]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2002/04/02 11:49:39
[openssh.git] / ChangeLog
CommitLineData
ca7e8e1e 120020402
2 - (bal) Hand Sync of scp.c (reverted to upstream code)
3 - deraadt@cvs.openbsd.org 2002/03/30 17:45:46
4 [scp.c]
5 stretch banners
c572a874 6 - (bal) CVS ID sync of uidswap.c
783dbbdc 7 - (bal) OpenBSD CVS Sync (now for the real sync)
8 - markus@cvs.openbsd.org 2002/03/27 22:21:45
9 [ssh-keygen.c]
10 try to import keys with extra trailing === (seen with ssh.com < 2.0.12)
49a34e84 11 - markus@cvs.openbsd.org 2002/03/28 15:34:51
12 [session.c]
13 do not call record_login twice (for use_privsep)
ffbf7323 14 - markus@cvs.openbsd.org 2002/03/29 18:59:32
15 [session.c session.h]
16 retrieve last login time before the pty is allocated, store per session
3bc822df 17 - stevesk@cvs.openbsd.org 2002/03/29 19:16:22
18 [sshd.8]
19 RSA key modulus size minimum 768; ok markus@
82b00264 20 - stevesk@cvs.openbsd.org 2002/03/29 19:18:33
21 [auth-rsa.c ssh-rsa.c ssh.h]
22 make RSA modulus minimum #define; ok markus@
8c38e88b 23 - markus@cvs.openbsd.org 2002/03/30 18:51:15
24 [monitor.c serverloop.c sftp-int.c sftp.c sshd.c]
25 check waitpid for EINTR; based on patch from peter@ifm.liu.se
92053302 26 - markus@cvs.openbsd.org 2002/04/01 22:02:16
27 [sftp-client.c]
28 20480 is an upper limit for older server
9c74a24d 29 - markus@cvs.openbsd.org 2002/04/01 22:07:17
30 [sftp-client.c]
31 fallback to stat if server does not support lstat
b745a2f2 32 - markus@cvs.openbsd.org 2002/04/02 11:49:39
33 [ssh-agent.c]
34 check $SHELL for -k and -d, too;
35 http://bugzilla.mindrot.org/show_bug.cgi?id=199
ca7e8e1e 36
8b314ec9 3720020401
38 - (stevesk) [monitor.c] PAM should work again; will *not* work with
39 UsePrivilegeSeparation=yes.
3906af0f 40 - (stevesk) [auth1.c] fix password auth for protocol 1 when
41 !USE_PAM && !HAVE_OSF_SIA; merge issue.
8b314ec9 42
267e920e 4320020331
44 - (tim) [configure.ac] use /bin/test -L to work around broken builtin on
45 Solaris 8
ef077e37 46 - (tim) [sshconnect2.c] change uint32_t to u_int32_t
267e920e 47
0461c355 4820020330
49 - (stevesk) [configure.ac] remove header check for sys/ttcompat.h
50 bug 167
51
dd466ff8 5220020327
53 - (bal) 'pw' should be 'authctxt->pw' in auth1.c spotted by
54 kent@lysator.liu.se
17f5e68a 55 - (bal) OpenBSD CVS Sync
56 - markus@cvs.openbsd.org 2002/03/26 11:34:49
57 [ssh.1 sshd.8]
58 update to recent drafts
5fb274c1 59 - markus@cvs.openbsd.org 2002/03/26 11:37:05
60 [ssh.c]
61 update Copyright
19f40184 62 - markus@cvs.openbsd.org 2002/03/26 15:23:40
63 [bufaux.c]
64 do not talk about packets in bufaux
7341fad9 65 - rees@cvs.openbsd.org 2002/03/26 18:46:59
66 [scard.c]
67 try_AUT0 in read_pubkey too, for those paranoid few who want to acl 'sh'
6c112aca 68 - markus@cvs.openbsd.org 2002/03/26 22:50:39
69 [channels.h]
70 CHANNEL_EFD_OUTPUT_ACTIVE is false for CHAN_CLOSE_RCVD, too
52103b10 71 - markus@cvs.openbsd.org 2002/03/26 23:13:03
72 [auth-rsa.c]
73 disallow RSA keys < 768 for protocol 1, too (rhosts-rsa and rsa auth)
76bf34f1 74 - markus@cvs.openbsd.org 2002/03/26 23:14:51
75 [kex.c]
76 generate a new cookie for each SSH2_MSG_KEXINIT message we send out
300e01c4 77 - mouring@cvs.openbsd.org 2002/03/27 11:45:42
78 [monitor.c]
79 monitor_allowed_key() returns int instead of pointer. ok markus@
80
eb4652f4 8120020325
82 - (stevesk) import OpenBSD <sys/tree.h> as "openbsd-compat/tree.h"
47c36e5b 83 - (bal) OpenBSD CVS Sync
84 - stevesk@cvs.openbsd.org 2002/03/23 20:57:26
85 [sshd.c]
86 setproctitle() after preauth child; ok markus@
d452ec1a 87 - markus@cvs.openbsd.org 2002/03/24 16:00:27
88 [serverloop.c]
89 remove unused debug
a49dfdec 90 - markus@cvs.openbsd.org 2002/03/24 16:01:13
91 [packet.c]
92 debug->debug3 for extra padding
5b0d7dc1 93 - stevesk@cvs.openbsd.org 2002/03/24 17:27:03
94 [kexgex.c]
95 typo; ok markus@
d4355079 96 - stevesk@cvs.openbsd.org 2002/03/24 17:53:16
97 [monitor_fdpass.c]
98 minor cleanup and more error checking; ok markus@
9fc0407d 99 - markus@cvs.openbsd.org 2002/03/24 18:05:29
100 [scard.c]
101 we need to figure out AUT0 for sc_private_encrypt, too
38c1c52a 102 - stevesk@cvs.openbsd.org 2002/03/24 23:20:00
103 [monitor.c]
104 remove "\n" from fatal()
159897f3 105 - markus@cvs.openbsd.org 2002/03/25 09:21:13
106 [auth-rsa.c]
107 return 0 (not NULL); tomh@po.crl.go.jp
6f33c8cd 108 - markus@cvs.openbsd.org 2002/03/25 09:25:06
109 [auth-rh-rsa.c]
110 rm bogus comment
0659cace 111 - markus@cvs.openbsd.org 2002/03/25 17:34:27
112 [scard.c scard.h ssh-agent.c ssh-keygen.c ssh.c]
113 change sc_get_key to sc_get_keys and hide smartcard details in scard.c
3074b20c 114 - stevesk@cvs.openbsd.org 2002/03/25 20:12:10
115 [monitor_mm.c monitor_wrap.c]
116 ssize_t args use "%ld" and cast to (long)
117 size_t args use "%lu" and cast to (u_long)
118 ok markus@ and thanks millert@
1c2deed1 119 - markus@cvs.openbsd.org 2002/03/25 21:04:02
120 [ssh.c]
121 simplify num_identity_files handling
d2296ed7 122 - markus@cvs.openbsd.org 2002/03/25 21:13:51
123 [channels.c channels.h compat.c compat.h nchan.c]
124 don't send stderr data after EOF, accept this from older known (broken)
125 sshd servers only, fixes http://bugzilla.mindrot.org/show_bug.cgi?id=179
8e4fd4a1 126 - stevesk@cvs.openbsd.org 2002/03/26 03:24:01
127 [monitor.h monitor_fdpass.h monitor_mm.h monitor_wrap.h]
128 $OpenBSD$
eb4652f4 129
1178e8db 13020020324
131 - (stevesk) [session.c] disable LOGIN_NEEDS_TERM until we are sure
132 it can be removed. only used on solaris. will no longer compile with
133 privsep shuffling.
134
6f34652e 13520020322
136 - (stevesk) HAVE_ACCRIGHTS_IN_MSGHDR configure support
7b18c353 137 - (stevesk) [monitor.c monitor_wrap.c] #ifdef HAVE_PW_CLASS_IN_PASSWD
c921ee00 138 - (stevesk) configure and cpp __FUNCTION__ gymnastics to handle nielsisms
dc90b259 139 - (stevesk) [monitor_fdpass.c] support for access rights style file
140 descriptor passing
f7ed12f1 141 - (stevesk) [auth2.c] merge cleanup/sync
cfadc43b 142 - (stevesk) [defines.h] hp-ux 11 has ancillary data style fd passing, but
143 is missing CMSG_LEN() and CMSG_SPACE() macros.
cc58061e 144 - (stevesk) [defines.h] #define MAP_ANON MAP_ANONYMOUS for HP-UX; other
145 platforms may need this--I'm not sure. mmap() issues will need to be
146 addressed further.
05976246 147 - (tim) [cipher.c] fix problem with OpenBSD sync
9242fa1b 148 - (stevesk) [LICENCE] OpenBSD sync
6f34652e 149
8627f3e0 15020020321
151 - (bal) OpenBSD CVS Sync
152 - itojun@cvs.openbsd.org 2002/03/08 06:10:16
153 [sftp-client.c]
154 printf type mismatch
bfa7f960 155 - itojun@cvs.openbsd.org 2002/03/11 03:18:49
156 [sftp-client.c]
157 correct type mismatches (u_int64_t != unsigned long long)
5fc7dbc9 158 - itojun@cvs.openbsd.org 2002/03/11 03:19:53
159 [sftp-client.c]
160 indent
150a5466 161 - markus@cvs.openbsd.org 2002/03/14 15:24:27
162 [sshconnect1.c]
163 don't trust size sent by (rogue) server; noted by s.esser@e-matters.de
4f08e98d 164 - markus@cvs.openbsd.org 2002/03/14 16:38:26
165 [sshd.c]
166 split out ssh1 session key decryption; ok provos@
46f1eece 167 - markus@cvs.openbsd.org 2002/03/14 16:56:33
168 [auth-rh-rsa.c auth-rsa.c auth.h]
169 split auth_rsa() for better readability and privsep; ok provos@
c390a3c8 170 - itojun@cvs.openbsd.org 2002/03/15 11:00:38
171 [auth.c]
172 fix file type checking (use S_ISREG). ok by markus
bcb68a8f 173 - markus@cvs.openbsd.org 2002/03/16 11:24:53
174 [compress.c]
175 skip inflateEnd if inflate fails; ok provos@
3e65880e 176 - markus@cvs.openbsd.org 2002/03/16 17:22:09
177 [auth-rh-rsa.c auth.h]
178 split auth_rhosts_rsa(), ok provos@
bb15f28b 179 - stevesk@cvs.openbsd.org 2002/03/16 17:41:25
180 [auth-krb5.c]
181 BSD license. from Daniel Kouril via Dug Song. ok markus@
443fa1cd 182 - provos@cvs.openbsd.org 2002/03/17 20:25:56
183 [auth.c auth.h auth1.c auth2.c]
184 getpwnamallow returns struct passwd * only if user valid; okay markus@
1b34c1b3 185 - provos@cvs.openbsd.org 2002/03/18 01:12:14
186 [auth.h auth1.c auth2.c sshd.c]
187 have the authentication functions return the authentication context
188 and then do_authenticated; okay millert@
9d0844e3 189 - dugsong@cvs.openbsd.org 2002/03/18 01:30:10
190 [auth-krb4.c]
191 set client to NULL after xfree(), from Rolf Braun
192 <rbraun+ssh@andrew.cmu.edu>
1836f69f 193 - provos@cvs.openbsd.org 2002/03/18 03:41:08
194 [auth.c session.c]
195 move auth_approval into getpwnamallow with help from millert@
bf8269a9 196 - markus@cvs.openbsd.org 2002/03/18 17:13:15
197 [cipher.c cipher.h]
198 export/import cipher states; needed by ssh-privsep
e050d348 199 - markus@cvs.openbsd.org 2002/03/18 17:16:38
200 [packet.c packet.h]
201 export/import cipher state, iv and ssh2 seqnr; needed by ssh-privsep
d0074658 202 - markus@cvs.openbsd.org 2002/03/18 17:23:31
203 [key.c key.h]
204 add key_demote() for ssh-privsep
b625ad75 205 - provos@cvs.openbsd.org 2002/03/18 17:25:29
206 [bufaux.c bufaux.h]
207 buffer_skip_string and extra sanity checking; needed by ssh-privsep
3d6fc2f8 208 - provos@cvs.openbsd.org 2002/03/18 17:31:54
209 [compress.c]
210 export compression streams for ssh-privsep
1853d1ef 211 - provos@cvs.openbsd.org 2002/03/18 17:50:31
212 [auth-bsdauth.c auth-options.c auth-rh-rsa.c auth-rsa.c auth-skey.c auth.h
213 auth1.c auth2-chall.c auth2.c kex.c kex.h kexdh.c kexgex.c servconf.c
214 session.h servconf.h serverloop.c session.c sshd.c]
215 integrate privilege separated openssh; its turned off by default for now.
216 work done by me and markus@
ce19ff48 217 - provos@cvs.openbsd.org 2002/03/18 17:53:08
218 [sshd.8]
219 credits for privsep
70aa9ff4 220 - provos@cvs.openbsd.org 2002/03/18 17:59:09
221 [sshd.8]
222 document UsePrivilegeSeparation
73fbf637 223 - stevesk@cvs.openbsd.org 2002/03/18 23:52:51
224 [servconf.c]
225 UnprivUser/UnprivGroup usable now--specify numeric user/group; ok
226 provos@
1c352e97 227 - stevesk@cvs.openbsd.org 2002/03/19 03:03:43
228 [pathnames.h servconf.c servconf.h sshd.c]
229 _PATH_PRIVSEP_CHROOT_DIR; ok provos@
fffbaee2 230 - stevesk@cvs.openbsd.org 2002/03/19 05:23:08
231 [sshd.8]
232 Banner has no default.
702b7dd8 233 - mpech@cvs.openbsd.org 2002/03/19 06:32:56
234 [sftp-int.c]
235 use xfree() after xstrdup().
236
237 markus@ ok
51aeb639 238 - markus@cvs.openbsd.org 2002/03/19 10:35:39
239 [auth-options.c auth.h session.c session.h sshd.c]
240 clean up prototypes
762715ce 241 - markus@cvs.openbsd.org 2002/03/19 10:49:35
242 [auth-krb5.c auth-rh-rsa.c auth.c cipher.c key.c misc.h packet.c session.c
243 sftp-client.c sftp-glob.h sftp.c ssh-add.c ssh.c sshconnect2.c sshd.c
244 ttymodes.c]
245 KNF whitespace
5f1f36b5 246 - markus@cvs.openbsd.org 2002/03/19 14:27:39
247 [auth.c auth1.c auth2.c]
248 make getpwnamallow() allways call pwcopy()
06bea668 249 - markus@cvs.openbsd.org 2002/03/19 15:31:47
250 [auth.c]
251 check for NULL; from provos@
2ea6de2b 252 - stevesk@cvs.openbsd.org 2002/03/20 19:12:25
253 [servconf.c servconf.h ssh.h sshd.c]
254 for unprivileged user, group do:
255 pw=getpwnam(SSH_PRIVSEP_USER); do_setusercontext(pw). ok provos@
256debd0 256 - stevesk@cvs.openbsd.org 2002/03/20 21:08:08
257 [sshd.c]
258 strerror() on chdir() fail; ok provos@
edfb66cb 259 - markus@cvs.openbsd.org 2002/03/21 10:21:20
260 [ssh-add.c]
261 ignore errors for nonexisting default keys in ssh-add,
262 fixes http://bugzilla.mindrot.org/show_bug.cgi?id=158
c53c54c2 263 - jakob@cvs.openbsd.org 2002/03/21 15:17:26
264 [clientloop.c ssh.1]
265 add built-in command line for adding new port forwardings on the fly.
266 based on a patch from brian wellington. ok markus@.
7649bbfe 267 - markus@cvs.openbsd.org 2002/03/21 16:38:06
268 [scard.c]
269 make compile w/ openssl 0.9.7
b9f62352 270 - markus@cvs.openbsd.org 2002/03/21 16:54:53
271 [scard.c scard.h ssh-keygen.c]
272 move key upload to scard.[ch]
273 - markus@cvs.openbsd.org 2002/03/21 16:57:15
274 [scard.c]
275 remove const
39ac8430 276 - markus@cvs.openbsd.org 2002/03/21 16:58:13
277 [clientloop.c]
278 remove unused
514b94dc 279 - rees@cvs.openbsd.org 2002/03/21 18:08:15
280 [scard.c]
281 In sc_put_key(), sc_reader_id should be id.
ce1ba33a 282 - markus@cvs.openbsd.org 2002/03/21 20:51:12
283 [sshd_config]
284 add privsep (off)
324bf712 285 - markus@cvs.openbsd.org 2002/03/21 21:23:34
286 [sshd.c]
287 add privsep_preauth() and remove 1 goto; ok provos@
86c4f63d 288 - rees@cvs.openbsd.org 2002/03/21 21:54:34
289 [scard.c scard.h ssh-keygen.c]
290 Add PIN-protection for secret key.
76139bd8 291 - rees@cvs.openbsd.org 2002/03/21 22:44:05
292 [authfd.c authfd.h ssh-add.c ssh-agent.c ssh.c]
293 Add PIN-protection for secret key.
ec9b7086 294 - markus@cvs.openbsd.org 2002/03/21 23:07:37
295 [clientloop.c]
296 remove unused, sync w/ cmdline patch in my tree.
ce1ba33a 297
81dadca3 29820020317
299 - (tim) [configure.ac] Assume path given with --with-pid-dir=PATH is wanted,
300 warn if directory does not exist. Put system directories in front of
301 PATH for finding entorpy commands.
43e41c2c 302 - (tim) [contrib/aix/buildbff.sh contrib/aix/inventory.sh] AIX package
303 build fixes. Patch by Darren Tucker <dtucker@zip.com.au>
304 [contrib/solaris/buildpkg.sh] add missing dirs to SYSTEM_DIR. Have
305 postinstall check for $piddir and add if necessary.
81dadca3 306
e4abf75b 30720020311
308 - (tim) [contrib/solaris/buildpkg.sh, contrib/solaris/README] Updated to
309 build on all platforms that support SVR4 style package tools. Now runs
310 from build dir. Parts are based on patches from Antonio Navarro, and
311 Darren Tucker.
312
fb8f3dc9 31320020308
a068d86f 314 - (djm) Revert bits of Markus' OpenSSL compat patch which was
315 accidentally committed.
316 - (djm) Add Markus' patch for compat wih OpenSSL < 0.9.6.
317 Known issue: Blowfish for SSH1 does not work
dc254471 318 - (stevesk) entropy.c: typo in debug message
633151a3 319 - (djm) ssh-keygen -i needs seeded RNG; report from markus@
fb8f3dc9 320
1854a55e 32120020307
322 - (djm) OpenBSD CVS Sync
323 - markus@cvs.openbsd.org 2002/03/06 00:20:54
324 [compat.c dh.c]
325 compat.c
83a9aa63 326 - markus@cvs.openbsd.org 2002/03/06 00:23:27
327 [compat.c dh.c]
328 undo
dbe426a1 329 - markus@cvs.openbsd.org 2002/03/06 00:24:39
330 [compat.c]
331 compat.c
86044b85 332 - markus@cvs.openbsd.org 2002/03/06 00:25:55
333 [version.h]
334 OpenSSH_3.1
01f8d3ee 335 - (djm) Update RPM spec files with new version number
4ca33cc5 336 - (bal) Updated INSTALL to reflect 0.9.6 OpenSSL requirement
5bbbc661 337 - (bal) Add in check for rpc/types.h since it is needed on
338 some platforms for INADDR_LOOPBACK. We should retest
339 SCO 3 to see if this fixes their problem also.
492a3893 340 - (bal) Test for IRIX JOBS support at runtime. Patch provided
341 by David Kaelbling <drk@sgi.com>
342
a88e3e36 34320020305
344 - stevesk@cvs.openbsd.org 2002/03/02 09:34:42
345 [LICENCE]
346 correct copyright dates for scp license; ok markus@
347
27f30efd 34820020304
349 - OpenBSD CVS Sync
350 - deraadt@cvs.openbsd.org 2002/02/26 18:52:32
351 [sftp.1]
352 Ic cannot have that many arguments; spotted by mouring@etoh.eviladmin.org
dc76d6ce 353 - mouring@cvs.openbsd.org 2002/02/26 19:04:37
354 [sftp.1]
355 > Ic cannot have that many arguments; spotted by mouring@etoh.eviladmin.org
356 Last Ic on the first line should not have a space between it and the final
357 comma.
7e35f994 358 - deraadt@cvs.openbsd.org 2002/02/26 19:06:43
359 [sftp.1]
360 no, look closely. the comma was highlighted. split .Ic even more
3c05447a 361 - stevesk@cvs.openbsd.org 2002/02/26 20:03:51
362 [misc.c]
363 use socklen_t
db518d9b 364 - stevesk@cvs.openbsd.org 2002/02/27 21:23:13
365 [canohost.c channels.c packet.c sshd.c]
366 remove unneeded casts in [gs]etsockopt(); ok markus@
714954dc 367 - markus@cvs.openbsd.org 2002/02/28 15:46:33
368 [authfile.c kex.c kexdh.c kexgex.c key.c ssh-dss.c]
369 add some const EVP_MD for openssl-0.9.7
cd9a7017 370 - stevesk@cvs.openbsd.org 2002/02/28 19:36:28
371 [auth.c match.c match.h]
372 delay hostname lookup until we see a ``@'' in DenyUsers and AllowUsers
373 for sshd -u0; ok markus@
ebb1bf1a 374 - stevesk@cvs.openbsd.org 2002/02/28 20:36:42
375 [sshd.8]
376 DenyUsers allows user@host pattern also
f464aad8 377 - stevesk@cvs.openbsd.org 2002/02/28 20:46:10
378 [sshd.8]
379 -u0 DNS for user@host
b334badd 380 - stevesk@cvs.openbsd.org 2002/02/28 20:56:00
381 [auth.c]
382 log user not allowed details, from dwd@bell-labs.com; ok markus@
6805fc56 383 - markus@cvs.openbsd.org 2002/03/01 13:12:10
384 [auth.c match.c match.h]
385 undo the 'delay hostname lookup' change
386 match.c must not use compress.c (via canonhost.c/packet.c)
387 thanks to wilfried@
fa1eb020 388 - markus@cvs.openbsd.org 2002/03/04 12:43:06
389 [auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
c92ec40b 390 - markus@cvs.openbsd.org 2002/03/04 13:10:46
391 [misc.c]
392 error-> debug, because O_NONBLOCK for /dev/null causes too many different
393 errnos; ok stevesk@, deraadt@
fa1eb020 394 unused include
93c3b6de 395 - stevesk@cvs.openbsd.org 2002/03/04 17:27:39
396 [auth-krb5.c auth-options.h auth.h authfd.h authfile.h bufaux.h buffer.h
397 channels.h cipher.h compat.h compress.h crc32.h deattack.c getput.h
398 groupaccess.c misc.c mpaux.h packet.h readconf.h rsa.h scard.h
399 servconf.h ssh-agent.c ssh.h ssh2.h sshpty.h sshtty.c ttymodes.h
400 uuencode.c xmalloc.h]
401 $OpenBSD$ and RCSID() cleanup: don't use RCSID() in .h files; add
402 missing RCSID() to .c files and remove dup /*$OpenBSD$*/ from .c
403 files. ok markus@
27452401 404 - stevesk@cvs.openbsd.org 2002/03/04 18:30:23
405 [ssh-keyscan.c]
406 handle connection close during read of protocol version string.
407 fixes erroneous "bad greeting". ok markus@
c77d2e56 408 - markus@cvs.openbsd.org 2002/03/04 19:37:58
409 [channels.c]
410 off by one; thanks to joost@pine.nl
ef817d21 411 - (bal) Added contrib/aix/ to support BFF package generation provided
412 by Darren Tucker <dtucker@zip.com.au>
ddceb1c8 41320020226
414 - (tim) Bug 12 [configure.ac] add sys/bitypes.h to int64_t tests
415 based on patch by mooney@dogbert.cc.ndsu.nodak.edu (Tim Mooney)
416 Bug 45 [configure.ac] modify skey test to work around conflict with autoconf
417 reported by nolan@naic.edu (Michael Nolan)
418 patch by Pekka Savola <pekkas@netcore.fi>
419 Bug 74 [configure.ac defines.h] add sig_atomic_t test
420 reported by dwd@bell-labs.com (Dave Dykstra)
421 Bug 102 [defines.h] UNICOS fixes. patch by wendyp@cray.com
422 [configure.ac Makefile.in] link libwrap only with sshd
423 based on patch by Maciej W. Rozycki <macro@ds2.pg.gda.pl>
424 Bug 123 link libpam only with sshd
425 reported by peak@argo.troja.mff.cuni.cz (Pavel Kankovsky)
426 [configure.ac defines.h] modify previous SCO3 fix to not break Solaris 7
427 [acconfig.h] remove unused HAVE_REGCOMP
98f2d9d5 428 [configure.ac] put back in search for prngd-socket
12e8eb8d 429 - (stevesk) openbsd-compat/base64.h: typo in comment
e6164c5e 430 - (bal) Update sshd_config CVSID
c12337d9 431 - (bal) OpenBSD CVS Sync
432 - markus@cvs.openbsd.org 2002/02/15 23:54:10
433 [auth-krb5.c]
434 krb5_get_err_text() does not like context==NULL; he@nordu.net via google;
435 ok provos@
2bae80e9 436 - markus@cvs.openbsd.org 2002/02/22 12:20:34
437 [log.c log.h ssh-keyscan.c]
438 overwrite fatal() in ssh-keyscan.c; fixes pr 2354; ok provos@
b967d870 439 - markus@cvs.openbsd.org 2002/02/23 17:59:02
440 [kex.c kexdh.c kexgex.c]
441 don't allow garbage after payload.
f6b1ba8f 442 - stevesk@cvs.openbsd.org 2002/02/24 16:09:52
443 [sshd.c]
444 use u_char* here; ok markus@
f60ace9f 445 - markus@cvs.openbsd.org 2002/02/24 16:57:19
446 [sftp-client.c]
447 early close(), missing free; ok stevesk@
a318bbf4 448 - markus@cvs.openbsd.org 2002/02/24 16:58:32
449 [packet.c]
450 make 'cp' unsigned and merge with 'ucp'; ok stevesk@
b117a4d3 451 - markus@cvs.openbsd.org 2002/02/24 18:31:09
452 [uuencode.c]
453 typo in comment
c66f9d0e 454 - markus@cvs.openbsd.org 2002/02/24 19:14:59
455 [auth2.c authfd.c authfd.h authfile.c kexdh.c kexgex.c key.c key.h
456 ssh-dss.c ssh-dss.h ssh-keygen.c ssh-rsa.c ssh-rsa.h sshconnect2.c]
457 signed vs. unsigned: make size arguments u_int, ok stevesk@
811a6342 458 - stevesk@cvs.openbsd.org 2002/02/24 19:59:42
459 [channels.c misc.c]
460 disable Nagle in connect_to() and channel_post_port_listener() (port
461 forwarding endpoints). the intention is to preserve the on-the-wire
462 appearance to applications at either end; the applications can then
463 enable TCP_NODELAY according to their requirements. ok markus@
21b30f38 464 - markus@cvs.openbsd.org 2002/02/25 16:33:27
465 [ssh-keygen.c sshconnect2.c uuencode.c uuencode.h]
466 more u_* fixes
bb2fbc98 467 - (bal) Imported missing fatal.c and fixed up Makefile.in
98f2d9d5 468 - (tim) [configure.ac] correction to Bug 123 fix
2d16d9a3 469 [configure.ac] correction to sig_atomic_t test
ddceb1c8 470
da522265 47120020225
472 - (bal) Last AIX patch. Moved aix_usrinfo() outside of do_setuserconext()
473 since we need more session information than provided by that function.
474
2ec3dbf6 47520020224
476 - (bal) Drop Session *s usage in ports-aix.[ch] and pass just what we
477 need to do the jobs (AIX still does not fully compile, but that is
478 coming).
4936fcee 479 - (bal) Part two.. Drop unused AIX header, fix up missing char *cp. All
480 that is left is handling aix_usrinfo().
f3837bc6 481 - (tim) [loginrec.c session.c sshlogin.c sshlogin.h] Bug 84
482 patch by wknox@mitre.org (William Knox).
483 [sshlogin.h] declare record_utmp_only for session.c
2ec3dbf6 484
8001948f 48520020221
2ec3dbf6 486 - (bal) Minor session.c fixup for cygwin. mispelt 'is_winnt' variable.
8001948f 487
241b0041 48820020219
489 - (djm) OpenBSD CVS Sync
490 - mpech@cvs.openbsd.org 2002/02/13 08:33:47
491 [ssh-keyscan.1]
492 When you give command examples and etc., in a manual page prefix them with: $ command
493 or
494 # command
399d1ea6 495 - markus@cvs.openbsd.org 2002/02/14 23:27:59
496 [channels.c]
497 increase the SSH v2 window size to 4 packets. comsumes a little
498 bit more memory for slow receivers but increases througput.
ea9700ba 499 - markus@cvs.openbsd.org 2002/02/14 23:28:00
500 [channels.h session.c ssh.c]
501 increase the SSH v2 window size to 4 packets. comsumes a little
502 bit more memory for slow receivers but increases througput.
3ee832e5 503 - markus@cvs.openbsd.org 2002/02/14 23:41:01
504 [authfile.c cipher.c cipher.h kex.c kex.h packet.c]
505 hide some more implementation details of cipher.[ch] and prepares for move
506 to EVP, ok deraadt@
2a55e100 507 - stevesk@cvs.openbsd.org 2002/02/16 14:53:37
508 [ssh-keygen.1]
509 -t required now for key generation
8d22d775 510 - stevesk@cvs.openbsd.org 2002/02/16 20:40:08
511 [ssh-keygen.c]
512 default to rsa keyfile path for non key generation operations where
513 keyfile not specified. fixes core dump in those cases. ok markus@
ef2839b9 514 - millert@cvs.openbsd.org 2002/02/16 21:27:53
515 [auth.h]
516 Part one of userland __P removal. Done with a simple regexp with
517 some minor hand editing to make comments line up correctly. Another
518 pass is forthcoming that handles the cases that could not be done
519 automatically.
d96be24d 520 - millert@cvs.openbsd.org 2002/02/17 19:42:32
521 [auth.h]
522 Manual cleanup of remaining userland __P use (excluding packages
523 maintained outside the tree)
70fc1609 524 - markus@cvs.openbsd.org 2002/02/18 13:05:32
525 [cipher.c cipher.h]
526 switch to EVP, ok djm@ deraadt@
4e30de66 527 - markus@cvs.openbsd.org 2002/02/18 17:55:20
528 [ssh.1]
529 -q: Fatal errors are _not_ displayed.
d9959c61 530 - deraadt@cvs.openbsd.org 2002/02/19 02:50:59
531 [sshd_config]
532 stategy is not an english word
90e70cfc 533 - (bal) Migrated IRIX jobs/projects/audit/etc code to
2cce09e7 534 openbsd-compat/port-irix.[ch] to improve readiblity of do_child()
90e70cfc 535 - (bal) Migrated AIX getuserattr and usrinfo code to
536 openbsd-compat/port-aix.[c] to improve readilbity of do_child() and
537 simplify our diffs against upstream source.
f7342052 538 - (bal) OpenBSD CVS Sync
539 - markus@cvs.openbsd.org 2002/02/15 23:11:26
540 [session.c]
541 split do_child(), ok mouring@
5dd82c23 542 - markus@cvs.openbsd.org 2002/02/16 00:51:44
543 [session.c]
544 typo
545 - (bal) CVS ID sync since the last two patches were merged mistakenly
241b0041 546
975956bb 54720020218
548 - (tim) newer config.guess from ftp://ftp.gnu.org/gnu/config/config.guess
549
0c43a2e7 55020020213
3b83c722 551 - (djm) Don't use system sys/queue.h on AIX. Report from
552 gert@greenie.muc.de
553 - (djm) Bug #114 - not starting PAM for SSH protocol 1 invalid users
0c43a2e7 554
55520020213
9d726f16 556 - (djm) OpenBSD CVS Sync
557 - markus@cvs.openbsd.org 2002/02/11 16:10:15
558 [kex.c]
559 restore kexinit handler if we reset the dispatcher, this unbreaks
560 rekeying s/kex_clear_dispatch/kex_reset_dispatch/
6b4b5e49 561 - markus@cvs.openbsd.org 2002/02/11 16:15:46
562 [sshconnect1.c]
563 include md5.h, not evp.h
44b1a8e5 564 - markus@cvs.openbsd.org 2002/02/11 16:17:55
565 [sshd.c]
566 do not complain about port > 1024 if rhosts-auth is disabled
436c347c 567 - markus@cvs.openbsd.org 2002/02/11 16:19:39
568 [sshd.c]
569 include md5.h not hmac.h
fa869228 570 - markus@cvs.openbsd.org 2002/02/11 16:21:42
571 [match.c]
572 support up to 40 algorithms per proposal
c25d3df7 573 - djm@cvs.openbsd.org 2002/02/12 12:32:27
574 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
575 Perform multiple overlapping read/write requests in file transfer. Mostly
576 done by Tobias Ringstrom <tori@ringstrom.mine.nu>; ok markus@
b2bab059 577 - djm@cvs.openbsd.org 2002/02/12 12:44:46
578 [sftp-client.c]
579 Let overlapped upload path handle servers which reorder ACKs. This may be
580 permitted by the protocol spec; ok markus@
cb476289 581 - markus@cvs.openbsd.org 2002/02/13 00:28:13
582 [sftp-server.c]
583 handle SSH2_FILEXFER_ATTR_SIZE in SSH2_FXP_(F)SETSTAT; ok djm@
b984f12e 584 - markus@cvs.openbsd.org 2002/02/13 00:39:15
585 [readpass.c]
586 readpass.c is not longer from UCB, since we now use readpassphrase(3)
22e6c827 587 - djm@cvs.openbsd.org 2002/02/13 00:59:23
588 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp.h]
589 [sftp-int.c sftp-int.h]
590 API cleanup and backwards compat for filexfer v.0 servers; ok markus@
1656cbed 591 - (djm) Sync openbsd-compat with OpenBSD CVS too
9d6b6505 592 - (djm) Bug #106: Add --without-rpath configure option. Patch from
593 Nicolas.Williams@ubsw.com
f7d5d67f 594 - (tim) [configure.ac, defines.h ] add rpc/rpc.h for INADDR_LOOPBACK
595 on SCO OSR3
9d726f16 596
2a8a6488 59720020210
598 - (djm) OpenBSD CVS Sync
599 - deraadt@cvs.openbsd.org 2002/02/09 17:37:34
600 [pathnames.h session.c ssh.1 sshd.8 sshd_config ssh-keyscan.1]
601 move ssh config files to /etc/ssh
602 - (djm) Adjust portable Makefile.in tnd ssh-rand-helper.c o match
af98ced9 603 - deraadt@cvs.openbsd.org 2002/02/10 01:07:05
604 [readconf.h sshd.8]
605 more /etc/ssh; openbsd@davidkrause.com
2a8a6488 606
980c9344 60720020208
608 - (djm) OpenBSD CVS Sync
609 - markus@cvs.openbsd.org 2002/02/04 12:15:25
610 [sshd.c]
611 add SYSLOG_FACILITY_NOT_SET = -1, SYSLOG_LEVEL_NOT_SET = -1,
612 fixes arm/netbsd; based on patch from bjh21@netbsd.org; ok djm@
4c646df4 613 - stevesk@cvs.openbsd.org 2002/02/04 20:41:16
614 [ssh-agent.1]
615 more sync for default ssh-add identities; ok markus@
375f867e 616 - djm@cvs.openbsd.org 2002/02/05 00:00:46
617 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
618 Add "-B" option to specify copy buffer length (default 32k); ok markus@
06ee33fb 619 - markus@cvs.openbsd.org 2002/02/05 14:32:55
620 [channels.c channels.h ssh.c]
621 merge channel_request() into channel_request_start()
7d5e8c46 622 - markus@cvs.openbsd.org 2002/02/06 14:22:42
623 [sftp.1]
624 sort options; ok mpech@, stevesk@
22be05a5 625 - mpech@cvs.openbsd.org 2002/02/06 14:27:23
626 [sftp.c]
627 sync usage() with manual.
5a4ae906 628 - markus@cvs.openbsd.org 2002/02/06 14:37:22
629 [session.c]
630 minor KNF
3a0d3d54 631 - markus@cvs.openbsd.org 2002/02/06 14:55:16
632 [channels.c clientloop.c serverloop.c ssh.c]
633 channel_new never returns NULL, mouring@; ok djm@
275a87f6 634 - markus@cvs.openbsd.org 2002/02/07 09:35:39
635 [ssh.c]
636 remove bogus comments
980c9344 637
bcc0381e 63820020205
983784a1 639 - (djm) Cleanup after sync:
640 - :%s/reverse_mapping_check/verify_reverse_mapping/g
bcc0381e 641 - (djm) OpenBSD CVS Sync
642 - stevesk@cvs.openbsd.org 2002/01/24 21:09:25
643 [channels.c misc.c misc.h packet.c]
644 add set_nodelay() to set TCP_NODELAY on a socket (prep for nagle tuning).
645 no nagle changes just yet; ok djm@ markus@
2ac91be1 646 - stevesk@cvs.openbsd.org 2002/01/24 21:13:23
647 [packet.c]
648 need misc.h for set_nodelay()
7d30579d 649 - markus@cvs.openbsd.org 2002/01/25 21:00:24
650 [sshconnect2.c]
651 unused include
087dea86 652 - markus@cvs.openbsd.org 2002/01/25 21:42:11
653 [ssh-dss.c ssh-rsa.c]
654 use static EVP_MAX_MD_SIZE buffers for EVP_DigestFinal; ok stevesk@
655 don't use evp_md->md_size, it's not public.
a209a158 656 - markus@cvs.openbsd.org 2002/01/25 22:07:40
657 [kex.c kexdh.c kexgex.c key.c mac.c]
658 use EVP_MD_size(evp_md) and not evp_md->md_size; ok steveks@
f9314d9a 659 - stevesk@cvs.openbsd.org 2002/01/26 16:44:22
660 [includes.h session.c]
661 revert code to add x11 localhost display authorization entry for
662 hostname/unix:d and uts.nodename/unix:d if nodename was different than
663 hostname. just add entry for unix:d instead. ok markus@
e6e573bd 664 - stevesk@cvs.openbsd.org 2002/01/27 14:57:46
665 [channels.c servconf.c servconf.h session.c sshd.8 sshd_config]
666 add X11UseLocalhost; ok markus@
75a624f0 667 - stevesk@cvs.openbsd.org 2002/01/27 18:08:17
668 [ssh.c]
669 handle simple case to identify FamilyLocal display; ok markus@
a2863956 670 - markus@cvs.openbsd.org 2002/01/29 14:27:57
671 [ssh-add.c]
672 exit 2 if no agent, exit 1 if list fails; debian#61078; ok djm@
bf4c5edc 673 - markus@cvs.openbsd.org 2002/01/29 14:32:03
674 [auth2.c auth.c auth-options.c auth-rhosts.c auth-rh-rsa.c canohost.c]
675 [servconf.c servconf.h session.c sshd.8 sshd_config]
676 s/ReverseMappingCheck/VerifyReverseMapping/ and avoid confusion;
677 ok stevesk@
8875ca97 678 - stevesk@cvs.openbsd.org 2002/01/29 16:29:02
679 [session.c]
680 limit subsystem length in log; ok markus@
8e3ce4dc 681 - markus@cvs.openbsd.org 2002/01/29 16:41:19
682 [ssh-add.1]
683 add DIAGNOSTICS; ok stevesk@
24932ee9 684 - markus@cvs.openbsd.org 2002/01/29 22:46:41
685 [session.c]
686 don't depend on servconf.c; ok djm@
16210ef7 687 - markus@cvs.openbsd.org 2002/01/29 23:50:37
688 [scp.1 ssh.1]
689 mention exit status; ok stevesk@
215ced77 690 - markus@cvs.openbsd.org 2002/01/31 13:35:11
691 [kexdh.c kexgex.c]
692 cross check announced key type and type from key blob
d01c63bb 693 - markus@cvs.openbsd.org 2002/01/31 15:00:05
694 [serverloop.c]
695 no need for WNOHANG; ok stevesk@
7899c98f 696 - markus@cvs.openbsd.org 2002/02/03 17:53:25
697 [auth1.c serverloop.c session.c session.h]
698 don't use channel_input_channel_request and callback
699 use new server_input_channel_req() instead:
700 server_input_channel_req does generic request parsing on server side
701 session_input_channel_req handles just session specific things now
702 ok djm@
8034b5cd 703 - markus@cvs.openbsd.org 2002/02/03 17:55:55
704 [channels.c channels.h]
705 remove unused channel_input_channel_request
05ca0898 706 - markus@cvs.openbsd.org 2002/02/03 17:58:21
707 [channels.c channels.h ssh.c]
708 generic callbacks are not really used, remove and
709 add a callback for msg of type SSH2_MSG_CHANNEL_OPEN_CONFIRMATION
710 ok djm@
0dbdc37c 711 - markus@cvs.openbsd.org 2002/02/03 17:59:23
712 [sshconnect2.c]
713 more cross checking if announced vs. used key type; ok stevesk@
3b5a1b05 714 - stevesk@cvs.openbsd.org 2002/02/03 22:35:57
715 [ssh.1 sshd.8]
716 some KeepAlive cleanup/clarify; ok markus@
49ebf326 717 - stevesk@cvs.openbsd.org 2002/02/03 23:22:59
718 [ssh-agent.1]
719 ssh-add also adds $HOME/.ssh/id_rsa and $HOME/.ssh/id_dsa now.
