]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2002/03/24 16:01:13
[openssh.git] / ChangeLog
CommitLineData
eb4652f4 120020325
2 - (stevesk) import OpenBSD <sys/tree.h> as "openbsd-compat/tree.h"
47c36e5b 3 - (bal) OpenBSD CVS Sync
4 - stevesk@cvs.openbsd.org 2002/03/23 20:57:26
5 [sshd.c]
6 setproctitle() after preauth child; ok markus@
d452ec1a 7 - markus@cvs.openbsd.org 2002/03/24 16:00:27
8 [serverloop.c]
9 remove unused debug
a49dfdec 10 - markus@cvs.openbsd.org 2002/03/24 16:01:13
11 [packet.c]
12 debug->debug3 for extra padding
eb4652f4 13
1178e8db 1420020324
15 - (stevesk) [session.c] disable LOGIN_NEEDS_TERM until we are sure
16 it can be removed. only used on solaris. will no longer compile with
17 privsep shuffling.
18
6f34652e 1920020322
20 - (stevesk) HAVE_ACCRIGHTS_IN_MSGHDR configure support
7b18c353 21 - (stevesk) [monitor.c monitor_wrap.c] #ifdef HAVE_PW_CLASS_IN_PASSWD
c921ee00 22 - (stevesk) configure and cpp __FUNCTION__ gymnastics to handle nielsisms
dc90b259 23 - (stevesk) [monitor_fdpass.c] support for access rights style file
24 descriptor passing
f7ed12f1 25 - (stevesk) [auth2.c] merge cleanup/sync
cfadc43b 26 - (stevesk) [defines.h] hp-ux 11 has ancillary data style fd passing, but
27 is missing CMSG_LEN() and CMSG_SPACE() macros.
cc58061e 28 - (stevesk) [defines.h] #define MAP_ANON MAP_ANONYMOUS for HP-UX; other
29 platforms may need this--I'm not sure. mmap() issues will need to be
30 addressed further.
05976246 31 - (tim) [cipher.c] fix problem with OpenBSD sync
9242fa1b 32 - (stevesk) [LICENCE] OpenBSD sync
6f34652e 33
8627f3e0 3420020321
35 - (bal) OpenBSD CVS Sync
36 - itojun@cvs.openbsd.org 2002/03/08 06:10:16
37 [sftp-client.c]
38 printf type mismatch
bfa7f960 39 - itojun@cvs.openbsd.org 2002/03/11 03:18:49
40 [sftp-client.c]
41 correct type mismatches (u_int64_t != unsigned long long)
5fc7dbc9 42 - itojun@cvs.openbsd.org 2002/03/11 03:19:53
43 [sftp-client.c]
44 indent
150a5466 45 - markus@cvs.openbsd.org 2002/03/14 15:24:27
46 [sshconnect1.c]
47 don't trust size sent by (rogue) server; noted by s.esser@e-matters.de
4f08e98d 48 - markus@cvs.openbsd.org 2002/03/14 16:38:26
49 [sshd.c]
50 split out ssh1 session key decryption; ok provos@
46f1eece 51 - markus@cvs.openbsd.org 2002/03/14 16:56:33
52 [auth-rh-rsa.c auth-rsa.c auth.h]
53 split auth_rsa() for better readability and privsep; ok provos@
c390a3c8 54 - itojun@cvs.openbsd.org 2002/03/15 11:00:38
55 [auth.c]
56 fix file type checking (use S_ISREG). ok by markus
bcb68a8f 57 - markus@cvs.openbsd.org 2002/03/16 11:24:53
58 [compress.c]
59 skip inflateEnd if inflate fails; ok provos@
3e65880e 60 - markus@cvs.openbsd.org 2002/03/16 17:22:09
61 [auth-rh-rsa.c auth.h]
62 split auth_rhosts_rsa(), ok provos@
bb15f28b 63 - stevesk@cvs.openbsd.org 2002/03/16 17:41:25
64 [auth-krb5.c]
65 BSD license. from Daniel Kouril via Dug Song. ok markus@
443fa1cd 66 - provos@cvs.openbsd.org 2002/03/17 20:25:56
67 [auth.c auth.h auth1.c auth2.c]
68 getpwnamallow returns struct passwd * only if user valid; okay markus@
1b34c1b3 69 - provos@cvs.openbsd.org 2002/03/18 01:12:14
70 [auth.h auth1.c auth2.c sshd.c]
71 have the authentication functions return the authentication context
72 and then do_authenticated; okay millert@
9d0844e3 73 - dugsong@cvs.openbsd.org 2002/03/18 01:30:10
74 [auth-krb4.c]
75 set client to NULL after xfree(), from Rolf Braun
76 <rbraun+ssh@andrew.cmu.edu>
1836f69f 77 - provos@cvs.openbsd.org 2002/03/18 03:41:08
78 [auth.c session.c]
79 move auth_approval into getpwnamallow with help from millert@
bf8269a9 80 - markus@cvs.openbsd.org 2002/03/18 17:13:15
81 [cipher.c cipher.h]
82 export/import cipher states; needed by ssh-privsep
e050d348 83 - markus@cvs.openbsd.org 2002/03/18 17:16:38
84 [packet.c packet.h]
85 export/import cipher state, iv and ssh2 seqnr; needed by ssh-privsep
d0074658 86 - markus@cvs.openbsd.org 2002/03/18 17:23:31
87 [key.c key.h]
88 add key_demote() for ssh-privsep
b625ad75 89 - provos@cvs.openbsd.org 2002/03/18 17:25:29
90 [bufaux.c bufaux.h]
91 buffer_skip_string and extra sanity checking; needed by ssh-privsep
3d6fc2f8 92 - provos@cvs.openbsd.org 2002/03/18 17:31:54
93 [compress.c]
94 export compression streams for ssh-privsep
1853d1ef 95 - provos@cvs.openbsd.org 2002/03/18 17:50:31
96 [auth-bsdauth.c auth-options.c auth-rh-rsa.c auth-rsa.c auth-skey.c auth.h
97 auth1.c auth2-chall.c auth2.c kex.c kex.h kexdh.c kexgex.c servconf.c
98 session.h servconf.h serverloop.c session.c sshd.c]
99 integrate privilege separated openssh; its turned off by default for now.
100 work done by me and markus@
ce19ff48 101 - provos@cvs.openbsd.org 2002/03/18 17:53:08
102 [sshd.8]
103 credits for privsep
70aa9ff4 104 - provos@cvs.openbsd.org 2002/03/18 17:59:09
105 [sshd.8]
106 document UsePrivilegeSeparation
73fbf637 107 - stevesk@cvs.openbsd.org 2002/03/18 23:52:51
108 [servconf.c]
109 UnprivUser/UnprivGroup usable now--specify numeric user/group; ok
110 provos@
1c352e97 111 - stevesk@cvs.openbsd.org 2002/03/19 03:03:43
112 [pathnames.h servconf.c servconf.h sshd.c]
113 _PATH_PRIVSEP_CHROOT_DIR; ok provos@
fffbaee2 114 - stevesk@cvs.openbsd.org 2002/03/19 05:23:08
115 [sshd.8]
116 Banner has no default.
702b7dd8 117 - mpech@cvs.openbsd.org 2002/03/19 06:32:56
118 [sftp-int.c]
119 use xfree() after xstrdup().
120
121 markus@ ok
51aeb639 122 - markus@cvs.openbsd.org 2002/03/19 10:35:39
123 [auth-options.c auth.h session.c session.h sshd.c]
124 clean up prototypes
762715ce 125 - markus@cvs.openbsd.org 2002/03/19 10:49:35
126 [auth-krb5.c auth-rh-rsa.c auth.c cipher.c key.c misc.h packet.c session.c
127 sftp-client.c sftp-glob.h sftp.c ssh-add.c ssh.c sshconnect2.c sshd.c
128 ttymodes.c]
129 KNF whitespace
5f1f36b5 130 - markus@cvs.openbsd.org 2002/03/19 14:27:39
131 [auth.c auth1.c auth2.c]
132 make getpwnamallow() allways call pwcopy()
06bea668 133 - markus@cvs.openbsd.org 2002/03/19 15:31:47
134 [auth.c]
135 check for NULL; from provos@
2ea6de2b 136 - stevesk@cvs.openbsd.org 2002/03/20 19:12:25
137 [servconf.c servconf.h ssh.h sshd.c]
138 for unprivileged user, group do:
139 pw=getpwnam(SSH_PRIVSEP_USER); do_setusercontext(pw). ok provos@
256debd0 140 - stevesk@cvs.openbsd.org 2002/03/20 21:08:08
141 [sshd.c]
142 strerror() on chdir() fail; ok provos@
edfb66cb 143 - markus@cvs.openbsd.org 2002/03/21 10:21:20
144 [ssh-add.c]
145 ignore errors for nonexisting default keys in ssh-add,
146 fixes http://bugzilla.mindrot.org/show_bug.cgi?id=158
c53c54c2 147 - jakob@cvs.openbsd.org 2002/03/21 15:17:26
148 [clientloop.c ssh.1]
149 add built-in command line for adding new port forwardings on the fly.
150 based on a patch from brian wellington. ok markus@.
7649bbfe 151 - markus@cvs.openbsd.org 2002/03/21 16:38:06
152 [scard.c]
153 make compile w/ openssl 0.9.7
b9f62352 154 - markus@cvs.openbsd.org 2002/03/21 16:54:53
155 [scard.c scard.h ssh-keygen.c]
156 move key upload to scard.[ch]
157 - markus@cvs.openbsd.org 2002/03/21 16:57:15
158 [scard.c]
159 remove const
39ac8430 160 - markus@cvs.openbsd.org 2002/03/21 16:58:13
161 [clientloop.c]
162 remove unused
514b94dc 163 - rees@cvs.openbsd.org 2002/03/21 18:08:15
164 [scard.c]
165 In sc_put_key(), sc_reader_id should be id.
ce1ba33a 166 - markus@cvs.openbsd.org 2002/03/21 20:51:12
167 [sshd_config]
168 add privsep (off)
324bf712 169 - markus@cvs.openbsd.org 2002/03/21 21:23:34
170 [sshd.c]
171 add privsep_preauth() and remove 1 goto; ok provos@
86c4f63d 172 - rees@cvs.openbsd.org 2002/03/21 21:54:34
173 [scard.c scard.h ssh-keygen.c]
174 Add PIN-protection for secret key.
76139bd8 175 - rees@cvs.openbsd.org 2002/03/21 22:44:05
176 [authfd.c authfd.h ssh-add.c ssh-agent.c ssh.c]
177 Add PIN-protection for secret key.
ec9b7086 178 - markus@cvs.openbsd.org 2002/03/21 23:07:37
179 [clientloop.c]
180 remove unused, sync w/ cmdline patch in my tree.
ce1ba33a 181
81dadca3 18220020317
183 - (tim) [configure.ac] Assume path given with --with-pid-dir=PATH is wanted,
184 warn if directory does not exist. Put system directories in front of
185 PATH for finding entorpy commands.
43e41c2c 186 - (tim) [contrib/aix/buildbff.sh contrib/aix/inventory.sh] AIX package
187 build fixes. Patch by Darren Tucker <dtucker@zip.com.au>
188 [contrib/solaris/buildpkg.sh] add missing dirs to SYSTEM_DIR. Have
189 postinstall check for $piddir and add if necessary.
81dadca3 190
e4abf75b 19120020311
192 - (tim) [contrib/solaris/buildpkg.sh, contrib/solaris/README] Updated to
193 build on all platforms that support SVR4 style package tools. Now runs
194 from build dir. Parts are based on patches from Antonio Navarro, and
195 Darren Tucker.
196
fb8f3dc9 19720020308
a068d86f 198 - (djm) Revert bits of Markus' OpenSSL compat patch which was
199 accidentally committed.
200 - (djm) Add Markus' patch for compat wih OpenSSL < 0.9.6.
201 Known issue: Blowfish for SSH1 does not work
dc254471 202 - (stevesk) entropy.c: typo in debug message
633151a3 203 - (djm) ssh-keygen -i needs seeded RNG; report from markus@
fb8f3dc9 204
1854a55e 20520020307
206 - (djm) OpenBSD CVS Sync
207 - markus@cvs.openbsd.org 2002/03/06 00:20:54
208 [compat.c dh.c]
209 compat.c
83a9aa63 210 - markus@cvs.openbsd.org 2002/03/06 00:23:27
211 [compat.c dh.c]
212 undo
dbe426a1 213 - markus@cvs.openbsd.org 2002/03/06 00:24:39
214 [compat.c]
215 compat.c
86044b85 216 - markus@cvs.openbsd.org 2002/03/06 00:25:55
217 [version.h]
218 OpenSSH_3.1
01f8d3ee 219 - (djm) Update RPM spec files with new version number
4ca33cc5 220 - (bal) Updated INSTALL to reflect 0.9.6 OpenSSL requirement
5bbbc661 221 - (bal) Add in check for rpc/types.h since it is needed on
222 some platforms for INADDR_LOOPBACK. We should retest
223 SCO 3 to see if this fixes their problem also.
492a3893 224 - (bal) Test for IRIX JOBS support at runtime. Patch provided
225 by David Kaelbling <drk@sgi.com>
226
a88e3e36 22720020305
228 - stevesk@cvs.openbsd.org 2002/03/02 09:34:42
229 [LICENCE]
230 correct copyright dates for scp license; ok markus@
231
27f30efd 23220020304
233 - OpenBSD CVS Sync
234 - deraadt@cvs.openbsd.org 2002/02/26 18:52:32
235 [sftp.1]
236 Ic cannot have that many arguments; spotted by mouring@etoh.eviladmin.org
dc76d6ce 237 - mouring@cvs.openbsd.org 2002/02/26 19:04:37
238 [sftp.1]
239 > Ic cannot have that many arguments; spotted by mouring@etoh.eviladmin.org
240 Last Ic on the first line should not have a space between it and the final
241 comma.
7e35f994 242 - deraadt@cvs.openbsd.org 2002/02/26 19:06:43
243 [sftp.1]
244 no, look closely. the comma was highlighted. split .Ic even more
3c05447a 245 - stevesk@cvs.openbsd.org 2002/02/26 20:03:51
246 [misc.c]
247 use socklen_t
db518d9b 248 - stevesk@cvs.openbsd.org 2002/02/27 21:23:13
249 [canohost.c channels.c packet.c sshd.c]
250 remove unneeded casts in [gs]etsockopt(); ok markus@
714954dc 251 - markus@cvs.openbsd.org 2002/02/28 15:46:33
252 [authfile.c kex.c kexdh.c kexgex.c key.c ssh-dss.c]
253 add some const EVP_MD for openssl-0.9.7
cd9a7017 254 - stevesk@cvs.openbsd.org 2002/02/28 19:36:28
255 [auth.c match.c match.h]
256 delay hostname lookup until we see a ``@'' in DenyUsers and AllowUsers
257 for sshd -u0; ok markus@
ebb1bf1a 258 - stevesk@cvs.openbsd.org 2002/02/28 20:36:42
259 [sshd.8]
260 DenyUsers allows user@host pattern also
f464aad8 261 - stevesk@cvs.openbsd.org 2002/02/28 20:46:10
262 [sshd.8]
263 -u0 DNS for user@host
b334badd 264 - stevesk@cvs.openbsd.org 2002/02/28 20:56:00
265 [auth.c]
266 log user not allowed details, from dwd@bell-labs.com; ok markus@
6805fc56 267 - markus@cvs.openbsd.org 2002/03/01 13:12:10
268 [auth.c match.c match.h]
269 undo the 'delay hostname lookup' change
270 match.c must not use compress.c (via canonhost.c/packet.c)
271 thanks to wilfried@
fa1eb020 272 - markus@cvs.openbsd.org 2002/03/04 12:43:06
273 [auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
c92ec40b 274 - markus@cvs.openbsd.org 2002/03/04 13:10:46
275 [misc.c]
276 error-> debug, because O_NONBLOCK for /dev/null causes too many different
277 errnos; ok stevesk@, deraadt@
fa1eb020 278 unused include
93c3b6de 279 - stevesk@cvs.openbsd.org 2002/03/04 17:27:39
280 [auth-krb5.c auth-options.h auth.h authfd.h authfile.h bufaux.h buffer.h
281 channels.h cipher.h compat.h compress.h crc32.h deattack.c getput.h
282 groupaccess.c misc.c mpaux.h packet.h readconf.h rsa.h scard.h
283 servconf.h ssh-agent.c ssh.h ssh2.h sshpty.h sshtty.c ttymodes.h
284 uuencode.c xmalloc.h]
285 $OpenBSD$ and RCSID() cleanup: don't use RCSID() in .h files; add
286 missing RCSID() to .c files and remove dup /*$OpenBSD$*/ from .c
287 files. ok markus@
27452401 288 - stevesk@cvs.openbsd.org 2002/03/04 18:30:23
289 [ssh-keyscan.c]
290 handle connection close during read of protocol version string.
291 fixes erroneous "bad greeting". ok markus@
c77d2e56 292 - markus@cvs.openbsd.org 2002/03/04 19:37:58
293 [channels.c]
294 off by one; thanks to joost@pine.nl
ef817d21 295 - (bal) Added contrib/aix/ to support BFF package generation provided
296 by Darren Tucker <dtucker@zip.com.au>
ddceb1c8 29720020226
298 - (tim) Bug 12 [configure.ac] add sys/bitypes.h to int64_t tests
299 based on patch by mooney@dogbert.cc.ndsu.nodak.edu (Tim Mooney)
300 Bug 45 [configure.ac] modify skey test to work around conflict with autoconf
301 reported by nolan@naic.edu (Michael Nolan)
302 patch by Pekka Savola <pekkas@netcore.fi>
303 Bug 74 [configure.ac defines.h] add sig_atomic_t test
304 reported by dwd@bell-labs.com (Dave Dykstra)
305 Bug 102 [defines.h] UNICOS fixes. patch by wendyp@cray.com
306 [configure.ac Makefile.in] link libwrap only with sshd
307 based on patch by Maciej W. Rozycki <macro@ds2.pg.gda.pl>
308 Bug 123 link libpam only with sshd
309 reported by peak@argo.troja.mff.cuni.cz (Pavel Kankovsky)
310 [configure.ac defines.h] modify previous SCO3 fix to not break Solaris 7
311 [acconfig.h] remove unused HAVE_REGCOMP
98f2d9d5 312 [configure.ac] put back in search for prngd-socket
12e8eb8d 313 - (stevesk) openbsd-compat/base64.h: typo in comment
e6164c5e 314 - (bal) Update sshd_config CVSID
c12337d9 315 - (bal) OpenBSD CVS Sync
316 - markus@cvs.openbsd.org 2002/02/15 23:54:10
317 [auth-krb5.c]
318 krb5_get_err_text() does not like context==NULL; he@nordu.net via google;
319 ok provos@
2bae80e9 320 - markus@cvs.openbsd.org 2002/02/22 12:20:34
321 [log.c log.h ssh-keyscan.c]
322 overwrite fatal() in ssh-keyscan.c; fixes pr 2354; ok provos@
b967d870 323 - markus@cvs.openbsd.org 2002/02/23 17:59:02
324 [kex.c kexdh.c kexgex.c]
325 don't allow garbage after payload.
f6b1ba8f 326 - stevesk@cvs.openbsd.org 2002/02/24 16:09:52
327 [sshd.c]
328 use u_char* here; ok markus@
f60ace9f 329 - markus@cvs.openbsd.org 2002/02/24 16:57:19
330 [sftp-client.c]
331 early close(), missing free; ok stevesk@
a318bbf4 332 - markus@cvs.openbsd.org 2002/02/24 16:58:32
333 [packet.c]
334 make 'cp' unsigned and merge with 'ucp'; ok stevesk@
b117a4d3 335 - markus@cvs.openbsd.org 2002/02/24 18:31:09
336 [uuencode.c]
337 typo in comment
c66f9d0e 338 - markus@cvs.openbsd.org 2002/02/24 19:14:59
339 [auth2.c authfd.c authfd.h authfile.c kexdh.c kexgex.c key.c key.h
340 ssh-dss.c ssh-dss.h ssh-keygen.c ssh-rsa.c ssh-rsa.h sshconnect2.c]
341 signed vs. unsigned: make size arguments u_int, ok stevesk@
811a6342 342 - stevesk@cvs.openbsd.org 2002/02/24 19:59:42
343 [channels.c misc.c]
344 disable Nagle in connect_to() and channel_post_port_listener() (port
345 forwarding endpoints). the intention is to preserve the on-the-wire
346 appearance to applications at either end; the applications can then
347 enable TCP_NODELAY according to their requirements. ok markus@
21b30f38 348 - markus@cvs.openbsd.org 2002/02/25 16:33:27
349 [ssh-keygen.c sshconnect2.c uuencode.c uuencode.h]
350 more u_* fixes
bb2fbc98 351 - (bal) Imported missing fatal.c and fixed up Makefile.in
98f2d9d5 352 - (tim) [configure.ac] correction to Bug 123 fix
2d16d9a3 353 [configure.ac] correction to sig_atomic_t test
ddceb1c8 354
da522265 35520020225
356 - (bal) Last AIX patch. Moved aix_usrinfo() outside of do_setuserconext()
357 since we need more session information than provided by that function.
358
2ec3dbf6 35920020224
360 - (bal) Drop Session *s usage in ports-aix.[ch] and pass just what we
361 need to do the jobs (AIX still does not fully compile, but that is
362 coming).
4936fcee 363 - (bal) Part two.. Drop unused AIX header, fix up missing char *cp. All
364 that is left is handling aix_usrinfo().
f3837bc6 365 - (tim) [loginrec.c session.c sshlogin.c sshlogin.h] Bug 84
366 patch by wknox@mitre.org (William Knox).
367 [sshlogin.h] declare record_utmp_only for session.c
2ec3dbf6 368
8001948f 36920020221
2ec3dbf6 370 - (bal) Minor session.c fixup for cygwin. mispelt 'is_winnt' variable.
8001948f 371
241b0041 37220020219
373 - (djm) OpenBSD CVS Sync
374 - mpech@cvs.openbsd.org 2002/02/13 08:33:47
375 [ssh-keyscan.1]
376 When you give command examples and etc., in a manual page prefix them with: $ command
377 or
378 # command
399d1ea6 379 - markus@cvs.openbsd.org 2002/02/14 23:27:59
380 [channels.c]
381 increase the SSH v2 window size to 4 packets. comsumes a little
382 bit more memory for slow receivers but increases througput.
ea9700ba 383 - markus@cvs.openbsd.org 2002/02/14 23:28:00
384 [channels.h session.c ssh.c]
385 increase the SSH v2 window size to 4 packets. comsumes a little
386 bit more memory for slow receivers but increases througput.
3ee832e5 387 - markus@cvs.openbsd.org 2002/02/14 23:41:01
388 [authfile.c cipher.c cipher.h kex.c kex.h packet.c]
389 hide some more implementation details of cipher.[ch] and prepares for move
390 to EVP, ok deraadt@
2a55e100 391 - stevesk@cvs.openbsd.org 2002/02/16 14:53:37
392 [ssh-keygen.1]
393 -t required now for key generation
8d22d775 394 - stevesk@cvs.openbsd.org 2002/02/16 20:40:08
395 [ssh-keygen.c]
396 default to rsa keyfile path for non key generation operations where
397 keyfile not specified. fixes core dump in those cases. ok markus@
ef2839b9 398 - millert@cvs.openbsd.org 2002/02/16 21:27:53
399 [auth.h]
400 Part one of userland __P removal. Done with a simple regexp with
401 some minor hand editing to make comments line up correctly. Another
402 pass is forthcoming that handles the cases that could not be done
403 automatically.
d96be24d 404 - millert@cvs.openbsd.org 2002/02/17 19:42:32
405 [auth.h]
406 Manual cleanup of remaining userland __P use (excluding packages
407 maintained outside the tree)
70fc1609 408 - markus@cvs.openbsd.org 2002/02/18 13:05:32
409 [cipher.c cipher.h]
410 switch to EVP, ok djm@ deraadt@
4e30de66 411 - markus@cvs.openbsd.org 2002/02/18 17:55:20
412 [ssh.1]
413 -q: Fatal errors are _not_ displayed.
d9959c61 414 - deraadt@cvs.openbsd.org 2002/02/19 02:50:59
415 [sshd_config]
416 stategy is not an english word
90e70cfc 417 - (bal) Migrated IRIX jobs/projects/audit/etc code to
2cce09e7 418 openbsd-compat/port-irix.[ch] to improve readiblity of do_child()
90e70cfc 419 - (bal) Migrated AIX getuserattr and usrinfo code to
420 openbsd-compat/port-aix.[c] to improve readilbity of do_child() and
421 simplify our diffs against upstream source.
f7342052 422 - (bal) OpenBSD CVS Sync
423 - markus@cvs.openbsd.org 2002/02/15 23:11:26
424 [session.c]
425 split do_child(), ok mouring@
5dd82c23 426 - markus@cvs.openbsd.org 2002/02/16 00:51:44
427 [session.c]
428 typo
429 - (bal) CVS ID sync since the last two patches were merged mistakenly
241b0041 430
975956bb 43120020218
432 - (tim) newer config.guess from ftp://ftp.gnu.org/gnu/config/config.guess
433
0c43a2e7 43420020213
3b83c722 435 - (djm) Don't use system sys/queue.h on AIX. Report from
436 gert@greenie.muc.de
437 - (djm) Bug #114 - not starting PAM for SSH protocol 1 invalid users
0c43a2e7 438
43920020213
9d726f16 440 - (djm) OpenBSD CVS Sync
441 - markus@cvs.openbsd.org 2002/02/11 16:10:15
442 [kex.c]
443 restore kexinit handler if we reset the dispatcher, this unbreaks
444 rekeying s/kex_clear_dispatch/kex_reset_dispatch/
6b4b5e49 445 - markus@cvs.openbsd.org 2002/02/11 16:15:46
446 [sshconnect1.c]
447 include md5.h, not evp.h
44b1a8e5 448 - markus@cvs.openbsd.org 2002/02/11 16:17:55
449 [sshd.c]
450 do not complain about port > 1024 if rhosts-auth is disabled
436c347c 451 - markus@cvs.openbsd.org 2002/02/11 16:19:39
452 [sshd.c]
453 include md5.h not hmac.h
fa869228 454 - markus@cvs.openbsd.org 2002/02/11 16:21:42
455 [match.c]
456 support up to 40 algorithms per proposal
c25d3df7 457 - djm@cvs.openbsd.org 2002/02/12 12:32:27
458 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
459 Perform multiple overlapping read/write requests in file transfer. Mostly
460 done by Tobias Ringstrom <tori@ringstrom.mine.nu>; ok markus@
b2bab059 461 - djm@cvs.openbsd.org 2002/02/12 12:44:46
462 [sftp-client.c]
463 Let overlapped upload path handle servers which reorder ACKs. This may be
464 permitted by the protocol spec; ok markus@
cb476289 465 - markus@cvs.openbsd.org 2002/02/13 00:28:13
466 [sftp-server.c]
467 handle SSH2_FILEXFER_ATTR_SIZE in SSH2_FXP_(F)SETSTAT; ok djm@
b984f12e 468 - markus@cvs.openbsd.org 2002/02/13 00:39:15
469 [readpass.c]
470 readpass.c is not longer from UCB, since we now use readpassphrase(3)
22e6c827 471 - djm@cvs.openbsd.org 2002/02/13 00:59:23
472 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp.h]
473 [sftp-int.c sftp-int.h]
474 API cleanup and backwards compat for filexfer v.0 servers; ok markus@
1656cbed 475 - (djm) Sync openbsd-compat with OpenBSD CVS too
9d6b6505 476 - (djm) Bug #106: Add --without-rpath configure option. Patch from
477 Nicolas.Williams@ubsw.com
f7d5d67f 478 - (tim) [configure.ac, defines.h ] add rpc/rpc.h for INADDR_LOOPBACK
479 on SCO OSR3
9d726f16 480
2a8a6488 48120020210
482 - (djm) OpenBSD CVS Sync
483 - deraadt@cvs.openbsd.org 2002/02/09 17:37:34
484 [pathnames.h session.c ssh.1 sshd.8 sshd_config ssh-keyscan.1]
485 move ssh config files to /etc/ssh
486 - (djm) Adjust portable Makefile.in tnd ssh-rand-helper.c o match
af98ced9 487 - deraadt@cvs.openbsd.org 2002/02/10 01:07:05
488 [readconf.h sshd.8]
489 more /etc/ssh; openbsd@davidkrause.com
2a8a6488 490
980c9344 49120020208
492 - (djm) OpenBSD CVS Sync
493 - markus@cvs.openbsd.org 2002/02/04 12:15:25
494 [sshd.c]
495 add SYSLOG_FACILITY_NOT_SET = -1, SYSLOG_LEVEL_NOT_SET = -1,
496 fixes arm/netbsd; based on patch from bjh21@netbsd.org; ok djm@
4c646df4 497 - stevesk@cvs.openbsd.org 2002/02/04 20:41:16
498 [ssh-agent.1]
499 more sync for default ssh-add identities; ok markus@
375f867e 500 - djm@cvs.openbsd.org 2002/02/05 00:00:46
501 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
502 Add "-B" option to specify copy buffer length (default 32k); ok markus@
06ee33fb 503 - markus@cvs.openbsd.org 2002/02/05 14:32:55
504 [channels.c channels.h ssh.c]
505 merge channel_request() into channel_request_start()
7d5e8c46 506 - markus@cvs.openbsd.org 2002/02/06 14:22:42
507 [sftp.1]
508 sort options; ok mpech@, stevesk@
22be05a5 509 - mpech@cvs.openbsd.org 2002/02/06 14:27:23
510 [sftp.c]
511 sync usage() with manual.
5a4ae906 512 - markus@cvs.openbsd.org 2002/02/06 14:37:22
513 [session.c]
514 minor KNF
3a0d3d54 515 - markus@cvs.openbsd.org 2002/02/06 14:55:16
516 [channels.c clientloop.c serverloop.c ssh.c]
517 channel_new never returns NULL, mouring@; ok djm@
275a87f6 518 - markus@cvs.openbsd.org 2002/02/07 09:35:39
519 [ssh.c]
520 remove bogus comments
980c9344 521
bcc0381e 52220020205
983784a1 523 - (djm) Cleanup after sync:
524 - :%s/reverse_mapping_check/verify_reverse_mapping/g
bcc0381e 525 - (djm) OpenBSD CVS Sync
526 - stevesk@cvs.openbsd.org 2002/01/24 21:09:25
527 [channels.c misc.c misc.h packet.c]
528 add set_nodelay() to set TCP_NODELAY on a socket (prep for nagle tuning).
529 no nagle changes just yet; ok djm@ markus@
2ac91be1 530 - stevesk@cvs.openbsd.org 2002/01/24 21:13:23
531 [packet.c]
532 need misc.h for set_nodelay()
7d30579d 533 - markus@cvs.openbsd.org 2002/01/25 21:00:24
534 [sshconnect2.c]
535 unused include
087dea86 536 - markus@cvs.openbsd.org 2002/01/25 21:42:11
537 [ssh-dss.c ssh-rsa.c]
538 use static EVP_MAX_MD_SIZE buffers for EVP_DigestFinal; ok stevesk@
539 don't use evp_md->md_size, it's not public.
a209a158 540 - markus@cvs.openbsd.org 2002/01/25 22:07:40
541 [kex.c kexdh.c kexgex.c key.c mac.c]
542 use EVP_MD_size(evp_md) and not evp_md->md_size; ok steveks@
f9314d9a 543 - stevesk@cvs.openbsd.org 2002/01/26 16:44:22
544 [includes.h session.c]
545 revert code to add x11 localhost display authorization entry for
546 hostname/unix:d and uts.nodename/unix:d if nodename was different than
547 hostname. just add entry for unix:d instead. ok markus@
e6e573bd 548 - stevesk@cvs.openbsd.org 2002/01/27 14:57:46
549 [channels.c servconf.c servconf.h session.c sshd.8 sshd_config]
550 add X11UseLocalhost; ok markus@
75a624f0 551 - stevesk@cvs.openbsd.org 2002/01/27 18:08:17
552 [ssh.c]
553 handle simple case to identify FamilyLocal display; ok markus@
a2863956 554 - markus@cvs.openbsd.org 2002/01/29 14:27:57
555 [ssh-add.c]
556 exit 2 if no agent, exit 1 if list fails; debian#61078; ok djm@
bf4c5edc 557 - markus@cvs.openbsd.org 2002/01/29 14:32:03
558 [auth2.c auth.c auth-options.c auth-rhosts.c auth-rh-rsa.c canohost.c]
559 [servconf.c servconf.h session.c sshd.8 sshd_config]
560 s/ReverseMappingCheck/VerifyReverseMapping/ and avoid confusion;
561 ok stevesk@
8875ca97 562 - stevesk@cvs.openbsd.org 2002/01/29 16:29:02
563 [session.c]
564 limit subsystem length in log; ok markus@
8e3ce4dc 565 - markus@cvs.openbsd.org 2002/01/29 16:41:19
566 [ssh-add.1]
567 add DIAGNOSTICS; ok stevesk@
24932ee9 568 - markus@cvs.openbsd.org 2002/01/29 22:46:41
569 [session.c]
570 don't depend on servconf.c; ok djm@
16210ef7 571 - markus@cvs.openbsd.org 2002/01/29 23:50:37
572 [scp.1 ssh.1]
573 mention exit status; ok stevesk@
215ced77 574 - markus@cvs.openbsd.org 2002/01/31 13:35:11
575 [kexdh.c kexgex.c]
576 cross check announced key type and type from key blob
d01c63bb 577 - markus@cvs.openbsd.org 2002/01/31 15:00:05
578 [serverloop.c]
579 no need for WNOHANG; ok stevesk@
7899c98f 580 - markus@cvs.openbsd.org 2002/02/03 17:53:25
581 [auth1.c serverloop.c session.c session.h]
582 don't use channel_input_channel_request and callback
583 use new server_input_channel_req() instead:
584 server_input_channel_req does generic request parsing on server side
585 session_input_channel_req handles just session specific things now
586 ok djm@
8034b5cd 587 - markus@cvs.openbsd.org 2002/02/03 17:55:55
588 [channels.c channels.h]
589 remove unused channel_input_channel_request
05ca0898 590 - markus@cvs.openbsd.org 2002/02/03 17:58:21
591 [channels.c channels.h ssh.c]
592 generic callbacks are not really used, remove and
593 add a callback for msg of type SSH2_MSG_CHANNEL_OPEN_CONFIRMATION
594 ok djm@
0dbdc37c 595 - markus@cvs.openbsd.org 2002/02/03 17:59:23
596 [sshconnect2.c]
597 more cross checking if announced vs. used key type; ok stevesk@
3b5a1b05 598 - stevesk@cvs.openbsd.org 2002/02/03 22:35:57
599 [ssh.1 sshd.8]
600 some KeepAlive cleanup/clarify; ok markus@
49ebf326 601 - stevesk@cvs.openbsd.org 2002/02/03 23:22:59
602 [ssh-agent.1]
603 ssh-add also adds $HOME/.ssh/id_rsa and $HOME/.ssh/id_dsa now.
762f5ea2 604 - stevesk@cvs.openbsd.org 2002/02/04 00:53:39
605 [ssh-agent.c]
606 unneeded includes
67fa09f5 607 - markus@cvs.openbsd.org 2002/02/04 11:58:10
608 [auth2.c]
609 cross checking of announced vs actual pktype in pubkey/hostbaed auth;
610 ok stevesk@
5eaf8578 611 - markus@cvs.openbsd.org 2002/02/04 12:15:25
612 [log.c log.h readconf.c servconf.c]
613 add SYSLOG_FACILITY_NOT_SET = -1, SYSLOG_LEVEL_NOT_SET = -1,
614 fixes arm/netbsd; based on patch from bjh21@netbsd.org; ok djm@
a445d432 615 - stevesk@cvs.openbsd.org 2002/02/04 20:41:16
616 [ssh-add.1]
617 more sync for default ssh-add identities; ok markus@
a96fd7c2 618 - djm@cvs.openbsd.org 2002/02/04 21:53:12
619 [sftp.1 sftp.c]
620 Add "-P" option to directly connect to a local sftp-server. Should be
621 useful for regression testing; ok markus@
86e23f3e 622 - djm@cvs.openbsd.org 2002/02/05 00:00:46
623 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
624 Add "-B" option to specify copy buffer length (default 32k); ok markus@
bcc0381e 625
8d7324af 62620020130
627 - (djm) Delay PRNG seeding until we need it in ssh-keygen, from markus@
70e2f2f3 628 - (tim) [configure.ac] fix logic on when ssh-rand-helper is installed.
629 [sshd_config] put back in line that tells what PATH was compiled into sshd.
8d7324af 630
90bab5a8 63120020125
9b7fcaf0 632 - (djm) Don't grab Xserver or pointer by default. x11-ssh-askpass doesn't
633 and grabbing can cause deadlocks with kinput2.
90bab5a8 634
533845df 63520020124
636 - (stevesk) Makefile.in: bug #61; delete commented line for now.
637
906e811b 63820020123
639 - (djm) Fix non-standard shell syntax in autoconf. Patch from
640 Dave Dykstra <dwd@bell-labs.com>
846f83ab 641 - (stevesk) fix --with-zlib=
eb5d7ff6 642 - (djm) Use case statements in autoconf to clean up some tests
5b6c4ceb 643 - (bal) reverted out of 5/2001 change to atexit(). I assume I
644 did it to handle SonyOS. If that is the case than we will
645 do a special case for them.
906e811b 646
f1b0ecc3 64720020122
648 - (djm) autoconf hacking:
649 - We don't support --without-zlib currently, so don't allow it.
650 - Rework cryptographic random number support detection. We now detect
651 whether OpenSSL seeds itself. If it does, then we don't bother with
652 the ssh-rand-helper program. You can force the use of ssh-rand-helper
653 using the --with-rand-helper configure argument
654 - Simplify and clean up ssh-rand-helper configuration
9780116c 655 - Add OpenSSL sanity check: verify that header version matches version
656 reported by library
49d7ed32 657 - (djm) Fix some bugs I introduced into ssh-rand-helper yesterday
3dc93cd8 658 - OpenBSD CVS Sync
659 - djm@cvs.openbsd.org 2001/12/21 08:52:22
660 [ssh-keygen.1 ssh-keygen.c]
661 Remove default (rsa1) key type; ok markus@
f9654cd7 662 - djm@cvs.openbsd.org 2001/12/21 08:53:45
663 [readpass.c]
664 Avoid interruptable passphrase read; ok markus@
67656ffc 665 - djm@cvs.openbsd.org 2001/12/21 10:06:43
666 [ssh-add.1 ssh-add.c]
667 Try all standard key files (id_rsa, id_dsa, identity) when invoked with
668 no arguments; ok markus@
b0ce9259 669 - markus@cvs.openbsd.org 2001/12/21 12:17:33
670 [serverloop.c]
671 remove ifdef for USE_PIPES since fdin != fdout; ok djm@
0e0bba68 672 - deraadt@cvs.openbsd.org 2001/12/24 07:29:43
673 [ssh-add.c]
674 try all listed keys.. how did this get broken?
e13b4278 675 - markus@cvs.openbsd.org 2001/12/25 18:49:56
676 [key.c]
677 be more careful on allocation
45c49544 678 - markus@cvs.openbsd.org 2001/12/25 18:53:00
679 [auth1.c]
680 be more carefull on allocation
bb28e836 681 - markus@cvs.openbsd.org 2001/12/27 18:10:29
682 [ssh-keygen.c]
683 -t is only needed for key generation (unbreaks -i, -e, etc).
b775c6f2 684 - markus@cvs.openbsd.org 2001/12/27 18:22:16
685 [auth1.c authfile.c auth-rsa.c dh.c kexdh.c kexgex.c key.c rsa.c]
686 [scard.c ssh-agent.c sshconnect1.c sshd.c ssh-dss.c]
687 call fatal() for openssl allocation failures
135113a3 688 - stevesk@cvs.openbsd.org 2001/12/27 18:22:53
689 [sshd.8]
690 clarify -p; ok markus@
cf184a44 691 - markus@cvs.openbsd.org 2001/12/27 18:26:13
692 [authfile.c]
693 missing include
108d362e 694 - markus@cvs.openbsd.org 2001/12/27 19:37:23
695 [dh.c kexdh.c kexgex.c]
696 always use BN_clear_free instead of BN_free
dc421aa3 697 - markus@cvs.openbsd.org 2001/12/27 19:54:53
698 [auth1.c auth.h auth-rh-rsa.c]
699 auth_rhosts_rsa now accept generic keys.
95500969 700 - markus@cvs.openbsd.org 2001/12/27 20:39:58
701 [auth1.c auth-rsa.c channels.c clientloop.c packet.c packet.h]
702 [serverloop.c session.c ssh.c sshconnect1.c sshd.c ttymodes.c]
703 get rid of packet_integrity_check, use packet_done() instead.
