.
4610 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 4611
547519f0 461220010207
bee0a37e 4613 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
4614 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 4615 - (djm) Much KNF on PAM code
547519f0 4616 - (djm) Revise auth-pam.c conversation function to be a little more
4617 readable.
5c377b3b 4618 - (djm) Revise kbd-int PAM conversation function to fold all text messages
4619 to before first prompt. Fixes hangs if last pam_message did not require
4620 a reply.
4621 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 4622
547519f0 462320010205
2b87da3b 4624 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 4625 that don't have NGROUPS_MAX.
57559587 4626 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 4627 - (stevesk) OpenBSD sync:
4628 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
4629 [many files; did this manually to our top-level source dir]
4630 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 4631 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
4632 [sftp-server.c]
4633 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 4634 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
4635 [sftp-int.c]
4636 ? == help
4637 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
4638 [sftp-int.c]
4639 sort commands, so that abbreviations work as expected
4640 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
4641 [sftp-int.c]
4642 debugging sftp: precedence and missing break. chmod, chown, chgrp
4643 seem to be working now.
4644 - markus@cvs.openbsd.org 2001/02/04 14:41:21
4645 [sftp-int.c]
4646 use base 8 for umask/chmod
4647 - markus@cvs.openbsd.org 2001/02/04 11:11:54
4648 [sftp-int.c]
4649 fix LCD
c44559d2 4650 - markus@cvs.openbsd.org 2001/02/04 08:10:44
4651 [ssh.1]
4652 typo; dpo@club-internet.fr
a5930351 4653 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
4654 [auth2.c authfd.c packet.c]
4655 remove duplicate #include's; ok markus@
6a416424 4656 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
4657 [scp.c sshd.c]
4658 alpha happiness
4659 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
4660 [sshd.c]
4661 precedence; ok markus@
02a024dd 4662 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 4663 [ssh.c sshd.c]
4664 make the alpha happy
02a024dd 4665 - markus@cvs.openbsd.org 2001/01/31 13:37:24
4666 [channels.c channels.h serverloop.c ssh.c]
68fa858a 4667 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 4668 already in use
02a024dd 4669 - markus@cvs.openbsd.org 2001/02/01 14:58:09
4670 [channels.c]
4671 use ipaddr in channel messages, ietf-secsh wants this
4672 - markus@cvs.openbsd.org 2001/01/31 12:26:20
4673 [channels.c]
68fa858a 4674 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 4675 messages; bug report from edmundo@rano.org
a741554f 4676 - markus@cvs.openbsd.org 2001/01/31 13:48:09
4677 [sshconnect2.c]
4678 unused
9378f292 4679 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
4680 [sftp-client.c sftp-server.c]
4681 make gcc on the alpha even happier
1fc243d1 4682
547519f0 468320010204
781a0585 4684 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 4685 - (bal) Minor Makefile fix
f0f14bea 4686 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 4687 right.
78987b57 4688 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 4689 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 4690 - (djm) OpenBSD CVS sync:
4691 - markus@cvs.openbsd.org 2001/02/03 03:08:38
4692 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
4693 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
4694 [sshd_config]
4695 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
4696 - markus@cvs.openbsd.org 2001/02/03 03:19:51
4697 [ssh.1 sshd.8 sshd_config]
4698 Skey is now called ChallengeResponse
4699 - markus@cvs.openbsd.org 2001/02/03 03:43:09
4700 [sshd.8]
4701 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
4702 channel. note from Erik.Anggard@cygate.se (pr/1659)
4703 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
4704 [ssh.1]
4705 typos; ok markus@
4706 - djm@cvs.openbsd.org 2001/02/04 04:11:56
4707 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
4708 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
4709 Basic interactive sftp client; ok theo@
4710 - (djm) Update RPM specs for new sftp binary
68fa858a 4711 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 4712 think I got them all.
8b061486 4713 - (djm) Makefile.in fixes
1aa00dcb 4714 - (stevesk) add mysignal() wrapper and use it for the protocol 2
4715 SIGCHLD handler.
408ba72f 4716 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 4717
547519f0 471820010203
63fe0529 4719 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 4720 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
4721 based file) to ensure #include space does not get confused.
f78888c7 4722 - (bal) Minor Makefile.in tweak. dirname may not exist on some
4723 platforms so builds fail. (NeXT being a well known one)
63fe0529 4724
547519f0 472520010202
61e96248 4726 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 4727 <vinschen@redhat.com>
71301416 4728 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
4729 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 4730
547519f0 473120010201
ad5075bd 4732 - (bal) Minor fix to Makefile to stop rebuilding executables if no
4733 changes have occured to any of the supporting code. Patch by
4734 Roumen Petrov <roumen.petrov@skalasoft.com>
4735
9c8dbb1b 473620010131
37845585 4737 - (djm) OpenBSD CVS Sync:
4738 - djm@cvs.openbsd.org 2001/01/30 15:48:53
4739 [sshconnect.c]
4740 Make warning message a little more consistent. ok markus@
8c89dd2b 4741 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
4742 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
4743 respectively.
c59dc6bd 4744 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
4745 passwords.
9c8dbb1b 4746 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
4747 openbsd-compat/. And resolve all ./configure and Makefile.in issues
4748 assocated.
37845585 4749
9c8dbb1b 475020010130
39929cdb 4751 - (djm) OpenBSD CVS Sync:
4752 - markus@cvs.openbsd.org 2001/01/29 09:55:37
4753 [channels.c channels.h clientloop.c serverloop.c]
4754 fix select overflow; ok deraadt@ and stevesk@
865ac82e 4755 - markus@cvs.openbsd.org 2001/01/29 12:42:35
4756 [canohost.c canohost.h channels.c clientloop.c]
4757 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 4758 - markus@cvs.openbsd.org 2001/01/29 12:47:32
4759 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
4760 handle rsa_private_decrypt failures; helps against the Bleichenbacher
4761 pkcs#1 attack
ae810de7 4762 - djm@cvs.openbsd.org 2001/01/29 05:36:11
4763 [ssh.1 ssh.c]
4764 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 4765 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 4766
9c8dbb1b 476720010129
f29ef605 4768 - (stevesk) sftp-server.c: use %lld vs. %qd
4769
cb9da0fc 477020010128
4771 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 4772 - (bal) OpenBSD Sync
9bd5b720 4773 - markus@cvs.openbsd.org 2001/01/28 10:15:34
4774 [dispatch.c]
4775 re-keying is not supported; ok deraadt@
5fb622e4 4776 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 4777 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 4778 cleanup AUTHORS sections
9bd5b720 4779 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 4780 [sshd.c sshd.8]
9bd5b720 4781 remove -Q, no longer needed
4782 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 4783 [readconf.c ssh.1]
9bd5b720 4784 ``StrictHostKeyChecking ask'' documentation and small cleanup.
4785 ok markus@
6f37606e 4786 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 4787 [sshd.8]
6f37606e 4788 spelling. ok markus@
95f4ccfb 4789 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
4790 [xmalloc.c]
4791 use size_t for strlen() return. ok markus@
6f37606e 4792 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
4793 [authfile.c]
4794 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 4795 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 4796 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
4797 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
4798 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
4799 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
4800 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
4801 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
4802 $OpenBSD$
b0e305c9 4803 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 4804
c9606e03 480520010126
61e96248 4806 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 4807 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 4808 - (bal) OpenBSD Sync
4809 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
4810 [ssh-agent.c]
4811 call _exit() in signal handler
c9606e03 4812
d7d5f0b2 481320010125
4814 - (djm) Sync bsd-* support files:
4815 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
4816 [rresvport.c bindresvport.c]
61e96248 4817 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 4818 agreed on, which will be happy for the future. bindresvport_sa() for
4819 sockaddr *, too. docs later..
4820 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
4821 [bindresvport.c]
61e96248 4822 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 4823 the actual family being processed
e1dd3a7a 4824 - (djm) Mention PRNGd in documentation, it is nicer than EGD
4825 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 4826 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 4827 - (bal) OpenBSD Resync
4828 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
4829 [channels.c]
4830 missing freeaddrinfo(); ok markus@
d7d5f0b2 4831
556eb464 483220010124
4833 - (bal) OpenBSD Resync
4834 - markus@cvs.openbsd.org 2001/01/23 10:45:10
4835 [ssh.h]
61e96248 4836 nuke comment
1aecda34 4837 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
4838 - (bal) #ifdef around S_IFSOCK if platform does not support it.
4839 patch by Tim Rice <tim@multitalents.net>
4840 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 4841 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 4842
effa6591 484320010123
4844 - (bal) regexp.h typo in configure.in. Should have been regex.h
4845 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 4846 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 4847 - (bal) OpenBSD Resync
4848 - markus@cvs.openbsd.org 2001/01/22 8:15:00
4849 [auth-krb4.c sshconnect1.c]
4850 only AFS needs radix.[ch]
4851 - markus@cvs.openbsd.org 2001/01/22 8:32:53
4852 [auth2.c]
4853 no need to include; from mouring@etoh.eviladmin.org
4854 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
4855 [key.c]
4856 free() -> xfree(); ok markus@
4857 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
4858 [sshconnect2.c sshd.c]
4859 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 4860 - markus@cvs.openbsd.org 2001/01/22 23:06:39
4861 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
4862 sshconnect1.c sshconnect2.c sshd.c]
4863 rename skey -> challenge response.
4864 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 4865
effa6591 4866
42f11eb2 486720010122
4868 - (bal) OpenBSD Resync
4869 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
4870 [servconf.c ssh.h sshd.c]
4871 only auth-chall.c needs #ifdef SKEY
4872 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
4873 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4874 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
4875 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
4876 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
4877 ssh1.h sshconnect1.c sshd.c ttymodes.c]
4878 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
4879 - markus@cvs.openbsd.org 2001/01/19 16:48:14
4880 [sshd.8]
4881 fix typo; from stevesk@
4882 - markus@cvs.openbsd.org 2001/01/19 16:50:58
4883 [ssh-dss.c]
61e96248 4884 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 4885 stevesk@
4886 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
4887 [auth-options.c auth-options.h auth-rsa.c auth2.c]
4888 pass the filename to auth_parse_options()
61e96248 4889 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 4890 [readconf.c]
4891 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
4892 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
4893 [sshconnect2.c]
4894 dh_new_group() does not return NULL. ok markus@
4895 - markus@cvs.openbsd.org 2001/01/20 21:33:42
4896 [ssh-add.c]
61e96248 4897 do not loop forever if askpass does not exist; from
42f11eb2 4898 andrew@pimlott.ne.mediaone.net
4899 - djm@cvs.openbsd.org 2001/01/20 23:00:56
4900 [servconf.c]
4901 Check for NULL return from strdelim; ok markus
4902 - djm@cvs.openbsd.org 2001/01/20 23:02:07
4903 [readconf.c]
4904 KNF; ok markus
4905 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
4906 [ssh-keygen.1]
4907 remove -R flag; ok markus@
4908 - markus@cvs.openbsd.org 2001/01/21 19:05:40
4909 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
4910 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4911 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
4912 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
4913 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
4914 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
4915 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
4916 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
4917 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
4918 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 4919 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 4920 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
4921 ttysmodes.c uidswap.c xmalloc.c]
61e96248 4922 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 4923 #includes. rename util.[ch] -> misc.[ch]
4924 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 4925 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 4926 conflict when compiling for non-kerb install
4927 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
4928 on 1/19.
4929
6005a40c 493020010120
4931 - (bal) OpenBSD Resync
4932 - markus@cvs.openbsd.org 2001/01/19 12:45:26
4933 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
4934 only auth-chall.c needs #ifdef SKEY
47af6577 4935 - (bal) Slight auth2-pam.c clean up.
4936 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
4937 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 4938
922e6493 493920010119
4940 - (djm) Update versions in RPM specfiles
59c97189 4941 - (bal) OpenBSD Resync
4942 - markus@cvs.openbsd.org 2001/01/18 16:20:21
4943 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
4944 sshd.8 sshd.c]
61e96248 4945 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 4946 systems
4947 - markus@cvs.openbsd.org 2001/01/18 16:59:59
4948 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
4949 session.h sshconnect1.c]
4950 1) removes fake skey from sshd, since this will be much
4951 harder with /usr/libexec/auth/login_XXX
4952 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
4953 3) make addition of BSD_AUTH and other challenge reponse methods
4954 easier.
4955 - markus@cvs.openbsd.org 2001/01/18 17:12:43
4956 [auth-chall.c auth2-chall.c]
4957 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 4958 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
4959 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 4960 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 4961 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 4962
b5c334cc 496320010118
4964 - (bal) Super Sized OpenBSD Resync
4965 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
4966 [sshd.c]
4967 maxfd+1
4968 - markus@cvs.openbsd.org 2001/01/13 17:59:18
4969 [ssh-keygen.1]
4970 small ssh-keygen manpage cleanup; stevesk@pobox.com
4971 - markus@cvs.openbsd.org 2001/01/13 18:03:07
4972 [scp.c ssh-keygen.c sshd.c]
4973 getopt() returns -1 not EOF; stevesk@pobox.com
4974 - markus@cvs.openbsd.org 2001/01/13 18:06:54
4975 [ssh-keyscan.c]
4976 use SSH_DEFAULT_PORT; from stevesk@pobox.com
4977 - markus@cvs.openbsd.org 2001/01/13 18:12:47
4978 [ssh-keyscan.c]
4979 free() -> xfree(); fix memory leak; from stevesk@pobox.com
4980 - markus@cvs.openbsd.org 2001/01/13 18:14:13
4981 [ssh-add.c]
4982 typo, from stevesk@sweden.hp.com
4983 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 4984 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 4985 split out keepalive from packet_interactive (from dale@accentre.com)
4986 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
4987 - markus@cvs.openbsd.org 2001/01/13 18:36:45
4988 [packet.c packet.h]
4989 reorder, typo
4990 - markus@cvs.openbsd.org 2001/01/13 18:38:00
4991 [auth-options.c]
4992 fix comment
4993 - markus@cvs.openbsd.org 2001/01/13 18:43:31
4994 [session.c]
4995 Wall
61e96248 4996 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 4997 [clientloop.h clientloop.c ssh.c]
4998 move callback to headerfile
4999 - markus@cvs.openbsd.org 2001/01/15 21:40:10
5000 [ssh.c]
5001 use log() instead of stderr
5002 - markus@cvs.openbsd.org 2001/01/15 21:43:51
5003 [dh.c]
5004 use error() not stderr!
5005 - markus@cvs.openbsd.org 2001/01/15 21:45:29
5006 [sftp-server.c]
5007 rename must fail if newpath exists, debug off by default
5008 - markus@cvs.openbsd.org 2001/01/15 21:46:38
5009 [sftp-server.c]
5010 readable long listing for sftp-server, ok deraadt@
5011 - markus@cvs.openbsd.org 2001/01/16 19:20:06
5012 [key.c ssh-rsa.c]
61e96248 5013 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
5014 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
5015 since they are in the wrong format, too. they must be removed from
b5c334cc 5016 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 5017 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
5018 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 5019 BN_num_bits(rsa->n) >= 768.
5020 - markus@cvs.openbsd.org 2001/01/16 20:54:27
5021 [sftp-server.c]
5022 remove some statics. simpler handles; idea from nisse@lysator.liu.se
5023 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
5024 [bufaux.c radix.c sshconnect.h sshconnect1.c]
5025 indent
5026 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
5027 be missing such feature.
5028
61e96248 5029
52ce34a2 503020010117
5031 - (djm) Only write random seed file at exit
717057b6 5032 - (djm) Make PAM support optional, enable with --with-pam
61e96248 5033 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 5034 provides a crypt() of its own)
5035 - (djm) Avoid a warning in bsd-bindresvport.c
5036 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 5037 can cause weird segfaults errors on Solaris
8694a1ce 5038 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 5039 - (djm) Add --with-pam to RPM spec files
52ce34a2 5040
2fd3c144 504120010115
5042 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 5043 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 5044
63b68889 504520010114
5046 - (stevesk) initial work for OpenBSD "support supplementary group in
5047 {Allow,Deny}Groups" patch:
5048 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
5049 - add bsd-getgrouplist.h
5050 - new files groupaccess.[ch]
5051 - build but don't use yet (need to merge auth.c changes)
c6a69271 5052 - (stevesk) complete:
5053 - markus@cvs.openbsd.org 2001/01/13 11:56:48
5054 [auth.c sshd.8]
5055 support supplementary group in {Allow,Deny}Groups
5056 from stevesk@pobox.com
61e96248 5057
f546c780 505820010112
5059 - (bal) OpenBSD Sync
5060 - markus@cvs.openbsd.org 2001/01/10 22:56:22
5061 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
5062 cleanup sftp-server implementation:
547519f0 5063 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
5064 parse SSH2_FILEXFER_ATTR_EXTENDED
5065 send SSH2_FX_EOF if readdir returns no more entries
5066 reply to SSH2_FXP_EXTENDED message
5067 use #defines from the draft
5068 move #definations to sftp.h
f546c780 5069 more info:
61e96248 5070 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 5071 - markus@cvs.openbsd.org 2001/01/10 19:43:20
5072 [sshd.c]
5073 XXX - generate_empheral_server_key() is not safe against races,
61e96248 5074 because it calls log()
f546c780 5075 - markus@cvs.openbsd.org 2001/01/09 21:19:50
5076 [packet.c]
5077 allow TCP_NDELAY for ipv6; from netbsd via itojun@
5078
9548d6c8 507920010110
5080 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
5081 Bladt Norbert <Norbert.Bladt@adi.ch>
5082
af972861 508320010109
5084 - (bal) Resync CVS ID of cli.c
4b80e97b 5085 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
5086 code.
eea39c02 5087 - (bal) OpenBSD Sync
5088 - markus@cvs.openbsd.org 2001/01/08 22:29:05
5089 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
5090 sshd_config version.h]
5091 implement option 'Banner /etc/issue.net' for ssh2, move version to
5092 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
5093 is enabled).
