]> andersk Git - openssh.git/blame - ChangeLog
- djm@cvs.openbsd.org 2002/02/04 21:53:12
[openssh.git] / ChangeLog
CommitLineData
bcc0381e 120020205
2 - (djm) OpenBSD CVS Sync
3 - stevesk@cvs.openbsd.org 2002/01/24 21:09:25
4 [channels.c misc.c misc.h packet.c]
5 add set_nodelay() to set TCP_NODELAY on a socket (prep for nagle tuning).
6 no nagle changes just yet; ok djm@ markus@
2ac91be1 7 - stevesk@cvs.openbsd.org 2002/01/24 21:13:23
8 [packet.c]
9 need misc.h for set_nodelay()
7d30579d 10 - markus@cvs.openbsd.org 2002/01/25 21:00:24
11 [sshconnect2.c]
12 unused include
087dea86 13 - markus@cvs.openbsd.org 2002/01/25 21:42:11
14 [ssh-dss.c ssh-rsa.c]
15 use static EVP_MAX_MD_SIZE buffers for EVP_DigestFinal; ok stevesk@
16 don't use evp_md->md_size, it's not public.
a209a158 17 - markus@cvs.openbsd.org 2002/01/25 22:07:40
18 [kex.c kexdh.c kexgex.c key.c mac.c]
19 use EVP_MD_size(evp_md) and not evp_md->md_size; ok steveks@
f9314d9a 20 - stevesk@cvs.openbsd.org 2002/01/26 16:44:22
21 [includes.h session.c]
22 revert code to add x11 localhost display authorization entry for
23 hostname/unix:d and uts.nodename/unix:d if nodename was different than
24 hostname. just add entry for unix:d instead. ok markus@
e6e573bd 25 - stevesk@cvs.openbsd.org 2002/01/27 14:57:46
26 [channels.c servconf.c servconf.h session.c sshd.8 sshd_config]
27 add X11UseLocalhost; ok markus@
75a624f0 28 - stevesk@cvs.openbsd.org 2002/01/27 18:08:17
29 [ssh.c]
30 handle simple case to identify FamilyLocal display; ok markus@
a2863956 31 - markus@cvs.openbsd.org 2002/01/29 14:27:57
32 [ssh-add.c]
33 exit 2 if no agent, exit 1 if list fails; debian#61078; ok djm@
bf4c5edc 34 - markus@cvs.openbsd.org 2002/01/29 14:32:03
35 [auth2.c auth.c auth-options.c auth-rhosts.c auth-rh-rsa.c canohost.c]
36 [servconf.c servconf.h session.c sshd.8 sshd_config]
37 s/ReverseMappingCheck/VerifyReverseMapping/ and avoid confusion;
38 ok stevesk@
8875ca97 39 - stevesk@cvs.openbsd.org 2002/01/29 16:29:02
40 [session.c]
41 limit subsystem length in log; ok markus@
8e3ce4dc 42 - markus@cvs.openbsd.org 2002/01/29 16:41:19
43 [ssh-add.1]
44 add DIAGNOSTICS; ok stevesk@
24932ee9 45 - markus@cvs.openbsd.org 2002/01/29 22:46:41
46 [session.c]
47 don't depend on servconf.c; ok djm@
16210ef7 48 - markus@cvs.openbsd.org 2002/01/29 23:50:37
49 [scp.1 ssh.1]
50 mention exit status; ok stevesk@
215ced77 51 - markus@cvs.openbsd.org 2002/01/31 13:35:11
52 [kexdh.c kexgex.c]
53 cross check announced key type and type from key blob
d01c63bb 54 - markus@cvs.openbsd.org 2002/01/31 15:00:05
55 [serverloop.c]
56 no need for WNOHANG; ok stevesk@
7899c98f 57 - markus@cvs.openbsd.org 2002/02/03 17:53:25
58 [auth1.c serverloop.c session.c session.h]
59 don't use channel_input_channel_request and callback
60 use new server_input_channel_req() instead:
61 server_input_channel_req does generic request parsing on server side
62 session_input_channel_req handles just session specific things now
63 ok djm@
8034b5cd 64 - markus@cvs.openbsd.org 2002/02/03 17:55:55
65 [channels.c channels.h]
66 remove unused channel_input_channel_request
05ca0898 67 - markus@cvs.openbsd.org 2002/02/03 17:58:21
68 [channels.c channels.h ssh.c]
69 generic callbacks are not really used, remove and
70 add a callback for msg of type SSH2_MSG_CHANNEL_OPEN_CONFIRMATION
71 ok djm@
0dbdc37c 72 - markus@cvs.openbsd.org 2002/02/03 17:59:23
73 [sshconnect2.c]
74 more cross checking if announced vs. used key type; ok stevesk@
3b5a1b05 75 - stevesk@cvs.openbsd.org 2002/02/03 22:35:57
76 [ssh.1 sshd.8]
77 some KeepAlive cleanup/clarify; ok markus@
49ebf326 78 - stevesk@cvs.openbsd.org 2002/02/03 23:22:59
79 [ssh-agent.1]
80 ssh-add also adds $HOME/.ssh/id_rsa and $HOME/.ssh/id_dsa now.
762f5ea2 81 - stevesk@cvs.openbsd.org 2002/02/04 00:53:39
82 [ssh-agent.c]
83 unneeded includes
67fa09f5 84 - markus@cvs.openbsd.org 2002/02/04 11:58:10
85 [auth2.c]
86 cross checking of announced vs actual pktype in pubkey/hostbaed auth;
87 ok stevesk@
5eaf8578 88 - markus@cvs.openbsd.org 2002/02/04 12:15:25
89 [log.c log.h readconf.c servconf.c]
90 add SYSLOG_FACILITY_NOT_SET = -1, SYSLOG_LEVEL_NOT_SET = -1,
91 fixes arm/netbsd; based on patch from bjh21@netbsd.org; ok djm@
a445d432 92 - stevesk@cvs.openbsd.org 2002/02/04 20:41:16
93 [ssh-add.1]
94 more sync for default ssh-add identities; ok markus@
a96fd7c2 95 - djm@cvs.openbsd.org 2002/02/04 21:53:12
96 [sftp.1 sftp.c]
97 Add "-P" option to directly connect to a local sftp-server. Should be
98 useful for regression testing; ok markus@
bcc0381e 99
8d7324af 10020020130
101 - (djm) Delay PRNG seeding until we need it in ssh-keygen, from markus@
70e2f2f3 102 - (tim) [configure.ac] fix logic on when ssh-rand-helper is installed.
103 [sshd_config] put back in line that tells what PATH was compiled into sshd.
8d7324af 104
90bab5a8 10520020125
9b7fcaf0 106 - (djm) Don't grab Xserver or pointer by default. x11-ssh-askpass doesn't
107 and grabbing can cause deadlocks with kinput2.
90bab5a8 108
533845df 10920020124
110 - (stevesk) Makefile.in: bug #61; delete commented line for now.
111
906e811b 11220020123
113 - (djm) Fix non-standard shell syntax in autoconf. Patch from
114 Dave Dykstra <dwd@bell-labs.com>
846f83ab 115 - (stevesk) fix --with-zlib=
eb5d7ff6 116 - (djm) Use case statements in autoconf to clean up some tests
5b6c4ceb 117 - (bal) reverted out of 5/2001 change to atexit(). I assume I
118 did it to handle SonyOS. If that is the case than we will
119 do a special case for them.
906e811b 120
f1b0ecc3 12120020122
122 - (djm) autoconf hacking:
123 - We don't support --without-zlib currently, so don't allow it.
124 - Rework cryptographic random number support detection. We now detect
125 whether OpenSSL seeds itself. If it does, then we don't bother with
126 the ssh-rand-helper program. You can force the use of ssh-rand-helper
127 using the --with-rand-helper configure argument
128 - Simplify and clean up ssh-rand-helper configuration
9780116c 129 - Add OpenSSL sanity check: verify that header version matches version
130 reported by library
49d7ed32 131 - (djm) Fix some bugs I introduced into ssh-rand-helper yesterday
3dc93cd8 132 - OpenBSD CVS Sync
133 - djm@cvs.openbsd.org 2001/12/21 08:52:22
134 [ssh-keygen.1 ssh-keygen.c]
135 Remove default (rsa1) key type; ok markus@
f9654cd7 136 - djm@cvs.openbsd.org 2001/12/21 08:53:45
137 [readpass.c]
138 Avoid interruptable passphrase read; ok markus@
67656ffc 139 - djm@cvs.openbsd.org 2001/12/21 10:06:43
140 [ssh-add.1 ssh-add.c]
141 Try all standard key files (id_rsa, id_dsa, identity) when invoked with
142 no arguments; ok markus@
b0ce9259 143 - markus@cvs.openbsd.org 2001/12/21 12:17:33
144 [serverloop.c]
145 remove ifdef for USE_PIPES since fdin != fdout; ok djm@
0e0bba68 146 - deraadt@cvs.openbsd.org 2001/12/24 07:29:43
147 [ssh-add.c]
148 try all listed keys.. how did this get broken?
e13b4278 149 - markus@cvs.openbsd.org 2001/12/25 18:49:56
150 [key.c]
151 be more careful on allocation
45c49544 152 - markus@cvs.openbsd.org 2001/12/25 18:53:00
153 [auth1.c]
154 be more carefull on allocation
bb28e836 155 - markus@cvs.openbsd.org 2001/12/27 18:10:29
156 [ssh-keygen.c]
157 -t is only needed for key generation (unbreaks -i, -e, etc).
b775c6f2 158 - markus@cvs.openbsd.org 2001/12/27 18:22:16
159 [auth1.c authfile.c auth-rsa.c dh.c kexdh.c kexgex.c key.c rsa.c]
160 [scard.c ssh-agent.c sshconnect1.c sshd.c ssh-dss.c]
161 call fatal() for openssl allocation failures
135113a3 162 - stevesk@cvs.openbsd.org 2001/12/27 18:22:53
163 [sshd.8]
164 clarify -p; ok markus@
cf184a44 165 - markus@cvs.openbsd.org 2001/12/27 18:26:13
166 [authfile.c]
167 missing include
108d362e 168 - markus@cvs.openbsd.org 2001/12/27 19:37:23
169 [dh.c kexdh.c kexgex.c]
170 always use BN_clear_free instead of BN_free
dc421aa3 171 - markus@cvs.openbsd.org 2001/12/27 19:54:53
172 [auth1.c auth.h auth-rh-rsa.c]
173 auth_rhosts_rsa now accept generic keys.
95500969 174 - markus@cvs.openbsd.org 2001/12/27 20:39:58
175 [auth1.c auth-rsa.c channels.c clientloop.c packet.c packet.h]
176 [serverloop.c session.c ssh.c sshconnect1.c sshd.c ttymodes.c]
177 get rid of packet_integrity_check, use packet_done() instead.
3456d3c7 178 - markus@cvs.openbsd.org 2001/12/28 12:14:27
20b279e6 179 [auth1.c auth2.c auth2-chall.c auth-rsa.c channels.c clientloop.c]
180 [kex.c kexdh.c kexgex.c packet.c packet.h serverloop.c session.c]
181 [ssh.c sshconnect1.c sshconnect2.c sshd.c]
3456d3c7 182 s/packet_done/packet_check_eom/ (end-of-message); ok djm@
20b279e6 183 - markus@cvs.openbsd.org 2001/12/28 13:57:33
184 [auth1.c kexdh.c kexgex.c packet.c packet.h sshconnect1.c sshd.c]
185 packet_get_bignum* no longer returns a size
4ef6f649 186 - markus@cvs.openbsd.org 2001/12/28 14:13:13
187 [bufaux.c bufaux.h packet.c]
188 buffer_get_bignum: int -> void
54a5250f 189 - markus@cvs.openbsd.org 2001/12/28 14:50:54
190 [auth1.c auth-rsa.c channels.c dispatch.c kex.c kexdh.c kexgex.c]
191 [packet.c packet.h serverloop.c session.c ssh.c sshconnect1.c]
192 [sshconnect2.c sshd.c]
193 packet_read* no longer return the packet length, since it's not used.
7819b5c3 194 - markus@cvs.openbsd.org 2001/12/28 15:06:00
195 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
196 [dispatch.h kex.c kex.h serverloop.c ssh.c sshconnect2.c]
197 remove plen from the dispatch fn. it's no longer used.
60015649 198 - stevesk@cvs.openbsd.org 2001/12/28 22:37:48
199 [ssh.1 sshd.8]
200 document LogLevel DEBUG[123]; ok markus@
20905a8e 201 - stevesk@cvs.openbsd.org 2001/12/29 21:56:01
202 [authfile.c channels.c compress.c packet.c sftp-server.c]
203 [ssh-agent.c ssh-keygen.c]
204 remove unneeded casts and some char->u_char cleanup; ok markus@
6c79c353 205 - stevesk@cvs.openbsd.org 2002/01/03 04:11:08
206 [ssh_config]
207 grammar in comment
b4047251 208 - stevesk@cvs.openbsd.org 2002/01/04 17:59:17
209 [readconf.c servconf.c]
210 remove #ifdef _PATH_XAUTH/#endif; ok markus@
0f84fe37 211 - stevesk@cvs.openbsd.org 2002/01/04 18:14:16
212 [servconf.c sshd.8]
213 protocol 2 HostKey code default is now /etc/ssh_host_rsa_key and
214 /etc/ssh_host_dsa_key like we have in sshd_config. ok markus@
8341f420 215 - markus@cvs.openbsd.org 2002/01/05 10:43:40
216 [channels.c]
217 fix hanging x11 channels for rejected cookies (e.g.
218 XAUTHORITY=/dev/null xbiff) bug #36, based on patch from
219 djast@cs.toronto.edu
cb362b5e 220 - stevesk@cvs.openbsd.org 2002/01/05 21:51:56
221 [ssh.1 sshd.8]
222 some missing and misplaced periods
4ccb828d 223 - markus@cvs.openbsd.org 2002/01/09 13:49:27
224 [ssh-keygen.c]
225 append \n only for public keys
0c0738d5 226 - markus@cvs.openbsd.org 2002/01/09 17:16:00
227 [channels.c]
228 merge channel_pre_open_15/channel_pre_open_20; ok provos@
9c50edcf 229 - markus@cvs.openbsd.org 2002/01/09 17:26:35
230 [channels.c nchan.c]
231 replace buffer_consume(b, buffer_len(b)) with buffer_clear(b);
232 ok provos@
99416ceb 233 - markus@cvs.openbsd.org 2002/01/10 11:13:29
234 [serverloop.c]
235 skip client_alive_check until there are channels; ok beck@
3d209bbe 236 - markus@cvs.openbsd.org 2002/01/10 11:24:04
237 [clientloop.c]
238 handle SSH2_MSG_GLOBAL_REQUEST (just reply with failure); ok djm@
3c27606d 239 - markus@cvs.openbsd.org 2002/01/10 12:38:26
240 [nchan.c]
241 remove dead code (skip drain)
6d566d33 242 - markus@cvs.openbsd.org 2002/01/10 12:47:59
243 [nchan.c]
244 more unused code (with channels.c:1.156)
5a5f4c37 245 - markus@cvs.openbsd.org 2002/01/11 10:31:05
246 [packet.c]
247 handle received SSH2_MSG_UNIMPLEMENTED messages; ok djm@
781a02b8 248 - markus@cvs.openbsd.org 2002/01/11 13:36:43
249 [ssh2.h]
250 add defines for msg type ranges
6367063f 251 - markus@cvs.openbsd.org 2002/01/11 13:39:36
252 [auth2.c dispatch.c dispatch.h kex.c]
253 a single dispatch_protocol_error() that sends a message of
254 type 'UNIMPLEMENTED'
255 dispatch_range(): set handler for a ranges message types
256 use dispatch_protocol_ignore() for authentication requests after
257 successful authentication (the drafts requirement).
258 serverloop/clientloop now send a 'UNIMPLEMENTED' message instead
259 of exiting.
70499440 260 - markus@cvs.openbsd.org 2002/01/11 20:14:11
261 [auth2-chall.c auth-skey.c]
262 use strlcpy not strlcat; mouring@
a62ebe1f 263 - markus@cvs.openbsd.org 2002/01/11 23:02:18
264 [readpass.c]
265 use _PATH_TTY
bd2d2ac4 266 - markus@cvs.openbsd.org 2002/01/11 23:02:51
267 [auth2-chall.c]
268 use snprintf; mouring@
7ef24c8c 269 - markus@cvs.openbsd.org 2002/01/11 23:26:30
270 [auth-skey.c]
271 use snprintf; mouring@
68a7e648 272 - markus@cvs.openbsd.org 2002/01/12 13:10:29
273 [auth-skey.c]
274 undo local change
95f0a918 275 - provos@cvs.openbsd.org 2002/01/13 17:27:07
276 [ssh-agent.c]
277 change to use queue.h macros; okay markus@
3469eac4 278 - markus@cvs.openbsd.org 2002/01/13 17:57:37
279 [auth2.c auth2-chall.c compat.c sshconnect2.c sshd.c]
280 use buffer API and avoid static strings of fixed size;
281 ok provos@/mouring@
368e9dfc 282 - markus@cvs.openbsd.org 2002/01/13 21:31:20
283 [channels.h nchan.c]
284 add chan_set_[io]state(), order states, state is now an u_int,
285 simplifies debugging messages; ok provos@
3057c23b 286 - markus@cvs.openbsd.org 2002/01/14 13:22:35
287 [nchan.c]
288 chan_send_oclose1() no longer calls chan_shutdown_write(); ok provos@
289 - markus@cvs.openbsd.org 2002/01/14 13:34:07
290 [nchan.c]
291 merge chan_[io]buf_empty[12]; ok provos@
668a91b7 292 - markus@cvs.openbsd.org 2002/01/14 13:40:10
293 [nchan.c]
294 correct fn names for ssh2, do not switch from closed to closed;
295 ok provos@
3c9f1ecd 296 - markus@cvs.openbsd.org 2002/01/14 13:41:13
297 [nchan.c]
298 remove duplicated code; ok provos@
70bef40e 299 - markus@cvs.openbsd.org 2002/01/14 13:55:55
300 [channels.c channels.h nchan.c]
301 remove function pointers for events, remove chan_init*; ok provos@
8ab5f6b2 302 - markus@cvs.openbsd.org 2002/01/14 13:57:03
303 [channels.h nchan.c]
304 (c) 2002
5641aefa 305 - markus@cvs.openbsd.org 2002/01/16 13:17:51
306 [channels.c channels.h serverloop.c ssh.c]
307 wrapper for channel_setup_fwd_listener
ac10636f 308 - stevesk@cvs.openbsd.org 2002/01/16 17:40:23
309 [sshd_config]
310 The stategy now used for options in the default sshd_config shipped
311 with OpenSSH is to specify options with their default value where
312 possible, but leave them commented. Uncommented options change a
313 default value. Subsystem is currently the only default option
314 changed. ok markus@
cf5a07a8 315 - stevesk@cvs.openbsd.org 2002/01/16 17:42:33
316 [ssh.1]
317 correct defaults for -i/IdentityFile; ok markus@
1bbbc136 318 - stevesk@cvs.openbsd.org 2002/01/16 17:55:33
319 [ssh_config]
320 correct some commented defaults. add Ciphers default. ok markus@
4267abfd 321 - stevesk@cvs.openbsd.org 2002/01/17 04:27:37
322 [log.c]
323 casts to silence enum type warnings for bugzilla bug 37; ok markus@
ba218fbe 324 - stevesk@cvs.openbsd.org 2002/01/18 17:14:16
325 [sshd.8]
326 correct Ciphers default; paola.mannaro@ubs.com
e6207598 327 - stevesk@cvs.openbsd.org 2002/01/18 18:14:17
328 [authfd.c bufaux.c buffer.c cipher.c packet.c ssh-agent.c ssh-keygen.c]
329 unneeded cast cleanup; ok markus@
dfafef8f 330 - stevesk@cvs.openbsd.org 2002/01/18 20:46:34
331 [sshd.8]
332 clarify Allow(Groups|Users) and Deny(Groups|Users); suggestion from
333 allard@oceanpark.com; ok markus@
616a6b93 334 - markus@cvs.openbsd.org 2002/01/21 15:13:51
335 [sshconnect.c]
336 use read_passphrase+ECHO in confirm(), allows use of ssh-askpass
337 for hostkey confirm.
55f9eebd 338 - markus@cvs.openbsd.org 2002/01/21 22:30:12
339 [cipher.c compat.c myproposal.h]
340 remove "rijndael-*", just use "aes-" since this how rijndael is called
341 in the drafts; ok stevesk@
32e7d71f 342 - markus@cvs.openbsd.org 2002/01/21 23:27:10
343 [channels.c nchan.c]
344 cleanup channels faster if the are empty and we are in drain-state;
345 ok deraadt@
3a454b6a 346 - stevesk@cvs.openbsd.org 2002/01/22 02:52:41
347 [servconf.c]
348 typo in error message; from djast@cs.toronto.edu
4ca007b2 349 - (djm) Make auth2-pam.c compile again after dispatch.h and packet.h
350 changes
507c4f2e 351 - (djm) Recent Glibc includes an incompatible sys/queue.h. Treat it as
352 bogus in configure
187cd1fa 353 - (djm) Use local sys/queue.h if necessary in ssh-agent.c
f1b0ecc3 354
40f64e6f 35520020121
356 - (djm) Rework ssh-rand-helper:
357 - Reduce quantity of ifdef code, in preparation for ssh_rand_conf
358 - Always seed from system calls, even when doing PRNGd seeding
359 - Tidy and comment #define knobs
360 - Remove unused facility for multiple runs through command list
361 - KNF, cleanup, update copyright
362
088cdc23 36320020114
364 - (djm) Bug #50 - make autoconf entropy path checks more robust
365
760b35a6 36620020108
367 - (djm) Merge Cygwin copy_environment with do_pam_environment, removing
368 fixed env var size limit in the process. Report from Corinna Vinschen
369 <vinschen@redhat.com>
5cbceb3f 370 - (stevesk) defines.h: use "/var/spool/sockets/X11/%u" for HP-UX. does
371 not depend on transition links. from Lutz Jaenicke.
760b35a6 372
1d2a4613 37320020106
374 - (stevesk) defines.h: determine _PATH_UNIX_X; currently "/tmp/.X11-unix/X%u"
375 for all platforms except HP-UX, which is "/usr/spool/sockets/X11/%u".
376
d93656c9 37720020105
378 - (bal) NCR requies use_pipes to operate correctly.
29525240 379 - (stevesk) fix spurious ; from NCR change.
d93656c9 380
554e28b2 38120020103
382 - (djm) Use bigcrypt() on systems with SCO_PROTECTED_PW. Patch from
383 Roger Cornelius <rac@tenzing.org>
384
e9571a2c 38520011229
386 - (djm) Apply Cygwin pointer deref fix from Corinna Vinschen
387 <vinschen@redhat.com> Could be abused to guess valid usernames
929fb284 388 - (djm) Typo in contrib/cygwin/README Fix from Corinna Vinschen
389 <vinschen@redhat.com>
e9571a2c 390
760edf28 39120011228
392 - (djm) Remove recommendation to use GNU make, we should support most
393 make programs.
394
7bec72bc 39520011225
396 - (stevesk) [Makefile.in ssh-rand-helper.c]
397 portable lib and __progname support for ssh-rand-helper; ok djm@
398
b8291fa0 39920011223
400 - (bal) Removed contrib/chroot.diff and noted in contrib/README that it
401 was not being maintained.
402
46058ce2 40320011222
404 - (djm) Ignore fix & patchlevel in OpenSSL version check. Patch from
405 solar@openwall.com
406 - (djm) Rework entropy code. If the OpenSSL PRNG is has not been
407 internally seeded, execute a subprogram "ssh-rand-helper" to obtain
408 some entropy for us. Rewrite the old in-process entropy collecter as
409 an example ssh-rand-helper.
410 - (djm) Always perform ssh_prng_cmds path lookups in configure, even if
411 we don't end up using ssh_prng_cmds (so we always get a valid file)
412
5fb9865a 41320011221
414 - (djm) Add option to gnome-ssh-askpass to stop it from grabbing the X
415 server. I have found this necessary to avoid server hangs with X input
416 extensions (e.g. kinput2). Enable by setting the environment variable
417 "GNOME_SSH_ASKPASS_NOGRAB"
805e659f 418 - OpenBSD CVS Sync
419 - stevesk@cvs.openbsd.org 2001/12/08 17:49:28
420 [channels.c pathnames.h]
421 use only one path to X11 UNIX domain socket vs. an array of paths
422 to try. report from djast@cs.toronto.edu. ok markus@
2f293d43 423 - markus@cvs.openbsd.org 2001/12/09 18:45:56
424 [auth2.c auth2-chall.c auth.h]
425 add auth2_challenge_stop(), simplifies cleanup of kbd-int sessions,
426 fixes memleak.
5e8948af 427 - stevesk@cvs.openbsd.org 2001/12/10 16:45:04
428 [sshd.c]
429 possible fd leak on error; ok markus@
cdc95d6e 430 - markus@cvs.openbsd.org 2001/12/10 20:34:31
431 [ssh-keyscan.c]
432 check that server supports v1 for -t rsa1, report from wirth@dfki.de
fb396518 433 - jakob@cvs.openbsd.org 2001/12/18 10:04:21
434 [auth.h hostfile.c hostfile.h]
435 remove auth_rsa_read_key, make hostfile_ready_key non static; ok markus@
306feb91 436 - jakob@cvs.openbsd.org 2001/12/18 10:05:15
437 [auth2.c]
438 log fingerprint on successful public key authentication; ok markus@
46df736f 439 - jakob@cvs.openbsd.org 2001/12/18 10:06:24
440 [auth-rsa.c]
441 log fingerprint on successful public key authentication, simplify
442 usage of key structs; ok markus@
184eed6a 443 - deraadt@cvs.openbsd.org 2001/12/19 07:18:56
444 [auth1.c auth2.c auth2-chall.c auth-bsdauth.c auth.c authfile.c auth.h]
445 [auth-krb4.c auth-rhosts.c auth-skey.c bufaux.c canohost.c channels.c]
446 [cipher.c clientloop.c compat.c compress.c deattack.c key.c log.c mac.c]
447 [match.c misc.c nchan.c packet.c readconf.c rijndael.c rijndael.h scard.c]
448 [servconf.c servconf.h serverloop.c session.c sftp.c sftp-client.c]
449 [sftp-glob.c sftp-int.c sftp-server.c ssh-add.c ssh-agent.c ssh.c]
450 [sshconnect1.c sshconnect2.c sshconnect.c sshd.8 sshd.c sshd_config]
451 [ssh-keygen.c sshlogin.c sshpty.c sshtty.c ttymodes.c uidswap.c]
452 basic KNF done while i was looking for something else
a10be357 453 - markus@cvs.openbsd.org 2001/12/19 16:09:39
454 [serverloop.c]
455 fix race between SIGCHLD and select with an additional pipe. writing
456 to the pipe on SIGCHLD wakes up select(). using pselect() is not
457 portable and siglongjmp() ugly. W. R. Stevens suggests similar solution.
458 initial idea by pmenage@ensim.com; ok deraadt@, djm@
6c0fa2b1 459 - stevesk@cvs.openbsd.org 2001/12/19 17:16:13
460 [authfile.c bufaux.c bufaux.h buffer.c buffer.h packet.c packet.h ssh.c]
461 change the buffer/packet interface to use void* vs. char*; ok markus@
ac151b18 462 - markus@cvs.openbsd.org 2001/12/20 16:37:29
463 [channels.c channels.h session.c]
464 setup x11 listen socket for just one connect if the client requests so.
465 (v2 only, but the openssh client does not support this feature).
24ca6821 466 - djm@cvs.openbsd.org 2001/12/20 22:50:24
467 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
468 [dispatch.h kex.c kex.h packet.c packet.h serverloop.c ssh.c]
469 [sshconnect2.c]
470 Conformance fix: we should send failing packet sequence number when
471 responding with a SSH_MSG_UNIMPLEMENTED message. Spotted by
472 yakk@yakk.dot.net; ok markus@
5fb9865a 473
c9d0ad9b 47420011219
475 - (stevesk) OpenBSD CVS sync X11 localhost display
476 - stevesk@cvs.openbsd.org 2001/11/29 14:10:51
477 [channels.h channels.c session.c]
478 sshd X11 fake server will now listen on localhost by default:
479 $ echo $DISPLAY
480 localhost:12.0
481 $ netstat -an|grep 6012
482 tcp 0 0 127.0.0.1.6012 *.* LISTEN
483 tcp6 0 0 ::1.6012 *.* LISTEN
484 sshd_config gatewayports=yes can be used to revert back to the old
485 behavior. will control this with another option later. ok markus@
486 - stevesk@cvs.openbsd.org 2001/12/19 08:43:11
487 [includes.h session.c]
488 handle utsname.nodename case for FamilyLocal X authorization; ok markus@
489
3f3ac025 49020011207
491 - (bal) PCRE no longer required. Banished from the source along with
492 fake-regex.h
c20f63d3 493 - (bal) OpenBSD CVS Sync
494 - stevesk@cvs.openbsd.org 2001/12/06 18:02:32
495 [channels.c sshconnect.c]
496 shutdown(sock, SHUT_RDWR) not needed here; ok markus@
74860245 497 - stevesk@cvs.openbsd.org 2001/12/06 18:09:23
498 [channels.c session.c]
499 strncpy->strlcpy. remaining strncpy's are necessary. ok markus@
d24631c9 500 - stevesk@cvs.openbsd.org 2001/12/06 18:20:32
501 [channels.c]
502 disable nagle for X11 fake server and client TCPs. from netbsd.
503 ok markus@
3f3ac025 504
50520011206
6056eb35 506 - (bal) OpenBSD CVS Sync
507 - deraadt@cvs.openbsd.org 2001/11/14 20:45:08
508 [sshd.c]
509 errno saving wrapping in a signal handler
0408c978 510 - markus@cvs.openbsd.org 2001/11/16 12:46:13
511 [ssh-keyscan.c]
512 handle empty lines instead of dumping core; report from sha@sha-1.net
17a3011c 513 - stevesk@cvs.openbsd.org 2001/11/17 19:14:34
514 [auth2.c auth.c readconf.c servconf.c ssh-agent.c ssh-keygen.c]
515 enum/int type cleanup where it made sense to do so; ok markus@
7ace8c3b 516 - markus@cvs.openbsd.org 2001/11/19 11:20:21
517 [sshd.c]
518 fd leak on HUP; ok stevesk@
8666316a 519 - stevesk@cvs.openbsd.org 2001/11/19 18:40:46
520 [ssh-agent.1]
521 clarify/state that private keys are not exposed to clients using the
522 agent; ok markus@
44c2ab73 523 - mpech@cvs.openbsd.org 2001/11/19 19:02:16
524 [deattack.c radix.c]
525 kill more registers
526 millert@ ok
2f98d223 527 - markus@cvs.openbsd.org 2001/11/21 15:51:24
528 [key.c]
529 mem leak
c840d0ad 530 - stevesk@cvs.openbsd.org 2001/11/21 18:49:14
531 [ssh-keygen.1]
532 more on passphrase construction; ok markus@
f48e63c8 533 - stevesk@cvs.openbsd.org 2001/11/22 05:27:29
534 [ssh-keyscan.c]
535 don't use "\n" in fatal()
7a934d1b 536 - markus@cvs.openbsd.org 2001/11/22 12:34:22
537 [clientloop.c serverloop.c sshd.c]
538 volatile sig_atomic_t
58d94604 539 - stevesk@cvs.openbsd.org 2001/11/29 19:06:39
540 [channels.h]
541 remove dead function prototype; ok markus@
2975f58d 542 - markus@cvs.openbsd.org 2001/11/29 22:08:48
543 [auth-rsa.c]
544 fix protocol error: send 'failed' message instead of a 2nd challenge
545 (happens if the same key is in authorized_keys twice).
546 reported Ralf_Meister@genua.de; ok djm@
b48eeb07 547 - stevesk@cvs.openbsd.org 2001/11/30 20:39:28
548 [ssh.c]
549 sscanf() length dependencies are clearer now; can also shrink proto
550 and data if desired, but i have not done that. ok markus@
2548961d 551 - markus@cvs.openbsd.org 2001/12/01 21:41:48
552 [session.c sshd.8]
553 don't pass user defined variables to /usr/bin/login
947b64c7 554 - deraadt@cvs.openbsd.org 2001/12/02 02:08:32
555 [sftp-common.c]
556 zap };
010f9726 557 - itojun@cvs.openbsd.org 2001/12/05 03:50:01
558 [clientloop.c serverloop.c sshd.c]
559 deal with LP64 printf issue with sig_atomic_t. from thorpej
d5bb9418 560 - itojun@cvs.openbsd.org 2001/12/05 03:56:39
561 [auth1.c auth2.c canohost.c channels.c deattack.c packet.c scp.c
562 sshconnect2.c]
563 make it compile with more strict prototype checking
6aacefa7 564 - deraadt@cvs.openbsd.org 2001/12/05 10:06:12
565 [authfd.c authfile.c bufaux.c channels.c compat.c kex.c kexgex.c
566 key.c misc.c packet.c servconf.c ssh-agent.c sshconnect2.c
567 sshconnect.c sshd.c ssh-dss.c ssh-keygen.c ssh-rsa.c]
568 minor KNF
663ebb32 569 - markus@cvs.openbsd.org 2001/12/05 15:04:48
570 [version.h]
571 post 3.0.2
6a92533a 572 - markus@cvs.openbsd.org 2001/12/05 16:54:51
573 [compat.c match.c match.h]
574 make theo and djm happy: bye bye regexp
2717fa0f 575 - markus@cvs.openbsd.org 2001/12/06 13:30:06
576 [servconf.c servconf.h sshd.8 sshd.c]
577 add -o to sshd, too. ok deraadt@
578 - (bal) Minor white space fix up in servconf.c
6056eb35 579
ffb8d130 58020011126
581 - (tim) [contrib/cygwin/README, openbsd-compat/bsd-cygwin_util.c,
582 openbsd-compat/bsd-cygwin_util.h, openbsd-compat/daemon.c]
583 Allow SSHD to install as service under WIndows 9x/Me
584 [configure.ac] Fix to allow linking against PCRE on Cygwin
585 Patches by Corinna Vinschen <vinschen@redhat.com>
586
20716479 58720011115
588 - (djm) Fix IPv4 default in ssh-keyscan. Spotted by Dan Astoorian
589 <djast@cs.toronto.edu> Fix from markus@
e41f14ae 590 - (djm) Release 3.0.1p1
20716479 591
9aba5a4d 59220011113
593 - (djm) Fix early (and double) free of remote user when using Kerberos.
594 Patch from Simon Wilkinson <simon@sxw.org.uk>
19e810f6 595 - (djm) AIX login{success,failed} changes. Move loginsuccess call to
596 do_authenticated. Call loginfailed for protocol 2 failures > MAX like
597 we do for protocol 1. Reports from Ralf Wenk <wera0003@fh-karlsruhe.de>,
598 K.Wolkersdorfer@fz-juelich.de and others
ede8cea6 599 - (djm) OpenBSD CVS Sync
600 - dugsong@cvs.openbsd.org 2001/11/11 18:47:10
601 [auth-krb5.c]
602 fix krb5 authorization check. found by <jhawk@MIT.EDU>. from
603 art@, deraadt@ ok
b0248360 604 - markus@cvs.openbsd.org 2001/11/12 11:17:07
605 [servconf.c]
606 enable authorized_keys2 again. tested by fries@
0bbf2240 607 - markus@cvs.openbsd.org 2001/11/13 02:03:57
608 [version.h]
609 enter 3.0.1
86b164b3 610 - (djm) Bump RPM package versions
9aba5a4d 611
3e4e3bc8 61220011112
613 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
d36ae718 614 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
9ae3f727 615 - OpenBSD CVS Sync
616 - markus@cvs.openbsd.org 2001/10/24 08:41:41
617 [sshd.c]
618 mention remote port in debug message
f103187f 619 - markus@cvs.openbsd.org 2001/10/24 08:41:20
620 [ssh.c]
621 remove unused
67b75437 622 - markus@cvs.openbsd.org 2001/10/24 08:51:35
623 [clientloop.c ssh.c]
624 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
c6940381 625 - markus@cvs.openbsd.org 2001/10/24 19:57:40
626 [clientloop.c]
627 make ~& (backgrounding) work again for proto v1; add support ~& for v2, too
f564d016 628 - markus@cvs.openbsd.org 2001/10/25 21:14:32
629 [ssh-keygen.1 ssh-keygen.c]
630 better docu for fingerprinting, ok deraadt@
e8d59b4d 631 - markus@cvs.openbsd.org 2001/10/29 19:27:15
632 [sshconnect2.c]
633 hostbased: check for client hostkey before building chost
03cf595c 634 - markus@cvs.openbsd.org 2001/10/30 20:29:09
635 [ssh.1]
636 ssh.1
b4b701be 637 - markus@cvs.openbsd.org 2001/11/07 16:03:17
638 [packet.c packet.h sshconnect2.c]
639 pad using the padding field from the ssh2 packet instead of sending
640 extra ignore messages. tested against several other ssh servers.