762f5ea2 720 - stevesk@cvs.openbsd.org 2002/02/04 00:53:39
721 [ssh-agent.c]
722 unneeded includes
67fa09f5 723 - markus@cvs.openbsd.org 2002/02/04 11:58:10
724 [auth2.c]
725 cross checking of announced vs actual pktype in pubkey/hostbaed auth;
726 ok stevesk@
5eaf8578 727 - markus@cvs.openbsd.org 2002/02/04 12:15:25
728 [log.c log.h readconf.c servconf.c]
729 add SYSLOG_FACILITY_NOT_SET = -1, SYSLOG_LEVEL_NOT_SET = -1,
730 fixes arm/netbsd; based on patch from bjh21@netbsd.org; ok djm@
a445d432 731 - stevesk@cvs.openbsd.org 2002/02/04 20:41:16
732 [ssh-add.1]
733 more sync for default ssh-add identities; ok markus@
a96fd7c2 734 - djm@cvs.openbsd.org 2002/02/04 21:53:12
735 [sftp.1 sftp.c]
736 Add "-P" option to directly connect to a local sftp-server. Should be
737 useful for regression testing; ok markus@
86e23f3e 738 - djm@cvs.openbsd.org 2002/02/05 00:00:46
739 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
740 Add "-B" option to specify copy buffer length (default 32k); ok markus@
bcc0381e 741
8d7324af 74220020130
743 - (djm) Delay PRNG seeding until we need it in ssh-keygen, from markus@
70e2f2f3 744 - (tim) [configure.ac] fix logic on when ssh-rand-helper is installed.
745 [sshd_config] put back in line that tells what PATH was compiled into sshd.
8d7324af 746
90bab5a8 74720020125
9b7fcaf0 748 - (djm) Don't grab Xserver or pointer by default. x11-ssh-askpass doesn't
749 and grabbing can cause deadlocks with kinput2.
90bab5a8 750
533845df 75120020124
752 - (stevesk) Makefile.in: bug #61; delete commented line for now.
753
906e811b 75420020123
755 - (djm) Fix non-standard shell syntax in autoconf. Patch from
756 Dave Dykstra <dwd@bell-labs.com>
846f83ab 757 - (stevesk) fix --with-zlib=
eb5d7ff6 758 - (djm) Use case statements in autoconf to clean up some tests
5b6c4ceb 759 - (bal) reverted out of 5/2001 change to atexit(). I assume I
760 did it to handle SonyOS. If that is the case than we will
761 do a special case for them.
906e811b 762
f1b0ecc3 76320020122
764 - (djm) autoconf hacking:
765 - We don't support --without-zlib currently, so don't allow it.
766 - Rework cryptographic random number support detection. We now detect
767 whether OpenSSL seeds itself. If it does, then we don't bother with
768 the ssh-rand-helper program. You can force the use of ssh-rand-helper
769 using the --with-rand-helper configure argument
770 - Simplify and clean up ssh-rand-helper configuration
9780116c 771 - Add OpenSSL sanity check: verify that header version matches version
772 reported by library
49d7ed32 773 - (djm) Fix some bugs I introduced into ssh-rand-helper yesterday
3dc93cd8 774 - OpenBSD CVS Sync
775 - djm@cvs.openbsd.org 2001/12/21 08:52:22
776 [ssh-keygen.1 ssh-keygen.c]
777 Remove default (rsa1) key type; ok markus@
f9654cd7 778 - djm@cvs.openbsd.org 2001/12/21 08:53:45
779 [readpass.c]
780 Avoid interruptable passphrase read; ok markus@
67656ffc 781 - djm@cvs.openbsd.org 2001/12/21 10:06:43
782 [ssh-add.1 ssh-add.c]
783 Try all standard key files (id_rsa, id_dsa, identity) when invoked with
784 no arguments; ok markus@
b0ce9259 785 - markus@cvs.openbsd.org 2001/12/21 12:17:33
786 [serverloop.c]
787 remove ifdef for USE_PIPES since fdin != fdout; ok djm@
0e0bba68 788 - deraadt@cvs.openbsd.org 2001/12/24 07:29:43
789 [ssh-add.c]
790 try all listed keys.. how did this get broken?
e13b4278 791 - markus@cvs.openbsd.org 2001/12/25 18:49:56
792 [key.c]
793 be more careful on allocation
45c49544 794 - markus@cvs.openbsd.org 2001/12/25 18:53:00
795 [auth1.c]
796 be more carefull on allocation
bb28e836 797 - markus@cvs.openbsd.org 2001/12/27 18:10:29
798 [ssh-keygen.c]
799 -t is only needed for key generation (unbreaks -i, -e, etc).
b775c6f2 800 - markus@cvs.openbsd.org 2001/12/27 18:22:16
801 [auth1.c authfile.c auth-rsa.c dh.c kexdh.c kexgex.c key.c rsa.c]
802 [scard.c ssh-agent.c sshconnect1.c sshd.c ssh-dss.c]
803 call fatal() for openssl allocation failures
135113a3 804 - stevesk@cvs.openbsd.org 2001/12/27 18:22:53
805 [sshd.8]
806 clarify -p; ok markus@
cf184a44 807 - markus@cvs.openbsd.org 2001/12/27 18:26:13
808 [authfile.c]
809 missing include
108d362e 810 - markus@cvs.openbsd.org 2001/12/27 19:37:23
811 [dh.c kexdh.c kexgex.c]
812 always use BN_clear_free instead of BN_free
dc421aa3 813 - markus@cvs.openbsd.org 2001/12/27 19:54:53
814 [auth1.c auth.h auth-rh-rsa.c]
815 auth_rhosts_rsa now accept generic keys.
95500969 816 - markus@cvs.openbsd.org 2001/12/27 20:39:58
817 [auth1.c auth-rsa.c channels.c clientloop.c packet.c packet.h]
818 [serverloop.c session.c ssh.c sshconnect1.c sshd.c ttymodes.c]
819 get rid of packet_integrity_check, use packet_done() instead.
3456d3c7 820 - markus@cvs.openbsd.org 2001/12/28 12:14:27
20b279e6 821 [auth1.c auth2.c auth2-chall.c auth-rsa.c channels.c clientloop.c]
822 [kex.c kexdh.c kexgex.c packet.c packet.h serverloop.c session.c]
823 [ssh.c sshconnect1.c sshconnect2.c sshd.c]
3456d3c7 824 s/packet_done/packet_check_eom/ (end-of-message); ok djm@
20b279e6 825 - markus@cvs.openbsd.org 2001/12/28 13:57:33
826 [auth1.c kexdh.c kexgex.c packet.c packet.h sshconnect1.c sshd.c]
827 packet_get_bignum* no longer returns a size
4ef6f649 828 - markus@cvs.openbsd.org 2001/12/28 14:13:13
829 [bufaux.c bufaux.h packet.c]
830 buffer_get_bignum: int -> void
54a5250f 831 - markus@cvs.openbsd.org 2001/12/28 14:50:54
832 [auth1.c auth-rsa.c channels.c dispatch.c kex.c kexdh.c kexgex.c]
833 [packet.c packet.h serverloop.c session.c ssh.c sshconnect1.c]
834 [sshconnect2.c sshd.c]
835 packet_read* no longer return the packet length, since it's not used.
7819b5c3 836 - markus@cvs.openbsd.org 2001/12/28 15:06:00
837 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
838 [dispatch.h kex.c kex.h serverloop.c ssh.c sshconnect2.c]
839 remove plen from the dispatch fn. it's no longer used.
60015649 840 - stevesk@cvs.openbsd.org 2001/12/28 22:37:48
841 [ssh.1 sshd.8]
842 document LogLevel DEBUG[123]; ok markus@
20905a8e 843 - stevesk@cvs.openbsd.org 2001/12/29 21:56:01
844 [authfile.c channels.c compress.c packet.c sftp-server.c]
845 [ssh-agent.c ssh-keygen.c]
846 remove unneeded casts and some char->u_char cleanup; ok markus@
6c79c353 847 - stevesk@cvs.openbsd.org 2002/01/03 04:11:08
848 [ssh_config]
849 grammar in comment
b4047251 850 - stevesk@cvs.openbsd.org 2002/01/04 17:59:17
851 [readconf.c servconf.c]
852 remove #ifdef _PATH_XAUTH/#endif; ok markus@
0f84fe37 853 - stevesk@cvs.openbsd.org 2002/01/04 18:14:16
854 [servconf.c sshd.8]
855 protocol 2 HostKey code default is now /etc/ssh_host_rsa_key and
856 /etc/ssh_host_dsa_key like we have in sshd_config. ok markus@
8341f420 857 - markus@cvs.openbsd.org 2002/01/05 10:43:40
858 [channels.c]
859 fix hanging x11 channels for rejected cookies (e.g.
860 XAUTHORITY=/dev/null xbiff) bug #36, based on patch from
861 djast@cs.toronto.edu
cb362b5e 862 - stevesk@cvs.openbsd.org 2002/01/05 21:51:56
863 [ssh.1 sshd.8]
864 some missing and misplaced periods
4ccb828d 865 - markus@cvs.openbsd.org 2002/01/09 13:49:27
866 [ssh-keygen.c]
867 append \n only for public keys
0c0738d5 868 - markus@cvs.openbsd.org 2002/01/09 17:16:00
869 [channels.c]
870 merge channel_pre_open_15/channel_pre_open_20; ok provos@
9c50edcf 871 - markus@cvs.openbsd.org 2002/01/09 17:26:35
872 [channels.c nchan.c]
873 replace buffer_consume(b, buffer_len(b)) with buffer_clear(b);
874 ok provos@
99416ceb 875 - markus@cvs.openbsd.org 2002/01/10 11:13:29
876 [serverloop.c]
877 skip client_alive_check until there are channels; ok beck@
3d209bbe 878 - markus@cvs.openbsd.org 2002/01/10 11:24:04
879 [clientloop.c]
880 handle SSH2_MSG_GLOBAL_REQUEST (just reply with failure); ok djm@
3c27606d 881 - markus@cvs.openbsd.org 2002/01/10 12:38:26
882 [nchan.c]
883 remove dead code (skip drain)
6d566d33 884 - markus@cvs.openbsd.org 2002/01/10 12:47:59
885 [nchan.c]
886 more unused code (with channels.c:1.156)
5a5f4c37 887 - markus@cvs.openbsd.org 2002/01/11 10:31:05
888 [packet.c]
889 handle received SSH2_MSG_UNIMPLEMENTED messages; ok djm@
781a02b8 890 - markus@cvs.openbsd.org 2002/01/11 13:36:43
891 [ssh2.h]
892 add defines for msg type ranges
6367063f 893 - markus@cvs.openbsd.org 2002/01/11 13:39:36
894 [auth2.c dispatch.c dispatch.h kex.c]
895 a single dispatch_protocol_error() that sends a message of
896 type 'UNIMPLEMENTED'
897 dispatch_range(): set handler for a ranges message types
898 use dispatch_protocol_ignore() for authentication requests after
899 successful authentication (the drafts requirement).
900 serverloop/clientloop now send a 'UNIMPLEMENTED' message instead
901 of exiting.
70499440 902 - markus@cvs.openbsd.org 2002/01/11 20:14:11
903 [auth2-chall.c auth-skey.c]
904 use strlcpy not strlcat; mouring@
a62ebe1f 905 - markus@cvs.openbsd.org 2002/01/11 23:02:18
906 [readpass.c]
907 use _PATH_TTY
bd2d2ac4 908 - markus@cvs.openbsd.org 2002/01/11 23:02:51
909 [auth2-chall.c]
910 use snprintf; mouring@
7ef24c8c 911 - markus@cvs.openbsd.org 2002/01/11 23:26:30
912 [auth-skey.c]
913 use snprintf; mouring@
68a7e648 914 - markus@cvs.openbsd.org 2002/01/12 13:10:29
915 [auth-skey.c]
916 undo local change
95f0a918 917 - provos@cvs.openbsd.org 2002/01/13 17:27:07
918 [ssh-agent.c]
919 change to use queue.h macros; okay markus@
3469eac4 920 - markus@cvs.openbsd.org 2002/01/13 17:57:37
921 [auth2.c auth2-chall.c compat.c sshconnect2.c sshd.c]
922 use buffer API and avoid static strings of fixed size;
923 ok provos@/mouring@
368e9dfc 924 - markus@cvs.openbsd.org 2002/01/13 21:31:20
925 [channels.h nchan.c]
926 add chan_set_[io]state(), order states, state is now an u_int,
927 simplifies debugging messages; ok provos@
3057c23b 928 - markus@cvs.openbsd.org 2002/01/14 13:22:35
929 [nchan.c]
930 chan_send_oclose1() no longer calls chan_shutdown_write(); ok provos@
931 - markus@cvs.openbsd.org 2002/01/14 13:34:07
932 [nchan.c]
933 merge chan_[io]buf_empty[12]; ok provos@
668a91b7 934 - markus@cvs.openbsd.org 2002/01/14 13:40:10
935 [nchan.c]
936 correct fn names for ssh2, do not switch from closed to closed;
937 ok provos@
3c9f1ecd 938 - markus@cvs.openbsd.org 2002/01/14 13:41:13
939 [nchan.c]
940 remove duplicated code; ok provos@
70bef40e 941 - markus@cvs.openbsd.org 2002/01/14 13:55:55
942 [channels.c channels.h nchan.c]
943 remove function pointers for events, remove chan_init*; ok provos@
8ab5f6b2 944 - markus@cvs.openbsd.org 2002/01/14 13:57:03
945 [channels.h nchan.c]
946 (c) 2002
5641aefa 947 - markus@cvs.openbsd.org 2002/01/16 13:17:51
948 [channels.c channels.h serverloop.c ssh.c]
949 wrapper for channel_setup_fwd_listener
ac10636f 950 - stevesk@cvs.openbsd.org 2002/01/16 17:40:23
951 [sshd_config]
952 The stategy now used for options in the default sshd_config shipped
953 with OpenSSH is to specify options with their default value where
954 possible, but leave them commented. Uncommented options change a
955 default value. Subsystem is currently the only default option
956 changed. ok markus@
cf5a07a8 957 - stevesk@cvs.openbsd.org 2002/01/16 17:42:33
958 [ssh.1]
959 correct defaults for -i/IdentityFile; ok markus@
1bbbc136 960 - stevesk@cvs.openbsd.org 2002/01/16 17:55:33
961 [ssh_config]
962 correct some commented defaults. add Ciphers default. ok markus@
4267abfd 963 - stevesk@cvs.openbsd.org 2002/01/17 04:27:37
964 [log.c]
965 casts to silence enum type warnings for bugzilla bug 37; ok markus@
ba218fbe 966 - stevesk@cvs.openbsd.org 2002/01/18 17:14:16
967 [sshd.8]
968 correct Ciphers default; paola.mannaro@ubs.com
e6207598 969 - stevesk@cvs.openbsd.org 2002/01/18 18:14:17
970 [authfd.c bufaux.c buffer.c cipher.c packet.c ssh-agent.c ssh-keygen.c]
971 unneeded cast cleanup; ok markus@
dfafef8f 972 - stevesk@cvs.openbsd.org 2002/01/18 20:46:34
973 [sshd.8]
974 clarify Allow(Groups|Users) and Deny(Groups|Users); suggestion from
975 allard@oceanpark.com; ok markus@
616a6b93 976 - markus@cvs.openbsd.org 2002/01/21 15:13:51
977 [sshconnect.c]
978 use read_passphrase+ECHO in confirm(), allows use of ssh-askpass
979 for hostkey confirm.
55f9eebd 980 - markus@cvs.openbsd.org 2002/01/21 22:30:12
981 [cipher.c compat.c myproposal.h]
982 remove "rijndael-*", just use "aes-" since this how rijndael is called
983 in the drafts; ok stevesk@
32e7d71f 984 - markus@cvs.openbsd.org 2002/01/21 23:27:10
985 [channels.c nchan.c]
986 cleanup channels faster if the are empty and we are in drain-state;
987 ok deraadt@
3a454b6a 988 - stevesk@cvs.openbsd.org 2002/01/22 02:52:41
989 [servconf.c]
990 typo in error message; from djast@cs.toronto.edu
4ca007b2 991 - (djm) Make auth2-pam.c compile again after dispatch.h and packet.h
992 changes
507c4f2e 993 - (djm) Recent Glibc includes an incompatible sys/queue.h. Treat it as
994 bogus in configure
187cd1fa 995 - (djm) Use local sys/queue.h if necessary in ssh-agent.c
f1b0ecc3 996
40f64e6f 99720020121
998 - (djm) Rework ssh-rand-helper:
999 - Reduce quantity of ifdef code, in preparation for ssh_rand_conf
1000 - Always seed from system calls, even when doing PRNGd seeding
1001 - Tidy and comment #define knobs
1002 - Remove unused facility for multiple runs through command list
1003 - KNF, cleanup, update copyright
1004
088cdc23 100520020114
1006 - (djm) Bug #50 - make autoconf entropy path checks more robust
1007
760b35a6 100820020108
1009 - (djm) Merge Cygwin copy_environment with do_pam_environment, removing
1010 fixed env var size limit in the process. Report from Corinna Vinschen
1011 <vinschen@redhat.com>
5cbceb3f 1012 - (stevesk) defines.h: use "/var/spool/sockets/X11/%u" for HP-UX. does
1013 not depend on transition links. from Lutz Jaenicke.
760b35a6 1014
1d2a4613 101520020106
1016 - (stevesk) defines.h: determine _PATH_UNIX_X; currently "/tmp/.X11-unix/X%u"
1017 for all platforms except HP-UX, which is "/usr/spool/sockets/X11/%u".
1018
d93656c9 101920020105
1020 - (bal) NCR requies use_pipes to operate correctly.
29525240 1021 - (stevesk) fix spurious ; from NCR change.
d93656c9 1022
554e28b2 102320020103
1024 - (djm) Use bigcrypt() on systems with SCO_PROTECTED_PW. Patch from
1025 Roger Cornelius <rac@tenzing.org>
1026
e9571a2c 102720011229
1028 - (djm) Apply Cygwin pointer deref fix from Corinna Vinschen
1029 <vinschen@redhat.com> Could be abused to guess valid usernames
929fb284 1030 - (djm) Typo in contrib/cygwin/README Fix from Corinna Vinschen
1031 <vinschen@redhat.com>
e9571a2c 1032
760edf28 103320011228
1034 - (djm) Remove recommendation to use GNU make, we should support most
1035 make programs.
1036
7bec72bc 103720011225
1038 - (stevesk) [Makefile.in ssh-rand-helper.c]
1039 portable lib and __progname support for ssh-rand-helper; ok djm@
1040
b8291fa0 104120011223
1042 - (bal) Removed contrib/chroot.diff and noted in contrib/README that it
1043 was not being maintained.
1044
46058ce2 104520011222
1046 - (djm) Ignore fix & patchlevel in OpenSSL version check. Patch from
1047 solar@openwall.com
1048 - (djm) Rework entropy code. If the OpenSSL PRNG is has not been
1049 internally seeded, execute a subprogram "ssh-rand-helper" to obtain
1050 some entropy for us. Rewrite the old in-process entropy collecter as
1051 an example ssh-rand-helper.
1052 - (djm) Always perform ssh_prng_cmds path lookups in configure, even if
1053 we don't end up using ssh_prng_cmds (so we always get a valid file)
1054
5fb9865a 105520011221
1056 - (djm) Add option to gnome-ssh-askpass to stop it from grabbing the X
1057 server. I have found this necessary to avoid server hangs with X input
1058 extensions (e.g. kinput2). Enable by setting the environment variable
1059 "GNOME_SSH_ASKPASS_NOGRAB"
805e659f 1060 - OpenBSD CVS Sync
1061 - stevesk@cvs.openbsd.org 2001/12/08 17:49:28
1062 [channels.c pathnames.h]
1063 use only one path to X11 UNIX domain socket vs. an array of paths
1064 to try. report from djast@cs.toronto.edu. ok markus@
2f293d43 1065 - markus@cvs.openbsd.org 2001/12/09 18:45:56
1066 [auth2.c auth2-chall.c auth.h]
1067 add auth2_challenge_stop(), simplifies cleanup of kbd-int sessions,
1068 fixes memleak.
5e8948af 1069 - stevesk@cvs.openbsd.org 2001/12/10 16:45:04
1070 [sshd.c]
1071 possible fd leak on error; ok markus@
cdc95d6e 1072 - markus@cvs.openbsd.org 2001/12/10 20:34:31
1073 [ssh-keyscan.c]
1074 check that server supports v1 for -t rsa1, report from wirth@dfki.de
fb396518 1075 - jakob@cvs.openbsd.org 2001/12/18 10:04:21
1076 [auth.h hostfile.c hostfile.h]
1077 remove auth_rsa_read_key, make hostfile_ready_key non static; ok markus@
306feb91 1078 - jakob@cvs.openbsd.org 2001/12/18 10:05:15
1079 [auth2.c]
1080 log fingerprint on successful public key authentication; ok markus@
46df736f 1081 - jakob@cvs.openbsd.org 2001/12/18 10:06:24
1082 [auth-rsa.c]
1083 log fingerprint on successful public key authentication, simplify
1084 usage of key structs; ok markus@
184eed6a 1085 - deraadt@cvs.openbsd.org 2001/12/19 07:18:56
1086 [auth1.c auth2.c auth2-chall.c auth-bsdauth.c auth.c authfile.c auth.h]
1087 [auth-krb4.c auth-rhosts.c auth-skey.c bufaux.c canohost.c channels.c]
1088 [cipher.c clientloop.c compat.c compress.c deattack.c key.c log.c mac.c]
1089 [match.c misc.c nchan.c packet.c readconf.c rijndael.c rijndael.h scard.c]
1090 [servconf.c servconf.h serverloop.c session.c sftp.c sftp-client.c]
1091 [sftp-glob.c sftp-int.c sftp-server.c ssh-add.c ssh-agent.c ssh.c]
1092 [sshconnect1.c sshconnect2.c sshconnect.c sshd.8 sshd.c sshd_config]
1093 [ssh-keygen.c sshlogin.c sshpty.c sshtty.c ttymodes.c uidswap.c]
1094 basic KNF done while i was looking for something else
a10be357 1095 - markus@cvs.openbsd.org 2001/12/19 16:09:39
1096 [serverloop.c]
1097 fix race between SIGCHLD and select with an additional pipe. writing
1098 to the pipe on SIGCHLD wakes up select(). using pselect() is not
1099 portable and siglongjmp() ugly. W. R. Stevens suggests similar solution.
1100 initial idea by pmenage@ensim.com; ok deraadt@, djm@
6c0fa2b1 1101 - stevesk@cvs.openbsd.org 2001/12/19 17:16:13
1102 [authfile.c bufaux.c bufaux.h buffer.c buffer.h packet.c packet.h ssh.c]
1103 change the buffer/packet interface to use void* vs. char*; ok markus@
ac151b18 1104 - markus@cvs.openbsd.org 2001/12/20 16:37:29
1105 [channels.c channels.h session.c]
1106 setup x11 listen socket for just one connect if the client requests so.
1107 (v2 only, but the openssh client does not support this feature).
24ca6821 1108 - djm@cvs.openbsd.org 2001/12/20 22:50:24
1109 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
1110 [dispatch.h kex.c kex.h packet.c packet.h serverloop.c ssh.c]
1111 [sshconnect2.c]
1112 Conformance fix: we should send failing packet sequence number when
1113 responding with a SSH_MSG_UNIMPLEMENTED message. Spotted by
1114 yakk@yakk.dot.net; ok markus@
5fb9865a 1115
c9d0ad9b 111620011219
1117 - (stevesk) OpenBSD CVS sync X11 localhost display
1118 - stevesk@cvs.openbsd.org 2001/11/29 14:10:51
1119 [channels.h channels.c session.c]
1120 sshd X11 fake server will now listen on localhost by default:
1121 $ echo $DISPLAY
1122 localhost:12.0
1123 $ netstat -an|grep 6012
1124 tcp 0 0 127.0.0.1.6012 *.* LISTEN
1125 tcp6 0 0 ::1.6012 *.* LISTEN
1126 sshd_config gatewayports=yes can be used to revert back to the old
1127 behavior. will control this with another option later. ok markus@
1128 - stevesk@cvs.openbsd.org 2001/12/19 08:43:11
1129 [includes.h session.c]
1130 handle utsname.nodename case for FamilyLocal X authorization; ok markus@
1131
3f3ac025 113220011207
1133 - (bal) PCRE no longer required. Banished from the source along with
1134 fake-regex.h
c20f63d3 1135 - (bal) OpenBSD CVS Sync
1136 - stevesk@cvs.openbsd.org 2001/12/06 18:02:32
1137 [channels.c sshconnect.c]
1138 shutdown(sock, SHUT_RDWR) not needed here; ok markus@
74860245 1139 - stevesk@cvs.openbsd.org 2001/12/06 18:09:23
1140 [channels.c session.c]
1141 strncpy->strlcpy. remaining strncpy's are necessary. ok markus@
d24631c9 1142 - stevesk@cvs.openbsd.org 2001/12/06 18:20:32
1143 [channels.c]
1144 disable nagle for X11 fake server and client TCPs. from netbsd.
1145 ok markus@
3f3ac025 1146
114720011206
6056eb35 1148 - (bal) OpenBSD CVS Sync
1149 - deraadt@cvs.openbsd.org 2001/11/14 20:45:08
1150 [sshd.c]
1151 errno saving wrapping in a signal handler
0408c978 1152 - markus@cvs.openbsd.org 2001/11/16 12:46:13
1153 [ssh-keyscan.c]
1154 handle empty lines instead of dumping core; report from sha@sha-1.net
17a3011c 1155 - stevesk@cvs.openbsd.org 2001/11/17 19:14:34
1156 [auth2.c auth.c readconf.c servconf.c ssh-agent.c ssh-keygen.c]
1157 enum/int type cleanup where it made sense to do so; ok markus@
7ace8c3b 1158 - markus@cvs.openbsd.org 2001/11/19 11:20:21
1159 [sshd.c]
1160 fd leak on HUP; ok stevesk@
8666316a 1161 - stevesk@cvs.openbsd.org 2001/11/19 18:40:46
1162 [ssh-agent.1]
1163 clarify/state that private keys are not exposed to clients using the
1164 agent; ok markus@
44c2ab73 1165 - mpech@cvs.openbsd.org 2001/11/19 19:02:16
1166 [deattack.c radix.c]
1167 kill more registers
1168 millert@ ok
2f98d223 1169 - markus@cvs.openbsd.org 2001/11/21 15:51:24
1170 [key.c]
1171 mem leak
c840d0ad 1172 - stevesk@cvs.openbsd.org 2001/11/21 18:49:14
1173 [ssh-keygen.1]
1174 more on passphrase construction; ok markus@
f48e63c8 1175 - stevesk@cvs.openbsd.org 2001/11/22 05:27:29
1176 [ssh-keyscan.c]
1177 don't use "\n" in fatal()
7a934d1b 1178 - markus@cvs.openbsd.org 2001/11/22 12:34:22
1179 [clientloop.c serverloop.c sshd.c]
1180 volatile sig_atomic_t
58d94604 1181 - stevesk@cvs.openbsd.org 2001/11/29 19:06:39
1182 [channels.h]
1183 remove dead function prototype; ok markus@
2975f58d 1184 - markus@cvs.openbsd.org 2001/11/29 22:08:48
1185 [auth-rsa.c]
1186 fix protocol error: send 'failed' message instead of a 2nd challenge
1187 (happens if the same key is in authorized_keys twice).
1188 reported Ralf_Meister@genua.de; ok djm@
b48eeb07 1189 - stevesk@cvs.openbsd.org 2001/11/30 20:39:28
1190 [ssh.c]
1191 sscanf() length dependencies are clearer now; can also shrink proto
1192 and data if desired, but i have not done that. ok markus@
2548961d 1193 - markus@cvs.openbsd.org 2001/12/01 21:41:48
1194 [session.c sshd.8]
1195 don't pass user defined variables to /usr/bin/login
947b64c7 1196 - deraadt@cvs.openbsd.org 2001/12/02 02:08:32
1197 [sftp-common.c]
1198 zap };
010f9726 1199 - itojun@cvs.openbsd.org 2001/12/05 03:50:01
1200 [clientloop.c serverloop.c sshd.c]
1201 deal with LP64 printf issue with sig_atomic_t. from thorpej
d5bb9418 1202 - itojun@cvs.openbsd.org 2001/12/05 03:56:39
1203 [auth1.c auth2.c canohost.c channels.c deattack.c packet.c scp.c
1204 sshconnect2.c]
1205 make it compile with more strict prototype checking
6aacefa7 1206 - deraadt@cvs.openbsd.org 2001/12/05 10:06:12
1207 [authfd.c authfile.c bufaux.c channels.c compat.c kex.c kexgex.c
1208 key.c misc.c packet.c servconf.c ssh-agent.c sshconnect2.c
1209 sshconnect.c sshd.c ssh-dss.c ssh-keygen.c ssh-rsa.c]
1210 minor KNF
663ebb32 1211 - markus@cvs.openbsd.org 2001/12/05 15:04:48
1212 [version.h]
1213 post 3.0.2
6a92533a 1214 - markus@cvs.openbsd.org 2001/12/05 16:54:51
1215 [compat.c match.c match.h]
1216 make theo and djm happy: bye bye regexp
2717fa0f 1217 - markus@cvs.openbsd.org 2001/12/06 13:30:06
1218 [servconf.c servconf.h sshd.8 sshd.c]
1219 add -o to sshd, too. ok deraadt@
1220 - (bal) Minor white space fix up in servconf.c
6056eb35 1221
ffb8d130 122220011126
1223 - (tim) [contrib/cygwin/README, openbsd-compat/bsd-cygwin_util.c,
1224 openbsd-compat/bsd-cygwin_util.h, openbsd-compat/daemon.c]
1225 Allow SSHD to install as service under WIndows 9x/Me
1226 [configure.ac] Fix to allow linking against PCRE on Cygwin
1227 Patches by Corinna Vinschen <vinschen@redhat.com>
1228
20716479 122920011115
1230 - (djm) Fix IPv4 default in ssh-keyscan. Spotted by Dan Astoorian
1231 <djast@cs.toronto.edu> Fix from markus@
e41f14ae 1232 - (djm) Release 3.0.1p1
20716479 1233
9aba5a4d 123420011113
1235 - (djm) Fix early (and double) free of remote user when using Kerberos.
1236 Patch from Simon Wilkinson <simon@sxw.org.uk>
19e810f6 1237 - (djm) AIX login{success,failed} changes. Move loginsuccess call to
1238 do_authenticated. Call loginfailed for protocol 2 failures > MAX like
1239 we do for protocol 1. Reports from Ralf Wenk <wera0003@fh-karlsruhe.de>,
1240 K.Wolkersdorfer@fz-juelich.de and others
ede8cea6 1241 - (djm) OpenBSD CVS Sync
1242 - dugsong@cvs.openbsd.org 2001/11/11 18:47:10
1243 [auth-krb5.c]
1244 fix krb5 authorization check. found by <jhawk@MIT.EDU>. from
1245 art@, deraadt@ ok
b0248360 1246 - markus@cvs.openbsd.org 2001/11/12 11:17:07
1247 [servconf.c]
1248 enable authorized_keys2 again. tested by fries@
0bbf2240 1249 - markus@cvs.openbsd.org 2001/11/13 02:03:57
1250 [version.h]
1251 enter 3.0.1
86b164b3 1252 - (djm) Bump RPM package versions
9aba5a4d 1253
3e4e3bc8 125420011112
1255 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
d36ae718 1256 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
9ae3f727 1257 - OpenBSD CVS Sync
1258 - markus@cvs.openbsd.org 2001/10/24 08:41:41
1259 [sshd.c]
1260 mention remote port in debug message
f103187f 1261 - markus@cvs.openbsd.org 2001/10/24 08:41:20
1262 [ssh.c]
1263 remove unused
67b75437 1264 - markus@cvs.openbsd.org 2001/10/24 08:51:35
1265 [clientloop.c ssh.c]
1266 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
c6940381 1267 - markus@cvs.openbsd.org 2001/10/24 19:57:40
1268 [clientloop.c]
1269 make ~& (backgrounding) work again for proto v1; add support ~& for v2, too
f564d016 1270 - markus@cvs.openbsd.org 2001/10/25 21:14:32
1271 [ssh-keygen.1 ssh-keygen.c]
1272 better docu for fingerprinting, ok deraadt@
e8d59b4d 1273 - markus@cvs.openbsd.org 2001/10/29 19:27:15
1274 [sshconnect2.c]
1275 hostbased: check for client hostkey before building chost
03cf595c 1276 - markus@cvs.openbsd.org 2001/10/30 20:29:09
1277 [ssh.1]
1278 ssh.1
b4b701be 1279 - markus@cvs.openbsd.org 2001/11/07 16:03:17
1280 [packet.c packet.h sshconnect2.c]
1281 pad using the padding field from the ssh2 packet instead of sending
1282 extra ignore messages. tested against several other ssh servers.
10f22cd7 1283 - markus@cvs.openbsd.org 2001/11/07 21:40:21
1284 [ssh-rsa.c]
1285 ssh_rsa_sign/verify: SSH_BUG_SIGBLOB not supported
abc4e9a7 1286 - markus@cvs.openbsd.org 2001/11/07 22:10:28
1287 [ssh-dss.c ssh-rsa.c]
1288 missing free and sync dss/rsa code.
713d61f7 1289 - markus@cvs.openbsd.org 2001/11/07 22:12:01
1290 [sshd.8]
1291 s/Keepalive/KeepAlive/; from openbsd@davidkrause.com
f98585b0 1292 - markus@cvs.openbsd.org 2001/11/07 22:41:51
1293 [auth2.c auth-rh-rsa.c]
1294 unused includes
27c47c0a 1295 - markus@cvs.openbsd.org 2001/11/07 22:53:21
1296 [channels.h]
1297 crank c->path to 256 so they can hold a full hostname; dwd@bell-labs.com
56b551e2 1298 - markus@cvs.openbsd.org 2001/11/08 10:51:08
1299 [readpass.c]
1300 don't strdup too much data; from gotoh@taiyo.co.jp; ok millert.
dd58cb5e 1301 - markus@cvs.openbsd.org 2001/11/08 17:49:53
1302 [ssh.1]
1303 mention setuid root requirements; noted by cnorris@csc.UVic.ca; ok stevesk@
fad3754c 1304 - markus@cvs.openbsd.org 2001/11/08 20:02:24
1305 [auth.c]
1306 don't print ROOT in CAPS for the authentication messages, i.e.
1307 Accepted publickey for ROOT from 127.0.0.1 port 42734 ssh2
1308 becomes
1309 Accepted publickey for root from 127.0.0.1 port 42734 ssh2
b3ad8fe6 1310 - markus@cvs.openbsd.org 2001/11/09 18:59:23
1311 [clientloop.c serverloop.c]
1312 don't memset too much memory, ok millert@
1313 original patch from jlk@kamens.brookline.ma.us via nalin@redhat.com
ac28afd8 1314 - markus@cvs.openbsd.org 2001/11/10 13:19:45
1315 [sshd.c]
e15895cd 1316 cleanup libwrap support (remove bogus comment, bogus close(), add
1317 debug, etc).
5d4446bf 1318 - markus@cvs.openbsd.org 2001/11/10 13:22:42
1319 [ssh-rsa.c]
1320 KNF (unexpand)
ec413a68 1321 - markus@cvs.openbsd.org 2001/11/10 13:37:20
1322 [packet.c]
1323 remove extra debug()
5df83e07 1324 - markus@cvs.openbsd.org 2001/11/11 13:02:31
1325 [servconf.c]
e15895cd 1326 make AuthorizedKeysFile2 fallback to AuthorizedKeysFile if
1327 AuthorizedKeysFile is specified.
1328 - (djm) Reorder portable-specific server options so that they come first.
1329 This should help reduce diff collisions for new server options (as they
1330 will appear at the end)
3e4e3bc8 1331
78afd1dc 133220011109
1333 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
1334 if permit_empty_passwd == 0 so null password check cannot be bypassed.
1335 jayaraj@amritapuri.com OpenBSD bug 2168
30f60c34 1336 - markus@cvs.openbsd.org 2001/11/09 19:08:35
1337 [sshd.c]
1338 remove extra trailing dot from log message; pilot@naughty.monkey.org
1339
7c6d759d 134020011103
1341 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
1342 from Raymund Will <ray@caldera.de>
1343 [acconfig.h configure.in] Clean up login checks.
1344 Problem reported by Jim Knoble <jmknoble@pobox.com>
1345
134620011101
58389b85 1347 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
1348
548fd014 134920011031
1350 - (djm) Unsmoke drugs: config files should be noreplace.
1351
b013a983 135220011030
1353 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
1354 by default (can force IPv4 using --define "noipv6 1")
1355
40d0f6b9 135620011029
1357 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
1358 to configure.ac
1359
9f214051 136020011028
1361 - (djm) Avoid bug in Solaris PAM libs
7eb73cc1 1362 - (djm) Disconnect if no tty and PAM reports password expired
9678565b 1363 - (djm) Fix for PAM password changes being echoed (from stevesk)
840ad55e 1364 - (stevesk) Fix compile problem with PAM password change fix
37a8edf7 1365 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
9f214051 1366
c8c15bcb 136720011027
1368 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
1369 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
1370
9e127e27 137120011026
1372 - (bal) Set the correct current time in login_utmp_only(). Patch by
1373 Wayne Davison <wayned@users.sourceforge.net>
fd96c060 1374 - (tim) [scard/Makefile.in] Fix install: when building outside of source
1375 tree and using --src=/full_path/to/openssh
1376 Patch by Mark D. Baushke <mdb@juniper.net>
9e127e27 1377
d321c94b 137820011025
1379 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
1380 by todd@
5a162955 1381 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
1382 tcp-wrappers precedence over system libraries and includes.
1383 Report from Dave Dykstra <dwd@bell-labs.com>
d321c94b 1384
95c88805 138520011024
1386 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
451dab40 1387 - (tim) configure.in -> configure.ac
95c88805 1388
bc86d864 138920011023
1390 - (bal) Updated version to 3.0p1 in preparing for release.
7f0a4ff1 1391 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
051809f6 1392 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
1393 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
1394 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
1395 contrib/suse/openssh.spec] Update version to match version.h
bc86d864 1396
ce49121d 139720011022
1398 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
1399 Report from Michal Zalewski <lcamtuf@coredump.cx>
1400
98a7c37b 140120011021
1402 - (tim) [configure.in] Clean up library testing. Add optional PATH to
1403 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
1404 patch by albert chin (china@thewrittenword.com)
1405 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
1406 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
1407 with AC_CHECK_MEMBERS. Add test for broken dirname() on
1408 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
1409 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
1410 patch by albert chin (china@thewrittenword.com)
1411 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
1412 HAVE_STRUCT_STAT_ST_BLKSIZE.
1413 [Makefile.in] When running make in top level, always do make
1414 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
1415
09a3bd6d 141620011019
1417 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
1418 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
1419
418e724c 142020011012
1421 - (djm) OpenBSD CVS Sync
1422 - markus@cvs.openbsd.org 2001/10/10 22:18:47
1423 [channels.c channels.h clientloop.c nchan.c serverloop.c]
1424 [session.c session.h]
1425 try to keep channels open until an exit-status message is sent.
1426 don't kill the login shells if the shells stdin/out/err is closed.
1427 this should now work:
1428 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
efcc9957 1429 - markus@cvs.openbsd.org 2001/10/11 13:45:21
1430 [session.c]
1431 delay detach of session if a channel gets closed but the child is
1432 still alive. however, release pty, since the fd's to the child are
1433 already closed.
fd6cfbaf 1434 - markus@cvs.openbsd.org 2001/10/11 15:24:00
1435 [clientloop.c]
1436 clear select masks if we return before calling select().
b0454d44 1437 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
aeabbb30 1438 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
8140f2aa 1439 - (djm) Cleanup sshpty.c a little
6e464960 1440 - (bal) First wave of contrib/solaris/ package upgrades. Still more
1441 work needs to be done, but it is a 190% better then the stuff we
1442 had before!
78c84f13 1443 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
1444 set right.
418e724c 1445
c48c32c1 144620011010
1447 - (djm) OpenBSD CVS Sync
1448 - markus@cvs.openbsd.org 2001/10/04 14:34:16
1449 [key.c]
1450 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 1451 - markus@cvs.openbsd.org 2001/10/04 15:05:40
1452 [channels.c serverloop.c]
1453 comment out bogus conditions for selecting on connection_in
72176c0e 1454 - markus@cvs.openbsd.org 2001/10/04 15:12:37
1455 [serverloop.c]
1456 client_alive_check cleanup
a2c92c4a 1457 - markus@cvs.openbsd.org 2001/10/06 00:14:50
1458 [sshconnect.c]
1459 remove unused argument
05fd093c 1460 - markus@cvs.openbsd.org 2001/10/06 00:36:42
1461 [session.c]
1462 fix typo in error message, sync with do_exec_nopty
01e9ef57 1463 - markus@cvs.openbsd.org 2001/10/06 11:18:19
1464 [sshconnect1.c sshconnect2.c sshconnect.c]
1465 unify hostkey check error messages, simplify prompt.