5094 - markus@cvs.openbsd.org 2001/01/08 22:03:23
5095 [channels.c ssh-keyscan.c]
5096 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
5097 - markus@cvs.openbsd.org 2001/01/08 21:55:41
5098 [sshconnect1.c]
5099 more cleanups and fixes from stevesk@pobox.com:
5100 1) try_agent_authentication() for loop will overwrite key just
5101 allocated with key_new(); don't alloc
5102 2) call ssh_close_authentication_connection() before exit
5103 try_agent_authentication()
5104 3) free mem on bad passphrase in try_rsa_authentication()
5105 - markus@cvs.openbsd.org 2001/01/08 21:48:17
5106 [kex.c]
5107 missing free; thanks stevesk@pobox.com
f1c4659d 5108 - (bal) Detect if clock_t structure exists, if not define it.
5109 - (bal) Detect if O_NONBLOCK exists, if not define it.
5110 - (bal) removed news4-posix.h (now empty)
5111 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
5112 instead of 'int'
adc83ebf 5113 - (stevesk) sshd_config: sync
4f771a33 5114 - (stevesk) defines.h: remove spurious ``;''
af972861 5115
bbcf899f 511620010108
5117 - (bal) Fixed another typo in cli.c
5118 - (bal) OpenBSD Sync
5119 - markus@cvs.openbsd.org 2001/01/07 21:26:55
5120 [cli.c]
5121 typo
5122 - markus@cvs.openbsd.org 2001/01/07 21:26:55
5123 [cli.c]
5124 missing free, stevesk@pobox.com
5125 - markus@cvs.openbsd.org 2001/01/07 19:06:25
5126 [auth1.c]
5127 missing free, stevesk@pobox.com
5128 - markus@cvs.openbsd.org 2001/01/07 11:28:04
5129 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
5130 ssh.h sshd.8 sshd.c]
5131 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
5132 syslog priority changes:
5133 fatal() LOG_ERR -> LOG_CRIT
5134 log() LOG_INFO -> LOG_NOTICE
b8c37305 5135 - Updated TODO
bbcf899f 5136
9616313f 513720010107
5138 - (bal) OpenBSD Sync
5139 - markus@cvs.openbsd.org 2001/01/06 11:23:27
5140 [ssh-rsa.c]
5141 remove unused
5142 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
5143 [ssh-keyscan.1]
5144 missing .El
5145 - markus@cvs.openbsd.org 2001/01/04 22:41:03
5146 [session.c sshconnect.c]
5147 consistent use of _PATH_BSHELL; from stevesk@pobox.com
5148 - djm@cvs.openbsd.org 2001/01/04 22:35:32
5149 [ssh.1 sshd.8]
5150 Mention AES as available SSH2 Cipher; ok markus
5151 - markus@cvs.openbsd.org 2001/01/04 22:25:58
5152 [sshd.c]
5153 sync usage()/man with defaults; from stevesk@pobox.com
5154 - markus@cvs.openbsd.org 2001/01/04 22:21:26
5155 [sshconnect2.c]
5156 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
5157 that prints a banner (e.g. /etc/issue.net)
61e96248 5158
1877dc0c 515920010105
5160 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 5161 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 5162
488c06c8 516320010104
5164 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
5165 work by Chris Vaughan <vaughan99@yahoo.com>
5166
7c49df64 516720010103
5168 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
5169 tree (mainly positioning)
5170 - (bal) OpenSSH CVS Update
5171 - markus@cvs.openbsd.org 2001/01/02 20:41:02
5172 [packet.c]
5173 log remote ip on disconnect; PR 1600 from jcs@rt.fm
5174 - markus@cvs.openbsd.org 2001/01/02 20:50:56
5175 [sshconnect.c]
61e96248 5176 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 5177 ip_status == HOST_CHANGED
61e96248 5178 - (bal) authfile.c: Synced CVS ID tag
2c523de9 5179 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
5180 - (bal) Disable sftp-server if no 64bit int support exists. Based on
5181 patch by Tim Rice <tim@multitalents.net>
5182 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
5183 and sftp-server.8 manpage.
7c49df64 5184
a421e945 518520010102
5186 - (bal) OpenBSD CVS Update
5187 - markus@cvs.openbsd.org 2001/01/01 14:52:49
5188 [scp.c]
5189 use shared fatal(); from stevesk@pobox.com
5190
0efc80a7 519120001231
5192 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
5193 for multiple reasons.
b1335fdf 5194 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 5195
efcae5b1 519620001230
5197 - (bal) OpenBSD CVS Update
5198 - markus@cvs.openbsd.org 2000/12/28 18:58:30
5199 [ssh-keygen.c]
5200 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 5201 - markus@cvs.openbsd.org 2000/12/29 22:19:13
5202 [channels.c]
5203 missing xfree; from vaughan99@yahoo.com
efcae5b1 5204 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 5205 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 5206 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 5207 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 5208 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 5209 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 5210
521120001229
61e96248 5212 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 5213 Kurz <shorty@debian.org>
8abcdba4 5214 - (bal) OpenBSD CVS Update
5215 - markus@cvs.openbsd.org 2000/12/28 14:25:51
5216 [auth.h auth2.c]
5217 count authentication failures only
5218 - markus@cvs.openbsd.org 2000/12/28 14:25:03
5219 [sshconnect.c]
5220 fingerprint for MITM attacks, too.
5221 - markus@cvs.openbsd.org 2000/12/28 12:03:57
5222 [sshd.8 sshd.c]
5223 document -D
5224 - markus@cvs.openbsd.org 2000/12/27 14:19:21
5225 [serverloop.c]
5226 less chatty
5227 - markus@cvs.openbsd.org 2000/12/27 12:34
5228 [auth1.c sshconnect2.c sshd.c]
5229 typo
5230 - markus@cvs.openbsd.org 2000/12/27 12:30:19
5231 [readconf.c readconf.h ssh.1 sshconnect.c]
5232 new option: HostKeyAlias: allow the user to record the host key
5233 under a different name. This is useful for ssh tunneling over
5234 forwarded connections or if you run multiple sshd's on different
5235 ports on the same machine.
5236 - markus@cvs.openbsd.org 2000/12/27 11:51:53
5237 [ssh.1 ssh.c]
5238 multiple -t force pty allocation, document ORIGINAL_COMMAND
5239 - markus@cvs.openbsd.org 2000/12/27 11:41:31
5240 [sshd.8]
5241 update for ssh-2
c52c7082 5242 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
5243 fix merge.
0dd78cd8 5244
8f523d67 524520001228
5246 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
5247 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 5248 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 5249 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
5250 header. Patch by Tim Rice <tim@multitalents.net>
5251 - Updated TODO w/ known HP/UX issue
5252 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
5253 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 5254
b03bd394 525520001227
61e96248 5256 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 5257 Takumi Yamane <yamtak@b-session.com>
5258 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 5259 by Corinna Vinschen <vinschen@redhat.com>
5260 - (djm) Fix catman-do target for non-bash
61e96248 5261 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 5262 Takumi Yamane <yamtak@b-session.com>
5263 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 5264 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 5265 - (djm) Fix catman-do target for non-bash
61e96248 5266 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
5267 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 5268 'RLIMIT_NOFILE'
61e96248 5269 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
5270 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 5271 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 5272
8d88011e 527320001223
5274 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
5275 if a change to config.h has occurred. Suggested by Gert Doering
5276 <gert@greenie.muc.de>
5277 - (bal) OpenBSD CVS Update:
5278 - markus@cvs.openbsd.org 2000/12/22 16:49:40
5279 [ssh-keygen.c]
5280 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
5281
1e3b8b07 528220001222
5283 - Updated RCSID for pty.c
5284 - (bal) OpenBSD CVS Updates:
5285 - markus@cvs.openbsd.org 2000/12/21 15:10:16
5286 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
5287 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
5288 - markus@cvs.openbsd.org 2000/12/20 19:26:56
5289 [authfile.c]
5290 allow ssh -i userkey for root
5291 - markus@cvs.openbsd.org 2000/12/20 19:37:21
5292 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
5293 fix prototypes; from stevesk@pobox.com
5294 - markus@cvs.openbsd.org 2000/12/20 19:32:08
5295 [sshd.c]
5296 init pointer to NULL; report from Jan.Ivan@cern.ch
5297 - markus@cvs.openbsd.org 2000/12/19 23:17:54
5298 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
5299 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
5300 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
5301 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
5302 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
5303 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
5304 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
5305 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
5306 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
5307 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
5308 unsigned' with u_char.
5309
67b0facb 531020001221
5311 - (stevesk) OpenBSD CVS updates:
5312 - markus@cvs.openbsd.org 2000/12/19 15:43:45
5313 [authfile.c channels.c sftp-server.c ssh-agent.c]
5314 remove() -> unlink() for consistency
5315 - markus@cvs.openbsd.org 2000/12/19 15:48:09
5316 [ssh-keyscan.c]
5317 replace <ssl/x.h> with <openssl/x.h>
5318 - markus@cvs.openbsd.org 2000/12/17 02:33:40
5319 [uidswap.c]
5320 typo; from wsanchez@apple.com
61e96248 5321
adeebd37 532220001220
61e96248 5323 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 5324 and Linux-PAM. Based on report and fix from Andrew Morgan
5325 <morgan@transmeta.com>
5326
f072c47a 532720001218
5328 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 5329 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
5330 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 5331
731c1541 533220001216
5333 - (stevesk) OpenBSD CVS updates:
5334 - markus@cvs.openbsd.org 2000/12/16 02:53:57
5335 [scp.c]
5336 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
5337 - markus@cvs.openbsd.org 2000/12/16 02:39:57
5338 [scp.c]
5339 unused; from stevesk@pobox.com
5340
227e8e86 534120001215
9853409f 5342 - (stevesk) Old OpenBSD patch wasn't completely applied:
5343 - markus@cvs.openbsd.org 2000/01/24 22:11:20
5344 [scp.c]
5345 allow '.' in usernames; from jedgar@fxp.org
227e8e86 5346 - (stevesk) OpenBSD CVS updates:
5347 - markus@cvs.openbsd.org 2000/12/13 16:26:53
5348 [ssh-keyscan.c]
5349 fatal already adds \n; from stevesk@pobox.com
5350 - markus@cvs.openbsd.org 2000/12/13 16:25:44
5351 [ssh-agent.c]
5352 remove redundant spaces; from stevesk@pobox.com
5353 - ho@cvs.openbsd.org 2000/12/12 15:50:21
5354 [pty.c]
5355 When failing to set tty owner and mode on a read-only filesystem, don't
5356 abort if the tty already has correct owner and reasonably sane modes.
5357 Example; permit 'root' to login to a firewall with read-only root fs.
5358 (markus@ ok)
5359 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
5360 [pty.c]
5361 KNF
6ffc9c88 5362 - markus@cvs.openbsd.org 2000/12/12 14:45:21
5363 [sshd.c]
5364 source port < 1024 is no longer required for rhosts-rsa since it
5365 adds no additional security.
5366 - markus@cvs.openbsd.org 2000/12/12 16:11:49
5367 [ssh.1 ssh.c]
5368 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
5369 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
5370 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 5371 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
5372 [scp.c]
5373 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 5374 - provos@cvs.openbsd.org 2000/12/15 10:30:15
5375 [kex.c kex.h sshconnect2.c sshd.c]
5376 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 5377
6c935fbd 537820001213
5379 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
5380 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 5381 - (stevesk) OpenBSD CVS update:
1fe6a48f 5382 - markus@cvs.openbsd.org 2000/12/12 15:30:02
5383 [ssh-keyscan.c ssh.c sshd.c]
61e96248 5384 consistently use __progname; from stevesk@pobox.com
6c935fbd 5385
367d1840 538620001211
5387 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
5388 patch to install ssh-keyscan manpage. Patch by Pekka Savola
5389 <pekka@netcore.fi>
e3a70753 5390 - (bal) OpenbSD CVS update
5391 - markus@cvs.openbsd.org 2000/12/10 17:01:53
5392 [sshconnect1.c]
5393 always request new challenge for skey/tis-auth, fixes interop with
5394 other implementations; report from roth@feep.net
367d1840 5395
6b523bae 539620001210
5397 - (bal) OpenBSD CVS updates
61e96248 5398 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 5399 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
5400 undo rijndael changes
61e96248 5401 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 5402 [rijndael.c]
5403 fix byte order bug w/o introducing new implementation
61e96248 5404 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 5405 [sftp-server.c]
5406 "" -> "." for realpath; from vinschen@redhat.com
61e96248 5407 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 5408 [ssh-agent.c]
5409 extern int optind; from stevesk@sweden.hp.com
13af0aa2 5410 - provos@cvs.openbsd.org 2000/12/09 23:51:11
5411 [compat.c]
5412 remove unnecessary '\n'
6b523bae 5413
ce9c0b75 541420001209
6b523bae 5415 - (bal) OpenBSD CVS updates:
61e96248 5416 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 5417 [ssh.1]
5418 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
5419
f72fc97f 542020001207
6b523bae 5421 - (bal) OpenBSD CVS updates:
61e96248 5422 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 5423 [compat.c compat.h packet.c]
5424 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 5425 - markus@cvs.openbsd.org 2000/12/06 23:10:39
5426 [rijndael.c]
5427 unexpand(1)
61e96248 5428 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 5429 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
5430 new rijndael implementation. fixes endian bugs
f72fc97f 5431
97fb6912 543220001206
6b523bae 5433 - (bal) OpenBSD CVS updates:
97fb6912 5434 - markus@cvs.openbsd.org 2000/12/05 20:34:09
5435 [channels.c channels.h clientloop.c serverloop.c]
5436 async connects for -R/-L; ok deraadt@
5437 - todd@cvs.openssh.org 2000/12/05 16:47:28
5438 [sshd.c]
5439 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 5440 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
5441 have it (used in ssh-keyscan).
227e8e86 5442 - (stevesk) OpenBSD CVS update:
f20255cb 5443 - markus@cvs.openbsd.org 2000/12/06 19:57:48
5444 [ssh-keyscan.c]
5445 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 5446
f6fdbddf 544720001205
6b523bae 5448 - (bal) OpenBSD CVS updates:
f6fdbddf 5449 - markus@cvs.openbsd.org 2000/12/04 19:24:02
5450 [ssh-keyscan.c ssh-keyscan.1]
5451 David Maziere's ssh-keyscan, ok niels@
5452 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
5453 to the recent OpenBSD source tree.
835d2104 5454 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 5455
cbc5abf9 545620001204
5457 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 5458 defining -POSIX.
5459 - (bal) OpenBSD CVS updates:
5460 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 5461 [compat.c]
5462 remove fallback to SSH_BUG_HMAC now that the drafts are updated
5463 - markus@cvs.openbsd.org 2000/12/03 11:27:55
5464 [compat.c]
61e96248 5465 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 5466 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 5467 - markus@cvs.openbsd.org 2000/12/03 11:15:03
5468 [auth2.c compat.c compat.h sshconnect2.c]
5469 support f-secure/ssh.com 2.0.12; ok niels@
5470
0b6fbf03 547120001203
cbc5abf9 5472 - (bal) OpenBSD CVS updates:
0b6fbf03 5473 - markus@cvs.openbsd.org 2000/11/30 22:54:31
5474 [channels.c]
61e96248 5475 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 5476 ok neils@
5477 - markus@cvs.openbsd.org 2000/11/29 20:39:17
5478 [cipher.c]
5479 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
5480 - markus@cvs.openbsd.org 2000/11/30 18:33:05
5481 [ssh-agent.c]
5482 agents must not dump core, ok niels@
61e96248 5483 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 5484 [ssh.1]
5485 T is for both protocols
5486 - markus@cvs.openbsd.org 2000/12/01 00:00:51
5487 [ssh.1]
5488 typo; from green@FreeBSD.org
5489 - markus@cvs.openbsd.org 2000/11/30 07:02:35
5490 [ssh.c]
5491 check -T before isatty()
5492 - provos@cvs.openbsd.org 2000/11/29 13:51:27
5493 [sshconnect.c]
61e96248 5494 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 5495 - markus@cvs.openbsd.org 2000/11/30 22:53:35
5496 [sshconnect.c]
5497 disable agent/x11/port fwding if hostkey has changed; ok niels@
5498 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
5499 [sshd.c]
5500 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
5501 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 5502 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
5503 PAM authentication using KbdInteractive.
5504 - (djm) Added another TODO
0b6fbf03 5505
90f4078a 550620001202
5507 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 5508 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 5509 <mstone@cs.loyola.edu>
5510
dcef6523 551120001129
7062c40f 5512 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
5513 if there are background children with open fds.
c193d002 5514 - (djm) bsd-rresvport.c bzero -> memset
61e96248 5515 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 5516 still fail during compilation of sftp-server).