3456d3c7 704 - markus@cvs.openbsd.org 2001/12/28 12:14:27
20b279e6 705 [auth1.c auth2.c auth2-chall.c auth-rsa.c channels.c clientloop.c]
706 [kex.c kexdh.c kexgex.c packet.c packet.h serverloop.c session.c]
707 [ssh.c sshconnect1.c sshconnect2.c sshd.c]
3456d3c7 708 s/packet_done/packet_check_eom/ (end-of-message); ok djm@
20b279e6 709 - markus@cvs.openbsd.org 2001/12/28 13:57:33
710 [auth1.c kexdh.c kexgex.c packet.c packet.h sshconnect1.c sshd.c]
711 packet_get_bignum* no longer returns a size
4ef6f649 712 - markus@cvs.openbsd.org 2001/12/28 14:13:13
713 [bufaux.c bufaux.h packet.c]
714 buffer_get_bignum: int -> void
54a5250f 715 - markus@cvs.openbsd.org 2001/12/28 14:50:54
716 [auth1.c auth-rsa.c channels.c dispatch.c kex.c kexdh.c kexgex.c]
717 [packet.c packet.h serverloop.c session.c ssh.c sshconnect1.c]
718 [sshconnect2.c sshd.c]
719 packet_read* no longer return the packet length, since it's not used.
7819b5c3 720 - markus@cvs.openbsd.org 2001/12/28 15:06:00
721 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
722 [dispatch.h kex.c kex.h serverloop.c ssh.c sshconnect2.c]
723 remove plen from the dispatch fn. it's no longer used.
60015649 724 - stevesk@cvs.openbsd.org 2001/12/28 22:37:48
725 [ssh.1 sshd.8]
726 document LogLevel DEBUG[123]; ok markus@
20905a8e 727 - stevesk@cvs.openbsd.org 2001/12/29 21:56:01
728 [authfile.c channels.c compress.c packet.c sftp-server.c]
729 [ssh-agent.c ssh-keygen.c]
730 remove unneeded casts and some char->u_char cleanup; ok markus@
6c79c353 731 - stevesk@cvs.openbsd.org 2002/01/03 04:11:08
732 [ssh_config]
733 grammar in comment
b4047251 734 - stevesk@cvs.openbsd.org 2002/01/04 17:59:17
735 [readconf.c servconf.c]
736 remove #ifdef _PATH_XAUTH/#endif; ok markus@
0f84fe37 737 - stevesk@cvs.openbsd.org 2002/01/04 18:14:16
738 [servconf.c sshd.8]
739 protocol 2 HostKey code default is now /etc/ssh_host_rsa_key and
740 /etc/ssh_host_dsa_key like we have in sshd_config. ok markus@
8341f420 741 - markus@cvs.openbsd.org 2002/01/05 10:43:40
742 [channels.c]
743 fix hanging x11 channels for rejected cookies (e.g.
744 XAUTHORITY=/dev/null xbiff) bug #36, based on patch from
745 djast@cs.toronto.edu
cb362b5e 746 - stevesk@cvs.openbsd.org 2002/01/05 21:51:56
747 [ssh.1 sshd.8]
748 some missing and misplaced periods
4ccb828d 749 - markus@cvs.openbsd.org 2002/01/09 13:49:27
750 [ssh-keygen.c]
751 append \n only for public keys
0c0738d5 752 - markus@cvs.openbsd.org 2002/01/09 17:16:00
753 [channels.c]
754 merge channel_pre_open_15/channel_pre_open_20; ok provos@
9c50edcf 755 - markus@cvs.openbsd.org 2002/01/09 17:26:35
756 [channels.c nchan.c]
757 replace buffer_consume(b, buffer_len(b)) with buffer_clear(b);
758 ok provos@
99416ceb 759 - markus@cvs.openbsd.org 2002/01/10 11:13:29
760 [serverloop.c]
761 skip client_alive_check until there are channels; ok beck@
3d209bbe 762 - markus@cvs.openbsd.org 2002/01/10 11:24:04
763 [clientloop.c]
764 handle SSH2_MSG_GLOBAL_REQUEST (just reply with failure); ok djm@
3c27606d 765 - markus@cvs.openbsd.org 2002/01/10 12:38:26
766 [nchan.c]
767 remove dead code (skip drain)
6d566d33 768 - markus@cvs.openbsd.org 2002/01/10 12:47:59
769 [nchan.c]
770 more unused code (with channels.c:1.156)
5a5f4c37 771 - markus@cvs.openbsd.org 2002/01/11 10:31:05
772 [packet.c]
773 handle received SSH2_MSG_UNIMPLEMENTED messages; ok djm@
781a02b8 774 - markus@cvs.openbsd.org 2002/01/11 13:36:43
775 [ssh2.h]
776 add defines for msg type ranges
6367063f 777 - markus@cvs.openbsd.org 2002/01/11 13:39:36
778 [auth2.c dispatch.c dispatch.h kex.c]
779 a single dispatch_protocol_error() that sends a message of
780 type 'UNIMPLEMENTED'
781 dispatch_range(): set handler for a ranges message types
782 use dispatch_protocol_ignore() for authentication requests after
783 successful authentication (the drafts requirement).
784 serverloop/clientloop now send a 'UNIMPLEMENTED' message instead
785 of exiting.
70499440 786 - markus@cvs.openbsd.org 2002/01/11 20:14:11
787 [auth2-chall.c auth-skey.c]
788 use strlcpy not strlcat; mouring@
a62ebe1f 789 - markus@cvs.openbsd.org 2002/01/11 23:02:18
790 [readpass.c]
791 use _PATH_TTY
bd2d2ac4 792 - markus@cvs.openbsd.org 2002/01/11 23:02:51
793 [auth2-chall.c]
794 use snprintf; mouring@
7ef24c8c 795 - markus@cvs.openbsd.org 2002/01/11 23:26:30
796 [auth-skey.c]
797 use snprintf; mouring@
68a7e648 798 - markus@cvs.openbsd.org 2002/01/12 13:10:29
799 [auth-skey.c]
800 undo local change
95f0a918 801 - provos@cvs.openbsd.org 2002/01/13 17:27:07
802 [ssh-agent.c]
803 change to use queue.h macros; okay markus@
3469eac4 804 - markus@cvs.openbsd.org 2002/01/13 17:57:37
805 [auth2.c auth2-chall.c compat.c sshconnect2.c sshd.c]
806 use buffer API and avoid static strings of fixed size;
807 ok provos@/mouring@
368e9dfc 808 - markus@cvs.openbsd.org 2002/01/13 21:31:20
809 [channels.h nchan.c]
810 add chan_set_[io]state(), order states, state is now an u_int,
811 simplifies debugging messages; ok provos@
3057c23b 812 - markus@cvs.openbsd.org 2002/01/14 13:22:35
813 [nchan.c]
814 chan_send_oclose1() no longer calls chan_shutdown_write(); ok provos@
815 - markus@cvs.openbsd.org 2002/01/14 13:34:07
816 [nchan.c]
817 merge chan_[io]buf_empty[12]; ok provos@
668a91b7 818 - markus@cvs.openbsd.org 2002/01/14 13:40:10
819 [nchan.c]
820 correct fn names for ssh2, do not switch from closed to closed;
821 ok provos@
3c9f1ecd 822 - markus@cvs.openbsd.org 2002/01/14 13:41:13
823 [nchan.c]
824 remove duplicated code; ok provos@
70bef40e 825 - markus@cvs.openbsd.org 2002/01/14 13:55:55
826 [channels.c channels.h nchan.c]
827 remove function pointers for events, remove chan_init*; ok provos@
8ab5f6b2 828 - markus@cvs.openbsd.org 2002/01/14 13:57:03
829 [channels.h nchan.c]
830 (c) 2002
5641aefa 831 - markus@cvs.openbsd.org 2002/01/16 13:17:51
832 [channels.c channels.h serverloop.c ssh.c]
833 wrapper for channel_setup_fwd_listener
ac10636f 834 - stevesk@cvs.openbsd.org 2002/01/16 17:40:23
835 [sshd_config]
836 The stategy now used for options in the default sshd_config shipped
837 with OpenSSH is to specify options with their default value where
838 possible, but leave them commented. Uncommented options change a
839 default value. Subsystem is currently the only default option
840 changed. ok markus@
cf5a07a8 841 - stevesk@cvs.openbsd.org 2002/01/16 17:42:33
842 [ssh.1]
843 correct defaults for -i/IdentityFile; ok markus@
1bbbc136 844 - stevesk@cvs.openbsd.org 2002/01/16 17:55:33
845 [ssh_config]
846 correct some commented defaults. add Ciphers default. ok markus@
4267abfd 847 - stevesk@cvs.openbsd.org 2002/01/17 04:27:37
848 [log.c]
849 casts to silence enum type warnings for bugzilla bug 37; ok markus@
ba218fbe 850 - stevesk@cvs.openbsd.org 2002/01/18 17:14:16
851 [sshd.8]
852 correct Ciphers default; paola.mannaro@ubs.com
e6207598 853 - stevesk@cvs.openbsd.org 2002/01/18 18:14:17
854 [authfd.c bufaux.c buffer.c cipher.c packet.c ssh-agent.c ssh-keygen.c]
855 unneeded cast cleanup; ok markus@
dfafef8f 856 - stevesk@cvs.openbsd.org 2002/01/18 20:46:34
857 [sshd.8]
858 clarify Allow(Groups|Users) and Deny(Groups|Users); suggestion from
859 allard@oceanpark.com; ok markus@
616a6b93 860 - markus@cvs.openbsd.org 2002/01/21 15:13:51
861 [sshconnect.c]
862 use read_passphrase+ECHO in confirm(), allows use of ssh-askpass
863 for hostkey confirm.
55f9eebd 864 - markus@cvs.openbsd.org 2002/01/21 22:30:12
865 [cipher.c compat.c myproposal.h]
866 remove "rijndael-*", just use "aes-" since this how rijndael is called
867 in the drafts; ok stevesk@
32e7d71f 868 - markus@cvs.openbsd.org 2002/01/21 23:27:10
869 [channels.c nchan.c]
870 cleanup channels faster if the are empty and we are in drain-state;
871 ok deraadt@
3a454b6a 872 - stevesk@cvs.openbsd.org 2002/01/22 02:52:41
873 [servconf.c]
874 typo in error message; from djast@cs.toronto.edu
4ca007b2 875 - (djm) Make auth2-pam.c compile again after dispatch.h and packet.h
876 changes
507c4f2e 877 - (djm) Recent Glibc includes an incompatible sys/queue.h. Treat it as
878 bogus in configure
187cd1fa 879 - (djm) Use local sys/queue.h if necessary in ssh-agent.c
f1b0ecc3 880
40f64e6f 88120020121
882 - (djm) Rework ssh-rand-helper:
883 - Reduce quantity of ifdef code, in preparation for ssh_rand_conf
884 - Always seed from system calls, even when doing PRNGd seeding
885 - Tidy and comment #define knobs
886 - Remove unused facility for multiple runs through command list
887 - KNF, cleanup, update copyright
888
088cdc23 88920020114
890 - (djm) Bug #50 - make autoconf entropy path checks more robust
891
760b35a6 89220020108
893 - (djm) Merge Cygwin copy_environment with do_pam_environment, removing
894 fixed env var size limit in the process. Report from Corinna Vinschen
895 <vinschen@redhat.com>
5cbceb3f 896 - (stevesk) defines.h: use "/var/spool/sockets/X11/%u" for HP-UX. does
897 not depend on transition links. from Lutz Jaenicke.
760b35a6 898
1d2a4613 89920020106
900 - (stevesk) defines.h: determine _PATH_UNIX_X; currently "/tmp/.X11-unix/X%u"
901 for all platforms except HP-UX, which is "/usr/spool/sockets/X11/%u".
902
d93656c9 90320020105
904 - (bal) NCR requies use_pipes to operate correctly.
29525240 905 - (stevesk) fix spurious ; from NCR change.
d93656c9 906
554e28b2 90720020103
908 - (djm) Use bigcrypt() on systems with SCO_PROTECTED_PW. Patch from
909 Roger Cornelius <rac@tenzing.org>
910
e9571a2c 91120011229
912 - (djm) Apply Cygwin pointer deref fix from Corinna Vinschen
913 <vinschen@redhat.com> Could be abused to guess valid usernames
929fb284 914 - (djm) Typo in contrib/cygwin/README Fix from Corinna Vinschen
915 <vinschen@redhat.com>
e9571a2c 916
760edf28 91720011228
918 - (djm) Remove recommendation to use GNU make, we should support most
919 make programs.
920
7bec72bc 92120011225
922 - (stevesk) [Makefile.in ssh-rand-helper.c]
923 portable lib and __progname support for ssh-rand-helper; ok djm@
924
b8291fa0 92520011223
926 - (bal) Removed contrib/chroot.diff and noted in contrib/README that it
927 was not being maintained.
928
46058ce2 92920011222
930 - (djm) Ignore fix & patchlevel in OpenSSL version check. Patch from
931 solar@openwall.com
932 - (djm) Rework entropy code. If the OpenSSL PRNG is has not been
933 internally seeded, execute a subprogram "ssh-rand-helper" to obtain
934 some entropy for us. Rewrite the old in-process entropy collecter as
935 an example ssh-rand-helper.
936 - (djm) Always perform ssh_prng_cmds path lookups in configure, even if
937 we don't end up using ssh_prng_cmds (so we always get a valid file)
938
5fb9865a 93920011221
940 - (djm) Add option to gnome-ssh-askpass to stop it from grabbing the X
941 server. I have found this necessary to avoid server hangs with X input
942 extensions (e.g. kinput2). Enable by setting the environment variable
943 "GNOME_SSH_ASKPASS_NOGRAB"
805e659f 944 - OpenBSD CVS Sync
945 - stevesk@cvs.openbsd.org 2001/12/08 17:49:28
946 [channels.c pathnames.h]
947 use only one path to X11 UNIX domain socket vs. an array of paths
948 to try. report from djast@cs.toronto.edu. ok markus@
2f293d43 949 - markus@cvs.openbsd.org 2001/12/09 18:45:56
950 [auth2.c auth2-chall.c auth.h]
951 add auth2_challenge_stop(), simplifies cleanup of kbd-int sessions,
952 fixes memleak.
5e8948af 953 - stevesk@cvs.openbsd.org 2001/12/10 16:45:04
954 [sshd.c]
955 possible fd leak on error; ok markus@
cdc95d6e 956 - markus@cvs.openbsd.org 2001/12/10 20:34:31
957 [ssh-keyscan.c]
958 check that server supports v1 for -t rsa1, report from wirth@dfki.de
fb396518 959 - jakob@cvs.openbsd.org 2001/12/18 10:04:21
960 [auth.h hostfile.c hostfile.h]
961 remove auth_rsa_read_key, make hostfile_ready_key non static; ok markus@
306feb91 962 - jakob@cvs.openbsd.org 2001/12/18 10:05:15
963 [auth2.c]
964 log fingerprint on successful public key authentication; ok markus@
46df736f 965 - jakob@cvs.openbsd.org 2001/12/18 10:06:24
966 [auth-rsa.c]
967 log fingerprint on successful public key authentication, simplify
968 usage of key structs; ok markus@
184eed6a 969 - deraadt@cvs.openbsd.org 2001/12/19 07:18:56
970 [auth1.c auth2.c auth2-chall.c auth-bsdauth.c auth.c authfile.c auth.h]
971 [auth-krb4.c auth-rhosts.c auth-skey.c bufaux.c canohost.c channels.c]
972 [cipher.c clientloop.c compat.c compress.c deattack.c key.c log.c mac.c]
973 [match.c misc.c nchan.c packet.c readconf.c rijndael.c rijndael.h scard.c]
974 [servconf.c servconf.h serverloop.c session.c sftp.c sftp-client.c]
975 [sftp-glob.c sftp-int.c sftp-server.c ssh-add.c ssh-agent.c ssh.c]
976 [sshconnect1.c sshconnect2.c sshconnect.c sshd.8 sshd.c sshd_config]
977 [ssh-keygen.c sshlogin.c sshpty.c sshtty.c ttymodes.c uidswap.c]
978 basic KNF done while i was looking for something else
a10be357 979 - markus@cvs.openbsd.org 2001/12/19 16:09:39
980 [serverloop.c]
981 fix race between SIGCHLD and select with an additional pipe. writing
982 to the pipe on SIGCHLD wakes up select(). using pselect() is not
983 portable and siglongjmp() ugly. W. R. Stevens suggests similar solution.
984 initial idea by pmenage@ensim.com; ok deraadt@, djm@
6c0fa2b1 985 - stevesk@cvs.openbsd.org 2001/12/19 17:16:13
986 [authfile.c bufaux.c bufaux.h buffer.c buffer.h packet.c packet.h ssh.c]
987 change the buffer/packet interface to use void* vs. char*; ok markus@
ac151b18 988 - markus@cvs.openbsd.org 2001/12/20 16:37:29
989 [channels.c channels.h session.c]
990 setup x11 listen socket for just one connect if the client requests so.
991 (v2 only, but the openssh client does not support this feature).
24ca6821 992 - djm@cvs.openbsd.org 2001/12/20 22:50:24
993 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
994 [dispatch.h kex.c kex.h packet.c packet.h serverloop.c ssh.c]
995 [sshconnect2.c]
996 Conformance fix: we should send failing packet sequence number when
997 responding with a SSH_MSG_UNIMPLEMENTED message. Spotted by
998 yakk@yakk.dot.net; ok markus@
5fb9865a 999
c9d0ad9b 100020011219
1001 - (stevesk) OpenBSD CVS sync X11 localhost display
1002 - stevesk@cvs.openbsd.org 2001/11/29 14:10:51
1003 [channels.h channels.c session.c]
1004 sshd X11 fake server will now listen on localhost by default:
1005 $ echo $DISPLAY
1006 localhost:12.0
1007 $ netstat -an|grep 6012
1008 tcp 0 0 127.0.0.1.6012 *.* LISTEN
1009 tcp6 0 0 ::1.6012 *.* LISTEN
1010 sshd_config gatewayports=yes can be used to revert back to the old
1011 behavior. will control this with another option later. ok markus@
1012 - stevesk@cvs.openbsd.org 2001/12/19 08:43:11
1013 [includes.h session.c]
1014 handle utsname.nodename case for FamilyLocal X authorization; ok markus@
1015
3f3ac025 101620011207
1017 - (bal) PCRE no longer required. Banished from the source along with
1018 fake-regex.h
c20f63d3 1019 - (bal) OpenBSD CVS Sync
1020 - stevesk@cvs.openbsd.org 2001/12/06 18:02:32
1021 [channels.c sshconnect.c]
1022 shutdown(sock, SHUT_RDWR) not needed here; ok markus@
74860245 1023 - stevesk@cvs.openbsd.org 2001/12/06 18:09:23
1024 [channels.c session.c]
1025 strncpy->strlcpy. remaining strncpy's are necessary. ok markus@
d24631c9 1026 - stevesk@cvs.openbsd.org 2001/12/06 18:20:32
1027 [channels.c]
1028 disable nagle for X11 fake server and client TCPs. from netbsd.
1029 ok markus@
3f3ac025 1030
103120011206
6056eb35 1032 - (bal) OpenBSD CVS Sync
1033 - deraadt@cvs.openbsd.org 2001/11/14 20:45:08
1034 [sshd.c]
1035 errno saving wrapping in a signal handler
0408c978 1036 - markus@cvs.openbsd.org 2001/11/16 12:46:13
1037 [ssh-keyscan.c]
1038 handle empty lines instead of dumping core; report from sha@sha-1.net
17a3011c 1039 - stevesk@cvs.openbsd.org 2001/11/17 19:14:34
1040 [auth2.c auth.c readconf.c servconf.c ssh-agent.c ssh-keygen.c]
1041 enum/int type cleanup where it made sense to do so; ok markus@
7ace8c3b 1042 - markus@cvs.openbsd.org 2001/11/19 11:20:21
1043 [sshd.c]
1044 fd leak on HUP; ok stevesk@
8666316a 1045 - stevesk@cvs.openbsd.org 2001/11/19 18:40:46
1046 [ssh-agent.1]
1047 clarify/state that private keys are not exposed to clients using the
1048 agent; ok markus@
44c2ab73 1049 - mpech@cvs.openbsd.org 2001/11/19 19:02:16
1050 [deattack.c radix.c]
1051 kill more registers
1052 millert@ ok
2f98d223 1053 - markus@cvs.openbsd.org 2001/11/21 15:51:24
1054 [key.c]
1055 mem leak
c840d0ad 1056 - stevesk@cvs.openbsd.org 2001/11/21 18:49:14
1057 [ssh-keygen.1]
1058 more on passphrase construction; ok markus@
f48e63c8 1059 - stevesk@cvs.openbsd.org 2001/11/22 05:27:29
1060 [ssh-keyscan.c]
1061 don't use "\n" in fatal()
7a934d1b 1062 - markus@cvs.openbsd.org 2001/11/22 12:34:22
1063 [clientloop.c serverloop.c sshd.c]
1064 volatile sig_atomic_t
58d94604 1065 - stevesk@cvs.openbsd.org 2001/11/29 19:06:39
1066 [channels.h]
1067 remove dead function prototype; ok markus@
2975f58d 1068 - markus@cvs.openbsd.org 2001/11/29 22:08:48
1069 [auth-rsa.c]
1070 fix protocol error: send 'failed' message instead of a 2nd challenge
1071 (happens if the same key is in authorized_keys twice).
1072 reported Ralf_Meister@genua.de; ok djm@
b48eeb07 1073 - stevesk@cvs.openbsd.org 2001/11/30 20:39:28
1074 [ssh.c]
1075 sscanf() length dependencies are clearer now; can also shrink proto
1076 and data if desired, but i have not done that. ok markus@
2548961d 1077 - markus@cvs.openbsd.org 2001/12/01 21:41:48
1078 [session.c sshd.8]
1079 don't pass user defined variables to /usr/bin/login
947b64c7 1080 - deraadt@cvs.openbsd.org 2001/12/02 02:08:32
1081 [sftp-common.c]
1082 zap };
010f9726 1083 - itojun@cvs.openbsd.org 2001/12/05 03:50:01
1084 [clientloop.c serverloop.c sshd.c]
1085 deal with LP64 printf issue with sig_atomic_t. from thorpej
d5bb9418 1086 - itojun@cvs.openbsd.org 2001/12/05 03:56:39
1087 [auth1.c auth2.c canohost.c channels.c deattack.c packet.c scp.c
1088 sshconnect2.c]
1089 make it compile with more strict prototype checking
6aacefa7 1090 - deraadt@cvs.openbsd.org 2001/12/05 10:06:12
1091 [authfd.c authfile.c bufaux.c channels.c compat.c kex.c kexgex.c
1092 key.c misc.c packet.c servconf.c ssh-agent.c sshconnect2.c
1093 sshconnect.c sshd.c ssh-dss.c ssh-keygen.c ssh-rsa.c]
1094 minor KNF
663ebb32 1095 - markus@cvs.openbsd.org 2001/12/05 15:04:48
1096 [version.h]
1097 post 3.0.2
6a92533a 1098 - markus@cvs.openbsd.org 2001/12/05 16:54:51
1099 [compat.c match.c match.h]
1100 make theo and djm happy: bye bye regexp
2717fa0f 1101 - markus@cvs.openbsd.org 2001/12/06 13:30:06
1102 [servconf.c servconf.h sshd.8 sshd.c]
1103 add -o to sshd, too. ok deraadt@
1104 - (bal) Minor white space fix up in servconf.c
6056eb35 1105
ffb8d130 110620011126
1107 - (tim) [contrib/cygwin/README, openbsd-compat/bsd-cygwin_util.c,
1108 openbsd-compat/bsd-cygwin_util.h, openbsd-compat/daemon.c]
1109 Allow SSHD to install as service under WIndows 9x/Me
1110 [configure.ac] Fix to allow linking against PCRE on Cygwin
1111 Patches by Corinna Vinschen <vinschen@redhat.com>
1112
20716479 111320011115
1114 - (djm) Fix IPv4 default in ssh-keyscan. Spotted by Dan Astoorian
1115 <djast@cs.toronto.edu> Fix from markus@
e41f14ae 1116 - (djm) Release 3.0.1p1
20716479 1117
9aba5a4d 111820011113
1119 - (djm) Fix early (and double) free of remote user when using Kerberos.
1120 Patch from Simon Wilkinson <simon@sxw.org.uk>
19e810f6 1121 - (djm) AIX login{success,failed} changes. Move loginsuccess call to
1122 do_authenticated. Call loginfailed for protocol 2 failures > MAX like
1123 we do for protocol 1. Reports from Ralf Wenk <wera0003@fh-karlsruhe.de>,
1124 K.Wolkersdorfer@fz-juelich.de and others
ede8cea6 1125 - (djm) OpenBSD CVS Sync
1126 - dugsong@cvs.openbsd.org 2001/11/11 18:47:10
1127 [auth-krb5.c]
1128 fix krb5 authorization check. found by <jhawk@MIT.EDU>. from
1129 art@, deraadt@ ok
b0248360 1130 - markus@cvs.openbsd.org 2001/11/12 11:17:07
1131 [servconf.c]
1132 enable authorized_keys2 again. tested by fries@
0bbf2240 1133 - markus@cvs.openbsd.org 2001/11/13 02:03:57
1134 [version.h]
1135 enter 3.0.1
86b164b3 1136 - (djm) Bump RPM package versions
9aba5a4d 1137
3e4e3bc8 113820011112
1139 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
d36ae718 1140 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
9ae3f727 1141 - OpenBSD CVS Sync
1142 - markus@cvs.openbsd.org 2001/10/24 08:41:41
1143 [sshd.c]
1144 mention remote port in debug message
f103187f 1145 - markus@cvs.openbsd.org 2001/10/24 08:41:20
1146 [ssh.c]
1147 remove unused
67b75437 1148 - markus@cvs.openbsd.org 2001/10/24 08:51:35
1149 [clientloop.c ssh.c]
1150 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
c6940381 1151 - markus@cvs.openbsd.org 2001/10/24 19:57:40
1152 [clientloop.c]
1153 make ~& (backgrounding) work again for proto v1; add support ~& for v2, too
f564d016 1154 - markus@cvs.openbsd.org 2001/10/25 21:14:32
1155 [ssh-keygen.1 ssh-keygen.c]
1156 better docu for fingerprinting, ok deraadt@
e8d59b4d 1157 - markus@cvs.openbsd.org 2001/10/29 19:27:15
1158 [sshconnect2.c]
1159 hostbased: check for client hostkey before building chost
03cf595c 1160 - markus@cvs.openbsd.org 2001/10/30 20:29:09
1161 [ssh.1]
1162 ssh.1
b4b701be 1163 - markus@cvs.openbsd.org 2001/11/07 16:03:17
1164 [packet.c packet.h sshconnect2.c]
1165 pad using the padding field from the ssh2 packet instead of sending
1166 extra ignore messages. tested against several other ssh servers.
10f22cd7 1167 - markus@cvs.openbsd.org 2001/11/07 21:40:21
1168 [ssh-rsa.c]
1169 ssh_rsa_sign/verify: SSH_BUG_SIGBLOB not supported
abc4e9a7 1170 - markus@cvs.openbsd.org 2001/11/07 22:10:28
1171 [ssh-dss.c ssh-rsa.c]
1172 missing free and sync dss/rsa code.
713d61f7 1173 - markus@cvs.openbsd.org 2001/11/07 22:12:01
1174 [sshd.8]
1175 s/Keepalive/KeepAlive/; from openbsd@davidkrause.com
f98585b0 1176 - markus@cvs.openbsd.org 2001/11/07 22:41:51
1177 [auth2.c auth-rh-rsa.c]
1178 unused includes
27c47c0a 1179 - markus@cvs.openbsd.org 2001/11/07 22:53:21
1180 [channels.h]
1181 crank c->path to 256 so they can hold a full hostname; dwd@bell-labs.com
56b551e2 1182 - markus@cvs.openbsd.org 2001/11/08 10:51:08
1183 [readpass.c]
1184 don't strdup too much data; from gotoh@taiyo.co.jp; ok millert.
dd58cb5e 1185 - markus@cvs.openbsd.org 2001/11/08 17:49:53
1186 [ssh.1]
1187 mention setuid root requirements; noted by cnorris@csc.UVic.ca; ok stevesk@
fad3754c 1188 - markus@cvs.openbsd.org 2001/11/08 20:02:24
1189 [auth.c]
1190 don't print ROOT in CAPS for the authentication messages, i.e.
1191 Accepted publickey for ROOT from 127.0.0.1 port 42734 ssh2
1192 becomes
1193 Accepted publickey for root from 127.0.0.1 port 42734 ssh2
b3ad8fe6 1194 - markus@cvs.openbsd.org 2001/11/09 18:59:23
1195 [clientloop.c serverloop.c]
1196 don't memset too much memory, ok millert@
1197 original patch from jlk@kamens.brookline.ma.us via nalin@redhat.com
ac28afd8 1198 - markus@cvs.openbsd.org 2001/11/10 13:19:45
1199 [sshd.c]
e15895cd 1200 cleanup libwrap support (remove bogus comment, bogus close(), add
1201 debug, etc).
5d4446bf 1202 - markus@cvs.openbsd.org 2001/11/10 13:22:42
1203 [ssh-rsa.c]
1204 KNF (unexpand)
ec413a68 1205 - markus@cvs.openbsd.org 2001/11/10 13:37:20
1206 [packet.c]
1207 remove extra debug()
5df83e07 1208 - markus@cvs.openbsd.org 2001/11/11 13:02:31
1209 [servconf.c]
e15895cd 1210 make AuthorizedKeysFile2 fallback to AuthorizedKeysFile if
1211 AuthorizedKeysFile is specified.
1212 - (djm) Reorder portable-specific server options so that they come first.
1213 This should help reduce diff collisions for new server options (as they
1214 will appear at the end)
3e4e3bc8 1215
78afd1dc 121620011109
1217 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
1218 if permit_empty_passwd == 0 so null password check cannot be bypassed.
1219 jayaraj@amritapuri.com OpenBSD bug 2168
30f60c34 1220 - markus@cvs.openbsd.org 2001/11/09 19:08:35
1221 [sshd.c]
1222 remove extra trailing dot from log message; pilot@naughty.monkey.org
1223
7c6d759d 122420011103
1225 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
1226 from Raymund Will <ray@caldera.de>
1227 [acconfig.h configure.in] Clean up login checks.
1228 Problem reported by Jim Knoble <jmknoble@pobox.com>
1229
123020011101
58389b85 1231 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
1232
548fd014 123320011031
1234 - (djm) Unsmoke drugs: config files should be noreplace.
1235
b013a983 123620011030
1237 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
1238 by default (can force IPv4 using --define "noipv6 1")
1239
40d0f6b9 124020011029
1241 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
1242 to configure.ac
1243
9f214051 124420011028
1245 - (djm) Avoid bug in Solaris PAM libs
7eb73cc1 1246 - (djm) Disconnect if no tty and PAM reports password expired
9678565b 1247 - (djm) Fix for PAM password changes being echoed (from stevesk)
840ad55e 1248 - (stevesk) Fix compile problem with PAM password change fix
37a8edf7 1249 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
9f214051 1250
c8c15bcb 125120011027
1252 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
1253 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
1254
9e127e27 125520011026
1256 - (bal) Set the correct current time in login_utmp_only(). Patch by
1257 Wayne Davison <wayned@users.sourceforge.net>
fd96c060 1258 - (tim) [scard/Makefile.in] Fix install: when building outside of source
1259 tree and using --src=/full_path/to/openssh
1260 Patch by Mark D. Baushke <mdb@juniper.net>
9e127e27 1261
d321c94b 126220011025
1263 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
1264 by todd@
5a162955 1265 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
1266 tcp-wrappers precedence over system libraries and includes.
1267 Report from Dave Dykstra <dwd@bell-labs.com>
d321c94b 1268
95c88805 126920011024
1270 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
451dab40 1271 - (tim) configure.in -> configure.ac
95c88805 1272
bc86d864 127320011023
1274 - (bal) Updated version to 3.0p1 in preparing for release.
7f0a4ff1 1275 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
051809f6 1276 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
1277 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
1278 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
1279 contrib/suse/openssh.spec] Update version to match version.h
bc86d864 1280
ce49121d 128120011022
1282 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
1283 Report from Michal Zalewski <lcamtuf@coredump.cx>
1284
98a7c37b 128520011021
1286 - (tim) [configure.in] Clean up library testing. Add optional PATH to
1287 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
1288 patch by albert chin (china@thewrittenword.com)
1289 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
1290 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
1291 with AC_CHECK_MEMBERS. Add test for broken dirname() on
1292 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
1293 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
1294 patch by albert chin (china@thewrittenword.com)
1295 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
1296 HAVE_STRUCT_STAT_ST_BLKSIZE.
1297 [Makefile.in] When running make in top level, always do make
1298 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
1299
09a3bd6d 130020011019
1301 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
1302 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
1303
418e724c 130420011012
1305 - (djm) OpenBSD CVS Sync
1306 - markus@cvs.openbsd.org 2001/10/10 22:18:47
1307 [channels.c channels.h clientloop.c nchan.c serverloop.c]
1308 [session.c session.h]
1309 try to keep channels open until an exit-status message is sent.
1310 don't kill the login shells if the shells stdin/out/err is closed.
1311 this should now work:
1312 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
efcc9957 1313 - markus@cvs.openbsd.org 2001/10/11 13:45:21
1314 [session.c]
1315 delay detach of session if a channel gets closed but the child is
1316 still alive. however, release pty, since the fd's to the child are
1317 already closed.
fd6cfbaf 1318 - markus@cvs.openbsd.org 2001/10/11 15:24:00
1319 [clientloop.c]
1320 clear select masks if we return before calling select().
b0454d44 1321 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
aeabbb30 1322 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
8140f2aa 1323 - (djm) Cleanup sshpty.c a little
6e464960 1324 - (bal) First wave of contrib/solaris/ package upgrades. Still more
1325 work needs to be done, but it is a 190% better then the stuff we
1326 had before!
78c84f13 1327 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
1328 set right.
418e724c 1329
c48c32c1 133020011010
1331 - (djm) OpenBSD CVS Sync
1332 - markus@cvs.openbsd.org 2001/10/04 14:34:16
1333 [key.c]
1334 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 1335 - markus@cvs.openbsd.org 2001/10/04 15:05:40
1336 [channels.c serverloop.c]
1337 comment out bogus conditions for selecting on connection_in
72176c0e 1338 - markus@cvs.openbsd.org 2001/10/04 15:12:37
1339 [serverloop.c]
1340 client_alive_check cleanup
a2c92c4a 1341 - markus@cvs.openbsd.org 2001/10/06 00:14:50
1342 [sshconnect.c]
1343 remove unused argument
05fd093c 1344 - markus@cvs.openbsd.org 2001/10/06 00:36:42
1345 [session.c]
1346 fix typo in error message, sync with do_exec_nopty
01e9ef57 1347 - markus@cvs.openbsd.org 2001/10/06 11:18:19
1348 [sshconnect1.c sshconnect2.c sshconnect.c]
1349 unify hostkey check error messages, simplify prompt.
2cdccb44 1350 - markus@cvs.openbsd.org 2001/10/07 10:29:52
1351 [authfile.c]
1352 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 1353 - markus@cvs.openbsd.org 2001/10/07 17:49:40
1354 [channels.c channels.h]
1355 avoid possible FD_ISSET overflow for channels established
1356 during channnel_after_select() (used for dynamic channels).
f3964cb9 1357 - markus@cvs.openbsd.org 2001/10/08 11:48:57
1358 [channels.c]
1359 better debug
32af6a3f 1360 - markus@cvs.openbsd.org 2001/10/08 16:15:47
1361 [sshconnect.c]
1362 use correct family for -b option
dab89049 1363 - markus@cvs.openbsd.org 2001/10/08 19:05:05
1364 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
1365 some more IPv4or6 cleanup
1366 - markus@cvs.openbsd.org 2001/10/09 10:12:08
1367 [session.c]
1368 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 1369 - markus@cvs.openbsd.org 2001/10/09 19:32:49
1370 [session.c]
1371 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 1372 - markus@cvs.openbsd.org 2001/10/09 19:51:18
1373 [serverloop.c]
1374 close all channels if the connection to the remote host has been closed,
1375 should fix sshd's hanging with WCHAN==wait
d5f24f94 1376 - markus@cvs.openbsd.org 2001/10/09 21:59:41
1377 [channels.c channels.h serverloop.c session.c session.h]
1378 simplify session close: no more delayed session_close, no more
1379 blocking wait() calls.
b6a71cd2 1380 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
8782141f 1381 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
c48c32c1 1382
46dfe5ef 138320011007
1384 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
1385 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
1386
822593d4 138720011005
1388 - (bal) AES works under Cray, no more hack.
1389
63fa6b6c 139020011004
1391 - (bal) nchan2.ms resync. BSD License applied.
1392
c8a62153 139320011003
1394 - (bal) CVS ID fix up in version.h
b6350327 1395 - (bal) OpenBSD CVS Sync:
1396 - markus@cvs.openbsd.org 2001/09/27 11:58:16
1397 [compress.c]
1398 mem leak; chombier@mac.com
1399 - markus@cvs.openbsd.org 2001/09/27 11:59:37
1400 [packet.c]
1401 missing called=1; chombier@mac.com
aa8003d6 1402 - markus@cvs.openbsd.org 2001/09/27 15:31:17
1403 [auth2.c auth2-chall.c sshconnect1.c]
1404 typos; from solar
5b263aae 1405 - camield@cvs.openbsd.org 2001/09/27 17:53:24
1406 [sshd.8]
1407 don't talk about compile-time options
1408 ok markus@
e99a518a 1409 - djm@cvs.openbsd.org 2001/09/28 12:07:09
1410 [ssh-keygen.c]
1411 bzero private key after loading to smartcard; ok markus@
f67792f2 1412 - markus@cvs.openbsd.org 2001/09/28 15:46:29
1413 [ssh.c]
1414 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 1415 - markus@cvs.openbsd.org 2001/10/01 08:06:28
1416 [scp.c]
1417 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
1418 and matthew@debian.org
5e4a7219 1419 - markus@cvs.openbsd.org 2001/10/01 21:38:53
1420 [channels.c channels.h ssh.c sshd.c]
1421 remove ugliness; vp@drexel.edu via angelos
8bbc048a 1422 - markus@cvs.openbsd.org 2001/10/01 21:51:16
1423 [readconf.c readconf.h ssh.1 sshconnect.c]
1424 add NoHostAuthenticationForLocalhost; note that the hostkey is
1425 now check for localhost, too.
e0543e42 1426 - djm@cvs.openbsd.org 2001/10/02 08:38:50
1427 [ssh-add.c]
1428 return non-zero exit code on error; ok markus@
e4d7f734 1429 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
1430 [sshd.c]
1431 #include "channels.h" for channel_set_af()
76fbdd47 1432 - markus@cvs.openbsd.org 2001/10/03 10:01:20
1433 [auth.c]
1434 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 1435
d9d47a26 143620011001
1437 - (stevesk) loginrec.c: fix type conversion problems exposed when using
1438 64-bit off_t.
1439
d8d6c87e 144020010929
1441 - (bal) move reading 'config.h' up higher. Patch by albert chin
1442 <china@thewrittenword.com)
1443
fc1fc39e 144420010928
1445 - (djm) OpenBSD CVS sync:
1446 - djm@cvs.openbsd.org 2001/09/28 09:49:31
1447 [scard.c]
1448 Fix segv when smartcard communication error occurs during key load.
1449 ok markus@
e3d5570b 1450 - (djm) Update spec files for new x11-askpass
fc1fc39e 1451
8a9ac95d 145220010927
1453 - (stevesk) session.c: declare do_pre_login() before use
1454 wayned@users.sourceforge.net
1455
aa9f6a6e 145620010925
1457 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 1458 - (djm) Sync $sysconfdir/moduli
948fd8b9 1459 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 1460 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 1461
57dade33 146220010923
1463 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
1464 by stevesk@
927c3e15 1465 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 1466 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 1467
8ab12eb4 146820010923
1469 - (bal) OpenBSD CVS Sync
1470 - markus@cvs.openbsd.org 2001/09/23 11:09:13
1471 [authfile.c]
1472 relax permission check for private key files.
