]> andersk Git - openssh.git/blame - ChangeLog
- itojun@cvs.openbsd.org 2002/03/11 03:18:49
[openssh.git] / ChangeLog
CommitLineData
8627f3e0 120020321
2 - (bal) OpenBSD CVS Sync
3 - itojun@cvs.openbsd.org 2002/03/08 06:10:16
4 [sftp-client.c]
5 printf type mismatch
bfa7f960 6 - itojun@cvs.openbsd.org 2002/03/11 03:18:49
7 [sftp-client.c]
8 correct type mismatches (u_int64_t != unsigned long long)
8627f3e0 9
81dadca3 1020020317
11 - (tim) [configure.ac] Assume path given with --with-pid-dir=PATH is wanted,
12 warn if directory does not exist. Put system directories in front of
13 PATH for finding entorpy commands.
43e41c2c 14 - (tim) [contrib/aix/buildbff.sh contrib/aix/inventory.sh] AIX package
15 build fixes. Patch by Darren Tucker <dtucker@zip.com.au>
16 [contrib/solaris/buildpkg.sh] add missing dirs to SYSTEM_DIR. Have
17 postinstall check for $piddir and add if necessary.
81dadca3 18
e4abf75b 1920020311
20 - (tim) [contrib/solaris/buildpkg.sh, contrib/solaris/README] Updated to
21 build on all platforms that support SVR4 style package tools. Now runs
22 from build dir. Parts are based on patches from Antonio Navarro, and
23 Darren Tucker.
24
fb8f3dc9 2520020308
a068d86f 26 - (djm) Revert bits of Markus' OpenSSL compat patch which was
27 accidentally committed.
28 - (djm) Add Markus' patch for compat wih OpenSSL < 0.9.6.
29 Known issue: Blowfish for SSH1 does not work
dc254471 30 - (stevesk) entropy.c: typo in debug message
633151a3 31 - (djm) ssh-keygen -i needs seeded RNG; report from markus@
fb8f3dc9 32
1854a55e 3320020307
34 - (djm) OpenBSD CVS Sync
35 - markus@cvs.openbsd.org 2002/03/06 00:20:54
36 [compat.c dh.c]
37 compat.c
83a9aa63 38 - markus@cvs.openbsd.org 2002/03/06 00:23:27
39 [compat.c dh.c]
40 undo
dbe426a1 41 - markus@cvs.openbsd.org 2002/03/06 00:24:39
42 [compat.c]
43 compat.c
86044b85 44 - markus@cvs.openbsd.org 2002/03/06 00:25:55
45 [version.h]
46 OpenSSH_3.1
01f8d3ee 47 - (djm) Update RPM spec files with new version number
4ca33cc5 48 - (bal) Updated INSTALL to reflect 0.9.6 OpenSSL requirement
5bbbc661 49 - (bal) Add in check for rpc/types.h since it is needed on
50 some platforms for INADDR_LOOPBACK. We should retest
51 SCO 3 to see if this fixes their problem also.
492a3893 52 - (bal) Test for IRIX JOBS support at runtime. Patch provided
53 by David Kaelbling <drk@sgi.com>
54
a88e3e36 5520020305
56 - stevesk@cvs.openbsd.org 2002/03/02 09:34:42
57 [LICENCE]
58 correct copyright dates for scp license; ok markus@
59
27f30efd 6020020304
61 - OpenBSD CVS Sync
62 - deraadt@cvs.openbsd.org 2002/02/26 18:52:32
63 [sftp.1]
64 Ic cannot have that many arguments; spotted by mouring@etoh.eviladmin.org
dc76d6ce 65 - mouring@cvs.openbsd.org 2002/02/26 19:04:37
66 [sftp.1]
67 > Ic cannot have that many arguments; spotted by mouring@etoh.eviladmin.org
68 Last Ic on the first line should not have a space between it and the final
69 comma.
7e35f994 70 - deraadt@cvs.openbsd.org 2002/02/26 19:06:43
71 [sftp.1]
72 no, look closely. the comma was highlighted. split .Ic even more
3c05447a 73 - stevesk@cvs.openbsd.org 2002/02/26 20:03:51
74 [misc.c]
75 use socklen_t
db518d9b 76 - stevesk@cvs.openbsd.org 2002/02/27 21:23:13
77 [canohost.c channels.c packet.c sshd.c]
78 remove unneeded casts in [gs]etsockopt(); ok markus@
714954dc 79 - markus@cvs.openbsd.org 2002/02/28 15:46:33
80 [authfile.c kex.c kexdh.c kexgex.c key.c ssh-dss.c]
81 add some const EVP_MD for openssl-0.9.7
cd9a7017 82 - stevesk@cvs.openbsd.org 2002/02/28 19:36:28
83 [auth.c match.c match.h]
84 delay hostname lookup until we see a ``@'' in DenyUsers and AllowUsers
85 for sshd -u0; ok markus@
ebb1bf1a 86 - stevesk@cvs.openbsd.org 2002/02/28 20:36:42
87 [sshd.8]
88 DenyUsers allows user@host pattern also
f464aad8 89 - stevesk@cvs.openbsd.org 2002/02/28 20:46:10
90 [sshd.8]
91 -u0 DNS for user@host
b334badd 92 - stevesk@cvs.openbsd.org 2002/02/28 20:56:00
93 [auth.c]
94 log user not allowed details, from dwd@bell-labs.com; ok markus@
6805fc56 95 - markus@cvs.openbsd.org 2002/03/01 13:12:10
96 [auth.c match.c match.h]
97 undo the 'delay hostname lookup' change
98 match.c must not use compress.c (via canonhost.c/packet.c)
99 thanks to wilfried@
fa1eb020 100 - markus@cvs.openbsd.org 2002/03/04 12:43:06
101 [auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
c92ec40b 102 - markus@cvs.openbsd.org 2002/03/04 13:10:46
103 [misc.c]
104 error-> debug, because O_NONBLOCK for /dev/null causes too many different
105 errnos; ok stevesk@, deraadt@
fa1eb020 106 unused include
93c3b6de 107 - stevesk@cvs.openbsd.org 2002/03/04 17:27:39
108 [auth-krb5.c auth-options.h auth.h authfd.h authfile.h bufaux.h buffer.h
109 channels.h cipher.h compat.h compress.h crc32.h deattack.c getput.h
110 groupaccess.c misc.c mpaux.h packet.h readconf.h rsa.h scard.h
111 servconf.h ssh-agent.c ssh.h ssh2.h sshpty.h sshtty.c ttymodes.h
112 uuencode.c xmalloc.h]
113 $OpenBSD$ and RCSID() cleanup: don't use RCSID() in .h files; add
114 missing RCSID() to .c files and remove dup /*$OpenBSD$*/ from .c
115 files. ok markus@
27452401 116 - stevesk@cvs.openbsd.org 2002/03/04 18:30:23
117 [ssh-keyscan.c]
118 handle connection close during read of protocol version string.
119 fixes erroneous "bad greeting". ok markus@
c77d2e56 120 - markus@cvs.openbsd.org 2002/03/04 19:37:58
121 [channels.c]
122 off by one; thanks to joost@pine.nl
ef817d21 123 - (bal) Added contrib/aix/ to support BFF package generation provided
124 by Darren Tucker <dtucker@zip.com.au>
ddceb1c8 12520020226
126 - (tim) Bug 12 [configure.ac] add sys/bitypes.h to int64_t tests
127 based on patch by mooney@dogbert.cc.ndsu.nodak.edu (Tim Mooney)
128 Bug 45 [configure.ac] modify skey test to work around conflict with autoconf
129 reported by nolan@naic.edu (Michael Nolan)
130 patch by Pekka Savola <pekkas@netcore.fi>
131 Bug 74 [configure.ac defines.h] add sig_atomic_t test
132 reported by dwd@bell-labs.com (Dave Dykstra)
133 Bug 102 [defines.h] UNICOS fixes. patch by wendyp@cray.com
134 [configure.ac Makefile.in] link libwrap only with sshd
135 based on patch by Maciej W. Rozycki <macro@ds2.pg.gda.pl>
136 Bug 123 link libpam only with sshd
137 reported by peak@argo.troja.mff.cuni.cz (Pavel Kankovsky)
138 [configure.ac defines.h] modify previous SCO3 fix to not break Solaris 7
139 [acconfig.h] remove unused HAVE_REGCOMP
98f2d9d5 140 [configure.ac] put back in search for prngd-socket
12e8eb8d 141 - (stevesk) openbsd-compat/base64.h: typo in comment
e6164c5e 142 - (bal) Update sshd_config CVSID
c12337d9 143 - (bal) OpenBSD CVS Sync
144 - markus@cvs.openbsd.org 2002/02/15 23:54:10
145 [auth-krb5.c]
146 krb5_get_err_text() does not like context==NULL; he@nordu.net via google;
147 ok provos@
2bae80e9 148 - markus@cvs.openbsd.org 2002/02/22 12:20:34
149 [log.c log.h ssh-keyscan.c]
150 overwrite fatal() in ssh-keyscan.c; fixes pr 2354; ok provos@
b967d870 151 - markus@cvs.openbsd.org 2002/02/23 17:59:02
152 [kex.c kexdh.c kexgex.c]
153 don't allow garbage after payload.
f6b1ba8f 154 - stevesk@cvs.openbsd.org 2002/02/24 16:09:52
155 [sshd.c]
156 use u_char* here; ok markus@
f60ace9f 157 - markus@cvs.openbsd.org 2002/02/24 16:57:19
158 [sftp-client.c]
159 early close(), missing free; ok stevesk@
a318bbf4 160 - markus@cvs.openbsd.org 2002/02/24 16:58:32
161 [packet.c]
162 make 'cp' unsigned and merge with 'ucp'; ok stevesk@
b117a4d3 163 - markus@cvs.openbsd.org 2002/02/24 18:31:09
164 [uuencode.c]
165 typo in comment
c66f9d0e 166 - markus@cvs.openbsd.org 2002/02/24 19:14:59
167 [auth2.c authfd.c authfd.h authfile.c kexdh.c kexgex.c key.c key.h
168 ssh-dss.c ssh-dss.h ssh-keygen.c ssh-rsa.c ssh-rsa.h sshconnect2.c]
169 signed vs. unsigned: make size arguments u_int, ok stevesk@
811a6342 170 - stevesk@cvs.openbsd.org 2002/02/24 19:59:42
171 [channels.c misc.c]
172 disable Nagle in connect_to() and channel_post_port_listener() (port
173 forwarding endpoints). the intention is to preserve the on-the-wire
174 appearance to applications at either end; the applications can then
175 enable TCP_NODELAY according to their requirements. ok markus@
21b30f38 176 - markus@cvs.openbsd.org 2002/02/25 16:33:27
177 [ssh-keygen.c sshconnect2.c uuencode.c uuencode.h]
178 more u_* fixes
bb2fbc98 179 - (bal) Imported missing fatal.c and fixed up Makefile.in
98f2d9d5 180 - (tim) [configure.ac] correction to Bug 123 fix
2d16d9a3 181 [configure.ac] correction to sig_atomic_t test
ddceb1c8 182
da522265 18320020225
184 - (bal) Last AIX patch. Moved aix_usrinfo() outside of do_setuserconext()
185 since we need more session information than provided by that function.
186
2ec3dbf6 18720020224
188 - (bal) Drop Session *s usage in ports-aix.[ch] and pass just what we
189 need to do the jobs (AIX still does not fully compile, but that is
190 coming).
4936fcee 191 - (bal) Part two.. Drop unused AIX header, fix up missing char *cp. All
192 that is left is handling aix_usrinfo().
f3837bc6 193 - (tim) [loginrec.c session.c sshlogin.c sshlogin.h] Bug 84
194 patch by wknox@mitre.org (William Knox).
195 [sshlogin.h] declare record_utmp_only for session.c
2ec3dbf6 196
8001948f 19720020221
2ec3dbf6 198 - (bal) Minor session.c fixup for cygwin. mispelt 'is_winnt' variable.
8001948f 199
241b0041 20020020219
201 - (djm) OpenBSD CVS Sync
202 - mpech@cvs.openbsd.org 2002/02/13 08:33:47
203 [ssh-keyscan.1]
204 When you give command examples and etc., in a manual page prefix them with: $ command
205 or
206 # command
399d1ea6 207 - markus@cvs.openbsd.org 2002/02/14 23:27:59
208 [channels.c]
209 increase the SSH v2 window size to 4 packets. comsumes a little
210 bit more memory for slow receivers but increases througput.
ea9700ba 211 - markus@cvs.openbsd.org 2002/02/14 23:28:00
212 [channels.h session.c ssh.c]
213 increase the SSH v2 window size to 4 packets. comsumes a little
214 bit more memory for slow receivers but increases througput.
3ee832e5 215 - markus@cvs.openbsd.org 2002/02/14 23:41:01
216 [authfile.c cipher.c cipher.h kex.c kex.h packet.c]
217 hide some more implementation details of cipher.[ch] and prepares for move
218 to EVP, ok deraadt@
2a55e100 219 - stevesk@cvs.openbsd.org 2002/02/16 14:53:37
220 [ssh-keygen.1]
221 -t required now for key generation
8d22d775 222 - stevesk@cvs.openbsd.org 2002/02/16 20:40:08
223 [ssh-keygen.c]
224 default to rsa keyfile path for non key generation operations where
225 keyfile not specified. fixes core dump in those cases. ok markus@
ef2839b9 226 - millert@cvs.openbsd.org 2002/02/16 21:27:53
227 [auth.h]
228 Part one of userland __P removal. Done with a simple regexp with
229 some minor hand editing to make comments line up correctly. Another
230 pass is forthcoming that handles the cases that could not be done
231 automatically.
d96be24d 232 - millert@cvs.openbsd.org 2002/02/17 19:42:32
233 [auth.h]
234 Manual cleanup of remaining userland __P use (excluding packages
235 maintained outside the tree)
70fc1609 236 - markus@cvs.openbsd.org 2002/02/18 13:05:32
237 [cipher.c cipher.h]
238 switch to EVP, ok djm@ deraadt@
4e30de66 239 - markus@cvs.openbsd.org 2002/02/18 17:55:20
240 [ssh.1]
241 -q: Fatal errors are _not_ displayed.
d9959c61 242 - deraadt@cvs.openbsd.org 2002/02/19 02:50:59
243 [sshd_config]
244 stategy is not an english word
90e70cfc 245 - (bal) Migrated IRIX jobs/projects/audit/etc code to
2cce09e7 246 openbsd-compat/port-irix.[ch] to improve readiblity of do_child()
90e70cfc 247 - (bal) Migrated AIX getuserattr and usrinfo code to
248 openbsd-compat/port-aix.[c] to improve readilbity of do_child() and
249 simplify our diffs against upstream source.
f7342052 250 - (bal) OpenBSD CVS Sync
251 - markus@cvs.openbsd.org 2002/02/15 23:11:26
252 [session.c]
253 split do_child(), ok mouring@
5dd82c23 254 - markus@cvs.openbsd.org 2002/02/16 00:51:44
255 [session.c]
256 typo
257 - (bal) CVS ID sync since the last two patches were merged mistakenly
241b0041 258
975956bb 25920020218
260 - (tim) newer config.guess from ftp://ftp.gnu.org/gnu/config/config.guess
261
0c43a2e7 26220020213
3b83c722 263 - (djm) Don't use system sys/queue.h on AIX. Report from
264 gert@greenie.muc.de
265 - (djm) Bug #114 - not starting PAM for SSH protocol 1 invalid users
0c43a2e7 266
26720020213
9d726f16 268 - (djm) OpenBSD CVS Sync
269 - markus@cvs.openbsd.org 2002/02/11 16:10:15
270 [kex.c]
271 restore kexinit handler if we reset the dispatcher, this unbreaks
272 rekeying s/kex_clear_dispatch/kex_reset_dispatch/
6b4b5e49 273 - markus@cvs.openbsd.org 2002/02/11 16:15:46
274 [sshconnect1.c]
275 include md5.h, not evp.h
44b1a8e5 276 - markus@cvs.openbsd.org 2002/02/11 16:17:55
277 [sshd.c]
278 do not complain about port > 1024 if rhosts-auth is disabled
436c347c 279 - markus@cvs.openbsd.org 2002/02/11 16:19:39
280 [sshd.c]
281 include md5.h not hmac.h
fa869228 282 - markus@cvs.openbsd.org 2002/02/11 16:21:42
283 [match.c]
284 support up to 40 algorithms per proposal
c25d3df7 285 - djm@cvs.openbsd.org 2002/02/12 12:32:27
286 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
287 Perform multiple overlapping read/write requests in file transfer. Mostly
288 done by Tobias Ringstrom <tori@ringstrom.mine.nu>; ok markus@
b2bab059 289 - djm@cvs.openbsd.org 2002/02/12 12:44:46
290 [sftp-client.c]
291 Let overlapped upload path handle servers which reorder ACKs. This may be
292 permitted by the protocol spec; ok markus@
cb476289 293 - markus@cvs.openbsd.org 2002/02/13 00:28:13
294 [sftp-server.c]
295 handle SSH2_FILEXFER_ATTR_SIZE in SSH2_FXP_(F)SETSTAT; ok djm@
b984f12e 296 - markus@cvs.openbsd.org 2002/02/13 00:39:15
297 [readpass.c]
298 readpass.c is not longer from UCB, since we now use readpassphrase(3)
22e6c827 299 - djm@cvs.openbsd.org 2002/02/13 00:59:23
300 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp.h]
301 [sftp-int.c sftp-int.h]
302 API cleanup and backwards compat for filexfer v.0 servers; ok markus@
1656cbed 303 - (djm) Sync openbsd-compat with OpenBSD CVS too
9d6b6505 304 - (djm) Bug #106: Add --without-rpath configure option. Patch from
305 Nicolas.Williams@ubsw.com
f7d5d67f 306 - (tim) [configure.ac, defines.h ] add rpc/rpc.h for INADDR_LOOPBACK
307 on SCO OSR3
9d726f16 308
2a8a6488 30920020210
310 - (djm) OpenBSD CVS Sync
311 - deraadt@cvs.openbsd.org 2002/02/09 17:37:34
312 [pathnames.h session.c ssh.1 sshd.8 sshd_config ssh-keyscan.1]
313 move ssh config files to /etc/ssh
314 - (djm) Adjust portable Makefile.in tnd ssh-rand-helper.c o match
af98ced9 315 - deraadt@cvs.openbsd.org 2002/02/10 01:07:05
316 [readconf.h sshd.8]
317 more /etc/ssh; openbsd@davidkrause.com
2a8a6488 318
980c9344 31920020208
320 - (djm) OpenBSD CVS Sync
321 - markus@cvs.openbsd.org 2002/02/04 12:15:25
322 [sshd.c]
323 add SYSLOG_FACILITY_NOT_SET = -1, SYSLOG_LEVEL_NOT_SET = -1,
324 fixes arm/netbsd; based on patch from bjh21@netbsd.org; ok djm@
4c646df4 325 - stevesk@cvs.openbsd.org 2002/02/04 20:41:16
326 [ssh-agent.1]
327 more sync for default ssh-add identities; ok markus@
375f867e 328 - djm@cvs.openbsd.org 2002/02/05 00:00:46
329 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
330 Add "-B" option to specify copy buffer length (default 32k); ok markus@
06ee33fb 331 - markus@cvs.openbsd.org 2002/02/05 14:32:55
332 [channels.c channels.h ssh.c]
333 merge channel_request() into channel_request_start()
7d5e8c46 334 - markus@cvs.openbsd.org 2002/02/06 14:22:42
335 [sftp.1]
336 sort options; ok mpech@, stevesk@
22be05a5 337 - mpech@cvs.openbsd.org 2002/02/06 14:27:23
338 [sftp.c]
339 sync usage() with manual.
5a4ae906 340 - markus@cvs.openbsd.org 2002/02/06 14:37:22
341 [session.c]
342 minor KNF
3a0d3d54 343 - markus@cvs.openbsd.org 2002/02/06 14:55:16
344 [channels.c clientloop.c serverloop.c ssh.c]
345 channel_new never returns NULL, mouring@; ok djm@
275a87f6 346 - markus@cvs.openbsd.org 2002/02/07 09:35:39
347 [ssh.c]
348 remove bogus comments
980c9344 349
bcc0381e 35020020205
983784a1 351 - (djm) Cleanup after sync:
352 - :%s/reverse_mapping_check/verify_reverse_mapping/g
bcc0381e 353 - (djm) OpenBSD CVS Sync
354 - stevesk@cvs.openbsd.org 2002/01/24 21:09:25
355 [channels.c misc.c misc.h packet.c]
356 add set_nodelay() to set TCP_NODELAY on a socket (prep for nagle tuning).
357 no nagle changes just yet; ok djm@ markus@
2ac91be1 358 - stevesk@cvs.openbsd.org 2002/01/24 21:13:23
359 [packet.c]
360 need misc.h for set_nodelay()
7d30579d 361 - markus@cvs.openbsd.org 2002/01/25 21:00:24
362 [sshconnect2.c]
363 unused include
087dea86 364 - markus@cvs.openbsd.org 2002/01/25 21:42:11
365 [ssh-dss.c ssh-rsa.c]
366 use static EVP_MAX_MD_SIZE buffers for EVP_DigestFinal; ok stevesk@
367 don't use evp_md->md_size, it's not public.
a209a158 368 - markus@cvs.openbsd.org 2002/01/25 22:07:40
369 [kex.c kexdh.c kexgex.c key.c mac.c]
370 use EVP_MD_size(evp_md) and not evp_md->md_size; ok steveks@
f9314d9a 371 - stevesk@cvs.openbsd.org 2002/01/26 16:44:22
372 [includes.h session.c]
373 revert code to add x11 localhost display authorization entry for
374 hostname/unix:d and uts.nodename/unix:d if nodename was different than
375 hostname. just add entry for unix:d instead. ok markus@
e6e573bd 376 - stevesk@cvs.openbsd.org 2002/01/27 14:57:46
377 [channels.c servconf.c servconf.h session.c sshd.8 sshd_config]
378 add X11UseLocalhost; ok markus@
75a624f0 379 - stevesk@cvs.openbsd.org 2002/01/27 18:08:17
380 [ssh.c]
381 handle simple case to identify FamilyLocal display; ok markus@
a2863956 382 - markus@cvs.openbsd.org 2002/01/29 14:27:57
383 [ssh-add.c]
384 exit 2 if no agent, exit 1 if list fails; debian#61078; ok djm@
bf4c5edc 385 - markus@cvs.openbsd.org 2002/01/29 14:32:03
386 [auth2.c auth.c auth-options.c auth-rhosts.c auth-rh-rsa.c canohost.c]
387 [servconf.c servconf.h session.c sshd.8 sshd_config]
388 s/ReverseMappingCheck/VerifyReverseMapping/ and avoid confusion;
389 ok stevesk@
8875ca97 390 - stevesk@cvs.openbsd.org 2002/01/29 16:29:02
391 [session.c]
392 limit subsystem length in log; ok markus@
8e3ce4dc 393 - markus@cvs.openbsd.org 2002/01/29 16:41:19
394 [ssh-add.1]
395 add DIAGNOSTICS; ok stevesk@
24932ee9 396 - markus@cvs.openbsd.org 2002/01/29 22:46:41
397 [session.c]
398 don't depend on servconf.c; ok djm@
16210ef7 399 - markus@cvs.openbsd.org 2002/01/29 23:50:37
400 [scp.1 ssh.1]
401 mention exit status; ok stevesk@
215ced77 402 - markus@cvs.openbsd.org 2002/01/31 13:35:11
403 [kexdh.c kexgex.c]
404 cross check announced key type and type from key blob
d01c63bb 405 - markus@cvs.openbsd.org 2002/01/31 15:00:05
406 [serverloop.c]
407 no need for WNOHANG; ok stevesk@
7899c98f 408 - markus@cvs.openbsd.org 2002/02/03 17:53:25
409 [auth1.c serverloop.c session.c session.h]
410 don't use channel_input_channel_request and callback
411 use new server_input_channel_req() instead:
412 server_input_channel_req does generic request parsing on server side
413 session_input_channel_req handles just session specific things now
414 ok djm@
8034b5cd 415 - markus@cvs.openbsd.org 2002/02/03 17:55:55
416 [channels.c channels.h]
417 remove unused channel_input_channel_request
05ca0898 418 - markus@cvs.openbsd.org 2002/02/03 17:58:21
419 [channels.c channels.h ssh.c]
420 generic callbacks are not really used, remove and
421 add a callback for msg of type SSH2_MSG_CHANNEL_OPEN_CONFIRMATION
422 ok djm@
0dbdc37c 423 - markus@cvs.openbsd.org 2002/02/03 17:59:23
424 [sshconnect2.c]
425 more cross checking if announced vs. used key type; ok stevesk@
3b5a1b05 426 - stevesk@cvs.openbsd.org 2002/02/03 22:35:57
427 [ssh.1 sshd.8]
428 some KeepAlive cleanup/clarify; ok markus@
49ebf326 429 - stevesk@cvs.openbsd.org 2002/02/03 23:22:59
430 [ssh-agent.1]
431 ssh-add also adds $HOME/.ssh/id_rsa and $HOME/.ssh/id_dsa now.
762f5ea2 432 - stevesk@cvs.openbsd.org 2002/02/04 00:53:39
433 [ssh-agent.c]
434 unneeded includes
67fa09f5 435 - markus@cvs.openbsd.org 2002/02/04 11:58:10
436 [auth2.c]
437 cross checking of announced vs actual pktype in pubkey/hostbaed auth;
438 ok stevesk@
5eaf8578 439 - markus@cvs.openbsd.org 2002/02/04 12:15:25
440 [log.c log.h readconf.c servconf.c]
441 add SYSLOG_FACILITY_NOT_SET = -1, SYSLOG_LEVEL_NOT_SET = -1,
442 fixes arm/netbsd; based on patch from bjh21@netbsd.org; ok djm@
a445d432 443 - stevesk@cvs.openbsd.org 2002/02/04 20:41:16
444 [ssh-add.1]
445 more sync for default ssh-add identities; ok markus@
a96fd7c2 446 - djm@cvs.openbsd.org 2002/02/04 21:53:12
447 [sftp.1 sftp.c]
448 Add "-P" option to directly connect to a local sftp-server. Should be
449 useful for regression testing; ok markus@
86e23f3e 450 - djm@cvs.openbsd.org 2002/02/05 00:00:46
451 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
452 Add "-B" option to specify copy buffer length (default 32k); ok markus@
bcc0381e 453
8d7324af 45420020130
455 - (djm) Delay PRNG seeding until we need it in ssh-keygen, from markus@
70e2f2f3 456 - (tim) [configure.ac] fix logic on when ssh-rand-helper is installed.
457 [sshd_config] put back in line that tells what PATH was compiled into sshd.
8d7324af 458
90bab5a8 45920020125
9b7fcaf0 460 - (djm) Don't grab Xserver or pointer by default. x11-ssh-askpass doesn't
461 and grabbing can cause deadlocks with kinput2.
90bab5a8 462
533845df 46320020124
464 - (stevesk) Makefile.in: bug #61; delete commented line for now.
465
906e811b 46620020123
467 - (djm) Fix non-standard shell syntax in autoconf. Patch from
468 Dave Dykstra <dwd@bell-labs.com>
846f83ab 469 - (stevesk) fix --with-zlib=
eb5d7ff6 470 - (djm) Use case statements in autoconf to clean up some tests
5b6c4ceb 471 - (bal) reverted out of 5/2001 change to atexit(). I assume I
472 did it to handle SonyOS. If that is the case than we will
473 do a special case for them.
906e811b 474
f1b0ecc3 47520020122
476 - (djm) autoconf hacking:
477 - We don't support --without-zlib currently, so don't allow it.
478 - Rework cryptographic random number support detection. We now detect
479 whether OpenSSL seeds itself. If it does, then we don't bother with
480 the ssh-rand-helper program. You can force the use of ssh-rand-helper
481 using the --with-rand-helper configure argument
482 - Simplify and clean up ssh-rand-helper configuration
9780116c 483 - Add OpenSSL sanity check: verify that header version matches version
484 reported by library
49d7ed32 485 - (djm) Fix some bugs I introduced into ssh-rand-helper yesterday
3dc93cd8 486 - OpenBSD CVS Sync
487 - djm@cvs.openbsd.org 2001/12/21 08:52:22
488 [ssh-keygen.1 ssh-keygen.c]
489 Remove default (rsa1) key type; ok markus@
f9654cd7 490 - djm@cvs.openbsd.org 2001/12/21 08:53:45
491 [readpass.c]
492 Avoid interruptable passphrase read; ok markus@
67656ffc 493 - djm@cvs.openbsd.org 2001/12/21 10:06:43
494 [ssh-add.1 ssh-add.c]
495 Try all standard key files (id_rsa, id_dsa, identity) when invoked with
496 no arguments; ok markus@
b0ce9259 497 - markus@cvs.openbsd.org 2001/12/21 12:17:33
498 [serverloop.c]
499 remove ifdef for USE_PIPES since fdin != fdout; ok djm@
0e0bba68 500 - deraadt@cvs.openbsd.org 2001/12/24 07:29:43
501 [ssh-add.c]
502 try all listed keys.. how did this get broken?
e13b4278 503 - markus@cvs.openbsd.org 2001/12/25 18:49:56
504 [key.c]
505 be more careful on allocation
45c49544 506 - markus@cvs.openbsd.org 2001/12/25 18:53:00
507 [auth1.c]
508 be more carefull on allocation
bb28e836 509 - markus@cvs.openbsd.org 2001/12/27 18:10:29
510 [ssh-keygen.c]
511 -t is only needed for key generation (unbreaks -i, -e, etc).
b775c6f2 512 - markus@cvs.openbsd.org 2001/12/27 18:22:16
513 [auth1.c authfile.c auth-rsa.c dh.c kexdh.c kexgex.c key.c rsa.c]
514 [scard.c ssh-agent.c sshconnect1.c sshd.c ssh-dss.c]
515 call fatal() for openssl allocation failures
135113a3 516 - stevesk@cvs.openbsd.org 2001/12/27 18:22:53
517 [sshd.8]
518 clarify -p; ok markus@
cf184a44 519 - markus@cvs.openbsd.org 2001/12/27 18:26:13
520 [authfile.c]
521 missing include
108d362e 522 - markus@cvs.openbsd.org 2001/12/27 19:37:23
523 [dh.c kexdh.c kexgex.c]
524 always use BN_clear_free instead of BN_free
dc421aa3 525 - markus@cvs.openbsd.org 2001/12/27 19:54:53
526 [auth1.c auth.h auth-rh-rsa.c]
527 auth_rhosts_rsa now accept generic keys.
95500969 528 - markus@cvs.openbsd.org 2001/12/27 20:39:58
529 [auth1.c auth-rsa.c channels.c clientloop.c packet.c packet.h]
530 [serverloop.c session.c ssh.c sshconnect1.c sshd.c ttymodes.c]
531 get rid of packet_integrity_check, use packet_done() instead.
3456d3c7 532 - markus@cvs.openbsd.org 2001/12/28 12:14:27
20b279e6 533 [auth1.c auth2.c auth2-chall.c auth-rsa.c channels.c clientloop.c]
534 [kex.c kexdh.c kexgex.c packet.c packet.h serverloop.c session.c]
535 [ssh.c sshconnect1.c sshconnect2.c sshd.c]
3456d3c7 536 s/packet_done/packet_check_eom/ (end-of-message); ok djm@
20b279e6 537 - markus@cvs.openbsd.org 2001/12/28 13:57:33
538 [auth1.c kexdh.c kexgex.c packet.c packet.h sshconnect1.c sshd.c]
539 packet_get_bignum* no longer returns a size
4ef6f649 540 - markus@cvs.openbsd.org 2001/12/28 14:13:13
541 [bufaux.c bufaux.h packet.c]
542 buffer_get_bignum: int -> void
54a5250f 543 - markus@cvs.openbsd.org 2001/12/28 14:50:54
544 [auth1.c auth-rsa.c channels.c dispatch.c kex.c kexdh.c kexgex.c]
545 [packet.c packet.h serverloop.c session.c ssh.c sshconnect1.c]
546 [sshconnect2.c sshd.c]
547 packet_read* no longer return the packet length, since it's not used.
7819b5c3 548 - markus@cvs.openbsd.org 2001/12/28 15:06:00
549 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
550 [dispatch.h kex.c kex.h serverloop.c ssh.c sshconnect2.c]
551 remove plen from the dispatch fn. it's no longer used.
60015649 552 - stevesk@cvs.openbsd.org 2001/12/28 22:37:48
553 [ssh.1 sshd.8]
554 document LogLevel DEBUG[123]; ok markus@
20905a8e 555 - stevesk@cvs.openbsd.org 2001/12/29 21:56:01
556 [authfile.c channels.c compress.c packet.c sftp-server.c]
557 [ssh-agent.c ssh-keygen.c]
558 remove unneeded casts and some char->u_char cleanup; ok markus@
6c79c353 559 - stevesk@cvs.openbsd.org 2002/01/03 04:11:08
560 [ssh_config]
561 grammar in comment
b4047251 562 - stevesk@cvs.openbsd.org 2002/01/04 17:59:17
563 [readconf.c servconf.c]
564 remove #ifdef _PATH_XAUTH/#endif; ok markus@
0f84fe37 565 - stevesk@cvs.openbsd.org 2002/01/04 18:14:16
566 [servconf.c sshd.8]
567 protocol 2 HostKey code default is now /etc/ssh_host_rsa_key and
568 /etc/ssh_host_dsa_key like we have in sshd_config. ok markus@
8341f420 569 - markus@cvs.openbsd.org 2002/01/05 10:43:40
570 [channels.c]
571 fix hanging x11 channels for rejected cookies (e.g.
572 XAUTHORITY=/dev/null xbiff) bug #36, based on patch from
573 djast@cs.toronto.edu
cb362b5e 574 - stevesk@cvs.openbsd.org 2002/01/05 21:51:56
575 [ssh.1 sshd.8]
576 some missing and misplaced periods
4ccb828d 577 - markus@cvs.openbsd.org 2002/01/09 13:49:27
578 [ssh-keygen.c]
579 append \n only for public keys
0c0738d5 580 - markus@cvs.openbsd.org 2002/01/09 17:16:00
581 [channels.c]
582 merge channel_pre_open_15/channel_pre_open_20; ok provos@
9c50edcf 583 - markus@cvs.openbsd.org 2002/01/09 17:26:35
584 [channels.c nchan.c]
585 replace buffer_consume(b, buffer_len(b)) with buffer_clear(b);
586 ok provos@
99416ceb 587 - markus@cvs.openbsd.org 2002/01/10 11:13:29
588 [serverloop.c]
589 skip client_alive_check until there are channels; ok beck@
3d209bbe 590 - markus@cvs.openbsd.org 2002/01/10 11:24:04
591 [clientloop.c]
592 handle SSH2_MSG_GLOBAL_REQUEST (just reply with failure); ok djm@
3c27606d 593 - markus@cvs.openbsd.org 2002/01/10 12:38:26
594 [nchan.c]
595 remove dead code (skip drain)
6d566d33 596 - markus@cvs.openbsd.org 2002/01/10 12:47:59
597 [nchan.c]
598 more unused code (with channels.c:1.156)
5a5f4c37 599 - markus@cvs.openbsd.org 2002/01/11 10:31:05
600 [packet.c]
601 handle received SSH2_MSG_UNIMPLEMENTED messages; ok djm@
781a02b8 602 - markus@cvs.openbsd.org 2002/01/11 13:36:43
603 [ssh2.h]
604 add defines for msg type ranges
6367063f 605 - markus@cvs.openbsd.org 2002/01/11 13:39:36
606 [auth2.c dispatch.c dispatch.h kex.c]
607 a single dispatch_protocol_error() that sends a message of
608 type 'UNIMPLEMENTED'
609 dispatch_range(): set handler for a ranges message types
610 use dispatch_protocol_ignore() for authentication requests after
611 successful authentication (the drafts requirement).
612 serverloop/clientloop now send a 'UNIMPLEMENTED' message instead
613 of exiting.
70499440 614 - markus@cvs.openbsd.org 2002/01/11 20:14:11
615 [auth2-chall.c auth-skey.c]
616 use strlcpy not strlcat; mouring@
a62ebe1f 617 - markus@cvs.openbsd.org 2002/01/11 23:02:18
618 [readpass.c]
619 use _PATH_TTY
bd2d2ac4 620 - markus@cvs.openbsd.org 2002/01/11 23:02:51
621 [auth2-chall.c]
622 use snprintf; mouring@
7ef24c8c 623 - markus@cvs.openbsd.org 2002/01/11 23:26:30
624 [auth-skey.c]
625 use snprintf; mouring@
68a7e648 626 - markus@cvs.openbsd.org 2002/01/12 13:10:29
627 [auth-skey.c]
628 undo local change
95f0a918 629 - provos@cvs.openbsd.org 2002/01/13 17:27:07
630 [ssh-agent.c]
631 change to use queue.h macros; okay markus@
3469eac4 632 - markus@cvs.openbsd.org 2002/01/13 17:57:37
633 [auth2.c auth2-chall.c compat.c sshconnect2.c sshd.c]
634 use buffer API and avoid static strings of fixed size;
635 ok provos@/mouring@
368e9dfc 636 - markus@cvs.openbsd.org 2002/01/13 21:31:20
637 [channels.h nchan.c]
638 add chan_set_[io]state(), order states, state is now an u_int,
639 simplifies debugging messages; ok provos@
3057c23b 640 - markus@cvs.openbsd.org 2002/01/14 13:22:35
641 [nchan.c]
642 chan_send_oclose1() no longer calls chan_shutdown_write(); ok provos@
643 - markus@cvs.openbsd.org 2002/01/14 13:34:07
644 [nchan.c]
645 merge chan_[io]buf_empty[12]; ok provos@
668a91b7 646 - markus@cvs.openbsd.org 2002/01/14 13:40:10
647 [nchan.c]
648 correct fn names for ssh2, do not switch from closed to closed;
649 ok provos@
3c9f1ecd 650 - markus@cvs.openbsd.org 2002/01/14 13:41:13
651 [nchan.c]
652 remove duplicated code; ok provos@
70bef40e 653 - markus@cvs.openbsd.org 2002/01/14 13:55:55
654 [channels.c channels.h nchan.c]
655 remove function pointers for events, remove chan_init*; ok provos@
8ab5f6b2 656 - markus@cvs.openbsd.org 2002/01/14 13:57:03
657 [channels.h nchan.c]
658 (c) 2002
5641aefa 659 - markus@cvs.openbsd.org 2002/01/16 13:17:51
660 [channels.c channels.h serverloop.c ssh.c]
661 wrapper for channel_setup_fwd_listener
ac10636f 662 - stevesk@cvs.openbsd.org 2002/01/16 17:40:23
663 [sshd_config]
664 The stategy now used for options in the default sshd_config shipped
665 with OpenSSH is to specify options with their default value where
666 possible, but leave them commented. Uncommented options change a
667 default value. Subsystem is currently the only default option
668 changed. ok markus@
cf5a07a8 669 - stevesk@cvs.openbsd.org 2002/01/16 17:42:33
670 [ssh.1]
671 correct defaults for -i/IdentityFile; ok markus@
1bbbc136 672 - stevesk@cvs.openbsd.org 2002/01/16 17:55:33
673 [ssh_config]
674 correct some commented defaults. add Ciphers default. ok markus@
4267abfd 675 - stevesk@cvs.openbsd.org 2002/01/17 04:27:37
676 [log.c]
677 casts to silence enum type warnings for bugzilla bug 37; ok markus@
ba218fbe 678 - stevesk@cvs.openbsd.org 2002/01/18 17:14:16
679 [sshd.8]
680 correct Ciphers default; paola.mannaro@ubs.com
e6207598 681 - stevesk@cvs.openbsd.org 2002/01/18 18:14:17
682 [authfd.c bufaux.c buffer.c cipher.c packet.c ssh-agent.c ssh-keygen.c]
683 unneeded cast cleanup; ok markus@
dfafef8f 684 - stevesk@cvs.openbsd.org 2002/01/18 20:46:34
685 [sshd.8]
686 clarify Allow(Groups|Users) and Deny(Groups|Users); suggestion from
687 allard@oceanpark.com; ok markus@
616a6b93 688 - markus@cvs.openbsd.org 2002/01/21 15:13:51
689 [sshconnect.c]
690 use read_passphrase+ECHO in confirm(), allows use of ssh-askpass
691 for hostkey confirm.