5517 - (djm) Fail if ar is not found during configure
c523303b 5518 - (djm) OpenBSD CVS updates:
5519 - provos@cvs.openbsd.org 2000/11/22 08:38:31
5520 [sshd.8]
5521 talk about /etc/primes, okay markus@
5522 - markus@cvs.openbsd.org 2000/11/23 14:03:48
5523 [ssh.c sshconnect1.c sshconnect2.c]
5524 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
5525 defaults
5526 - markus@cvs.openbsd.org 2000/11/25 09:42:53
5527 [sshconnect1.c]
5528 reorder check for illegal ciphers, bugreport from espie@
5529 - markus@cvs.openbsd.org 2000/11/25 10:19:34
5530 [ssh-keygen.c ssh.h]
5531 print keytype when generating a key.
5532 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 5533 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
5534 more manpage paths in fixpaths calls
5535 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 5536 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 5537
e879a080 553820001125
5539 - (djm) Give up privs when reading seed file
5540
d343d900 554120001123
5542 - (bal) Merge OpenBSD changes:
5543 - markus@cvs.openbsd.org 2000/11/15 22:31:36
5544 [auth-options.c]
61e96248 5545 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 5546 - markus@cvs.openbsd.org 2000/11/16 17:55:43
5547 [dh.c]
5548 do not use perror() in sshd, after child is forked()
5549 - markus@cvs.openbsd.org 2000/11/14 23:42:40
5550 [auth-rsa.c]
5551 parse option only if key matches; fix some confusing seen by the client
5552 - markus@cvs.openbsd.org 2000/11/14 23:44:19
5553 [session.c]
5554 check no_agent_forward_flag for ssh-2, too
5555 - markus@cvs.openbsd.org 2000/11/15
5556 [ssh-agent.1]
5557 reorder SYNOPSIS; typo, use .It
5558 - markus@cvs.openbsd.org 2000/11/14 23:48:55
5559 [ssh-agent.c]
5560 do not reorder keys if a key is removed
5561 - markus@cvs.openbsd.org 2000/11/15 19:58:08
5562 [ssh.c]
61e96248 5563 just ignore non existing user keys
d343d900 5564 - millert@cvs.openbsd.org 200/11/15 20:24:43
5565 [ssh-keygen.c]
5566 Add missing \n at end of error message.
5567
0b49a754 556820001122
5569 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
5570 are compilable.
5571 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
5572
fab2e5d3 557320001117
5574 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
5575 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 5576 - (stevesk) Reworked progname support.
260d427b 5577 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
5578 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 5579
c2207f11 558020001116
5581 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
5582 releases.
5583 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
5584 <roth@feep.net>
5585
3d398e04 558620001113
61e96248 5587 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 5588 contrib/README
fa08c86b 5589 - (djm) Merge OpenBSD changes:
5590 - markus@cvs.openbsd.org 2000/11/06 16:04:56
5591 [channels.c channels.h clientloop.c nchan.c serverloop.c]
5592 [session.c ssh.c]
5593 agent forwarding and -R for ssh2, based on work from
5594 jhuuskon@messi.uku.fi
5595 - markus@cvs.openbsd.org 2000/11/06 16:13:27
5596 [ssh.c sshconnect.c sshd.c]
5597 do not disabled rhosts(rsa) if server port > 1024; from
5598 pekkas@netcore.fi
5599 - markus@cvs.openbsd.org 2000/11/06 16:16:35
5600 [sshconnect.c]
5601 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
5602 - markus@cvs.openbsd.org 2000/11/09 18:04:40
5603 [auth1.c]
5604 typo; from mouring@pconline.com
5605 - markus@cvs.openbsd.org 2000/11/12 12:03:28
5606 [ssh-agent.c]
5607 off-by-one when removing a key from the agent
5608 - markus@cvs.openbsd.org 2000/11/12 12:50:39
5609 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
5610 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
5611 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
5612 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
5613 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 5614 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 5615 add support for RSA to SSH2. please test.
5616 there are now 3 types of keys: RSA1 is used by ssh-1 only,
5617 RSA and DSA are used by SSH2.
5618 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
5619 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
5620 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
5621 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 5622 - (djm) Change to interim version
5733a41a 5623 - (djm) Fix RPM spec file stupidity
6fff1ac4 5624 - (djm) fixpaths to DSA and RSA keys too
3d398e04 5625
d287c664 562620001112
5627 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
5628 Phillips Porch <root@theporch.com>
3d398e04 5629 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
5630 <dcp@sgi.com>
a3bf38d0 5631 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
5632 failed ioctl(TIOCSCTTY) call.
d287c664 5633
3c4d4fef 563420001111
5635 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
5636 packaging files
35325fd4 5637 - (djm) Fix new Makefile.in warnings
61e96248 5638 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
5639 promoted to type int. Report and fix from Dan Astoorian
027bf205 5640 <djast@cs.toronto.edu>
61e96248 5641 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 5642 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 5643
3e366738 564420001110
5645 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
5646 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
5647 - (bal) Added in check to verify S/Key library is being detected in
5648 configure.in
61e96248 5649 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 5650 Patch by Mark Miller <markm@swoon.net>
5651 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 5652 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 5653 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
5654
373998a4 565520001107
e506ee73 5656 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
5657 Mark Miller <markm@swoon.net>
373998a4 5658 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
5659 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 5660 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
5661 Mark D. Roth <roth@feep.net>
373998a4 5662
ac89998a 566320001106
5664 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 5665 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 5666 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 5667 maintained FAQ on www.openssh.com
73bd30fe 5668 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
5669 <pekkas@netcore.fi>
5670 - (djm) Don't need X11-askpass in RPM spec file if building without it
5671 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 5672 - (djm) Release 2.3.0p1
97b378bf 5673 - (bal) typo in configure.in in regards to --with-ldflags from Marko
5674 Asplund <aspa@kronodoc.fi>
5675 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 5676
b850ecd9 567720001105
5678 - (bal) Sync with OpenBSD:
5679 - markus@cvs.openbsd.org 2000/10/31 9:31:58
5680 [compat.c]
5681 handle all old openssh versions
5682 - markus@cvs.openbsd.org 2000/10/31 13:1853
5683 [deattack.c]
5684 so that large packets do not wrap "n"; from netbsd
5685 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 5686 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
5687 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
5688 setsid() into more common files
96054e6f 5689 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 5690 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
5691 bsd-waitpid.c
b850ecd9 5692
75b90ced 569320001029
5694 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 5695 - (stevesk) Create contrib/cygwin/ directory; patch from
5696 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 5697 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 5698 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 5699
344f2b94 570020001028
61e96248 5701 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 5702 <Philippe.WILLEM@urssaf.fr>
240ae474 5703 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 5704 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 5705 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 5706 - (djm) Sync with OpenBSD:
5707 - markus@cvs.openbsd.org 2000/10/16 15:46:32
5708 [ssh.1]
5709 fixes from pekkas@netcore.fi
5710 - markus@cvs.openbsd.org 2000/10/17 14:28:11
5711 [atomicio.c]
5712 return number of characters processed; ok deraadt@
5713 - markus@cvs.openbsd.org 2000/10/18 12:04:02
5714 [atomicio.c]
5715 undo
5716 - markus@cvs.openbsd.org 2000/10/18 12:23:02
5717 [scp.c]
5718 replace atomicio(read,...) with read(); ok deraadt@
5719 - markus@cvs.openbsd.org 2000/10/18 12:42:00
5720 [session.c]
5721 restore old record login behaviour
5722 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
5723 [auth-skey.c]
5724 fmt string problem in unused code
5725 - provos@cvs.openbsd.org 2000/10/19 10:45:16
5726 [sshconnect2.c]
5727 don't reference freed memory. okay deraadt@
5728 - markus@cvs.openbsd.org 2000/10/21 11:04:23
5729 [canohost.c]
5730 typo, eramore@era-t.ericsson.se; ok niels@
5731 - markus@cvs.openbsd.org 2000/10/23 13:31:55
5732 [cipher.c]
5733 non-alignment dependent swap_bytes(); from
5734 simonb@wasabisystems.com/netbsd
5735 - markus@cvs.openbsd.org 2000/10/26 12:38:28
5736 [compat.c]
5737 add older vandyke products
5738 - markus@cvs.openbsd.org 2000/10/27 01:32:19
5739 [channels.c channels.h clientloop.c serverloop.c session.c]
5740 [ssh.c util.c]
61e96248 5741 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 5742 client ttys).
344f2b94 5743
ddc49b5c 574420001027
5745 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
5746
48e7916f 574720001025
5748 - (djm) Added WARNING.RNG file and modified configure to ask users of the
5749 builtin entropy code to read it.
5750 - (djm) Prefer builtin regex to PCRE.
00937921 5751 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
5752 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
5753 <proski@gnu.org>
48e7916f 5754
8dcda1e3 575520001020
5756 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 5757 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
5758 is more correct then current version.
8dcda1e3 5759
f5af5cd5 576020001018
5761 - (stevesk) Add initial support for setproctitle(). Current
5762 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 5763 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 5764
2f31bdd6 576520001017
5766 - (djm) Add -lregex to cywin libs from Corinna Vinschen
5767 <vinschen@cygnus.com>
ba7a3f40 5768 - (djm) Don't rely on atomicio's retval to determine length of askpass
5769 supplied passphrase. Problem report from Lutz Jaenicke
5770 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 5771 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 5772 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 5773 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 5774
33de75a3 577520001016
5776 - (djm) Sync with OpenBSD:
5777 - markus@cvs.openbsd.org 2000/10/14 04:01:15
5778 [cipher.c]
5779 debug3
5780 - markus@cvs.openbsd.org 2000/10/14 04:07:23
5781 [scp.c]
5782 remove spaces from arguments; from djm@mindrot.org
5783 - markus@cvs.openbsd.org 2000/10/14 06:09:46
5784 [ssh.1]
5785 Cipher is for SSH-1 only
5786 - markus@cvs.openbsd.org 2000/10/14 06:12:09
5787 [servconf.c servconf.h serverloop.c session.c sshd.8]
5788 AllowTcpForwarding; from naddy@
5789 - markus@cvs.openbsd.org 2000/10/14 06:16:56
5790 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 5791 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 5792 needs to be changed for interoperability reasons
5793 - markus@cvs.openbsd.org 2000/10/14 06:19:45
5794 [auth-rsa.c]
5795 do not send RSA challenge if key is not allowed by key-options; from
5796 eivind@ThinkSec.com
5797 - markus@cvs.openbsd.org 2000/10/15 08:14:01
5798 [rijndael.c session.c]
5799 typos; from stevesk@sweden.hp.com
5800 - markus@cvs.openbsd.org 2000/10/15 08:18:31
5801 [rijndael.c]
5802 typo
61e96248 5803 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 5804 through diffs
61e96248 5805 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 5806 <pekkas@netcore.fi>
aa0289fe 5807 - (djm) Update version in Redhat spec file
61e96248 5808 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 5809 Redhat 7.0 spec file
5b2d4b75 5810 - (djm) Make inability to read/write PRNG seedfile non-fatal
5811
33de75a3 5812
4d670c24 581320001015
5814 - (djm) Fix ssh2 hang on background processes at logout.
5815
71dfaf1c 581620001014
443172c4 5817 - (bal) Add support for realpath and getcwd for platforms with broken
5818 or missing realpath implementations for sftp-server.
5819 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 5820 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 5821 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 5822 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 5823 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
5824 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 5825 - (djm) Big OpenBSD sync:
5826 - markus@cvs.openbsd.org 2000/09/30 10:27:44
5827 [log.c]
5828 allow loglevel debug
5829 - markus@cvs.openbsd.org 2000/10/03 11:59:57
5830 [packet.c]
5831 hmac->mac
5832 - markus@cvs.openbsd.org 2000/10/03 12:03:03
5833 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
5834 move fake-auth from auth1.c to individual auth methods, disables s/key in
5835 debug-msg
5836 - markus@cvs.openbsd.org 2000/10/03 12:16:48
5837 ssh.c
5838 do not resolve canonname, i have no idea why this was added oin ossh
5839 - markus@cvs.openbsd.org 2000/10/09 15:30:44
5840 ssh-keygen.1 ssh-keygen.c
5841 -X now reads private ssh.com DSA keys, too.
5842 - markus@cvs.openbsd.org 2000/10/09 15:32:34
5843 auth-options.c
5844 clear options on every call.
5845 - markus@cvs.openbsd.org 2000/10/09 15:51:00
5846 authfd.c authfd.h
5847 interop with ssh-agent2, from <res@shore.net>
5848 - markus@cvs.openbsd.org 2000/10/10 14:20:45
5849 compat.c
5850 use rexexp for version string matching
5851 - provos@cvs.openbsd.org 2000/10/10 22:02:18
5852 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
5853 First rough implementation of the diffie-hellman group exchange. The
5854 client can ask the server for bigger groups to perform the diffie-hellman
5855 in, thus increasing the attack complexity when using ciphers with longer
5856 keys. University of Windsor provided network, T the company.
5857 - markus@cvs.openbsd.org 2000/10/11 13:59:52
5858 [auth-rsa.c auth2.c]
5859 clear auth options unless auth sucessfull
5860 - markus@cvs.openbsd.org 2000/10/11 14:00:27
5861 [auth-options.h]
5862 clear auth options unless auth sucessfull
5863 - markus@cvs.openbsd.org 2000/10/11 14:03:27
5864 [scp.1 scp.c]
5865 support 'scp -o' with help from mouring@pconline.com
5866 - markus@cvs.openbsd.org 2000/10/11 14:11:35
5867 [dh.c]
5868 Wall
5869 - markus@cvs.openbsd.org 2000/10/11 14:14:40
5870 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
5871 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
5872 add support for s/key (kbd-interactive) to ssh2, based on work by
5873 mkiernan@avantgo.com and me
5874 - markus@cvs.openbsd.org 2000/10/11 14:27:24
5875 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
5876 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
5877 [sshconnect2.c sshd.c]
5878 new cipher framework
5879 - markus@cvs.openbsd.org 2000/10/11 14:45:21
5880 [cipher.c]
5881 remove DES
5882 - markus@cvs.openbsd.org 2000/10/12 03:59:20
5883 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
5884 enable DES in SSH-1 clients only
5885 - markus@cvs.openbsd.org 2000/10/12 08:21:13
5886 [kex.h packet.c]
5887 remove unused
5888 - markus@cvs.openbsd.org 2000/10/13 12:34:46
5889 [sshd.c]
5890 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
5891 - markus@cvs.openbsd.org 2000/10/13 12:59:15
5892 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
5893 rijndael/aes support
5894 - markus@cvs.openbsd.org 2000/10/13 13:10:54
5895 [sshd.8]
5896 more info about -V
5897 - markus@cvs.openbsd.org 2000/10/13 13:12:02
5898 [myproposal.h]
5899 prefer no compression
3ed32516 5900 - (djm) Fix scp user@host handling
5901 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 5902 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
5903 u_intXX_t types on all platforms.
9ea53ba5 5904 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 5905 - (stevesk) ~/.hushlogin shouldn't cause required password change to
5906 be bypassed.
f5665f6f 5907 - (stevesk) Display correct path to ssh-askpass in configure output.
5908 Report from Lutz Jaenicke.
71dfaf1c 5909
ebd782f7 591020001007
5911 - (stevesk) Print PAM return value in PAM log messages to aid
5912 with debugging.