157fc8e1 1473 - markus@cvs.openbsd.org 2001/09/23 09:58:13
1474 [LICENCE]
1475 new rijndael implementation
8ab12eb4 1476
64bdafe1 147720010920
1478 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 1479 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 1480 - (bal) OpenBSD CVS Sync
1481 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
1482 [sshd.8]
1483 fix ClientAliveCountMax
ddcfed57 1484 - markus@cvs.openbsd.org 2001/09/20 13:46:48
1485 [auth2.c]
1486 key_read returns now -1 or 1
bcdb96c2 1487 - markus@cvs.openbsd.org 2001/09/20 13:50:40
1488 [compat.c compat.h ssh.c]
1489 bug compat: request a dummy channel for -N (no shell) sessions +
1490 cleanup; vinschen@redhat.com
4a778de1 1491 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
1492 [sshd_config]
1493 CheckMail removed. OKed stevesk@
64bdafe1 1494
4cdbc654 149520010919
35c69348 1496 - (bal) OpenBSD Sync
4cdbc654 1497 - markus@cvs.openbsd.org 2001/09/19 10:08:51
1498 [sshd.8]
1499 command=xxx applies to subsystem now, too
cb8c7bad 1500 - markus@cvs.openbsd.org 2001/09/19 13:23:29
1501 [key.c]
1502 key_read() now returns -1 on type mismatch, too
e1c5bfaf 1503 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
1504 [readconf.c readconf.h scp.c sftp.c ssh.1]
1505 add ClearAllForwardings ssh option and set it in scp and sftp; ok
1506 markus@
f34f05d5 1507 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
1508 [authfd.c]
1509 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
1510 blesses this and we do it this way elsewhere. this helps in
1511 portable because not all systems have SUN_LEN() and
1512 sockaddr_un.sun_len. ok markus@
2043936f 1513 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
1514 [sshd.8]
1515 missing -t in usage
368bae7d 1516 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
1517 [sshd.8]
1518 don't advertise -V in usage; ok markus@
35c69348 1519 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 1520
d0b19c95 152120010918
46a831dd 1522 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 1523 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 1524 - (djm) Avoid warning on BSDgetopt
93816ec8 1525 - (djm) More makefile infrastructre for smartcard support, also based
1526 on Ben's work
4b255446 1527 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
1528 put somewhere sane. Add Ssh.bin to manifest.
69c94072 1529 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 1530 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 1531 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
1532 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
1533 check. ok Lutz Jaenicke
35c69348 1534 - (bal) OpenBSD CVS Sync
f1278af7 1535 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
1536 [scp.1 scp.c sftp.1 sftp.c]
1537 add -Fssh_config option; ok markus@
cf54363d 1538 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
1539 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
1540 u_char*/char* cleanup; ok markus
4e842b5e 1541 - markus@cvs.openbsd.org 2001/09/17 20:22:14
1542 [scard.c]
1543 never keep a connection to the smartcard open.
1544 allows ssh-keygen -D U while the agent is running; report from
1545 jakob@
e3c1c3e6 1546 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
1547 [sftp.1 sftp.c]
1548 cleanup and document -1, -s and -S; ok markus@
f7436b8c 1549 - markus@cvs.openbsd.org 2001/09/17 20:50:22
1550 [key.c ssh-keygen.c]
1551 better error handling if you try to export a bad key to ssh.com
a5f82435 1552 - markus@cvs.openbsd.org 2001/09/17 20:52:47
1553 [channels.c channels.h clientloop.c]
1554 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
1555 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 1556 - markus@cvs.openbsd.org 2001/09/17 21:04:02
1557 [channels.c serverloop.c]
1558 don't send fake dummy packets on CR (\r)
1559 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 1560 - markus@cvs.openbsd.org 2001/09/17 21:09:47
1561 [compat.c]
1562 more versions suffering the SSH_BUG_DEBUG bug;
1563 3.0.x reported by dbutts@maddog.storability.com
edaeb835 1564 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
1565 [scp.1]
1566 missing -B in usage string
d0b19c95 1567
d31a32a4 156820010917
1569 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 1570 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
1571 rename getopt() to BSDgetopt() to keep form conflicting with
1572 system getopt().
1573 [Makefile.in configure.in] disable filepriv until I can add
1574 missing procpriv calls.
d31a32a4 1575
95d00a03 157620010916
1577 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 1578 - (bal) OpenBSD CVS Sync
1579 - markus@cvs.openbsd.org 2001/09/16 14:46:54
1580 [session.c]
1581 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
1582 pr 1943b
95d00a03 1583
0e0144b7 158420010915
1585 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 1586 - (djm) Sync scard/ stuff
23c098ba 1587 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
1588 Redhat
94a29edc 1589 - (djm) Redhat initscript config sanity checking from Pekka Savola
1590 <pekkas@netcore.fi>
e72ff812 1591 - (djm) Clear supplemental groups at sshd start to prevent them from
1592 being propogated to random PAM modules. Based on patch from Redhat via
1593 Pekka Savola <pekkas@netcore.fi>
a2cb4268 1594 - (djm) Make sure rijndael.c picks config.h
1595 - (djm) Ensure that u_char gets defined
0e0144b7 1596
dcf29cf8 159720010914
1598 - (bal) OpenBSD CVS Sync
1599 - markus@cvs.openbsd.org 2001/09/13
1600 [rijndael.c rijndael.h]
1601 missing $OpenBSD
fd022eed 1602 - markus@cvs.openbsd.org 2001/09/14
1603 [session.c]
1604 command=xxx overwrites subsystems, too
9658ecbc 1605 - markus@cvs.openbsd.org 2001/09/14
1606 [sshd.c]
1607 typo
fd022eed 1608
88c3bfe0 160920010913
1610 - (bal) OpenBSD CVS Sync
1611 - markus@cvs.openbsd.org 2001/08/23 11:31:59
1612 [cipher.c cipher.h]
1613 switch to the optimised AES reference code from
1614 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
1615
5c53a31e 161620010912
1617 - (bal) OpenBSD CVS Sync
1618 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
1619 [servconf.c servconf.h session.c sshd.8]
1620 deprecate CheckMail. ok markus@
54bf768d 1621 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
1622 [ssh.1 sshd.8]
1623 document case sensitivity for ssh, sshd and key file
1624 options and arguments; ok markus@
6d7b3036 1625 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
1626 [servconf.h]
1627 typo in comment
ae897d7c 1628 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
1629 [ssh.1 sshd.8]
1630 minor typos and cleanup
c78e5800 1631 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
1632 [ssh.1]
1633 hostname not optional; ok markus@
9495bfc5 1634 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
1635 [sshd.8]
1636 no rexd; ok markus@
29999e54 1637 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
1638 [ssh.1]
1639 document cipher des for protocol 1; ok deraadt@
8fbc356d 1640 - camield@cvs.openbsd.org 2001/08/23 17:59:31
1641 [sshd.c]
1642 end request with 0, not NULL
1643 ok markus@
d866473d 1644 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
1645 [ssh-agent.1]
1646 fix usage; ok markus@
75304f85 1647 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
1648 [ssh-add.1 ssh-keyscan.1]
1649 minor cleanup
b7f79e7a 1650 - danh@cvs.openbsd.org 2001/08/27 22:02:13
1651 [ssh-keyscan.c]
1652 fix memory fault if non-existent filename is given to the -f option
1653 ok markus@
14e4a15f 1654 - markus@cvs.openbsd.org 2001/08/28 09:51:26
1655 [readconf.c]
1656 don't set DynamicForward unless Host matches
e591b98a 1657 - markus@cvs.openbsd.org 2001/08/28 15:39:48
1658 [ssh.1 ssh.c]
1659 allow: ssh -F configfile host
46660a9e 1660 - markus@cvs.openbsd.org 2001/08/29 20:44:03
1661 [scp.c]
1662 clear the malloc'd buffer, otherwise source() will leak malloc'd
1663 memory; ok theo@
e675b851 1664 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
1665 [sshd.8]
1666 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 1667 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
1668 [ssh.1 ssh.c]
1669 document -D and DynamicForward; ok markus@
d2e3df16 1670 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
1671 [ssh.c]
1672 validate ports for -L/-R; ok markus@
70068acc 1673 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
1674 [ssh.1 sshd.8]
1675 additional documentation for GatewayPorts; ok markus@
ad3e169f 1676 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
1677 [ssh.1]
1678 add -D to synopsis line; ok markus@
3a8aabf0 1679 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
1680 [readconf.c ssh.1]
1681 validate ports for LocalForward/RemoteForward.
1682 add host/port alternative syntax for IPv6 (like -L/-R).
1683 ok markus@
ed787d14 1684 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
1685 [auth-options.c sshd.8]
1686 validate ports for permitopen key file option. add host/port
1687 alternative syntax for IPv6. ok markus@
4278ff63 1688 - markus@cvs.openbsd.org 2001/08/30 22:22:32
1689 [ssh-keyscan.c]
1690 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 1691 - markus@cvs.openbsd.org 2001/08/31 11:46:39
1692 [sshconnect2.c]
93111dfa 1693 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
1694 messages
1695 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
1696 [readconf.c readconf.h ssh.c]
1697 fatal() for nonexistent -Fssh_config. ok markus@
91789042 1698 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
1699 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
1700 avoid first person in manual pages
3a222388 1701 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
1702 [scp.c]
1703 don't forward agent for non third-party copies; ok markus@
5c53a31e 1704
c6ed03bd 170520010815
1706 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 1707 - OpenBSD CVS Sync
1708 - markus@cvs.openbsd.org 2001/08/07 10:37:46
1709 [authfd.c authfd.h]
1710 extended failure messages from galb@vandyke.com
c7f89f1f 1711 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
1712 [scp.1]
1713 when describing the -o option, give -o Protocol=1 as the specific example
1714 since we are SICK AND TIRED of clueless people who cannot have difficulty
1715 thinking on their own.
f2f1bedd 1716 - markus@cvs.openbsd.org 2001/08/08 18:20:15
1717 [uidswap.c]
1718 permanently_set_uid is a noop if user is not privilegued;
1719 fixes bug on solaris; from sbi@uchicago.edu
58df8789 1720 - markus@cvs.openbsd.org 2001/08/08 21:34:19
1721 [uidswap.c]
1722 undo last change; does not work for sshd
c3abff07 1723 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
1724 [ssh.c tildexpand.c]
1725 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
1726 ok markus@
4fa5a4db 1727 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
1728 [scp.c]
1729 don't need main prototype (also sync with rcp); ok markus@
68874d2b 1730 - markus@cvs.openbsd.org 2001/08/14 09:23:02
1731 [sftp.1 sftp-int.c]
1732 "bye"; hk63a@netscape.net
38539909 1733 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
1734 [scp.1 sftp.1 ssh.1]
1735 consistent documentation and example of ``-o ssh_option'' for sftp and
1736 scp; document keyword=argument for ssh.
41cb4569 1737 - (bal) QNX resync. OK tim@
c6ed03bd 1738
3454ff55 173920010814
1740 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
1741 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 1742 - (stevesk) sshpty.c: return 0 on error in cray pty code;
1743 ok wendyp@cray.com
4809bc4c 1744 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 1745 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 1746
d89a02d4 174720010812
1748 - (djm) Fix detection of long long int support. Based on patch from
1749 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
1750
7ef909d3 175120010808
1752 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
1753 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
1754
a704dd54 175520010807
1756 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
1757 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
1758 in. Needed for sshconnect.c
1759 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
1760 [configure.in] make tests with missing libraries fail
1761 patch by Wendy Palm <wendyp@cray.com>
1762 Added openbsd-compat/bsd-cray.h. Selective patches from
1763 William L. Jones <jones@mail.utexas.edu>
1764
4f7893dc 176520010806
1766 - OpenBSD CVS Sync
1767 - markus@cvs.openbsd.org 2001/07/22 21:32:27
1768 [sshpty.c]
1769 update comment
0aea6c59 1770 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
1771 [ssh.1]
1772 There is no option "Compress", point to "Compression" instead; ok
1773 markus
10a2cbef 1774 - markus@cvs.openbsd.org 2001/07/22 22:04:19
1775 [readconf.c ssh.1]
1776 enable challenge-response auth by default; ok millert@
248bad82 1777 - markus@cvs.openbsd.org 2001/07/22 22:24:16
1778 [sshd.8]
1779 Xr login.conf
9f37c0af 1780 - markus@cvs.openbsd.org 2001/07/23 09:06:28
1781 [sshconnect2.c]
1782 reorder default sequence of userauth methods to match ssh behaviour:
1783 hostbased,publickey,keyboard-interactive,password
29c440a0 1784 - markus@cvs.openbsd.org 2001/07/23 12:47:05
1785 [ssh.1]
1786 sync PreferredAuthentications
7fd9477e 1787 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
1788 [ssh-keygen.1]
1789 Fix typo.
1bdee08c 1790 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
1791 [auth2.c auth-rsa.c]
1792 use %lu; ok markus@
bac2ef55 1793 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
1794 [xmalloc.c]
1795 no zero size xstrdup() error; ok markus@
55684f0c 1796 - markus@cvs.openbsd.org 2001/07/25 11:59:35
1797 [scard.c]
1798 typo in comment
ce773142 1799 - markus@cvs.openbsd.org 2001/07/25 14:35:18
1800 [readconf.c ssh.1 ssh.c sshconnect.c]
1801 cleanup connect(); connection_attempts 4 -> 1; from
1802 eivind@freebsd.org
f87f09aa 1803 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
1804 [sshd.8 sshd.c]
1805 add -t option to test configuration file and keys; pekkas@netcore.fi
1806 ok markus@
c42158fe 1807 - rees@cvs.openbsd.org 2001/07/26 20:04:27
1808 [scard.c ssh-keygen.c]
1809 Inquire Cyberflex class for 0xf0 cards
1810 change aid to conform to 7816-5
1811 remove gratuitous fid selects
2e23cde0 1812 - millert@cvs.openbsd.org 2001/07/27 14:50:45
1813 [ssh.c]
1814 If smart card support is compiled in and a smart card is being used
1815 for authentication, make it the first method used. markus@ OK
0b2988ca 1816 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
1817 [scp.c]
1818 shorten lines
7f19f8bb 1819 - markus@cvs.openbsd.org 2001/07/28 09:21:15
1820 [sshd.8]
1821 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 1822 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
1823 [scp.1]
1824 Clarified -o option in scp.1 OKed by Markus@
0b595937 1825 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
1826 [scard.c scard.h]
1827 better errorcodes from sc_*; ok markus@
d6192346 1828 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
1829 [rijndael.c rijndael.h]
1830 new BSD-style license:
1831 Brian Gladman <brg@gladman.plus.com>:
1832 >I have updated my code at:
1833 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
1834 >with a copyright notice as follows:
1835 >[...]
1836 >I am not sure which version of my old code you are using but I am
1837 >happy for the notice above to be substituted for my existing copyright
1838 >intent if this meets your purpose.
71b7a18e 1839 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
1840 [scard.c]
1841 do not complain about missing smartcards. ok markus@
eea098a3 1842 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
1843 [readconf.c readconf.h ssh.1 ssh.c]
1844 add 'SmartcardDevice' client option to specify which smartcard device
1845 is used to access a smartcard used for storing the user's private RSA
1846 key. ok markus@.
88690211 1847 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
1848 [sftp-int.c sftp-server.c]
1849 avoid paths beginning with "//"; <vinschen@redhat.com>
1850 ok markus@
2251e099 1851 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
1852 [scard.c]
1853 close smartcard connection if card is missing
9ff6f66f 1854 - markus@cvs.openbsd.org 2001/08/01 22:03:33
1855 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
1856 ssh-agent.c ssh.c]
1857 use strings instead of ints for smartcard reader ids
1930af48 1858 - markus@cvs.openbsd.org 2001/08/01 22:16:45
1859 [ssh.1 sshd.8]
1860 refer to current ietf drafts for protocol v2
4f831fd7 1861 - markus@cvs.openbsd.org 2001/08/01 23:33:09
1862 [ssh-keygen.c]
1863 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
1864 like sectok).
1a23ac2c 1865 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 1866 [scard.c ssh.c]
1867 support finish rsa keys.
1868 free public keys after login -> call finish -> close smartcard.
93a56445 1869 - markus@cvs.openbsd.org 2001/08/02 00:10:17
1870 [ssh-keygen.c]
1871 add -D readerid option (download, i.e. print public RSA key to stdout).
1872 check for card present when uploading keys.
1873 use strings instead of ints for smartcard reader ids, too.
285d2b15 1874 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
1875 [ssh-keygen.c]
1876 change -u (upload smartcard key) to -U. ok markus@
58153e34 1877 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
1878 [ssh-keygen.c]
1879 more verbose usage(). ok markus@
f0d6bdcf 1880 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
1881 [ssh-keygen.1]
1882 document smartcard upload/download. ok markus@
315dfb04 1883 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
1884 [ssh.c]
1885 add smartcard to usage(). ok markus@
3e984472 1886 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
1887 [ssh-agent.c ssh.c ssh-keygen.c]
1888 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 1889 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 1890 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
1891 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 1892 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
1893 [ssh-keyscan.1]
1894 o) .Sh AUTHOR -> .Sh AUTHORS;
1895 o) .Sh EXAMPLE -> .Sh EXAMPLES;
1896 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
1897
1898 millert@ ok
5a26334c 1899 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
1900 [ssh-add.1]
1901 document smartcard options. ok markus@
33e766d2 1902 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
1903 [ssh-add.c ssh-agent.c ssh-keyscan.c]
1904 improve usage(). ok markus@
5061072f 1905 - markus@cvs.openbsd.org 2001/08/05 23:18:20
1906 [ssh-keyscan.1 ssh-keyscan.c]
1907 ssh 2 support; from wayned@users.sourceforge.net
578954b1 1908 - markus@cvs.openbsd.org 2001/08/05 23:29:58
1909 [ssh-keyscan.c]
1910 make -t dsa work with commercial servers, too
cddb9003 1911 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
1912 [scp.c]
1913 use alarm vs. setitimer for portable; ok markus@
94796c10 1914 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 1915 - (bal) Second around of UNICOS patches. A few other things left.
1916 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 1917
29a47408 191820010803
1919 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
1920 a fast UltraSPARC.
1921
42ad0eec 192220010726
1923 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
1924 handler has converged.
1925
aa7dbcdd 192620010725
1927 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
1928
0b7d19eb 192920010724
1930 - (bal) 4711 not 04711 for ssh binary.
1931
ca5c7d6a 193220010722
1933 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
1934 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
1935 Added openbsd-compat/bsd-cray.c. Rest will be merged after
1936 approval. Selective patches from William L. Jones
1937 <jones@mail.utexas.edu>
7458aff1 1938 - OpenBSD CVS Sync
1939 - markus@cvs.openbsd.org 2001/07/18 21:10:43
1940 [sshpty.c]
1941 pr #1946, allow sshd if /dev is readonly
ec9f3450 1942 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
1943 [ssh-agent.c]
1944 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 1945 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
1946 [ssh.1]
1947 escape chars are below now
7efa8482 1948 - markus@cvs.openbsd.org 2001/07/20 14:46:11
1949 [ssh-agent.c]
1950 do not exit() from signal handlers; ok deraadt@
491f5f7b 1951 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
1952 [ssh.1]
1953 "the" command line
ca5c7d6a 1954
979b0a64 195520010719
1956 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
1957 report from Mark Miller <markm@swoon.net>
1958
6e69a45d 195920010718
1960 - OpenBSD CVS Sync
2c5b1791 1961 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
1962 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
1963 delete spurious #includes; ok deraadt@ markus@
68fa858a 1964 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 1965 [serverloop.c]
1966 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 1967 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
1968 [ssh-agent.1]
1969 -d will not fork; ok markus@
d1fc1b88 1970 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 1971 [ssh-agent.c]
d1fc1b88 1972 typo in usage; ok markus@
68fa858a 1973 - markus@cvs.openbsd.org 2001/07/17 20:48:42
1974 [ssh-agent.c]
e364646f 1975 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 1976 - markus@cvs.openbsd.org 2001/07/17 21:04:58
1977 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 1978 keep track of both maxfd and the size of the malloc'ed fdsets.
1979 update maxfd if maxfd gets closed.
c3941fa6 1980 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
1981 [scp.c]
1982 Missing -o in scp usage()
68fa858a 1983 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 1984 - (bal) Allow sshd to switch user context without password for Cygwin.
1985 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 1986 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 1987 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 1988
39c98ef7 198920010715
1990 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
1991 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 1992 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
1993 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 1994
6800f427 199520010714
1996 - (stevesk) change getopt() declaration
763a1a18 1997 - (stevesk) configure.in: use ll suffix for long long constant
1998 in snprintf() test
6800f427 1999
453b4bd0 200020010713
68fa858a 2001 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
2002 pam_nologin module. Report from William Yodlowsky
453b4bd0 2003 <bsd@openbsd.rutgers.edu>
9912296f 2004 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 2005 - OpenBSD CVS Sync
2006 - markus@cvs.openbsd.org 2001/07/04 22:47:19
2007 [ssh-agent.c]
2008 ignore SIGPIPE when debugging, too
878b5225 2009 - markus@cvs.openbsd.org 2001/07/04 23:13:10
2010 [scard.c scard.h ssh-agent.c]
2011 handle card removal more gracefully, add sc_close() to scard.h
77261db4 2012 - markus@cvs.openbsd.org 2001/07/04 23:39:07
2013 [ssh-agent.c]
2014 for smartcards remove both RSA1/2 keys
a0e0f486 2015 - markus@cvs.openbsd.org 2001/07/04 23:49:27
2016 [ssh-agent.c]
2017 handle mutiple adds of the same smartcard key
62bb2c8f 2018 - espie@cvs.openbsd.org 2001/07/05 11:43:33
2019 [sftp-glob.c]
2020 Directly cast to the right type. Ok markus@
2021 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
2022 [sshconnect1.c]
2023 statement after label; ok dugsong@
97de229c 2024 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
2025 [servconf.c]
2026 fix ``MaxStartups max''; ok markus@
f5a1a01a 2027 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
2028 [ssh.c]
2029 Use getopt(3); markus@ ok.
ed916b28 2030 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
2031 [session.c sftp-int.c]
2032 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 2033 - markus@cvs.openbsd.org 2001/07/10 21:49:12
2034 [readpass.c]
2035 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 2036 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
2037 [servconf.c]
68fa858a 2038 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 2039 dugsong ok
2040 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
2041 -I/usr/include/kerberosV?
afd501f9 2042 - markus@cvs.openbsd.org 2001/07/11 16:29:59
2043 [ssh.c]
2044 sort options string, fix -p, add -k
2045 - markus@cvs.openbsd.org 2001/07/11 18:26:15
2046 [auth.c]
2047 no need to call dirname(pw->pw_dir).
2048 note that dirname(3) modifies its argument on some systems.
82d95536 2049 - (djm) Reorder Makefile.in so clean targets work a little better when
2050 run directly from Makefile.in
1812a662 2051 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 2052
85b08d98 205320010711
68fa858a 2054 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 2055 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
2056
a96070d4 205720010704
2058 - OpenBSD CVS Sync
2059 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 2060 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
2061 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 2062 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
2063 update copyright for 2001
8a497b11 2064 - markus@cvs.openbsd.org 2001/06/25 17:18:27
2065 [ssh-keygen.1]
68fa858a 2066 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 2067 hugh@mimosa.com
6978866a 2068 - provos@cvs.openbsd.org 2001/06/25 17:54:47
2069 [auth.c auth.h auth-rsa.c]
68fa858a 2070 terminate secure_filename checking after checking homedir. that way
ffb215be 2071 it works on AFS. okay markus@
2072 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
2073 [auth2.c sshconnect2.c]
2074 prototype cleanup; ok markus@
2b30154a 2075 - markus@cvs.openbsd.org 2001/06/26 02:47:07
2076 [ssh-keygen.c]
2077 allow loading a private RSA key to a cyberflex card.
ffdb5d70 2078 - markus@cvs.openbsd.org 2001/06/26 04:07:06
2079 [ssh-agent.1 ssh-agent.c]
2080 add debug flag
983def13 2081 - markus@cvs.openbsd.org 2001/06/26 04:59:59
2082 [authfd.c authfd.h ssh-add.c]
2083 initial support for smartcards in the agent
f7e5ac7b 2084 - markus@cvs.openbsd.org 2001/06/26 05:07:43
2085 [ssh-agent.c]
2086 update usage
2b5fe3b8 2087 - markus@cvs.openbsd.org 2001/06/26 05:33:34
2088 [ssh-agent.c]
2089 more smartcard support.
543baeea 2090 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
2091 [sshd.8]
2092 remove unnecessary .Pp between .It;
2093 millert@ ok
0c9664c2 2094 - markus@cvs.openbsd.org 2001/06/26 05:50:11
2095 [auth2.c]
2096 new interface for secure_filename()
2a1e4639 2097 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 2098 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
2099 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
2100 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
2101 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 2102 radix.h readconf.h readpass.h rsa.h]
2103 prototype pedant. not very creative...
2104 - () -> (void)
2105 - no variable names
1c06a9ca 2106 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 2107 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
2108 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 2109 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
2110 prototype pedant. not very creative...
2111 - () -> (void)
2112 - no variable names
ced49be2 2113 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 2114 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 2115 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 2116 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 2117 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 2118 - markus@cvs.openbsd.org 2001/06/26 17:25:34
2119 [ssh.1]
2120 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 2121 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 2122 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
2123 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
2124 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
2125 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
2126 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
2127 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
2128 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 2129 tildexpand.h uidswap.h uuencode.h xmalloc.h]
2130 remove comments from .h, since they are cut&paste from the .c files
2131 and out of sync
83f46621 2132 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
2133 [servconf.c]
2134 #include <kafs.h>
57156994 2135 - markus@cvs.openbsd.org 2001/06/26 20:14:11
2136 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
2137 add smartcard support to the client, too (now you can use both
2138 the agent and the client).
2139 - markus@cvs.openbsd.org 2001/06/27 02:12:54
2140 [serverloop.c serverloop.h session.c session.h]
2141 quick hack to make ssh2 work again.
80f8f24f 2142 - markus@cvs.openbsd.org 2001/06/27 04:48:53
2143 [auth.c match.c sshd.8]
2144 tridge@samba.org
d0bfe096 2145 - markus@cvs.openbsd.org 2001/06/27 05:35:42
2146 [ssh-keygen.c]
2147 use cyberflex_inq_class to inquire class.
2b63e803 2148 - markus@cvs.openbsd.org 2001/06/27 05:42:25
2149 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
2150 s/generate_additional_parameters/rsa_generate_additional_parameters/
2151 http://www.humppa.com/
34e02b83 2152 - markus@cvs.openbsd.org 2001/06/27 06:26:36
2153 [ssh-add.c]
2154 convert to getopt(3)
d3260e12 2155 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
2156 [ssh-keygen.c]
2157 '\0' terminated data[] is ok; ok markus@
49ccba9c 2158 - markus@cvs.openbsd.org 2001/06/29 07:06:34
2159 [ssh-keygen.c]
2160 new error handling for cyberflex_*
542d70b8 2161 - markus@cvs.openbsd.org 2001/06/29 07:11:01
2162 [ssh-keygen.c]
2163 initialize early
eea46d13 2164 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
2165 [clientloop.c]
2166 sync function definition with declaration; ok markus@
8ab2cb35 2167 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
2168 [channels.c]
2169 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 2170 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
2171 [channels.c channels.h clientloop.c]
2172 adress -> address; ok markus@
5b5d170c 2173 - markus@cvs.openbsd.org 2001/07/02 13:59:15
2174 [serverloop.c session.c session.h]
68fa858a 2175 wait until !session_have_children(); bugreport from
5b5d170c 2176 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 2177 - markus@cvs.openbsd.org 2001/07/02 22:29:20
2178 [readpass.c]
2179 do not return NULL, use "" instead.
666248da 2180 - markus@cvs.openbsd.org 2001/07/02 22:40:18
2181 [ssh-keygen.c]
2182 update for sectok.h interface changes.
3cf2be58 2183 - markus@cvs.openbsd.org 2001/07/02 22:52:57
2184 [channels.c channels.h serverloop.c]
2185 improve cleanup/exit logic in ssh2:
2186 stop listening to channels, detach channel users (e.g. sessions).
2187 wait for children (i.e. dying sessions), send exit messages,
2188 cleanup all channels.
637b033d 2189 - (bal) forget a few new files in sync up.
06be7c3b 2190 - (bal) Makefile fix up requires scard.c
ac96ca42 2191 - (stevesk) sync misc.h
9c328529 2192 - (stevesk) more sync for session.c
4f1f4d8d 2193 - (stevesk) sync servconf.h (comments)
afb9165e 2194 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 2195 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
2196 issue warning (line 1: tokens ignored at end of directive line)
2197 - (tim) [sshconnect1.c] give the compiler something to do for success:
2198 if KRB5 and AFS are not defined
2199 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 2200
aa8d09da 220120010629
2202 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 2203 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 2204 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 2205 - (stevesk) remove _REENTRANT #define
16995a2c 2206 - (stevesk) session.c: use u_int for envsize
6a26f353 2207 - (stevesk) remove cli.[ch]
aa8d09da 2208
f11065cb 220920010628
2210 - (djm) Sync openbsd-compat with -current libc
68fa858a 2211 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 2212 broken makefile
07608451 2213 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
2214 - (bal) Remove getusershell() since it's no longer used.
f11065cb 2215
78220944 221620010627
2217 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 2218 - (djm) Remove redundant and incorrect test for max auth attempts in
2219 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 2220 <matthewm@webcentral.com.au>
f0194608 2221 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 2222 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 2223 existing primes->moduli if it exists.
0eb1a22d 2224 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
2225 - djm@cvs.openbsd.org 2001/06/27 13:23:30
2226 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 2227 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 2228 - (stevesk) for HP-UX 11.X use X/Open socket interface;
2229 pulls in modern socket prototypes and eliminates a number of compiler
2230 warnings. see xopen_networking(7).
fef01705 2231 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 2232 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 2233
e16f4ac8 223420010625
0cd000dd 2235 - OpenBSD CVS Sync
bc233fdf 2236 - markus@cvs.openbsd.org 2001/06/21 21:08:25
2237 [session.c]
2238 don't reset forced_command (we allow multiple login shells in
2239 ssh2); dwd@bell-labs.com
a5a2da3b 2240 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
2241 [ssh.1 sshd.8 ssh-keyscan.1]
2242 o) .Sh AUTHOR -> .Sh AUTHORS;
2243 o) remove unnecessary .Pp;
2244 o) better -mdoc style;
2245 o) typo;
2246 o) sort SEE ALSO;
a5a2da3b 2247 aaron@ ok
e2854364 2248 - provos@cvs.openbsd.org 2001/06/22 21:27:08
2249 [dh.c pathnames.h]
2250 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 2251 - provos@cvs.openbsd.org 2001/06/22 21:28:53
2252 [sshd.8]
2253 document /etc/moduli
96a7b0cc 2254 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 2255 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 2256 ssh-keygen.1]
2257 merge authorized_keys2 into authorized_keys.
2258 authorized_keys2 is used for backward compat.
2259 (just append authorized_keys2 to authorized_keys).
826676b3 2260 - provos@cvs.openbsd.org 2001/06/22 21:57:59
2261 [dh.c]
2262 increase linebuffer to deal with larger moduli; use rewind instead of
2263 close/open
bc233fdf 2264 - markus@cvs.openbsd.org 2001/06/22 22:21:20
2265 [sftp-server.c]
2266 allow long usernames/groups in readdir
a599bd06 2267 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 2268 [ssh.c]
2269 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 2270 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
2271 [scp.c]
2272 slightly better care
d0c8ca5c 2273 - markus@cvs.openbsd.org 2001/06/23 00:20:57
2274 [auth2.c auth.c auth.h auth-rh-rsa.c]
2275 *known_hosts2 is obsolete for hostbased authentication and
2276 only used for backward compat. merge ssh1/2 hostkey check
2277 and move it to auth.c
e16f4ac8 2278 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
2279 [sftp.1 sftp-server.8 ssh-keygen.1]
2280 join .%A entries; most by bk@rt.fm
f49bc4f7 2281 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 2282 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 2283 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 2284 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 2285 modify.
7d747e89 2286 - markus@cvs.openbsd.org 2001/06/23 03:03:59
2287 [sshd.8]
2288 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 2289 - markus@cvs.openbsd.org 2001/06/23 03:04:42
2290 [auth2.c auth-rh-rsa.c]
2291 restore correct ignore_user_known_hosts logic.
c10d042a 2292 - markus@cvs.openbsd.org 2001/06/23 05:26:02
2293 [key.c]
2294 handle sigature of size 0 (some broken clients send this).
7b518233 2295 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
2296 [sftp.1 sftp-server.8 ssh-keygen.1]
2297 ok, tmac is now fixed
2e0becb6 2298 - markus@cvs.openbsd.org 2001/06/23 06:41:10
2299 [ssh-keygen.c]
2300 try to decode ssh-3.0.0 private rsa keys
2301 (allow migration to openssh, not vice versa), #910
396c147e 2302 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 2303 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
2304 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
2305 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
2306 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
2307 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
2308 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 2309 ssh-keygen.c ssh-keyscan.c]
68fa858a 2310 more strict prototypes. raise warning level in Makefile.inc.
396c147e 2311 markus ok'ed
2312 TODO; cleanup headers
a599bd06 2313 - markus@cvs.openbsd.org 2001/06/23 17:05:22
2314 [ssh-keygen.c]
2315 fix import for (broken?) ssh.com/f-secure private keys
2316 (i tested > 1000 RSA keys)
3730bb22 2317 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
2318 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
2319 kill whitespace at EOL.
3aca00a3 2320 - markus@cvs.openbsd.org 2001/06/23 19:12:43
2321 [sshd.c]
2322 pidfile/sigterm race; bbraun@synack.net
ce404659 2323 - markus@cvs.openbsd.org 2001/06/23 22:37:46
2324 [sshconnect1.c]
2325 consistent with ssh2: skip key if empty passphrase is entered,
2326 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 2327 - markus@cvs.openbsd.org 2001/06/24 05:25:10
2328 [auth-options.c match.c match.h]
2329 move ip+hostname check to match.c
1843a425 2330 - markus@cvs.openbsd.org 2001/06/24 05:35:33
2331 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
2332 switch to readpassphrase(3)
2333 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 2334 - markus@cvs.openbsd.org 2001/06/24 05:47:13
2335 [sshconnect2.c]
2336 oops, missing format string
b4e7177c 2337 - markus@cvs.openbsd.org 2001/06/24 17:18:31
2338 [ttymodes.c]
2339 passing modes works fine: debug2->3
ab88181c 2340 - (djm) -Wall fix for session.c
3159d49a 2341 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
2342 Solaris
0cd000dd 2343
7751d4eb 234420010622
2345 - (stevesk) handle systems without pw_expire and pw_change.
2346
e04e7a19 234720010621
2348 - OpenBSD CVS Sync
2349 - markus@cvs.openbsd.org 2001/06/16 08:49:38
2350 [misc.c]
2351 typo; dunlap@apl.washington.edu
c03175c6 2352 - markus@cvs.openbsd.org 2001/06/16 08:50:39
2353 [channels.h]
2354 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 2355 - markus@cvs.openbsd.org 2001/06/16 08:57:35
2356 [scp.c]
2357 no stdio or exit() in signal handlers.
c4d49b85 2358 - markus@cvs.openbsd.org 2001/06/16 08:58:34
2359 [misc.c]
2360 copy pw_expire and pw_change, too.
dac6753b 2361 - markus@cvs.openbsd.org 2001/06/19 12:34:09
2362 [session.c]
2363 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 2364 - markus@cvs.openbsd.org 2001/06/19 14:09:45
2365 [session.c sshd.8]
2366 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 2367 - markus@cvs.openbsd.org 2001/06/19 15:40:45
2368 [session.c]
2369 allocate and free at the same level.
d6746a0b 2370 - markus@cvs.openbsd.org 2001/06/20 13:56:39
2371 [channels.c channels.h clientloop.c packet.c serverloop.c]
2372 move from channel_stop_listening to channel_free_all,
2373 call channel_free_all before calling waitpid() in serverloop.
2374 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 2375
5ad9f968 237620010615
2377 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
2378 around grantpt().
f7940aa9 2379 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 2380
eb26141e 238120010614
2382 - OpenBSD CVS Sync
2383 - markus@cvs.openbsd.org 2001/06/13 09:10:31
2384 [session.c]
2385 typo, use pid not s->pid, mstone@cs.loyola.edu
2386
86066315 238720010613
eb26141e 2388 - OpenBSD CVS Sync
86066315 2389 - markus@cvs.openbsd.org 2001/06/12 10:58:29
2390 [session.c]
2391 merge session_free into session_close()
2392 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 2393 - markus@cvs.openbsd.org 2001/06/12 16:10:38
2394 [session.c]
2395 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 2396 - markus@cvs.openbsd.org 2001/06/12 16:11:26
2397 [packet.c]
2398 do not log() packet_set_maxsize
b44de2b1 2399 - markus@cvs.openbsd.org 2001/06/12 21:21:29
2400 [session.c]
2401 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
2402 we do already trust $HOME/.ssh
2403 you can use .ssh/sshrc and .ssh/environment if you want to customize
2404 the location of the xauth cookies
7a313633 2405 - markus@cvs.openbsd.org 2001/06/12 21:30:57
2406 [session.c]
2407 unused
86066315 2408
2c9d881a 240920010612
38296b32 2410 - scp.c ID update (upstream synced vfsprintf() from us)
2411 - OpenBSD CVS Sync
2c9d881a 2412 - markus@cvs.openbsd.org 2001/06/10 11:29:20
2413 [dispatch.c]
2414 we support rekeying
2415 protocol errors are fatal.
1500bcdd 2416 - markus@cvs.openbsd.org 2001/06/11 10:18:24
2417 [session.c]
2418 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 2419 - markus@cvs.openbsd.org 2001/06/11 16:04:38
2420 [sshd.8]
2421 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 2422
b4d02860 242320010611
68fa858a 2424 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
2425 <markm@swoon.net>
224cbdcc 2426 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 2427 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 2428 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 2429
bf093080 243020010610
2431 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
2432
e697bda7 243320010609
2434 - OpenBSD CVS Sync
2435 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 2436 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 2437 packet.c serverloop.c session.c ssh.c ssh1.h]
2438 channel layer cleanup: merge header files and split .c files
36e1f6a1 2439 - markus@cvs.openbsd.org 2001/05/30 15:20:10
2440 [ssh.c]
2441 merge functions, simplify.
a5efa1bb 2442 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 2443 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 2444 packet.c serverloop.c session.c ssh.c]
68fa858a 2445 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 2446 history
68fa858a 2447 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 2448 out of ssh Attic)
68fa858a 2449 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 2450 Attic.
2451 - OpenBSD CVS Sync
2452 - markus@cvs.openbsd.org 2001/05/31 13:08:04
2453 [sshd_config]
2454 group options and add some more comments
e4f7282d 2455 - markus@cvs.openbsd.org 2001/06/03 14:55:39
2456 [channels.c channels.h session.c]
68fa858a 2457 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 2458 handling
e5b71e99 2459 - markus@cvs.openbsd.org 2001/06/03 19:36:44
2460 [ssh-keygen.1]
2461 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 2462 - markus@cvs.openbsd.org 2001/06/03 19:38:42
2463 [scp.c]
2464 pass -v to ssh; from slade@shore.net
f5e69c65 2465 - markus@cvs.openbsd.org 2001/06/03 20:06:11
2466 [auth2-chall.c]
68fa858a 2467 the challenge response device decides how to handle non-existing
f5e69c65 2468 users.
2469 -> fake challenges for skey and cryptocard
f0f32b8e 2470 - markus@cvs.openbsd.org 2001/06/04 21:59:43
2471 [channels.c channels.h session.c]
68fa858a 2472 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 2473 zen-parse@gmx.net on bugtraq
c9130033 2474 - markus@cvs.openbsd.org 2001/06/04 23:07:21
2475 [clientloop.c serverloop.c sshd.c]
68fa858a 2476 set flags in the signal handlers, do real work in the main loop,
c9130033 2477 ok provos@
8dcd9d5c 2478 - markus@cvs.openbsd.org 2001/06/04 23:16:16
2479 [session.c]
2480 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 2481 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
2482 [ssh-keyscan.1 ssh-keyscan.c]
2483 License clarification from David Mazieres, ok deraadt@
750c256a 2484 - markus@cvs.openbsd.org 2001/06/05 10:24:32
2485 [channels.c]
2486 don't delete the auth socket in channel_stop_listening()
2487 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 2488 - markus@cvs.openbsd.org 2001/06/05 16:46:19
2489 [session.c]
2490 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 2491 - markus@cvs.openbsd.org 2001/06/06 23:13:54
2492 [ssh-dss.c ssh-rsa.c]
2493 cleanup, remove old code
edf9ae81 2494 - markus@cvs.openbsd.org 2001/06/06 23:19:35
2495 [ssh-add.c]
2496 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 2497 - markus@cvs.openbsd.org 2001/06/07 19:57:53
2498 [auth2.c]
2499 style is used for bsdauth.