55f9eebd 692 - markus@cvs.openbsd.org 2002/01/21 22:30:12
693 [cipher.c compat.c myproposal.h]
694 remove "rijndael-*", just use "aes-" since this how rijndael is called
695 in the drafts; ok stevesk@
32e7d71f 696 - markus@cvs.openbsd.org 2002/01/21 23:27:10
697 [channels.c nchan.c]
698 cleanup channels faster if the are empty and we are in drain-state;
699 ok deraadt@
3a454b6a 700 - stevesk@cvs.openbsd.org 2002/01/22 02:52:41
701 [servconf.c]
702 typo in error message; from djast@cs.toronto.edu
4ca007b2 703 - (djm) Make auth2-pam.c compile again after dispatch.h and packet.h
704 changes
507c4f2e 705 - (djm) Recent Glibc includes an incompatible sys/queue.h. Treat it as
706 bogus in configure
187cd1fa 707 - (djm) Use local sys/queue.h if necessary in ssh-agent.c
f1b0ecc3 708
40f64e6f 70920020121
710 - (djm) Rework ssh-rand-helper:
711 - Reduce quantity of ifdef code, in preparation for ssh_rand_conf
712 - Always seed from system calls, even when doing PRNGd seeding
713 - Tidy and comment #define knobs
714 - Remove unused facility for multiple runs through command list
715 - KNF, cleanup, update copyright
716
088cdc23 71720020114
718 - (djm) Bug #50 - make autoconf entropy path checks more robust
719
760b35a6 72020020108
721 - (djm) Merge Cygwin copy_environment with do_pam_environment, removing
722 fixed env var size limit in the process. Report from Corinna Vinschen
723 <vinschen@redhat.com>
5cbceb3f 724 - (stevesk) defines.h: use "/var/spool/sockets/X11/%u" for HP-UX. does
725 not depend on transition links. from Lutz Jaenicke.
760b35a6 726
1d2a4613 72720020106
728 - (stevesk) defines.h: determine _PATH_UNIX_X; currently "/tmp/.X11-unix/X%u"
729 for all platforms except HP-UX, which is "/usr/spool/sockets/X11/%u".
730
d93656c9 73120020105
732 - (bal) NCR requies use_pipes to operate correctly.
29525240 733 - (stevesk) fix spurious ; from NCR change.
d93656c9 734
554e28b2 73520020103
736 - (djm) Use bigcrypt() on systems with SCO_PROTECTED_PW. Patch from
737 Roger Cornelius <rac@tenzing.org>
738
e9571a2c 73920011229
740 - (djm) Apply Cygwin pointer deref fix from Corinna Vinschen
741 <vinschen@redhat.com> Could be abused to guess valid usernames
929fb284 742 - (djm) Typo in contrib/cygwin/README Fix from Corinna Vinschen
743 <vinschen@redhat.com>
e9571a2c 744
760edf28 74520011228
746 - (djm) Remove recommendation to use GNU make, we should support most
747 make programs.
748
7bec72bc 74920011225
750 - (stevesk) [Makefile.in ssh-rand-helper.c]
751 portable lib and __progname support for ssh-rand-helper; ok djm@
752
b8291fa0 75320011223
754 - (bal) Removed contrib/chroot.diff and noted in contrib/README that it
755 was not being maintained.
756
46058ce2 75720011222
758 - (djm) Ignore fix & patchlevel in OpenSSL version check. Patch from
759 solar@openwall.com
760 - (djm) Rework entropy code. If the OpenSSL PRNG is has not been
761 internally seeded, execute a subprogram "ssh-rand-helper" to obtain
762 some entropy for us. Rewrite the old in-process entropy collecter as
763 an example ssh-rand-helper.
764 - (djm) Always perform ssh_prng_cmds path lookups in configure, even if
765 we don't end up using ssh_prng_cmds (so we always get a valid file)
766
5fb9865a 76720011221
768 - (djm) Add option to gnome-ssh-askpass to stop it from grabbing the X
769 server. I have found this necessary to avoid server hangs with X input
770 extensions (e.g. kinput2). Enable by setting the environment variable
771 "GNOME_SSH_ASKPASS_NOGRAB"
805e659f 772 - OpenBSD CVS Sync
773 - stevesk@cvs.openbsd.org 2001/12/08 17:49:28
774 [channels.c pathnames.h]
775 use only one path to X11 UNIX domain socket vs. an array of paths
776 to try. report from djast@cs.toronto.edu. ok markus@
2f293d43 777 - markus@cvs.openbsd.org 2001/12/09 18:45:56
778 [auth2.c auth2-chall.c auth.h]
779 add auth2_challenge_stop(), simplifies cleanup of kbd-int sessions,
780 fixes memleak.
5e8948af 781 - stevesk@cvs.openbsd.org 2001/12/10 16:45:04
782 [sshd.c]
783 possible fd leak on error; ok markus@
cdc95d6e 784 - markus@cvs.openbsd.org 2001/12/10 20:34:31
785 [ssh-keyscan.c]
786 check that server supports v1 for -t rsa1, report from wirth@dfki.de
fb396518 787 - jakob@cvs.openbsd.org 2001/12/18 10:04:21
788 [auth.h hostfile.c hostfile.h]
789 remove auth_rsa_read_key, make hostfile_ready_key non static; ok markus@
306feb91 790 - jakob@cvs.openbsd.org 2001/12/18 10:05:15
791 [auth2.c]
792 log fingerprint on successful public key authentication; ok markus@
46df736f 793 - jakob@cvs.openbsd.org 2001/12/18 10:06:24
794 [auth-rsa.c]
795 log fingerprint on successful public key authentication, simplify
796 usage of key structs; ok markus@
184eed6a 797 - deraadt@cvs.openbsd.org 2001/12/19 07:18:56
798 [auth1.c auth2.c auth2-chall.c auth-bsdauth.c auth.c authfile.c auth.h]
799 [auth-krb4.c auth-rhosts.c auth-skey.c bufaux.c canohost.c channels.c]
800 [cipher.c clientloop.c compat.c compress.c deattack.c key.c log.c mac.c]
801 [match.c misc.c nchan.c packet.c readconf.c rijndael.c rijndael.h scard.c]
802 [servconf.c servconf.h serverloop.c session.c sftp.c sftp-client.c]
803 [sftp-glob.c sftp-int.c sftp-server.c ssh-add.c ssh-agent.c ssh.c]
804 [sshconnect1.c sshconnect2.c sshconnect.c sshd.8 sshd.c sshd_config]
805 [ssh-keygen.c sshlogin.c sshpty.c sshtty.c ttymodes.c uidswap.c]
806 basic KNF done while i was looking for something else
a10be357 807 - markus@cvs.openbsd.org 2001/12/19 16:09:39
808 [serverloop.c]
809 fix race between SIGCHLD and select with an additional pipe. writing
810 to the pipe on SIGCHLD wakes up select(). using pselect() is not
811 portable and siglongjmp() ugly. W. R. Stevens suggests similar solution.
812 initial idea by pmenage@ensim.com; ok deraadt@, djm@
6c0fa2b1 813 - stevesk@cvs.openbsd.org 2001/12/19 17:16:13
814 [authfile.c bufaux.c bufaux.h buffer.c buffer.h packet.c packet.h ssh.c]
815 change the buffer/packet interface to use void* vs. char*; ok markus@
ac151b18 816 - markus@cvs.openbsd.org 2001/12/20 16:37:29
817 [channels.c channels.h session.c]
818 setup x11 listen socket for just one connect if the client requests so.
819 (v2 only, but the openssh client does not support this feature).
24ca6821 820 - djm@cvs.openbsd.org 2001/12/20 22:50:24
821 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
822 [dispatch.h kex.c kex.h packet.c packet.h serverloop.c ssh.c]
823 [sshconnect2.c]
824 Conformance fix: we should send failing packet sequence number when
825 responding with a SSH_MSG_UNIMPLEMENTED message. Spotted by
826 yakk@yakk.dot.net; ok markus@
5fb9865a 827
c9d0ad9b 82820011219
829 - (stevesk) OpenBSD CVS sync X11 localhost display
830 - stevesk@cvs.openbsd.org 2001/11/29 14:10:51
831 [channels.h channels.c session.c]
832 sshd X11 fake server will now listen on localhost by default:
833 $ echo $DISPLAY
834 localhost:12.0
835 $ netstat -an|grep 6012
836 tcp 0 0 127.0.0.1.6012 *.* LISTEN
837 tcp6 0 0 ::1.6012 *.* LISTEN
838 sshd_config gatewayports=yes can be used to revert back to the old
839 behavior. will control this with another option later. ok markus@
840 - stevesk@cvs.openbsd.org 2001/12/19 08:43:11
841 [includes.h session.c]
842 handle utsname.nodename case for FamilyLocal X authorization; ok markus@
843
3f3ac025 84420011207
845 - (bal) PCRE no longer required. Banished from the source along with
846 fake-regex.h
c20f63d3 847 - (bal) OpenBSD CVS Sync
848 - stevesk@cvs.openbsd.org 2001/12/06 18:02:32
849 [channels.c sshconnect.c]
850 shutdown(sock, SHUT_RDWR) not needed here; ok markus@
74860245 851 - stevesk@cvs.openbsd.org 2001/12/06 18:09:23
852 [channels.c session.c]
853 strncpy->strlcpy. remaining strncpy's are necessary. ok markus@
d24631c9 854 - stevesk@cvs.openbsd.org 2001/12/06 18:20:32
855 [channels.c]
856 disable nagle for X11 fake server and client TCPs. from netbsd.
857 ok markus@
3f3ac025 858
85920011206
6056eb35 860 - (bal) OpenBSD CVS Sync
861 - deraadt@cvs.openbsd.org 2001/11/14 20:45:08
862 [sshd.c]
863 errno saving wrapping in a signal handler
0408c978 864 - markus@cvs.openbsd.org 2001/11/16 12:46:13
865 [ssh-keyscan.c]
866 handle empty lines instead of dumping core; report from sha@sha-1.net
17a3011c 867 - stevesk@cvs.openbsd.org 2001/11/17 19:14:34
868 [auth2.c auth.c readconf.c servconf.c ssh-agent.c ssh-keygen.c]
869 enum/int type cleanup where it made sense to do so; ok markus@
7ace8c3b 870 - markus@cvs.openbsd.org 2001/11/19 11:20:21
871 [sshd.c]
872 fd leak on HUP; ok stevesk@
8666316a 873 - stevesk@cvs.openbsd.org 2001/11/19 18:40:46
874 [ssh-agent.1]
875 clarify/state that private keys are not exposed to clients using the
876 agent; ok markus@
44c2ab73 877 - mpech@cvs.openbsd.org 2001/11/19 19:02:16
878 [deattack.c radix.c]
879 kill more registers
880 millert@ ok
2f98d223 881 - markus@cvs.openbsd.org 2001/11/21 15:51:24
882 [key.c]
883 mem leak
c840d0ad 884 - stevesk@cvs.openbsd.org 2001/11/21 18:49:14
885 [ssh-keygen.1]
886 more on passphrase construction; ok markus@
f48e63c8 887 - stevesk@cvs.openbsd.org 2001/11/22 05:27:29
888 [ssh-keyscan.c]
889 don't use "\n" in fatal()
7a934d1b 890 - markus@cvs.openbsd.org 2001/11/22 12:34:22
891 [clientloop.c serverloop.c sshd.c]
892 volatile sig_atomic_t
58d94604 893 - stevesk@cvs.openbsd.org 2001/11/29 19:06:39
894 [channels.h]
895 remove dead function prototype; ok markus@
2975f58d 896 - markus@cvs.openbsd.org 2001/11/29 22:08:48
897 [auth-rsa.c]
898 fix protocol error: send 'failed' message instead of a 2nd challenge
899 (happens if the same key is in authorized_keys twice).
900 reported Ralf_Meister@genua.de; ok djm@
b48eeb07 901 - stevesk@cvs.openbsd.org 2001/11/30 20:39:28
902 [ssh.c]
903 sscanf() length dependencies are clearer now; can also shrink proto
904 and data if desired, but i have not done that. ok markus@
2548961d 905 - markus@cvs.openbsd.org 2001/12/01 21:41:48
906 [session.c sshd.8]
907 don't pass user defined variables to /usr/bin/login
947b64c7 908 - deraadt@cvs.openbsd.org 2001/12/02 02:08:32
909 [sftp-common.c]
910 zap };
010f9726 911 - itojun@cvs.openbsd.org 2001/12/05 03:50:01
912 [clientloop.c serverloop.c sshd.c]
913 deal with LP64 printf issue with sig_atomic_t. from thorpej
d5bb9418 914 - itojun@cvs.openbsd.org 2001/12/05 03:56:39
915 [auth1.c auth2.c canohost.c channels.c deattack.c packet.c scp.c
916 sshconnect2.c]
917 make it compile with more strict prototype checking
6aacefa7 918 - deraadt@cvs.openbsd.org 2001/12/05 10:06:12
919 [authfd.c authfile.c bufaux.c channels.c compat.c kex.c kexgex.c
920 key.c misc.c packet.c servconf.c ssh-agent.c sshconnect2.c
921 sshconnect.c sshd.c ssh-dss.c ssh-keygen.c ssh-rsa.c]
922 minor KNF
663ebb32 923 - markus@cvs.openbsd.org 2001/12/05 15:04:48
924 [version.h]
925 post 3.0.2
6a92533a 926 - markus@cvs.openbsd.org 2001/12/05 16:54:51
927 [compat.c match.c match.h]
928 make theo and djm happy: bye bye regexp
2717fa0f 929 - markus@cvs.openbsd.org 2001/12/06 13:30:06
930 [servconf.c servconf.h sshd.8 sshd.c]
931 add -o to sshd, too. ok deraadt@
932 - (bal) Minor white space fix up in servconf.c
6056eb35 933
ffb8d130 93420011126
935 - (tim) [contrib/cygwin/README, openbsd-compat/bsd-cygwin_util.c,
936 openbsd-compat/bsd-cygwin_util.h, openbsd-compat/daemon.c]
937 Allow SSHD to install as service under WIndows 9x/Me
938 [configure.ac] Fix to allow linking against PCRE on Cygwin
939 Patches by Corinna Vinschen <vinschen@redhat.com>
940
20716479 94120011115
942 - (djm) Fix IPv4 default in ssh-keyscan. Spotted by Dan Astoorian
943 <djast@cs.toronto.edu> Fix from markus@
e41f14ae 944 - (djm) Release 3.0.1p1
20716479 945
9aba5a4d 94620011113
947 - (djm) Fix early (and double) free of remote user when using Kerberos.
948 Patch from Simon Wilkinson <simon@sxw.org.uk>
19e810f6 949 - (djm) AIX login{success,failed} changes. Move loginsuccess call to
950 do_authenticated. Call loginfailed for protocol 2 failures > MAX like
951 we do for protocol 1. Reports from Ralf Wenk <wera0003@fh-karlsruhe.de>,
952 K.Wolkersdorfer@fz-juelich.de and others
ede8cea6 953 - (djm) OpenBSD CVS Sync
954 - dugsong@cvs.openbsd.org 2001/11/11 18:47:10
955 [auth-krb5.c]
956 fix krb5 authorization check. found by <jhawk@MIT.EDU>. from
957 art@, deraadt@ ok
b0248360 958 - markus@cvs.openbsd.org 2001/11/12 11:17:07
959 [servconf.c]
960 enable authorized_keys2 again. tested by fries@
0bbf2240 961 - markus@cvs.openbsd.org 2001/11/13 02:03:57
962 [version.h]
963 enter 3.0.1
86b164b3 964 - (djm) Bump RPM package versions
9aba5a4d 965
3e4e3bc8 96620011112
967 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
d36ae718 968 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
9ae3f727 969 - OpenBSD CVS Sync
970 - markus@cvs.openbsd.org 2001/10/24 08:41:41
971 [sshd.c]
972 mention remote port in debug message
f103187f 973 - markus@cvs.openbsd.org 2001/10/24 08:41:20
974 [ssh.c]
975 remove unused
67b75437 976 - markus@cvs.openbsd.org 2001/10/24 08:51:35
977 [clientloop.c ssh.c]
978 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
c6940381 979 - markus@cvs.openbsd.org 2001/10/24 19:57:40
980 [clientloop.c]
981 make ~& (backgrounding) work again for proto v1; add support ~& for v2, too
f564d016 982 - markus@cvs.openbsd.org 2001/10/25 21:14:32
983 [ssh-keygen.1 ssh-keygen.c]
984 better docu for fingerprinting, ok deraadt@
e8d59b4d 985 - markus@cvs.openbsd.org 2001/10/29 19:27:15
986 [sshconnect2.c]
987 hostbased: check for client hostkey before building chost
03cf595c 988 - markus@cvs.openbsd.org 2001/10/30 20:29:09
989 [ssh.1]
990 ssh.1
b4b701be 991 - markus@cvs.openbsd.org 2001/11/07 16:03:17
992 [packet.c packet.h sshconnect2.c]
993 pad using the padding field from the ssh2 packet instead of sending
994 extra ignore messages. tested against several other ssh servers.
10f22cd7 995 - markus@cvs.openbsd.org 2001/11/07 21:40:21
996 [ssh-rsa.c]
997 ssh_rsa_sign/verify: SSH_BUG_SIGBLOB not supported
abc4e9a7 998 - markus@cvs.openbsd.org 2001/11/07 22:10:28
999 [ssh-dss.c ssh-rsa.c]
1000 missing free and sync dss/rsa code.
713d61f7 1001 - markus@cvs.openbsd.org 2001/11/07 22:12:01
1002 [sshd.8]
1003 s/Keepalive/KeepAlive/; from openbsd@davidkrause.com
f98585b0 1004 - markus@cvs.openbsd.org 2001/11/07 22:41:51
1005 [auth2.c auth-rh-rsa.c]
1006 unused includes
27c47c0a 1007 - markus@cvs.openbsd.org 2001/11/07 22:53:21
1008 [channels.h]
1009 crank c->path to 256 so they can hold a full hostname; dwd@bell-labs.com
56b551e2 1010 - markus@cvs.openbsd.org 2001/11/08 10:51:08
1011 [readpass.c]
1012 don't strdup too much data; from gotoh@taiyo.co.jp; ok millert.
dd58cb5e 1013 - markus@cvs.openbsd.org 2001/11/08 17:49:53
1014 [ssh.1]
1015 mention setuid root requirements; noted by cnorris@csc.UVic.ca; ok stevesk@
fad3754c 1016 - markus@cvs.openbsd.org 2001/11/08 20:02:24
1017 [auth.c]
1018 don't print ROOT in CAPS for the authentication messages, i.e.
1019 Accepted publickey for ROOT from 127.0.0.1 port 42734 ssh2
1020 becomes
1021 Accepted publickey for root from 127.0.0.1 port 42734 ssh2
b3ad8fe6 1022 - markus@cvs.openbsd.org 2001/11/09 18:59:23
1023 [clientloop.c serverloop.c]
1024 don't memset too much memory, ok millert@
1025 original patch from jlk@kamens.brookline.ma.us via nalin@redhat.com
ac28afd8 1026 - markus@cvs.openbsd.org 2001/11/10 13:19:45
1027 [sshd.c]
e15895cd 1028 cleanup libwrap support (remove bogus comment, bogus close(), add
1029 debug, etc).
5d4446bf 1030 - markus@cvs.openbsd.org 2001/11/10 13:22:42
1031 [ssh-rsa.c]
1032 KNF (unexpand)
ec413a68 1033 - markus@cvs.openbsd.org 2001/11/10 13:37:20
1034 [packet.c]
1035 remove extra debug()
5df83e07 1036 - markus@cvs.openbsd.org 2001/11/11 13:02:31
1037 [servconf.c]
e15895cd 1038 make AuthorizedKeysFile2 fallback to AuthorizedKeysFile if
1039 AuthorizedKeysFile is specified.
1040 - (djm) Reorder portable-specific server options so that they come first.
1041 This should help reduce diff collisions for new server options (as they
1042 will appear at the end)
3e4e3bc8 1043
78afd1dc 104420011109
1045 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
1046 if permit_empty_passwd == 0 so null password check cannot be bypassed.
1047 jayaraj@amritapuri.com OpenBSD bug 2168
30f60c34 1048 - markus@cvs.openbsd.org 2001/11/09 19:08:35
1049 [sshd.c]
1050 remove extra trailing dot from log message; pilot@naughty.monkey.org
1051
7c6d759d 105220011103
1053 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
1054 from Raymund Will <ray@caldera.de>
1055 [acconfig.h configure.in] Clean up login checks.
1056 Problem reported by Jim Knoble <jmknoble@pobox.com>
1057
105820011101
58389b85 1059 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
1060
548fd014 106120011031
1062 - (djm) Unsmoke drugs: config files should be noreplace.
1063
b013a983 106420011030
1065 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
1066 by default (can force IPv4 using --define "noipv6 1")
1067
40d0f6b9 106820011029
1069 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
1070 to configure.ac
1071
9f214051 107220011028
1073 - (djm) Avoid bug in Solaris PAM libs
7eb73cc1 1074 - (djm) Disconnect if no tty and PAM reports password expired
9678565b 1075 - (djm) Fix for PAM password changes being echoed (from stevesk)
840ad55e 1076 - (stevesk) Fix compile problem with PAM password change fix
37a8edf7 1077 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
9f214051 1078
c8c15bcb 107920011027
1080 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
1081 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
1082
9e127e27 108320011026
1084 - (bal) Set the correct current time in login_utmp_only(). Patch by
1085 Wayne Davison <wayned@users.sourceforge.net>
fd96c060 1086 - (tim) [scard/Makefile.in] Fix install: when building outside of source
1087 tree and using --src=/full_path/to/openssh
1088 Patch by Mark D. Baushke <mdb@juniper.net>
9e127e27 1089
d321c94b 109020011025
1091 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
1092 by todd@
5a162955 1093 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
1094 tcp-wrappers precedence over system libraries and includes.
1095 Report from Dave Dykstra <dwd@bell-labs.com>
d321c94b 1096
95c88805 109720011024
1098 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
451dab40 1099 - (tim) configure.in -> configure.ac
95c88805 1100
bc86d864 110120011023
1102 - (bal) Updated version to 3.0p1 in preparing for release.
7f0a4ff1 1103 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
051809f6 1104 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
1105 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
1106 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
1107 contrib/suse/openssh.spec] Update version to match version.h
bc86d864 1108
ce49121d 110920011022
1110 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
1111 Report from Michal Zalewski <lcamtuf@coredump.cx>
1112
98a7c37b 111320011021
1114 - (tim) [configure.in] Clean up library testing. Add optional PATH to
1115 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
1116 patch by albert chin (china@thewrittenword.com)
1117 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
1118 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
1119 with AC_CHECK_MEMBERS. Add test for broken dirname() on
1120 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
1121 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
1122 patch by albert chin (china@thewrittenword.com)
1123 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
1124 HAVE_STRUCT_STAT_ST_BLKSIZE.
1125 [Makefile.in] When running make in top level, always do make
1126 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
1127
09a3bd6d 112820011019
1129 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
1130 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
1131
418e724c 113220011012
1133 - (djm) OpenBSD CVS Sync
1134 - markus@cvs.openbsd.org 2001/10/10 22:18:47
1135 [channels.c channels.h clientloop.c nchan.c serverloop.c]
1136 [session.c session.h]
1137 try to keep channels open until an exit-status message is sent.
1138 don't kill the login shells if the shells stdin/out/err is closed.
1139 this should now work:
1140 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
efcc9957 1141 - markus@cvs.openbsd.org 2001/10/11 13:45:21
1142 [session.c]
1143 delay detach of session if a channel gets closed but the child is
1144 still alive. however, release pty, since the fd's to the child are
1145 already closed.
fd6cfbaf 1146 - markus@cvs.openbsd.org 2001/10/11 15:24:00
1147 [clientloop.c]
1148 clear select masks if we return before calling select().
b0454d44 1149 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
aeabbb30 1150 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
8140f2aa 1151 - (djm) Cleanup sshpty.c a little
6e464960 1152 - (bal) First wave of contrib/solaris/ package upgrades. Still more
1153 work needs to be done, but it is a 190% better then the stuff we
1154 had before!
78c84f13 1155 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
1156 set right.
418e724c 1157
c48c32c1 115820011010
1159 - (djm) OpenBSD CVS Sync
1160 - markus@cvs.openbsd.org 2001/10/04 14:34:16
1161 [key.c]
1162 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 1163 - markus@cvs.openbsd.org 2001/10/04 15:05:40
1164 [channels.c serverloop.c]
1165 comment out bogus conditions for selecting on connection_in
72176c0e 1166 - markus@cvs.openbsd.org 2001/10/04 15:12:37
1167 [serverloop.c]
1168 client_alive_check cleanup
a2c92c4a 1169 - markus@cvs.openbsd.org 2001/10/06 00:14:50
1170 [sshconnect.c]
1171 remove unused argument
05fd093c 1172 - markus@cvs.openbsd.org 2001/10/06 00:36:42
1173 [session.c]
1174 fix typo in error message, sync with do_exec_nopty
01e9ef57 1175 - markus@cvs.openbsd.org 2001/10/06 11:18:19
1176 [sshconnect1.c sshconnect2.c sshconnect.c]
1177 unify hostkey check error messages, simplify prompt.
2cdccb44 1178 - markus@cvs.openbsd.org 2001/10/07 10:29:52
1179 [authfile.c]
1180 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 1181 - markus@cvs.openbsd.org 2001/10/07 17:49:40
1182 [channels.c channels.h]
1183 avoid possible FD_ISSET overflow for channels established
1184 during channnel_after_select() (used for dynamic channels).
f3964cb9 1185 - markus@cvs.openbsd.org 2001/10/08 11:48:57
1186 [channels.c]
1187 better debug
32af6a3f 1188 - markus@cvs.openbsd.org 2001/10/08 16:15:47
1189 [sshconnect.c]
1190 use correct family for -b option
dab89049 1191 - markus@cvs.openbsd.org 2001/10/08 19:05:05
1192 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
1193 some more IPv4or6 cleanup
1194 - markus@cvs.openbsd.org 2001/10/09 10:12:08
1195 [session.c]
1196 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 1197 - markus@cvs.openbsd.org 2001/10/09 19:32:49
1198 [session.c]
1199 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 1200 - markus@cvs.openbsd.org 2001/10/09 19:51:18
1201 [serverloop.c]
1202 close all channels if the connection to the remote host has been closed,
1203 should fix sshd's hanging with WCHAN==wait
d5f24f94 1204 - markus@cvs.openbsd.org 2001/10/09 21:59:41
1205 [channels.c channels.h serverloop.c session.c session.h]
1206 simplify session close: no more delayed session_close, no more
1207 blocking wait() calls.
b6a71cd2 1208 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
8782141f 1209 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
c48c32c1 1210
46dfe5ef 121120011007
1212 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
1213 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
1214
822593d4 121520011005
1216 - (bal) AES works under Cray, no more hack.
1217
63fa6b6c 121820011004
1219 - (bal) nchan2.ms resync. BSD License applied.
1220
c8a62153 122120011003
1222 - (bal) CVS ID fix up in version.h
b6350327 1223 - (bal) OpenBSD CVS Sync:
1224 - markus@cvs.openbsd.org 2001/09/27 11:58:16
1225 [compress.c]
1226 mem leak; chombier@mac.com
1227 - markus@cvs.openbsd.org 2001/09/27 11:59:37
1228 [packet.c]
1229 missing called=1; chombier@mac.com
aa8003d6 1230 - markus@cvs.openbsd.org 2001/09/27 15:31:17
1231 [auth2.c auth2-chall.c sshconnect1.c]
1232 typos; from solar
5b263aae 1233 - camield@cvs.openbsd.org 2001/09/27 17:53:24
1234 [sshd.8]
1235 don't talk about compile-time options
1236 ok markus@
e99a518a 1237 - djm@cvs.openbsd.org 2001/09/28 12:07:09
1238 [ssh-keygen.c]
1239 bzero private key after loading to smartcard; ok markus@
f67792f2 1240 - markus@cvs.openbsd.org 2001/09/28 15:46:29
1241 [ssh.c]
1242 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 1243 - markus@cvs.openbsd.org 2001/10/01 08:06:28
1244 [scp.c]
1245 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
1246 and matthew@debian.org
5e4a7219 1247 - markus@cvs.openbsd.org 2001/10/01 21:38:53
1248 [channels.c channels.h ssh.c sshd.c]
1249 remove ugliness; vp@drexel.edu via angelos
8bbc048a 1250 - markus@cvs.openbsd.org 2001/10/01 21:51:16
1251 [readconf.c readconf.h ssh.1 sshconnect.c]
1252 add NoHostAuthenticationForLocalhost; note that the hostkey is
1253 now check for localhost, too.
e0543e42 1254 - djm@cvs.openbsd.org 2001/10/02 08:38:50
1255 [ssh-add.c]
1256 return non-zero exit code on error; ok markus@
e4d7f734 1257 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
1258 [sshd.c]
1259 #include "channels.h" for channel_set_af()
76fbdd47 1260 - markus@cvs.openbsd.org 2001/10/03 10:01:20
1261 [auth.c]
1262 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 1263
d9d47a26 126420011001
1265 - (stevesk) loginrec.c: fix type conversion problems exposed when using
1266 64-bit off_t.
1267
d8d6c87e 126820010929
1269 - (bal) move reading 'config.h' up higher. Patch by albert chin
1270 <china@thewrittenword.com)
1271
fc1fc39e 127220010928
1273 - (djm) OpenBSD CVS sync:
1274 - djm@cvs.openbsd.org 2001/09/28 09:49:31
1275 [scard.c]
1276 Fix segv when smartcard communication error occurs during key load.
1277 ok markus@
e3d5570b 1278 - (djm) Update spec files for new x11-askpass
fc1fc39e 1279
8a9ac95d 128020010927
1281 - (stevesk) session.c: declare do_pre_login() before use
1282 wayned@users.sourceforge.net
1283
aa9f6a6e 128420010925
1285 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 1286 - (djm) Sync $sysconfdir/moduli
948fd8b9 1287 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 1288 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 1289
57dade33 129020010923
1291 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
1292 by stevesk@
927c3e15 1293 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 1294 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 1295
8ab12eb4 129620010923
1297 - (bal) OpenBSD CVS Sync
1298 - markus@cvs.openbsd.org 2001/09/23 11:09:13
1299 [authfile.c]
1300 relax permission check for private key files.
157fc8e1 1301 - markus@cvs.openbsd.org 2001/09/23 09:58:13
1302 [LICENCE]
1303 new rijndael implementation
8ab12eb4 1304
64bdafe1 130520010920
1306 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 1307 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 1308 - (bal) OpenBSD CVS Sync
1309 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
1310 [sshd.8]
1311 fix ClientAliveCountMax
ddcfed57 1312 - markus@cvs.openbsd.org 2001/09/20 13:46:48
1313 [auth2.c]
1314 key_read returns now -1 or 1
bcdb96c2 1315 - markus@cvs.openbsd.org 2001/09/20 13:50:40
1316 [compat.c compat.h ssh.c]
1317 bug compat: request a dummy channel for -N (no shell) sessions +
1318 cleanup; vinschen@redhat.com
4a778de1 1319 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
1320 [sshd_config]
1321 CheckMail removed. OKed stevesk@
64bdafe1 1322
4cdbc654 132320010919
35c69348 1324 - (bal) OpenBSD Sync
4cdbc654 1325 - markus@cvs.openbsd.org 2001/09/19 10:08:51
1326 [sshd.8]
1327 command=xxx applies to subsystem now, too
cb8c7bad 1328 - markus@cvs.openbsd.org 2001/09/19 13:23:29
1329 [key.c]
1330 key_read() now returns -1 on type mismatch, too
e1c5bfaf 1331 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
1332 [readconf.c readconf.h scp.c sftp.c ssh.1]
1333 add ClearAllForwardings ssh option and set it in scp and sftp; ok
1334 markus@
f34f05d5 1335 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
1336 [authfd.c]
1337 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
1338 blesses this and we do it this way elsewhere. this helps in
1339 portable because not all systems have SUN_LEN() and
1340 sockaddr_un.sun_len. ok markus@
2043936f 1341 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
1342 [sshd.8]
1343 missing -t in usage
368bae7d 1344 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
1345 [sshd.8]
1346 don't advertise -V in usage; ok markus@
35c69348 1347 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 1348
d0b19c95 134920010918
46a831dd 1350 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 1351 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 1352 - (djm) Avoid warning on BSDgetopt
93816ec8 1353 - (djm) More makefile infrastructre for smartcard support, also based
1354 on Ben's work
4b255446 1355 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
1356 put somewhere sane. Add Ssh.bin to manifest.
69c94072 1357 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 1358 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 1359 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
1360 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
1361 check. ok Lutz Jaenicke
35c69348 1362 - (bal) OpenBSD CVS Sync
f1278af7 1363 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
1364 [scp.1 scp.c sftp.1 sftp.c]
1365 add -Fssh_config option; ok markus@
cf54363d 1366 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
1367 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
1368 u_char*/char* cleanup; ok markus
4e842b5e 1369 - markus@cvs.openbsd.org 2001/09/17 20:22:14
1370 [scard.c]
1371 never keep a connection to the smartcard open.
1372 allows ssh-keygen -D U while the agent is running; report from
1373 jakob@
e3c1c3e6 1374 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
1375 [sftp.1 sftp.c]
1376 cleanup and document -1, -s and -S; ok markus@
f7436b8c 1377 - markus@cvs.openbsd.org 2001/09/17 20:50:22
1378 [key.c ssh-keygen.c]
1379 better error handling if you try to export a bad key to ssh.com
a5f82435 1380 - markus@cvs.openbsd.org 2001/09/17 20:52:47
1381 [channels.c channels.h clientloop.c]
1382 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
1383 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 1384 - markus@cvs.openbsd.org 2001/09/17 21:04:02
1385 [channels.c serverloop.c]
1386 don't send fake dummy packets on CR (\r)
1387 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 1388 - markus@cvs.openbsd.org 2001/09/17 21:09:47
1389 [compat.c]
1390 more versions suffering the SSH_BUG_DEBUG bug;
1391 3.0.x reported by dbutts@maddog.storability.com
edaeb835 1392 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
1393 [scp.1]
1394 missing -B in usage string
d0b19c95 1395
d31a32a4 139620010917
1397 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 1398 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
1399 rename getopt() to BSDgetopt() to keep form conflicting with
1400 system getopt().
1401 [Makefile.in configure.in] disable filepriv until I can add
1402 missing procpriv calls.
d31a32a4 1403
95d00a03 140420010916
1405 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 1406 - (bal) OpenBSD CVS Sync
1407 - markus@cvs.openbsd.org 2001/09/16 14:46:54
1408 [session.c]
1409 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
1410 pr 1943b
95d00a03 1411
0e0144b7 141220010915
1413 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 1414 - (djm) Sync scard/ stuff
23c098ba 1415 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
1416 Redhat
94a29edc 1417 - (djm) Redhat initscript config sanity checking from Pekka Savola
1418 <pekkas@netcore.fi>
e72ff812 1419 - (djm) Clear supplemental groups at sshd start to prevent them from
1420 being propogated to random PAM modules. Based on patch from Redhat via
1421 Pekka Savola <pekkas@netcore.fi>
a2cb4268 1422 - (djm) Make sure rijndael.c picks config.h
1423 - (djm) Ensure that u_char gets defined
0e0144b7 1424
dcf29cf8 142520010914
1426 - (bal) OpenBSD CVS Sync
1427 - markus@cvs.openbsd.org 2001/09/13
1428 [rijndael.c rijndael.h]
1429 missing $OpenBSD
fd022eed 1430 - markus@cvs.openbsd.org 2001/09/14
1431 [session.c]
1432 command=xxx overwrites subsystems, too
9658ecbc 1433 - markus@cvs.openbsd.org 2001/09/14
1434 [sshd.c]
1435 typo
fd022eed 1436
88c3bfe0 143720010913
1438 - (bal) OpenBSD CVS Sync
1439 - markus@cvs.openbsd.org 2001/08/23 11:31:59
1440 [cipher.c cipher.h]
1441 switch to the optimised AES reference code from
1442 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
1443
5c53a31e 144420010912
1445 - (bal) OpenBSD CVS Sync
1446 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
1447 [servconf.c servconf.h session.c sshd.8]
1448 deprecate CheckMail. ok markus@
54bf768d 1449 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
1450 [ssh.1 sshd.8]
1451 document case sensitivity for ssh, sshd and key file
1452 options and arguments; ok markus@
6d7b3036 1453 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
1454 [servconf.h]
1455 typo in comment
ae897d7c 1456 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
1457 [ssh.1 sshd.8]
1458 minor typos and cleanup
c78e5800 1459 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
1460 [ssh.1]
1461 hostname not optional; ok markus@
9495bfc5 1462 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
1463 [sshd.8]
1464 no rexd; ok markus@
29999e54 1465 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
1466 [ssh.1]
1467 document cipher des for protocol 1; ok deraadt@
8fbc356d 1468 - camield@cvs.openbsd.org 2001/08/23 17:59:31
1469 [sshd.c]
1470 end request with 0, not NULL
1471 ok markus@
d866473d 1472 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
1473 [ssh-agent.1]
1474 fix usage; ok markus@
75304f85 1475 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
1476 [ssh-add.1 ssh-keyscan.1]
1477 minor cleanup
b7f79e7a 1478 - danh@cvs.openbsd.org 2001/08/27 22:02:13
1479 [ssh-keyscan.c]
1480 fix memory fault if non-existent filename is given to the -f option
1481 ok markus@
14e4a15f 1482 - markus@cvs.openbsd.org 2001/08/28 09:51:26
1483 [readconf.c]
1484 don't set DynamicForward unless Host matches
e591b98a 1485 - markus@cvs.openbsd.org 2001/08/28 15:39:48
1486 [ssh.1 ssh.c]
1487 allow: ssh -F configfile host
46660a9e 1488 - markus@cvs.openbsd.org 2001/08/29 20:44:03
1489 [scp.c]
1490 clear the malloc'd buffer, otherwise source() will leak malloc'd
1491 memory; ok theo@
e675b851 1492 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
1493 [sshd.8]
1494 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 1495 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
1496 [ssh.1 ssh.c]
1497 document -D and DynamicForward; ok markus@
d2e3df16 1498 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
1499 [ssh.c]
1500 validate ports for -L/-R; ok markus@
70068acc 1501 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
1502 [ssh.1 sshd.8]
1503 additional documentation for GatewayPorts; ok markus@
ad3e169f 1504 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
1505 [ssh.1]
1506 add -D to synopsis line; ok markus@
3a8aabf0 1507 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
1508 [readconf.c ssh.1]
1509 validate ports for LocalForward/RemoteForward.