97994d32 5913 - (stevesk) Fix detection of pw_class struct member in configure;
5914 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
5915
47a134c1 591620001002
5917 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
5918 - (djm) Add host system and CC to end-of-configure report. Suggested by
5919 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
5920
7322ef0e 592120000931
5922 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
5923
6ac7829a 592420000930
b6490dcb 5925 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 5926 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 5927 Ben Lindstrom <mouring@pconline.com>
5928 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 5929 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 5930 very short lived X connections. Bug report from Tobias Oetiker
857040fb 5931 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 5932 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
5933 patch from Pekka Savola <pekkas@netcore.fi>
58665035 5934 - (djm) Forgot to cvs add LICENSE file
dc2901a0 5935 - (djm) Add LICENSE to RPM spec files
de273eef 5936 - (djm) CVS OpenBSD sync:
5937 - markus@cvs.openbsd.org 2000/09/26 13:59:59
5938 [clientloop.c]
5939 use debug2
5940 - markus@cvs.openbsd.org 2000/09/27 15:41:34
5941 [auth2.c sshconnect2.c]
5942 use key_type()
5943 - markus@cvs.openbsd.org 2000/09/28 12:03:18
5944 [channels.c]
5945 debug -> debug2 cleanup
61e96248 5946 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 5947 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
5948 <Alain.St-Denis@ec.gc.ca>
61e96248 5949 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
5950 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 5951 J. Barry <don@astro.cornell.edu>
6ac7829a 5952
c5d85828 595320000929
5954 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 5955 - (djm) Another off-by-one fix from Pavel Kankovsky
5956 <peak@argo.troja.mff.cuni.cz>
22d89d24 5957 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
5958 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 5959 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 5960 <tim@multitalents.net>
c5d85828 5961
6fd7f731 596220000926
5963 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 5964 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 5965 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
5966 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 5967
2f125ca1 596820000924
5969 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
5970 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 5971 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
5972 <markm@swoon.net>
2f125ca1 5973
764d4113 597420000923
61e96248 5975 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 5976 <stevesk@sweden.hp.com>
777319db 5977 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 5978 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 5979 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 5980 <stevesk@sweden.hp.com>
e79b44e1 5981 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 5982 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 5983 Michael Stone <mstone@cs.loyola.edu>
188adeb2 5984 - (djm) OpenBSD CVS sync:
5985 - markus@cvs.openbsd.org 2000/09/17 09:38:59
5986 [sshconnect2.c sshd.c]
5987 fix DEBUG_KEXDH
5988 - markus@cvs.openbsd.org 2000/09/17 09:52:51
5989 [sshconnect.c]
5990 yes no; ok niels@
5991 - markus@cvs.openbsd.org 2000/09/21 04:55:11
5992 [sshd.8]
5993 typo
5994 - markus@cvs.openbsd.org 2000/09/21 05:03:54
5995 [serverloop.c]
5996 typo
5997 - markus@cvs.openbsd.org 2000/09/21 05:11:42
5998 scp.c
5999 utime() to utimes(); mouring@pconline.com
6000 - markus@cvs.openbsd.org 2000/09/21 05:25:08
6001 sshconnect2.c
6002 change login logic in ssh2, allows plugin of other auth methods
6003 - markus@cvs.openbsd.org 2000/09/21 05:25:35
6004 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
6005 [serverloop.c]
6006 add context to dispatch_run
6007 - markus@cvs.openbsd.org 2000/09/21 05:07:52
6008 authfd.c authfd.h ssh-agent.c
6009 bug compat for old ssh.com software
764d4113 6010
7f377177 601120000920
6012 - (djm) Fix bad path substitution. Report from Andrew Miner
6013 <asminer@cs.iastate.edu>
6014
bcbf86ec 601520000916
61e96248 6016 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 6017 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 6018 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 6019 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 6020 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
6021 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 6022 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 6023 password change patch.
6024 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 6025 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
6026 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 6027 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
6028 - (djm) Re-enable int64_t types - we need them for sftp
6029 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
6030 - (djm) Update Redhat SPEC file accordingly
6031 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
6032 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 6033 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 6034 <Dirk.DeWachter@rug.ac.be>
61e96248 6035 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 6036 <larry.jones@sdrc.com>
6037 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
6038 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 6039 - (djm) Merge OpenBSD changes:
6040 - markus@cvs.openbsd.org 2000/09/05 02:59:57
6041 [session.c]
6042 print hostname (not hushlogin)
6043 - markus@cvs.openbsd.org 2000/09/05 13:18:48
6044 [authfile.c ssh-add.c]
6045 enable ssh-add -d for DSA keys
6046 - markus@cvs.openbsd.org 2000/09/05 13:20:49
6047 [sftp-server.c]
6048 cleanup
6049 - markus@cvs.openbsd.org 2000/09/06 03:46:41
6050 [authfile.h]
6051 prototype
6052 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
6053 [ALL]
61e96248 6054 cleanup copyright notices on all files. I have attempted to be
6055 accurate with the details. everything is now under Tatu's licence
6056 (which I copied from his readme), and/or the core-sdi bsd-ish thing
6057 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 6058 licence. We're not changing any rules, just being accurate.
6059 - markus@cvs.openbsd.org 2000/09/07 14:40:30
6060 [channels.c channels.h clientloop.c serverloop.c ssh.c]
6061 cleanup window and packet sizes for ssh2 flow control; ok niels
6062 - markus@cvs.openbsd.org 2000/09/07 14:53:00
6063 [scp.c]
6064 typo
6065 - markus@cvs.openbsd.org 2000/09/07 15:13:37
6066 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
6067 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
6068 [pty.c readconf.c]
6069 some more Copyright fixes
6070 - markus@cvs.openbsd.org 2000/09/08 03:02:51
6071 [README.openssh2]
6072 bye bye
6073 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
6074 [LICENCE cipher.c]
6075 a few more comments about it being ARC4 not RC4
6076 - markus@cvs.openbsd.org 2000/09/12 14:53:11
6077 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
6078 multiple debug levels
6079 - markus@cvs.openbsd.org 2000/09/14 14:25:15
6080 [clientloop.c]
6081 typo
6082 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
6083 [ssh-agent.c]
6084 check return value for setenv(3) for failure, and deal appropriately
6085
deb8d717 608620000913
6087 - (djm) Fix server not exiting with jobs in background.
6088
b5e300c2 608920000905
6090 - (djm) Import OpenBSD CVS changes
6091 - markus@cvs.openbsd.org 2000/08/31 15:52:24
6092 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
6093 implement a SFTP server. interops with sftp2, scp2 and the windows
6094 client from ssh.com
6095 - markus@cvs.openbsd.org 2000/08/31 15:56:03
6096 [README.openssh2]
6097 sync
6098 - markus@cvs.openbsd.org 2000/08/31 16:05:42
6099 [session.c]
6100 Wall
6101 - markus@cvs.openbsd.org 2000/08/31 16:09:34
6102 [authfd.c ssh-agent.c]
6103 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
6104 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
6105 [scp.1 scp.c]
6106 cleanup and fix -S support; stevesk@sweden.hp.com
6107 - markus@cvs.openbsd.org 2000/09/01 16:29:32
6108 [sftp-server.c]
6109 portability fixes
6110 - markus@cvs.openbsd.org 2000/09/01 16:32:41
6111 [sftp-server.c]
6112 fix cast; mouring@pconline.com
6113 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
6114 [ssh-add.1 ssh.1]
6115 add missing .El against .Bl.
6116 - markus@cvs.openbsd.org 2000/09/04 13:03:41
6117 [session.c]
6118 missing close; ok theo
6119 - markus@cvs.openbsd.org 2000/09/04 13:07:21
6120 [session.c]
6121 fix get_last_login_time order; from andre@van-veen.de
6122 - markus@cvs.openbsd.org 2000/09/04 13:10:09
6123 [sftp-server.c]
6124 more cast fixes; from mouring@pconline.com
6125 - markus@cvs.openbsd.org 2000/09/04 13:06:04
6126 [session.c]
6127 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
6128 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 6129 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
6130
1e61f54a 613120000903
6132 - (djm) Fix Redhat init script
6133
c80876b4 613420000901
6135 - (djm) Pick up Jim's new X11-askpass
6136 - (djm) Release 2.2.0p1
6137
8b4a0d08 613820000831
bcbf86ec 6139 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 6140 <acox@cv.telegroup.com>
b817711d 6141 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 6142
0b65b628 614320000830
6144 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 6145 - (djm) Periodically rekey arc4random
6146 - (djm) Clean up diff against OpenBSD.
bcbf86ec 6147 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 6148 <stevesk@sweden.hp.com>
b33a2e6e 6149 - (djm) Quieten the pam delete credentials error message
44839801 6150 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
6151 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 6152 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 6153 - (djm) Fix doh in bsd-arc4random.c
0b65b628 6154
9aaf9be4 615520000829
bcbf86ec 6156 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
6157 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 6158 Garrick James <garrick@james.net>
b5f90139 6159 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
6160 Bastian Trompetter <btrompetter@firemail.de>
698d107e 6161 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 6162 - More OpenBSD updates:
6163 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
6164 [scp.c]
6165 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
6166 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
6167 [session.c]
6168 Wall
6169 - markus@cvs.openbsd.org 2000/08/26 04:33:43
6170 [compat.c]
6171 ssh.com-2.3.0
6172 - markus@cvs.openbsd.org 2000/08/27 12:18:05
6173 [compat.c]
6174 compatibility with future ssh.com versions
6175 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
6176 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
6177 print uid/gid as unsigned
6178 - markus@cvs.openbsd.org 2000/08/28 13:51:00
6179 [ssh.c]
6180 enable -n and -f for ssh2
6181 - markus@cvs.openbsd.org 2000/08/28 14:19:53
6182 [ssh.c]
6183 allow combination of -N and -f
6184 - markus@cvs.openbsd.org 2000/08/28 14:20:56
6185 [util.c]
6186 util.c
6187 - markus@cvs.openbsd.org 2000/08/28 14:22:02
6188 [util.c]
6189 undo
6190 - markus@cvs.openbsd.org 2000/08/28 14:23:38
6191 [util.c]
6192 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 6193
137d7b6c 619420000823
6195 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 6196 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
6197 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 6198 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 6199 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 6200 - (djm) Add local version to version.h
ea788c22 6201 - (djm) Don't reseed arc4random everytime it is used
2e73a022 6202 - (djm) OpenBSD CVS updates:
6203 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
6204 [ssh.c]
6205 accept remsh as a valid name as well; roman@buildpoint.com
6206 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
6207 [deattack.c crc32.c packet.c]
6208 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
6209 libz crc32 function yet, because it has ugly "long"'s in it;
6210 oneill@cs.sfu.ca
6211 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
6212 [scp.1 scp.c]
6213 -S prog support; tv@debian.org
6214 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
6215 [scp.c]
6216 knf
6217 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
6218 [log-client.c]
6219 shorten
6220 - markus@cvs.openbsd.org 2000/08/19 12:48:11
6221 [channels.c channels.h clientloop.c ssh.c ssh.h]
6222 support for ~. in ssh2
6223 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
6224 [crc32.h]
6225 proper prototype
6226 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 6227 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
6228 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 6229 [fingerprint.c fingerprint.h]
6230 add SSH2/DSA support to the agent and some other DSA related cleanups.
6231 (note that we cannot talk to ssh.com's ssh2 agents)
6232 - markus@cvs.openbsd.org 2000/08/19 15:55:52
6233 [channels.c channels.h clientloop.c]
6234 more ~ support for ssh2
6235 - markus@cvs.openbsd.org 2000/08/19 16:21:19
6236 [clientloop.c]
6237 oops
6238 - millert@cvs.openbsd.org 2000/08/20 12:25:53
6239 [session.c]
6240 We have to stash the result of get_remote_name_or_ip() before we
6241 close our socket or getpeername() will get EBADF and the process
6242 will exit. Only a problem for "UseLogin yes".
6243 - millert@cvs.openbsd.org 2000/08/20 12:30:59
6244 [session.c]
6245 Only check /etc/nologin if "UseLogin no" since login(1) may have its
6246 own policy on determining who is allowed to login when /etc/nologin
6247 is present. Also use the _PATH_NOLOGIN define.
6248 - millert@cvs.openbsd.org 2000/08/20 12:42:43
6249 [auth1.c auth2.c session.c ssh.c]
6250 Add calls to setusercontext() and login_get*(). We basically call
6251 setusercontext() in most places where previously we did a setlogin().
6252 Add default login.conf file and put root in the "daemon" login class.
6253 - millert@cvs.openbsd.org 2000/08/21 10:23:31
6254 [session.c]
6255 Fix incorrect PATH setting; noted by Markus.
137d7b6c 6256
c345cf9d 625720000818
6258 - (djm) OpenBSD CVS changes:
6259 - markus@cvs.openbsd.org 2000/07/22 03:14:37
6260 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
6261 random early drop; ok theo, niels
6262 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
6263 [ssh.1]
6264 typo
6265 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
6266 [sshd.8]
6267 many fixes from pepper@mail.reppep.com
6268 - provos@cvs.openbsd.org 2000/08/01 13:01:42
6269 [Makefile.in util.c aux.c]
6270 rename aux.c to util.c to help with cygwin port
6271 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
6272 [authfd.c]
6273 correct sun_len; Alexander@Leidinger.net
6274 - provos@cvs.openbsd.org 2000/08/02 10:27:17
6275 [readconf.c sshd.8]
6276 disable kerberos authentication by default
6277 - provos@cvs.openbsd.org 2000/08/02 11:27:05
6278 [sshd.8 readconf.c auth-krb4.c]
6279 disallow kerberos authentication if we can't verify the TGT; from
6280 dugsong@
6281 kerberos authentication is on by default only if you have a srvtab.
6282 - markus@cvs.openbsd.org 2000/08/04 14:30:07
6283 [auth.c]
6284 unused
6285 - markus@cvs.openbsd.org 2000/08/04 14:30:35
6286 [sshd_config]
6287 MaxStartups
6288 - markus@cvs.openbsd.org 2000/08/15 13:20:46
6289 [authfd.c]
6290 cleanup; ok niels@
6291 - markus@cvs.openbsd.org 2000/08/17 14:05:10
6292 [session.c]
6293 cleanup login(1)-like jobs, no duplicate utmp entries
6294 - markus@cvs.openbsd.org 2000/08/17 14:06:34
6295 [session.c sshd.8 sshd.c]
6296 sshd -u len, similar to telnetd
1a022229 6297 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 6298 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 6299
416ed5a7 630020000816
6301 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 6302 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 6303 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 6304 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 6305 implementation.
ba606eb2 6306 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 6307
dbaa2e87 630820000815
6309 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 6310 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
6311 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 6312 - (djm) Don't seek in directory based lastlogs
bcbf86ec 6313 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 6314 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 6315 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 6316
6c33bf70 631720000813
6318 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
6319 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
6320
3fcce26c 632120000809
bcbf86ec 6322 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 6323 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 6324 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 6325 <charles@comm.polymtl.ca>
3fcce26c 6326
71d43804 632720000808
6328 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
6329 time, spec file cleanup.
6330
f9bcea07 633120000807
378f2232 6332 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 6333 - (djm) Suppress error messages on channel close shutdown() failurs
6334 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 6335 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 6336
bcf89935 633720000725
6338 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
6339
4c8722d9 634020000721
6341 - (djm) OpenBSD CVS updates:
6342 - markus@cvs.openbsd.org 2000/07/16 02:27:22
6343 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
6344 [sshconnect1.c sshconnect2.c]
6345 make ssh-add accept dsa keys (the agent does not)
6346 - djm@cvs.openbsd.org 2000/07/17 19:25:02
6347 [sshd.c]
6348 Another closing of stdin; ok deraadt
6349 - markus@cvs.openbsd.org 2000/07/19 18:33:12
6350 [dsa.c]
6351 missing free, reorder
6352 - markus@cvs.openbsd.org 2000/07/20 16:23:14
6353 [ssh-keygen.1]
6354 document input and output files
6355
240777b8 635620000720
4c8722d9 6357 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 6358
3c7def32 635920000716
4c8722d9 6360 - (djm) Release 2.1.1p4
3c7def32 6361
819b676f 636220000715
704b1659 6363 - (djm) OpenBSD CVS updates
6364 - provos@cvs.openbsd.org 2000/07/13 16:53:22
6365 [aux.c readconf.c servconf.c ssh.h]
6366 allow multiple whitespace but only one '=' between tokens, bug report from
6367 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
6368 - provos@cvs.openbsd.org 2000/07/13 17:14:09
6369 [clientloop.c]
6370 typo; todd@fries.net
6371 - provos@cvs.openbsd.org 2000/07/13 17:19:31
6372 [scp.c]
6373 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
6374 - markus@cvs.openbsd.org 2000/07/14 16:59:46
6375 [readconf.c servconf.c]
6376 allow leading whitespace. ok niels
6377 - djm@cvs.openbsd.org 2000/07/14 22:01:38
6378 [ssh-keygen.c ssh.c]
6379 Always create ~/.ssh with mode 700; ok Markus
819b676f 6380 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
6381 - Include floatingpoint.h for entropy.c
6382 - strerror replacement
704b1659 6383
3f7a7e4a 638420000712
c37fb3c1 6385 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 6386 - (djm) OpenBSD CVS Updates:
6387 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
6388 [session.c sshd.c ]
6389 make MaxStartups code still work with -d; djm
6390 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
6391 [readconf.c ssh_config]
6392 disable FallBackToRsh by default
c37fb3c1 6393 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
6394 Ben Lindstrom <mouring@pconline.com>
1e970014 6395 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
6396 spec file.
dcb36e5d 6397 - (djm) Released 2.1.1p3
3f7a7e4a 6398
56118702 639920000711
6400 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
6401 <tbert@abac.com>
132dd316 6402 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 6403 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 6404 <mouring@pconline.com>
bcbf86ec 6405 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 6406 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 6407 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
6408 to compile on more platforms (incl NeXT).
cc6f2c4c 6409 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 6410 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 6411 - (djm) OpenBSD CVS updates:
6412 - markus@cvs.openbsd.org 2000/06/26 03:22:29
6413 [authfd.c]
6414 cleanup, less cut&paste
6415 - markus@cvs.openbsd.org 2000/06/26 15:59:19
6416 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 6417 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 6418 theo and me
6419 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
6420 [session.c]
6421 use no_x11_forwarding_flag correctly; provos ok
6422 - provos@cvs.openbsd.org 2000/07/05 15:35:57
6423 [sshd.c]
6424 typo
6425 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
6426 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 6427 Insert more missing .El directives. Our troff really should identify
089fbbd2 6428 these and spit out a warning.