10f22cd7 641 - markus@cvs.openbsd.org 2001/11/07 21:40:21
642 [ssh-rsa.c]
643 ssh_rsa_sign/verify: SSH_BUG_SIGBLOB not supported
abc4e9a7 644 - markus@cvs.openbsd.org 2001/11/07 22:10:28
645 [ssh-dss.c ssh-rsa.c]
646 missing free and sync dss/rsa code.
713d61f7 647 - markus@cvs.openbsd.org 2001/11/07 22:12:01
648 [sshd.8]
649 s/Keepalive/KeepAlive/; from openbsd@davidkrause.com
f98585b0 650 - markus@cvs.openbsd.org 2001/11/07 22:41:51
651 [auth2.c auth-rh-rsa.c]
652 unused includes
27c47c0a 653 - markus@cvs.openbsd.org 2001/11/07 22:53:21
654 [channels.h]
655 crank c->path to 256 so they can hold a full hostname; dwd@bell-labs.com
56b551e2 656 - markus@cvs.openbsd.org 2001/11/08 10:51:08
657 [readpass.c]
658 don't strdup too much data; from gotoh@taiyo.co.jp; ok millert.
dd58cb5e 659 - markus@cvs.openbsd.org 2001/11/08 17:49:53
660 [ssh.1]
661 mention setuid root requirements; noted by cnorris@csc.UVic.ca; ok stevesk@
fad3754c 662 - markus@cvs.openbsd.org 2001/11/08 20:02:24
663 [auth.c]
664 don't print ROOT in CAPS for the authentication messages, i.e.
665 Accepted publickey for ROOT from 127.0.0.1 port 42734 ssh2
666 becomes
667 Accepted publickey for root from 127.0.0.1 port 42734 ssh2
b3ad8fe6 668 - markus@cvs.openbsd.org 2001/11/09 18:59:23
669 [clientloop.c serverloop.c]
670 don't memset too much memory, ok millert@
671 original patch from jlk@kamens.brookline.ma.us via nalin@redhat.com
ac28afd8 672 - markus@cvs.openbsd.org 2001/11/10 13:19:45
673 [sshd.c]
e15895cd 674 cleanup libwrap support (remove bogus comment, bogus close(), add
675 debug, etc).
5d4446bf 676 - markus@cvs.openbsd.org 2001/11/10 13:22:42
677 [ssh-rsa.c]
678 KNF (unexpand)
ec413a68 679 - markus@cvs.openbsd.org 2001/11/10 13:37:20
680 [packet.c]
681 remove extra debug()
5df83e07 682 - markus@cvs.openbsd.org 2001/11/11 13:02:31
683 [servconf.c]
e15895cd 684 make AuthorizedKeysFile2 fallback to AuthorizedKeysFile if
685 AuthorizedKeysFile is specified.
686 - (djm) Reorder portable-specific server options so that they come first.
687 This should help reduce diff collisions for new server options (as they
688 will appear at the end)
3e4e3bc8 689
78afd1dc 69020011109
691 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
692 if permit_empty_passwd == 0 so null password check cannot be bypassed.
693 jayaraj@amritapuri.com OpenBSD bug 2168
30f60c34 694 - markus@cvs.openbsd.org 2001/11/09 19:08:35
695 [sshd.c]
696 remove extra trailing dot from log message; pilot@naughty.monkey.org
697
7c6d759d 69820011103
699 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
700 from Raymund Will <ray@caldera.de>
701 [acconfig.h configure.in] Clean up login checks.
702 Problem reported by Jim Knoble <jmknoble@pobox.com>
703
70420011101
58389b85 705 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
706
548fd014 70720011031
708 - (djm) Unsmoke drugs: config files should be noreplace.
709
b013a983 71020011030
711 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
712 by default (can force IPv4 using --define "noipv6 1")
713
40d0f6b9 71420011029
715 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
716 to configure.ac
717
9f214051 71820011028
719 - (djm) Avoid bug in Solaris PAM libs
7eb73cc1 720 - (djm) Disconnect if no tty and PAM reports password expired
9678565b 721 - (djm) Fix for PAM password changes being echoed (from stevesk)
840ad55e 722 - (stevesk) Fix compile problem with PAM password change fix
37a8edf7 723 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
9f214051 724
c8c15bcb 72520011027
726 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
727 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
728
9e127e27 72920011026
730 - (bal) Set the correct current time in login_utmp_only(). Patch by
731 Wayne Davison <wayned@users.sourceforge.net>
fd96c060 732 - (tim) [scard/Makefile.in] Fix install: when building outside of source
733 tree and using --src=/full_path/to/openssh
734 Patch by Mark D. Baushke <mdb@juniper.net>
9e127e27 735
d321c94b 73620011025
737 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
738 by todd@
5a162955 739 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
740 tcp-wrappers precedence over system libraries and includes.
741 Report from Dave Dykstra <dwd@bell-labs.com>
d321c94b 742
95c88805 74320011024
744 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
451dab40 745 - (tim) configure.in -> configure.ac
95c88805 746
bc86d864 74720011023
748 - (bal) Updated version to 3.0p1 in preparing for release.
7f0a4ff1 749 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
051809f6 750 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
751 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
752 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
753 contrib/suse/openssh.spec] Update version to match version.h
bc86d864 754
ce49121d 75520011022
756 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
757 Report from Michal Zalewski <lcamtuf@coredump.cx>
758
98a7c37b 75920011021
760 - (tim) [configure.in] Clean up library testing. Add optional PATH to
761 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
762 patch by albert chin (china@thewrittenword.com)
763 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
764 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
765 with AC_CHECK_MEMBERS. Add test for broken dirname() on
766 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
767 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
768 patch by albert chin (china@thewrittenword.com)
769 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
770 HAVE_STRUCT_STAT_ST_BLKSIZE.
771 [Makefile.in] When running make in top level, always do make
772 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
773
09a3bd6d 77420011019
775 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
776 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
777
418e724c 77820011012
779 - (djm) OpenBSD CVS Sync
780 - markus@cvs.openbsd.org 2001/10/10 22:18:47
781 [channels.c channels.h clientloop.c nchan.c serverloop.c]
782 [session.c session.h]
783 try to keep channels open until an exit-status message is sent.
784 don't kill the login shells if the shells stdin/out/err is closed.
785 this should now work:
786 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
efcc9957 787 - markus@cvs.openbsd.org 2001/10/11 13:45:21
788 [session.c]
789 delay detach of session if a channel gets closed but the child is
790 still alive. however, release pty, since the fd's to the child are
791 already closed.
fd6cfbaf 792 - markus@cvs.openbsd.org 2001/10/11 15:24:00
793 [clientloop.c]
794 clear select masks if we return before calling select().
b0454d44 795 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
aeabbb30 796 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
8140f2aa 797 - (djm) Cleanup sshpty.c a little
6e464960 798 - (bal) First wave of contrib/solaris/ package upgrades. Still more
799 work needs to be done, but it is a 190% better then the stuff we
800 had before!
78c84f13 801 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
802 set right.
418e724c 803
c48c32c1 80420011010
805 - (djm) OpenBSD CVS Sync
806 - markus@cvs.openbsd.org 2001/10/04 14:34:16
807 [key.c]
808 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 809 - markus@cvs.openbsd.org 2001/10/04 15:05:40
810 [channels.c serverloop.c]
811 comment out bogus conditions for selecting on connection_in
72176c0e 812 - markus@cvs.openbsd.org 2001/10/04 15:12:37
813 [serverloop.c]
814 client_alive_check cleanup
a2c92c4a 815 - markus@cvs.openbsd.org 2001/10/06 00:14:50
816 [sshconnect.c]
817 remove unused argument
05fd093c 818 - markus@cvs.openbsd.org 2001/10/06 00:36:42
819 [session.c]
820 fix typo in error message, sync with do_exec_nopty
01e9ef57 821 - markus@cvs.openbsd.org 2001/10/06 11:18:19
822 [sshconnect1.c sshconnect2.c sshconnect.c]
823 unify hostkey check error messages, simplify prompt.
2cdccb44 824 - markus@cvs.openbsd.org 2001/10/07 10:29:52
825 [authfile.c]
826 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 827 - markus@cvs.openbsd.org 2001/10/07 17:49:40
828 [channels.c channels.h]
829 avoid possible FD_ISSET overflow for channels established
830 during channnel_after_select() (used for dynamic channels).
f3964cb9 831 - markus@cvs.openbsd.org 2001/10/08 11:48:57
832 [channels.c]
833 better debug
32af6a3f 834 - markus@cvs.openbsd.org 2001/10/08 16:15:47
835 [sshconnect.c]
836 use correct family for -b option
dab89049 837 - markus@cvs.openbsd.org 2001/10/08 19:05:05
838 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
839 some more IPv4or6 cleanup
840 - markus@cvs.openbsd.org 2001/10/09 10:12:08
841 [session.c]
842 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 843 - markus@cvs.openbsd.org 2001/10/09 19:32:49
844 [session.c]
845 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 846 - markus@cvs.openbsd.org 2001/10/09 19:51:18
847 [serverloop.c]
848 close all channels if the connection to the remote host has been closed,
849 should fix sshd's hanging with WCHAN==wait
d5f24f94 850 - markus@cvs.openbsd.org 2001/10/09 21:59:41
851 [channels.c channels.h serverloop.c session.c session.h]
852 simplify session close: no more delayed session_close, no more
853 blocking wait() calls.
b6a71cd2 854 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
8782141f 855 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
c48c32c1 856
46dfe5ef 85720011007
858 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
859 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
860
822593d4 86120011005
862 - (bal) AES works under Cray, no more hack.
863
63fa6b6c 86420011004
865 - (bal) nchan2.ms resync. BSD License applied.
866
c8a62153 86720011003
868 - (bal) CVS ID fix up in version.h
b6350327 869 - (bal) OpenBSD CVS Sync:
870 - markus@cvs.openbsd.org 2001/09/27 11:58:16
871 [compress.c]
872 mem leak; chombier@mac.com
873 - markus@cvs.openbsd.org 2001/09/27 11:59:37
874 [packet.c]
875 missing called=1; chombier@mac.com
aa8003d6 876 - markus@cvs.openbsd.org 2001/09/27 15:31:17
877 [auth2.c auth2-chall.c sshconnect1.c]
878 typos; from solar
5b263aae 879 - camield@cvs.openbsd.org 2001/09/27 17:53:24
880 [sshd.8]
881 don't talk about compile-time options
882 ok markus@
e99a518a 883 - djm@cvs.openbsd.org 2001/09/28 12:07:09
884 [ssh-keygen.c]
885 bzero private key after loading to smartcard; ok markus@
f67792f2 886 - markus@cvs.openbsd.org 2001/09/28 15:46:29
887 [ssh.c]
888 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 889 - markus@cvs.openbsd.org 2001/10/01 08:06:28
890 [scp.c]
891 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
892 and matthew@debian.org
5e4a7219 893 - markus@cvs.openbsd.org 2001/10/01 21:38:53
894 [channels.c channels.h ssh.c sshd.c]
895 remove ugliness; vp@drexel.edu via angelos
8bbc048a 896 - markus@cvs.openbsd.org 2001/10/01 21:51:16
897 [readconf.c readconf.h ssh.1 sshconnect.c]
898 add NoHostAuthenticationForLocalhost; note that the hostkey is
899 now check for localhost, too.
e0543e42 900 - djm@cvs.openbsd.org 2001/10/02 08:38:50
901 [ssh-add.c]
902 return non-zero exit code on error; ok markus@
e4d7f734 903 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
904 [sshd.c]
905 #include "channels.h" for channel_set_af()
76fbdd47 906 - markus@cvs.openbsd.org 2001/10/03 10:01:20
907 [auth.c]
908 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 909
d9d47a26 91020011001
911 - (stevesk) loginrec.c: fix type conversion problems exposed when using
912 64-bit off_t.
913
d8d6c87e 91420010929
915 - (bal) move reading 'config.h' up higher. Patch by albert chin
916 <china@thewrittenword.com)
917
fc1fc39e 91820010928
919 - (djm) OpenBSD CVS sync:
920 - djm@cvs.openbsd.org 2001/09/28 09:49:31
921 [scard.c]
922 Fix segv when smartcard communication error occurs during key load.
923 ok markus@
e3d5570b 924 - (djm) Update spec files for new x11-askpass
fc1fc39e 925
8a9ac95d 92620010927
927 - (stevesk) session.c: declare do_pre_login() before use
928 wayned@users.sourceforge.net
929
aa9f6a6e 93020010925
931 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 932 - (djm) Sync $sysconfdir/moduli
948fd8b9 933 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 934 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 935
57dade33 93620010923
937 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
938 by stevesk@
927c3e15 939 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 940 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 941
8ab12eb4 94220010923
943 - (bal) OpenBSD CVS Sync
944 - markus@cvs.openbsd.org 2001/09/23 11:09:13
945 [authfile.c]
946 relax permission check for private key files.
157fc8e1 947 - markus@cvs.openbsd.org 2001/09/23 09:58:13
948 [LICENCE]
949 new rijndael implementation
8ab12eb4 950
64bdafe1 95120010920
952 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 953 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 954 - (bal) OpenBSD CVS Sync
955 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
956 [sshd.8]
957 fix ClientAliveCountMax
ddcfed57 958 - markus@cvs.openbsd.org 2001/09/20 13:46:48
959 [auth2.c]
960 key_read returns now -1 or 1
bcdb96c2 961 - markus@cvs.openbsd.org 2001/09/20 13:50:40
962 [compat.c compat.h ssh.c]
963 bug compat: request a dummy channel for -N (no shell) sessions +
964 cleanup; vinschen@redhat.com
4a778de1 965 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
966 [sshd_config]
967 CheckMail removed. OKed stevesk@
64bdafe1 968
4cdbc654 96920010919
35c69348 970 - (bal) OpenBSD Sync
4cdbc654 971 - markus@cvs.openbsd.org 2001/09/19 10:08:51
972 [sshd.8]
973 command=xxx applies to subsystem now, too
cb8c7bad 974 - markus@cvs.openbsd.org 2001/09/19 13:23:29
975 [key.c]
976 key_read() now returns -1 on type mismatch, too
e1c5bfaf 977 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
978 [readconf.c readconf.h scp.c sftp.c ssh.1]
979 add ClearAllForwardings ssh option and set it in scp and sftp; ok
980 markus@
f34f05d5 981 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
982 [authfd.c]
983 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
984 blesses this and we do it this way elsewhere. this helps in
985 portable because not all systems have SUN_LEN() and
986 sockaddr_un.sun_len. ok markus@
2043936f 987 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
988 [sshd.8]
989 missing -t in usage
368bae7d 990 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
991 [sshd.8]
992 don't advertise -V in usage; ok markus@
35c69348 993 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 994
d0b19c95 99520010918
46a831dd 996 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 997 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 998 - (djm) Avoid warning on BSDgetopt
93816ec8 999 - (djm) More makefile infrastructre for smartcard support, also based
1000 on Ben's work
4b255446 1001 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
1002 put somewhere sane. Add Ssh.bin to manifest.
69c94072 1003 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 1004 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 1005 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
1006 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
1007 check. ok Lutz Jaenicke
35c69348 1008 - (bal) OpenBSD CVS Sync
f1278af7 1009 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
1010 [scp.1 scp.c sftp.1 sftp.c]
1011 add -Fssh_config option; ok markus@
cf54363d 1012 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
1013 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
1014 u_char*/char* cleanup; ok markus
4e842b5e 1015 - markus@cvs.openbsd.org 2001/09/17 20:22:14
1016 [scard.c]
1017 never keep a connection to the smartcard open.
1018 allows ssh-keygen -D U while the agent is running; report from
1019 jakob@
e3c1c3e6 1020 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
1021 [sftp.1 sftp.c]
1022 cleanup and document -1, -s and -S; ok markus@
f7436b8c 1023 - markus@cvs.openbsd.org 2001/09/17 20:50:22
1024 [key.c ssh-keygen.c]
1025 better error handling if you try to export a bad key to ssh.com
a5f82435 1026 - markus@cvs.openbsd.org 2001/09/17 20:52:47
1027 [channels.c channels.h clientloop.c]
1028 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
1029 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 1030 - markus@cvs.openbsd.org 2001/09/17 21:04:02
1031 [channels.c serverloop.c]
1032 don't send fake dummy packets on CR (\r)
1033 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 1034 - markus@cvs.openbsd.org 2001/09/17 21:09:47
1035 [compat.c]
1036 more versions suffering the SSH_BUG_DEBUG bug;
1037 3.0.x reported by dbutts@maddog.storability.com
edaeb835 1038 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
1039 [scp.1]
1040 missing -B in usage string
d0b19c95 1041
d31a32a4 104220010917
1043 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 1044 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
1045 rename getopt() to BSDgetopt() to keep form conflicting with
1046 system getopt().
1047 [Makefile.in configure.in] disable filepriv until I can add
1048 missing procpriv calls.
d31a32a4 1049
95d00a03 105020010916
1051 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 1052 - (bal) OpenBSD CVS Sync
1053 - markus@cvs.openbsd.org 2001/09/16 14:46:54
1054 [session.c]
1055 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
1056 pr 1943b
95d00a03 1057
0e0144b7 105820010915
1059 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 1060 - (djm) Sync scard/ stuff
23c098ba 1061 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
1062 Redhat
94a29edc 1063 - (djm) Redhat initscript config sanity checking from Pekka Savola
1064 <pekkas@netcore.fi>
e72ff812 1065 - (djm) Clear supplemental groups at sshd start to prevent them from
1066 being propogated to random PAM modules. Based on patch from Redhat via
1067 Pekka Savola <pekkas@netcore.fi>
a2cb4268 1068 - (djm) Make sure rijndael.c picks config.h
1069 - (djm) Ensure that u_char gets defined
0e0144b7 1070
dcf29cf8 107120010914
1072 - (bal) OpenBSD CVS Sync
1073 - markus@cvs.openbsd.org 2001/09/13
1074 [rijndael.c rijndael.h]
1075 missing $OpenBSD
fd022eed 1076 - markus@cvs.openbsd.org 2001/09/14
1077 [session.c]
1078 command=xxx overwrites subsystems, too
9658ecbc 1079 - markus@cvs.openbsd.org 2001/09/14
1080 [sshd.c]
1081 typo
fd022eed 1082
88c3bfe0 108320010913
1084 - (bal) OpenBSD CVS Sync
1085 - markus@cvs.openbsd.org 2001/08/23 11:31:59
1086 [cipher.c cipher.h]
1087 switch to the optimised AES reference code from
1088 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
1089
5c53a31e 109020010912
1091 - (bal) OpenBSD CVS Sync
1092 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
1093 [servconf.c servconf.h session.c sshd.8]
1094 deprecate CheckMail. ok markus@
54bf768d 1095 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
1096 [ssh.1 sshd.8]
1097 document case sensitivity for ssh, sshd and key file
1098 options and arguments; ok markus@
6d7b3036 1099 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
1100 [servconf.h]
1101 typo in comment
ae897d7c 1102 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
1103 [ssh.1 sshd.8]
1104 minor typos and cleanup
c78e5800 1105 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
1106 [ssh.1]
1107 hostname not optional; ok markus@
9495bfc5 1108 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
1109 [sshd.8]
1110 no rexd; ok markus@
29999e54 1111 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
1112 [ssh.1]
1113 document cipher des for protocol 1; ok deraadt@
8fbc356d 1114 - camield@cvs.openbsd.org 2001/08/23 17:59:31
1115 [sshd.c]
1116 end request with 0, not NULL
1117 ok markus@
d866473d 1118 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
1119 [ssh-agent.1]
1120 fix usage; ok markus@
75304f85 1121 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
1122 [ssh-add.1 ssh-keyscan.1]
1123 minor cleanup
b7f79e7a 1124 - danh@cvs.openbsd.org 2001/08/27 22:02:13
1125 [ssh-keyscan.c]
1126 fix memory fault if non-existent filename is given to the -f option
1127 ok markus@
14e4a15f 1128 - markus@cvs.openbsd.org 2001/08/28 09:51:26
1129 [readconf.c]
1130 don't set DynamicForward unless Host matches
e591b98a 1131 - markus@cvs.openbsd.org 2001/08/28 15:39:48
1132 [ssh.1 ssh.c]
1133 allow: ssh -F configfile host
46660a9e 1134 - markus@cvs.openbsd.org 2001/08/29 20:44:03
1135 [scp.c]
1136 clear the malloc'd buffer, otherwise source() will leak malloc'd
1137 memory; ok theo@
e675b851 1138 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
1139 [sshd.8]
1140 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 1141 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
1142 [ssh.1 ssh.c]
1143 document -D and DynamicForward; ok markus@
d2e3df16 1144 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
1145 [ssh.c]
1146 validate ports for -L/-R; ok markus@
70068acc 1147 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
1148 [ssh.1 sshd.8]
1149 additional documentation for GatewayPorts; ok markus@
ad3e169f 1150 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
1151 [ssh.1]
1152 add -D to synopsis line; ok markus@
3a8aabf0 1153 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
1154 [readconf.c ssh.1]
1155 validate ports for LocalForward/RemoteForward.
1156 add host/port alternative syntax for IPv6 (like -L/-R).
1157 ok markus@
ed787d14 1158 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
1159 [auth-options.c sshd.8]
1160 validate ports for permitopen key file option. add host/port
1161 alternative syntax for IPv6. ok markus@
4278ff63 1162 - markus@cvs.openbsd.org 2001/08/30 22:22:32
1163 [ssh-keyscan.c]
1164 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 1165 - markus@cvs.openbsd.org 2001/08/31 11:46:39
1166 [sshconnect2.c]
93111dfa 1167 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
1168 messages
1169 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
1170 [readconf.c readconf.h ssh.c]
1171 fatal() for nonexistent -Fssh_config. ok markus@
91789042 1172 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
1173 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
1174 avoid first person in manual pages
3a222388 1175 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
1176 [scp.c]
1177 don't forward agent for non third-party copies; ok markus@
5c53a31e 1178
c6ed03bd 117920010815
1180 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 1181 - OpenBSD CVS Sync
1182 - markus@cvs.openbsd.org 2001/08/07 10:37:46
1183 [authfd.c authfd.h]
1184 extended failure messages from galb@vandyke.com
c7f89f1f 1185 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
1186 [scp.1]
1187 when describing the -o option, give -o Protocol=1 as the specific example
1188 since we are SICK AND TIRED of clueless people who cannot have difficulty
1189 thinking on their own.
f2f1bedd 1190 - markus@cvs.openbsd.org 2001/08/08 18:20:15
1191 [uidswap.c]
1192 permanently_set_uid is a noop if user is not privilegued;
1193 fixes bug on solaris; from sbi@uchicago.edu
58df8789 1194 - markus@cvs.openbsd.org 2001/08/08 21:34:19
1195 [uidswap.c]
1196 undo last change; does not work for sshd
c3abff07 1197 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
1198 [ssh.c tildexpand.c]
1199 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
1200 ok markus@
4fa5a4db 1201 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
1202 [scp.c]
1203 don't need main prototype (also sync with rcp); ok markus@
68874d2b 1204 - markus@cvs.openbsd.org 2001/08/14 09:23:02
1205 [sftp.1 sftp-int.c]
1206 "bye"; hk63a@netscape.net
38539909 1207 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
1208 [scp.1 sftp.1 ssh.1]
1209 consistent documentation and example of ``-o ssh_option'' for sftp and
1210 scp; document keyword=argument for ssh.
41cb4569 1211 - (bal) QNX resync. OK tim@
c6ed03bd 1212
3454ff55 121320010814
1214 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
1215 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 1216 - (stevesk) sshpty.c: return 0 on error in cray pty code;
1217 ok wendyp@cray.com
4809bc4c 1218 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 1219 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 1220
d89a02d4 122120010812
1222 - (djm) Fix detection of long long int support. Based on patch from
1223 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
1224
7ef909d3 122520010808
1226 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
1227 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
1228
a704dd54 122920010807
1230 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
1231 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
1232 in. Needed for sshconnect.c
1233 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
1234 [configure.in] make tests with missing libraries fail
1235 patch by Wendy Palm <wendyp@cray.com>
1236 Added openbsd-compat/bsd-cray.h. Selective patches from
1237 William L. Jones <jones@mail.utexas.edu>
1238
4f7893dc 123920010806
1240 - OpenBSD CVS Sync
1241 - markus@cvs.openbsd.org 2001/07/22 21:32:27
1242 [sshpty.c]
1243 update comment
0aea6c59 1244 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
1245 [ssh.1]
1246 There is no option "Compress", point to "Compression" instead; ok
1247 markus
10a2cbef 1248 - markus@cvs.openbsd.org 2001/07/22 22:04:19
1249 [readconf.c ssh.1]
1250 enable challenge-response auth by default; ok millert@
248bad82 1251 - markus@cvs.openbsd.org 2001/07/22 22:24:16
1252 [sshd.8]
1253 Xr login.conf
9f37c0af 1254 - markus@cvs.openbsd.org 2001/07/23 09:06:28
1255 [sshconnect2.c]
1256 reorder default sequence of userauth methods to match ssh behaviour:
1257 hostbased,publickey,keyboard-interactive,password
29c440a0 1258 - markus@cvs.openbsd.org 2001/07/23 12:47:05
1259 [ssh.1]
1260 sync PreferredAuthentications
7fd9477e 1261 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
1262 [ssh-keygen.1]
1263 Fix typo.
1bdee08c 1264 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
1265 [auth2.c auth-rsa.c]
1266 use %lu; ok markus@
bac2ef55 1267 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
1268 [xmalloc.c]
1269 no zero size xstrdup() error; ok markus@
55684f0c 1270 - markus@cvs.openbsd.org 2001/07/25 11:59:35
1271 [scard.c]
1272 typo in comment
ce773142 1273 - markus@cvs.openbsd.org 2001/07/25 14:35:18
1274 [readconf.c ssh.1 ssh.c sshconnect.c]
1275 cleanup connect(); connection_attempts 4 -> 1; from
1276 eivind@freebsd.org
f87f09aa 1277 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
1278 [sshd.8 sshd.c]
1279 add -t option to test configuration file and keys; pekkas@netcore.fi
1280 ok markus@
c42158fe 1281 - rees@cvs.openbsd.org 2001/07/26 20:04:27
1282 [scard.c ssh-keygen.c]
1283 Inquire Cyberflex class for 0xf0 cards
1284 change aid to conform to 7816-5
1285 remove gratuitous fid selects
2e23cde0 1286 - millert@cvs.openbsd.org 2001/07/27 14:50:45
1287 [ssh.c]
1288 If smart card support is compiled in and a smart card is being used
1289 for authentication, make it the first method used. markus@ OK
0b2988ca 1290 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
1291 [scp.c]
1292 shorten lines
7f19f8bb 1293 - markus@cvs.openbsd.org 2001/07/28 09:21:15
1294 [sshd.8]
1295 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 1296 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
1297 [scp.1]
1298 Clarified -o option in scp.1 OKed by Markus@
0b595937 1299 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
1300 [scard.c scard.h]
1301 better errorcodes from sc_*; ok markus@
d6192346 1302 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
1303 [rijndael.c rijndael.h]
1304 new BSD-style license:
1305 Brian Gladman <brg@gladman.plus.com>:
1306 >I have updated my code at:
1307 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
1308 >with a copyright notice as follows:
1309 >[...]
1310 >I am not sure which version of my old code you are using but I am
1311 >happy for the notice above to be substituted for my existing copyright
1312 >intent if this meets your purpose.
71b7a18e 1313 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
1314 [scard.c]
1315 do not complain about missing smartcards. ok markus@
eea098a3 1316 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
1317 [readconf.c readconf.h ssh.1 ssh.c]
1318 add 'SmartcardDevice' client option to specify which smartcard device
1319 is used to access a smartcard used for storing the user's private RSA
1320 key. ok markus@.
88690211 1321 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
1322 [sftp-int.c sftp-server.c]
1323 avoid paths beginning with "//"; <vinschen@redhat.com>
1324 ok markus@
2251e099 1325 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
1326 [scard.c]
1327 close smartcard connection if card is missing
9ff6f66f 1328 - markus@cvs.openbsd.org 2001/08/01 22:03:33
1329 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
1330 ssh-agent.c ssh.c]
1331 use strings instead of ints for smartcard reader ids
1930af48 1332 - markus@cvs.openbsd.org 2001/08/01 22:16:45
1333 [ssh.1 sshd.8]
1334 refer to current ietf drafts for protocol v2
4f831fd7 1335 - markus@cvs.openbsd.org 2001/08/01 23:33:09
1336 [ssh-keygen.c]
1337 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
1338 like sectok).
1a23ac2c 1339 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 1340 [scard.c ssh.c]
1341 support finish rsa keys.
1342 free public keys after login -> call finish -> close smartcard.
93a56445 1343 - markus@cvs.openbsd.org 2001/08/02 00:10:17
1344 [ssh-keygen.c]
1345 add -D readerid option (download, i.e. print public RSA key to stdout).
1346 check for card present when uploading keys.
1347 use strings instead of ints for smartcard reader ids, too.
285d2b15 1348 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
1349 [ssh-keygen.c]
1350 change -u (upload smartcard key) to -U. ok markus@
58153e34 1351 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
1352 [ssh-keygen.c]
1353 more verbose usage(). ok markus@
f0d6bdcf 1354 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
1355 [ssh-keygen.1]
1356 document smartcard upload/download. ok markus@
315dfb04 1357 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
1358 [ssh.c]
1359 add smartcard to usage(). ok markus@
3e984472 1360 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
1361 [ssh-agent.c ssh.c ssh-keygen.c]
1362 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 1363 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 1364 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
1365 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 1366 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
1367 [ssh-keyscan.1]
1368 o) .Sh AUTHOR -> .Sh AUTHORS;
1369 o) .Sh EXAMPLE -> .Sh EXAMPLES;
1370 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
1371
1372 millert@ ok
5a26334c 1373 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
1374 [ssh-add.1]
1375 document smartcard options. ok markus@
33e766d2 1376 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
1377 [ssh-add.c ssh-agent.c ssh-keyscan.c]
1378 improve usage(). ok markus@
5061072f 1379 - markus@cvs.openbsd.org 2001/08/05 23:18:20
1380 [ssh-keyscan.1 ssh-keyscan.c]
1381 ssh 2 support; from wayned@users.sourceforge.net
578954b1 1382 - markus@cvs.openbsd.org 2001/08/05 23:29:58
1383 [ssh-keyscan.c]
1384 make -t dsa work with commercial servers, too
cddb9003 1385 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
1386 [scp.c]
1387 use alarm vs. setitimer for portable; ok markus@
94796c10 1388 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 1389 - (bal) Second around of UNICOS patches. A few other things left.
1390 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 1391
29a47408 139220010803
1393 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
1394 a fast UltraSPARC.
1395
42ad0eec 139620010726
1397 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
1398 handler has converged.
1399
aa7dbcdd 140020010725
1401 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
1402
0b7d19eb 140320010724
1404 - (bal) 4711 not 04711 for ssh binary.
1405
ca5c7d6a 140620010722
1407 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
1408 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
1409 Added openbsd-compat/bsd-cray.c. Rest will be merged after
1410 approval. Selective patches from William L. Jones
1411 <jones@mail.utexas.edu>
7458aff1 1412 - OpenBSD CVS Sync
1413 - markus@cvs.openbsd.org 2001/07/18 21:10:43
1414 [sshpty.c]
1415 pr #1946, allow sshd if /dev is readonly
ec9f3450 1416 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
1417 [ssh-agent.c]
1418 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 1419 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
1420 [ssh.1]
1421 escape chars are below now
7efa8482 1422 - markus@cvs.openbsd.org 2001/07/20 14:46:11
1423 [ssh-agent.c]
1424 do not exit() from signal handlers; ok deraadt@
491f5f7b 1425 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
1426 [ssh.1]
1427 "the" command line
ca5c7d6a 1428
979b0a64 142920010719
1430 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
1431 report from Mark Miller <markm@swoon.net>
1432
6e69a45d 143320010718
1434 - OpenBSD CVS Sync
2c5b1791 1435 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
1436 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
1437 delete spurious #includes; ok deraadt@ markus@
68fa858a 1438 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 1439 [serverloop.c]
1440 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 1441 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
1442 [ssh-agent.1]
1443 -d will not fork; ok markus@
d1fc1b88 1444 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 1445 [ssh-agent.c]
d1fc1b88 1446 typo in usage; ok markus@
68fa858a 1447 - markus@cvs.openbsd.org 2001/07/17 20:48:42
1448 [ssh-agent.c]
e364646f 1449 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 1450 - markus@cvs.openbsd.org 2001/07/17 21:04:58
1451 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 1452 keep track of both maxfd and the size of the malloc'ed fdsets.
1453 update maxfd if maxfd gets closed.
c3941fa6 1454 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
1455 [scp.c]
1456 Missing -o in scp usage()
68fa858a 1457 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 1458 - (bal) Allow sshd to switch user context without password for Cygwin.
1459 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 1460 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 1461 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 1462
39c98ef7 146320010715
1464 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
1465 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 1466 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
1467 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 1468
6800f427 146920010714
1470 - (stevesk) change getopt() declaration
763a1a18 1471 - (stevesk) configure.in: use ll suffix for long long constant
1472 in snprintf() test
6800f427 1473
453b4bd0 147420010713
68fa858a 1475 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
1476 pam_nologin module. Report from William Yodlowsky
453b4bd0 1477 <bsd@openbsd.rutgers.edu>
9912296f 1478 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 1479 - OpenBSD CVS Sync
1480 - markus@cvs.openbsd.org 2001/07/04 22:47:19
1481 [ssh-agent.c]
1482 ignore SIGPIPE when debugging, too
878b5225 1483 - markus@cvs.openbsd.org 2001/07/04 23:13:10
1484 [scard.c scard.h ssh-agent.c]
1485 handle card removal more gracefully, add sc_close() to scard.h
77261db4 1486 - markus@cvs.openbsd.org 2001/07/04 23:39:07
1487 [ssh-agent.c]
1488 for smartcards remove both RSA1/2 keys
a0e0f486 1489 - markus@cvs.openbsd.org 2001/07/04 23:49:27
1490 [ssh-agent.c]
1491 handle mutiple adds of the same smartcard key
62bb2c8f 1492 - espie@cvs.openbsd.org 2001/07/05 11:43:33
1493 [sftp-glob.c]
1494 Directly cast to the right type. Ok markus@
1495 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
1496 [sshconnect1.c]
1497 statement after label; ok dugsong@
97de229c 1498 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
1499 [servconf.c]
1500 fix ``MaxStartups max''; ok markus@
f5a1a01a 1501 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
1502 [ssh.c]
1503 Use getopt(3); markus@ ok.
ed916b28 1504 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
1505 [session.c sftp-int.c]
1506 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 1507 - markus@cvs.openbsd.org 2001/07/10 21:49:12
1508 [readpass.c]
1509 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 1510 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
1511 [servconf.c]
68fa858a 1512 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 1513 dugsong ok
1514 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
1515 -I/usr/include/kerberosV?
afd501f9 1516 - markus@cvs.openbsd.org 2001/07/11 16:29:59
1517 [ssh.c]
1518 sort options string, fix -p, add -k
1519 - markus@cvs.openbsd.org 2001/07/11 18:26:15
1520 [auth.c]
1521 no need to call dirname(pw->pw_dir).
1522 note that dirname(3) modifies its argument on some systems.
82d95536 1523 - (djm) Reorder Makefile.in so clean targets work a little better when
1524 run directly from Makefile.in
1812a662 1525 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 1526
85b08d98 152720010711
68fa858a 1528 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 1529 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
1530
a96070d4 153120010704
1532 - OpenBSD CVS Sync
1533 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 1534 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
1535 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 1536 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
1537 update copyright for 2001
8a497b11 1538 - markus@cvs.openbsd.org 2001/06/25 17:18:27
1539 [ssh-keygen.1]
68fa858a 1540 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 1541 hugh@mimosa.com
6978866a 1542 - provos@cvs.openbsd.org 2001/06/25 17:54:47
1543 [auth.c auth.h auth-rsa.c]
68fa858a 1544 terminate secure_filename checking after checking homedir. that way
ffb215be 1545 it works on AFS. okay markus@
1546 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
1547 [auth2.c sshconnect2.c]
1548 prototype cleanup; ok markus@
2b30154a 1549 - markus@cvs.openbsd.org 2001/06/26 02:47:07
1550 [ssh-keygen.c]
1551 allow loading a private RSA key to a cyberflex card.
ffdb5d70 1552 - markus@cvs.openbsd.org 2001/06/26 04:07:06
1553 [ssh-agent.1 ssh-agent.c]
1554 add debug flag
983def13 1555 - markus@cvs.openbsd.org 2001/06/26 04:59:59
1556 [authfd.c authfd.h ssh-add.c]
1557 initial support for smartcards in the agent
f7e5ac7b 1558 - markus@cvs.openbsd.org 2001/06/26 05:07:43
1559 [ssh-agent.c]
1560 update usage
2b5fe3b8 1561 - markus@cvs.openbsd.org 2001/06/26 05:33:34
1562 [ssh-agent.c]
1563 more smartcard support.