1510 add host/port alternative syntax for IPv6 (like -L/-R).
1511 ok markus@
ed787d14 1512 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
1513 [auth-options.c sshd.8]
1514 validate ports for permitopen key file option. add host/port
1515 alternative syntax for IPv6. ok markus@
4278ff63 1516 - markus@cvs.openbsd.org 2001/08/30 22:22:32
1517 [ssh-keyscan.c]
1518 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 1519 - markus@cvs.openbsd.org 2001/08/31 11:46:39
1520 [sshconnect2.c]
93111dfa 1521 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
1522 messages
1523 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
1524 [readconf.c readconf.h ssh.c]
1525 fatal() for nonexistent -Fssh_config. ok markus@
91789042 1526 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
1527 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
1528 avoid first person in manual pages
3a222388 1529 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
1530 [scp.c]
1531 don't forward agent for non third-party copies; ok markus@
5c53a31e 1532
c6ed03bd 153320010815
1534 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 1535 - OpenBSD CVS Sync
1536 - markus@cvs.openbsd.org 2001/08/07 10:37:46
1537 [authfd.c authfd.h]
1538 extended failure messages from galb@vandyke.com
c7f89f1f 1539 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
1540 [scp.1]
1541 when describing the -o option, give -o Protocol=1 as the specific example
1542 since we are SICK AND TIRED of clueless people who cannot have difficulty
1543 thinking on their own.
f2f1bedd 1544 - markus@cvs.openbsd.org 2001/08/08 18:20:15
1545 [uidswap.c]
1546 permanently_set_uid is a noop if user is not privilegued;
1547 fixes bug on solaris; from sbi@uchicago.edu
58df8789 1548 - markus@cvs.openbsd.org 2001/08/08 21:34:19
1549 [uidswap.c]
1550 undo last change; does not work for sshd
c3abff07 1551 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
1552 [ssh.c tildexpand.c]
1553 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
1554 ok markus@
4fa5a4db 1555 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
1556 [scp.c]
1557 don't need main prototype (also sync with rcp); ok markus@
68874d2b 1558 - markus@cvs.openbsd.org 2001/08/14 09:23:02
1559 [sftp.1 sftp-int.c]
1560 "bye"; hk63a@netscape.net
38539909 1561 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
1562 [scp.1 sftp.1 ssh.1]
1563 consistent documentation and example of ``-o ssh_option'' for sftp and
1564 scp; document keyword=argument for ssh.
41cb4569 1565 - (bal) QNX resync. OK tim@
c6ed03bd 1566
3454ff55 156720010814
1568 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
1569 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 1570 - (stevesk) sshpty.c: return 0 on error in cray pty code;
1571 ok wendyp@cray.com
4809bc4c 1572 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 1573 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 1574
d89a02d4 157520010812
1576 - (djm) Fix detection of long long int support. Based on patch from
1577 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
1578
7ef909d3 157920010808
1580 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
1581 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
1582
a704dd54 158320010807
1584 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
1585 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
1586 in. Needed for sshconnect.c
1587 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
1588 [configure.in] make tests with missing libraries fail
1589 patch by Wendy Palm <wendyp@cray.com>
1590 Added openbsd-compat/bsd-cray.h. Selective patches from
1591 William L. Jones <jones@mail.utexas.edu>
1592
4f7893dc 159320010806
1594 - OpenBSD CVS Sync
1595 - markus@cvs.openbsd.org 2001/07/22 21:32:27
1596 [sshpty.c]
1597 update comment
0aea6c59 1598 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
1599 [ssh.1]
1600 There is no option "Compress", point to "Compression" instead; ok
1601 markus
10a2cbef 1602 - markus@cvs.openbsd.org 2001/07/22 22:04:19
1603 [readconf.c ssh.1]
1604 enable challenge-response auth by default; ok millert@
248bad82 1605 - markus@cvs.openbsd.org 2001/07/22 22:24:16
1606 [sshd.8]
1607 Xr login.conf
9f37c0af 1608 - markus@cvs.openbsd.org 2001/07/23 09:06:28
1609 [sshconnect2.c]
1610 reorder default sequence of userauth methods to match ssh behaviour:
1611 hostbased,publickey,keyboard-interactive,password
29c440a0 1612 - markus@cvs.openbsd.org 2001/07/23 12:47:05
1613 [ssh.1]
1614 sync PreferredAuthentications
7fd9477e 1615 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
1616 [ssh-keygen.1]
1617 Fix typo.
1bdee08c 1618 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
1619 [auth2.c auth-rsa.c]
1620 use %lu; ok markus@
bac2ef55 1621 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
1622 [xmalloc.c]
1623 no zero size xstrdup() error; ok markus@
55684f0c 1624 - markus@cvs.openbsd.org 2001/07/25 11:59:35
1625 [scard.c]
1626 typo in comment
ce773142 1627 - markus@cvs.openbsd.org 2001/07/25 14:35:18
1628 [readconf.c ssh.1 ssh.c sshconnect.c]
1629 cleanup connect(); connection_attempts 4 -> 1; from
1630 eivind@freebsd.org
f87f09aa 1631 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
1632 [sshd.8 sshd.c]
1633 add -t option to test configuration file and keys; pekkas@netcore.fi
1634 ok markus@
c42158fe 1635 - rees@cvs.openbsd.org 2001/07/26 20:04:27
1636 [scard.c ssh-keygen.c]
1637 Inquire Cyberflex class for 0xf0 cards
1638 change aid to conform to 7816-5
1639 remove gratuitous fid selects
2e23cde0 1640 - millert@cvs.openbsd.org 2001/07/27 14:50:45
1641 [ssh.c]
1642 If smart card support is compiled in and a smart card is being used
1643 for authentication, make it the first method used. markus@ OK
0b2988ca 1644 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
1645 [scp.c]
1646 shorten lines
7f19f8bb 1647 - markus@cvs.openbsd.org 2001/07/28 09:21:15
1648 [sshd.8]
1649 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 1650 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
1651 [scp.1]
1652 Clarified -o option in scp.1 OKed by Markus@
0b595937 1653 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
1654 [scard.c scard.h]
1655 better errorcodes from sc_*; ok markus@
d6192346 1656 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
1657 [rijndael.c rijndael.h]
1658 new BSD-style license:
1659 Brian Gladman <brg@gladman.plus.com>:
1660 >I have updated my code at:
1661 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
1662 >with a copyright notice as follows:
1663 >[...]
1664 >I am not sure which version of my old code you are using but I am
1665 >happy for the notice above to be substituted for my existing copyright
1666 >intent if this meets your purpose.
71b7a18e 1667 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
1668 [scard.c]
1669 do not complain about missing smartcards. ok markus@
eea098a3 1670 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
1671 [readconf.c readconf.h ssh.1 ssh.c]
1672 add 'SmartcardDevice' client option to specify which smartcard device
1673 is used to access a smartcard used for storing the user's private RSA
1674 key. ok markus@.
88690211 1675 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
1676 [sftp-int.c sftp-server.c]
1677 avoid paths beginning with "//"; <vinschen@redhat.com>
1678 ok markus@
2251e099 1679 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
1680 [scard.c]
1681 close smartcard connection if card is missing
9ff6f66f 1682 - markus@cvs.openbsd.org 2001/08/01 22:03:33
1683 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
1684 ssh-agent.c ssh.c]
1685 use strings instead of ints for smartcard reader ids
1930af48 1686 - markus@cvs.openbsd.org 2001/08/01 22:16:45
1687 [ssh.1 sshd.8]
1688 refer to current ietf drafts for protocol v2
4f831fd7 1689 - markus@cvs.openbsd.org 2001/08/01 23:33:09
1690 [ssh-keygen.c]
1691 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
1692 like sectok).
1a23ac2c 1693 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 1694 [scard.c ssh.c]
1695 support finish rsa keys.
1696 free public keys after login -> call finish -> close smartcard.
93a56445 1697 - markus@cvs.openbsd.org 2001/08/02 00:10:17
1698 [ssh-keygen.c]
1699 add -D readerid option (download, i.e. print public RSA key to stdout).
1700 check for card present when uploading keys.
1701 use strings instead of ints for smartcard reader ids, too.
285d2b15 1702 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
1703 [ssh-keygen.c]
1704 change -u (upload smartcard key) to -U. ok markus@
58153e34 1705 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
1706 [ssh-keygen.c]
1707 more verbose usage(). ok markus@
f0d6bdcf 1708 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
1709 [ssh-keygen.1]
1710 document smartcard upload/download. ok markus@
315dfb04 1711 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
1712 [ssh.c]
1713 add smartcard to usage(). ok markus@
3e984472 1714 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
1715 [ssh-agent.c ssh.c ssh-keygen.c]
1716 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 1717 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 1718 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
1719 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 1720 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
1721 [ssh-keyscan.1]
1722 o) .Sh AUTHOR -> .Sh AUTHORS;
1723 o) .Sh EXAMPLE -> .Sh EXAMPLES;
1724 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
1725
1726 millert@ ok
5a26334c 1727 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
1728 [ssh-add.1]
1729 document smartcard options. ok markus@
33e766d2 1730 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
1731 [ssh-add.c ssh-agent.c ssh-keyscan.c]
1732 improve usage(). ok markus@
5061072f 1733 - markus@cvs.openbsd.org 2001/08/05 23:18:20
1734 [ssh-keyscan.1 ssh-keyscan.c]
1735 ssh 2 support; from wayned@users.sourceforge.net
578954b1 1736 - markus@cvs.openbsd.org 2001/08/05 23:29:58
1737 [ssh-keyscan.c]
1738 make -t dsa work with commercial servers, too
cddb9003 1739 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
1740 [scp.c]
1741 use alarm vs. setitimer for portable; ok markus@
94796c10 1742 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 1743 - (bal) Second around of UNICOS patches. A few other things left.
1744 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 1745
29a47408 174620010803
1747 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
1748 a fast UltraSPARC.
1749
42ad0eec 175020010726
1751 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
1752 handler has converged.
1753
aa7dbcdd 175420010725
1755 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
1756
0b7d19eb 175720010724
1758 - (bal) 4711 not 04711 for ssh binary.
1759
ca5c7d6a 176020010722
1761 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
1762 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
1763 Added openbsd-compat/bsd-cray.c. Rest will be merged after
1764 approval. Selective patches from William L. Jones
1765 <jones@mail.utexas.edu>
7458aff1 1766 - OpenBSD CVS Sync
1767 - markus@cvs.openbsd.org 2001/07/18 21:10:43
1768 [sshpty.c]
1769 pr #1946, allow sshd if /dev is readonly
ec9f3450 1770 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
1771 [ssh-agent.c]
1772 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 1773 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
1774 [ssh.1]
1775 escape chars are below now
7efa8482 1776 - markus@cvs.openbsd.org 2001/07/20 14:46:11
1777 [ssh-agent.c]
1778 do not exit() from signal handlers; ok deraadt@
491f5f7b 1779 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
1780 [ssh.1]
1781 "the" command line
ca5c7d6a 1782
979b0a64 178320010719
1784 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
1785 report from Mark Miller <markm@swoon.net>
1786
6e69a45d 178720010718
1788 - OpenBSD CVS Sync
2c5b1791 1789 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
1790 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
1791 delete spurious #includes; ok deraadt@ markus@
68fa858a 1792 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 1793 [serverloop.c]
1794 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 1795 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
1796 [ssh-agent.1]
1797 -d will not fork; ok markus@
d1fc1b88 1798 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 1799 [ssh-agent.c]
d1fc1b88 1800 typo in usage; ok markus@
68fa858a 1801 - markus@cvs.openbsd.org 2001/07/17 20:48:42
1802 [ssh-agent.c]
e364646f 1803 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 1804 - markus@cvs.openbsd.org 2001/07/17 21:04:58
1805 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 1806 keep track of both maxfd and the size of the malloc'ed fdsets.
1807 update maxfd if maxfd gets closed.
c3941fa6 1808 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
1809 [scp.c]
1810 Missing -o in scp usage()
68fa858a 1811 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 1812 - (bal) Allow sshd to switch user context without password for Cygwin.
1813 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 1814 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 1815 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 1816
39c98ef7 181720010715
1818 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
1819 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 1820 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
1821 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 1822
6800f427 182320010714
1824 - (stevesk) change getopt() declaration
763a1a18 1825 - (stevesk) configure.in: use ll suffix for long long constant
1826 in snprintf() test
6800f427 1827
453b4bd0 182820010713
68fa858a 1829 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
1830 pam_nologin module. Report from William Yodlowsky
453b4bd0 1831 <bsd@openbsd.rutgers.edu>
9912296f 1832 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 1833 - OpenBSD CVS Sync
1834 - markus@cvs.openbsd.org 2001/07/04 22:47:19
1835 [ssh-agent.c]
1836 ignore SIGPIPE when debugging, too
878b5225 1837 - markus@cvs.openbsd.org 2001/07/04 23:13:10
1838 [scard.c scard.h ssh-agent.c]
1839 handle card removal more gracefully, add sc_close() to scard.h
77261db4 1840 - markus@cvs.openbsd.org 2001/07/04 23:39:07
1841 [ssh-agent.c]
1842 for smartcards remove both RSA1/2 keys
a0e0f486 1843 - markus@cvs.openbsd.org 2001/07/04 23:49:27
1844 [ssh-agent.c]
1845 handle mutiple adds of the same smartcard key
62bb2c8f 1846 - espie@cvs.openbsd.org 2001/07/05 11:43:33
1847 [sftp-glob.c]
1848 Directly cast to the right type. Ok markus@
1849 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
1850 [sshconnect1.c]
1851 statement after label; ok dugsong@
97de229c 1852 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
1853 [servconf.c]
1854 fix ``MaxStartups max''; ok markus@
f5a1a01a 1855 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
1856 [ssh.c]
1857 Use getopt(3); markus@ ok.
ed916b28 1858 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
1859 [session.c sftp-int.c]
1860 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 1861 - markus@cvs.openbsd.org 2001/07/10 21:49:12
1862 [readpass.c]
1863 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 1864 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
1865 [servconf.c]
68fa858a 1866 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 1867 dugsong ok
1868 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
1869 -I/usr/include/kerberosV?
afd501f9 1870 - markus@cvs.openbsd.org 2001/07/11 16:29:59
1871 [ssh.c]
1872 sort options string, fix -p, add -k
1873 - markus@cvs.openbsd.org 2001/07/11 18:26:15
1874 [auth.c]
1875 no need to call dirname(pw->pw_dir).
1876 note that dirname(3) modifies its argument on some systems.
82d95536 1877 - (djm) Reorder Makefile.in so clean targets work a little better when
1878 run directly from Makefile.in
1812a662 1879 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 1880
85b08d98 188120010711
68fa858a 1882 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 1883 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
1884
a96070d4 188520010704
1886 - OpenBSD CVS Sync
1887 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 1888 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
1889 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 1890 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
1891 update copyright for 2001
8a497b11 1892 - markus@cvs.openbsd.org 2001/06/25 17:18:27
1893 [ssh-keygen.1]
68fa858a 1894 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 1895 hugh@mimosa.com
6978866a 1896 - provos@cvs.openbsd.org 2001/06/25 17:54:47
1897 [auth.c auth.h auth-rsa.c]
68fa858a 1898 terminate secure_filename checking after checking homedir. that way
ffb215be 1899 it works on AFS. okay markus@
1900 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
1901 [auth2.c sshconnect2.c]
1902 prototype cleanup; ok markus@
2b30154a 1903 - markus@cvs.openbsd.org 2001/06/26 02:47:07
1904 [ssh-keygen.c]
1905 allow loading a private RSA key to a cyberflex card.
ffdb5d70 1906 - markus@cvs.openbsd.org 2001/06/26 04:07:06
1907 [ssh-agent.1 ssh-agent.c]
1908 add debug flag
983def13 1909 - markus@cvs.openbsd.org 2001/06/26 04:59:59
1910 [authfd.c authfd.h ssh-add.c]
1911 initial support for smartcards in the agent
f7e5ac7b 1912 - markus@cvs.openbsd.org 2001/06/26 05:07:43
1913 [ssh-agent.c]
1914 update usage
2b5fe3b8 1915 - markus@cvs.openbsd.org 2001/06/26 05:33:34
1916 [ssh-agent.c]
1917 more smartcard support.
543baeea 1918 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
1919 [sshd.8]
1920 remove unnecessary .Pp between .It;
1921 millert@ ok
0c9664c2 1922 - markus@cvs.openbsd.org 2001/06/26 05:50:11
1923 [auth2.c]
1924 new interface for secure_filename()
2a1e4639 1925 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 1926 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
1927 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
1928 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
1929 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 1930 radix.h readconf.h readpass.h rsa.h]
1931 prototype pedant. not very creative...
1932 - () -> (void)
1933 - no variable names
1c06a9ca 1934 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 1935 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
1936 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 1937 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
1938 prototype pedant. not very creative...
1939 - () -> (void)
1940 - no variable names
ced49be2 1941 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 1942 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 1943 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 1944 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 1945 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 1946 - markus@cvs.openbsd.org 2001/06/26 17:25:34
1947 [ssh.1]
1948 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 1949 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 1950 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
1951 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
1952 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
1953 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
1954 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
1955 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
1956 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 1957 tildexpand.h uidswap.h uuencode.h xmalloc.h]
1958 remove comments from .h, since they are cut&paste from the .c files
1959 and out of sync
83f46621 1960 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
1961 [servconf.c]
1962 #include <kafs.h>
57156994 1963 - markus@cvs.openbsd.org 2001/06/26 20:14:11
1964 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
1965 add smartcard support to the client, too (now you can use both
1966 the agent and the client).
1967 - markus@cvs.openbsd.org 2001/06/27 02:12:54
1968 [serverloop.c serverloop.h session.c session.h]
1969 quick hack to make ssh2 work again.
80f8f24f 1970 - markus@cvs.openbsd.org 2001/06/27 04:48:53
1971 [auth.c match.c sshd.8]
1972 tridge@samba.org
d0bfe096 1973 - markus@cvs.openbsd.org 2001/06/27 05:35:42
1974 [ssh-keygen.c]
1975 use cyberflex_inq_class to inquire class.
2b63e803 1976 - markus@cvs.openbsd.org 2001/06/27 05:42:25
1977 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1978 s/generate_additional_parameters/rsa_generate_additional_parameters/
1979 http://www.humppa.com/
34e02b83 1980 - markus@cvs.openbsd.org 2001/06/27 06:26:36
1981 [ssh-add.c]
1982 convert to getopt(3)
d3260e12 1983 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
1984 [ssh-keygen.c]
1985 '\0' terminated data[] is ok; ok markus@
49ccba9c 1986 - markus@cvs.openbsd.org 2001/06/29 07:06:34
1987 [ssh-keygen.c]
1988 new error handling for cyberflex_*
542d70b8 1989 - markus@cvs.openbsd.org 2001/06/29 07:11:01
1990 [ssh-keygen.c]
1991 initialize early
eea46d13 1992 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
1993 [clientloop.c]
1994 sync function definition with declaration; ok markus@
8ab2cb35 1995 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
1996 [channels.c]
1997 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 1998 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
1999 [channels.c channels.h clientloop.c]
2000 adress -> address; ok markus@
5b5d170c 2001 - markus@cvs.openbsd.org 2001/07/02 13:59:15
2002 [serverloop.c session.c session.h]
68fa858a 2003 wait until !session_have_children(); bugreport from
5b5d170c 2004 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 2005 - markus@cvs.openbsd.org 2001/07/02 22:29:20
2006 [readpass.c]
2007 do not return NULL, use "" instead.
666248da 2008 - markus@cvs.openbsd.org 2001/07/02 22:40:18
2009 [ssh-keygen.c]
2010 update for sectok.h interface changes.
3cf2be58 2011 - markus@cvs.openbsd.org 2001/07/02 22:52:57
2012 [channels.c channels.h serverloop.c]
2013 improve cleanup/exit logic in ssh2:
2014 stop listening to channels, detach channel users (e.g. sessions).
2015 wait for children (i.e. dying sessions), send exit messages,
2016 cleanup all channels.
637b033d 2017 - (bal) forget a few new files in sync up.
06be7c3b 2018 - (bal) Makefile fix up requires scard.c
ac96ca42 2019 - (stevesk) sync misc.h
9c328529 2020 - (stevesk) more sync for session.c
4f1f4d8d 2021 - (stevesk) sync servconf.h (comments)
afb9165e 2022 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 2023 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
2024 issue warning (line 1: tokens ignored at end of directive line)
2025 - (tim) [sshconnect1.c] give the compiler something to do for success:
2026 if KRB5 and AFS are not defined
2027 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 2028
aa8d09da 202920010629
2030 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 2031 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 2032 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 2033 - (stevesk) remove _REENTRANT #define
16995a2c 2034 - (stevesk) session.c: use u_int for envsize
6a26f353 2035 - (stevesk) remove cli.[ch]
aa8d09da 2036
f11065cb 203720010628
2038 - (djm) Sync openbsd-compat with -current libc
68fa858a 2039 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 2040 broken makefile
07608451 2041 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
2042 - (bal) Remove getusershell() since it's no longer used.
f11065cb 2043
78220944 204420010627
2045 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 2046 - (djm) Remove redundant and incorrect test for max auth attempts in
2047 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 2048 <matthewm@webcentral.com.au>
f0194608 2049 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 2050 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 2051 existing primes->moduli if it exists.
0eb1a22d 2052 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
2053 - djm@cvs.openbsd.org 2001/06/27 13:23:30
2054 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 2055 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 2056 - (stevesk) for HP-UX 11.X use X/Open socket interface;
2057 pulls in modern socket prototypes and eliminates a number of compiler
2058 warnings. see xopen_networking(7).
fef01705 2059 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 2060 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 2061
e16f4ac8 206220010625
0cd000dd 2063 - OpenBSD CVS Sync
bc233fdf 2064 - markus@cvs.openbsd.org 2001/06/21 21:08:25
2065 [session.c]
2066 don't reset forced_command (we allow multiple login shells in
2067 ssh2); dwd@bell-labs.com
a5a2da3b 2068 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
2069 [ssh.1 sshd.8 ssh-keyscan.1]
2070 o) .Sh AUTHOR -> .Sh AUTHORS;
2071 o) remove unnecessary .Pp;
2072 o) better -mdoc style;
2073 o) typo;
2074 o) sort SEE ALSO;
a5a2da3b 2075 aaron@ ok
e2854364 2076 - provos@cvs.openbsd.org 2001/06/22 21:27:08
2077 [dh.c pathnames.h]
2078 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 2079 - provos@cvs.openbsd.org 2001/06/22 21:28:53
2080 [sshd.8]
2081 document /etc/moduli
96a7b0cc 2082 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 2083 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 2084 ssh-keygen.1]
2085 merge authorized_keys2 into authorized_keys.
2086 authorized_keys2 is used for backward compat.
2087 (just append authorized_keys2 to authorized_keys).
826676b3 2088 - provos@cvs.openbsd.org 2001/06/22 21:57:59
2089 [dh.c]
2090 increase linebuffer to deal with larger moduli; use rewind instead of
2091 close/open
bc233fdf 2092 - markus@cvs.openbsd.org 2001/06/22 22:21:20
2093 [sftp-server.c]
2094 allow long usernames/groups in readdir
a599bd06 2095 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 2096 [ssh.c]
2097 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 2098 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
2099 [scp.c]
2100 slightly better care
d0c8ca5c 2101 - markus@cvs.openbsd.org 2001/06/23 00:20:57
2102 [auth2.c auth.c auth.h auth-rh-rsa.c]
2103 *known_hosts2 is obsolete for hostbased authentication and
2104 only used for backward compat. merge ssh1/2 hostkey check
2105 and move it to auth.c
e16f4ac8 2106 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
2107 [sftp.1 sftp-server.8 ssh-keygen.1]
2108 join .%A entries; most by bk@rt.fm
f49bc4f7 2109 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 2110 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 2111 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 2112 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 2113 modify.
7d747e89 2114 - markus@cvs.openbsd.org 2001/06/23 03:03:59
2115 [sshd.8]
2116 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 2117 - markus@cvs.openbsd.org 2001/06/23 03:04:42
2118 [auth2.c auth-rh-rsa.c]
2119 restore correct ignore_user_known_hosts logic.
c10d042a 2120 - markus@cvs.openbsd.org 2001/06/23 05:26:02
2121 [key.c]
2122 handle sigature of size 0 (some broken clients send this).
7b518233 2123 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
2124 [sftp.1 sftp-server.8 ssh-keygen.1]
2125 ok, tmac is now fixed
2e0becb6 2126 - markus@cvs.openbsd.org 2001/06/23 06:41:10
2127 [ssh-keygen.c]
2128 try to decode ssh-3.0.0 private rsa keys
2129 (allow migration to openssh, not vice versa), #910
396c147e 2130 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 2131 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
2132 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
2133 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
2134 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
2135 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
2136 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 2137 ssh-keygen.c ssh-keyscan.c]
68fa858a 2138 more strict prototypes. raise warning level in Makefile.inc.
396c147e 2139 markus ok'ed
2140 TODO; cleanup headers
a599bd06 2141 - markus@cvs.openbsd.org 2001/06/23 17:05:22
2142 [ssh-keygen.c]
2143 fix import for (broken?) ssh.com/f-secure private keys
2144 (i tested > 1000 RSA keys)
3730bb22 2145 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
2146 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
2147 kill whitespace at EOL.
3aca00a3 2148 - markus@cvs.openbsd.org 2001/06/23 19:12:43
2149 [sshd.c]
2150 pidfile/sigterm race; bbraun@synack.net
ce404659 2151 - markus@cvs.openbsd.org 2001/06/23 22:37:46
2152 [sshconnect1.c]
2153 consistent with ssh2: skip key if empty passphrase is entered,
2154 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 2155 - markus@cvs.openbsd.org 2001/06/24 05:25:10
2156 [auth-options.c match.c match.h]
2157 move ip+hostname check to match.c
1843a425 2158 - markus@cvs.openbsd.org 2001/06/24 05:35:33
2159 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
2160 switch to readpassphrase(3)
2161 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 2162 - markus@cvs.openbsd.org 2001/06/24 05:47:13
2163 [sshconnect2.c]
2164 oops, missing format string
b4e7177c 2165 - markus@cvs.openbsd.org 2001/06/24 17:18:31
2166 [ttymodes.c]
2167 passing modes works fine: debug2->3
ab88181c 2168 - (djm) -Wall fix for session.c
3159d49a 2169 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
2170 Solaris
0cd000dd 2171
7751d4eb 217220010622
2173 - (stevesk) handle systems without pw_expire and pw_change.
2174
e04e7a19 217520010621
2176 - OpenBSD CVS Sync
2177 - markus@cvs.openbsd.org 2001/06/16 08:49:38
2178 [misc.c]
2179 typo; dunlap@apl.washington.edu
c03175c6 2180 - markus@cvs.openbsd.org 2001/06/16 08:50:39
2181 [channels.h]
2182 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 2183 - markus@cvs.openbsd.org 2001/06/16 08:57:35
2184 [scp.c]
2185 no stdio or exit() in signal handlers.
c4d49b85 2186 - markus@cvs.openbsd.org 2001/06/16 08:58:34
2187 [misc.c]
2188 copy pw_expire and pw_change, too.
dac6753b 2189 - markus@cvs.openbsd.org 2001/06/19 12:34:09
2190 [session.c]
2191 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 2192 - markus@cvs.openbsd.org 2001/06/19 14:09:45
2193 [session.c sshd.8]
2194 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 2195 - markus@cvs.openbsd.org 2001/06/19 15:40:45
2196 [session.c]
2197 allocate and free at the same level.
d6746a0b 2198 - markus@cvs.openbsd.org 2001/06/20 13:56:39
2199 [channels.c channels.h clientloop.c packet.c serverloop.c]
2200 move from channel_stop_listening to channel_free_all,
2201 call channel_free_all before calling waitpid() in serverloop.
2202 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 2203
5ad9f968 220420010615
2205 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
2206 around grantpt().
f7940aa9 2207 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 2208
eb26141e 220920010614
2210 - OpenBSD CVS Sync
2211 - markus@cvs.openbsd.org 2001/06/13 09:10:31
2212 [session.c]
2213 typo, use pid not s->pid, mstone@cs.loyola.edu
2214
86066315 221520010613
eb26141e 2216 - OpenBSD CVS Sync
86066315 2217 - markus@cvs.openbsd.org 2001/06/12 10:58:29
2218 [session.c]
2219 merge session_free into session_close()
2220 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 2221 - markus@cvs.openbsd.org 2001/06/12 16:10:38
2222 [session.c]
2223 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 2224 - markus@cvs.openbsd.org 2001/06/12 16:11:26
2225 [packet.c]
2226 do not log() packet_set_maxsize
b44de2b1 2227 - markus@cvs.openbsd.org 2001/06/12 21:21:29
2228 [session.c]
2229 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
2230 we do already trust $HOME/.ssh
2231 you can use .ssh/sshrc and .ssh/environment if you want to customize
2232 the location of the xauth cookies
7a313633 2233 - markus@cvs.openbsd.org 2001/06/12 21:30:57
2234 [session.c]
2235 unused
86066315 2236
2c9d881a 223720010612
38296b32 2238 - scp.c ID update (upstream synced vfsprintf() from us)
2239 - OpenBSD CVS Sync
2c9d881a 2240 - markus@cvs.openbsd.org 2001/06/10 11:29:20
2241 [dispatch.c]
2242 we support rekeying
2243 protocol errors are fatal.
1500bcdd 2244 - markus@cvs.openbsd.org 2001/06/11 10:18:24
2245 [session.c]
2246 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 2247 - markus@cvs.openbsd.org 2001/06/11 16:04:38
2248 [sshd.8]
2249 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 2250
b4d02860 225120010611
68fa858a 2252 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
2253 <markm@swoon.net>
224cbdcc 2254 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 2255 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 2256 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 2257
bf093080 225820010610
2259 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
2260
e697bda7 226120010609
2262 - OpenBSD CVS Sync
2263 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 2264 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 2265 packet.c serverloop.c session.c ssh.c ssh1.h]
2266 channel layer cleanup: merge header files and split .c files
36e1f6a1 2267 - markus@cvs.openbsd.org 2001/05/30 15:20:10
2268 [ssh.c]
2269 merge functions, simplify.
a5efa1bb 2270 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 2271 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 2272 packet.c serverloop.c session.c ssh.c]
68fa858a 2273 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 2274 history
68fa858a 2275 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 2276 out of ssh Attic)
68fa858a 2277 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 2278 Attic.
2279 - OpenBSD CVS Sync
2280 - markus@cvs.openbsd.org 2001/05/31 13:08:04
2281 [sshd_config]
2282 group options and add some more comments
e4f7282d 2283 - markus@cvs.openbsd.org 2001/06/03 14:55:39
2284 [channels.c channels.h session.c]
68fa858a 2285 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 2286 handling
e5b71e99 2287 - markus@cvs.openbsd.org 2001/06/03 19:36:44
2288 [ssh-keygen.1]
2289 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 2290 - markus@cvs.openbsd.org 2001/06/03 19:38:42
2291 [scp.c]
2292 pass -v to ssh; from slade@shore.net
f5e69c65 2293 - markus@cvs.openbsd.org 2001/06/03 20:06:11
2294 [auth2-chall.c]
68fa858a 2295 the challenge response device decides how to handle non-existing
f5e69c65 2296 users.
2297 -> fake challenges for skey and cryptocard
f0f32b8e 2298 - markus@cvs.openbsd.org 2001/06/04 21:59:43
2299 [channels.c channels.h session.c]
68fa858a 2300 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 2301 zen-parse@gmx.net on bugtraq
c9130033 2302 - markus@cvs.openbsd.org 2001/06/04 23:07:21
2303 [clientloop.c serverloop.c sshd.c]
68fa858a 2304 set flags in the signal handlers, do real work in the main loop,
c9130033 2305 ok provos@
8dcd9d5c 2306 - markus@cvs.openbsd.org 2001/06/04 23:16:16
2307 [session.c]
2308 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 2309 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
2310 [ssh-keyscan.1 ssh-keyscan.c]
2311 License clarification from David Mazieres, ok deraadt@
750c256a 2312 - markus@cvs.openbsd.org 2001/06/05 10:24:32
2313 [channels.c]
2314 don't delete the auth socket in channel_stop_listening()
2315 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 2316 - markus@cvs.openbsd.org 2001/06/05 16:46:19
2317 [session.c]
2318 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 2319 - markus@cvs.openbsd.org 2001/06/06 23:13:54
2320 [ssh-dss.c ssh-rsa.c]
2321 cleanup, remove old code
edf9ae81 2322 - markus@cvs.openbsd.org 2001/06/06 23:19:35
2323 [ssh-add.c]
2324 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 2325 - markus@cvs.openbsd.org 2001/06/07 19:57:53
2326 [auth2.c]
2327 style is used for bsdauth.
2328 disconnect on user/service change (ietf-drafts)
449c5ba5 2329 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 2330 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 2331 sshconnect.c sshconnect1.c]
2332 use xxx_put_cstring()
e6abba31 2333 - markus@cvs.openbsd.org 2001/06/07 22:25:02
2334 [session.c]
2335 don't overwrite errno
2336 delay deletion of the xauth cookie
fd9ede94 2337 - markus@cvs.openbsd.org 2001/06/08 15:25:40
2338 [includes.h pathnames.h readconf.c servconf.c]
2339 move the path for xauth to pathnames.h
0abe778b 2340 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 2341 - (bal) ANSIify strmode()
68fa858a 2342 - (bal) --with-catman should be --with-mantype patch by Dave
2343 Dykstra <dwd@bell-labs.com>
fd9ede94 2344
4869a96f 234520010606
e697bda7 2346 - OpenBSD CVS Sync
68fa858a 2347 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 2348 [ssh.1]
68fa858a 2349 no spaces in PreferredAuthentications;
5ba55ada 2350 meixner@rbg.informatik.tu-darmstadt.de
2351 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 2352 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 2353 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
2354 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 2355 - djm@cvs.openbsd.org 2001/05/19 00:36:40
2356 [session.c]
2357 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
2358 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 2359 - markus@cvs.openbsd.org 2001/05/19 16:05:41
2360 [scp.c]
3e4fc5f9 2361 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 2362 allows scp /path/to/file localhost:/path/to/file
2363 - markus@cvs.openbsd.org 2001/05/19 16:08:43
2364 [sshd.8]
a18395da 2365 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 2366 - markus@cvs.openbsd.org 2001/05/19 16:32:16
2367 [ssh.1 sshconnect2.c]
2368 change preferredauthentication order to
2369 publickey,hostbased,password,keyboard-interactive
3398dda9 2370 document that hostbased defaults to no, document order
47bf6266 2371 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 2372 [ssh.1 sshd.8]
2373 document MACs defaults with .Dq
2374 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
2375 [misc.c misc.h servconf.c sshd.8 sshd.c]
2376 sshd command-line arguments and configuration file options that
2377 specify time may be expressed using a sequence of the form:
e2b1fb42 2378 time[qualifier], where time is a positive integer value and qualifier
68fa858a 2379 is one of the following:
2380 <none>,s,m,h,d,w
2381 Examples:
2382 600 600 seconds (10 minutes)
2383 10m 10 minutes
2384 1h30m 1 hour 30 minutes (90 minutes)
2385 ok markus@
7e8c18e9 2386 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 2387 [channels.c]
2388 typo in error message
e697bda7 2389 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 2390 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
2391 sshd_config]
68fa858a 2392 configurable authorized_keys{,2} location; originally from peter@;
2393 ok djm@
1ddf764b 2394 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 2395 [auth.c]
2396 fix comment; from jakob@
2397 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
2398 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 2399 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 2400 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 2401 [ssh-keygen.c]
2402 use -P for -e and -y, too.
63cd7dd0 2403 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 2404 [ssh.c]
2405 fix usage()
2406 - markus@cvs.openbsd.org 2001/05/28 10:08:55
2407 [authfile.c]
eb2e1595 2408 key_load_private: set comment to filename for PEM keys
2cf27bc4 2409 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 2410 [cipher.c cipher.h]
2411 simpler 3des for ssh1
2412 - markus@cvs.openbsd.org 2001/05/28 23:14:49
2413 [channels.c channels.h nchan.c]
6fd8622b 2414 undo broken channel fix and try a different one. there
68fa858a 2415 should be still some select errors...
2416 - markus@cvs.openbsd.org 2001/05/28 23:25:24
2417 [channels.c]
2418 cleanup, typo
08dcb5d7 2419 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 2420 [packet.c packet.h sshconnect.c sshd.c]
2421 remove some lines, simplify.
a10bdd7c 2422 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 2423 [authfile.c]
2424 typo
5ba55ada 2425
5cde8062 242620010528
2427 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
2428 Patch by Corinna Vinschen <vinschen@redhat.com>
2429
362df52e 243020010517
2431 - OpenBSD CVS Sync
2432 - markus@cvs.openbsd.org 2001/05/12 19:53:13
2433 [sftp-server.c]
2434 readlink does not NULL-terminate; mhe@home.se
6efa3d14 2435 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
2436 [ssh.1]
2437 X11 forwarding details improved
70ea8327 2438 - markus@cvs.openbsd.org 2001/05/16 20:51:57
2439 [authfile.c]
2440 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 2441 - markus@cvs.openbsd.org 2001/05/16 21:53:53
2442 [clientloop.c]
2443 check for open sessions before we call select(); fixes the x11 client
2444 bug reported by bowman@math.ualberta.ca
7231bd47 2445 - markus@cvs.openbsd.org 2001/05/16 22:09:21
2446 [channels.c nchan.c]
2447 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 2448 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 2449 - (bal) Corrected on_exit() emulation via atexit().
362df52e 2450
89aa792b 245120010512
2452 - OpenBSD CVS Sync
2453 - markus@cvs.openbsd.org 2001/05/11 14:59:56
2454 [clientloop.c misc.c misc.h]
2455 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 2456 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
2457 Patch by pete <ninjaz@webexpress.com>
89aa792b 2458
97430469 245920010511
2460 - OpenBSD CVS Sync
2461 - markus@cvs.openbsd.org 2001/05/09 22:51:57
2462 [channels.c]
2463 fix -R for protocol 2, noticed by greg@nest.cx.
2464 bug was introduced with experimental dynamic forwarding.
a16092bb 2465 - markus@cvs.openbsd.org 2001/05/09 23:01:31
2466 [rijndael.h]
2467 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 2468
588f4ed0 246920010509
2470 - OpenBSD CVS Sync
2471 - markus@cvs.openbsd.org 2001/05/06 21:23:31
2472 [cli.c]
2473 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 2474 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 2475 [channels.c serverloop.c clientloop.c]
d18e0850 2476 adds correct error reporting to async connect()s
68fa858a 2477 fixes the server-discards-data-before-connected-bug found by
d18e0850 2478 onoe@sm.sony.co.jp
8a624ebf 2479 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
2480 [misc.c misc.h scp.c sftp.c]
2481 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 2482 - markus@cvs.openbsd.org 2001/05/06 21:45:14
2483 [clientloop.c]
68fa858a 2484 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 2485 jbw@izanami.cee.hw.ac.uk
010980f6 2486 - markus@cvs.openbsd.org 2001/05/08 22:48:07
2487 [atomicio.c]
2488 no need for xmalloc.h, thanks to espie@
68fa858a 2489 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 2490 <wayne@blorf.net>
99c8ddac 2491 - (bal) ./configure support to disable SIA on OSF1. Patch by
2492 Chris Adams <cmadams@hiwaay.net>
68fa858a 2493 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 2494 <nakaji@tutrp.tut.ac.jp>
588f4ed0 2495
7b22534a 249620010508
68fa858a 2497 - (bal) Fixed configure test for USE_SIA.