6429 - todd@cvs.openbsd.org 2000/07/06 21:55:04
6430 [auth-rsa.c auth2.c ssh-keygen.c]
6431 clean code is good code
6432 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
6433 [serverloop.c]
6434 sense of port forwarding flag test was backwards
6435 - provos@cvs.openbsd.org 2000/07/08 17:17:31
6436 [compat.c readconf.c]
6437 replace strtok with strsep; from David Young <dyoung@onthejob.net>
6438 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
6439 [auth.h]
6440 KNF
6441 - ho@cvs.openbsd.org 2000/07/08 19:27:33
6442 [compat.c readconf.c]
6443 Better conditions for strsep() ending.
6444 - ho@cvs.openbsd.org 2000/07/10 10:27:05
6445 [readconf.c]
6446 Get the correct message on errors. (niels@ ok)
6447 - ho@cvs.openbsd.org 2000/07/10 10:30:25
6448 [cipher.c kex.c servconf.c]
6449 strtok() --> strsep(). (niels@ ok)
5540ea9b 6450 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 6451 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
6452 builds)
229f64ee 6453 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 6454
a8545c6c 645520000709
6456 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
6457 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 6458 - (djm) Match prototype and function declaration for rresvport_af.
6459 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 6460 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 6461 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 6462 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
6463 <jimw@peisj.pebio.com>
264dce47 6464 - (djm) Fix pam sprintf fix
6465 - (djm) Cleanup entropy collection code a little more. Split initialisation
6466 from seeding, perform intialisation immediatly at start, be careful with
6467 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 6468 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
6469 Including sigaction() et al. replacements
bcbf86ec 6470 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 6471 <tbert@abac.com>
a8545c6c 6472
e2902a5b 647320000708
bcbf86ec 6474 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 6475 Aaron Hopkins <aaron@die.net>
7a33f831 6476 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
6477 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 6478 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 6479 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 6480 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 6481 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 6482 - (djm) Don't use inet_addr.
e2902a5b 6483
5637650d 648420000702
6485 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 6486 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
6487 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 6488 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
6489 Chris, the Young One <cky@pobox.com>
bcbf86ec 6490 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 6491 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 6492
388e9f9f 649320000701
6494 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 6495 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 6496 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
6497 <vinschen@cygnus.com>
30228d7c 6498 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 6499 - (djm) Added check for broken snprintf() functions which do not correctly
6500 terminate output string and attempt to use replacement.
46158300 6501 - (djm) Released 2.1.1p2
388e9f9f 6502
9f32ceb4 650320000628
6504 - (djm) Fixes to lastlog code for Irix
6505 - (djm) Use atomicio in loginrec
3206bb3b 6506 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
6507 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 6508 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 6509 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 6510 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 6511
d8caae24 651220000627
6513 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 6514 - (djm) Formatting
d8caae24 6515
fe30cc2e 651620000626
3e98362e 6517 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 6518 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
6519 - (djm) Added password expiry checking (no password change support)
be0b9bb7 6520 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
6521 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 6522 - (djm) Fix fixed EGD code.
3e98362e 6523 - OpenBSD CVS update
6524 - provos@cvs.openbsd.org 2000/06/25 14:17:58
6525 [channels.c]
6526 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
6527
1c04b088 652820000623
bcbf86ec 6529 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 6530 Svante Signell <svante.signell@telia.com>
6531 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 6532 - OpenBSD CVS Updates:
6533 - markus@cvs.openbsd.org 2000/06/22 10:32:27
6534 [sshd.c]
6535 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
6536 - djm@cvs.openbsd.org 2000/06/22 17:55:00
6537 [auth-krb4.c key.c radix.c uuencode.c]
6538 Missing CVS idents; ok markus
1c04b088 6539
f528fdf2 654020000622
6541 - (djm) Automatically generate host key during "make install". Suggested
6542 by Gary E. Miller <gem@rellim.com>
6543 - (djm) Paranoia before kill() system call
74fc9186 6544 - OpenBSD CVS Updates:
6545 - markus@cvs.openbsd.org 2000/06/18 18:50:11
6546 [auth2.c compat.c compat.h sshconnect2.c]
6547 make userauth+pubkey interop with ssh.com-2.2.0
6548 - markus@cvs.openbsd.org 2000/06/18 20:56:17
6549 [dsa.c]
6550 mem leak + be more paranoid in dsa_verify.
6551 - markus@cvs.openbsd.org 2000/06/18 21:29:50
6552 [key.c]
6553 cleanup fingerprinting, less hardcoded sizes
6554 - markus@cvs.openbsd.org 2000/06/19 19:39:45
6555 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
6556 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 6557 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 6558 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
6559 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 6560 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
6561 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 6562 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
6563 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
6564 OpenBSD tag
6565 - markus@cvs.openbsd.org 2000/06/21 10:46:10
6566 sshconnect2.c missing free; nuke old comment
f528fdf2 6567
e5fe9a1f 656820000620
6569 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 6570 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 6571 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 6572 - (djm) Typo in loginrec.c
e5fe9a1f 6573
cbd7492e 657420000618
6575 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 6576 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 6577 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 6578 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 6579 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 6580 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 6581 Martin Petrak <petrak@spsknm.schools.sk>
6582 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
6583 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 6584 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 6585 - OpenBSD CVS updates:
6586 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
6587 [channels.c]
6588 everyone says "nix it" (remove protocol 2 debugging message)
6589 - markus@cvs.openbsd.org 2000/06/17 13:24:34
6590 [sshconnect.c]
6591 allow extended server banners
6592 - markus@cvs.openbsd.org 2000/06/17 14:30:10
6593 [sshconnect.c]
6594 missing atomicio, typo
6595 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
6596 [servconf.c servconf.h session.c sshd.8 sshd_config]
6597 add support for ssh v2 subsystems. ok markus@.
6598 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
6599 [readconf.c servconf.c]
6600 include = in WHITESPACE; markus ok
6601 - markus@cvs.openbsd.org 2000/06/17 19:09:10
6602 [auth2.c]
6603 implement bug compatibility with ssh-2.0.13 pubkey, server side
6604 - markus@cvs.openbsd.org 2000/06/17 21:00:28
6605 [compat.c]
6606 initial support for ssh.com's 2.2.0
6607 - markus@cvs.openbsd.org 2000/06/17 21:16:09
6608 [scp.c]
6609 typo
6610 - markus@cvs.openbsd.org 2000/06/17 22:05:02
6611 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
6612 split auth-rsa option parsing into auth-options
6613 add options support to authorized_keys2
6614 - markus@cvs.openbsd.org 2000/06/17 22:42:54
6615 [session.c]
6616 typo
cbd7492e 6617
509b1f88 661820000613
6619 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
6620 - Platform define for SCO 3.x which breaks on /dev/ptmx
6621 - Detect and try to fix missing MAXPATHLEN
a4d05724 6622 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
6623 <P.S.S.Camp@ukc.ac.uk>
509b1f88 6624
09564242 662520000612
6626 - (djm) Glob manpages in RPM spec files to catch compressed files
6627 - (djm) Full license in auth-pam.c
08ae384f 6628 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 6629 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
6630 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
6631 def'd
6632 - Set AIX to use preformatted manpages
61e96248 6633
74b224a0 663420000610
6635 - (djm) Minor doc tweaks
217ab55e 6636 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 6637
32c80420 663820000609
6639 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
6640 (in favour of utmpx) on Solaris 8
6641
fa649821 664220000606
48c99b2c 6643 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
6644 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 6645 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 6646 timeout
f988dce5 6647 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 6648 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 6649 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 6650 <tibbs@math.uh.edu>
1e83f2a2 6651 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
6652 <zack@wolery.cumb.org>
fa649821 6653 - (djm) OpenBSD CVS updates:
6654 - todd@cvs.openbsd.org
6655 [sshconnect2.c]
6656 teach protocol v2 to count login failures properly and also enable an
6657 explanation of why the password prompt comes up again like v1; this is NOT
6658 crypto
61e96248 6659 - markus@cvs.openbsd.org
fa649821 6660 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
6661 xauth_location support; pr 1234
6662 [readconf.c sshconnect2.c]
6663 typo, unused
6664 [session.c]
6665 allow use_login only for login sessions, otherwise remote commands are
6666 execed with uid==0
6667 [sshd.8]
6668 document UseLogin better
6669 [version.h]
6670 OpenSSH 2.1.1
6671 [auth-rsa.c]
bcbf86ec 6672 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 6673 negative match or no match at all
6674 [channels.c hostfile.c match.c]
bcbf86ec 6675 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 6676 kris@FreeBSD.org
6677
8e7b16f8 667820000606
bcbf86ec 6679 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 6680 configure.
6681
d7c0f3d5 668220000604
6683 - Configure tweaking for new login code on Irix 5.3
2d6c411f 6684 - (andre) login code changes based on djm feedback
d7c0f3d5 6685
2d6c411f 668620000603
6687 - (andre) New login code
6688 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
6689 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 6690
5daf7064 669120000531
6692 - Cleanup of auth.c, login.c and fake-*
6693 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 6694 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 6695 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
6696 of fallback DIY code.
5daf7064 6697
b9f446d1 669820000530
6699 - Define atexit for old Solaris
b02ebca1 6700 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
6701 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 6702 - OpenBSD CVS updates:
6703 - markus@cvs.openbsd.org
6704 [session.c]
6705 make x11-fwd work w/ localhost (xauth add host/unix:11)
6706 [cipher.c compat.c readconf.c servconf.c]
6707 check strtok() != NULL; ok niels@
6708 [key.c]
6709 fix key_read() for uuencoded keys w/o '='
6710 [serverloop.c]
6711 group ssh1 vs. ssh2 in serverloop
6712 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
6713 split kexinit/kexdh, factor out common code
6714 [readconf.c ssh.1 ssh.c]
6715 forwardagent defaults to no, add ssh -A
6716 - theo@cvs.openbsd.org
6717 [session.c]
6718 just some line shortening
60688ef9 6719 - Released 2.1.0p3
b9f446d1 6720
29611d9c 672120000520
6722 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 6723 - Don't touch utmp if USE_UTMPX defined
a423beaf 6724 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 6725 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 6726 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 6727 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 6728 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 6729 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 6730 - Doc cleanup
29611d9c 6731
301e9b01 673220000518
6733 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
6734 - OpenBSD CVS updates:
6735 - markus@cvs.openbsd.org
6736 [sshconnect.c]
6737 copy only ai_addrlen bytes; misiek@pld.org.pl
6738 [auth.c]
bcbf86ec 6739 accept an empty shell in authentication; bug reported by
301e9b01 6740 chris@tinker.ucr.edu
6741 [serverloop.c]
6742 we don't have stderr for interactive terminal sessions (fcntl errors)
6743
ad85db64 674420000517
6745 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
6746 - Fixes command line printing segfaults (spotter: Bladt Norbert)
6747 - Fixes erroneous printing of debug messages to syslog
6748 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
6749 - Gives useful error message if PRNG initialisation fails
6750 - Reduced ssh startup delay
6751 - Measures cumulative command time rather than the time between reads
704b1659 6752 after select()
ad85db64 6753 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 6754 optionally run 'ent' to measure command entropy
c1ef8333 6755 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 6756 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 6757 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 6758 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 6759 - OpenBSD CVS update:
bcbf86ec 6760 - markus@cvs.openbsd.org
0e73cc53 6761 [ssh.c]
6762 fix usage()
6763 [ssh2.h]
6764 draft-ietf-secsh-architecture-05.txt
6765 [ssh.1]
6766 document ssh -T -N (ssh2 only)
6767 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
6768 enable nonblocking IO for sshd w/ proto 1, too; split out common code
6769 [aux.c]
6770 missing include
c04f75f1 6771 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
6772 - INSTALL typo and URL fix
6773 - Makefile fix
6774 - Solaris fixes
bcbf86ec 6775 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 6776 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 6777 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 6778 - Detect OpenSSL seperatly from RSA
bcbf86ec 6779 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 6780 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 6781
3d1a1654 678220000513
bcbf86ec 6783 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 6784 <misiek@pld.org.pl>
6785
d02a3a00 678620000511
bcbf86ec 6787 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 6788 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 6789 - "make host-key" fix for Irix
d02a3a00 6790
d0c832f3 679120000509
6792 - OpenBSD CVS update
6793 - markus@cvs.openbsd.org
6794 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
6795 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
6796 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
6797 - hugh@cvs.openbsd.org
6798 [ssh.1]
6799 - zap typo
6800 [ssh-keygen.1]
6801 - One last nit fix. (markus approved)
6802 [sshd.8]
6803 - some markus certified spelling adjustments
6804 - markus@cvs.openbsd.org
6805 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
6806 [sshconnect2.c ]
6807 - bug compat w/ ssh-2.0.13 x11, split out bugs
6808 [nchan.c]
6809 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
6810 [ssh-keygen.c]
6811 - handle escapes in real and original key format, ok millert@
6812 [version.h]
6813 - OpenSSH-2.1
3dc1102e 6814 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 6815 - Doc updates
bcbf86ec 6816 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 6817 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 6818
ebdeb9a8 681920000508
6820 - Makefile and RPM spec fixes
6821 - Generate DSA host keys during "make key" or RPM installs
f6cde515 6822 - OpenBSD CVS update
6823 - markus@cvs.openbsd.org
6824 [clientloop.c sshconnect2.c]
6825 - make x11-fwd interop w/ ssh-2.0.13
6826 [README.openssh2]
6827 - interop w/ SecureFX
6828 - Release 2.0.0beta2
ebdeb9a8 6829
bcbf86ec 6830 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 6831 <andre.lucas@dial.pipex.com>
6832
1d1ffb87 683320000507
6834 - Remove references to SSLeay.
6835 - Big OpenBSD CVS update
6836 - markus@cvs.openbsd.org
6837 [clientloop.c]
6838 - typo
6839 [session.c]
6840 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
6841 [session.c]
6842 - update proctitle for proto 1, too
6843 [channels.h nchan.c serverloop.c session.c sshd.c]
6844 - use c-style comments
6845 - deraadt@cvs.openbsd.org
6846 [scp.c]
6847 - more atomicio
bcbf86ec 6848 - markus@cvs.openbsd.org
1d1ffb87 6849 [channels.c]
6850 - set O_NONBLOCK
6851 [ssh.1]
6852 - update AUTHOR
6853 [readconf.c ssh-keygen.c ssh.h]
6854 - default DSA key file ~/.ssh/id_dsa
6855 [clientloop.c]
6856 - typo, rm verbose debug
6857 - deraadt@cvs.openbsd.org
6858 [ssh-keygen.1]
6859 - document DSA use of ssh-keygen
6860 [sshd.8]
6861 - a start at describing what i understand of the DSA side
6862 [ssh-keygen.1]
6863 - document -X and -x
6864 [ssh-keygen.c]
6865 - simplify usage
bcbf86ec 6866 - markus@cvs.openbsd.org
1d1ffb87 6867 [sshd.8]
6868 - there is no rhosts_dsa
6869 [ssh-keygen.1]
6870 - document -y, update -X,-x
6871 [nchan.c]
6872 - fix close for non-open ssh1 channels
6873 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
6874 - s/DsaKey/HostDSAKey/, document option
6875 [sshconnect2.c]
6876 - respect number_of_password_prompts
6877 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
6878 - GatewayPorts for sshd, ok deraadt@
6879 [ssh-add.1 ssh-agent.1 ssh.1]
6880 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
6881 [ssh.1]
6882 - more info on proto 2
6883 [sshd.8]
6884 - sync AUTHOR w/ ssh.1
6885 [key.c key.h sshconnect.c]
6886 - print key type when talking about host keys
6887 [packet.c]
6888 - clear padding in ssh2
6889 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
6890 - replace broken uuencode w/ libc b64_ntop
6891 [auth2.c]
6892 - log failure before sending the reply
6893 [key.c radix.c uuencode.c]
6894 - remote trailing comments before calling __b64_pton
6895 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
6896 [sshconnect2.c sshd.8]
6897 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
6898 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
6899
1a11e1ae 690020000502
0fbe8c74 6901 - OpenBSD CVS update
6902 [channels.c]
6903 - init all fds, close all fds.