2500 disconnect on user/service change (ietf-drafts)
449c5ba5 2501 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 2502 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 2503 sshconnect.c sshconnect1.c]
2504 use xxx_put_cstring()
e6abba31 2505 - markus@cvs.openbsd.org 2001/06/07 22:25:02
2506 [session.c]
2507 don't overwrite errno
2508 delay deletion of the xauth cookie
fd9ede94 2509 - markus@cvs.openbsd.org 2001/06/08 15:25:40
2510 [includes.h pathnames.h readconf.c servconf.c]
2511 move the path for xauth to pathnames.h
0abe778b 2512 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 2513 - (bal) ANSIify strmode()
68fa858a 2514 - (bal) --with-catman should be --with-mantype patch by Dave
2515 Dykstra <dwd@bell-labs.com>
fd9ede94 2516
4869a96f 251720010606
e697bda7 2518 - OpenBSD CVS Sync
68fa858a 2519 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 2520 [ssh.1]
68fa858a 2521 no spaces in PreferredAuthentications;
5ba55ada 2522 meixner@rbg.informatik.tu-darmstadt.de
2523 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 2524 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 2525 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
2526 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 2527 - djm@cvs.openbsd.org 2001/05/19 00:36:40
2528 [session.c]
2529 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
2530 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 2531 - markus@cvs.openbsd.org 2001/05/19 16:05:41
2532 [scp.c]
3e4fc5f9 2533 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 2534 allows scp /path/to/file localhost:/path/to/file
2535 - markus@cvs.openbsd.org 2001/05/19 16:08:43
2536 [sshd.8]
a18395da 2537 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 2538 - markus@cvs.openbsd.org 2001/05/19 16:32:16
2539 [ssh.1 sshconnect2.c]
2540 change preferredauthentication order to
2541 publickey,hostbased,password,keyboard-interactive
3398dda9 2542 document that hostbased defaults to no, document order
47bf6266 2543 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 2544 [ssh.1 sshd.8]
2545 document MACs defaults with .Dq
2546 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
2547 [misc.c misc.h servconf.c sshd.8 sshd.c]
2548 sshd command-line arguments and configuration file options that
2549 specify time may be expressed using a sequence of the form:
e2b1fb42 2550 time[qualifier], where time is a positive integer value and qualifier
68fa858a 2551 is one of the following:
2552 <none>,s,m,h,d,w
2553 Examples:
2554 600 600 seconds (10 minutes)
2555 10m 10 minutes
2556 1h30m 1 hour 30 minutes (90 minutes)
2557 ok markus@
7e8c18e9 2558 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 2559 [channels.c]
2560 typo in error message
e697bda7 2561 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 2562 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
2563 sshd_config]
68fa858a 2564 configurable authorized_keys{,2} location; originally from peter@;
2565 ok djm@
1ddf764b 2566 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 2567 [auth.c]
2568 fix comment; from jakob@
2569 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
2570 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 2571 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 2572 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 2573 [ssh-keygen.c]
2574 use -P for -e and -y, too.
63cd7dd0 2575 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 2576 [ssh.c]
2577 fix usage()
2578 - markus@cvs.openbsd.org 2001/05/28 10:08:55
2579 [authfile.c]
eb2e1595 2580 key_load_private: set comment to filename for PEM keys
2cf27bc4 2581 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 2582 [cipher.c cipher.h]
2583 simpler 3des for ssh1
2584 - markus@cvs.openbsd.org 2001/05/28 23:14:49
2585 [channels.c channels.h nchan.c]
6fd8622b 2586 undo broken channel fix and try a different one. there
68fa858a 2587 should be still some select errors...
2588 - markus@cvs.openbsd.org 2001/05/28 23:25:24
2589 [channels.c]
2590 cleanup, typo
08dcb5d7 2591 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 2592 [packet.c packet.h sshconnect.c sshd.c]
2593 remove some lines, simplify.
a10bdd7c 2594 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 2595 [authfile.c]
2596 typo
5ba55ada 2597
5cde8062 259820010528
2599 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
2600 Patch by Corinna Vinschen <vinschen@redhat.com>
2601
362df52e 260220010517
2603 - OpenBSD CVS Sync
2604 - markus@cvs.openbsd.org 2001/05/12 19:53:13
2605 [sftp-server.c]
2606 readlink does not NULL-terminate; mhe@home.se
6efa3d14 2607 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
2608 [ssh.1]
2609 X11 forwarding details improved
70ea8327 2610 - markus@cvs.openbsd.org 2001/05/16 20:51:57
2611 [authfile.c]
2612 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 2613 - markus@cvs.openbsd.org 2001/05/16 21:53:53
2614 [clientloop.c]
2615 check for open sessions before we call select(); fixes the x11 client
2616 bug reported by bowman@math.ualberta.ca
7231bd47 2617 - markus@cvs.openbsd.org 2001/05/16 22:09:21
2618 [channels.c nchan.c]
2619 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 2620 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 2621 - (bal) Corrected on_exit() emulation via atexit().
362df52e 2622
89aa792b 262320010512
2624 - OpenBSD CVS Sync
2625 - markus@cvs.openbsd.org 2001/05/11 14:59:56
2626 [clientloop.c misc.c misc.h]
2627 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 2628 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
2629 Patch by pete <ninjaz@webexpress.com>
89aa792b 2630
97430469 263120010511
2632 - OpenBSD CVS Sync
2633 - markus@cvs.openbsd.org 2001/05/09 22:51:57
2634 [channels.c]
2635 fix -R for protocol 2, noticed by greg@nest.cx.
2636 bug was introduced with experimental dynamic forwarding.
a16092bb 2637 - markus@cvs.openbsd.org 2001/05/09 23:01:31
2638 [rijndael.h]
2639 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 2640
588f4ed0 264120010509
2642 - OpenBSD CVS Sync
2643 - markus@cvs.openbsd.org 2001/05/06 21:23:31
2644 [cli.c]
2645 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 2646 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 2647 [channels.c serverloop.c clientloop.c]
d18e0850 2648 adds correct error reporting to async connect()s
68fa858a 2649 fixes the server-discards-data-before-connected-bug found by
d18e0850 2650 onoe@sm.sony.co.jp
8a624ebf 2651 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
2652 [misc.c misc.h scp.c sftp.c]
2653 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 2654 - markus@cvs.openbsd.org 2001/05/06 21:45:14
2655 [clientloop.c]
68fa858a 2656 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 2657 jbw@izanami.cee.hw.ac.uk
010980f6 2658 - markus@cvs.openbsd.org 2001/05/08 22:48:07
2659 [atomicio.c]
2660 no need for xmalloc.h, thanks to espie@
68fa858a 2661 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 2662 <wayne@blorf.net>
99c8ddac 2663 - (bal) ./configure support to disable SIA on OSF1. Patch by
2664 Chris Adams <cmadams@hiwaay.net>
68fa858a 2665 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 2666 <nakaji@tutrp.tut.ac.jp>
588f4ed0 2667
7b22534a 266820010508
68fa858a 2669 - (bal) Fixed configure test for USE_SIA.
7b22534a 2670
94539b2a 267120010506
2672 - (djm) Update config.guess and config.sub with latest versions (from
2673 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
2674 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 2675 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 2676 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 2677 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 2678 - OpenBSD CVS Sync
2679 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
2680 [sftp.1 ssh-add.1 ssh-keygen.1]
2681 typos, grammar
94539b2a 2682
98143cfc 268320010505
2684 - OpenBSD CVS Sync
2685 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
2686 [ssh.1 sshd.8]
2687 typos
5b9601c8 2688 - markus@cvs.openbsd.org 2001/05/04 14:34:34
2689 [channels.c]
94539b2a 2690 channel_new() reallocs channels[], we cannot use Channel *c after
2691 calling channel_new(), XXX fix this in the future...
719fc62f 2692 - markus@cvs.openbsd.org 2001/05/04 23:47:34
2693 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 2694 move to Channel **channels (instead of Channel *channels), fixes realloc
2695 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 2696 channel id. remove old channel_allocate interface.
98143cfc 2697
f92fee1f 269820010504
2699 - OpenBSD CVS Sync
2700 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
2701 [channels.c]
2702 typo in debug() string
503e7e5b 2703 - markus@cvs.openbsd.org 2001/05/03 15:45:15
2704 [session.c]
2705 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 2706 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
2707 [servconf.c]
2708 remove "\n" from fatal()
1fcde3fe 2709 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
2710 [misc.c misc.h scp.c sftp.c]
2711 Move colon() and cleanhost() to misc.c where I should I have put it in
2712 the first place
044aa419 2713 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 2714 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
2715 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 2716
065604bb 271720010503
2718 - OpenBSD CVS Sync
2719 - markus@cvs.openbsd.org 2001/05/02 16:41:20
2720 [ssh-add.c]
2721 fix prompt for ssh-add.
2722
742ee8f2 272320010502
2724 - OpenBSD CVS Sync
2725 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
2726 [readpass.c]
2727 Put the 'const' back into ssh_askpass() function. Pointed out
2728 by Mark Miller <markm@swoon.net>. OK Markus
2729
3435f5a6 273020010501
2731 - OpenBSD CVS Sync
2732 - markus@cvs.openbsd.org 2001/04/30 11:18:52
2733 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
2734 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 2735 - markus@cvs.openbsd.org 2001/04/30 15:50:46
2736 [compat.c compat.h kex.c]
2737 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 2738 - markus@cvs.openbsd.org 2001/04/30 16:02:49
2739 [compat.c]
2740 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 2741 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 2742
e8171bff 274320010430
39aefe7b 2744 - OpenBSD CVS Sync
2745 - markus@cvs.openbsd.org 2001/04/29 18:32:52
2746 [serverloop.c]
2747 fix whitespace
fbe90f7b 2748 - markus@cvs.openbsd.org 2001/04/29 19:16:52
2749 [channels.c clientloop.c compat.c compat.h serverloop.c]
2750 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 2751 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 2752 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 2753
baf8c81a 275420010429
2755 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 2756 - (djm) Release OpenSSH-2.9p1
baf8c81a 2757
0096ac62 275820010427
2759 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
2760 patch based on 2.5.2 version by djm.
95595a77 2761 - (bal) Build manpages and config files once unless changed. Patch by
2762 Carson Gaspar <carson@taltos.org>
68fa858a 2763 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 2764 Vinschen <vinschen@redhat.com>
5ef815d7 2765 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
2766 Pekka Savola <pekkas@netcore.fi>
68fa858a 2767 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 2768 <vinschen@redhat.com>
cc3ccfdc 2769 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 2770 - (tim) update contrib/caldera files with what Caldera is using.
2771 <sps@caldera.de>
0096ac62 2772
b587c165 277320010425
2774 - OpenBSD CVS Sync
2775 - markus@cvs.openbsd.org 2001/04/23 21:57:07
2776 [ssh-keygen.1 ssh-keygen.c]
2777 allow public key for -e, too
012bc0e1 2778 - markus@cvs.openbsd.org 2001/04/23 22:14:13
2779 [ssh-keygen.c]
2780 remove debug
f8252c48 2781 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 2782 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 2783 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 2784 markus@
c2d059b5 2785 - (djm) Include crypt.h if available in auth-passwd.c
533875af 2786 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
2787 man page detection fixes for SCO
b587c165 2788
da89cf4d 278920010424
2790 - OpenBSD CVS Sync
2791 - markus@cvs.openbsd.org 2001/04/22 23:58:36
2792 [ssh-keygen.1 ssh.1 sshd.8]
2793 document hostbased and other cleanup
5e29aeaf 2794 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 2795 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 2796 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 2797 <dan@mesastate.edu>
3644dc25 2798 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 2799
a3626e12 280020010422
2801 - OpenBSD CVS Sync
2802 - markus@cvs.openbsd.org 2001/04/20 16:32:22
2803 [uidswap.c]
2804 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 2805 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
2806 [sftp.1]
2807 Spelling
67b964a1 2808 - djm@cvs.openbsd.org 2001/04/22 08:13:30
2809 [ssh.1]
2810 typos spotted by stevesk@; ok deraadt@
ba917921 2811 - markus@cvs.openbsd.org 2001/04/22 12:34:05
2812 [scp.c]
2813 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 2814 - markus@cvs.openbsd.org 2001/04/22 13:25:37
2815 [ssh-keygen.1 ssh-keygen.c]
2816 rename arguments -x -> -e (export key), -X -> -i (import key)
2817 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 2818 - markus@cvs.openbsd.org 2001/04/22 13:32:27
2819 [sftp-server.8 sftp.1 ssh.1 sshd.8]
2820 xref draft-ietf-secsh-*
bcaa828e 2821 - markus@cvs.openbsd.org 2001/04/22 13:41:02
2822 [ssh-keygen.1 ssh-keygen.c]
2823 style, noted by stevesk; sort flags in usage
a3626e12 2824
df841692 282520010421
2826 - OpenBSD CVS Sync
2827 - djm@cvs.openbsd.org 2001/04/20 07:17:51
2828 [clientloop.c ssh.1]
2829 Split out and improve escape character documentation, mention ~R in
2830 ~? help text; ok markus@
0e7e0abe 2831 - Update RPM spec files for CVS version.h
1ddee76b 2832 - (stevesk) set the default PAM service name to __progname instead
2833 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 2834 - (stevesk) document PAM service name change in INSTALL
13dd877b 2835 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
2836 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 2837
05cc0c99 283820010420
68fa858a 2839 - OpenBSD CVS Sync
05cc0c99 2840 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 2841 [ssh-keyscan.1]
2842 Fix typo reported in PR/1779
2843 - markus@cvs.openbsd.org 2001/04/18 21:57:42
2844 [readpass.c ssh-add.c]
561e5254 2845 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 2846 - markus@cvs.openbsd.org 2001/04/18 22:03:45
2847 [auth2.c sshconnect2.c]
f98c3421 2848 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 2849 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 2850 [auth2.c]
2851 no longer const
2852 - markus@cvs.openbsd.org 2001/04/18 23:43:26
2853 [auth2.c compat.c sshconnect2.c]
2854 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 2855 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 2856 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 2857 [authfile.c]
2858 error->debug; noted by fries@
2859 - markus@cvs.openbsd.org 2001/04/19 00:05:11
2860 [auth2.c]
2861 use local variable, no function call needed.
5cf13595 2862 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 2863 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
2864 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 2865
e78e738a 286620010418
68fa858a 2867 - OpenBSD CVS Sync
e78e738a 2868 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 2869 [session.c]
2870 move auth_approval to do_authenticated().
2871 do_child(): nuke hostkeys from memory
2872 don't source .ssh/rc for subsystems.
2873 - markus@cvs.openbsd.org 2001/04/18 14:15:00
2874 [canohost.c]
2875 debug->debug3
ce2af031 2876 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
2877 be working again.
e0c4d3ac 2878 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
2879 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 2880
8c6b78e4 288120010417
2882 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 2883 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 2884 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 2885 - OpenBSD CVS Sync
53b8fe68 2886 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
2887 [key.c]
2888 better safe than sorry in later mods; yongari@kt-is.co.kr
2889 - markus@cvs.openbsd.org 2001/04/17 08:14:01
2890 [sshconnect1.c]
2891 check for key!=NULL, thanks to costa
2892 - markus@cvs.openbsd.org 2001/04/17 09:52:48
2893 [clientloop.c]
cf6bc93c 2894 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 2895 - markus@cvs.openbsd.org 2001/04/17 10:53:26
2896 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 2897 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 2898 - markus@cvs.openbsd.org 2001/04/17 12:55:04
2899 [channels.c ssh.c]
2900 undo socks5 and https support since they are not really used and
2901 only bloat ssh. remove -D from usage(), since '-D' is experimental.
2902
e4664c3e 290320010416
2904 - OpenBSD CVS Sync
2905 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
2906 [ttymodes.c]
2907 fix comments
ec1f12d3 2908 - markus@cvs.openbsd.org 2001/04/15 08:43:47
2909 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
2910 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 2911 - markus@cvs.openbsd.org 2001/04/15 16:58:03
2912 [authfile.c ssh-keygen.c sshd.c]
2913 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 2914 - markus@cvs.openbsd.org 2001/04/15 17:16:00
2915 [clientloop.c]
2916 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
2917 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 2918 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
2919 [sshd.8]
2920 some ClientAlive cleanup; ok markus@
b7c70970 2921 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
2922 [readconf.c servconf.c]
2923 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 2924 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
2925 Roth <roth+openssh@feep.net>
6023325e 2926 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 2927 - (djm) OpenBSD CVS Sync
2928 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
2929 [scp.c sftp.c]
2930 IPv6 support for sftp (which I bungled in my last patch) which is
2931 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 2932 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
2933 [xmalloc.c]
2934 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 2935 - djm@cvs.openbsd.org 2001/04/16 08:19:31
2936 [session.c]
68fa858a 2937 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 2938 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 2939 - Fix OSF SIA support displaying too much information for quiet
2940 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 2941 <cmadams@hiwaay.net>
e4664c3e 2942
f03228b1 294320010415
2944 - OpenBSD CVS Sync
2945 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
2946 [ssh-add.c]
2947 do not double free
9cf972fa 2948 - markus@cvs.openbsd.org 2001/04/14 16:17:14
2949 [channels.c]
2950 remove some channels that are not appropriate for keepalive.
eae942e2 2951 - markus@cvs.openbsd.org 2001/04/14 16:27:57
2952 [ssh-add.c]
2953 use clear_pass instead of xfree()
30dcc918 2954 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
2955 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
2956 protocol 2 tty modes support; ok markus@
36967a16 2957 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
2958 [scp.c]
2959 'T' handling rcp/scp sync; ok markus@
e4664c3e 2960 - Missed sshtty.[ch] in Sync.
f03228b1 2961
e400a640 296220010414
2963 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 2964 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 2965 <vinschen@redhat.com>
3ffc6336 2966 - OpenBSD CVS Sync
2967 - beck@cvs.openbsd.org 2001/04/13 22:46:54
2968 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
2969 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
2970 This gives the ability to do a "keepalive" via the encrypted channel
2971 which can't be spoofed (unlike TCP keepalives). Useful for when you want
2972 to use ssh connections to authenticate people for something, and know
2973 relatively quickly when they are no longer authenticated. Disabled
2974 by default (of course). ok markus@
e400a640 2975
cc44f691 297620010413
68fa858a 2977 - OpenBSD CVS Sync
2978 - markus@cvs.openbsd.org 2001/04/12 14:29:09
2979 [ssh.c]
2980 show debug output during option processing, report from
cc44f691 2981 pekkas@netcore.fi
8002af61 2982 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 2983 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
2984 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
2985 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 2986 sshconnect2.c sshd_config]
2987 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
2988 similar to RhostRSAAuthentication unless you enable (the experimental)
2989 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 2990 - markus@cvs.openbsd.org 2001/04/12 19:39:27
2991 [readconf.c]
2992 typo
2d2a2c65 2993 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
2994 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
2995 robust port validation; ok markus@ jakob@
edeeab1e 2996 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
2997 [sftp-int.c sftp-int.h sftp.1 sftp.c]
2998 Add support for:
2999 sftp [user@]host[:file [file]] - Fetch remote file(s)
3000 sftp [user@]host[:dir[/]] - Start in remote dir/
3001 OK deraadt@
57aa8961 3002 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
3003 [ssh.c]
3004 missing \n in error message
96f8b59f 3005 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
3006 lack it.
cc44f691 3007
28b9cb4d 300820010412
68fa858a 3009 - OpenBSD CVS Sync
28b9cb4d 3010 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 3011 [channels.c]
3012 cleanup socks4 handling
3013 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 3014 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 3015 document id_rsa{.pub,}. markus ok
070adba2 3016 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 3017 [channels.c]
3018 debug cleanup
45a2e669 3019 - djm@cvs.openbsd.org 2001/04/11 07:06:22
3020 [sftp-int.c]
3021 'mget' and 'mput' aliases; ok markus@
6031af8d 3022 - markus@cvs.openbsd.org 2001/04/11 10:59:01
3023 [ssh.c]
3024 use strtol() for ports, thanks jakob@
6683b40f 3025 - markus@cvs.openbsd.org 2001/04/11 13:56:13
3026 [channels.c ssh.c]
3027 https-connect and socks5 support. i feel so bad.
ff14faf1 3028 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
3029 [sshd.8 sshd.c]
3030 implement the -e option into sshd:
3031 -e When this option is specified, sshd will send the output to the
3032 standard error instead of the system log.
3033 markus@ OK.
28b9cb4d 3034
0a85ab61 303520010410
3036 - OpenBSD CVS Sync
3037 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
3038 [sftp.c]
3039 do not modify an actual argv[] entry
b2ae83b8 3040 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
3041 [sshd.8]
3042 spelling
317611b5 3043 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
3044 [sftp.1]
3045 spelling
a8666d84 3046 - markus@cvs.openbsd.org 2001/04/09 15:12:23
3047 [ssh-add.c]
3048 passphrase caching: ssh-add tries last passphrase, clears passphrase if
3049 not successful and after last try.
3050 based on discussions with espie@, jakob@, ... and code from jakob@ and
3051 wolfgang@wsrcc.com
49ae4185 3052 - markus@cvs.openbsd.org 2001/04/09 15:19:49
3053 [ssh-add.1]
3054 ssh-add retries the last passphrase...
b8a297f1 3055 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
3056 [sshd.8]
3057 ListenAddress mandoc from aaron@
0a85ab61 3058
6e9944b8 305920010409
febd3f8e 3060 - (stevesk) use setresgid() for setegid() if needed
26de7942 3061 - (stevesk) configure.in: typo
6e9944b8 3062 - OpenBSD CVS Sync
3063 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
3064 [sshd.8]
3065 document ListenAddress addr:port
d64050ef 3066 - markus@cvs.openbsd.org 2001/04/08 13:03:00
3067 [ssh-add.c]
3068 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 3069 - markus@cvs.openbsd.org 2001/04/08 11:27:33
3070 [clientloop.c]
3071 leave_raw_mode if ssh2 "session" is closed
63bd8c36 3072 - markus@cvs.openbsd.org 2001/04/06 21:00:17
3073 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
3074 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
3075 do gid/groups-swap in addition to uid-swap, should help if /home/group
3076 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
3077 to olar@openwall.com is comments. we had many requests for this.
0490e609 3078 - markus@cvs.openbsd.org 2001/04/07 08:55:18
3079 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 3080 allow the ssh client act as a SOCKS4 proxy (dynamic local
3081 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
3082 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 3083 netscape use localhost:1080 as a socks proxy.
d98d029a 3084 - markus@cvs.openbsd.org 2001/04/08 11:24:33
3085 [uidswap.c]
3086 KNF
6e9944b8 3087
d9d49fdb 308820010408
3089 - OpenBSD CVS Sync
3090 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
3091 [hostfile.c]
3092 unused; typo in comment
d11c1288 3093 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
3094 [servconf.c]
3095 in addition to:
3096 ListenAddress host|ipv4_addr|ipv6_addr
3097 permit:
3098 ListenAddress [host|ipv4_addr|ipv6_addr]:port
3099 ListenAddress host|ipv4_addr:port
3100 sshd.8 updates coming. ok markus@
d9d49fdb 3101
613fc910 310220010407
3103 - (bal) CVS ID Resync of version.h
cc94bd38 3104 - OpenBSD CVS Sync
3105 - markus@cvs.openbsd.org 2001/04/05 23:39:20
3106 [serverloop.c]
3107 keep the ssh session even if there is no active channel.
3108 this is more in line with the protocol spec and makes
3109 ssh -N -L 1234:server:110 host
3110 more useful.
3111 based on discussion with <mats@mindbright.se> long time ago
3112 and recent mail from <res@shore.net>
0fc791ba 3113 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
3114 [scp.c]
3115 remove trailing / from source paths; fixes pr#1756
68fa858a 3116
63f7e231 311720010406
3118 - (stevesk) logintest.c: fix for systems without __progname
72170131 3119 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 3120 - OpenBSD CVS Sync
3121 - markus@cvs.openbsd.org 2001/04/05 10:00:06
3122 [compat.c]
3123 2.3.x does old GEX, too; report jakob@
6ba22c93 3124 - markus@cvs.openbsd.org 2001/04/05 10:39:03
3125 [compress.c compress.h packet.c]
3126 reset compress state per direction when rekeying.
3667ba79 3127 - markus@cvs.openbsd.org 2001/04/05 10:39:48
3128 [version.h]
3129 temporary version 2.5.4 (supports rekeying).
3130 this is not an official release.
cd332296 3131 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 3132 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
3133 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
3134 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 3135 sshconnect2.c sshd.c]
3136 fix whitespace: unexpand + trailing spaces.
255cfda1 3137 - markus@cvs.openbsd.org 2001/04/05 11:09:17
3138 [clientloop.c compat.c compat.h]
3139 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 3140 - markus@cvs.openbsd.org 2001/04/05 15:45:43
3141 [ssh.1]
3142 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 3143 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
3144 [canohost.c canohost.h session.c]
3145 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 3146 - markus@cvs.openbsd.org 2001/04/05 20:01:10
3147 [clientloop.c]
3148 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 3149 - markus@cvs.openbsd.org 2001/04/05 21:02:46
3150 [buffer.c]
3151 better error message
eb0dd41f 3152 - markus@cvs.openbsd.org 2001/04/05 21:05:24
3153 [clientloop.c ssh.c]
3154 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 3155
d8ee838b 315620010405
68fa858a 3157 - OpenBSD CVS Sync
3158 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 3159 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 3160 don't sent multiple kexinit-requests.
3161 send newkeys, block while waiting for newkeys.
3162 fix comments.
3163 - markus@cvs.openbsd.org 2001/04/04 14:34:58
3164 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
3165 enable server side rekeying + some rekey related clientup.
7a37c112 3166 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 3167 - markus@cvs.openbsd.org 2001/04/04 15:50:55
3168 [compat.c]
3169 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 3170 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 3171 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 3172 sshconnect2.c sshd.c]
3173 more robust rekeying
3174 don't send channel data after rekeying is started.
0715ec6c 3175 - markus@cvs.openbsd.org 2001/04/04 20:32:56
3176 [auth2.c]
3177 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 3178 - markus@cvs.openbsd.org 2001/04/04 22:04:35
3179 [kex.c kexgex.c serverloop.c]
3180 parse full kexinit packet.
3181 make server-side more robust, too.
a7ca6275 3182 - markus@cvs.openbsd.org 2001/04/04 23:09:18
3183 [dh.c kex.c packet.c]
3184 clear+free keys,iv for rekeying.
3185 + fix DH mem leaks. ok niels@
86c9e193 3186 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
3187 BROKEN_VHANGUP
d8ee838b 3188
9d451c5a 318920010404
3190 - OpenBSD CVS Sync
3191 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
3192 [ssh-agent.1]
3193 grammar; slade@shore.net
894c5fa6 3194 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
3195 [sftp-glob.c ssh-agent.c ssh-keygen.c]
3196 free() -> xfree()
a5c9ffdb 3197 - markus@cvs.openbsd.org 2001/04/03 19:53:29
3198 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
3199 move kex to kex*.c, used dispatch_set() callbacks for kex. should
3200 make rekeying easier.
3463ff28 3201 - todd@cvs.openbsd.org 2001/04/03 21:19:38
3202 [ssh_config]
3203 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 3204 - markus@cvs.openbsd.org 2001/04/03 23:32:12
3205 [kex.c kex.h packet.c sshconnect2.c sshd.c]
3206 undo parts of recent my changes: main part of keyexchange does not
3207 need dispatch-callbacks, since application data is delayed until
3208 the keyexchange completes (if i understand the drafts correctly).
3209 add some infrastructure for re-keying.
e092ce67 3210 - markus@cvs.openbsd.org 2001/04/04 00:06:54
3211 [clientloop.c sshconnect2.c]
3212 enable client rekeying
3213 (1) force rekeying with ~R, or
3214 (2) if the server requests rekeying.
3215 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 3216 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 3217
672f212f 321820010403
3219 - OpenBSD CVS Sync
3220 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
3221 [sshd.8]
3222 typo; ok markus@
6be9a5e8 3223 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
3224 [readconf.c servconf.c]
3225 correct comment; ok markus@
fe39c3df 3226 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
3227 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 3228
0be033ea 322920010402
3230 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 3231 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 3232
b7a2a476 323320010330
3234 - (djm) Another openbsd-compat/glob.c sync
4047d868 3235 - (djm) OpenBSD CVS Sync
3236 - provos@cvs.openbsd.org 2001/03/28 21:59:41
3237 [kex.c kex.h sshconnect2.c sshd.c]
3238 forgot to include min and max params in hash, okay markus@
c8682232 3239 - provos@cvs.openbsd.org 2001/03/28 22:04:57
3240 [dh.c]
3241 more sanity checking on primes file
d9cd3575 3242 - markus@cvs.openbsd.org 2001/03/28 22:43:31
3243 [auth.h auth2.c auth2-chall.c]
3244 check auth_root_allowed for kbd-int auth, too.
86b878d5 3245 - provos@cvs.openbsd.org 2001/03/29 14:24:59
3246 [sshconnect2.c]
3247 use recommended defaults
1ad64a93 3248 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
3249 [sshconnect2.c sshd.c]
3250 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 3251 - markus@cvs.openbsd.org 2001/03/29 21:17:40
3252 [dh.c dh.h kex.c kex.h]
3253 prepare for rekeying: move DH code to dh.c
76ca7b01 3254 - djm@cvs.openbsd.org 2001/03/29 23:42:01
3255 [sshd.c]
3256 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 3257
01ce749f 325820010329
3259 - OpenBSD CVS Sync
3260 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
3261 [ssh.1]
3262 document more defaults; misc. cleanup. ok markus@
569807fb 3263 - markus@cvs.openbsd.org 2001/03/26 23:12:42
3264 [authfile.c]
3265 KNF
457fc0c6 3266 - markus@cvs.openbsd.org 2001/03/26 23:23:24
3267 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
3268 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 3269 - markus@cvs.openbsd.org 2001/03/27 10:34:08
3270 [ssh-rsa.c sshd.c]
3271 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 3272 - markus@cvs.openbsd.org 2001/03/27 10:57:00
3273 [compat.c compat.h ssh-rsa.c]
3274 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
3275 signatures in SSH protocol 2, ok djm@
db1cd2f3 3276 - provos@cvs.openbsd.org 2001/03/27 17:46:50
3277 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
3278 make dh group exchange more flexible, allow min and max group size,
3279 okay markus@, deraadt@
e5ff6ecf 3280 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
3281 [scp.c]
3282 start to sync scp closer to rcp; ok markus@
03cb2621 3283 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
3284 [scp.c]
3285 usage more like rcp and add missing -B to usage; ok markus@
563834bb 3286 - markus@cvs.openbsd.org 2001/03/28 20:50:45
3287 [sshd.c]
3288 call refuse() before close(); from olemx@ans.pl
01ce749f 3289
b5b68128 329020010328
68fa858a 3291 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
3292 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 3293 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 3294 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
3295 fix from Philippe Levan <levan@epix.net>
cccfea16 3296 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
3297 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 3298 - (djm) Sync openbsd-compat/glob.c
b5b68128 3299
0c90b590 330020010327
3301 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 3302 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 3303 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 3304 - OpenBSD CVS Sync
3305 - djm@cvs.openbsd.org 2001/03/25 00:01:34
3306 [session.c]
3307 shorten; ok markus@
4f4648f9 3308 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
3309 [servconf.c servconf.h session.c sshd.8 sshd_config]
3310 PrintLastLog option; from chip@valinux.com with some minor
3311 changes by me. ok markus@
9afbfcfa 3312 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 3313 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 3314 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
3315 simpler key load/save interface, see authfile.h
68fa858a 3316 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 3317 memberships) after initgroups() blows them away. Report and suggested
3318 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 3319
b567a40c 332020010324
3321 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 3322 - OpenBSD CVS Sync
3323 - djm@cvs.openbsd.org 2001/03/23 11:04:07
3324 [compat.c compat.h sshconnect2.c sshd.c]
3325 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 3326 - markus@cvs.openbsd.org 2001/03/23 12:02:49
3327 [auth1.c]
3328 authctxt is now passed to do_authenticated
e285053e 3329 - markus@cvs.openbsd.org 2001/03/23 13:10:57
3330 [sftp-int.c]
3331 fix put, upload to _absolute_ path, ok djm@
1d3c30db 3332 - markus@cvs.openbsd.org 2001/03/23 14:28:32
3333 [session.c sshd.c]
3334 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 3335 - (djm) Pull out our own SIGPIPE hacks
b567a40c 3336
8a169574 333720010323
68fa858a 3338 - OpenBSD CVS Sync
8a169574 3339 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 3340 [sshd.c]
3341 do not place linefeeds in buffer
8a169574 3342
ee110bfb 334320010322
3344 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 3345 - (bal) version.c CVS ID resync
a5b09902 3346 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
3347 resync
ae7242ef 3348 - (bal) scp.c CVS ID resync
3e587cc3 3349 - OpenBSD CVS Sync
3350 - markus@cvs.openbsd.org 2001/03/20 19:10:16
3351 [readconf.c]
3352 default to SSH protocol version 2
e5d7a405 3353 - markus@cvs.openbsd.org 2001/03/20 19:21:21
3354 [session.c]
3355 remove unused arg
39f7530f 3356 - markus@cvs.openbsd.org 2001/03/20 19:21:21
3357 [session.c]
3358 remove unused arg
bb5639fe 3359 - markus@cvs.openbsd.org 2001/03/21 11:43:45
3360 [auth1.c auth2.c session.c session.h]
3361 merge common ssh v1/2 code
5e7cb456 3362 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
3363 [ssh-keygen.c]
3364 add -B flag to usage
ca4df544 3365 - markus@cvs.openbsd.org 2001/03/21 21:06:30
3366 [session.c]
3367 missing init; from mib@unimelb.edu.au
ee110bfb 3368
f5f6020e 336920010321
68fa858a 3370 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 3371 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 3372 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
3373 from Solar Designer <solar@openwall.com>
0a3700ee 3374 - (djm) Don't loop forever when changing password via PAM. Patch
3375 from Solar Designer <solar@openwall.com>
0c13ffa2 3376 - (djm) Generate config files before build
7a7101ec 3377 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
3378 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 3379
8d539493 338020010320
01022caf 3381 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
3382 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 3383 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 3384 - (djm) OpenBSD CVS Sync
3385 - markus@cvs.openbsd.org 2001/03/19 17:07:23
3386 [auth.c readconf.c]
3387 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 3388 - markus@cvs.openbsd.org 2001/03/19 17:12:10
3389 [version.h]
3390 version 2.5.2
ea44783f 3391 - (djm) Update RPM spec version
3392 - (djm) Release 2.5.2p1
3743cc2f 3393- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
3394 change S_ISLNK macro to work for UnixWare 2.03
9887f269 3395- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
3396 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 3397
e339aa53 339820010319
68fa858a 3399 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 3400 do it implicitly.
7cdb79d4 3401 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 3402 - OpenBSD CVS Sync
3403 - markus@cvs.openbsd.org 2001/03/18 12:07:52
3404 [auth-options.c]
3405 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 3406 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 3407 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
3408 move HAVE_LONG_LONG_INT where it works
d1581d5f 3409 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 3410 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 3411 - (bal) Small fix to scp. %lu vs %ld
68fa858a 3412 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 3413 - (djm) OpenBSD CVS Sync
3414 - djm@cvs.openbsd.org 2001/03/19 03:52:51
3415 [sftp-client.c]
3416 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 3417 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
3418 [compat.c compat.h sshd.c]
68fa858a 3419 specifically version match on ssh scanners. do not log scan
3a1c54d4 3420 information to the console
dc504afd 3421 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 3422 [sshd.8]
dc504afd 3423 Document permitopen authorized_keys option; ok markus@
babd91d4 3424 - djm@cvs.openbsd.org 2001/03/19 05:49:52
3425 [ssh.1]
3426 document PreferredAuthentications option; ok markus@
05c64611 3427 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 3428
ec0ad9c2 342920010318
68fa858a 3430 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 3431 size not delimited" fatal errors when tranfering.
5cc8d4ad 3432 - OpenBSD CVS Sync
3433 - markus@cvs.openbsd.org 2001/03/17 17:27:59
3434 [auth.c]
3435 check /etc/shells, too
7411201c 3436 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
3437 openbsd-compat/fake-regex.h
ec0ad9c2 3438
8a968c25 343920010317
68fa858a 3440 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 3441 <gert@greenie.muc.de>
bf1d27bd 3442 - OpenBSD CVS Sync
3443 - markus@cvs.openbsd.org 2001/03/15 15:05:59
3444 [scp.c]
3445 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 3446 - markus@cvs.openbsd.org 2001/03/15 22:07:08
3447 [session.c]
3448 pass Session to do_child + KNF
d50d9b63 3449 - djm@cvs.openbsd.org 2001/03/16 08:16:18
3450 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
3451 Revise globbing for get/put to be more shell-like. In particular,
3452 "get/put file* directory/" now works. ok markus@
f55d1b5f 3453 - markus@cvs.openbsd.org 2001/03/16 09:55:53
3454 [sftp-int.c]
3455 fix memset and whitespace
6a8496e4 3456 - markus@cvs.openbsd.org 2001/03/16 13:44:24
3457 [sftp-int.c]
3458 discourage strcat/strcpy
01794848 3459 - markus@cvs.openbsd.org 2001/03/16 19:06:30
3460 [auth-options.c channels.c channels.h serverloop.c session.c]
3461 implement "permitopen" key option, restricts -L style forwarding to
3462 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 3463 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 3464 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 3465
4cb5d598 346620010315
3467 - OpenBSD CVS Sync
3468 - markus@cvs.openbsd.org 2001/03/14 08:57:14
3469 [sftp-client.c]
3470 Wall
85cf5827 3471 - markus@cvs.openbsd.org 2001/03/14 15:15:58
3472 [sftp-int.c]
3473 add version command
61b3a2bc 3474 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
3475 [sftp-server.c]
3476 note no getopt()
51e2fc8f 3477 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 3478 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 3479
acc9d6d7 348020010314
3481 - OpenBSD CVS Sync
85cf5827 3482 - markus@cvs.openbsd.org 2001/03/13 17:34:42
3483 [auth-options.c]
3484 missing xfree, deny key on parse error; ok stevesk@
3485 - djm@cvs.openbsd.org 2001/03/13 22:42:54
3486 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
3487 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 3488 - (bal) Fix strerror() in bsd-misc.c
3489 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
3490 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 3491 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 3492 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 3493
22138a36 349420010313
3495 - OpenBSD CVS Sync
3496 - markus@cvs.openbsd.org 2001/03/12 22:02:02
3497 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
3498 remove old key_fingerprint interface, s/_ex//
3499
539af7f5 350020010312
3501 - OpenBSD CVS Sync
3502 - markus@cvs.openbsd.org 2001/03/11 13:25:36
3503 [auth2.c key.c]
3504 debug
301e8e5b 3505 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
3506 [key.c key.h]
3507 add improved fingerprint functions. based on work by Carsten
3508 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 3509 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
3510 [ssh-keygen.1 ssh-keygen.c]
3511 print both md5, sha1 and bubblebabble fingerprints when using
3512 ssh-keygen -l -v. ok markus@.
08345971 3513 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
3514 [key.c]
3515 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 3516 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
3517 [ssh-keygen.c]
3518 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 3519 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
3520 test if snprintf() supports %ll
3521 add /dev to search path for PRNGD/EGD socket
3522 fix my mistake in USER_PATH test program
79c9ac1b 3523 - OpenBSD CVS Sync
3524 - markus@cvs.openbsd.org 2001/03/11 18:29:51
3525 [key.c]
3526 style+cleanup
aaf45d87 3527 - markus@cvs.openbsd.org 2001/03/11 22:33:24
3528 [ssh-keygen.1 ssh-keygen.c]
3529 remove -v again. use -B instead for bubblebabble. make -B consistent
3530 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 3531 - (djm) Bump portable version number for generating test RPMs
94dd09e3 3532 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 3533 - (bal) Reorder includes in Makefile.
539af7f5 3534
d156519a 353520010311
3536 - OpenBSD CVS Sync
3537 - markus@cvs.openbsd.org 2001/03/10 12:48:27
3538 [sshconnect2.c]
3539 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 3540 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
3541 [readconf.c ssh_config]
3542 default to SSH2, now that m68k runs fast
2f778758 3543 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
3544 [ttymodes.c ttymodes.h]
3545 remove unused sgtty macros; ok markus@
99c415db 3546 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
3547 [compat.c compat.h sshconnect.c]
3548 all known netscreen ssh versions, and older versions of OSU ssh cannot
3549 handle password padding (newer OSU is fixed)
456fce50 3550 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
3551 make sure $bindir is in USER_PATH so scp will work
cab80f75 3552 - OpenBSD CVS Sync
3553 - markus@cvs.openbsd.org 2001/03/10 17:51:04
3554 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
3555 add PreferredAuthentications
d156519a 3556
1c9a907f 355720010310
3558 - OpenBSD CVS Sync
3559 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
3560 [ssh-keygen.c]
68fa858a 3561 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 3562 authorized_keys
cb7bd922 3563 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
3564 [sshd.c]
3565 typo; slade@shore.net
61cf0e38 3566 - Removed log.o from sftp client. Not needed.