7b22534a 2498
94539b2a 249920010506
2500 - (djm) Update config.guess and config.sub with latest versions (from
2501 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
2502 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 2503 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 2504 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 2505 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 2506 - OpenBSD CVS Sync
2507 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
2508 [sftp.1 ssh-add.1 ssh-keygen.1]
2509 typos, grammar
94539b2a 2510
98143cfc 251120010505
2512 - OpenBSD CVS Sync
2513 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
2514 [ssh.1 sshd.8]
2515 typos
5b9601c8 2516 - markus@cvs.openbsd.org 2001/05/04 14:34:34
2517 [channels.c]
94539b2a 2518 channel_new() reallocs channels[], we cannot use Channel *c after
2519 calling channel_new(), XXX fix this in the future...
719fc62f 2520 - markus@cvs.openbsd.org 2001/05/04 23:47:34
2521 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 2522 move to Channel **channels (instead of Channel *channels), fixes realloc
2523 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 2524 channel id. remove old channel_allocate interface.
98143cfc 2525
f92fee1f 252620010504
2527 - OpenBSD CVS Sync
2528 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
2529 [channels.c]
2530 typo in debug() string
503e7e5b 2531 - markus@cvs.openbsd.org 2001/05/03 15:45:15
2532 [session.c]
2533 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 2534 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
2535 [servconf.c]
2536 remove "\n" from fatal()
1fcde3fe 2537 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
2538 [misc.c misc.h scp.c sftp.c]
2539 Move colon() and cleanhost() to misc.c where I should I have put it in
2540 the first place
044aa419 2541 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 2542 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
2543 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 2544
065604bb 254520010503
2546 - OpenBSD CVS Sync
2547 - markus@cvs.openbsd.org 2001/05/02 16:41:20
2548 [ssh-add.c]
2549 fix prompt for ssh-add.
2550
742ee8f2 255120010502
2552 - OpenBSD CVS Sync
2553 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
2554 [readpass.c]
2555 Put the 'const' back into ssh_askpass() function. Pointed out
2556 by Mark Miller <markm@swoon.net>. OK Markus
2557
3435f5a6 255820010501
2559 - OpenBSD CVS Sync
2560 - markus@cvs.openbsd.org 2001/04/30 11:18:52
2561 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
2562 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 2563 - markus@cvs.openbsd.org 2001/04/30 15:50:46
2564 [compat.c compat.h kex.c]
2565 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 2566 - markus@cvs.openbsd.org 2001/04/30 16:02:49
2567 [compat.c]
2568 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 2569 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 2570
e8171bff 257120010430
39aefe7b 2572 - OpenBSD CVS Sync
2573 - markus@cvs.openbsd.org 2001/04/29 18:32:52
2574 [serverloop.c]
2575 fix whitespace
fbe90f7b 2576 - markus@cvs.openbsd.org 2001/04/29 19:16:52
2577 [channels.c clientloop.c compat.c compat.h serverloop.c]
2578 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 2579 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 2580 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 2581
baf8c81a 258220010429
2583 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 2584 - (djm) Release OpenSSH-2.9p1
baf8c81a 2585
0096ac62 258620010427
2587 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
2588 patch based on 2.5.2 version by djm.
95595a77 2589 - (bal) Build manpages and config files once unless changed. Patch by
2590 Carson Gaspar <carson@taltos.org>
68fa858a 2591 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 2592 Vinschen <vinschen@redhat.com>
5ef815d7 2593 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
2594 Pekka Savola <pekkas@netcore.fi>
68fa858a 2595 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 2596 <vinschen@redhat.com>
cc3ccfdc 2597 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 2598 - (tim) update contrib/caldera files with what Caldera is using.
2599 <sps@caldera.de>
0096ac62 2600
b587c165 260120010425
2602 - OpenBSD CVS Sync
2603 - markus@cvs.openbsd.org 2001/04/23 21:57:07
2604 [ssh-keygen.1 ssh-keygen.c]
2605 allow public key for -e, too
012bc0e1 2606 - markus@cvs.openbsd.org 2001/04/23 22:14:13
2607 [ssh-keygen.c]
2608 remove debug
f8252c48 2609 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 2610 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 2611 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 2612 markus@
c2d059b5 2613 - (djm) Include crypt.h if available in auth-passwd.c
533875af 2614 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
2615 man page detection fixes for SCO
b587c165 2616
da89cf4d 261720010424
2618 - OpenBSD CVS Sync
2619 - markus@cvs.openbsd.org 2001/04/22 23:58:36
2620 [ssh-keygen.1 ssh.1 sshd.8]
2621 document hostbased and other cleanup
5e29aeaf 2622 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 2623 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 2624 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 2625 <dan@mesastate.edu>
3644dc25 2626 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 2627
a3626e12 262820010422
2629 - OpenBSD CVS Sync
2630 - markus@cvs.openbsd.org 2001/04/20 16:32:22
2631 [uidswap.c]
2632 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 2633 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
2634 [sftp.1]
2635 Spelling
67b964a1 2636 - djm@cvs.openbsd.org 2001/04/22 08:13:30
2637 [ssh.1]
2638 typos spotted by stevesk@; ok deraadt@
ba917921 2639 - markus@cvs.openbsd.org 2001/04/22 12:34:05
2640 [scp.c]
2641 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 2642 - markus@cvs.openbsd.org 2001/04/22 13:25:37
2643 [ssh-keygen.1 ssh-keygen.c]
2644 rename arguments -x -> -e (export key), -X -> -i (import key)
2645 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 2646 - markus@cvs.openbsd.org 2001/04/22 13:32:27
2647 [sftp-server.8 sftp.1 ssh.1 sshd.8]
2648 xref draft-ietf-secsh-*
bcaa828e 2649 - markus@cvs.openbsd.org 2001/04/22 13:41:02
2650 [ssh-keygen.1 ssh-keygen.c]
2651 style, noted by stevesk; sort flags in usage
a3626e12 2652
df841692 265320010421
2654 - OpenBSD CVS Sync
2655 - djm@cvs.openbsd.org 2001/04/20 07:17:51
2656 [clientloop.c ssh.1]
2657 Split out and improve escape character documentation, mention ~R in
2658 ~? help text; ok markus@
0e7e0abe 2659 - Update RPM spec files for CVS version.h
1ddee76b 2660 - (stevesk) set the default PAM service name to __progname instead
2661 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 2662 - (stevesk) document PAM service name change in INSTALL
13dd877b 2663 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
2664 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 2665
05cc0c99 266620010420
68fa858a 2667 - OpenBSD CVS Sync
05cc0c99 2668 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 2669 [ssh-keyscan.1]
2670 Fix typo reported in PR/1779
2671 - markus@cvs.openbsd.org 2001/04/18 21:57:42
2672 [readpass.c ssh-add.c]
561e5254 2673 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 2674 - markus@cvs.openbsd.org 2001/04/18 22:03:45
2675 [auth2.c sshconnect2.c]
f98c3421 2676 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 2677 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 2678 [auth2.c]
2679 no longer const
2680 - markus@cvs.openbsd.org 2001/04/18 23:43:26
2681 [auth2.c compat.c sshconnect2.c]
2682 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 2683 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 2684 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 2685 [authfile.c]
2686 error->debug; noted by fries@
2687 - markus@cvs.openbsd.org 2001/04/19 00:05:11
2688 [auth2.c]
2689 use local variable, no function call needed.
5cf13595 2690 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 2691 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
2692 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 2693
e78e738a 269420010418
68fa858a 2695 - OpenBSD CVS Sync
e78e738a 2696 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 2697 [session.c]
2698 move auth_approval to do_authenticated().
2699 do_child(): nuke hostkeys from memory
2700 don't source .ssh/rc for subsystems.
2701 - markus@cvs.openbsd.org 2001/04/18 14:15:00
2702 [canohost.c]
2703 debug->debug3
ce2af031 2704 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
2705 be working again.
e0c4d3ac 2706 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
2707 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 2708
8c6b78e4 270920010417
2710 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 2711 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 2712 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 2713 - OpenBSD CVS Sync
53b8fe68 2714 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
2715 [key.c]
2716 better safe than sorry in later mods; yongari@kt-is.co.kr
2717 - markus@cvs.openbsd.org 2001/04/17 08:14:01
2718 [sshconnect1.c]
2719 check for key!=NULL, thanks to costa
2720 - markus@cvs.openbsd.org 2001/04/17 09:52:48
2721 [clientloop.c]
cf6bc93c 2722 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 2723 - markus@cvs.openbsd.org 2001/04/17 10:53:26
2724 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 2725 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 2726 - markus@cvs.openbsd.org 2001/04/17 12:55:04
2727 [channels.c ssh.c]
2728 undo socks5 and https support since they are not really used and
2729 only bloat ssh. remove -D from usage(), since '-D' is experimental.
2730
e4664c3e 273120010416
2732 - OpenBSD CVS Sync
2733 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
2734 [ttymodes.c]
2735 fix comments
ec1f12d3 2736 - markus@cvs.openbsd.org 2001/04/15 08:43:47
2737 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
2738 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 2739 - markus@cvs.openbsd.org 2001/04/15 16:58:03
2740 [authfile.c ssh-keygen.c sshd.c]
2741 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 2742 - markus@cvs.openbsd.org 2001/04/15 17:16:00
2743 [clientloop.c]
2744 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
2745 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 2746 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
2747 [sshd.8]
2748 some ClientAlive cleanup; ok markus@
b7c70970 2749 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
2750 [readconf.c servconf.c]
2751 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 2752 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
2753 Roth <roth+openssh@feep.net>
6023325e 2754 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 2755 - (djm) OpenBSD CVS Sync
2756 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
2757 [scp.c sftp.c]
2758 IPv6 support for sftp (which I bungled in my last patch) which is
2759 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 2760 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
2761 [xmalloc.c]
2762 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 2763 - djm@cvs.openbsd.org 2001/04/16 08:19:31
2764 [session.c]
68fa858a 2765 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 2766 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 2767 - Fix OSF SIA support displaying too much information for quiet
2768 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 2769 <cmadams@hiwaay.net>
e4664c3e 2770
f03228b1 277120010415
2772 - OpenBSD CVS Sync
2773 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
2774 [ssh-add.c]
2775 do not double free
9cf972fa 2776 - markus@cvs.openbsd.org 2001/04/14 16:17:14
2777 [channels.c]
2778 remove some channels that are not appropriate for keepalive.
eae942e2 2779 - markus@cvs.openbsd.org 2001/04/14 16:27:57
2780 [ssh-add.c]
2781 use clear_pass instead of xfree()
30dcc918 2782 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
2783 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
2784 protocol 2 tty modes support; ok markus@
36967a16 2785 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
2786 [scp.c]
2787 'T' handling rcp/scp sync; ok markus@
e4664c3e 2788 - Missed sshtty.[ch] in Sync.
f03228b1 2789
e400a640 279020010414
2791 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 2792 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 2793 <vinschen@redhat.com>
3ffc6336 2794 - OpenBSD CVS Sync
2795 - beck@cvs.openbsd.org 2001/04/13 22:46:54
2796 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
2797 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
2798 This gives the ability to do a "keepalive" via the encrypted channel
2799 which can't be spoofed (unlike TCP keepalives). Useful for when you want
2800 to use ssh connections to authenticate people for something, and know
2801 relatively quickly when they are no longer authenticated. Disabled
2802 by default (of course). ok markus@
e400a640 2803
cc44f691 280420010413
68fa858a 2805 - OpenBSD CVS Sync
2806 - markus@cvs.openbsd.org 2001/04/12 14:29:09
2807 [ssh.c]
2808 show debug output during option processing, report from
cc44f691 2809 pekkas@netcore.fi
8002af61 2810 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 2811 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
2812 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
2813 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 2814 sshconnect2.c sshd_config]
2815 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
2816 similar to RhostRSAAuthentication unless you enable (the experimental)
2817 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 2818 - markus@cvs.openbsd.org 2001/04/12 19:39:27
2819 [readconf.c]
2820 typo
2d2a2c65 2821 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
2822 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
2823 robust port validation; ok markus@ jakob@
edeeab1e 2824 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
2825 [sftp-int.c sftp-int.h sftp.1 sftp.c]
2826 Add support for:
2827 sftp [user@]host[:file [file]] - Fetch remote file(s)
2828 sftp [user@]host[:dir[/]] - Start in remote dir/
2829 OK deraadt@
57aa8961 2830 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
2831 [ssh.c]
2832 missing \n in error message
96f8b59f 2833 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
2834 lack it.
cc44f691 2835
28b9cb4d 283620010412
68fa858a 2837 - OpenBSD CVS Sync
28b9cb4d 2838 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 2839 [channels.c]
2840 cleanup socks4 handling
2841 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 2842 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 2843 document id_rsa{.pub,}. markus ok
070adba2 2844 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 2845 [channels.c]
2846 debug cleanup
45a2e669 2847 - djm@cvs.openbsd.org 2001/04/11 07:06:22
2848 [sftp-int.c]
2849 'mget' and 'mput' aliases; ok markus@
6031af8d 2850 - markus@cvs.openbsd.org 2001/04/11 10:59:01
2851 [ssh.c]
2852 use strtol() for ports, thanks jakob@
6683b40f 2853 - markus@cvs.openbsd.org 2001/04/11 13:56:13
2854 [channels.c ssh.c]
2855 https-connect and socks5 support. i feel so bad.
ff14faf1 2856 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
2857 [sshd.8 sshd.c]
2858 implement the -e option into sshd:
2859 -e When this option is specified, sshd will send the output to the
2860 standard error instead of the system log.
2861 markus@ OK.
28b9cb4d 2862
0a85ab61 286320010410
2864 - OpenBSD CVS Sync
2865 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
2866 [sftp.c]
2867 do not modify an actual argv[] entry
b2ae83b8 2868 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
2869 [sshd.8]
2870 spelling
317611b5 2871 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
2872 [sftp.1]
2873 spelling
a8666d84 2874 - markus@cvs.openbsd.org 2001/04/09 15:12:23
2875 [ssh-add.c]
2876 passphrase caching: ssh-add tries last passphrase, clears passphrase if
2877 not successful and after last try.
2878 based on discussions with espie@, jakob@, ... and code from jakob@ and
2879 wolfgang@wsrcc.com
49ae4185 2880 - markus@cvs.openbsd.org 2001/04/09 15:19:49
2881 [ssh-add.1]
2882 ssh-add retries the last passphrase...
b8a297f1 2883 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
2884 [sshd.8]
2885 ListenAddress mandoc from aaron@
0a85ab61 2886
6e9944b8 288720010409
febd3f8e 2888 - (stevesk) use setresgid() for setegid() if needed
26de7942 2889 - (stevesk) configure.in: typo
6e9944b8 2890 - OpenBSD CVS Sync
2891 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
2892 [sshd.8]
2893 document ListenAddress addr:port
d64050ef 2894 - markus@cvs.openbsd.org 2001/04/08 13:03:00
2895 [ssh-add.c]
2896 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 2897 - markus@cvs.openbsd.org 2001/04/08 11:27:33
2898 [clientloop.c]
2899 leave_raw_mode if ssh2 "session" is closed
63bd8c36 2900 - markus@cvs.openbsd.org 2001/04/06 21:00:17
2901 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
2902 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
2903 do gid/groups-swap in addition to uid-swap, should help if /home/group
2904 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
2905 to olar@openwall.com is comments. we had many requests for this.
0490e609 2906 - markus@cvs.openbsd.org 2001/04/07 08:55:18
2907 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 2908 allow the ssh client act as a SOCKS4 proxy (dynamic local
2909 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
2910 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 2911 netscape use localhost:1080 as a socks proxy.
d98d029a 2912 - markus@cvs.openbsd.org 2001/04/08 11:24:33
2913 [uidswap.c]
2914 KNF
6e9944b8 2915
d9d49fdb 291620010408
2917 - OpenBSD CVS Sync
2918 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
2919 [hostfile.c]
2920 unused; typo in comment
d11c1288 2921 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
2922 [servconf.c]
2923 in addition to:
2924 ListenAddress host|ipv4_addr|ipv6_addr
2925 permit:
2926 ListenAddress [host|ipv4_addr|ipv6_addr]:port
2927 ListenAddress host|ipv4_addr:port
2928 sshd.8 updates coming. ok markus@
d9d49fdb 2929
613fc910 293020010407
2931 - (bal) CVS ID Resync of version.h
cc94bd38 2932 - OpenBSD CVS Sync
2933 - markus@cvs.openbsd.org 2001/04/05 23:39:20
2934 [serverloop.c]
2935 keep the ssh session even if there is no active channel.
2936 this is more in line with the protocol spec and makes
2937 ssh -N -L 1234:server:110 host
2938 more useful.
2939 based on discussion with <mats@mindbright.se> long time ago
2940 and recent mail from <res@shore.net>
0fc791ba 2941 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
2942 [scp.c]
2943 remove trailing / from source paths; fixes pr#1756
68fa858a 2944
63f7e231 294520010406
2946 - (stevesk) logintest.c: fix for systems without __progname
72170131 2947 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 2948 - OpenBSD CVS Sync
2949 - markus@cvs.openbsd.org 2001/04/05 10:00:06
2950 [compat.c]
2951 2.3.x does old GEX, too; report jakob@
6ba22c93 2952 - markus@cvs.openbsd.org 2001/04/05 10:39:03
2953 [compress.c compress.h packet.c]
2954 reset compress state per direction when rekeying.
3667ba79 2955 - markus@cvs.openbsd.org 2001/04/05 10:39:48
2956 [version.h]
2957 temporary version 2.5.4 (supports rekeying).
2958 this is not an official release.
cd332296 2959 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 2960 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
2961 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
2962 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 2963 sshconnect2.c sshd.c]
2964 fix whitespace: unexpand + trailing spaces.
255cfda1 2965 - markus@cvs.openbsd.org 2001/04/05 11:09:17
2966 [clientloop.c compat.c compat.h]
2967 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 2968 - markus@cvs.openbsd.org 2001/04/05 15:45:43
2969 [ssh.1]
2970 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 2971 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
2972 [canohost.c canohost.h session.c]
2973 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 2974 - markus@cvs.openbsd.org 2001/04/05 20:01:10
2975 [clientloop.c]
2976 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 2977 - markus@cvs.openbsd.org 2001/04/05 21:02:46
2978 [buffer.c]
2979 better error message
eb0dd41f 2980 - markus@cvs.openbsd.org 2001/04/05 21:05:24
2981 [clientloop.c ssh.c]
2982 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 2983
d8ee838b 298420010405
68fa858a 2985 - OpenBSD CVS Sync
2986 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 2987 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 2988 don't sent multiple kexinit-requests.
2989 send newkeys, block while waiting for newkeys.
2990 fix comments.
2991 - markus@cvs.openbsd.org 2001/04/04 14:34:58
2992 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
2993 enable server side rekeying + some rekey related clientup.
7a37c112 2994 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 2995 - markus@cvs.openbsd.org 2001/04/04 15:50:55
2996 [compat.c]
2997 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 2998 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 2999 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 3000 sshconnect2.c sshd.c]
3001 more robust rekeying
3002 don't send channel data after rekeying is started.
0715ec6c 3003 - markus@cvs.openbsd.org 2001/04/04 20:32:56
3004 [auth2.c]
3005 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 3006 - markus@cvs.openbsd.org 2001/04/04 22:04:35
3007 [kex.c kexgex.c serverloop.c]
3008 parse full kexinit packet.
3009 make server-side more robust, too.
a7ca6275 3010 - markus@cvs.openbsd.org 2001/04/04 23:09:18
3011 [dh.c kex.c packet.c]
3012 clear+free keys,iv for rekeying.
3013 + fix DH mem leaks. ok niels@
86c9e193 3014 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
3015 BROKEN_VHANGUP
d8ee838b 3016
9d451c5a 301720010404
3018 - OpenBSD CVS Sync
3019 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
3020 [ssh-agent.1]
3021 grammar; slade@shore.net
894c5fa6 3022 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
3023 [sftp-glob.c ssh-agent.c ssh-keygen.c]
3024 free() -> xfree()
a5c9ffdb 3025 - markus@cvs.openbsd.org 2001/04/03 19:53:29
3026 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
3027 move kex to kex*.c, used dispatch_set() callbacks for kex. should
3028 make rekeying easier.
3463ff28 3029 - todd@cvs.openbsd.org 2001/04/03 21:19:38
3030 [ssh_config]
3031 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 3032 - markus@cvs.openbsd.org 2001/04/03 23:32:12
3033 [kex.c kex.h packet.c sshconnect2.c sshd.c]
3034 undo parts of recent my changes: main part of keyexchange does not
3035 need dispatch-callbacks, since application data is delayed until
3036 the keyexchange completes (if i understand the drafts correctly).
3037 add some infrastructure for re-keying.
e092ce67 3038 - markus@cvs.openbsd.org 2001/04/04 00:06:54
3039 [clientloop.c sshconnect2.c]
3040 enable client rekeying
3041 (1) force rekeying with ~R, or
3042 (2) if the server requests rekeying.
3043 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 3044 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 3045
672f212f 304620010403
3047 - OpenBSD CVS Sync
3048 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
3049 [sshd.8]
3050 typo; ok markus@
6be9a5e8 3051 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
3052 [readconf.c servconf.c]
3053 correct comment; ok markus@
fe39c3df 3054 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
3055 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 3056
0be033ea 305720010402
3058 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 3059 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 3060
b7a2a476 306120010330
3062 - (djm) Another openbsd-compat/glob.c sync
4047d868 3063 - (djm) OpenBSD CVS Sync
3064 - provos@cvs.openbsd.org 2001/03/28 21:59:41
3065 [kex.c kex.h sshconnect2.c sshd.c]
3066 forgot to include min and max params in hash, okay markus@
c8682232 3067 - provos@cvs.openbsd.org 2001/03/28 22:04:57
3068 [dh.c]
3069 more sanity checking on primes file
d9cd3575 3070 - markus@cvs.openbsd.org 2001/03/28 22:43:31
3071 [auth.h auth2.c auth2-chall.c]
3072 check auth_root_allowed for kbd-int auth, too.
86b878d5 3073 - provos@cvs.openbsd.org 2001/03/29 14:24:59
3074 [sshconnect2.c]
3075 use recommended defaults
1ad64a93 3076 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
3077 [sshconnect2.c sshd.c]
3078 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 3079 - markus@cvs.openbsd.org 2001/03/29 21:17:40
3080 [dh.c dh.h kex.c kex.h]
3081 prepare for rekeying: move DH code to dh.c
76ca7b01 3082 - djm@cvs.openbsd.org 2001/03/29 23:42:01
3083 [sshd.c]
3084 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 3085
01ce749f 308620010329
3087 - OpenBSD CVS Sync
3088 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
3089 [ssh.1]
3090 document more defaults; misc. cleanup. ok markus@
569807fb 3091 - markus@cvs.openbsd.org 2001/03/26 23:12:42
3092 [authfile.c]
3093 KNF
457fc0c6 3094 - markus@cvs.openbsd.org 2001/03/26 23:23:24
3095 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
3096 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 3097 - markus@cvs.openbsd.org 2001/03/27 10:34:08
3098 [ssh-rsa.c sshd.c]
3099 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 3100 - markus@cvs.openbsd.org 2001/03/27 10:57:00
3101 [compat.c compat.h ssh-rsa.c]
3102 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
3103 signatures in SSH protocol 2, ok djm@
db1cd2f3 3104 - provos@cvs.openbsd.org 2001/03/27 17:46:50
3105 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
3106 make dh group exchange more flexible, allow min and max group size,
3107 okay markus@, deraadt@
e5ff6ecf 3108 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
3109 [scp.c]
3110 start to sync scp closer to rcp; ok markus@
03cb2621 3111 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
3112 [scp.c]
3113 usage more like rcp and add missing -B to usage; ok markus@
563834bb 3114 - markus@cvs.openbsd.org 2001/03/28 20:50:45
3115 [sshd.c]
3116 call refuse() before close(); from olemx@ans.pl
01ce749f 3117
b5b68128 311820010328
68fa858a 3119 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
3120 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 3121 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 3122 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
3123 fix from Philippe Levan <levan@epix.net>
cccfea16 3124 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
3125 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 3126 - (djm) Sync openbsd-compat/glob.c
b5b68128 3127
0c90b590 312820010327
3129 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 3130 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 3131 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 3132 - OpenBSD CVS Sync
3133 - djm@cvs.openbsd.org 2001/03/25 00:01:34
3134 [session.c]
3135 shorten; ok markus@
4f4648f9 3136 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
3137 [servconf.c servconf.h session.c sshd.8 sshd_config]
3138 PrintLastLog option; from chip@valinux.com with some minor
3139 changes by me. ok markus@
9afbfcfa 3140 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 3141 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 3142 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
3143 simpler key load/save interface, see authfile.h
68fa858a 3144 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 3145 memberships) after initgroups() blows them away. Report and suggested
3146 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 3147
b567a40c 314820010324
3149 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 3150 - OpenBSD CVS Sync
3151 - djm@cvs.openbsd.org 2001/03/23 11:04:07
3152 [compat.c compat.h sshconnect2.c sshd.c]
3153 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 3154 - markus@cvs.openbsd.org 2001/03/23 12:02:49
3155 [auth1.c]
3156 authctxt is now passed to do_authenticated
e285053e 3157 - markus@cvs.openbsd.org 2001/03/23 13:10:57
3158 [sftp-int.c]
3159 fix put, upload to _absolute_ path, ok djm@
1d3c30db 3160 - markus@cvs.openbsd.org 2001/03/23 14:28:32
3161 [session.c sshd.c]
3162 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 3163 - (djm) Pull out our own SIGPIPE hacks
b567a40c 3164
8a169574 316520010323
68fa858a 3166 - OpenBSD CVS Sync
8a169574 3167 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 3168 [sshd.c]
3169 do not place linefeeds in buffer
8a169574 3170
ee110bfb 317120010322
3172 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 3173 - (bal) version.c CVS ID resync
a5b09902 3174 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
3175 resync
ae7242ef 3176 - (bal) scp.c CVS ID resync
3e587cc3 3177 - OpenBSD CVS Sync
3178 - markus@cvs.openbsd.org 2001/03/20 19:10:16
3179 [readconf.c]
3180 default to SSH protocol version 2
e5d7a405 3181 - markus@cvs.openbsd.org 2001/03/20 19:21:21
3182 [session.c]
3183 remove unused arg
39f7530f 3184 - markus@cvs.openbsd.org 2001/03/20 19:21:21
3185 [session.c]
3186 remove unused arg
bb5639fe 3187 - markus@cvs.openbsd.org 2001/03/21 11:43:45
3188 [auth1.c auth2.c session.c session.h]
3189 merge common ssh v1/2 code
5e7cb456 3190 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
3191 [ssh-keygen.c]
3192 add -B flag to usage
ca4df544 3193 - markus@cvs.openbsd.org 2001/03/21 21:06:30
3194 [session.c]
3195 missing init; from mib@unimelb.edu.au
ee110bfb 3196
f5f6020e 319720010321
68fa858a 3198 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 3199 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 3200 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
3201 from Solar Designer <solar@openwall.com>
0a3700ee 3202 - (djm) Don't loop forever when changing password via PAM. Patch
3203 from Solar Designer <solar@openwall.com>
0c13ffa2 3204 - (djm) Generate config files before build
7a7101ec 3205 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
3206 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 3207
8d539493 320820010320
01022caf 3209 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
3210 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 3211 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 3212 - (djm) OpenBSD CVS Sync
3213 - markus@cvs.openbsd.org 2001/03/19 17:07:23
3214 [auth.c readconf.c]
3215 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 3216 - markus@cvs.openbsd.org 2001/03/19 17:12:10
3217 [version.h]
3218 version 2.5.2
ea44783f 3219 - (djm) Update RPM spec version
3220 - (djm) Release 2.5.2p1
3743cc2f 3221- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
3222 change S_ISLNK macro to work for UnixWare 2.03
9887f269 3223- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
3224 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 3225
e339aa53 322620010319
68fa858a 3227 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 3228 do it implicitly.
7cdb79d4 3229 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 3230 - OpenBSD CVS Sync
3231 - markus@cvs.openbsd.org 2001/03/18 12:07:52
3232 [auth-options.c]
3233 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 3234 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 3235 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
3236 move HAVE_LONG_LONG_INT where it works
d1581d5f 3237 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 3238 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 3239 - (bal) Small fix to scp. %lu vs %ld
68fa858a 3240 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 3241 - (djm) OpenBSD CVS Sync
3242 - djm@cvs.openbsd.org 2001/03/19 03:52:51
3243 [sftp-client.c]
3244 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 3245 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
3246 [compat.c compat.h sshd.c]
68fa858a 3247 specifically version match on ssh scanners. do not log scan
3a1c54d4 3248 information to the console
dc504afd 3249 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 3250 [sshd.8]
dc504afd 3251 Document permitopen authorized_keys option; ok markus@
babd91d4 3252 - djm@cvs.openbsd.org 2001/03/19 05:49:52
3253 [ssh.1]
3254 document PreferredAuthentications option; ok markus@
05c64611 3255 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 3256
ec0ad9c2 325720010318
68fa858a 3258 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 3259 size not delimited" fatal errors when tranfering.
5cc8d4ad 3260 - OpenBSD CVS Sync
3261 - markus@cvs.openbsd.org 2001/03/17 17:27:59
3262 [auth.c]
3263 check /etc/shells, too
7411201c 3264 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
3265 openbsd-compat/fake-regex.h
ec0ad9c2 3266
8a968c25 326720010317
68fa858a 3268 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 3269 <gert@greenie.muc.de>
bf1d27bd 3270 - OpenBSD CVS Sync
3271 - markus@cvs.openbsd.org 2001/03/15 15:05:59
3272 [scp.c]
3273 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 3274 - markus@cvs.openbsd.org 2001/03/15 22:07:08
3275 [session.c]
3276 pass Session to do_child + KNF
d50d9b63 3277 - djm@cvs.openbsd.org 2001/03/16 08:16:18
3278 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
3279 Revise globbing for get/put to be more shell-like. In particular,
3280 "get/put file* directory/" now works. ok markus@
f55d1b5f 3281 - markus@cvs.openbsd.org 2001/03/16 09:55:53
3282 [sftp-int.c]
3283 fix memset and whitespace
6a8496e4 3284 - markus@cvs.openbsd.org 2001/03/16 13:44:24
3285 [sftp-int.c]
3286 discourage strcat/strcpy
01794848 3287 - markus@cvs.openbsd.org 2001/03/16 19:06:30
3288 [auth-options.c channels.c channels.h serverloop.c session.c]
3289 implement "permitopen" key option, restricts -L style forwarding to
3290 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 3291 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 3292 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 3293
4cb5d598 329420010315
3295 - OpenBSD CVS Sync
3296 - markus@cvs.openbsd.org 2001/03/14 08:57:14
3297 [sftp-client.c]
3298 Wall
85cf5827 3299 - markus@cvs.openbsd.org 2001/03/14 15:15:58
3300 [sftp-int.c]
3301 add version command
61b3a2bc 3302 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
3303 [sftp-server.c]
3304 note no getopt()
51e2fc8f 3305 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 3306 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 3307
acc9d6d7 330820010314
3309 - OpenBSD CVS Sync
85cf5827 3310 - markus@cvs.openbsd.org 2001/03/13 17:34:42
3311 [auth-options.c]
3312 missing xfree, deny key on parse error; ok stevesk@
3313 - djm@cvs.openbsd.org 2001/03/13 22:42:54
3314 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
3315 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 3316 - (bal) Fix strerror() in bsd-misc.c
3317 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
3318 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 3319 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 3320 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 3321
22138a36 332220010313
3323 - OpenBSD CVS Sync
3324 - markus@cvs.openbsd.org 2001/03/12 22:02:02
3325 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
3326 remove old key_fingerprint interface, s/_ex//
3327
539af7f5 332820010312
3329 - OpenBSD CVS Sync
3330 - markus@cvs.openbsd.org 2001/03/11 13:25:36
3331 [auth2.c key.c]
3332 debug
301e8e5b 3333 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
3334 [key.c key.h]
3335 add improved fingerprint functions. based on work by Carsten
3336 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 3337 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
3338 [ssh-keygen.1 ssh-keygen.c]
3339 print both md5, sha1 and bubblebabble fingerprints when using
3340 ssh-keygen -l -v. ok markus@.
08345971 3341 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
3342 [key.c]
3343 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 3344 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
3345 [ssh-keygen.c]
3346 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 3347 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
3348 test if snprintf() supports %ll
3349 add /dev to search path for PRNGD/EGD socket
3350 fix my mistake in USER_PATH test program
79c9ac1b 3351 - OpenBSD CVS Sync
3352 - markus@cvs.openbsd.org 2001/03/11 18:29:51
3353 [key.c]
3354 style+cleanup
aaf45d87 3355 - markus@cvs.openbsd.org 2001/03/11 22:33:24
3356 [ssh-keygen.1 ssh-keygen.c]
3357 remove -v again. use -B instead for bubblebabble. make -B consistent
3358 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 3359 - (djm) Bump portable version number for generating test RPMs
94dd09e3 3360 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 3361 - (bal) Reorder includes in Makefile.
539af7f5 3362
d156519a 336320010311
3364 - OpenBSD CVS Sync
3365 - markus@cvs.openbsd.org 2001/03/10 12:48:27
3366 [sshconnect2.c]
3367 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 3368 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
3369 [readconf.c ssh_config]
3370 default to SSH2, now that m68k runs fast
2f778758 3371 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
3372 [ttymodes.c ttymodes.h]
3373 remove unused sgtty macros; ok markus@
99c415db 3374 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
3375 [compat.c compat.h sshconnect.c]
3376 all known netscreen ssh versions, and older versions of OSU ssh cannot
3377 handle password padding (newer OSU is fixed)
456fce50 3378 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
3379 make sure $bindir is in USER_PATH so scp will work
cab80f75 3380 - OpenBSD CVS Sync
3381 - markus@cvs.openbsd.org 2001/03/10 17:51:04
3382 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
3383 add PreferredAuthentications
d156519a 3384
1c9a907f 338520010310
3386 - OpenBSD CVS Sync
3387 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
3388 [ssh-keygen.c]
68fa858a 3389 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 3390 authorized_keys
cb7bd922 3391 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
3392 [sshd.c]
3393 typo; slade@shore.net
61cf0e38 3394 - Removed log.o from sftp client. Not needed.
1c9a907f 3395
385590e4 339620010309
3397 - OpenBSD CVS Sync
3398 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
3399 [auth1.c]
3400 unused; ok markus@
acf06a60 3401 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
3402 [sftp.1]
3403 spelling, cleanup; ok deraadt@
fee56204 3404 - markus@cvs.openbsd.org 2001/03/08 21:42:33
3405 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
3406 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
3407 no need to do enter passphrase or do expensive sign operations if the
3408 server does not accept key).
385590e4 3409
3a7fe5ba 341020010308
3411 - OpenBSD CVS Sync
d5ebca2b 3412 - djm@cvs.openbsd.org 2001/03/07 10:11:23
3413 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
3414 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
3415 functions and small protocol change.
3416 - markus@cvs.openbsd.org 2001/03/08 00:15:48
3417 [readconf.c ssh.1]
3418 turn off useprivilegedports by default. only rhost-auth needs
3419 this. older sshd's may need this, too.
097ca118 3420 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
3421 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 3422
3251b439 342320010307
3424 - (bal) OpenBSD CVS Sync
3425 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
3426 [ssh-keyscan.c]
3427 appease gcc
a5ec8a3d 3428 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
3429 [sftp-int.c sftp.1 sftp.c]
3430 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 3431 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
3432 [sftp.1]
3433 order things
2c86906e 3434 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
3435 [ssh.1 sshd.8]
3436 the name "secure shell" is boring, noone ever uses it
7daf8515 3437 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
3438 [ssh.1]
3439 removed dated comment
f52798a4 3440 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 3441
657297ff 344220010306
3443 - (bal) OpenBSD CVS Sync
3444 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
3445 [sshd.8]
3446 alpha order; jcs@rt.fm
7c8f2a26 3447 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
3448 [servconf.c]
3449 sync error message; ok markus@
f2ba0775 3450 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
3451 [myproposal.h ssh.1]
3452 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
3453 provos & markus ok
7a6c39a3 3454 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
3455 [sshd.8]
3456 detail default hmac setup too
7de5b06b 3457 - markus@cvs.openbsd.org 2001/03/05 17:17:21
3458 [kex.c kex.h sshconnect2.c sshd.c]
3459 generate a 2*need size (~300 instead of 1024/2048) random private
3460 exponent during the DH key agreement. according to Niels (the great
3461 german advisor) this is safe since /etc/primes contains strong
3462 primes only.
3463
3464 References:
3465 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
3466 agreement with short exponents, In Advances in Cryptology
3467 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 3468 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
3469 [ssh.1]
3470 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 3471 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
3472 [dh.c]
3473 spelling
bbc62e59 3474 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
3475 [authfd.c cli.c ssh-agent.c]
3476 EINTR/EAGAIN handling is required in more cases
c16c7f20 3477 - millert@cvs.openbsd.org 2001/03/06 01:06:03
3478 [ssh-keyscan.c]
3479 Don't assume we wil get the version string all in one read().
3480 deraadt@ OK'd
09cb311c 3481 - millert@cvs.openbsd.org 2001/03/06 01:08:27
3482 [clientloop.c]
3483 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 3484
1a2936c4 348520010305
3486 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 3487 - (bal) CVS ID touch up on sftp-int.c
e77df335 3488 - (bal) CVS ID touch up on uuencode.c
6cca9fde 3489 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 3490 - (bal) OpenBSD CVS Sync
dcb971e1 3491 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
3492 [sshd.8]
3493 it's the OpenSSH one
778f6940 3494 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
3495 [ssh-keyscan.c]
3496 inline -> __inline__, and some indent
81333640 3497 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
3498 [authfile.c]
3499 improve fd handling
79ddf6db 3500 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
3501 [sftp-server.c]
3502 careful with & and &&; markus ok
96ee8386 3503 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
3504 [ssh.c]
3505 -i supports DSA identities now; ok markus@
0c126dc9 3506 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
3507 [servconf.c]
3508 grammar; slade@shore.net
ed2166d8 3509 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
3510 [ssh-keygen.1 ssh-keygen.c]
3511 document -d, and -t defaults to rsa1
b07ae1e9 3512 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
3513 [ssh-keygen.1 ssh-keygen.c]
3514 bye bye -d
e2fccec3 3515 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
3516 [sshd_config]
3517 activate RSA 2 key
e91c60f2 3518 - markus@cvs.openbsd.org 2001/02/22 21:57:27
3519 [ssh.1 sshd.8]
3520 typos/grammar from matt@anzen.com
3b1a83df 3521 - markus@cvs.openbsd.org 2001/02/22 21:59:44
3522 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
3523 use pwcopy in ssh.c, too
19d57054 3524 - markus@cvs.openbsd.org 2001/02/23 15:34:53
3525 [serverloop.c]
3526 debug2->3
00be5382 3527 - markus@cvs.openbsd.org 2001/02/23 18:15:13
3528 [sshd.c]
3529 the random session key depends now on the session_key_int
3530 sent by the 'attacker'
3531 dig1 = md5(cookie|session_key_int);
3532 dig2 = md5(dig1|cookie|session_key_int);
3533 fake_session_key = dig1|dig2;
3534 this change is caused by a mail from anakin@pobox.com
3535 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 3536 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
3537 [readconf.c]
3538 look for id_rsa by default, before id_dsa
582038fb 3539 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
3540 [sshd_config]
3541 ssh2 rsa key before dsa key
6e18cb71 3542 - markus@cvs.openbsd.org 2001/02/27 10:35:27
3543 [packet.c]
3544 fix random padding
1b5dfeb2 3545 - markus@cvs.openbsd.org 2001/02/27 11:00:11
3546 [compat.c]
3547 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 3548 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
3549 [misc.c]
3550 pull in protos
167b3512 3551 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
3552 [sftp.c]
3553 do not kill the subprocess on termination (we will see if this helps
3554 things or hurts things)
7e8911cd 3555 - markus@cvs.openbsd.org 2001/02/28 08:45:39
3556 [clientloop.c]
3557 fix byte counts for ssh protocol v1
ee55dacf 3558 - markus@cvs.openbsd.org 2001/02/28 08:54:55
3559 [channels.c nchan.c nchan.h]
3560 make sure remote stderr does not get truncated.