543baeea 1564 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
1565 [sshd.8]
1566 remove unnecessary .Pp between .It;
1567 millert@ ok
0c9664c2 1568 - markus@cvs.openbsd.org 2001/06/26 05:50:11
1569 [auth2.c]
1570 new interface for secure_filename()
2a1e4639 1571 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 1572 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
1573 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
1574 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
1575 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 1576 radix.h readconf.h readpass.h rsa.h]
1577 prototype pedant. not very creative...
1578 - () -> (void)
1579 - no variable names
1c06a9ca 1580 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 1581 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
1582 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 1583 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
1584 prototype pedant. not very creative...
1585 - () -> (void)
1586 - no variable names
ced49be2 1587 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 1588 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 1589 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 1590 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 1591 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 1592 - markus@cvs.openbsd.org 2001/06/26 17:25:34
1593 [ssh.1]
1594 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 1595 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 1596 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
1597 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
1598 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
1599 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
1600 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
1601 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
1602 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 1603 tildexpand.h uidswap.h uuencode.h xmalloc.h]
1604 remove comments from .h, since they are cut&paste from the .c files
1605 and out of sync
83f46621 1606 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
1607 [servconf.c]
1608 #include <kafs.h>
57156994 1609 - markus@cvs.openbsd.org 2001/06/26 20:14:11
1610 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
1611 add smartcard support to the client, too (now you can use both
1612 the agent and the client).
1613 - markus@cvs.openbsd.org 2001/06/27 02:12:54
1614 [serverloop.c serverloop.h session.c session.h]
1615 quick hack to make ssh2 work again.
80f8f24f 1616 - markus@cvs.openbsd.org 2001/06/27 04:48:53
1617 [auth.c match.c sshd.8]
1618 tridge@samba.org
d0bfe096 1619 - markus@cvs.openbsd.org 2001/06/27 05:35:42
1620 [ssh-keygen.c]
1621 use cyberflex_inq_class to inquire class.
2b63e803 1622 - markus@cvs.openbsd.org 2001/06/27 05:42:25
1623 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1624 s/generate_additional_parameters/rsa_generate_additional_parameters/
1625 http://www.humppa.com/
34e02b83 1626 - markus@cvs.openbsd.org 2001/06/27 06:26:36
1627 [ssh-add.c]
1628 convert to getopt(3)
d3260e12 1629 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
1630 [ssh-keygen.c]
1631 '\0' terminated data[] is ok; ok markus@
49ccba9c 1632 - markus@cvs.openbsd.org 2001/06/29 07:06:34
1633 [ssh-keygen.c]
1634 new error handling for cyberflex_*
542d70b8 1635 - markus@cvs.openbsd.org 2001/06/29 07:11:01
1636 [ssh-keygen.c]
1637 initialize early
eea46d13 1638 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
1639 [clientloop.c]
1640 sync function definition with declaration; ok markus@
8ab2cb35 1641 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
1642 [channels.c]
1643 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 1644 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
1645 [channels.c channels.h clientloop.c]
1646 adress -> address; ok markus@
5b5d170c 1647 - markus@cvs.openbsd.org 2001/07/02 13:59:15
1648 [serverloop.c session.c session.h]
68fa858a 1649 wait until !session_have_children(); bugreport from
5b5d170c 1650 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 1651 - markus@cvs.openbsd.org 2001/07/02 22:29:20
1652 [readpass.c]
1653 do not return NULL, use "" instead.
666248da 1654 - markus@cvs.openbsd.org 2001/07/02 22:40:18
1655 [ssh-keygen.c]
1656 update for sectok.h interface changes.
3cf2be58 1657 - markus@cvs.openbsd.org 2001/07/02 22:52:57
1658 [channels.c channels.h serverloop.c]
1659 improve cleanup/exit logic in ssh2:
1660 stop listening to channels, detach channel users (e.g. sessions).
1661 wait for children (i.e. dying sessions), send exit messages,
1662 cleanup all channels.
637b033d 1663 - (bal) forget a few new files in sync up.
06be7c3b 1664 - (bal) Makefile fix up requires scard.c
ac96ca42 1665 - (stevesk) sync misc.h
9c328529 1666 - (stevesk) more sync for session.c
4f1f4d8d 1667 - (stevesk) sync servconf.h (comments)
afb9165e 1668 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 1669 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
1670 issue warning (line 1: tokens ignored at end of directive line)
1671 - (tim) [sshconnect1.c] give the compiler something to do for success:
1672 if KRB5 and AFS are not defined
1673 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 1674
aa8d09da 167520010629
1676 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 1677 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 1678 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 1679 - (stevesk) remove _REENTRANT #define
16995a2c 1680 - (stevesk) session.c: use u_int for envsize
6a26f353 1681 - (stevesk) remove cli.[ch]
aa8d09da 1682
f11065cb 168320010628
1684 - (djm) Sync openbsd-compat with -current libc
68fa858a 1685 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 1686 broken makefile
07608451 1687 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
1688 - (bal) Remove getusershell() since it's no longer used.
f11065cb 1689
78220944 169020010627
1691 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 1692 - (djm) Remove redundant and incorrect test for max auth attempts in
1693 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 1694 <matthewm@webcentral.com.au>
f0194608 1695 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 1696 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 1697 existing primes->moduli if it exists.
0eb1a22d 1698 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
1699 - djm@cvs.openbsd.org 2001/06/27 13:23:30
1700 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 1701 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 1702 - (stevesk) for HP-UX 11.X use X/Open socket interface;
1703 pulls in modern socket prototypes and eliminates a number of compiler
1704 warnings. see xopen_networking(7).
fef01705 1705 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 1706 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 1707
e16f4ac8 170820010625
0cd000dd 1709 - OpenBSD CVS Sync
bc233fdf 1710 - markus@cvs.openbsd.org 2001/06/21 21:08:25
1711 [session.c]
1712 don't reset forced_command (we allow multiple login shells in
1713 ssh2); dwd@bell-labs.com
a5a2da3b 1714 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
1715 [ssh.1 sshd.8 ssh-keyscan.1]
1716 o) .Sh AUTHOR -> .Sh AUTHORS;
1717 o) remove unnecessary .Pp;
1718 o) better -mdoc style;
1719 o) typo;
1720 o) sort SEE ALSO;
a5a2da3b 1721 aaron@ ok
e2854364 1722 - provos@cvs.openbsd.org 2001/06/22 21:27:08
1723 [dh.c pathnames.h]
1724 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 1725 - provos@cvs.openbsd.org 2001/06/22 21:28:53
1726 [sshd.8]
1727 document /etc/moduli
96a7b0cc 1728 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 1729 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 1730 ssh-keygen.1]
1731 merge authorized_keys2 into authorized_keys.
1732 authorized_keys2 is used for backward compat.
1733 (just append authorized_keys2 to authorized_keys).
826676b3 1734 - provos@cvs.openbsd.org 2001/06/22 21:57:59
1735 [dh.c]
1736 increase linebuffer to deal with larger moduli; use rewind instead of
1737 close/open
bc233fdf 1738 - markus@cvs.openbsd.org 2001/06/22 22:21:20
1739 [sftp-server.c]
1740 allow long usernames/groups in readdir
a599bd06 1741 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 1742 [ssh.c]
1743 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 1744 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
1745 [scp.c]
1746 slightly better care
d0c8ca5c 1747 - markus@cvs.openbsd.org 2001/06/23 00:20:57
1748 [auth2.c auth.c auth.h auth-rh-rsa.c]
1749 *known_hosts2 is obsolete for hostbased authentication and
1750 only used for backward compat. merge ssh1/2 hostkey check
1751 and move it to auth.c
e16f4ac8 1752 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
1753 [sftp.1 sftp-server.8 ssh-keygen.1]
1754 join .%A entries; most by bk@rt.fm
f49bc4f7 1755 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 1756 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 1757 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 1758 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 1759 modify.
7d747e89 1760 - markus@cvs.openbsd.org 2001/06/23 03:03:59
1761 [sshd.8]
1762 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 1763 - markus@cvs.openbsd.org 2001/06/23 03:04:42
1764 [auth2.c auth-rh-rsa.c]
1765 restore correct ignore_user_known_hosts logic.
c10d042a 1766 - markus@cvs.openbsd.org 2001/06/23 05:26:02
1767 [key.c]
1768 handle sigature of size 0 (some broken clients send this).
7b518233 1769 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
1770 [sftp.1 sftp-server.8 ssh-keygen.1]
1771 ok, tmac is now fixed
2e0becb6 1772 - markus@cvs.openbsd.org 2001/06/23 06:41:10
1773 [ssh-keygen.c]
1774 try to decode ssh-3.0.0 private rsa keys
1775 (allow migration to openssh, not vice versa), #910
396c147e 1776 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 1777 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
1778 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
1779 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
1780 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
1781 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
1782 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 1783 ssh-keygen.c ssh-keyscan.c]
68fa858a 1784 more strict prototypes. raise warning level in Makefile.inc.
396c147e 1785 markus ok'ed
1786 TODO; cleanup headers
a599bd06 1787 - markus@cvs.openbsd.org 2001/06/23 17:05:22
1788 [ssh-keygen.c]
1789 fix import for (broken?) ssh.com/f-secure private keys
1790 (i tested > 1000 RSA keys)
3730bb22 1791 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
1792 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
1793 kill whitespace at EOL.
3aca00a3 1794 - markus@cvs.openbsd.org 2001/06/23 19:12:43
1795 [sshd.c]
1796 pidfile/sigterm race; bbraun@synack.net
ce404659 1797 - markus@cvs.openbsd.org 2001/06/23 22:37:46
1798 [sshconnect1.c]
1799 consistent with ssh2: skip key if empty passphrase is entered,
1800 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 1801 - markus@cvs.openbsd.org 2001/06/24 05:25:10
1802 [auth-options.c match.c match.h]
1803 move ip+hostname check to match.c
1843a425 1804 - markus@cvs.openbsd.org 2001/06/24 05:35:33
1805 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
1806 switch to readpassphrase(3)
1807 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 1808 - markus@cvs.openbsd.org 2001/06/24 05:47:13
1809 [sshconnect2.c]
1810 oops, missing format string
b4e7177c 1811 - markus@cvs.openbsd.org 2001/06/24 17:18:31
1812 [ttymodes.c]
1813 passing modes works fine: debug2->3
ab88181c 1814 - (djm) -Wall fix for session.c
3159d49a 1815 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
1816 Solaris
0cd000dd 1817
7751d4eb 181820010622
1819 - (stevesk) handle systems without pw_expire and pw_change.
1820
e04e7a19 182120010621
1822 - OpenBSD CVS Sync
1823 - markus@cvs.openbsd.org 2001/06/16 08:49:38
1824 [misc.c]
1825 typo; dunlap@apl.washington.edu
c03175c6 1826 - markus@cvs.openbsd.org 2001/06/16 08:50:39
1827 [channels.h]
1828 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 1829 - markus@cvs.openbsd.org 2001/06/16 08:57:35
1830 [scp.c]
1831 no stdio or exit() in signal handlers.
c4d49b85 1832 - markus@cvs.openbsd.org 2001/06/16 08:58:34
1833 [misc.c]
1834 copy pw_expire and pw_change, too.
dac6753b 1835 - markus@cvs.openbsd.org 2001/06/19 12:34:09
1836 [session.c]
1837 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 1838 - markus@cvs.openbsd.org 2001/06/19 14:09:45
1839 [session.c sshd.8]
1840 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 1841 - markus@cvs.openbsd.org 2001/06/19 15:40:45
1842 [session.c]
1843 allocate and free at the same level.
d6746a0b 1844 - markus@cvs.openbsd.org 2001/06/20 13:56:39
1845 [channels.c channels.h clientloop.c packet.c serverloop.c]
1846 move from channel_stop_listening to channel_free_all,
1847 call channel_free_all before calling waitpid() in serverloop.
1848 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 1849
5ad9f968 185020010615
1851 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
1852 around grantpt().
f7940aa9 1853 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 1854
eb26141e 185520010614
1856 - OpenBSD CVS Sync
1857 - markus@cvs.openbsd.org 2001/06/13 09:10:31
1858 [session.c]
1859 typo, use pid not s->pid, mstone@cs.loyola.edu
1860
86066315 186120010613
eb26141e 1862 - OpenBSD CVS Sync
86066315 1863 - markus@cvs.openbsd.org 2001/06/12 10:58:29
1864 [session.c]
1865 merge session_free into session_close()
1866 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 1867 - markus@cvs.openbsd.org 2001/06/12 16:10:38
1868 [session.c]
1869 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 1870 - markus@cvs.openbsd.org 2001/06/12 16:11:26
1871 [packet.c]
1872 do not log() packet_set_maxsize
b44de2b1 1873 - markus@cvs.openbsd.org 2001/06/12 21:21:29
1874 [session.c]
1875 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
1876 we do already trust $HOME/.ssh
1877 you can use .ssh/sshrc and .ssh/environment if you want to customize
1878 the location of the xauth cookies
7a313633 1879 - markus@cvs.openbsd.org 2001/06/12 21:30:57
1880 [session.c]
1881 unused
86066315 1882
2c9d881a 188320010612
38296b32 1884 - scp.c ID update (upstream synced vfsprintf() from us)
1885 - OpenBSD CVS Sync
2c9d881a 1886 - markus@cvs.openbsd.org 2001/06/10 11:29:20
1887 [dispatch.c]
1888 we support rekeying
1889 protocol errors are fatal.
1500bcdd 1890 - markus@cvs.openbsd.org 2001/06/11 10:18:24
1891 [session.c]
1892 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 1893 - markus@cvs.openbsd.org 2001/06/11 16:04:38
1894 [sshd.8]
1895 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 1896
b4d02860 189720010611
68fa858a 1898 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
1899 <markm@swoon.net>
224cbdcc 1900 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 1901 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 1902 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 1903
bf093080 190420010610
1905 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
1906
e697bda7 190720010609
1908 - OpenBSD CVS Sync
1909 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 1910 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 1911 packet.c serverloop.c session.c ssh.c ssh1.h]
1912 channel layer cleanup: merge header files and split .c files
36e1f6a1 1913 - markus@cvs.openbsd.org 2001/05/30 15:20:10
1914 [ssh.c]
1915 merge functions, simplify.
a5efa1bb 1916 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 1917 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 1918 packet.c serverloop.c session.c ssh.c]
68fa858a 1919 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 1920 history
68fa858a 1921 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 1922 out of ssh Attic)
68fa858a 1923 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 1924 Attic.
1925 - OpenBSD CVS Sync
1926 - markus@cvs.openbsd.org 2001/05/31 13:08:04
1927 [sshd_config]
1928 group options and add some more comments
e4f7282d 1929 - markus@cvs.openbsd.org 2001/06/03 14:55:39
1930 [channels.c channels.h session.c]
68fa858a 1931 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 1932 handling
e5b71e99 1933 - markus@cvs.openbsd.org 2001/06/03 19:36:44
1934 [ssh-keygen.1]
1935 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 1936 - markus@cvs.openbsd.org 2001/06/03 19:38:42
1937 [scp.c]
1938 pass -v to ssh; from slade@shore.net
f5e69c65 1939 - markus@cvs.openbsd.org 2001/06/03 20:06:11
1940 [auth2-chall.c]
68fa858a 1941 the challenge response device decides how to handle non-existing
f5e69c65 1942 users.
1943 -> fake challenges for skey and cryptocard
f0f32b8e 1944 - markus@cvs.openbsd.org 2001/06/04 21:59:43
1945 [channels.c channels.h session.c]
68fa858a 1946 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 1947 zen-parse@gmx.net on bugtraq
c9130033 1948 - markus@cvs.openbsd.org 2001/06/04 23:07:21
1949 [clientloop.c serverloop.c sshd.c]
68fa858a 1950 set flags in the signal handlers, do real work in the main loop,
c9130033 1951 ok provos@
8dcd9d5c 1952 - markus@cvs.openbsd.org 2001/06/04 23:16:16
1953 [session.c]
1954 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 1955 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
1956 [ssh-keyscan.1 ssh-keyscan.c]
1957 License clarification from David Mazieres, ok deraadt@
750c256a 1958 - markus@cvs.openbsd.org 2001/06/05 10:24:32
1959 [channels.c]
1960 don't delete the auth socket in channel_stop_listening()
1961 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 1962 - markus@cvs.openbsd.org 2001/06/05 16:46:19
1963 [session.c]
1964 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 1965 - markus@cvs.openbsd.org 2001/06/06 23:13:54
1966 [ssh-dss.c ssh-rsa.c]
1967 cleanup, remove old code
edf9ae81 1968 - markus@cvs.openbsd.org 2001/06/06 23:19:35
1969 [ssh-add.c]
1970 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 1971 - markus@cvs.openbsd.org 2001/06/07 19:57:53
1972 [auth2.c]
1973 style is used for bsdauth.
1974 disconnect on user/service change (ietf-drafts)
449c5ba5 1975 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 1976 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 1977 sshconnect.c sshconnect1.c]
1978 use xxx_put_cstring()
e6abba31 1979 - markus@cvs.openbsd.org 2001/06/07 22:25:02
1980 [session.c]
1981 don't overwrite errno
1982 delay deletion of the xauth cookie
fd9ede94 1983 - markus@cvs.openbsd.org 2001/06/08 15:25:40
1984 [includes.h pathnames.h readconf.c servconf.c]
1985 move the path for xauth to pathnames.h
0abe778b 1986 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 1987 - (bal) ANSIify strmode()
68fa858a 1988 - (bal) --with-catman should be --with-mantype patch by Dave
1989 Dykstra <dwd@bell-labs.com>
fd9ede94 1990
4869a96f 199120010606
e697bda7 1992 - OpenBSD CVS Sync
68fa858a 1993 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 1994 [ssh.1]
68fa858a 1995 no spaces in PreferredAuthentications;
5ba55ada 1996 meixner@rbg.informatik.tu-darmstadt.de
1997 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 1998 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 1999 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
2000 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 2001 - djm@cvs.openbsd.org 2001/05/19 00:36:40
2002 [session.c]
2003 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
2004 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 2005 - markus@cvs.openbsd.org 2001/05/19 16:05:41
2006 [scp.c]
3e4fc5f9 2007 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 2008 allows scp /path/to/file localhost:/path/to/file
2009 - markus@cvs.openbsd.org 2001/05/19 16:08:43
2010 [sshd.8]
a18395da 2011 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 2012 - markus@cvs.openbsd.org 2001/05/19 16:32:16
2013 [ssh.1 sshconnect2.c]
2014 change preferredauthentication order to
2015 publickey,hostbased,password,keyboard-interactive
3398dda9 2016 document that hostbased defaults to no, document order
47bf6266 2017 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 2018 [ssh.1 sshd.8]
2019 document MACs defaults with .Dq
2020 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
2021 [misc.c misc.h servconf.c sshd.8 sshd.c]
2022 sshd command-line arguments and configuration file options that
2023 specify time may be expressed using a sequence of the form:
e2b1fb42 2024 time[qualifier], where time is a positive integer value and qualifier
68fa858a 2025 is one of the following:
2026 <none>,s,m,h,d,w
2027 Examples:
2028 600 600 seconds (10 minutes)
2029 10m 10 minutes
2030 1h30m 1 hour 30 minutes (90 minutes)
2031 ok markus@
7e8c18e9 2032 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 2033 [channels.c]
2034 typo in error message
e697bda7 2035 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 2036 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
2037 sshd_config]
68fa858a 2038 configurable authorized_keys{,2} location; originally from peter@;
2039 ok djm@
1ddf764b 2040 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 2041 [auth.c]
2042 fix comment; from jakob@
2043 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
2044 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 2045 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 2046 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 2047 [ssh-keygen.c]
2048 use -P for -e and -y, too.
63cd7dd0 2049 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 2050 [ssh.c]
2051 fix usage()
2052 - markus@cvs.openbsd.org 2001/05/28 10:08:55
2053 [authfile.c]
eb2e1595 2054 key_load_private: set comment to filename for PEM keys
2cf27bc4 2055 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 2056 [cipher.c cipher.h]
2057 simpler 3des for ssh1
2058 - markus@cvs.openbsd.org 2001/05/28 23:14:49
2059 [channels.c channels.h nchan.c]
6fd8622b 2060 undo broken channel fix and try a different one. there
68fa858a 2061 should be still some select errors...
2062 - markus@cvs.openbsd.org 2001/05/28 23:25:24
2063 [channels.c]
2064 cleanup, typo
08dcb5d7 2065 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 2066 [packet.c packet.h sshconnect.c sshd.c]
2067 remove some lines, simplify.
a10bdd7c 2068 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 2069 [authfile.c]
2070 typo
5ba55ada 2071
5cde8062 207220010528
2073 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
2074 Patch by Corinna Vinschen <vinschen@redhat.com>
2075
362df52e 207620010517
2077 - OpenBSD CVS Sync
2078 - markus@cvs.openbsd.org 2001/05/12 19:53:13
2079 [sftp-server.c]
2080 readlink does not NULL-terminate; mhe@home.se
6efa3d14 2081 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
2082 [ssh.1]
2083 X11 forwarding details improved
70ea8327 2084 - markus@cvs.openbsd.org 2001/05/16 20:51:57
2085 [authfile.c]
2086 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 2087 - markus@cvs.openbsd.org 2001/05/16 21:53:53
2088 [clientloop.c]
2089 check for open sessions before we call select(); fixes the x11 client
2090 bug reported by bowman@math.ualberta.ca
7231bd47 2091 - markus@cvs.openbsd.org 2001/05/16 22:09:21
2092 [channels.c nchan.c]
2093 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 2094 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 2095 - (bal) Corrected on_exit() emulation via atexit().
362df52e 2096
89aa792b 209720010512
2098 - OpenBSD CVS Sync
2099 - markus@cvs.openbsd.org 2001/05/11 14:59:56
2100 [clientloop.c misc.c misc.h]
2101 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 2102 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
2103 Patch by pete <ninjaz@webexpress.com>
89aa792b 2104
97430469 210520010511
2106 - OpenBSD CVS Sync
2107 - markus@cvs.openbsd.org 2001/05/09 22:51:57
2108 [channels.c]
2109 fix -R for protocol 2, noticed by greg@nest.cx.
2110 bug was introduced with experimental dynamic forwarding.
a16092bb 2111 - markus@cvs.openbsd.org 2001/05/09 23:01:31
2112 [rijndael.h]
2113 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 2114
588f4ed0 211520010509
2116 - OpenBSD CVS Sync
2117 - markus@cvs.openbsd.org 2001/05/06 21:23:31
2118 [cli.c]
2119 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 2120 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 2121 [channels.c serverloop.c clientloop.c]
d18e0850 2122 adds correct error reporting to async connect()s
68fa858a 2123 fixes the server-discards-data-before-connected-bug found by
d18e0850 2124 onoe@sm.sony.co.jp
8a624ebf 2125 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
2126 [misc.c misc.h scp.c sftp.c]
2127 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 2128 - markus@cvs.openbsd.org 2001/05/06 21:45:14
2129 [clientloop.c]
68fa858a 2130 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 2131 jbw@izanami.cee.hw.ac.uk
010980f6 2132 - markus@cvs.openbsd.org 2001/05/08 22:48:07
2133 [atomicio.c]
2134 no need for xmalloc.h, thanks to espie@
68fa858a 2135 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 2136 <wayne@blorf.net>
99c8ddac 2137 - (bal) ./configure support to disable SIA on OSF1. Patch by
2138 Chris Adams <cmadams@hiwaay.net>
68fa858a 2139 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 2140 <nakaji@tutrp.tut.ac.jp>
588f4ed0 2141
7b22534a 214220010508
68fa858a 2143 - (bal) Fixed configure test for USE_SIA.
7b22534a 2144
94539b2a 214520010506
2146 - (djm) Update config.guess and config.sub with latest versions (from
2147 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
2148 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 2149 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 2150 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 2151 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 2152 - OpenBSD CVS Sync
2153 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
2154 [sftp.1 ssh-add.1 ssh-keygen.1]
2155 typos, grammar
94539b2a 2156
98143cfc 215720010505
2158 - OpenBSD CVS Sync
2159 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
2160 [ssh.1 sshd.8]
2161 typos
5b9601c8 2162 - markus@cvs.openbsd.org 2001/05/04 14:34:34
2163 [channels.c]
94539b2a 2164 channel_new() reallocs channels[], we cannot use Channel *c after
2165 calling channel_new(), XXX fix this in the future...
719fc62f 2166 - markus@cvs.openbsd.org 2001/05/04 23:47:34
2167 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 2168 move to Channel **channels (instead of Channel *channels), fixes realloc
2169 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 2170 channel id. remove old channel_allocate interface.
98143cfc 2171
f92fee1f 217220010504
2173 - OpenBSD CVS Sync
2174 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
2175 [channels.c]
2176 typo in debug() string
503e7e5b 2177 - markus@cvs.openbsd.org 2001/05/03 15:45:15
2178 [session.c]
2179 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 2180 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
2181 [servconf.c]
2182 remove "\n" from fatal()
1fcde3fe 2183 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
2184 [misc.c misc.h scp.c sftp.c]
2185 Move colon() and cleanhost() to misc.c where I should I have put it in
2186 the first place
044aa419 2187 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 2188 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
2189 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 2190
065604bb 219120010503
2192 - OpenBSD CVS Sync
2193 - markus@cvs.openbsd.org 2001/05/02 16:41:20
2194 [ssh-add.c]
2195 fix prompt for ssh-add.
2196
742ee8f2 219720010502
2198 - OpenBSD CVS Sync
2199 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
2200 [readpass.c]
2201 Put the 'const' back into ssh_askpass() function. Pointed out
2202 by Mark Miller <markm@swoon.net>. OK Markus
2203
3435f5a6 220420010501
2205 - OpenBSD CVS Sync
2206 - markus@cvs.openbsd.org 2001/04/30 11:18:52
2207 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
2208 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 2209 - markus@cvs.openbsd.org 2001/04/30 15:50:46
2210 [compat.c compat.h kex.c]
2211 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 2212 - markus@cvs.openbsd.org 2001/04/30 16:02:49
2213 [compat.c]
2214 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 2215 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 2216
e8171bff 221720010430
39aefe7b 2218 - OpenBSD CVS Sync
2219 - markus@cvs.openbsd.org 2001/04/29 18:32:52
2220 [serverloop.c]
2221 fix whitespace
fbe90f7b 2222 - markus@cvs.openbsd.org 2001/04/29 19:16:52
2223 [channels.c clientloop.c compat.c compat.h serverloop.c]
2224 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 2225 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 2226 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 2227
baf8c81a 222820010429
2229 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 2230 - (djm) Release OpenSSH-2.9p1
baf8c81a 2231
0096ac62 223220010427
2233 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
2234 patch based on 2.5.2 version by djm.
95595a77 2235 - (bal) Build manpages and config files once unless changed. Patch by
2236 Carson Gaspar <carson@taltos.org>
68fa858a 2237 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 2238 Vinschen <vinschen@redhat.com>
5ef815d7 2239 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
2240 Pekka Savola <pekkas@netcore.fi>
68fa858a 2241 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 2242 <vinschen@redhat.com>
cc3ccfdc 2243 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 2244 - (tim) update contrib/caldera files with what Caldera is using.
2245 <sps@caldera.de>
0096ac62 2246
b587c165 224720010425
2248 - OpenBSD CVS Sync
2249 - markus@cvs.openbsd.org 2001/04/23 21:57:07
2250 [ssh-keygen.1 ssh-keygen.c]
2251 allow public key for -e, too
012bc0e1 2252 - markus@cvs.openbsd.org 2001/04/23 22:14:13
2253 [ssh-keygen.c]
2254 remove debug
f8252c48 2255 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 2256 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 2257 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 2258 markus@
c2d059b5 2259 - (djm) Include crypt.h if available in auth-passwd.c
533875af 2260 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
2261 man page detection fixes for SCO
b587c165 2262
da89cf4d 226320010424
2264 - OpenBSD CVS Sync
2265 - markus@cvs.openbsd.org 2001/04/22 23:58:36
2266 [ssh-keygen.1 ssh.1 sshd.8]
2267 document hostbased and other cleanup
5e29aeaf 2268 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 2269 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 2270 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 2271 <dan@mesastate.edu>
3644dc25 2272 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 2273
a3626e12 227420010422
2275 - OpenBSD CVS Sync
2276 - markus@cvs.openbsd.org 2001/04/20 16:32:22
2277 [uidswap.c]
2278 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 2279 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
2280 [sftp.1]
2281 Spelling
67b964a1 2282 - djm@cvs.openbsd.org 2001/04/22 08:13:30
2283 [ssh.1]
2284 typos spotted by stevesk@; ok deraadt@
ba917921 2285 - markus@cvs.openbsd.org 2001/04/22 12:34:05
2286 [scp.c]
2287 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 2288 - markus@cvs.openbsd.org 2001/04/22 13:25:37
2289 [ssh-keygen.1 ssh-keygen.c]
2290 rename arguments -x -> -e (export key), -X -> -i (import key)
2291 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 2292 - markus@cvs.openbsd.org 2001/04/22 13:32:27
2293 [sftp-server.8 sftp.1 ssh.1 sshd.8]
2294 xref draft-ietf-secsh-*
bcaa828e 2295 - markus@cvs.openbsd.org 2001/04/22 13:41:02
2296 [ssh-keygen.1 ssh-keygen.c]
2297 style, noted by stevesk; sort flags in usage
a3626e12 2298
df841692 229920010421
2300 - OpenBSD CVS Sync
2301 - djm@cvs.openbsd.org 2001/04/20 07:17:51
2302 [clientloop.c ssh.1]
2303 Split out and improve escape character documentation, mention ~R in
2304 ~? help text; ok markus@
0e7e0abe 2305 - Update RPM spec files for CVS version.h
1ddee76b 2306 - (stevesk) set the default PAM service name to __progname instead
2307 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 2308 - (stevesk) document PAM service name change in INSTALL
13dd877b 2309 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
2310 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 2311
05cc0c99 231220010420
68fa858a 2313 - OpenBSD CVS Sync
05cc0c99 2314 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 2315 [ssh-keyscan.1]
2316 Fix typo reported in PR/1779
2317 - markus@cvs.openbsd.org 2001/04/18 21:57:42
2318 [readpass.c ssh-add.c]
561e5254 2319 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 2320 - markus@cvs.openbsd.org 2001/04/18 22:03:45
2321 [auth2.c sshconnect2.c]
f98c3421 2322 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 2323 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 2324 [auth2.c]
2325 no longer const
2326 - markus@cvs.openbsd.org 2001/04/18 23:43:26
2327 [auth2.c compat.c sshconnect2.c]
2328 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 2329 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 2330 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 2331 [authfile.c]
2332 error->debug; noted by fries@
2333 - markus@cvs.openbsd.org 2001/04/19 00:05:11
2334 [auth2.c]
2335 use local variable, no function call needed.
5cf13595 2336 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 2337 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
2338 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 2339
e78e738a 234020010418
68fa858a 2341 - OpenBSD CVS Sync
e78e738a 2342 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 2343 [session.c]
2344 move auth_approval to do_authenticated().
2345 do_child(): nuke hostkeys from memory
2346 don't source .ssh/rc for subsystems.
2347 - markus@cvs.openbsd.org 2001/04/18 14:15:00
2348 [canohost.c]
2349 debug->debug3
ce2af031 2350 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
2351 be working again.
e0c4d3ac 2352 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
2353 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 2354
8c6b78e4 235520010417
2356 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 2357 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 2358 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 2359 - OpenBSD CVS Sync
53b8fe68 2360 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
2361 [key.c]
2362 better safe than sorry in later mods; yongari@kt-is.co.kr
2363 - markus@cvs.openbsd.org 2001/04/17 08:14:01
2364 [sshconnect1.c]
2365 check for key!=NULL, thanks to costa
2366 - markus@cvs.openbsd.org 2001/04/17 09:52:48
2367 [clientloop.c]
cf6bc93c 2368 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 2369 - markus@cvs.openbsd.org 2001/04/17 10:53:26
2370 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 2371 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 2372 - markus@cvs.openbsd.org 2001/04/17 12:55:04
2373 [channels.c ssh.c]
2374 undo socks5 and https support since they are not really used and
2375 only bloat ssh. remove -D from usage(), since '-D' is experimental.
2376
e4664c3e 237720010416
2378 - OpenBSD CVS Sync
2379 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
2380 [ttymodes.c]
2381 fix comments
ec1f12d3 2382 - markus@cvs.openbsd.org 2001/04/15 08:43:47
2383 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
2384 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 2385 - markus@cvs.openbsd.org 2001/04/15 16:58:03
2386 [authfile.c ssh-keygen.c sshd.c]
2387 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 2388 - markus@cvs.openbsd.org 2001/04/15 17:16:00
2389 [clientloop.c]
2390 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
2391 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 2392 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
2393 [sshd.8]
2394 some ClientAlive cleanup; ok markus@
b7c70970 2395 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
2396 [readconf.c servconf.c]
2397 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 2398 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
2399 Roth <roth+openssh@feep.net>
6023325e 2400 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 2401 - (djm) OpenBSD CVS Sync
2402 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
2403 [scp.c sftp.c]
2404 IPv6 support for sftp (which I bungled in my last patch) which is
2405 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 2406 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
2407 [xmalloc.c]
2408 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 2409 - djm@cvs.openbsd.org 2001/04/16 08:19:31
2410 [session.c]
68fa858a 2411 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 2412 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 2413 - Fix OSF SIA support displaying too much information for quiet
2414 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 2415 <cmadams@hiwaay.net>
e4664c3e 2416
f03228b1 241720010415
2418 - OpenBSD CVS Sync
2419 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
2420 [ssh-add.c]
2421 do not double free
9cf972fa 2422 - markus@cvs.openbsd.org 2001/04/14 16:17:14
2423 [channels.c]
2424 remove some channels that are not appropriate for keepalive.
eae942e2 2425 - markus@cvs.openbsd.org 2001/04/14 16:27:57
2426 [ssh-add.c]
2427 use clear_pass instead of xfree()
30dcc918 2428 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
2429 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
2430 protocol 2 tty modes support; ok markus@
36967a16 2431 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
2432 [scp.c]
2433 'T' handling rcp/scp sync; ok markus@
e4664c3e 2434 - Missed sshtty.[ch] in Sync.
f03228b1 2435
e400a640 243620010414
2437 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 2438 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 2439 <vinschen@redhat.com>
3ffc6336 2440 - OpenBSD CVS Sync
2441 - beck@cvs.openbsd.org 2001/04/13 22:46:54
2442 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
2443 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
2444 This gives the ability to do a "keepalive" via the encrypted channel
2445 which can't be spoofed (unlike TCP keepalives). Useful for when you want
2446 to use ssh connections to authenticate people for something, and know
2447 relatively quickly when they are no longer authenticated. Disabled
2448 by default (of course). ok markus@
e400a640 2449
cc44f691 245020010413
68fa858a 2451 - OpenBSD CVS Sync
2452 - markus@cvs.openbsd.org 2001/04/12 14:29:09
2453 [ssh.c]
2454 show debug output during option processing, report from
cc44f691 2455 pekkas@netcore.fi
8002af61 2456 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 2457 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
2458 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
2459 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 2460 sshconnect2.c sshd_config]
2461 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
2462 similar to RhostRSAAuthentication unless you enable (the experimental)
2463 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 2464 - markus@cvs.openbsd.org 2001/04/12 19:39:27
2465 [readconf.c]
2466 typo
2d2a2c65 2467 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
2468 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
2469 robust port validation; ok markus@ jakob@
edeeab1e 2470 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
2471 [sftp-int.c sftp-int.h sftp.1 sftp.c]
2472 Add support for:
2473 sftp [user@]host[:file [file]] - Fetch remote file(s)
2474 sftp [user@]host[:dir[/]] - Start in remote dir/
2475 OK deraadt@
57aa8961 2476 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
2477 [ssh.c]
2478 missing \n in error message
96f8b59f 2479 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
2480 lack it.
cc44f691 2481
28b9cb4d 248220010412
68fa858a 2483 - OpenBSD CVS Sync
28b9cb4d 2484 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 2485 [channels.c]
2486 cleanup socks4 handling
2487 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 2488 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 2489 document id_rsa{.pub,}. markus ok
070adba2 2490 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 2491 [channels.c]
2492 debug cleanup
45a2e669 2493 - djm@cvs.openbsd.org 2001/04/11 07:06:22
2494 [sftp-int.c]
2495 'mget' and 'mput' aliases; ok markus@
6031af8d 2496 - markus@cvs.openbsd.org 2001/04/11 10:59:01
2497 [ssh.c]
2498 use strtol() for ports, thanks jakob@
6683b40f 2499 - markus@cvs.openbsd.org 2001/04/11 13:56:13
2500 [channels.c ssh.c]
2501 https-connect and socks5 support. i feel so bad.
ff14faf1 2502 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
2503 [sshd.8 sshd.c]
2504 implement the -e option into sshd:
2505 -e When this option is specified, sshd will send the output to the
2506 standard error instead of the system log.