6904 [sshconnect2.c]
6905 - check whether file exists before asking for passphrase
6906 [servconf.c servconf.h sshd.8 sshd.c]
6907 - PidFile, pr 1210
6908 [channels.c]
6909 - EINTR
6910 [channels.c]
6911 - unbreak, ok niels@
6912 [sshd.c]
6913 - unlink pid file, ok niels@
6914 [auth2.c]
6915 - Add missing #ifdefs; ok - markus
bcbf86ec 6916 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 6917 gathering commands from a text file
1a11e1ae 6918 - Release 2.0.0beta1
6919
c4bc58eb 692020000501
6921 - OpenBSD CVS update
6922 [packet.c]
6923 - send debug messages in SSH2 format
3189621b 6924 [scp.c]
6925 - fix very rare EAGAIN/EINTR issues; based on work by djm
6926 [packet.c]
6927 - less debug, rm unused
6928 [auth2.c]
6929 - disable kerb,s/key in ssh2
6930 [sshd.8]
6931 - Minor tweaks and typo fixes.
6932 [ssh-keygen.c]
6933 - Put -d into usage and reorder. markus ok.
bcbf86ec 6934 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 6935 <karn@ka9q.ampr.org>
bcbf86ec 6936 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 6937 <andre.lucas@dial.pipex.com>
0d5f7abc 6938 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
6939 <gd@hilb1.medat.de>
8cb940db 6940 - Add some missing ifdefs to auth2.c
8af50c98 6941 - Deprecate perl-tk askpass.
52bcc044 6942 - Irix portability fixes - don't include netinet headers more than once
6943 - Make sure we don't save PRNG seed more than once
c4bc58eb 6944
2b763e31 694520000430
6946 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 6947 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
6948 patch.
6949 - Adds timeout to entropy collection
6950 - Disables slow entropy sources
6951 - Load and save seed file
bcbf86ec 6952 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 6953 saved in root's .ssh directory)
6954 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 6955 - More OpenBSD updates:
6956 [session.c]
6957 - don't call chan_write_failed() if we are not writing
6958 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
6959 - keysize warnings error() -> log()
2b763e31 6960
a306f2dd 696120000429
6962 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
6963 [README.openssh2]
6964 - interop w/ F-secure windows client
6965 - sync documentation
6966 - ssh_host_dsa_key not ssh_dsa_key
6967 [auth-rsa.c]
6968 - missing fclose
6969 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
6970 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
6971 [sshd.c uuencode.c uuencode.h authfile.h]
6972 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
6973 for trading keys with the real and the original SSH, directly from the
6974 people who invented the SSH protocol.
6975 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
6976 [sshconnect1.c sshconnect2.c]
6977 - split auth/sshconnect in one file per protocol version
6978 [sshconnect2.c]
6979 - remove debug
6980 [uuencode.c]
6981 - add trailing =
6982 [version.h]
6983 - OpenSSH-2.0
6984 [ssh-keygen.1 ssh-keygen.c]
6985 - add -R flag: exit code indicates if RSA is alive
6986 [sshd.c]
6987 - remove unused
6988 silent if -Q is specified
6989 [ssh.h]
6990 - host key becomes /etc/ssh_host_dsa_key
6991 [readconf.c servconf.c ]
6992 - ssh/sshd default to proto 1 and 2
6993 [uuencode.c]
6994 - remove debug
6995 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
6996 - xfree DSA blobs
6997 [auth2.c serverloop.c session.c]
6998 - cleanup logging for sshd/2, respect PasswordAuth no
6999 [sshconnect2.c]
7000 - less debug, respect .ssh/config
7001 [README.openssh2 channels.c channels.h]
bcbf86ec 7002 - clientloop.c session.c ssh.c
a306f2dd 7003 - support for x11-fwding, client+server
7004
0ac7199f 700520000421
7006 - Merge fix from OpenBSD CVS
7007 [ssh-agent.c]
7008 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
7009 via Debian bug #59926
18ba2aab 7010 - Define __progname in session.c if libc doesn't
7011 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 7012 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 7013 <David.DelPiero@qed.qld.gov.au>
0ac7199f 7014
e1b37056 701520000420
bcbf86ec 7016 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 7017 <andre.lucas@dial.pipex.com>
9da5c3c9 7018 - Sync with OpenBSD CVS:
7019 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
7020 - pid_t
7021 [session.c]
7022 - remove bogus chan_read_failed. this could cause data
7023 corruption (missing data) at end of a SSH2 session.
4e577b89 7024 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
7025 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
7026 - Use vhangup to clean up Linux ttys
7027 - Force posix getopt processing on GNU libc systems
371ecff9 7028 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 7029 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 7030
d6f24e45 703120000419
7032 - OpenBSD CVS updates
7033 [channels.c]
7034 - fix pr 1196, listen_port and port_to_connect interchanged
7035 [scp.c]
bcbf86ec 7036 - after completion, replace the progress bar ETA counter with a final
d6f24e45 7037 elapsed time; my idea, aaron wrote the patch
7038 [ssh_config sshd_config]
7039 - show 'Protocol' as an example, ok markus@
7040 [sshd.c]
7041 - missing xfree()
7042 - Add missing header to bsd-misc.c
7043
35484284 704420000416
7045 - Reduce diff against OpenBSD source
bcbf86ec 7046 - All OpenSSL includes are now unconditionally referenced as
35484284 7047 openssl/foo.h
7048 - Pick up formatting changes
7049 - Other minor changed (typecasts, etc) that I missed
7050
6ae2364d 705120000415
7052 - OpenBSD CVS updates.
7053 [ssh.1 ssh.c]
7054 - ssh -2
7055 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
7056 [session.c sshconnect.c]
7057 - check payload for (illegal) extra data
7058 [ALL]
7059 whitespace cleanup
7060
c323ac76 706120000413
7062 - INSTALL doc updates
f54651ce 7063 - Merged OpenBSD updates to include paths.
bcbf86ec 7064
a8be9f80 706520000412
7066 - OpenBSD CVS updates:
7067 - [channels.c]
7068 repair x11-fwd
7069 - [sshconnect.c]
7070 fix passwd prompt for ssh2, less debugging output.
7071 - [clientloop.c compat.c dsa.c kex.c sshd.c]
7072 less debugging output
7073 - [kex.c kex.h sshconnect.c sshd.c]
7074 check for reasonable public DH values
7075 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
7076 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
7077 add Cipher and Protocol options to ssh/sshd, e.g.:
7078 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
7079 arcfour,3des-cbc'
7080 - [sshd.c]
7081 print 1.99 only if server supports both
7082
18e92801 708320000408
7084 - Avoid some compiler warnings in fake-get*.c
7085 - Add IPTOS macros for systems which lack them
9d98aaf6 7086 - Only set define entropy collection macros if they are found
e78a59f5 7087 - More large OpenBSD CVS updates:
7088 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
7089 [session.h ssh.h sshd.c README.openssh2]
7090 ssh2 server side, see README.openssh2; enable with 'sshd -2'
7091 - [channels.c]
7092 no adjust after close
7093 - [sshd.c compat.c ]
7094 interop w/ latest ssh.com windows client.
61e96248 7095
8ce64345 709620000406
7097 - OpenBSD CVS update:
7098 - [channels.c]
7099 close efd on eof
7100 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
7101 ssh2 client implementation, interops w/ ssh.com and lsh servers.
7102 - [sshconnect.c]
7103 missing free.
7104 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
7105 remove unused argument, split cipher_mask()
7106 - [clientloop.c]
7107 re-order: group ssh1 vs. ssh2
7108 - Make Redhat spec require openssl >= 0.9.5a
7109
e7627112 711020000404
7111 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 7112 - OpenBSD CVS update:
7113 - [packet.h packet.c]
7114 ssh2 packet format
7115 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
7116 [channels.h channels.c]
7117 channel layer support for ssh2
7118 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
7119 DSA, keyexchange, algorithm agreement for ssh2
6c081128 7120 - Generate manpages before make install not at the end of make all
7121 - Don't seed the rng quite so often
7122 - Always reseed rng when requested
e7627112 7123
bfc9a610 712420000403
7125 - Wrote entropy collection routines for systems that lack /dev/random
7126 and EGD
837c30b8 7127 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 7128
7368a6c8 712920000401
7130 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
7131 - [auth.c session.c sshd.c auth.h]
7132 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
7133 - [bufaux.c bufaux.h]
7134 support ssh2 bignums
7135 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
7136 [readconf.c ssh.c ssh.h serverloop.c]
7137 replace big switch() with function tables (prepare for ssh2)
7138 - [ssh2.h]
7139 ssh2 message type codes
7140 - [sshd.8]
7141 reorder Xr to avoid cutting
7142 - [serverloop.c]
7143 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
7144 - [channels.c]
7145 missing close
7146 allow bigger packets
7147 - [cipher.c cipher.h]
7148 support ssh2 ciphers
7149 - [compress.c]
7150 cleanup, less code
7151 - [dispatch.c dispatch.h]
7152 function tables for different message types
7153 - [log-server.c]
7154 do not log() if debuggin to stderr
7155 rename a cpp symbol, to avoid param.h collision
7156 - [mpaux.c]
7157 KNF
7158 - [nchan.c]
7159 sync w/ channels.c
7160
f5238bee 716120000326
7162 - Better tests for OpenSSL w/ RSAref
bcbf86ec 7163 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 7164 Ben Lindstrom <mouring@pconline.com>
4fe2af09 7165 - OpenBSD CVS update
7166 - [auth-krb4.c]
7167 -Wall
7168 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
7169 [match.h ssh.c ssh.h sshconnect.c sshd.c]
7170 initial support for DSA keys. ok deraadt@, niels@
7171 - [cipher.c cipher.h]
7172 remove unused cipher_attack_detected code
7173 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
7174 Fix some formatting problems I missed before.
7175 - [ssh.1 sshd.8]
7176 fix spelling errors, From: FreeBSD
7177 - [ssh.c]
7178 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 7179
0024a081 718020000324
7181 - Released 1.2.3
7182
bd499f9e 718320000317
7184 - Clarified --with-default-path option.
7185 - Added -blibpath handling for AIX to work around stupid runtime linking.
7186 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 7187 <jmknoble@jmknoble.cx>
474b5fef 7188 - Checks for 64 bit int types. Problem report from Mats Fredholm
7189 <matsf@init.se>
610cd5c6 7190 - OpenBSD CVS updates:
bcbf86ec 7191 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 7192 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
7193 [sshd.c]
7194 pedantic: signed vs. unsigned, void*-arithm, etc
7195 - [ssh.1 sshd.8]
7196 Various cleanups and standardizations.
bcbf86ec 7197 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 7198 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 7199
4696775a 720020000316
bcbf86ec 7201 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 7202 Hesprich <dghespri@sprintparanet.com>
d423d822 7203 - Propogate LD through to Makefile
b7a9ce47 7204 - Doc cleanups
2ba2a610 7205 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 7206
cb0b7ea4 720720000315
7208 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
7209 problems with gcc/Solaris.
bcbf86ec 7210 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 7211 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 7212 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 7213 Debian package, README file and chroot patch from Ricardo Cerqueira
7214 <rmcc@clix.pt>
bcbf86ec 7215 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 7216 option.
7217 - Slight cleanup to doc files
b14b2ae7 7218 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 7219
a8ed9fd9 722020000314
bcbf86ec 7221 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 7222 peter@frontierflying.com
84afc958 7223 - Include /usr/local/include and /usr/local/lib for systems that don't
7224 do it themselves
7225 - -R/usr/local/lib for Solaris
7226 - Fix RSAref detection
7227 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 7228
bcf36c78 722920000311
7230 - Detect RSAref
43e48848 7231 - OpenBSD CVS change
7232 [sshd.c]
7233 - disallow guessing of root password
867dbf40 7234 - More configure fixes
80faa19f 7235 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 7236
c8d54615 723720000309
7238 - OpenBSD CVS updates to v1.2.3
704b1659 7239 [ssh.h atomicio.c]
7240 - int atomicio -> ssize_t (for alpha). ok deraadt@
7241 [auth-rsa.c]
7242 - delay MD5 computation until client sends response, free() early, cleanup.
7243 [cipher.c]
7244 - void* -> unsigned char*, ok niels@
7245 [hostfile.c]
7246 - remove unused variable 'len'. fix comments.
7247 - remove unused variable
7248 [log-client.c log-server.c]
7249 - rename a cpp symbol, to avoid param.h collision
7250 [packet.c]
7251 - missing xfree()
7252 - getsockname() requires initialized tolen; andy@guildsoftware.com
7253 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
7254 from Holger.Trapp@Informatik.TU-Chemnitz.DE
7255 [pty.c pty.h]
bcbf86ec 7256 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 7257 pty.c ok provos@, dugsong@
704b1659 7258 [readconf.c]
7259 - turn off x11-fwd for the client, too.
7260 [rsa.c]
7261 - PKCS#1 padding
7262 [scp.c]
7263 - allow '.' in usernames; from jedgar@fxp.org
7264 [servconf.c]
7265 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
7266 - sync with sshd_config
7267 [ssh-keygen.c]
7268 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
7269 [ssh.1]
7270 - Change invalid 'CHAT' loglevel to 'VERBOSE'
7271 [ssh.c]
7272 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
7273 - turn off x11-fwd for the client, too.
7274 [sshconnect.c]
7275 - missing xfree()
7276 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
7277 - read error vs. "Connection closed by remote host"
7278 [sshd.8]
7279 - ie. -> i.e.,
7280 - do not link to a commercial page..
7281 - sync with sshd_config
7282 [sshd.c]
7283 - no need for poll.h; from bright@wintelcom.net
7284 - log with level log() not fatal() if peer behaves badly.
7285 - don't panic if client behaves strange. ok deraadt@
7286 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
7287 - delay close() of pty until the pty has been chowned back to root
7288 - oops, fix comment, too.
7289 - missing xfree()
7290 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
7291 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 7292 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 7293 pty.c ok provos@, dugsong@
7294 - create x11 cookie file
7295 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
7296 - version 1.2.3
c8d54615 7297 - Cleaned up
bcbf86ec 7298 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 7299 required after OpenBSD updates)
c8d54615 7300
07055445 730120000308
7302 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
7303
730420000307
7305 - Released 1.2.2p1
7306
9c8c3fc6 730720000305
7308 - Fix DEC compile fix
54096dcc 7309 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 7310 - Check for getpagesize in libucb.a if not found in libc. Fix for old
7311 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 7312 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 7313 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 7314
6bf4d066 731520000303
7316 - Added "make host-key" target, Suggestion from Dominik Brettnacher
7317 <domi@saargate.de>
bcbf86ec 7318 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 7319 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
7320 Miskiewicz <misiek@pld.org.pl>
22fa590f 7321 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
7322 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 7323
a0391976 732420000302
7325 - Big cleanup of autoconf code
7326 - Rearranged to be a little more logical
7327 - Added -R option for Solaris
7328 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
7329 to detect library and header location _and_ ensure library has proper
7330 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 7331 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 7332 - Avoid warning message with Unix98 ptys
bcbf86ec 7333 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 7334 platform-specific code.
7335 - Document some common problems
bcbf86ec 7336 - Allow root access to any key. Patch from
81eef326 7337 markus.friedl@informatik.uni-erlangen.de
a0391976 7338
f55afe71 733920000207
7340 - Removed SOCKS code. Will support through a ProxyCommand.
7341
d07d1c58 734220000203
7343 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 7344 - Add --with-ssl-dir option
d07d1c58 7345
9d5f374b 734620000202
bcbf86ec 7347 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 7348 <jmd@aoe.vt.edu>
6b1f3fdb 7349 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 7350 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 7351 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 7352
bc8c2601 735320000201
7354 - Use socket pairs by default (instead of pipes). Prevents race condition
7355 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
7356
69c76614 735720000127
7358 - Seed OpenSSL's random number generator before generating RSA keypairs
7359 - Split random collector into seperate file
aaf2abd7 7360 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 7361
f9507c24 736220000126
7363 - Released 1.2.2 stable
7364
bcbf86ec 7365 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 7366 mouring@newton.pconline.com
bcbf86ec 7367 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 7368 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 7369 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
7370 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 7371
bfae20ad 737220000125
bcbf86ec 7373 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 7374 <andre.lucas@dial.pipex.com>
07b0cb78 7375 - Reorder PAM initialisation so it does not mess up lastlog. Reported
7376 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 7377 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 7378 <gem@rellim.com>
7379 - New URL for x11-ssh-askpass.
bcbf86ec 7380 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 7381 <jmknoble@jmknoble.cx>
bcbf86ec 7382 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 7383 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 7384 - Updated RPM spec files to use DESTDIR
bfae20ad 7385
bb58aa4b 738620000124
7387 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
7388 increment)
7389
d45317d8 739020000123
7391 - OpenBSD CVS:
7392 - [packet.c]
7393 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 7394 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 7395 <drankin@bohemians.lexington.ky.us>
12aa90af 7396 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 7397
e844f761 739820000122
7399 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
7400 <bent@clark.net>
c54a6257 7401 - Merge preformatted manpage patch from Andre Lucas
7402 <andre.lucas@dial.pipex.com>
8eb34e02 7403 - Make IPv4 use the default in RPM packages
7404 - Irix uses preformatted manpages
1e64903d 7405 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
7406 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 7407 - OpenBSD CVS updates:
7408 - [packet.c]
7409 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
7410 from Holger.Trapp@Informatik.TU-Chemnitz.DE
7411 - [sshd.c]
7412 log with level log() not fatal() if peer behaves badly.