3561 remove closed fd's from the select mask.
a6215e53 3562 - markus@cvs.openbsd.org 2001/02/28 09:57:07
3563 [packet.c packet.h sshconnect2.c]
3564 in ssh protocol v2 use ignore messages for padding (instead of
3565 trailing \0).
94dfb550 3566 - markus@cvs.openbsd.org 2001/02/28 12:55:07
3567 [channels.c]
3568 unify debug messages
5649fbbe 3569 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
3570 [misc.c]
3571 for completeness, copy pw_gecos too
0572fe75 3572 - markus@cvs.openbsd.org 2001/02/28 21:21:41
3573 [sshd.c]
3574 generate a fake session id, too
95ce5599 3575 - markus@cvs.openbsd.org 2001/02/28 21:27:48
3576 [channels.c packet.c packet.h serverloop.c]
3577 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
3578 use random content in ignore messages.
355724fc 3579 - markus@cvs.openbsd.org 2001/02/28 21:31:32
3580 [channels.c]
3581 typo
c3f7d267 3582 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
3583 [authfd.c]
3584 split line so that p will have an easier time next time around
a01a5f30 3585 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
3586 [ssh.c]
3587 shorten usage by a line
12bf85ed 3588 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
3589 [auth-rsa.c auth2.c deattack.c packet.c]
3590 KNF
4371658c 3591 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
3592 [cli.c cli.h rijndael.h ssh-keyscan.1]
3593 copyright notices on all source files
ce91d6f8 3594 - markus@cvs.openbsd.org 2001/03/01 22:46:37
3595 [ssh.c]
3596 don't truncate remote ssh-2 commands; from mkubita@securities.cz
3597 use min, not max for logging, fixes overflow.
409edaba 3598 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
3599 [sshd.8]
3600 explain SIGHUP better
b8dc87d3 3601 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
3602 [sshd.8]
3603 doc the dsa/rsa key pair files
f3c7c613 3604 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
3605 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
3606 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
3607 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
3608 make copyright lines the same format
2671b47f 3609 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
3610 [ssh-keyscan.c]
3611 standard theo sweep
ff7fee59 3612 - millert@cvs.openbsd.org 2001/03/03 21:19:41
3613 [ssh-keyscan.c]
3614 Dynamically allocate read_wait and its copies. Since maxfd is
3615 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 3616 - millert@cvs.openbsd.org 2001/03/03 21:40:30
3617 [sftp-server.c]
3618 Dynamically allocate fd_set; deraadt@ OK
20e04e90 3619 - millert@cvs.openbsd.org 2001/03/03 21:41:07
3620 [packet.c]
3621 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 3622 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
3623 [sftp-server.c]
3624 KNF
c630ce76 3625 - markus@cvs.openbsd.org 2001/03/03 23:52:22
3626 [sftp.c]
3627 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 3628 - markus@cvs.openbsd.org 2001/03/03 23:59:34
3629 [log.c ssh.c]
3630 log*.c -> log.c
61f8a1d1 3631 - markus@cvs.openbsd.org 2001/03/04 00:03:59
3632 [channels.c]
3633 debug1->2
38967add 3634 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
3635 [ssh.c]
3636 add -m to usage; ok markus@
46f23b8d 3637 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
3638 [sshd.8]
3639 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 3640 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
3641 [servconf.c sshd.8]
3642 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 3643 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
3644 [sshd.8]
3645 spelling
54b974dc 3646 - millert@cvs.openbsd.org 2001/03/04 17:42:28
3647 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
3648 ssh.c sshconnect.c sshd.c]
3649 log functions should not be passed strings that end in newline as they
3650 get passed on to syslog() and when logging to stderr, do_log() appends
3651 its own newline.
51c251f0 3652 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
3653 [sshd.8]
3654 list SSH2 ciphers
2605addd 3655 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 3656 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 3657 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 3658 - (stevesk) OpenBSD sync:
3659 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
3660 [ssh-keyscan.c]
3661 skip inlining, why bother
5152d46f 3662 - (stevesk) sftp.c: handle __progname
1a2936c4 3663
40edd7ef 366420010304
3665 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 3666 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
3667 give Mark Roth credit for mdoc2man.pl
40edd7ef 3668
9817de5f 366920010303
40edd7ef 3670 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
3671 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
3672 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
3673 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 3674 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 3675 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
3676 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 3677
20cad736 367820010301
68fa858a 3679 - (djm) Properly add -lcrypt if needed.
5f404be3 3680 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 3681 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 3682 <nalin@redhat.com>
68fa858a 3683 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 3684 <vinschen@redhat.com>
ad1f4a20 3685 - (djm) Released 2.5.1p2
20cad736 3686
cf0c5df5 368720010228
3688 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
3689 "Bad packet length" bugs.
68fa858a 3690 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 3691 now done before the final fork().
065ef9b1 3692 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 3693 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 3694
86b416a7 369520010227
68fa858a 3696 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 3697 <vinschen@redhat.com>
2af09193 3698 - (bal) OpenBSD Sync
3699 - markus@cvs.openbsd.org 2001/02/23 15:37:45
3700 [session.c]
3701 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 3702 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 3703 <jmknoble@jmknoble.cx>
68fa858a 3704 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 3705 <markm@swoon.net>
3706 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 3707 - (djm) fatal() on OpenSSL version mismatch
27cf96de 3708 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 3709 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
3710 <markm@swoon.net>
4bc6dd70 3711 - (djm) Fix PAM fix
4236bde4 3712 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
3713 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 3714 2.3.x.
3715 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
3716 <markm@swoon.net>
68fa858a 3717 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 3718 <tim@multitalents.net>
68fa858a 3719 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 3720 <tim@multitalents.net>
51fb577a 3721
4925395f 372220010226
3723 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 3724 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 3725 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 3726
1eb4ec64 372720010225
3728 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
3729 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 3730 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
3731 platform defines u_int64_t as being that.
1eb4ec64 3732
a738c3b0 373320010224
68fa858a 3734 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 3735 Vinschen <vinschen@redhat.com>
3736 - (bal) Reorder where 'strftime' is detected to resolve linking
3737 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
3738
8fd97cc4 373920010224
3740 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
3741 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 3742 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
3743 some platforms.
3d114925 3744 - (bal) Generalize lack of UNIX sockets since this also effects Cray
3745 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 3746
14a49e44 374720010223
3748 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
3749 <tell@telltronics.org>
cb291102 3750 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
3751 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 3752 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 3753 <tim@multitalents.net>
14a49e44 3754
68fa858a 375520010222
73d6d7fa 3756 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 3757 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
3758 - (bal) Removed reference to liblogin from contrib/README. It was
3759 integrated into OpenSSH a long while ago.
2a81eb9f 3760 - (stevesk) remove erroneous #ifdef sgi code.
3761 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 3762
fbf305f1 376320010221
3764 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 3765 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 3766 <tim@multitalents.net>
1fe61b2e 3767 - (bal) Reverted out of 2001/02/15 patch by djm below because it
3768 breaks Solaris.
3769 - (djm) Move PAM session setup back to before setuid to user.
3770 fixes problems on Solaris-drived PAMs.
266140a8 3771 - (stevesk) session.c: back out to where we were before:
68fa858a 3772 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 3773 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 3774
8b3319f4 377520010220
3776 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
3777 getcwd.c.
c2b544a5 3778 - (bal) OpenBSD CVS Sync:
3779 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
3780 [sshd.c]
3781 clarify message to make it not mention "ident"
8b3319f4 3782
1729c161 378320010219
3784 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
3785 pty.[ch] -> sshpty.[ch]
d6f13fbb 3786 - (djm) Rework search for OpenSSL location. Skip directories which don't
3787 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
3788 with its limit of 6 -L options.
0476625f 3789 - OpenBSD CVS Sync:
3790 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
3791 [sftp.1]
3792 typo
3793 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
3794 [ssh.c]
3795 cleanup -V output; noted by millert
3796 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
3797 [sshd.8]
3798 it's the OpenSSH one
3799 - markus@cvs.openbsd.org 2001/02/18 11:33:54
3800 [dispatch.c]
3801 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
3802 - markus@cvs.openbsd.org 2001/02/19 02:53:32
3803 [compat.c compat.h serverloop.c]
3804 ssh-1.2.{18-22} has broken handling of ignore messages; report from
3805 itojun@
3806 - markus@cvs.openbsd.org 2001/02/19 03:35:23
3807 [version.h]
3808 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
3809 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
3810 [scp.c]
3811 np is changed by recursion; vinschen@redhat.com
3812 - Update versions in RPM spec files
3813 - Release 2.5.1p1
1729c161 3814
663fd560 381520010218
68fa858a 3816 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
3817 <tim@multitalents.net>
25cd3375 3818 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
3819 stevesk
68fa858a 3820 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 3821 <vinschen@redhat.com> and myself.
32ced054 3822 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
3823 Miskiewicz <misiek@pld.ORG.PL>
6a951840 3824 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
3825 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 3826 - (djm) Use ttyname() to determine name of tty returned by openpty()
3827 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 3828 <marekm@amelek.gda.pl>
68fa858a 3829 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 3830 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 3831 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 3832 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 3833 SunOS)
68fa858a 3834 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 3835 <tim@multitalents.net>
dfef7e7e 3836 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 3837 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 3838 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 3839 SIGALRM.
e1a023df 3840 - (djm) Move entropy.c over to mysignal()
68fa858a 3841 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
3842 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 3843 Miller <Todd.Miller@courtesan.com>
ecdde3d8 3844 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 3845 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
3846 enable with --with-bsd-auth.
2adddc78 3847 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 3848
0b1728c5 384920010217
3850 - (bal) OpenBSD Sync:
3851 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 3852 [channel.c]
3853 remove debug
c8b058b4 3854 - markus@cvs.openbsd.org 2001/02/16 14:03:43
3855 [session.c]
3856 proper payload-length check for x11 w/o screen-number
0b1728c5 3857
b41d8d4d 385820010216
3859 - (bal) added '--with-prce' to allow overriding of system regex when
3860 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 3861 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 3862 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
3863 Fixes linking on SCO.
68fa858a 3864 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 3865 Nalin Dahyabhai <nalin@redhat.com>
3866 - (djm) BSD license for gnome-ssh-askpass (was X11)
3867 - (djm) KNF on gnome-ssh-askpass
ed6553e2 3868 - (djm) USE_PIPES for a few more sysv platforms
3869 - (djm) Cleanup configure.in a little
3870 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 3871 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
3872 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 3873 - (djm) OpenBSD CVS:
3874 - markus@cvs.openbsd.org 2001/02/15 16:19:59
3875 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
3876 [sshconnect1.c sshconnect2.c]
3877 genericize password padding function for SSH1 and SSH2.
3878 add stylized echo to 2, too.
3879 - (djm) Add roundup() macro to defines.h
9535dddf 3880 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
3881 needed on Unixware 2.x.
b41d8d4d 3882
0086bfaf 388320010215
68fa858a 3884 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 3885 problems on Solaris-derived PAMs.
e11aab29 3886 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
3887 <Darren.Moffat@eng.sun.com>
9e3c31f7 3888 - (bal) Sync w/ OpenSSH for new release
3889 - markus@cvs.openbsd.org 2001/02/12 12:45:06
3890 [sshconnect1.c]
3891 fix xmalloc(0), ok dugsong@
b2552997 3892 - markus@cvs.openbsd.org 2001/02/11 12:59:25
3893 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
3894 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
3895 1) clean up the MAC support for SSH-2
3896 2) allow you to specify the MAC with 'ssh -m'
3897 3) or the 'MACs' keyword in ssh(d)_config
3898 4) add hmac-{md5,sha1}-96
3899 ok stevesk@, provos@
15853e93 3900 - markus@cvs.openbsd.org 2001/02/12 16:16:23
3901 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
3902 ssh-keygen.c sshd.8]
3903 PermitRootLogin={yes,without-password,forced-commands-only,no}
3904 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 3905 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 3906 [clientloop.c packet.c ssh-keyscan.c]
3907 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 3908 - markus@cvs.openssh.org 2001/02/13 22:49:40
3909 [auth1.c auth2.c]
3910 setproctitle(user) only if getpwnam succeeds
3911 - markus@cvs.openbsd.org 2001/02/12 23:26:20
3912 [sshd.c]
3913 missing memset; from solar@openwall.com
3914 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
3915 [sftp-int.c]
3916 lumask now works with 1 numeric arg; ok markus@, djm@
3917 - djm@cvs.openbsd.org 2001/02/14 9:46:03
3918 [sftp-client.c sftp-int.c sftp.1]
3919 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
3920 ok markus@
0b16bb01 3921 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
3922 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 3923 - (stevesk) OpenBSD sync:
3924 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
3925 [serverloop.c]
3926 indent
0b16bb01 3927
1c2d0a13 392820010214
3929 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 3930 session has not been open or credentials not set. Based on patch from
1c2d0a13 3931 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 3932 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 3933 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 3934 - (bal) Missing function prototype in bsd-snprintf.c patch by
3935 Mark Miller <markm@swoon.net>
b7ccb051 3936 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
3937 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 3938 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 3939
0610439b 394020010213
84eb157c 3941 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 3942 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
3943 I did a base KNF over the whe whole file to make it more acceptable.
3944 (backed out of original patch and removed it from ChangeLog)
01f13020 3945 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
3946 Tim Rice <tim@multitalents.net>
8d60e965 3947 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 3948
894a4851 394920010212
68fa858a 3950 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
3951 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
3952 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 3953 Pekka Savola <pekkas@netcore.fi>
782d6a0d 3954 - (djm) Clean up PCRE text in INSTALL
68fa858a 3955 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 3956 <mib@unimelb.edu.au>
6f68f28a 3957 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 3958 - (stevesk) session.c: remove debugging code.
894a4851 3959
abf1f107 396020010211
3961 - (bal) OpenBSD Sync
3962 - markus@cvs.openbsd.org 2001/02/07 22:35:46
3963 [auth1.c auth2.c sshd.c]
3964 move k_setpag() to a central place; ok dugsong@
c845316f 3965 - markus@cvs.openbsd.org 2001/02/10 12:52:02
3966 [auth2.c]
3967 offer passwd before s/key
e6fa162e 3968 - markus@cvs.openbsd.org 2001/02/8 22:37:10
3969 [canohost.c]
3970 remove last call to sprintf; ok deraadt@
0ab4b0f0 3971 - markus@cvs.openbsd.org 2001/02/10 1:33:32
3972 [canohost.c]
3973 add debug message, since sshd blocks here if DNS is not available
7f8ea238 3974 - markus@cvs.openbsd.org 2001/02/10 12:44:02
3975 [cli.c]
3976 don't call vis() for \r
5c470997 3977 - danh@cvs.openbsd.org 2001/02/10 0:12:43
3978 [scp.c]
3979 revert a small change to allow -r option to work again; ok deraadt@
3980 - danh@cvs.openbsd.org 2001/02/10 15:14:11
3981 [scp.c]
3982 fix memory leak; ok markus@
a0e6fead 3983 - djm@cvs.openbsd.org 2001/02/10 0:45:52
3984 [scp.1]
3985 Mention that you can quote pathnames with spaces in them
b3106440 3986 - markus@cvs.openbsd.org 2001/02/10 1:46:28
3987 [ssh.c]
3988 remove mapping of argv[0] -> hostname
f72e01a5 3989 - markus@cvs.openbsd.org 2001/02/06 22:26:17
3990 [sshconnect2.c]
3991 do not ask for passphrase in batch mode; report from ejb@ql.org
3992 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 3993 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 3994 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 3995 markus ok
3996 - markus@cvs.openbsd.org 2001/02/09 12:28:35
3997 [sshconnect2.c]
3998 do not free twice, thanks to /etc/malloc.conf
3999 - markus@cvs.openbsd.org 2001/02/09 17:10:53
4000 [sshconnect2.c]
4001 partial success: debug->log; "Permission denied" if no more auth methods
4002 - markus@cvs.openbsd.org 2001/02/10 12:09:21
4003 [sshconnect2.c]
4004 remove some lines
e0b2cf6b 4005 - markus@cvs.openbsd.org 2001/02/09 13:38:07
4006 [auth-options.c]
4007 reset options if no option is given; from han.holl@prismant.nl
ca910e13 4008 - markus@cvs.openbsd.org 2001/02/08 21:58:28
4009 [channels.c]
4010 nuke sprintf, ok deraadt@
4011 - markus@cvs.openbsd.org 2001/02/08 21:58:28
4012 [channels.c]
4013 nuke sprintf, ok deraadt@
affa8be4 4014 - markus@cvs.openbsd.org 2001/02/06 22:43:02
4015 [clientloop.h]
4016 remove confusing callback code
d2c46e77 4017 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
4018 [readconf.c]
4019 snprintf
cc8aca8a 4020 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
4021 sync with netbsd tree changes.
4022 - more strict prototypes, include necessary headers
4023 - use paths.h/pathnames.h decls
4024 - size_t typecase to int -> u_long
5be2ec5e 4025 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
4026 [ssh-keyscan.c]
4027 fix size_t -> int cast (use u_long). markus ok
4028 - markus@cvs.openbsd.org 2001/02/07 22:43:16
4029 [ssh-keyscan.c]
4030 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
4031 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
4032 [ssh-keyscan.c]
68fa858a 4033 do not assume malloc() returns zero-filled region. found by
5be2ec5e 4034 malloc.conf=AJ.
f21032a6 4035 - markus@cvs.openbsd.org 2001/02/08 22:35:30
4036 [sshconnect.c]
68fa858a 4037 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 4038 'ask'
7bbcc167 4039 - djm@cvs.openbsd.org 2001/02/04 21:26:07
4040 [sshd_config]
4041 type: ok markus@
4042 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
4043 [sshd_config]
4044 enable sftp-server by default
a2e6d17d 4045 - deraadt 2001/02/07 8:57:26
4046 [xmalloc.c]
4047 deal with new ANSI malloc stuff
4048 - markus@cvs.openbsd.org 2001/02/07 16:46:08
4049 [xmalloc.c]
4050 typo in fatal()
4051 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
4052 [xmalloc.c]
4053 fix size_t -> int cast (use u_long). markus ok
4ef922e3 4054 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
4055 [serverloop.c sshconnect1.c]
68fa858a 4056 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 4057 <solar@openwall.com>, ok provos@
68fa858a 4058 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 4059 (from the OpenBSD tree)
6b442913 4060 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 4061 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 4062 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 4063 - (bal) A bit more whitespace cleanup
68fa858a 4064 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 4065 <abartlet@pcug.org.au>
b27e97b1 4066 - (stevesk) misc.c: ssh.h not needed.
38a316c0 4067 - (stevesk) compat.c: more friendly cpp error
94f38e16 4068 - (stevesk) OpenBSD sync:
4069 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
4070 [LICENSE]
4071 typos and small cleanup; ok deraadt@
abf1f107 4072
0426a3b4 407320010210
4074 - (djm) Sync sftp and scp stuff from OpenBSD:
4075 - djm@cvs.openbsd.org 2001/02/07 03:55:13
4076 [sftp-client.c]
4077 Don't free handles before we are done with them. Based on work from
4078 Corinna Vinschen <vinschen@redhat.com>. ok markus@
4079 - djm@cvs.openbsd.org 2001/02/06 22:32:53
4080 [sftp.1]
4081 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
4082 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
4083 [sftp.1]
4084 pretty up significantly
4085 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
4086 [sftp.1]
4087 .Bl-.El mismatch. markus ok
4088 - djm@cvs.openbsd.org 2001/02/07 06:12:30
4089 [sftp-int.c]
4090 Check that target is a directory before doing ls; ok markus@
4091 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
4092 [scp.c sftp-client.c sftp-server.c]
4093 unsigned long long -> %llu, not %qu. markus ok
4094 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
4095 [sftp.1 sftp-int.c]
4096 more man page cleanup and sync of help text with man page; ok markus@
4097 - markus@cvs.openbsd.org 2001/02/07 14:58:34
4098 [sftp-client.c]
4099 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
4100 - djm@cvs.openbsd.org 2001/02/07 15:27:19
4101 [sftp.c]
4102 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
4103 <roumen.petrov@skalasoft.com>
4104 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
4105 [sftp-int.c]
4106 portable; ok markus@
4107 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
4108 [sftp-int.c]
4109 lowercase cmds[].c also; ok markus@
4110 - markus@cvs.openbsd.org 2001/02/07 17:04:52
4111 [pathnames.h sftp.c]
4112 allow sftp over ssh protocol 1; ok djm@
4113 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
4114 [scp.c]
4115 memory leak fix, and snprintf throughout
4116 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
4117 [sftp-int.c]
4118 plug a memory leak
4119 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
4120 [session.c sftp-client.c]
4121 %i -> %d
4122 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
4123 [sftp-int.c]
4124 typo
4125 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
4126 [sftp-int.c pathnames.h]
4127 _PATH_LS; ok markus@
4128 - djm@cvs.openbsd.org 2001/02/09 04:46:25
4129 [sftp-int.c]
4130 Check for NULL attribs for chown, chmod & chgrp operations, only send
4131 relevant attribs back to server; ok markus@
96b64eb0 4132 - djm@cvs.openbsd.org 2001/02/06 15:05:25
4133 [sftp.c]
4134 Use getopt to process commandline arguments
4135 - djm@cvs.openbsd.org 2001/02/06 15:06:21
4136 [sftp.c ]
4137 Wait for ssh subprocess at exit
4138 - djm@cvs.openbsd.org 2001/02/06 15:18:16
4139 [sftp-int.c]
4140 stat target for remote chdir before doing chdir
4141 - djm@cvs.openbsd.org 2001/02/06 15:32:54
4142 [sftp.1]
4143 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
4144 - provos@cvs.openbsd.org 2001/02/05 22:22:02
4145 [sftp-int.c]
4146 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 4147 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 4148 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 4149
6d1e1d2b 415020010209
68fa858a 4151 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 4152 <rjmooney@mediaone.net>
bb0c1991 4153 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 4154 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 4155 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 4156 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
4157 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 4158 - (stevesk) OpenBSD sync:
4159 - markus@cvs.openbsd.org 2001/02/08 11:20:01
4160 [auth2.c]
4161 strict checking
4162 - markus@cvs.openbsd.org 2001/02/08 11:15:22
4163 [version.h]
4164 update to 2.3.2
4165 - markus@cvs.openbsd.org 2001/02/08 11:12:30
4166 [auth2.c]
4167 fix typo
72b3f75d 4168 - (djm) Update spec files
0ed28836 4169 - (bal) OpenBSD sync:
4170 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
4171 [scp.c]
4172 memory leak fix, and snprintf throughout
1fc8ccdf 4173 - markus@cvs.openbsd.org 2001/02/06 22:43:02
4174 [clientloop.c]
4175 remove confusing callback code
0b202697 4176 - (djm) Add CVS Id's to files that we have missed
5ca51e19 4177 - (bal) OpenBSD Sync (more):
4178 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
4179 sync with netbsd tree changes.
4180 - more strict prototypes, include necessary headers
4181 - use paths.h/pathnames.h decls
4182 - size_t typecase to int -> u_long
1f3bf5aa 4183 - markus@cvs.openbsd.org 2001/02/06 22:07:42
4184 [ssh.c]
4185 fatal() if subsystem fails
4186 - markus@cvs.openbsd.org 2001/02/06 22:43:02
4187 [ssh.c]
4188 remove confusing callback code
4189 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
4190 [ssh.c]
4191 add -1 option (force protocol version 1). ok markus@
4192 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
4193 [ssh.c]
4194 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 4195 - (bal) Missing 'const' in readpass.h
9c5a8165 4196 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
4197 - djm@cvs.openbsd.org 2001/02/06 23:30:28
4198 [sftp-client.c]
4199 replace arc4random with counter for request ids; ok markus@
68fa858a 4200 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 4201 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 4202
6a25c04c 420320010208
4204 - (djm) Don't delete external askpass program in make uninstall target.
4205 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 4206 - (djm) Fix linking of sftp, don't need arc4random any more.
4207 - (djm) Try to use shell that supports "test -S" for EGD socket search.
4208 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 4209
547519f0 421020010207
bee0a37e 4211 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
4212 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 4213 - (djm) Much KNF on PAM code
547519f0 4214 - (djm) Revise auth-pam.c conversation function to be a little more
4215 readable.
5c377b3b 4216 - (djm) Revise kbd-int PAM conversation function to fold all text messages
4217 to before first prompt. Fixes hangs if last pam_message did not require
4218 a reply.
4219 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 4220
547519f0 422120010205
2b87da3b 4222 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 4223 that don't have NGROUPS_MAX.
57559587 4224 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 4225 - (stevesk) OpenBSD sync:
4226 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
4227 [many files; did this manually to our top-level source dir]
4228 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 4229 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
4230 [sftp-server.c]
4231 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 4232 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
4233 [sftp-int.c]
4234 ? == help
4235 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
4236 [sftp-int.c]
4237 sort commands, so that abbreviations work as expected
4238 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
4239 [sftp-int.c]
4240 debugging sftp: precedence and missing break. chmod, chown, chgrp
4241 seem to be working now.
4242 - markus@cvs.openbsd.org 2001/02/04 14:41:21
4243 [sftp-int.c]
4244 use base 8 for umask/chmod
4245 - markus@cvs.openbsd.org 2001/02/04 11:11:54
4246 [sftp-int.c]
4247 fix LCD
c44559d2 4248 - markus@cvs.openbsd.org 2001/02/04 08:10:44
4249 [ssh.1]
4250 typo; dpo@club-internet.fr
a5930351 4251 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
4252 [auth2.c authfd.c packet.c]
4253 remove duplicate #include's; ok markus@
6a416424 4254 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
4255 [scp.c sshd.c]
4256 alpha happiness
4257 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
4258 [sshd.c]
4259 precedence; ok markus@
02a024dd 4260 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 4261 [ssh.c sshd.c]
4262 make the alpha happy
02a024dd 4263 - markus@cvs.openbsd.org 2001/01/31 13:37:24
4264 [channels.c channels.h serverloop.c ssh.c]
68fa858a 4265 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 4266 already in use
02a024dd 4267 - markus@cvs.openbsd.org 2001/02/01 14:58:09
4268 [channels.c]
4269 use ipaddr in channel messages, ietf-secsh wants this
4270 - markus@cvs.openbsd.org 2001/01/31 12:26:20
4271 [channels.c]
68fa858a 4272 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 4273 messages; bug report from edmundo@rano.org
a741554f 4274 - markus@cvs.openbsd.org 2001/01/31 13:48:09
4275 [sshconnect2.c]
4276 unused
9378f292 4277 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
4278 [sftp-client.c sftp-server.c]
4279 make gcc on the alpha even happier
1fc243d1 4280
547519f0 428120010204
781a0585 4282 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 4283 - (bal) Minor Makefile fix
f0f14bea 4284 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 4285 right.
78987b57 4286 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 4287 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 4288 - (djm) OpenBSD CVS sync:
4289 - markus@cvs.openbsd.org 2001/02/03 03:08:38
4290 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
4291 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
4292 [sshd_config]
4293 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
4294 - markus@cvs.openbsd.org 2001/02/03 03:19:51
4295 [ssh.1 sshd.8 sshd_config]
4296 Skey is now called ChallengeResponse
4297 - markus@cvs.openbsd.org 2001/02/03 03:43:09
4298 [sshd.8]
4299 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
4300 channel. note from Erik.Anggard@cygate.se (pr/1659)
4301 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
4302 [ssh.1]
4303 typos; ok markus@
4304 - djm@cvs.openbsd.org 2001/02/04 04:11:56
4305 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
4306 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
4307 Basic interactive sftp client; ok theo@
4308 - (djm) Update RPM specs for new sftp binary
68fa858a 4309 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 4310 think I got them all.
8b061486 4311 - (djm) Makefile.in fixes
1aa00dcb 4312 - (stevesk) add mysignal() wrapper and use it for the protocol 2
4313 SIGCHLD handler.
408ba72f 4314 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 4315
547519f0 431620010203
63fe0529 4317 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 4318 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
4319 based file) to ensure #include space does not get confused.
f78888c7 4320 - (bal) Minor Makefile.in tweak. dirname may not exist on some
4321 platforms so builds fail. (NeXT being a well known one)
63fe0529 4322
547519f0 432320010202
61e96248 4324 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 4325 <vinschen@redhat.com>
71301416 4326 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
4327 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 4328
547519f0 432920010201
ad5075bd 4330 - (bal) Minor fix to Makefile to stop rebuilding executables if no
4331 changes have occured to any of the supporting code. Patch by
4332 Roumen Petrov <roumen.petrov@skalasoft.com>
4333
9c8dbb1b 433420010131
37845585 4335 - (djm) OpenBSD CVS Sync:
4336 - djm@cvs.openbsd.org 2001/01/30 15:48:53
4337 [sshconnect.c]
4338 Make warning message a little more consistent. ok markus@
8c89dd2b 4339 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
4340 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
4341 respectively.
c59dc6bd 4342 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
4343 passwords.
9c8dbb1b 4344 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
4345 openbsd-compat/. And resolve all ./configure and Makefile.in issues
4346 assocated.
37845585 4347
9c8dbb1b 434820010130
39929cdb 4349 - (djm) OpenBSD CVS Sync:
4350 - markus@cvs.openbsd.org 2001/01/29 09:55:37
4351 [channels.c channels.h clientloop.c serverloop.c]
4352 fix select overflow; ok deraadt@ and stevesk@
865ac82e 4353 - markus@cvs.openbsd.org 2001/01/29 12:42:35
4354 [canohost.c canohost.h channels.c clientloop.c]
4355 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 4356 - markus@cvs.openbsd.org 2001/01/29 12:47:32
4357 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
4358 handle rsa_private_decrypt failures; helps against the Bleichenbacher
4359 pkcs#1 attack
ae810de7 4360 - djm@cvs.openbsd.org 2001/01/29 05:36:11
4361 [ssh.1 ssh.c]
4362 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 4363 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 4364
9c8dbb1b 436520010129
f29ef605 4366 - (stevesk) sftp-server.c: use %lld vs. %qd
4367
cb9da0fc 436820010128
4369 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 4370 - (bal) OpenBSD Sync
9bd5b720 4371 - markus@cvs.openbsd.org 2001/01/28 10:15:34
4372 [dispatch.c]
4373 re-keying is not supported; ok deraadt@
5fb622e4 4374 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 4375 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 4376 cleanup AUTHORS sections
9bd5b720 4377 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 4378 [sshd.c sshd.8]
9bd5b720 4379 remove -Q, no longer needed
4380 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 4381 [readconf.c ssh.1]
9bd5b720 4382 ``StrictHostKeyChecking ask'' documentation and small cleanup.
4383 ok markus@
6f37606e 4384 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 4385 [sshd.8]
6f37606e 4386 spelling. ok markus@
95f4ccfb 4387 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
4388 [xmalloc.c]
4389 use size_t for strlen() return. ok markus@
6f37606e 4390 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
4391 [authfile.c]
4392 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 4393 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 4394 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
4395 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
4396 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
4397 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
4398 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
4399 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
4400 $OpenBSD$
b0e305c9 4401 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 4402
c9606e03 440320010126
61e96248 4404 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 4405 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 4406 - (bal) OpenBSD Sync
4407 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
4408 [ssh-agent.c]
4409 call _exit() in signal handler
c9606e03 4410
d7d5f0b2 441120010125
4412 - (djm) Sync bsd-* support files:
4413 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
4414 [rresvport.c bindresvport.c]
61e96248 4415 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 4416 agreed on, which will be happy for the future. bindresvport_sa() for
4417 sockaddr *, too. docs later..
4418 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
4419 [bindresvport.c]
61e96248 4420 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 4421 the actual family being processed
e1dd3a7a 4422 - (djm) Mention PRNGd in documentation, it is nicer than EGD
4423 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 4424 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 4425 - (bal) OpenBSD Resync
4426 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
4427 [channels.c]
4428 missing freeaddrinfo(); ok markus@
d7d5f0b2 4429
556eb464 443020010124
4431 - (bal) OpenBSD Resync
4432 - markus@cvs.openbsd.org 2001/01/23 10:45:10
4433 [ssh.h]
61e96248 4434 nuke comment
1aecda34 4435 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
4436 - (bal) #ifdef around S_IFSOCK if platform does not support it.
4437 patch by Tim Rice <tim@multitalents.net>
4438 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 4439 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 4440
effa6591 444120010123
4442 - (bal) regexp.h typo in configure.in. Should have been regex.h
4443 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 4444 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 4445 - (bal) OpenBSD Resync
4446 - markus@cvs.openbsd.org 2001/01/22 8:15:00
4447 [auth-krb4.c sshconnect1.c]
4448 only AFS needs radix.[ch]
4449 - markus@cvs.openbsd.org 2001/01/22 8:32:53
4450 [auth2.c]
4451 no need to include; from mouring@etoh.eviladmin.org
4452 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
4453 [key.c]
4454 free() -> xfree(); ok markus@
4455 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
4456 [sshconnect2.c sshd.c]
4457 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 4458 - markus@cvs.openbsd.org 2001/01/22 23:06:39
4459 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
4460 sshconnect1.c sshconnect2.c sshd.c]
4461 rename skey -> challenge response.
4462 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 4463
effa6591 4464
42f11eb2 446520010122
4466 - (bal) OpenBSD Resync
4467 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
4468 [servconf.c ssh.h sshd.c]
4469 only auth-chall.c needs #ifdef SKEY
4470 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
4471 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4472 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
4473 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
4474 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
4475 ssh1.h sshconnect1.c sshd.c ttymodes.c]
4476 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
4477 - markus@cvs.openbsd.org 2001/01/19 16:48:14
4478 [sshd.8]
4479 fix typo; from stevesk@
4480 - markus@cvs.openbsd.org 2001/01/19 16:50:58
4481 [ssh-dss.c]
61e96248 4482 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 4483 stevesk@
4484 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
4485 [auth-options.c auth-options.h auth-rsa.c auth2.c]
4486 pass the filename to auth_parse_options()
61e96248 4487 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 4488 [readconf.c]
4489 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
4490 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
4491 [sshconnect2.c]
4492 dh_new_group() does not return NULL. ok markus@
4493 - markus@cvs.openbsd.org 2001/01/20 21:33:42
4494 [ssh-add.c]
61e96248 4495 do not loop forever if askpass does not exist; from
42f11eb2 4496 andrew@pimlott.ne.mediaone.net
4497 - djm@cvs.openbsd.org 2001/01/20 23:00:56
4498 [servconf.c]
4499 Check for NULL return from strdelim; ok markus
4500 - djm@cvs.openbsd.org 2001/01/20 23:02:07
4501 [readconf.c]
4502 KNF; ok markus
4503 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
4504 [ssh-keygen.1]
4505 remove -R flag; ok markus@
4506 - markus@cvs.openbsd.org 2001/01/21 19:05:40
4507 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
4508 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4509 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
4510 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
4511 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
4512 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
4513 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
4514 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
4515 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
4516 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 4517 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 4518 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
4519 ttysmodes.c uidswap.c xmalloc.c]
61e96248 4520 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 4521 #includes. rename util.[ch] -> misc.[ch]
4522 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 4523 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 4524 conflict when compiling for non-kerb install
4525 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
4526 on 1/19.
4527
6005a40c 452820010120
4529 - (bal) OpenBSD Resync
4530 - markus@cvs.openbsd.org 2001/01/19 12:45:26
4531 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
4532 only auth-chall.c needs #ifdef SKEY
47af6577 4533 - (bal) Slight auth2-pam.c clean up.
4534 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
4535 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 4536
922e6493 453720010119
4538 - (djm) Update versions in RPM specfiles
59c97189 4539 - (bal) OpenBSD Resync
4540 - markus@cvs.openbsd.org 2001/01/18 16:20:21
4541 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
4542 sshd.8 sshd.c]
61e96248 4543 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 4544 systems
4545 - markus@cvs.openbsd.org 2001/01/18 16:59:59
4546 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
4547 session.h sshconnect1.c]
4548 1) removes fake skey from sshd, since this will be much
4549 harder with /usr/libexec/auth/login_XXX
4550 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
4551 3) make addition of BSD_AUTH and other challenge reponse methods
4552 easier.
4553 - markus@cvs.openbsd.org 2001/01/18 17:12:43
4554 [auth-chall.c auth2-chall.c]
4555 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 4556 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
4557 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 4558 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 4559 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 4560
b5c334cc 456120010118
4562 - (bal) Super Sized OpenBSD Resync
4563 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
4564 [sshd.c]
4565 maxfd+1
4566 - markus@cvs.openbsd.org 2001/01/13 17:59:18
4567 [ssh-keygen.1]
4568 small ssh-keygen manpage cleanup; stevesk@pobox.com
4569 - markus@cvs.openbsd.org 2001/01/13 18:03:07
4570 [scp.c ssh-keygen.c sshd.c]
4571 getopt() returns -1 not EOF; stevesk@pobox.com
4572 - markus@cvs.openbsd.org 2001/01/13 18:06:54
4573 [ssh-keyscan.c]
4574 use SSH_DEFAULT_PORT; from stevesk@pobox.com
4575 - markus@cvs.openbsd.org 2001/01/13 18:12:47
4576 [ssh-keyscan.c]
4577 free() -> xfree(); fix memory leak; from stevesk@pobox.com
4578 - markus@cvs.openbsd.org 2001/01/13 18:14:13
4579 [ssh-add.c]
4580 typo, from stevesk@sweden.hp.com
4581 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 4582 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 4583 split out keepalive from packet_interactive (from dale@accentre.com)
4584 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
4585 - markus@cvs.openbsd.org 2001/01/13 18:36:45
4586 [packet.c packet.h]
4587 reorder, typo
4588 - markus@cvs.openbsd.org 2001/01/13 18:38:00
4589 [auth-options.c]
4590 fix comment
4591 - markus@cvs.openbsd.org 2001/01/13 18:43:31
4592 [session.c]
4593 Wall
61e96248 4594 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 4595 [clientloop.h clientloop.c ssh.c]
4596 move callback to headerfile
4597 - markus@cvs.openbsd.org 2001/01/15 21:40:10
4598 [ssh.c]
4599 use log() instead of stderr
4600 - markus@cvs.openbsd.org 2001/01/15 21:43:51
4601 [dh.c]
4602 use error() not stderr!
4603 - markus@cvs.openbsd.org 2001/01/15 21:45:29
4604 [sftp-server.c]
4605 rename must fail if newpath exists, debug off by default
4606 - markus@cvs.openbsd.org 2001/01/15 21:46:38
4607 [sftp-server.c]
4608 readable long listing for sftp-server, ok deraadt@
4609 - markus@cvs.openbsd.org 2001/01/16 19:20:06
4610 [key.c ssh-rsa.c]
61e96248 4611 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
4612 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
4613 since they are in the wrong format, too. they must be removed from
b5c334cc 4614 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 4615 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
4616 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 4617 BN_num_bits(rsa->n) >= 768.