1c9a907f 3567
385590e4 356820010309
3569 - OpenBSD CVS Sync
3570 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
3571 [auth1.c]
3572 unused; ok markus@
acf06a60 3573 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
3574 [sftp.1]
3575 spelling, cleanup; ok deraadt@
fee56204 3576 - markus@cvs.openbsd.org 2001/03/08 21:42:33
3577 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
3578 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
3579 no need to do enter passphrase or do expensive sign operations if the
3580 server does not accept key).
385590e4 3581
3a7fe5ba 358220010308
3583 - OpenBSD CVS Sync
d5ebca2b 3584 - djm@cvs.openbsd.org 2001/03/07 10:11:23
3585 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
3586 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
3587 functions and small protocol change.
3588 - markus@cvs.openbsd.org 2001/03/08 00:15:48
3589 [readconf.c ssh.1]
3590 turn off useprivilegedports by default. only rhost-auth needs
3591 this. older sshd's may need this, too.
097ca118 3592 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
3593 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 3594
3251b439 359520010307
3596 - (bal) OpenBSD CVS Sync
3597 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
3598 [ssh-keyscan.c]
3599 appease gcc
a5ec8a3d 3600 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
3601 [sftp-int.c sftp.1 sftp.c]
3602 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 3603 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
3604 [sftp.1]
3605 order things
2c86906e 3606 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
3607 [ssh.1 sshd.8]
3608 the name "secure shell" is boring, noone ever uses it
7daf8515 3609 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
3610 [ssh.1]
3611 removed dated comment
f52798a4 3612 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 3613
657297ff 361420010306
3615 - (bal) OpenBSD CVS Sync
3616 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
3617 [sshd.8]
3618 alpha order; jcs@rt.fm
7c8f2a26 3619 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
3620 [servconf.c]
3621 sync error message; ok markus@
f2ba0775 3622 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
3623 [myproposal.h ssh.1]
3624 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
3625 provos & markus ok
7a6c39a3 3626 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
3627 [sshd.8]
3628 detail default hmac setup too
7de5b06b 3629 - markus@cvs.openbsd.org 2001/03/05 17:17:21
3630 [kex.c kex.h sshconnect2.c sshd.c]
3631 generate a 2*need size (~300 instead of 1024/2048) random private
3632 exponent during the DH key agreement. according to Niels (the great
3633 german advisor) this is safe since /etc/primes contains strong
3634 primes only.
3635
3636 References:
3637 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
3638 agreement with short exponents, In Advances in Cryptology
3639 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 3640 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
3641 [ssh.1]
3642 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 3643 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
3644 [dh.c]
3645 spelling
bbc62e59 3646 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
3647 [authfd.c cli.c ssh-agent.c]
3648 EINTR/EAGAIN handling is required in more cases
c16c7f20 3649 - millert@cvs.openbsd.org 2001/03/06 01:06:03
3650 [ssh-keyscan.c]
3651 Don't assume we wil get the version string all in one read().
3652 deraadt@ OK'd
09cb311c 3653 - millert@cvs.openbsd.org 2001/03/06 01:08:27
3654 [clientloop.c]
3655 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 3656
1a2936c4 365720010305
3658 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 3659 - (bal) CVS ID touch up on sftp-int.c
e77df335 3660 - (bal) CVS ID touch up on uuencode.c
6cca9fde 3661 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 3662 - (bal) OpenBSD CVS Sync
dcb971e1 3663 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
3664 [sshd.8]
3665 it's the OpenSSH one
778f6940 3666 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
3667 [ssh-keyscan.c]
3668 inline -> __inline__, and some indent
81333640 3669 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
3670 [authfile.c]
3671 improve fd handling
79ddf6db 3672 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
3673 [sftp-server.c]
3674 careful with & and &&; markus ok
96ee8386 3675 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
3676 [ssh.c]
3677 -i supports DSA identities now; ok markus@
0c126dc9 3678 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
3679 [servconf.c]
3680 grammar; slade@shore.net
ed2166d8 3681 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
3682 [ssh-keygen.1 ssh-keygen.c]
3683 document -d, and -t defaults to rsa1
b07ae1e9 3684 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
3685 [ssh-keygen.1 ssh-keygen.c]
3686 bye bye -d
e2fccec3 3687 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
3688 [sshd_config]
3689 activate RSA 2 key
e91c60f2 3690 - markus@cvs.openbsd.org 2001/02/22 21:57:27
3691 [ssh.1 sshd.8]
3692 typos/grammar from matt@anzen.com
3b1a83df 3693 - markus@cvs.openbsd.org 2001/02/22 21:59:44
3694 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
3695 use pwcopy in ssh.c, too
19d57054 3696 - markus@cvs.openbsd.org 2001/02/23 15:34:53
3697 [serverloop.c]
3698 debug2->3
00be5382 3699 - markus@cvs.openbsd.org 2001/02/23 18:15:13
3700 [sshd.c]
3701 the random session key depends now on the session_key_int
3702 sent by the 'attacker'
3703 dig1 = md5(cookie|session_key_int);
3704 dig2 = md5(dig1|cookie|session_key_int);
3705 fake_session_key = dig1|dig2;
3706 this change is caused by a mail from anakin@pobox.com
3707 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 3708 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
3709 [readconf.c]
3710 look for id_rsa by default, before id_dsa
582038fb 3711 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
3712 [sshd_config]
3713 ssh2 rsa key before dsa key
6e18cb71 3714 - markus@cvs.openbsd.org 2001/02/27 10:35:27
3715 [packet.c]
3716 fix random padding
1b5dfeb2 3717 - markus@cvs.openbsd.org 2001/02/27 11:00:11
3718 [compat.c]
3719 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 3720 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
3721 [misc.c]
3722 pull in protos
167b3512 3723 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
3724 [sftp.c]
3725 do not kill the subprocess on termination (we will see if this helps
3726 things or hurts things)
7e8911cd 3727 - markus@cvs.openbsd.org 2001/02/28 08:45:39
3728 [clientloop.c]
3729 fix byte counts for ssh protocol v1
ee55dacf 3730 - markus@cvs.openbsd.org 2001/02/28 08:54:55
3731 [channels.c nchan.c nchan.h]
3732 make sure remote stderr does not get truncated.
3733 remove closed fd's from the select mask.
a6215e53 3734 - markus@cvs.openbsd.org 2001/02/28 09:57:07
3735 [packet.c packet.h sshconnect2.c]
3736 in ssh protocol v2 use ignore messages for padding (instead of
3737 trailing \0).
94dfb550 3738 - markus@cvs.openbsd.org 2001/02/28 12:55:07
3739 [channels.c]
3740 unify debug messages
5649fbbe 3741 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
3742 [misc.c]
3743 for completeness, copy pw_gecos too
0572fe75 3744 - markus@cvs.openbsd.org 2001/02/28 21:21:41
3745 [sshd.c]
3746 generate a fake session id, too
95ce5599 3747 - markus@cvs.openbsd.org 2001/02/28 21:27:48
3748 [channels.c packet.c packet.h serverloop.c]
3749 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
3750 use random content in ignore messages.
355724fc 3751 - markus@cvs.openbsd.org 2001/02/28 21:31:32
3752 [channels.c]
3753 typo
c3f7d267 3754 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
3755 [authfd.c]
3756 split line so that p will have an easier time next time around
a01a5f30 3757 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
3758 [ssh.c]
3759 shorten usage by a line
12bf85ed 3760 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
3761 [auth-rsa.c auth2.c deattack.c packet.c]
3762 KNF
4371658c 3763 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
3764 [cli.c cli.h rijndael.h ssh-keyscan.1]
3765 copyright notices on all source files
ce91d6f8 3766 - markus@cvs.openbsd.org 2001/03/01 22:46:37
3767 [ssh.c]
3768 don't truncate remote ssh-2 commands; from mkubita@securities.cz
3769 use min, not max for logging, fixes overflow.
409edaba 3770 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
3771 [sshd.8]
3772 explain SIGHUP better
b8dc87d3 3773 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
3774 [sshd.8]
3775 doc the dsa/rsa key pair files
f3c7c613 3776 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
3777 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
3778 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
3779 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
3780 make copyright lines the same format
2671b47f 3781 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
3782 [ssh-keyscan.c]
3783 standard theo sweep
ff7fee59 3784 - millert@cvs.openbsd.org 2001/03/03 21:19:41
3785 [ssh-keyscan.c]
3786 Dynamically allocate read_wait and its copies. Since maxfd is
3787 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 3788 - millert@cvs.openbsd.org 2001/03/03 21:40:30
3789 [sftp-server.c]
3790 Dynamically allocate fd_set; deraadt@ OK
20e04e90 3791 - millert@cvs.openbsd.org 2001/03/03 21:41:07
3792 [packet.c]
3793 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 3794 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
3795 [sftp-server.c]
3796 KNF
c630ce76 3797 - markus@cvs.openbsd.org 2001/03/03 23:52:22
3798 [sftp.c]
3799 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 3800 - markus@cvs.openbsd.org 2001/03/03 23:59:34
3801 [log.c ssh.c]
3802 log*.c -> log.c
61f8a1d1 3803 - markus@cvs.openbsd.org 2001/03/04 00:03:59
3804 [channels.c]
3805 debug1->2
38967add 3806 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
3807 [ssh.c]
3808 add -m to usage; ok markus@
46f23b8d 3809 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
3810 [sshd.8]
3811 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 3812 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
3813 [servconf.c sshd.8]
3814 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 3815 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
3816 [sshd.8]
3817 spelling
54b974dc 3818 - millert@cvs.openbsd.org 2001/03/04 17:42:28
3819 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
3820 ssh.c sshconnect.c sshd.c]
3821 log functions should not be passed strings that end in newline as they
3822 get passed on to syslog() and when logging to stderr, do_log() appends
3823 its own newline.
51c251f0 3824 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
3825 [sshd.8]
3826 list SSH2 ciphers
2605addd 3827 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 3828 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 3829 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 3830 - (stevesk) OpenBSD sync:
3831 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
3832 [ssh-keyscan.c]
3833 skip inlining, why bother
5152d46f 3834 - (stevesk) sftp.c: handle __progname
1a2936c4 3835
40edd7ef 383620010304
3837 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 3838 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
3839 give Mark Roth credit for mdoc2man.pl
40edd7ef 3840
9817de5f 384120010303
40edd7ef 3842 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
3843 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
3844 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
3845 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 3846 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 3847 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
3848 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 3849
20cad736 385020010301
68fa858a 3851 - (djm) Properly add -lcrypt if needed.
5f404be3 3852 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 3853 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 3854 <nalin@redhat.com>
68fa858a 3855 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 3856 <vinschen@redhat.com>
ad1f4a20 3857 - (djm) Released 2.5.1p2
20cad736 3858
cf0c5df5 385920010228
3860 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
3861 "Bad packet length" bugs.
68fa858a 3862 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 3863 now done before the final fork().
065ef9b1 3864 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 3865 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 3866
86b416a7 386720010227
68fa858a 3868 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 3869 <vinschen@redhat.com>
2af09193 3870 - (bal) OpenBSD Sync
3871 - markus@cvs.openbsd.org 2001/02/23 15:37:45
3872 [session.c]
3873 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 3874 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 3875 <jmknoble@jmknoble.cx>
68fa858a 3876 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 3877 <markm@swoon.net>
3878 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 3879 - (djm) fatal() on OpenSSL version mismatch
27cf96de 3880 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 3881 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
3882 <markm@swoon.net>
4bc6dd70 3883 - (djm) Fix PAM fix
4236bde4 3884 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
3885 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 3886 2.3.x.
3887 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
3888 <markm@swoon.net>
68fa858a 3889 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 3890 <tim@multitalents.net>
68fa858a 3891 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 3892 <tim@multitalents.net>
51fb577a 3893
4925395f 389420010226
3895 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 3896 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 3897 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 3898
1eb4ec64 389920010225
3900 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
3901 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 3902 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
3903 platform defines u_int64_t as being that.
1eb4ec64 3904
a738c3b0 390520010224
68fa858a 3906 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 3907 Vinschen <vinschen@redhat.com>
3908 - (bal) Reorder where 'strftime' is detected to resolve linking
3909 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
3910
8fd97cc4 391120010224
3912 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
3913 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 3914 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
3915 some platforms.
3d114925 3916 - (bal) Generalize lack of UNIX sockets since this also effects Cray
3917 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 3918
14a49e44 391920010223
3920 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
3921 <tell@telltronics.org>
cb291102 3922 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
3923 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 3924 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 3925 <tim@multitalents.net>
14a49e44 3926
68fa858a 392720010222
73d6d7fa 3928 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 3929 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
3930 - (bal) Removed reference to liblogin from contrib/README. It was
3931 integrated into OpenSSH a long while ago.
2a81eb9f 3932 - (stevesk) remove erroneous #ifdef sgi code.
3933 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 3934
fbf305f1 393520010221
3936 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 3937 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 3938 <tim@multitalents.net>
1fe61b2e 3939 - (bal) Reverted out of 2001/02/15 patch by djm below because it
3940 breaks Solaris.
3941 - (djm) Move PAM session setup back to before setuid to user.
3942 fixes problems on Solaris-drived PAMs.
266140a8 3943 - (stevesk) session.c: back out to where we were before:
68fa858a 3944 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 3945 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 3946
8b3319f4 394720010220
3948 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
3949 getcwd.c.
c2b544a5 3950 - (bal) OpenBSD CVS Sync:
3951 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
3952 [sshd.c]
3953 clarify message to make it not mention "ident"
8b3319f4 3954
1729c161 395520010219
3956 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
3957 pty.[ch] -> sshpty.[ch]
d6f13fbb 3958 - (djm) Rework search for OpenSSL location. Skip directories which don't
3959 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
3960 with its limit of 6 -L options.
0476625f 3961 - OpenBSD CVS Sync:
3962 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
3963 [sftp.1]
3964 typo
3965 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
3966 [ssh.c]
3967 cleanup -V output; noted by millert
3968 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
3969 [sshd.8]
3970 it's the OpenSSH one
3971 - markus@cvs.openbsd.org 2001/02/18 11:33:54
3972 [dispatch.c]
3973 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
3974 - markus@cvs.openbsd.org 2001/02/19 02:53:32
3975 [compat.c compat.h serverloop.c]
3976 ssh-1.2.{18-22} has broken handling of ignore messages; report from
3977 itojun@
3978 - markus@cvs.openbsd.org 2001/02/19 03:35:23
3979 [version.h]
3980 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
3981 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
3982 [scp.c]
3983 np is changed by recursion; vinschen@redhat.com
3984 - Update versions in RPM spec files
3985 - Release 2.5.1p1
1729c161 3986
663fd560 398720010218
68fa858a 3988 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
3989 <tim@multitalents.net>
25cd3375 3990 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
3991 stevesk
68fa858a 3992 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 3993 <vinschen@redhat.com> and myself.
32ced054 3994 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
3995 Miskiewicz <misiek@pld.ORG.PL>
6a951840 3996 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
3997 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 3998 - (djm) Use ttyname() to determine name of tty returned by openpty()
3999 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 4000 <marekm@amelek.gda.pl>
68fa858a 4001 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 4002 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 4003 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 4004 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 4005 SunOS)
68fa858a 4006 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 4007 <tim@multitalents.net>
dfef7e7e 4008 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 4009 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 4010 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 4011 SIGALRM.
e1a023df 4012 - (djm) Move entropy.c over to mysignal()
68fa858a 4013 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
4014 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 4015 Miller <Todd.Miller@courtesan.com>
ecdde3d8 4016 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 4017 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
4018 enable with --with-bsd-auth.
2adddc78 4019 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 4020
0b1728c5 402120010217
4022 - (bal) OpenBSD Sync:
4023 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 4024 [channel.c]
4025 remove debug
c8b058b4 4026 - markus@cvs.openbsd.org 2001/02/16 14:03:43
4027 [session.c]
4028 proper payload-length check for x11 w/o screen-number
0b1728c5 4029
b41d8d4d 403020010216
4031 - (bal) added '--with-prce' to allow overriding of system regex when
4032 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 4033 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 4034 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
4035 Fixes linking on SCO.
68fa858a 4036 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 4037 Nalin Dahyabhai <nalin@redhat.com>
4038 - (djm) BSD license for gnome-ssh-askpass (was X11)
4039 - (djm) KNF on gnome-ssh-askpass
ed6553e2 4040 - (djm) USE_PIPES for a few more sysv platforms
4041 - (djm) Cleanup configure.in a little
4042 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 4043 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
4044 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 4045 - (djm) OpenBSD CVS:
4046 - markus@cvs.openbsd.org 2001/02/15 16:19:59
4047 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
4048 [sshconnect1.c sshconnect2.c]
4049 genericize password padding function for SSH1 and SSH2.
4050 add stylized echo to 2, too.
4051 - (djm) Add roundup() macro to defines.h
9535dddf 4052 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
4053 needed on Unixware 2.x.
b41d8d4d 4054
0086bfaf 405520010215
68fa858a 4056 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 4057 problems on Solaris-derived PAMs.
e11aab29 4058 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
4059 <Darren.Moffat@eng.sun.com>
9e3c31f7 4060 - (bal) Sync w/ OpenSSH for new release
4061 - markus@cvs.openbsd.org 2001/02/12 12:45:06
4062 [sshconnect1.c]
4063 fix xmalloc(0), ok dugsong@
b2552997 4064 - markus@cvs.openbsd.org 2001/02/11 12:59:25
4065 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
4066 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
4067 1) clean up the MAC support for SSH-2
4068 2) allow you to specify the MAC with 'ssh -m'
4069 3) or the 'MACs' keyword in ssh(d)_config
4070 4) add hmac-{md5,sha1}-96
4071 ok stevesk@, provos@
15853e93 4072 - markus@cvs.openbsd.org 2001/02/12 16:16:23
4073 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
4074 ssh-keygen.c sshd.8]
4075 PermitRootLogin={yes,without-password,forced-commands-only,no}
4076 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 4077 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 4078 [clientloop.c packet.c ssh-keyscan.c]
4079 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 4080 - markus@cvs.openssh.org 2001/02/13 22:49:40
4081 [auth1.c auth2.c]
4082 setproctitle(user) only if getpwnam succeeds
4083 - markus@cvs.openbsd.org 2001/02/12 23:26:20
4084 [sshd.c]
4085 missing memset; from solar@openwall.com
4086 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
4087 [sftp-int.c]
4088 lumask now works with 1 numeric arg; ok markus@, djm@
4089 - djm@cvs.openbsd.org 2001/02/14 9:46:03
4090 [sftp-client.c sftp-int.c sftp.1]
4091 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
4092 ok markus@
0b16bb01 4093 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
4094 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 4095 - (stevesk) OpenBSD sync:
4096 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
4097 [serverloop.c]
4098 indent
0b16bb01 4099
1c2d0a13 410020010214
4101 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 4102 session has not been open or credentials not set. Based on patch from
1c2d0a13 4103 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 4104 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 4105 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 4106 - (bal) Missing function prototype in bsd-snprintf.c patch by
4107 Mark Miller <markm@swoon.net>
b7ccb051 4108 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
4109 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 4110 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 4111
0610439b 411220010213
84eb157c 4113 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 4114 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
4115 I did a base KNF over the whe whole file to make it more acceptable.
4116 (backed out of original patch and removed it from ChangeLog)
01f13020 4117 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
4118 Tim Rice <tim@multitalents.net>
8d60e965 4119 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 4120
894a4851 412120010212
68fa858a 4122 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
4123 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
4124 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 4125 Pekka Savola <pekkas@netcore.fi>
782d6a0d 4126 - (djm) Clean up PCRE text in INSTALL
68fa858a 4127 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 4128 <mib@unimelb.edu.au>
6f68f28a 4129 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 4130 - (stevesk) session.c: remove debugging code.
894a4851 4131
abf1f107 413220010211
4133 - (bal) OpenBSD Sync
4134 - markus@cvs.openbsd.org 2001/02/07 22:35:46
4135 [auth1.c auth2.c sshd.c]
4136 move k_setpag() to a central place; ok dugsong@
c845316f 4137 - markus@cvs.openbsd.org 2001/02/10 12:52:02
4138 [auth2.c]
4139 offer passwd before s/key
e6fa162e 4140 - markus@cvs.openbsd.org 2001/02/8 22:37:10
4141 [canohost.c]
4142 remove last call to sprintf; ok deraadt@
0ab4b0f0 4143 - markus@cvs.openbsd.org 2001/02/10 1:33:32
4144 [canohost.c]
4145 add debug message, since sshd blocks here if DNS is not available
7f8ea238 4146 - markus@cvs.openbsd.org 2001/02/10 12:44:02
4147 [cli.c]
4148 don't call vis() for \r
5c470997 4149 - danh@cvs.openbsd.org 2001/02/10 0:12:43
4150 [scp.c]
4151 revert a small change to allow -r option to work again; ok deraadt@
4152 - danh@cvs.openbsd.org 2001/02/10 15:14:11
4153 [scp.c]
4154 fix memory leak; ok markus@
a0e6fead 4155 - djm@cvs.openbsd.org 2001/02/10 0:45:52
4156 [scp.1]
4157 Mention that you can quote pathnames with spaces in them
b3106440 4158 - markus@cvs.openbsd.org 2001/02/10 1:46:28
4159 [ssh.c]
4160 remove mapping of argv[0] -> hostname
f72e01a5 4161 - markus@cvs.openbsd.org 2001/02/06 22:26:17
4162 [sshconnect2.c]
4163 do not ask for passphrase in batch mode; report from ejb@ql.org
4164 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 4165 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 4166 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 4167 markus ok
4168 - markus@cvs.openbsd.org 2001/02/09 12:28:35
4169 [sshconnect2.c]
4170 do not free twice, thanks to /etc/malloc.conf
4171 - markus@cvs.openbsd.org 2001/02/09 17:10:53
4172 [sshconnect2.c]
4173 partial success: debug->log; "Permission denied" if no more auth methods
4174 - markus@cvs.openbsd.org 2001/02/10 12:09:21
4175 [sshconnect2.c]
4176 remove some lines
e0b2cf6b 4177 - markus@cvs.openbsd.org 2001/02/09 13:38:07
4178 [auth-options.c]
4179 reset options if no option is given; from han.holl@prismant.nl
ca910e13 4180 - markus@cvs.openbsd.org 2001/02/08 21:58:28
4181 [channels.c]
4182 nuke sprintf, ok deraadt@
4183 - markus@cvs.openbsd.org 2001/02/08 21:58:28
4184 [channels.c]
4185 nuke sprintf, ok deraadt@
affa8be4 4186 - markus@cvs.openbsd.org 2001/02/06 22:43:02
4187 [clientloop.h]
4188 remove confusing callback code
d2c46e77 4189 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
4190 [readconf.c]
4191 snprintf
cc8aca8a 4192 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
4193 sync with netbsd tree changes.
4194 - more strict prototypes, include necessary headers
4195 - use paths.h/pathnames.h decls
4196 - size_t typecase to int -> u_long
5be2ec5e 4197 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
4198 [ssh-keyscan.c]
4199 fix size_t -> int cast (use u_long). markus ok
4200 - markus@cvs.openbsd.org 2001/02/07 22:43:16
4201 [ssh-keyscan.c]
4202 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
4203 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
4204 [ssh-keyscan.c]
68fa858a 4205 do not assume malloc() returns zero-filled region. found by
5be2ec5e 4206 malloc.conf=AJ.
f21032a6 4207 - markus@cvs.openbsd.org 2001/02/08 22:35:30
4208 [sshconnect.c]
68fa858a 4209 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 4210 'ask'
7bbcc167 4211 - djm@cvs.openbsd.org 2001/02/04 21:26:07
4212 [sshd_config]
4213 type: ok markus@
4214 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
4215 [sshd_config]
4216 enable sftp-server by default
a2e6d17d 4217 - deraadt 2001/02/07 8:57:26
4218 [xmalloc.c]
4219 deal with new ANSI malloc stuff
4220 - markus@cvs.openbsd.org 2001/02/07 16:46:08
4221 [xmalloc.c]
4222 typo in fatal()
4223 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
4224 [xmalloc.c]
4225 fix size_t -> int cast (use u_long). markus ok
4ef922e3 4226 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
4227 [serverloop.c sshconnect1.c]
68fa858a 4228 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 4229 <solar@openwall.com>, ok provos@
68fa858a 4230 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 4231 (from the OpenBSD tree)
6b442913 4232 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 4233 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 4234 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 4235 - (bal) A bit more whitespace cleanup
68fa858a 4236 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 4237 <abartlet@pcug.org.au>
b27e97b1 4238 - (stevesk) misc.c: ssh.h not needed.
38a316c0 4239 - (stevesk) compat.c: more friendly cpp error
94f38e16 4240 - (stevesk) OpenBSD sync:
4241 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
4242 [LICENSE]
4243 typos and small cleanup; ok deraadt@
abf1f107 4244
0426a3b4 424520010210
4246 - (djm) Sync sftp and scp stuff from OpenBSD:
4247 - djm@cvs.openbsd.org 2001/02/07 03:55:13
4248 [sftp-client.c]
4249 Don't free handles before we are done with them. Based on work from
4250 Corinna Vinschen <vinschen@redhat.com>. ok markus@
4251 - djm@cvs.openbsd.org 2001/02/06 22:32:53
4252 [sftp.1]
4253 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
4254 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
4255 [sftp.1]
4256 pretty up significantly
4257 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
4258 [sftp.1]
4259 .Bl-.El mismatch. markus ok
4260 - djm@cvs.openbsd.org 2001/02/07 06:12:30
4261 [sftp-int.c]
4262 Check that target is a directory before doing ls; ok markus@
4263 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
4264 [scp.c sftp-client.c sftp-server.c]
4265 unsigned long long -> %llu, not %qu. markus ok
4266 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
4267 [sftp.1 sftp-int.c]
4268 more man page cleanup and sync of help text with man page; ok markus@
4269 - markus@cvs.openbsd.org 2001/02/07 14:58:34
4270 [sftp-client.c]
4271 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
4272 - djm@cvs.openbsd.org 2001/02/07 15:27:19
4273 [sftp.c]
4274 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
4275 <roumen.petrov@skalasoft.com>
4276 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
4277 [sftp-int.c]
4278 portable; ok markus@
4279 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
4280 [sftp-int.c]
4281 lowercase cmds[].c also; ok markus@
4282 - markus@cvs.openbsd.org 2001/02/07 17:04:52
4283 [pathnames.h sftp.c]
4284 allow sftp over ssh protocol 1; ok djm@
4285 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
4286 [scp.c]
4287 memory leak fix, and snprintf throughout
4288 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
4289 [sftp-int.c]
4290 plug a memory leak
4291 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
4292 [session.c sftp-client.c]
4293 %i -> %d
4294 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
4295 [sftp-int.c]
4296 typo
4297 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
4298 [sftp-int.c pathnames.h]
4299 _PATH_LS; ok markus@
4300 - djm@cvs.openbsd.org 2001/02/09 04:46:25
4301 [sftp-int.c]
4302 Check for NULL attribs for chown, chmod & chgrp operations, only send
4303 relevant attribs back to server; ok markus@
96b64eb0 4304 - djm@cvs.openbsd.org 2001/02/06 15:05:25
4305 [sftp.c]
4306 Use getopt to process commandline arguments
4307 - djm@cvs.openbsd.org 2001/02/06 15:06:21
4308 [sftp.c ]
4309 Wait for ssh subprocess at exit
4310 - djm@cvs.openbsd.org 2001/02/06 15:18:16
4311 [sftp-int.c]
4312 stat target for remote chdir before doing chdir
4313 - djm@cvs.openbsd.org 2001/02/06 15:32:54
4314 [sftp.1]
4315 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
4316 - provos@cvs.openbsd.org 2001/02/05 22:22:02
4317 [sftp-int.c]
4318 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 4319 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 4320 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 4321
6d1e1d2b 432220010209
68fa858a 4323 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 4324 <rjmooney@mediaone.net>
bb0c1991 4325 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 4326 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 4327 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 4328 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
4329 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 4330 - (stevesk) OpenBSD sync:
4331 - markus@cvs.openbsd.org 2001/02/08 11:20:01
4332 [auth2.c]
4333 strict checking
4334 - markus@cvs.openbsd.org 2001/02/08 11:15:22
4335 [version.h]
4336 update to 2.3.2
4337 - markus@cvs.openbsd.org 2001/02/08 11:12:30
4338 [auth2.c]
4339 fix typo
72b3f75d 4340 - (djm) Update spec files
0ed28836 4341 - (bal) OpenBSD sync:
4342 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
4343 [scp.c]
4344 memory leak fix, and snprintf throughout
1fc8ccdf 4345 - markus@cvs.openbsd.org 2001/02/06 22:43:02
4346 [clientloop.c]
4347 remove confusing callback code
0b202697 4348 - (djm) Add CVS Id's to files that we have missed
5ca51e19 4349 - (bal) OpenBSD Sync (more):
4350 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
4351 sync with netbsd tree changes.
4352 - more strict prototypes, include necessary headers
4353 - use paths.h/pathnames.h decls
4354 - size_t typecase to int -> u_long
1f3bf5aa 4355 - markus@cvs.openbsd.org 2001/02/06 22:07:42
4356 [ssh.c]
4357 fatal() if subsystem fails
4358 - markus@cvs.openbsd.org 2001/02/06 22:43:02
4359 [ssh.c]
4360 remove confusing callback code
4361 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
4362 [ssh.c]
4363 add -1 option (force protocol version 1). ok markus@
4364 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
4365 [ssh.c]
4366 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 4367 - (bal) Missing 'const' in readpass.h
9c5a8165 4368 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
4369 - djm@cvs.openbsd.org 2001/02/06 23:30:28
4370 [sftp-client.c]
4371 replace arc4random with counter for request ids; ok markus@
68fa858a 4372 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 4373 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 4374
6a25c04c 437520010208
4376 - (djm) Don't delete external askpass program in make uninstall target.
4377 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 4378 - (djm) Fix linking of sftp, don't need arc4random any more.
4379 - (djm) Try to use shell that supports "test -S" for EGD socket search.
4380 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 4381
547519f0 438220010207
bee0a37e 4383 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
4384 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 4385 - (djm) Much KNF on PAM code
547519f0 4386 - (djm) Revise auth-pam.c conversation function to be a little more
4387 readable.
5c377b3b 4388 - (djm) Revise kbd-int PAM conversation function to fold all text messages
4389 to before first prompt. Fixes hangs if last pam_message did not require
4390 a reply.
4391 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 4392
547519f0 439320010205
2b87da3b 4394 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 4395 that don't have NGROUPS_MAX.
57559587 4396 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 4397 - (stevesk) OpenBSD sync:
4398 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
4399 [many files; did this manually to our top-level source dir]
4400 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 4401 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
4402 [sftp-server.c]
4403 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 4404 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
4405 [sftp-int.c]
4406 ? == help
4407 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
4408 [sftp-int.c]
4409 sort commands, so that abbreviations work as expected
4410 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
4411 [sftp-int.c]
4412 debugging sftp: precedence and missing break. chmod, chown, chgrp
4413 seem to be working now.
4414 - markus@cvs.openbsd.org 2001/02/04 14:41:21
4415 [sftp-int.c]
4416 use base 8 for umask/chmod
4417 - markus@cvs.openbsd.org 2001/02/04 11:11:54
4418 [sftp-int.c]
4419 fix LCD
c44559d2 4420 - markus@cvs.openbsd.org 2001/02/04 08:10:44
4421 [ssh.1]
4422 typo; dpo@club-internet.fr
a5930351 4423 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
4424 [auth2.c authfd.c packet.c]
4425 remove duplicate #include's; ok markus@
6a416424 4426 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
4427 [scp.c sshd.c]
4428 alpha happiness
4429 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
4430 [sshd.c]
4431 precedence; ok markus@
02a024dd 4432 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 4433 [ssh.c sshd.c]
4434 make the alpha happy
02a024dd 4435 - markus@cvs.openbsd.org 2001/01/31 13:37:24
4436 [channels.c channels.h serverloop.c ssh.c]
68fa858a 4437 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 4438 already in use
02a024dd 4439 - markus@cvs.openbsd.org 2001/02/01 14:58:09
4440 [channels.c]
4441 use ipaddr in channel messages, ietf-secsh wants this
4442 - markus@cvs.openbsd.org 2001/01/31 12:26:20
4443 [channels.c]
68fa858a 4444 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 4445 messages; bug report from edmundo@rano.org
a741554f 4446 - markus@cvs.openbsd.org 2001/01/31 13:48:09
4447 [sshconnect2.c]
4448 unused
9378f292 4449 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
4450 [sftp-client.c sftp-server.c]
4451 make gcc on the alpha even happier
1fc243d1 4452
547519f0 445320010204
781a0585 4454 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 4455 - (bal) Minor Makefile fix
f0f14bea 4456 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 4457 right.
78987b57 4458 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 4459 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 4460 - (djm) OpenBSD CVS sync:
4461 - markus@cvs.openbsd.org 2001/02/03 03:08:38
4462 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
4463 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
4464 [sshd_config]
4465 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
4466 - markus@cvs.openbsd.org 2001/02/03 03:19:51
4467 [ssh.1 sshd.8 sshd_config]
4468 Skey is now called ChallengeResponse
4469 - markus@cvs.openbsd.org 2001/02/03 03:43:09
4470 [sshd.8]
4471 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
4472 channel. note from Erik.Anggard@cygate.se (pr/1659)
4473 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
4474 [ssh.1]
4475 typos; ok markus@
4476 - djm@cvs.openbsd.org 2001/02/04 04:11:56
4477 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
4478 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
4479 Basic interactive sftp client; ok theo@
4480 - (djm) Update RPM specs for new sftp binary
68fa858a 4481 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 4482 think I got them all.
8b061486 4483 - (djm) Makefile.in fixes
1aa00dcb 4484 - (stevesk) add mysignal() wrapper and use it for the protocol 2
4485 SIGCHLD handler.
408ba72f 4486 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 4487
547519f0 448820010203
63fe0529 4489 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 4490 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
4491 based file) to ensure #include space does not get confused.
f78888c7 4492 - (bal) Minor Makefile.in tweak. dirname may not exist on some
4493 platforms so builds fail. (NeXT being a well known one)
63fe0529 4494
547519f0 449520010202
61e96248 4496 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 4497 <vinschen@redhat.com>
71301416 4498 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
4499 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 4500
547519f0 450120010201
ad5075bd 4502 - (bal) Minor fix to Makefile to stop rebuilding executables if no
4503 changes have occured to any of the supporting code. Patch by
4504 Roumen Petrov <roumen.petrov@skalasoft.com>
4505
9c8dbb1b 450620010131
37845585 4507 - (djm) OpenBSD CVS Sync:
4508 - djm@cvs.openbsd.org 2001/01/30 15:48:53
4509 [sshconnect.c]
4510 Make warning message a little more consistent. ok markus@
8c89dd2b 4511 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
4512 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
4513 respectively.
c59dc6bd 4514 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
4515 passwords.
9c8dbb1b 4516 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
4517 openbsd-compat/. And resolve all ./configure and Makefile.in issues
4518 assocated.
37845585 4519
9c8dbb1b 452020010130
39929cdb 4521 - (djm) OpenBSD CVS Sync:
4522 - markus@cvs.openbsd.org 2001/01/29 09:55:37
4523 [channels.c channels.h clientloop.c serverloop.c]
4524 fix select overflow; ok deraadt@ and stevesk@
865ac82e 4525 - markus@cvs.openbsd.org 2001/01/29 12:42:35
4526 [canohost.c canohost.h channels.c clientloop.c]
4527 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 4528 - markus@cvs.openbsd.org 2001/01/29 12:47:32
4529 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
4530 handle rsa_private_decrypt failures; helps against the Bleichenbacher
4531 pkcs#1 attack
ae810de7 4532 - djm@cvs.openbsd.org 2001/01/29 05:36:11
4533 [ssh.1 ssh.c]
4534 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 4535 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 4536
9c8dbb1b 453720010129
f29ef605 4538 - (stevesk) sftp-server.c: use %lld vs. %qd
4539
cb9da0fc 454020010128
4541 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 4542 - (bal) OpenBSD Sync
9bd5b720 4543 - markus@cvs.openbsd.org 2001/01/28 10:15:34
4544 [dispatch.c]
4545 re-keying is not supported; ok deraadt@
5fb622e4 4546 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 4547 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 4548 cleanup AUTHORS sections
9bd5b720 4549 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 4550 [sshd.c sshd.8]
9bd5b720 4551 remove -Q, no longer needed
4552 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 4553 [readconf.c ssh.1]
9bd5b720 4554 ``StrictHostKeyChecking ask'' documentation and small cleanup.
4555 ok markus@
6f37606e 4556 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 4557 [sshd.8]
6f37606e 4558 spelling. ok markus@
95f4ccfb 4559 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
4560 [xmalloc.c]
4561 use size_t for strlen() return. ok markus@
6f37606e 4562 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
4563 [authfile.c]
4564 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 4565 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 4566 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
4567 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
4568 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
4569 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
4570 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
4571 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
4572 $OpenBSD$
b0e305c9 4573 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 4574
c9606e03 457520010126
61e96248 4576 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 4577 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 4578 - (bal) OpenBSD Sync
4579 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
4580 [ssh-agent.c]
4581 call _exit() in signal handler
c9606e03 4582
d7d5f0b2 458320010125
4584 - (djm) Sync bsd-* support files:
4585 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
4586 [rresvport.c bindresvport.c]
61e96248 4587 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 4588 agreed on, which will be happy for the future. bindresvport_sa() for
4589 sockaddr *, too. docs later..
4590 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
4591 [bindresvport.c]
61e96248 4592 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 4593 the actual family being processed
e1dd3a7a 4594 - (djm) Mention PRNGd in documentation, it is nicer than EGD
4595 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 4596 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 4597 - (bal) OpenBSD Resync
4598 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
4599 [channels.c]
4600 missing freeaddrinfo(); ok markus@
d7d5f0b2 4601
556eb464 460220010124
4603 - (bal) OpenBSD Resync
4604 - markus@cvs.openbsd.org 2001/01/23 10:45:10
4605 [ssh.h]
61e96248 4606 nuke comment
1aecda34 4607 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
4608 - (bal) #ifdef around S_IFSOCK if platform does not support it.
4609 patch by Tim Rice <tim@multitalents.net>
4610 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 4611 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 4612
effa6591 461320010123
4614 - (bal) regexp.h typo in configure.in. Should have been regex.h
4615 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 4616 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 4617 - (bal) OpenBSD Resync
4618 - markus@cvs.openbsd.org 2001/01/22 8:15:00
4619 [auth-krb4.c sshconnect1.c]
4620 only AFS needs radix.[ch]
4621 - markus@cvs.openbsd.org 2001/01/22 8:32:53
4622 [auth2.c]
4623 no need to include; from mouring@etoh.eviladmin.org
4624 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
4625 [key.c]
4626 free() -> xfree(); ok markus@
4627 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
4628 [sshconnect2.c sshd.c]
4629 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 4630 - markus@cvs.openbsd.org 2001/01/22 23:06:39
4631 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
4632 sshconnect1.c sshconnect2.c sshd.c]
4633 rename skey -> challenge response.
4634 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 4635
effa6591 4636
42f11eb2 463720010122
4638 - (bal) OpenBSD Resync
4639 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
4640 [servconf.c ssh.h sshd.c]
4641 only auth-chall.c needs #ifdef SKEY
4642 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
4643 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4644 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
4645 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
4646 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
4647 ssh1.h sshconnect1.c sshd.c ttymodes.c]
4648 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
4649 - markus@cvs.openbsd.org 2001/01/19 16:48:14
4650 [sshd.8]
4651 fix typo; from stevesk@
4652 - markus@cvs.openbsd.org 2001/01/19 16:50:58
4653 [ssh-dss.c]
61e96248 4654 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 4655 stevesk@
4656 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
4657 [auth-options.c auth-options.h auth-rsa.c auth2.c]
4658 pass the filename to auth_parse_options()
61e96248 4659 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 4660 [readconf.c]
4661 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
4662 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
4663 [sshconnect2.c]
4664 dh_new_group() does not return NULL. ok markus@
4665 - markus@cvs.openbsd.org 2001/01/20 21:33:42
4666 [ssh-add.c]
61e96248 4667 do not loop forever if askpass does not exist; from
42f11eb2 4668 andrew@pimlott.ne.mediaone.net
4669 - djm@cvs.openbsd.org 2001/01/20 23:00:56
4670 [servconf.c]
4671 Check for NULL return from strdelim; ok markus
4672 - djm@cvs.openbsd.org 2001/01/20 23:02:07
4673 [readconf.c]
4674 KNF; ok markus
4675 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
4676 [ssh-keygen.1]
4677 remove -R flag; ok markus@
4678 - markus@cvs.openbsd.org 2001/01/21 19:05:40
4679 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
4680 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4681 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
4682 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
4683 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
4684 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
4685 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
4686 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
4687 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
4688 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 4689 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 4690 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
4691 ttysmodes.c uidswap.c xmalloc.c]
61e96248 4692 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 4693 #includes. rename util.[ch] -> misc.[ch]
4694 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 4695 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 4696 conflict when compiling for non-kerb install
4697 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
4698 on 1/19.