2507 markus@ OK.
28b9cb4d 2508
0a85ab61 250920010410
2510 - OpenBSD CVS Sync
2511 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
2512 [sftp.c]
2513 do not modify an actual argv[] entry
b2ae83b8 2514 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
2515 [sshd.8]
2516 spelling
317611b5 2517 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
2518 [sftp.1]
2519 spelling
a8666d84 2520 - markus@cvs.openbsd.org 2001/04/09 15:12:23
2521 [ssh-add.c]
2522 passphrase caching: ssh-add tries last passphrase, clears passphrase if
2523 not successful and after last try.
2524 based on discussions with espie@, jakob@, ... and code from jakob@ and
2525 wolfgang@wsrcc.com
49ae4185 2526 - markus@cvs.openbsd.org 2001/04/09 15:19:49
2527 [ssh-add.1]
2528 ssh-add retries the last passphrase...
b8a297f1 2529 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
2530 [sshd.8]
2531 ListenAddress mandoc from aaron@
0a85ab61 2532
6e9944b8 253320010409
febd3f8e 2534 - (stevesk) use setresgid() for setegid() if needed
26de7942 2535 - (stevesk) configure.in: typo
6e9944b8 2536 - OpenBSD CVS Sync
2537 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
2538 [sshd.8]
2539 document ListenAddress addr:port
d64050ef 2540 - markus@cvs.openbsd.org 2001/04/08 13:03:00
2541 [ssh-add.c]
2542 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 2543 - markus@cvs.openbsd.org 2001/04/08 11:27:33
2544 [clientloop.c]
2545 leave_raw_mode if ssh2 "session" is closed
63bd8c36 2546 - markus@cvs.openbsd.org 2001/04/06 21:00:17
2547 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
2548 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
2549 do gid/groups-swap in addition to uid-swap, should help if /home/group
2550 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
2551 to olar@openwall.com is comments. we had many requests for this.
0490e609 2552 - markus@cvs.openbsd.org 2001/04/07 08:55:18
2553 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 2554 allow the ssh client act as a SOCKS4 proxy (dynamic local
2555 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
2556 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 2557 netscape use localhost:1080 as a socks proxy.
d98d029a 2558 - markus@cvs.openbsd.org 2001/04/08 11:24:33
2559 [uidswap.c]
2560 KNF
6e9944b8 2561
d9d49fdb 256220010408
2563 - OpenBSD CVS Sync
2564 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
2565 [hostfile.c]
2566 unused; typo in comment
d11c1288 2567 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
2568 [servconf.c]
2569 in addition to:
2570 ListenAddress host|ipv4_addr|ipv6_addr
2571 permit:
2572 ListenAddress [host|ipv4_addr|ipv6_addr]:port
2573 ListenAddress host|ipv4_addr:port
2574 sshd.8 updates coming. ok markus@
d9d49fdb 2575
613fc910 257620010407
2577 - (bal) CVS ID Resync of version.h
cc94bd38 2578 - OpenBSD CVS Sync
2579 - markus@cvs.openbsd.org 2001/04/05 23:39:20
2580 [serverloop.c]
2581 keep the ssh session even if there is no active channel.
2582 this is more in line with the protocol spec and makes
2583 ssh -N -L 1234:server:110 host
2584 more useful.
2585 based on discussion with <mats@mindbright.se> long time ago
2586 and recent mail from <res@shore.net>
0fc791ba 2587 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
2588 [scp.c]
2589 remove trailing / from source paths; fixes pr#1756
68fa858a 2590
63f7e231 259120010406
2592 - (stevesk) logintest.c: fix for systems without __progname
72170131 2593 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 2594 - OpenBSD CVS Sync
2595 - markus@cvs.openbsd.org 2001/04/05 10:00:06
2596 [compat.c]
2597 2.3.x does old GEX, too; report jakob@
6ba22c93 2598 - markus@cvs.openbsd.org 2001/04/05 10:39:03
2599 [compress.c compress.h packet.c]
2600 reset compress state per direction when rekeying.
3667ba79 2601 - markus@cvs.openbsd.org 2001/04/05 10:39:48
2602 [version.h]
2603 temporary version 2.5.4 (supports rekeying).
2604 this is not an official release.
cd332296 2605 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 2606 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
2607 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
2608 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 2609 sshconnect2.c sshd.c]
2610 fix whitespace: unexpand + trailing spaces.
255cfda1 2611 - markus@cvs.openbsd.org 2001/04/05 11:09:17
2612 [clientloop.c compat.c compat.h]
2613 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 2614 - markus@cvs.openbsd.org 2001/04/05 15:45:43
2615 [ssh.1]
2616 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 2617 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
2618 [canohost.c canohost.h session.c]
2619 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 2620 - markus@cvs.openbsd.org 2001/04/05 20:01:10
2621 [clientloop.c]
2622 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 2623 - markus@cvs.openbsd.org 2001/04/05 21:02:46
2624 [buffer.c]
2625 better error message
eb0dd41f 2626 - markus@cvs.openbsd.org 2001/04/05 21:05:24
2627 [clientloop.c ssh.c]
2628 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 2629
d8ee838b 263020010405
68fa858a 2631 - OpenBSD CVS Sync
2632 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 2633 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 2634 don't sent multiple kexinit-requests.
2635 send newkeys, block while waiting for newkeys.
2636 fix comments.
2637 - markus@cvs.openbsd.org 2001/04/04 14:34:58
2638 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
2639 enable server side rekeying + some rekey related clientup.
7a37c112 2640 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 2641 - markus@cvs.openbsd.org 2001/04/04 15:50:55
2642 [compat.c]
2643 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 2644 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 2645 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 2646 sshconnect2.c sshd.c]
2647 more robust rekeying
2648 don't send channel data after rekeying is started.
0715ec6c 2649 - markus@cvs.openbsd.org 2001/04/04 20:32:56
2650 [auth2.c]
2651 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 2652 - markus@cvs.openbsd.org 2001/04/04 22:04:35
2653 [kex.c kexgex.c serverloop.c]
2654 parse full kexinit packet.
2655 make server-side more robust, too.
a7ca6275 2656 - markus@cvs.openbsd.org 2001/04/04 23:09:18
2657 [dh.c kex.c packet.c]
2658 clear+free keys,iv for rekeying.
2659 + fix DH mem leaks. ok niels@
86c9e193 2660 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
2661 BROKEN_VHANGUP
d8ee838b 2662
9d451c5a 266320010404
2664 - OpenBSD CVS Sync
2665 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
2666 [ssh-agent.1]
2667 grammar; slade@shore.net
894c5fa6 2668 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
2669 [sftp-glob.c ssh-agent.c ssh-keygen.c]
2670 free() -> xfree()
a5c9ffdb 2671 - markus@cvs.openbsd.org 2001/04/03 19:53:29
2672 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
2673 move kex to kex*.c, used dispatch_set() callbacks for kex. should
2674 make rekeying easier.
3463ff28 2675 - todd@cvs.openbsd.org 2001/04/03 21:19:38
2676 [ssh_config]
2677 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 2678 - markus@cvs.openbsd.org 2001/04/03 23:32:12
2679 [kex.c kex.h packet.c sshconnect2.c sshd.c]
2680 undo parts of recent my changes: main part of keyexchange does not
2681 need dispatch-callbacks, since application data is delayed until
2682 the keyexchange completes (if i understand the drafts correctly).
2683 add some infrastructure for re-keying.
e092ce67 2684 - markus@cvs.openbsd.org 2001/04/04 00:06:54
2685 [clientloop.c sshconnect2.c]
2686 enable client rekeying
2687 (1) force rekeying with ~R, or
2688 (2) if the server requests rekeying.
2689 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 2690 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 2691
672f212f 269220010403
2693 - OpenBSD CVS Sync
2694 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
2695 [sshd.8]
2696 typo; ok markus@
6be9a5e8 2697 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
2698 [readconf.c servconf.c]
2699 correct comment; ok markus@
fe39c3df 2700 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
2701 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 2702
0be033ea 270320010402
2704 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 2705 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 2706
b7a2a476 270720010330
2708 - (djm) Another openbsd-compat/glob.c sync
4047d868 2709 - (djm) OpenBSD CVS Sync
2710 - provos@cvs.openbsd.org 2001/03/28 21:59:41
2711 [kex.c kex.h sshconnect2.c sshd.c]
2712 forgot to include min and max params in hash, okay markus@
c8682232 2713 - provos@cvs.openbsd.org 2001/03/28 22:04:57
2714 [dh.c]
2715 more sanity checking on primes file
d9cd3575 2716 - markus@cvs.openbsd.org 2001/03/28 22:43:31
2717 [auth.h auth2.c auth2-chall.c]
2718 check auth_root_allowed for kbd-int auth, too.
86b878d5 2719 - provos@cvs.openbsd.org 2001/03/29 14:24:59
2720 [sshconnect2.c]
2721 use recommended defaults
1ad64a93 2722 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
2723 [sshconnect2.c sshd.c]
2724 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 2725 - markus@cvs.openbsd.org 2001/03/29 21:17:40
2726 [dh.c dh.h kex.c kex.h]
2727 prepare for rekeying: move DH code to dh.c
76ca7b01 2728 - djm@cvs.openbsd.org 2001/03/29 23:42:01
2729 [sshd.c]
2730 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 2731
01ce749f 273220010329
2733 - OpenBSD CVS Sync
2734 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
2735 [ssh.1]
2736 document more defaults; misc. cleanup. ok markus@
569807fb 2737 - markus@cvs.openbsd.org 2001/03/26 23:12:42
2738 [authfile.c]
2739 KNF
457fc0c6 2740 - markus@cvs.openbsd.org 2001/03/26 23:23:24
2741 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
2742 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 2743 - markus@cvs.openbsd.org 2001/03/27 10:34:08
2744 [ssh-rsa.c sshd.c]
2745 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 2746 - markus@cvs.openbsd.org 2001/03/27 10:57:00
2747 [compat.c compat.h ssh-rsa.c]
2748 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
2749 signatures in SSH protocol 2, ok djm@
db1cd2f3 2750 - provos@cvs.openbsd.org 2001/03/27 17:46:50
2751 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
2752 make dh group exchange more flexible, allow min and max group size,
2753 okay markus@, deraadt@
e5ff6ecf 2754 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
2755 [scp.c]
2756 start to sync scp closer to rcp; ok markus@
03cb2621 2757 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
2758 [scp.c]
2759 usage more like rcp and add missing -B to usage; ok markus@
563834bb 2760 - markus@cvs.openbsd.org 2001/03/28 20:50:45
2761 [sshd.c]
2762 call refuse() before close(); from olemx@ans.pl
01ce749f 2763
b5b68128 276420010328
68fa858a 2765 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
2766 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 2767 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 2768 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
2769 fix from Philippe Levan <levan@epix.net>
cccfea16 2770 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
2771 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 2772 - (djm) Sync openbsd-compat/glob.c
b5b68128 2773
0c90b590 277420010327
2775 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 2776 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 2777 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 2778 - OpenBSD CVS Sync
2779 - djm@cvs.openbsd.org 2001/03/25 00:01:34
2780 [session.c]
2781 shorten; ok markus@
4f4648f9 2782 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
2783 [servconf.c servconf.h session.c sshd.8 sshd_config]
2784 PrintLastLog option; from chip@valinux.com with some minor
2785 changes by me. ok markus@
9afbfcfa 2786 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 2787 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 2788 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
2789 simpler key load/save interface, see authfile.h
68fa858a 2790 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 2791 memberships) after initgroups() blows them away. Report and suggested
2792 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 2793
b567a40c 279420010324
2795 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 2796 - OpenBSD CVS Sync
2797 - djm@cvs.openbsd.org 2001/03/23 11:04:07
2798 [compat.c compat.h sshconnect2.c sshd.c]
2799 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 2800 - markus@cvs.openbsd.org 2001/03/23 12:02:49
2801 [auth1.c]
2802 authctxt is now passed to do_authenticated
e285053e 2803 - markus@cvs.openbsd.org 2001/03/23 13:10:57
2804 [sftp-int.c]
2805 fix put, upload to _absolute_ path, ok djm@
1d3c30db 2806 - markus@cvs.openbsd.org 2001/03/23 14:28:32
2807 [session.c sshd.c]
2808 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 2809 - (djm) Pull out our own SIGPIPE hacks
b567a40c 2810
8a169574 281120010323
68fa858a 2812 - OpenBSD CVS Sync
8a169574 2813 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 2814 [sshd.c]
2815 do not place linefeeds in buffer
8a169574 2816
ee110bfb 281720010322
2818 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 2819 - (bal) version.c CVS ID resync
a5b09902 2820 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
2821 resync
ae7242ef 2822 - (bal) scp.c CVS ID resync
3e587cc3 2823 - OpenBSD CVS Sync
2824 - markus@cvs.openbsd.org 2001/03/20 19:10:16
2825 [readconf.c]
2826 default to SSH protocol version 2
e5d7a405 2827 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2828 [session.c]
2829 remove unused arg
39f7530f 2830 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2831 [session.c]
2832 remove unused arg
bb5639fe 2833 - markus@cvs.openbsd.org 2001/03/21 11:43:45
2834 [auth1.c auth2.c session.c session.h]
2835 merge common ssh v1/2 code
5e7cb456 2836 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
2837 [ssh-keygen.c]
2838 add -B flag to usage
ca4df544 2839 - markus@cvs.openbsd.org 2001/03/21 21:06:30
2840 [session.c]
2841 missing init; from mib@unimelb.edu.au
ee110bfb 2842
f5f6020e 284320010321
68fa858a 2844 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 2845 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 2846 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
2847 from Solar Designer <solar@openwall.com>
0a3700ee 2848 - (djm) Don't loop forever when changing password via PAM. Patch
2849 from Solar Designer <solar@openwall.com>
0c13ffa2 2850 - (djm) Generate config files before build
7a7101ec 2851 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
2852 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 2853
8d539493 285420010320
01022caf 2855 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
2856 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 2857 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 2858 - (djm) OpenBSD CVS Sync
2859 - markus@cvs.openbsd.org 2001/03/19 17:07:23
2860 [auth.c readconf.c]
2861 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 2862 - markus@cvs.openbsd.org 2001/03/19 17:12:10
2863 [version.h]
2864 version 2.5.2
ea44783f 2865 - (djm) Update RPM spec version
2866 - (djm) Release 2.5.2p1
3743cc2f 2867- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
2868 change S_ISLNK macro to work for UnixWare 2.03
9887f269 2869- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
2870 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 2871
e339aa53 287220010319
68fa858a 2873 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 2874 do it implicitly.
7cdb79d4 2875 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 2876 - OpenBSD CVS Sync
2877 - markus@cvs.openbsd.org 2001/03/18 12:07:52
2878 [auth-options.c]
2879 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 2880 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 2881 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
2882 move HAVE_LONG_LONG_INT where it works
d1581d5f 2883 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 2884 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 2885 - (bal) Small fix to scp. %lu vs %ld
68fa858a 2886 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 2887 - (djm) OpenBSD CVS Sync
2888 - djm@cvs.openbsd.org 2001/03/19 03:52:51
2889 [sftp-client.c]
2890 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 2891 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
2892 [compat.c compat.h sshd.c]
68fa858a 2893 specifically version match on ssh scanners. do not log scan
3a1c54d4 2894 information to the console
dc504afd 2895 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 2896 [sshd.8]
dc504afd 2897 Document permitopen authorized_keys option; ok markus@
babd91d4 2898 - djm@cvs.openbsd.org 2001/03/19 05:49:52
2899 [ssh.1]
2900 document PreferredAuthentications option; ok markus@
05c64611 2901 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 2902
ec0ad9c2 290320010318
68fa858a 2904 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 2905 size not delimited" fatal errors when tranfering.
5cc8d4ad 2906 - OpenBSD CVS Sync
2907 - markus@cvs.openbsd.org 2001/03/17 17:27:59
2908 [auth.c]
2909 check /etc/shells, too
7411201c 2910 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
2911 openbsd-compat/fake-regex.h
ec0ad9c2 2912
8a968c25 291320010317
68fa858a 2914 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 2915 <gert@greenie.muc.de>
bf1d27bd 2916 - OpenBSD CVS Sync
2917 - markus@cvs.openbsd.org 2001/03/15 15:05:59
2918 [scp.c]
2919 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 2920 - markus@cvs.openbsd.org 2001/03/15 22:07:08
2921 [session.c]
2922 pass Session to do_child + KNF
d50d9b63 2923 - djm@cvs.openbsd.org 2001/03/16 08:16:18
2924 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
2925 Revise globbing for get/put to be more shell-like. In particular,
2926 "get/put file* directory/" now works. ok markus@
f55d1b5f 2927 - markus@cvs.openbsd.org 2001/03/16 09:55:53
2928 [sftp-int.c]
2929 fix memset and whitespace
6a8496e4 2930 - markus@cvs.openbsd.org 2001/03/16 13:44:24
2931 [sftp-int.c]
2932 discourage strcat/strcpy
01794848 2933 - markus@cvs.openbsd.org 2001/03/16 19:06:30
2934 [auth-options.c channels.c channels.h serverloop.c session.c]
2935 implement "permitopen" key option, restricts -L style forwarding to
2936 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 2937 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 2938 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 2939
4cb5d598 294020010315
2941 - OpenBSD CVS Sync
2942 - markus@cvs.openbsd.org 2001/03/14 08:57:14
2943 [sftp-client.c]
2944 Wall
85cf5827 2945 - markus@cvs.openbsd.org 2001/03/14 15:15:58
2946 [sftp-int.c]
2947 add version command
61b3a2bc 2948 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
2949 [sftp-server.c]
2950 note no getopt()
51e2fc8f 2951 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 2952 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 2953
acc9d6d7 295420010314
2955 - OpenBSD CVS Sync
85cf5827 2956 - markus@cvs.openbsd.org 2001/03/13 17:34:42
2957 [auth-options.c]
2958 missing xfree, deny key on parse error; ok stevesk@
2959 - djm@cvs.openbsd.org 2001/03/13 22:42:54
2960 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
2961 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 2962 - (bal) Fix strerror() in bsd-misc.c
2963 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
2964 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 2965 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 2966 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 2967
22138a36 296820010313
2969 - OpenBSD CVS Sync
2970 - markus@cvs.openbsd.org 2001/03/12 22:02:02
2971 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
2972 remove old key_fingerprint interface, s/_ex//
2973
539af7f5 297420010312
2975 - OpenBSD CVS Sync
2976 - markus@cvs.openbsd.org 2001/03/11 13:25:36
2977 [auth2.c key.c]
2978 debug
301e8e5b 2979 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
2980 [key.c key.h]
2981 add improved fingerprint functions. based on work by Carsten
2982 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 2983 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
2984 [ssh-keygen.1 ssh-keygen.c]
2985 print both md5, sha1 and bubblebabble fingerprints when using
2986 ssh-keygen -l -v. ok markus@.
08345971 2987 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
2988 [key.c]
2989 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 2990 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
2991 [ssh-keygen.c]
2992 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 2993 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
2994 test if snprintf() supports %ll
2995 add /dev to search path for PRNGD/EGD socket
2996 fix my mistake in USER_PATH test program
79c9ac1b 2997 - OpenBSD CVS Sync
2998 - markus@cvs.openbsd.org 2001/03/11 18:29:51
2999 [key.c]
3000 style+cleanup
aaf45d87 3001 - markus@cvs.openbsd.org 2001/03/11 22:33:24
3002 [ssh-keygen.1 ssh-keygen.c]
3003 remove -v again. use -B instead for bubblebabble. make -B consistent
3004 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 3005 - (djm) Bump portable version number for generating test RPMs
94dd09e3 3006 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 3007 - (bal) Reorder includes in Makefile.
539af7f5 3008
d156519a 300920010311
3010 - OpenBSD CVS Sync
3011 - markus@cvs.openbsd.org 2001/03/10 12:48:27
3012 [sshconnect2.c]
3013 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 3014 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
3015 [readconf.c ssh_config]
3016 default to SSH2, now that m68k runs fast
2f778758 3017 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
3018 [ttymodes.c ttymodes.h]
3019 remove unused sgtty macros; ok markus@
99c415db 3020 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
3021 [compat.c compat.h sshconnect.c]
3022 all known netscreen ssh versions, and older versions of OSU ssh cannot
3023 handle password padding (newer OSU is fixed)
456fce50 3024 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
3025 make sure $bindir is in USER_PATH so scp will work
cab80f75 3026 - OpenBSD CVS Sync
3027 - markus@cvs.openbsd.org 2001/03/10 17:51:04
3028 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
3029 add PreferredAuthentications
d156519a 3030
1c9a907f 303120010310
3032 - OpenBSD CVS Sync
3033 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
3034 [ssh-keygen.c]
68fa858a 3035 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 3036 authorized_keys
cb7bd922 3037 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
3038 [sshd.c]
3039 typo; slade@shore.net
61cf0e38 3040 - Removed log.o from sftp client. Not needed.
1c9a907f 3041
385590e4 304220010309
3043 - OpenBSD CVS Sync
3044 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
3045 [auth1.c]
3046 unused; ok markus@
acf06a60 3047 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
3048 [sftp.1]
3049 spelling, cleanup; ok deraadt@
fee56204 3050 - markus@cvs.openbsd.org 2001/03/08 21:42:33
3051 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
3052 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
3053 no need to do enter passphrase or do expensive sign operations if the
3054 server does not accept key).
385590e4 3055
3a7fe5ba 305620010308
3057 - OpenBSD CVS Sync
d5ebca2b 3058 - djm@cvs.openbsd.org 2001/03/07 10:11:23
3059 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
3060 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
3061 functions and small protocol change.
3062 - markus@cvs.openbsd.org 2001/03/08 00:15:48
3063 [readconf.c ssh.1]
3064 turn off useprivilegedports by default. only rhost-auth needs
3065 this. older sshd's may need this, too.
097ca118 3066 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
3067 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 3068
3251b439 306920010307
3070 - (bal) OpenBSD CVS Sync
3071 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
3072 [ssh-keyscan.c]
3073 appease gcc
a5ec8a3d 3074 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
3075 [sftp-int.c sftp.1 sftp.c]
3076 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 3077 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
3078 [sftp.1]
3079 order things
2c86906e 3080 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
3081 [ssh.1 sshd.8]
3082 the name "secure shell" is boring, noone ever uses it
7daf8515 3083 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
3084 [ssh.1]
3085 removed dated comment
f52798a4 3086 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 3087
657297ff 308820010306
3089 - (bal) OpenBSD CVS Sync
3090 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
3091 [sshd.8]
3092 alpha order; jcs@rt.fm
7c8f2a26 3093 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
3094 [servconf.c]
3095 sync error message; ok markus@
f2ba0775 3096 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
3097 [myproposal.h ssh.1]
3098 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
3099 provos & markus ok
7a6c39a3 3100 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
3101 [sshd.8]
3102 detail default hmac setup too
7de5b06b 3103 - markus@cvs.openbsd.org 2001/03/05 17:17:21
3104 [kex.c kex.h sshconnect2.c sshd.c]
3105 generate a 2*need size (~300 instead of 1024/2048) random private
3106 exponent during the DH key agreement. according to Niels (the great
3107 german advisor) this is safe since /etc/primes contains strong
3108 primes only.
3109
3110 References:
3111 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
3112 agreement with short exponents, In Advances in Cryptology
3113 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 3114 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
3115 [ssh.1]
3116 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 3117 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
3118 [dh.c]
3119 spelling
bbc62e59 3120 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
3121 [authfd.c cli.c ssh-agent.c]
3122 EINTR/EAGAIN handling is required in more cases
c16c7f20 3123 - millert@cvs.openbsd.org 2001/03/06 01:06:03
3124 [ssh-keyscan.c]
3125 Don't assume we wil get the version string all in one read().
3126 deraadt@ OK'd
09cb311c 3127 - millert@cvs.openbsd.org 2001/03/06 01:08:27
3128 [clientloop.c]
3129 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 3130
1a2936c4 313120010305
3132 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 3133 - (bal) CVS ID touch up on sftp-int.c
e77df335 3134 - (bal) CVS ID touch up on uuencode.c
6cca9fde 3135 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 3136 - (bal) OpenBSD CVS Sync
dcb971e1 3137 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
3138 [sshd.8]
3139 it's the OpenSSH one
778f6940 3140 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
3141 [ssh-keyscan.c]
3142 inline -> __inline__, and some indent
81333640 3143 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
3144 [authfile.c]
3145 improve fd handling
79ddf6db 3146 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
3147 [sftp-server.c]
3148 careful with & and &&; markus ok
96ee8386 3149 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
3150 [ssh.c]
3151 -i supports DSA identities now; ok markus@
0c126dc9 3152 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
3153 [servconf.c]
3154 grammar; slade@shore.net
ed2166d8 3155 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
3156 [ssh-keygen.1 ssh-keygen.c]
3157 document -d, and -t defaults to rsa1
b07ae1e9 3158 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
3159 [ssh-keygen.1 ssh-keygen.c]
3160 bye bye -d
e2fccec3 3161 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
3162 [sshd_config]
3163 activate RSA 2 key
e91c60f2 3164 - markus@cvs.openbsd.org 2001/02/22 21:57:27
3165 [ssh.1 sshd.8]
3166 typos/grammar from matt@anzen.com
3b1a83df 3167 - markus@cvs.openbsd.org 2001/02/22 21:59:44
3168 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
3169 use pwcopy in ssh.c, too
19d57054 3170 - markus@cvs.openbsd.org 2001/02/23 15:34:53
3171 [serverloop.c]
3172 debug2->3
00be5382 3173 - markus@cvs.openbsd.org 2001/02/23 18:15:13
3174 [sshd.c]
3175 the random session key depends now on the session_key_int
3176 sent by the 'attacker'
3177 dig1 = md5(cookie|session_key_int);
3178 dig2 = md5(dig1|cookie|session_key_int);
3179 fake_session_key = dig1|dig2;
3180 this change is caused by a mail from anakin@pobox.com
3181 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 3182 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
3183 [readconf.c]
3184 look for id_rsa by default, before id_dsa
582038fb 3185 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
3186 [sshd_config]
3187 ssh2 rsa key before dsa key
6e18cb71 3188 - markus@cvs.openbsd.org 2001/02/27 10:35:27
3189 [packet.c]
3190 fix random padding
1b5dfeb2 3191 - markus@cvs.openbsd.org 2001/02/27 11:00:11
3192 [compat.c]
3193 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 3194 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
3195 [misc.c]
3196 pull in protos
167b3512 3197 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
3198 [sftp.c]
3199 do not kill the subprocess on termination (we will see if this helps
3200 things or hurts things)
7e8911cd 3201 - markus@cvs.openbsd.org 2001/02/28 08:45:39
3202 [clientloop.c]
3203 fix byte counts for ssh protocol v1
ee55dacf 3204 - markus@cvs.openbsd.org 2001/02/28 08:54:55
3205 [channels.c nchan.c nchan.h]
3206 make sure remote stderr does not get truncated.
3207 remove closed fd's from the select mask.
a6215e53 3208 - markus@cvs.openbsd.org 2001/02/28 09:57:07
3209 [packet.c packet.h sshconnect2.c]
3210 in ssh protocol v2 use ignore messages for padding (instead of
3211 trailing \0).
94dfb550 3212 - markus@cvs.openbsd.org 2001/02/28 12:55:07
3213 [channels.c]
3214 unify debug messages
5649fbbe 3215 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
3216 [misc.c]
3217 for completeness, copy pw_gecos too
0572fe75 3218 - markus@cvs.openbsd.org 2001/02/28 21:21:41
3219 [sshd.c]
3220 generate a fake session id, too
95ce5599 3221 - markus@cvs.openbsd.org 2001/02/28 21:27:48
3222 [channels.c packet.c packet.h serverloop.c]
3223 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
3224 use random content in ignore messages.
355724fc 3225 - markus@cvs.openbsd.org 2001/02/28 21:31:32
3226 [channels.c]
3227 typo
c3f7d267 3228 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
3229 [authfd.c]
3230 split line so that p will have an easier time next time around
a01a5f30 3231 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
3232 [ssh.c]
3233 shorten usage by a line
12bf85ed 3234 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
3235 [auth-rsa.c auth2.c deattack.c packet.c]
3236 KNF
4371658c 3237 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
3238 [cli.c cli.h rijndael.h ssh-keyscan.1]
3239 copyright notices on all source files
ce91d6f8 3240 - markus@cvs.openbsd.org 2001/03/01 22:46:37
3241 [ssh.c]
3242 don't truncate remote ssh-2 commands; from mkubita@securities.cz
3243 use min, not max for logging, fixes overflow.
409edaba 3244 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
3245 [sshd.8]
3246 explain SIGHUP better
b8dc87d3 3247 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
3248 [sshd.8]
3249 doc the dsa/rsa key pair files
f3c7c613 3250 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
3251 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
3252 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
3253 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
3254 make copyright lines the same format
2671b47f 3255 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
3256 [ssh-keyscan.c]
3257 standard theo sweep
ff7fee59 3258 - millert@cvs.openbsd.org 2001/03/03 21:19:41
3259 [ssh-keyscan.c]
3260 Dynamically allocate read_wait and its copies. Since maxfd is
3261 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 3262 - millert@cvs.openbsd.org 2001/03/03 21:40:30
3263 [sftp-server.c]
3264 Dynamically allocate fd_set; deraadt@ OK
20e04e90 3265 - millert@cvs.openbsd.org 2001/03/03 21:41:07
3266 [packet.c]
3267 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 3268 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
3269 [sftp-server.c]
3270 KNF
c630ce76 3271 - markus@cvs.openbsd.org 2001/03/03 23:52:22
3272 [sftp.c]
3273 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 3274 - markus@cvs.openbsd.org 2001/03/03 23:59:34
3275 [log.c ssh.c]
3276 log*.c -> log.c
61f8a1d1 3277 - markus@cvs.openbsd.org 2001/03/04 00:03:59
3278 [channels.c]
3279 debug1->2
38967add 3280 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
3281 [ssh.c]
3282 add -m to usage; ok markus@
46f23b8d 3283 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
3284 [sshd.8]
3285 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 3286 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
3287 [servconf.c sshd.8]
3288 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 3289 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
3290 [sshd.8]
3291 spelling
54b974dc 3292 - millert@cvs.openbsd.org 2001/03/04 17:42:28
3293 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
3294 ssh.c sshconnect.c sshd.c]
3295 log functions should not be passed strings that end in newline as they
3296 get passed on to syslog() and when logging to stderr, do_log() appends
3297 its own newline.
51c251f0 3298 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
3299 [sshd.8]
3300 list SSH2 ciphers
2605addd 3301 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 3302 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 3303 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 3304 - (stevesk) OpenBSD sync:
3305 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
3306 [ssh-keyscan.c]
3307 skip inlining, why bother
5152d46f 3308 - (stevesk) sftp.c: handle __progname
1a2936c4 3309
40edd7ef 331020010304
3311 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 3312 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
3313 give Mark Roth credit for mdoc2man.pl
40edd7ef 3314
9817de5f 331520010303
40edd7ef 3316 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
3317 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
3318 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
3319 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 3320 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 3321 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
3322 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 3323
20cad736 332420010301
68fa858a 3325 - (djm) Properly add -lcrypt if needed.
5f404be3 3326 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 3327 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 3328 <nalin@redhat.com>
68fa858a 3329 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 3330 <vinschen@redhat.com>
ad1f4a20 3331 - (djm) Released 2.5.1p2
20cad736 3332
cf0c5df5 333320010228
3334 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
3335 "Bad packet length" bugs.
68fa858a 3336 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 3337 now done before the final fork().
065ef9b1 3338 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 3339 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 3340
86b416a7 334120010227
68fa858a 3342 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 3343 <vinschen@redhat.com>
2af09193 3344 - (bal) OpenBSD Sync
3345 - markus@cvs.openbsd.org 2001/02/23 15:37:45
3346 [session.c]
3347 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 3348 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 3349 <jmknoble@jmknoble.cx>
68fa858a 3350 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 3351 <markm@swoon.net>
3352 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 3353 - (djm) fatal() on OpenSSL version mismatch
27cf96de 3354 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 3355 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
3356 <markm@swoon.net>
4bc6dd70 3357 - (djm) Fix PAM fix
4236bde4 3358 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
3359 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 3360 2.3.x.
3361 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
3362 <markm@swoon.net>
68fa858a 3363 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 3364 <tim@multitalents.net>
68fa858a 3365 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 3366 <tim@multitalents.net>
51fb577a 3367
4925395f 336820010226
3369 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 3370 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 3371 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 3372
1eb4ec64 337320010225
3374 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
3375 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 3376 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
3377 platform defines u_int64_t as being that.
1eb4ec64 3378
a738c3b0 337920010224
68fa858a 3380 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 3381 Vinschen <vinschen@redhat.com>
3382 - (bal) Reorder where 'strftime' is detected to resolve linking
3383 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
3384
8fd97cc4 338520010224
3386 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
3387 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 3388 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
3389 some platforms.
3d114925 3390 - (bal) Generalize lack of UNIX sockets since this also effects Cray
3391 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 3392
14a49e44 339320010223
3394 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
3395 <tell@telltronics.org>
cb291102 3396 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
3397 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 3398 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 3399 <tim@multitalents.net>
14a49e44 3400
68fa858a 340120010222
73d6d7fa 3402 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 3403 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
3404 - (bal) Removed reference to liblogin from contrib/README. It was
3405 integrated into OpenSSH a long while ago.
2a81eb9f 3406 - (stevesk) remove erroneous #ifdef sgi code.
3407 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 3408
fbf305f1 340920010221
3410 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 3411 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 3412 <tim@multitalents.net>
1fe61b2e 3413 - (bal) Reverted out of 2001/02/15 patch by djm below because it
3414 breaks Solaris.
3415 - (djm) Move PAM session setup back to before setuid to user.
3416 fixes problems on Solaris-drived PAMs.
266140a8 3417 - (stevesk) session.c: back out to where we were before:
68fa858a 3418 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 3419 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 3420
8b3319f4 342120010220
3422 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
3423 getcwd.c.
c2b544a5 3424 - (bal) OpenBSD CVS Sync:
3425 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
3426 [sshd.c]
3427 clarify message to make it not mention "ident"
8b3319f4 3428
1729c161 342920010219
3430 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
3431 pty.[ch] -> sshpty.[ch]
d6f13fbb 3432 - (djm) Rework search for OpenSSL location. Skip directories which don't
3433 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
3434 with its limit of 6 -L options.
0476625f 3435 - OpenBSD CVS Sync:
3436 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
3437 [sftp.1]
3438 typo
3439 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
3440 [ssh.c]
3441 cleanup -V output; noted by millert
3442 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
3443 [sshd.8]
3444 it's the OpenSSH one
3445 - markus@cvs.openbsd.org 2001/02/18 11:33:54
3446 [dispatch.c]
3447 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
3448 - markus@cvs.openbsd.org 2001/02/19 02:53:32
3449 [compat.c compat.h serverloop.c]
3450 ssh-1.2.{18-22} has broken handling of ignore messages; report from
3451 itojun@
3452 - markus@cvs.openbsd.org 2001/02/19 03:35:23
3453 [version.h]
3454 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
3455 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
3456 [scp.c]
3457 np is changed by recursion; vinschen@redhat.com
3458 - Update versions in RPM spec files
3459 - Release 2.5.1p1
1729c161 3460
663fd560 346120010218
68fa858a 3462 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
3463 <tim@multitalents.net>
25cd3375 3464 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
3465 stevesk
68fa858a 3466 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 3467 <vinschen@redhat.com> and myself.
32ced054 3468 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
3469 Miskiewicz <misiek@pld.ORG.PL>
6a951840 3470 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
3471 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 3472 - (djm) Use ttyname() to determine name of tty returned by openpty()
3473 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 3474 <marekm@amelek.gda.pl>
68fa858a 3475 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 3476 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 3477 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 3478 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 3479 SunOS)
68fa858a 3480 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 3481 <tim@multitalents.net>
dfef7e7e 3482 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 3483 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 3484 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 3485 SIGALRM.
e1a023df 3486 - (djm) Move entropy.c over to mysignal()
68fa858a 3487 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
3488 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 3489 Miller <Todd.Miller@courtesan.com>
ecdde3d8 3490 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 3491 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
3492 enable with --with-bsd-auth.