2cdccb44 1466 - markus@cvs.openbsd.org 2001/10/07 10:29:52
1467 [authfile.c]
1468 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 1469 - markus@cvs.openbsd.org 2001/10/07 17:49:40
1470 [channels.c channels.h]
1471 avoid possible FD_ISSET overflow for channels established
1472 during channnel_after_select() (used for dynamic channels).
f3964cb9 1473 - markus@cvs.openbsd.org 2001/10/08 11:48:57
1474 [channels.c]
1475 better debug
32af6a3f 1476 - markus@cvs.openbsd.org 2001/10/08 16:15:47
1477 [sshconnect.c]
1478 use correct family for -b option
dab89049 1479 - markus@cvs.openbsd.org 2001/10/08 19:05:05
1480 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
1481 some more IPv4or6 cleanup
1482 - markus@cvs.openbsd.org 2001/10/09 10:12:08
1483 [session.c]
1484 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 1485 - markus@cvs.openbsd.org 2001/10/09 19:32:49
1486 [session.c]
1487 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 1488 - markus@cvs.openbsd.org 2001/10/09 19:51:18
1489 [serverloop.c]
1490 close all channels if the connection to the remote host has been closed,
1491 should fix sshd's hanging with WCHAN==wait
d5f24f94 1492 - markus@cvs.openbsd.org 2001/10/09 21:59:41
1493 [channels.c channels.h serverloop.c session.c session.h]
1494 simplify session close: no more delayed session_close, no more
1495 blocking wait() calls.
b6a71cd2 1496 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
8782141f 1497 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
c48c32c1 1498
46dfe5ef 149920011007
1500 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
1501 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
1502
822593d4 150320011005
1504 - (bal) AES works under Cray, no more hack.
1505
63fa6b6c 150620011004
1507 - (bal) nchan2.ms resync. BSD License applied.
1508
c8a62153 150920011003
1510 - (bal) CVS ID fix up in version.h
b6350327 1511 - (bal) OpenBSD CVS Sync:
1512 - markus@cvs.openbsd.org 2001/09/27 11:58:16
1513 [compress.c]
1514 mem leak; chombier@mac.com
1515 - markus@cvs.openbsd.org 2001/09/27 11:59:37
1516 [packet.c]
1517 missing called=1; chombier@mac.com
aa8003d6 1518 - markus@cvs.openbsd.org 2001/09/27 15:31:17
1519 [auth2.c auth2-chall.c sshconnect1.c]
1520 typos; from solar
5b263aae 1521 - camield@cvs.openbsd.org 2001/09/27 17:53:24
1522 [sshd.8]
1523 don't talk about compile-time options
1524 ok markus@
e99a518a 1525 - djm@cvs.openbsd.org 2001/09/28 12:07:09
1526 [ssh-keygen.c]
1527 bzero private key after loading to smartcard; ok markus@
f67792f2 1528 - markus@cvs.openbsd.org 2001/09/28 15:46:29
1529 [ssh.c]
1530 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 1531 - markus@cvs.openbsd.org 2001/10/01 08:06:28
1532 [scp.c]
1533 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
1534 and matthew@debian.org
5e4a7219 1535 - markus@cvs.openbsd.org 2001/10/01 21:38:53
1536 [channels.c channels.h ssh.c sshd.c]
1537 remove ugliness; vp@drexel.edu via angelos
8bbc048a 1538 - markus@cvs.openbsd.org 2001/10/01 21:51:16
1539 [readconf.c readconf.h ssh.1 sshconnect.c]
1540 add NoHostAuthenticationForLocalhost; note that the hostkey is
1541 now check for localhost, too.
e0543e42 1542 - djm@cvs.openbsd.org 2001/10/02 08:38:50
1543 [ssh-add.c]
1544 return non-zero exit code on error; ok markus@
e4d7f734 1545 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
1546 [sshd.c]
1547 #include "channels.h" for channel_set_af()
76fbdd47 1548 - markus@cvs.openbsd.org 2001/10/03 10:01:20
1549 [auth.c]
1550 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 1551
d9d47a26 155220011001
1553 - (stevesk) loginrec.c: fix type conversion problems exposed when using
1554 64-bit off_t.
1555
d8d6c87e 155620010929
1557 - (bal) move reading 'config.h' up higher. Patch by albert chin
1558 <china@thewrittenword.com)
1559
fc1fc39e 156020010928
1561 - (djm) OpenBSD CVS sync:
1562 - djm@cvs.openbsd.org 2001/09/28 09:49:31
1563 [scard.c]
1564 Fix segv when smartcard communication error occurs during key load.
1565 ok markus@
e3d5570b 1566 - (djm) Update spec files for new x11-askpass
fc1fc39e 1567
8a9ac95d 156820010927
1569 - (stevesk) session.c: declare do_pre_login() before use
1570 wayned@users.sourceforge.net
1571
aa9f6a6e 157220010925
1573 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 1574 - (djm) Sync $sysconfdir/moduli
948fd8b9 1575 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 1576 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 1577
57dade33 157820010923
1579 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
1580 by stevesk@
927c3e15 1581 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 1582 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 1583
8ab12eb4 158420010923
1585 - (bal) OpenBSD CVS Sync
1586 - markus@cvs.openbsd.org 2001/09/23 11:09:13
1587 [authfile.c]
1588 relax permission check for private key files.
157fc8e1 1589 - markus@cvs.openbsd.org 2001/09/23 09:58:13
1590 [LICENCE]
1591 new rijndael implementation
8ab12eb4 1592
64bdafe1 159320010920
1594 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 1595 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 1596 - (bal) OpenBSD CVS Sync
1597 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
1598 [sshd.8]
1599 fix ClientAliveCountMax
ddcfed57 1600 - markus@cvs.openbsd.org 2001/09/20 13:46:48
1601 [auth2.c]
1602 key_read returns now -1 or 1
bcdb96c2 1603 - markus@cvs.openbsd.org 2001/09/20 13:50:40
1604 [compat.c compat.h ssh.c]
1605 bug compat: request a dummy channel for -N (no shell) sessions +
1606 cleanup; vinschen@redhat.com
4a778de1 1607 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
1608 [sshd_config]
1609 CheckMail removed. OKed stevesk@
64bdafe1 1610
4cdbc654 161120010919
35c69348 1612 - (bal) OpenBSD Sync
4cdbc654 1613 - markus@cvs.openbsd.org 2001/09/19 10:08:51
1614 [sshd.8]
1615 command=xxx applies to subsystem now, too
cb8c7bad 1616 - markus@cvs.openbsd.org 2001/09/19 13:23:29
1617 [key.c]
1618 key_read() now returns -1 on type mismatch, too
e1c5bfaf 1619 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
1620 [readconf.c readconf.h scp.c sftp.c ssh.1]
1621 add ClearAllForwardings ssh option and set it in scp and sftp; ok
1622 markus@
f34f05d5 1623 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
1624 [authfd.c]
1625 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
1626 blesses this and we do it this way elsewhere. this helps in
1627 portable because not all systems have SUN_LEN() and
1628 sockaddr_un.sun_len. ok markus@
2043936f 1629 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
1630 [sshd.8]
1631 missing -t in usage
368bae7d 1632 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
1633 [sshd.8]
1634 don't advertise -V in usage; ok markus@
35c69348 1635 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 1636
d0b19c95 163720010918
46a831dd 1638 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 1639 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 1640 - (djm) Avoid warning on BSDgetopt
93816ec8 1641 - (djm) More makefile infrastructre for smartcard support, also based
1642 on Ben's work
4b255446 1643 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
1644 put somewhere sane. Add Ssh.bin to manifest.
69c94072 1645 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 1646 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 1647 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
1648 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
1649 check. ok Lutz Jaenicke
35c69348 1650 - (bal) OpenBSD CVS Sync
f1278af7 1651 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
1652 [scp.1 scp.c sftp.1 sftp.c]
1653 add -Fssh_config option; ok markus@
cf54363d 1654 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
1655 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
1656 u_char*/char* cleanup; ok markus
4e842b5e 1657 - markus@cvs.openbsd.org 2001/09/17 20:22:14
1658 [scard.c]
1659 never keep a connection to the smartcard open.
1660 allows ssh-keygen -D U while the agent is running; report from
1661 jakob@
e3c1c3e6 1662 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
1663 [sftp.1 sftp.c]
1664 cleanup and document -1, -s and -S; ok markus@
f7436b8c 1665 - markus@cvs.openbsd.org 2001/09/17 20:50:22
1666 [key.c ssh-keygen.c]
1667 better error handling if you try to export a bad key to ssh.com
a5f82435 1668 - markus@cvs.openbsd.org 2001/09/17 20:52:47
1669 [channels.c channels.h clientloop.c]
1670 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
1671 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 1672 - markus@cvs.openbsd.org 2001/09/17 21:04:02
1673 [channels.c serverloop.c]
1674 don't send fake dummy packets on CR (\r)
1675 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 1676 - markus@cvs.openbsd.org 2001/09/17 21:09:47
1677 [compat.c]
1678 more versions suffering the SSH_BUG_DEBUG bug;
1679 3.0.x reported by dbutts@maddog.storability.com
edaeb835 1680 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
1681 [scp.1]
1682 missing -B in usage string
d0b19c95 1683
d31a32a4 168420010917
1685 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 1686 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
1687 rename getopt() to BSDgetopt() to keep form conflicting with
1688 system getopt().
1689 [Makefile.in configure.in] disable filepriv until I can add
1690 missing procpriv calls.
d31a32a4 1691
95d00a03 169220010916
1693 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 1694 - (bal) OpenBSD CVS Sync
1695 - markus@cvs.openbsd.org 2001/09/16 14:46:54
1696 [session.c]
1697 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
1698 pr 1943b
95d00a03 1699
0e0144b7 170020010915
1701 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 1702 - (djm) Sync scard/ stuff
23c098ba 1703 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
1704 Redhat
94a29edc 1705 - (djm) Redhat initscript config sanity checking from Pekka Savola
1706 <pekkas@netcore.fi>
e72ff812 1707 - (djm) Clear supplemental groups at sshd start to prevent them from
1708 being propogated to random PAM modules. Based on patch from Redhat via
1709 Pekka Savola <pekkas@netcore.fi>
a2cb4268 1710 - (djm) Make sure rijndael.c picks config.h
1711 - (djm) Ensure that u_char gets defined
0e0144b7 1712
dcf29cf8 171320010914
1714 - (bal) OpenBSD CVS Sync
1715 - markus@cvs.openbsd.org 2001/09/13
1716 [rijndael.c rijndael.h]
1717 missing $OpenBSD
fd022eed 1718 - markus@cvs.openbsd.org 2001/09/14
1719 [session.c]
1720 command=xxx overwrites subsystems, too
9658ecbc 1721 - markus@cvs.openbsd.org 2001/09/14
1722 [sshd.c]
1723 typo
fd022eed 1724
88c3bfe0 172520010913
1726 - (bal) OpenBSD CVS Sync
1727 - markus@cvs.openbsd.org 2001/08/23 11:31:59
1728 [cipher.c cipher.h]
1729 switch to the optimised AES reference code from
1730 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
1731
5c53a31e 173220010912
1733 - (bal) OpenBSD CVS Sync
1734 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
1735 [servconf.c servconf.h session.c sshd.8]
1736 deprecate CheckMail. ok markus@
54bf768d 1737 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
1738 [ssh.1 sshd.8]
1739 document case sensitivity for ssh, sshd and key file
1740 options and arguments; ok markus@
6d7b3036 1741 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
1742 [servconf.h]
1743 typo in comment
ae897d7c 1744 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
1745 [ssh.1 sshd.8]
1746 minor typos and cleanup
c78e5800 1747 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
1748 [ssh.1]
1749 hostname not optional; ok markus@
9495bfc5 1750 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
1751 [sshd.8]
1752 no rexd; ok markus@
29999e54 1753 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
1754 [ssh.1]
1755 document cipher des for protocol 1; ok deraadt@
8fbc356d 1756 - camield@cvs.openbsd.org 2001/08/23 17:59:31
1757 [sshd.c]
1758 end request with 0, not NULL
1759 ok markus@
d866473d 1760 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
1761 [ssh-agent.1]
1762 fix usage; ok markus@
75304f85 1763 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
1764 [ssh-add.1 ssh-keyscan.1]
1765 minor cleanup
b7f79e7a 1766 - danh@cvs.openbsd.org 2001/08/27 22:02:13
1767 [ssh-keyscan.c]
1768 fix memory fault if non-existent filename is given to the -f option
1769 ok markus@
14e4a15f 1770 - markus@cvs.openbsd.org 2001/08/28 09:51:26
1771 [readconf.c]
1772 don't set DynamicForward unless Host matches
e591b98a 1773 - markus@cvs.openbsd.org 2001/08/28 15:39:48
1774 [ssh.1 ssh.c]
1775 allow: ssh -F configfile host
46660a9e 1776 - markus@cvs.openbsd.org 2001/08/29 20:44:03
1777 [scp.c]
1778 clear the malloc'd buffer, otherwise source() will leak malloc'd
1779 memory; ok theo@
e675b851 1780 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
1781 [sshd.8]
1782 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 1783 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
1784 [ssh.1 ssh.c]
1785 document -D and DynamicForward; ok markus@
d2e3df16 1786 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
1787 [ssh.c]
1788 validate ports for -L/-R; ok markus@
70068acc 1789 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
1790 [ssh.1 sshd.8]
1791 additional documentation for GatewayPorts; ok markus@
ad3e169f 1792 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
1793 [ssh.1]
1794 add -D to synopsis line; ok markus@
3a8aabf0 1795 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
1796 [readconf.c ssh.1]
1797 validate ports for LocalForward/RemoteForward.
1798 add host/port alternative syntax for IPv6 (like -L/-R).
1799 ok markus@
ed787d14 1800 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
1801 [auth-options.c sshd.8]
1802 validate ports for permitopen key file option. add host/port
1803 alternative syntax for IPv6. ok markus@
4278ff63 1804 - markus@cvs.openbsd.org 2001/08/30 22:22:32
1805 [ssh-keyscan.c]
1806 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 1807 - markus@cvs.openbsd.org 2001/08/31 11:46:39
1808 [sshconnect2.c]
93111dfa 1809 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
1810 messages
1811 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
1812 [readconf.c readconf.h ssh.c]
1813 fatal() for nonexistent -Fssh_config. ok markus@
91789042 1814 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
1815 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
1816 avoid first person in manual pages
3a222388 1817 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
1818 [scp.c]
1819 don't forward agent for non third-party copies; ok markus@
5c53a31e 1820
c6ed03bd 182120010815
1822 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 1823 - OpenBSD CVS Sync
1824 - markus@cvs.openbsd.org 2001/08/07 10:37:46
1825 [authfd.c authfd.h]
1826 extended failure messages from galb@vandyke.com
c7f89f1f 1827 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
1828 [scp.1]
1829 when describing the -o option, give -o Protocol=1 as the specific example
1830 since we are SICK AND TIRED of clueless people who cannot have difficulty
1831 thinking on their own.
f2f1bedd 1832 - markus@cvs.openbsd.org 2001/08/08 18:20:15
1833 [uidswap.c]
1834 permanently_set_uid is a noop if user is not privilegued;
1835 fixes bug on solaris; from sbi@uchicago.edu
58df8789 1836 - markus@cvs.openbsd.org 2001/08/08 21:34:19
1837 [uidswap.c]
1838 undo last change; does not work for sshd
c3abff07 1839 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
1840 [ssh.c tildexpand.c]
1841 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
1842 ok markus@
4fa5a4db 1843 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
1844 [scp.c]
1845 don't need main prototype (also sync with rcp); ok markus@
68874d2b 1846 - markus@cvs.openbsd.org 2001/08/14 09:23:02
1847 [sftp.1 sftp-int.c]
1848 "bye"; hk63a@netscape.net
38539909 1849 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
1850 [scp.1 sftp.1 ssh.1]
1851 consistent documentation and example of ``-o ssh_option'' for sftp and
1852 scp; document keyword=argument for ssh.
41cb4569 1853 - (bal) QNX resync. OK tim@
c6ed03bd 1854
3454ff55 185520010814
1856 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
1857 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 1858 - (stevesk) sshpty.c: return 0 on error in cray pty code;
1859 ok wendyp@cray.com
4809bc4c 1860 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 1861 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 1862
d89a02d4 186320010812
1864 - (djm) Fix detection of long long int support. Based on patch from
1865 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
1866
7ef909d3 186720010808
1868 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
1869 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
1870
a704dd54 187120010807
1872 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
1873 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
1874 in. Needed for sshconnect.c
1875 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
1876 [configure.in] make tests with missing libraries fail
1877 patch by Wendy Palm <wendyp@cray.com>
1878 Added openbsd-compat/bsd-cray.h. Selective patches from
1879 William L. Jones <jones@mail.utexas.edu>
1880
4f7893dc 188120010806
1882 - OpenBSD CVS Sync
1883 - markus@cvs.openbsd.org 2001/07/22 21:32:27
1884 [sshpty.c]
1885 update comment
0aea6c59 1886 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
1887 [ssh.1]
1888 There is no option "Compress", point to "Compression" instead; ok
1889 markus
10a2cbef 1890 - markus@cvs.openbsd.org 2001/07/22 22:04:19
1891 [readconf.c ssh.1]
1892 enable challenge-response auth by default; ok millert@
248bad82 1893 - markus@cvs.openbsd.org 2001/07/22 22:24:16
1894 [sshd.8]
1895 Xr login.conf
9f37c0af 1896 - markus@cvs.openbsd.org 2001/07/23 09:06:28
1897 [sshconnect2.c]
1898 reorder default sequence of userauth methods to match ssh behaviour:
1899 hostbased,publickey,keyboard-interactive,password
29c440a0 1900 - markus@cvs.openbsd.org 2001/07/23 12:47:05
1901 [ssh.1]
1902 sync PreferredAuthentications
7fd9477e 1903 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
1904 [ssh-keygen.1]
1905 Fix typo.
1bdee08c 1906 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
1907 [auth2.c auth-rsa.c]
1908 use %lu; ok markus@
bac2ef55 1909 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
1910 [xmalloc.c]
1911 no zero size xstrdup() error; ok markus@
55684f0c 1912 - markus@cvs.openbsd.org 2001/07/25 11:59:35
1913 [scard.c]
1914 typo in comment
ce773142 1915 - markus@cvs.openbsd.org 2001/07/25 14:35:18
1916 [readconf.c ssh.1 ssh.c sshconnect.c]
1917 cleanup connect(); connection_attempts 4 -> 1; from
1918 eivind@freebsd.org
f87f09aa 1919 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
1920 [sshd.8 sshd.c]
1921 add -t option to test configuration file and keys; pekkas@netcore.fi
1922 ok markus@
c42158fe 1923 - rees@cvs.openbsd.org 2001/07/26 20:04:27
1924 [scard.c ssh-keygen.c]
1925 Inquire Cyberflex class for 0xf0 cards
1926 change aid to conform to 7816-5
1927 remove gratuitous fid selects
2e23cde0 1928 - millert@cvs.openbsd.org 2001/07/27 14:50:45
1929 [ssh.c]
1930 If smart card support is compiled in and a smart card is being used
1931 for authentication, make it the first method used. markus@ OK
0b2988ca 1932 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
1933 [scp.c]
1934 shorten lines
7f19f8bb 1935 - markus@cvs.openbsd.org 2001/07/28 09:21:15
1936 [sshd.8]
1937 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 1938 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
1939 [scp.1]
1940 Clarified -o option in scp.1 OKed by Markus@
0b595937 1941 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
1942 [scard.c scard.h]
1943 better errorcodes from sc_*; ok markus@
d6192346 1944 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
1945 [rijndael.c rijndael.h]
1946 new BSD-style license:
1947 Brian Gladman <brg@gladman.plus.com>:
1948 >I have updated my code at:
1949 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
1950 >with a copyright notice as follows:
1951 >[...]
1952 >I am not sure which version of my old code you are using but I am
1953 >happy for the notice above to be substituted for my existing copyright
1954 >intent if this meets your purpose.
71b7a18e 1955 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
1956 [scard.c]
1957 do not complain about missing smartcards. ok markus@
eea098a3 1958 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
1959 [readconf.c readconf.h ssh.1 ssh.c]
1960 add 'SmartcardDevice' client option to specify which smartcard device
1961 is used to access a smartcard used for storing the user's private RSA
1962 key. ok markus@.
88690211 1963 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
1964 [sftp-int.c sftp-server.c]
1965 avoid paths beginning with "//"; <vinschen@redhat.com>
1966 ok markus@
2251e099 1967 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
1968 [scard.c]
1969 close smartcard connection if card is missing
9ff6f66f 1970 - markus@cvs.openbsd.org 2001/08/01 22:03:33
1971 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
1972 ssh-agent.c ssh.c]
1973 use strings instead of ints for smartcard reader ids
1930af48 1974 - markus@cvs.openbsd.org 2001/08/01 22:16:45
1975 [ssh.1 sshd.8]
1976 refer to current ietf drafts for protocol v2
4f831fd7 1977 - markus@cvs.openbsd.org 2001/08/01 23:33:09
1978 [ssh-keygen.c]
1979 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
1980 like sectok).
1a23ac2c 1981 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 1982 [scard.c ssh.c]
1983 support finish rsa keys.
1984 free public keys after login -> call finish -> close smartcard.
93a56445 1985 - markus@cvs.openbsd.org 2001/08/02 00:10:17
1986 [ssh-keygen.c]
1987 add -D readerid option (download, i.e. print public RSA key to stdout).
1988 check for card present when uploading keys.
1989 use strings instead of ints for smartcard reader ids, too.
285d2b15 1990 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
1991 [ssh-keygen.c]
1992 change -u (upload smartcard key) to -U. ok markus@
58153e34 1993 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
1994 [ssh-keygen.c]
1995 more verbose usage(). ok markus@
f0d6bdcf 1996 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
1997 [ssh-keygen.1]
1998 document smartcard upload/download. ok markus@
315dfb04 1999 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
2000 [ssh.c]
2001 add smartcard to usage(). ok markus@
3e984472 2002 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
2003 [ssh-agent.c ssh.c ssh-keygen.c]
2004 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 2005 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 2006 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
2007 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 2008 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
2009 [ssh-keyscan.1]
2010 o) .Sh AUTHOR -> .Sh AUTHORS;
2011 o) .Sh EXAMPLE -> .Sh EXAMPLES;
2012 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
2013
2014 millert@ ok
5a26334c 2015 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
2016 [ssh-add.1]
2017 document smartcard options. ok markus@
33e766d2 2018 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
2019 [ssh-add.c ssh-agent.c ssh-keyscan.c]
2020 improve usage(). ok markus@
5061072f 2021 - markus@cvs.openbsd.org 2001/08/05 23:18:20
2022 [ssh-keyscan.1 ssh-keyscan.c]
2023 ssh 2 support; from wayned@users.sourceforge.net
578954b1 2024 - markus@cvs.openbsd.org 2001/08/05 23:29:58
2025 [ssh-keyscan.c]
2026 make -t dsa work with commercial servers, too
cddb9003 2027 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
2028 [scp.c]
2029 use alarm vs. setitimer for portable; ok markus@
94796c10 2030 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 2031 - (bal) Second around of UNICOS patches. A few other things left.
2032 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 2033
29a47408 203420010803
2035 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
2036 a fast UltraSPARC.
2037
42ad0eec 203820010726
2039 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
2040 handler has converged.
2041
aa7dbcdd 204220010725
2043 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
2044
0b7d19eb 204520010724
2046 - (bal) 4711 not 04711 for ssh binary.
2047
ca5c7d6a 204820010722
2049 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
2050 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
2051 Added openbsd-compat/bsd-cray.c. Rest will be merged after
2052 approval. Selective patches from William L. Jones
2053 <jones@mail.utexas.edu>
7458aff1 2054 - OpenBSD CVS Sync
2055 - markus@cvs.openbsd.org 2001/07/18 21:10:43
2056 [sshpty.c]
2057 pr #1946, allow sshd if /dev is readonly
ec9f3450 2058 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
2059 [ssh-agent.c]
2060 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 2061 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
2062 [ssh.1]
2063 escape chars are below now
7efa8482 2064 - markus@cvs.openbsd.org 2001/07/20 14:46:11
2065 [ssh-agent.c]
2066 do not exit() from signal handlers; ok deraadt@
491f5f7b 2067 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
2068 [ssh.1]
2069 "the" command line
ca5c7d6a 2070
979b0a64 207120010719
2072 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
2073 report from Mark Miller <markm@swoon.net>
2074
6e69a45d 207520010718
2076 - OpenBSD CVS Sync
2c5b1791 2077 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
2078 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
2079 delete spurious #includes; ok deraadt@ markus@
68fa858a 2080 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 2081 [serverloop.c]
2082 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 2083 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
2084 [ssh-agent.1]
2085 -d will not fork; ok markus@
d1fc1b88 2086 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 2087 [ssh-agent.c]
d1fc1b88 2088 typo in usage; ok markus@
68fa858a 2089 - markus@cvs.openbsd.org 2001/07/17 20:48:42
2090 [ssh-agent.c]
e364646f 2091 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 2092 - markus@cvs.openbsd.org 2001/07/17 21:04:58
2093 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 2094 keep track of both maxfd and the size of the malloc'ed fdsets.
2095 update maxfd if maxfd gets closed.
c3941fa6 2096 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
2097 [scp.c]
2098 Missing -o in scp usage()
68fa858a 2099 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 2100 - (bal) Allow sshd to switch user context without password for Cygwin.
2101 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 2102 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 2103 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 2104
39c98ef7 210520010715
2106 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
2107 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 2108 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
2109 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 2110
6800f427 211120010714
2112 - (stevesk) change getopt() declaration
763a1a18 2113 - (stevesk) configure.in: use ll suffix for long long constant
2114 in snprintf() test
6800f427 2115
453b4bd0 211620010713
68fa858a 2117 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
2118 pam_nologin module. Report from William Yodlowsky
453b4bd0 2119 <bsd@openbsd.rutgers.edu>
9912296f 2120 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 2121 - OpenBSD CVS Sync
2122 - markus@cvs.openbsd.org 2001/07/04 22:47:19
2123 [ssh-agent.c]
2124 ignore SIGPIPE when debugging, too
878b5225 2125 - markus@cvs.openbsd.org 2001/07/04 23:13:10
2126 [scard.c scard.h ssh-agent.c]
2127 handle card removal more gracefully, add sc_close() to scard.h
77261db4 2128 - markus@cvs.openbsd.org 2001/07/04 23:39:07
2129 [ssh-agent.c]
2130 for smartcards remove both RSA1/2 keys
a0e0f486 2131 - markus@cvs.openbsd.org 2001/07/04 23:49:27
2132 [ssh-agent.c]
2133 handle mutiple adds of the same smartcard key
62bb2c8f 2134 - espie@cvs.openbsd.org 2001/07/05 11:43:33
2135 [sftp-glob.c]
2136 Directly cast to the right type. Ok markus@
2137 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
2138 [sshconnect1.c]
2139 statement after label; ok dugsong@
97de229c 2140 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
2141 [servconf.c]
2142 fix ``MaxStartups max''; ok markus@
f5a1a01a 2143 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
2144 [ssh.c]
2145 Use getopt(3); markus@ ok.
ed916b28 2146 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
2147 [session.c sftp-int.c]
2148 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 2149 - markus@cvs.openbsd.org 2001/07/10 21:49:12
2150 [readpass.c]
2151 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 2152 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
2153 [servconf.c]
68fa858a 2154 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 2155 dugsong ok
2156 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
2157 -I/usr/include/kerberosV?
afd501f9 2158 - markus@cvs.openbsd.org 2001/07/11 16:29:59
2159 [ssh.c]
2160 sort options string, fix -p, add -k
2161 - markus@cvs.openbsd.org 2001/07/11 18:26:15
2162 [auth.c]
2163 no need to call dirname(pw->pw_dir).
2164 note that dirname(3) modifies its argument on some systems.
82d95536 2165 - (djm) Reorder Makefile.in so clean targets work a little better when
2166 run directly from Makefile.in
1812a662 2167 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 2168
85b08d98 216920010711
68fa858a 2170 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 2171 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
2172
a96070d4 217320010704
2174 - OpenBSD CVS Sync
2175 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 2176 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
2177 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 2178 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
2179 update copyright for 2001
8a497b11 2180 - markus@cvs.openbsd.org 2001/06/25 17:18:27
2181 [ssh-keygen.1]
68fa858a 2182 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 2183 hugh@mimosa.com
6978866a 2184 - provos@cvs.openbsd.org 2001/06/25 17:54:47
2185 [auth.c auth.h auth-rsa.c]
68fa858a 2186 terminate secure_filename checking after checking homedir. that way
ffb215be 2187 it works on AFS. okay markus@
2188 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
2189 [auth2.c sshconnect2.c]
2190 prototype cleanup; ok markus@
2b30154a 2191 - markus@cvs.openbsd.org 2001/06/26 02:47:07
2192 [ssh-keygen.c]
2193 allow loading a private RSA key to a cyberflex card.
ffdb5d70 2194 - markus@cvs.openbsd.org 2001/06/26 04:07:06
2195 [ssh-agent.1 ssh-agent.c]
2196 add debug flag
983def13 2197 - markus@cvs.openbsd.org 2001/06/26 04:59:59
2198 [authfd.c authfd.h ssh-add.c]
2199 initial support for smartcards in the agent
f7e5ac7b 2200 - markus@cvs.openbsd.org 2001/06/26 05:07:43
2201 [ssh-agent.c]
2202 update usage
2b5fe3b8 2203 - markus@cvs.openbsd.org 2001/06/26 05:33:34
2204 [ssh-agent.c]
2205 more smartcard support.
543baeea 2206 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
2207 [sshd.8]
2208 remove unnecessary .Pp between .It;
2209 millert@ ok
0c9664c2 2210 - markus@cvs.openbsd.org 2001/06/26 05:50:11
2211 [auth2.c]
2212 new interface for secure_filename()
2a1e4639 2213 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 2214 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
2215 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
2216 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
2217 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 2218 radix.h readconf.h readpass.h rsa.h]
2219 prototype pedant. not very creative...
2220 - () -> (void)
2221 - no variable names
1c06a9ca 2222 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 2223 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
2224 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 2225 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
2226 prototype pedant. not very creative...
2227 - () -> (void)
2228 - no variable names
ced49be2 2229 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 2230 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 2231 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 2232 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 2233 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 2234 - markus@cvs.openbsd.org 2001/06/26 17:25:34
2235 [ssh.1]
2236 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 2237 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 2238 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
2239 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
2240 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
2241 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
2242 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
2243 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
2244 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 2245 tildexpand.h uidswap.h uuencode.h xmalloc.h]
2246 remove comments from .h, since they are cut&paste from the .c files
2247 and out of sync
83f46621 2248 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
2249 [servconf.c]
2250 #include <kafs.h>
57156994 2251 - markus@cvs.openbsd.org 2001/06/26 20:14:11
2252 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
2253 add smartcard support to the client, too (now you can use both
2254 the agent and the client).
2255 - markus@cvs.openbsd.org 2001/06/27 02:12:54
2256 [serverloop.c serverloop.h session.c session.h]
2257 quick hack to make ssh2 work again.
80f8f24f 2258 - markus@cvs.openbsd.org 2001/06/27 04:48:53
2259 [auth.c match.c sshd.8]
2260 tridge@samba.org
d0bfe096 2261 - markus@cvs.openbsd.org 2001/06/27 05:35:42
2262 [ssh-keygen.c]
2263 use cyberflex_inq_class to inquire class.
2b63e803 2264 - markus@cvs.openbsd.org 2001/06/27 05:42:25
2265 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
2266 s/generate_additional_parameters/rsa_generate_additional_parameters/
2267 http://www.humppa.com/
34e02b83 2268 - markus@cvs.openbsd.org 2001/06/27 06:26:36
2269 [ssh-add.c]
2270 convert to getopt(3)
d3260e12 2271 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
2272 [ssh-keygen.c]
2273 '\0' terminated data[] is ok; ok markus@
49ccba9c 2274 - markus@cvs.openbsd.org 2001/06/29 07:06:34
2275 [ssh-keygen.c]
2276 new error handling for cyberflex_*
542d70b8 2277 - markus@cvs.openbsd.org 2001/06/29 07:11:01
2278 [ssh-keygen.c]
2279 initialize early
eea46d13 2280 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
2281 [clientloop.c]
2282 sync function definition with declaration; ok markus@
8ab2cb35 2283 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
2284 [channels.c]
2285 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 2286 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
2287 [channels.c channels.h clientloop.c]
2288 adress -> address; ok markus@
5b5d170c 2289 - markus@cvs.openbsd.org 2001/07/02 13:59:15
2290 [serverloop.c session.c session.h]
68fa858a 2291 wait until !session_have_children(); bugreport from
5b5d170c 2292 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 2293 - markus@cvs.openbsd.org 2001/07/02 22:29:20
2294 [readpass.c]
2295 do not return NULL, use "" instead.
666248da 2296 - markus@cvs.openbsd.org 2001/07/02 22:40:18
2297 [ssh-keygen.c]
2298 update for sectok.h interface changes.
3cf2be58 2299 - markus@cvs.openbsd.org 2001/07/02 22:52:57
2300 [channels.c channels.h serverloop.c]
2301 improve cleanup/exit logic in ssh2:
2302 stop listening to channels, detach channel users (e.g. sessions).
2303 wait for children (i.e. dying sessions), send exit messages,
2304 cleanup all channels.
637b033d 2305 - (bal) forget a few new files in sync up.
06be7c3b 2306 - (bal) Makefile fix up requires scard.c
ac96ca42 2307 - (stevesk) sync misc.h
9c328529 2308 - (stevesk) more sync for session.c
4f1f4d8d 2309 - (stevesk) sync servconf.h (comments)
afb9165e 2310 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 2311 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
2312 issue warning (line 1: tokens ignored at end of directive line)
2313 - (tim) [sshconnect1.c] give the compiler something to do for success:
2314 if KRB5 and AFS are not defined
2315 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 2316
aa8d09da 231720010629
2318 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 2319 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 2320 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 2321 - (stevesk) remove _REENTRANT #define
16995a2c 2322 - (stevesk) session.c: use u_int for envsize
6a26f353 2323 - (stevesk) remove cli.[ch]
aa8d09da 2324
f11065cb 232520010628
2326 - (djm) Sync openbsd-compat with -current libc
68fa858a 2327 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 2328 broken makefile
07608451 2329 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
2330 - (bal) Remove getusershell() since it's no longer used.
f11065cb 2331
78220944 233220010627
2333 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 2334 - (djm) Remove redundant and incorrect test for max auth attempts in
2335 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 2336 <matthewm@webcentral.com.au>
f0194608 2337 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 2338 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 2339 existing primes->moduli if it exists.
0eb1a22d 2340 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
2341 - djm@cvs.openbsd.org 2001/06/27 13:23:30
2342 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 2343 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 2344 - (stevesk) for HP-UX 11.X use X/Open socket interface;
2345 pulls in modern socket prototypes and eliminates a number of compiler
2346 warnings. see xopen_networking(7).
fef01705 2347 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 2348 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 2349
e16f4ac8 235020010625
0cd000dd 2351 - OpenBSD CVS Sync
bc233fdf 2352 - markus@cvs.openbsd.org 2001/06/21 21:08:25
2353 [session.c]
2354 don't reset forced_command (we allow multiple login shells in
2355 ssh2); dwd@bell-labs.com
a5a2da3b 2356 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
2357 [ssh.1 sshd.8 ssh-keyscan.1]
2358 o) .Sh AUTHOR -> .Sh AUTHORS;
2359 o) remove unnecessary .Pp;
2360 o) better -mdoc style;
2361 o) typo;
2362 o) sort SEE ALSO;
a5a2da3b 2363 aaron@ ok
e2854364 2364 - provos@cvs.openbsd.org 2001/06/22 21:27:08
2365 [dh.c pathnames.h]
2366 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 2367 - provos@cvs.openbsd.org 2001/06/22 21:28:53
2368 [sshd.8]
2369 document /etc/moduli
96a7b0cc 2370 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 2371 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 2372 ssh-keygen.1]
2373 merge authorized_keys2 into authorized_keys.
2374 authorized_keys2 is used for backward compat.
2375 (just append authorized_keys2 to authorized_keys).
826676b3 2376 - provos@cvs.openbsd.org 2001/06/22 21:57:59
2377 [dh.c]
2378 increase linebuffer to deal with larger moduli; use rewind instead of
2379 close/open
bc233fdf 2380 - markus@cvs.openbsd.org 2001/06/22 22:21:20
2381 [sftp-server.c]
2382 allow long usernames/groups in readdir
a599bd06 2383 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 2384 [ssh.c]
2385 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 2386 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
2387 [scp.c]
2388 slightly better care
d0c8ca5c 2389 - markus@cvs.openbsd.org 2001/06/23 00:20:57
2390 [auth2.c auth.c auth.h auth-rh-rsa.c]
2391 *known_hosts2 is obsolete for hostbased authentication and
2392 only used for backward compat. merge ssh1/2 hostkey check
2393 and move it to auth.c
e16f4ac8 2394 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
2395 [sftp.1 sftp-server.8 ssh-keygen.1]
2396 join .%A entries; most by bk@rt.fm
f49bc4f7 2397 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 2398 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 2399 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 2400 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 2401 modify.
7d747e89 2402 - markus@cvs.openbsd.org 2001/06/23 03:03:59
2403 [sshd.8]
2404 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 2405 - markus@cvs.openbsd.org 2001/06/23 03:04:42
2406 [auth2.c auth-rh-rsa.c]
2407 restore correct ignore_user_known_hosts logic.
c10d042a 2408 - markus@cvs.openbsd.org 2001/06/23 05:26:02
2409 [key.c]
2410 handle sigature of size 0 (some broken clients send this).
7b518233 2411 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
2412 [sftp.1 sftp-server.8 ssh-keygen.1]
2413 ok, tmac is now fixed
2e0becb6 2414 - markus@cvs.openbsd.org 2001/06/23 06:41:10
2415 [ssh-keygen.c]
2416 try to decode ssh-3.0.0 private rsa keys
2417 (allow migration to openssh, not vice versa), #910
396c147e 2418 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 2419 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
2420 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
2421 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
2422 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
2423 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
2424 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 2425 ssh-keygen.c ssh-keyscan.c]
68fa858a 2426 more strict prototypes. raise warning level in Makefile.inc.
396c147e 2427 markus ok'ed
2428 TODO; cleanup headers
a599bd06 2429 - markus@cvs.openbsd.org 2001/06/23 17:05:22
2430 [ssh-keygen.c]
2431 fix import for (broken?) ssh.com/f-secure private keys
2432 (i tested > 1000 RSA keys)
3730bb22 2433 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
2434 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
2435 kill whitespace at EOL.
3aca00a3 2436 - markus@cvs.openbsd.org 2001/06/23 19:12:43
2437 [sshd.c]
2438 pidfile/sigterm race; bbraun@synack.net
ce404659 2439 - markus@cvs.openbsd.org 2001/06/23 22:37:46
2440 [sshconnect1.c]
2441 consistent with ssh2: skip key if empty passphrase is entered,
2442 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 2443 - markus@cvs.openbsd.org 2001/06/24 05:25:10
2444 [auth-options.c match.c match.h]
2445 move ip+hostname check to match.c
1843a425 2446 - markus@cvs.openbsd.org 2001/06/24 05:35:33
2447 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
2448 switch to readpassphrase(3)
2449 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 2450 - markus@cvs.openbsd.org 2001/06/24 05:47:13
2451 [sshconnect2.c]
2452 oops, missing format string
b4e7177c 2453 - markus@cvs.openbsd.org 2001/06/24 17:18:31
2454 [ttymodes.c]
2455 passing modes works fine: debug2->3
ab88181c 2456 - (djm) -Wall fix for session.c
3159d49a 2457 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
2458 Solaris
0cd000dd 2459
7751d4eb 246020010622
2461 - (stevesk) handle systems without pw_expire and pw_change.
2462
e04e7a19 246320010621
2464 - OpenBSD CVS Sync
2465 - markus@cvs.openbsd.org 2001/06/16 08:49:38
2466 [misc.c]
2467 typo; dunlap@apl.washington.edu
c03175c6 2468 - markus@cvs.openbsd.org 2001/06/16 08:50:39
2469 [channels.h]
2470 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 2471 - markus@cvs.openbsd.org 2001/06/16 08:57:35
2472 [scp.c]
2473 no stdio or exit() in signal handlers.
c4d49b85 2474 - markus@cvs.openbsd.org 2001/06/16 08:58:34
2475 [misc.c]
2476 copy pw_expire and pw_change, too.
dac6753b 2477 - markus@cvs.openbsd.org 2001/06/19 12:34:09
2478 [session.c]
2479 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 2480 - markus@cvs.openbsd.org 2001/06/19 14:09:45
2481 [session.c sshd.8]
2482 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 2483 - markus@cvs.openbsd.org 2001/06/19 15:40:45
2484 [session.c]
2485 allocate and free at the same level.
d6746a0b 2486 - markus@cvs.openbsd.org 2001/06/20 13:56:39
2487 [channels.c channels.h clientloop.c packet.c serverloop.c]
2488 move from channel_stop_listening to channel_free_all,
2489 call channel_free_all before calling waitpid() in serverloop.
2490 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 2491
5ad9f968 249220010615
2493 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
2494 around grantpt().
f7940aa9 2495 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 2496
eb26141e 249720010614
2498 - OpenBSD CVS Sync
2499 - markus@cvs.openbsd.org 2001/06/13 09:10:31
2500 [session.c]
2501 typo, use pid not s->pid, mstone@cs.loyola.edu
2502
86066315 250320010613
eb26141e 2504 - OpenBSD CVS Sync
86066315 2505 - markus@cvs.openbsd.org 2001/06/12 10:58:29
2506 [session.c]
2507 merge session_free into session_close()
2508 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 2509 - markus@cvs.openbsd.org 2001/06/12 16:10:38
2510 [session.c]
2511 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 2512 - markus@cvs.openbsd.org 2001/06/12 16:11:26
2513 [packet.c]
2514 do not log() packet_set_maxsize
b44de2b1 2515 - markus@cvs.openbsd.org 2001/06/12 21:21:29
2516 [session.c]
2517 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
2518 we do already trust $HOME/.ssh
2519 you can use .ssh/sshrc and .ssh/environment if you want to customize
2520 the location of the xauth cookies
7a313633 2521 - markus@cvs.openbsd.org 2001/06/12 21:30:57
2522 [session.c]
2523 unused
86066315 2524
2c9d881a 252520010612
38296b32 2526 - scp.c ID update (upstream synced vfsprintf() from us)
2527 - OpenBSD CVS Sync
2c9d881a 2528 - markus@cvs.openbsd.org 2001/06/10 11:29:20
2529 [dispatch.c]
2530 we support rekeying
2531 protocol errors are fatal.