4699
6005a40c 470020010120
4701 - (bal) OpenBSD Resync
4702 - markus@cvs.openbsd.org 2001/01/19 12:45:26
4703 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
4704 only auth-chall.c needs #ifdef SKEY
47af6577 4705 - (bal) Slight auth2-pam.c clean up.
4706 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
4707 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 4708
922e6493 470920010119
4710 - (djm) Update versions in RPM specfiles
59c97189 4711 - (bal) OpenBSD Resync
4712 - markus@cvs.openbsd.org 2001/01/18 16:20:21
4713 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
4714 sshd.8 sshd.c]
61e96248 4715 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 4716 systems
4717 - markus@cvs.openbsd.org 2001/01/18 16:59:59
4718 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
4719 session.h sshconnect1.c]
4720 1) removes fake skey from sshd, since this will be much
4721 harder with /usr/libexec/auth/login_XXX
4722 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
4723 3) make addition of BSD_AUTH and other challenge reponse methods
4724 easier.
4725 - markus@cvs.openbsd.org 2001/01/18 17:12:43
4726 [auth-chall.c auth2-chall.c]
4727 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 4728 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
4729 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 4730 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 4731 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 4732
b5c334cc 473320010118
4734 - (bal) Super Sized OpenBSD Resync
4735 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
4736 [sshd.c]
4737 maxfd+1
4738 - markus@cvs.openbsd.org 2001/01/13 17:59:18
4739 [ssh-keygen.1]
4740 small ssh-keygen manpage cleanup; stevesk@pobox.com
4741 - markus@cvs.openbsd.org 2001/01/13 18:03:07
4742 [scp.c ssh-keygen.c sshd.c]
4743 getopt() returns -1 not EOF; stevesk@pobox.com
4744 - markus@cvs.openbsd.org 2001/01/13 18:06:54
4745 [ssh-keyscan.c]
4746 use SSH_DEFAULT_PORT; from stevesk@pobox.com
4747 - markus@cvs.openbsd.org 2001/01/13 18:12:47
4748 [ssh-keyscan.c]
4749 free() -> xfree(); fix memory leak; from stevesk@pobox.com
4750 - markus@cvs.openbsd.org 2001/01/13 18:14:13
4751 [ssh-add.c]
4752 typo, from stevesk@sweden.hp.com
4753 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 4754 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 4755 split out keepalive from packet_interactive (from dale@accentre.com)
4756 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
4757 - markus@cvs.openbsd.org 2001/01/13 18:36:45
4758 [packet.c packet.h]
4759 reorder, typo
4760 - markus@cvs.openbsd.org 2001/01/13 18:38:00
4761 [auth-options.c]
4762 fix comment
4763 - markus@cvs.openbsd.org 2001/01/13 18:43:31
4764 [session.c]
4765 Wall
61e96248 4766 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 4767 [clientloop.h clientloop.c ssh.c]
4768 move callback to headerfile
4769 - markus@cvs.openbsd.org 2001/01/15 21:40:10
4770 [ssh.c]
4771 use log() instead of stderr
4772 - markus@cvs.openbsd.org 2001/01/15 21:43:51
4773 [dh.c]
4774 use error() not stderr!
4775 - markus@cvs.openbsd.org 2001/01/15 21:45:29
4776 [sftp-server.c]
4777 rename must fail if newpath exists, debug off by default
4778 - markus@cvs.openbsd.org 2001/01/15 21:46:38
4779 [sftp-server.c]
4780 readable long listing for sftp-server, ok deraadt@
4781 - markus@cvs.openbsd.org 2001/01/16 19:20:06
4782 [key.c ssh-rsa.c]
61e96248 4783 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
4784 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
4785 since they are in the wrong format, too. they must be removed from
b5c334cc 4786 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 4787 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
4788 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 4789 BN_num_bits(rsa->n) >= 768.
4790 - markus@cvs.openbsd.org 2001/01/16 20:54:27
4791 [sftp-server.c]
4792 remove some statics. simpler handles; idea from nisse@lysator.liu.se
4793 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
4794 [bufaux.c radix.c sshconnect.h sshconnect1.c]
4795 indent
4796 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
4797 be missing such feature.
4798
61e96248 4799
52ce34a2 480020010117
4801 - (djm) Only write random seed file at exit
717057b6 4802 - (djm) Make PAM support optional, enable with --with-pam
61e96248 4803 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 4804 provides a crypt() of its own)
4805 - (djm) Avoid a warning in bsd-bindresvport.c
4806 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 4807 can cause weird segfaults errors on Solaris
8694a1ce 4808 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 4809 - (djm) Add --with-pam to RPM spec files
52ce34a2 4810
2fd3c144 481120010115
4812 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 4813 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 4814
63b68889 481520010114
4816 - (stevesk) initial work for OpenBSD "support supplementary group in
4817 {Allow,Deny}Groups" patch:
4818 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
4819 - add bsd-getgrouplist.h
4820 - new files groupaccess.[ch]
4821 - build but don't use yet (need to merge auth.c changes)
c6a69271 4822 - (stevesk) complete:
4823 - markus@cvs.openbsd.org 2001/01/13 11:56:48
4824 [auth.c sshd.8]
4825 support supplementary group in {Allow,Deny}Groups
4826 from stevesk@pobox.com
61e96248 4827
f546c780 482820010112
4829 - (bal) OpenBSD Sync
4830 - markus@cvs.openbsd.org 2001/01/10 22:56:22
4831 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
4832 cleanup sftp-server implementation:
547519f0 4833 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
4834 parse SSH2_FILEXFER_ATTR_EXTENDED
4835 send SSH2_FX_EOF if readdir returns no more entries
4836 reply to SSH2_FXP_EXTENDED message
4837 use #defines from the draft
4838 move #definations to sftp.h
f546c780 4839 more info:
61e96248 4840 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 4841 - markus@cvs.openbsd.org 2001/01/10 19:43:20
4842 [sshd.c]
4843 XXX - generate_empheral_server_key() is not safe against races,
61e96248 4844 because it calls log()
f546c780 4845 - markus@cvs.openbsd.org 2001/01/09 21:19:50
4846 [packet.c]
4847 allow TCP_NDELAY for ipv6; from netbsd via itojun@
4848
9548d6c8 484920010110
4850 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
4851 Bladt Norbert <Norbert.Bladt@adi.ch>
4852
af972861 485320010109
4854 - (bal) Resync CVS ID of cli.c
4b80e97b 4855 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
4856 code.
eea39c02 4857 - (bal) OpenBSD Sync
4858 - markus@cvs.openbsd.org 2001/01/08 22:29:05
4859 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
4860 sshd_config version.h]
4861 implement option 'Banner /etc/issue.net' for ssh2, move version to
4862 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
4863 is enabled).
4864 - markus@cvs.openbsd.org 2001/01/08 22:03:23
4865 [channels.c ssh-keyscan.c]
4866 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
4867 - markus@cvs.openbsd.org 2001/01/08 21:55:41
4868 [sshconnect1.c]
4869 more cleanups and fixes from stevesk@pobox.com:
4870 1) try_agent_authentication() for loop will overwrite key just
4871 allocated with key_new(); don't alloc
4872 2) call ssh_close_authentication_connection() before exit
4873 try_agent_authentication()
4874 3) free mem on bad passphrase in try_rsa_authentication()
4875 - markus@cvs.openbsd.org 2001/01/08 21:48:17
4876 [kex.c]
4877 missing free; thanks stevesk@pobox.com
f1c4659d 4878 - (bal) Detect if clock_t structure exists, if not define it.
4879 - (bal) Detect if O_NONBLOCK exists, if not define it.
4880 - (bal) removed news4-posix.h (now empty)
4881 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
4882 instead of 'int'
adc83ebf 4883 - (stevesk) sshd_config: sync
4f771a33 4884 - (stevesk) defines.h: remove spurious ``;''
af972861 4885
bbcf899f 488620010108
4887 - (bal) Fixed another typo in cli.c
4888 - (bal) OpenBSD Sync
4889 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4890 [cli.c]
4891 typo
4892 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4893 [cli.c]
4894 missing free, stevesk@pobox.com
4895 - markus@cvs.openbsd.org 2001/01/07 19:06:25
4896 [auth1.c]
4897 missing free, stevesk@pobox.com
4898 - markus@cvs.openbsd.org 2001/01/07 11:28:04
4899 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
4900 ssh.h sshd.8 sshd.c]
4901 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
4902 syslog priority changes:
4903 fatal() LOG_ERR -> LOG_CRIT
4904 log() LOG_INFO -> LOG_NOTICE
b8c37305 4905 - Updated TODO
bbcf899f 4906
9616313f 490720010107
4908 - (bal) OpenBSD Sync
4909 - markus@cvs.openbsd.org 2001/01/06 11:23:27
4910 [ssh-rsa.c]
4911 remove unused
4912 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
4913 [ssh-keyscan.1]
4914 missing .El
4915 - markus@cvs.openbsd.org 2001/01/04 22:41:03
4916 [session.c sshconnect.c]
4917 consistent use of _PATH_BSHELL; from stevesk@pobox.com
4918 - djm@cvs.openbsd.org 2001/01/04 22:35:32
4919 [ssh.1 sshd.8]
4920 Mention AES as available SSH2 Cipher; ok markus
4921 - markus@cvs.openbsd.org 2001/01/04 22:25:58
4922 [sshd.c]
4923 sync usage()/man with defaults; from stevesk@pobox.com
4924 - markus@cvs.openbsd.org 2001/01/04 22:21:26
4925 [sshconnect2.c]
4926 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
4927 that prints a banner (e.g. /etc/issue.net)
61e96248 4928
1877dc0c 492920010105
4930 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 4931 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 4932
488c06c8 493320010104
4934 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
4935 work by Chris Vaughan <vaughan99@yahoo.com>
4936
7c49df64 493720010103
4938 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
4939 tree (mainly positioning)
4940 - (bal) OpenSSH CVS Update
4941 - markus@cvs.openbsd.org 2001/01/02 20:41:02
4942 [packet.c]
4943 log remote ip on disconnect; PR 1600 from jcs@rt.fm
4944 - markus@cvs.openbsd.org 2001/01/02 20:50:56
4945 [sshconnect.c]
61e96248 4946 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 4947 ip_status == HOST_CHANGED
61e96248 4948 - (bal) authfile.c: Synced CVS ID tag
2c523de9 4949 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
4950 - (bal) Disable sftp-server if no 64bit int support exists. Based on
4951 patch by Tim Rice <tim@multitalents.net>
4952 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
4953 and sftp-server.8 manpage.
7c49df64 4954
a421e945 495520010102
4956 - (bal) OpenBSD CVS Update
4957 - markus@cvs.openbsd.org 2001/01/01 14:52:49
4958 [scp.c]
4959 use shared fatal(); from stevesk@pobox.com
4960
0efc80a7 496120001231
4962 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
4963 for multiple reasons.
b1335fdf 4964 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 4965
efcae5b1 496620001230
4967 - (bal) OpenBSD CVS Update
4968 - markus@cvs.openbsd.org 2000/12/28 18:58:30
4969 [ssh-keygen.c]
4970 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 4971 - markus@cvs.openbsd.org 2000/12/29 22:19:13
4972 [channels.c]
4973 missing xfree; from vaughan99@yahoo.com
efcae5b1 4974 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 4975 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 4976 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 4977 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 4978 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 4979 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 4980
498120001229
61e96248 4982 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 4983 Kurz <shorty@debian.org>
8abcdba4 4984 - (bal) OpenBSD CVS Update
4985 - markus@cvs.openbsd.org 2000/12/28 14:25:51
4986 [auth.h auth2.c]
4987 count authentication failures only
4988 - markus@cvs.openbsd.org 2000/12/28 14:25:03
4989 [sshconnect.c]
4990 fingerprint for MITM attacks, too.
4991 - markus@cvs.openbsd.org 2000/12/28 12:03:57
4992 [sshd.8 sshd.c]
4993 document -D
4994 - markus@cvs.openbsd.org 2000/12/27 14:19:21
4995 [serverloop.c]
4996 less chatty
4997 - markus@cvs.openbsd.org 2000/12/27 12:34
4998 [auth1.c sshconnect2.c sshd.c]
4999 typo
5000 - markus@cvs.openbsd.org 2000/12/27 12:30:19
5001 [readconf.c readconf.h ssh.1 sshconnect.c]
5002 new option: HostKeyAlias: allow the user to record the host key
5003 under a different name. This is useful for ssh tunneling over
5004 forwarded connections or if you run multiple sshd's on different
5005 ports on the same machine.
5006 - markus@cvs.openbsd.org 2000/12/27 11:51:53
5007 [ssh.1 ssh.c]
5008 multiple -t force pty allocation, document ORIGINAL_COMMAND
5009 - markus@cvs.openbsd.org 2000/12/27 11:41:31
5010 [sshd.8]
5011 update for ssh-2
c52c7082 5012 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
5013 fix merge.
0dd78cd8 5014
8f523d67 501520001228
5016 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
5017 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 5018 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 5019 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
5020 header. Patch by Tim Rice <tim@multitalents.net>
5021 - Updated TODO w/ known HP/UX issue
5022 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
5023 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 5024
b03bd394 502520001227
61e96248 5026 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 5027 Takumi Yamane <yamtak@b-session.com>
5028 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 5029 by Corinna Vinschen <vinschen@redhat.com>
5030 - (djm) Fix catman-do target for non-bash
61e96248 5031 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 5032 Takumi Yamane <yamtak@b-session.com>
5033 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 5034 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 5035 - (djm) Fix catman-do target for non-bash
61e96248 5036 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
5037 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 5038 'RLIMIT_NOFILE'
61e96248 5039 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
5040 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 5041 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 5042
8d88011e 504320001223
5044 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
5045 if a change to config.h has occurred. Suggested by Gert Doering
5046 <gert@greenie.muc.de>
5047 - (bal) OpenBSD CVS Update:
5048 - markus@cvs.openbsd.org 2000/12/22 16:49:40
5049 [ssh-keygen.c]
5050 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
5051
1e3b8b07 505220001222
5053 - Updated RCSID for pty.c
5054 - (bal) OpenBSD CVS Updates:
5055 - markus@cvs.openbsd.org 2000/12/21 15:10:16
5056 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
5057 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
5058 - markus@cvs.openbsd.org 2000/12/20 19:26:56
5059 [authfile.c]
5060 allow ssh -i userkey for root
5061 - markus@cvs.openbsd.org 2000/12/20 19:37:21
5062 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
5063 fix prototypes; from stevesk@pobox.com
5064 - markus@cvs.openbsd.org 2000/12/20 19:32:08
5065 [sshd.c]
5066 init pointer to NULL; report from Jan.Ivan@cern.ch
5067 - markus@cvs.openbsd.org 2000/12/19 23:17:54
5068 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
5069 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
5070 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
5071 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
5072 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
5073 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
5074 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
5075 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
5076 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
5077 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
5078 unsigned' with u_char.
5079
67b0facb 508020001221
5081 - (stevesk) OpenBSD CVS updates:
5082 - markus@cvs.openbsd.org 2000/12/19 15:43:45
5083 [authfile.c channels.c sftp-server.c ssh-agent.c]
5084 remove() -> unlink() for consistency
5085 - markus@cvs.openbsd.org 2000/12/19 15:48:09
5086 [ssh-keyscan.c]
5087 replace <ssl/x.h> with <openssl/x.h>
5088 - markus@cvs.openbsd.org 2000/12/17 02:33:40
5089 [uidswap.c]
5090 typo; from wsanchez@apple.com
61e96248 5091
adeebd37 509220001220
61e96248 5093 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 5094 and Linux-PAM. Based on report and fix from Andrew Morgan
5095 <morgan@transmeta.com>
5096
f072c47a 509720001218
5098 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 5099 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
5100 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 5101
731c1541 510220001216
5103 - (stevesk) OpenBSD CVS updates:
5104 - markus@cvs.openbsd.org 2000/12/16 02:53:57
5105 [scp.c]
5106 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
5107 - markus@cvs.openbsd.org 2000/12/16 02:39:57
5108 [scp.c]
5109 unused; from stevesk@pobox.com
5110
227e8e86 511120001215
9853409f 5112 - (stevesk) Old OpenBSD patch wasn't completely applied:
5113 - markus@cvs.openbsd.org 2000/01/24 22:11:20
5114 [scp.c]
5115 allow '.' in usernames; from jedgar@fxp.org
227e8e86 5116 - (stevesk) OpenBSD CVS updates:
5117 - markus@cvs.openbsd.org 2000/12/13 16:26:53
5118 [ssh-keyscan.c]
5119 fatal already adds \n; from stevesk@pobox.com
5120 - markus@cvs.openbsd.org 2000/12/13 16:25:44
5121 [ssh-agent.c]
5122 remove redundant spaces; from stevesk@pobox.com
5123 - ho@cvs.openbsd.org 2000/12/12 15:50:21
5124 [pty.c]
5125 When failing to set tty owner and mode on a read-only filesystem, don't
5126 abort if the tty already has correct owner and reasonably sane modes.
5127 Example; permit 'root' to login to a firewall with read-only root fs.
5128 (markus@ ok)
5129 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
5130 [pty.c]
5131 KNF
6ffc9c88 5132 - markus@cvs.openbsd.org 2000/12/12 14:45:21
5133 [sshd.c]
5134 source port < 1024 is no longer required for rhosts-rsa since it
5135 adds no additional security.
5136 - markus@cvs.openbsd.org 2000/12/12 16:11:49
5137 [ssh.1 ssh.c]
5138 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
5139 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
5140 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 5141 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
5142 [scp.c]
5143 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 5144 - provos@cvs.openbsd.org 2000/12/15 10:30:15
5145 [kex.c kex.h sshconnect2.c sshd.c]
5146 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 5147
6c935fbd 514820001213
5149 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
5150 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 5151 - (stevesk) OpenBSD CVS update:
1fe6a48f 5152 - markus@cvs.openbsd.org 2000/12/12 15:30:02
5153 [ssh-keyscan.c ssh.c sshd.c]
61e96248 5154 consistently use __progname; from stevesk@pobox.com
6c935fbd 5155
367d1840 515620001211
5157 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
5158 patch to install ssh-keyscan manpage. Patch by Pekka Savola
5159 <pekka@netcore.fi>
e3a70753 5160 - (bal) OpenbSD CVS update
5161 - markus@cvs.openbsd.org 2000/12/10 17:01:53
5162 [sshconnect1.c]
5163 always request new challenge for skey/tis-auth, fixes interop with
5164 other implementations; report from roth@feep.net
367d1840 5165
6b523bae 516620001210
5167 - (bal) OpenBSD CVS updates
61e96248 5168 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 5169 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
5170 undo rijndael changes
61e96248 5171 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 5172 [rijndael.c]
5173 fix byte order bug w/o introducing new implementation
61e96248 5174 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 5175 [sftp-server.c]
5176 "" -> "." for realpath; from vinschen@redhat.com
61e96248 5177 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 5178 [ssh-agent.c]
5179 extern int optind; from stevesk@sweden.hp.com
13af0aa2 5180 - provos@cvs.openbsd.org 2000/12/09 23:51:11
5181 [compat.c]
5182 remove unnecessary '\n'
6b523bae 5183
ce9c0b75 518420001209
6b523bae 5185 - (bal) OpenBSD CVS updates:
61e96248 5186 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 5187 [ssh.1]
5188 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
5189
f72fc97f 519020001207
6b523bae 5191 - (bal) OpenBSD CVS updates:
61e96248 5192 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 5193 [compat.c compat.h packet.c]
5194 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 5195 - markus@cvs.openbsd.org 2000/12/06 23:10:39
5196 [rijndael.c]
5197 unexpand(1)
61e96248 5198 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 5199 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
5200 new rijndael implementation. fixes endian bugs
f72fc97f 5201
97fb6912 520220001206
6b523bae 5203 - (bal) OpenBSD CVS updates:
97fb6912 5204 - markus@cvs.openbsd.org 2000/12/05 20:34:09
5205 [channels.c channels.h clientloop.c serverloop.c]
5206 async connects for -R/-L; ok deraadt@
5207 - todd@cvs.openssh.org 2000/12/05 16:47:28
5208 [sshd.c]
5209 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 5210 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
5211 have it (used in ssh-keyscan).
227e8e86 5212 - (stevesk) OpenBSD CVS update:
f20255cb 5213 - markus@cvs.openbsd.org 2000/12/06 19:57:48
5214 [ssh-keyscan.c]
5215 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 5216
f6fdbddf 521720001205
6b523bae 5218 - (bal) OpenBSD CVS updates:
f6fdbddf 5219 - markus@cvs.openbsd.org 2000/12/04 19:24:02
5220 [ssh-keyscan.c ssh-keyscan.1]
5221 David Maziere's ssh-keyscan, ok niels@
5222 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
5223 to the recent OpenBSD source tree.
835d2104 5224 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 5225
cbc5abf9 522620001204
5227 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 5228 defining -POSIX.
5229 - (bal) OpenBSD CVS updates:
5230 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 5231 [compat.c]
5232 remove fallback to SSH_BUG_HMAC now that the drafts are updated
5233 - markus@cvs.openbsd.org 2000/12/03 11:27:55
5234 [compat.c]
61e96248 5235 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 5236 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 5237 - markus@cvs.openbsd.org 2000/12/03 11:15:03
5238 [auth2.c compat.c compat.h sshconnect2.c]
5239 support f-secure/ssh.com 2.0.12; ok niels@
5240
0b6fbf03 524120001203
cbc5abf9 5242 - (bal) OpenBSD CVS updates:
0b6fbf03 5243 - markus@cvs.openbsd.org 2000/11/30 22:54:31
5244 [channels.c]
61e96248 5245 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 5246 ok neils@
5247 - markus@cvs.openbsd.org 2000/11/29 20:39:17
5248 [cipher.c]
5249 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
5250 - markus@cvs.openbsd.org 2000/11/30 18:33:05
5251 [ssh-agent.c]
5252 agents must not dump core, ok niels@
61e96248 5253 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 5254 [ssh.1]
5255 T is for both protocols
5256 - markus@cvs.openbsd.org 2000/12/01 00:00:51
5257 [ssh.1]
5258 typo; from green@FreeBSD.org
5259 - markus@cvs.openbsd.org 2000/11/30 07:02:35
5260 [ssh.c]
5261 check -T before isatty()
5262 - provos@cvs.openbsd.org 2000/11/29 13:51:27
5263 [sshconnect.c]
61e96248 5264 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 5265 - markus@cvs.openbsd.org 2000/11/30 22:53:35
5266 [sshconnect.c]
5267 disable agent/x11/port fwding if hostkey has changed; ok niels@
5268 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
5269 [sshd.c]
5270 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
5271 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 5272 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
5273 PAM authentication using KbdInteractive.
5274 - (djm) Added another TODO
0b6fbf03 5275
90f4078a 527620001202
5277 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 5278 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 5279 <mstone@cs.loyola.edu>
5280
dcef6523 528120001129
7062c40f 5282 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
5283 if there are background children with open fds.
c193d002 5284 - (djm) bsd-rresvport.c bzero -> memset
61e96248 5285 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 5286 still fail during compilation of sftp-server).
5287 - (djm) Fail if ar is not found during configure
c523303b 5288 - (djm) OpenBSD CVS updates:
5289 - provos@cvs.openbsd.org 2000/11/22 08:38:31
5290 [sshd.8]
5291 talk about /etc/primes, okay markus@
5292 - markus@cvs.openbsd.org 2000/11/23 14:03:48
5293 [ssh.c sshconnect1.c sshconnect2.c]
5294 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
5295 defaults
5296 - markus@cvs.openbsd.org 2000/11/25 09:42:53
5297 [sshconnect1.c]
5298 reorder check for illegal ciphers, bugreport from espie@
5299 - markus@cvs.openbsd.org 2000/11/25 10:19:34
5300 [ssh-keygen.c ssh.h]
5301 print keytype when generating a key.
5302 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 5303 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
5304 more manpage paths in fixpaths calls
5305 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 5306 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 5307
e879a080 530820001125
5309 - (djm) Give up privs when reading seed file
5310
d343d900 531120001123
5312 - (bal) Merge OpenBSD changes:
5313 - markus@cvs.openbsd.org 2000/11/15 22:31:36
5314 [auth-options.c]
61e96248 5315 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 5316 - markus@cvs.openbsd.org 2000/11/16 17:55:43
5317 [dh.c]
5318 do not use perror() in sshd, after child is forked()
5319 - markus@cvs.openbsd.org 2000/11/14 23:42:40
5320 [auth-rsa.c]
5321 parse option only if key matches; fix some confusing seen by the client
5322 - markus@cvs.openbsd.org 2000/11/14 23:44:19
5323 [session.c]
5324 check no_agent_forward_flag for ssh-2, too
5325 - markus@cvs.openbsd.org 2000/11/15
5326 [ssh-agent.1]
5327 reorder SYNOPSIS; typo, use .It
5328 - markus@cvs.openbsd.org 2000/11/14 23:48:55
5329 [ssh-agent.c]
5330 do not reorder keys if a key is removed
5331 - markus@cvs.openbsd.org 2000/11/15 19:58:08
5332 [ssh.c]
61e96248 5333 just ignore non existing user keys
d343d900 5334 - millert@cvs.openbsd.org 200/11/15 20:24:43
5335 [ssh-keygen.c]
5336 Add missing \n at end of error message.
5337
0b49a754 533820001122
5339 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
5340 are compilable.
5341 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
5342
fab2e5d3 534320001117
5344 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
5345 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 5346 - (stevesk) Reworked progname support.
260d427b 5347 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
5348 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 5349
c2207f11 535020001116
5351 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
5352 releases.
5353 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
5354 <roth@feep.net>
5355
3d398e04 535620001113
61e96248 5357 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 5358 contrib/README
fa08c86b 5359 - (djm) Merge OpenBSD changes:
5360 - markus@cvs.openbsd.org 2000/11/06 16:04:56
5361 [channels.c channels.h clientloop.c nchan.c serverloop.c]
5362 [session.c ssh.c]
5363 agent forwarding and -R for ssh2, based on work from
5364 jhuuskon@messi.uku.fi
5365 - markus@cvs.openbsd.org 2000/11/06 16:13:27
5366 [ssh.c sshconnect.c sshd.c]
5367 do not disabled rhosts(rsa) if server port > 1024; from
5368 pekkas@netcore.fi
5369 - markus@cvs.openbsd.org 2000/11/06 16:16:35
5370 [sshconnect.c]
5371 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
5372 - markus@cvs.openbsd.org 2000/11/09 18:04:40
5373 [auth1.c]
5374 typo; from mouring@pconline.com
5375 - markus@cvs.openbsd.org 2000/11/12 12:03:28
5376 [ssh-agent.c]
5377 off-by-one when removing a key from the agent
5378 - markus@cvs.openbsd.org 2000/11/12 12:50:39
5379 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
5380 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
5381 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
5382 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
5383 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 5384 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 5385 add support for RSA to SSH2. please test.
5386 there are now 3 types of keys: RSA1 is used by ssh-1 only,
5387 RSA and DSA are used by SSH2.
5388 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
5389 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
5390 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
5391 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 5392 - (djm) Change to interim version
5733a41a 5393 - (djm) Fix RPM spec file stupidity
6fff1ac4 5394 - (djm) fixpaths to DSA and RSA keys too
3d398e04 5395
d287c664 539620001112
5397 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
5398 Phillips Porch <root@theporch.com>
3d398e04 5399 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
5400 <dcp@sgi.com>
a3bf38d0 5401 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
5402 failed ioctl(TIOCSCTTY) call.
d287c664 5403
3c4d4fef 540420001111
5405 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
5406 packaging files
35325fd4 5407 - (djm) Fix new Makefile.in warnings
61e96248 5408 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
5409 promoted to type int. Report and fix from Dan Astoorian
027bf205 5410 <djast@cs.toronto.edu>
61e96248 5411 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 5412 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 5413
3e366738 541420001110
5415 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
5416 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
5417 - (bal) Added in check to verify S/Key library is being detected in
5418 configure.in
61e96248 5419 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 5420 Patch by Mark Miller <markm@swoon.net>
5421 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 5422 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 5423 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
5424
373998a4 542520001107
e506ee73 5426 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
5427 Mark Miller <markm@swoon.net>
373998a4 5428 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
5429 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 5430 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
5431 Mark D. Roth <roth@feep.net>
373998a4 5432
ac89998a 543320001106
5434 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 5435 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 5436 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 5437 maintained FAQ on www.openssh.com
73bd30fe 5438 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
5439 <pekkas@netcore.fi>
5440 - (djm) Don't need X11-askpass in RPM spec file if building without it
5441 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 5442 - (djm) Release 2.3.0p1
97b378bf 5443 - (bal) typo in configure.in in regards to --with-ldflags from Marko
5444 Asplund <aspa@kronodoc.fi>
5445 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 5446
b850ecd9 544720001105
5448 - (bal) Sync with OpenBSD:
5449 - markus@cvs.openbsd.org 2000/10/31 9:31:58
5450 [compat.c]
5451 handle all old openssh versions
5452 - markus@cvs.openbsd.org 2000/10/31 13:1853
5453 [deattack.c]
5454 so that large packets do not wrap "n"; from netbsd
5455 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 5456 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
5457 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
5458 setsid() into more common files
96054e6f 5459 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 5460 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
5461 bsd-waitpid.c
b850ecd9 5462
75b90ced 546320001029
5464 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 5465 - (stevesk) Create contrib/cygwin/ directory; patch from
5466 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 5467 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 5468 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 5469
344f2b94 547020001028
61e96248 5471 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 5472 <Philippe.WILLEM@urssaf.fr>
240ae474 5473 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 5474 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 5475 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 5476 - (djm) Sync with OpenBSD:
5477 - markus@cvs.openbsd.org 2000/10/16 15:46:32
5478 [ssh.1]
5479 fixes from pekkas@netcore.fi
5480 - markus@cvs.openbsd.org 2000/10/17 14:28:11
5481 [atomicio.c]
5482 return number of characters processed; ok deraadt@
5483 - markus@cvs.openbsd.org 2000/10/18 12:04:02
5484 [atomicio.c]
5485 undo
5486 - markus@cvs.openbsd.org 2000/10/18 12:23:02
5487 [scp.c]
5488 replace atomicio(read,...) with read(); ok deraadt@
5489 - markus@cvs.openbsd.org 2000/10/18 12:42:00
5490 [session.c]
5491 restore old record login behaviour
5492 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
5493 [auth-skey.c]
5494 fmt string problem in unused code
5495 - provos@cvs.openbsd.org 2000/10/19 10:45:16
5496 [sshconnect2.c]
5497 don't reference freed memory. okay deraadt@
5498 - markus@cvs.openbsd.org 2000/10/21 11:04:23
5499 [canohost.c]
5500 typo, eramore@era-t.ericsson.se; ok niels@
5501 - markus@cvs.openbsd.org 2000/10/23 13:31:55
5502 [cipher.c]
5503 non-alignment dependent swap_bytes(); from
5504 simonb@wasabisystems.com/netbsd
5505 - markus@cvs.openbsd.org 2000/10/26 12:38:28
5506 [compat.c]
5507 add older vandyke products
5508 - markus@cvs.openbsd.org 2000/10/27 01:32:19
5509 [channels.c channels.h clientloop.c serverloop.c session.c]
5510 [ssh.c util.c]
61e96248 5511 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 5512 client ttys).
344f2b94 5513
ddc49b5c 551420001027
5515 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
5516
48e7916f 551720001025
5518 - (djm) Added WARNING.RNG file and modified configure to ask users of the
5519 builtin entropy code to read it.
5520 - (djm) Prefer builtin regex to PCRE.
00937921 5521 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
5522 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
5523 <proski@gnu.org>
48e7916f 5524
8dcda1e3 552520001020
5526 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 5527 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
5528 is more correct then current version.
8dcda1e3 5529
f5af5cd5 553020001018
5531 - (stevesk) Add initial support for setproctitle(). Current
5532 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 5533 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 5534
2f31bdd6 553520001017
5536 - (djm) Add -lregex to cywin libs from Corinna Vinschen
5537 <vinschen@cygnus.com>
ba7a3f40 5538 - (djm) Don't rely on atomicio's retval to determine length of askpass
5539 supplied passphrase. Problem report from Lutz Jaenicke
5540 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 5541 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 5542 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 5543 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 5544
33de75a3 554520001016
5546 - (djm) Sync with OpenBSD:
5547 - markus@cvs.openbsd.org 2000/10/14 04:01:15
5548 [cipher.c]
5549 debug3
5550 - markus@cvs.openbsd.org 2000/10/14 04:07:23
5551 [scp.c]
5552 remove spaces from arguments; from djm@mindrot.org
5553 - markus@cvs.openbsd.org 2000/10/14 06:09:46
5554 [ssh.1]
5555 Cipher is for SSH-1 only
5556 - markus@cvs.openbsd.org 2000/10/14 06:12:09
5557 [servconf.c servconf.h serverloop.c session.c sshd.8]
5558 AllowTcpForwarding; from naddy@
5559 - markus@cvs.openbsd.org 2000/10/14 06:16:56
5560 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 5561 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 5562 needs to be changed for interoperability reasons
5563 - markus@cvs.openbsd.org 2000/10/14 06:19:45
5564 [auth-rsa.c]
5565 do not send RSA challenge if key is not allowed by key-options; from
5566 eivind@ThinkSec.com
5567 - markus@cvs.openbsd.org 2000/10/15 08:14:01
5568 [rijndael.c session.c]
5569 typos; from stevesk@sweden.hp.com
5570 - markus@cvs.openbsd.org 2000/10/15 08:18:31
5571 [rijndael.c]
5572 typo
61e96248 5573 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 5574 through diffs
61e96248 5575 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 5576 <pekkas@netcore.fi>
aa0289fe 5577 - (djm) Update version in Redhat spec file
61e96248 5578 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 5579 Redhat 7.0 spec file
5b2d4b75 5580 - (djm) Make inability to read/write PRNG seedfile non-fatal
5581
33de75a3 5582
4d670c24 558320001015
5584 - (djm) Fix ssh2 hang on background processes at logout.
5585
71dfaf1c 558620001014
443172c4 5587 - (bal) Add support for realpath and getcwd for platforms with broken
5588 or missing realpath implementations for sftp-server.
5589 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 5590 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 5591 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 5592 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 5593 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
5594 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 5595 - (djm) Big OpenBSD sync:
5596 - markus@cvs.openbsd.org 2000/09/30 10:27:44
5597 [log.c]
5598 allow loglevel debug
5599 - markus@cvs.openbsd.org 2000/10/03 11:59:57
5600 [packet.c]
5601 hmac->mac
5602 - markus@cvs.openbsd.org 2000/10/03 12:03:03
5603 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
5604 move fake-auth from auth1.c to individual auth methods, disables s/key in
5605 debug-msg
5606 - markus@cvs.openbsd.org 2000/10/03 12:16:48
5607 ssh.c
5608 do not resolve canonname, i have no idea why this was added oin ossh
5609 - markus@cvs.openbsd.org 2000/10/09 15:30:44
5610 ssh-keygen.1 ssh-keygen.c
5611 -X now reads private ssh.com DSA keys, too.
5612 - markus@cvs.openbsd.org 2000/10/09 15:32:34
5613 auth-options.c
5614 clear options on every call.
5615 - markus@cvs.openbsd.org 2000/10/09 15:51:00
5616 authfd.c authfd.h
5617 interop with ssh-agent2, from <res@shore.net>
5618 - markus@cvs.openbsd.org 2000/10/10 14:20:45
5619 compat.c
5620 use rexexp for version string matching
5621 - provos@cvs.openbsd.org 2000/10/10 22:02:18
5622 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
5623 First rough implementation of the diffie-hellman group exchange. The
5624 client can ask the server for bigger groups to perform the diffie-hellman
5625 in, thus increasing the attack complexity when using ciphers with longer
5626 keys. University of Windsor provided network, T the company.
5627 - markus@cvs.openbsd.org 2000/10/11 13:59:52
5628 [auth-rsa.c auth2.c]
5629 clear auth options unless auth sucessfull
5630 - markus@cvs.openbsd.org 2000/10/11 14:00:27
5631 [auth-options.h]
5632 clear auth options unless auth sucessfull
5633 - markus@cvs.openbsd.org 2000/10/11 14:03:27
5634 [scp.1 scp.c]
5635 support 'scp -o' with help from mouring@pconline.com
5636 - markus@cvs.openbsd.org 2000/10/11 14:11:35
5637 [dh.c]
5638 Wall
5639 - markus@cvs.openbsd.org 2000/10/11 14:14:40
5640 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
5641 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
5642 add support for s/key (kbd-interactive) to ssh2, based on work by
5643 mkiernan@avantgo.com and me
5644 - markus@cvs.openbsd.org 2000/10/11 14:27:24
5645 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
5646 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
5647 [sshconnect2.c sshd.c]
5648 new cipher framework
5649 - markus@cvs.openbsd.org 2000/10/11 14:45:21
5650 [cipher.c]
5651 remove DES
5652 - markus@cvs.openbsd.org 2000/10/12 03:59:20
5653 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
5654 enable DES in SSH-1 clients only
5655 - markus@cvs.openbsd.org 2000/10/12 08:21:13
5656 [kex.h packet.c]
5657 remove unused
5658 - markus@cvs.openbsd.org 2000/10/13 12:34:46
5659 [sshd.c]
5660 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
5661 - markus@cvs.openbsd.org 2000/10/13 12:59:15
5662 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
5663 rijndael/aes support
5664 - markus@cvs.openbsd.org 2000/10/13 13:10:54
5665 [sshd.8]
5666 more info about -V
5667 - markus@cvs.openbsd.org 2000/10/13 13:12:02
5668 [myproposal.h]
5669 prefer no compression
3ed32516 5670 - (djm) Fix scp user@host handling
5671 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 5672 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
5673 u_intXX_t types on all platforms.
9ea53ba5 5674 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 5675 - (stevesk) ~/.hushlogin shouldn't cause required password change to
5676 be bypassed.
f5665f6f 5677 - (stevesk) Display correct path to ssh-askpass in configure output.
5678 Report from Lutz Jaenicke.
71dfaf1c 5679
ebd782f7 568020001007
5681 - (stevesk) Print PAM return value in PAM log messages to aid
5682 with debugging.
97994d32 5683 - (stevesk) Fix detection of pw_class struct member in configure;
5684 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
5685
47a134c1 568620001002
5687 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
5688 - (djm) Add host system and CC to end-of-configure report. Suggested by
5689 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
5690
7322ef0e 569120000931
5692 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
5693
6ac7829a 569420000930
b6490dcb 5695 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 5696 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 5697 Ben Lindstrom <mouring@pconline.com>
5698 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 5699 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 5700 very short lived X connections. Bug report from Tobias Oetiker
857040fb 5701 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 5702 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
5703 patch from Pekka Savola <pekkas@netcore.fi>
58665035 5704 - (djm) Forgot to cvs add LICENSE file
dc2901a0 5705 - (djm) Add LICENSE to RPM spec files
de273eef 5706 - (djm) CVS OpenBSD sync:
5707 - markus@cvs.openbsd.org 2000/09/26 13:59:59
5708 [clientloop.c]
5709 use debug2
5710 - markus@cvs.openbsd.org 2000/09/27 15:41:34
5711 [auth2.c sshconnect2.c]
5712 use key_type()
5713 - markus@cvs.openbsd.org 2000/09/28 12:03:18
5714 [channels.c]
5715 debug -> debug2 cleanup
61e96248 5716 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 5717 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
5718 <Alain.St-Denis@ec.gc.ca>
61e96248 5719 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
5720 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 5721 J. Barry <don@astro.cornell.edu>
6ac7829a 5722
c5d85828 572320000929
5724 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 5725 - (djm) Another off-by-one fix from Pavel Kankovsky
5726 <peak@argo.troja.mff.cuni.cz>
22d89d24 5727 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
5728 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 5729 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 5730 <tim@multitalents.net>
c5d85828 5731
6fd7f731 573220000926
5733 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 5734 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 5735 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
5736 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 5737
2f125ca1 573820000924
5739 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
5740 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 5741 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
5742 <markm@swoon.net>
2f125ca1 5743
764d4113 574420000923
61e96248 5745 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 5746 <stevesk@sweden.hp.com>
777319db 5747 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 5748 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 5749 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 5750 <stevesk@sweden.hp.com>
e79b44e1 5751 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 5752 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 5753 Michael Stone <mstone@cs.loyola.edu>
188adeb2 5754 - (djm) OpenBSD CVS sync:
5755 - markus@cvs.openbsd.org 2000/09/17 09:38:59
5756 [sshconnect2.c sshd.c]
5757 fix DEBUG_KEXDH
5758 - markus@cvs.openbsd.org 2000/09/17 09:52:51
5759 [sshconnect.c]
5760 yes no; ok niels@
5761 - markus@cvs.openbsd.org 2000/09/21 04:55:11
5762 [sshd.8]
5763 typo
5764 - markus@cvs.openbsd.org 2000/09/21 05:03:54
5765 [serverloop.c]
5766 typo
5767 - markus@cvs.openbsd.org 2000/09/21 05:11:42
5768 scp.c
5769 utime() to utimes(); mouring@pconline.com
5770 - markus@cvs.openbsd.org 2000/09/21 05:25:08
5771 sshconnect2.c
5772 change login logic in ssh2, allows plugin of other auth methods
5773 - markus@cvs.openbsd.org 2000/09/21 05:25:35
5774 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
5775 [serverloop.c]
5776 add context to dispatch_run
5777 - markus@cvs.openbsd.org 2000/09/21 05:07:52
5778 authfd.c authfd.h ssh-agent.c
5779 bug compat for old ssh.com software
764d4113 5780
7f377177 578120000920
5782 - (djm) Fix bad path substitution. Report from Andrew Miner
5783 <asminer@cs.iastate.edu>
5784
bcbf86ec 578520000916
61e96248 5786 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 5787 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 5788 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 5789 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 5790 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
5791 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 5792 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 5793 password change patch.