4618 - markus@cvs.openbsd.org 2001/01/16 20:54:27
4619 [sftp-server.c]
4620 remove some statics. simpler handles; idea from nisse@lysator.liu.se
4621 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
4622 [bufaux.c radix.c sshconnect.h sshconnect1.c]
4623 indent
4624 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
4625 be missing such feature.
4626
61e96248 4627
52ce34a2 462820010117
4629 - (djm) Only write random seed file at exit
717057b6 4630 - (djm) Make PAM support optional, enable with --with-pam
61e96248 4631 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 4632 provides a crypt() of its own)
4633 - (djm) Avoid a warning in bsd-bindresvport.c
4634 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 4635 can cause weird segfaults errors on Solaris
8694a1ce 4636 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 4637 - (djm) Add --with-pam to RPM spec files
52ce34a2 4638
2fd3c144 463920010115
4640 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 4641 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 4642
63b68889 464320010114
4644 - (stevesk) initial work for OpenBSD "support supplementary group in
4645 {Allow,Deny}Groups" patch:
4646 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
4647 - add bsd-getgrouplist.h
4648 - new files groupaccess.[ch]
4649 - build but don't use yet (need to merge auth.c changes)
c6a69271 4650 - (stevesk) complete:
4651 - markus@cvs.openbsd.org 2001/01/13 11:56:48
4652 [auth.c sshd.8]
4653 support supplementary group in {Allow,Deny}Groups
4654 from stevesk@pobox.com
61e96248 4655
f546c780 465620010112
4657 - (bal) OpenBSD Sync
4658 - markus@cvs.openbsd.org 2001/01/10 22:56:22
4659 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
4660 cleanup sftp-server implementation:
547519f0 4661 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
4662 parse SSH2_FILEXFER_ATTR_EXTENDED
4663 send SSH2_FX_EOF if readdir returns no more entries
4664 reply to SSH2_FXP_EXTENDED message
4665 use #defines from the draft
4666 move #definations to sftp.h
f546c780 4667 more info:
61e96248 4668 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 4669 - markus@cvs.openbsd.org 2001/01/10 19:43:20
4670 [sshd.c]
4671 XXX - generate_empheral_server_key() is not safe against races,
61e96248 4672 because it calls log()
f546c780 4673 - markus@cvs.openbsd.org 2001/01/09 21:19:50
4674 [packet.c]
4675 allow TCP_NDELAY for ipv6; from netbsd via itojun@
4676
9548d6c8 467720010110
4678 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
4679 Bladt Norbert <Norbert.Bladt@adi.ch>
4680
af972861 468120010109
4682 - (bal) Resync CVS ID of cli.c
4b80e97b 4683 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
4684 code.
eea39c02 4685 - (bal) OpenBSD Sync
4686 - markus@cvs.openbsd.org 2001/01/08 22:29:05
4687 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
4688 sshd_config version.h]
4689 implement option 'Banner /etc/issue.net' for ssh2, move version to
4690 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
4691 is enabled).
4692 - markus@cvs.openbsd.org 2001/01/08 22:03:23
4693 [channels.c ssh-keyscan.c]
4694 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
4695 - markus@cvs.openbsd.org 2001/01/08 21:55:41
4696 [sshconnect1.c]
4697 more cleanups and fixes from stevesk@pobox.com:
4698 1) try_agent_authentication() for loop will overwrite key just
4699 allocated with key_new(); don't alloc
4700 2) call ssh_close_authentication_connection() before exit
4701 try_agent_authentication()
4702 3) free mem on bad passphrase in try_rsa_authentication()
4703 - markus@cvs.openbsd.org 2001/01/08 21:48:17
4704 [kex.c]
4705 missing free; thanks stevesk@pobox.com
f1c4659d 4706 - (bal) Detect if clock_t structure exists, if not define it.
4707 - (bal) Detect if O_NONBLOCK exists, if not define it.
4708 - (bal) removed news4-posix.h (now empty)
4709 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
4710 instead of 'int'
adc83ebf 4711 - (stevesk) sshd_config: sync
4f771a33 4712 - (stevesk) defines.h: remove spurious ``;''
af972861 4713
bbcf899f 471420010108
4715 - (bal) Fixed another typo in cli.c
4716 - (bal) OpenBSD Sync
4717 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4718 [cli.c]
4719 typo
4720 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4721 [cli.c]
4722 missing free, stevesk@pobox.com
4723 - markus@cvs.openbsd.org 2001/01/07 19:06:25
4724 [auth1.c]
4725 missing free, stevesk@pobox.com
4726 - markus@cvs.openbsd.org 2001/01/07 11:28:04
4727 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
4728 ssh.h sshd.8 sshd.c]
4729 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
4730 syslog priority changes:
4731 fatal() LOG_ERR -> LOG_CRIT
4732 log() LOG_INFO -> LOG_NOTICE
b8c37305 4733 - Updated TODO
bbcf899f 4734
9616313f 473520010107
4736 - (bal) OpenBSD Sync
4737 - markus@cvs.openbsd.org 2001/01/06 11:23:27
4738 [ssh-rsa.c]
4739 remove unused
4740 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
4741 [ssh-keyscan.1]
4742 missing .El
4743 - markus@cvs.openbsd.org 2001/01/04 22:41:03
4744 [session.c sshconnect.c]
4745 consistent use of _PATH_BSHELL; from stevesk@pobox.com
4746 - djm@cvs.openbsd.org 2001/01/04 22:35:32
4747 [ssh.1 sshd.8]
4748 Mention AES as available SSH2 Cipher; ok markus
4749 - markus@cvs.openbsd.org 2001/01/04 22:25:58
4750 [sshd.c]
4751 sync usage()/man with defaults; from stevesk@pobox.com
4752 - markus@cvs.openbsd.org 2001/01/04 22:21:26
4753 [sshconnect2.c]
4754 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
4755 that prints a banner (e.g. /etc/issue.net)
61e96248 4756
1877dc0c 475720010105
4758 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 4759 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 4760
488c06c8 476120010104
4762 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
4763 work by Chris Vaughan <vaughan99@yahoo.com>
4764
7c49df64 476520010103
4766 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
4767 tree (mainly positioning)
4768 - (bal) OpenSSH CVS Update
4769 - markus@cvs.openbsd.org 2001/01/02 20:41:02
4770 [packet.c]
4771 log remote ip on disconnect; PR 1600 from jcs@rt.fm
4772 - markus@cvs.openbsd.org 2001/01/02 20:50:56
4773 [sshconnect.c]
61e96248 4774 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 4775 ip_status == HOST_CHANGED
61e96248 4776 - (bal) authfile.c: Synced CVS ID tag
2c523de9 4777 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
4778 - (bal) Disable sftp-server if no 64bit int support exists. Based on
4779 patch by Tim Rice <tim@multitalents.net>
4780 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
4781 and sftp-server.8 manpage.
7c49df64 4782
a421e945 478320010102
4784 - (bal) OpenBSD CVS Update
4785 - markus@cvs.openbsd.org 2001/01/01 14:52:49
4786 [scp.c]
4787 use shared fatal(); from stevesk@pobox.com
4788
0efc80a7 478920001231
4790 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
4791 for multiple reasons.
b1335fdf 4792 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 4793
efcae5b1 479420001230
4795 - (bal) OpenBSD CVS Update
4796 - markus@cvs.openbsd.org 2000/12/28 18:58:30
4797 [ssh-keygen.c]
4798 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 4799 - markus@cvs.openbsd.org 2000/12/29 22:19:13
4800 [channels.c]
4801 missing xfree; from vaughan99@yahoo.com
efcae5b1 4802 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 4803 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 4804 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 4805 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 4806 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 4807 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 4808
480920001229
61e96248 4810 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 4811 Kurz <shorty@debian.org>
8abcdba4 4812 - (bal) OpenBSD CVS Update
4813 - markus@cvs.openbsd.org 2000/12/28 14:25:51
4814 [auth.h auth2.c]
4815 count authentication failures only
4816 - markus@cvs.openbsd.org 2000/12/28 14:25:03
4817 [sshconnect.c]
4818 fingerprint for MITM attacks, too.
4819 - markus@cvs.openbsd.org 2000/12/28 12:03:57
4820 [sshd.8 sshd.c]
4821 document -D
4822 - markus@cvs.openbsd.org 2000/12/27 14:19:21
4823 [serverloop.c]
4824 less chatty
4825 - markus@cvs.openbsd.org 2000/12/27 12:34
4826 [auth1.c sshconnect2.c sshd.c]
4827 typo
4828 - markus@cvs.openbsd.org 2000/12/27 12:30:19
4829 [readconf.c readconf.h ssh.1 sshconnect.c]
4830 new option: HostKeyAlias: allow the user to record the host key
4831 under a different name. This is useful for ssh tunneling over
4832 forwarded connections or if you run multiple sshd's on different
4833 ports on the same machine.
4834 - markus@cvs.openbsd.org 2000/12/27 11:51:53
4835 [ssh.1 ssh.c]
4836 multiple -t force pty allocation, document ORIGINAL_COMMAND
4837 - markus@cvs.openbsd.org 2000/12/27 11:41:31
4838 [sshd.8]
4839 update for ssh-2
c52c7082 4840 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
4841 fix merge.
0dd78cd8 4842
8f523d67 484320001228
4844 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
4845 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 4846 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 4847 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
4848 header. Patch by Tim Rice <tim@multitalents.net>
4849 - Updated TODO w/ known HP/UX issue
4850 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
4851 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 4852
b03bd394 485320001227
61e96248 4854 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 4855 Takumi Yamane <yamtak@b-session.com>
4856 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 4857 by Corinna Vinschen <vinschen@redhat.com>
4858 - (djm) Fix catman-do target for non-bash
61e96248 4859 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 4860 Takumi Yamane <yamtak@b-session.com>
4861 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 4862 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 4863 - (djm) Fix catman-do target for non-bash
61e96248 4864 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
4865 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 4866 'RLIMIT_NOFILE'
61e96248 4867 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
4868 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 4869 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 4870
8d88011e 487120001223
4872 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
4873 if a change to config.h has occurred. Suggested by Gert Doering
4874 <gert@greenie.muc.de>
4875 - (bal) OpenBSD CVS Update:
4876 - markus@cvs.openbsd.org 2000/12/22 16:49:40
4877 [ssh-keygen.c]
4878 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
4879
1e3b8b07 488020001222
4881 - Updated RCSID for pty.c
4882 - (bal) OpenBSD CVS Updates:
4883 - markus@cvs.openbsd.org 2000/12/21 15:10:16
4884 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
4885 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
4886 - markus@cvs.openbsd.org 2000/12/20 19:26:56
4887 [authfile.c]
4888 allow ssh -i userkey for root
4889 - markus@cvs.openbsd.org 2000/12/20 19:37:21
4890 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
4891 fix prototypes; from stevesk@pobox.com
4892 - markus@cvs.openbsd.org 2000/12/20 19:32:08
4893 [sshd.c]
4894 init pointer to NULL; report from Jan.Ivan@cern.ch
4895 - markus@cvs.openbsd.org 2000/12/19 23:17:54
4896 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
4897 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
4898 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
4899 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
4900 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
4901 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
4902 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
4903 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
4904 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
4905 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
4906 unsigned' with u_char.
4907
67b0facb 490820001221
4909 - (stevesk) OpenBSD CVS updates:
4910 - markus@cvs.openbsd.org 2000/12/19 15:43:45
4911 [authfile.c channels.c sftp-server.c ssh-agent.c]
4912 remove() -> unlink() for consistency
4913 - markus@cvs.openbsd.org 2000/12/19 15:48:09
4914 [ssh-keyscan.c]
4915 replace <ssl/x.h> with <openssl/x.h>
4916 - markus@cvs.openbsd.org 2000/12/17 02:33:40
4917 [uidswap.c]
4918 typo; from wsanchez@apple.com
61e96248 4919
adeebd37 492020001220
61e96248 4921 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 4922 and Linux-PAM. Based on report and fix from Andrew Morgan
4923 <morgan@transmeta.com>
4924
f072c47a 492520001218
4926 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 4927 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
4928 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 4929
731c1541 493020001216
4931 - (stevesk) OpenBSD CVS updates:
4932 - markus@cvs.openbsd.org 2000/12/16 02:53:57
4933 [scp.c]
4934 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
4935 - markus@cvs.openbsd.org 2000/12/16 02:39:57
4936 [scp.c]
4937 unused; from stevesk@pobox.com
4938
227e8e86 493920001215
9853409f 4940 - (stevesk) Old OpenBSD patch wasn't completely applied:
4941 - markus@cvs.openbsd.org 2000/01/24 22:11:20
4942 [scp.c]
4943 allow '.' in usernames; from jedgar@fxp.org
227e8e86 4944 - (stevesk) OpenBSD CVS updates:
4945 - markus@cvs.openbsd.org 2000/12/13 16:26:53
4946 [ssh-keyscan.c]
4947 fatal already adds \n; from stevesk@pobox.com
4948 - markus@cvs.openbsd.org 2000/12/13 16:25:44
4949 [ssh-agent.c]
4950 remove redundant spaces; from stevesk@pobox.com
4951 - ho@cvs.openbsd.org 2000/12/12 15:50:21
4952 [pty.c]
4953 When failing to set tty owner and mode on a read-only filesystem, don't
4954 abort if the tty already has correct owner and reasonably sane modes.
4955 Example; permit 'root' to login to a firewall with read-only root fs.
4956 (markus@ ok)
4957 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
4958 [pty.c]
4959 KNF
6ffc9c88 4960 - markus@cvs.openbsd.org 2000/12/12 14:45:21
4961 [sshd.c]
4962 source port < 1024 is no longer required for rhosts-rsa since it
4963 adds no additional security.
4964 - markus@cvs.openbsd.org 2000/12/12 16:11:49
4965 [ssh.1 ssh.c]
4966 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
4967 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
4968 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 4969 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
4970 [scp.c]
4971 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 4972 - provos@cvs.openbsd.org 2000/12/15 10:30:15
4973 [kex.c kex.h sshconnect2.c sshd.c]
4974 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 4975
6c935fbd 497620001213
4977 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
4978 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 4979 - (stevesk) OpenBSD CVS update:
1fe6a48f 4980 - markus@cvs.openbsd.org 2000/12/12 15:30:02
4981 [ssh-keyscan.c ssh.c sshd.c]
61e96248 4982 consistently use __progname; from stevesk@pobox.com
6c935fbd 4983
367d1840 498420001211
4985 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
4986 patch to install ssh-keyscan manpage. Patch by Pekka Savola
4987 <pekka@netcore.fi>
e3a70753 4988 - (bal) OpenbSD CVS update
4989 - markus@cvs.openbsd.org 2000/12/10 17:01:53
4990 [sshconnect1.c]
4991 always request new challenge for skey/tis-auth, fixes interop with
4992 other implementations; report from roth@feep.net
367d1840 4993
6b523bae 499420001210
4995 - (bal) OpenBSD CVS updates
61e96248 4996 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 4997 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4998 undo rijndael changes
61e96248 4999 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 5000 [rijndael.c]
5001 fix byte order bug w/o introducing new implementation
61e96248 5002 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 5003 [sftp-server.c]
5004 "" -> "." for realpath; from vinschen@redhat.com
61e96248 5005 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 5006 [ssh-agent.c]
5007 extern int optind; from stevesk@sweden.hp.com
13af0aa2 5008 - provos@cvs.openbsd.org 2000/12/09 23:51:11
5009 [compat.c]
5010 remove unnecessary '\n'
6b523bae 5011
ce9c0b75 501220001209
6b523bae 5013 - (bal) OpenBSD CVS updates:
61e96248 5014 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 5015 [ssh.1]
5016 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
5017
f72fc97f 501820001207
6b523bae 5019 - (bal) OpenBSD CVS updates:
61e96248 5020 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 5021 [compat.c compat.h packet.c]
5022 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 5023 - markus@cvs.openbsd.org 2000/12/06 23:10:39
5024 [rijndael.c]
5025 unexpand(1)
61e96248 5026 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 5027 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
5028 new rijndael implementation. fixes endian bugs
f72fc97f 5029
97fb6912 503020001206
6b523bae 5031 - (bal) OpenBSD CVS updates:
97fb6912 5032 - markus@cvs.openbsd.org 2000/12/05 20:34:09
5033 [channels.c channels.h clientloop.c serverloop.c]
5034 async connects for -R/-L; ok deraadt@
5035 - todd@cvs.openssh.org 2000/12/05 16:47:28
5036 [sshd.c]
5037 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 5038 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
5039 have it (used in ssh-keyscan).
227e8e86 5040 - (stevesk) OpenBSD CVS update:
f20255cb 5041 - markus@cvs.openbsd.org 2000/12/06 19:57:48
5042 [ssh-keyscan.c]
5043 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 5044
f6fdbddf 504520001205
6b523bae 5046 - (bal) OpenBSD CVS updates:
f6fdbddf 5047 - markus@cvs.openbsd.org 2000/12/04 19:24:02
5048 [ssh-keyscan.c ssh-keyscan.1]
5049 David Maziere's ssh-keyscan, ok niels@
5050 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
5051 to the recent OpenBSD source tree.
835d2104 5052 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 5053
cbc5abf9 505420001204
5055 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 5056 defining -POSIX.
5057 - (bal) OpenBSD CVS updates:
5058 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 5059 [compat.c]
5060 remove fallback to SSH_BUG_HMAC now that the drafts are updated
5061 - markus@cvs.openbsd.org 2000/12/03 11:27:55
5062 [compat.c]
61e96248 5063 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 5064 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 5065 - markus@cvs.openbsd.org 2000/12/03 11:15:03
5066 [auth2.c compat.c compat.h sshconnect2.c]
5067 support f-secure/ssh.com 2.0.12; ok niels@
5068
0b6fbf03 506920001203
cbc5abf9 5070 - (bal) OpenBSD CVS updates:
0b6fbf03 5071 - markus@cvs.openbsd.org 2000/11/30 22:54:31
5072 [channels.c]
61e96248 5073 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 5074 ok neils@
5075 - markus@cvs.openbsd.org 2000/11/29 20:39:17
5076 [cipher.c]
5077 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
5078 - markus@cvs.openbsd.org 2000/11/30 18:33:05
5079 [ssh-agent.c]
5080 agents must not dump core, ok niels@
61e96248 5081 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 5082 [ssh.1]
5083 T is for both protocols
5084 - markus@cvs.openbsd.org 2000/12/01 00:00:51
5085 [ssh.1]
5086 typo; from green@FreeBSD.org
5087 - markus@cvs.openbsd.org 2000/11/30 07:02:35
5088 [ssh.c]
5089 check -T before isatty()
5090 - provos@cvs.openbsd.org 2000/11/29 13:51:27
5091 [sshconnect.c]
61e96248 5092 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 5093 - markus@cvs.openbsd.org 2000/11/30 22:53:35
5094 [sshconnect.c]
5095 disable agent/x11/port fwding if hostkey has changed; ok niels@
5096 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
5097 [sshd.c]
5098 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
5099 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 5100 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
5101 PAM authentication using KbdInteractive.
5102 - (djm) Added another TODO
0b6fbf03 5103
90f4078a 510420001202
5105 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 5106 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 5107 <mstone@cs.loyola.edu>
5108
dcef6523 510920001129
7062c40f 5110 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
5111 if there are background children with open fds.
c193d002 5112 - (djm) bsd-rresvport.c bzero -> memset
61e96248 5113 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 5114 still fail during compilation of sftp-server).
5115 - (djm) Fail if ar is not found during configure
c523303b 5116 - (djm) OpenBSD CVS updates:
5117 - provos@cvs.openbsd.org 2000/11/22 08:38:31
5118 [sshd.8]
5119 talk about /etc/primes, okay markus@
5120 - markus@cvs.openbsd.org 2000/11/23 14:03:48
5121 [ssh.c sshconnect1.c sshconnect2.c]
5122 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
5123 defaults
5124 - markus@cvs.openbsd.org 2000/11/25 09:42:53
5125 [sshconnect1.c]
5126 reorder check for illegal ciphers, bugreport from espie@
5127 - markus@cvs.openbsd.org 2000/11/25 10:19:34
5128 [ssh-keygen.c ssh.h]
5129 print keytype when generating a key.
5130 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 5131 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
5132 more manpage paths in fixpaths calls
5133 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 5134 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 5135
e879a080 513620001125
5137 - (djm) Give up privs when reading seed file
5138
d343d900 513920001123
5140 - (bal) Merge OpenBSD changes:
5141 - markus@cvs.openbsd.org 2000/11/15 22:31:36
5142 [auth-options.c]
61e96248 5143 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 5144 - markus@cvs.openbsd.org 2000/11/16 17:55:43
5145 [dh.c]
5146 do not use perror() in sshd, after child is forked()
5147 - markus@cvs.openbsd.org 2000/11/14 23:42:40
5148 [auth-rsa.c]
5149 parse option only if key matches; fix some confusing seen by the client
5150 - markus@cvs.openbsd.org 2000/11/14 23:44:19
5151 [session.c]
5152 check no_agent_forward_flag for ssh-2, too
5153 - markus@cvs.openbsd.org 2000/11/15
5154 [ssh-agent.1]
5155 reorder SYNOPSIS; typo, use .It
5156 - markus@cvs.openbsd.org 2000/11/14 23:48:55
5157 [ssh-agent.c]
5158 do not reorder keys if a key is removed
5159 - markus@cvs.openbsd.org 2000/11/15 19:58:08
5160 [ssh.c]
61e96248 5161 just ignore non existing user keys
d343d900 5162 - millert@cvs.openbsd.org 200/11/15 20:24:43
5163 [ssh-keygen.c]
5164 Add missing \n at end of error message.
5165
0b49a754 516620001122
5167 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
5168 are compilable.
5169 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
5170
fab2e5d3 517120001117
5172 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
5173 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 5174 - (stevesk) Reworked progname support.
260d427b 5175 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
5176 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 5177
c2207f11 517820001116
5179 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
5180 releases.
5181 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
5182 <roth@feep.net>
5183
3d398e04 518420001113
61e96248 5185 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 5186 contrib/README
fa08c86b 5187 - (djm) Merge OpenBSD changes:
5188 - markus@cvs.openbsd.org 2000/11/06 16:04:56
5189 [channels.c channels.h clientloop.c nchan.c serverloop.c]
5190 [session.c ssh.c]
5191 agent forwarding and -R for ssh2, based on work from
5192 jhuuskon@messi.uku.fi
5193 - markus@cvs.openbsd.org 2000/11/06 16:13:27
5194 [ssh.c sshconnect.c sshd.c]
5195 do not disabled rhosts(rsa) if server port > 1024; from
5196 pekkas@netcore.fi
5197 - markus@cvs.openbsd.org 2000/11/06 16:16:35
5198 [sshconnect.c]
5199 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
5200 - markus@cvs.openbsd.org 2000/11/09 18:04:40
5201 [auth1.c]
5202 typo; from mouring@pconline.com
5203 - markus@cvs.openbsd.org 2000/11/12 12:03:28
5204 [ssh-agent.c]
5205 off-by-one when removing a key from the agent
5206 - markus@cvs.openbsd.org 2000/11/12 12:50:39
5207 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
5208 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
5209 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
5210 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
5211 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 5212 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 5213 add support for RSA to SSH2. please test.
5214 there are now 3 types of keys: RSA1 is used by ssh-1 only,
5215 RSA and DSA are used by SSH2.
5216 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
5217 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
5218 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
5219 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 5220 - (djm) Change to interim version
5733a41a 5221 - (djm) Fix RPM spec file stupidity
6fff1ac4 5222 - (djm) fixpaths to DSA and RSA keys too
3d398e04 5223
d287c664 522420001112
5225 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
5226 Phillips Porch <root@theporch.com>
3d398e04 5227 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
5228 <dcp@sgi.com>
a3bf38d0 5229 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
5230 failed ioctl(TIOCSCTTY) call.
d287c664 5231
3c4d4fef 523220001111
5233 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
5234 packaging files
35325fd4 5235 - (djm) Fix new Makefile.in warnings
61e96248 5236 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
5237 promoted to type int. Report and fix from Dan Astoorian
027bf205 5238 <djast@cs.toronto.edu>
61e96248 5239 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 5240 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 5241
3e366738 524220001110
5243 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
5244 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
5245 - (bal) Added in check to verify S/Key library is being detected in
5246 configure.in
61e96248 5247 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 5248 Patch by Mark Miller <markm@swoon.net>
5249 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 5250 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 5251 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
5252
373998a4 525320001107
e506ee73 5254 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
5255 Mark Miller <markm@swoon.net>
373998a4 5256 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
5257 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 5258 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
5259 Mark D. Roth <roth@feep.net>
373998a4 5260
ac89998a 526120001106
5262 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 5263 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 5264 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 5265 maintained FAQ on www.openssh.com
73bd30fe 5266 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
5267 <pekkas@netcore.fi>
5268 - (djm) Don't need X11-askpass in RPM spec file if building without it
5269 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 5270 - (djm) Release 2.3.0p1
97b378bf 5271 - (bal) typo in configure.in in regards to --with-ldflags from Marko
5272 Asplund <aspa@kronodoc.fi>
5273 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 5274
b850ecd9 527520001105
5276 - (bal) Sync with OpenBSD:
5277 - markus@cvs.openbsd.org 2000/10/31 9:31:58
5278 [compat.c]
5279 handle all old openssh versions
5280 - markus@cvs.openbsd.org 2000/10/31 13:1853
5281 [deattack.c]
5282 so that large packets do not wrap "n"; from netbsd
5283 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 5284 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
5285 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
5286 setsid() into more common files
96054e6f 5287 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 5288 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
5289 bsd-waitpid.c
b850ecd9 5290
75b90ced 529120001029
5292 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 5293 - (stevesk) Create contrib/cygwin/ directory; patch from
5294 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 5295 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 5296 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 5297
344f2b94 529820001028
61e96248 5299 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 5300 <Philippe.WILLEM@urssaf.fr>
240ae474 5301 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 5302 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 5303 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 5304 - (djm) Sync with OpenBSD:
5305 - markus@cvs.openbsd.org 2000/10/16 15:46:32
5306 [ssh.1]
5307 fixes from pekkas@netcore.fi
5308 - markus@cvs.openbsd.org 2000/10/17 14:28:11
5309 [atomicio.c]
5310 return number of characters processed; ok deraadt@
5311 - markus@cvs.openbsd.org 2000/10/18 12:04:02
5312 [atomicio.c]
5313 undo
5314 - markus@cvs.openbsd.org 2000/10/18 12:23:02
5315 [scp.c]
5316 replace atomicio(read,...) with read(); ok deraadt@
5317 - markus@cvs.openbsd.org 2000/10/18 12:42:00
5318 [session.c]
5319 restore old record login behaviour
5320 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
5321 [auth-skey.c]
5322 fmt string problem in unused code
5323 - provos@cvs.openbsd.org 2000/10/19 10:45:16
5324 [sshconnect2.c]
5325 don't reference freed memory. okay deraadt@
5326 - markus@cvs.openbsd.org 2000/10/21 11:04:23
5327 [canohost.c]
5328 typo, eramore@era-t.ericsson.se; ok niels@
5329 - markus@cvs.openbsd.org 2000/10/23 13:31:55
5330 [cipher.c]
5331 non-alignment dependent swap_bytes(); from
5332 simonb@wasabisystems.com/netbsd
5333 - markus@cvs.openbsd.org 2000/10/26 12:38:28
5334 [compat.c]
5335 add older vandyke products
5336 - markus@cvs.openbsd.org 2000/10/27 01:32:19
5337 [channels.c channels.h clientloop.c serverloop.c session.c]
5338 [ssh.c util.c]
61e96248 5339 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 5340 client ttys).
344f2b94 5341
ddc49b5c 534220001027
5343 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
5344
48e7916f 534520001025
5346 - (djm) Added WARNING.RNG file and modified configure to ask users of the
5347 builtin entropy code to read it.
5348 - (djm) Prefer builtin regex to PCRE.
00937921 5349 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
5350 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
5351 <proski@gnu.org>
48e7916f 5352
8dcda1e3 535320001020
5354 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 5355 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
5356 is more correct then current version.
8dcda1e3 5357
f5af5cd5 535820001018
5359 - (stevesk) Add initial support for setproctitle(). Current
5360 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 5361 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 5362
2f31bdd6 536320001017
5364 - (djm) Add -lregex to cywin libs from Corinna Vinschen
5365 <vinschen@cygnus.com>
ba7a3f40 5366 - (djm) Don't rely on atomicio's retval to determine length of askpass
5367 supplied passphrase. Problem report from Lutz Jaenicke
5368 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 5369 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 5370 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 5371 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 5372
33de75a3 537320001016
5374 - (djm) Sync with OpenBSD:
5375 - markus@cvs.openbsd.org 2000/10/14 04:01:15
5376 [cipher.c]
5377 debug3
5378 - markus@cvs.openbsd.org 2000/10/14 04:07:23
5379 [scp.c]
5380 remove spaces from arguments; from djm@mindrot.org
5381 - markus@cvs.openbsd.org 2000/10/14 06:09:46
5382 [ssh.1]
5383 Cipher is for SSH-1 only
5384 - markus@cvs.openbsd.org 2000/10/14 06:12:09
5385 [servconf.c servconf.h serverloop.c session.c sshd.8]
5386 AllowTcpForwarding; from naddy@
5387 - markus@cvs.openbsd.org 2000/10/14 06:16:56
5388 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 5389 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 5390 needs to be changed for interoperability reasons
5391 - markus@cvs.openbsd.org 2000/10/14 06:19:45
5392 [auth-rsa.c]
5393 do not send RSA challenge if key is not allowed by key-options; from
5394 eivind@ThinkSec.com
5395 - markus@cvs.openbsd.org 2000/10/15 08:14:01
5396 [rijndael.c session.c]
5397 typos; from stevesk@sweden.hp.com
5398 - markus@cvs.openbsd.org 2000/10/15 08:18:31
5399 [rijndael.c]
5400 typo
61e96248 5401 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 5402 through diffs
61e96248 5403 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 5404 <pekkas@netcore.fi>
aa0289fe 5405 - (djm) Update version in Redhat spec file
61e96248 5406 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 5407 Redhat 7.0 spec file
5b2d4b75 5408 - (djm) Make inability to read/write PRNG seedfile non-fatal
5409
33de75a3 5410
4d670c24 541120001015
5412 - (djm) Fix ssh2 hang on background processes at logout.
5413
71dfaf1c 541420001014
443172c4 5415 - (bal) Add support for realpath and getcwd for platforms with broken
5416 or missing realpath implementations for sftp-server.
5417 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 5418 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 5419 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 5420 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 5421 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
5422 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 5423 - (djm) Big OpenBSD sync:
5424 - markus@cvs.openbsd.org 2000/09/30 10:27:44
5425 [log.c]
5426 allow loglevel debug
5427 - markus@cvs.openbsd.org 2000/10/03 11:59:57
5428 [packet.c]
5429 hmac->mac
5430 - markus@cvs.openbsd.org 2000/10/03 12:03:03
5431 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
5432 move fake-auth from auth1.c to individual auth methods, disables s/key in
5433 debug-msg
5434 - markus@cvs.openbsd.org 2000/10/03 12:16:48
5435 ssh.c
5436 do not resolve canonname, i have no idea why this was added oin ossh
5437 - markus@cvs.openbsd.org 2000/10/09 15:30:44
5438 ssh-keygen.1 ssh-keygen.c
5439 -X now reads private ssh.com DSA keys, too.
5440 - markus@cvs.openbsd.org 2000/10/09 15:32:34
5441 auth-options.c
5442 clear options on every call.
5443 - markus@cvs.openbsd.org 2000/10/09 15:51:00
5444 authfd.c authfd.h
5445 interop with ssh-agent2, from <res@shore.net>
5446 - markus@cvs.openbsd.org 2000/10/10 14:20:45
5447 compat.c
5448 use rexexp for version string matching
5449 - provos@cvs.openbsd.org 2000/10/10 22:02:18
5450 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
5451 First rough implementation of the diffie-hellman group exchange. The
5452 client can ask the server for bigger groups to perform the diffie-hellman
5453 in, thus increasing the attack complexity when using ciphers with longer
5454 keys. University of Windsor provided network, T the company.
5455 - markus@cvs.openbsd.org 2000/10/11 13:59:52
5456 [auth-rsa.c auth2.c]
5457 clear auth options unless auth sucessfull
5458 - markus@cvs.openbsd.org 2000/10/11 14:00:27
5459 [auth-options.h]
5460 clear auth options unless auth sucessfull
5461 - markus@cvs.openbsd.org 2000/10/11 14:03:27
5462 [scp.1 scp.c]
5463 support 'scp -o' with help from mouring@pconline.com
5464 - markus@cvs.openbsd.org 2000/10/11 14:11:35
5465 [dh.c]
5466 Wall
5467 - markus@cvs.openbsd.org 2000/10/11 14:14:40
5468 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
5469 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
5470 add support for s/key (kbd-interactive) to ssh2, based on work by
5471 mkiernan@avantgo.com and me
5472 - markus@cvs.openbsd.org 2000/10/11 14:27:24
5473 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
5474 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
5475 [sshconnect2.c sshd.c]
5476 new cipher framework
5477 - markus@cvs.openbsd.org 2000/10/11 14:45:21
5478 [cipher.c]
5479 remove DES
5480 - markus@cvs.openbsd.org 2000/10/12 03:59:20
5481 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
5482 enable DES in SSH-1 clients only
5483 - markus@cvs.openbsd.org 2000/10/12 08:21:13
5484 [kex.h packet.c]
5485 remove unused
5486 - markus@cvs.openbsd.org 2000/10/13 12:34:46
5487 [sshd.c]
5488 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
5489 - markus@cvs.openbsd.org 2000/10/13 12:59:15
5490 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
5491 rijndael/aes support
5492 - markus@cvs.openbsd.org 2000/10/13 13:10:54
5493 [sshd.8]
5494 more info about -V
5495 - markus@cvs.openbsd.org 2000/10/13 13:12:02
5496 [myproposal.h]
5497 prefer no compression
3ed32516 5498 - (djm) Fix scp user@host handling
5499 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 5500 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
5501 u_intXX_t types on all platforms.
9ea53ba5 5502 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 5503 - (stevesk) ~/.hushlogin shouldn't cause required password change to
5504 be bypassed.
f5665f6f 5505 - (stevesk) Display correct path to ssh-askpass in configure output.
5506 Report from Lutz Jaenicke.
71dfaf1c 5507
ebd782f7 550820001007
5509 - (stevesk) Print PAM return value in PAM log messages to aid
5510 with debugging.
97994d32 5511 - (stevesk) Fix detection of pw_class struct member in configure;
5512 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
5513
47a134c1 551420001002
5515 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
5516 - (djm) Add host system and CC to end-of-configure report. Suggested by
5517 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
5518
7322ef0e 551920000931
5520 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
5521
6ac7829a 552220000930
b6490dcb 5523 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 5524 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 5525 Ben Lindstrom <mouring@pconline.com>
5526 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 5527 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 5528 very short lived X connections. Bug report from Tobias Oetiker
857040fb 5529 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 5530 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
5531 patch from Pekka Savola <pekkas@netcore.fi>
58665035 5532 - (djm) Forgot to cvs add LICENSE file
dc2901a0 5533 - (djm) Add LICENSE to RPM spec files
de273eef 5534 - (djm) CVS OpenBSD sync:
5535 - markus@cvs.openbsd.org 2000/09/26 13:59:59
5536 [clientloop.c]
5537 use debug2
5538 - markus@cvs.openbsd.org 2000/09/27 15:41:34
5539 [auth2.c sshconnect2.c]
5540 use key_type()
5541 - markus@cvs.openbsd.org 2000/09/28 12:03:18
5542 [channels.c]
5543 debug -> debug2 cleanup
61e96248 5544 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 5545 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
5546 <Alain.St-Denis@ec.gc.ca>
61e96248 5547 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
5548 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 5549 J. Barry <don@astro.cornell.edu>
6ac7829a 5550
c5d85828 555120000929
5552 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 5553 - (djm) Another off-by-one fix from Pavel Kankovsky
5554 <peak@argo.troja.mff.cuni.cz>
22d89d24 5555 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
5556 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 5557 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 5558 <tim@multitalents.net>
c5d85828 5559
6fd7f731 556020000926
5561 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 5562 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 5563 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
5564 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 5565
2f125ca1 556620000924
5567 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
5568 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 5569 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
5570 <markm@swoon.net>
2f125ca1 5571
764d4113 557220000923
61e96248 5573 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 5574 <stevesk@sweden.hp.com>
777319db 5575 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 5576 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 5577 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 5578 <stevesk@sweden.hp.com>
e79b44e1 5579 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 5580 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 5581 Michael Stone <mstone@cs.loyola.edu>
188adeb2 5582 - (djm) OpenBSD CVS sync:
5583 - markus@cvs.openbsd.org 2000/09/17 09:38:59
5584 [sshconnect2.c sshd.c]
5585 fix DEBUG_KEXDH
5586 - markus@cvs.openbsd.org 2000/09/17 09:52:51
5587 [sshconnect.c]
5588 yes no; ok niels@
5589 - markus@cvs.openbsd.org 2000/09/21 04:55:11
5590 [sshd.8]
5591 typo
5592 - markus@cvs.openbsd.org 2000/09/21 05:03:54
5593 [serverloop.c]
5594 typo
5595 - markus@cvs.openbsd.org 2000/09/21 05:11:42
5596 scp.c
5597 utime() to utimes(); mouring@pconline.com
5598 - markus@cvs.openbsd.org 2000/09/21 05:25:08
5599 sshconnect2.c
5600 change login logic in ssh2, allows plugin of other auth methods
5601 - markus@cvs.openbsd.org 2000/09/21 05:25:35
5602 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
5603 [serverloop.c]
5604 add context to dispatch_run
5605 - markus@cvs.openbsd.org 2000/09/21 05:07:52
5606 authfd.c authfd.h ssh-agent.c
5607 bug compat for old ssh.com software
764d4113 5608
7f377177 560920000920
5610 - (djm) Fix bad path substitution. Report from Andrew Miner
5611 <asminer@cs.iastate.edu>
5612
bcbf86ec 561320000916
61e96248 5614 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 5615 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 5616 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 5617 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 5618 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
5619 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 5620 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 5621 password change patch.
5622 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 5623 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
5624 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 5625 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
5626 - (djm) Re-enable int64_t types - we need them for sftp
5627 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
5628 - (djm) Update Redhat SPEC file accordingly
5629 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
5630 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 5631 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 5632 <Dirk.DeWachter@rug.ac.be>
61e96248 5633 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 5634 <larry.jones@sdrc.com>
5635 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
5636 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 5637 - (djm) Merge OpenBSD changes:
5638 - markus@cvs.openbsd.org 2000/09/05 02:59:57
5639 [session.c]
5640 print hostname (not hushlogin)
5641 - markus@cvs.openbsd.org 2000/09/05 13:18:48
5642 [authfile.c ssh-add.c]
5643 enable ssh-add -d for DSA keys
5644 - markus@cvs.openbsd.org 2000/09/05 13:20:49
5645 [sftp-server.c]
5646 cleanup
5647 - markus@cvs.openbsd.org 2000/09/06 03:46:41
5648 [authfile.h]
5649 prototype
5650 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
5651 [ALL]
61e96248 5652 cleanup copyright notices on all files. I have attempted to be
5653 accurate with the details. everything is now under Tatu's licence
5654 (which I copied from his readme), and/or the core-sdi bsd-ish thing
5655 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 5656 licence. We're not changing any rules, just being accurate.