7413 - [readpass.c]
bcbf86ec 7414 instead of blocking SIGINT, catch it ourselves, so that we can clean
7415 the tty modes up and kill ourselves -- instead of our process group
61e96248 7416 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 7417 people with cbreak shells never even noticed..
399d9d44 7418 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
7419 ie. -> i.e.,
e844f761 7420
4c8ef3fb 742120000120
7422 - Don't use getaddrinfo on AIX
7b2ea3a1 7423 - Update to latest OpenBSD CVS:
7424 - [auth-rsa.c]
7425 - fix user/1056, sshd keeps restrictions; dbt@meat.net
7426 - [sshconnect.c]
7427 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
7428 - destroy keys earlier
bcbf86ec 7429 - split key exchange (kex) and user authentication (user-auth),
d468fc76 7430 ok: provos@
7b2ea3a1 7431 - [sshd.c]
7432 - no need for poll.h; from bright@wintelcom.net
7433 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 7434 - split key exchange (kex) and user authentication (user-auth),
d468fc76 7435 ok: provos@
f3bba493 7436 - Big manpage and config file cleanup from Andre Lucas
7437 <andre.lucas@dial.pipex.com>
5f4fdfae 7438 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 7439 - Doc updates
d468fc76 7440 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
7441 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 7442
082bbfb3 744320000119
20af321f 7444 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 7445 - Compile fix from Darren_Hall@progressive.com
59e76f33 7446 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
7447 addresses using getaddrinfo(). Added a configure switch to make the
7448 default lookup mode AF_INET
082bbfb3 7449
a63a7f37 745020000118
7451 - Fixed --with-pid-dir option
51a6baf8 7452 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 7453 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 7454 <andre.lucas@dial.pipex.com>
a63a7f37 7455
f914c7fb 745620000117
7457 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
7458 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 7459 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 7460 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 7461 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 7462 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
7463 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 7464 deliver (no IPv6 kernel support)
80a44451 7465 - Released 1.2.1pre27
f914c7fb 7466
f4a7cf29 7467 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 7468 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 7469 <jhuuskon@hytti.uku.fi>
bcbf86ec 7470 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 7471 further testing.
5957fd29 7472 - Patch from Christos Zoulas <christos@zoulas.com>
7473 - Try $prefix first when looking for OpenSSL.
7474 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 7475 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 7476 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 7477
47e45e44 747820000116
7479 - Renamed --with-xauth-path to --with-xauth
7480 - Added --with-pid-dir option
7481 - Released 1.2.1pre26
7482
a82ef8ae 7483 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 7484 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 7485 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 7486
5cdfe03f 748720000115
7488 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 7489 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 7490 Nordby <anders@fix.no>
bcbf86ec 7491 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 7492 openpty. Report from John Seifarth <john@waw.be>
7493 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 7494 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 7495 <gem@rellim.com>
7496 - Use __snprintf and __vnsprintf if they are found where snprintf and
7497 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
7498 and others.
7499
48e671d5 750020000114
7501 - Merged OpenBSD IPv6 patch:
7502 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
7503 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
7504 [hostfile.c sshd_config]
7505 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 7506 features: sshd allows multiple ListenAddress and Port options. note
7507 that libwrap is not IPv6-ready. (based on patches from
48e671d5 7508 fujiwara@rcac.tdi.co.jp)
7509 - [ssh.c canohost.c]
bcbf86ec 7510 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 7511 from itojun@
7512 - [channels.c]
7513 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
7514 - [packet.h]
7515 allow auth-kerberos for IPv4 only
7516 - [scp.1 sshd.8 servconf.h scp.c]
7517 document -4, -6, and 'ssh -L 2022/::1/22'
7518 - [ssh.c]
bcbf86ec 7519 'ssh @host' is illegal (null user name), from
48e671d5 7520 karsten@gedankenpolizei.de
7521 - [sshconnect.c]
7522 better error message
7523 - [sshd.c]
7524 allow auth-kerberos for IPv4 only
7525 - Big IPv6 merge:
7526 - Cleanup overrun in sockaddr copying on RHL 6.1
7527 - Replacements for getaddrinfo, getnameinfo, etc based on versions
7528 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
7529 - Replacement for missing structures on systems that lack IPv6
7530 - record_login needed to know about AF_INET6 addresses
7531 - Borrowed more code from OpenBSD: rresvport_af and requisites
7532
2598df62 753320000110
7534 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
7535
b8a0310d 753620000107
7537 - New config.sub and config.guess to fix problems on SCO. Supplied
7538 by Gary E. Miller <gem@rellim.com>
b6a98a85 7539 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 7540 - Released 1.2.1pre25
b8a0310d 7541
dfb95100 754220000106
7543 - Documentation update & cleanup
7544 - Better KrbIV / AFS detection, based on patch from:
7545 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
7546
b9795b89 754720000105
bcbf86ec 7548 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 7549 overriding symbols in libcrypto. Removed libcrypt and crypt.h
7550 altogether (libcrypto includes its own crypt(1) replacement)
7551 - Added platform-specific rules for Irix 6.x. Included warning that
7552 they are untested.
7553
a1ec4d79 755420000103
7555 - Add explicit make rules for files proccessed by fixpaths.
61e96248 7556 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 7557 <tnh@kondara.org>
bcbf86ec 7558 - Removed "nullok" directive from default PAM configuration files.
7559 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 7560 UPGRADING file.
e02735bb 7561 - OpenBSD CVS updates
7562 - [ssh-agent.c]
bcbf86ec 7563 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 7564 dgaudet@arctic.org
7565 - [sshconnect.c]
7566 compare correct version for 1.3 compat mode
a1ec4d79 7567
93c7f644 756820000102
7569 - Prevent multiple inclusion of config.h and defines.h. Suggested
7570 by Andre Lucas <andre.lucas@dial.pipex.com>
7571 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
7572 <dgaudet@arctic.org>
7573
76b8607f 757419991231
bcbf86ec 7575 - Fix password support on systems with a mixture of shadowed and
7576 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 7577 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 7578 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 7579 Fournier <marc.fournier@acadiau.ca>
b92964b7 7580 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
7581 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 7582 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 7583 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 7584 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
7585 <iretd@bigfoot.com>
bcbf86ec 7586 - Really fix broken default path. Fix from Jim Knoble
986a22ec 7587 <jmknoble@jmknoble.cx>
ae3a3d31 7588 - Remove test for quad_t. No longer needed.
76a8e733 7589 - Released 1.2.1pre24
7590
7591 - Added support for directory-based lastlogs
7592 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 7593
13f825f4 759419991230
7595 - OpenBSD CVS updates:
7596 - [auth-passwd.c]
7597 check for NULL 1st
bcbf86ec 7598 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 7599 cleaned up sshd.c up significantly.
bcbf86ec 7600 - PAM authentication was incorrectly interpreting
76b8607f 7601 "PermitRootLogin without-password". Report from Matthias Andree
7602 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 7603 - Several other cleanups
0bc5b6fb 7604 - Merged Dante SOCKS support patch from David Rankin
7605 <drankin@bohemians.lexington.ky.us>
7606 - Updated documentation with ./configure options
76b8607f 7607 - Released 1.2.1pre23
13f825f4 7608
c73a0cb5 760919991229
bcbf86ec 7610 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 7611 <drankin@bohemians.lexington.ky.us>
7612 - Fix --with-default-path option.
bcbf86ec 7613 - Autodetect perl, patch from David Rankin
a0f84251 7614 <drankin@bohemians.lexington.ky.us>
bcbf86ec 7615 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 7616 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 7617 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 7618 <nalin@thermo.stat.ncsu.edu>
e3a93db0 7619 - Detect missing size_t and typedef it.
5ab44a92 7620 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
7621 - Minor Makefile cleaning
c73a0cb5 7622
b6019d68 762319991228
7624 - Replacement for getpagesize() for systems which lack it
bcbf86ec 7625 - NetBSD login.c compile fix from David Rankin
70e0115b 7626 <drankin@bohemians.lexington.ky.us>
7627 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 7628 - Portability fixes for Irix 5.3 (now compiles OK!)
7629 - autoconf and other misc cleanups
ea1970a3 7630 - Merged AIX patch from Darren Hall <dhall@virage.org>
7631 - Cleaned up defines.h
fa9a2dd6 7632 - Released 1.2.1pre22
b6019d68 7633
d2dcff5f 763419991227
7635 - Automatically correct paths in manpages and configuration files. Patch
7636 and script from Andre Lucas <andre.lucas@dial.pipex.com>
7637 - Removed credits from README to CREDITS file, updated.
cb807f40 7638 - Added --with-default-path to specify custom path for server
7639 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 7640 - PAM bugfix. PermitEmptyPassword was being ignored.
7641 - Fixed PAM config files to allow empty passwords if server does.
7642 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 7643 - Use last few chars of tty line as ut_id
5a7794be 7644 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 7645 - OpenBSD CVS updates:
7646 - [packet.h auth-rhosts.c]
7647 check format string for packet_disconnect and packet_send_debug, too
7648 - [channels.c]
7649 use packet_get_maxsize for channels. consistence.
d2dcff5f 7650
f74efc8d 765119991226
7652 - Enabled utmpx support by default for Solaris
7653 - Cleanup sshd.c PAM a little more
986a22ec 7654 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 7655 X11 ssh-askpass program.
20c43d8c 7656 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 7657 Unfortunatly there is currently no way to disable auth failure
7658 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 7659 developers
83b7f649 7660 - OpenBSD CVS update:
7661 - [ssh-keygen.1 ssh.1]
bcbf86ec 7662 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 7663 .Sh FILES, too
72251cb6 7664 - Released 1.2.1pre21
bcbf86ec 7665 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 7666 <jmknoble@jmknoble.cx>
7667 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 7668
f498ed15 766919991225
7670 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
7671 - Cleanup of auth-passwd.c for shadow and MD5 passwords
7672 - Cleanup and bugfix of PAM authentication code
f74efc8d 7673 - Released 1.2.1pre20
7674
7675 - Merged fixes from Ben Taylor <bent@clark.net>
7676 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
7677 - Disabled logging of PAM password authentication failures when password
7678 is empty. (e.g start of authentication loop). Reported by Naz
7679 <96na@eng.cam.ac.uk>)
f498ed15 7680
768119991223
bcbf86ec 7682 - Merged later HPUX patch from Andre Lucas
f498ed15 7683 <andre.lucas@dial.pipex.com>
7684 - Above patch included better utmpx support from Ben Taylor
f74efc8d 7685 <bent@clark.net>
f498ed15 7686
eef6f7e9 768719991222
bcbf86ec 7688 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 7689 <pope@netguide.dk>
ae28776a 7690 - Fix login.c breakage on systems which lack ut_host in struct
7691 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 7692
a7effaac 769319991221
bcbf86ec 7694 - Integration of large HPUX patch from Andre Lucas
7695 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 7696 benefits:
7697 - Ability to disable shadow passwords at configure time
7698 - Ability to disable lastlog support at configure time
7699 - Support for IP address in $DISPLAY
ae2f7af7 7700 - OpenBSD CVS update:
7701 - [sshconnect.c]
7702 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 7703 - Fix DISABLE_SHADOW support
7704 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 7705 - Release 1.2.1pre19
a7effaac 7706
3f1d9bcd 770719991218
bcbf86ec 7708 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 7709 <cjj@u.washington.edu>
7e1c2490 7710 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 7711
60d804c8 771219991216
bcbf86ec 7713 - Makefile changes for Solaris from Peter Kocks
60d804c8 7714 <peter.kocks@baygate.com>
89cafde6 7715 - Minor updates to docs
7716 - Merged OpenBSD CVS changes:
7717 - [authfd.c ssh-agent.c]
7718 keysize warnings talk about identity files
7719 - [packet.c]
7720 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 7721 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 7722 "Chris, the Young One" <cky@pobox.com>
7723 - Released 1.2.1pre18
60d804c8 7724
7dc6fc6d 772519991215
7726 - Integrated patchs from Juergen Keil <jk@tools.de>
7727 - Avoid void* pointer arithmatic
7728 - Use LDFLAGS correctly
68227e6d 7729 - Fix SIGIO error in scp
7730 - Simplify status line printing in scp
61e96248 7731 - Added better test for inline functions compiler support from
906a2515 7732 Darren_Hall@progressive.com
7dc6fc6d 7733
95f1eccc 773419991214
7735 - OpenBSD CVS Changes
7736 - [canohost.c]
bcbf86ec 7737 fix get_remote_port() and friends for sshd -i;
95f1eccc 7738 Holger.Trapp@Informatik.TU-Chemnitz.DE
7739 - [mpaux.c]
7740 make code simpler. no need for memcpy. niels@ ok
7741 - [pty.c]
7742 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
7743 fix proto; markus
7744 - [ssh.1]
7745 typo; mark.baushke@solipsa.com
7746 - [channels.c ssh.c ssh.h sshd.c]
7747 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
7748 - [sshconnect.c]
7749 move checking of hostkey into own function.
7750 - [version.h]
7751 OpenSSH-1.2.1
884bcb37 7752 - Clean up broken includes in pty.c
7303768f 7753 - Some older systems don't have poll.h, they use sys/poll.h instead
7754 - Doc updates
95f1eccc 7755
847e8865 775619991211
bcbf86ec 7757 - Fix compilation on systems with AFS. Reported by
847e8865 7758 aloomis@glue.umd.edu
bcbf86ec 7759 - Fix installation on Solaris. Reported by
847e8865 7760 Gordon Rowell <gordonr@gormand.com.au>
7761 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
7762 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
7763 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
7764 - Compile fix from David Agraz <dagraz@jahoopa.com>
7765 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 7766 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 7767 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 7768
8946db53 776919991209
7770 - Import of patch from Ben Taylor <bent@clark.net>:
7771 - Improved PAM support
7772 - "uninstall" rule for Makefile
7773 - utmpx support
7774 - Should fix PAM problems on Solaris
2d86a6cc 7775 - OpenBSD CVS updates:
7776 - [readpass.c]
7777 avoid stdio; based on work by markus, millert, and I
7778 - [sshd.c]
7779 make sure the client selects a supported cipher
7780 - [sshd.c]
bcbf86ec 7781 fix sighup handling. accept would just restart and daemon handled
7782 sighup only after the next connection was accepted. use poll on
2d86a6cc 7783 listen sock now.
7784 - [sshd.c]
7785 make that a fatal
87e91331 7786 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
7787 to fix libwrap support on NetBSD
5001b9e4 7788 - Released 1.2pre17
8946db53 7789
6d8c4ea4 779019991208
bcbf86ec 7791 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 7792 David Agraz <dagraz@jahoopa.com>
7793
4285816a 779419991207
986a22ec 7795 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 7796 fixes compatability with 4.x and 5.x
db28aeb5 7797 - Fixed default SSH_ASKPASS
bcbf86ec 7798 - Fix PAM account and session being called multiple times. Problem
d465f2ca 7799 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 7800 - Merged more OpenBSD changes:
7801 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 7802 move atomicio into it's own file. wrap all socket write()s which
a408af76 7803 were doing write(sock, buf, len) != len, with atomicio() calls.
7804 - [auth-skey.c]
7805 fd leak
7806 - [authfile.c]
7807 properly name fd variable
7808 - [channels.c]
7809 display great hatred towards strcpy
7810 - [pty.c pty.h sshd.c]
7811 use openpty() if it exists (it does on BSD4_4)
7812 - [tildexpand.c]
7813 check for ~ expansion past MAXPATHLEN
7814 - Modified helper.c to use new atomicio function.