2adddc78 3493 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 3494
0b1728c5 349520010217
3496 - (bal) OpenBSD Sync:
3497 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 3498 [channel.c]
3499 remove debug
c8b058b4 3500 - markus@cvs.openbsd.org 2001/02/16 14:03:43
3501 [session.c]
3502 proper payload-length check for x11 w/o screen-number
0b1728c5 3503
b41d8d4d 350420010216
3505 - (bal) added '--with-prce' to allow overriding of system regex when
3506 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 3507 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 3508 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
3509 Fixes linking on SCO.
68fa858a 3510 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 3511 Nalin Dahyabhai <nalin@redhat.com>
3512 - (djm) BSD license for gnome-ssh-askpass (was X11)
3513 - (djm) KNF on gnome-ssh-askpass
ed6553e2 3514 - (djm) USE_PIPES for a few more sysv platforms
3515 - (djm) Cleanup configure.in a little
3516 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 3517 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
3518 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 3519 - (djm) OpenBSD CVS:
3520 - markus@cvs.openbsd.org 2001/02/15 16:19:59
3521 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
3522 [sshconnect1.c sshconnect2.c]
3523 genericize password padding function for SSH1 and SSH2.
3524 add stylized echo to 2, too.
3525 - (djm) Add roundup() macro to defines.h
9535dddf 3526 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
3527 needed on Unixware 2.x.
b41d8d4d 3528
0086bfaf 352920010215
68fa858a 3530 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 3531 problems on Solaris-derived PAMs.
e11aab29 3532 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
3533 <Darren.Moffat@eng.sun.com>
9e3c31f7 3534 - (bal) Sync w/ OpenSSH for new release
3535 - markus@cvs.openbsd.org 2001/02/12 12:45:06
3536 [sshconnect1.c]
3537 fix xmalloc(0), ok dugsong@
b2552997 3538 - markus@cvs.openbsd.org 2001/02/11 12:59:25
3539 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
3540 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
3541 1) clean up the MAC support for SSH-2
3542 2) allow you to specify the MAC with 'ssh -m'
3543 3) or the 'MACs' keyword in ssh(d)_config
3544 4) add hmac-{md5,sha1}-96
3545 ok stevesk@, provos@
15853e93 3546 - markus@cvs.openbsd.org 2001/02/12 16:16:23
3547 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
3548 ssh-keygen.c sshd.8]
3549 PermitRootLogin={yes,without-password,forced-commands-only,no}
3550 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 3551 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 3552 [clientloop.c packet.c ssh-keyscan.c]
3553 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 3554 - markus@cvs.openssh.org 2001/02/13 22:49:40
3555 [auth1.c auth2.c]
3556 setproctitle(user) only if getpwnam succeeds
3557 - markus@cvs.openbsd.org 2001/02/12 23:26:20
3558 [sshd.c]
3559 missing memset; from solar@openwall.com
3560 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
3561 [sftp-int.c]
3562 lumask now works with 1 numeric arg; ok markus@, djm@
3563 - djm@cvs.openbsd.org 2001/02/14 9:46:03
3564 [sftp-client.c sftp-int.c sftp.1]
3565 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
3566 ok markus@
0b16bb01 3567 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
3568 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 3569 - (stevesk) OpenBSD sync:
3570 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
3571 [serverloop.c]
3572 indent
0b16bb01 3573
1c2d0a13 357420010214
3575 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 3576 session has not been open or credentials not set. Based on patch from
1c2d0a13 3577 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 3578 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 3579 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 3580 - (bal) Missing function prototype in bsd-snprintf.c patch by
3581 Mark Miller <markm@swoon.net>
b7ccb051 3582 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
3583 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 3584 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 3585
0610439b 358620010213
84eb157c 3587 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 3588 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
3589 I did a base KNF over the whe whole file to make it more acceptable.
3590 (backed out of original patch and removed it from ChangeLog)
01f13020 3591 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
3592 Tim Rice <tim@multitalents.net>
8d60e965 3593 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 3594
894a4851 359520010212
68fa858a 3596 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
3597 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
3598 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 3599 Pekka Savola <pekkas@netcore.fi>
782d6a0d 3600 - (djm) Clean up PCRE text in INSTALL
68fa858a 3601 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 3602 <mib@unimelb.edu.au>
6f68f28a 3603 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 3604 - (stevesk) session.c: remove debugging code.
894a4851 3605
abf1f107 360620010211
3607 - (bal) OpenBSD Sync
3608 - markus@cvs.openbsd.org 2001/02/07 22:35:46
3609 [auth1.c auth2.c sshd.c]
3610 move k_setpag() to a central place; ok dugsong@
c845316f 3611 - markus@cvs.openbsd.org 2001/02/10 12:52:02
3612 [auth2.c]
3613 offer passwd before s/key
e6fa162e 3614 - markus@cvs.openbsd.org 2001/02/8 22:37:10
3615 [canohost.c]
3616 remove last call to sprintf; ok deraadt@
0ab4b0f0 3617 - markus@cvs.openbsd.org 2001/02/10 1:33:32
3618 [canohost.c]
3619 add debug message, since sshd blocks here if DNS is not available
7f8ea238 3620 - markus@cvs.openbsd.org 2001/02/10 12:44:02
3621 [cli.c]
3622 don't call vis() for \r
5c470997 3623 - danh@cvs.openbsd.org 2001/02/10 0:12:43
3624 [scp.c]
3625 revert a small change to allow -r option to work again; ok deraadt@
3626 - danh@cvs.openbsd.org 2001/02/10 15:14:11
3627 [scp.c]
3628 fix memory leak; ok markus@
a0e6fead 3629 - djm@cvs.openbsd.org 2001/02/10 0:45:52
3630 [scp.1]
3631 Mention that you can quote pathnames with spaces in them
b3106440 3632 - markus@cvs.openbsd.org 2001/02/10 1:46:28
3633 [ssh.c]
3634 remove mapping of argv[0] -> hostname
f72e01a5 3635 - markus@cvs.openbsd.org 2001/02/06 22:26:17
3636 [sshconnect2.c]
3637 do not ask for passphrase in batch mode; report from ejb@ql.org
3638 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 3639 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 3640 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 3641 markus ok
3642 - markus@cvs.openbsd.org 2001/02/09 12:28:35
3643 [sshconnect2.c]
3644 do not free twice, thanks to /etc/malloc.conf
3645 - markus@cvs.openbsd.org 2001/02/09 17:10:53
3646 [sshconnect2.c]
3647 partial success: debug->log; "Permission denied" if no more auth methods
3648 - markus@cvs.openbsd.org 2001/02/10 12:09:21
3649 [sshconnect2.c]
3650 remove some lines
e0b2cf6b 3651 - markus@cvs.openbsd.org 2001/02/09 13:38:07
3652 [auth-options.c]
3653 reset options if no option is given; from han.holl@prismant.nl
ca910e13 3654 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3655 [channels.c]
3656 nuke sprintf, ok deraadt@
3657 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3658 [channels.c]
3659 nuke sprintf, ok deraadt@
affa8be4 3660 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3661 [clientloop.h]
3662 remove confusing callback code
d2c46e77 3663 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
3664 [readconf.c]
3665 snprintf
cc8aca8a 3666 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3667 sync with netbsd tree changes.
3668 - more strict prototypes, include necessary headers
3669 - use paths.h/pathnames.h decls
3670 - size_t typecase to int -> u_long
5be2ec5e 3671 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3672 [ssh-keyscan.c]
3673 fix size_t -> int cast (use u_long). markus ok
3674 - markus@cvs.openbsd.org 2001/02/07 22:43:16
3675 [ssh-keyscan.c]
3676 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
3677 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
3678 [ssh-keyscan.c]
68fa858a 3679 do not assume malloc() returns zero-filled region. found by
5be2ec5e 3680 malloc.conf=AJ.
f21032a6 3681 - markus@cvs.openbsd.org 2001/02/08 22:35:30
3682 [sshconnect.c]
68fa858a 3683 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 3684 'ask'
7bbcc167 3685 - djm@cvs.openbsd.org 2001/02/04 21:26:07
3686 [sshd_config]
3687 type: ok markus@
3688 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
3689 [sshd_config]
3690 enable sftp-server by default
a2e6d17d 3691 - deraadt 2001/02/07 8:57:26
3692 [xmalloc.c]
3693 deal with new ANSI malloc stuff
3694 - markus@cvs.openbsd.org 2001/02/07 16:46:08
3695 [xmalloc.c]
3696 typo in fatal()
3697 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3698 [xmalloc.c]
3699 fix size_t -> int cast (use u_long). markus ok
4ef922e3 3700 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
3701 [serverloop.c sshconnect1.c]
68fa858a 3702 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 3703 <solar@openwall.com>, ok provos@
68fa858a 3704 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 3705 (from the OpenBSD tree)
6b442913 3706 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 3707 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 3708 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 3709 - (bal) A bit more whitespace cleanup
68fa858a 3710 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 3711 <abartlet@pcug.org.au>
b27e97b1 3712 - (stevesk) misc.c: ssh.h not needed.
38a316c0 3713 - (stevesk) compat.c: more friendly cpp error
94f38e16 3714 - (stevesk) OpenBSD sync:
3715 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
3716 [LICENSE]
3717 typos and small cleanup; ok deraadt@
abf1f107 3718
0426a3b4 371920010210
3720 - (djm) Sync sftp and scp stuff from OpenBSD:
3721 - djm@cvs.openbsd.org 2001/02/07 03:55:13
3722 [sftp-client.c]
3723 Don't free handles before we are done with them. Based on work from
3724 Corinna Vinschen <vinschen@redhat.com>. ok markus@
3725 - djm@cvs.openbsd.org 2001/02/06 22:32:53
3726 [sftp.1]
3727 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3728 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
3729 [sftp.1]
3730 pretty up significantly
3731 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
3732 [sftp.1]
3733 .Bl-.El mismatch. markus ok
3734 - djm@cvs.openbsd.org 2001/02/07 06:12:30
3735 [sftp-int.c]
3736 Check that target is a directory before doing ls; ok markus@
3737 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
3738 [scp.c sftp-client.c sftp-server.c]
3739 unsigned long long -> %llu, not %qu. markus ok
3740 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
3741 [sftp.1 sftp-int.c]
3742 more man page cleanup and sync of help text with man page; ok markus@
3743 - markus@cvs.openbsd.org 2001/02/07 14:58:34
3744 [sftp-client.c]
3745 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
3746 - djm@cvs.openbsd.org 2001/02/07 15:27:19
3747 [sftp.c]
3748 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
3749 <roumen.petrov@skalasoft.com>
3750 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
3751 [sftp-int.c]
3752 portable; ok markus@
3753 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
3754 [sftp-int.c]
3755 lowercase cmds[].c also; ok markus@
3756 - markus@cvs.openbsd.org 2001/02/07 17:04:52
3757 [pathnames.h sftp.c]
3758 allow sftp over ssh protocol 1; ok djm@
3759 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
3760 [scp.c]
3761 memory leak fix, and snprintf throughout
3762 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
3763 [sftp-int.c]
3764 plug a memory leak
3765 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
3766 [session.c sftp-client.c]
3767 %i -> %d
3768 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
3769 [sftp-int.c]
3770 typo
3771 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
3772 [sftp-int.c pathnames.h]
3773 _PATH_LS; ok markus@
3774 - djm@cvs.openbsd.org 2001/02/09 04:46:25
3775 [sftp-int.c]
3776 Check for NULL attribs for chown, chmod & chgrp operations, only send
3777 relevant attribs back to server; ok markus@
96b64eb0 3778 - djm@cvs.openbsd.org 2001/02/06 15:05:25
3779 [sftp.c]
3780 Use getopt to process commandline arguments
3781 - djm@cvs.openbsd.org 2001/02/06 15:06:21
3782 [sftp.c ]
3783 Wait for ssh subprocess at exit
3784 - djm@cvs.openbsd.org 2001/02/06 15:18:16
3785 [sftp-int.c]
3786 stat target for remote chdir before doing chdir
3787 - djm@cvs.openbsd.org 2001/02/06 15:32:54
3788 [sftp.1]
3789 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3790 - provos@cvs.openbsd.org 2001/02/05 22:22:02
3791 [sftp-int.c]
3792 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 3793 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 3794 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 3795
6d1e1d2b 379620010209
68fa858a 3797 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 3798 <rjmooney@mediaone.net>
bb0c1991 3799 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 3800 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 3801 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 3802 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
3803 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 3804 - (stevesk) OpenBSD sync:
3805 - markus@cvs.openbsd.org 2001/02/08 11:20:01
3806 [auth2.c]
3807 strict checking
3808 - markus@cvs.openbsd.org 2001/02/08 11:15:22
3809 [version.h]
3810 update to 2.3.2
3811 - markus@cvs.openbsd.org 2001/02/08 11:12:30
3812 [auth2.c]
3813 fix typo
72b3f75d 3814 - (djm) Update spec files
0ed28836 3815 - (bal) OpenBSD sync:
3816 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
3817 [scp.c]
3818 memory leak fix, and snprintf throughout
1fc8ccdf 3819 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3820 [clientloop.c]
3821 remove confusing callback code
0b202697 3822 - (djm) Add CVS Id's to files that we have missed
5ca51e19 3823 - (bal) OpenBSD Sync (more):
3824 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3825 sync with netbsd tree changes.
3826 - more strict prototypes, include necessary headers
3827 - use paths.h/pathnames.h decls
3828 - size_t typecase to int -> u_long
1f3bf5aa 3829 - markus@cvs.openbsd.org 2001/02/06 22:07:42
3830 [ssh.c]
3831 fatal() if subsystem fails
3832 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3833 [ssh.c]
3834 remove confusing callback code
3835 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
3836 [ssh.c]
3837 add -1 option (force protocol version 1). ok markus@
3838 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
3839 [ssh.c]
3840 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 3841 - (bal) Missing 'const' in readpass.h
9c5a8165 3842 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
3843 - djm@cvs.openbsd.org 2001/02/06 23:30:28
3844 [sftp-client.c]
3845 replace arc4random with counter for request ids; ok markus@
68fa858a 3846 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 3847 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 3848
6a25c04c 384920010208
3850 - (djm) Don't delete external askpass program in make uninstall target.
3851 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 3852 - (djm) Fix linking of sftp, don't need arc4random any more.
3853 - (djm) Try to use shell that supports "test -S" for EGD socket search.
3854 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 3855
547519f0 385620010207
bee0a37e 3857 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
3858 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 3859 - (djm) Much KNF on PAM code
547519f0 3860 - (djm) Revise auth-pam.c conversation function to be a little more
3861 readable.
5c377b3b 3862 - (djm) Revise kbd-int PAM conversation function to fold all text messages
3863 to before first prompt. Fixes hangs if last pam_message did not require
3864 a reply.
3865 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 3866
547519f0 386720010205
2b87da3b 3868 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 3869 that don't have NGROUPS_MAX.
57559587 3870 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 3871 - (stevesk) OpenBSD sync:
3872 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
3873 [many files; did this manually to our top-level source dir]
3874 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 3875 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
3876 [sftp-server.c]
3877 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 3878 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
3879 [sftp-int.c]
3880 ? == help
3881 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
3882 [sftp-int.c]
3883 sort commands, so that abbreviations work as expected
3884 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
3885 [sftp-int.c]
3886 debugging sftp: precedence and missing break. chmod, chown, chgrp
3887 seem to be working now.
3888 - markus@cvs.openbsd.org 2001/02/04 14:41:21
3889 [sftp-int.c]
3890 use base 8 for umask/chmod
3891 - markus@cvs.openbsd.org 2001/02/04 11:11:54
3892 [sftp-int.c]
3893 fix LCD
c44559d2 3894 - markus@cvs.openbsd.org 2001/02/04 08:10:44
3895 [ssh.1]
3896 typo; dpo@club-internet.fr
a5930351 3897 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
3898 [auth2.c authfd.c packet.c]
3899 remove duplicate #include's; ok markus@
6a416424 3900 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
3901 [scp.c sshd.c]
3902 alpha happiness
3903 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
3904 [sshd.c]
3905 precedence; ok markus@
02a024dd 3906 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 3907 [ssh.c sshd.c]
3908 make the alpha happy
02a024dd 3909 - markus@cvs.openbsd.org 2001/01/31 13:37:24
3910 [channels.c channels.h serverloop.c ssh.c]
68fa858a 3911 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 3912 already in use
02a024dd 3913 - markus@cvs.openbsd.org 2001/02/01 14:58:09
3914 [channels.c]
3915 use ipaddr in channel messages, ietf-secsh wants this
3916 - markus@cvs.openbsd.org 2001/01/31 12:26:20
3917 [channels.c]
68fa858a 3918 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 3919 messages; bug report from edmundo@rano.org
a741554f 3920 - markus@cvs.openbsd.org 2001/01/31 13:48:09
3921 [sshconnect2.c]
3922 unused
9378f292 3923 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
3924 [sftp-client.c sftp-server.c]
3925 make gcc on the alpha even happier
1fc243d1 3926
547519f0 392720010204
781a0585 3928 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 3929 - (bal) Minor Makefile fix
f0f14bea 3930 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 3931 right.
78987b57 3932 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 3933 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 3934 - (djm) OpenBSD CVS sync:
3935 - markus@cvs.openbsd.org 2001/02/03 03:08:38
3936 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
3937 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
3938 [sshd_config]
3939 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
3940 - markus@cvs.openbsd.org 2001/02/03 03:19:51
3941 [ssh.1 sshd.8 sshd_config]
3942 Skey is now called ChallengeResponse
3943 - markus@cvs.openbsd.org 2001/02/03 03:43:09
3944 [sshd.8]
3945 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
3946 channel. note from Erik.Anggard@cygate.se (pr/1659)
3947 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
3948 [ssh.1]
3949 typos; ok markus@
3950 - djm@cvs.openbsd.org 2001/02/04 04:11:56
3951 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
3952 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
3953 Basic interactive sftp client; ok theo@
3954 - (djm) Update RPM specs for new sftp binary
68fa858a 3955 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 3956 think I got them all.
8b061486 3957 - (djm) Makefile.in fixes
1aa00dcb 3958 - (stevesk) add mysignal() wrapper and use it for the protocol 2
3959 SIGCHLD handler.
408ba72f 3960 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 3961
547519f0 396220010203
63fe0529 3963 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 3964 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
3965 based file) to ensure #include space does not get confused.
f78888c7 3966 - (bal) Minor Makefile.in tweak. dirname may not exist on some
3967 platforms so builds fail. (NeXT being a well known one)
63fe0529 3968
547519f0 396920010202
61e96248 3970 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 3971 <vinschen@redhat.com>
71301416 3972 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
3973 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 3974
547519f0 397520010201
ad5075bd 3976 - (bal) Minor fix to Makefile to stop rebuilding executables if no
3977 changes have occured to any of the supporting code. Patch by
3978 Roumen Petrov <roumen.petrov@skalasoft.com>
3979
9c8dbb1b 398020010131
37845585 3981 - (djm) OpenBSD CVS Sync:
3982 - djm@cvs.openbsd.org 2001/01/30 15:48:53
3983 [sshconnect.c]
3984 Make warning message a little more consistent. ok markus@
8c89dd2b 3985 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
3986 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
3987 respectively.
c59dc6bd 3988 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
3989 passwords.
9c8dbb1b 3990 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
3991 openbsd-compat/. And resolve all ./configure and Makefile.in issues
3992 assocated.
37845585 3993
9c8dbb1b 399420010130
39929cdb 3995 - (djm) OpenBSD CVS Sync:
3996 - markus@cvs.openbsd.org 2001/01/29 09:55:37
3997 [channels.c channels.h clientloop.c serverloop.c]
3998 fix select overflow; ok deraadt@ and stevesk@
865ac82e 3999 - markus@cvs.openbsd.org 2001/01/29 12:42:35
4000 [canohost.c canohost.h channels.c clientloop.c]
4001 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 4002 - markus@cvs.openbsd.org 2001/01/29 12:47:32
4003 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
4004 handle rsa_private_decrypt failures; helps against the Bleichenbacher
4005 pkcs#1 attack
ae810de7 4006 - djm@cvs.openbsd.org 2001/01/29 05:36:11
4007 [ssh.1 ssh.c]
4008 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 4009 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 4010
9c8dbb1b 401120010129
f29ef605 4012 - (stevesk) sftp-server.c: use %lld vs. %qd
4013
cb9da0fc 401420010128
4015 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 4016 - (bal) OpenBSD Sync
9bd5b720 4017 - markus@cvs.openbsd.org 2001/01/28 10:15:34
4018 [dispatch.c]
4019 re-keying is not supported; ok deraadt@
5fb622e4 4020 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 4021 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 4022 cleanup AUTHORS sections
9bd5b720 4023 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 4024 [sshd.c sshd.8]
9bd5b720 4025 remove -Q, no longer needed
4026 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 4027 [readconf.c ssh.1]
9bd5b720 4028 ``StrictHostKeyChecking ask'' documentation and small cleanup.
4029 ok markus@
6f37606e 4030 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 4031 [sshd.8]
6f37606e 4032 spelling. ok markus@
95f4ccfb 4033 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
4034 [xmalloc.c]
4035 use size_t for strlen() return. ok markus@
6f37606e 4036 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
4037 [authfile.c]
4038 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 4039 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 4040 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
4041 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
4042 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
4043 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
4044 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
4045 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
4046 $OpenBSD$
b0e305c9 4047 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 4048
c9606e03 404920010126
61e96248 4050 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 4051 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 4052 - (bal) OpenBSD Sync
4053 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
4054 [ssh-agent.c]
4055 call _exit() in signal handler
c9606e03 4056
d7d5f0b2 405720010125
4058 - (djm) Sync bsd-* support files:
4059 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
4060 [rresvport.c bindresvport.c]
61e96248 4061 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 4062 agreed on, which will be happy for the future. bindresvport_sa() for
4063 sockaddr *, too. docs later..
4064 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
4065 [bindresvport.c]
61e96248 4066 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 4067 the actual family being processed
e1dd3a7a 4068 - (djm) Mention PRNGd in documentation, it is nicer than EGD
4069 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 4070 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 4071 - (bal) OpenBSD Resync
4072 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
4073 [channels.c]
4074 missing freeaddrinfo(); ok markus@
d7d5f0b2 4075
556eb464 407620010124
4077 - (bal) OpenBSD Resync
4078 - markus@cvs.openbsd.org 2001/01/23 10:45:10
4079 [ssh.h]
61e96248 4080 nuke comment
1aecda34 4081 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
4082 - (bal) #ifdef around S_IFSOCK if platform does not support it.
4083 patch by Tim Rice <tim@multitalents.net>
4084 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 4085 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 4086
effa6591 408720010123
4088 - (bal) regexp.h typo in configure.in. Should have been regex.h
4089 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 4090 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 4091 - (bal) OpenBSD Resync
4092 - markus@cvs.openbsd.org 2001/01/22 8:15:00
4093 [auth-krb4.c sshconnect1.c]
4094 only AFS needs radix.[ch]
4095 - markus@cvs.openbsd.org 2001/01/22 8:32:53
4096 [auth2.c]
4097 no need to include; from mouring@etoh.eviladmin.org
4098 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
4099 [key.c]
4100 free() -> xfree(); ok markus@
4101 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
4102 [sshconnect2.c sshd.c]
4103 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 4104 - markus@cvs.openbsd.org 2001/01/22 23:06:39
4105 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
4106 sshconnect1.c sshconnect2.c sshd.c]
4107 rename skey -> challenge response.
4108 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 4109
effa6591 4110
42f11eb2 411120010122
4112 - (bal) OpenBSD Resync
4113 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
4114 [servconf.c ssh.h sshd.c]
4115 only auth-chall.c needs #ifdef SKEY
4116 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
4117 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4118 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
4119 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
4120 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
4121 ssh1.h sshconnect1.c sshd.c ttymodes.c]
4122 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
4123 - markus@cvs.openbsd.org 2001/01/19 16:48:14
4124 [sshd.8]
4125 fix typo; from stevesk@
4126 - markus@cvs.openbsd.org 2001/01/19 16:50:58
4127 [ssh-dss.c]
61e96248 4128 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 4129 stevesk@
4130 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
4131 [auth-options.c auth-options.h auth-rsa.c auth2.c]
4132 pass the filename to auth_parse_options()
61e96248 4133 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 4134 [readconf.c]
4135 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
4136 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
4137 [sshconnect2.c]
4138 dh_new_group() does not return NULL. ok markus@
4139 - markus@cvs.openbsd.org 2001/01/20 21:33:42
4140 [ssh-add.c]
61e96248 4141 do not loop forever if askpass does not exist; from
42f11eb2 4142 andrew@pimlott.ne.mediaone.net
4143 - djm@cvs.openbsd.org 2001/01/20 23:00:56
4144 [servconf.c]
4145 Check for NULL return from strdelim; ok markus
4146 - djm@cvs.openbsd.org 2001/01/20 23:02:07
4147 [readconf.c]
4148 KNF; ok markus
4149 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
4150 [ssh-keygen.1]
4151 remove -R flag; ok markus@
4152 - markus@cvs.openbsd.org 2001/01/21 19:05:40
4153 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
4154 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4155 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
4156 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
4157 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
4158 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
4159 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
4160 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
4161 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
4162 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 4163 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 4164 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
4165 ttysmodes.c uidswap.c xmalloc.c]
61e96248 4166 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 4167 #includes. rename util.[ch] -> misc.[ch]
4168 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 4169 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 4170 conflict when compiling for non-kerb install
4171 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
4172 on 1/19.
4173
6005a40c 417420010120
4175 - (bal) OpenBSD Resync
4176 - markus@cvs.openbsd.org 2001/01/19 12:45:26
4177 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
4178 only auth-chall.c needs #ifdef SKEY
47af6577 4179 - (bal) Slight auth2-pam.c clean up.
4180 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
4181 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 4182
922e6493 418320010119
4184 - (djm) Update versions in RPM specfiles
59c97189 4185 - (bal) OpenBSD Resync
4186 - markus@cvs.openbsd.org 2001/01/18 16:20:21
4187 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
4188 sshd.8 sshd.c]
61e96248 4189 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 4190 systems
4191 - markus@cvs.openbsd.org 2001/01/18 16:59:59
4192 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
4193 session.h sshconnect1.c]
4194 1) removes fake skey from sshd, since this will be much
4195 harder with /usr/libexec/auth/login_XXX
4196 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
4197 3) make addition of BSD_AUTH and other challenge reponse methods
4198 easier.
4199 - markus@cvs.openbsd.org 2001/01/18 17:12:43
4200 [auth-chall.c auth2-chall.c]
4201 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 4202 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
4203 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 4204 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 4205 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 4206
b5c334cc 420720010118
4208 - (bal) Super Sized OpenBSD Resync
4209 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
4210 [sshd.c]
4211 maxfd+1
4212 - markus@cvs.openbsd.org 2001/01/13 17:59:18
4213 [ssh-keygen.1]
4214 small ssh-keygen manpage cleanup; stevesk@pobox.com
4215 - markus@cvs.openbsd.org 2001/01/13 18:03:07
4216 [scp.c ssh-keygen.c sshd.c]
4217 getopt() returns -1 not EOF; stevesk@pobox.com
4218 - markus@cvs.openbsd.org 2001/01/13 18:06:54
4219 [ssh-keyscan.c]
4220 use SSH_DEFAULT_PORT; from stevesk@pobox.com
4221 - markus@cvs.openbsd.org 2001/01/13 18:12:47
4222 [ssh-keyscan.c]
4223 free() -> xfree(); fix memory leak; from stevesk@pobox.com
4224 - markus@cvs.openbsd.org 2001/01/13 18:14:13
4225 [ssh-add.c]
4226 typo, from stevesk@sweden.hp.com
4227 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 4228 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 4229 split out keepalive from packet_interactive (from dale@accentre.com)
4230 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
4231 - markus@cvs.openbsd.org 2001/01/13 18:36:45
4232 [packet.c packet.h]
4233 reorder, typo
4234 - markus@cvs.openbsd.org 2001/01/13 18:38:00
4235 [auth-options.c]
4236 fix comment
4237 - markus@cvs.openbsd.org 2001/01/13 18:43:31
4238 [session.c]
4239 Wall
61e96248 4240 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 4241 [clientloop.h clientloop.c ssh.c]
4242 move callback to headerfile
4243 - markus@cvs.openbsd.org 2001/01/15 21:40:10
4244 [ssh.c]
4245 use log() instead of stderr
4246 - markus@cvs.openbsd.org 2001/01/15 21:43:51
4247 [dh.c]
4248 use error() not stderr!
4249 - markus@cvs.openbsd.org 2001/01/15 21:45:29
4250 [sftp-server.c]
4251 rename must fail if newpath exists, debug off by default
4252 - markus@cvs.openbsd.org 2001/01/15 21:46:38
4253 [sftp-server.c]
4254 readable long listing for sftp-server, ok deraadt@
4255 - markus@cvs.openbsd.org 2001/01/16 19:20:06
4256 [key.c ssh-rsa.c]
61e96248 4257 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
4258 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
4259 since they are in the wrong format, too. they must be removed from
b5c334cc 4260 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 4261 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
4262 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 4263 BN_num_bits(rsa->n) >= 768.
4264 - markus@cvs.openbsd.org 2001/01/16 20:54:27
4265 [sftp-server.c]
4266 remove some statics. simpler handles; idea from nisse@lysator.liu.se
4267 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
4268 [bufaux.c radix.c sshconnect.h sshconnect1.c]
4269 indent
4270 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
4271 be missing such feature.
4272
61e96248 4273
52ce34a2 427420010117
4275 - (djm) Only write random seed file at exit
717057b6 4276 - (djm) Make PAM support optional, enable with --with-pam
61e96248 4277 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 4278 provides a crypt() of its own)
4279 - (djm) Avoid a warning in bsd-bindresvport.c
4280 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 4281 can cause weird segfaults errors on Solaris
8694a1ce 4282 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 4283 - (djm) Add --with-pam to RPM spec files
52ce34a2 4284
2fd3c144 428520010115
4286 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 4287 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 4288
63b68889 428920010114
4290 - (stevesk) initial work for OpenBSD "support supplementary group in
4291 {Allow,Deny}Groups" patch:
4292 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
4293 - add bsd-getgrouplist.h
4294 - new files groupaccess.[ch]
4295 - build but don't use yet (need to merge auth.c changes)
c6a69271 4296 - (stevesk) complete:
4297 - markus@cvs.openbsd.org 2001/01/13 11:56:48
4298 [auth.c sshd.8]
4299 support supplementary group in {Allow,Deny}Groups
4300 from stevesk@pobox.com
61e96248 4301
f546c780 430220010112
4303 - (bal) OpenBSD Sync
4304 - markus@cvs.openbsd.org 2001/01/10 22:56:22
4305 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
4306 cleanup sftp-server implementation:
547519f0 4307 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
4308 parse SSH2_FILEXFER_ATTR_EXTENDED
4309 send SSH2_FX_EOF if readdir returns no more entries
4310 reply to SSH2_FXP_EXTENDED message
4311 use #defines from the draft
4312 move #definations to sftp.h
f546c780 4313 more info:
61e96248 4314 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 4315 - markus@cvs.openbsd.org 2001/01/10 19:43:20
4316 [sshd.c]
4317 XXX - generate_empheral_server_key() is not safe against races,
61e96248 4318 because it calls log()
f546c780 4319 - markus@cvs.openbsd.org 2001/01/09 21:19:50
4320 [packet.c]
4321 allow TCP_NDELAY for ipv6; from netbsd via itojun@
4322
9548d6c8 432320010110
4324 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
4325 Bladt Norbert <Norbert.Bladt@adi.ch>
4326
af972861 432720010109
4328 - (bal) Resync CVS ID of cli.c
4b80e97b 4329 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
4330 code.
eea39c02 4331 - (bal) OpenBSD Sync
4332 - markus@cvs.openbsd.org 2001/01/08 22:29:05
4333 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
4334 sshd_config version.h]
4335 implement option 'Banner /etc/issue.net' for ssh2, move version to
4336 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
4337 is enabled).
4338 - markus@cvs.openbsd.org 2001/01/08 22:03:23
4339 [channels.c ssh-keyscan.c]
4340 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
4341 - markus@cvs.openbsd.org 2001/01/08 21:55:41
4342 [sshconnect1.c]
4343 more cleanups and fixes from stevesk@pobox.com:
4344 1) try_agent_authentication() for loop will overwrite key just
4345 allocated with key_new(); don't alloc
4346 2) call ssh_close_authentication_connection() before exit
4347 try_agent_authentication()
4348 3) free mem on bad passphrase in try_rsa_authentication()
4349 - markus@cvs.openbsd.org 2001/01/08 21:48:17
4350 [kex.c]
4351 missing free; thanks stevesk@pobox.com
f1c4659d 4352 - (bal) Detect if clock_t structure exists, if not define it.
4353 - (bal) Detect if O_NONBLOCK exists, if not define it.
4354 - (bal) removed news4-posix.h (now empty)
4355 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
4356 instead of 'int'
adc83ebf 4357 - (stevesk) sshd_config: sync
4f771a33 4358 - (stevesk) defines.h: remove spurious ``;''
af972861 4359
bbcf899f 436020010108
4361 - (bal) Fixed another typo in cli.c
4362 - (bal) OpenBSD Sync
4363 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4364 [cli.c]
4365 typo
4366 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4367 [cli.c]
4368 missing free, stevesk@pobox.com
4369 - markus@cvs.openbsd.org 2001/01/07 19:06:25
4370 [auth1.c]
4371 missing free, stevesk@pobox.com
4372 - markus@cvs.openbsd.org 2001/01/07 11:28:04
4373 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
4374 ssh.h sshd.8 sshd.c]
4375 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
4376 syslog priority changes:
4377 fatal() LOG_ERR -> LOG_CRIT
4378 log() LOG_INFO -> LOG_NOTICE
b8c37305 4379 - Updated TODO
bbcf899f 4380
9616313f 438120010107
4382 - (bal) OpenBSD Sync
4383 - markus@cvs.openbsd.org 2001/01/06 11:23:27
4384 [ssh-rsa.c]
4385 remove unused
4386 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
4387 [ssh-keyscan.1]
4388 missing .El
4389 - markus@cvs.openbsd.org 2001/01/04 22:41:03
4390 [session.c sshconnect.c]
4391 consistent use of _PATH_BSHELL; from stevesk@pobox.com
4392 - djm@cvs.openbsd.org 2001/01/04 22:35:32
4393 [ssh.1 sshd.8]
4394 Mention AES as available SSH2 Cipher; ok markus
4395 - markus@cvs.openbsd.org 2001/01/04 22:25:58
4396 [sshd.c]
4397 sync usage()/man with defaults; from stevesk@pobox.com
4398 - markus@cvs.openbsd.org 2001/01/04 22:21:26
4399 [sshconnect2.c]
4400 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
4401 that prints a banner (e.g. /etc/issue.net)
61e96248 4402
1877dc0c 440320010105
4404 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 4405 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 4406
488c06c8 440720010104
4408 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
4409 work by Chris Vaughan <vaughan99@yahoo.com>
4410
7c49df64 441120010103
4412 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
4413 tree (mainly positioning)
4414 - (bal) OpenSSH CVS Update
4415 - markus@cvs.openbsd.org 2001/01/02 20:41:02
4416 [packet.c]
4417 log remote ip on disconnect; PR 1600 from jcs@rt.fm
4418 - markus@cvs.openbsd.org 2001/01/02 20:50:56
4419 [sshconnect.c]
61e96248 4420 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 4421 ip_status == HOST_CHANGED
61e96248 4422 - (bal) authfile.c: Synced CVS ID tag
2c523de9 4423 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
4424 - (bal) Disable sftp-server if no 64bit int support exists. Based on
4425 patch by Tim Rice <tim@multitalents.net>
4426 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
4427 and sftp-server.8 manpage.
7c49df64 4428
a421e945 442920010102
4430 - (bal) OpenBSD CVS Update
4431 - markus@cvs.openbsd.org 2001/01/01 14:52:49
4432 [scp.c]
4433 use shared fatal(); from stevesk@pobox.com
4434
0efc80a7 443520001231
4436 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
4437 for multiple reasons.
b1335fdf 4438 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 4439
efcae5b1 444020001230
4441 - (bal) OpenBSD CVS Update
4442 - markus@cvs.openbsd.org 2000/12/28 18:58:30
4443 [ssh-keygen.c]
4444 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 4445 - markus@cvs.openbsd.org 2000/12/29 22:19:13
4446 [channels.c]
4447 missing xfree; from vaughan99@yahoo.com
efcae5b1 4448 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 4449 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 4450 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 4451 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 4452 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 4453 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 4454
445520001229
61e96248 4456 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 4457 Kurz <shorty@debian.org>
8abcdba4 4458 - (bal) OpenBSD CVS Update
4459 - markus@cvs.openbsd.org 2000/12/28 14:25:51
4460 [auth.h auth2.c]
4461 count authentication failures only
4462 - markus@cvs.openbsd.org 2000/12/28 14:25:03
4463 [sshconnect.c]
4464 fingerprint for MITM attacks, too.