5657 - markus@cvs.openbsd.org 2000/09/07 14:40:30
5658 [channels.c channels.h clientloop.c serverloop.c ssh.c]
5659 cleanup window and packet sizes for ssh2 flow control; ok niels
5660 - markus@cvs.openbsd.org 2000/09/07 14:53:00
5661 [scp.c]
5662 typo
5663 - markus@cvs.openbsd.org 2000/09/07 15:13:37
5664 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
5665 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
5666 [pty.c readconf.c]
5667 some more Copyright fixes
5668 - markus@cvs.openbsd.org 2000/09/08 03:02:51
5669 [README.openssh2]
5670 bye bye
5671 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
5672 [LICENCE cipher.c]
5673 a few more comments about it being ARC4 not RC4
5674 - markus@cvs.openbsd.org 2000/09/12 14:53:11
5675 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
5676 multiple debug levels
5677 - markus@cvs.openbsd.org 2000/09/14 14:25:15
5678 [clientloop.c]
5679 typo
5680 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
5681 [ssh-agent.c]
5682 check return value for setenv(3) for failure, and deal appropriately
5683
deb8d717 568420000913
5685 - (djm) Fix server not exiting with jobs in background.
5686
b5e300c2 568720000905
5688 - (djm) Import OpenBSD CVS changes
5689 - markus@cvs.openbsd.org 2000/08/31 15:52:24
5690 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
5691 implement a SFTP server. interops with sftp2, scp2 and the windows
5692 client from ssh.com
5693 - markus@cvs.openbsd.org 2000/08/31 15:56:03
5694 [README.openssh2]
5695 sync
5696 - markus@cvs.openbsd.org 2000/08/31 16:05:42
5697 [session.c]
5698 Wall
5699 - markus@cvs.openbsd.org 2000/08/31 16:09:34
5700 [authfd.c ssh-agent.c]
5701 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
5702 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
5703 [scp.1 scp.c]
5704 cleanup and fix -S support; stevesk@sweden.hp.com
5705 - markus@cvs.openbsd.org 2000/09/01 16:29:32
5706 [sftp-server.c]
5707 portability fixes
5708 - markus@cvs.openbsd.org 2000/09/01 16:32:41
5709 [sftp-server.c]
5710 fix cast; mouring@pconline.com
5711 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
5712 [ssh-add.1 ssh.1]
5713 add missing .El against .Bl.
5714 - markus@cvs.openbsd.org 2000/09/04 13:03:41
5715 [session.c]
5716 missing close; ok theo
5717 - markus@cvs.openbsd.org 2000/09/04 13:07:21
5718 [session.c]
5719 fix get_last_login_time order; from andre@van-veen.de
5720 - markus@cvs.openbsd.org 2000/09/04 13:10:09
5721 [sftp-server.c]
5722 more cast fixes; from mouring@pconline.com
5723 - markus@cvs.openbsd.org 2000/09/04 13:06:04
5724 [session.c]
5725 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
5726 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 5727 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
5728
1e61f54a 572920000903
5730 - (djm) Fix Redhat init script
5731
c80876b4 573220000901
5733 - (djm) Pick up Jim's new X11-askpass
5734 - (djm) Release 2.2.0p1
5735
8b4a0d08 573620000831
bcbf86ec 5737 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 5738 <acox@cv.telegroup.com>
b817711d 5739 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 5740
0b65b628 574120000830
5742 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 5743 - (djm) Periodically rekey arc4random
5744 - (djm) Clean up diff against OpenBSD.
bcbf86ec 5745 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 5746 <stevesk@sweden.hp.com>
b33a2e6e 5747 - (djm) Quieten the pam delete credentials error message
44839801 5748 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
5749 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 5750 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 5751 - (djm) Fix doh in bsd-arc4random.c
0b65b628 5752
9aaf9be4 575320000829
bcbf86ec 5754 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
5755 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 5756 Garrick James <garrick@james.net>
b5f90139 5757 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
5758 Bastian Trompetter <btrompetter@firemail.de>
698d107e 5759 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 5760 - More OpenBSD updates:
5761 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
5762 [scp.c]
5763 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
5764 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
5765 [session.c]
5766 Wall
5767 - markus@cvs.openbsd.org 2000/08/26 04:33:43
5768 [compat.c]
5769 ssh.com-2.3.0
5770 - markus@cvs.openbsd.org 2000/08/27 12:18:05
5771 [compat.c]
5772 compatibility with future ssh.com versions
5773 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
5774 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
5775 print uid/gid as unsigned
5776 - markus@cvs.openbsd.org 2000/08/28 13:51:00
5777 [ssh.c]
5778 enable -n and -f for ssh2
5779 - markus@cvs.openbsd.org 2000/08/28 14:19:53
5780 [ssh.c]
5781 allow combination of -N and -f
5782 - markus@cvs.openbsd.org 2000/08/28 14:20:56
5783 [util.c]
5784 util.c
5785 - markus@cvs.openbsd.org 2000/08/28 14:22:02
5786 [util.c]
5787 undo
5788 - markus@cvs.openbsd.org 2000/08/28 14:23:38
5789 [util.c]
5790 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 5791
137d7b6c 579220000823
5793 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 5794 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
5795 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 5796 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 5797 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 5798 - (djm) Add local version to version.h
ea788c22 5799 - (djm) Don't reseed arc4random everytime it is used
2e73a022 5800 - (djm) OpenBSD CVS updates:
5801 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
5802 [ssh.c]
5803 accept remsh as a valid name as well; roman@buildpoint.com
5804 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
5805 [deattack.c crc32.c packet.c]
5806 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
5807 libz crc32 function yet, because it has ugly "long"'s in it;
5808 oneill@cs.sfu.ca
5809 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
5810 [scp.1 scp.c]
5811 -S prog support; tv@debian.org
5812 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
5813 [scp.c]
5814 knf
5815 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
5816 [log-client.c]
5817 shorten
5818 - markus@cvs.openbsd.org 2000/08/19 12:48:11
5819 [channels.c channels.h clientloop.c ssh.c ssh.h]
5820 support for ~. in ssh2
5821 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
5822 [crc32.h]
5823 proper prototype
5824 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 5825 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
5826 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 5827 [fingerprint.c fingerprint.h]
5828 add SSH2/DSA support to the agent and some other DSA related cleanups.
5829 (note that we cannot talk to ssh.com's ssh2 agents)
5830 - markus@cvs.openbsd.org 2000/08/19 15:55:52
5831 [channels.c channels.h clientloop.c]
5832 more ~ support for ssh2
5833 - markus@cvs.openbsd.org 2000/08/19 16:21:19
5834 [clientloop.c]
5835 oops
5836 - millert@cvs.openbsd.org 2000/08/20 12:25:53
5837 [session.c]
5838 We have to stash the result of get_remote_name_or_ip() before we
5839 close our socket or getpeername() will get EBADF and the process
5840 will exit. Only a problem for "UseLogin yes".
5841 - millert@cvs.openbsd.org 2000/08/20 12:30:59
5842 [session.c]
5843 Only check /etc/nologin if "UseLogin no" since login(1) may have its
5844 own policy on determining who is allowed to login when /etc/nologin
5845 is present. Also use the _PATH_NOLOGIN define.
5846 - millert@cvs.openbsd.org 2000/08/20 12:42:43
5847 [auth1.c auth2.c session.c ssh.c]
5848 Add calls to setusercontext() and login_get*(). We basically call
5849 setusercontext() in most places where previously we did a setlogin().
5850 Add default login.conf file and put root in the "daemon" login class.
5851 - millert@cvs.openbsd.org 2000/08/21 10:23:31
5852 [session.c]
5853 Fix incorrect PATH setting; noted by Markus.
137d7b6c 5854
c345cf9d 585520000818
5856 - (djm) OpenBSD CVS changes:
5857 - markus@cvs.openbsd.org 2000/07/22 03:14:37
5858 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
5859 random early drop; ok theo, niels
5860 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
5861 [ssh.1]
5862 typo
5863 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
5864 [sshd.8]
5865 many fixes from pepper@mail.reppep.com
5866 - provos@cvs.openbsd.org 2000/08/01 13:01:42
5867 [Makefile.in util.c aux.c]
5868 rename aux.c to util.c to help with cygwin port
5869 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
5870 [authfd.c]
5871 correct sun_len; Alexander@Leidinger.net
5872 - provos@cvs.openbsd.org 2000/08/02 10:27:17
5873 [readconf.c sshd.8]
5874 disable kerberos authentication by default
5875 - provos@cvs.openbsd.org 2000/08/02 11:27:05
5876 [sshd.8 readconf.c auth-krb4.c]
5877 disallow kerberos authentication if we can't verify the TGT; from
5878 dugsong@
5879 kerberos authentication is on by default only if you have a srvtab.
5880 - markus@cvs.openbsd.org 2000/08/04 14:30:07
5881 [auth.c]
5882 unused
5883 - markus@cvs.openbsd.org 2000/08/04 14:30:35
5884 [sshd_config]
5885 MaxStartups
5886 - markus@cvs.openbsd.org 2000/08/15 13:20:46
5887 [authfd.c]
5888 cleanup; ok niels@
5889 - markus@cvs.openbsd.org 2000/08/17 14:05:10
5890 [session.c]
5891 cleanup login(1)-like jobs, no duplicate utmp entries
5892 - markus@cvs.openbsd.org 2000/08/17 14:06:34
5893 [session.c sshd.8 sshd.c]
5894 sshd -u len, similar to telnetd
1a022229 5895 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 5896 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 5897
416ed5a7 589820000816
5899 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 5900 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 5901 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 5902 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 5903 implementation.
ba606eb2 5904 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 5905
dbaa2e87 590620000815
5907 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 5908 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
5909 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 5910 - (djm) Don't seek in directory based lastlogs
bcbf86ec 5911 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 5912 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 5913 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 5914
6c33bf70 591520000813
5916 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
5917 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
5918
3fcce26c 591920000809
bcbf86ec 5920 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 5921 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 5922 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 5923 <charles@comm.polymtl.ca>
3fcce26c 5924
71d43804 592520000808
5926 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
5927 time, spec file cleanup.
5928
f9bcea07 592920000807
378f2232 5930 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 5931 - (djm) Suppress error messages on channel close shutdown() failurs
5932 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 5933 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 5934
bcf89935 593520000725
5936 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
5937
4c8722d9 593820000721
5939 - (djm) OpenBSD CVS updates:
5940 - markus@cvs.openbsd.org 2000/07/16 02:27:22
5941 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
5942 [sshconnect1.c sshconnect2.c]
5943 make ssh-add accept dsa keys (the agent does not)
5944 - djm@cvs.openbsd.org 2000/07/17 19:25:02
5945 [sshd.c]
5946 Another closing of stdin; ok deraadt
5947 - markus@cvs.openbsd.org 2000/07/19 18:33:12
5948 [dsa.c]
5949 missing free, reorder
5950 - markus@cvs.openbsd.org 2000/07/20 16:23:14
5951 [ssh-keygen.1]
5952 document input and output files
5953
240777b8 595420000720
4c8722d9 5955 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 5956
3c7def32 595720000716
4c8722d9 5958 - (djm) Release 2.1.1p4
3c7def32 5959
819b676f 596020000715
704b1659 5961 - (djm) OpenBSD CVS updates
5962 - provos@cvs.openbsd.org 2000/07/13 16:53:22
5963 [aux.c readconf.c servconf.c ssh.h]
5964 allow multiple whitespace but only one '=' between tokens, bug report from
5965 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
5966 - provos@cvs.openbsd.org 2000/07/13 17:14:09
5967 [clientloop.c]
5968 typo; todd@fries.net
5969 - provos@cvs.openbsd.org 2000/07/13 17:19:31
5970 [scp.c]
5971 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
5972 - markus@cvs.openbsd.org 2000/07/14 16:59:46
5973 [readconf.c servconf.c]
5974 allow leading whitespace. ok niels
5975 - djm@cvs.openbsd.org 2000/07/14 22:01:38
5976 [ssh-keygen.c ssh.c]
5977 Always create ~/.ssh with mode 700; ok Markus
819b676f 5978 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
5979 - Include floatingpoint.h for entropy.c
5980 - strerror replacement
704b1659 5981
3f7a7e4a 598220000712
c37fb3c1 5983 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 5984 - (djm) OpenBSD CVS Updates:
5985 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
5986 [session.c sshd.c ]
5987 make MaxStartups code still work with -d; djm
5988 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
5989 [readconf.c ssh_config]
5990 disable FallBackToRsh by default
c37fb3c1 5991 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
5992 Ben Lindstrom <mouring@pconline.com>
1e970014 5993 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
5994 spec file.
dcb36e5d 5995 - (djm) Released 2.1.1p3
3f7a7e4a 5996
56118702 599720000711
5998 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
5999 <tbert@abac.com>
132dd316 6000 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 6001 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 6002 <mouring@pconline.com>
bcbf86ec 6003 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 6004 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 6005 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
6006 to compile on more platforms (incl NeXT).
cc6f2c4c 6007 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 6008 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 6009 - (djm) OpenBSD CVS updates:
6010 - markus@cvs.openbsd.org 2000/06/26 03:22:29
6011 [authfd.c]
6012 cleanup, less cut&paste
6013 - markus@cvs.openbsd.org 2000/06/26 15:59:19
6014 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 6015 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 6016 theo and me
6017 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
6018 [session.c]
6019 use no_x11_forwarding_flag correctly; provos ok
6020 - provos@cvs.openbsd.org 2000/07/05 15:35:57
6021 [sshd.c]
6022 typo
6023 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
6024 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 6025 Insert more missing .El directives. Our troff really should identify
089fbbd2 6026 these and spit out a warning.
6027 - todd@cvs.openbsd.org 2000/07/06 21:55:04
6028 [auth-rsa.c auth2.c ssh-keygen.c]
6029 clean code is good code
6030 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
6031 [serverloop.c]
6032 sense of port forwarding flag test was backwards
6033 - provos@cvs.openbsd.org 2000/07/08 17:17:31
6034 [compat.c readconf.c]
6035 replace strtok with strsep; from David Young <dyoung@onthejob.net>
6036 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
6037 [auth.h]
6038 KNF
6039 - ho@cvs.openbsd.org 2000/07/08 19:27:33
6040 [compat.c readconf.c]
6041 Better conditions for strsep() ending.
6042 - ho@cvs.openbsd.org 2000/07/10 10:27:05
6043 [readconf.c]
6044 Get the correct message on errors. (niels@ ok)
6045 - ho@cvs.openbsd.org 2000/07/10 10:30:25
6046 [cipher.c kex.c servconf.c]
6047 strtok() --> strsep(). (niels@ ok)
5540ea9b 6048 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 6049 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
6050 builds)
229f64ee 6051 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 6052
a8545c6c 605320000709
6054 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
6055 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 6056 - (djm) Match prototype and function declaration for rresvport_af.
6057 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 6058 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 6059 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 6060 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
6061 <jimw@peisj.pebio.com>
264dce47 6062 - (djm) Fix pam sprintf fix
6063 - (djm) Cleanup entropy collection code a little more. Split initialisation
6064 from seeding, perform intialisation immediatly at start, be careful with
6065 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 6066 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
6067 Including sigaction() et al. replacements
bcbf86ec 6068 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 6069 <tbert@abac.com>
a8545c6c 6070
e2902a5b 607120000708
bcbf86ec 6072 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 6073 Aaron Hopkins <aaron@die.net>
7a33f831 6074 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
6075 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 6076 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 6077 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 6078 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 6079 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 6080 - (djm) Don't use inet_addr.
e2902a5b 6081
5637650d 608220000702
6083 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 6084 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
6085 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 6086 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
6087 Chris, the Young One <cky@pobox.com>
bcbf86ec 6088 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 6089 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 6090
388e9f9f 609120000701
6092 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 6093 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 6094 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
6095 <vinschen@cygnus.com>
30228d7c 6096 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 6097 - (djm) Added check for broken snprintf() functions which do not correctly
6098 terminate output string and attempt to use replacement.
46158300 6099 - (djm) Released 2.1.1p2
388e9f9f 6100
9f32ceb4 610120000628
6102 - (djm) Fixes to lastlog code for Irix
6103 - (djm) Use atomicio in loginrec
3206bb3b 6104 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
6105 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 6106 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 6107 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 6108 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 6109
d8caae24 611020000627
6111 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 6112 - (djm) Formatting
d8caae24 6113
fe30cc2e 611420000626
3e98362e 6115 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 6116 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
6117 - (djm) Added password expiry checking (no password change support)
be0b9bb7 6118 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
6119 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 6120 - (djm) Fix fixed EGD code.
3e98362e 6121 - OpenBSD CVS update
6122 - provos@cvs.openbsd.org 2000/06/25 14:17:58
6123 [channels.c]
6124 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
6125
1c04b088 612620000623
bcbf86ec 6127 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 6128 Svante Signell <svante.signell@telia.com>
6129 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 6130 - OpenBSD CVS Updates:
6131 - markus@cvs.openbsd.org 2000/06/22 10:32:27
6132 [sshd.c]
6133 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
6134 - djm@cvs.openbsd.org 2000/06/22 17:55:00
6135 [auth-krb4.c key.c radix.c uuencode.c]
6136 Missing CVS idents; ok markus
1c04b088 6137
f528fdf2 613820000622
6139 - (djm) Automatically generate host key during "make install". Suggested
6140 by Gary E. Miller <gem@rellim.com>
6141 - (djm) Paranoia before kill() system call
74fc9186 6142 - OpenBSD CVS Updates:
6143 - markus@cvs.openbsd.org 2000/06/18 18:50:11
6144 [auth2.c compat.c compat.h sshconnect2.c]
6145 make userauth+pubkey interop with ssh.com-2.2.0
6146 - markus@cvs.openbsd.org 2000/06/18 20:56:17
6147 [dsa.c]
6148 mem leak + be more paranoid in dsa_verify.
6149 - markus@cvs.openbsd.org 2000/06/18 21:29:50
6150 [key.c]
6151 cleanup fingerprinting, less hardcoded sizes
6152 - markus@cvs.openbsd.org 2000/06/19 19:39:45
6153 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
6154 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 6155 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 6156 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
6157 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 6158 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
6159 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 6160 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
6161 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
6162 OpenBSD tag
6163 - markus@cvs.openbsd.org 2000/06/21 10:46:10
6164 sshconnect2.c missing free; nuke old comment
f528fdf2 6165
e5fe9a1f 616620000620
6167 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 6168 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 6169 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 6170 - (djm) Typo in loginrec.c
e5fe9a1f 6171
cbd7492e 617220000618
6173 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 6174 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 6175 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 6176 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 6177 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 6178 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 6179 Martin Petrak <petrak@spsknm.schools.sk>
6180 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
6181 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 6182 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 6183 - OpenBSD CVS updates:
6184 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
6185 [channels.c]
6186 everyone says "nix it" (remove protocol 2 debugging message)
6187 - markus@cvs.openbsd.org 2000/06/17 13:24:34
6188 [sshconnect.c]
6189 allow extended server banners
6190 - markus@cvs.openbsd.org 2000/06/17 14:30:10
6191 [sshconnect.c]
6192 missing atomicio, typo
6193 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
6194 [servconf.c servconf.h session.c sshd.8 sshd_config]
6195 add support for ssh v2 subsystems. ok markus@.
6196 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
6197 [readconf.c servconf.c]
6198 include = in WHITESPACE; markus ok
6199 - markus@cvs.openbsd.org 2000/06/17 19:09:10
6200 [auth2.c]
6201 implement bug compatibility with ssh-2.0.13 pubkey, server side
6202 - markus@cvs.openbsd.org 2000/06/17 21:00:28
6203 [compat.c]
6204 initial support for ssh.com's 2.2.0
6205 - markus@cvs.openbsd.org 2000/06/17 21:16:09
6206 [scp.c]
6207 typo
6208 - markus@cvs.openbsd.org 2000/06/17 22:05:02
6209 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
6210 split auth-rsa option parsing into auth-options
6211 add options support to authorized_keys2
6212 - markus@cvs.openbsd.org 2000/06/17 22:42:54
6213 [session.c]
6214 typo
cbd7492e 6215
509b1f88 621620000613
6217 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
6218 - Platform define for SCO 3.x which breaks on /dev/ptmx
6219 - Detect and try to fix missing MAXPATHLEN
a4d05724 6220 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
6221 <P.S.S.Camp@ukc.ac.uk>
509b1f88 6222
09564242 622320000612
6224 - (djm) Glob manpages in RPM spec files to catch compressed files
6225 - (djm) Full license in auth-pam.c
08ae384f 6226 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 6227 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
6228 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
6229 def'd
6230 - Set AIX to use preformatted manpages
61e96248 6231
74b224a0 623220000610
6233 - (djm) Minor doc tweaks
217ab55e 6234 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 6235
32c80420 623620000609
6237 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
6238 (in favour of utmpx) on Solaris 8
6239
fa649821 624020000606
48c99b2c 6241 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
6242 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 6243 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 6244 timeout
f988dce5 6245 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 6246 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 6247 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 6248 <tibbs@math.uh.edu>
1e83f2a2 6249 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
6250 <zack@wolery.cumb.org>
fa649821 6251 - (djm) OpenBSD CVS updates:
6252 - todd@cvs.openbsd.org
6253 [sshconnect2.c]
6254 teach protocol v2 to count login failures properly and also enable an
6255 explanation of why the password prompt comes up again like v1; this is NOT
6256 crypto
61e96248 6257 - markus@cvs.openbsd.org
fa649821 6258 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
6259 xauth_location support; pr 1234
6260 [readconf.c sshconnect2.c]
6261 typo, unused
6262 [session.c]
6263 allow use_login only for login sessions, otherwise remote commands are
6264 execed with uid==0
6265 [sshd.8]
6266 document UseLogin better
6267 [version.h]
6268 OpenSSH 2.1.1
6269 [auth-rsa.c]
bcbf86ec 6270 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 6271 negative match or no match at all
6272 [channels.c hostfile.c match.c]
bcbf86ec 6273 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 6274 kris@FreeBSD.org
6275
8e7b16f8 627620000606
bcbf86ec 6277 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 6278 configure.
6279
d7c0f3d5 628020000604
6281 - Configure tweaking for new login code on Irix 5.3
2d6c411f 6282 - (andre) login code changes based on djm feedback
d7c0f3d5 6283
2d6c411f 628420000603
6285 - (andre) New login code
6286 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
6287 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 6288
5daf7064 628920000531
6290 - Cleanup of auth.c, login.c and fake-*
6291 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 6292 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 6293 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
6294 of fallback DIY code.
5daf7064 6295
b9f446d1 629620000530
6297 - Define atexit for old Solaris
b02ebca1 6298 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
6299 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 6300 - OpenBSD CVS updates:
6301 - markus@cvs.openbsd.org
6302 [session.c]
6303 make x11-fwd work w/ localhost (xauth add host/unix:11)
6304 [cipher.c compat.c readconf.c servconf.c]
6305 check strtok() != NULL; ok niels@
6306 [key.c]
6307 fix key_read() for uuencoded keys w/o '='
6308 [serverloop.c]
6309 group ssh1 vs. ssh2 in serverloop
6310 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
6311 split kexinit/kexdh, factor out common code
6312 [readconf.c ssh.1 ssh.c]
6313 forwardagent defaults to no, add ssh -A
6314 - theo@cvs.openbsd.org
6315 [session.c]
6316 just some line shortening
60688ef9 6317 - Released 2.1.0p3
b9f446d1 6318
29611d9c 631920000520
6320 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 6321 - Don't touch utmp if USE_UTMPX defined
a423beaf 6322 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 6323 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 6324 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 6325 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 6326 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 6327 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 6328 - Doc cleanup
29611d9c 6329
301e9b01 633020000518
6331 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
6332 - OpenBSD CVS updates:
6333 - markus@cvs.openbsd.org
6334 [sshconnect.c]
6335 copy only ai_addrlen bytes; misiek@pld.org.pl
6336 [auth.c]
bcbf86ec 6337 accept an empty shell in authentication; bug reported by
301e9b01 6338 chris@tinker.ucr.edu
6339 [serverloop.c]
6340 we don't have stderr for interactive terminal sessions (fcntl errors)
6341
ad85db64 634220000517
6343 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
6344 - Fixes command line printing segfaults (spotter: Bladt Norbert)
6345 - Fixes erroneous printing of debug messages to syslog
6346 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
6347 - Gives useful error message if PRNG initialisation fails
6348 - Reduced ssh startup delay
6349 - Measures cumulative command time rather than the time between reads
704b1659 6350 after select()
ad85db64 6351 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 6352 optionally run 'ent' to measure command entropy
c1ef8333 6353 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 6354 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 6355 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 6356 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 6357 - OpenBSD CVS update:
bcbf86ec 6358 - markus@cvs.openbsd.org
0e73cc53 6359 [ssh.c]
6360 fix usage()
6361 [ssh2.h]
6362 draft-ietf-secsh-architecture-05.txt
6363 [ssh.1]
6364 document ssh -T -N (ssh2 only)
6365 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
6366 enable nonblocking IO for sshd w/ proto 1, too; split out common code
6367 [aux.c]
6368 missing include
c04f75f1 6369 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
6370 - INSTALL typo and URL fix
6371 - Makefile fix
6372 - Solaris fixes
bcbf86ec 6373 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 6374 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 6375 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 6376 - Detect OpenSSL seperatly from RSA
bcbf86ec 6377 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 6378 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 6379
3d1a1654 638020000513
bcbf86ec 6381 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 6382 <misiek@pld.org.pl>
6383
d02a3a00 638420000511
bcbf86ec 6385 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 6386 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 6387 - "make host-key" fix for Irix
d02a3a00 6388
d0c832f3 638920000509
6390 - OpenBSD CVS update
6391 - markus@cvs.openbsd.org
6392 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
6393 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
6394 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
6395 - hugh@cvs.openbsd.org
6396 [ssh.1]
6397 - zap typo
6398 [ssh-keygen.1]
6399 - One last nit fix. (markus approved)
6400 [sshd.8]
6401 - some markus certified spelling adjustments
6402 - markus@cvs.openbsd.org
6403 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
6404 [sshconnect2.c ]
6405 - bug compat w/ ssh-2.0.13 x11, split out bugs
6406 [nchan.c]
6407 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
6408 [ssh-keygen.c]
6409 - handle escapes in real and original key format, ok millert@
6410 [version.h]
6411 - OpenSSH-2.1
3dc1102e 6412 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 6413 - Doc updates
bcbf86ec 6414 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 6415 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 6416
ebdeb9a8 641720000508
6418 - Makefile and RPM spec fixes
6419 - Generate DSA host keys during "make key" or RPM installs
f6cde515 6420 - OpenBSD CVS update
6421 - markus@cvs.openbsd.org
6422 [clientloop.c sshconnect2.c]
6423 - make x11-fwd interop w/ ssh-2.0.13
6424 [README.openssh2]
6425 - interop w/ SecureFX
6426 - Release 2.0.0beta2
ebdeb9a8 6427
bcbf86ec 6428 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 6429 <andre.lucas@dial.pipex.com>
6430
1d1ffb87 643120000507
6432 - Remove references to SSLeay.
6433 - Big OpenBSD CVS update
6434 - markus@cvs.openbsd.org
6435 [clientloop.c]
6436 - typo
6437 [session.c]
6438 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
6439 [session.c]
6440 - update proctitle for proto 1, too
6441 [channels.h nchan.c serverloop.c session.c sshd.c]
6442 - use c-style comments
6443 - deraadt@cvs.openbsd.org
6444 [scp.c]
6445 - more atomicio
bcbf86ec 6446 - markus@cvs.openbsd.org
1d1ffb87 6447 [channels.c]
6448 - set O_NONBLOCK
6449 [ssh.1]
6450 - update AUTHOR
6451 [readconf.c ssh-keygen.c ssh.h]
6452 - default DSA key file ~/.ssh/id_dsa
6453 [clientloop.c]
6454 - typo, rm verbose debug
6455 - deraadt@cvs.openbsd.org
6456 [ssh-keygen.1]
6457 - document DSA use of ssh-keygen
6458 [sshd.8]
6459 - a start at describing what i understand of the DSA side
6460 [ssh-keygen.1]
6461 - document -X and -x
6462 [ssh-keygen.c]
6463 - simplify usage
bcbf86ec 6464 - markus@cvs.openbsd.org
1d1ffb87 6465 [sshd.8]
6466 - there is no rhosts_dsa
6467 [ssh-keygen.1]
6468 - document -y, update -X,-x
6469 [nchan.c]
6470 - fix close for non-open ssh1 channels
6471 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
6472 - s/DsaKey/HostDSAKey/, document option
6473 [sshconnect2.c]
6474 - respect number_of_password_prompts
6475 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
6476 - GatewayPorts for sshd, ok deraadt@
6477 [ssh-add.1 ssh-agent.1 ssh.1]
6478 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
6479 [ssh.1]
6480 - more info on proto 2
6481 [sshd.8]
6482 - sync AUTHOR w/ ssh.1
6483 [key.c key.h sshconnect.c]
6484 - print key type when talking about host keys
6485 [packet.c]
6486 - clear padding in ssh2
6487 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
6488 - replace broken uuencode w/ libc b64_ntop
6489 [auth2.c]
6490 - log failure before sending the reply
6491 [key.c radix.c uuencode.c]
6492 - remote trailing comments before calling __b64_pton
6493 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
6494 [sshconnect2.c sshd.8]
6495 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
6496 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
6497
1a11e1ae 649820000502
0fbe8c74 6499 - OpenBSD CVS update
6500 [channels.c]
6501 - init all fds, close all fds.
6502 [sshconnect2.c]
6503 - check whether file exists before asking for passphrase
6504 [servconf.c servconf.h sshd.8 sshd.c]
6505 - PidFile, pr 1210
6506 [channels.c]
6507 - EINTR
6508 [channels.c]
6509 - unbreak, ok niels@
6510 [sshd.c]
6511 - unlink pid file, ok niels@
6512 [auth2.c]
6513 - Add missing #ifdefs; ok - markus
bcbf86ec 6514 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 6515 gathering commands from a text file
1a11e1ae 6516 - Release 2.0.0beta1
6517
c4bc58eb 651820000501
6519 - OpenBSD CVS update
6520 [packet.c]
6521 - send debug messages in SSH2 format
3189621b 6522 [scp.c]
6523 - fix very rare EAGAIN/EINTR issues; based on work by djm
6524 [packet.c]
6525 - less debug, rm unused
6526 [auth2.c]
6527 - disable kerb,s/key in ssh2
6528 [sshd.8]
6529 - Minor tweaks and typo fixes.
6530 [ssh-keygen.c]
6531 - Put -d into usage and reorder. markus ok.
bcbf86ec 6532 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 6533 <karn@ka9q.ampr.org>
bcbf86ec 6534 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 6535 <andre.lucas@dial.pipex.com>
0d5f7abc 6536 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
6537 <gd@hilb1.medat.de>
8cb940db 6538 - Add some missing ifdefs to auth2.c
8af50c98 6539 - Deprecate perl-tk askpass.
52bcc044 6540 - Irix portability fixes - don't include netinet headers more than once
6541 - Make sure we don't save PRNG seed more than once
c4bc58eb 6542
2b763e31 654320000430
6544 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 6545 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
6546 patch.
6547 - Adds timeout to entropy collection
6548 - Disables slow entropy sources
6549 - Load and save seed file
bcbf86ec 6550 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 6551 saved in root's .ssh directory)
6552 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 6553 - More OpenBSD updates:
6554 [session.c]
6555 - don't call chan_write_failed() if we are not writing
6556 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
6557 - keysize warnings error() -> log()
2b763e31 6558
a306f2dd 655920000429
6560 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
6561 [README.openssh2]
6562 - interop w/ F-secure windows client
6563 - sync documentation
6564 - ssh_host_dsa_key not ssh_dsa_key
6565 [auth-rsa.c]
6566 - missing fclose
6567 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
6568 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
6569 [sshd.c uuencode.c uuencode.h authfile.h]
6570 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
6571 for trading keys with the real and the original SSH, directly from the
6572 people who invented the SSH protocol.
6573 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
6574 [sshconnect1.c sshconnect2.c]
6575 - split auth/sshconnect in one file per protocol version
6576 [sshconnect2.c]
6577 - remove debug
6578 [uuencode.c]
6579 - add trailing =
6580 [version.h]
6581 - OpenSSH-2.0
6582 [ssh-keygen.1 ssh-keygen.c]
6583 - add -R flag: exit code indicates if RSA is alive
6584 [sshd.c]
6585 - remove unused
6586 silent if -Q is specified
6587 [ssh.h]
6588 - host key becomes /etc/ssh_host_dsa_key
6589 [readconf.c servconf.c ]
6590 - ssh/sshd default to proto 1 and 2
6591 [uuencode.c]
6592 - remove debug
6593 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
6594 - xfree DSA blobs
6595 [auth2.c serverloop.c session.c]
6596 - cleanup logging for sshd/2, respect PasswordAuth no
6597 [sshconnect2.c]
6598 - less debug, respect .ssh/config
6599 [README.openssh2 channels.c channels.h]
bcbf86ec 6600 - clientloop.c session.c ssh.c
a306f2dd 6601 - support for x11-fwding, client+server
6602
0ac7199f 660320000421
6604 - Merge fix from OpenBSD CVS
6605 [ssh-agent.c]
6606 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
6607 via Debian bug #59926
18ba2aab 6608 - Define __progname in session.c if libc doesn't
6609 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 6610 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 6611 <David.DelPiero@qed.qld.gov.au>
0ac7199f 6612
e1b37056 661320000420
bcbf86ec 6614 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 6615 <andre.lucas@dial.pipex.com>
9da5c3c9 6616 - Sync with OpenBSD CVS:
6617 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
6618 - pid_t
6619 [session.c]
6620 - remove bogus chan_read_failed. this could cause data
6621 corruption (missing data) at end of a SSH2 session.
4e577b89 6622 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
6623 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
6624 - Use vhangup to clean up Linux ttys
6625 - Force posix getopt processing on GNU libc systems
371ecff9 6626 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 6627 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 6628
d6f24e45 662920000419
6630 - OpenBSD CVS updates
6631 [channels.c]
6632 - fix pr 1196, listen_port and port_to_connect interchanged
6633 [scp.c]
bcbf86ec 6634 - after completion, replace the progress bar ETA counter with a final
d6f24e45 6635 elapsed time; my idea, aaron wrote the patch
6636 [ssh_config sshd_config]
6637 - show 'Protocol' as an example, ok markus@
6638 [sshd.c]
6639 - missing xfree()
6640 - Add missing header to bsd-misc.c
6641
35484284 664220000416
6643 - Reduce diff against OpenBSD source
bcbf86ec 6644 - All OpenSSL includes are now unconditionally referenced as
35484284 6645 openssl/foo.h
6646 - Pick up formatting changes
6647 - Other minor changed (typecasts, etc) that I missed
6648
6ae2364d 664920000415
6650 - OpenBSD CVS updates.
6651 [ssh.1 ssh.c]
6652 - ssh -2
6653 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
6654 [session.c sshconnect.c]
6655 - check payload for (illegal) extra data
6656 [ALL]
6657 whitespace cleanup
6658
c323ac76 665920000413
6660 - INSTALL doc updates
f54651ce 6661 - Merged OpenBSD updates to include paths.
bcbf86ec 6662
a8be9f80 666320000412
6664 - OpenBSD CVS updates:
6665 - [channels.c]
6666 repair x11-fwd
6667 - [sshconnect.c]
6668 fix passwd prompt for ssh2, less debugging output.
6669 - [clientloop.c compat.c dsa.c kex.c sshd.c]
6670 less debugging output
6671 - [kex.c kex.h sshconnect.c sshd.c]
6672 check for reasonable public DH values
6673 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
6674 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
6675 add Cipher and Protocol options to ssh/sshd, e.g.:
6676 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
6677 arcfour,3des-cbc'
6678 - [sshd.c]
6679 print 1.99 only if server supports both
6680
18e92801 668120000408
6682 - Avoid some compiler warnings in fake-get*.c
6683 - Add IPTOS macros for systems which lack them
9d98aaf6 6684 - Only set define entropy collection macros if they are found
e78a59f5 6685 - More large OpenBSD CVS updates:
6686 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
6687 [session.h ssh.h sshd.c README.openssh2]
6688 ssh2 server side, see README.openssh2; enable with 'sshd -2'
6689 - [channels.c]
6690 no adjust after close
6691 - [sshd.c compat.c ]
6692 interop w/ latest ssh.com windows client.
61e96248 6693
8ce64345 669420000406
6695 - OpenBSD CVS update:
6696 - [channels.c]
6697 close efd on eof
6698 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
6699 ssh2 client implementation, interops w/ ssh.com and lsh servers.
6700 - [sshconnect.c]
6701 missing free.
6702 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
6703 remove unused argument, split cipher_mask()
6704 - [clientloop.c]
6705 re-order: group ssh1 vs. ssh2
6706 - Make Redhat spec require openssl >= 0.9.5a
6707
e7627112 670820000404
6709 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 6710 - OpenBSD CVS update:
6711 - [packet.h packet.c]
6712 ssh2 packet format
6713 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
6714 [channels.h channels.c]
6715 channel layer support for ssh2
6716 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
6717 DSA, keyexchange, algorithm agreement for ssh2
6c081128 6718 - Generate manpages before make install not at the end of make all
6719 - Don't seed the rng quite so often
6720 - Always reseed rng when requested
e7627112 6721
bfc9a610 672220000403
6723 - Wrote entropy collection routines for systems that lack /dev/random
6724 and EGD
837c30b8 6725 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 6726
7368a6c8 672720000401
6728 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
6729 - [auth.c session.c sshd.c auth.h]
6730 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
6731 - [bufaux.c bufaux.h]
6732 support ssh2 bignums
6733 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
6734 [readconf.c ssh.c ssh.h serverloop.c]
6735 replace big switch() with function tables (prepare for ssh2)
6736 - [ssh2.h]
6737 ssh2 message type codes
6738 - [sshd.8]
6739 reorder Xr to avoid cutting
6740 - [serverloop.c]
6741 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
6742 - [channels.c]
6743 missing close
6744 allow bigger packets
6745 - [cipher.c cipher.h]
6746 support ssh2 ciphers
6747 - [compress.c]
6748 cleanup, less code
6749 - [dispatch.c dispatch.h]
6750 function tables for different message types
6751 - [log-server.c]
6752 do not log() if debuggin to stderr
6753 rename a cpp symbol, to avoid param.h collision
6754 - [mpaux.c]
6755 KNF
6756 - [nchan.c]
6757 sync w/ channels.c
6758
f5238bee 675920000326
6760 - Better tests for OpenSSL w/ RSAref
bcbf86ec 6761 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 6762 Ben Lindstrom <mouring@pconline.com>
4fe2af09 6763 - OpenBSD CVS update
6764 - [auth-krb4.c]
6765 -Wall
6766 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
6767 [match.h ssh.c ssh.h sshconnect.c sshd.c]
6768 initial support for DSA keys. ok deraadt@, niels@
6769 - [cipher.c cipher.h]
6770 remove unused cipher_attack_detected code
6771 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6772 Fix some formatting problems I missed before.
6773 - [ssh.1 sshd.8]
6774 fix spelling errors, From: FreeBSD
6775 - [ssh.c]
6776 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 6777
0024a081 677820000324
6779 - Released 1.2.3
6780
bd499f9e 678120000317
6782 - Clarified --with-default-path option.
6783 - Added -blibpath handling for AIX to work around stupid runtime linking.