5794 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 5795 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
5796 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 5797 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
5798 - (djm) Re-enable int64_t types - we need them for sftp
5799 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
5800 - (djm) Update Redhat SPEC file accordingly
5801 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
5802 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 5803 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 5804 <Dirk.DeWachter@rug.ac.be>
61e96248 5805 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 5806 <larry.jones@sdrc.com>
5807 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
5808 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 5809 - (djm) Merge OpenBSD changes:
5810 - markus@cvs.openbsd.org 2000/09/05 02:59:57
5811 [session.c]
5812 print hostname (not hushlogin)
5813 - markus@cvs.openbsd.org 2000/09/05 13:18:48
5814 [authfile.c ssh-add.c]
5815 enable ssh-add -d for DSA keys
5816 - markus@cvs.openbsd.org 2000/09/05 13:20:49
5817 [sftp-server.c]
5818 cleanup
5819 - markus@cvs.openbsd.org 2000/09/06 03:46:41
5820 [authfile.h]
5821 prototype
5822 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
5823 [ALL]
61e96248 5824 cleanup copyright notices on all files. I have attempted to be
5825 accurate with the details. everything is now under Tatu's licence
5826 (which I copied from his readme), and/or the core-sdi bsd-ish thing
5827 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 5828 licence. We're not changing any rules, just being accurate.
5829 - markus@cvs.openbsd.org 2000/09/07 14:40:30
5830 [channels.c channels.h clientloop.c serverloop.c ssh.c]
5831 cleanup window and packet sizes for ssh2 flow control; ok niels
5832 - markus@cvs.openbsd.org 2000/09/07 14:53:00
5833 [scp.c]
5834 typo
5835 - markus@cvs.openbsd.org 2000/09/07 15:13:37
5836 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
5837 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
5838 [pty.c readconf.c]
5839 some more Copyright fixes
5840 - markus@cvs.openbsd.org 2000/09/08 03:02:51
5841 [README.openssh2]
5842 bye bye
5843 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
5844 [LICENCE cipher.c]
5845 a few more comments about it being ARC4 not RC4
5846 - markus@cvs.openbsd.org 2000/09/12 14:53:11
5847 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
5848 multiple debug levels
5849 - markus@cvs.openbsd.org 2000/09/14 14:25:15
5850 [clientloop.c]
5851 typo
5852 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
5853 [ssh-agent.c]
5854 check return value for setenv(3) for failure, and deal appropriately
5855
deb8d717 585620000913
5857 - (djm) Fix server not exiting with jobs in background.
5858
b5e300c2 585920000905
5860 - (djm) Import OpenBSD CVS changes
5861 - markus@cvs.openbsd.org 2000/08/31 15:52:24
5862 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
5863 implement a SFTP server. interops with sftp2, scp2 and the windows
5864 client from ssh.com
5865 - markus@cvs.openbsd.org 2000/08/31 15:56:03
5866 [README.openssh2]
5867 sync
5868 - markus@cvs.openbsd.org 2000/08/31 16:05:42
5869 [session.c]
5870 Wall
5871 - markus@cvs.openbsd.org 2000/08/31 16:09:34
5872 [authfd.c ssh-agent.c]
5873 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
5874 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
5875 [scp.1 scp.c]
5876 cleanup and fix -S support; stevesk@sweden.hp.com
5877 - markus@cvs.openbsd.org 2000/09/01 16:29:32
5878 [sftp-server.c]
5879 portability fixes
5880 - markus@cvs.openbsd.org 2000/09/01 16:32:41
5881 [sftp-server.c]
5882 fix cast; mouring@pconline.com
5883 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
5884 [ssh-add.1 ssh.1]
5885 add missing .El against .Bl.
5886 - markus@cvs.openbsd.org 2000/09/04 13:03:41
5887 [session.c]
5888 missing close; ok theo
5889 - markus@cvs.openbsd.org 2000/09/04 13:07:21
5890 [session.c]
5891 fix get_last_login_time order; from andre@van-veen.de
5892 - markus@cvs.openbsd.org 2000/09/04 13:10:09
5893 [sftp-server.c]
5894 more cast fixes; from mouring@pconline.com
5895 - markus@cvs.openbsd.org 2000/09/04 13:06:04
5896 [session.c]
5897 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
5898 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 5899 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
5900
1e61f54a 590120000903
5902 - (djm) Fix Redhat init script
5903
c80876b4 590420000901
5905 - (djm) Pick up Jim's new X11-askpass
5906 - (djm) Release 2.2.0p1
5907
8b4a0d08 590820000831
bcbf86ec 5909 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 5910 <acox@cv.telegroup.com>
b817711d 5911 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 5912
0b65b628 591320000830
5914 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 5915 - (djm) Periodically rekey arc4random
5916 - (djm) Clean up diff against OpenBSD.
bcbf86ec 5917 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 5918 <stevesk@sweden.hp.com>
b33a2e6e 5919 - (djm) Quieten the pam delete credentials error message
44839801 5920 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
5921 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 5922 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 5923 - (djm) Fix doh in bsd-arc4random.c
0b65b628 5924
9aaf9be4 592520000829
bcbf86ec 5926 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
5927 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 5928 Garrick James <garrick@james.net>
b5f90139 5929 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
5930 Bastian Trompetter <btrompetter@firemail.de>
698d107e 5931 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 5932 - More OpenBSD updates:
5933 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
5934 [scp.c]
5935 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
5936 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
5937 [session.c]
5938 Wall
5939 - markus@cvs.openbsd.org 2000/08/26 04:33:43
5940 [compat.c]
5941 ssh.com-2.3.0
5942 - markus@cvs.openbsd.org 2000/08/27 12:18:05
5943 [compat.c]
5944 compatibility with future ssh.com versions
5945 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
5946 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
5947 print uid/gid as unsigned
5948 - markus@cvs.openbsd.org 2000/08/28 13:51:00
5949 [ssh.c]
5950 enable -n and -f for ssh2
5951 - markus@cvs.openbsd.org 2000/08/28 14:19:53
5952 [ssh.c]
5953 allow combination of -N and -f
5954 - markus@cvs.openbsd.org 2000/08/28 14:20:56
5955 [util.c]
5956 util.c
5957 - markus@cvs.openbsd.org 2000/08/28 14:22:02
5958 [util.c]
5959 undo
5960 - markus@cvs.openbsd.org 2000/08/28 14:23:38
5961 [util.c]
5962 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 5963
137d7b6c 596420000823
5965 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 5966 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
5967 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 5968 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 5969 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 5970 - (djm) Add local version to version.h
ea788c22 5971 - (djm) Don't reseed arc4random everytime it is used
2e73a022 5972 - (djm) OpenBSD CVS updates:
5973 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
5974 [ssh.c]
5975 accept remsh as a valid name as well; roman@buildpoint.com
5976 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
5977 [deattack.c crc32.c packet.c]
5978 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
5979 libz crc32 function yet, because it has ugly "long"'s in it;
5980 oneill@cs.sfu.ca
5981 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
5982 [scp.1 scp.c]
5983 -S prog support; tv@debian.org
5984 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
5985 [scp.c]
5986 knf
5987 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
5988 [log-client.c]
5989 shorten
5990 - markus@cvs.openbsd.org 2000/08/19 12:48:11
5991 [channels.c channels.h clientloop.c ssh.c ssh.h]
5992 support for ~. in ssh2
5993 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
5994 [crc32.h]
5995 proper prototype
5996 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 5997 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
5998 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 5999 [fingerprint.c fingerprint.h]
6000 add SSH2/DSA support to the agent and some other DSA related cleanups.
6001 (note that we cannot talk to ssh.com's ssh2 agents)
6002 - markus@cvs.openbsd.org 2000/08/19 15:55:52
6003 [channels.c channels.h clientloop.c]
6004 more ~ support for ssh2
6005 - markus@cvs.openbsd.org 2000/08/19 16:21:19
6006 [clientloop.c]
6007 oops
6008 - millert@cvs.openbsd.org 2000/08/20 12:25:53
6009 [session.c]
6010 We have to stash the result of get_remote_name_or_ip() before we
6011 close our socket or getpeername() will get EBADF and the process
6012 will exit. Only a problem for "UseLogin yes".
6013 - millert@cvs.openbsd.org 2000/08/20 12:30:59
6014 [session.c]
6015 Only check /etc/nologin if "UseLogin no" since login(1) may have its
6016 own policy on determining who is allowed to login when /etc/nologin
6017 is present. Also use the _PATH_NOLOGIN define.
6018 - millert@cvs.openbsd.org 2000/08/20 12:42:43
6019 [auth1.c auth2.c session.c ssh.c]
6020 Add calls to setusercontext() and login_get*(). We basically call
6021 setusercontext() in most places where previously we did a setlogin().
6022 Add default login.conf file and put root in the "daemon" login class.
6023 - millert@cvs.openbsd.org 2000/08/21 10:23:31
6024 [session.c]
6025 Fix incorrect PATH setting; noted by Markus.
137d7b6c 6026
c345cf9d 602720000818
6028 - (djm) OpenBSD CVS changes:
6029 - markus@cvs.openbsd.org 2000/07/22 03:14:37
6030 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
6031 random early drop; ok theo, niels
6032 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
6033 [ssh.1]
6034 typo
6035 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
6036 [sshd.8]
6037 many fixes from pepper@mail.reppep.com
6038 - provos@cvs.openbsd.org 2000/08/01 13:01:42
6039 [Makefile.in util.c aux.c]
6040 rename aux.c to util.c to help with cygwin port
6041 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
6042 [authfd.c]
6043 correct sun_len; Alexander@Leidinger.net
6044 - provos@cvs.openbsd.org 2000/08/02 10:27:17
6045 [readconf.c sshd.8]
6046 disable kerberos authentication by default
6047 - provos@cvs.openbsd.org 2000/08/02 11:27:05
6048 [sshd.8 readconf.c auth-krb4.c]
6049 disallow kerberos authentication if we can't verify the TGT; from
6050 dugsong@
6051 kerberos authentication is on by default only if you have a srvtab.
6052 - markus@cvs.openbsd.org 2000/08/04 14:30:07
6053 [auth.c]
6054 unused
6055 - markus@cvs.openbsd.org 2000/08/04 14:30:35
6056 [sshd_config]
6057 MaxStartups
6058 - markus@cvs.openbsd.org 2000/08/15 13:20:46
6059 [authfd.c]
6060 cleanup; ok niels@
6061 - markus@cvs.openbsd.org 2000/08/17 14:05:10
6062 [session.c]
6063 cleanup login(1)-like jobs, no duplicate utmp entries
6064 - markus@cvs.openbsd.org 2000/08/17 14:06:34
6065 [session.c sshd.8 sshd.c]
6066 sshd -u len, similar to telnetd
1a022229 6067 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 6068 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 6069
416ed5a7 607020000816
6071 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 6072 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 6073 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 6074 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 6075 implementation.
ba606eb2 6076 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 6077
dbaa2e87 607820000815
6079 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 6080 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
6081 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 6082 - (djm) Don't seek in directory based lastlogs
bcbf86ec 6083 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 6084 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 6085 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 6086
6c33bf70 608720000813
6088 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
6089 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
6090
3fcce26c 609120000809
bcbf86ec 6092 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 6093 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 6094 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 6095 <charles@comm.polymtl.ca>
3fcce26c 6096
71d43804 609720000808
6098 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
6099 time, spec file cleanup.
6100
f9bcea07 610120000807
378f2232 6102 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 6103 - (djm) Suppress error messages on channel close shutdown() failurs
6104 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 6105 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 6106
bcf89935 610720000725
6108 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
6109
4c8722d9 611020000721
6111 - (djm) OpenBSD CVS updates:
6112 - markus@cvs.openbsd.org 2000/07/16 02:27:22
6113 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
6114 [sshconnect1.c sshconnect2.c]
6115 make ssh-add accept dsa keys (the agent does not)
6116 - djm@cvs.openbsd.org 2000/07/17 19:25:02
6117 [sshd.c]
6118 Another closing of stdin; ok deraadt
6119 - markus@cvs.openbsd.org 2000/07/19 18:33:12
6120 [dsa.c]
6121 missing free, reorder
6122 - markus@cvs.openbsd.org 2000/07/20 16:23:14
6123 [ssh-keygen.1]
6124 document input and output files
6125
240777b8 612620000720
4c8722d9 6127 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 6128
3c7def32 612920000716
4c8722d9 6130 - (djm) Release 2.1.1p4
3c7def32 6131
819b676f 613220000715
704b1659 6133 - (djm) OpenBSD CVS updates
6134 - provos@cvs.openbsd.org 2000/07/13 16:53:22
6135 [aux.c readconf.c servconf.c ssh.h]
6136 allow multiple whitespace but only one '=' between tokens, bug report from
6137 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
6138 - provos@cvs.openbsd.org 2000/07/13 17:14:09
6139 [clientloop.c]
6140 typo; todd@fries.net
6141 - provos@cvs.openbsd.org 2000/07/13 17:19:31
6142 [scp.c]
6143 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
6144 - markus@cvs.openbsd.org 2000/07/14 16:59:46
6145 [readconf.c servconf.c]
6146 allow leading whitespace. ok niels
6147 - djm@cvs.openbsd.org 2000/07/14 22:01:38
6148 [ssh-keygen.c ssh.c]
6149 Always create ~/.ssh with mode 700; ok Markus
819b676f 6150 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
6151 - Include floatingpoint.h for entropy.c
6152 - strerror replacement
704b1659 6153
3f7a7e4a 615420000712
c37fb3c1 6155 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 6156 - (djm) OpenBSD CVS Updates:
6157 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
6158 [session.c sshd.c ]
6159 make MaxStartups code still work with -d; djm
6160 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
6161 [readconf.c ssh_config]
6162 disable FallBackToRsh by default
c37fb3c1 6163 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
6164 Ben Lindstrom <mouring@pconline.com>
1e970014 6165 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
6166 spec file.
dcb36e5d 6167 - (djm) Released 2.1.1p3
3f7a7e4a 6168
56118702 616920000711
6170 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
6171 <tbert@abac.com>
132dd316 6172 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 6173 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 6174 <mouring@pconline.com>
bcbf86ec 6175 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 6176 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 6177 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
6178 to compile on more platforms (incl NeXT).
cc6f2c4c 6179 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 6180 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 6181 - (djm) OpenBSD CVS updates:
6182 - markus@cvs.openbsd.org 2000/06/26 03:22:29
6183 [authfd.c]
6184 cleanup, less cut&paste
6185 - markus@cvs.openbsd.org 2000/06/26 15:59:19
6186 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 6187 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 6188 theo and me
6189 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
6190 [session.c]
6191 use no_x11_forwarding_flag correctly; provos ok
6192 - provos@cvs.openbsd.org 2000/07/05 15:35:57
6193 [sshd.c]
6194 typo
6195 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
6196 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 6197 Insert more missing .El directives. Our troff really should identify
089fbbd2 6198 these and spit out a warning.
6199 - todd@cvs.openbsd.org 2000/07/06 21:55:04
6200 [auth-rsa.c auth2.c ssh-keygen.c]
6201 clean code is good code
6202 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
6203 [serverloop.c]
6204 sense of port forwarding flag test was backwards
6205 - provos@cvs.openbsd.org 2000/07/08 17:17:31
6206 [compat.c readconf.c]
6207 replace strtok with strsep; from David Young <dyoung@onthejob.net>
6208 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
6209 [auth.h]
6210 KNF
6211 - ho@cvs.openbsd.org 2000/07/08 19:27:33
6212 [compat.c readconf.c]
6213 Better conditions for strsep() ending.
6214 - ho@cvs.openbsd.org 2000/07/10 10:27:05
6215 [readconf.c]
6216 Get the correct message on errors. (niels@ ok)
6217 - ho@cvs.openbsd.org 2000/07/10 10:30:25
6218 [cipher.c kex.c servconf.c]
6219 strtok() --> strsep(). (niels@ ok)
5540ea9b 6220 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 6221 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
6222 builds)
229f64ee 6223 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 6224
a8545c6c 622520000709
6226 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
6227 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 6228 - (djm) Match prototype and function declaration for rresvport_af.
6229 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 6230 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 6231 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 6232 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
6233 <jimw@peisj.pebio.com>
264dce47 6234 - (djm) Fix pam sprintf fix
6235 - (djm) Cleanup entropy collection code a little more. Split initialisation
6236 from seeding, perform intialisation immediatly at start, be careful with
6237 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 6238 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
6239 Including sigaction() et al. replacements
bcbf86ec 6240 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 6241 <tbert@abac.com>
a8545c6c 6242
e2902a5b 624320000708
bcbf86ec 6244 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 6245 Aaron Hopkins <aaron@die.net>
7a33f831 6246 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
6247 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 6248 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 6249 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 6250 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 6251 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 6252 - (djm) Don't use inet_addr.
e2902a5b 6253
5637650d 625420000702
6255 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 6256 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
6257 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 6258 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
6259 Chris, the Young One <cky@pobox.com>
bcbf86ec 6260 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 6261 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 6262
388e9f9f 626320000701
6264 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 6265 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 6266 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
6267 <vinschen@cygnus.com>
30228d7c 6268 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 6269 - (djm) Added check for broken snprintf() functions which do not correctly
6270 terminate output string and attempt to use replacement.
46158300 6271 - (djm) Released 2.1.1p2
388e9f9f 6272
9f32ceb4 627320000628
6274 - (djm) Fixes to lastlog code for Irix
6275 - (djm) Use atomicio in loginrec
3206bb3b 6276 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
6277 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 6278 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 6279 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 6280 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 6281
d8caae24 628220000627
6283 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 6284 - (djm) Formatting
d8caae24 6285
fe30cc2e 628620000626
3e98362e 6287 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 6288 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
6289 - (djm) Added password expiry checking (no password change support)
be0b9bb7 6290 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
6291 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 6292 - (djm) Fix fixed EGD code.
3e98362e 6293 - OpenBSD CVS update
6294 - provos@cvs.openbsd.org 2000/06/25 14:17:58
6295 [channels.c]
6296 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
6297
1c04b088 629820000623
bcbf86ec 6299 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 6300 Svante Signell <svante.signell@telia.com>
6301 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 6302 - OpenBSD CVS Updates:
6303 - markus@cvs.openbsd.org 2000/06/22 10:32:27
6304 [sshd.c]
6305 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
6306 - djm@cvs.openbsd.org 2000/06/22 17:55:00
6307 [auth-krb4.c key.c radix.c uuencode.c]
6308 Missing CVS idents; ok markus
1c04b088 6309
f528fdf2 631020000622
6311 - (djm) Automatically generate host key during "make install". Suggested
6312 by Gary E. Miller <gem@rellim.com>
6313 - (djm) Paranoia before kill() system call
74fc9186 6314 - OpenBSD CVS Updates:
6315 - markus@cvs.openbsd.org 2000/06/18 18:50:11
6316 [auth2.c compat.c compat.h sshconnect2.c]
6317 make userauth+pubkey interop with ssh.com-2.2.0
6318 - markus@cvs.openbsd.org 2000/06/18 20:56:17
6319 [dsa.c]
6320 mem leak + be more paranoid in dsa_verify.
6321 - markus@cvs.openbsd.org 2000/06/18 21:29:50
6322 [key.c]
6323 cleanup fingerprinting, less hardcoded sizes
6324 - markus@cvs.openbsd.org 2000/06/19 19:39:45
6325 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
6326 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 6327 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 6328 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
6329 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 6330 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
6331 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 6332 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
6333 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
6334 OpenBSD tag
6335 - markus@cvs.openbsd.org 2000/06/21 10:46:10
6336 sshconnect2.c missing free; nuke old comment
f528fdf2 6337
e5fe9a1f 633820000620
6339 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 6340 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 6341 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 6342 - (djm) Typo in loginrec.c
e5fe9a1f 6343
cbd7492e 634420000618
6345 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 6346 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 6347 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 6348 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 6349 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 6350 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 6351 Martin Petrak <petrak@spsknm.schools.sk>
6352 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
6353 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 6354 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 6355 - OpenBSD CVS updates:
6356 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
6357 [channels.c]
6358 everyone says "nix it" (remove protocol 2 debugging message)
6359 - markus@cvs.openbsd.org 2000/06/17 13:24:34
6360 [sshconnect.c]
6361 allow extended server banners
6362 - markus@cvs.openbsd.org 2000/06/17 14:30:10
6363 [sshconnect.c]
6364 missing atomicio, typo
6365 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
6366 [servconf.c servconf.h session.c sshd.8 sshd_config]
6367 add support for ssh v2 subsystems. ok markus@.
6368 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
6369 [readconf.c servconf.c]
6370 include = in WHITESPACE; markus ok
6371 - markus@cvs.openbsd.org 2000/06/17 19:09:10
6372 [auth2.c]
6373 implement bug compatibility with ssh-2.0.13 pubkey, server side
6374 - markus@cvs.openbsd.org 2000/06/17 21:00:28
6375 [compat.c]
6376 initial support for ssh.com's 2.2.0
6377 - markus@cvs.openbsd.org 2000/06/17 21:16:09
6378 [scp.c]
6379 typo
6380 - markus@cvs.openbsd.org 2000/06/17 22:05:02
6381 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
6382 split auth-rsa option parsing into auth-options
6383 add options support to authorized_keys2
6384 - markus@cvs.openbsd.org 2000/06/17 22:42:54
6385 [session.c]
6386 typo
cbd7492e 6387
509b1f88 638820000613
6389 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
6390 - Platform define for SCO 3.x which breaks on /dev/ptmx
6391 - Detect and try to fix missing MAXPATHLEN
a4d05724 6392 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
6393 <P.S.S.Camp@ukc.ac.uk>
509b1f88 6394
09564242 639520000612
6396 - (djm) Glob manpages in RPM spec files to catch compressed files
6397 - (djm) Full license in auth-pam.c
08ae384f 6398 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 6399 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
6400 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
6401 def'd
6402 - Set AIX to use preformatted manpages
61e96248 6403
74b224a0 640420000610
6405 - (djm) Minor doc tweaks
217ab55e 6406 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 6407
32c80420 640820000609
6409 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
6410 (in favour of utmpx) on Solaris 8
6411
fa649821 641220000606
48c99b2c 6413 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
6414 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 6415 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 6416 timeout
f988dce5 6417 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 6418 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 6419 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 6420 <tibbs@math.uh.edu>
1e83f2a2 6421 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
6422 <zack@wolery.cumb.org>
fa649821 6423 - (djm) OpenBSD CVS updates:
6424 - todd@cvs.openbsd.org
6425 [sshconnect2.c]
6426 teach protocol v2 to count login failures properly and also enable an
6427 explanation of why the password prompt comes up again like v1; this is NOT
6428 crypto
61e96248 6429 - markus@cvs.openbsd.org
fa649821 6430 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
6431 xauth_location support; pr 1234
6432 [readconf.c sshconnect2.c]
6433 typo, unused
6434 [session.c]
6435 allow use_login only for login sessions, otherwise remote commands are
6436 execed with uid==0
6437 [sshd.8]
6438 document UseLogin better
6439 [version.h]
6440 OpenSSH 2.1.1
6441 [auth-rsa.c]
bcbf86ec 6442 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 6443 negative match or no match at all
6444 [channels.c hostfile.c match.c]
bcbf86ec 6445 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 6446 kris@FreeBSD.org
6447
8e7b16f8 644820000606
bcbf86ec 6449 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 6450 configure.
6451
d7c0f3d5 645220000604
6453 - Configure tweaking for new login code on Irix 5.3
2d6c411f 6454 - (andre) login code changes based on djm feedback
d7c0f3d5 6455
2d6c411f 645620000603
6457 - (andre) New login code
6458 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
6459 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 6460
5daf7064 646120000531
6462 - Cleanup of auth.c, login.c and fake-*
6463 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 6464 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 6465 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
6466 of fallback DIY code.
5daf7064 6467
b9f446d1 646820000530
6469 - Define atexit for old Solaris
b02ebca1 6470 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
6471 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 6472 - OpenBSD CVS updates:
6473 - markus@cvs.openbsd.org
6474 [session.c]
6475 make x11-fwd work w/ localhost (xauth add host/unix:11)
6476 [cipher.c compat.c readconf.c servconf.c]
6477 check strtok() != NULL; ok niels@
6478 [key.c]
6479 fix key_read() for uuencoded keys w/o '='
6480 [serverloop.c]
6481 group ssh1 vs. ssh2 in serverloop
6482 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
6483 split kexinit/kexdh, factor out common code
6484 [readconf.c ssh.1 ssh.c]
6485 forwardagent defaults to no, add ssh -A
6486 - theo@cvs.openbsd.org
6487 [session.c]
6488 just some line shortening
60688ef9 6489 - Released 2.1.0p3
b9f446d1 6490
29611d9c 649120000520
6492 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 6493 - Don't touch utmp if USE_UTMPX defined
a423beaf 6494 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 6495 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 6496 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 6497 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 6498 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 6499 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 6500 - Doc cleanup
29611d9c 6501
301e9b01 650220000518
6503 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
6504 - OpenBSD CVS updates:
6505 - markus@cvs.openbsd.org
6506 [sshconnect.c]
6507 copy only ai_addrlen bytes; misiek@pld.org.pl
6508 [auth.c]
bcbf86ec 6509 accept an empty shell in authentication; bug reported by
301e9b01 6510 chris@tinker.ucr.edu
6511 [serverloop.c]
6512 we don't have stderr for interactive terminal sessions (fcntl errors)
6513
ad85db64 651420000517
6515 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
6516 - Fixes command line printing segfaults (spotter: Bladt Norbert)
6517 - Fixes erroneous printing of debug messages to syslog
6518 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
6519 - Gives useful error message if PRNG initialisation fails
6520 - Reduced ssh startup delay
6521 - Measures cumulative command time rather than the time between reads
704b1659 6522 after select()
ad85db64 6523 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 6524 optionally run 'ent' to measure command entropy
c1ef8333 6525 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 6526 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 6527 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 6528 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 6529 - OpenBSD CVS update:
bcbf86ec 6530 - markus@cvs.openbsd.org
0e73cc53 6531 [ssh.c]
6532 fix usage()
6533 [ssh2.h]
6534 draft-ietf-secsh-architecture-05.txt
6535 [ssh.1]
6536 document ssh -T -N (ssh2 only)
6537 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
6538 enable nonblocking IO for sshd w/ proto 1, too; split out common code
6539 [aux.c]
6540 missing include
c04f75f1 6541 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
6542 - INSTALL typo and URL fix
6543 - Makefile fix
6544 - Solaris fixes
bcbf86ec 6545 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 6546 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 6547 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 6548 - Detect OpenSSL seperatly from RSA
bcbf86ec 6549 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 6550 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 6551
3d1a1654 655220000513
bcbf86ec 6553 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 6554 <misiek@pld.org.pl>
6555
d02a3a00 655620000511
bcbf86ec 6557 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 6558 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 6559 - "make host-key" fix for Irix
d02a3a00 6560
d0c832f3 656120000509
6562 - OpenBSD CVS update
6563 - markus@cvs.openbsd.org
6564 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
6565 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
6566 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
6567 - hugh@cvs.openbsd.org
6568 [ssh.1]
6569 - zap typo
6570 [ssh-keygen.1]
6571 - One last nit fix. (markus approved)
6572 [sshd.8]
6573 - some markus certified spelling adjustments
6574 - markus@cvs.openbsd.org
6575 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
6576 [sshconnect2.c ]
6577 - bug compat w/ ssh-2.0.13 x11, split out bugs
6578 [nchan.c]
6579 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
6580 [ssh-keygen.c]
6581 - handle escapes in real and original key format, ok millert@
6582 [version.h]
6583 - OpenSSH-2.1
3dc1102e 6584 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 6585 - Doc updates
bcbf86ec 6586 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 6587 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 6588
ebdeb9a8 658920000508
6590 - Makefile and RPM spec fixes
6591 - Generate DSA host keys during "make key" or RPM installs
f6cde515 6592 - OpenBSD CVS update
6593 - markus@cvs.openbsd.org
6594 [clientloop.c sshconnect2.c]
6595 - make x11-fwd interop w/ ssh-2.0.13
6596 [README.openssh2]
6597 - interop w/ SecureFX
6598 - Release 2.0.0beta2
ebdeb9a8 6599
bcbf86ec 6600 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 6601 <andre.lucas@dial.pipex.com>
6602
1d1ffb87 660320000507
6604 - Remove references to SSLeay.
6605 - Big OpenBSD CVS update
6606 - markus@cvs.openbsd.org
6607 [clientloop.c]
6608 - typo
6609 [session.c]
6610 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
6611 [session.c]
6612 - update proctitle for proto 1, too
6613 [channels.h nchan.c serverloop.c session.c sshd.c]
6614 - use c-style comments
6615 - deraadt@cvs.openbsd.org
6616 [scp.c]
6617 - more atomicio
bcbf86ec 6618 - markus@cvs.openbsd.org
1d1ffb87 6619 [channels.c]
6620 - set O_NONBLOCK
6621 [ssh.1]
6622 - update AUTHOR
6623 [readconf.c ssh-keygen.c ssh.h]
6624 - default DSA key file ~/.ssh/id_dsa
6625 [clientloop.c]
6626 - typo, rm verbose debug
6627 - deraadt@cvs.openbsd.org
6628 [ssh-keygen.1]
6629 - document DSA use of ssh-keygen
6630 [sshd.8]
6631 - a start at describing what i understand of the DSA side
6632 [ssh-keygen.1]
6633 - document -X and -x
6634 [ssh-keygen.c]
6635 - simplify usage
bcbf86ec 6636 - markus@cvs.openbsd.org
1d1ffb87 6637 [sshd.8]
6638 - there is no rhosts_dsa
6639 [ssh-keygen.1]
6640 - document -y, update -X,-x
6641 [nchan.c]
6642 - fix close for non-open ssh1 channels
6643 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
6644 - s/DsaKey/HostDSAKey/, document option
6645 [sshconnect2.c]
6646 - respect number_of_password_prompts
6647 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
6648 - GatewayPorts for sshd, ok deraadt@
6649 [ssh-add.1 ssh-agent.1 ssh.1]
6650 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
6651 [ssh.1]
6652 - more info on proto 2
6653 [sshd.8]
6654 - sync AUTHOR w/ ssh.1
6655 [key.c key.h sshconnect.c]
6656 - print key type when talking about host keys
6657 [packet.c]
6658 - clear padding in ssh2
6659 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
6660 - replace broken uuencode w/ libc b64_ntop
6661 [auth2.c]
6662 - log failure before sending the reply
6663 [key.c radix.c uuencode.c]
6664 - remote trailing comments before calling __b64_pton
6665 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
6666 [sshconnect2.c sshd.8]
6667 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
6668 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
6669
1a11e1ae 667020000502
0fbe8c74 6671 - OpenBSD CVS update
6672 [channels.c]
6673 - init all fds, close all fds.
6674 [sshconnect2.c]
6675 - check whether file exists before asking for passphrase
6676 [servconf.c servconf.h sshd.8 sshd.c]
6677 - PidFile, pr 1210
6678 [channels.c]
6679 - EINTR
6680 [channels.c]
6681 - unbreak, ok niels@
6682 [sshd.c]
6683 - unlink pid file, ok niels@
6684 [auth2.c]
6685 - Add missing #ifdefs; ok - markus
bcbf86ec 6686 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 6687 gathering commands from a text file
1a11e1ae 6688 - Release 2.0.0beta1
6689
c4bc58eb 669020000501
6691 - OpenBSD CVS update
6692 [packet.c]
6693 - send debug messages in SSH2 format
3189621b 6694 [scp.c]
6695 - fix very rare EAGAIN/EINTR issues; based on work by djm
6696 [packet.c]
6697 - less debug, rm unused
6698 [auth2.c]
6699 - disable kerb,s/key in ssh2
6700 [sshd.8]
6701 - Minor tweaks and typo fixes.
6702 [ssh-keygen.c]
6703 - Put -d into usage and reorder. markus ok.
bcbf86ec 6704 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 6705 <karn@ka9q.ampr.org>
bcbf86ec 6706 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 6707 <andre.lucas@dial.pipex.com>
0d5f7abc 6708 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
6709 <gd@hilb1.medat.de>
8cb940db 6710 - Add some missing ifdefs to auth2.c
8af50c98 6711 - Deprecate perl-tk askpass.
52bcc044 6712 - Irix portability fixes - don't include netinet headers more than once
6713 - Make sure we don't save PRNG seed more than once
c4bc58eb 6714
2b763e31 671520000430
6716 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 6717 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
6718 patch.
6719 - Adds timeout to entropy collection
6720 - Disables slow entropy sources
6721 - Load and save seed file
bcbf86ec 6722 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 6723 saved in root's .ssh directory)
6724 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 6725 - More OpenBSD updates:
6726 [session.c]
6727 - don't call chan_write_failed() if we are not writing
6728 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
6729 - keysize warnings error() -> log()
2b763e31 6730
a306f2dd 673120000429
6732 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
6733 [README.openssh2]
6734 - interop w/ F-secure windows client
6735 - sync documentation
6736 - ssh_host_dsa_key not ssh_dsa_key
6737 [auth-rsa.c]
6738 - missing fclose
6739 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
6740 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
6741 [sshd.c uuencode.c uuencode.h authfile.h]
6742 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
6743 for trading keys with the real and the original SSH, directly from the
6744 people who invented the SSH protocol.
6745 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
6746 [sshconnect1.c sshconnect2.c]
6747 - split auth/sshconnect in one file per protocol version
6748 [sshconnect2.c]
6749 - remove debug
6750 [uuencode.c]
6751 - add trailing =
6752 [version.h]
6753 - OpenSSH-2.0
6754 [ssh-keygen.1 ssh-keygen.c]
6755 - add -R flag: exit code indicates if RSA is alive
6756 [sshd.c]
6757 - remove unused
6758 silent if -Q is specified
6759 [ssh.h]
6760 - host key becomes /etc/ssh_host_dsa_key
6761 [readconf.c servconf.c ]
6762 - ssh/sshd default to proto 1 and 2
6763 [uuencode.c]
6764 - remove debug
6765 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
6766 - xfree DSA blobs
6767 [auth2.c serverloop.c session.c]
6768 - cleanup logging for sshd/2, respect PasswordAuth no
6769 [sshconnect2.c]
6770 - less debug, respect .ssh/config
6771 [README.openssh2 channels.c channels.h]
bcbf86ec 6772 - clientloop.c session.c ssh.c
a306f2dd 6773 - support for x11-fwding, client+server
6774
0ac7199f 677520000421
6776 - Merge fix from OpenBSD CVS
6777 [ssh-agent.c]
6778 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
6779 via Debian bug #59926
18ba2aab 6780 - Define __progname in session.c if libc doesn't
6781 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 6782 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 6783 <David.DelPiero@qed.qld.gov.au>
0ac7199f 6784
e1b37056 678520000420
bcbf86ec 6786 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 6787 <andre.lucas@dial.pipex.com>
9da5c3c9 6788 - Sync with OpenBSD CVS:
6789 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
6790 - pid_t
6791 [session.c]
6792 - remove bogus chan_read_failed. this could cause data
6793 corruption (missing data) at end of a SSH2 session.
4e577b89 6794 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
6795 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
6796 - Use vhangup to clean up Linux ttys
6797 - Force posix getopt processing on GNU libc systems
371ecff9 6798 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 6799 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 6800
d6f24e45 680120000419
6802 - OpenBSD CVS updates
6803 [channels.c]
6804 - fix pr 1196, listen_port and port_to_connect interchanged
6805 [scp.c]
bcbf86ec 6806 - after completion, replace the progress bar ETA counter with a final
d6f24e45 6807 elapsed time; my idea, aaron wrote the patch
6808 [ssh_config sshd_config]
6809 - show 'Protocol' as an example, ok markus@
6810 [sshd.c]
6811 - missing xfree()
6812 - Add missing header to bsd-misc.c
6813
35484284 681420000416
6815 - Reduce diff against OpenBSD source
bcbf86ec 6816 - All OpenSSL includes are now unconditionally referenced as
35484284 6817 openssl/foo.h
6818 - Pick up formatting changes
6819 - Other minor changed (typecasts, etc) that I missed
6820
6ae2364d 682120000415
6822 - OpenBSD CVS updates.
6823 [ssh.1 ssh.c]
6824 - ssh -2
6825 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
6826 [session.c sshconnect.c]
6827 - check payload for (illegal) extra data
6828 [ALL]
6829 whitespace cleanup
6830
c323ac76 683120000413
6832 - INSTALL doc updates
f54651ce 6833 - Merged OpenBSD updates to include paths.
bcbf86ec 6834
a8be9f80 683520000412
6836 - OpenBSD CVS updates:
6837 - [channels.c]
6838 repair x11-fwd
6839 - [sshconnect.c]
6840 fix passwd prompt for ssh2, less debugging output.
6841 - [clientloop.c compat.c dsa.c kex.c sshd.c]
6842 less debugging output
6843 - [kex.c kex.h sshconnect.c sshd.c]
6844 check for reasonable public DH values
6845 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
6846 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
6847 add Cipher and Protocol options to ssh/sshd, e.g.:
6848 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
6849 arcfour,3des-cbc'
6850 - [sshd.c]
6851 print 1.99 only if server supports both
6852
18e92801 685320000408
6854 - Avoid some compiler warnings in fake-get*.c
6855 - Add IPTOS macros for systems which lack them
9d98aaf6 6856 - Only set define entropy collection macros if they are found
e78a59f5 6857 - More large OpenBSD CVS updates:
6858 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
6859 [session.h ssh.h sshd.c README.openssh2]
6860 ssh2 server side, see README.openssh2; enable with 'sshd -2'
6861 - [channels.c]
6862 no adjust after close
6863 - [sshd.c compat.c ]
6864 interop w/ latest ssh.com windows client.
61e96248 6865
8ce64345 686620000406
6867 - OpenBSD CVS update:
6868 - [channels.c]
6869 close efd on eof
6870 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
6871 ssh2 client implementation, interops w/ ssh.com and lsh servers.
6872 - [sshconnect.c]
6873 missing free.
6874 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
6875 remove unused argument, split cipher_mask()
6876 - [clientloop.c]
6877 re-order: group ssh1 vs. ssh2
6878 - Make Redhat spec require openssl >= 0.9.5a
6879
e7627112 688020000404
6881 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 6882 - OpenBSD CVS update:
6883 - [packet.h packet.c]
6884 ssh2 packet format
6885 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
6886 [channels.h channels.c]
6887 channel layer support for ssh2
6888 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
6889 DSA, keyexchange, algorithm agreement for ssh2
6c081128 6890 - Generate manpages before make install not at the end of make all
6891 - Don't seed the rng quite so often
6892 - Always reseed rng when requested
e7627112 6893
bfc9a610 689420000403
6895 - Wrote entropy collection routines for systems that lack /dev/random
6896 and EGD
837c30b8 6897 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 6898
7368a6c8 689920000401
6900 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
6901 - [auth.c session.c sshd.c auth.h]
6902 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
6903 - [bufaux.c bufaux.h]
6904 support ssh2 bignums
6905 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
6906 [readconf.c ssh.c ssh.h serverloop.c]
6907 replace big switch() with function tables (prepare for ssh2)
6908 - [ssh2.h]
6909 ssh2 message type codes
6910 - [sshd.8]
6911 reorder Xr to avoid cutting
6912 - [serverloop.c]
6913 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
6914 - [channels.c]
6915 missing close
6916 allow bigger packets
6917 - [cipher.c cipher.h]
6918 support ssh2 ciphers
6919 - [compress.c]
6920 cleanup, less code
6921 - [dispatch.c dispatch.h]
6922 function tables for different message types
6923 - [log-server.c]
6924 do not log() if debuggin to stderr
6925 rename a cpp symbol, to avoid param.h collision
6926 - [mpaux.c]
6927 KNF
6928 - [nchan.c]
6929 sync w/ channels.c
6930
f5238bee 693120000326
6932 - Better tests for OpenSSL w/ RSAref
bcbf86ec 6933 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 6934 Ben Lindstrom <mouring@pconline.com>
4fe2af09 6935 - OpenBSD CVS update
6936 - [auth-krb4.c]
6937 -Wall
6938 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
6939 [match.h ssh.c ssh.h sshconnect.c sshd.c]
6940 initial support for DSA keys. ok deraadt@, niels@
6941 - [cipher.c cipher.h]
6942 remove unused cipher_attack_detected code
6943 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6944 Fix some formatting problems I missed before.