1500bcdd 2532 - markus@cvs.openbsd.org 2001/06/11 10:18:24
2533 [session.c]
2534 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 2535 - markus@cvs.openbsd.org 2001/06/11 16:04:38
2536 [sshd.8]
2537 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 2538
b4d02860 253920010611
68fa858a 2540 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
2541 <markm@swoon.net>
224cbdcc 2542 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 2543 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 2544 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 2545
bf093080 254620010610
2547 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
2548
e697bda7 254920010609
2550 - OpenBSD CVS Sync
2551 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 2552 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 2553 packet.c serverloop.c session.c ssh.c ssh1.h]
2554 channel layer cleanup: merge header files and split .c files
36e1f6a1 2555 - markus@cvs.openbsd.org 2001/05/30 15:20:10
2556 [ssh.c]
2557 merge functions, simplify.
a5efa1bb 2558 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 2559 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 2560 packet.c serverloop.c session.c ssh.c]
68fa858a 2561 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 2562 history
68fa858a 2563 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 2564 out of ssh Attic)
68fa858a 2565 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 2566 Attic.
2567 - OpenBSD CVS Sync
2568 - markus@cvs.openbsd.org 2001/05/31 13:08:04
2569 [sshd_config]
2570 group options and add some more comments
e4f7282d 2571 - markus@cvs.openbsd.org 2001/06/03 14:55:39
2572 [channels.c channels.h session.c]
68fa858a 2573 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 2574 handling
e5b71e99 2575 - markus@cvs.openbsd.org 2001/06/03 19:36:44
2576 [ssh-keygen.1]
2577 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 2578 - markus@cvs.openbsd.org 2001/06/03 19:38:42
2579 [scp.c]
2580 pass -v to ssh; from slade@shore.net
f5e69c65 2581 - markus@cvs.openbsd.org 2001/06/03 20:06:11
2582 [auth2-chall.c]
68fa858a 2583 the challenge response device decides how to handle non-existing
f5e69c65 2584 users.
2585 -> fake challenges for skey and cryptocard
f0f32b8e 2586 - markus@cvs.openbsd.org 2001/06/04 21:59:43
2587 [channels.c channels.h session.c]
68fa858a 2588 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 2589 zen-parse@gmx.net on bugtraq
c9130033 2590 - markus@cvs.openbsd.org 2001/06/04 23:07:21
2591 [clientloop.c serverloop.c sshd.c]
68fa858a 2592 set flags in the signal handlers, do real work in the main loop,
c9130033 2593 ok provos@
8dcd9d5c 2594 - markus@cvs.openbsd.org 2001/06/04 23:16:16
2595 [session.c]
2596 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 2597 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
2598 [ssh-keyscan.1 ssh-keyscan.c]
2599 License clarification from David Mazieres, ok deraadt@
750c256a 2600 - markus@cvs.openbsd.org 2001/06/05 10:24:32
2601 [channels.c]
2602 don't delete the auth socket in channel_stop_listening()
2603 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 2604 - markus@cvs.openbsd.org 2001/06/05 16:46:19
2605 [session.c]
2606 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 2607 - markus@cvs.openbsd.org 2001/06/06 23:13:54
2608 [ssh-dss.c ssh-rsa.c]
2609 cleanup, remove old code
edf9ae81 2610 - markus@cvs.openbsd.org 2001/06/06 23:19:35
2611 [ssh-add.c]
2612 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 2613 - markus@cvs.openbsd.org 2001/06/07 19:57:53
2614 [auth2.c]
2615 style is used for bsdauth.
2616 disconnect on user/service change (ietf-drafts)
449c5ba5 2617 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 2618 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 2619 sshconnect.c sshconnect1.c]
2620 use xxx_put_cstring()
e6abba31 2621 - markus@cvs.openbsd.org 2001/06/07 22:25:02
2622 [session.c]
2623 don't overwrite errno
2624 delay deletion of the xauth cookie
fd9ede94 2625 - markus@cvs.openbsd.org 2001/06/08 15:25:40
2626 [includes.h pathnames.h readconf.c servconf.c]
2627 move the path for xauth to pathnames.h
0abe778b 2628 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 2629 - (bal) ANSIify strmode()
68fa858a 2630 - (bal) --with-catman should be --with-mantype patch by Dave
2631 Dykstra <dwd@bell-labs.com>
fd9ede94 2632
4869a96f 263320010606
e697bda7 2634 - OpenBSD CVS Sync
68fa858a 2635 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 2636 [ssh.1]
68fa858a 2637 no spaces in PreferredAuthentications;
5ba55ada 2638 meixner@rbg.informatik.tu-darmstadt.de
2639 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 2640 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 2641 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
2642 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 2643 - djm@cvs.openbsd.org 2001/05/19 00:36:40
2644 [session.c]
2645 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
2646 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 2647 - markus@cvs.openbsd.org 2001/05/19 16:05:41
2648 [scp.c]
3e4fc5f9 2649 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 2650 allows scp /path/to/file localhost:/path/to/file
2651 - markus@cvs.openbsd.org 2001/05/19 16:08:43
2652 [sshd.8]
a18395da 2653 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 2654 - markus@cvs.openbsd.org 2001/05/19 16:32:16
2655 [ssh.1 sshconnect2.c]
2656 change preferredauthentication order to
2657 publickey,hostbased,password,keyboard-interactive
3398dda9 2658 document that hostbased defaults to no, document order
47bf6266 2659 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 2660 [ssh.1 sshd.8]
2661 document MACs defaults with .Dq
2662 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
2663 [misc.c misc.h servconf.c sshd.8 sshd.c]
2664 sshd command-line arguments and configuration file options that
2665 specify time may be expressed using a sequence of the form:
e2b1fb42 2666 time[qualifier], where time is a positive integer value and qualifier
68fa858a 2667 is one of the following:
2668 <none>,s,m,h,d,w
2669 Examples:
2670 600 600 seconds (10 minutes)
2671 10m 10 minutes
2672 1h30m 1 hour 30 minutes (90 minutes)
2673 ok markus@
7e8c18e9 2674 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 2675 [channels.c]
2676 typo in error message
e697bda7 2677 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 2678 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
2679 sshd_config]
68fa858a 2680 configurable authorized_keys{,2} location; originally from peter@;
2681 ok djm@
1ddf764b 2682 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 2683 [auth.c]
2684 fix comment; from jakob@
2685 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
2686 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 2687 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 2688 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 2689 [ssh-keygen.c]
2690 use -P for -e and -y, too.
63cd7dd0 2691 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 2692 [ssh.c]
2693 fix usage()
2694 - markus@cvs.openbsd.org 2001/05/28 10:08:55
2695 [authfile.c]
eb2e1595 2696 key_load_private: set comment to filename for PEM keys
2cf27bc4 2697 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 2698 [cipher.c cipher.h]
2699 simpler 3des for ssh1
2700 - markus@cvs.openbsd.org 2001/05/28 23:14:49
2701 [channels.c channels.h nchan.c]
6fd8622b 2702 undo broken channel fix and try a different one. there
68fa858a 2703 should be still some select errors...
2704 - markus@cvs.openbsd.org 2001/05/28 23:25:24
2705 [channels.c]
2706 cleanup, typo
08dcb5d7 2707 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 2708 [packet.c packet.h sshconnect.c sshd.c]
2709 remove some lines, simplify.
a10bdd7c 2710 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 2711 [authfile.c]
2712 typo
5ba55ada 2713
5cde8062 271420010528
2715 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
2716 Patch by Corinna Vinschen <vinschen@redhat.com>
2717
362df52e 271820010517
2719 - OpenBSD CVS Sync
2720 - markus@cvs.openbsd.org 2001/05/12 19:53:13
2721 [sftp-server.c]
2722 readlink does not NULL-terminate; mhe@home.se
6efa3d14 2723 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
2724 [ssh.1]
2725 X11 forwarding details improved
70ea8327 2726 - markus@cvs.openbsd.org 2001/05/16 20:51:57
2727 [authfile.c]
2728 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 2729 - markus@cvs.openbsd.org 2001/05/16 21:53:53
2730 [clientloop.c]
2731 check for open sessions before we call select(); fixes the x11 client
2732 bug reported by bowman@math.ualberta.ca
7231bd47 2733 - markus@cvs.openbsd.org 2001/05/16 22:09:21
2734 [channels.c nchan.c]
2735 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 2736 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 2737 - (bal) Corrected on_exit() emulation via atexit().
362df52e 2738
89aa792b 273920010512
2740 - OpenBSD CVS Sync
2741 - markus@cvs.openbsd.org 2001/05/11 14:59:56
2742 [clientloop.c misc.c misc.h]
2743 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 2744 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
2745 Patch by pete <ninjaz@webexpress.com>
89aa792b 2746
97430469 274720010511
2748 - OpenBSD CVS Sync
2749 - markus@cvs.openbsd.org 2001/05/09 22:51:57
2750 [channels.c]
2751 fix -R for protocol 2, noticed by greg@nest.cx.
2752 bug was introduced with experimental dynamic forwarding.
a16092bb 2753 - markus@cvs.openbsd.org 2001/05/09 23:01:31
2754 [rijndael.h]
2755 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 2756
588f4ed0 275720010509
2758 - OpenBSD CVS Sync
2759 - markus@cvs.openbsd.org 2001/05/06 21:23:31
2760 [cli.c]
2761 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 2762 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 2763 [channels.c serverloop.c clientloop.c]
d18e0850 2764 adds correct error reporting to async connect()s
68fa858a 2765 fixes the server-discards-data-before-connected-bug found by
d18e0850 2766 onoe@sm.sony.co.jp
8a624ebf 2767 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
2768 [misc.c misc.h scp.c sftp.c]
2769 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 2770 - markus@cvs.openbsd.org 2001/05/06 21:45:14
2771 [clientloop.c]
68fa858a 2772 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 2773 jbw@izanami.cee.hw.ac.uk
010980f6 2774 - markus@cvs.openbsd.org 2001/05/08 22:48:07
2775 [atomicio.c]
2776 no need for xmalloc.h, thanks to espie@
68fa858a 2777 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 2778 <wayne@blorf.net>
99c8ddac 2779 - (bal) ./configure support to disable SIA on OSF1. Patch by
2780 Chris Adams <cmadams@hiwaay.net>
68fa858a 2781 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 2782 <nakaji@tutrp.tut.ac.jp>
588f4ed0 2783
7b22534a 278420010508
68fa858a 2785 - (bal) Fixed configure test for USE_SIA.
7b22534a 2786
94539b2a 278720010506
2788 - (djm) Update config.guess and config.sub with latest versions (from
2789 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
2790 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 2791 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 2792 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 2793 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 2794 - OpenBSD CVS Sync
2795 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
2796 [sftp.1 ssh-add.1 ssh-keygen.1]
2797 typos, grammar
94539b2a 2798
98143cfc 279920010505
2800 - OpenBSD CVS Sync
2801 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
2802 [ssh.1 sshd.8]
2803 typos
5b9601c8 2804 - markus@cvs.openbsd.org 2001/05/04 14:34:34
2805 [channels.c]
94539b2a 2806 channel_new() reallocs channels[], we cannot use Channel *c after
2807 calling channel_new(), XXX fix this in the future...
719fc62f 2808 - markus@cvs.openbsd.org 2001/05/04 23:47:34
2809 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 2810 move to Channel **channels (instead of Channel *channels), fixes realloc
2811 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 2812 channel id. remove old channel_allocate interface.
98143cfc 2813
f92fee1f 281420010504
2815 - OpenBSD CVS Sync
2816 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
2817 [channels.c]
2818 typo in debug() string
503e7e5b 2819 - markus@cvs.openbsd.org 2001/05/03 15:45:15
2820 [session.c]
2821 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 2822 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
2823 [servconf.c]
2824 remove "\n" from fatal()
1fcde3fe 2825 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
2826 [misc.c misc.h scp.c sftp.c]
2827 Move colon() and cleanhost() to misc.c where I should I have put it in
2828 the first place
044aa419 2829 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 2830 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
2831 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 2832
065604bb 283320010503
2834 - OpenBSD CVS Sync
2835 - markus@cvs.openbsd.org 2001/05/02 16:41:20
2836 [ssh-add.c]
2837 fix prompt for ssh-add.
2838
742ee8f2 283920010502
2840 - OpenBSD CVS Sync
2841 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
2842 [readpass.c]
2843 Put the 'const' back into ssh_askpass() function. Pointed out
2844 by Mark Miller <markm@swoon.net>. OK Markus
2845
3435f5a6 284620010501
2847 - OpenBSD CVS Sync
2848 - markus@cvs.openbsd.org 2001/04/30 11:18:52
2849 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
2850 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 2851 - markus@cvs.openbsd.org 2001/04/30 15:50:46
2852 [compat.c compat.h kex.c]
2853 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 2854 - markus@cvs.openbsd.org 2001/04/30 16:02:49
2855 [compat.c]
2856 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 2857 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 2858
e8171bff 285920010430
39aefe7b 2860 - OpenBSD CVS Sync
2861 - markus@cvs.openbsd.org 2001/04/29 18:32:52
2862 [serverloop.c]
2863 fix whitespace
fbe90f7b 2864 - markus@cvs.openbsd.org 2001/04/29 19:16:52
2865 [channels.c clientloop.c compat.c compat.h serverloop.c]
2866 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 2867 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 2868 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 2869
baf8c81a 287020010429
2871 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 2872 - (djm) Release OpenSSH-2.9p1
baf8c81a 2873
0096ac62 287420010427
2875 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
2876 patch based on 2.5.2 version by djm.
95595a77 2877 - (bal) Build manpages and config files once unless changed. Patch by
2878 Carson Gaspar <carson@taltos.org>
68fa858a 2879 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 2880 Vinschen <vinschen@redhat.com>
5ef815d7 2881 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
2882 Pekka Savola <pekkas@netcore.fi>
68fa858a 2883 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 2884 <vinschen@redhat.com>
cc3ccfdc 2885 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 2886 - (tim) update contrib/caldera files with what Caldera is using.
2887 <sps@caldera.de>
0096ac62 2888
b587c165 288920010425
2890 - OpenBSD CVS Sync
2891 - markus@cvs.openbsd.org 2001/04/23 21:57:07
2892 [ssh-keygen.1 ssh-keygen.c]
2893 allow public key for -e, too
012bc0e1 2894 - markus@cvs.openbsd.org 2001/04/23 22:14:13
2895 [ssh-keygen.c]
2896 remove debug
f8252c48 2897 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 2898 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 2899 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 2900 markus@
c2d059b5 2901 - (djm) Include crypt.h if available in auth-passwd.c
533875af 2902 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
2903 man page detection fixes for SCO
b587c165 2904
da89cf4d 290520010424
2906 - OpenBSD CVS Sync
2907 - markus@cvs.openbsd.org 2001/04/22 23:58:36
2908 [ssh-keygen.1 ssh.1 sshd.8]
2909 document hostbased and other cleanup
5e29aeaf 2910 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 2911 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 2912 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 2913 <dan@mesastate.edu>
3644dc25 2914 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 2915
a3626e12 291620010422
2917 - OpenBSD CVS Sync
2918 - markus@cvs.openbsd.org 2001/04/20 16:32:22
2919 [uidswap.c]
2920 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 2921 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
2922 [sftp.1]
2923 Spelling
67b964a1 2924 - djm@cvs.openbsd.org 2001/04/22 08:13:30
2925 [ssh.1]
2926 typos spotted by stevesk@; ok deraadt@
ba917921 2927 - markus@cvs.openbsd.org 2001/04/22 12:34:05
2928 [scp.c]
2929 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 2930 - markus@cvs.openbsd.org 2001/04/22 13:25:37
2931 [ssh-keygen.1 ssh-keygen.c]
2932 rename arguments -x -> -e (export key), -X -> -i (import key)
2933 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 2934 - markus@cvs.openbsd.org 2001/04/22 13:32:27
2935 [sftp-server.8 sftp.1 ssh.1 sshd.8]
2936 xref draft-ietf-secsh-*
bcaa828e 2937 - markus@cvs.openbsd.org 2001/04/22 13:41:02
2938 [ssh-keygen.1 ssh-keygen.c]
2939 style, noted by stevesk; sort flags in usage
a3626e12 2940
df841692 294120010421
2942 - OpenBSD CVS Sync
2943 - djm@cvs.openbsd.org 2001/04/20 07:17:51
2944 [clientloop.c ssh.1]
2945 Split out and improve escape character documentation, mention ~R in
2946 ~? help text; ok markus@
0e7e0abe 2947 - Update RPM spec files for CVS version.h
1ddee76b 2948 - (stevesk) set the default PAM service name to __progname instead
2949 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 2950 - (stevesk) document PAM service name change in INSTALL
13dd877b 2951 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
2952 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 2953
05cc0c99 295420010420
68fa858a 2955 - OpenBSD CVS Sync
05cc0c99 2956 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 2957 [ssh-keyscan.1]
2958 Fix typo reported in PR/1779
2959 - markus@cvs.openbsd.org 2001/04/18 21:57:42
2960 [readpass.c ssh-add.c]
561e5254 2961 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 2962 - markus@cvs.openbsd.org 2001/04/18 22:03:45
2963 [auth2.c sshconnect2.c]
f98c3421 2964 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 2965 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 2966 [auth2.c]
2967 no longer const
2968 - markus@cvs.openbsd.org 2001/04/18 23:43:26
2969 [auth2.c compat.c sshconnect2.c]
2970 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 2971 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 2972 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 2973 [authfile.c]
2974 error->debug; noted by fries@
2975 - markus@cvs.openbsd.org 2001/04/19 00:05:11
2976 [auth2.c]
2977 use local variable, no function call needed.
5cf13595 2978 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 2979 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
2980 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 2981
e78e738a 298220010418
68fa858a 2983 - OpenBSD CVS Sync
e78e738a 2984 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 2985 [session.c]
2986 move auth_approval to do_authenticated().
2987 do_child(): nuke hostkeys from memory
2988 don't source .ssh/rc for subsystems.
2989 - markus@cvs.openbsd.org 2001/04/18 14:15:00
2990 [canohost.c]
2991 debug->debug3
ce2af031 2992 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
2993 be working again.
e0c4d3ac 2994 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
2995 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 2996
8c6b78e4 299720010417
2998 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 2999 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 3000 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 3001 - OpenBSD CVS Sync
53b8fe68 3002 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
3003 [key.c]
3004 better safe than sorry in later mods; yongari@kt-is.co.kr
3005 - markus@cvs.openbsd.org 2001/04/17 08:14:01
3006 [sshconnect1.c]
3007 check for key!=NULL, thanks to costa
3008 - markus@cvs.openbsd.org 2001/04/17 09:52:48
3009 [clientloop.c]
cf6bc93c 3010 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 3011 - markus@cvs.openbsd.org 2001/04/17 10:53:26
3012 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 3013 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 3014 - markus@cvs.openbsd.org 2001/04/17 12:55:04
3015 [channels.c ssh.c]
3016 undo socks5 and https support since they are not really used and
3017 only bloat ssh. remove -D from usage(), since '-D' is experimental.
3018
e4664c3e 301920010416
3020 - OpenBSD CVS Sync
3021 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
3022 [ttymodes.c]
3023 fix comments
ec1f12d3 3024 - markus@cvs.openbsd.org 2001/04/15 08:43:47
3025 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
3026 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 3027 - markus@cvs.openbsd.org 2001/04/15 16:58:03
3028 [authfile.c ssh-keygen.c sshd.c]
3029 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 3030 - markus@cvs.openbsd.org 2001/04/15 17:16:00
3031 [clientloop.c]
3032 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
3033 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 3034 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
3035 [sshd.8]
3036 some ClientAlive cleanup; ok markus@
b7c70970 3037 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
3038 [readconf.c servconf.c]
3039 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 3040 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
3041 Roth <roth+openssh@feep.net>
6023325e 3042 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 3043 - (djm) OpenBSD CVS Sync
3044 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
3045 [scp.c sftp.c]
3046 IPv6 support for sftp (which I bungled in my last patch) which is
3047 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 3048 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
3049 [xmalloc.c]
3050 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 3051 - djm@cvs.openbsd.org 2001/04/16 08:19:31
3052 [session.c]
68fa858a 3053 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 3054 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 3055 - Fix OSF SIA support displaying too much information for quiet
3056 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 3057 <cmadams@hiwaay.net>
e4664c3e 3058
f03228b1 305920010415
3060 - OpenBSD CVS Sync
3061 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
3062 [ssh-add.c]
3063 do not double free
9cf972fa 3064 - markus@cvs.openbsd.org 2001/04/14 16:17:14
3065 [channels.c]
3066 remove some channels that are not appropriate for keepalive.
eae942e2 3067 - markus@cvs.openbsd.org 2001/04/14 16:27:57
3068 [ssh-add.c]
3069 use clear_pass instead of xfree()
30dcc918 3070 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
3071 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
3072 protocol 2 tty modes support; ok markus@
36967a16 3073 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
3074 [scp.c]
3075 'T' handling rcp/scp sync; ok markus@
e4664c3e 3076 - Missed sshtty.[ch] in Sync.
f03228b1 3077
e400a640 307820010414
3079 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 3080 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 3081 <vinschen@redhat.com>
3ffc6336 3082 - OpenBSD CVS Sync
3083 - beck@cvs.openbsd.org 2001/04/13 22:46:54
3084 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
3085 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
3086 This gives the ability to do a "keepalive" via the encrypted channel
3087 which can't be spoofed (unlike TCP keepalives). Useful for when you want
3088 to use ssh connections to authenticate people for something, and know
3089 relatively quickly when they are no longer authenticated. Disabled
3090 by default (of course). ok markus@
e400a640 3091
cc44f691 309220010413
68fa858a 3093 - OpenBSD CVS Sync
3094 - markus@cvs.openbsd.org 2001/04/12 14:29:09
3095 [ssh.c]
3096 show debug output during option processing, report from
cc44f691 3097 pekkas@netcore.fi
8002af61 3098 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 3099 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
3100 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
3101 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 3102 sshconnect2.c sshd_config]
3103 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
3104 similar to RhostRSAAuthentication unless you enable (the experimental)
3105 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 3106 - markus@cvs.openbsd.org 2001/04/12 19:39:27
3107 [readconf.c]
3108 typo
2d2a2c65 3109 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
3110 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
3111 robust port validation; ok markus@ jakob@
edeeab1e 3112 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
3113 [sftp-int.c sftp-int.h sftp.1 sftp.c]
3114 Add support for:
3115 sftp [user@]host[:file [file]] - Fetch remote file(s)
3116 sftp [user@]host[:dir[/]] - Start in remote dir/
3117 OK deraadt@
57aa8961 3118 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
3119 [ssh.c]
3120 missing \n in error message
96f8b59f 3121 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
3122 lack it.
cc44f691 3123
28b9cb4d 312420010412
68fa858a 3125 - OpenBSD CVS Sync
28b9cb4d 3126 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 3127 [channels.c]
3128 cleanup socks4 handling
3129 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 3130 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 3131 document id_rsa{.pub,}. markus ok
070adba2 3132 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 3133 [channels.c]
3134 debug cleanup
45a2e669 3135 - djm@cvs.openbsd.org 2001/04/11 07:06:22
3136 [sftp-int.c]
3137 'mget' and 'mput' aliases; ok markus@
6031af8d 3138 - markus@cvs.openbsd.org 2001/04/11 10:59:01
3139 [ssh.c]
3140 use strtol() for ports, thanks jakob@
6683b40f 3141 - markus@cvs.openbsd.org 2001/04/11 13:56:13
3142 [channels.c ssh.c]
3143 https-connect and socks5 support. i feel so bad.
ff14faf1 3144 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
3145 [sshd.8 sshd.c]
3146 implement the -e option into sshd:
3147 -e When this option is specified, sshd will send the output to the
3148 standard error instead of the system log.
3149 markus@ OK.
28b9cb4d 3150
0a85ab61 315120010410
3152 - OpenBSD CVS Sync
3153 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
3154 [sftp.c]
3155 do not modify an actual argv[] entry
b2ae83b8 3156 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
3157 [sshd.8]
3158 spelling
317611b5 3159 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
3160 [sftp.1]
3161 spelling
a8666d84 3162 - markus@cvs.openbsd.org 2001/04/09 15:12:23
3163 [ssh-add.c]
3164 passphrase caching: ssh-add tries last passphrase, clears passphrase if
3165 not successful and after last try.
3166 based on discussions with espie@, jakob@, ... and code from jakob@ and
3167 wolfgang@wsrcc.com
49ae4185 3168 - markus@cvs.openbsd.org 2001/04/09 15:19:49
3169 [ssh-add.1]
3170 ssh-add retries the last passphrase...
b8a297f1 3171 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
3172 [sshd.8]
3173 ListenAddress mandoc from aaron@
0a85ab61 3174
6e9944b8 317520010409
febd3f8e 3176 - (stevesk) use setresgid() for setegid() if needed
26de7942 3177 - (stevesk) configure.in: typo
6e9944b8 3178 - OpenBSD CVS Sync
3179 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
3180 [sshd.8]
3181 document ListenAddress addr:port
d64050ef 3182 - markus@cvs.openbsd.org 2001/04/08 13:03:00
3183 [ssh-add.c]
3184 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 3185 - markus@cvs.openbsd.org 2001/04/08 11:27:33
3186 [clientloop.c]
3187 leave_raw_mode if ssh2 "session" is closed
63bd8c36 3188 - markus@cvs.openbsd.org 2001/04/06 21:00:17
3189 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
3190 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
3191 do gid/groups-swap in addition to uid-swap, should help if /home/group
3192 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
3193 to olar@openwall.com is comments. we had many requests for this.
0490e609 3194 - markus@cvs.openbsd.org 2001/04/07 08:55:18
3195 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 3196 allow the ssh client act as a SOCKS4 proxy (dynamic local
3197 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
3198 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 3199 netscape use localhost:1080 as a socks proxy.
d98d029a 3200 - markus@cvs.openbsd.org 2001/04/08 11:24:33
3201 [uidswap.c]
3202 KNF
6e9944b8 3203
d9d49fdb 320420010408
3205 - OpenBSD CVS Sync
3206 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
3207 [hostfile.c]
3208 unused; typo in comment
d11c1288 3209 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
3210 [servconf.c]
3211 in addition to:
3212 ListenAddress host|ipv4_addr|ipv6_addr
3213 permit:
3214 ListenAddress [host|ipv4_addr|ipv6_addr]:port
3215 ListenAddress host|ipv4_addr:port
3216 sshd.8 updates coming. ok markus@
d9d49fdb 3217
613fc910 321820010407
3219 - (bal) CVS ID Resync of version.h
cc94bd38 3220 - OpenBSD CVS Sync
3221 - markus@cvs.openbsd.org 2001/04/05 23:39:20
3222 [serverloop.c]
3223 keep the ssh session even if there is no active channel.
3224 this is more in line with the protocol spec and makes
3225 ssh -N -L 1234:server:110 host
3226 more useful.
3227 based on discussion with <mats@mindbright.se> long time ago
3228 and recent mail from <res@shore.net>
0fc791ba 3229 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
3230 [scp.c]
3231 remove trailing / from source paths; fixes pr#1756
68fa858a 3232
63f7e231 323320010406
3234 - (stevesk) logintest.c: fix for systems without __progname
72170131 3235 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 3236 - OpenBSD CVS Sync
3237 - markus@cvs.openbsd.org 2001/04/05 10:00:06
3238 [compat.c]
3239 2.3.x does old GEX, too; report jakob@
6ba22c93 3240 - markus@cvs.openbsd.org 2001/04/05 10:39:03
3241 [compress.c compress.h packet.c]
3242 reset compress state per direction when rekeying.
3667ba79 3243 - markus@cvs.openbsd.org 2001/04/05 10:39:48
3244 [version.h]
3245 temporary version 2.5.4 (supports rekeying).
3246 this is not an official release.
cd332296 3247 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 3248 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
3249 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
3250 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 3251 sshconnect2.c sshd.c]
3252 fix whitespace: unexpand + trailing spaces.
255cfda1 3253 - markus@cvs.openbsd.org 2001/04/05 11:09:17
3254 [clientloop.c compat.c compat.h]
3255 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 3256 - markus@cvs.openbsd.org 2001/04/05 15:45:43
3257 [ssh.1]
3258 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 3259 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
3260 [canohost.c canohost.h session.c]
3261 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 3262 - markus@cvs.openbsd.org 2001/04/05 20:01:10
3263 [clientloop.c]
3264 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 3265 - markus@cvs.openbsd.org 2001/04/05 21:02:46
3266 [buffer.c]
3267 better error message
eb0dd41f 3268 - markus@cvs.openbsd.org 2001/04/05 21:05:24
3269 [clientloop.c ssh.c]
3270 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 3271
d8ee838b 327220010405
68fa858a 3273 - OpenBSD CVS Sync
3274 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 3275 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 3276 don't sent multiple kexinit-requests.
3277 send newkeys, block while waiting for newkeys.
3278 fix comments.
3279 - markus@cvs.openbsd.org 2001/04/04 14:34:58
3280 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
3281 enable server side rekeying + some rekey related clientup.
7a37c112 3282 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 3283 - markus@cvs.openbsd.org 2001/04/04 15:50:55
3284 [compat.c]
3285 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 3286 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 3287 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 3288 sshconnect2.c sshd.c]
3289 more robust rekeying
3290 don't send channel data after rekeying is started.
0715ec6c 3291 - markus@cvs.openbsd.org 2001/04/04 20:32:56
3292 [auth2.c]
3293 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 3294 - markus@cvs.openbsd.org 2001/04/04 22:04:35
3295 [kex.c kexgex.c serverloop.c]
3296 parse full kexinit packet.
3297 make server-side more robust, too.
a7ca6275 3298 - markus@cvs.openbsd.org 2001/04/04 23:09:18
3299 [dh.c kex.c packet.c]
3300 clear+free keys,iv for rekeying.
3301 + fix DH mem leaks. ok niels@
86c9e193 3302 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
3303 BROKEN_VHANGUP
d8ee838b 3304
9d451c5a 330520010404
3306 - OpenBSD CVS Sync
3307 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
3308 [ssh-agent.1]
3309 grammar; slade@shore.net
894c5fa6 3310 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
3311 [sftp-glob.c ssh-agent.c ssh-keygen.c]
3312 free() -> xfree()
a5c9ffdb 3313 - markus@cvs.openbsd.org 2001/04/03 19:53:29
3314 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
3315 move kex to kex*.c, used dispatch_set() callbacks for kex. should
3316 make rekeying easier.
3463ff28 3317 - todd@cvs.openbsd.org 2001/04/03 21:19:38
3318 [ssh_config]
3319 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 3320 - markus@cvs.openbsd.org 2001/04/03 23:32:12
3321 [kex.c kex.h packet.c sshconnect2.c sshd.c]
3322 undo parts of recent my changes: main part of keyexchange does not
3323 need dispatch-callbacks, since application data is delayed until
3324 the keyexchange completes (if i understand the drafts correctly).
3325 add some infrastructure for re-keying.
e092ce67 3326 - markus@cvs.openbsd.org 2001/04/04 00:06:54
3327 [clientloop.c sshconnect2.c]
3328 enable client rekeying
3329 (1) force rekeying with ~R, or
3330 (2) if the server requests rekeying.
3331 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 3332 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 3333
672f212f 333420010403
3335 - OpenBSD CVS Sync
3336 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
3337 [sshd.8]
3338 typo; ok markus@
6be9a5e8 3339 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
3340 [readconf.c servconf.c]
3341 correct comment; ok markus@
fe39c3df 3342 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
3343 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 3344
0be033ea 334520010402
3346 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 3347 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 3348
b7a2a476 334920010330
3350 - (djm) Another openbsd-compat/glob.c sync
4047d868 3351 - (djm) OpenBSD CVS Sync
3352 - provos@cvs.openbsd.org 2001/03/28 21:59:41
3353 [kex.c kex.h sshconnect2.c sshd.c]
3354 forgot to include min and max params in hash, okay markus@
c8682232 3355 - provos@cvs.openbsd.org 2001/03/28 22:04:57
3356 [dh.c]
3357 more sanity checking on primes file
d9cd3575 3358 - markus@cvs.openbsd.org 2001/03/28 22:43:31
3359 [auth.h auth2.c auth2-chall.c]
3360 check auth_root_allowed for kbd-int auth, too.
86b878d5 3361 - provos@cvs.openbsd.org 2001/03/29 14:24:59
3362 [sshconnect2.c]
3363 use recommended defaults
1ad64a93 3364 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
3365 [sshconnect2.c sshd.c]
3366 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 3367 - markus@cvs.openbsd.org 2001/03/29 21:17:40
3368 [dh.c dh.h kex.c kex.h]
3369 prepare for rekeying: move DH code to dh.c
76ca7b01 3370 - djm@cvs.openbsd.org 2001/03/29 23:42:01
3371 [sshd.c]
3372 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 3373
01ce749f 337420010329
3375 - OpenBSD CVS Sync
3376 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
3377 [ssh.1]
3378 document more defaults; misc. cleanup. ok markus@
569807fb 3379 - markus@cvs.openbsd.org 2001/03/26 23:12:42
3380 [authfile.c]
3381 KNF
457fc0c6 3382 - markus@cvs.openbsd.org 2001/03/26 23:23:24
3383 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
3384 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 3385 - markus@cvs.openbsd.org 2001/03/27 10:34:08
3386 [ssh-rsa.c sshd.c]
3387 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 3388 - markus@cvs.openbsd.org 2001/03/27 10:57:00
3389 [compat.c compat.h ssh-rsa.c]
3390 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
3391 signatures in SSH protocol 2, ok djm@
db1cd2f3 3392 - provos@cvs.openbsd.org 2001/03/27 17:46:50
3393 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
3394 make dh group exchange more flexible, allow min and max group size,
3395 okay markus@, deraadt@
e5ff6ecf 3396 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
3397 [scp.c]
3398 start to sync scp closer to rcp; ok markus@
03cb2621 3399 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
3400 [scp.c]
3401 usage more like rcp and add missing -B to usage; ok markus@
563834bb 3402 - markus@cvs.openbsd.org 2001/03/28 20:50:45
3403 [sshd.c]
3404 call refuse() before close(); from olemx@ans.pl
01ce749f 3405
b5b68128 340620010328
68fa858a 3407 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
3408 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 3409 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 3410 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
3411 fix from Philippe Levan <levan@epix.net>
cccfea16 3412 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
3413 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 3414 - (djm) Sync openbsd-compat/glob.c
b5b68128 3415
0c90b590 341620010327
3417 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 3418 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 3419 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 3420 - OpenBSD CVS Sync
3421 - djm@cvs.openbsd.org 2001/03/25 00:01:34
3422 [session.c]
3423 shorten; ok markus@
4f4648f9 3424 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
3425 [servconf.c servconf.h session.c sshd.8 sshd_config]
3426 PrintLastLog option; from chip@valinux.com with some minor
3427 changes by me. ok markus@
9afbfcfa 3428 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 3429 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 3430 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
3431 simpler key load/save interface, see authfile.h
68fa858a 3432 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 3433 memberships) after initgroups() blows them away. Report and suggested
3434 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 3435
b567a40c 343620010324
3437 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 3438 - OpenBSD CVS Sync
3439 - djm@cvs.openbsd.org 2001/03/23 11:04:07
3440 [compat.c compat.h sshconnect2.c sshd.c]
3441 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 3442 - markus@cvs.openbsd.org 2001/03/23 12:02:49
3443 [auth1.c]
3444 authctxt is now passed to do_authenticated
e285053e 3445 - markus@cvs.openbsd.org 2001/03/23 13:10:57
3446 [sftp-int.c]
3447 fix put, upload to _absolute_ path, ok djm@
1d3c30db 3448 - markus@cvs.openbsd.org 2001/03/23 14:28:32
3449 [session.c sshd.c]
3450 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 3451 - (djm) Pull out our own SIGPIPE hacks
b567a40c 3452
8a169574 345320010323
68fa858a 3454 - OpenBSD CVS Sync
8a169574 3455 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 3456 [sshd.c]
3457 do not place linefeeds in buffer
8a169574 3458
ee110bfb 345920010322
3460 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 3461 - (bal) version.c CVS ID resync
a5b09902 3462 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
3463 resync
ae7242ef 3464 - (bal) scp.c CVS ID resync
3e587cc3 3465 - OpenBSD CVS Sync
3466 - markus@cvs.openbsd.org 2001/03/20 19:10:16
3467 [readconf.c]
3468 default to SSH protocol version 2
e5d7a405 3469 - markus@cvs.openbsd.org 2001/03/20 19:21:21
3470 [session.c]
3471 remove unused arg
39f7530f 3472 - markus@cvs.openbsd.org 2001/03/20 19:21:21
3473 [session.c]
3474 remove unused arg
bb5639fe 3475 - markus@cvs.openbsd.org 2001/03/21 11:43:45
3476 [auth1.c auth2.c session.c session.h]
3477 merge common ssh v1/2 code
5e7cb456 3478 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
3479 [ssh-keygen.c]
3480 add -B flag to usage
ca4df544 3481 - markus@cvs.openbsd.org 2001/03/21 21:06:30
3482 [session.c]
3483 missing init; from mib@unimelb.edu.au
ee110bfb 3484
f5f6020e 348520010321
68fa858a 3486 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 3487 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 3488 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
3489 from Solar Designer <solar@openwall.com>
0a3700ee 3490 - (djm) Don't loop forever when changing password via PAM. Patch
3491 from Solar Designer <solar@openwall.com>
0c13ffa2 3492 - (djm) Generate config files before build
7a7101ec 3493 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
3494 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 3495
8d539493 349620010320
01022caf 3497 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
3498 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 3499 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 3500 - (djm) OpenBSD CVS Sync
3501 - markus@cvs.openbsd.org 2001/03/19 17:07:23
3502 [auth.c readconf.c]
3503 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 3504 - markus@cvs.openbsd.org 2001/03/19 17:12:10
3505 [version.h]
3506 version 2.5.2
ea44783f 3507 - (djm) Update RPM spec version
3508 - (djm) Release 2.5.2p1
3743cc2f 3509- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
3510 change S_ISLNK macro to work for UnixWare 2.03
9887f269 3511- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
3512 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 3513
e339aa53 351420010319
68fa858a 3515 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 3516 do it implicitly.
7cdb79d4 3517 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 3518 - OpenBSD CVS Sync
3519 - markus@cvs.openbsd.org 2001/03/18 12:07:52
3520 [auth-options.c]
3521 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 3522 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 3523 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
3524 move HAVE_LONG_LONG_INT where it works
d1581d5f 3525 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 3526 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 3527 - (bal) Small fix to scp. %lu vs %ld
68fa858a 3528 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 3529 - (djm) OpenBSD CVS Sync
3530 - djm@cvs.openbsd.org 2001/03/19 03:52:51
3531 [sftp-client.c]
3532 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 3533 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
3534 [compat.c compat.h sshd.c]
68fa858a 3535 specifically version match on ssh scanners. do not log scan
3a1c54d4 3536 information to the console
dc504afd 3537 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 3538 [sshd.8]
dc504afd 3539 Document permitopen authorized_keys option; ok markus@
babd91d4 3540 - djm@cvs.openbsd.org 2001/03/19 05:49:52
3541 [ssh.1]
3542 document PreferredAuthentications option; ok markus@
05c64611 3543 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 3544
ec0ad9c2 354520010318
68fa858a 3546 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 3547 size not delimited" fatal errors when tranfering.
5cc8d4ad 3548 - OpenBSD CVS Sync
3549 - markus@cvs.openbsd.org 2001/03/17 17:27:59
3550 [auth.c]
3551 check /etc/shells, too
7411201c 3552 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
3553 openbsd-compat/fake-regex.h
ec0ad9c2 3554
8a968c25 355520010317
68fa858a 3556 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 3557 <gert@greenie.muc.de>
bf1d27bd 3558 - OpenBSD CVS Sync
3559 - markus@cvs.openbsd.org 2001/03/15 15:05:59
3560 [scp.c]
3561 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 3562 - markus@cvs.openbsd.org 2001/03/15 22:07:08
3563 [session.c]
3564 pass Session to do_child + KNF
d50d9b63 3565 - djm@cvs.openbsd.org 2001/03/16 08:16:18
3566 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
3567 Revise globbing for get/put to be more shell-like. In particular,
3568 "get/put file* directory/" now works. ok markus@
f55d1b5f 3569 - markus@cvs.openbsd.org 2001/03/16 09:55:53
3570 [sftp-int.c]
3571 fix memset and whitespace
6a8496e4 3572 - markus@cvs.openbsd.org 2001/03/16 13:44:24
3573 [sftp-int.c]
3574 discourage strcat/strcpy
01794848 3575 - markus@cvs.openbsd.org 2001/03/16 19:06:30
3576 [auth-options.c channels.c channels.h serverloop.c session.c]
3577 implement "permitopen" key option, restricts -L style forwarding to
3578 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 3579 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 3580 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 3581
4cb5d598 358220010315
3583 - OpenBSD CVS Sync
3584 - markus@cvs.openbsd.org 2001/03/14 08:57:14
3585 [sftp-client.c]
3586 Wall
85cf5827 3587 - markus@cvs.openbsd.org 2001/03/14 15:15:58
3588 [sftp-int.c]
3589 add version command
61b3a2bc 3590 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
3591 [sftp-server.c]
3592 note no getopt()
51e2fc8f 3593 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 3594 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 3595
acc9d6d7 359620010314
3597 - OpenBSD CVS Sync
85cf5827 3598 - markus@cvs.openbsd.org 2001/03/13 17:34:42
3599 [auth-options.c]
3600 missing xfree, deny key on parse error; ok stevesk@
3601 - djm@cvs.openbsd.org 2001/03/13 22:42:54
3602 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
3603 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 3604 - (bal) Fix strerror() in bsd-misc.c
3605 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
3606 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 3607 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 3608 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 3609
22138a36 361020010313
3611 - OpenBSD CVS Sync
3612 - markus@cvs.openbsd.org 2001/03/12 22:02:02
3613 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
3614 remove old key_fingerprint interface, s/_ex//
3615
539af7f5 361620010312
3617 - OpenBSD CVS Sync
3618 - markus@cvs.openbsd.org 2001/03/11 13:25:36
3619 [auth2.c key.c]
3620 debug
301e8e5b 3621 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
3622 [key.c key.h]
3623 add improved fingerprint functions. based on work by Carsten
3624 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 3625 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
3626 [ssh-keygen.1 ssh-keygen.c]
3627 print both md5, sha1 and bubblebabble fingerprints when using
3628 ssh-keygen -l -v. ok markus@.