6784 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 6785 <jmknoble@jmknoble.cx>
474b5fef 6786 - Checks for 64 bit int types. Problem report from Mats Fredholm
6787 <matsf@init.se>
610cd5c6 6788 - OpenBSD CVS updates:
bcbf86ec 6789 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 6790 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
6791 [sshd.c]
6792 pedantic: signed vs. unsigned, void*-arithm, etc
6793 - [ssh.1 sshd.8]
6794 Various cleanups and standardizations.
bcbf86ec 6795 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 6796 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 6797
4696775a 679820000316
bcbf86ec 6799 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 6800 Hesprich <dghespri@sprintparanet.com>
d423d822 6801 - Propogate LD through to Makefile
b7a9ce47 6802 - Doc cleanups
2ba2a610 6803 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 6804
cb0b7ea4 680520000315
6806 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
6807 problems with gcc/Solaris.
bcbf86ec 6808 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 6809 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 6810 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 6811 Debian package, README file and chroot patch from Ricardo Cerqueira
6812 <rmcc@clix.pt>
bcbf86ec 6813 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 6814 option.
6815 - Slight cleanup to doc files
b14b2ae7 6816 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 6817
a8ed9fd9 681820000314
bcbf86ec 6819 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 6820 peter@frontierflying.com
84afc958 6821 - Include /usr/local/include and /usr/local/lib for systems that don't
6822 do it themselves
6823 - -R/usr/local/lib for Solaris
6824 - Fix RSAref detection
6825 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 6826
bcf36c78 682720000311
6828 - Detect RSAref
43e48848 6829 - OpenBSD CVS change
6830 [sshd.c]
6831 - disallow guessing of root password
867dbf40 6832 - More configure fixes
80faa19f 6833 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 6834
c8d54615 683520000309
6836 - OpenBSD CVS updates to v1.2.3
704b1659 6837 [ssh.h atomicio.c]
6838 - int atomicio -> ssize_t (for alpha). ok deraadt@
6839 [auth-rsa.c]
6840 - delay MD5 computation until client sends response, free() early, cleanup.
6841 [cipher.c]
6842 - void* -> unsigned char*, ok niels@
6843 [hostfile.c]
6844 - remove unused variable 'len'. fix comments.
6845 - remove unused variable
6846 [log-client.c log-server.c]
6847 - rename a cpp symbol, to avoid param.h collision
6848 [packet.c]
6849 - missing xfree()
6850 - getsockname() requires initialized tolen; andy@guildsoftware.com
6851 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6852 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6853 [pty.c pty.h]
bcbf86ec 6854 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 6855 pty.c ok provos@, dugsong@
704b1659 6856 [readconf.c]
6857 - turn off x11-fwd for the client, too.
6858 [rsa.c]
6859 - PKCS#1 padding
6860 [scp.c]
6861 - allow '.' in usernames; from jedgar@fxp.org
6862 [servconf.c]
6863 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
6864 - sync with sshd_config
6865 [ssh-keygen.c]
6866 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
6867 [ssh.1]
6868 - Change invalid 'CHAT' loglevel to 'VERBOSE'
6869 [ssh.c]
6870 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
6871 - turn off x11-fwd for the client, too.
6872 [sshconnect.c]
6873 - missing xfree()
6874 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
6875 - read error vs. "Connection closed by remote host"
6876 [sshd.8]
6877 - ie. -> i.e.,
6878 - do not link to a commercial page..
6879 - sync with sshd_config
6880 [sshd.c]
6881 - no need for poll.h; from bright@wintelcom.net
6882 - log with level log() not fatal() if peer behaves badly.
6883 - don't panic if client behaves strange. ok deraadt@
6884 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
6885 - delay close() of pty until the pty has been chowned back to root
6886 - oops, fix comment, too.
6887 - missing xfree()
6888 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
6889 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 6890 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 6891 pty.c ok provos@, dugsong@
6892 - create x11 cookie file
6893 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
6894 - version 1.2.3
c8d54615 6895 - Cleaned up
bcbf86ec 6896 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 6897 required after OpenBSD updates)
c8d54615 6898
07055445 689920000308
6900 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
6901
690220000307
6903 - Released 1.2.2p1
6904
9c8c3fc6 690520000305
6906 - Fix DEC compile fix
54096dcc 6907 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 6908 - Check for getpagesize in libucb.a if not found in libc. Fix for old
6909 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6910 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 6911 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 6912
6bf4d066 691320000303
6914 - Added "make host-key" target, Suggestion from Dominik Brettnacher
6915 <domi@saargate.de>
bcbf86ec 6916 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 6917 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
6918 Miskiewicz <misiek@pld.org.pl>
22fa590f 6919 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6920 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 6921
a0391976 692220000302
6923 - Big cleanup of autoconf code
6924 - Rearranged to be a little more logical
6925 - Added -R option for Solaris
6926 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
6927 to detect library and header location _and_ ensure library has proper
6928 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 6929 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 6930 - Avoid warning message with Unix98 ptys
bcbf86ec 6931 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 6932 platform-specific code.
6933 - Document some common problems
bcbf86ec 6934 - Allow root access to any key. Patch from
81eef326 6935 markus.friedl@informatik.uni-erlangen.de
a0391976 6936
f55afe71 693720000207
6938 - Removed SOCKS code. Will support through a ProxyCommand.
6939
d07d1c58 694020000203
6941 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 6942 - Add --with-ssl-dir option
d07d1c58 6943
9d5f374b 694420000202
bcbf86ec 6945 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 6946 <jmd@aoe.vt.edu>
6b1f3fdb 6947 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6948 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 6949 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 6950
bc8c2601 695120000201
6952 - Use socket pairs by default (instead of pipes). Prevents race condition
6953 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
6954
69c76614 695520000127
6956 - Seed OpenSSL's random number generator before generating RSA keypairs
6957 - Split random collector into seperate file
aaf2abd7 6958 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 6959
f9507c24 696020000126
6961 - Released 1.2.2 stable
6962
bcbf86ec 6963 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 6964 mouring@newton.pconline.com
bcbf86ec 6965 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 6966 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 6967 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
6968 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 6969
bfae20ad 697020000125
bcbf86ec 6971 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 6972 <andre.lucas@dial.pipex.com>
07b0cb78 6973 - Reorder PAM initialisation so it does not mess up lastlog. Reported
6974 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6975 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 6976 <gem@rellim.com>
6977 - New URL for x11-ssh-askpass.
bcbf86ec 6978 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 6979 <jmknoble@jmknoble.cx>
bcbf86ec 6980 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 6981 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 6982 - Updated RPM spec files to use DESTDIR
bfae20ad 6983
bb58aa4b 698420000124
6985 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
6986 increment)
6987
d45317d8 698820000123
6989 - OpenBSD CVS:
6990 - [packet.c]
6991 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 6992 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 6993 <drankin@bohemians.lexington.ky.us>
12aa90af 6994 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 6995
e844f761 699620000122
6997 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
6998 <bent@clark.net>
c54a6257 6999 - Merge preformatted manpage patch from Andre Lucas
7000 <andre.lucas@dial.pipex.com>
8eb34e02 7001 - Make IPv4 use the default in RPM packages
7002 - Irix uses preformatted manpages
1e64903d 7003 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
7004 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 7005 - OpenBSD CVS updates:
7006 - [packet.c]
7007 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
7008 from Holger.Trapp@Informatik.TU-Chemnitz.DE
7009 - [sshd.c]
7010 log with level log() not fatal() if peer behaves badly.
7011 - [readpass.c]
bcbf86ec 7012 instead of blocking SIGINT, catch it ourselves, so that we can clean
7013 the tty modes up and kill ourselves -- instead of our process group
61e96248 7014 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 7015 people with cbreak shells never even noticed..
399d9d44 7016 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
7017 ie. -> i.e.,
e844f761 7018
4c8ef3fb 701920000120
7020 - Don't use getaddrinfo on AIX
7b2ea3a1 7021 - Update to latest OpenBSD CVS:
7022 - [auth-rsa.c]
7023 - fix user/1056, sshd keeps restrictions; dbt@meat.net
7024 - [sshconnect.c]
7025 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
7026 - destroy keys earlier
bcbf86ec 7027 - split key exchange (kex) and user authentication (user-auth),
d468fc76 7028 ok: provos@
7b2ea3a1 7029 - [sshd.c]
7030 - no need for poll.h; from bright@wintelcom.net
7031 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 7032 - split key exchange (kex) and user authentication (user-auth),
d468fc76 7033 ok: provos@
f3bba493 7034 - Big manpage and config file cleanup from Andre Lucas
7035 <andre.lucas@dial.pipex.com>
5f4fdfae 7036 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 7037 - Doc updates
d468fc76 7038 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
7039 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 7040
082bbfb3 704120000119
20af321f 7042 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 7043 - Compile fix from Darren_Hall@progressive.com
59e76f33 7044 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
7045 addresses using getaddrinfo(). Added a configure switch to make the
7046 default lookup mode AF_INET
082bbfb3 7047
a63a7f37 704820000118
7049 - Fixed --with-pid-dir option
51a6baf8 7050 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 7051 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 7052 <andre.lucas@dial.pipex.com>
a63a7f37 7053
f914c7fb 705420000117
7055 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
7056 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 7057 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 7058 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 7059 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 7060 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
7061 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 7062 deliver (no IPv6 kernel support)
80a44451 7063 - Released 1.2.1pre27
f914c7fb 7064
f4a7cf29 7065 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 7066 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 7067 <jhuuskon@hytti.uku.fi>
bcbf86ec 7068 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 7069 further testing.
5957fd29 7070 - Patch from Christos Zoulas <christos@zoulas.com>
7071 - Try $prefix first when looking for OpenSSL.
7072 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 7073 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 7074 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 7075
47e45e44 707620000116
7077 - Renamed --with-xauth-path to --with-xauth
7078 - Added --with-pid-dir option
7079 - Released 1.2.1pre26
7080
a82ef8ae 7081 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 7082 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 7083 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 7084
5cdfe03f 708520000115
7086 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 7087 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 7088 Nordby <anders@fix.no>
bcbf86ec 7089 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 7090 openpty. Report from John Seifarth <john@waw.be>
7091 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 7092 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 7093 <gem@rellim.com>
7094 - Use __snprintf and __vnsprintf if they are found where snprintf and
7095 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
7096 and others.
7097
48e671d5 709820000114
7099 - Merged OpenBSD IPv6 patch:
7100 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
7101 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
7102 [hostfile.c sshd_config]
7103 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 7104 features: sshd allows multiple ListenAddress and Port options. note
7105 that libwrap is not IPv6-ready. (based on patches from
48e671d5 7106 fujiwara@rcac.tdi.co.jp)
7107 - [ssh.c canohost.c]
bcbf86ec 7108 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 7109 from itojun@
7110 - [channels.c]
7111 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
7112 - [packet.h]
7113 allow auth-kerberos for IPv4 only
7114 - [scp.1 sshd.8 servconf.h scp.c]
7115 document -4, -6, and 'ssh -L 2022/::1/22'
7116 - [ssh.c]
bcbf86ec 7117 'ssh @host' is illegal (null user name), from
48e671d5 7118 karsten@gedankenpolizei.de
7119 - [sshconnect.c]
7120 better error message
7121 - [sshd.c]
7122 allow auth-kerberos for IPv4 only
7123 - Big IPv6 merge:
7124 - Cleanup overrun in sockaddr copying on RHL 6.1
7125 - Replacements for getaddrinfo, getnameinfo, etc based on versions
7126 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
7127 - Replacement for missing structures on systems that lack IPv6
7128 - record_login needed to know about AF_INET6 addresses
7129 - Borrowed more code from OpenBSD: rresvport_af and requisites
7130
2598df62 713120000110
7132 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
7133
b8a0310d 713420000107
7135 - New config.sub and config.guess to fix problems on SCO. Supplied
7136 by Gary E. Miller <gem@rellim.com>
b6a98a85 7137 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 7138 - Released 1.2.1pre25
b8a0310d 7139
dfb95100 714020000106
7141 - Documentation update & cleanup
7142 - Better KrbIV / AFS detection, based on patch from:
7143 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
7144
b9795b89 714520000105
bcbf86ec 7146 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 7147 overriding symbols in libcrypto. Removed libcrypt and crypt.h
7148 altogether (libcrypto includes its own crypt(1) replacement)
7149 - Added platform-specific rules for Irix 6.x. Included warning that
7150 they are untested.
7151
a1ec4d79 715220000103
7153 - Add explicit make rules for files proccessed by fixpaths.
61e96248 7154 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 7155 <tnh@kondara.org>
bcbf86ec 7156 - Removed "nullok" directive from default PAM configuration files.
7157 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 7158 UPGRADING file.
e02735bb 7159 - OpenBSD CVS updates
7160 - [ssh-agent.c]
bcbf86ec 7161 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 7162 dgaudet@arctic.org
7163 - [sshconnect.c]
7164 compare correct version for 1.3 compat mode
a1ec4d79 7165
93c7f644 716620000102
7167 - Prevent multiple inclusion of config.h and defines.h. Suggested
7168 by Andre Lucas <andre.lucas@dial.pipex.com>
7169 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
7170 <dgaudet@arctic.org>
7171
76b8607f 717219991231
bcbf86ec 7173 - Fix password support on systems with a mixture of shadowed and
7174 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 7175 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 7176 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 7177 Fournier <marc.fournier@acadiau.ca>
b92964b7 7178 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
7179 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 7180 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 7181 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 7182 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
7183 <iretd@bigfoot.com>
bcbf86ec 7184 - Really fix broken default path. Fix from Jim Knoble
986a22ec 7185 <jmknoble@jmknoble.cx>
ae3a3d31 7186 - Remove test for quad_t. No longer needed.
76a8e733 7187 - Released 1.2.1pre24
7188
7189 - Added support for directory-based lastlogs
7190 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 7191
13f825f4 719219991230
7193 - OpenBSD CVS updates:
7194 - [auth-passwd.c]
7195 check for NULL 1st
bcbf86ec 7196 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 7197 cleaned up sshd.c up significantly.
bcbf86ec 7198 - PAM authentication was incorrectly interpreting
76b8607f 7199 "PermitRootLogin without-password". Report from Matthias Andree
7200 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 7201 - Several other cleanups
0bc5b6fb 7202 - Merged Dante SOCKS support patch from David Rankin
7203 <drankin@bohemians.lexington.ky.us>
7204 - Updated documentation with ./configure options
76b8607f 7205 - Released 1.2.1pre23
13f825f4 7206
c73a0cb5 720719991229
bcbf86ec 7208 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 7209 <drankin@bohemians.lexington.ky.us>
7210 - Fix --with-default-path option.
bcbf86ec 7211 - Autodetect perl, patch from David Rankin
a0f84251 7212 <drankin@bohemians.lexington.ky.us>
bcbf86ec 7213 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 7214 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 7215 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 7216 <nalin@thermo.stat.ncsu.edu>
e3a93db0 7217 - Detect missing size_t and typedef it.
5ab44a92 7218 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
7219 - Minor Makefile cleaning
c73a0cb5 7220
b6019d68 722119991228
7222 - Replacement for getpagesize() for systems which lack it
bcbf86ec 7223 - NetBSD login.c compile fix from David Rankin
70e0115b 7224 <drankin@bohemians.lexington.ky.us>
7225 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 7226 - Portability fixes for Irix 5.3 (now compiles OK!)
7227 - autoconf and other misc cleanups
ea1970a3 7228 - Merged AIX patch from Darren Hall <dhall@virage.org>
7229 - Cleaned up defines.h
fa9a2dd6 7230 - Released 1.2.1pre22
b6019d68 7231
d2dcff5f 723219991227
7233 - Automatically correct paths in manpages and configuration files. Patch
7234 and script from Andre Lucas <andre.lucas@dial.pipex.com>
7235 - Removed credits from README to CREDITS file, updated.
cb807f40 7236 - Added --with-default-path to specify custom path for server
7237 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 7238 - PAM bugfix. PermitEmptyPassword was being ignored.
7239 - Fixed PAM config files to allow empty passwords if server does.
7240 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 7241 - Use last few chars of tty line as ut_id
5a7794be 7242 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 7243 - OpenBSD CVS updates:
7244 - [packet.h auth-rhosts.c]
7245 check format string for packet_disconnect and packet_send_debug, too
7246 - [channels.c]
7247 use packet_get_maxsize for channels. consistence.
d2dcff5f 7248
f74efc8d 724919991226
7250 - Enabled utmpx support by default for Solaris
7251 - Cleanup sshd.c PAM a little more
986a22ec 7252 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 7253 X11 ssh-askpass program.
20c43d8c 7254 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 7255 Unfortunatly there is currently no way to disable auth failure
7256 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 7257 developers
83b7f649 7258 - OpenBSD CVS update:
7259 - [ssh-keygen.1 ssh.1]
bcbf86ec 7260 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 7261 .Sh FILES, too
72251cb6 7262 - Released 1.2.1pre21
bcbf86ec 7263 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 7264 <jmknoble@jmknoble.cx>
7265 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 7266
f498ed15 726719991225
7268 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
7269 - Cleanup of auth-passwd.c for shadow and MD5 passwords
7270 - Cleanup and bugfix of PAM authentication code
f74efc8d 7271 - Released 1.2.1pre20
7272
7273 - Merged fixes from Ben Taylor <bent@clark.net>
7274 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
7275 - Disabled logging of PAM password authentication failures when password
7276 is empty. (e.g start of authentication loop). Reported by Naz
7277 <96na@eng.cam.ac.uk>)
f498ed15 7278
727919991223
bcbf86ec 7280 - Merged later HPUX patch from Andre Lucas
f498ed15 7281 <andre.lucas@dial.pipex.com>
7282 - Above patch included better utmpx support from Ben Taylor
f74efc8d 7283 <bent@clark.net>
f498ed15 7284
eef6f7e9 728519991222
bcbf86ec 7286 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 7287 <pope@netguide.dk>
ae28776a 7288 - Fix login.c breakage on systems which lack ut_host in struct
7289 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 7290
a7effaac 729119991221
bcbf86ec 7292 - Integration of large HPUX patch from Andre Lucas
7293 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 7294 benefits:
7295 - Ability to disable shadow passwords at configure time
7296 - Ability to disable lastlog support at configure time
7297 - Support for IP address in $DISPLAY
ae2f7af7 7298 - OpenBSD CVS update:
7299 - [sshconnect.c]
7300 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 7301 - Fix DISABLE_SHADOW support
7302 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 7303 - Release 1.2.1pre19
a7effaac 7304
3f1d9bcd 730519991218
bcbf86ec 7306 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 7307 <cjj@u.washington.edu>
7e1c2490 7308 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 7309
60d804c8 731019991216
bcbf86ec 7311 - Makefile changes for Solaris from Peter Kocks
60d804c8 7312 <peter.kocks@baygate.com>
89cafde6 7313 - Minor updates to docs
7314 - Merged OpenBSD CVS changes:
7315 - [authfd.c ssh-agent.c]
7316 keysize warnings talk about identity files
7317 - [packet.c]
7318 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 7319 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 7320 "Chris, the Young One" <cky@pobox.com>
7321 - Released 1.2.1pre18
60d804c8 7322
7dc6fc6d 732319991215
7324 - Integrated patchs from Juergen Keil <jk@tools.de>
7325 - Avoid void* pointer arithmatic
7326 - Use LDFLAGS correctly
68227e6d 7327 - Fix SIGIO error in scp
7328 - Simplify status line printing in scp
61e96248 7329 - Added better test for inline functions compiler support from
906a2515 7330 Darren_Hall@progressive.com
7dc6fc6d 7331
95f1eccc 733219991214
7333 - OpenBSD CVS Changes
7334 - [canohost.c]
bcbf86ec 7335 fix get_remote_port() and friends for sshd -i;
95f1eccc 7336 Holger.Trapp@Informatik.TU-Chemnitz.DE
7337 - [mpaux.c]
7338 make code simpler. no need for memcpy. niels@ ok
7339 - [pty.c]
7340 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
7341 fix proto; markus
7342 - [ssh.1]
7343 typo; mark.baushke@solipsa.com
7344 - [channels.c ssh.c ssh.h sshd.c]
7345 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
7346 - [sshconnect.c]
7347 move checking of hostkey into own function.
7348 - [version.h]
7349 OpenSSH-1.2.1
884bcb37 7350 - Clean up broken includes in pty.c
7303768f 7351 - Some older systems don't have poll.h, they use sys/poll.h instead
7352 - Doc updates
95f1eccc 7353
847e8865 735419991211
bcbf86ec 7355 - Fix compilation on systems with AFS. Reported by
847e8865 7356 aloomis@glue.umd.edu
bcbf86ec 7357 - Fix installation on Solaris. Reported by
847e8865 7358 Gordon Rowell <gordonr@gormand.com.au>
7359 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
7360 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
7361 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
7362 - Compile fix from David Agraz <dagraz@jahoopa.com>
7363 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 7364 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 7365 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 7366
8946db53 736719991209
7368 - Import of patch from Ben Taylor <bent@clark.net>:
7369 - Improved PAM support
7370 - "uninstall" rule for Makefile
7371 - utmpx support
7372 - Should fix PAM problems on Solaris
2d86a6cc 7373 - OpenBSD CVS updates:
7374 - [readpass.c]
7375 avoid stdio; based on work by markus, millert, and I
7376 - [sshd.c]
7377 make sure the client selects a supported cipher
7378 - [sshd.c]
bcbf86ec 7379 fix sighup handling. accept would just restart and daemon handled
7380 sighup only after the next connection was accepted. use poll on
2d86a6cc 7381 listen sock now.
7382 - [sshd.c]
7383 make that a fatal
87e91331 7384 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
7385 to fix libwrap support on NetBSD
5001b9e4 7386 - Released 1.2pre17
8946db53 7387
6d8c4ea4 738819991208
bcbf86ec 7389 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 7390 David Agraz <dagraz@jahoopa.com>
7391
4285816a 739219991207
986a22ec 7393 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 7394 fixes compatability with 4.x and 5.x
db28aeb5 7395 - Fixed default SSH_ASKPASS
bcbf86ec 7396 - Fix PAM account and session being called multiple times. Problem
d465f2ca 7397 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 7398 - Merged more OpenBSD changes:
7399 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 7400 move atomicio into it's own file. wrap all socket write()s which
a408af76 7401 were doing write(sock, buf, len) != len, with atomicio() calls.
7402 - [auth-skey.c]
7403 fd leak
7404 - [authfile.c]
7405 properly name fd variable
7406 - [channels.c]
7407 display great hatred towards strcpy
7408 - [pty.c pty.h sshd.c]
7409 use openpty() if it exists (it does on BSD4_4)
7410 - [tildexpand.c]
7411 check for ~ expansion past MAXPATHLEN
7412 - Modified helper.c to use new atomicio function.
7413 - Reformat Makefile a little
7414 - Moved RC4 routines from rc4.[ch] into helper.c
7415 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 7416 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
7417 - Tweaked Redhat spec
9158d92f 7418 - Clean up bad imports of a few files (forgot -kb)
7419 - Released 1.2pre16
4285816a 7420
9c7b6dfd 742119991204
7422 - Small cleanup of PAM code in sshd.c
57112b5a 7423 - Merged OpenBSD CVS changes:
7424 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
7425 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
7426 - [auth-rsa.c]
7427 warn only about mismatch if key is _used_
7428 warn about keysize-mismatch with log() not error()
7429 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
7430 ports are u_short
7431 - [hostfile.c]
7432 indent, shorter warning
7433 - [nchan.c]
7434 use error() for internal errors
7435 - [packet.c]
7436 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
7437 serverloop.c
7438 indent
7439 - [ssh-add.1 ssh-add.c ssh.h]
7440 document $SSH_ASKPASS, reasonable default
7441 - [ssh.1]
7442 CheckHostIP is not available for connects via proxy command
7443 - [sshconnect.c]
7444 typo
7445 easier to read client code for passwd and skey auth
7446 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 7447
dad3b556 744819991126
7449 - Add definition for __P()
7450 - Added [v]snprintf() replacement for systems that lack it
7451
0ce43ae4 745219991125
7453 - More reformatting merged from OpenBSD CVS
7454 - Merged OpenBSD CVS changes:
7455 - [channels.c]
7456 fix packet_integrity_check() for !have_hostname_in_open.
7457 report from mrwizard@psu.edu via djm@ibs.com.au
7458 - [channels.c]
7459 set SO_REUSEADDR and SO_LINGER for forwarded ports.
7460 chip@valinux.com via damien@ibs.com.au
7461 - [nchan.c]
7462 it's not an error() if shutdown_write failes in nchan.
7463 - [readconf.c]
7464 remove dead #ifdef-0-code
7465 - [readconf.c servconf.c]
7466 strcasecmp instead of tolower
7467 - [scp.c]
7468 progress meter overflow fix from damien@ibs.com.au
7469 - [ssh-add.1 ssh-add.c]
7470 SSH_ASKPASS support
7471 - [ssh.1 ssh.c]
7472 postpone fork_after_authentication until command execution,
7473 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
7474 plus: use daemon() for backgrounding
cf8dd513 7475 - Added BSD compatible install program and autoconf test, thanks to
7476 Niels Kristian Bech Jensen <nkbj@image.dk>
7477 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 7478 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 7479 - Release 1.2pre15
0ce43ae4 7480
5260325f 748119991124
7482 - Merged very large OpenBSD source code reformat
7483 - OpenBSD CVS updates
7484 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
7485 [ssh.h sshd.8 sshd.c]
7486 syslog changes:
7487 * Unified Logmessage for all auth-types, for success and for failed
7488 * Standard connections get only ONE line in the LOG when level==LOG:
7489 Auth-attempts are logged only, if authentication is:
7490 a) successfull or
7491 b) with passwd or
7492 c) we had more than AUTH_FAIL_LOG failues
7493 * many log() became verbose()
7494 * old behaviour with level=VERBOSE
7495 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
7496 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
7497 messages. allows use of s/key in windows (ttssh, securecrt) and
7498 ssh-1.2.27 clients without 'ssh -v', ok: niels@
7499 - [sshd.8]
7500 -V, for fallback to openssh in SSH2 compatibility mode
7501 - [sshd.c]
7502 fix sigchld race; cjc5@po.cwru.edu
7503
4655fe80 750419991123
7505 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 7506 - Restructured package-related files under packages/*
4655fe80 7507 - Added generic PAM config
8b241e50 7508 - Numerous little Solaris fixes
9c08d6ce 7509 - Add recommendation to use GNU make to INSTALL document
4655fe80 7510
60bed5fd 751119991122
7512 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 7513 - OpenBSD CVS Changes
bcbf86ec 7514 - [ssh-keygen.c]
7515 don't create ~/.ssh only if the user wants to store the private
7516 key there. show fingerprint instead of public-key after
2f2cc3f9 7517 keygeneration. ok niels@
b09a984b 7518 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 7519 - Added timersub() macro
b09a984b 7520 - Tidy RCSIDs of bsd-*.c
bcbf86ec 7521 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 7522 pam_strerror definition (one arg vs two).
530f1889 7523 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 7524 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 7525 Robert Hardy <rhardy@webcon.net>)
1647c2b5 7526 - Added a setenv replacement for systems which lack it
d84a9a44 7527 - Only display public key comment when presenting ssh-askpass dialog
7528 - Released 1.2pre14
60bed5fd 7529
bcbf86ec 7530 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 7531 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
7532
9d6b7add 753319991121
2f2cc3f9 7534 - OpenBSD CVS Changes:
60bed5fd 7535 - [channels.c]
7536 make this compile, bad markus
7537 - [log.c readconf.c servconf.c ssh.h]
7538 bugfix: loglevels are per host in clientconfig,
7539 factor out common log-level parsing code.
7540 - [servconf.c]
7541 remove unused index (-Wall)
7542 - [ssh-agent.c]
7543 only one 'extern char *__progname'
7544 - [sshd.8]
7545 document SIGHUP, -Q to synopsis
7546 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
7547 [channels.c clientloop.c]
7548 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
7549 [hope this time my ISP stays alive during commit]
7550 - [OVERVIEW README] typos; green@freebsd
7551 - [ssh-keygen.c]
7552 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
7553 exit if writing the key fails (no infinit loop)
7554 print usage() everytime we get bad options
7555 - [ssh-keygen.c] overflow, djm@mindrot.org
7556 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 7557
2b942fe0 755819991120
bcbf86ec 7559 - Merged more Solaris support from Marc G. Fournier
2b942fe0 7560 <marc.fournier@acadiau.ca>
7561 - Wrote autoconf tests for integer bit-types
7562 - Fixed enabling kerberos support
bcbf86ec 7563 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 7564 handling.
2b942fe0 7565
06479889 756619991119
7567 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 7568 - Merged OpenBSD CVS changes
7569 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
7570 more %d vs. %s in fmt-strings
7571 - [authfd.c]
7572 Integers should not be printed with %s
7b1cc56c 7573 - EGD uses a socket, not a named pipe. Duh.
7574 - Fix includes in fingerprint.c
29dbde15 7575 - Fix scp progress bar bug again.
bcbf86ec 7576 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 7577 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 7578 - Added autoconf option to enable Kerberos 4 support (untested)
7579 - Added autoconf option to enable AFS support (untested)
7580 - Added autoconf option to enable S/Key support (untested)
7581 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 7582 - Renamed BSD helper function files to bsd-*
bcbf86ec 7583 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 7584 when they are absent.
7585 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 7586
2bd61362 758719991118
7588 - Merged OpenBSD CVS changes
7589 - [scp.c] foregroundproc() in scp
7590 - [sshconnect.h] include fingerprint.h
bcbf86ec 7591 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 7592 changes.
0c16a097 7593 - [ssh.1] Spell my name right.
2bd61362 7594 - Added openssh.com info to README
7595
f095fcc7 759619991117
7597 - Merged OpenBSD CVS changes
7598 - [ChangeLog.Ylonen] noone needs this anymore
7599 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 7600 - [hostfile.c]
7601 in known_hosts key lookup the entry for the bits does not need
7602 to match, all the information is contained in n and e. This
7603 solves the problem with buggy servers announcing the wrong
f095fcc7 7604 modulus length. markus and me.
bcbf86ec 7605 - [serverloop.c]
7606 bugfix: check for space if child has terminated, from:
f095fcc7 7607 iedowse@maths.tcd.ie
7608 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
7609 [fingerprint.c fingerprint.h]
7610 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
7611 - [ssh-agent.1] typo
7612 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 7613 - [sshd.c]
f095fcc7 7614 force logging to stderr while loading private key file
7615 (lost while converting to new log-levels)
7616
4d195447 761719991116
7618 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
7619 - Merged OpenBSD CVS changes:
7620 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
7621 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
7622 the keysize of rsa-parameter 'n' is passed implizit,
7623 a few more checks and warnings about 'pretended' keysizes.
7624 - [cipher.c cipher.h packet.c packet.h sshd.c]
7625 remove support for cipher RC4
7626 - [ssh.c]
7627 a note for legay systems about secuity issues with permanently_set_uid(),
7628 the private hostkey and ptrace()
7629 - [sshconnect.c]
7630 more detailed messages about adding and checking hostkeys
7631
dad9a31e 763219991115
7633 - Merged OpenBSD CVS changes:
bcbf86ec 7634 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 7635 $DISPLAY, ok niels
7636 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 7637 modular.
dad9a31e 7638 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 7639 - Merged more OpenBSD CVS changes:
704b1659 7640 [auth-krb4.c]
7641 - disconnect if getpeername() fails
7642 - missing xfree(*client)
7643 [canohost.c]
7644 - disconnect if getpeername() fails
7645 - fix comment: we _do_ disconnect if ip-options are set
7646 [sshd.c]
7647 - disconnect if getpeername() fails
7648 - move checking of remote port to central place
7649 [auth-rhosts.c] move checking of remote port to central place
7650 [log-server.c] avoid extra fd per sshd, from millert@
7651 [readconf.c] print _all_ bad config-options in ssh(1), too
7652 [readconf.h] print _all_ bad config-options in ssh(1), too
7653 [ssh.c] print _all_ bad config-options in ssh(1), too
7654 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 7655 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 7656 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 7657 - Merged more Solaris compability from Marc G. Fournier
7658 <marc.fournier@acadiau.ca>
7659 - Wrote autoconf tests for __progname symbol
986a22ec 7660 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 7661 - Released 1.2pre12
7662
7663 - Another OpenBSD CVS update:
7664 - [ssh-keygen.1] fix .Xr
dad9a31e 7665
92da7197 766619991114
7667 - Solaris compilation fixes (still imcomplete)
7668
94f7bb9e 766919991113
dd092f97 7670 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7671 - Don't install config files if they already exist
7672 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 7673 - Removed redundant inclusions of config.h
e9c75a39 7674 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 7675 - Merged OpenBSD CVS changes:
7676 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 7677 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 7678 totalsize, ok niels,aaron
bcbf86ec 7679 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 7680 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 7681 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
7682 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 7683 - Tidied default config file some more
7684 - Revised Redhat initscript to fix bug: sshd (re)start would fail
7685 if executed from inside a ssh login.
94f7bb9e 7686
e35c1dc2 768719991112
7688 - Merged changes from OpenBSD CVS
7689 - [sshd.c] session_key_int may be zero
b4748e2f 7690 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 7691 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 7692 deraadt,millert
7693 - Brought default sshd_config more in line with OpenBSD's
547c9f30 7694 - Grab server in gnome-ssh-askpass (Debian bug #49872)
7695 - Released 1.2pre10
e35c1dc2 7696
8bc7973f 7697 - Added INSTALL documentation
6fa724bc 7698 - Merged yet more changes from OpenBSD CVS
7699 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
7700 [ssh.c ssh.h sshconnect.c sshd.c]
7701 make all access to options via 'extern Options options'
7702 and 'extern ServerOptions options' respectively;
7703 options are no longer passed as arguments:
7704 * make options handling more consistent
7705 * remove #include "readconf.h" from ssh.h
7706 * readconf.h is only included if necessary
7707 - [mpaux.c] clear temp buffer
7708 - [servconf.c] print _all_ bad options found in configfile
045672f9 7709 - Make ssh-askpass support optional through autoconf
59b0f0d4 7710 - Fix nasty division-by-zero error in scp.c
7711 - Released 1.2pre11
8bc7973f 7712
4cca272e 771319991111
7714 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 7715 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 7716 - Merged OpenBSD CVS changes:
7717 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7718 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7719 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 7720 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 7721 file transfers. Fix submitted to OpenBSD developers. Report and fix
7722 from Kees Cook <cook@cpoint.net>
6a17f9c2 7723 - Merged more OpenBSD CVS changes:
bcbf86ec 7724 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 7725 + krb-cleanup cleanup
7726 - [clientloop.c log-client.c log-server.c ]
7727 [readconf.c readconf.h servconf.c servconf.h ]
7728 [ssh.1 ssh.c ssh.h sshd.8]
7729 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
7730 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 7731 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
7732 allow session_key_int != sizeof(session_key)
7733 [this should fix the pre-assert-removal-core-files]
7734 - Updated default config file to use new LogLevel option and to improve
7735 readability
7736
f370266e 773719991110
67d68e3a 7738 - Merged several minor fixes:
f370266e 7739 - ssh-agent commandline parsing
7740 - RPM spec file now installs ssh setuid root
7741 - Makefile creates libdir
4cca272e 7742 - Merged beginnings of Solaris compability from Marc G. Fournier
7743 <marc.fournier@acadiau.ca>
f370266e 7744
d4f11b59 774519991109
7746 - Autodetection of SSL/Crypto library location via autoconf
7747 - Fixed location of ssh-askpass to follow autoconf
7748 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7749 - Autodetection of RSAref library for US users
7750 - Minor doc updates
560557bb 7751 - Merged OpenBSD CVS changes:
7752 - [rsa.c] bugfix: use correct size for memset()
7753 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 7754 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 7755 - RPM build now creates subpackages
aa51e7cc 7756 - Released 1.2pre9
d4f11b59 7757
e1a9c08d 775819991108
7759 - Removed debian/ directory. This is now being maintained separately.
7760 - Added symlinks for slogin in RPM spec file
7761 - Fixed permissions on manpages in RPM spec file
7762 - Added references to required libraries in README file
7763 - Removed config.h.in from CVS
7764 - Removed pwdb support (better pluggable auth is provided by glibc)
7765 - Made PAM and requisite libdl optional
7766 - Removed lots of unnecessary checks from autoconf
7767 - Added support and autoconf test for openpty() function (Unix98 pty support)
7768 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
7769 - Added TODO file
7770 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
7771 - Added ssh-askpass program
7772 - Added ssh-askpass support to ssh-add.c
7773 - Create symlinks for slogin on install
7774 - Fix "distclean" target in makefile
7775 - Added example for ssh-agent to manpage
7776 - Added support for PAM_TEXT_INFO messages
7777 - Disable internal /etc/nologin support if PAM enabled
7778 - Merged latest OpenBSD CVS changes:
5bae4ab8 7779 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 7780 - [sshd.c] don't send fail-msg but disconnect if too many authentication
7781 failures
e1a9c08d 7782 - [sshd.c] remove unused argument. ok dugsong
7783 - [sshd.c] typo
7784 - [rsa.c] clear buffers used for encryption. ok: niels
7785 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 7786 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 7787 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 7788 - Released 1.2pre8
e1a9c08d 7789
3028328e 779019991102
7791 - Merged change from OpenBSD CVS
7792 - One-line cleanup in sshd.c
7793
474832c5 779419991030
7795 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 7796 - Merged latest updates for OpenBSD CVS:
7797 - channels.[ch] - remove broken x11 fix and document istate/ostate
7798 - ssh-agent.c - call setsid() regardless of argv[]
7799 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
7800 - Documentation cleanups
7801 - Renamed README -> README.Ylonen
7802 - Renamed README.openssh ->README
474832c5 7803
339660f6 780419991029
7805 - Renamed openssh* back to ssh* at request of Theo de Raadt
7806 - Incorporated latest changes from OpenBSD's CVS
7807 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7808 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 7809 - Make distclean now removed configure script
7810 - Improved PAM logging
7811 - Added some debug() calls for PAM
4ecd19ea 7812 - Removed redundant subdirectories
bcbf86ec 7813 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 7814 building on Debian.
242588e6 7815 - Fixed off-by-one error in PAM env patch
7816 - Released 1.2pre6
339660f6 7817
5881cd60 781819991028
7819 - Further PAM enhancements.
7820 - Much cleaner
7821 - Now uses account and session modules for all logins.
7822 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
7823 - Build fixes
7824 - Autoconf
7825 - Change binary names to open*
7826 - Fixed autoconf script to detect PAM on RH6.1
7827 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 7828 - Released 1.2pre4
fca82d2e 7829
7830 - Imported latest OpenBSD CVS code
7831 - Updated README.openssh
93f04616 7832 - Released 1.2pre5
fca82d2e 7833
5881cd60 783419991027
7835 - Adapted PAM patch.
7836 - Released 1.0pre2
7837
7838 - Excised my buggy replacements for strlcpy and mkdtemp
7839 - Imported correct OpenBSD strlcpy and mkdtemp routines.
7840 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
7841 - Picked up correct version number from OpenBSD
7842 - Added sshd.pam PAM configuration file
7843 - Added sshd.init Redhat init script
7844 - Added openssh.spec RPM spec file
7845 - Released 1.2pre3
7846
784719991026
7848 - Fixed include paths of OpenSSL functions
7849 - Use OpenSSL MD5 routines
7850 - Imported RC4 code from nanocrypt
7851 - Wrote replacements for OpenBSD arc4random* functions
7852 - Wrote replacements for strlcpy and mkdtemp
7853 - Released 1.0pre1
0b202697 7854
7855$Id$
This page took 2.37283 seconds and 5 git commands to generate.