4465 - markus@cvs.openbsd.org 2000/12/28 12:03:57
4466 [sshd.8 sshd.c]
4467 document -D
4468 - markus@cvs.openbsd.org 2000/12/27 14:19:21
4469 [serverloop.c]
4470 less chatty
4471 - markus@cvs.openbsd.org 2000/12/27 12:34
4472 [auth1.c sshconnect2.c sshd.c]
4473 typo
4474 - markus@cvs.openbsd.org 2000/12/27 12:30:19
4475 [readconf.c readconf.h ssh.1 sshconnect.c]
4476 new option: HostKeyAlias: allow the user to record the host key
4477 under a different name. This is useful for ssh tunneling over
4478 forwarded connections or if you run multiple sshd's on different
4479 ports on the same machine.
4480 - markus@cvs.openbsd.org 2000/12/27 11:51:53
4481 [ssh.1 ssh.c]
4482 multiple -t force pty allocation, document ORIGINAL_COMMAND
4483 - markus@cvs.openbsd.org 2000/12/27 11:41:31
4484 [sshd.8]
4485 update for ssh-2
c52c7082 4486 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
4487 fix merge.
0dd78cd8 4488
8f523d67 448920001228
4490 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
4491 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 4492 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 4493 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
4494 header. Patch by Tim Rice <tim@multitalents.net>
4495 - Updated TODO w/ known HP/UX issue
4496 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
4497 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 4498
b03bd394 449920001227
61e96248 4500 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 4501 Takumi Yamane <yamtak@b-session.com>
4502 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 4503 by Corinna Vinschen <vinschen@redhat.com>
4504 - (djm) Fix catman-do target for non-bash
61e96248 4505 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 4506 Takumi Yamane <yamtak@b-session.com>
4507 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 4508 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 4509 - (djm) Fix catman-do target for non-bash
61e96248 4510 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
4511 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 4512 'RLIMIT_NOFILE'
61e96248 4513 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
4514 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 4515 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 4516
8d88011e 451720001223
4518 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
4519 if a change to config.h has occurred. Suggested by Gert Doering
4520 <gert@greenie.muc.de>
4521 - (bal) OpenBSD CVS Update:
4522 - markus@cvs.openbsd.org 2000/12/22 16:49:40
4523 [ssh-keygen.c]
4524 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
4525
1e3b8b07 452620001222
4527 - Updated RCSID for pty.c
4528 - (bal) OpenBSD CVS Updates:
4529 - markus@cvs.openbsd.org 2000/12/21 15:10:16
4530 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
4531 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
4532 - markus@cvs.openbsd.org 2000/12/20 19:26:56
4533 [authfile.c]
4534 allow ssh -i userkey for root
4535 - markus@cvs.openbsd.org 2000/12/20 19:37:21
4536 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
4537 fix prototypes; from stevesk@pobox.com
4538 - markus@cvs.openbsd.org 2000/12/20 19:32:08
4539 [sshd.c]
4540 init pointer to NULL; report from Jan.Ivan@cern.ch
4541 - markus@cvs.openbsd.org 2000/12/19 23:17:54
4542 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
4543 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
4544 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
4545 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
4546 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
4547 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
4548 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
4549 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
4550 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
4551 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
4552 unsigned' with u_char.
4553
67b0facb 455420001221
4555 - (stevesk) OpenBSD CVS updates:
4556 - markus@cvs.openbsd.org 2000/12/19 15:43:45
4557 [authfile.c channels.c sftp-server.c ssh-agent.c]
4558 remove() -> unlink() for consistency
4559 - markus@cvs.openbsd.org 2000/12/19 15:48:09
4560 [ssh-keyscan.c]
4561 replace <ssl/x.h> with <openssl/x.h>
4562 - markus@cvs.openbsd.org 2000/12/17 02:33:40
4563 [uidswap.c]
4564 typo; from wsanchez@apple.com
61e96248 4565
adeebd37 456620001220
61e96248 4567 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 4568 and Linux-PAM. Based on report and fix from Andrew Morgan
4569 <morgan@transmeta.com>
4570
f072c47a 457120001218
4572 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 4573 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
4574 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 4575
731c1541 457620001216
4577 - (stevesk) OpenBSD CVS updates:
4578 - markus@cvs.openbsd.org 2000/12/16 02:53:57
4579 [scp.c]
4580 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
4581 - markus@cvs.openbsd.org 2000/12/16 02:39:57
4582 [scp.c]
4583 unused; from stevesk@pobox.com
4584
227e8e86 458520001215
9853409f 4586 - (stevesk) Old OpenBSD patch wasn't completely applied:
4587 - markus@cvs.openbsd.org 2000/01/24 22:11:20
4588 [scp.c]
4589 allow '.' in usernames; from jedgar@fxp.org
227e8e86 4590 - (stevesk) OpenBSD CVS updates:
4591 - markus@cvs.openbsd.org 2000/12/13 16:26:53
4592 [ssh-keyscan.c]
4593 fatal already adds \n; from stevesk@pobox.com
4594 - markus@cvs.openbsd.org 2000/12/13 16:25:44
4595 [ssh-agent.c]
4596 remove redundant spaces; from stevesk@pobox.com
4597 - ho@cvs.openbsd.org 2000/12/12 15:50:21
4598 [pty.c]
4599 When failing to set tty owner and mode on a read-only filesystem, don't
4600 abort if the tty already has correct owner and reasonably sane modes.
4601 Example; permit 'root' to login to a firewall with read-only root fs.
4602 (markus@ ok)
4603 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
4604 [pty.c]
4605 KNF
6ffc9c88 4606 - markus@cvs.openbsd.org 2000/12/12 14:45:21
4607 [sshd.c]
4608 source port < 1024 is no longer required for rhosts-rsa since it
4609 adds no additional security.
4610 - markus@cvs.openbsd.org 2000/12/12 16:11:49
4611 [ssh.1 ssh.c]
4612 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
4613 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
4614 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 4615 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
4616 [scp.c]
4617 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 4618 - provos@cvs.openbsd.org 2000/12/15 10:30:15
4619 [kex.c kex.h sshconnect2.c sshd.c]
4620 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 4621
6c935fbd 462220001213
4623 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
4624 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 4625 - (stevesk) OpenBSD CVS update:
1fe6a48f 4626 - markus@cvs.openbsd.org 2000/12/12 15:30:02
4627 [ssh-keyscan.c ssh.c sshd.c]
61e96248 4628 consistently use __progname; from stevesk@pobox.com
6c935fbd 4629
367d1840 463020001211
4631 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
4632 patch to install ssh-keyscan manpage. Patch by Pekka Savola
4633 <pekka@netcore.fi>
e3a70753 4634 - (bal) OpenbSD CVS update
4635 - markus@cvs.openbsd.org 2000/12/10 17:01:53
4636 [sshconnect1.c]
4637 always request new challenge for skey/tis-auth, fixes interop with
4638 other implementations; report from roth@feep.net
367d1840 4639
6b523bae 464020001210
4641 - (bal) OpenBSD CVS updates
61e96248 4642 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 4643 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4644 undo rijndael changes
61e96248 4645 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 4646 [rijndael.c]
4647 fix byte order bug w/o introducing new implementation
61e96248 4648 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 4649 [sftp-server.c]
4650 "" -> "." for realpath; from vinschen@redhat.com
61e96248 4651 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 4652 [ssh-agent.c]
4653 extern int optind; from stevesk@sweden.hp.com
13af0aa2 4654 - provos@cvs.openbsd.org 2000/12/09 23:51:11
4655 [compat.c]
4656 remove unnecessary '\n'
6b523bae 4657
ce9c0b75 465820001209
6b523bae 4659 - (bal) OpenBSD CVS updates:
61e96248 4660 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 4661 [ssh.1]
4662 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
4663
f72fc97f 466420001207
6b523bae 4665 - (bal) OpenBSD CVS updates:
61e96248 4666 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 4667 [compat.c compat.h packet.c]
4668 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 4669 - markus@cvs.openbsd.org 2000/12/06 23:10:39
4670 [rijndael.c]
4671 unexpand(1)
61e96248 4672 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 4673 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4674 new rijndael implementation. fixes endian bugs
f72fc97f 4675
97fb6912 467620001206
6b523bae 4677 - (bal) OpenBSD CVS updates:
97fb6912 4678 - markus@cvs.openbsd.org 2000/12/05 20:34:09
4679 [channels.c channels.h clientloop.c serverloop.c]
4680 async connects for -R/-L; ok deraadt@
4681 - todd@cvs.openssh.org 2000/12/05 16:47:28
4682 [sshd.c]
4683 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 4684 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
4685 have it (used in ssh-keyscan).
227e8e86 4686 - (stevesk) OpenBSD CVS update:
f20255cb 4687 - markus@cvs.openbsd.org 2000/12/06 19:57:48
4688 [ssh-keyscan.c]
4689 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 4690
f6fdbddf 469120001205
6b523bae 4692 - (bal) OpenBSD CVS updates:
f6fdbddf 4693 - markus@cvs.openbsd.org 2000/12/04 19:24:02
4694 [ssh-keyscan.c ssh-keyscan.1]
4695 David Maziere's ssh-keyscan, ok niels@
4696 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
4697 to the recent OpenBSD source tree.
835d2104 4698 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 4699
cbc5abf9 470020001204
4701 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 4702 defining -POSIX.
4703 - (bal) OpenBSD CVS updates:
4704 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 4705 [compat.c]
4706 remove fallback to SSH_BUG_HMAC now that the drafts are updated
4707 - markus@cvs.openbsd.org 2000/12/03 11:27:55
4708 [compat.c]
61e96248 4709 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 4710 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 4711 - markus@cvs.openbsd.org 2000/12/03 11:15:03
4712 [auth2.c compat.c compat.h sshconnect2.c]
4713 support f-secure/ssh.com 2.0.12; ok niels@
4714
0b6fbf03 471520001203
cbc5abf9 4716 - (bal) OpenBSD CVS updates:
0b6fbf03 4717 - markus@cvs.openbsd.org 2000/11/30 22:54:31
4718 [channels.c]
61e96248 4719 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 4720 ok neils@
4721 - markus@cvs.openbsd.org 2000/11/29 20:39:17
4722 [cipher.c]
4723 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
4724 - markus@cvs.openbsd.org 2000/11/30 18:33:05
4725 [ssh-agent.c]
4726 agents must not dump core, ok niels@
61e96248 4727 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 4728 [ssh.1]
4729 T is for both protocols
4730 - markus@cvs.openbsd.org 2000/12/01 00:00:51
4731 [ssh.1]
4732 typo; from green@FreeBSD.org
4733 - markus@cvs.openbsd.org 2000/11/30 07:02:35
4734 [ssh.c]
4735 check -T before isatty()
4736 - provos@cvs.openbsd.org 2000/11/29 13:51:27
4737 [sshconnect.c]
61e96248 4738 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 4739 - markus@cvs.openbsd.org 2000/11/30 22:53:35
4740 [sshconnect.c]
4741 disable agent/x11/port fwding if hostkey has changed; ok niels@
4742 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
4743 [sshd.c]
4744 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
4745 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 4746 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
4747 PAM authentication using KbdInteractive.
4748 - (djm) Added another TODO
0b6fbf03 4749
90f4078a 475020001202
4751 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 4752 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 4753 <mstone@cs.loyola.edu>
4754
dcef6523 475520001129
7062c40f 4756 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
4757 if there are background children with open fds.
c193d002 4758 - (djm) bsd-rresvport.c bzero -> memset
61e96248 4759 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 4760 still fail during compilation of sftp-server).
4761 - (djm) Fail if ar is not found during configure
c523303b 4762 - (djm) OpenBSD CVS updates:
4763 - provos@cvs.openbsd.org 2000/11/22 08:38:31
4764 [sshd.8]
4765 talk about /etc/primes, okay markus@
4766 - markus@cvs.openbsd.org 2000/11/23 14:03:48
4767 [ssh.c sshconnect1.c sshconnect2.c]
4768 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
4769 defaults
4770 - markus@cvs.openbsd.org 2000/11/25 09:42:53
4771 [sshconnect1.c]
4772 reorder check for illegal ciphers, bugreport from espie@
4773 - markus@cvs.openbsd.org 2000/11/25 10:19:34
4774 [ssh-keygen.c ssh.h]
4775 print keytype when generating a key.
4776 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 4777 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
4778 more manpage paths in fixpaths calls
4779 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 4780 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 4781
e879a080 478220001125
4783 - (djm) Give up privs when reading seed file
4784
d343d900 478520001123
4786 - (bal) Merge OpenBSD changes:
4787 - markus@cvs.openbsd.org 2000/11/15 22:31:36
4788 [auth-options.c]
61e96248 4789 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 4790 - markus@cvs.openbsd.org 2000/11/16 17:55:43
4791 [dh.c]
4792 do not use perror() in sshd, after child is forked()
4793 - markus@cvs.openbsd.org 2000/11/14 23:42:40
4794 [auth-rsa.c]
4795 parse option only if key matches; fix some confusing seen by the client
4796 - markus@cvs.openbsd.org 2000/11/14 23:44:19
4797 [session.c]
4798 check no_agent_forward_flag for ssh-2, too
4799 - markus@cvs.openbsd.org 2000/11/15
4800 [ssh-agent.1]
4801 reorder SYNOPSIS; typo, use .It
4802 - markus@cvs.openbsd.org 2000/11/14 23:48:55
4803 [ssh-agent.c]
4804 do not reorder keys if a key is removed
4805 - markus@cvs.openbsd.org 2000/11/15 19:58:08
4806 [ssh.c]
61e96248 4807 just ignore non existing user keys
d343d900 4808 - millert@cvs.openbsd.org 200/11/15 20:24:43
4809 [ssh-keygen.c]
4810 Add missing \n at end of error message.
4811
0b49a754 481220001122
4813 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
4814 are compilable.
4815 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
4816
fab2e5d3 481720001117
4818 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
4819 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 4820 - (stevesk) Reworked progname support.
260d427b 4821 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
4822 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 4823
c2207f11 482420001116
4825 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
4826 releases.
4827 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
4828 <roth@feep.net>
4829
3d398e04 483020001113
61e96248 4831 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 4832 contrib/README
fa08c86b 4833 - (djm) Merge OpenBSD changes:
4834 - markus@cvs.openbsd.org 2000/11/06 16:04:56
4835 [channels.c channels.h clientloop.c nchan.c serverloop.c]
4836 [session.c ssh.c]
4837 agent forwarding and -R for ssh2, based on work from
4838 jhuuskon@messi.uku.fi
4839 - markus@cvs.openbsd.org 2000/11/06 16:13:27
4840 [ssh.c sshconnect.c sshd.c]
4841 do not disabled rhosts(rsa) if server port > 1024; from
4842 pekkas@netcore.fi
4843 - markus@cvs.openbsd.org 2000/11/06 16:16:35
4844 [sshconnect.c]
4845 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
4846 - markus@cvs.openbsd.org 2000/11/09 18:04:40
4847 [auth1.c]
4848 typo; from mouring@pconline.com
4849 - markus@cvs.openbsd.org 2000/11/12 12:03:28
4850 [ssh-agent.c]
4851 off-by-one when removing a key from the agent
4852 - markus@cvs.openbsd.org 2000/11/12 12:50:39
4853 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
4854 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
4855 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
4856 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
4857 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 4858 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 4859 add support for RSA to SSH2. please test.
4860 there are now 3 types of keys: RSA1 is used by ssh-1 only,
4861 RSA and DSA are used by SSH2.
4862 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
4863 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
4864 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
4865 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 4866 - (djm) Change to interim version
5733a41a 4867 - (djm) Fix RPM spec file stupidity
6fff1ac4 4868 - (djm) fixpaths to DSA and RSA keys too
3d398e04 4869
d287c664 487020001112
4871 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
4872 Phillips Porch <root@theporch.com>
3d398e04 4873 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
4874 <dcp@sgi.com>
a3bf38d0 4875 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
4876 failed ioctl(TIOCSCTTY) call.
d287c664 4877
3c4d4fef 487820001111
4879 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
4880 packaging files
35325fd4 4881 - (djm) Fix new Makefile.in warnings
61e96248 4882 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
4883 promoted to type int. Report and fix from Dan Astoorian
027bf205 4884 <djast@cs.toronto.edu>
61e96248 4885 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 4886 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 4887
3e366738 488820001110
4889 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
4890 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
4891 - (bal) Added in check to verify S/Key library is being detected in
4892 configure.in
61e96248 4893 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 4894 Patch by Mark Miller <markm@swoon.net>
4895 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 4896 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 4897 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
4898
373998a4 489920001107
e506ee73 4900 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
4901 Mark Miller <markm@swoon.net>
373998a4 4902 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
4903 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 4904 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
4905 Mark D. Roth <roth@feep.net>
373998a4 4906
ac89998a 490720001106
4908 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 4909 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 4910 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 4911 maintained FAQ on www.openssh.com
73bd30fe 4912 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
4913 <pekkas@netcore.fi>
4914 - (djm) Don't need X11-askpass in RPM spec file if building without it
4915 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 4916 - (djm) Release 2.3.0p1
97b378bf 4917 - (bal) typo in configure.in in regards to --with-ldflags from Marko
4918 Asplund <aspa@kronodoc.fi>
4919 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 4920
b850ecd9 492120001105
4922 - (bal) Sync with OpenBSD:
4923 - markus@cvs.openbsd.org 2000/10/31 9:31:58
4924 [compat.c]
4925 handle all old openssh versions
4926 - markus@cvs.openbsd.org 2000/10/31 13:1853
4927 [deattack.c]
4928 so that large packets do not wrap "n"; from netbsd
4929 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 4930 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
4931 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
4932 setsid() into more common files
96054e6f 4933 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 4934 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
4935 bsd-waitpid.c
b850ecd9 4936
75b90ced 493720001029
4938 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 4939 - (stevesk) Create contrib/cygwin/ directory; patch from
4940 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 4941 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 4942 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 4943
344f2b94 494420001028
61e96248 4945 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 4946 <Philippe.WILLEM@urssaf.fr>
240ae474 4947 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 4948 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 4949 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 4950 - (djm) Sync with OpenBSD:
4951 - markus@cvs.openbsd.org 2000/10/16 15:46:32
4952 [ssh.1]
4953 fixes from pekkas@netcore.fi
4954 - markus@cvs.openbsd.org 2000/10/17 14:28:11
4955 [atomicio.c]
4956 return number of characters processed; ok deraadt@
4957 - markus@cvs.openbsd.org 2000/10/18 12:04:02
4958 [atomicio.c]
4959 undo
4960 - markus@cvs.openbsd.org 2000/10/18 12:23:02
4961 [scp.c]
4962 replace atomicio(read,...) with read(); ok deraadt@
4963 - markus@cvs.openbsd.org 2000/10/18 12:42:00
4964 [session.c]
4965 restore old record login behaviour
4966 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
4967 [auth-skey.c]
4968 fmt string problem in unused code
4969 - provos@cvs.openbsd.org 2000/10/19 10:45:16
4970 [sshconnect2.c]
4971 don't reference freed memory. okay deraadt@
4972 - markus@cvs.openbsd.org 2000/10/21 11:04:23
4973 [canohost.c]
4974 typo, eramore@era-t.ericsson.se; ok niels@
4975 - markus@cvs.openbsd.org 2000/10/23 13:31:55
4976 [cipher.c]
4977 non-alignment dependent swap_bytes(); from
4978 simonb@wasabisystems.com/netbsd
4979 - markus@cvs.openbsd.org 2000/10/26 12:38:28
4980 [compat.c]
4981 add older vandyke products
4982 - markus@cvs.openbsd.org 2000/10/27 01:32:19
4983 [channels.c channels.h clientloop.c serverloop.c session.c]
4984 [ssh.c util.c]
61e96248 4985 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 4986 client ttys).
344f2b94 4987
ddc49b5c 498820001027
4989 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
4990
48e7916f 499120001025
4992 - (djm) Added WARNING.RNG file and modified configure to ask users of the
4993 builtin entropy code to read it.
4994 - (djm) Prefer builtin regex to PCRE.
00937921 4995 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
4996 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
4997 <proski@gnu.org>
48e7916f 4998
8dcda1e3 499920001020
5000 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 5001 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
5002 is more correct then current version.
8dcda1e3 5003
f5af5cd5 500420001018
5005 - (stevesk) Add initial support for setproctitle(). Current
5006 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 5007 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 5008
2f31bdd6 500920001017
5010 - (djm) Add -lregex to cywin libs from Corinna Vinschen
5011 <vinschen@cygnus.com>
ba7a3f40 5012 - (djm) Don't rely on atomicio's retval to determine length of askpass
5013 supplied passphrase. Problem report from Lutz Jaenicke
5014 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 5015 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 5016 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 5017 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 5018
33de75a3 501920001016
5020 - (djm) Sync with OpenBSD:
5021 - markus@cvs.openbsd.org 2000/10/14 04:01:15
5022 [cipher.c]
5023 debug3
5024 - markus@cvs.openbsd.org 2000/10/14 04:07:23
5025 [scp.c]
5026 remove spaces from arguments; from djm@mindrot.org
5027 - markus@cvs.openbsd.org 2000/10/14 06:09:46
5028 [ssh.1]
5029 Cipher is for SSH-1 only
5030 - markus@cvs.openbsd.org 2000/10/14 06:12:09
5031 [servconf.c servconf.h serverloop.c session.c sshd.8]
5032 AllowTcpForwarding; from naddy@
5033 - markus@cvs.openbsd.org 2000/10/14 06:16:56
5034 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 5035 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 5036 needs to be changed for interoperability reasons
5037 - markus@cvs.openbsd.org 2000/10/14 06:19:45
5038 [auth-rsa.c]
5039 do not send RSA challenge if key is not allowed by key-options; from
5040 eivind@ThinkSec.com
5041 - markus@cvs.openbsd.org 2000/10/15 08:14:01
5042 [rijndael.c session.c]
5043 typos; from stevesk@sweden.hp.com
5044 - markus@cvs.openbsd.org 2000/10/15 08:18:31
5045 [rijndael.c]
5046 typo
61e96248 5047 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 5048 through diffs
61e96248 5049 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 5050 <pekkas@netcore.fi>
aa0289fe 5051 - (djm) Update version in Redhat spec file
61e96248 5052 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 5053 Redhat 7.0 spec file
5b2d4b75 5054 - (djm) Make inability to read/write PRNG seedfile non-fatal
5055
33de75a3 5056
4d670c24 505720001015
5058 - (djm) Fix ssh2 hang on background processes at logout.
5059
71dfaf1c 506020001014
443172c4 5061 - (bal) Add support for realpath and getcwd for platforms with broken
5062 or missing realpath implementations for sftp-server.
5063 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 5064 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 5065 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 5066 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 5067 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
5068 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 5069 - (djm) Big OpenBSD sync:
5070 - markus@cvs.openbsd.org 2000/09/30 10:27:44
5071 [log.c]
5072 allow loglevel debug
5073 - markus@cvs.openbsd.org 2000/10/03 11:59:57
5074 [packet.c]
5075 hmac->mac
5076 - markus@cvs.openbsd.org 2000/10/03 12:03:03
5077 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
5078 move fake-auth from auth1.c to individual auth methods, disables s/key in
5079 debug-msg
5080 - markus@cvs.openbsd.org 2000/10/03 12:16:48
5081 ssh.c
5082 do not resolve canonname, i have no idea why this was added oin ossh
5083 - markus@cvs.openbsd.org 2000/10/09 15:30:44
5084 ssh-keygen.1 ssh-keygen.c
5085 -X now reads private ssh.com DSA keys, too.
5086 - markus@cvs.openbsd.org 2000/10/09 15:32:34
5087 auth-options.c
5088 clear options on every call.
5089 - markus@cvs.openbsd.org 2000/10/09 15:51:00
5090 authfd.c authfd.h
5091 interop with ssh-agent2, from <res@shore.net>
5092 - markus@cvs.openbsd.org 2000/10/10 14:20:45
5093 compat.c
5094 use rexexp for version string matching
5095 - provos@cvs.openbsd.org 2000/10/10 22:02:18
5096 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
5097 First rough implementation of the diffie-hellman group exchange. The
5098 client can ask the server for bigger groups to perform the diffie-hellman
5099 in, thus increasing the attack complexity when using ciphers with longer
5100 keys. University of Windsor provided network, T the company.
5101 - markus@cvs.openbsd.org 2000/10/11 13:59:52
5102 [auth-rsa.c auth2.c]
5103 clear auth options unless auth sucessfull
5104 - markus@cvs.openbsd.org 2000/10/11 14:00:27
5105 [auth-options.h]
5106 clear auth options unless auth sucessfull
5107 - markus@cvs.openbsd.org 2000/10/11 14:03:27
5108 [scp.1 scp.c]
5109 support 'scp -o' with help from mouring@pconline.com
5110 - markus@cvs.openbsd.org 2000/10/11 14:11:35
5111 [dh.c]
5112 Wall
5113 - markus@cvs.openbsd.org 2000/10/11 14:14:40
5114 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
5115 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
5116 add support for s/key (kbd-interactive) to ssh2, based on work by
5117 mkiernan@avantgo.com and me
5118 - markus@cvs.openbsd.org 2000/10/11 14:27:24
5119 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
5120 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
5121 [sshconnect2.c sshd.c]
5122 new cipher framework
5123 - markus@cvs.openbsd.org 2000/10/11 14:45:21
5124 [cipher.c]
5125 remove DES
5126 - markus@cvs.openbsd.org 2000/10/12 03:59:20
5127 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
5128 enable DES in SSH-1 clients only
5129 - markus@cvs.openbsd.org 2000/10/12 08:21:13
5130 [kex.h packet.c]
5131 remove unused
5132 - markus@cvs.openbsd.org 2000/10/13 12:34:46
5133 [sshd.c]
5134 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
5135 - markus@cvs.openbsd.org 2000/10/13 12:59:15
5136 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
5137 rijndael/aes support
5138 - markus@cvs.openbsd.org 2000/10/13 13:10:54
5139 [sshd.8]
5140 more info about -V
5141 - markus@cvs.openbsd.org 2000/10/13 13:12:02
5142 [myproposal.h]
5143 prefer no compression
3ed32516 5144 - (djm) Fix scp user@host handling
5145 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 5146 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
5147 u_intXX_t types on all platforms.
9ea53ba5 5148 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 5149 - (stevesk) ~/.hushlogin shouldn't cause required password change to
5150 be bypassed.
f5665f6f 5151 - (stevesk) Display correct path to ssh-askpass in configure output.
5152 Report from Lutz Jaenicke.
71dfaf1c 5153
ebd782f7 515420001007
5155 - (stevesk) Print PAM return value in PAM log messages to aid
5156 with debugging.
97994d32 5157 - (stevesk) Fix detection of pw_class struct member in configure;
5158 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
5159
47a134c1 516020001002
5161 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
5162 - (djm) Add host system and CC to end-of-configure report. Suggested by
5163 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
5164
7322ef0e 516520000931
5166 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
5167
6ac7829a 516820000930
b6490dcb 5169 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 5170 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 5171 Ben Lindstrom <mouring@pconline.com>
5172 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 5173 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 5174 very short lived X connections. Bug report from Tobias Oetiker
857040fb 5175 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 5176 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
5177 patch from Pekka Savola <pekkas@netcore.fi>
58665035 5178 - (djm) Forgot to cvs add LICENSE file
dc2901a0 5179 - (djm) Add LICENSE to RPM spec files
de273eef 5180 - (djm) CVS OpenBSD sync:
5181 - markus@cvs.openbsd.org 2000/09/26 13:59:59
5182 [clientloop.c]
5183 use debug2
5184 - markus@cvs.openbsd.org 2000/09/27 15:41:34
5185 [auth2.c sshconnect2.c]
5186 use key_type()
5187 - markus@cvs.openbsd.org 2000/09/28 12:03:18
5188 [channels.c]
5189 debug -> debug2 cleanup
61e96248 5190 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 5191 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
5192 <Alain.St-Denis@ec.gc.ca>
61e96248 5193 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
5194 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 5195 J. Barry <don@astro.cornell.edu>
6ac7829a 5196
c5d85828 519720000929
5198 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 5199 - (djm) Another off-by-one fix from Pavel Kankovsky
5200 <peak@argo.troja.mff.cuni.cz>
22d89d24 5201 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
5202 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 5203 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 5204 <tim@multitalents.net>
c5d85828 5205
6fd7f731 520620000926
5207 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 5208 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 5209 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
5210 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 5211
2f125ca1 521220000924
5213 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
5214 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 5215 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
5216 <markm@swoon.net>
2f125ca1 5217
764d4113 521820000923
61e96248 5219 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 5220 <stevesk@sweden.hp.com>
777319db 5221 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 5222 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 5223 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 5224 <stevesk@sweden.hp.com>
e79b44e1 5225 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 5226 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 5227 Michael Stone <mstone@cs.loyola.edu>
188adeb2 5228 - (djm) OpenBSD CVS sync:
5229 - markus@cvs.openbsd.org 2000/09/17 09:38:59
5230 [sshconnect2.c sshd.c]
5231 fix DEBUG_KEXDH
5232 - markus@cvs.openbsd.org 2000/09/17 09:52:51
5233 [sshconnect.c]
5234 yes no; ok niels@
5235 - markus@cvs.openbsd.org 2000/09/21 04:55:11
5236 [sshd.8]
5237 typo
5238 - markus@cvs.openbsd.org 2000/09/21 05:03:54
5239 [serverloop.c]
5240 typo
5241 - markus@cvs.openbsd.org 2000/09/21 05:11:42
5242 scp.c
5243 utime() to utimes(); mouring@pconline.com
5244 - markus@cvs.openbsd.org 2000/09/21 05:25:08
5245 sshconnect2.c
5246 change login logic in ssh2, allows plugin of other auth methods
5247 - markus@cvs.openbsd.org 2000/09/21 05:25:35
5248 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
5249 [serverloop.c]
5250 add context to dispatch_run
5251 - markus@cvs.openbsd.org 2000/09/21 05:07:52
5252 authfd.c authfd.h ssh-agent.c
5253 bug compat for old ssh.com software
764d4113 5254
7f377177 525520000920
5256 - (djm) Fix bad path substitution. Report from Andrew Miner
5257 <asminer@cs.iastate.edu>
5258
bcbf86ec 525920000916
61e96248 5260 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 5261 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 5262 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 5263 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 5264 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
5265 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 5266 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 5267 password change patch.
5268 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 5269 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
5270 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 5271 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
5272 - (djm) Re-enable int64_t types - we need them for sftp
5273 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
5274 - (djm) Update Redhat SPEC file accordingly
5275 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
5276 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 5277 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 5278 <Dirk.DeWachter@rug.ac.be>
61e96248 5279 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 5280 <larry.jones@sdrc.com>
5281 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
5282 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 5283 - (djm) Merge OpenBSD changes:
5284 - markus@cvs.openbsd.org 2000/09/05 02:59:57
5285 [session.c]
5286 print hostname (not hushlogin)
5287 - markus@cvs.openbsd.org 2000/09/05 13:18:48
5288 [authfile.c ssh-add.c]
5289 enable ssh-add -d for DSA keys
5290 - markus@cvs.openbsd.org 2000/09/05 13:20:49
5291 [sftp-server.c]
5292 cleanup
5293 - markus@cvs.openbsd.org 2000/09/06 03:46:41
5294 [authfile.h]
5295 prototype
5296 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
5297 [ALL]
61e96248 5298 cleanup copyright notices on all files. I have attempted to be
5299 accurate with the details. everything is now under Tatu's licence
5300 (which I copied from his readme), and/or the core-sdi bsd-ish thing
5301 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 5302 licence. We're not changing any rules, just being accurate.
5303 - markus@cvs.openbsd.org 2000/09/07 14:40:30
5304 [channels.c channels.h clientloop.c serverloop.c ssh.c]
5305 cleanup window and packet sizes for ssh2 flow control; ok niels
5306 - markus@cvs.openbsd.org 2000/09/07 14:53:00
5307 [scp.c]
5308 typo
5309 - markus@cvs.openbsd.org 2000/09/07 15:13:37
5310 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
5311 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
5312 [pty.c readconf.c]
5313 some more Copyright fixes
5314 - markus@cvs.openbsd.org 2000/09/08 03:02:51
5315 [README.openssh2]
5316 bye bye
5317 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
5318 [LICENCE cipher.c]
5319 a few more comments about it being ARC4 not RC4
5320 - markus@cvs.openbsd.org 2000/09/12 14:53:11
5321 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
5322 multiple debug levels
5323 - markus@cvs.openbsd.org 2000/09/14 14:25:15
5324 [clientloop.c]
5325 typo
5326 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
5327 [ssh-agent.c]
5328 check return value for setenv(3) for failure, and deal appropriately
5329
deb8d717 533020000913
5331 - (djm) Fix server not exiting with jobs in background.
5332
b5e300c2 533320000905
5334 - (djm) Import OpenBSD CVS changes
5335 - markus@cvs.openbsd.org 2000/08/31 15:52:24
5336 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
5337 implement a SFTP server. interops with sftp2, scp2 and the windows
5338 client from ssh.com
5339 - markus@cvs.openbsd.org 2000/08/31 15:56:03
5340 [README.openssh2]
5341 sync
5342 - markus@cvs.openbsd.org 2000/08/31 16:05:42
5343 [session.c]
5344 Wall
5345 - markus@cvs.openbsd.org 2000/08/31 16:09:34
5346 [authfd.c ssh-agent.c]
5347 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
5348 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
5349 [scp.1 scp.c]
5350 cleanup and fix -S support; stevesk@sweden.hp.com
5351 - markus@cvs.openbsd.org 2000/09/01 16:29:32
5352 [sftp-server.c]
5353 portability fixes
5354 - markus@cvs.openbsd.org 2000/09/01 16:32:41
5355 [sftp-server.c]
5356 fix cast; mouring@pconline.com
5357 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
5358 [ssh-add.1 ssh.1]
5359 add missing .El against .Bl.
5360 - markus@cvs.openbsd.org 2000/09/04 13:03:41
5361 [session.c]
5362 missing close; ok theo
5363 - markus@cvs.openbsd.org 2000/09/04 13:07:21
5364 [session.c]
5365 fix get_last_login_time order; from andre@van-veen.de
5366 - markus@cvs.openbsd.org 2000/09/04 13:10:09
5367 [sftp-server.c]
5368 more cast fixes; from mouring@pconline.com
5369 - markus@cvs.openbsd.org 2000/09/04 13:06:04
5370 [session.c]
5371 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
5372 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 5373 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
5374
1e61f54a 537520000903
5376 - (djm) Fix Redhat init script
5377
c80876b4 537820000901
5379 - (djm) Pick up Jim's new X11-askpass
5380 - (djm) Release 2.2.0p1
5381
8b4a0d08 538220000831
bcbf86ec 5383 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 5384 <acox@cv.telegroup.com>
b817711d 5385 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 5386
0b65b628 538720000830
5388 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 5389 - (djm) Periodically rekey arc4random
5390 - (djm) Clean up diff against OpenBSD.
bcbf86ec 5391 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 5392 <stevesk@sweden.hp.com>
b33a2e6e 5393 - (djm) Quieten the pam delete credentials error message
44839801 5394 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
5395 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 5396 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 5397 - (djm) Fix doh in bsd-arc4random.c
0b65b628 5398
9aaf9be4 539920000829
bcbf86ec 5400 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
5401 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 5402 Garrick James <garrick@james.net>
b5f90139 5403 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
5404 Bastian Trompetter <btrompetter@firemail.de>
698d107e 5405 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 5406 - More OpenBSD updates:
5407 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
5408 [scp.c]
5409 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
5410 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
5411 [session.c]
5412 Wall
5413 - markus@cvs.openbsd.org 2000/08/26 04:33:43
5414 [compat.c]
5415 ssh.com-2.3.0
5416 - markus@cvs.openbsd.org 2000/08/27 12:18:05
5417 [compat.c]
5418 compatibility with future ssh.com versions
5419 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
5420 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
5421 print uid/gid as unsigned
5422 - markus@cvs.openbsd.org 2000/08/28 13:51:00
5423 [ssh.c]
5424 enable -n and -f for ssh2
5425 - markus@cvs.openbsd.org 2000/08/28 14:19:53
5426 [ssh.c]
5427 allow combination of -N and -f
5428 - markus@cvs.openbsd.org 2000/08/28 14:20:56
5429 [util.c]
5430 util.c
5431 - markus@cvs.openbsd.org 2000/08/28 14:22:02
5432 [util.c]
5433 undo
5434 - markus@cvs.openbsd.org 2000/08/28 14:23:38
5435 [util.c]
5436 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 5437
137d7b6c 543820000823
5439 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 5440 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
5441 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 5442 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 5443 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 5444 - (djm) Add local version to version.h
ea788c22 5445 - (djm) Don't reseed arc4random everytime it is used
2e73a022 5446 - (djm) OpenBSD CVS updates:
5447 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
5448 [ssh.c]
5449 accept remsh as a valid name as well; roman@buildpoint.com
5450 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
5451 [deattack.c crc32.c packet.c]
5452 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
5453 libz crc32 function yet, because it has ugly "long"'s in it;
5454 oneill@cs.sfu.ca
5455 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
5456 [scp.1 scp.c]
5457 -S prog support; tv@debian.org
5458 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
5459 [scp.c]
5460 knf
5461 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
5462 [log-client.c]
5463 shorten
5464 - markus@cvs.openbsd.org 2000/08/19 12:48:11
5465 [channels.c channels.h clientloop.c ssh.c ssh.h]
5466 support for ~. in ssh2
5467 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
5468 [crc32.h]
5469 proper prototype
5470 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 5471 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
5472 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 5473 [fingerprint.c fingerprint.h]
5474 add SSH2/DSA support to the agent and some other DSA related cleanups.