6945 - [ssh.1 sshd.8]
6946 fix spelling errors, From: FreeBSD
6947 - [ssh.c]
6948 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 6949
0024a081 695020000324
6951 - Released 1.2.3
6952
bd499f9e 695320000317
6954 - Clarified --with-default-path option.
6955 - Added -blibpath handling for AIX to work around stupid runtime linking.
6956 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 6957 <jmknoble@jmknoble.cx>
474b5fef 6958 - Checks for 64 bit int types. Problem report from Mats Fredholm
6959 <matsf@init.se>
610cd5c6 6960 - OpenBSD CVS updates:
bcbf86ec 6961 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 6962 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
6963 [sshd.c]
6964 pedantic: signed vs. unsigned, void*-arithm, etc
6965 - [ssh.1 sshd.8]
6966 Various cleanups and standardizations.
bcbf86ec 6967 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 6968 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 6969
4696775a 697020000316
bcbf86ec 6971 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 6972 Hesprich <dghespri@sprintparanet.com>
d423d822 6973 - Propogate LD through to Makefile
b7a9ce47 6974 - Doc cleanups
2ba2a610 6975 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 6976
cb0b7ea4 697720000315
6978 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
6979 problems with gcc/Solaris.
bcbf86ec 6980 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 6981 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 6982 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 6983 Debian package, README file and chroot patch from Ricardo Cerqueira
6984 <rmcc@clix.pt>
bcbf86ec 6985 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 6986 option.
6987 - Slight cleanup to doc files
b14b2ae7 6988 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 6989
a8ed9fd9 699020000314
bcbf86ec 6991 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 6992 peter@frontierflying.com
84afc958 6993 - Include /usr/local/include and /usr/local/lib for systems that don't
6994 do it themselves
6995 - -R/usr/local/lib for Solaris
6996 - Fix RSAref detection
6997 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 6998
bcf36c78 699920000311
7000 - Detect RSAref
43e48848 7001 - OpenBSD CVS change
7002 [sshd.c]
7003 - disallow guessing of root password
867dbf40 7004 - More configure fixes
80faa19f 7005 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 7006
c8d54615 700720000309
7008 - OpenBSD CVS updates to v1.2.3
704b1659 7009 [ssh.h atomicio.c]
7010 - int atomicio -> ssize_t (for alpha). ok deraadt@
7011 [auth-rsa.c]
7012 - delay MD5 computation until client sends response, free() early, cleanup.
7013 [cipher.c]
7014 - void* -> unsigned char*, ok niels@
7015 [hostfile.c]
7016 - remove unused variable 'len'. fix comments.
7017 - remove unused variable
7018 [log-client.c log-server.c]
7019 - rename a cpp symbol, to avoid param.h collision
7020 [packet.c]
7021 - missing xfree()
7022 - getsockname() requires initialized tolen; andy@guildsoftware.com
7023 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
7024 from Holger.Trapp@Informatik.TU-Chemnitz.DE
7025 [pty.c pty.h]
bcbf86ec 7026 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 7027 pty.c ok provos@, dugsong@
704b1659 7028 [readconf.c]
7029 - turn off x11-fwd for the client, too.
7030 [rsa.c]
7031 - PKCS#1 padding
7032 [scp.c]
7033 - allow '.' in usernames; from jedgar@fxp.org
7034 [servconf.c]
7035 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
7036 - sync with sshd_config
7037 [ssh-keygen.c]
7038 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
7039 [ssh.1]
7040 - Change invalid 'CHAT' loglevel to 'VERBOSE'
7041 [ssh.c]
7042 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
7043 - turn off x11-fwd for the client, too.
7044 [sshconnect.c]
7045 - missing xfree()
7046 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
7047 - read error vs. "Connection closed by remote host"
7048 [sshd.8]
7049 - ie. -> i.e.,
7050 - do not link to a commercial page..
7051 - sync with sshd_config
7052 [sshd.c]
7053 - no need for poll.h; from bright@wintelcom.net
7054 - log with level log() not fatal() if peer behaves badly.
7055 - don't panic if client behaves strange. ok deraadt@
7056 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
7057 - delay close() of pty until the pty has been chowned back to root
7058 - oops, fix comment, too.
7059 - missing xfree()
7060 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
7061 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 7062 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 7063 pty.c ok provos@, dugsong@
7064 - create x11 cookie file
7065 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
7066 - version 1.2.3
c8d54615 7067 - Cleaned up
bcbf86ec 7068 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 7069 required after OpenBSD updates)
c8d54615 7070
07055445 707120000308
7072 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
7073
707420000307
7075 - Released 1.2.2p1
7076
9c8c3fc6 707720000305
7078 - Fix DEC compile fix
54096dcc 7079 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 7080 - Check for getpagesize in libucb.a if not found in libc. Fix for old
7081 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 7082 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 7083 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 7084
6bf4d066 708520000303
7086 - Added "make host-key" target, Suggestion from Dominik Brettnacher
7087 <domi@saargate.de>
bcbf86ec 7088 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 7089 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
7090 Miskiewicz <misiek@pld.org.pl>
22fa590f 7091 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
7092 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 7093
a0391976 709420000302
7095 - Big cleanup of autoconf code
7096 - Rearranged to be a little more logical
7097 - Added -R option for Solaris
7098 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
7099 to detect library and header location _and_ ensure library has proper
7100 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 7101 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 7102 - Avoid warning message with Unix98 ptys
bcbf86ec 7103 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 7104 platform-specific code.
7105 - Document some common problems
bcbf86ec 7106 - Allow root access to any key. Patch from
81eef326 7107 markus.friedl@informatik.uni-erlangen.de
a0391976 7108
f55afe71 710920000207
7110 - Removed SOCKS code. Will support through a ProxyCommand.
7111
d07d1c58 711220000203
7113 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 7114 - Add --with-ssl-dir option
d07d1c58 7115
9d5f374b 711620000202
bcbf86ec 7117 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 7118 <jmd@aoe.vt.edu>
6b1f3fdb 7119 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 7120 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 7121 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 7122
bc8c2601 712320000201
7124 - Use socket pairs by default (instead of pipes). Prevents race condition
7125 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
7126
69c76614 712720000127
7128 - Seed OpenSSL's random number generator before generating RSA keypairs
7129 - Split random collector into seperate file
aaf2abd7 7130 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 7131
f9507c24 713220000126
7133 - Released 1.2.2 stable
7134
bcbf86ec 7135 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 7136 mouring@newton.pconline.com
bcbf86ec 7137 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 7138 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 7139 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
7140 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 7141
bfae20ad 714220000125
bcbf86ec 7143 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 7144 <andre.lucas@dial.pipex.com>
07b0cb78 7145 - Reorder PAM initialisation so it does not mess up lastlog. Reported
7146 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 7147 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 7148 <gem@rellim.com>
7149 - New URL for x11-ssh-askpass.
bcbf86ec 7150 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 7151 <jmknoble@jmknoble.cx>
bcbf86ec 7152 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 7153 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 7154 - Updated RPM spec files to use DESTDIR
bfae20ad 7155
bb58aa4b 715620000124
7157 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
7158 increment)
7159
d45317d8 716020000123
7161 - OpenBSD CVS:
7162 - [packet.c]
7163 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 7164 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 7165 <drankin@bohemians.lexington.ky.us>
12aa90af 7166 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 7167
e844f761 716820000122
7169 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
7170 <bent@clark.net>
c54a6257 7171 - Merge preformatted manpage patch from Andre Lucas
7172 <andre.lucas@dial.pipex.com>
8eb34e02 7173 - Make IPv4 use the default in RPM packages
7174 - Irix uses preformatted manpages
1e64903d 7175 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
7176 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 7177 - OpenBSD CVS updates:
7178 - [packet.c]
7179 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
7180 from Holger.Trapp@Informatik.TU-Chemnitz.DE
7181 - [sshd.c]
7182 log with level log() not fatal() if peer behaves badly.
7183 - [readpass.c]
bcbf86ec 7184 instead of blocking SIGINT, catch it ourselves, so that we can clean
7185 the tty modes up and kill ourselves -- instead of our process group
61e96248 7186 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 7187 people with cbreak shells never even noticed..
399d9d44 7188 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
7189 ie. -> i.e.,
e844f761 7190
4c8ef3fb 719120000120
7192 - Don't use getaddrinfo on AIX
7b2ea3a1 7193 - Update to latest OpenBSD CVS:
7194 - [auth-rsa.c]
7195 - fix user/1056, sshd keeps restrictions; dbt@meat.net
7196 - [sshconnect.c]
7197 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
7198 - destroy keys earlier
bcbf86ec 7199 - split key exchange (kex) and user authentication (user-auth),
d468fc76 7200 ok: provos@
7b2ea3a1 7201 - [sshd.c]
7202 - no need for poll.h; from bright@wintelcom.net
7203 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 7204 - split key exchange (kex) and user authentication (user-auth),
d468fc76 7205 ok: provos@
f3bba493 7206 - Big manpage and config file cleanup from Andre Lucas
7207 <andre.lucas@dial.pipex.com>
5f4fdfae 7208 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 7209 - Doc updates
d468fc76 7210 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
7211 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 7212
082bbfb3 721320000119
20af321f 7214 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 7215 - Compile fix from Darren_Hall@progressive.com
59e76f33 7216 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
7217 addresses using getaddrinfo(). Added a configure switch to make the
7218 default lookup mode AF_INET
082bbfb3 7219
a63a7f37 722020000118
7221 - Fixed --with-pid-dir option
51a6baf8 7222 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 7223 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 7224 <andre.lucas@dial.pipex.com>
a63a7f37 7225
f914c7fb 722620000117
7227 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
7228 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 7229 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 7230 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 7231 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 7232 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
7233 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 7234 deliver (no IPv6 kernel support)
80a44451 7235 - Released 1.2.1pre27
f914c7fb 7236
f4a7cf29 7237 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 7238 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 7239 <jhuuskon@hytti.uku.fi>
bcbf86ec 7240 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 7241 further testing.
5957fd29 7242 - Patch from Christos Zoulas <christos@zoulas.com>
7243 - Try $prefix first when looking for OpenSSL.
7244 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 7245 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 7246 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 7247
47e45e44 724820000116
7249 - Renamed --with-xauth-path to --with-xauth
7250 - Added --with-pid-dir option
7251 - Released 1.2.1pre26
7252
a82ef8ae 7253 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 7254 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 7255 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 7256
5cdfe03f 725720000115
7258 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 7259 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 7260 Nordby <anders@fix.no>
bcbf86ec 7261 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 7262 openpty. Report from John Seifarth <john@waw.be>
7263 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 7264 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 7265 <gem@rellim.com>
7266 - Use __snprintf and __vnsprintf if they are found where snprintf and
7267 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
7268 and others.
7269
48e671d5 727020000114
7271 - Merged OpenBSD IPv6 patch:
7272 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
7273 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
7274 [hostfile.c sshd_config]
7275 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 7276 features: sshd allows multiple ListenAddress and Port options. note
7277 that libwrap is not IPv6-ready. (based on patches from
48e671d5 7278 fujiwara@rcac.tdi.co.jp)
7279 - [ssh.c canohost.c]
bcbf86ec 7280 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 7281 from itojun@
7282 - [channels.c]
7283 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
7284 - [packet.h]
7285 allow auth-kerberos for IPv4 only
7286 - [scp.1 sshd.8 servconf.h scp.c]
7287 document -4, -6, and 'ssh -L 2022/::1/22'
7288 - [ssh.c]
bcbf86ec 7289 'ssh @host' is illegal (null user name), from
48e671d5 7290 karsten@gedankenpolizei.de
7291 - [sshconnect.c]
7292 better error message
7293 - [sshd.c]
7294 allow auth-kerberos for IPv4 only
7295 - Big IPv6 merge:
7296 - Cleanup overrun in sockaddr copying on RHL 6.1
7297 - Replacements for getaddrinfo, getnameinfo, etc based on versions
7298 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
7299 - Replacement for missing structures on systems that lack IPv6
7300 - record_login needed to know about AF_INET6 addresses
7301 - Borrowed more code from OpenBSD: rresvport_af and requisites
7302
2598df62 730320000110
7304 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
7305
b8a0310d 730620000107
7307 - New config.sub and config.guess to fix problems on SCO. Supplied
7308 by Gary E. Miller <gem@rellim.com>
b6a98a85 7309 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 7310 - Released 1.2.1pre25
b8a0310d 7311
dfb95100 731220000106
7313 - Documentation update & cleanup
7314 - Better KrbIV / AFS detection, based on patch from:
7315 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
7316
b9795b89 731720000105
bcbf86ec 7318 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 7319 overriding symbols in libcrypto. Removed libcrypt and crypt.h
7320 altogether (libcrypto includes its own crypt(1) replacement)
7321 - Added platform-specific rules for Irix 6.x. Included warning that
7322 they are untested.
7323
a1ec4d79 732420000103
7325 - Add explicit make rules for files proccessed by fixpaths.
61e96248 7326 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 7327 <tnh@kondara.org>
bcbf86ec 7328 - Removed "nullok" directive from default PAM configuration files.
7329 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 7330 UPGRADING file.
e02735bb 7331 - OpenBSD CVS updates
7332 - [ssh-agent.c]
bcbf86ec 7333 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 7334 dgaudet@arctic.org
7335 - [sshconnect.c]
7336 compare correct version for 1.3 compat mode
a1ec4d79 7337
93c7f644 733820000102
7339 - Prevent multiple inclusion of config.h and defines.h. Suggested
7340 by Andre Lucas <andre.lucas@dial.pipex.com>
7341 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
7342 <dgaudet@arctic.org>
7343
76b8607f 734419991231
bcbf86ec 7345 - Fix password support on systems with a mixture of shadowed and
7346 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 7347 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 7348 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 7349 Fournier <marc.fournier@acadiau.ca>
b92964b7 7350 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
7351 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 7352 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 7353 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 7354 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
7355 <iretd@bigfoot.com>
bcbf86ec 7356 - Really fix broken default path. Fix from Jim Knoble
986a22ec 7357 <jmknoble@jmknoble.cx>
ae3a3d31 7358 - Remove test for quad_t. No longer needed.
76a8e733 7359 - Released 1.2.1pre24
7360
7361 - Added support for directory-based lastlogs
7362 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 7363
13f825f4 736419991230
7365 - OpenBSD CVS updates:
7366 - [auth-passwd.c]
7367 check for NULL 1st
bcbf86ec 7368 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 7369 cleaned up sshd.c up significantly.
bcbf86ec 7370 - PAM authentication was incorrectly interpreting
76b8607f 7371 "PermitRootLogin without-password". Report from Matthias Andree
7372 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 7373 - Several other cleanups
0bc5b6fb 7374 - Merged Dante SOCKS support patch from David Rankin
7375 <drankin@bohemians.lexington.ky.us>
7376 - Updated documentation with ./configure options
76b8607f 7377 - Released 1.2.1pre23
13f825f4 7378
c73a0cb5 737919991229
bcbf86ec 7380 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 7381 <drankin@bohemians.lexington.ky.us>
7382 - Fix --with-default-path option.
bcbf86ec 7383 - Autodetect perl, patch from David Rankin
a0f84251 7384 <drankin@bohemians.lexington.ky.us>
bcbf86ec 7385 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 7386 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 7387 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 7388 <nalin@thermo.stat.ncsu.edu>
e3a93db0 7389 - Detect missing size_t and typedef it.
5ab44a92 7390 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
7391 - Minor Makefile cleaning
c73a0cb5 7392
b6019d68 739319991228
7394 - Replacement for getpagesize() for systems which lack it
bcbf86ec 7395 - NetBSD login.c compile fix from David Rankin
70e0115b 7396 <drankin@bohemians.lexington.ky.us>
7397 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 7398 - Portability fixes for Irix 5.3 (now compiles OK!)
7399 - autoconf and other misc cleanups
ea1970a3 7400 - Merged AIX patch from Darren Hall <dhall@virage.org>
7401 - Cleaned up defines.h
fa9a2dd6 7402 - Released 1.2.1pre22
b6019d68 7403
d2dcff5f 740419991227
7405 - Automatically correct paths in manpages and configuration files. Patch
7406 and script from Andre Lucas <andre.lucas@dial.pipex.com>
7407 - Removed credits from README to CREDITS file, updated.
cb807f40 7408 - Added --with-default-path to specify custom path for server
7409 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 7410 - PAM bugfix. PermitEmptyPassword was being ignored.
7411 - Fixed PAM config files to allow empty passwords if server does.
7412 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 7413 - Use last few chars of tty line as ut_id
5a7794be 7414 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 7415 - OpenBSD CVS updates:
7416 - [packet.h auth-rhosts.c]
7417 check format string for packet_disconnect and packet_send_debug, too
7418 - [channels.c]
7419 use packet_get_maxsize for channels. consistence.
d2dcff5f 7420
f74efc8d 742119991226
7422 - Enabled utmpx support by default for Solaris
7423 - Cleanup sshd.c PAM a little more
986a22ec 7424 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 7425 X11 ssh-askpass program.
20c43d8c 7426 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 7427 Unfortunatly there is currently no way to disable auth failure
7428 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 7429 developers
83b7f649 7430 - OpenBSD CVS update:
7431 - [ssh-keygen.1 ssh.1]
bcbf86ec 7432 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 7433 .Sh FILES, too
72251cb6 7434 - Released 1.2.1pre21
bcbf86ec 7435 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 7436 <jmknoble@jmknoble.cx>
7437 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 7438
f498ed15 743919991225
7440 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
7441 - Cleanup of auth-passwd.c for shadow and MD5 passwords
7442 - Cleanup and bugfix of PAM authentication code
f74efc8d 7443 - Released 1.2.1pre20
7444
7445 - Merged fixes from Ben Taylor <bent@clark.net>
7446 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
7447 - Disabled logging of PAM password authentication failures when password
7448 is empty. (e.g start of authentication loop). Reported by Naz
7449 <96na@eng.cam.ac.uk>)
f498ed15 7450
745119991223
bcbf86ec 7452 - Merged later HPUX patch from Andre Lucas
f498ed15 7453 <andre.lucas@dial.pipex.com>
7454 - Above patch included better utmpx support from Ben Taylor
f74efc8d 7455 <bent@clark.net>
f498ed15 7456
eef6f7e9 745719991222
bcbf86ec 7458 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 7459 <pope@netguide.dk>
ae28776a 7460 - Fix login.c breakage on systems which lack ut_host in struct
7461 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 7462
a7effaac 746319991221
bcbf86ec 7464 - Integration of large HPUX patch from Andre Lucas
7465 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 7466 benefits:
7467 - Ability to disable shadow passwords at configure time
7468 - Ability to disable lastlog support at configure time
7469 - Support for IP address in $DISPLAY
ae2f7af7 7470 - OpenBSD CVS update:
7471 - [sshconnect.c]
7472 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 7473 - Fix DISABLE_SHADOW support
7474 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 7475 - Release 1.2.1pre19
a7effaac 7476
3f1d9bcd 747719991218
bcbf86ec 7478 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 7479 <cjj@u.washington.edu>
7e1c2490 7480 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 7481
60d804c8 748219991216
bcbf86ec 7483 - Makefile changes for Solaris from Peter Kocks
60d804c8 7484 <peter.kocks@baygate.com>
89cafde6 7485 - Minor updates to docs
7486 - Merged OpenBSD CVS changes:
7487 - [authfd.c ssh-agent.c]
7488 keysize warnings talk about identity files
7489 - [packet.c]
7490 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 7491 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 7492 "Chris, the Young One" <cky@pobox.com>
7493 - Released 1.2.1pre18
60d804c8 7494
7dc6fc6d 749519991215
7496 - Integrated patchs from Juergen Keil <jk@tools.de>
7497 - Avoid void* pointer arithmatic
7498 - Use LDFLAGS correctly
68227e6d 7499 - Fix SIGIO error in scp
7500 - Simplify status line printing in scp
61e96248 7501 - Added better test for inline functions compiler support from
906a2515 7502 Darren_Hall@progressive.com
7dc6fc6d 7503
95f1eccc 750419991214
7505 - OpenBSD CVS Changes
7506 - [canohost.c]
bcbf86ec 7507 fix get_remote_port() and friends for sshd -i;
95f1eccc 7508 Holger.Trapp@Informatik.TU-Chemnitz.DE
7509 - [mpaux.c]
7510 make code simpler. no need for memcpy. niels@ ok
7511 - [pty.c]
7512 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
7513 fix proto; markus
7514 - [ssh.1]
7515 typo; mark.baushke@solipsa.com
7516 - [channels.c ssh.c ssh.h sshd.c]
7517 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
7518 - [sshconnect.c]
7519 move checking of hostkey into own function.
7520 - [version.h]
7521 OpenSSH-1.2.1
884bcb37 7522 - Clean up broken includes in pty.c
7303768f 7523 - Some older systems don't have poll.h, they use sys/poll.h instead
7524 - Doc updates
95f1eccc 7525
847e8865 752619991211
bcbf86ec 7527 - Fix compilation on systems with AFS. Reported by
847e8865 7528 aloomis@glue.umd.edu
bcbf86ec 7529 - Fix installation on Solaris. Reported by
847e8865 7530 Gordon Rowell <gordonr@gormand.com.au>
7531 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
7532 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
7533 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
7534 - Compile fix from David Agraz <dagraz@jahoopa.com>
7535 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 7536 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 7537 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 7538
8946db53 753919991209
7540 - Import of patch from Ben Taylor <bent@clark.net>:
7541 - Improved PAM support
7542 - "uninstall" rule for Makefile
7543 - utmpx support
7544 - Should fix PAM problems on Solaris
2d86a6cc 7545 - OpenBSD CVS updates:
7546 - [readpass.c]
7547 avoid stdio; based on work by markus, millert, and I
7548 - [sshd.c]
7549 make sure the client selects a supported cipher
7550 - [sshd.c]
bcbf86ec 7551 fix sighup handling. accept would just restart and daemon handled
7552 sighup only after the next connection was accepted. use poll on
2d86a6cc 7553 listen sock now.
7554 - [sshd.c]
7555 make that a fatal
87e91331 7556 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
7557 to fix libwrap support on NetBSD
5001b9e4 7558 - Released 1.2pre17
8946db53 7559
6d8c4ea4 756019991208
bcbf86ec 7561 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 7562 David Agraz <dagraz@jahoopa.com>
7563
4285816a 756419991207
986a22ec 7565 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 7566 fixes compatability with 4.x and 5.x
db28aeb5 7567 - Fixed default SSH_ASKPASS
bcbf86ec 7568 - Fix PAM account and session being called multiple times. Problem
d465f2ca 7569 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 7570 - Merged more OpenBSD changes:
7571 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 7572 move atomicio into it's own file. wrap all socket write()s which
a408af76 7573 were doing write(sock, buf, len) != len, with atomicio() calls.
7574 - [auth-skey.c]
7575 fd leak
7576 - [authfile.c]
7577 properly name fd variable
7578 - [channels.c]
7579 display great hatred towards strcpy
7580 - [pty.c pty.h sshd.c]
7581 use openpty() if it exists (it does on BSD4_4)
7582 - [tildexpand.c]
7583 check for ~ expansion past MAXPATHLEN
7584 - Modified helper.c to use new atomicio function.
7585 - Reformat Makefile a little
7586 - Moved RC4 routines from rc4.[ch] into helper.c
7587 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 7588 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
7589 - Tweaked Redhat spec
9158d92f 7590 - Clean up bad imports of a few files (forgot -kb)
7591 - Released 1.2pre16
4285816a 7592
9c7b6dfd 759319991204
7594 - Small cleanup of PAM code in sshd.c
57112b5a 7595 - Merged OpenBSD CVS changes:
7596 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
7597 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
7598 - [auth-rsa.c]
7599 warn only about mismatch if key is _used_
7600 warn about keysize-mismatch with log() not error()
7601 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
7602 ports are u_short
7603 - [hostfile.c]
7604 indent, shorter warning
7605 - [nchan.c]
7606 use error() for internal errors
7607 - [packet.c]
7608 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
7609 serverloop.c
7610 indent
7611 - [ssh-add.1 ssh-add.c ssh.h]
7612 document $SSH_ASKPASS, reasonable default
7613 - [ssh.1]
7614 CheckHostIP is not available for connects via proxy command
7615 - [sshconnect.c]
7616 typo
7617 easier to read client code for passwd and skey auth
7618 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 7619
dad3b556 762019991126
7621 - Add definition for __P()
7622 - Added [v]snprintf() replacement for systems that lack it
7623
0ce43ae4 762419991125
7625 - More reformatting merged from OpenBSD CVS
7626 - Merged OpenBSD CVS changes:
7627 - [channels.c]
7628 fix packet_integrity_check() for !have_hostname_in_open.
7629 report from mrwizard@psu.edu via djm@ibs.com.au
7630 - [channels.c]
7631 set SO_REUSEADDR and SO_LINGER for forwarded ports.
7632 chip@valinux.com via damien@ibs.com.au
7633 - [nchan.c]
7634 it's not an error() if shutdown_write failes in nchan.
7635 - [readconf.c]
7636 remove dead #ifdef-0-code
7637 - [readconf.c servconf.c]
7638 strcasecmp instead of tolower
7639 - [scp.c]
7640 progress meter overflow fix from damien@ibs.com.au
7641 - [ssh-add.1 ssh-add.c]
7642 SSH_ASKPASS support
7643 - [ssh.1 ssh.c]
7644 postpone fork_after_authentication until command execution,
7645 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
7646 plus: use daemon() for backgrounding
cf8dd513 7647 - Added BSD compatible install program and autoconf test, thanks to
7648 Niels Kristian Bech Jensen <nkbj@image.dk>
7649 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 7650 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 7651 - Release 1.2pre15
0ce43ae4 7652
5260325f 765319991124
7654 - Merged very large OpenBSD source code reformat
7655 - OpenBSD CVS updates
7656 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
7657 [ssh.h sshd.8 sshd.c]
7658 syslog changes:
7659 * Unified Logmessage for all auth-types, for success and for failed
7660 * Standard connections get only ONE line in the LOG when level==LOG:
7661 Auth-attempts are logged only, if authentication is:
7662 a) successfull or
7663 b) with passwd or
7664 c) we had more than AUTH_FAIL_LOG failues
7665 * many log() became verbose()
7666 * old behaviour with level=VERBOSE
7667 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
7668 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
7669 messages. allows use of s/key in windows (ttssh, securecrt) and
7670 ssh-1.2.27 clients without 'ssh -v', ok: niels@
7671 - [sshd.8]
7672 -V, for fallback to openssh in SSH2 compatibility mode
7673 - [sshd.c]
7674 fix sigchld race; cjc5@po.cwru.edu
7675
4655fe80 767619991123
7677 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 7678 - Restructured package-related files under packages/*
4655fe80 7679 - Added generic PAM config
8b241e50 7680 - Numerous little Solaris fixes
9c08d6ce 7681 - Add recommendation to use GNU make to INSTALL document
4655fe80 7682
60bed5fd 768319991122
7684 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 7685 - OpenBSD CVS Changes
bcbf86ec 7686 - [ssh-keygen.c]
7687 don't create ~/.ssh only if the user wants to store the private
7688 key there. show fingerprint instead of public-key after
2f2cc3f9 7689 keygeneration. ok niels@
b09a984b 7690 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 7691 - Added timersub() macro
b09a984b 7692 - Tidy RCSIDs of bsd-*.c
bcbf86ec 7693 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 7694 pam_strerror definition (one arg vs two).
530f1889 7695 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 7696 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 7697 Robert Hardy <rhardy@webcon.net>)
1647c2b5 7698 - Added a setenv replacement for systems which lack it
d84a9a44 7699 - Only display public key comment when presenting ssh-askpass dialog
7700 - Released 1.2pre14
60bed5fd 7701
bcbf86ec 7702 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 7703 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
7704
9d6b7add 770519991121
2f2cc3f9 7706 - OpenBSD CVS Changes:
60bed5fd 7707 - [channels.c]
7708 make this compile, bad markus
7709 - [log.c readconf.c servconf.c ssh.h]
7710 bugfix: loglevels are per host in clientconfig,
7711 factor out common log-level parsing code.
7712 - [servconf.c]
7713 remove unused index (-Wall)
7714 - [ssh-agent.c]
7715 only one 'extern char *__progname'
7716 - [sshd.8]
7717 document SIGHUP, -Q to synopsis
7718 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
7719 [channels.c clientloop.c]
7720 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
7721 [hope this time my ISP stays alive during commit]
7722 - [OVERVIEW README] typos; green@freebsd
7723 - [ssh-keygen.c]
7724 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
7725 exit if writing the key fails (no infinit loop)
7726 print usage() everytime we get bad options
7727 - [ssh-keygen.c] overflow, djm@mindrot.org
7728 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 7729
2b942fe0 773019991120
bcbf86ec 7731 - Merged more Solaris support from Marc G. Fournier
2b942fe0 7732 <marc.fournier@acadiau.ca>
7733 - Wrote autoconf tests for integer bit-types
7734 - Fixed enabling kerberos support
bcbf86ec 7735 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 7736 handling.
2b942fe0 7737
06479889 773819991119
7739 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 7740 - Merged OpenBSD CVS changes
7741 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
7742 more %d vs. %s in fmt-strings
7743 - [authfd.c]
7744 Integers should not be printed with %s
7b1cc56c 7745 - EGD uses a socket, not a named pipe. Duh.
7746 - Fix includes in fingerprint.c
29dbde15 7747 - Fix scp progress bar bug again.
bcbf86ec 7748 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 7749 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 7750 - Added autoconf option to enable Kerberos 4 support (untested)
7751 - Added autoconf option to enable AFS support (untested)
7752 - Added autoconf option to enable S/Key support (untested)
7753 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 7754 - Renamed BSD helper function files to bsd-*
bcbf86ec 7755 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 7756 when they are absent.
7757 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 7758
2bd61362 775919991118
7760 - Merged OpenBSD CVS changes
7761 - [scp.c] foregroundproc() in scp
7762 - [sshconnect.h] include fingerprint.h
bcbf86ec 7763 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 7764 changes.
0c16a097 7765 - [ssh.1] Spell my name right.
2bd61362 7766 - Added openssh.com info to README
7767
f095fcc7 776819991117
7769 - Merged OpenBSD CVS changes
7770 - [ChangeLog.Ylonen] noone needs this anymore
7771 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 7772 - [hostfile.c]
7773 in known_hosts key lookup the entry for the bits does not need
7774 to match, all the information is contained in n and e. This
7775 solves the problem with buggy servers announcing the wrong
f095fcc7 7776 modulus length. markus and me.
bcbf86ec 7777 - [serverloop.c]
7778 bugfix: check for space if child has terminated, from:
f095fcc7 7779 iedowse@maths.tcd.ie
7780 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
7781 [fingerprint.c fingerprint.h]
7782 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
7783 - [ssh-agent.1] typo
7784 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 7785 - [sshd.c]
f095fcc7 7786 force logging to stderr while loading private key file
7787 (lost while converting to new log-levels)
7788
4d195447 778919991116
7790 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
7791 - Merged OpenBSD CVS changes:
7792 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
7793 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
7794 the keysize of rsa-parameter 'n' is passed implizit,
7795 a few more checks and warnings about 'pretended' keysizes.
7796 - [cipher.c cipher.h packet.c packet.h sshd.c]
7797 remove support for cipher RC4
7798 - [ssh.c]
7799 a note for legay systems about secuity issues with permanently_set_uid(),
7800 the private hostkey and ptrace()
7801 - [sshconnect.c]
7802 more detailed messages about adding and checking hostkeys
7803
dad9a31e 780419991115
7805 - Merged OpenBSD CVS changes:
bcbf86ec 7806 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 7807 $DISPLAY, ok niels
7808 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 7809 modular.
dad9a31e 7810 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 7811 - Merged more OpenBSD CVS changes:
704b1659 7812 [auth-krb4.c]
7813 - disconnect if getpeername() fails
7814 - missing xfree(*client)
7815 [canohost.c]
7816 - disconnect if getpeername() fails
7817 - fix comment: we _do_ disconnect if ip-options are set
7818 [sshd.c]
7819 - disconnect if getpeername() fails
7820 - move checking of remote port to central place
7821 [auth-rhosts.c] move checking of remote port to central place
7822 [log-server.c] avoid extra fd per sshd, from millert@
7823 [readconf.c] print _all_ bad config-options in ssh(1), too
7824 [readconf.h] print _all_ bad config-options in ssh(1), too
7825 [ssh.c] print _all_ bad config-options in ssh(1), too
7826 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 7827 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 7828 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 7829 - Merged more Solaris compability from Marc G. Fournier
7830 <marc.fournier@acadiau.ca>
7831 - Wrote autoconf tests for __progname symbol
986a22ec 7832 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 7833 - Released 1.2pre12
7834
7835 - Another OpenBSD CVS update:
7836 - [ssh-keygen.1] fix .Xr
dad9a31e 7837
92da7197 783819991114
7839 - Solaris compilation fixes (still imcomplete)
7840
94f7bb9e 784119991113
dd092f97 7842 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7843 - Don't install config files if they already exist
7844 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 7845 - Removed redundant inclusions of config.h
e9c75a39 7846 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 7847 - Merged OpenBSD CVS changes:
7848 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 7849 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 7850 totalsize, ok niels,aaron
bcbf86ec 7851 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 7852 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 7853 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
7854 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 7855 - Tidied default config file some more
7856 - Revised Redhat initscript to fix bug: sshd (re)start would fail
7857 if executed from inside a ssh login.
94f7bb9e 7858
e35c1dc2 785919991112
7860 - Merged changes from OpenBSD CVS
7861 - [sshd.c] session_key_int may be zero
b4748e2f 7862 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 7863 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 7864 deraadt,millert
7865 - Brought default sshd_config more in line with OpenBSD's
547c9f30 7866 - Grab server in gnome-ssh-askpass (Debian bug #49872)
7867 - Released 1.2pre10
e35c1dc2 7868
8bc7973f 7869 - Added INSTALL documentation
6fa724bc 7870 - Merged yet more changes from OpenBSD CVS
7871 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
7872 [ssh.c ssh.h sshconnect.c sshd.c]
7873 make all access to options via 'extern Options options'
7874 and 'extern ServerOptions options' respectively;
7875 options are no longer passed as arguments:
7876 * make options handling more consistent
7877 * remove #include "readconf.h" from ssh.h
7878 * readconf.h is only included if necessary
7879 - [mpaux.c] clear temp buffer
7880 - [servconf.c] print _all_ bad options found in configfile
045672f9 7881 - Make ssh-askpass support optional through autoconf
59b0f0d4 7882 - Fix nasty division-by-zero error in scp.c
7883 - Released 1.2pre11
8bc7973f 7884
4cca272e 788519991111
7886 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 7887 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 7888 - Merged OpenBSD CVS changes:
7889 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7890 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7891 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 7892 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 7893 file transfers. Fix submitted to OpenBSD developers. Report and fix
7894 from Kees Cook <cook@cpoint.net>
6a17f9c2 7895 - Merged more OpenBSD CVS changes:
bcbf86ec 7896 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 7897 + krb-cleanup cleanup
7898 - [clientloop.c log-client.c log-server.c ]
7899 [readconf.c readconf.h servconf.c servconf.h ]
7900 [ssh.1 ssh.c ssh.h sshd.8]
7901 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
7902 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 7903 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
7904 allow session_key_int != sizeof(session_key)
7905 [this should fix the pre-assert-removal-core-files]
7906 - Updated default config file to use new LogLevel option and to improve
7907 readability
7908
f370266e 790919991110
67d68e3a 7910 - Merged several minor fixes:
f370266e 7911 - ssh-agent commandline parsing
7912 - RPM spec file now installs ssh setuid root
7913 - Makefile creates libdir
4cca272e 7914 - Merged beginnings of Solaris compability from Marc G. Fournier
7915 <marc.fournier@acadiau.ca>
f370266e 7916
d4f11b59 791719991109
7918 - Autodetection of SSL/Crypto library location via autoconf
7919 - Fixed location of ssh-askpass to follow autoconf
7920 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7921 - Autodetection of RSAref library for US users
7922 - Minor doc updates
560557bb 7923 - Merged OpenBSD CVS changes:
7924 - [rsa.c] bugfix: use correct size for memset()
7925 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 7926 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 7927 - RPM build now creates subpackages
aa51e7cc 7928 - Released 1.2pre9
d4f11b59 7929
e1a9c08d 793019991108
7931 - Removed debian/ directory. This is now being maintained separately.
7932 - Added symlinks for slogin in RPM spec file
7933 - Fixed permissions on manpages in RPM spec file
7934 - Added references to required libraries in README file
7935 - Removed config.h.in from CVS
7936 - Removed pwdb support (better pluggable auth is provided by glibc)
7937 - Made PAM and requisite libdl optional
7938 - Removed lots of unnecessary checks from autoconf
7939 - Added support and autoconf test for openpty() function (Unix98 pty support)
7940 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
7941 - Added TODO file
7942 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
7943 - Added ssh-askpass program
7944 - Added ssh-askpass support to ssh-add.c
7945 - Create symlinks for slogin on install
7946 - Fix "distclean" target in makefile
7947 - Added example for ssh-agent to manpage
7948 - Added support for PAM_TEXT_INFO messages
7949 - Disable internal /etc/nologin support if PAM enabled
7950 - Merged latest OpenBSD CVS changes:
5bae4ab8 7951 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 7952 - [sshd.c] don't send fail-msg but disconnect if too many authentication
7953 failures
e1a9c08d 7954 - [sshd.c] remove unused argument. ok dugsong
7955 - [sshd.c] typo
7956 - [rsa.c] clear buffers used for encryption. ok: niels
7957 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 7958 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 7959 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 7960 - Released 1.2pre8
e1a9c08d 7961
3028328e 796219991102
7963 - Merged change from OpenBSD CVS
7964 - One-line cleanup in sshd.c
7965
474832c5 796619991030
7967 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 7968 - Merged latest updates for OpenBSD CVS:
7969 - channels.[ch] - remove broken x11 fix and document istate/ostate
7970 - ssh-agent.c - call setsid() regardless of argv[]
7971 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
7972 - Documentation cleanups
7973 - Renamed README -> README.Ylonen
7974 - Renamed README.openssh ->README
474832c5 7975
339660f6 797619991029
7977 - Renamed openssh* back to ssh* at request of Theo de Raadt
7978 - Incorporated latest changes from OpenBSD's CVS
7979 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7980 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 7981 - Make distclean now removed configure script
7982 - Improved PAM logging
7983 - Added some debug() calls for PAM
4ecd19ea 7984 - Removed redundant subdirectories
bcbf86ec 7985 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 7986 building on Debian.
242588e6 7987 - Fixed off-by-one error in PAM env patch
7988 - Released 1.2pre6
339660f6 7989
5881cd60 799019991028
7991 - Further PAM enhancements.
7992 - Much cleaner
7993 - Now uses account and session modules for all logins.
7994 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
7995 - Build fixes
7996 - Autoconf
7997 - Change binary names to open*
7998 - Fixed autoconf script to detect PAM on RH6.1
7999 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 8000 - Released 1.2pre4
fca82d2e 8001
8002 - Imported latest OpenBSD CVS code
8003 - Updated README.openssh
93f04616 8004 - Released 1.2pre5
fca82d2e 8005
5881cd60 800619991027
8007 - Adapted PAM patch.
8008 - Released 1.0pre2
8009
8010 - Excised my buggy replacements for strlcpy and mkdtemp
8011 - Imported correct OpenBSD strlcpy and mkdtemp routines.
8012 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
8013 - Picked up correct version number from OpenBSD
8014 - Added sshd.pam PAM configuration file
8015 - Added sshd.init Redhat init script
8016 - Added openssh.spec RPM spec file
8017 - Released 1.2pre3
8018
801919991026
8020 - Fixed include paths of OpenSSL functions
8021 - Use OpenSSL MD5 routines
8022 - Imported RC4 code from nanocrypt
8023 - Wrote replacements for OpenBSD arc4random* functions
8024 - Wrote replacements for strlcpy and mkdtemp
8025 - Released 1.0pre1
0b202697 8026
8027$Id$
This page took 3.57657 seconds and 5 git commands to generate.