08345971 3629 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
3630 [key.c]
3631 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 3632 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
3633 [ssh-keygen.c]
3634 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 3635 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
3636 test if snprintf() supports %ll
3637 add /dev to search path for PRNGD/EGD socket
3638 fix my mistake in USER_PATH test program
79c9ac1b 3639 - OpenBSD CVS Sync
3640 - markus@cvs.openbsd.org 2001/03/11 18:29:51
3641 [key.c]
3642 style+cleanup
aaf45d87 3643 - markus@cvs.openbsd.org 2001/03/11 22:33:24
3644 [ssh-keygen.1 ssh-keygen.c]
3645 remove -v again. use -B instead for bubblebabble. make -B consistent
3646 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 3647 - (djm) Bump portable version number for generating test RPMs
94dd09e3 3648 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 3649 - (bal) Reorder includes in Makefile.
539af7f5 3650
d156519a 365120010311
3652 - OpenBSD CVS Sync
3653 - markus@cvs.openbsd.org 2001/03/10 12:48:27
3654 [sshconnect2.c]
3655 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 3656 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
3657 [readconf.c ssh_config]
3658 default to SSH2, now that m68k runs fast
2f778758 3659 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
3660 [ttymodes.c ttymodes.h]
3661 remove unused sgtty macros; ok markus@
99c415db 3662 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
3663 [compat.c compat.h sshconnect.c]
3664 all known netscreen ssh versions, and older versions of OSU ssh cannot
3665 handle password padding (newer OSU is fixed)
456fce50 3666 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
3667 make sure $bindir is in USER_PATH so scp will work
cab80f75 3668 - OpenBSD CVS Sync
3669 - markus@cvs.openbsd.org 2001/03/10 17:51:04
3670 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
3671 add PreferredAuthentications
d156519a 3672
1c9a907f 367320010310
3674 - OpenBSD CVS Sync
3675 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
3676 [ssh-keygen.c]
68fa858a 3677 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 3678 authorized_keys
cb7bd922 3679 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
3680 [sshd.c]
3681 typo; slade@shore.net
61cf0e38 3682 - Removed log.o from sftp client. Not needed.
1c9a907f 3683
385590e4 368420010309
3685 - OpenBSD CVS Sync
3686 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
3687 [auth1.c]
3688 unused; ok markus@
acf06a60 3689 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
3690 [sftp.1]
3691 spelling, cleanup; ok deraadt@
fee56204 3692 - markus@cvs.openbsd.org 2001/03/08 21:42:33
3693 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
3694 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
3695 no need to do enter passphrase or do expensive sign operations if the
3696 server does not accept key).
385590e4 3697
3a7fe5ba 369820010308
3699 - OpenBSD CVS Sync
d5ebca2b 3700 - djm@cvs.openbsd.org 2001/03/07 10:11:23
3701 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
3702 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
3703 functions and small protocol change.
3704 - markus@cvs.openbsd.org 2001/03/08 00:15:48
3705 [readconf.c ssh.1]
3706 turn off useprivilegedports by default. only rhost-auth needs
3707 this. older sshd's may need this, too.
097ca118 3708 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
3709 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 3710
3251b439 371120010307
3712 - (bal) OpenBSD CVS Sync
3713 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
3714 [ssh-keyscan.c]
3715 appease gcc
a5ec8a3d 3716 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
3717 [sftp-int.c sftp.1 sftp.c]
3718 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 3719 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
3720 [sftp.1]
3721 order things
2c86906e 3722 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
3723 [ssh.1 sshd.8]
3724 the name "secure shell" is boring, noone ever uses it
7daf8515 3725 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
3726 [ssh.1]
3727 removed dated comment
f52798a4 3728 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 3729
657297ff 373020010306
3731 - (bal) OpenBSD CVS Sync
3732 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
3733 [sshd.8]
3734 alpha order; jcs@rt.fm
7c8f2a26 3735 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
3736 [servconf.c]
3737 sync error message; ok markus@
f2ba0775 3738 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
3739 [myproposal.h ssh.1]
3740 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
3741 provos & markus ok
7a6c39a3 3742 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
3743 [sshd.8]
3744 detail default hmac setup too
7de5b06b 3745 - markus@cvs.openbsd.org 2001/03/05 17:17:21
3746 [kex.c kex.h sshconnect2.c sshd.c]
3747 generate a 2*need size (~300 instead of 1024/2048) random private
3748 exponent during the DH key agreement. according to Niels (the great
3749 german advisor) this is safe since /etc/primes contains strong
3750 primes only.
3751
3752 References:
3753 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
3754 agreement with short exponents, In Advances in Cryptology
3755 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 3756 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
3757 [ssh.1]
3758 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 3759 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
3760 [dh.c]
3761 spelling
bbc62e59 3762 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
3763 [authfd.c cli.c ssh-agent.c]
3764 EINTR/EAGAIN handling is required in more cases
c16c7f20 3765 - millert@cvs.openbsd.org 2001/03/06 01:06:03
3766 [ssh-keyscan.c]
3767 Don't assume we wil get the version string all in one read().
3768 deraadt@ OK'd
09cb311c 3769 - millert@cvs.openbsd.org 2001/03/06 01:08:27
3770 [clientloop.c]
3771 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 3772
1a2936c4 377320010305
3774 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 3775 - (bal) CVS ID touch up on sftp-int.c
e77df335 3776 - (bal) CVS ID touch up on uuencode.c
6cca9fde 3777 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 3778 - (bal) OpenBSD CVS Sync
dcb971e1 3779 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
3780 [sshd.8]
3781 it's the OpenSSH one
778f6940 3782 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
3783 [ssh-keyscan.c]
3784 inline -> __inline__, and some indent
81333640 3785 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
3786 [authfile.c]
3787 improve fd handling
79ddf6db 3788 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
3789 [sftp-server.c]
3790 careful with & and &&; markus ok
96ee8386 3791 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
3792 [ssh.c]
3793 -i supports DSA identities now; ok markus@
0c126dc9 3794 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
3795 [servconf.c]
3796 grammar; slade@shore.net
ed2166d8 3797 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
3798 [ssh-keygen.1 ssh-keygen.c]
3799 document -d, and -t defaults to rsa1
b07ae1e9 3800 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
3801 [ssh-keygen.1 ssh-keygen.c]
3802 bye bye -d
e2fccec3 3803 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
3804 [sshd_config]
3805 activate RSA 2 key
e91c60f2 3806 - markus@cvs.openbsd.org 2001/02/22 21:57:27
3807 [ssh.1 sshd.8]
3808 typos/grammar from matt@anzen.com
3b1a83df 3809 - markus@cvs.openbsd.org 2001/02/22 21:59:44
3810 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
3811 use pwcopy in ssh.c, too
19d57054 3812 - markus@cvs.openbsd.org 2001/02/23 15:34:53
3813 [serverloop.c]
3814 debug2->3
00be5382 3815 - markus@cvs.openbsd.org 2001/02/23 18:15:13
3816 [sshd.c]
3817 the random session key depends now on the session_key_int
3818 sent by the 'attacker'
3819 dig1 = md5(cookie|session_key_int);
3820 dig2 = md5(dig1|cookie|session_key_int);
3821 fake_session_key = dig1|dig2;
3822 this change is caused by a mail from anakin@pobox.com
3823 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 3824 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
3825 [readconf.c]
3826 look for id_rsa by default, before id_dsa
582038fb 3827 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
3828 [sshd_config]
3829 ssh2 rsa key before dsa key
6e18cb71 3830 - markus@cvs.openbsd.org 2001/02/27 10:35:27
3831 [packet.c]
3832 fix random padding
1b5dfeb2 3833 - markus@cvs.openbsd.org 2001/02/27 11:00:11
3834 [compat.c]
3835 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 3836 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
3837 [misc.c]
3838 pull in protos
167b3512 3839 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
3840 [sftp.c]
3841 do not kill the subprocess on termination (we will see if this helps
3842 things or hurts things)
7e8911cd 3843 - markus@cvs.openbsd.org 2001/02/28 08:45:39
3844 [clientloop.c]
3845 fix byte counts for ssh protocol v1
ee55dacf 3846 - markus@cvs.openbsd.org 2001/02/28 08:54:55
3847 [channels.c nchan.c nchan.h]
3848 make sure remote stderr does not get truncated.
3849 remove closed fd's from the select mask.
a6215e53 3850 - markus@cvs.openbsd.org 2001/02/28 09:57:07
3851 [packet.c packet.h sshconnect2.c]
3852 in ssh protocol v2 use ignore messages for padding (instead of
3853 trailing \0).
94dfb550 3854 - markus@cvs.openbsd.org 2001/02/28 12:55:07
3855 [channels.c]
3856 unify debug messages
5649fbbe 3857 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
3858 [misc.c]
3859 for completeness, copy pw_gecos too
0572fe75 3860 - markus@cvs.openbsd.org 2001/02/28 21:21:41
3861 [sshd.c]
3862 generate a fake session id, too
95ce5599 3863 - markus@cvs.openbsd.org 2001/02/28 21:27:48
3864 [channels.c packet.c packet.h serverloop.c]
3865 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
3866 use random content in ignore messages.
355724fc 3867 - markus@cvs.openbsd.org 2001/02/28 21:31:32
3868 [channels.c]
3869 typo
c3f7d267 3870 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
3871 [authfd.c]
3872 split line so that p will have an easier time next time around
a01a5f30 3873 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
3874 [ssh.c]
3875 shorten usage by a line
12bf85ed 3876 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
3877 [auth-rsa.c auth2.c deattack.c packet.c]
3878 KNF
4371658c 3879 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
3880 [cli.c cli.h rijndael.h ssh-keyscan.1]
3881 copyright notices on all source files
ce91d6f8 3882 - markus@cvs.openbsd.org 2001/03/01 22:46:37
3883 [ssh.c]
3884 don't truncate remote ssh-2 commands; from mkubita@securities.cz
3885 use min, not max for logging, fixes overflow.
409edaba 3886 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
3887 [sshd.8]
3888 explain SIGHUP better
b8dc87d3 3889 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
3890 [sshd.8]
3891 doc the dsa/rsa key pair files
f3c7c613 3892 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
3893 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
3894 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
3895 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
3896 make copyright lines the same format
2671b47f 3897 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
3898 [ssh-keyscan.c]
3899 standard theo sweep
ff7fee59 3900 - millert@cvs.openbsd.org 2001/03/03 21:19:41
3901 [ssh-keyscan.c]
3902 Dynamically allocate read_wait and its copies. Since maxfd is
3903 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 3904 - millert@cvs.openbsd.org 2001/03/03 21:40:30
3905 [sftp-server.c]
3906 Dynamically allocate fd_set; deraadt@ OK
20e04e90 3907 - millert@cvs.openbsd.org 2001/03/03 21:41:07
3908 [packet.c]
3909 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 3910 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
3911 [sftp-server.c]
3912 KNF
c630ce76 3913 - markus@cvs.openbsd.org 2001/03/03 23:52:22
3914 [sftp.c]
3915 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 3916 - markus@cvs.openbsd.org 2001/03/03 23:59:34
3917 [log.c ssh.c]
3918 log*.c -> log.c
61f8a1d1 3919 - markus@cvs.openbsd.org 2001/03/04 00:03:59
3920 [channels.c]
3921 debug1->2
38967add 3922 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
3923 [ssh.c]
3924 add -m to usage; ok markus@
46f23b8d 3925 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
3926 [sshd.8]
3927 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 3928 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
3929 [servconf.c sshd.8]
3930 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 3931 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
3932 [sshd.8]
3933 spelling
54b974dc 3934 - millert@cvs.openbsd.org 2001/03/04 17:42:28
3935 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
3936 ssh.c sshconnect.c sshd.c]
3937 log functions should not be passed strings that end in newline as they
3938 get passed on to syslog() and when logging to stderr, do_log() appends
3939 its own newline.
51c251f0 3940 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
3941 [sshd.8]
3942 list SSH2 ciphers
2605addd 3943 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 3944 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 3945 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 3946 - (stevesk) OpenBSD sync:
3947 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
3948 [ssh-keyscan.c]
3949 skip inlining, why bother
5152d46f 3950 - (stevesk) sftp.c: handle __progname
1a2936c4 3951
40edd7ef 395220010304
3953 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 3954 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
3955 give Mark Roth credit for mdoc2man.pl
40edd7ef 3956
9817de5f 395720010303
40edd7ef 3958 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
3959 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
3960 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
3961 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 3962 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 3963 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
3964 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 3965
20cad736 396620010301
68fa858a 3967 - (djm) Properly add -lcrypt if needed.
5f404be3 3968 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 3969 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 3970 <nalin@redhat.com>
68fa858a 3971 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 3972 <vinschen@redhat.com>
ad1f4a20 3973 - (djm) Released 2.5.1p2
20cad736 3974
cf0c5df5 397520010228
3976 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
3977 "Bad packet length" bugs.
68fa858a 3978 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 3979 now done before the final fork().
065ef9b1 3980 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 3981 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 3982
86b416a7 398320010227
68fa858a 3984 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 3985 <vinschen@redhat.com>
2af09193 3986 - (bal) OpenBSD Sync
3987 - markus@cvs.openbsd.org 2001/02/23 15:37:45
3988 [session.c]
3989 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 3990 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 3991 <jmknoble@jmknoble.cx>
68fa858a 3992 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 3993 <markm@swoon.net>
3994 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 3995 - (djm) fatal() on OpenSSL version mismatch
27cf96de 3996 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 3997 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
3998 <markm@swoon.net>
4bc6dd70 3999 - (djm) Fix PAM fix
4236bde4 4000 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
4001 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 4002 2.3.x.
4003 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
4004 <markm@swoon.net>
68fa858a 4005 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 4006 <tim@multitalents.net>
68fa858a 4007 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 4008 <tim@multitalents.net>
51fb577a 4009
4925395f 401020010226
4011 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 4012 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 4013 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 4014
1eb4ec64 401520010225
4016 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
4017 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 4018 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
4019 platform defines u_int64_t as being that.
1eb4ec64 4020
a738c3b0 402120010224
68fa858a 4022 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 4023 Vinschen <vinschen@redhat.com>
4024 - (bal) Reorder where 'strftime' is detected to resolve linking
4025 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
4026
8fd97cc4 402720010224
4028 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
4029 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 4030 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
4031 some platforms.
3d114925 4032 - (bal) Generalize lack of UNIX sockets since this also effects Cray
4033 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 4034
14a49e44 403520010223
4036 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
4037 <tell@telltronics.org>
cb291102 4038 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
4039 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 4040 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 4041 <tim@multitalents.net>
14a49e44 4042
68fa858a 404320010222
73d6d7fa 4044 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 4045 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
4046 - (bal) Removed reference to liblogin from contrib/README. It was
4047 integrated into OpenSSH a long while ago.
2a81eb9f 4048 - (stevesk) remove erroneous #ifdef sgi code.
4049 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 4050
fbf305f1 405120010221
4052 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 4053 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 4054 <tim@multitalents.net>
1fe61b2e 4055 - (bal) Reverted out of 2001/02/15 patch by djm below because it
4056 breaks Solaris.
4057 - (djm) Move PAM session setup back to before setuid to user.
4058 fixes problems on Solaris-drived PAMs.
266140a8 4059 - (stevesk) session.c: back out to where we were before:
68fa858a 4060 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 4061 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 4062
8b3319f4 406320010220
4064 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
4065 getcwd.c.
c2b544a5 4066 - (bal) OpenBSD CVS Sync:
4067 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
4068 [sshd.c]
4069 clarify message to make it not mention "ident"
8b3319f4 4070
1729c161 407120010219
4072 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
4073 pty.[ch] -> sshpty.[ch]
d6f13fbb 4074 - (djm) Rework search for OpenSSL location. Skip directories which don't
4075 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
4076 with its limit of 6 -L options.
0476625f 4077 - OpenBSD CVS Sync:
4078 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
4079 [sftp.1]
4080 typo
4081 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
4082 [ssh.c]
4083 cleanup -V output; noted by millert
4084 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
4085 [sshd.8]
4086 it's the OpenSSH one
4087 - markus@cvs.openbsd.org 2001/02/18 11:33:54
4088 [dispatch.c]
4089 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
4090 - markus@cvs.openbsd.org 2001/02/19 02:53:32
4091 [compat.c compat.h serverloop.c]
4092 ssh-1.2.{18-22} has broken handling of ignore messages; report from
4093 itojun@
4094 - markus@cvs.openbsd.org 2001/02/19 03:35:23
4095 [version.h]
4096 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
4097 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
4098 [scp.c]
4099 np is changed by recursion; vinschen@redhat.com
4100 - Update versions in RPM spec files
4101 - Release 2.5.1p1
1729c161 4102
663fd560 410320010218
68fa858a 4104 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
4105 <tim@multitalents.net>
25cd3375 4106 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
4107 stevesk
68fa858a 4108 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 4109 <vinschen@redhat.com> and myself.
32ced054 4110 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
4111 Miskiewicz <misiek@pld.ORG.PL>
6a951840 4112 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
4113 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 4114 - (djm) Use ttyname() to determine name of tty returned by openpty()
4115 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 4116 <marekm@amelek.gda.pl>
68fa858a 4117 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 4118 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 4119 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 4120 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 4121 SunOS)
68fa858a 4122 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 4123 <tim@multitalents.net>
dfef7e7e 4124 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 4125 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 4126 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 4127 SIGALRM.
e1a023df 4128 - (djm) Move entropy.c over to mysignal()
68fa858a 4129 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
4130 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 4131 Miller <Todd.Miller@courtesan.com>
ecdde3d8 4132 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 4133 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
4134 enable with --with-bsd-auth.
2adddc78 4135 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 4136
0b1728c5 413720010217
4138 - (bal) OpenBSD Sync:
4139 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 4140 [channel.c]
4141 remove debug
c8b058b4 4142 - markus@cvs.openbsd.org 2001/02/16 14:03:43
4143 [session.c]
4144 proper payload-length check for x11 w/o screen-number
0b1728c5 4145
b41d8d4d 414620010216
4147 - (bal) added '--with-prce' to allow overriding of system regex when
4148 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 4149 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 4150 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
4151 Fixes linking on SCO.
68fa858a 4152 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 4153 Nalin Dahyabhai <nalin@redhat.com>
4154 - (djm) BSD license for gnome-ssh-askpass (was X11)
4155 - (djm) KNF on gnome-ssh-askpass
ed6553e2 4156 - (djm) USE_PIPES for a few more sysv platforms
4157 - (djm) Cleanup configure.in a little
4158 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 4159 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
4160 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 4161 - (djm) OpenBSD CVS:
4162 - markus@cvs.openbsd.org 2001/02/15 16:19:59
4163 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
4164 [sshconnect1.c sshconnect2.c]
4165 genericize password padding function for SSH1 and SSH2.
4166 add stylized echo to 2, too.
4167 - (djm) Add roundup() macro to defines.h
9535dddf 4168 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
4169 needed on Unixware 2.x.
b41d8d4d 4170
0086bfaf 417120010215
68fa858a 4172 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 4173 problems on Solaris-derived PAMs.
e11aab29 4174 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
4175 <Darren.Moffat@eng.sun.com>
9e3c31f7 4176 - (bal) Sync w/ OpenSSH for new release
4177 - markus@cvs.openbsd.org 2001/02/12 12:45:06
4178 [sshconnect1.c]
4179 fix xmalloc(0), ok dugsong@
b2552997 4180 - markus@cvs.openbsd.org 2001/02/11 12:59:25
4181 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
4182 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
4183 1) clean up the MAC support for SSH-2
4184 2) allow you to specify the MAC with 'ssh -m'
4185 3) or the 'MACs' keyword in ssh(d)_config
4186 4) add hmac-{md5,sha1}-96
4187 ok stevesk@, provos@
15853e93 4188 - markus@cvs.openbsd.org 2001/02/12 16:16:23
4189 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
4190 ssh-keygen.c sshd.8]
4191 PermitRootLogin={yes,without-password,forced-commands-only,no}
4192 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 4193 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 4194 [clientloop.c packet.c ssh-keyscan.c]
4195 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 4196 - markus@cvs.openssh.org 2001/02/13 22:49:40
4197 [auth1.c auth2.c]
4198 setproctitle(user) only if getpwnam succeeds
4199 - markus@cvs.openbsd.org 2001/02/12 23:26:20
4200 [sshd.c]
4201 missing memset; from solar@openwall.com
4202 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
4203 [sftp-int.c]
4204 lumask now works with 1 numeric arg; ok markus@, djm@
4205 - djm@cvs.openbsd.org 2001/02/14 9:46:03
4206 [sftp-client.c sftp-int.c sftp.1]
4207 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
4208 ok markus@
0b16bb01 4209 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
4210 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 4211 - (stevesk) OpenBSD sync:
4212 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
4213 [serverloop.c]
4214 indent
0b16bb01 4215
1c2d0a13 421620010214
4217 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 4218 session has not been open or credentials not set. Based on patch from
1c2d0a13 4219 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 4220 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 4221 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 4222 - (bal) Missing function prototype in bsd-snprintf.c patch by
4223 Mark Miller <markm@swoon.net>
b7ccb051 4224 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
4225 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 4226 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 4227
0610439b 422820010213
84eb157c 4229 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 4230 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
4231 I did a base KNF over the whe whole file to make it more acceptable.
4232 (backed out of original patch and removed it from ChangeLog)
01f13020 4233 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
4234 Tim Rice <tim@multitalents.net>
8d60e965 4235 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 4236
894a4851 423720010212
68fa858a 4238 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
4239 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
4240 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 4241 Pekka Savola <pekkas@netcore.fi>
782d6a0d 4242 - (djm) Clean up PCRE text in INSTALL
68fa858a 4243 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 4244 <mib@unimelb.edu.au>
6f68f28a 4245 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 4246 - (stevesk) session.c: remove debugging code.
894a4851 4247
abf1f107 424820010211
4249 - (bal) OpenBSD Sync
4250 - markus@cvs.openbsd.org 2001/02/07 22:35:46
4251 [auth1.c auth2.c sshd.c]
4252 move k_setpag() to a central place; ok dugsong@
c845316f 4253 - markus@cvs.openbsd.org 2001/02/10 12:52:02
4254 [auth2.c]
4255 offer passwd before s/key
e6fa162e 4256 - markus@cvs.openbsd.org 2001/02/8 22:37:10
4257 [canohost.c]
4258 remove last call to sprintf; ok deraadt@
0ab4b0f0 4259 - markus@cvs.openbsd.org 2001/02/10 1:33:32
4260 [canohost.c]
4261 add debug message, since sshd blocks here if DNS is not available
7f8ea238 4262 - markus@cvs.openbsd.org 2001/02/10 12:44:02
4263 [cli.c]
4264 don't call vis() for \r
5c470997 4265 - danh@cvs.openbsd.org 2001/02/10 0:12:43
4266 [scp.c]
4267 revert a small change to allow -r option to work again; ok deraadt@
4268 - danh@cvs.openbsd.org 2001/02/10 15:14:11
4269 [scp.c]
4270 fix memory leak; ok markus@
a0e6fead 4271 - djm@cvs.openbsd.org 2001/02/10 0:45:52
4272 [scp.1]
4273 Mention that you can quote pathnames with spaces in them
b3106440 4274 - markus@cvs.openbsd.org 2001/02/10 1:46:28
4275 [ssh.c]
4276 remove mapping of argv[0] -> hostname
f72e01a5 4277 - markus@cvs.openbsd.org 2001/02/06 22:26:17
4278 [sshconnect2.c]
4279 do not ask for passphrase in batch mode; report from ejb@ql.org
4280 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 4281 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 4282 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 4283 markus ok
4284 - markus@cvs.openbsd.org 2001/02/09 12:28:35
4285 [sshconnect2.c]
4286 do not free twice, thanks to /etc/malloc.conf
4287 - markus@cvs.openbsd.org 2001/02/09 17:10:53
4288 [sshconnect2.c]
4289 partial success: debug->log; "Permission denied" if no more auth methods
4290 - markus@cvs.openbsd.org 2001/02/10 12:09:21
4291 [sshconnect2.c]
4292 remove some lines
e0b2cf6b 4293 - markus@cvs.openbsd.org 2001/02/09 13:38:07
4294 [auth-options.c]
4295 reset options if no option is given; from han.holl@prismant.nl
ca910e13 4296 - markus@cvs.openbsd.org 2001/02/08 21:58:28
4297 [channels.c]
4298 nuke sprintf, ok deraadt@
4299 - markus@cvs.openbsd.org 2001/02/08 21:58:28
4300 [channels.c]
4301 nuke sprintf, ok deraadt@
affa8be4 4302 - markus@cvs.openbsd.org 2001/02/06 22:43:02
4303 [clientloop.h]
4304 remove confusing callback code
d2c46e77 4305 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
4306 [readconf.c]
4307 snprintf
cc8aca8a 4308 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
4309 sync with netbsd tree changes.
4310 - more strict prototypes, include necessary headers
4311 - use paths.h/pathnames.h decls
4312 - size_t typecase to int -> u_long
5be2ec5e 4313 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
4314 [ssh-keyscan.c]
4315 fix size_t -> int cast (use u_long). markus ok
4316 - markus@cvs.openbsd.org 2001/02/07 22:43:16
4317 [ssh-keyscan.c]
4318 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
4319 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
4320 [ssh-keyscan.c]
68fa858a 4321 do not assume malloc() returns zero-filled region. found by
5be2ec5e 4322 malloc.conf=AJ.
f21032a6 4323 - markus@cvs.openbsd.org 2001/02/08 22:35:30
4324 [sshconnect.c]
68fa858a 4325 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 4326 'ask'
7bbcc167 4327 - djm@cvs.openbsd.org 2001/02/04 21:26:07
4328 [sshd_config]
4329 type: ok markus@
4330 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
4331 [sshd_config]
4332 enable sftp-server by default
a2e6d17d 4333 - deraadt 2001/02/07 8:57:26
4334 [xmalloc.c]
4335 deal with new ANSI malloc stuff
4336 - markus@cvs.openbsd.org 2001/02/07 16:46:08
4337 [xmalloc.c]
4338 typo in fatal()
4339 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
4340 [xmalloc.c]
4341 fix size_t -> int cast (use u_long). markus ok
4ef922e3 4342 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
4343 [serverloop.c sshconnect1.c]
68fa858a 4344 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 4345 <solar@openwall.com>, ok provos@
68fa858a 4346 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 4347 (from the OpenBSD tree)
6b442913 4348 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 4349 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 4350 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 4351 - (bal) A bit more whitespace cleanup
68fa858a 4352 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 4353 <abartlet@pcug.org.au>
b27e97b1 4354 - (stevesk) misc.c: ssh.h not needed.
38a316c0 4355 - (stevesk) compat.c: more friendly cpp error
94f38e16 4356 - (stevesk) OpenBSD sync:
4357 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
4358 [LICENSE]
4359 typos and small cleanup; ok deraadt@
abf1f107 4360
0426a3b4 436120010210
4362 - (djm) Sync sftp and scp stuff from OpenBSD:
4363 - djm@cvs.openbsd.org 2001/02/07 03:55:13
4364 [sftp-client.c]
4365 Don't free handles before we are done with them. Based on work from
4366 Corinna Vinschen <vinschen@redhat.com>. ok markus@
4367 - djm@cvs.openbsd.org 2001/02/06 22:32:53
4368 [sftp.1]
4369 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
4370 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
4371 [sftp.1]
4372 pretty up significantly
4373 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
4374 [sftp.1]
4375 .Bl-.El mismatch. markus ok
4376 - djm@cvs.openbsd.org 2001/02/07 06:12:30
4377 [sftp-int.c]
4378 Check that target is a directory before doing ls; ok markus@
4379 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
4380 [scp.c sftp-client.c sftp-server.c]
4381 unsigned long long -> %llu, not %qu. markus ok
4382 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
4383 [sftp.1 sftp-int.c]
4384 more man page cleanup and sync of help text with man page; ok markus@
4385 - markus@cvs.openbsd.org 2001/02/07 14:58:34
4386 [sftp-client.c]
4387 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
4388 - djm@cvs.openbsd.org 2001/02/07 15:27:19
4389 [sftp.c]
4390 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
4391 <roumen.petrov@skalasoft.com>
4392 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
4393 [sftp-int.c]
4394 portable; ok markus@
4395 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
4396 [sftp-int.c]
4397 lowercase cmds[].c also; ok markus@
4398 - markus@cvs.openbsd.org 2001/02/07 17:04:52
4399 [pathnames.h sftp.c]
4400 allow sftp over ssh protocol 1; ok djm@
4401 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
4402 [scp.c]
4403 memory leak fix, and snprintf throughout
4404 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
4405 [sftp-int.c]
4406 plug a memory leak
4407 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
4408 [session.c sftp-client.c]
4409 %i -> %d
4410 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
4411 [sftp-int.c]
4412 typo
4413 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
4414 [sftp-int.c pathnames.h]
4415 _PATH_LS; ok markus@
4416 - djm@cvs.openbsd.org 2001/02/09 04:46:25
4417 [sftp-int.c]
4418 Check for NULL attribs for chown, chmod & chgrp operations, only send
4419 relevant attribs back to server; ok markus@
96b64eb0 4420 - djm@cvs.openbsd.org 2001/02/06 15:05:25
4421 [sftp.c]
4422 Use getopt to process commandline arguments
4423 - djm@cvs.openbsd.org 2001/02/06 15:06:21
4424 [sftp.c ]
4425 Wait for ssh subprocess at exit
4426 - djm@cvs.openbsd.org 2001/02/06 15:18:16
4427 [sftp-int.c]
4428 stat target for remote chdir before doing chdir
4429 - djm@cvs.openbsd.org 2001/02/06 15:32:54
4430 [sftp.1]
4431 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
4432 - provos@cvs.openbsd.org 2001/02/05 22:22:02
4433 [sftp-int.c]
4434 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 4435 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 4436 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 4437
6d1e1d2b 443820010209
68fa858a 4439 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 4440 <rjmooney@mediaone.net>
bb0c1991 4441 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 4442 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 4443 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 4444 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
4445 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 4446 - (stevesk) OpenBSD sync:
4447 - markus@cvs.openbsd.org 2001/02/08 11:20:01
4448 [auth2.c]
4449 strict checking
4450 - markus@cvs.openbsd.org 2001/02/08 11:15:22
4451 [version.h]
4452 update to 2.3.2
4453 - markus@cvs.openbsd.org 2001/02/08 11:12:30
4454 [auth2.c]
4455 fix typo
72b3f75d 4456 - (djm) Update spec files
0ed28836 4457 - (bal) OpenBSD sync:
4458 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
4459 [scp.c]
4460 memory leak fix, and snprintf throughout
1fc8ccdf 4461 - markus@cvs.openbsd.org 2001/02/06 22:43:02
4462 [clientloop.c]
4463 remove confusing callback code
0b202697 4464 - (djm) Add CVS Id's to files that we have missed
5ca51e19 4465 - (bal) OpenBSD Sync (more):
4466 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
4467 sync with netbsd tree changes.
4468 - more strict prototypes, include necessary headers
4469 - use paths.h/pathnames.h decls
4470 - size_t typecase to int -> u_long
1f3bf5aa 4471 - markus@cvs.openbsd.org 2001/02/06 22:07:42
4472 [ssh.c]
4473 fatal() if subsystem fails
4474 - markus@cvs.openbsd.org 2001/02/06 22:43:02
4475 [ssh.c]
4476 remove confusing callback code
4477 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
4478 [ssh.c]
4479 add -1 option (force protocol version 1). ok markus@
4480 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
4481 [ssh.c]
4482 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 4483 - (bal) Missing 'const' in readpass.h
9c5a8165 4484 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
4485 - djm@cvs.openbsd.org 2001/02/06 23:30:28
4486 [sftp-client.c]
4487 replace arc4random with counter for request ids; ok markus@
68fa858a 4488 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 4489 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 4490
6a25c04c 449120010208
4492 - (djm) Don't delete external askpass program in make uninstall target.
4493 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 4494 - (djm) Fix linking of sftp, don't need arc4random any more.
4495 - (djm) Try to use shell that supports "test -S" for EGD socket search.
4496 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 4497
547519f0 449820010207
bee0a37e 4499 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
4500 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 4501 - (djm) Much KNF on PAM code
547519f0 4502 - (djm) Revise auth-pam.c conversation function to be a little more
4503 readable.
5c377b3b 4504 - (djm) Revise kbd-int PAM conversation function to fold all text messages
4505 to before first prompt. Fixes hangs if last pam_message did not require
4506 a reply.
4507 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 4508
547519f0 450920010205
2b87da3b 4510 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 4511 that don't have NGROUPS_MAX.
57559587 4512 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 4513 - (stevesk) OpenBSD sync:
4514 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
4515 [many files; did this manually to our top-level source dir]
4516 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 4517 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
4518 [sftp-server.c]
4519 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 4520 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
4521 [sftp-int.c]
4522 ? == help
4523 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
4524 [sftp-int.c]
4525 sort commands, so that abbreviations work as expected
4526 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
4527 [sftp-int.c]
4528 debugging sftp: precedence and missing break. chmod, chown, chgrp
4529 seem to be working now.
4530 - markus@cvs.openbsd.org 2001/02/04 14:41:21
4531 [sftp-int.c]
4532 use base 8 for umask/chmod
4533 - markus@cvs.openbsd.org 2001/02/04 11:11:54
4534 [sftp-int.c]
4535 fix LCD
c44559d2 4536 - markus@cvs.openbsd.org 2001/02/04 08:10:44
4537 [ssh.1]
4538 typo; dpo@club-internet.fr
a5930351 4539 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
4540 [auth2.c authfd.c packet.c]
4541 remove duplicate #include's; ok markus@
6a416424 4542 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
4543 [scp.c sshd.c]
4544 alpha happiness
4545 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
4546 [sshd.c]
4547 precedence; ok markus@
02a024dd 4548 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 4549 [ssh.c sshd.c]
4550 make the alpha happy
02a024dd 4551 - markus@cvs.openbsd.org 2001/01/31 13:37:24
4552 [channels.c channels.h serverloop.c ssh.c]
68fa858a 4553 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 4554 already in use
02a024dd 4555 - markus@cvs.openbsd.org 2001/02/01 14:58:09
4556 [channels.c]
4557 use ipaddr in channel messages, ietf-secsh wants this
4558 - markus@cvs.openbsd.org 2001/01/31 12:26:20
4559 [channels.c]
68fa858a 4560 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 4561 messages; bug report from edmundo@rano.org
a741554f 4562 - markus@cvs.openbsd.org 2001/01/31 13:48:09
4563 [sshconnect2.c]
4564 unused
9378f292 4565 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
4566 [sftp-client.c sftp-server.c]
4567 make gcc on the alpha even happier
1fc243d1 4568
547519f0 456920010204
781a0585 4570 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 4571 - (bal) Minor Makefile fix
f0f14bea 4572 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 4573 right.
78987b57 4574 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 4575 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 4576 - (djm) OpenBSD CVS sync:
4577 - markus@cvs.openbsd.org 2001/02/03 03:08:38
4578 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
4579 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
4580 [sshd_config]
4581 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
4582 - markus@cvs.openbsd.org 2001/02/03 03:19:51
4583 [ssh.1 sshd.8 sshd_config]
4584 Skey is now called ChallengeResponse
4585 - markus@cvs.openbsd.org 2001/02/03 03:43:09
4586 [sshd.8]
4587 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
4588 channel. note from Erik.Anggard@cygate.se (pr/1659)
4589 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
4590 [ssh.1]
4591 typos; ok markus@
4592 - djm@cvs.openbsd.org 2001/02/04 04:11:56
4593 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
4594 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
4595 Basic interactive sftp client; ok theo@
4596 - (djm) Update RPM specs for new sftp binary
68fa858a 4597 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 4598 think I got them all.
8b061486 4599 - (djm) Makefile.in fixes
1aa00dcb 4600 - (stevesk) add mysignal() wrapper and use it for the protocol 2
4601 SIGCHLD handler.
408ba72f 4602 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 4603
547519f0 460420010203
63fe0529 4605 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 4606 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
4607 based file) to ensure #include space does not get confused.
f78888c7 4608 - (bal) Minor Makefile.in tweak. dirname may not exist on some
4609 platforms so builds fail. (NeXT being a well known one)
63fe0529 4610
547519f0 461120010202
61e96248 4612 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 4613 <vinschen@redhat.com>
71301416 4614 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
4615 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 4616
547519f0 461720010201
ad5075bd 4618 - (bal) Minor fix to Makefile to stop rebuilding executables if no
4619 changes have occured to any of the supporting code. Patch by
4620 Roumen Petrov <roumen.petrov@skalasoft.com>
4621
9c8dbb1b 462220010131
37845585 4623 - (djm) OpenBSD CVS Sync:
4624 - djm@cvs.openbsd.org 2001/01/30 15:48:53
4625 [sshconnect.c]
4626 Make warning message a little more consistent. ok markus@
8c89dd2b 4627 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
4628 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
4629 respectively.
c59dc6bd 4630 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
4631 passwords.
9c8dbb1b 4632 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
4633 openbsd-compat/. And resolve all ./configure and Makefile.in issues
4634 assocated.
37845585 4635
9c8dbb1b 463620010130
39929cdb 4637 - (djm) OpenBSD CVS Sync:
4638 - markus@cvs.openbsd.org 2001/01/29 09:55:37
4639 [channels.c channels.h clientloop.c serverloop.c]
4640 fix select overflow; ok deraadt@ and stevesk@
865ac82e 4641 - markus@cvs.openbsd.org 2001/01/29 12:42:35
4642 [canohost.c canohost.h channels.c clientloop.c]
4643 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 4644 - markus@cvs.openbsd.org 2001/01/29 12:47:32
4645 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
4646 handle rsa_private_decrypt failures; helps against the Bleichenbacher
4647 pkcs#1 attack
ae810de7 4648 - djm@cvs.openbsd.org 2001/01/29 05:36:11
4649 [ssh.1 ssh.c]
4650 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 4651 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 4652
9c8dbb1b 465320010129
f29ef605 4654 - (stevesk) sftp-server.c: use %lld vs. %qd
4655
cb9da0fc 465620010128
4657 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 4658 - (bal) OpenBSD Sync
9bd5b720 4659 - markus@cvs.openbsd.org 2001/01/28 10:15:34
4660 [dispatch.c]
4661 re-keying is not supported; ok deraadt@
5fb622e4 4662 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 4663 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 4664 cleanup AUTHORS sections
9bd5b720 4665 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 4666 [sshd.c sshd.8]
9bd5b720 4667 remove -Q, no longer needed
4668 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 4669 [readconf.c ssh.1]
9bd5b720 4670 ``StrictHostKeyChecking ask'' documentation and small cleanup.
4671 ok markus@
6f37606e 4672 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 4673 [sshd.8]
6f37606e 4674 spelling. ok markus@
95f4ccfb 4675 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
4676 [xmalloc.c]
4677 use size_t for strlen() return. ok markus@
6f37606e 4678 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
4679 [authfile.c]
4680 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 4681 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 4682 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
4683 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
4684 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
4685 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
4686 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
4687 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
4688 $OpenBSD$
b0e305c9 4689 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 4690
c9606e03 469120010126
61e96248 4692 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 4693 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 4694 - (bal) OpenBSD Sync
4695 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
4696 [ssh-agent.c]
4697 call _exit() in signal handler
c9606e03 4698
d7d5f0b2 469920010125
4700 - (djm) Sync bsd-* support files:
4701 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
4702 [rresvport.c bindresvport.c]
61e96248 4703 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 4704 agreed on, which will be happy for the future. bindresvport_sa() for
4705 sockaddr *, too. docs later..
4706 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
4707 [bindresvport.c]
61e96248 4708 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 4709 the actual family being processed
e1dd3a7a 4710 - (djm) Mention PRNGd in documentation, it is nicer than EGD
4711 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 4712 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 4713 - (bal) OpenBSD Resync
4714 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
4715 [channels.c]
4716 missing freeaddrinfo(); ok markus@
d7d5f0b2 4717
556eb464 471820010124
4719 - (bal) OpenBSD Resync
4720 - markus@cvs.openbsd.org 2001/01/23 10:45:10
4721 [ssh.h]
61e96248 4722 nuke comment
1aecda34 4723 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
4724 - (bal) #ifdef around S_IFSOCK if platform does not support it.