5475 (note that we cannot talk to ssh.com's ssh2 agents)
5476 - markus@cvs.openbsd.org 2000/08/19 15:55:52
5477 [channels.c channels.h clientloop.c]
5478 more ~ support for ssh2
5479 - markus@cvs.openbsd.org 2000/08/19 16:21:19
5480 [clientloop.c]
5481 oops
5482 - millert@cvs.openbsd.org 2000/08/20 12:25:53
5483 [session.c]
5484 We have to stash the result of get_remote_name_or_ip() before we
5485 close our socket or getpeername() will get EBADF and the process
5486 will exit. Only a problem for "UseLogin yes".
5487 - millert@cvs.openbsd.org 2000/08/20 12:30:59
5488 [session.c]
5489 Only check /etc/nologin if "UseLogin no" since login(1) may have its
5490 own policy on determining who is allowed to login when /etc/nologin
5491 is present. Also use the _PATH_NOLOGIN define.
5492 - millert@cvs.openbsd.org 2000/08/20 12:42:43
5493 [auth1.c auth2.c session.c ssh.c]
5494 Add calls to setusercontext() and login_get*(). We basically call
5495 setusercontext() in most places where previously we did a setlogin().
5496 Add default login.conf file and put root in the "daemon" login class.
5497 - millert@cvs.openbsd.org 2000/08/21 10:23:31
5498 [session.c]
5499 Fix incorrect PATH setting; noted by Markus.
137d7b6c 5500
c345cf9d 550120000818
5502 - (djm) OpenBSD CVS changes:
5503 - markus@cvs.openbsd.org 2000/07/22 03:14:37
5504 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
5505 random early drop; ok theo, niels
5506 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
5507 [ssh.1]
5508 typo
5509 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
5510 [sshd.8]
5511 many fixes from pepper@mail.reppep.com
5512 - provos@cvs.openbsd.org 2000/08/01 13:01:42
5513 [Makefile.in util.c aux.c]
5514 rename aux.c to util.c to help with cygwin port
5515 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
5516 [authfd.c]
5517 correct sun_len; Alexander@Leidinger.net
5518 - provos@cvs.openbsd.org 2000/08/02 10:27:17
5519 [readconf.c sshd.8]
5520 disable kerberos authentication by default
5521 - provos@cvs.openbsd.org 2000/08/02 11:27:05
5522 [sshd.8 readconf.c auth-krb4.c]
5523 disallow kerberos authentication if we can't verify the TGT; from
5524 dugsong@
5525 kerberos authentication is on by default only if you have a srvtab.
5526 - markus@cvs.openbsd.org 2000/08/04 14:30:07
5527 [auth.c]
5528 unused
5529 - markus@cvs.openbsd.org 2000/08/04 14:30:35
5530 [sshd_config]
5531 MaxStartups
5532 - markus@cvs.openbsd.org 2000/08/15 13:20:46
5533 [authfd.c]
5534 cleanup; ok niels@
5535 - markus@cvs.openbsd.org 2000/08/17 14:05:10
5536 [session.c]
5537 cleanup login(1)-like jobs, no duplicate utmp entries
5538 - markus@cvs.openbsd.org 2000/08/17 14:06:34
5539 [session.c sshd.8 sshd.c]
5540 sshd -u len, similar to telnetd
1a022229 5541 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 5542 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 5543
416ed5a7 554420000816
5545 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 5546 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 5547 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 5548 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 5549 implementation.
ba606eb2 5550 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 5551
dbaa2e87 555220000815
5553 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 5554 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
5555 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 5556 - (djm) Don't seek in directory based lastlogs
bcbf86ec 5557 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 5558 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 5559 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 5560
6c33bf70 556120000813
5562 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
5563 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
5564
3fcce26c 556520000809
bcbf86ec 5566 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 5567 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 5568 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 5569 <charles@comm.polymtl.ca>
3fcce26c 5570
71d43804 557120000808
5572 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
5573 time, spec file cleanup.
5574
f9bcea07 557520000807
378f2232 5576 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 5577 - (djm) Suppress error messages on channel close shutdown() failurs
5578 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 5579 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 5580
bcf89935 558120000725
5582 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
5583
4c8722d9 558420000721
5585 - (djm) OpenBSD CVS updates:
5586 - markus@cvs.openbsd.org 2000/07/16 02:27:22
5587 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
5588 [sshconnect1.c sshconnect2.c]
5589 make ssh-add accept dsa keys (the agent does not)
5590 - djm@cvs.openbsd.org 2000/07/17 19:25:02
5591 [sshd.c]
5592 Another closing of stdin; ok deraadt
5593 - markus@cvs.openbsd.org 2000/07/19 18:33:12
5594 [dsa.c]
5595 missing free, reorder
5596 - markus@cvs.openbsd.org 2000/07/20 16:23:14
5597 [ssh-keygen.1]
5598 document input and output files
5599
240777b8 560020000720
4c8722d9 5601 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 5602
3c7def32 560320000716
4c8722d9 5604 - (djm) Release 2.1.1p4
3c7def32 5605
819b676f 560620000715
704b1659 5607 - (djm) OpenBSD CVS updates
5608 - provos@cvs.openbsd.org 2000/07/13 16:53:22
5609 [aux.c readconf.c servconf.c ssh.h]
5610 allow multiple whitespace but only one '=' between tokens, bug report from
5611 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
5612 - provos@cvs.openbsd.org 2000/07/13 17:14:09
5613 [clientloop.c]
5614 typo; todd@fries.net
5615 - provos@cvs.openbsd.org 2000/07/13 17:19:31
5616 [scp.c]
5617 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
5618 - markus@cvs.openbsd.org 2000/07/14 16:59:46
5619 [readconf.c servconf.c]
5620 allow leading whitespace. ok niels
5621 - djm@cvs.openbsd.org 2000/07/14 22:01:38
5622 [ssh-keygen.c ssh.c]
5623 Always create ~/.ssh with mode 700; ok Markus
819b676f 5624 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
5625 - Include floatingpoint.h for entropy.c
5626 - strerror replacement
704b1659 5627
3f7a7e4a 562820000712
c37fb3c1 5629 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 5630 - (djm) OpenBSD CVS Updates:
5631 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
5632 [session.c sshd.c ]
5633 make MaxStartups code still work with -d; djm
5634 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
5635 [readconf.c ssh_config]
5636 disable FallBackToRsh by default
c37fb3c1 5637 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
5638 Ben Lindstrom <mouring@pconline.com>
1e970014 5639 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
5640 spec file.
dcb36e5d 5641 - (djm) Released 2.1.1p3
3f7a7e4a 5642
56118702 564320000711
5644 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
5645 <tbert@abac.com>
132dd316 5646 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 5647 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 5648 <mouring@pconline.com>
bcbf86ec 5649 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 5650 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 5651 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
5652 to compile on more platforms (incl NeXT).
cc6f2c4c 5653 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 5654 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 5655 - (djm) OpenBSD CVS updates:
5656 - markus@cvs.openbsd.org 2000/06/26 03:22:29
5657 [authfd.c]
5658 cleanup, less cut&paste
5659 - markus@cvs.openbsd.org 2000/06/26 15:59:19
5660 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 5661 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 5662 theo and me
5663 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
5664 [session.c]
5665 use no_x11_forwarding_flag correctly; provos ok
5666 - provos@cvs.openbsd.org 2000/07/05 15:35:57
5667 [sshd.c]
5668 typo
5669 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
5670 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 5671 Insert more missing .El directives. Our troff really should identify
089fbbd2 5672 these and spit out a warning.
5673 - todd@cvs.openbsd.org 2000/07/06 21:55:04
5674 [auth-rsa.c auth2.c ssh-keygen.c]
5675 clean code is good code
5676 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
5677 [serverloop.c]
5678 sense of port forwarding flag test was backwards
5679 - provos@cvs.openbsd.org 2000/07/08 17:17:31
5680 [compat.c readconf.c]
5681 replace strtok with strsep; from David Young <dyoung@onthejob.net>
5682 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
5683 [auth.h]
5684 KNF
5685 - ho@cvs.openbsd.org 2000/07/08 19:27:33
5686 [compat.c readconf.c]
5687 Better conditions for strsep() ending.
5688 - ho@cvs.openbsd.org 2000/07/10 10:27:05
5689 [readconf.c]
5690 Get the correct message on errors. (niels@ ok)
5691 - ho@cvs.openbsd.org 2000/07/10 10:30:25
5692 [cipher.c kex.c servconf.c]
5693 strtok() --> strsep(). (niels@ ok)
5540ea9b 5694 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 5695 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
5696 builds)
229f64ee 5697 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 5698
a8545c6c 569920000709
5700 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
5701 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 5702 - (djm) Match prototype and function declaration for rresvport_af.
5703 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 5704 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 5705 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 5706 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
5707 <jimw@peisj.pebio.com>
264dce47 5708 - (djm) Fix pam sprintf fix
5709 - (djm) Cleanup entropy collection code a little more. Split initialisation
5710 from seeding, perform intialisation immediatly at start, be careful with
5711 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 5712 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
5713 Including sigaction() et al. replacements
bcbf86ec 5714 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 5715 <tbert@abac.com>
a8545c6c 5716
e2902a5b 571720000708
bcbf86ec 5718 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 5719 Aaron Hopkins <aaron@die.net>
7a33f831 5720 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
5721 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5722 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 5723 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 5724 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 5725 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 5726 - (djm) Don't use inet_addr.
e2902a5b 5727
5637650d 572820000702
5729 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 5730 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
5731 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 5732 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
5733 Chris, the Young One <cky@pobox.com>
bcbf86ec 5734 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 5735 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 5736
388e9f9f 573720000701
5738 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 5739 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 5740 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
5741 <vinschen@cygnus.com>
30228d7c 5742 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 5743 - (djm) Added check for broken snprintf() functions which do not correctly
5744 terminate output string and attempt to use replacement.
46158300 5745 - (djm) Released 2.1.1p2
388e9f9f 5746
9f32ceb4 574720000628
5748 - (djm) Fixes to lastlog code for Irix
5749 - (djm) Use atomicio in loginrec
3206bb3b 5750 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
5751 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 5752 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 5753 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 5754 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 5755
d8caae24 575620000627
5757 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 5758 - (djm) Formatting
d8caae24 5759
fe30cc2e 576020000626
3e98362e 5761 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 5762 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
5763 - (djm) Added password expiry checking (no password change support)
be0b9bb7 5764 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
5765 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 5766 - (djm) Fix fixed EGD code.
3e98362e 5767 - OpenBSD CVS update
5768 - provos@cvs.openbsd.org 2000/06/25 14:17:58
5769 [channels.c]
5770 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
5771
1c04b088 577220000623
bcbf86ec 5773 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 5774 Svante Signell <svante.signell@telia.com>
5775 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 5776 - OpenBSD CVS Updates:
5777 - markus@cvs.openbsd.org 2000/06/22 10:32:27
5778 [sshd.c]
5779 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
5780 - djm@cvs.openbsd.org 2000/06/22 17:55:00
5781 [auth-krb4.c key.c radix.c uuencode.c]
5782 Missing CVS idents; ok markus
1c04b088 5783
f528fdf2 578420000622
5785 - (djm) Automatically generate host key during "make install". Suggested
5786 by Gary E. Miller <gem@rellim.com>
5787 - (djm) Paranoia before kill() system call
74fc9186 5788 - OpenBSD CVS Updates:
5789 - markus@cvs.openbsd.org 2000/06/18 18:50:11
5790 [auth2.c compat.c compat.h sshconnect2.c]
5791 make userauth+pubkey interop with ssh.com-2.2.0
5792 - markus@cvs.openbsd.org 2000/06/18 20:56:17
5793 [dsa.c]
5794 mem leak + be more paranoid in dsa_verify.
5795 - markus@cvs.openbsd.org 2000/06/18 21:29:50
5796 [key.c]
5797 cleanup fingerprinting, less hardcoded sizes
5798 - markus@cvs.openbsd.org 2000/06/19 19:39:45
5799 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
5800 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 5801 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 5802 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
5803 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 5804 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
5805 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 5806 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
5807 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
5808 OpenBSD tag
5809 - markus@cvs.openbsd.org 2000/06/21 10:46:10
5810 sshconnect2.c missing free; nuke old comment
f528fdf2 5811
e5fe9a1f 581220000620
5813 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 5814 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 5815 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 5816 - (djm) Typo in loginrec.c
e5fe9a1f 5817
cbd7492e 581820000618
5819 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 5820 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 5821 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 5822 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 5823 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 5824 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 5825 Martin Petrak <petrak@spsknm.schools.sk>
5826 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
5827 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 5828 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 5829 - OpenBSD CVS updates:
5830 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
5831 [channels.c]
5832 everyone says "nix it" (remove protocol 2 debugging message)
5833 - markus@cvs.openbsd.org 2000/06/17 13:24:34
5834 [sshconnect.c]
5835 allow extended server banners
5836 - markus@cvs.openbsd.org 2000/06/17 14:30:10
5837 [sshconnect.c]
5838 missing atomicio, typo
5839 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
5840 [servconf.c servconf.h session.c sshd.8 sshd_config]
5841 add support for ssh v2 subsystems. ok markus@.
5842 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
5843 [readconf.c servconf.c]
5844 include = in WHITESPACE; markus ok
5845 - markus@cvs.openbsd.org 2000/06/17 19:09:10
5846 [auth2.c]
5847 implement bug compatibility with ssh-2.0.13 pubkey, server side
5848 - markus@cvs.openbsd.org 2000/06/17 21:00:28
5849 [compat.c]
5850 initial support for ssh.com's 2.2.0
5851 - markus@cvs.openbsd.org 2000/06/17 21:16:09
5852 [scp.c]
5853 typo
5854 - markus@cvs.openbsd.org 2000/06/17 22:05:02
5855 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
5856 split auth-rsa option parsing into auth-options
5857 add options support to authorized_keys2
5858 - markus@cvs.openbsd.org 2000/06/17 22:42:54
5859 [session.c]
5860 typo
cbd7492e 5861
509b1f88 586220000613
5863 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
5864 - Platform define for SCO 3.x which breaks on /dev/ptmx
5865 - Detect and try to fix missing MAXPATHLEN
a4d05724 5866 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
5867 <P.S.S.Camp@ukc.ac.uk>
509b1f88 5868
09564242 586920000612
5870 - (djm) Glob manpages in RPM spec files to catch compressed files
5871 - (djm) Full license in auth-pam.c
08ae384f 5872 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 5873 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
5874 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
5875 def'd
5876 - Set AIX to use preformatted manpages
61e96248 5877
74b224a0 587820000610
5879 - (djm) Minor doc tweaks
217ab55e 5880 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 5881
32c80420 588220000609
5883 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
5884 (in favour of utmpx) on Solaris 8
5885
fa649821 588620000606
48c99b2c 5887 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
5888 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 5889 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 5890 timeout
f988dce5 5891 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 5892 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 5893 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 5894 <tibbs@math.uh.edu>
1e83f2a2 5895 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
5896 <zack@wolery.cumb.org>
fa649821 5897 - (djm) OpenBSD CVS updates:
5898 - todd@cvs.openbsd.org
5899 [sshconnect2.c]
5900 teach protocol v2 to count login failures properly and also enable an
5901 explanation of why the password prompt comes up again like v1; this is NOT
5902 crypto
61e96248 5903 - markus@cvs.openbsd.org
fa649821 5904 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
5905 xauth_location support; pr 1234
5906 [readconf.c sshconnect2.c]
5907 typo, unused
5908 [session.c]
5909 allow use_login only for login sessions, otherwise remote commands are
5910 execed with uid==0
5911 [sshd.8]
5912 document UseLogin better
5913 [version.h]
5914 OpenSSH 2.1.1
5915 [auth-rsa.c]
bcbf86ec 5916 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 5917 negative match or no match at all
5918 [channels.c hostfile.c match.c]
bcbf86ec 5919 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 5920 kris@FreeBSD.org
5921
8e7b16f8 592220000606
bcbf86ec 5923 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 5924 configure.
5925
d7c0f3d5 592620000604
5927 - Configure tweaking for new login code on Irix 5.3
2d6c411f 5928 - (andre) login code changes based on djm feedback
d7c0f3d5 5929
2d6c411f 593020000603
5931 - (andre) New login code
5932 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
5933 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 5934
5daf7064 593520000531
5936 - Cleanup of auth.c, login.c and fake-*
5937 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 5938 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 5939 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
5940 of fallback DIY code.
5daf7064 5941
b9f446d1 594220000530
5943 - Define atexit for old Solaris
b02ebca1 5944 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
5945 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 5946 - OpenBSD CVS updates:
5947 - markus@cvs.openbsd.org
5948 [session.c]
5949 make x11-fwd work w/ localhost (xauth add host/unix:11)
5950 [cipher.c compat.c readconf.c servconf.c]
5951 check strtok() != NULL; ok niels@
5952 [key.c]
5953 fix key_read() for uuencoded keys w/o '='
5954 [serverloop.c]
5955 group ssh1 vs. ssh2 in serverloop
5956 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
5957 split kexinit/kexdh, factor out common code
5958 [readconf.c ssh.1 ssh.c]
5959 forwardagent defaults to no, add ssh -A
5960 - theo@cvs.openbsd.org
5961 [session.c]
5962 just some line shortening
60688ef9 5963 - Released 2.1.0p3
b9f446d1 5964
29611d9c 596520000520
5966 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 5967 - Don't touch utmp if USE_UTMPX defined
a423beaf 5968 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 5969 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 5970 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 5971 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5972 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 5973 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 5974 - Doc cleanup
29611d9c 5975
301e9b01 597620000518
5977 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
5978 - OpenBSD CVS updates:
5979 - markus@cvs.openbsd.org
5980 [sshconnect.c]
5981 copy only ai_addrlen bytes; misiek@pld.org.pl
5982 [auth.c]
bcbf86ec 5983 accept an empty shell in authentication; bug reported by
301e9b01 5984 chris@tinker.ucr.edu
5985 [serverloop.c]
5986 we don't have stderr for interactive terminal sessions (fcntl errors)
5987
ad85db64 598820000517
5989 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
5990 - Fixes command line printing segfaults (spotter: Bladt Norbert)
5991 - Fixes erroneous printing of debug messages to syslog
5992 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
5993 - Gives useful error message if PRNG initialisation fails
5994 - Reduced ssh startup delay
5995 - Measures cumulative command time rather than the time between reads
704b1659 5996 after select()
ad85db64 5997 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 5998 optionally run 'ent' to measure command entropy
c1ef8333 5999 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 6000 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 6001 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 6002 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 6003 - OpenBSD CVS update:
bcbf86ec 6004 - markus@cvs.openbsd.org
0e73cc53 6005 [ssh.c]
6006 fix usage()
6007 [ssh2.h]
6008 draft-ietf-secsh-architecture-05.txt
6009 [ssh.1]
6010 document ssh -T -N (ssh2 only)
6011 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
6012 enable nonblocking IO for sshd w/ proto 1, too; split out common code
6013 [aux.c]
6014 missing include
c04f75f1 6015 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
6016 - INSTALL typo and URL fix
6017 - Makefile fix
6018 - Solaris fixes
bcbf86ec 6019 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 6020 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 6021 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 6022 - Detect OpenSSL seperatly from RSA
bcbf86ec 6023 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 6024 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 6025
3d1a1654 602620000513
bcbf86ec 6027 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 6028 <misiek@pld.org.pl>
6029
d02a3a00 603020000511
bcbf86ec 6031 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 6032 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 6033 - "make host-key" fix for Irix
d02a3a00 6034
d0c832f3 603520000509
6036 - OpenBSD CVS update
6037 - markus@cvs.openbsd.org
6038 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
6039 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
6040 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
6041 - hugh@cvs.openbsd.org
6042 [ssh.1]
6043 - zap typo
6044 [ssh-keygen.1]
6045 - One last nit fix. (markus approved)
6046 [sshd.8]
6047 - some markus certified spelling adjustments
6048 - markus@cvs.openbsd.org
6049 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
6050 [sshconnect2.c ]
6051 - bug compat w/ ssh-2.0.13 x11, split out bugs
6052 [nchan.c]
6053 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
6054 [ssh-keygen.c]
6055 - handle escapes in real and original key format, ok millert@
6056 [version.h]
6057 - OpenSSH-2.1
3dc1102e 6058 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 6059 - Doc updates
bcbf86ec 6060 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 6061 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 6062
ebdeb9a8 606320000508
6064 - Makefile and RPM spec fixes
6065 - Generate DSA host keys during "make key" or RPM installs
f6cde515 6066 - OpenBSD CVS update
6067 - markus@cvs.openbsd.org
6068 [clientloop.c sshconnect2.c]
6069 - make x11-fwd interop w/ ssh-2.0.13
6070 [README.openssh2]
6071 - interop w/ SecureFX
6072 - Release 2.0.0beta2
ebdeb9a8 6073
bcbf86ec 6074 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 6075 <andre.lucas@dial.pipex.com>
6076
1d1ffb87 607720000507
6078 - Remove references to SSLeay.
6079 - Big OpenBSD CVS update
6080 - markus@cvs.openbsd.org
6081 [clientloop.c]
6082 - typo
6083 [session.c]
6084 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
6085 [session.c]
6086 - update proctitle for proto 1, too
6087 [channels.h nchan.c serverloop.c session.c sshd.c]
6088 - use c-style comments
6089 - deraadt@cvs.openbsd.org
6090 [scp.c]
6091 - more atomicio
bcbf86ec 6092 - markus@cvs.openbsd.org
1d1ffb87 6093 [channels.c]
6094 - set O_NONBLOCK
6095 [ssh.1]
6096 - update AUTHOR
6097 [readconf.c ssh-keygen.c ssh.h]
6098 - default DSA key file ~/.ssh/id_dsa
6099 [clientloop.c]
6100 - typo, rm verbose debug
6101 - deraadt@cvs.openbsd.org
6102 [ssh-keygen.1]
6103 - document DSA use of ssh-keygen
6104 [sshd.8]
6105 - a start at describing what i understand of the DSA side
6106 [ssh-keygen.1]
6107 - document -X and -x
6108 [ssh-keygen.c]
6109 - simplify usage
bcbf86ec 6110 - markus@cvs.openbsd.org
1d1ffb87 6111 [sshd.8]
6112 - there is no rhosts_dsa
6113 [ssh-keygen.1]
6114 - document -y, update -X,-x
6115 [nchan.c]
6116 - fix close for non-open ssh1 channels
6117 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
6118 - s/DsaKey/HostDSAKey/, document option
6119 [sshconnect2.c]
6120 - respect number_of_password_prompts
6121 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
6122 - GatewayPorts for sshd, ok deraadt@
6123 [ssh-add.1 ssh-agent.1 ssh.1]
6124 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
6125 [ssh.1]
6126 - more info on proto 2
6127 [sshd.8]
6128 - sync AUTHOR w/ ssh.1
6129 [key.c key.h sshconnect.c]
6130 - print key type when talking about host keys
6131 [packet.c]
6132 - clear padding in ssh2
6133 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
6134 - replace broken uuencode w/ libc b64_ntop
6135 [auth2.c]
6136 - log failure before sending the reply
6137 [key.c radix.c uuencode.c]
6138 - remote trailing comments before calling __b64_pton
6139 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
6140 [sshconnect2.c sshd.8]
6141 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
6142 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
6143
1a11e1ae 614420000502
0fbe8c74 6145 - OpenBSD CVS update
6146 [channels.c]
6147 - init all fds, close all fds.
6148 [sshconnect2.c]
6149 - check whether file exists before asking for passphrase
6150 [servconf.c servconf.h sshd.8 sshd.c]
6151 - PidFile, pr 1210
6152 [channels.c]
6153 - EINTR
6154 [channels.c]
6155 - unbreak, ok niels@
6156 [sshd.c]
6157 - unlink pid file, ok niels@
6158 [auth2.c]
6159 - Add missing #ifdefs; ok - markus
bcbf86ec 6160 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 6161 gathering commands from a text file
1a11e1ae 6162 - Release 2.0.0beta1
6163
c4bc58eb 616420000501
6165 - OpenBSD CVS update
6166 [packet.c]
6167 - send debug messages in SSH2 format
3189621b 6168 [scp.c]
6169 - fix very rare EAGAIN/EINTR issues; based on work by djm
6170 [packet.c]
6171 - less debug, rm unused
6172 [auth2.c]
6173 - disable kerb,s/key in ssh2
6174 [sshd.8]
6175 - Minor tweaks and typo fixes.
6176 [ssh-keygen.c]
6177 - Put -d into usage and reorder. markus ok.
bcbf86ec 6178 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 6179 <karn@ka9q.ampr.org>
bcbf86ec 6180 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 6181 <andre.lucas@dial.pipex.com>
0d5f7abc 6182 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
6183 <gd@hilb1.medat.de>
8cb940db 6184 - Add some missing ifdefs to auth2.c
8af50c98 6185 - Deprecate perl-tk askpass.
52bcc044 6186 - Irix portability fixes - don't include netinet headers more than once
6187 - Make sure we don't save PRNG seed more than once
c4bc58eb 6188
2b763e31 618920000430
6190 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 6191 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
6192 patch.
6193 - Adds timeout to entropy collection
6194 - Disables slow entropy sources
6195 - Load and save seed file
bcbf86ec 6196 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 6197 saved in root's .ssh directory)
6198 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 6199 - More OpenBSD updates:
6200 [session.c]
6201 - don't call chan_write_failed() if we are not writing
6202 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
6203 - keysize warnings error() -> log()
2b763e31 6204
a306f2dd 620520000429
6206 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
6207 [README.openssh2]
6208 - interop w/ F-secure windows client
6209 - sync documentation
6210 - ssh_host_dsa_key not ssh_dsa_key
6211 [auth-rsa.c]
6212 - missing fclose
6213 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
6214 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
6215 [sshd.c uuencode.c uuencode.h authfile.h]
6216 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
6217 for trading keys with the real and the original SSH, directly from the
6218 people who invented the SSH protocol.
6219 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
6220 [sshconnect1.c sshconnect2.c]
6221 - split auth/sshconnect in one file per protocol version
6222 [sshconnect2.c]
6223 - remove debug
6224 [uuencode.c]
6225 - add trailing =
6226 [version.h]
6227 - OpenSSH-2.0
6228 [ssh-keygen.1 ssh-keygen.c]
6229 - add -R flag: exit code indicates if RSA is alive
6230 [sshd.c]
6231 - remove unused
6232 silent if -Q is specified
6233 [ssh.h]
6234 - host key becomes /etc/ssh_host_dsa_key
6235 [readconf.c servconf.c ]
6236 - ssh/sshd default to proto 1 and 2
6237 [uuencode.c]
6238 - remove debug
6239 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
6240 - xfree DSA blobs
6241 [auth2.c serverloop.c session.c]
6242 - cleanup logging for sshd/2, respect PasswordAuth no
6243 [sshconnect2.c]
6244 - less debug, respect .ssh/config
6245 [README.openssh2 channels.c channels.h]
bcbf86ec 6246 - clientloop.c session.c ssh.c
a306f2dd 6247 - support for x11-fwding, client+server
6248
0ac7199f 624920000421
6250 - Merge fix from OpenBSD CVS
6251 [ssh-agent.c]
6252 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
6253 via Debian bug #59926
18ba2aab 6254 - Define __progname in session.c if libc doesn't
6255 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 6256 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 6257 <David.DelPiero@qed.qld.gov.au>
0ac7199f 6258
e1b37056 625920000420
bcbf86ec 6260 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 6261 <andre.lucas@dial.pipex.com>
9da5c3c9 6262 - Sync with OpenBSD CVS:
6263 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
6264 - pid_t
6265 [session.c]
6266 - remove bogus chan_read_failed. this could cause data
6267 corruption (missing data) at end of a SSH2 session.
4e577b89 6268 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
6269 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
6270 - Use vhangup to clean up Linux ttys
6271 - Force posix getopt processing on GNU libc systems
371ecff9 6272 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 6273 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 6274
d6f24e45 627520000419
6276 - OpenBSD CVS updates
6277 [channels.c]
6278 - fix pr 1196, listen_port and port_to_connect interchanged
6279 [scp.c]
bcbf86ec 6280 - after completion, replace the progress bar ETA counter with a final
d6f24e45 6281 elapsed time; my idea, aaron wrote the patch
6282 [ssh_config sshd_config]
6283 - show 'Protocol' as an example, ok markus@
6284 [sshd.c]
6285 - missing xfree()
6286 - Add missing header to bsd-misc.c
6287
35484284 628820000416
6289 - Reduce diff against OpenBSD source
bcbf86ec 6290 - All OpenSSL includes are now unconditionally referenced as
35484284 6291 openssl/foo.h
6292 - Pick up formatting changes
6293 - Other minor changed (typecasts, etc) that I missed
6294
6ae2364d 629520000415
6296 - OpenBSD CVS updates.
6297 [ssh.1 ssh.c]
6298 - ssh -2
6299 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
6300 [session.c sshconnect.c]
6301 - check payload for (illegal) extra data
6302 [ALL]
6303 whitespace cleanup
6304
c323ac76 630520000413
6306 - INSTALL doc updates
f54651ce 6307 - Merged OpenBSD updates to include paths.
bcbf86ec 6308
a8be9f80 630920000412
6310 - OpenBSD CVS updates:
6311 - [channels.c]
6312 repair x11-fwd
6313 - [sshconnect.c]
6314 fix passwd prompt for ssh2, less debugging output.
6315 - [clientloop.c compat.c dsa.c kex.c sshd.c]
6316 less debugging output
6317 - [kex.c kex.h sshconnect.c sshd.c]
6318 check for reasonable public DH values
6319 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
6320 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
6321 add Cipher and Protocol options to ssh/sshd, e.g.:
6322 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
6323 arcfour,3des-cbc'
6324 - [sshd.c]
6325 print 1.99 only if server supports both
6326
18e92801 632720000408
6328 - Avoid some compiler warnings in fake-get*.c
6329 - Add IPTOS macros for systems which lack them
9d98aaf6 6330 - Only set define entropy collection macros if they are found
e78a59f5 6331 - More large OpenBSD CVS updates:
6332 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
6333 [session.h ssh.h sshd.c README.openssh2]
6334 ssh2 server side, see README.openssh2; enable with 'sshd -2'
6335 - [channels.c]
6336 no adjust after close
6337 - [sshd.c compat.c ]
6338 interop w/ latest ssh.com windows client.
61e96248 6339
8ce64345 634020000406
6341 - OpenBSD CVS update:
6342 - [channels.c]
6343 close efd on eof
6344 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
6345 ssh2 client implementation, interops w/ ssh.com and lsh servers.
6346 - [sshconnect.c]
6347 missing free.
6348 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
6349 remove unused argument, split cipher_mask()
6350 - [clientloop.c]
6351 re-order: group ssh1 vs. ssh2
6352 - Make Redhat spec require openssl >= 0.9.5a
6353
e7627112 635420000404
6355 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 6356 - OpenBSD CVS update:
6357 - [packet.h packet.c]
6358 ssh2 packet format
6359 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
6360 [channels.h channels.c]
6361 channel layer support for ssh2
6362 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
6363 DSA, keyexchange, algorithm agreement for ssh2
6c081128 6364 - Generate manpages before make install not at the end of make all
6365 - Don't seed the rng quite so often
6366 - Always reseed rng when requested
e7627112 6367
bfc9a610 636820000403
6369 - Wrote entropy collection routines for systems that lack /dev/random
6370 and EGD
837c30b8 6371 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 6372
7368a6c8 637320000401
6374 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
6375 - [auth.c session.c sshd.c auth.h]
6376 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
6377 - [bufaux.c bufaux.h]
6378 support ssh2 bignums
6379 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
6380 [readconf.c ssh.c ssh.h serverloop.c]
6381 replace big switch() with function tables (prepare for ssh2)
6382 - [ssh2.h]
6383 ssh2 message type codes
6384 - [sshd.8]
6385 reorder Xr to avoid cutting
6386 - [serverloop.c]
6387 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
6388 - [channels.c]
6389 missing close
6390 allow bigger packets
6391 - [cipher.c cipher.h]
6392 support ssh2 ciphers
6393 - [compress.c]
6394 cleanup, less code
6395 - [dispatch.c dispatch.h]
6396 function tables for different message types
6397 - [log-server.c]
6398 do not log() if debuggin to stderr
6399 rename a cpp symbol, to avoid param.h collision
6400 - [mpaux.c]
6401 KNF
6402 - [nchan.c]
6403 sync w/ channels.c
6404
f5238bee 640520000326
6406 - Better tests for OpenSSL w/ RSAref
bcbf86ec 6407 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 6408 Ben Lindstrom <mouring@pconline.com>
4fe2af09 6409 - OpenBSD CVS update
6410 - [auth-krb4.c]
6411 -Wall
6412 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
6413 [match.h ssh.c ssh.h sshconnect.c sshd.c]
6414 initial support for DSA keys. ok deraadt@, niels@
6415 - [cipher.c cipher.h]
6416 remove unused cipher_attack_detected code
6417 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6418 Fix some formatting problems I missed before.
6419 - [ssh.1 sshd.8]
6420 fix spelling errors, From: FreeBSD
6421 - [ssh.c]
6422 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 6423
0024a081 642420000324
6425 - Released 1.2.3
6426
bd499f9e 642720000317
6428 - Clarified --with-default-path option.
6429 - Added -blibpath handling for AIX to work around stupid runtime linking.
6430 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 6431 <jmknoble@jmknoble.cx>
474b5fef 6432 - Checks for 64 bit int types. Problem report from Mats Fredholm
6433 <matsf@init.se>
610cd5c6 6434 - OpenBSD CVS updates:
bcbf86ec 6435 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 6436 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
6437 [sshd.c]
6438 pedantic: signed vs. unsigned, void*-arithm, etc
6439 - [ssh.1 sshd.8]
6440 Various cleanups and standardizations.
bcbf86ec 6441 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 6442 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 6443
4696775a 644420000316
bcbf86ec 6445 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 6446 Hesprich <dghespri@sprintparanet.com>
d423d822 6447 - Propogate LD through to Makefile
b7a9ce47 6448 - Doc cleanups
2ba2a610 6449 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 6450
cb0b7ea4 645120000315
6452 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
6453 problems with gcc/Solaris.
bcbf86ec 6454 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 6455 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 6456 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 6457 Debian package, README file and chroot patch from Ricardo Cerqueira
6458 <rmcc@clix.pt>
bcbf86ec 6459 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 6460 option.
6461 - Slight cleanup to doc files
b14b2ae7 6462 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 6463
a8ed9fd9 646420000314
bcbf86ec 6465 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 6466 peter@frontierflying.com
84afc958 6467 - Include /usr/local/include and /usr/local/lib for systems that don't
6468 do it themselves
6469 - -R/usr/local/lib for Solaris
6470 - Fix RSAref detection
6471 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 6472
bcf36c78 647320000311
6474 - Detect RSAref
43e48848 6475 - OpenBSD CVS change
6476 [sshd.c]
6477 - disallow guessing of root password
867dbf40 6478 - More configure fixes
80faa19f 6479 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 6480
c8d54615 648120000309
6482 - OpenBSD CVS updates to v1.2.3
704b1659 6483 [ssh.h atomicio.c]
6484 - int atomicio -> ssize_t (for alpha). ok deraadt@
6485 [auth-rsa.c]
6486 - delay MD5 computation until client sends response, free() early, cleanup.
6487 [cipher.c]
6488 - void* -> unsigned char*, ok niels@
6489 [hostfile.c]
6490 - remove unused variable 'len'. fix comments.
6491 - remove unused variable
6492 [log-client.c log-server.c]
6493 - rename a cpp symbol, to avoid param.h collision
6494 [packet.c]
6495 - missing xfree()
6496 - getsockname() requires initialized tolen; andy@guildsoftware.com
6497 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6498 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6499 [pty.c pty.h]
bcbf86ec 6500 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 6501 pty.c ok provos@, dugsong@
704b1659 6502 [readconf.c]
6503 - turn off x11-fwd for the client, too.