7815 - Reformat Makefile a little
7816 - Moved RC4 routines from rc4.[ch] into helper.c
7817 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 7818 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
7819 - Tweaked Redhat spec
9158d92f 7820 - Clean up bad imports of a few files (forgot -kb)
7821 - Released 1.2pre16
4285816a 7822
9c7b6dfd 782319991204
7824 - Small cleanup of PAM code in sshd.c
57112b5a 7825 - Merged OpenBSD CVS changes:
7826 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
7827 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
7828 - [auth-rsa.c]
7829 warn only about mismatch if key is _used_
7830 warn about keysize-mismatch with log() not error()
7831 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
7832 ports are u_short
7833 - [hostfile.c]
7834 indent, shorter warning
7835 - [nchan.c]
7836 use error() for internal errors
7837 - [packet.c]
7838 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
7839 serverloop.c
7840 indent
7841 - [ssh-add.1 ssh-add.c ssh.h]
7842 document $SSH_ASKPASS, reasonable default
7843 - [ssh.1]
7844 CheckHostIP is not available for connects via proxy command
7845 - [sshconnect.c]
7846 typo
7847 easier to read client code for passwd and skey auth
7848 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 7849
dad3b556 785019991126
7851 - Add definition for __P()
7852 - Added [v]snprintf() replacement for systems that lack it
7853
0ce43ae4 785419991125
7855 - More reformatting merged from OpenBSD CVS
7856 - Merged OpenBSD CVS changes:
7857 - [channels.c]
7858 fix packet_integrity_check() for !have_hostname_in_open.
7859 report from mrwizard@psu.edu via djm@ibs.com.au
7860 - [channels.c]
7861 set SO_REUSEADDR and SO_LINGER for forwarded ports.
7862 chip@valinux.com via damien@ibs.com.au
7863 - [nchan.c]
7864 it's not an error() if shutdown_write failes in nchan.
7865 - [readconf.c]
7866 remove dead #ifdef-0-code
7867 - [readconf.c servconf.c]
7868 strcasecmp instead of tolower
7869 - [scp.c]
7870 progress meter overflow fix from damien@ibs.com.au
7871 - [ssh-add.1 ssh-add.c]
7872 SSH_ASKPASS support
7873 - [ssh.1 ssh.c]
7874 postpone fork_after_authentication until command execution,
7875 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
7876 plus: use daemon() for backgrounding
cf8dd513 7877 - Added BSD compatible install program and autoconf test, thanks to
7878 Niels Kristian Bech Jensen <nkbj@image.dk>
7879 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 7880 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 7881 - Release 1.2pre15
0ce43ae4 7882
5260325f 788319991124
7884 - Merged very large OpenBSD source code reformat
7885 - OpenBSD CVS updates
7886 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
7887 [ssh.h sshd.8 sshd.c]
7888 syslog changes:
7889 * Unified Logmessage for all auth-types, for success and for failed
7890 * Standard connections get only ONE line in the LOG when level==LOG:
7891 Auth-attempts are logged only, if authentication is:
7892 a) successfull or
7893 b) with passwd or
7894 c) we had more than AUTH_FAIL_LOG failues
7895 * many log() became verbose()
7896 * old behaviour with level=VERBOSE
7897 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
7898 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
7899 messages. allows use of s/key in windows (ttssh, securecrt) and
7900 ssh-1.2.27 clients without 'ssh -v', ok: niels@
7901 - [sshd.8]
7902 -V, for fallback to openssh in SSH2 compatibility mode
7903 - [sshd.c]
7904 fix sigchld race; cjc5@po.cwru.edu
7905
4655fe80 790619991123
7907 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 7908 - Restructured package-related files under packages/*
4655fe80 7909 - Added generic PAM config
8b241e50 7910 - Numerous little Solaris fixes
9c08d6ce 7911 - Add recommendation to use GNU make to INSTALL document
4655fe80 7912
60bed5fd 791319991122
7914 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 7915 - OpenBSD CVS Changes
bcbf86ec 7916 - [ssh-keygen.c]
7917 don't create ~/.ssh only if the user wants to store the private
7918 key there. show fingerprint instead of public-key after
2f2cc3f9 7919 keygeneration. ok niels@
b09a984b 7920 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 7921 - Added timersub() macro
b09a984b 7922 - Tidy RCSIDs of bsd-*.c
bcbf86ec 7923 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 7924 pam_strerror definition (one arg vs two).
530f1889 7925 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 7926 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 7927 Robert Hardy <rhardy@webcon.net>)
1647c2b5 7928 - Added a setenv replacement for systems which lack it
d84a9a44 7929 - Only display public key comment when presenting ssh-askpass dialog
7930 - Released 1.2pre14
60bed5fd 7931
bcbf86ec 7932 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 7933 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
7934
9d6b7add 793519991121
2f2cc3f9 7936 - OpenBSD CVS Changes:
60bed5fd 7937 - [channels.c]
7938 make this compile, bad markus
7939 - [log.c readconf.c servconf.c ssh.h]
7940 bugfix: loglevels are per host in clientconfig,
7941 factor out common log-level parsing code.
7942 - [servconf.c]
7943 remove unused index (-Wall)
7944 - [ssh-agent.c]
7945 only one 'extern char *__progname'
7946 - [sshd.8]
7947 document SIGHUP, -Q to synopsis
7948 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
7949 [channels.c clientloop.c]
7950 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
7951 [hope this time my ISP stays alive during commit]
7952 - [OVERVIEW README] typos; green@freebsd
7953 - [ssh-keygen.c]
7954 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
7955 exit if writing the key fails (no infinit loop)
7956 print usage() everytime we get bad options
7957 - [ssh-keygen.c] overflow, djm@mindrot.org
7958 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 7959
2b942fe0 796019991120
bcbf86ec 7961 - Merged more Solaris support from Marc G. Fournier
2b942fe0 7962 <marc.fournier@acadiau.ca>
7963 - Wrote autoconf tests for integer bit-types
7964 - Fixed enabling kerberos support
bcbf86ec 7965 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 7966 handling.
2b942fe0 7967
06479889 796819991119
7969 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 7970 - Merged OpenBSD CVS changes
7971 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
7972 more %d vs. %s in fmt-strings
7973 - [authfd.c]
7974 Integers should not be printed with %s
7b1cc56c 7975 - EGD uses a socket, not a named pipe. Duh.
7976 - Fix includes in fingerprint.c
29dbde15 7977 - Fix scp progress bar bug again.
bcbf86ec 7978 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 7979 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 7980 - Added autoconf option to enable Kerberos 4 support (untested)
7981 - Added autoconf option to enable AFS support (untested)
7982 - Added autoconf option to enable S/Key support (untested)
7983 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 7984 - Renamed BSD helper function files to bsd-*
bcbf86ec 7985 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 7986 when they are absent.
7987 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 7988
2bd61362 798919991118
7990 - Merged OpenBSD CVS changes
7991 - [scp.c] foregroundproc() in scp
7992 - [sshconnect.h] include fingerprint.h
bcbf86ec 7993 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 7994 changes.
0c16a097 7995 - [ssh.1] Spell my name right.
2bd61362 7996 - Added openssh.com info to README
7997
f095fcc7 799819991117
7999 - Merged OpenBSD CVS changes
8000 - [ChangeLog.Ylonen] noone needs this anymore
8001 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 8002 - [hostfile.c]
8003 in known_hosts key lookup the entry for the bits does not need
8004 to match, all the information is contained in n and e. This
8005 solves the problem with buggy servers announcing the wrong
f095fcc7 8006 modulus length. markus and me.
bcbf86ec 8007 - [serverloop.c]
8008 bugfix: check for space if child has terminated, from:
f095fcc7 8009 iedowse@maths.tcd.ie
8010 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
8011 [fingerprint.c fingerprint.h]
8012 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
8013 - [ssh-agent.1] typo
8014 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 8015 - [sshd.c]
f095fcc7 8016 force logging to stderr while loading private key file
8017 (lost while converting to new log-levels)
8018
4d195447 801919991116
8020 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
8021 - Merged OpenBSD CVS changes:
8022 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
8023 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
8024 the keysize of rsa-parameter 'n' is passed implizit,
8025 a few more checks and warnings about 'pretended' keysizes.
8026 - [cipher.c cipher.h packet.c packet.h sshd.c]
8027 remove support for cipher RC4
8028 - [ssh.c]
8029 a note for legay systems about secuity issues with permanently_set_uid(),
8030 the private hostkey and ptrace()
8031 - [sshconnect.c]
8032 more detailed messages about adding and checking hostkeys
8033
dad9a31e 803419991115
8035 - Merged OpenBSD CVS changes:
bcbf86ec 8036 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 8037 $DISPLAY, ok niels
8038 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 8039 modular.
dad9a31e 8040 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 8041 - Merged more OpenBSD CVS changes:
704b1659 8042 [auth-krb4.c]
8043 - disconnect if getpeername() fails
8044 - missing xfree(*client)
8045 [canohost.c]
8046 - disconnect if getpeername() fails
8047 - fix comment: we _do_ disconnect if ip-options are set
8048 [sshd.c]
8049 - disconnect if getpeername() fails
8050 - move checking of remote port to central place
8051 [auth-rhosts.c] move checking of remote port to central place
8052 [log-server.c] avoid extra fd per sshd, from millert@
8053 [readconf.c] print _all_ bad config-options in ssh(1), too
8054 [readconf.h] print _all_ bad config-options in ssh(1), too
8055 [ssh.c] print _all_ bad config-options in ssh(1), too
8056 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 8057 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 8058 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 8059 - Merged more Solaris compability from Marc G. Fournier
8060 <marc.fournier@acadiau.ca>
8061 - Wrote autoconf tests for __progname symbol
986a22ec 8062 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 8063 - Released 1.2pre12
8064
8065 - Another OpenBSD CVS update:
8066 - [ssh-keygen.1] fix .Xr
dad9a31e 8067
92da7197 806819991114
8069 - Solaris compilation fixes (still imcomplete)
8070
94f7bb9e 807119991113
dd092f97 8072 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
8073 - Don't install config files if they already exist
8074 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 8075 - Removed redundant inclusions of config.h
e9c75a39 8076 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 8077 - Merged OpenBSD CVS changes:
8078 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 8079 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 8080 totalsize, ok niels,aaron
bcbf86ec 8081 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 8082 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 8083 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
8084 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 8085 - Tidied default config file some more
8086 - Revised Redhat initscript to fix bug: sshd (re)start would fail
8087 if executed from inside a ssh login.
94f7bb9e 8088
e35c1dc2 808919991112
8090 - Merged changes from OpenBSD CVS
8091 - [sshd.c] session_key_int may be zero
b4748e2f 8092 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 8093 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 8094 deraadt,millert
8095 - Brought default sshd_config more in line with OpenBSD's
547c9f30 8096 - Grab server in gnome-ssh-askpass (Debian bug #49872)
8097 - Released 1.2pre10
e35c1dc2 8098
8bc7973f 8099 - Added INSTALL documentation
6fa724bc 8100 - Merged yet more changes from OpenBSD CVS
8101 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
8102 [ssh.c ssh.h sshconnect.c sshd.c]
8103 make all access to options via 'extern Options options'
8104 and 'extern ServerOptions options' respectively;
8105 options are no longer passed as arguments:
8106 * make options handling more consistent
8107 * remove #include "readconf.h" from ssh.h
8108 * readconf.h is only included if necessary
8109 - [mpaux.c] clear temp buffer
8110 - [servconf.c] print _all_ bad options found in configfile
045672f9 8111 - Make ssh-askpass support optional through autoconf
59b0f0d4 8112 - Fix nasty division-by-zero error in scp.c
8113 - Released 1.2pre11
8bc7973f 8114
4cca272e 811519991111
8116 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 8117 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 8118 - Merged OpenBSD CVS changes:
8119 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
8120 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
8121 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 8122 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 8123 file transfers. Fix submitted to OpenBSD developers. Report and fix
8124 from Kees Cook <cook@cpoint.net>
6a17f9c2 8125 - Merged more OpenBSD CVS changes:
bcbf86ec 8126 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 8127 + krb-cleanup cleanup
8128 - [clientloop.c log-client.c log-server.c ]
8129 [readconf.c readconf.h servconf.c servconf.h ]
8130 [ssh.1 ssh.c ssh.h sshd.8]
8131 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
8132 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 8133 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
8134 allow session_key_int != sizeof(session_key)
8135 [this should fix the pre-assert-removal-core-files]
8136 - Updated default config file to use new LogLevel option and to improve
8137 readability
8138
f370266e 813919991110
67d68e3a 8140 - Merged several minor fixes:
f370266e 8141 - ssh-agent commandline parsing
8142 - RPM spec file now installs ssh setuid root
8143 - Makefile creates libdir
4cca272e 8144 - Merged beginnings of Solaris compability from Marc G. Fournier
8145 <marc.fournier@acadiau.ca>
f370266e 8146
d4f11b59 814719991109
8148 - Autodetection of SSL/Crypto library location via autoconf
8149 - Fixed location of ssh-askpass to follow autoconf
8150 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
8151 - Autodetection of RSAref library for US users
8152 - Minor doc updates
560557bb 8153 - Merged OpenBSD CVS changes:
8154 - [rsa.c] bugfix: use correct size for memset()
8155 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 8156 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 8157 - RPM build now creates subpackages
aa51e7cc 8158 - Released 1.2pre9
d4f11b59 8159
e1a9c08d 816019991108
8161 - Removed debian/ directory. This is now being maintained separately.
8162 - Added symlinks for slogin in RPM spec file
8163 - Fixed permissions on manpages in RPM spec file
8164 - Added references to required libraries in README file
8165 - Removed config.h.in from CVS
8166 - Removed pwdb support (better pluggable auth is provided by glibc)
8167 - Made PAM and requisite libdl optional
8168 - Removed lots of unnecessary checks from autoconf
8169 - Added support and autoconf test for openpty() function (Unix98 pty support)
8170 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
8171 - Added TODO file
8172 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
8173 - Added ssh-askpass program
8174 - Added ssh-askpass support to ssh-add.c
8175 - Create symlinks for slogin on install
8176 - Fix "distclean" target in makefile
8177 - Added example for ssh-agent to manpage
8178 - Added support for PAM_TEXT_INFO messages
8179 - Disable internal /etc/nologin support if PAM enabled
8180 - Merged latest OpenBSD CVS changes:
5bae4ab8 8181 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 8182 - [sshd.c] don't send fail-msg but disconnect if too many authentication
8183 failures
e1a9c08d 8184 - [sshd.c] remove unused argument. ok dugsong
8185 - [sshd.c] typo
8186 - [rsa.c] clear buffers used for encryption. ok: niels
8187 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 8188 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 8189 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 8190 - Released 1.2pre8
e1a9c08d 8191
3028328e 819219991102
8193 - Merged change from OpenBSD CVS
8194 - One-line cleanup in sshd.c
8195
474832c5 819619991030
8197 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 8198 - Merged latest updates for OpenBSD CVS:
8199 - channels.[ch] - remove broken x11 fix and document istate/ostate
8200 - ssh-agent.c - call setsid() regardless of argv[]
8201 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
8202 - Documentation cleanups
8203 - Renamed README -> README.Ylonen
8204 - Renamed README.openssh ->README
474832c5 8205
339660f6 820619991029
8207 - Renamed openssh* back to ssh* at request of Theo de Raadt
8208 - Incorporated latest changes from OpenBSD's CVS
8209 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
8210 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 8211 - Make distclean now removed configure script
8212 - Improved PAM logging
8213 - Added some debug() calls for PAM
4ecd19ea 8214 - Removed redundant subdirectories
bcbf86ec 8215 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 8216 building on Debian.
242588e6 8217 - Fixed off-by-one error in PAM env patch
8218 - Released 1.2pre6
339660f6 8219
5881cd60 822019991028
8221 - Further PAM enhancements.
8222 - Much cleaner
8223 - Now uses account and session modules for all logins.
8224 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
8225 - Build fixes
8226 - Autoconf
8227 - Change binary names to open*
8228 - Fixed autoconf script to detect PAM on RH6.1
8229 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 8230 - Released 1.2pre4
fca82d2e 8231
8232 - Imported latest OpenBSD CVS code
8233 - Updated README.openssh
93f04616 8234 - Released 1.2pre5
fca82d2e 8235
5881cd60 823619991027
8237 - Adapted PAM patch.
8238 - Released 1.0pre2
8239
8240 - Excised my buggy replacements for strlcpy and mkdtemp
8241 - Imported correct OpenBSD strlcpy and mkdtemp routines.
8242 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
8243 - Picked up correct version number from OpenBSD
8244 - Added sshd.pam PAM configuration file
8245 - Added sshd.init Redhat init script
8246 - Added openssh.spec RPM spec file
8247 - Released 1.2pre3
8248
824919991026
8250 - Fixed include paths of OpenSSL functions
8251 - Use OpenSSL MD5 routines
8252 - Imported RC4 code from nanocrypt
8253 - Wrote replacements for OpenBSD arc4random* functions
8254 - Wrote replacements for strlcpy and mkdtemp
8255 - Released 1.0pre1
0b202697 8256
8257$Id$
This page took 5.647236 seconds and 5 git commands to generate.