4725 patch by Tim Rice <tim@multitalents.net>
4726 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 4727 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 4728
effa6591 472920010123
4730 - (bal) regexp.h typo in configure.in. Should have been regex.h
4731 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 4732 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 4733 - (bal) OpenBSD Resync
4734 - markus@cvs.openbsd.org 2001/01/22 8:15:00
4735 [auth-krb4.c sshconnect1.c]
4736 only AFS needs radix.[ch]
4737 - markus@cvs.openbsd.org 2001/01/22 8:32:53
4738 [auth2.c]
4739 no need to include; from mouring@etoh.eviladmin.org
4740 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
4741 [key.c]
4742 free() -> xfree(); ok markus@
4743 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
4744 [sshconnect2.c sshd.c]
4745 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 4746 - markus@cvs.openbsd.org 2001/01/22 23:06:39
4747 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
4748 sshconnect1.c sshconnect2.c sshd.c]
4749 rename skey -> challenge response.
4750 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 4751
effa6591 4752
42f11eb2 475320010122
4754 - (bal) OpenBSD Resync
4755 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
4756 [servconf.c ssh.h sshd.c]
4757 only auth-chall.c needs #ifdef SKEY
4758 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
4759 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4760 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
4761 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
4762 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
4763 ssh1.h sshconnect1.c sshd.c ttymodes.c]
4764 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
4765 - markus@cvs.openbsd.org 2001/01/19 16:48:14
4766 [sshd.8]
4767 fix typo; from stevesk@
4768 - markus@cvs.openbsd.org 2001/01/19 16:50:58
4769 [ssh-dss.c]
61e96248 4770 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 4771 stevesk@
4772 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
4773 [auth-options.c auth-options.h auth-rsa.c auth2.c]
4774 pass the filename to auth_parse_options()
61e96248 4775 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 4776 [readconf.c]
4777 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
4778 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
4779 [sshconnect2.c]
4780 dh_new_group() does not return NULL. ok markus@
4781 - markus@cvs.openbsd.org 2001/01/20 21:33:42
4782 [ssh-add.c]
61e96248 4783 do not loop forever if askpass does not exist; from
42f11eb2 4784 andrew@pimlott.ne.mediaone.net
4785 - djm@cvs.openbsd.org 2001/01/20 23:00:56
4786 [servconf.c]
4787 Check for NULL return from strdelim; ok markus
4788 - djm@cvs.openbsd.org 2001/01/20 23:02:07
4789 [readconf.c]
4790 KNF; ok markus
4791 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
4792 [ssh-keygen.1]
4793 remove -R flag; ok markus@
4794 - markus@cvs.openbsd.org 2001/01/21 19:05:40
4795 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
4796 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4797 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
4798 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
4799 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
4800 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
4801 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
4802 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
4803 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
4804 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 4805 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 4806 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
4807 ttysmodes.c uidswap.c xmalloc.c]
61e96248 4808 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 4809 #includes. rename util.[ch] -> misc.[ch]
4810 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 4811 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 4812 conflict when compiling for non-kerb install
4813 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
4814 on 1/19.
4815
6005a40c 481620010120
4817 - (bal) OpenBSD Resync
4818 - markus@cvs.openbsd.org 2001/01/19 12:45:26
4819 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
4820 only auth-chall.c needs #ifdef SKEY
47af6577 4821 - (bal) Slight auth2-pam.c clean up.
4822 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
4823 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 4824
922e6493 482520010119
4826 - (djm) Update versions in RPM specfiles
59c97189 4827 - (bal) OpenBSD Resync
4828 - markus@cvs.openbsd.org 2001/01/18 16:20:21
4829 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
4830 sshd.8 sshd.c]
61e96248 4831 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 4832 systems
4833 - markus@cvs.openbsd.org 2001/01/18 16:59:59
4834 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
4835 session.h sshconnect1.c]
4836 1) removes fake skey from sshd, since this will be much
4837 harder with /usr/libexec/auth/login_XXX
4838 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
4839 3) make addition of BSD_AUTH and other challenge reponse methods
4840 easier.
4841 - markus@cvs.openbsd.org 2001/01/18 17:12:43
4842 [auth-chall.c auth2-chall.c]
4843 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 4844 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
4845 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 4846 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 4847 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 4848
b5c334cc 484920010118
4850 - (bal) Super Sized OpenBSD Resync
4851 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
4852 [sshd.c]
4853 maxfd+1
4854 - markus@cvs.openbsd.org 2001/01/13 17:59:18
4855 [ssh-keygen.1]
4856 small ssh-keygen manpage cleanup; stevesk@pobox.com
4857 - markus@cvs.openbsd.org 2001/01/13 18:03:07
4858 [scp.c ssh-keygen.c sshd.c]
4859 getopt() returns -1 not EOF; stevesk@pobox.com
4860 - markus@cvs.openbsd.org 2001/01/13 18:06:54
4861 [ssh-keyscan.c]
4862 use SSH_DEFAULT_PORT; from stevesk@pobox.com
4863 - markus@cvs.openbsd.org 2001/01/13 18:12:47
4864 [ssh-keyscan.c]
4865 free() -> xfree(); fix memory leak; from stevesk@pobox.com
4866 - markus@cvs.openbsd.org 2001/01/13 18:14:13
4867 [ssh-add.c]
4868 typo, from stevesk@sweden.hp.com
4869 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 4870 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 4871 split out keepalive from packet_interactive (from dale@accentre.com)
4872 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
4873 - markus@cvs.openbsd.org 2001/01/13 18:36:45
4874 [packet.c packet.h]
4875 reorder, typo
4876 - markus@cvs.openbsd.org 2001/01/13 18:38:00
4877 [auth-options.c]
4878 fix comment
4879 - markus@cvs.openbsd.org 2001/01/13 18:43:31
4880 [session.c]
4881 Wall
61e96248 4882 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 4883 [clientloop.h clientloop.c ssh.c]
4884 move callback to headerfile
4885 - markus@cvs.openbsd.org 2001/01/15 21:40:10
4886 [ssh.c]
4887 use log() instead of stderr
4888 - markus@cvs.openbsd.org 2001/01/15 21:43:51
4889 [dh.c]
4890 use error() not stderr!
4891 - markus@cvs.openbsd.org 2001/01/15 21:45:29
4892 [sftp-server.c]
4893 rename must fail if newpath exists, debug off by default
4894 - markus@cvs.openbsd.org 2001/01/15 21:46:38
4895 [sftp-server.c]
4896 readable long listing for sftp-server, ok deraadt@
4897 - markus@cvs.openbsd.org 2001/01/16 19:20:06
4898 [key.c ssh-rsa.c]
61e96248 4899 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
4900 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
4901 since they are in the wrong format, too. they must be removed from
b5c334cc 4902 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 4903 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
4904 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 4905 BN_num_bits(rsa->n) >= 768.
4906 - markus@cvs.openbsd.org 2001/01/16 20:54:27
4907 [sftp-server.c]
4908 remove some statics. simpler handles; idea from nisse@lysator.liu.se
4909 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
4910 [bufaux.c radix.c sshconnect.h sshconnect1.c]
4911 indent
4912 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
4913 be missing such feature.
4914
61e96248 4915
52ce34a2 491620010117
4917 - (djm) Only write random seed file at exit
717057b6 4918 - (djm) Make PAM support optional, enable with --with-pam
61e96248 4919 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 4920 provides a crypt() of its own)
4921 - (djm) Avoid a warning in bsd-bindresvport.c
4922 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 4923 can cause weird segfaults errors on Solaris
8694a1ce 4924 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 4925 - (djm) Add --with-pam to RPM spec files
52ce34a2 4926
2fd3c144 492720010115
4928 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 4929 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 4930
63b68889 493120010114
4932 - (stevesk) initial work for OpenBSD "support supplementary group in
4933 {Allow,Deny}Groups" patch:
4934 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
4935 - add bsd-getgrouplist.h
4936 - new files groupaccess.[ch]
4937 - build but don't use yet (need to merge auth.c changes)
c6a69271 4938 - (stevesk) complete:
4939 - markus@cvs.openbsd.org 2001/01/13 11:56:48
4940 [auth.c sshd.8]
4941 support supplementary group in {Allow,Deny}Groups
4942 from stevesk@pobox.com
61e96248 4943
f546c780 494420010112
4945 - (bal) OpenBSD Sync
4946 - markus@cvs.openbsd.org 2001/01/10 22:56:22
4947 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
4948 cleanup sftp-server implementation:
547519f0 4949 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
4950 parse SSH2_FILEXFER_ATTR_EXTENDED
4951 send SSH2_FX_EOF if readdir returns no more entries
4952 reply to SSH2_FXP_EXTENDED message
4953 use #defines from the draft
4954 move #definations to sftp.h
f546c780 4955 more info:
61e96248 4956 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 4957 - markus@cvs.openbsd.org 2001/01/10 19:43:20
4958 [sshd.c]
4959 XXX - generate_empheral_server_key() is not safe against races,
61e96248 4960 because it calls log()
f546c780 4961 - markus@cvs.openbsd.org 2001/01/09 21:19:50
4962 [packet.c]
4963 allow TCP_NDELAY for ipv6; from netbsd via itojun@
4964
9548d6c8 496520010110
4966 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
4967 Bladt Norbert <Norbert.Bladt@adi.ch>
4968
af972861 496920010109
4970 - (bal) Resync CVS ID of cli.c
4b80e97b 4971 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
4972 code.
eea39c02 4973 - (bal) OpenBSD Sync
4974 - markus@cvs.openbsd.org 2001/01/08 22:29:05
4975 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
4976 sshd_config version.h]
4977 implement option 'Banner /etc/issue.net' for ssh2, move version to
4978 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
4979 is enabled).
4980 - markus@cvs.openbsd.org 2001/01/08 22:03:23
4981 [channels.c ssh-keyscan.c]
4982 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
4983 - markus@cvs.openbsd.org 2001/01/08 21:55:41
4984 [sshconnect1.c]
4985 more cleanups and fixes from stevesk@pobox.com:
4986 1) try_agent_authentication() for loop will overwrite key just
4987 allocated with key_new(); don't alloc
4988 2) call ssh_close_authentication_connection() before exit
4989 try_agent_authentication()
4990 3) free mem on bad passphrase in try_rsa_authentication()
4991 - markus@cvs.openbsd.org 2001/01/08 21:48:17
4992 [kex.c]
4993 missing free; thanks stevesk@pobox.com
f1c4659d 4994 - (bal) Detect if clock_t structure exists, if not define it.
4995 - (bal) Detect if O_NONBLOCK exists, if not define it.
4996 - (bal) removed news4-posix.h (now empty)
4997 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
4998 instead of 'int'
adc83ebf 4999 - (stevesk) sshd_config: sync
4f771a33 5000 - (stevesk) defines.h: remove spurious ``;''
af972861 5001
bbcf899f 500220010108
5003 - (bal) Fixed another typo in cli.c
5004 - (bal) OpenBSD Sync
5005 - markus@cvs.openbsd.org 2001/01/07 21:26:55
5006 [cli.c]
5007 typo
5008 - markus@cvs.openbsd.org 2001/01/07 21:26:55
5009 [cli.c]
5010 missing free, stevesk@pobox.com
5011 - markus@cvs.openbsd.org 2001/01/07 19:06:25
5012 [auth1.c]
5013 missing free, stevesk@pobox.com
5014 - markus@cvs.openbsd.org 2001/01/07 11:28:04
5015 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
5016 ssh.h sshd.8 sshd.c]
5017 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
5018 syslog priority changes:
5019 fatal() LOG_ERR -> LOG_CRIT
5020 log() LOG_INFO -> LOG_NOTICE
b8c37305 5021 - Updated TODO
bbcf899f 5022
9616313f 502320010107
5024 - (bal) OpenBSD Sync
5025 - markus@cvs.openbsd.org 2001/01/06 11:23:27
5026 [ssh-rsa.c]
5027 remove unused
5028 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
5029 [ssh-keyscan.1]
5030 missing .El
5031 - markus@cvs.openbsd.org 2001/01/04 22:41:03
5032 [session.c sshconnect.c]
5033 consistent use of _PATH_BSHELL; from stevesk@pobox.com
5034 - djm@cvs.openbsd.org 2001/01/04 22:35:32
5035 [ssh.1 sshd.8]
5036 Mention AES as available SSH2 Cipher; ok markus
5037 - markus@cvs.openbsd.org 2001/01/04 22:25:58
5038 [sshd.c]
5039 sync usage()/man with defaults; from stevesk@pobox.com
5040 - markus@cvs.openbsd.org 2001/01/04 22:21:26
5041 [sshconnect2.c]
5042 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
5043 that prints a banner (e.g. /etc/issue.net)
61e96248 5044
1877dc0c 504520010105
5046 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 5047 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 5048
488c06c8 504920010104
5050 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
5051 work by Chris Vaughan <vaughan99@yahoo.com>
5052
7c49df64 505320010103
5054 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
5055 tree (mainly positioning)
5056 - (bal) OpenSSH CVS Update
5057 - markus@cvs.openbsd.org 2001/01/02 20:41:02
5058 [packet.c]
5059 log remote ip on disconnect; PR 1600 from jcs@rt.fm
5060 - markus@cvs.openbsd.org 2001/01/02 20:50:56
5061 [sshconnect.c]
61e96248 5062 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 5063 ip_status == HOST_CHANGED
61e96248 5064 - (bal) authfile.c: Synced CVS ID tag
2c523de9 5065 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
5066 - (bal) Disable sftp-server if no 64bit int support exists. Based on
5067 patch by Tim Rice <tim@multitalents.net>
5068 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
5069 and sftp-server.8 manpage.
7c49df64 5070
a421e945 507120010102
5072 - (bal) OpenBSD CVS Update
5073 - markus@cvs.openbsd.org 2001/01/01 14:52:49
5074 [scp.c]
5075 use shared fatal(); from stevesk@pobox.com
5076
0efc80a7 507720001231
5078 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
5079 for multiple reasons.
b1335fdf 5080 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 5081
efcae5b1 508220001230
5083 - (bal) OpenBSD CVS Update
5084 - markus@cvs.openbsd.org 2000/12/28 18:58:30
5085 [ssh-keygen.c]
5086 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 5087 - markus@cvs.openbsd.org 2000/12/29 22:19:13
5088 [channels.c]
5089 missing xfree; from vaughan99@yahoo.com
efcae5b1 5090 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 5091 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 5092 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 5093 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 5094 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 5095 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 5096
509720001229
61e96248 5098 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 5099 Kurz <shorty@debian.org>
8abcdba4 5100 - (bal) OpenBSD CVS Update
5101 - markus@cvs.openbsd.org 2000/12/28 14:25:51
5102 [auth.h auth2.c]
5103 count authentication failures only
5104 - markus@cvs.openbsd.org 2000/12/28 14:25:03
5105 [sshconnect.c]
5106 fingerprint for MITM attacks, too.
5107 - markus@cvs.openbsd.org 2000/12/28 12:03:57
5108 [sshd.8 sshd.c]
5109 document -D
5110 - markus@cvs.openbsd.org 2000/12/27 14:19:21
5111 [serverloop.c]
5112 less chatty
5113 - markus@cvs.openbsd.org 2000/12/27 12:34
5114 [auth1.c sshconnect2.c sshd.c]
5115 typo
5116 - markus@cvs.openbsd.org 2000/12/27 12:30:19
5117 [readconf.c readconf.h ssh.1 sshconnect.c]
5118 new option: HostKeyAlias: allow the user to record the host key
5119 under a different name. This is useful for ssh tunneling over
5120 forwarded connections or if you run multiple sshd's on different
5121 ports on the same machine.
5122 - markus@cvs.openbsd.org 2000/12/27 11:51:53
5123 [ssh.1 ssh.c]
5124 multiple -t force pty allocation, document ORIGINAL_COMMAND
5125 - markus@cvs.openbsd.org 2000/12/27 11:41:31
5126 [sshd.8]
5127 update for ssh-2
c52c7082 5128 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
5129 fix merge.
0dd78cd8 5130
8f523d67 513120001228
5132 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
5133 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 5134 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 5135 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
5136 header. Patch by Tim Rice <tim@multitalents.net>
5137 - Updated TODO w/ known HP/UX issue
5138 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
5139 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 5140
b03bd394 514120001227
61e96248 5142 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 5143 Takumi Yamane <yamtak@b-session.com>
5144 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 5145 by Corinna Vinschen <vinschen@redhat.com>
5146 - (djm) Fix catman-do target for non-bash
61e96248 5147 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 5148 Takumi Yamane <yamtak@b-session.com>
5149 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 5150 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 5151 - (djm) Fix catman-do target for non-bash
61e96248 5152 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
5153 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 5154 'RLIMIT_NOFILE'
61e96248 5155 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
5156 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 5157 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 5158
8d88011e 515920001223
5160 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
5161 if a change to config.h has occurred. Suggested by Gert Doering
5162 <gert@greenie.muc.de>
5163 - (bal) OpenBSD CVS Update:
5164 - markus@cvs.openbsd.org 2000/12/22 16:49:40
5165 [ssh-keygen.c]
5166 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
5167
1e3b8b07 516820001222
5169 - Updated RCSID for pty.c
5170 - (bal) OpenBSD CVS Updates:
5171 - markus@cvs.openbsd.org 2000/12/21 15:10:16
5172 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
5173 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
5174 - markus@cvs.openbsd.org 2000/12/20 19:26:56
5175 [authfile.c]
5176 allow ssh -i userkey for root
5177 - markus@cvs.openbsd.org 2000/12/20 19:37:21
5178 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
5179 fix prototypes; from stevesk@pobox.com
5180 - markus@cvs.openbsd.org 2000/12/20 19:32:08
5181 [sshd.c]
5182 init pointer to NULL; report from Jan.Ivan@cern.ch
5183 - markus@cvs.openbsd.org 2000/12/19 23:17:54
5184 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
5185 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
5186 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
5187 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
5188 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
5189 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
5190 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
5191 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
5192 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
5193 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
5194 unsigned' with u_char.
5195
67b0facb 519620001221
5197 - (stevesk) OpenBSD CVS updates:
5198 - markus@cvs.openbsd.org 2000/12/19 15:43:45
5199 [authfile.c channels.c sftp-server.c ssh-agent.c]
5200 remove() -> unlink() for consistency
5201 - markus@cvs.openbsd.org 2000/12/19 15:48:09
5202 [ssh-keyscan.c]
5203 replace <ssl/x.h> with <openssl/x.h>
5204 - markus@cvs.openbsd.org 2000/12/17 02:33:40
5205 [uidswap.c]
5206 typo; from wsanchez@apple.com
61e96248 5207
adeebd37 520820001220
61e96248 5209 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 5210 and Linux-PAM. Based on report and fix from Andrew Morgan
5211 <morgan@transmeta.com>
5212
f072c47a 521320001218
5214 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 5215 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
5216 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 5217
731c1541 521820001216
5219 - (stevesk) OpenBSD CVS updates:
5220 - markus@cvs.openbsd.org 2000/12/16 02:53:57
5221 [scp.c]
5222 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
5223 - markus@cvs.openbsd.org 2000/12/16 02:39:57
5224 [scp.c]
5225 unused; from stevesk@pobox.com
5226
227e8e86 522720001215
9853409f 5228 - (stevesk) Old OpenBSD patch wasn't completely applied:
5229 - markus@cvs.openbsd.org 2000/01/24 22:11:20
5230 [scp.c]
5231 allow '.' in usernames; from jedgar@fxp.org
227e8e86 5232 - (stevesk) OpenBSD CVS updates:
5233 - markus@cvs.openbsd.org 2000/12/13 16:26:53
5234 [ssh-keyscan.c]
5235 fatal already adds \n; from stevesk@pobox.com
5236 - markus@cvs.openbsd.org 2000/12/13 16:25:44
5237 [ssh-agent.c]
5238 remove redundant spaces; from stevesk@pobox.com
5239 - ho@cvs.openbsd.org 2000/12/12 15:50:21
5240 [pty.c]
5241 When failing to set tty owner and mode on a read-only filesystem, don't
5242 abort if the tty already has correct owner and reasonably sane modes.
5243 Example; permit 'root' to login to a firewall with read-only root fs.
5244 (markus@ ok)
5245 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
5246 [pty.c]
5247 KNF
6ffc9c88 5248 - markus@cvs.openbsd.org 2000/12/12 14:45:21
5249 [sshd.c]
5250 source port < 1024 is no longer required for rhosts-rsa since it
5251 adds no additional security.
5252 - markus@cvs.openbsd.org 2000/12/12 16:11:49
5253 [ssh.1 ssh.c]
5254 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
5255 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
5256 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 5257 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
5258 [scp.c]
5259 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 5260 - provos@cvs.openbsd.org 2000/12/15 10:30:15
5261 [kex.c kex.h sshconnect2.c sshd.c]
5262 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 5263
6c935fbd 526420001213
5265 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
5266 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 5267 - (stevesk) OpenBSD CVS update:
1fe6a48f 5268 - markus@cvs.openbsd.org 2000/12/12 15:30:02
5269 [ssh-keyscan.c ssh.c sshd.c]
61e96248 5270 consistently use __progname; from stevesk@pobox.com
6c935fbd 5271
367d1840 527220001211
5273 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
5274 patch to install ssh-keyscan manpage. Patch by Pekka Savola
5275 <pekka@netcore.fi>
e3a70753 5276 - (bal) OpenbSD CVS update
5277 - markus@cvs.openbsd.org 2000/12/10 17:01:53
5278 [sshconnect1.c]
5279 always request new challenge for skey/tis-auth, fixes interop with
5280 other implementations; report from roth@feep.net
367d1840 5281
6b523bae 528220001210
5283 - (bal) OpenBSD CVS updates
61e96248 5284 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 5285 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
5286 undo rijndael changes
61e96248 5287 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 5288 [rijndael.c]
5289 fix byte order bug w/o introducing new implementation
61e96248 5290 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 5291 [sftp-server.c]
5292 "" -> "." for realpath; from vinschen@redhat.com
61e96248 5293 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 5294 [ssh-agent.c]
5295 extern int optind; from stevesk@sweden.hp.com
13af0aa2 5296 - provos@cvs.openbsd.org 2000/12/09 23:51:11
5297 [compat.c]
5298 remove unnecessary '\n'
6b523bae 5299
ce9c0b75 530020001209
6b523bae 5301 - (bal) OpenBSD CVS updates:
61e96248 5302 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 5303 [ssh.1]
5304 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
5305
f72fc97f 530620001207
6b523bae 5307 - (bal) OpenBSD CVS updates:
61e96248 5308 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 5309 [compat.c compat.h packet.c]
5310 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 5311 - markus@cvs.openbsd.org 2000/12/06 23:10:39
5312 [rijndael.c]
5313 unexpand(1)
61e96248 5314 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 5315 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
5316 new rijndael implementation. fixes endian bugs
f72fc97f 5317
97fb6912 531820001206
6b523bae 5319 - (bal) OpenBSD CVS updates:
97fb6912 5320 - markus@cvs.openbsd.org 2000/12/05 20:34:09
5321 [channels.c channels.h clientloop.c serverloop.c]
5322 async connects for -R/-L; ok deraadt@
5323 - todd@cvs.openssh.org 2000/12/05 16:47:28
5324 [sshd.c]
5325 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 5326 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
5327 have it (used in ssh-keyscan).
227e8e86 5328 - (stevesk) OpenBSD CVS update:
f20255cb 5329 - markus@cvs.openbsd.org 2000/12/06 19:57:48
5330 [ssh-keyscan.c]
5331 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 5332
f6fdbddf 533320001205
6b523bae 5334 - (bal) OpenBSD CVS updates:
f6fdbddf 5335 - markus@cvs.openbsd.org 2000/12/04 19:24:02
5336 [ssh-keyscan.c ssh-keyscan.1]
5337 David Maziere's ssh-keyscan, ok niels@
5338 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
5339 to the recent OpenBSD source tree.
835d2104 5340 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 5341
cbc5abf9 534220001204
5343 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 5344 defining -POSIX.
5345 - (bal) OpenBSD CVS updates:
5346 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 5347 [compat.c]
5348 remove fallback to SSH_BUG_HMAC now that the drafts are updated
5349 - markus@cvs.openbsd.org 2000/12/03 11:27:55
5350 [compat.c]
61e96248 5351 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 5352 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 5353 - markus@cvs.openbsd.org 2000/12/03 11:15:03
5354 [auth2.c compat.c compat.h sshconnect2.c]
5355 support f-secure/ssh.com 2.0.12; ok niels@
5356
0b6fbf03 535720001203
cbc5abf9 5358 - (bal) OpenBSD CVS updates:
0b6fbf03 5359 - markus@cvs.openbsd.org 2000/11/30 22:54:31
5360 [channels.c]
61e96248 5361 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 5362 ok neils@
5363 - markus@cvs.openbsd.org 2000/11/29 20:39:17
5364 [cipher.c]
5365 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
5366 - markus@cvs.openbsd.org 2000/11/30 18:33:05
5367 [ssh-agent.c]
5368 agents must not dump core, ok niels@
61e96248 5369 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 5370 [ssh.1]
5371 T is for both protocols
5372 - markus@cvs.openbsd.org 2000/12/01 00:00:51
5373 [ssh.1]
5374 typo; from green@FreeBSD.org
5375 - markus@cvs.openbsd.org 2000/11/30 07:02:35
5376 [ssh.c]
5377 check -T before isatty()
5378 - provos@cvs.openbsd.org 2000/11/29 13:51:27
5379 [sshconnect.c]
61e96248 5380 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 5381 - markus@cvs.openbsd.org 2000/11/30 22:53:35
5382 [sshconnect.c]
5383 disable agent/x11/port fwding if hostkey has changed; ok niels@
5384 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
5385 [sshd.c]
5386 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
5387 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 5388 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
5389 PAM authentication using KbdInteractive.
5390 - (djm) Added another TODO
0b6fbf03 5391
90f4078a 539220001202
5393 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 5394 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 5395 <mstone@cs.loyola.edu>
5396
dcef6523 539720001129
7062c40f 5398 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
5399 if there are background children with open fds.
c193d002 5400 - (djm) bsd-rresvport.c bzero -> memset
61e96248 5401 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 5402 still fail during compilation of sftp-server).
5403 - (djm) Fail if ar is not found during configure
c523303b 5404 - (djm) OpenBSD CVS updates:
5405 - provos@cvs.openbsd.org 2000/11/22 08:38:31
5406 [sshd.8]
5407 talk about /etc/primes, okay markus@
5408 - markus@cvs.openbsd.org 2000/11/23 14:03:48
5409 [ssh.c sshconnect1.c sshconnect2.c]
5410 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
5411 defaults
5412 - markus@cvs.openbsd.org 2000/11/25 09:42:53
5413 [sshconnect1.c]
5414 reorder check for illegal ciphers, bugreport from espie@
5415 - markus@cvs.openbsd.org 2000/11/25 10:19:34
5416 [ssh-keygen.c ssh.h]
5417 print keytype when generating a key.
5418 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 5419 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
5420 more manpage paths in fixpaths calls
5421 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 5422 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 5423
e879a080 542420001125
5425 - (djm) Give up privs when reading seed file
5426
d343d900 542720001123
5428 - (bal) Merge OpenBSD changes:
5429 - markus@cvs.openbsd.org 2000/11/15 22:31:36
5430 [auth-options.c]
61e96248 5431 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 5432 - markus@cvs.openbsd.org 2000/11/16 17:55:43
5433 [dh.c]
5434 do not use perror() in sshd, after child is forked()
5435 - markus@cvs.openbsd.org 2000/11/14 23:42:40
5436 [auth-rsa.c]
5437 parse option only if key matches; fix some confusing seen by the client
5438 - markus@cvs.openbsd.org 2000/11/14 23:44:19
5439 [session.c]
5440 check no_agent_forward_flag for ssh-2, too
5441 - markus@cvs.openbsd.org 2000/11/15
5442 [ssh-agent.1]
5443 reorder SYNOPSIS; typo, use .It
5444 - markus@cvs.openbsd.org 2000/11/14 23:48:55
5445 [ssh-agent.c]
5446 do not reorder keys if a key is removed
5447 - markus@cvs.openbsd.org 2000/11/15 19:58:08
5448 [ssh.c]
61e96248 5449 just ignore non existing user keys
d343d900 5450 - millert@cvs.openbsd.org 200/11/15 20:24:43
5451 [ssh-keygen.c]
5452 Add missing \n at end of error message.
5453
0b49a754 545420001122
5455 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
5456 are compilable.
5457 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
5458
fab2e5d3 545920001117
5460 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
5461 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 5462 - (stevesk) Reworked progname support.
260d427b 5463 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
5464 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 5465
c2207f11 546620001116
5467 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
5468 releases.
5469 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
5470 <roth@feep.net>
5471
3d398e04 547220001113
61e96248 5473 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 5474 contrib/README
fa08c86b 5475 - (djm) Merge OpenBSD changes:
5476 - markus@cvs.openbsd.org 2000/11/06 16:04:56
5477 [channels.c channels.h clientloop.c nchan.c serverloop.c]
5478 [session.c ssh.c]
5479 agent forwarding and -R for ssh2, based on work from
5480 jhuuskon@messi.uku.fi
5481 - markus@cvs.openbsd.org 2000/11/06 16:13:27
5482 [ssh.c sshconnect.c sshd.c]
5483 do not disabled rhosts(rsa) if server port > 1024; from
5484 pekkas@netcore.fi
5485 - markus@cvs.openbsd.org 2000/11/06 16:16:35
5486 [sshconnect.c]
5487 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
5488 - markus@cvs.openbsd.org 2000/11/09 18:04:40
5489 [auth1.c]
5490 typo; from mouring@pconline.com
5491 - markus@cvs.openbsd.org 2000/11/12 12:03:28
5492 [ssh-agent.c]
5493 off-by-one when removing a key from the agent
5494 - markus@cvs.openbsd.org 2000/11/12 12:50:39
5495 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
5496 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
5497 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
5498 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
5499 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 5500 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 5501 add support for RSA to SSH2. please test.
5502 there are now 3 types of keys: RSA1 is used by ssh-1 only,
5503 RSA and DSA are used by SSH2.
5504 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
5505 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
5506 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
5507 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 5508 - (djm) Change to interim version
5733a41a 5509 - (djm) Fix RPM spec file stupidity
6fff1ac4 5510 - (djm) fixpaths to DSA and RSA keys too
3d398e04 5511
d287c664 551220001112
5513 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
5514 Phillips Porch <root@theporch.com>
3d398e04 5515 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
5516 <dcp@sgi.com>
a3bf38d0 5517 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
5518 failed ioctl(TIOCSCTTY) call.
d287c664 5519
3c4d4fef 552020001111
5521 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
5522 packaging files
35325fd4 5523 - (djm) Fix new Makefile.in warnings
61e96248 5524 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
5525 promoted to type int. Report and fix from Dan Astoorian
027bf205 5526 <djast@cs.toronto.edu>
61e96248 5527 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 5528 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 5529
3e366738 553020001110
5531 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
5532 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
5533 - (bal) Added in check to verify S/Key library is being detected in
5534 configure.in
61e96248 5535 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 5536 Patch by Mark Miller <markm@swoon.net>
5537 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 5538 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 5539 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
5540
373998a4 554120001107
e506ee73 5542 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
5543 Mark Miller <markm@swoon.net>
373998a4 5544 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
5545 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 5546 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
5547 Mark D. Roth <roth@feep.net>
373998a4 5548
ac89998a 554920001106
5550 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 5551 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 5552 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 5553 maintained FAQ on www.openssh.com
73bd30fe 5554 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
5555 <pekkas@netcore.fi>
5556 - (djm) Don't need X11-askpass in RPM spec file if building without it
5557 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 5558 - (djm) Release 2.3.0p1
97b378bf 5559 - (bal) typo in configure.in in regards to --with-ldflags from Marko
5560 Asplund <aspa@kronodoc.fi>
5561 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 5562
b850ecd9 556320001105
5564 - (bal) Sync with OpenBSD:
5565 - markus@cvs.openbsd.org 2000/10/31 9:31:58
5566 [compat.c]
5567 handle all old openssh versions
5568 - markus@cvs.openbsd.org 2000/10/31 13:1853
5569 [deattack.c]
5570 so that large packets do not wrap "n"; from netbsd
5571 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 5572 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
5573 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
5574 setsid() into more common files
96054e6f 5575 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 5576 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
5577 bsd-waitpid.c
b850ecd9 5578
75b90ced 557920001029
5580 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 5581 - (stevesk) Create contrib/cygwin/ directory; patch from
5582 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 5583 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 5584 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 5585
344f2b94 558620001028
61e96248 5587 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 5588 <Philippe.WILLEM@urssaf.fr>
240ae474 5589 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 5590 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 5591 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 5592 - (djm) Sync with OpenBSD:
5593 - markus@cvs.openbsd.org 2000/10/16 15:46:32
5594 [ssh.1]
5595 fixes from pekkas@netcore.fi
5596 - markus@cvs.openbsd.org 2000/10/17 14:28:11
5597 [atomicio.c]
5598 return number of characters processed; ok deraadt@
5599 - markus@cvs.openbsd.org 2000/10/18 12:04:02
5600 [atomicio.c]
5601 undo
5602 - markus@cvs.openbsd.org 2000/10/18 12:23:02
5603 [scp.c]
5604 replace atomicio(read,...) with read(); ok deraadt@
5605 - markus@cvs.openbsd.org 2000/10/18 12:42:00
5606 [session.c]
5607 restore old record login behaviour
5608 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
5609 [auth-skey.c]
5610 fmt string problem in unused code
5611 - provos@cvs.openbsd.org 2000/10/19 10:45:16
5612 [sshconnect2.c]
5613 don't reference freed memory. okay deraadt@
5614 - markus@cvs.openbsd.org 2000/10/21 11:04:23
5615 [canohost.c]
5616 typo, eramore@era-t.ericsson.se; ok niels@
5617 - markus@cvs.openbsd.org 2000/10/23 13:31:55
5618 [cipher.c]
5619 non-alignment dependent swap_bytes(); from
5620 simonb@wasabisystems.com/netbsd
5621 - markus@cvs.openbsd.org 2000/10/26 12:38:28
5622 [compat.c]
5623 add older vandyke products
5624 - markus@cvs.openbsd.org 2000/10/27 01:32:19
5625 [channels.c channels.h clientloop.c serverloop.c session.c]
5626 [ssh.c util.c]
61e96248 5627 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 5628 client ttys).
344f2b94 5629
ddc49b5c 563020001027
5631 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
5632
48e7916f 563320001025
5634 - (djm) Added WARNING.RNG file and modified configure to ask users of the
5635 builtin entropy code to read it.
5636 - (djm) Prefer builtin regex to PCRE.
00937921 5637 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
5638 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
5639 <proski@gnu.org>
48e7916f 5640
8dcda1e3 564120001020
5642 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 5643 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
5644 is more correct then current version.
8dcda1e3 5645
f5af5cd5 564620001018
5647 - (stevesk) Add initial support for setproctitle(). Current
5648 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 5649 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 5650
2f31bdd6 565120001017
5652 - (djm) Add -lregex to cywin libs from Corinna Vinschen
5653 <vinschen@cygnus.com>
ba7a3f40 5654 - (djm) Don't rely on atomicio's retval to determine length of askpass
5655 supplied passphrase. Problem report from Lutz Jaenicke
5656 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 5657 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 5658 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 5659 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 5660
33de75a3 566120001016
5662 - (djm) Sync with OpenBSD:
5663 - markus@cvs.openbsd.org 2000/10/14 04:01:15
5664 [cipher.c]
5665 debug3
5666 - markus@cvs.openbsd.org 2000/10/14 04:07:23
5667 [scp.c]
5668 remove spaces from arguments; from djm@mindrot.org
5669 - markus@cvs.openbsd.org 2000/10/14 06:09:46
5670 [ssh.1]
5671 Cipher is for SSH-1 only
5672 - markus@cvs.openbsd.org 2000/10/14 06:12:09
5673 [servconf.c servconf.h serverloop.c session.c sshd.8]
5674 AllowTcpForwarding; from naddy@
5675 - markus@cvs.openbsd.org 2000/10/14 06:16:56
5676 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 5677 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 5678 needs to be changed for interoperability reasons
5679 - markus@cvs.openbsd.org 2000/10/14 06:19:45
5680 [auth-rsa.c]
5681 do not send RSA challenge if key is not allowed by key-options; from
5682 eivind@ThinkSec.com
5683 - markus@cvs.openbsd.org 2000/10/15 08:14:01
5684 [rijndael.c session.c]
5685 typos; from stevesk@sweden.hp.com
5686 - markus@cvs.openbsd.org 2000/10/15 08:18:31
5687 [rijndael.c]
5688 typo
61e96248 5689 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 5690 through diffs
61e96248 5691 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 5692 <pekkas@netcore.fi>
aa0289fe 5693 - (djm) Update version in Redhat spec file
61e96248 5694 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 5695 Redhat 7.0 spec file
5b2d4b75 5696 - (djm) Make inability to read/write PRNG seedfile non-fatal
5697
33de75a3 5698
4d670c24 569920001015
5700 - (djm) Fix ssh2 hang on background processes at logout.
5701
71dfaf1c 570220001014
443172c4 5703 - (bal) Add support for realpath and getcwd for platforms with broken
5704 or missing realpath implementations for sftp-server.
5705 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 5706 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 5707 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 5708 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 5709 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
5710 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 5711 - (djm) Big OpenBSD sync:
5712 - markus@cvs.openbsd.org 2000/09/30 10:27:44
5713 [log.c]
5714 allow loglevel debug
5715 - markus@cvs.openbsd.org 2000/10/03 11:59:57
5716 [packet.c]
5717 hmac->mac
5718 - markus@cvs.openbsd.org 2000/10/03 12:03:03
5719 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
5720 move fake-auth from auth1.c to individual auth methods, disables s/key in
5721 debug-msg
5722 - markus@cvs.openbsd.org 2000/10/03 12:16:48
5723 ssh.c
5724 do not resolve canonname, i have no idea why this was added oin ossh
5725 - markus@cvs.openbsd.org 2000/10/09 15:30:44
5726 ssh-keygen.1 ssh-keygen.c
5727 -X now reads private ssh.com DSA keys, too.
5728 - markus@cvs.openbsd.org 2000/10/09 15:32:34
5729 auth-options.c
5730 clear options on every call.
5731 - markus@cvs.openbsd.org 2000/10/09 15:51:00
5732 authfd.c authfd.h
5733 interop with ssh-agent2, from <res@shore.net>
5734 - markus@cvs.openbsd.org 2000/10/10 14:20:45
5735 compat.c
5736 use rexexp for version string matching
5737 - provos@cvs.openbsd.org 2000/10/10 22:02:18
5738 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
5739 First rough implementation of the diffie-hellman group exchange. The
5740 client can ask the server for bigger groups to perform the diffie-hellman
5741 in, thus increasing the attack complexity when using ciphers with longer
5742 keys. University of Windsor provided network, T the company.
5743 - markus@cvs.openbsd.org 2000/10/11 13:59:52
5744 [auth-rsa.c auth2.c]
5745 clear auth options unless auth sucessfull
5746 - markus@cvs.openbsd.org 2000/10/11 14:00:27
5747 [auth-options.h]
5748 clear auth options unless auth sucessfull
5749 - markus@cvs.openbsd.org 2000/10/11 14:03:27
5750 [scp.1 scp.c]
5751 support 'scp -o' with help from mouring@pconline.com
5752 - markus@cvs.openbsd.org 2000/10/11 14:11:35
5753 [dh.c]
5754 Wall
5755 - markus@cvs.openbsd.org 2000/10/11 14:14:40
5756 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
5757 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
5758 add support for s/key (kbd-interactive) to ssh2, based on work by
5759 mkiernan@avantgo.com and me
5760 - markus@cvs.openbsd.org 2000/10/11 14:27:24
5761 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
5762 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
5763 [sshconnect2.c sshd.c]
5764 new cipher framework
5765 - markus@cvs.openbsd.org 2000/10/11 14:45:21
5766 [cipher.c]
5767 remove DES
5768 - markus@cvs.openbsd.org 2000/10/12 03:59:20
5769 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
5770 enable DES in SSH-1 clients only
5771 - markus@cvs.openbsd.org 2000/10/12 08:21:13
5772 [kex.h packet.c]
5773 remove unused
5774 - markus@cvs.openbsd.org 2000/10/13 12:34:46
5775 [sshd.c]
5776 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
5777 - markus@cvs.openbsd.org 2000/10/13 12:59:15
5778 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
5779 rijndael/aes support
5780 - markus@cvs.openbsd.org 2000/10/13 13:10:54
5781 [sshd.8]
5782 more info about -V
5783 - markus@cvs.openbsd.org 2000/10/13 13:12:02
5784 [myproposal.h]
5785 prefer no compression
3ed32516 5786 - (djm) Fix scp user@host handling
5787 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 5788 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
5789 u_intXX_t types on all platforms.
9ea53ba5 5790 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 5791 - (stevesk) ~/.hushlogin shouldn't cause required password change to
5792 be bypassed.
f5665f6f 5793 - (stevesk) Display correct path to ssh-askpass in configure output.
5794 Report from Lutz Jaenicke.
71dfaf1c 5795
ebd782f7 579620001007
5797 - (stevesk) Print PAM return value in PAM log messages to aid
5798 with debugging.