6504 [rsa.c]
6505 - PKCS#1 padding
6506 [scp.c]
6507 - allow '.' in usernames; from jedgar@fxp.org
6508 [servconf.c]
6509 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
6510 - sync with sshd_config
6511 [ssh-keygen.c]
6512 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
6513 [ssh.1]
6514 - Change invalid 'CHAT' loglevel to 'VERBOSE'
6515 [ssh.c]
6516 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
6517 - turn off x11-fwd for the client, too.
6518 [sshconnect.c]
6519 - missing xfree()
6520 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
6521 - read error vs. "Connection closed by remote host"
6522 [sshd.8]
6523 - ie. -> i.e.,
6524 - do not link to a commercial page..
6525 - sync with sshd_config
6526 [sshd.c]
6527 - no need for poll.h; from bright@wintelcom.net
6528 - log with level log() not fatal() if peer behaves badly.
6529 - don't panic if client behaves strange. ok deraadt@
6530 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
6531 - delay close() of pty until the pty has been chowned back to root
6532 - oops, fix comment, too.
6533 - missing xfree()
6534 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
6535 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 6536 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 6537 pty.c ok provos@, dugsong@
6538 - create x11 cookie file
6539 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
6540 - version 1.2.3
c8d54615 6541 - Cleaned up
bcbf86ec 6542 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 6543 required after OpenBSD updates)
c8d54615 6544
07055445 654520000308
6546 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
6547
654820000307
6549 - Released 1.2.2p1
6550
9c8c3fc6 655120000305
6552 - Fix DEC compile fix
54096dcc 6553 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 6554 - Check for getpagesize in libucb.a if not found in libc. Fix for old
6555 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6556 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 6557 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 6558
6bf4d066 655920000303
6560 - Added "make host-key" target, Suggestion from Dominik Brettnacher
6561 <domi@saargate.de>
bcbf86ec 6562 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 6563 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
6564 Miskiewicz <misiek@pld.org.pl>
22fa590f 6565 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6566 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 6567
a0391976 656820000302
6569 - Big cleanup of autoconf code
6570 - Rearranged to be a little more logical
6571 - Added -R option for Solaris
6572 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
6573 to detect library and header location _and_ ensure library has proper
6574 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 6575 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 6576 - Avoid warning message with Unix98 ptys
bcbf86ec 6577 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 6578 platform-specific code.
6579 - Document some common problems
bcbf86ec 6580 - Allow root access to any key. Patch from
81eef326 6581 markus.friedl@informatik.uni-erlangen.de
a0391976 6582
f55afe71 658320000207
6584 - Removed SOCKS code. Will support through a ProxyCommand.
6585
d07d1c58 658620000203
6587 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 6588 - Add --with-ssl-dir option
d07d1c58 6589
9d5f374b 659020000202
bcbf86ec 6591 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 6592 <jmd@aoe.vt.edu>
6b1f3fdb 6593 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6594 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 6595 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 6596
bc8c2601 659720000201
6598 - Use socket pairs by default (instead of pipes). Prevents race condition
6599 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
6600
69c76614 660120000127
6602 - Seed OpenSSL's random number generator before generating RSA keypairs
6603 - Split random collector into seperate file
aaf2abd7 6604 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 6605
f9507c24 660620000126
6607 - Released 1.2.2 stable
6608
bcbf86ec 6609 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 6610 mouring@newton.pconline.com
bcbf86ec 6611 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 6612 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 6613 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
6614 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 6615
bfae20ad 661620000125
bcbf86ec 6617 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 6618 <andre.lucas@dial.pipex.com>
07b0cb78 6619 - Reorder PAM initialisation so it does not mess up lastlog. Reported
6620 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6621 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 6622 <gem@rellim.com>
6623 - New URL for x11-ssh-askpass.
bcbf86ec 6624 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 6625 <jmknoble@jmknoble.cx>
bcbf86ec 6626 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 6627 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 6628 - Updated RPM spec files to use DESTDIR
bfae20ad 6629
bb58aa4b 663020000124
6631 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
6632 increment)
6633
d45317d8 663420000123
6635 - OpenBSD CVS:
6636 - [packet.c]
6637 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 6638 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 6639 <drankin@bohemians.lexington.ky.us>
12aa90af 6640 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 6641
e844f761 664220000122
6643 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
6644 <bent@clark.net>
c54a6257 6645 - Merge preformatted manpage patch from Andre Lucas
6646 <andre.lucas@dial.pipex.com>
8eb34e02 6647 - Make IPv4 use the default in RPM packages
6648 - Irix uses preformatted manpages
1e64903d 6649 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
6650 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 6651 - OpenBSD CVS updates:
6652 - [packet.c]
6653 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6654 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6655 - [sshd.c]
6656 log with level log() not fatal() if peer behaves badly.
6657 - [readpass.c]
bcbf86ec 6658 instead of blocking SIGINT, catch it ourselves, so that we can clean
6659 the tty modes up and kill ourselves -- instead of our process group
61e96248 6660 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 6661 people with cbreak shells never even noticed..
399d9d44 6662 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6663 ie. -> i.e.,
e844f761 6664
4c8ef3fb 666520000120
6666 - Don't use getaddrinfo on AIX
7b2ea3a1 6667 - Update to latest OpenBSD CVS:
6668 - [auth-rsa.c]
6669 - fix user/1056, sshd keeps restrictions; dbt@meat.net
6670 - [sshconnect.c]
6671 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
6672 - destroy keys earlier
bcbf86ec 6673 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6674 ok: provos@
7b2ea3a1 6675 - [sshd.c]
6676 - no need for poll.h; from bright@wintelcom.net
6677 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 6678 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6679 ok: provos@
f3bba493 6680 - Big manpage and config file cleanup from Andre Lucas
6681 <andre.lucas@dial.pipex.com>
5f4fdfae 6682 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 6683 - Doc updates
d468fc76 6684 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
6685 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 6686
082bbfb3 668720000119
20af321f 6688 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 6689 - Compile fix from Darren_Hall@progressive.com
59e76f33 6690 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
6691 addresses using getaddrinfo(). Added a configure switch to make the
6692 default lookup mode AF_INET
082bbfb3 6693
a63a7f37 669420000118
6695 - Fixed --with-pid-dir option
51a6baf8 6696 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 6697 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 6698 <andre.lucas@dial.pipex.com>
a63a7f37 6699
f914c7fb 670020000117
6701 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
6702 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 6703 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 6704 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 6705 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 6706 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
6707 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 6708 deliver (no IPv6 kernel support)
80a44451 6709 - Released 1.2.1pre27
f914c7fb 6710
f4a7cf29 6711 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 6712 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 6713 <jhuuskon@hytti.uku.fi>
bcbf86ec 6714 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 6715 further testing.
5957fd29 6716 - Patch from Christos Zoulas <christos@zoulas.com>
6717 - Try $prefix first when looking for OpenSSL.
6718 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 6719 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 6720 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 6721
47e45e44 672220000116
6723 - Renamed --with-xauth-path to --with-xauth
6724 - Added --with-pid-dir option
6725 - Released 1.2.1pre26
6726
a82ef8ae 6727 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 6728 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 6729 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 6730
5cdfe03f 673120000115
6732 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 6733 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 6734 Nordby <anders@fix.no>
bcbf86ec 6735 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 6736 openpty. Report from John Seifarth <john@waw.be>
6737 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 6738 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 6739 <gem@rellim.com>
6740 - Use __snprintf and __vnsprintf if they are found where snprintf and
6741 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
6742 and others.
6743
48e671d5 674420000114
6745 - Merged OpenBSD IPv6 patch:
6746 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
6747 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
6748 [hostfile.c sshd_config]
6749 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 6750 features: sshd allows multiple ListenAddress and Port options. note
6751 that libwrap is not IPv6-ready. (based on patches from
48e671d5 6752 fujiwara@rcac.tdi.co.jp)
6753 - [ssh.c canohost.c]
bcbf86ec 6754 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 6755 from itojun@
6756 - [channels.c]
6757 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
6758 - [packet.h]
6759 allow auth-kerberos for IPv4 only
6760 - [scp.1 sshd.8 servconf.h scp.c]
6761 document -4, -6, and 'ssh -L 2022/::1/22'
6762 - [ssh.c]
bcbf86ec 6763 'ssh @host' is illegal (null user name), from
48e671d5 6764 karsten@gedankenpolizei.de
6765 - [sshconnect.c]
6766 better error message
6767 - [sshd.c]
6768 allow auth-kerberos for IPv4 only
6769 - Big IPv6 merge:
6770 - Cleanup overrun in sockaddr copying on RHL 6.1
6771 - Replacements for getaddrinfo, getnameinfo, etc based on versions
6772 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
6773 - Replacement for missing structures on systems that lack IPv6
6774 - record_login needed to know about AF_INET6 addresses
6775 - Borrowed more code from OpenBSD: rresvport_af and requisites
6776
2598df62 677720000110
6778 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
6779
b8a0310d 678020000107
6781 - New config.sub and config.guess to fix problems on SCO. Supplied
6782 by Gary E. Miller <gem@rellim.com>
b6a98a85 6783 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 6784 - Released 1.2.1pre25
b8a0310d 6785
dfb95100 678620000106
6787 - Documentation update & cleanup
6788 - Better KrbIV / AFS detection, based on patch from:
6789 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
6790
b9795b89 679120000105
bcbf86ec 6792 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 6793 overriding symbols in libcrypto. Removed libcrypt and crypt.h
6794 altogether (libcrypto includes its own crypt(1) replacement)
6795 - Added platform-specific rules for Irix 6.x. Included warning that
6796 they are untested.
6797
a1ec4d79 679820000103
6799 - Add explicit make rules for files proccessed by fixpaths.
61e96248 6800 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 6801 <tnh@kondara.org>
bcbf86ec 6802 - Removed "nullok" directive from default PAM configuration files.
6803 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 6804 UPGRADING file.
e02735bb 6805 - OpenBSD CVS updates
6806 - [ssh-agent.c]
bcbf86ec 6807 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 6808 dgaudet@arctic.org
6809 - [sshconnect.c]
6810 compare correct version for 1.3 compat mode
a1ec4d79 6811
93c7f644 681220000102
6813 - Prevent multiple inclusion of config.h and defines.h. Suggested
6814 by Andre Lucas <andre.lucas@dial.pipex.com>
6815 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
6816 <dgaudet@arctic.org>
6817
76b8607f 681819991231
bcbf86ec 6819 - Fix password support on systems with a mixture of shadowed and
6820 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 6821 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6822 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 6823 Fournier <marc.fournier@acadiau.ca>
b92964b7 6824 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
6825 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 6826 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 6827 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 6828 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
6829 <iretd@bigfoot.com>
bcbf86ec 6830 - Really fix broken default path. Fix from Jim Knoble
986a22ec 6831 <jmknoble@jmknoble.cx>
ae3a3d31 6832 - Remove test for quad_t. No longer needed.
76a8e733 6833 - Released 1.2.1pre24
6834
6835 - Added support for directory-based lastlogs
6836 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 6837
13f825f4 683819991230
6839 - OpenBSD CVS updates:
6840 - [auth-passwd.c]
6841 check for NULL 1st
bcbf86ec 6842 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 6843 cleaned up sshd.c up significantly.
bcbf86ec 6844 - PAM authentication was incorrectly interpreting
76b8607f 6845 "PermitRootLogin without-password". Report from Matthias Andree
6846 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 6847 - Several other cleanups
0bc5b6fb 6848 - Merged Dante SOCKS support patch from David Rankin
6849 <drankin@bohemians.lexington.ky.us>
6850 - Updated documentation with ./configure options
76b8607f 6851 - Released 1.2.1pre23
13f825f4 6852
c73a0cb5 685319991229
bcbf86ec 6854 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 6855 <drankin@bohemians.lexington.ky.us>
6856 - Fix --with-default-path option.
bcbf86ec 6857 - Autodetect perl, patch from David Rankin
a0f84251 6858 <drankin@bohemians.lexington.ky.us>
bcbf86ec 6859 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 6860 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 6861 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 6862 <nalin@thermo.stat.ncsu.edu>
e3a93db0 6863 - Detect missing size_t and typedef it.
5ab44a92 6864 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
6865 - Minor Makefile cleaning
c73a0cb5 6866
b6019d68 686719991228
6868 - Replacement for getpagesize() for systems which lack it
bcbf86ec 6869 - NetBSD login.c compile fix from David Rankin
70e0115b 6870 <drankin@bohemians.lexington.ky.us>
6871 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 6872 - Portability fixes for Irix 5.3 (now compiles OK!)
6873 - autoconf and other misc cleanups
ea1970a3 6874 - Merged AIX patch from Darren Hall <dhall@virage.org>
6875 - Cleaned up defines.h
fa9a2dd6 6876 - Released 1.2.1pre22
b6019d68 6877
d2dcff5f 687819991227
6879 - Automatically correct paths in manpages and configuration files. Patch
6880 and script from Andre Lucas <andre.lucas@dial.pipex.com>
6881 - Removed credits from README to CREDITS file, updated.
cb807f40 6882 - Added --with-default-path to specify custom path for server
6883 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 6884 - PAM bugfix. PermitEmptyPassword was being ignored.
6885 - Fixed PAM config files to allow empty passwords if server does.
6886 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 6887 - Use last few chars of tty line as ut_id
5a7794be 6888 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 6889 - OpenBSD CVS updates:
6890 - [packet.h auth-rhosts.c]
6891 check format string for packet_disconnect and packet_send_debug, too
6892 - [channels.c]
6893 use packet_get_maxsize for channels. consistence.
d2dcff5f 6894
f74efc8d 689519991226
6896 - Enabled utmpx support by default for Solaris
6897 - Cleanup sshd.c PAM a little more
986a22ec 6898 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 6899 X11 ssh-askpass program.
20c43d8c 6900 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 6901 Unfortunatly there is currently no way to disable auth failure
6902 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 6903 developers
83b7f649 6904 - OpenBSD CVS update:
6905 - [ssh-keygen.1 ssh.1]
bcbf86ec 6906 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 6907 .Sh FILES, too
72251cb6 6908 - Released 1.2.1pre21
bcbf86ec 6909 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 6910 <jmknoble@jmknoble.cx>
6911 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 6912
f498ed15 691319991225
6914 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
6915 - Cleanup of auth-passwd.c for shadow and MD5 passwords
6916 - Cleanup and bugfix of PAM authentication code
f74efc8d 6917 - Released 1.2.1pre20
6918
6919 - Merged fixes from Ben Taylor <bent@clark.net>
6920 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
6921 - Disabled logging of PAM password authentication failures when password
6922 is empty. (e.g start of authentication loop). Reported by Naz
6923 <96na@eng.cam.ac.uk>)
f498ed15 6924
692519991223
bcbf86ec 6926 - Merged later HPUX patch from Andre Lucas
f498ed15 6927 <andre.lucas@dial.pipex.com>
6928 - Above patch included better utmpx support from Ben Taylor
f74efc8d 6929 <bent@clark.net>
f498ed15 6930
eef6f7e9 693119991222
bcbf86ec 6932 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 6933 <pope@netguide.dk>
ae28776a 6934 - Fix login.c breakage on systems which lack ut_host in struct
6935 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 6936
a7effaac 693719991221
bcbf86ec 6938 - Integration of large HPUX patch from Andre Lucas
6939 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 6940 benefits:
6941 - Ability to disable shadow passwords at configure time
6942 - Ability to disable lastlog support at configure time
6943 - Support for IP address in $DISPLAY
ae2f7af7 6944 - OpenBSD CVS update:
6945 - [sshconnect.c]
6946 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 6947 - Fix DISABLE_SHADOW support
6948 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 6949 - Release 1.2.1pre19
a7effaac 6950
3f1d9bcd 695119991218
bcbf86ec 6952 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 6953 <cjj@u.washington.edu>
7e1c2490 6954 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 6955
60d804c8 695619991216
bcbf86ec 6957 - Makefile changes for Solaris from Peter Kocks
60d804c8 6958 <peter.kocks@baygate.com>
89cafde6 6959 - Minor updates to docs
6960 - Merged OpenBSD CVS changes:
6961 - [authfd.c ssh-agent.c]
6962 keysize warnings talk about identity files
6963 - [packet.c]
6964 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 6965 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 6966 "Chris, the Young One" <cky@pobox.com>
6967 - Released 1.2.1pre18
60d804c8 6968
7dc6fc6d 696919991215
6970 - Integrated patchs from Juergen Keil <jk@tools.de>
6971 - Avoid void* pointer arithmatic
6972 - Use LDFLAGS correctly
68227e6d 6973 - Fix SIGIO error in scp
6974 - Simplify status line printing in scp
61e96248 6975 - Added better test for inline functions compiler support from
906a2515 6976 Darren_Hall@progressive.com
7dc6fc6d 6977
95f1eccc 697819991214
6979 - OpenBSD CVS Changes
6980 - [canohost.c]
bcbf86ec 6981 fix get_remote_port() and friends for sshd -i;
95f1eccc 6982 Holger.Trapp@Informatik.TU-Chemnitz.DE
6983 - [mpaux.c]
6984 make code simpler. no need for memcpy. niels@ ok
6985 - [pty.c]
6986 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
6987 fix proto; markus
6988 - [ssh.1]
6989 typo; mark.baushke@solipsa.com
6990 - [channels.c ssh.c ssh.h sshd.c]
6991 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
6992 - [sshconnect.c]
6993 move checking of hostkey into own function.
6994 - [version.h]
6995 OpenSSH-1.2.1
884bcb37 6996 - Clean up broken includes in pty.c
7303768f 6997 - Some older systems don't have poll.h, they use sys/poll.h instead
6998 - Doc updates
95f1eccc 6999
847e8865 700019991211
bcbf86ec 7001 - Fix compilation on systems with AFS. Reported by
847e8865 7002 aloomis@glue.umd.edu
bcbf86ec 7003 - Fix installation on Solaris. Reported by
847e8865 7004 Gordon Rowell <gordonr@gormand.com.au>
7005 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
7006 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
7007 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
7008 - Compile fix from David Agraz <dagraz@jahoopa.com>
7009 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 7010 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 7011 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 7012
8946db53 701319991209
7014 - Import of patch from Ben Taylor <bent@clark.net>:
7015 - Improved PAM support
7016 - "uninstall" rule for Makefile
7017 - utmpx support
7018 - Should fix PAM problems on Solaris
2d86a6cc 7019 - OpenBSD CVS updates:
7020 - [readpass.c]
7021 avoid stdio; based on work by markus, millert, and I
7022 - [sshd.c]
7023 make sure the client selects a supported cipher
7024 - [sshd.c]
bcbf86ec 7025 fix sighup handling. accept would just restart and daemon handled
7026 sighup only after the next connection was accepted. use poll on
2d86a6cc 7027 listen sock now.
7028 - [sshd.c]
7029 make that a fatal
87e91331 7030 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
7031 to fix libwrap support on NetBSD
5001b9e4 7032 - Released 1.2pre17
8946db53 7033
6d8c4ea4 703419991208
bcbf86ec 7035 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 7036 David Agraz <dagraz@jahoopa.com>
7037
4285816a 703819991207
986a22ec 7039 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 7040 fixes compatability with 4.x and 5.x
db28aeb5 7041 - Fixed default SSH_ASKPASS
bcbf86ec 7042 - Fix PAM account and session being called multiple times. Problem
d465f2ca 7043 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 7044 - Merged more OpenBSD changes:
7045 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 7046 move atomicio into it's own file. wrap all socket write()s which
a408af76 7047 were doing write(sock, buf, len) != len, with atomicio() calls.
7048 - [auth-skey.c]
7049 fd leak
7050 - [authfile.c]
7051 properly name fd variable
7052 - [channels.c]
7053 display great hatred towards strcpy
7054 - [pty.c pty.h sshd.c]
7055 use openpty() if it exists (it does on BSD4_4)
7056 - [tildexpand.c]
7057 check for ~ expansion past MAXPATHLEN
7058 - Modified helper.c to use new atomicio function.
7059 - Reformat Makefile a little
7060 - Moved RC4 routines from rc4.[ch] into helper.c
7061 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 7062 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
7063 - Tweaked Redhat spec
9158d92f 7064 - Clean up bad imports of a few files (forgot -kb)
7065 - Released 1.2pre16
4285816a 7066
9c7b6dfd 706719991204
7068 - Small cleanup of PAM code in sshd.c
57112b5a 7069 - Merged OpenBSD CVS changes:
7070 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
7071 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
7072 - [auth-rsa.c]
7073 warn only about mismatch if key is _used_
7074 warn about keysize-mismatch with log() not error()
7075 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
7076 ports are u_short
7077 - [hostfile.c]
7078 indent, shorter warning
7079 - [nchan.c]
7080 use error() for internal errors
7081 - [packet.c]
7082 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
7083 serverloop.c
7084 indent
7085 - [ssh-add.1 ssh-add.c ssh.h]
7086 document $SSH_ASKPASS, reasonable default
7087 - [ssh.1]
7088 CheckHostIP is not available for connects via proxy command
7089 - [sshconnect.c]
7090 typo
7091 easier to read client code for passwd and skey auth
7092 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 7093
dad3b556 709419991126
7095 - Add definition for __P()
7096 - Added [v]snprintf() replacement for systems that lack it
7097
0ce43ae4 709819991125
7099 - More reformatting merged from OpenBSD CVS
7100 - Merged OpenBSD CVS changes:
7101 - [channels.c]
7102 fix packet_integrity_check() for !have_hostname_in_open.
7103 report from mrwizard@psu.edu via djm@ibs.com.au
7104 - [channels.c]
7105 set SO_REUSEADDR and SO_LINGER for forwarded ports.
7106 chip@valinux.com via damien@ibs.com.au
7107 - [nchan.c]
7108 it's not an error() if shutdown_write failes in nchan.
7109 - [readconf.c]
7110 remove dead #ifdef-0-code
7111 - [readconf.c servconf.c]
7112 strcasecmp instead of tolower
7113 - [scp.c]
7114 progress meter overflow fix from damien@ibs.com.au
7115 - [ssh-add.1 ssh-add.c]
7116 SSH_ASKPASS support
7117 - [ssh.1 ssh.c]
7118 postpone fork_after_authentication until command execution,
7119 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
7120 plus: use daemon() for backgrounding
cf8dd513 7121 - Added BSD compatible install program and autoconf test, thanks to
7122 Niels Kristian Bech Jensen <nkbj@image.dk>
7123 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 7124 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 7125 - Release 1.2pre15
0ce43ae4 7126
5260325f 712719991124
7128 - Merged very large OpenBSD source code reformat
7129 - OpenBSD CVS updates
7130 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
7131 [ssh.h sshd.8 sshd.c]
7132 syslog changes:
7133 * Unified Logmessage for all auth-types, for success and for failed
7134 * Standard connections get only ONE line in the LOG when level==LOG:
7135 Auth-attempts are logged only, if authentication is:
7136 a) successfull or
7137 b) with passwd or
7138 c) we had more than AUTH_FAIL_LOG failues
7139 * many log() became verbose()
7140 * old behaviour with level=VERBOSE
7141 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
7142 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
7143 messages. allows use of s/key in windows (ttssh, securecrt) and
7144 ssh-1.2.27 clients without 'ssh -v', ok: niels@
7145 - [sshd.8]
7146 -V, for fallback to openssh in SSH2 compatibility mode
7147 - [sshd.c]
7148 fix sigchld race; cjc5@po.cwru.edu
7149
4655fe80 715019991123
7151 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 7152 - Restructured package-related files under packages/*
4655fe80 7153 - Added generic PAM config
8b241e50 7154 - Numerous little Solaris fixes
9c08d6ce 7155 - Add recommendation to use GNU make to INSTALL document
4655fe80 7156
60bed5fd 715719991122
7158 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 7159 - OpenBSD CVS Changes
bcbf86ec 7160 - [ssh-keygen.c]
7161 don't create ~/.ssh only if the user wants to store the private
7162 key there. show fingerprint instead of public-key after
2f2cc3f9 7163 keygeneration. ok niels@
b09a984b 7164 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 7165 - Added timersub() macro
b09a984b 7166 - Tidy RCSIDs of bsd-*.c
bcbf86ec 7167 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 7168 pam_strerror definition (one arg vs two).
530f1889 7169 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 7170 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 7171 Robert Hardy <rhardy@webcon.net>)
1647c2b5 7172 - Added a setenv replacement for systems which lack it
d84a9a44 7173 - Only display public key comment when presenting ssh-askpass dialog
7174 - Released 1.2pre14
60bed5fd 7175
bcbf86ec 7176 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 7177 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
7178
9d6b7add 717919991121
2f2cc3f9 7180 - OpenBSD CVS Changes:
60bed5fd 7181 - [channels.c]
7182 make this compile, bad markus
7183 - [log.c readconf.c servconf.c ssh.h]
7184 bugfix: loglevels are per host in clientconfig,
7185 factor out common log-level parsing code.
7186 - [servconf.c]
7187 remove unused index (-Wall)
7188 - [ssh-agent.c]
7189 only one 'extern char *__progname'
7190 - [sshd.8]
7191 document SIGHUP, -Q to synopsis
7192 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
7193 [channels.c clientloop.c]
7194 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
7195 [hope this time my ISP stays alive during commit]
7196 - [OVERVIEW README] typos; green@freebsd
7197 - [ssh-keygen.c]
7198 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
7199 exit if writing the key fails (no infinit loop)
7200 print usage() everytime we get bad options
7201 - [ssh-keygen.c] overflow, djm@mindrot.org
7202 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 7203
2b942fe0 720419991120
bcbf86ec 7205 - Merged more Solaris support from Marc G. Fournier
2b942fe0 7206 <marc.fournier@acadiau.ca>
7207 - Wrote autoconf tests for integer bit-types
7208 - Fixed enabling kerberos support
bcbf86ec 7209 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 7210 handling.
2b942fe0 7211
06479889 721219991119
7213 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 7214 - Merged OpenBSD CVS changes
7215 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
7216 more %d vs. %s in fmt-strings
7217 - [authfd.c]
7218 Integers should not be printed with %s
7b1cc56c 7219 - EGD uses a socket, not a named pipe. Duh.
7220 - Fix includes in fingerprint.c
29dbde15 7221 - Fix scp progress bar bug again.
bcbf86ec 7222 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 7223 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 7224 - Added autoconf option to enable Kerberos 4 support (untested)
7225 - Added autoconf option to enable AFS support (untested)
7226 - Added autoconf option to enable S/Key support (untested)
7227 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 7228 - Renamed BSD helper function files to bsd-*
bcbf86ec 7229 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 7230 when they are absent.
7231 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 7232
2bd61362 723319991118
7234 - Merged OpenBSD CVS changes
7235 - [scp.c] foregroundproc() in scp
7236 - [sshconnect.h] include fingerprint.h
bcbf86ec 7237 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 7238 changes.
0c16a097 7239 - [ssh.1] Spell my name right.
2bd61362 7240 - Added openssh.com info to README
7241
f095fcc7 724219991117
7243 - Merged OpenBSD CVS changes
7244 - [ChangeLog.Ylonen] noone needs this anymore
7245 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 7246 - [hostfile.c]
7247 in known_hosts key lookup the entry for the bits does not need
7248 to match, all the information is contained in n and e. This
7249 solves the problem with buggy servers announcing the wrong
f095fcc7 7250 modulus length. markus and me.
bcbf86ec 7251 - [serverloop.c]
7252 bugfix: check for space if child has terminated, from:
f095fcc7 7253 iedowse@maths.tcd.ie
7254 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
7255 [fingerprint.c fingerprint.h]
7256 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
7257 - [ssh-agent.1] typo
7258 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 7259 - [sshd.c]
f095fcc7 7260 force logging to stderr while loading private key file
7261 (lost while converting to new log-levels)
7262
4d195447 726319991116
7264 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
7265 - Merged OpenBSD CVS changes:
7266 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
7267 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
7268 the keysize of rsa-parameter 'n' is passed implizit,
7269 a few more checks and warnings about 'pretended' keysizes.
7270 - [cipher.c cipher.h packet.c packet.h sshd.c]
7271 remove support for cipher RC4
7272 - [ssh.c]
7273 a note for legay systems about secuity issues with permanently_set_uid(),
7274 the private hostkey and ptrace()
7275 - [sshconnect.c]
7276 more detailed messages about adding and checking hostkeys
7277
dad9a31e 727819991115
7279 - Merged OpenBSD CVS changes:
bcbf86ec 7280 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 7281 $DISPLAY, ok niels
7282 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 7283 modular.
dad9a31e 7284 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 7285 - Merged more OpenBSD CVS changes:
704b1659 7286 [auth-krb4.c]
7287 - disconnect if getpeername() fails
7288 - missing xfree(*client)
7289 [canohost.c]
7290 - disconnect if getpeername() fails
7291 - fix comment: we _do_ disconnect if ip-options are set
7292 [sshd.c]
7293 - disconnect if getpeername() fails
7294 - move checking of remote port to central place
7295 [auth-rhosts.c] move checking of remote port to central place
7296 [log-server.c] avoid extra fd per sshd, from millert@
7297 [readconf.c] print _all_ bad config-options in ssh(1), too
7298 [readconf.h] print _all_ bad config-options in ssh(1), too
7299 [ssh.c] print _all_ bad config-options in ssh(1), too
7300 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 7301 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 7302 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 7303 - Merged more Solaris compability from Marc G. Fournier
7304 <marc.fournier@acadiau.ca>
7305 - Wrote autoconf tests for __progname symbol
986a22ec 7306 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 7307 - Released 1.2pre12
7308
7309 - Another OpenBSD CVS update:
7310 - [ssh-keygen.1] fix .Xr
dad9a31e 7311
92da7197 731219991114
7313 - Solaris compilation fixes (still imcomplete)
7314
94f7bb9e 731519991113
dd092f97 7316 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7317 - Don't install config files if they already exist
7318 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 7319 - Removed redundant inclusions of config.h
e9c75a39 7320 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 7321 - Merged OpenBSD CVS changes:
7322 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 7323 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 7324 totalsize, ok niels,aaron
bcbf86ec 7325 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 7326 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 7327 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
7328 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 7329 - Tidied default config file some more
7330 - Revised Redhat initscript to fix bug: sshd (re)start would fail
7331 if executed from inside a ssh login.
94f7bb9e 7332
e35c1dc2 733319991112
7334 - Merged changes from OpenBSD CVS
7335 - [sshd.c] session_key_int may be zero
b4748e2f 7336 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 7337 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 7338 deraadt,millert
7339 - Brought default sshd_config more in line with OpenBSD's
547c9f30 7340 - Grab server in gnome-ssh-askpass (Debian bug #49872)
7341 - Released 1.2pre10
e35c1dc2 7342
8bc7973f 7343 - Added INSTALL documentation
6fa724bc 7344 - Merged yet more changes from OpenBSD CVS
7345 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
7346 [ssh.c ssh.h sshconnect.c sshd.c]
7347 make all access to options via 'extern Options options'
7348 and 'extern ServerOptions options' respectively;
7349 options are no longer passed as arguments:
7350 * make options handling more consistent
7351 * remove #include "readconf.h" from ssh.h
7352 * readconf.h is only included if necessary
7353 - [mpaux.c] clear temp buffer
7354 - [servconf.c] print _all_ bad options found in configfile
045672f9 7355 - Make ssh-askpass support optional through autoconf
59b0f0d4 7356 - Fix nasty division-by-zero error in scp.c
7357 - Released 1.2pre11
8bc7973f 7358
4cca272e 735919991111
7360 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 7361 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 7362 - Merged OpenBSD CVS changes:
7363 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7364 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7365 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 7366 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 7367 file transfers. Fix submitted to OpenBSD developers. Report and fix
7368 from Kees Cook <cook@cpoint.net>
6a17f9c2 7369 - Merged more OpenBSD CVS changes:
bcbf86ec 7370 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 7371 + krb-cleanup cleanup
7372 - [clientloop.c log-client.c log-server.c ]
7373 [readconf.c readconf.h servconf.c servconf.h ]
7374 [ssh.1 ssh.c ssh.h sshd.8]
7375 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
7376 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 7377 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
7378 allow session_key_int != sizeof(session_key)
7379 [this should fix the pre-assert-removal-core-files]
7380 - Updated default config file to use new LogLevel option and to improve
7381 readability
7382
f370266e 738319991110
67d68e3a 7384 - Merged several minor fixes:
f370266e 7385 - ssh-agent commandline parsing
7386 - RPM spec file now installs ssh setuid root
7387 - Makefile creates libdir
4cca272e 7388 - Merged beginnings of Solaris compability from Marc G. Fournier
7389 <marc.fournier@acadiau.ca>
f370266e 7390
d4f11b59 739119991109
7392 - Autodetection of SSL/Crypto library location via autoconf
7393 - Fixed location of ssh-askpass to follow autoconf
7394 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7395 - Autodetection of RSAref library for US users
7396 - Minor doc updates
560557bb 7397 - Merged OpenBSD CVS changes:
7398 - [rsa.c] bugfix: use correct size for memset()
7399 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 7400 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 7401 - RPM build now creates subpackages
aa51e7cc 7402 - Released 1.2pre9
d4f11b59 7403
e1a9c08d 740419991108
7405 - Removed debian/ directory. This is now being maintained separately.
7406 - Added symlinks for slogin in RPM spec file
7407 - Fixed permissions on manpages in RPM spec file
7408 - Added references to required libraries in README file
7409 - Removed config.h.in from CVS
7410 - Removed pwdb support (better pluggable auth is provided by glibc)
7411 - Made PAM and requisite libdl optional
7412 - Removed lots of unnecessary checks from autoconf
7413 - Added support and autoconf test for openpty() function (Unix98 pty support)
7414 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
7415 - Added TODO file
7416 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
7417 - Added ssh-askpass program
7418 - Added ssh-askpass support to ssh-add.c
7419 - Create symlinks for slogin on install
7420 - Fix "distclean" target in makefile
7421 - Added example for ssh-agent to manpage
7422 - Added support for PAM_TEXT_INFO messages
7423 - Disable internal /etc/nologin support if PAM enabled
7424 - Merged latest OpenBSD CVS changes:
5bae4ab8 7425 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 7426 - [sshd.c] don't send fail-msg but disconnect if too many authentication
7427 failures
e1a9c08d 7428 - [sshd.c] remove unused argument. ok dugsong
7429 - [sshd.c] typo
7430 - [rsa.c] clear buffers used for encryption. ok: niels
7431 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 7432 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 7433 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 7434 - Released 1.2pre8
e1a9c08d 7435
3028328e 743619991102
7437 - Merged change from OpenBSD CVS
7438 - One-line cleanup in sshd.c
7439
474832c5 744019991030
7441 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 7442 - Merged latest updates for OpenBSD CVS:
7443 - channels.[ch] - remove broken x11 fix and document istate/ostate
7444 - ssh-agent.c - call setsid() regardless of argv[]
7445 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
7446 - Documentation cleanups
7447 - Renamed README -> README.Ylonen
7448 - Renamed README.openssh ->README
474832c5 7449
339660f6 745019991029
7451 - Renamed openssh* back to ssh* at request of Theo de Raadt
7452 - Incorporated latest changes from OpenBSD's CVS
7453 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7454 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 7455 - Make distclean now removed configure script
7456 - Improved PAM logging
7457 - Added some debug() calls for PAM
4ecd19ea 7458 - Removed redundant subdirectories
bcbf86ec 7459 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 7460 building on Debian.
242588e6 7461 - Fixed off-by-one error in PAM env patch
7462 - Released 1.2pre6
339660f6 7463
5881cd60 746419991028
7465 - Further PAM enhancements.
7466 - Much cleaner
7467 - Now uses account and session modules for all logins.
7468 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
7469 - Build fixes
7470 - Autoconf
7471 - Change binary names to open*
7472 - Fixed autoconf script to detect PAM on RH6.1
7473 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 7474 - Released 1.2pre4
fca82d2e 7475
7476 - Imported latest OpenBSD CVS code
7477 - Updated README.openssh
93f04616 7478 - Released 1.2pre5
fca82d2e 7479
5881cd60 748019991027
7481 - Adapted PAM patch.
7482 - Released 1.0pre2
7483
7484 - Excised my buggy replacements for strlcpy and mkdtemp
7485 - Imported correct OpenBSD strlcpy and mkdtemp routines.
7486 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
7487 - Picked up correct version number from OpenBSD
7488 - Added sshd.pam PAM configuration file
7489 - Added sshd.init Redhat init script
7490 - Added openssh.spec RPM spec file
7491 - Released 1.2pre3
7492
749319991026
7494 - Fixed include paths of OpenSSL functions
7495 - Use OpenSSL MD5 routines
7496 - Imported RC4 code from nanocrypt
7497 - Wrote replacements for OpenBSD arc4random* functions
7498 - Wrote replacements for strlcpy and mkdtemp
7499 - Released 1.0pre1
0b202697 7500
7501$Id$
This page took 1.57948 seconds and 5 git commands to generate.