97994d32 5799 - (stevesk) Fix detection of pw_class struct member in configure;
5800 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
5801
47a134c1 580220001002
5803 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
5804 - (djm) Add host system and CC to end-of-configure report. Suggested by
5805 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
5806
7322ef0e 580720000931
5808 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
5809
6ac7829a 581020000930
b6490dcb 5811 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 5812 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 5813 Ben Lindstrom <mouring@pconline.com>
5814 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 5815 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 5816 very short lived X connections. Bug report from Tobias Oetiker
857040fb 5817 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 5818 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
5819 patch from Pekka Savola <pekkas@netcore.fi>
58665035 5820 - (djm) Forgot to cvs add LICENSE file
dc2901a0 5821 - (djm) Add LICENSE to RPM spec files
de273eef 5822 - (djm) CVS OpenBSD sync:
5823 - markus@cvs.openbsd.org 2000/09/26 13:59:59
5824 [clientloop.c]
5825 use debug2
5826 - markus@cvs.openbsd.org 2000/09/27 15:41:34
5827 [auth2.c sshconnect2.c]
5828 use key_type()
5829 - markus@cvs.openbsd.org 2000/09/28 12:03:18
5830 [channels.c]
5831 debug -> debug2 cleanup
61e96248 5832 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 5833 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
5834 <Alain.St-Denis@ec.gc.ca>
61e96248 5835 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
5836 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 5837 J. Barry <don@astro.cornell.edu>
6ac7829a 5838
c5d85828 583920000929
5840 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 5841 - (djm) Another off-by-one fix from Pavel Kankovsky
5842 <peak@argo.troja.mff.cuni.cz>
22d89d24 5843 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
5844 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 5845 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 5846 <tim@multitalents.net>
c5d85828 5847
6fd7f731 584820000926
5849 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 5850 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 5851 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
5852 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 5853
2f125ca1 585420000924
5855 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
5856 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 5857 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
5858 <markm@swoon.net>
2f125ca1 5859
764d4113 586020000923
61e96248 5861 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 5862 <stevesk@sweden.hp.com>
777319db 5863 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 5864 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 5865 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 5866 <stevesk@sweden.hp.com>
e79b44e1 5867 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 5868 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 5869 Michael Stone <mstone@cs.loyola.edu>
188adeb2 5870 - (djm) OpenBSD CVS sync:
5871 - markus@cvs.openbsd.org 2000/09/17 09:38:59
5872 [sshconnect2.c sshd.c]
5873 fix DEBUG_KEXDH
5874 - markus@cvs.openbsd.org 2000/09/17 09:52:51
5875 [sshconnect.c]
5876 yes no; ok niels@
5877 - markus@cvs.openbsd.org 2000/09/21 04:55:11
5878 [sshd.8]
5879 typo
5880 - markus@cvs.openbsd.org 2000/09/21 05:03:54
5881 [serverloop.c]
5882 typo
5883 - markus@cvs.openbsd.org 2000/09/21 05:11:42
5884 scp.c
5885 utime() to utimes(); mouring@pconline.com
5886 - markus@cvs.openbsd.org 2000/09/21 05:25:08
5887 sshconnect2.c
5888 change login logic in ssh2, allows plugin of other auth methods
5889 - markus@cvs.openbsd.org 2000/09/21 05:25:35
5890 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
5891 [serverloop.c]
5892 add context to dispatch_run
5893 - markus@cvs.openbsd.org 2000/09/21 05:07:52
5894 authfd.c authfd.h ssh-agent.c
5895 bug compat for old ssh.com software
764d4113 5896
7f377177 589720000920
5898 - (djm) Fix bad path substitution. Report from Andrew Miner
5899 <asminer@cs.iastate.edu>
5900
bcbf86ec 590120000916
61e96248 5902 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 5903 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 5904 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 5905 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 5906 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
5907 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 5908 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 5909 password change patch.
5910 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 5911 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
5912 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 5913 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
5914 - (djm) Re-enable int64_t types - we need them for sftp
5915 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
5916 - (djm) Update Redhat SPEC file accordingly
5917 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
5918 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 5919 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 5920 <Dirk.DeWachter@rug.ac.be>
61e96248 5921 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 5922 <larry.jones@sdrc.com>
5923 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
5924 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 5925 - (djm) Merge OpenBSD changes:
5926 - markus@cvs.openbsd.org 2000/09/05 02:59:57
5927 [session.c]
5928 print hostname (not hushlogin)
5929 - markus@cvs.openbsd.org 2000/09/05 13:18:48
5930 [authfile.c ssh-add.c]
5931 enable ssh-add -d for DSA keys
5932 - markus@cvs.openbsd.org 2000/09/05 13:20:49
5933 [sftp-server.c]
5934 cleanup
5935 - markus@cvs.openbsd.org 2000/09/06 03:46:41
5936 [authfile.h]
5937 prototype
5938 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
5939 [ALL]
61e96248 5940 cleanup copyright notices on all files. I have attempted to be
5941 accurate with the details. everything is now under Tatu's licence
5942 (which I copied from his readme), and/or the core-sdi bsd-ish thing
5943 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 5944 licence. We're not changing any rules, just being accurate.
5945 - markus@cvs.openbsd.org 2000/09/07 14:40:30
5946 [channels.c channels.h clientloop.c serverloop.c ssh.c]
5947 cleanup window and packet sizes for ssh2 flow control; ok niels
5948 - markus@cvs.openbsd.org 2000/09/07 14:53:00
5949 [scp.c]
5950 typo
5951 - markus@cvs.openbsd.org 2000/09/07 15:13:37
5952 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
5953 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
5954 [pty.c readconf.c]
5955 some more Copyright fixes
5956 - markus@cvs.openbsd.org 2000/09/08 03:02:51
5957 [README.openssh2]
5958 bye bye
5959 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
5960 [LICENCE cipher.c]
5961 a few more comments about it being ARC4 not RC4
5962 - markus@cvs.openbsd.org 2000/09/12 14:53:11
5963 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
5964 multiple debug levels
5965 - markus@cvs.openbsd.org 2000/09/14 14:25:15
5966 [clientloop.c]
5967 typo
5968 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
5969 [ssh-agent.c]
5970 check return value for setenv(3) for failure, and deal appropriately
5971
deb8d717 597220000913
5973 - (djm) Fix server not exiting with jobs in background.
5974
b5e300c2 597520000905
5976 - (djm) Import OpenBSD CVS changes
5977 - markus@cvs.openbsd.org 2000/08/31 15:52:24
5978 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
5979 implement a SFTP server. interops with sftp2, scp2 and the windows
5980 client from ssh.com
5981 - markus@cvs.openbsd.org 2000/08/31 15:56:03
5982 [README.openssh2]
5983 sync
5984 - markus@cvs.openbsd.org 2000/08/31 16:05:42
5985 [session.c]
5986 Wall
5987 - markus@cvs.openbsd.org 2000/08/31 16:09:34
5988 [authfd.c ssh-agent.c]
5989 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
5990 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
5991 [scp.1 scp.c]
5992 cleanup and fix -S support; stevesk@sweden.hp.com
5993 - markus@cvs.openbsd.org 2000/09/01 16:29:32
5994 [sftp-server.c]
5995 portability fixes
5996 - markus@cvs.openbsd.org 2000/09/01 16:32:41
5997 [sftp-server.c]
5998 fix cast; mouring@pconline.com
5999 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
6000 [ssh-add.1 ssh.1]
6001 add missing .El against .Bl.
6002 - markus@cvs.openbsd.org 2000/09/04 13:03:41
6003 [session.c]
6004 missing close; ok theo
6005 - markus@cvs.openbsd.org 2000/09/04 13:07:21
6006 [session.c]
6007 fix get_last_login_time order; from andre@van-veen.de
6008 - markus@cvs.openbsd.org 2000/09/04 13:10:09
6009 [sftp-server.c]
6010 more cast fixes; from mouring@pconline.com
6011 - markus@cvs.openbsd.org 2000/09/04 13:06:04
6012 [session.c]
6013 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
6014 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 6015 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
6016
1e61f54a 601720000903
6018 - (djm) Fix Redhat init script
6019
c80876b4 602020000901
6021 - (djm) Pick up Jim's new X11-askpass
6022 - (djm) Release 2.2.0p1
6023
8b4a0d08 602420000831
bcbf86ec 6025 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 6026 <acox@cv.telegroup.com>
b817711d 6027 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 6028
0b65b628 602920000830
6030 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 6031 - (djm) Periodically rekey arc4random
6032 - (djm) Clean up diff against OpenBSD.
bcbf86ec 6033 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 6034 <stevesk@sweden.hp.com>
b33a2e6e 6035 - (djm) Quieten the pam delete credentials error message
44839801 6036 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
6037 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 6038 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 6039 - (djm) Fix doh in bsd-arc4random.c
0b65b628 6040
9aaf9be4 604120000829
bcbf86ec 6042 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
6043 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 6044 Garrick James <garrick@james.net>
b5f90139 6045 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
6046 Bastian Trompetter <btrompetter@firemail.de>
698d107e 6047 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 6048 - More OpenBSD updates:
6049 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
6050 [scp.c]
6051 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
6052 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
6053 [session.c]
6054 Wall
6055 - markus@cvs.openbsd.org 2000/08/26 04:33:43
6056 [compat.c]
6057 ssh.com-2.3.0
6058 - markus@cvs.openbsd.org 2000/08/27 12:18:05
6059 [compat.c]
6060 compatibility with future ssh.com versions
6061 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
6062 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
6063 print uid/gid as unsigned
6064 - markus@cvs.openbsd.org 2000/08/28 13:51:00
6065 [ssh.c]
6066 enable -n and -f for ssh2
6067 - markus@cvs.openbsd.org 2000/08/28 14:19:53
6068 [ssh.c]
6069 allow combination of -N and -f
6070 - markus@cvs.openbsd.org 2000/08/28 14:20:56
6071 [util.c]
6072 util.c
6073 - markus@cvs.openbsd.org 2000/08/28 14:22:02
6074 [util.c]
6075 undo
6076 - markus@cvs.openbsd.org 2000/08/28 14:23:38
6077 [util.c]
6078 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 6079
137d7b6c 608020000823
6081 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 6082 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
6083 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 6084 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 6085 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 6086 - (djm) Add local version to version.h
ea788c22 6087 - (djm) Don't reseed arc4random everytime it is used
2e73a022 6088 - (djm) OpenBSD CVS updates:
6089 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
6090 [ssh.c]
6091 accept remsh as a valid name as well; roman@buildpoint.com
6092 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
6093 [deattack.c crc32.c packet.c]
6094 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
6095 libz crc32 function yet, because it has ugly "long"'s in it;
6096 oneill@cs.sfu.ca
6097 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
6098 [scp.1 scp.c]
6099 -S prog support; tv@debian.org
6100 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
6101 [scp.c]
6102 knf
6103 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
6104 [log-client.c]
6105 shorten
6106 - markus@cvs.openbsd.org 2000/08/19 12:48:11
6107 [channels.c channels.h clientloop.c ssh.c ssh.h]
6108 support for ~. in ssh2
6109 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
6110 [crc32.h]
6111 proper prototype
6112 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 6113 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
6114 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 6115 [fingerprint.c fingerprint.h]
6116 add SSH2/DSA support to the agent and some other DSA related cleanups.
6117 (note that we cannot talk to ssh.com's ssh2 agents)
6118 - markus@cvs.openbsd.org 2000/08/19 15:55:52
6119 [channels.c channels.h clientloop.c]
6120 more ~ support for ssh2
6121 - markus@cvs.openbsd.org 2000/08/19 16:21:19
6122 [clientloop.c]
6123 oops
6124 - millert@cvs.openbsd.org 2000/08/20 12:25:53
6125 [session.c]
6126 We have to stash the result of get_remote_name_or_ip() before we
6127 close our socket or getpeername() will get EBADF and the process
6128 will exit. Only a problem for "UseLogin yes".
6129 - millert@cvs.openbsd.org 2000/08/20 12:30:59
6130 [session.c]
6131 Only check /etc/nologin if "UseLogin no" since login(1) may have its
6132 own policy on determining who is allowed to login when /etc/nologin
6133 is present. Also use the _PATH_NOLOGIN define.
6134 - millert@cvs.openbsd.org 2000/08/20 12:42:43
6135 [auth1.c auth2.c session.c ssh.c]
6136 Add calls to setusercontext() and login_get*(). We basically call
6137 setusercontext() in most places where previously we did a setlogin().
6138 Add default login.conf file and put root in the "daemon" login class.
6139 - millert@cvs.openbsd.org 2000/08/21 10:23:31
6140 [session.c]
6141 Fix incorrect PATH setting; noted by Markus.
137d7b6c 6142
c345cf9d 614320000818
6144 - (djm) OpenBSD CVS changes:
6145 - markus@cvs.openbsd.org 2000/07/22 03:14:37
6146 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
6147 random early drop; ok theo, niels
6148 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
6149 [ssh.1]
6150 typo
6151 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
6152 [sshd.8]
6153 many fixes from pepper@mail.reppep.com
6154 - provos@cvs.openbsd.org 2000/08/01 13:01:42
6155 [Makefile.in util.c aux.c]
6156 rename aux.c to util.c to help with cygwin port
6157 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
6158 [authfd.c]
6159 correct sun_len; Alexander@Leidinger.net
6160 - provos@cvs.openbsd.org 2000/08/02 10:27:17
6161 [readconf.c sshd.8]
6162 disable kerberos authentication by default
6163 - provos@cvs.openbsd.org 2000/08/02 11:27:05
6164 [sshd.8 readconf.c auth-krb4.c]
6165 disallow kerberos authentication if we can't verify the TGT; from
6166 dugsong@
6167 kerberos authentication is on by default only if you have a srvtab.
6168 - markus@cvs.openbsd.org 2000/08/04 14:30:07
6169 [auth.c]
6170 unused
6171 - markus@cvs.openbsd.org 2000/08/04 14:30:35
6172 [sshd_config]
6173 MaxStartups
6174 - markus@cvs.openbsd.org 2000/08/15 13:20:46
6175 [authfd.c]
6176 cleanup; ok niels@
6177 - markus@cvs.openbsd.org 2000/08/17 14:05:10
6178 [session.c]
6179 cleanup login(1)-like jobs, no duplicate utmp entries
6180 - markus@cvs.openbsd.org 2000/08/17 14:06:34
6181 [session.c sshd.8 sshd.c]
6182 sshd -u len, similar to telnetd
1a022229 6183 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 6184 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 6185
416ed5a7 618620000816
6187 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 6188 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 6189 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 6190 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 6191 implementation.
ba606eb2 6192 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 6193
dbaa2e87 619420000815
6195 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 6196 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
6197 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 6198 - (djm) Don't seek in directory based lastlogs
bcbf86ec 6199 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 6200 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 6201 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 6202
6c33bf70 620320000813
6204 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
6205 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
6206
3fcce26c 620720000809
bcbf86ec 6208 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 6209 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 6210 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 6211 <charles@comm.polymtl.ca>
3fcce26c 6212
71d43804 621320000808
6214 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
6215 time, spec file cleanup.
6216
f9bcea07 621720000807
378f2232 6218 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 6219 - (djm) Suppress error messages on channel close shutdown() failurs
6220 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 6221 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 6222
bcf89935 622320000725
6224 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
6225
4c8722d9 622620000721
6227 - (djm) OpenBSD CVS updates:
6228 - markus@cvs.openbsd.org 2000/07/16 02:27:22
6229 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
6230 [sshconnect1.c sshconnect2.c]
6231 make ssh-add accept dsa keys (the agent does not)
6232 - djm@cvs.openbsd.org 2000/07/17 19:25:02
6233 [sshd.c]
6234 Another closing of stdin; ok deraadt
6235 - markus@cvs.openbsd.org 2000/07/19 18:33:12
6236 [dsa.c]
6237 missing free, reorder
6238 - markus@cvs.openbsd.org 2000/07/20 16:23:14
6239 [ssh-keygen.1]
6240 document input and output files
6241
240777b8 624220000720
4c8722d9 6243 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 6244
3c7def32 624520000716
4c8722d9 6246 - (djm) Release 2.1.1p4
3c7def32 6247
819b676f 624820000715
704b1659 6249 - (djm) OpenBSD CVS updates
6250 - provos@cvs.openbsd.org 2000/07/13 16:53:22
6251 [aux.c readconf.c servconf.c ssh.h]
6252 allow multiple whitespace but only one '=' between tokens, bug report from
6253 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
6254 - provos@cvs.openbsd.org 2000/07/13 17:14:09
6255 [clientloop.c]
6256 typo; todd@fries.net
6257 - provos@cvs.openbsd.org 2000/07/13 17:19:31
6258 [scp.c]
6259 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
6260 - markus@cvs.openbsd.org 2000/07/14 16:59:46
6261 [readconf.c servconf.c]
6262 allow leading whitespace. ok niels
6263 - djm@cvs.openbsd.org 2000/07/14 22:01:38
6264 [ssh-keygen.c ssh.c]
6265 Always create ~/.ssh with mode 700; ok Markus
819b676f 6266 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
6267 - Include floatingpoint.h for entropy.c
6268 - strerror replacement
704b1659 6269
3f7a7e4a 627020000712
c37fb3c1 6271 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 6272 - (djm) OpenBSD CVS Updates:
6273 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
6274 [session.c sshd.c ]
6275 make MaxStartups code still work with -d; djm
6276 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
6277 [readconf.c ssh_config]
6278 disable FallBackToRsh by default
c37fb3c1 6279 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
6280 Ben Lindstrom <mouring@pconline.com>
1e970014 6281 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
6282 spec file.
dcb36e5d 6283 - (djm) Released 2.1.1p3
3f7a7e4a 6284
56118702 628520000711
6286 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
6287 <tbert@abac.com>
132dd316 6288 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 6289 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 6290 <mouring@pconline.com>
bcbf86ec 6291 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 6292 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 6293 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
6294 to compile on more platforms (incl NeXT).
cc6f2c4c 6295 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 6296 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 6297 - (djm) OpenBSD CVS updates:
6298 - markus@cvs.openbsd.org 2000/06/26 03:22:29
6299 [authfd.c]
6300 cleanup, less cut&paste
6301 - markus@cvs.openbsd.org 2000/06/26 15:59:19
6302 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 6303 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 6304 theo and me
6305 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
6306 [session.c]
6307 use no_x11_forwarding_flag correctly; provos ok
6308 - provos@cvs.openbsd.org 2000/07/05 15:35:57
6309 [sshd.c]
6310 typo
6311 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
6312 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 6313 Insert more missing .El directives. Our troff really should identify
089fbbd2 6314 these and spit out a warning.
6315 - todd@cvs.openbsd.org 2000/07/06 21:55:04
6316 [auth-rsa.c auth2.c ssh-keygen.c]
6317 clean code is good code
6318 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
6319 [serverloop.c]
6320 sense of port forwarding flag test was backwards
6321 - provos@cvs.openbsd.org 2000/07/08 17:17:31
6322 [compat.c readconf.c]
6323 replace strtok with strsep; from David Young <dyoung@onthejob.net>
6324 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
6325 [auth.h]
6326 KNF
6327 - ho@cvs.openbsd.org 2000/07/08 19:27:33
6328 [compat.c readconf.c]
6329 Better conditions for strsep() ending.
6330 - ho@cvs.openbsd.org 2000/07/10 10:27:05
6331 [readconf.c]
6332 Get the correct message on errors. (niels@ ok)
6333 - ho@cvs.openbsd.org 2000/07/10 10:30:25
6334 [cipher.c kex.c servconf.c]
6335 strtok() --> strsep(). (niels@ ok)
5540ea9b 6336 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 6337 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
6338 builds)
229f64ee 6339 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 6340
a8545c6c 634120000709
6342 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
6343 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 6344 - (djm) Match prototype and function declaration for rresvport_af.
6345 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 6346 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 6347 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 6348 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
6349 <jimw@peisj.pebio.com>
264dce47 6350 - (djm) Fix pam sprintf fix
6351 - (djm) Cleanup entropy collection code a little more. Split initialisation
6352 from seeding, perform intialisation immediatly at start, be careful with
6353 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 6354 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
6355 Including sigaction() et al. replacements
bcbf86ec 6356 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 6357 <tbert@abac.com>
a8545c6c 6358
e2902a5b 635920000708
bcbf86ec 6360 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 6361 Aaron Hopkins <aaron@die.net>
7a33f831 6362 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
6363 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 6364 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 6365 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 6366 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 6367 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 6368 - (djm) Don't use inet_addr.
e2902a5b 6369
5637650d 637020000702
6371 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 6372 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
6373 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 6374 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
6375 Chris, the Young One <cky@pobox.com>
bcbf86ec 6376 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 6377 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 6378
388e9f9f 637920000701
6380 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 6381 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 6382 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
6383 <vinschen@cygnus.com>
30228d7c 6384 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 6385 - (djm) Added check for broken snprintf() functions which do not correctly
6386 terminate output string and attempt to use replacement.
46158300 6387 - (djm) Released 2.1.1p2
388e9f9f 6388
9f32ceb4 638920000628
6390 - (djm) Fixes to lastlog code for Irix
6391 - (djm) Use atomicio in loginrec
3206bb3b 6392 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
6393 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 6394 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 6395 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 6396 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 6397
d8caae24 639820000627
6399 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 6400 - (djm) Formatting
d8caae24 6401
fe30cc2e 640220000626
3e98362e 6403 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 6404 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
6405 - (djm) Added password expiry checking (no password change support)
be0b9bb7 6406 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
6407 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 6408 - (djm) Fix fixed EGD code.
3e98362e 6409 - OpenBSD CVS update
6410 - provos@cvs.openbsd.org 2000/06/25 14:17:58
6411 [channels.c]
6412 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
6413
1c04b088 641420000623
bcbf86ec 6415 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 6416 Svante Signell <svante.signell@telia.com>
6417 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 6418 - OpenBSD CVS Updates:
6419 - markus@cvs.openbsd.org 2000/06/22 10:32:27
6420 [sshd.c]
6421 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
6422 - djm@cvs.openbsd.org 2000/06/22 17:55:00
6423 [auth-krb4.c key.c radix.c uuencode.c]
6424 Missing CVS idents; ok markus
1c04b088 6425
f528fdf2 642620000622
6427 - (djm) Automatically generate host key during "make install". Suggested
6428 by Gary E. Miller <gem@rellim.com>
6429 - (djm) Paranoia before kill() system call
74fc9186 6430 - OpenBSD CVS Updates:
6431 - markus@cvs.openbsd.org 2000/06/18 18:50:11
6432 [auth2.c compat.c compat.h sshconnect2.c]
6433 make userauth+pubkey interop with ssh.com-2.2.0
6434 - markus@cvs.openbsd.org 2000/06/18 20:56:17
6435 [dsa.c]
6436 mem leak + be more paranoid in dsa_verify.
6437 - markus@cvs.openbsd.org 2000/06/18 21:29:50
6438 [key.c]
6439 cleanup fingerprinting, less hardcoded sizes
6440 - markus@cvs.openbsd.org 2000/06/19 19:39:45
6441 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
6442 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 6443 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 6444 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
6445 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 6446 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
6447 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 6448 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
6449 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
6450 OpenBSD tag
6451 - markus@cvs.openbsd.org 2000/06/21 10:46:10
6452 sshconnect2.c missing free; nuke old comment
f528fdf2 6453
e5fe9a1f 645420000620
6455 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 6456 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 6457 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 6458 - (djm) Typo in loginrec.c
e5fe9a1f 6459
cbd7492e 646020000618
6461 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 6462 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 6463 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 6464 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 6465 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 6466 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 6467 Martin Petrak <petrak@spsknm.schools.sk>
6468 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
6469 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 6470 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 6471 - OpenBSD CVS updates:
6472 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
6473 [channels.c]
6474 everyone says "nix it" (remove protocol 2 debugging message)
6475 - markus@cvs.openbsd.org 2000/06/17 13:24:34
6476 [sshconnect.c]
6477 allow extended server banners
6478 - markus@cvs.openbsd.org 2000/06/17 14:30:10
6479 [sshconnect.c]
6480 missing atomicio, typo
6481 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
6482 [servconf.c servconf.h session.c sshd.8 sshd_config]
6483 add support for ssh v2 subsystems. ok markus@.
6484 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
6485 [readconf.c servconf.c]
6486 include = in WHITESPACE; markus ok
6487 - markus@cvs.openbsd.org 2000/06/17 19:09:10
6488 [auth2.c]
6489 implement bug compatibility with ssh-2.0.13 pubkey, server side
6490 - markus@cvs.openbsd.org 2000/06/17 21:00:28
6491 [compat.c]
6492 initial support for ssh.com's 2.2.0
6493 - markus@cvs.openbsd.org 2000/06/17 21:16:09
6494 [scp.c]
6495 typo
6496 - markus@cvs.openbsd.org 2000/06/17 22:05:02
6497 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
6498 split auth-rsa option parsing into auth-options
6499 add options support to authorized_keys2
6500 - markus@cvs.openbsd.org 2000/06/17 22:42:54
6501 [session.c]
6502 typo
cbd7492e 6503
509b1f88 650420000613
6505 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
6506 - Platform define for SCO 3.x which breaks on /dev/ptmx
6507 - Detect and try to fix missing MAXPATHLEN
a4d05724 6508 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
6509 <P.S.S.Camp@ukc.ac.uk>
509b1f88 6510
09564242 651120000612
6512 - (djm) Glob manpages in RPM spec files to catch compressed files
6513 - (djm) Full license in auth-pam.c
08ae384f 6514 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 6515 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
6516 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
6517 def'd
6518 - Set AIX to use preformatted manpages
61e96248 6519
74b224a0 652020000610
6521 - (djm) Minor doc tweaks
217ab55e 6522 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 6523
32c80420 652420000609
6525 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
6526 (in favour of utmpx) on Solaris 8
6527
fa649821 652820000606
48c99b2c 6529 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
6530 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 6531 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 6532 timeout
f988dce5 6533 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 6534 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 6535 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 6536 <tibbs@math.uh.edu>
1e83f2a2 6537 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
6538 <zack@wolery.cumb.org>
fa649821 6539 - (djm) OpenBSD CVS updates:
6540 - todd@cvs.openbsd.org
6541 [sshconnect2.c]
6542 teach protocol v2 to count login failures properly and also enable an
6543 explanation of why the password prompt comes up again like v1; this is NOT
6544 crypto
61e96248 6545 - markus@cvs.openbsd.org
fa649821 6546 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
6547 xauth_location support; pr 1234
6548 [readconf.c sshconnect2.c]
6549 typo, unused
6550 [session.c]
6551 allow use_login only for login sessions, otherwise remote commands are
6552 execed with uid==0
6553 [sshd.8]
6554 document UseLogin better
6555 [version.h]
6556 OpenSSH 2.1.1
6557 [auth-rsa.c]
bcbf86ec 6558 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 6559 negative match or no match at all
6560 [channels.c hostfile.c match.c]
bcbf86ec 6561 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 6562 kris@FreeBSD.org
6563
8e7b16f8 656420000606
bcbf86ec 6565 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 6566 configure.
6567
d7c0f3d5 656820000604
6569 - Configure tweaking for new login code on Irix 5.3
2d6c411f 6570 - (andre) login code changes based on djm feedback
d7c0f3d5 6571
2d6c411f 657220000603
6573 - (andre) New login code
6574 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
6575 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 6576
5daf7064 657720000531
6578 - Cleanup of auth.c, login.c and fake-*
6579 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 6580 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 6581 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
6582 of fallback DIY code.
5daf7064 6583
b9f446d1 658420000530
6585 - Define atexit for old Solaris
b02ebca1 6586 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
6587 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 6588 - OpenBSD CVS updates:
6589 - markus@cvs.openbsd.org
6590 [session.c]
6591 make x11-fwd work w/ localhost (xauth add host/unix:11)
6592 [cipher.c compat.c readconf.c servconf.c]
6593 check strtok() != NULL; ok niels@
6594 [key.c]
6595 fix key_read() for uuencoded keys w/o '='
6596 [serverloop.c]
6597 group ssh1 vs. ssh2 in serverloop
6598 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
6599 split kexinit/kexdh, factor out common code
6600 [readconf.c ssh.1 ssh.c]
6601 forwardagent defaults to no, add ssh -A
6602 - theo@cvs.openbsd.org
6603 [session.c]
6604 just some line shortening
60688ef9 6605 - Released 2.1.0p3
b9f446d1 6606
29611d9c 660720000520
6608 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 6609 - Don't touch utmp if USE_UTMPX defined
a423beaf 6610 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 6611 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 6612 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 6613 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 6614 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 6615 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 6616 - Doc cleanup
29611d9c 6617
301e9b01 661820000518
6619 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
6620 - OpenBSD CVS updates:
6621 - markus@cvs.openbsd.org
6622 [sshconnect.c]
6623 copy only ai_addrlen bytes; misiek@pld.org.pl
6624 [auth.c]
bcbf86ec 6625 accept an empty shell in authentication; bug reported by
301e9b01 6626 chris@tinker.ucr.edu
6627 [serverloop.c]
6628 we don't have stderr for interactive terminal sessions (fcntl errors)
6629
ad85db64 663020000517
6631 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
6632 - Fixes command line printing segfaults (spotter: Bladt Norbert)
6633 - Fixes erroneous printing of debug messages to syslog
6634 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
6635 - Gives useful error message if PRNG initialisation fails
6636 - Reduced ssh startup delay
6637 - Measures cumulative command time rather than the time between reads
704b1659 6638 after select()
ad85db64 6639 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 6640 optionally run 'ent' to measure command entropy
c1ef8333 6641 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 6642 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 6643 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 6644 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 6645 - OpenBSD CVS update:
bcbf86ec 6646 - markus@cvs.openbsd.org
0e73cc53 6647 [ssh.c]
6648 fix usage()
6649 [ssh2.h]
6650 draft-ietf-secsh-architecture-05.txt
6651 [ssh.1]
6652 document ssh -T -N (ssh2 only)
6653 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
6654 enable nonblocking IO for sshd w/ proto 1, too; split out common code
6655 [aux.c]
6656 missing include
c04f75f1 6657 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
6658 - INSTALL typo and URL fix
6659 - Makefile fix
6660 - Solaris fixes
bcbf86ec 6661 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 6662 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 6663 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 6664 - Detect OpenSSL seperatly from RSA
bcbf86ec 6665 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 6666 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 6667
3d1a1654 666820000513
bcbf86ec 6669 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 6670 <misiek@pld.org.pl>
6671
d02a3a00 667220000511
bcbf86ec 6673 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 6674 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 6675 - "make host-key" fix for Irix
d02a3a00 6676
d0c832f3 667720000509
6678 - OpenBSD CVS update
6679 - markus@cvs.openbsd.org
6680 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
6681 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
6682 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
6683 - hugh@cvs.openbsd.org
6684 [ssh.1]
6685 - zap typo
6686 [ssh-keygen.1]
6687 - One last nit fix. (markus approved)
6688 [sshd.8]
6689 - some markus certified spelling adjustments
6690 - markus@cvs.openbsd.org
6691 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
6692 [sshconnect2.c ]
6693 - bug compat w/ ssh-2.0.13 x11, split out bugs
6694 [nchan.c]
6695 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
6696 [ssh-keygen.c]
6697 - handle escapes in real and original key format, ok millert@
6698 [version.h]
6699 - OpenSSH-2.1
3dc1102e 6700 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 6701 - Doc updates
bcbf86ec 6702 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 6703 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 6704
ebdeb9a8 670520000508
6706 - Makefile and RPM spec fixes
6707 - Generate DSA host keys during "make key" or RPM installs
f6cde515 6708 - OpenBSD CVS update
6709 - markus@cvs.openbsd.org
6710 [clientloop.c sshconnect2.c]
6711 - make x11-fwd interop w/ ssh-2.0.13
6712 [README.openssh2]
6713 - interop w/ SecureFX
6714 - Release 2.0.0beta2
ebdeb9a8 6715
bcbf86ec 6716 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 6717 <andre.lucas@dial.pipex.com>
6718
1d1ffb87 671920000507
6720 - Remove references to SSLeay.
6721 - Big OpenBSD CVS update
6722 - markus@cvs.openbsd.org
6723 [clientloop.c]
6724 - typo
6725 [session.c]
6726 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
6727 [session.c]
6728 - update proctitle for proto 1, too
6729 [channels.h nchan.c serverloop.c session.c sshd.c]
6730 - use c-style comments
6731 - deraadt@cvs.openbsd.org
6732 [scp.c]
6733 - more atomicio
bcbf86ec 6734 - markus@cvs.openbsd.org
1d1ffb87 6735 [channels.c]
6736 - set O_NONBLOCK
6737 [ssh.1]
6738 - update AUTHOR
6739 [readconf.c ssh-keygen.c ssh.h]
6740 - default DSA key file ~/.ssh/id_dsa
6741 [clientloop.c]
6742 - typo, rm verbose debug
6743 - deraadt@cvs.openbsd.org
6744 [ssh-keygen.1]
6745 - document DSA use of ssh-keygen
6746 [sshd.8]
6747 - a start at describing what i understand of the DSA side
6748 [ssh-keygen.1]
6749 - document -X and -x
6750 [ssh-keygen.c]
6751 - simplify usage
bcbf86ec 6752 - markus@cvs.openbsd.org
1d1ffb87 6753 [sshd.8]
6754 - there is no rhosts_dsa
6755 [ssh-keygen.1]
6756 - document -y, update -X,-x
6757 [nchan.c]
6758 - fix close for non-open ssh1 channels
6759 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
6760 - s/DsaKey/HostDSAKey/, document option
6761 [sshconnect2.c]
6762 - respect number_of_password_prompts
6763 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
6764 - GatewayPorts for sshd, ok deraadt@
6765 [ssh-add.1 ssh-agent.1 ssh.1]
6766 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
6767 [ssh.1]
6768 - more info on proto 2
6769 [sshd.8]
6770 - sync AUTHOR w/ ssh.1
6771 [key.c key.h sshconnect.c]
6772 - print key type when talking about host keys
6773 [packet.c]
6774 - clear padding in ssh2
6775 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
6776 - replace broken uuencode w/ libc b64_ntop
6777 [auth2.c]
6778 - log failure before sending the reply
6779 [key.c radix.c uuencode.c]
6780 - remote trailing comments before calling __b64_pton
6781 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
6782 [sshconnect2.c sshd.8]
6783 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
6784 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
6785
1a11e1ae 678620000502
0fbe8c74 6787 - OpenBSD CVS update
6788 [channels.c]
6789 - init all fds, close all fds.
6790 [sshconnect2.c]
6791 - check whether file exists before asking for passphrase
6792 [servconf.c servconf.h sshd.8 sshd.c]
6793 - PidFile, pr 1210
6794 [channels.c]
6795 - EINTR
6796 [channels.c]
6797 - unbreak, ok niels@
6798 [sshd.c]
6799 - unlink pid file, ok niels@
6800 [auth2.c]
6801 - Add missing #ifdefs; ok - markus
bcbf86ec 6802 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 6803 gathering commands from a text file
1a11e1ae 6804 - Release 2.0.0beta1
6805
c4bc58eb 680620000501
6807 - OpenBSD CVS update
6808 [packet.c]
6809 - send debug messages in SSH2 format
3189621b 6810 [scp.c]
6811 - fix very rare EAGAIN/EINTR issues; based on work by djm
6812 [packet.c]
6813 - less debug, rm unused
6814 [auth2.c]
6815 - disable kerb,s/key in ssh2
6816 [sshd.8]
6817 - Minor tweaks and typo fixes.
6818 [ssh-keygen.c]
6819 - Put -d into usage and reorder. markus ok.
bcbf86ec 6820 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 6821 <karn@ka9q.ampr.org>
bcbf86ec 6822 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 6823 <andre.lucas@dial.pipex.com>
0d5f7abc 6824 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
6825 <gd@hilb1.medat.de>
8cb940db 6826 - Add some missing ifdefs to auth2.c
8af50c98 6827 - Deprecate perl-tk askpass.
52bcc044 6828 - Irix portability fixes - don't include netinet headers more than once
6829 - Make sure we don't save PRNG seed more than once
c4bc58eb 6830
2b763e31 683120000430
6832 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 6833 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
6834 patch.
6835 - Adds timeout to entropy collection
6836 - Disables slow entropy sources
6837 - Load and save seed file
bcbf86ec 6838 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 6839 saved in root's .ssh directory)
6840 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 6841 - More OpenBSD updates:
6842 [session.c]
6843 - don't call chan_write_failed() if we are not writing
6844 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
6845 - keysize warnings error() -> log()
2b763e31 6846
a306f2dd 684720000429
6848 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
6849 [README.openssh2]
6850 - interop w/ F-secure windows client
6851 - sync documentation
6852 - ssh_host_dsa_key not ssh_dsa_key
6853 [auth-rsa.c]
6854 - missing fclose
6855 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
6856 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
6857 [sshd.c uuencode.c uuencode.h authfile.h]
6858 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
6859 for trading keys with the real and the original SSH, directly from the
6860 people who invented the SSH protocol.
6861 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
6862 [sshconnect1.c sshconnect2.c]
6863 - split auth/sshconnect in one file per protocol version
6864 [sshconnect2.c]
6865 - remove debug
6866 [uuencode.c]
6867 - add trailing =
6868 [version.h]
6869 - OpenSSH-2.0
6870 [ssh-keygen.1 ssh-keygen.c]
6871 - add -R flag: exit code indicates if RSA is alive
6872 [sshd.c]
6873 - remove unused
6874 silent if -Q is specified
6875 [ssh.h]
6876 - host key becomes /etc/ssh_host_dsa_key
6877 [readconf.c servconf.c ]
6878 - ssh/sshd default to proto 1 and 2
6879 [uuencode.c]
6880 - remove debug
6881 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
6882 - xfree DSA blobs
6883 [auth2.c serverloop.c session.c]
6884 - cleanup logging for sshd/2, respect PasswordAuth no
6885 [sshconnect2.c]
6886 - less debug, respect .ssh/config
6887 [README.openssh2 channels.c channels.h]
bcbf86ec 6888 - clientloop.c session.c ssh.c
a306f2dd 6889 - support for x11-fwding, client+server
6890
0ac7199f 689120000421
6892 - Merge fix from OpenBSD CVS
6893 [ssh-agent.c]
6894 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
6895 via Debian bug #59926
18ba2aab 6896 - Define __progname in session.c if libc doesn't
6897 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 6898 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 6899 <David.DelPiero@qed.qld.gov.au>
0ac7199f 6900
e1b37056 690120000420
bcbf86ec 6902 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 6903 <andre.lucas@dial.pipex.com>
9da5c3c9 6904 - Sync with OpenBSD CVS:
6905 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
6906 - pid_t
6907 [session.c]
6908 - remove bogus chan_read_failed. this could cause data
6909 corruption (missing data) at end of a SSH2 session.
4e577b89 6910 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
6911 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
6912 - Use vhangup to clean up Linux ttys
6913 - Force posix getopt processing on GNU libc systems
371ecff9 6914 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 6915 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 6916
d6f24e45 691720000419
6918 - OpenBSD CVS updates
6919 [channels.c]
6920 - fix pr 1196, listen_port and port_to_connect interchanged
6921 [scp.c]
bcbf86ec 6922 - after completion, replace the progress bar ETA counter with a final
d6f24e45 6923 elapsed time; my idea, aaron wrote the patch
6924 [ssh_config sshd_config]
6925 - show 'Protocol' as an example, ok markus@
6926 [sshd.c]
6927 - missing xfree()
6928 - Add missing header to bsd-misc.c
6929
35484284 693020000416
6931 - Reduce diff against OpenBSD source
bcbf86ec 6932 - All OpenSSL includes are now unconditionally referenced as
35484284 6933 openssl/foo.h
6934 - Pick up formatting changes
6935 - Other minor changed (typecasts, etc) that I missed
6936
6ae2364d 693720000415
6938 - OpenBSD CVS updates.
6939 [ssh.1 ssh.c]
6940 - ssh -2
6941 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
6942 [session.c sshconnect.c]
6943 - check payload for (illegal) extra data
6944 [ALL]
6945 whitespace cleanup
6946
c323ac76 694720000413
6948 - INSTALL doc updates
f54651ce 6949 - Merged OpenBSD updates to include paths.
bcbf86ec 6950
a8be9f80 695120000412
6952 - OpenBSD CVS updates:
6953 - [channels.c]
6954 repair x11-fwd
6955 - [sshconnect.c]
6956 fix passwd prompt for ssh2, less debugging output.
6957 - [clientloop.c compat.c dsa.c kex.c sshd.c]
6958 less debugging output
6959 - [kex.c kex.h sshconnect.c sshd.c]
6960 check for reasonable public DH values
6961 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
6962 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
6963 add Cipher and Protocol options to ssh/sshd, e.g.:
6964 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
6965 arcfour,3des-cbc'
6966 - [sshd.c]
6967 print 1.99 only if server supports both
6968
18e92801 696920000408
6970 - Avoid some compiler warnings in fake-get*.c
6971 - Add IPTOS macros for systems which lack them
9d98aaf6 6972 - Only set define entropy collection macros if they are found
e78a59f5 6973 - More large OpenBSD CVS updates:
6974 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
6975 [session.h ssh.h sshd.c README.openssh2]
6976 ssh2 server side, see README.openssh2; enable with 'sshd -2'
6977 - [channels.c]
6978 no adjust after close
6979 - [sshd.c compat.c ]
6980 interop w/ latest ssh.com windows client.
61e96248 6981
8ce64345 698220000406
6983 - OpenBSD CVS update:
6984 - [channels.c]
6985 close efd on eof
6986 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
6987 ssh2 client implementation, interops w/ ssh.com and lsh servers.
6988 - [sshconnect.c]
6989 missing free.
6990 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
6991 remove unused argument, split cipher_mask()
6992 - [clientloop.c]
6993 re-order: group ssh1 vs. ssh2
6994 - Make Redhat spec require openssl >= 0.9.5a
6995
e7627112 699620000404
6997 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 6998 - OpenBSD CVS update:
6999 - [packet.h packet.c]
7000 ssh2 packet format
7001 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
7002 [channels.h channels.c]
7003 channel layer support for ssh2
7004 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
7005 DSA, keyexchange, algorithm agreement for ssh2
6c081128 7006 - Generate manpages before make install not at the end of make all
7007 - Don't seed the rng quite so often
7008 - Always reseed rng when requested
e7627112 7009
bfc9a610 701020000403
7011 - Wrote entropy collection routines for systems that lack /dev/random
7012 and EGD
837c30b8 7013 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 7014
7368a6c8 701520000401
7016 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
7017 - [auth.c session.c sshd.c auth.h]
7018 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
7019 - [bufaux.c bufaux.h]
7020 support ssh2 bignums
7021 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
7022 [readconf.c ssh.c ssh.h serverloop.c]
7023 replace big switch() with function tables (prepare for ssh2)
7024 - [ssh2.h]
7025 ssh2 message type codes
7026 - [sshd.8]
7027 reorder Xr to avoid cutting
7028 - [serverloop.c]
7029 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
7030 - [channels.c]
7031 missing close
7032 allow bigger packets
7033 - [cipher.c cipher.h]
7034 support ssh2 ciphers
7035 - [compress.c]
7036 cleanup, less code
7037 - [dispatch.c dispatch.h]
7038 function tables for different message types
7039 - [log-server.c]
7040 do not log() if debuggin to stderr
7041 rename a cpp symbol, to avoid param.h collision
7042 - [mpaux.c]
7043 KNF
7044 - [nchan.c]
7045 sync w/ channels.c
7046
f5238bee 704720000326
7048 - Better tests for OpenSSL w/ RSAref
bcbf86ec 7049 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 7050 Ben Lindstrom <mouring@pconline.com>
4fe2af09 7051 - OpenBSD CVS update
7052 - [auth-krb4.c]
7053 -Wall
7054 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
7055 [match.h ssh.c ssh.h sshconnect.c sshd.c]
7056 initial support for DSA keys. ok deraadt@, niels@
7057 - [cipher.c cipher.h]
7058 remove unused cipher_attack_detected code
7059 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
7060 Fix some formatting problems I missed before.
7061 - [ssh.1 sshd.8]
7062 fix spelling errors, From: FreeBSD
7063 - [ssh.c]
7064 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 7065
0024a081 706620000324
7067 - Released 1.2.3
7068
bd499f9e 706920000317
7070 - Clarified --with-default-path option.
7071 - Added -blibpath handling for AIX to work around stupid runtime linking.
7072 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 7073 <jmknoble@jmknoble.cx>
474b5fef 7074 - Checks for 64 bit int types. Problem report from Mats Fredholm
7075 <matsf@init.se>
610cd5c6 7076 - OpenBSD CVS updates:
bcbf86ec 7077 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 7078 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
7079 [sshd.c]
7080 pedantic: signed vs. unsigned, void*-arithm, etc
7081 - [ssh.1 sshd.8]
7082 Various cleanups and standardizations.
bcbf86ec 7083 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 7084 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 7085
4696775a 708620000316
bcbf86ec 7087 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 7088 Hesprich <dghespri@sprintparanet.com>
d423d822 7089 - Propogate LD through to Makefile
b7a9ce47 7090 - Doc cleanups
2ba2a610 7091 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 7092
cb0b7ea4 709320000315
7094 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
7095 problems with gcc/Solaris.
bcbf86ec 7096 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 7097 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 7098 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 7099 Debian package, README file and chroot patch from Ricardo Cerqueira
7100 <rmcc@clix.pt>
bcbf86ec 7101 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 7102 option.
7103 - Slight cleanup to doc files
b14b2ae7 7104 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 7105
a8ed9fd9 710620000314
bcbf86ec 7107 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 7108 peter@frontierflying.com
84afc958 7109 - Include /usr/local/include and /usr/local/lib for systems that don't
7110 do it themselves
7111 - -R/usr/local/lib for Solaris
7112 - Fix RSAref detection
7113 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 7114
bcf36c78 711520000311
7116 - Detect RSAref
43e48848 7117 - OpenBSD CVS change
7118 [sshd.c]
7119 - disallow guessing of root password
867dbf40 7120 - More configure fixes
80faa19f 7121 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 7122
c8d54615 712320000309
7124 - OpenBSD CVS updates to v1.2.3
704b1659 7125 [ssh.h atomicio.c]
7126 - int atomicio -> ssize_t (for alpha). ok deraadt@
7127 [auth-rsa.c]
7128 - delay MD5 computation until client sends response, free() early, cleanup.
7129 [cipher.c]
7130 - void* -> unsigned char*, ok niels@
7131 [hostfile.c]
7132 - remove unused variable 'len'. fix comments.
7133 - remove unused variable
7134 [log-client.c log-server.c]
7135 - rename a cpp symbol, to avoid param.h collision
7136 [packet.c]
7137 - missing xfree()
7138 - getsockname() requires initialized tolen; andy@guildsoftware.com
7139 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
7140 from Holger.Trapp@Informatik.TU-Chemnitz.DE
7141 [pty.c pty.h]
bcbf86ec 7142 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 7143 pty.c ok provos@, dugsong@
704b1659 7144 [readconf.c]
7145 - turn off x11-fwd for the client, too.
7146 [rsa.c]
7147 - PKCS#1 padding
7148 [scp.c]
7149 - allow '.' in usernames; from jedgar@fxp.org
7150 [servconf.c]
7151 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
7152 - sync with sshd_config
7153 [ssh-keygen.c]
7154 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
7155 [ssh.1]
7156 - Change invalid 'CHAT' loglevel to 'VERBOSE'
7157 [ssh.c]
7158 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
7159 - turn off x11-fwd for the client, too.
7160 [sshconnect.c]
7161 - missing xfree()
7162 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
7163 - read error vs. "Connection closed by remote host"
7164 [sshd.8]
7165 - ie. -> i.e.,
7166 - do not link to a commercial page..
7167 - sync with sshd_config
7168 [sshd.c]
7169 - no need for poll.h; from bright@wintelcom.net
7170 - log with level log() not fatal() if peer behaves badly.
7171 - don't panic if client behaves strange. ok deraadt@
7172 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
7173 - delay close() of pty until the pty has been chowned back to root
7174 - oops, fix comment, too.
7175 - missing xfree()
7176 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
7177 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 7178 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 7179 pty.c ok provos@, dugsong@
7180 - create x11 cookie file
7181 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
7182 - version 1.2.3
c8d54615 7183 - Cleaned up
bcbf86ec 7184 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 7185 required after OpenBSD updates)
c8d54615 7186
07055445 718720000308
7188 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
7189
719020000307
7191 - Released 1.2.2p1
7192
9c8c3fc6 719320000305
7194 - Fix DEC compile fix
54096dcc 7195 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 7196 - Check for getpagesize in libucb.a if not found in libc. Fix for old
7197 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 7198 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 7199 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 7200
6bf4d066 720120000303
7202 - Added "make host-key" target, Suggestion from Dominik Brettnacher
7203 <domi@saargate.de>
bcbf86ec 7204 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 7205 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
7206 Miskiewicz <misiek@pld.org.pl>
22fa590f 7207 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
7208 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 7209
a0391976 721020000302
7211 - Big cleanup of autoconf code
7212 - Rearranged to be a little more logical
7213 - Added -R option for Solaris
7214 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
7215 to detect library and header location _and_ ensure library has proper
7216 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 7217 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 7218 - Avoid warning message with Unix98 ptys
bcbf86ec 7219 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 7220 platform-specific code.
7221 - Document some common problems
bcbf86ec 7222 - Allow root access to any key. Patch from
81eef326 7223 markus.friedl@informatik.uni-erlangen.de
a0391976 7224
f55afe71 722520000207
7226 - Removed SOCKS code. Will support through a ProxyCommand.
7227
d07d1c58 722820000203
7229 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 7230 - Add --with-ssl-dir option
d07d1c58 7231
9d5f374b 723220000202
bcbf86ec 7233 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 7234 <jmd@aoe.vt.edu>
6b1f3fdb 7235 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 7236 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 7237 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 7238
bc8c2601 723920000201
7240 - Use socket pairs by default (instead of pipes). Prevents race condition
7241 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
7242
69c76614 724320000127
7244 - Seed OpenSSL's random number generator before generating RSA keypairs
7245 - Split random collector into seperate file
aaf2abd7 7246 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 7247
f9507c24 724820000126
7249 - Released 1.2.2 stable
7250
bcbf86ec 7251 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 7252 mouring@newton.pconline.com
bcbf86ec 7253 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 7254 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 7255 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
7256 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 7257
bfae20ad 725820000125
bcbf86ec 7259 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 7260 <andre.lucas@dial.pipex.com>
07b0cb78 7261 - Reorder PAM initialisation so it does not mess up lastlog. Reported
7262 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 7263 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 7264 <gem@rellim.com>
7265 - New URL for x11-ssh-askpass.
bcbf86ec 7266 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 7267 <jmknoble@jmknoble.cx>
bcbf86ec 7268 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 7269 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 7270 - Updated RPM spec files to use DESTDIR
bfae20ad 7271
bb58aa4b 727220000124
7273 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
7274 increment)
7275
d45317d8 727620000123
7277 - OpenBSD CVS:
7278 - [packet.c]
7279 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 7280 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 7281 <drankin@bohemians.lexington.ky.us>
12aa90af 7282 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 7283
e844f761 728420000122
7285 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
7286 <bent@clark.net>
c54a6257 7287 - Merge preformatted manpage patch from Andre Lucas
7288 <andre.lucas@dial.pipex.com>
8eb34e02 7289 - Make IPv4 use the default in RPM packages
7290 - Irix uses preformatted manpages
1e64903d 7291 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
7292 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 7293 - OpenBSD CVS updates:
7294 - [packet.c]
7295 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
7296 from Holger.Trapp@Informatik.TU-Chemnitz.DE
7297 - [sshd.c]
7298 log with level log() not fatal() if peer behaves badly.
7299 - [readpass.c]
bcbf86ec 7300 instead of blocking SIGINT, catch it ourselves, so that we can clean
7301 the tty modes up and kill ourselves -- instead of our process group
61e96248 7302 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 7303 people with cbreak shells never even noticed..
399d9d44 7304 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
7305 ie. -> i.e.,
e844f761 7306
4c8ef3fb 730720000120
7308 - Don't use getaddrinfo on AIX
7b2ea3a1 7309 - Update to latest OpenBSD CVS:
7310 - [auth-rsa.c]
7311 - fix user/1056, sshd keeps restrictions; dbt@meat.net
7312 - [sshconnect.c]
7313 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
7314 - destroy keys earlier
bcbf86ec 7315 - split key exchange (kex) and user authentication (user-auth),
d468fc76 7316 ok: provos@
7b2ea3a1 7317 - [sshd.c]
7318 - no need for poll.h; from bright@wintelcom.net
7319 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 7320 - split key exchange (kex) and user authentication (user-auth),
d468fc76 7321 ok: provos@
f3bba493 7322 - Big manpage and config file cleanup from Andre Lucas
7323 <andre.lucas@dial.pipex.com>
5f4fdfae 7324 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 7325 - Doc updates
d468fc76 7326 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
7327 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 7328
082bbfb3 732920000119
20af321f 7330 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 7331 - Compile fix from Darren_Hall@progressive.com
59e76f33 7332 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
7333 addresses using getaddrinfo(). Added a configure switch to make the
7334 default lookup mode AF_INET
082bbfb3 7335
a63a7f37 733620000118
7337 - Fixed --with-pid-dir option
51a6baf8 7338 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 7339 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 7340 <andre.lucas@dial.pipex.com>
a63a7f37 7341
f914c7fb 734220000117
7343 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
7344 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 7345 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 7346 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 7347 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 7348 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
7349 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 7350 deliver (no IPv6 kernel support)
80a44451 7351 - Released 1.2.1pre27
f914c7fb 7352
f4a7cf29 7353 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 7354 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 7355 <jhuuskon@hytti.uku.fi>
bcbf86ec 7356 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 7357 further testing.
5957fd29 7358 - Patch from Christos Zoulas <christos@zoulas.com>
7359 - Try $prefix first when looking for OpenSSL.
7360 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 7361 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 7362 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 7363
47e45e44 736420000116
7365 - Renamed --with-xauth-path to --with-xauth
7366 - Added --with-pid-dir option
7367 - Released 1.2.1pre26
7368
a82ef8ae 7369 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 7370 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 7371 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 7372
5cdfe03f 737320000115
7374 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 7375 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 7376 Nordby <anders@fix.no>
bcbf86ec 7377 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 7378 openpty. Report from John Seifarth <john@waw.be>
7379 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 7380 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 7381 <gem@rellim.com>
7382 - Use __snprintf and __vnsprintf if they are found where snprintf and
7383 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
7384 and others.
7385
48e671d5 738620000114
7387 - Merged OpenBSD IPv6 patch:
7388 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
7389 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
7390 [hostfile.c sshd_config]
7391 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 7392 features: sshd allows multiple ListenAddress and Port options. note
7393 that libwrap is not IPv6-ready. (based on patches from
48e671d5 7394 fujiwara@rcac.tdi.co.jp)
7395 - [ssh.c canohost.c]
bcbf86ec 7396 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 7397 from itojun@
7398 - [channels.c]
7399 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
7400 - [packet.h]
7401 allow auth-kerberos for IPv4 only
7402 - [scp.1 sshd.8 servconf.h scp.c]
7403 document -4, -6, and 'ssh -L 2022/::1/22'
7404 - [ssh.c]
bcbf86ec 7405 'ssh @host' is illegal (null user name), from
48e671d5 7406 karsten@gedankenpolizei.de
7407 - [sshconnect.c]
7408 better error message
7409 - [sshd.c]
7410 allow auth-kerberos for IPv4 only
7411 - Big IPv6 merge:
7412 - Cleanup overrun in sockaddr copying on RHL 6.1
7413 - Replacements for getaddrinfo, getnameinfo, etc based on versions
7414 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
7415 - Replacement for missing structures on systems that lack IPv6
7416 - record_login needed to know about AF_INET6 addresses
7417 - Borrowed more code from OpenBSD: rresvport_af and requisites
7418
2598df62 741920000110
7420 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
7421
b8a0310d 742220000107
7423 - New config.sub and config.guess to fix problems on SCO. Supplied
7424 by Gary E. Miller <gem@rellim.com>
b6a98a85 7425 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 7426 - Released 1.2.1pre25
b8a0310d 7427
dfb95100 742820000106
7429 - Documentation update & cleanup
7430 - Better KrbIV / AFS detection, based on patch from:
7431 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
7432
b9795b89 743320000105
bcbf86ec 7434 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 7435 overriding symbols in libcrypto. Removed libcrypt and crypt.h
7436 altogether (libcrypto includes its own crypt(1) replacement)
7437 - Added platform-specific rules for Irix 6.x. Included warning that
7438 they are untested.
7439
a1ec4d79 744020000103
7441 - Add explicit make rules for files proccessed by fixpaths.
61e96248 7442 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 7443 <tnh@kondara.org>
bcbf86ec 7444 - Removed "nullok" directive from default PAM configuration files.
7445 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 7446 UPGRADING file.
e02735bb 7447 - OpenBSD CVS updates
7448 - [ssh-agent.c]
bcbf86ec 7449 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 7450 dgaudet@arctic.org
7451 - [sshconnect.c]
7452 compare correct version for 1.3 compat mode
a1ec4d79 7453
93c7f644 745420000102
7455 - Prevent multiple inclusion of config.h and defines.h. Suggested
7456 by Andre Lucas <andre.lucas@dial.pipex.com>
7457 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
7458 <dgaudet@arctic.org>
7459
76b8607f 746019991231
bcbf86ec 7461 - Fix password support on systems with a mixture of shadowed and
7462 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 7463 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 7464 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 7465 Fournier <marc.fournier@acadiau.ca>
b92964b7 7466 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
7467 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 7468 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 7469 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 7470 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
7471 <iretd@bigfoot.com>
bcbf86ec 7472 - Really fix broken default path. Fix from Jim Knoble
986a22ec 7473 <jmknoble@jmknoble.cx>
ae3a3d31 7474 - Remove test for quad_t. No longer needed.
76a8e733 7475 - Released 1.2.1pre24
7476
7477 - Added support for directory-based lastlogs
7478 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 7479
13f825f4 748019991230
7481 - OpenBSD CVS updates:
7482 - [auth-passwd.c]
7483 check for NULL 1st
bcbf86ec 7484 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 7485 cleaned up sshd.c up significantly.
bcbf86ec 7486 - PAM authentication was incorrectly interpreting
76b8607f 7487 "PermitRootLogin without-password". Report from Matthias Andree
7488 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 7489 - Several other cleanups
0bc5b6fb 7490 - Merged Dante SOCKS support patch from David Rankin
7491 <drankin@bohemians.lexington.ky.us>
7492 - Updated documentation with ./configure options
76b8607f 7493 - Released 1.2.1pre23
13f825f4 7494
c73a0cb5 749519991229
bcbf86ec 7496 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 7497 <drankin@bohemians.lexington.ky.us>
7498 - Fix --with-default-path option.
bcbf86ec 7499 - Autodetect perl, patch from David Rankin
a0f84251 7500 <drankin@bohemians.lexington.ky.us>
bcbf86ec 7501 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 7502 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 7503 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 7504 <nalin@thermo.stat.ncsu.edu>
e3a93db0 7505 - Detect missing size_t and typedef it.
5ab44a92 7506 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
7507 - Minor Makefile cleaning
c73a0cb5 7508
b6019d68 750919991228
7510 - Replacement for getpagesize() for systems which lack it
bcbf86ec 7511 - NetBSD login.c compile fix from David Rankin
70e0115b 7512 <drankin@bohemians.lexington.ky.us>
7513 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 7514 - Portability fixes for Irix 5.3 (now compiles OK!)
7515 - autoconf and other misc cleanups
ea1970a3 7516 - Merged AIX patch from Darren Hall <dhall@virage.org>
7517 - Cleaned up defines.h
fa9a2dd6 7518 - Released 1.2.1pre22
b6019d68 7519
d2dcff5f 752019991227
7521 - Automatically correct paths in manpages and configuration files. Patch
7522 and script from Andre Lucas <andre.lucas@dial.pipex.com>
7523 - Removed credits from README to CREDITS file, updated.
cb807f40 7524 - Added --with-default-path to specify custom path for server
7525 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 7526 - PAM bugfix. PermitEmptyPassword was being ignored.
7527 - Fixed PAM config files to allow empty passwords if server does.
7528 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 7529 - Use last few chars of tty line as ut_id
5a7794be 7530 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 7531 - OpenBSD CVS updates:
7532 - [packet.h auth-rhosts.c]
7533 check format string for packet_disconnect and packet_send_debug, too
7534 - [channels.c]
7535 use packet_get_maxsize for channels. consistence.
d2dcff5f 7536
f74efc8d 753719991226
7538 - Enabled utmpx support by default for Solaris
7539 - Cleanup sshd.c PAM a little more
986a22ec 7540 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 7541 X11 ssh-askpass program.
20c43d8c 7542 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 7543 Unfortunatly there is currently no way to disable auth failure
7544 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 7545 developers
83b7f649 7546 - OpenBSD CVS update:
7547 - [ssh-keygen.1 ssh.1]
bcbf86ec 7548 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 7549 .Sh FILES, too
72251cb6 7550 - Released 1.2.1pre21
bcbf86ec 7551 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 7552 <jmknoble@jmknoble.cx>
7553 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 7554
f498ed15 755519991225
7556 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
7557 - Cleanup of auth-passwd.c for shadow and MD5 passwords
7558 - Cleanup and bugfix of PAM authentication code
f74efc8d 7559 - Released 1.2.1pre20
7560
7561 - Merged fixes from Ben Taylor <bent@clark.net>
7562 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
7563 - Disabled logging of PAM password authentication failures when password
7564 is empty. (e.g start of authentication loop). Reported by Naz
7565 <96na@eng.cam.ac.uk>)
f498ed15 7566
756719991223
bcbf86ec 7568 - Merged later HPUX patch from Andre Lucas
f498ed15 7569 <andre.lucas@dial.pipex.com>
7570 - Above patch included better utmpx support from Ben Taylor
f74efc8d 7571 <bent@clark.net>
f498ed15 7572
eef6f7e9 757319991222
bcbf86ec 7574 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 7575 <pope@netguide.dk>
ae28776a 7576 - Fix login.c breakage on systems which lack ut_host in struct
7577 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 7578
a7effaac 757919991221
bcbf86ec 7580 - Integration of large HPUX patch from Andre Lucas
7581 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 7582 benefits:
7583 - Ability to disable shadow passwords at configure time
7584 - Ability to disable lastlog support at configure time
7585 - Support for IP address in $DISPLAY
ae2f7af7 7586 - OpenBSD CVS update:
7587 - [sshconnect.c]
7588 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 7589 - Fix DISABLE_SHADOW support
7590 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 7591 - Release 1.2.1pre19
a7effaac 7592
3f1d9bcd 759319991218
bcbf86ec 7594 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 7595 <cjj@u.washington.edu>
7e1c2490 7596 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 7597
60d804c8 759819991216
bcbf86ec 7599 - Makefile changes for Solaris from Peter Kocks
60d804c8 7600 <peter.kocks@baygate.com>
89cafde6 7601 - Minor updates to docs
7602 - Merged OpenBSD CVS changes:
7603 - [authfd.c ssh-agent.c]
7604 keysize warnings talk about identity files
7605 - [packet.c]
7606 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 7607 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 7608 "Chris, the Young One" <cky@pobox.com>
7609 - Released 1.2.1pre18
60d804c8 7610
7dc6fc6d 761119991215
7612 - Integrated patchs from Juergen Keil <jk@tools.de>
7613 - Avoid void* pointer arithmatic
7614 - Use LDFLAGS correctly
68227e6d 7615 - Fix SIGIO error in scp
7616 - Simplify status line printing in scp
61e96248 7617 - Added better test for inline functions compiler support from
906a2515 7618 Darren_Hall@progressive.com
7dc6fc6d 7619
95f1eccc 762019991214
7621 - OpenBSD CVS Changes
7622 - [canohost.c]
bcbf86ec 7623 fix get_remote_port() and friends for sshd -i;
95f1eccc 7624 Holger.Trapp@Informatik.TU-Chemnitz.DE
7625 - [mpaux.c]
7626 make code simpler. no need for memcpy. niels@ ok
7627 - [pty.c]
7628 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
7629 fix proto; markus
7630 - [ssh.1]
7631 typo; mark.baushke@solipsa.com
7632 - [channels.c ssh.c ssh.h sshd.c]
7633 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
7634 - [sshconnect.c]
7635 move checking of hostkey into own function.
7636 - [version.h]
7637 OpenSSH-1.2.1
884bcb37 7638 - Clean up broken includes in pty.c
7303768f 7639 - Some older systems don't have poll.h, they use sys/poll.h instead
7640 - Doc updates
95f1eccc 7641
847e8865 764219991211
bcbf86ec 7643 - Fix compilation on systems with AFS. Reported by
847e8865 7644 aloomis@glue.umd.edu
bcbf86ec 7645 - Fix installation on Solaris. Reported by
847e8865 7646 Gordon Rowell <gordonr@gormand.com.au>
7647 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
7648 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
7649 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
7650 - Compile fix from David Agraz <dagraz@jahoopa.com>
7651 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 7652 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 7653 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 7654
8946db53 765519991209
7656 - Import of patch from Ben Taylor <bent@clark.net>:
7657 - Improved PAM support
7658 - "uninstall" rule for Makefile
7659 - utmpx support
7660 - Should fix PAM problems on Solaris
2d86a6cc 7661 - OpenBSD CVS updates:
7662 - [readpass.c]
7663 avoid stdio; based on work by markus, millert, and I
7664 - [sshd.c]
7665 make sure the client selects a supported cipher
7666 - [sshd.c]
bcbf86ec 7667 fix sighup handling. accept would just restart and daemon handled
7668 sighup only after the next connection was accepted. use poll on
2d86a6cc 7669 listen sock now.
7670 - [sshd.c]
7671 make that a fatal
87e91331 7672 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
7673 to fix libwrap support on NetBSD
5001b9e4 7674 - Released 1.2pre17
8946db53 7675
6d8c4ea4 767619991208
bcbf86ec 7677 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 7678 David Agraz <dagraz@jahoopa.com>
7679
4285816a 768019991207
986a22ec 7681 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 7682 fixes compatability with 4.x and 5.x
db28aeb5 7683 - Fixed default SSH_ASKPASS
bcbf86ec 7684 - Fix PAM account and session being called multiple times. Problem
d465f2ca 7685 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 7686 - Merged more OpenBSD changes:
7687 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 7688 move atomicio into it's own file. wrap all socket write()s which
a408af76 7689 were doing write(sock, buf, len) != len, with atomicio() calls.
7690 - [auth-skey.c]
7691 fd leak
7692 - [authfile.c]
7693 properly name fd variable
7694 - [channels.c]
7695 display great hatred towards strcpy
7696 - [pty.c pty.h sshd.c]
7697 use openpty() if it exists (it does on BSD4_4)
7698 - [tildexpand.c]
7699 check for ~ expansion past MAXPATHLEN
7700 - Modified helper.c to use new atomicio function.
7701 - Reformat Makefile a little
7702 - Moved RC4 routines from rc4.[ch] into helper.c
7703 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 7704 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
7705 - Tweaked Redhat spec
9158d92f 7706 - Clean up bad imports of a few files (forgot -kb)
7707 - Released 1.2pre16
4285816a 7708
9c7b6dfd 770919991204
7710 - Small cleanup of PAM code in sshd.c
57112b5a 7711 - Merged OpenBSD CVS changes:
7712 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
7713 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
7714 - [auth-rsa.c]
7715 warn only about mismatch if key is _used_
7716 warn about keysize-mismatch with log() not error()
7717 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
7718 ports are u_short
7719 - [hostfile.c]
7720 indent, shorter warning
7721 - [nchan.c]
7722 use error() for internal errors
7723 - [packet.c]
7724 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
7725 serverloop.c
7726 indent
7727 - [ssh-add.1 ssh-add.c ssh.h]
7728 document $SSH_ASKPASS, reasonable default
7729 - [ssh.1]
7730 CheckHostIP is not available for connects via proxy command
7731 - [sshconnect.c]
7732 typo
7733 easier to read client code for passwd and skey auth
7734 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 7735
dad3b556 773619991126
7737 - Add definition for __P()
7738 - Added [v]snprintf() replacement for systems that lack it
7739
0ce43ae4 774019991125
7741 - More reformatting merged from OpenBSD CVS
7742 - Merged OpenBSD CVS changes:
7743 - [channels.c]
7744 fix packet_integrity_check() for !have_hostname_in_open.
7745 report from mrwizard@psu.edu via djm@ibs.com.au
7746 - [channels.c]
7747 set SO_REUSEADDR and SO_LINGER for forwarded ports.
7748 chip@valinux.com via damien@ibs.com.au
7749 - [nchan.c]
7750 it's not an error() if shutdown_write failes in nchan.
7751 - [readconf.c]
7752 remove dead #ifdef-0-code
7753 - [readconf.c servconf.c]
7754 strcasecmp instead of tolower
7755 - [scp.c]
7756 progress meter overflow fix from damien@ibs.com.au
7757 - [ssh-add.1 ssh-add.c]
7758 SSH_ASKPASS support
7759 - [ssh.1 ssh.c]
7760 postpone fork_after_authentication until command execution,
7761 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
7762 plus: use daemon() for backgrounding
cf8dd513 7763 - Added BSD compatible install program and autoconf test, thanks to
7764 Niels Kristian Bech Jensen <nkbj@image.dk>
7765 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 7766 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 7767 - Release 1.2pre15
0ce43ae4 7768
5260325f 776919991124
7770 - Merged very large OpenBSD source code reformat
7771 - OpenBSD CVS updates
7772 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
7773 [ssh.h sshd.8 sshd.c]
7774 syslog changes:
7775 * Unified Logmessage for all auth-types, for success and for failed
7776 * Standard connections get only ONE line in the LOG when level==LOG:
7777 Auth-attempts are logged only, if authentication is:
7778 a) successfull or
7779 b) with passwd or
7780 c) we had more than AUTH_FAIL_LOG failues
7781 * many log() became verbose()
7782 * old behaviour with level=VERBOSE
7783 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
7784 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
7785 messages. allows use of s/key in windows (ttssh, securecrt) and
7786 ssh-1.2.27 clients without 'ssh -v', ok: niels@
7787 - [sshd.8]
7788 -V, for fallback to openssh in SSH2 compatibility mode
7789 - [sshd.c]
7790 fix sigchld race; cjc5@po.cwru.edu
7791
4655fe80 779219991123
7793 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 7794 - Restructured package-related files under packages/*
4655fe80 7795 - Added generic PAM config
8b241e50 7796 - Numerous little Solaris fixes
9c08d6ce 7797 - Add recommendation to use GNU make to INSTALL document
4655fe80 7798
60bed5fd 779919991122
7800 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 7801 - OpenBSD CVS Changes
bcbf86ec 7802 - [ssh-keygen.c]
7803 don't create ~/.ssh only if the user wants to store the private
7804 key there. show fingerprint instead of public-key after
2f2cc3f9 7805 keygeneration. ok niels@
b09a984b 7806 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 7807 - Added timersub() macro
b09a984b 7808 - Tidy RCSIDs of bsd-*.c
bcbf86ec 7809 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 7810 pam_strerror definition (one arg vs two).
530f1889 7811 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 7812 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 7813 Robert Hardy <rhardy@webcon.net>)
1647c2b5 7814 - Added a setenv replacement for systems which lack it
d84a9a44 7815 - Only display public key comment when presenting ssh-askpass dialog
7816 - Released 1.2pre14
60bed5fd 7817
bcbf86ec 7818 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 7819 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
7820
9d6b7add 782119991121
2f2cc3f9 7822 - OpenBSD CVS Changes:
60bed5fd 7823 - [channels.c]
7824 make this compile, bad markus
7825 - [log.c readconf.c servconf.c ssh.h]
7826 bugfix: loglevels are per host in clientconfig,
7827 factor out common log-level parsing code.
7828 - [servconf.c]
7829 remove unused index (-Wall)
7830 - [ssh-agent.c]
7831 only one 'extern char *__progname'
7832 - [sshd.8]
7833 document SIGHUP, -Q to synopsis
7834 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
7835 [channels.c clientloop.c]
7836 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
7837 [hope this time my ISP stays alive during commit]
7838 - [OVERVIEW README] typos; green@freebsd
7839 - [ssh-keygen.c]
7840 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
7841 exit if writing the key fails (no infinit loop)
7842 print usage() everytime we get bad options
7843 - [ssh-keygen.c] overflow, djm@mindrot.org
7844 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 7845
2b942fe0 784619991120
bcbf86ec 7847 - Merged more Solaris support from Marc G. Fournier
2b942fe0 7848 <marc.fournier@acadiau.ca>
7849 - Wrote autoconf tests for integer bit-types
7850 - Fixed enabling kerberos support
bcbf86ec 7851 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 7852 handling.
2b942fe0 7853
06479889 785419991119
7855 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 7856 - Merged OpenBSD CVS changes
7857 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
7858 more %d vs. %s in fmt-strings
7859 - [authfd.c]
7860 Integers should not be printed with %s
7b1cc56c 7861 - EGD uses a socket, not a named pipe. Duh.
7862 - Fix includes in fingerprint.c
29dbde15 7863 - Fix scp progress bar bug again.
bcbf86ec 7864 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 7865 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 7866 - Added autoconf option to enable Kerberos 4 support (untested)
7867 - Added autoconf option to enable AFS support (untested)
7868 - Added autoconf option to enable S/Key support (untested)
7869 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 7870 - Renamed BSD helper function files to bsd-*
bcbf86ec 7871 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 7872 when they are absent.
7873 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 7874
2bd61362 787519991118
7876 - Merged OpenBSD CVS changes
7877 - [scp.c] foregroundproc() in scp
7878 - [sshconnect.h] include fingerprint.h
bcbf86ec 7879 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 7880 changes.
0c16a097 7881 - [ssh.1] Spell my name right.
2bd61362 7882 - Added openssh.com info to README
7883
f095fcc7 788419991117
7885 - Merged OpenBSD CVS changes
7886 - [ChangeLog.Ylonen] noone needs this anymore
7887 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 7888 - [hostfile.c]
7889 in known_hosts key lookup the entry for the bits does not need
7890 to match, all the information is contained in n and e. This
7891 solves the problem with buggy servers announcing the wrong
f095fcc7 7892 modulus length. markus and me.
bcbf86ec 7893 - [serverloop.c]
7894 bugfix: check for space if child has terminated, from:
f095fcc7 7895 iedowse@maths.tcd.ie
7896 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
7897 [fingerprint.c fingerprint.h]
7898 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
7899 - [ssh-agent.1] typo
7900 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 7901 - [sshd.c]
f095fcc7 7902 force logging to stderr while loading private key file
7903 (lost while converting to new log-levels)
7904
4d195447 790519991116
7906 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
7907 - Merged OpenBSD CVS changes:
7908 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
7909 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
7910 the keysize of rsa-parameter 'n' is passed implizit,
7911 a few more checks and warnings about 'pretended' keysizes.
7912 - [cipher.c cipher.h packet.c packet.h sshd.c]
7913 remove support for cipher RC4
7914 - [ssh.c]
7915 a note for legay systems about secuity issues with permanently_set_uid(),
7916 the private hostkey and ptrace()
7917 - [sshconnect.c]
7918 more detailed messages about adding and checking hostkeys
7919
dad9a31e 792019991115
7921 - Merged OpenBSD CVS changes:
bcbf86ec 7922 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 7923 $DISPLAY, ok niels
7924 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 7925 modular.
dad9a31e 7926 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 7927 - Merged more OpenBSD CVS changes:
704b1659 7928 [auth-krb4.c]
7929 - disconnect if getpeername() fails
7930 - missing xfree(*client)
7931 [canohost.c]
7932 - disconnect if getpeername() fails
7933 - fix comment: we _do_ disconnect if ip-options are set
7934 [sshd.c]
7935 - disconnect if getpeername() fails
7936 - move checking of remote port to central place
7937 [auth-rhosts.c] move checking of remote port to central place
7938 [log-server.c] avoid extra fd per sshd, from millert@
7939 [readconf.c] print _all_ bad config-options in ssh(1), too
7940 [readconf.h] print _all_ bad config-options in ssh(1), too
7941 [ssh.c] print _all_ bad config-options in ssh(1), too
7942 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 7943 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 7944 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 7945 - Merged more Solaris compability from Marc G. Fournier
7946 <marc.fournier@acadiau.ca>
7947 - Wrote autoconf tests for __progname symbol
986a22ec 7948 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 7949 - Released 1.2pre12
7950
7951 - Another OpenBSD CVS update:
7952 - [ssh-keygen.1] fix .Xr
dad9a31e 7953
92da7197 795419991114
7955 - Solaris compilation fixes (still imcomplete)
7956
94f7bb9e 795719991113
dd092f97 7958 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7959 - Don't install config files if they already exist
7960 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 7961 - Removed redundant inclusions of config.h
e9c75a39 7962 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 7963 - Merged OpenBSD CVS changes:
7964 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 7965 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 7966 totalsize, ok niels,aaron
bcbf86ec 7967 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 7968 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 7969 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
7970 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 7971 - Tidied default config file some more
7972 - Revised Redhat initscript to fix bug: sshd (re)start would fail
7973 if executed from inside a ssh login.
94f7bb9e 7974
e35c1dc2 797519991112
7976 - Merged changes from OpenBSD CVS
7977 - [sshd.c] session_key_int may be zero
b4748e2f 7978 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 7979 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 7980 deraadt,millert
7981 - Brought default sshd_config more in line with OpenBSD's
547c9f30 7982 - Grab server in gnome-ssh-askpass (Debian bug #49872)
7983 - Released 1.2pre10
e35c1dc2 7984
8bc7973f 7985 - Added INSTALL documentation
6fa724bc 7986 - Merged yet more changes from OpenBSD CVS
7987 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
7988 [ssh.c ssh.h sshconnect.c sshd.c]
7989 make all access to options via 'extern Options options'
7990 and 'extern ServerOptions options' respectively;
7991 options are no longer passed as arguments:
7992 * make options handling more consistent
7993 * remove #include "readconf.h" from ssh.h
7994 * readconf.h is only included if necessary
7995 - [mpaux.c] clear temp buffer
7996 - [servconf.c] print _all_ bad options found in configfile
045672f9 7997 - Make ssh-askpass support optional through autoconf
59b0f0d4 7998 - Fix nasty division-by-zero error in scp.c
7999 - Released 1.2pre11
8bc7973f 8000
4cca272e 800119991111
8002 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 8003 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 8004 - Merged OpenBSD CVS changes:
8005 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
8006 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
8007 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 8008 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 8009 file transfers. Fix submitted to OpenBSD developers. Report and fix
8010 from Kees Cook <cook@cpoint.net>
6a17f9c2 8011 - Merged more OpenBSD CVS changes:
bcbf86ec 8012 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 8013 + krb-cleanup cleanup
8014 - [clientloop.c log-client.c log-server.c ]
8015 [readconf.c readconf.h servconf.c servconf.h ]
8016 [ssh.1 ssh.c ssh.h sshd.8]
8017 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
8018 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 8019 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
8020 allow session_key_int != sizeof(session_key)
8021 [this should fix the pre-assert-removal-core-files]
8022 - Updated default config file to use new LogLevel option and to improve
8023 readability
8024
f370266e 802519991110
67d68e3a 8026 - Merged several minor fixes:
f370266e 8027 - ssh-agent commandline parsing
8028 - RPM spec file now installs ssh setuid root
8029 - Makefile creates libdir
4cca272e 8030 - Merged beginnings of Solaris compability from Marc G. Fournier
8031 <marc.fournier@acadiau.ca>
f370266e 8032
d4f11b59 803319991109
8034 - Autodetection of SSL/Crypto library location via autoconf
8035 - Fixed location of ssh-askpass to follow autoconf
8036 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
8037 - Autodetection of RSAref library for US users
8038 - Minor doc updates
560557bb 8039 - Merged OpenBSD CVS changes:
8040 - [rsa.c] bugfix: use correct size for memset()
8041 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 8042 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 8043 - RPM build now creates subpackages
aa51e7cc 8044 - Released 1.2pre9
d4f11b59 8045
e1a9c08d 804619991108
8047 - Removed debian/ directory. This is now being maintained separately.
8048 - Added symlinks for slogin in RPM spec file
8049 - Fixed permissions on manpages in RPM spec file
8050 - Added references to required libraries in README file
8051 - Removed config.h.in from CVS
8052 - Removed pwdb support (better pluggable auth is provided by glibc)
8053 - Made PAM and requisite libdl optional
8054 - Removed lots of unnecessary checks from autoconf
8055 - Added support and autoconf test for openpty() function (Unix98 pty support)
8056 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
8057 - Added TODO file
8058 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
8059 - Added ssh-askpass program
8060 - Added ssh-askpass support to ssh-add.c
8061 - Create symlinks for slogin on install
8062 - Fix "distclean" target in makefile
8063 - Added example for ssh-agent to manpage
8064 - Added support for PAM_TEXT_INFO messages
8065 - Disable internal /etc/nologin support if PAM enabled
8066 - Merged latest OpenBSD CVS changes:
5bae4ab8 8067 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 8068 - [sshd.c] don't send fail-msg but disconnect if too many authentication
8069 failures
e1a9c08d 8070 - [sshd.c] remove unused argument. ok dugsong
8071 - [sshd.c] typo
8072 - [rsa.c] clear buffers used for encryption. ok: niels
8073 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 8074 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 8075 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 8076 - Released 1.2pre8
e1a9c08d 8077
3028328e 807819991102
8079 - Merged change from OpenBSD CVS
8080 - One-line cleanup in sshd.c
8081
474832c5 808219991030
8083 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 8084 - Merged latest updates for OpenBSD CVS:
8085 - channels.[ch] - remove broken x11 fix and document istate/ostate
8086 - ssh-agent.c - call setsid() regardless of argv[]
8087 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
8088 - Documentation cleanups
8089 - Renamed README -> README.Ylonen
8090 - Renamed README.openssh ->README
474832c5 8091
339660f6 809219991029
8093 - Renamed openssh* back to ssh* at request of Theo de Raadt
8094 - Incorporated latest changes from OpenBSD's CVS
8095 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
8096 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 8097 - Make distclean now removed configure script
8098 - Improved PAM logging
8099 - Added some debug() calls for PAM
4ecd19ea 8100 - Removed redundant subdirectories
bcbf86ec 8101 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 8102 building on Debian.
242588e6 8103 - Fixed off-by-one error in PAM env patch
8104 - Released 1.2pre6
339660f6 8105
5881cd60 810619991028
8107 - Further PAM enhancements.
8108 - Much cleaner
8109 - Now uses account and session modules for all logins.
8110 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
8111 - Build fixes
8112 - Autoconf
8113 - Change binary names to open*
8114 - Fixed autoconf script to detect PAM on RH6.1
8115 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 8116 - Released 1.2pre4
fca82d2e 8117
8118 - Imported latest OpenBSD CVS code
8119 - Updated README.openssh
93f04616 8120 - Released 1.2pre5
fca82d2e 8121
5881cd60 812219991027
8123 - Adapted PAM patch.
8124 - Released 1.0pre2
8125
8126 - Excised my buggy replacements for strlcpy and mkdtemp
8127 - Imported correct OpenBSD strlcpy and mkdtemp routines.
8128 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
8129 - Picked up correct version number from OpenBSD
8130 - Added sshd.pam PAM configuration file
8131 - Added sshd.init Redhat init script
8132 - Added openssh.spec RPM spec file
8133 - Released 1.2pre3
8134
813519991026
8136 - Fixed include paths of OpenSSL functions
8137 - Use OpenSSL MD5 routines
8138 - Imported RC4 code from nanocrypt
8139 - Wrote replacements for OpenBSD arc4random* functions
8140 - Wrote replacements for strlcpy and mkdtemp
8141 - Released 1.0pre1
0b202697 8142
8143$Id$
This page took 1.70796 seconds and 5 git commands to generate.