]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2002/02/13 00:28:13
[openssh.git] / ChangeLog
CommitLineData
9d726f16 120010213
2 - (djm) OpenBSD CVS Sync
3 - markus@cvs.openbsd.org 2002/02/11 16:10:15
4 [kex.c]
5 restore kexinit handler if we reset the dispatcher, this unbreaks
6 rekeying s/kex_clear_dispatch/kex_reset_dispatch/
6b4b5e49 7 - markus@cvs.openbsd.org 2002/02/11 16:15:46
8 [sshconnect1.c]
9 include md5.h, not evp.h
44b1a8e5 10 - markus@cvs.openbsd.org 2002/02/11 16:17:55
11 [sshd.c]
12 do not complain about port > 1024 if rhosts-auth is disabled
436c347c 13 - markus@cvs.openbsd.org 2002/02/11 16:19:39
14 [sshd.c]
15 include md5.h not hmac.h
fa869228 16 - markus@cvs.openbsd.org 2002/02/11 16:21:42
17 [match.c]
18 support up to 40 algorithms per proposal
c25d3df7 19 - djm@cvs.openbsd.org 2002/02/12 12:32:27
20 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
21 Perform multiple overlapping read/write requests in file transfer. Mostly
22 done by Tobias Ringstrom <tori@ringstrom.mine.nu>; ok markus@
b2bab059 23 - djm@cvs.openbsd.org 2002/02/12 12:44:46
24 [sftp-client.c]
25 Let overlapped upload path handle servers which reorder ACKs. This may be
26 permitted by the protocol spec; ok markus@
cb476289 27 - markus@cvs.openbsd.org 2002/02/13 00:28:13
28 [sftp-server.c]
29 handle SSH2_FILEXFER_ATTR_SIZE in SSH2_FXP_(F)SETSTAT; ok djm@
9d726f16 30
2a8a6488 3120020210
32 - (djm) OpenBSD CVS Sync
33 - deraadt@cvs.openbsd.org 2002/02/09 17:37:34
34 [pathnames.h session.c ssh.1 sshd.8 sshd_config ssh-keyscan.1]
35 move ssh config files to /etc/ssh
36 - (djm) Adjust portable Makefile.in tnd ssh-rand-helper.c o match
af98ced9 37 - deraadt@cvs.openbsd.org 2002/02/10 01:07:05
38 [readconf.h sshd.8]
39 more /etc/ssh; openbsd@davidkrause.com
2a8a6488 40
980c9344 4120020208
42 - (djm) OpenBSD CVS Sync
43 - markus@cvs.openbsd.org 2002/02/04 12:15:25
44 [sshd.c]
45 add SYSLOG_FACILITY_NOT_SET = -1, SYSLOG_LEVEL_NOT_SET = -1,
46 fixes arm/netbsd; based on patch from bjh21@netbsd.org; ok djm@
4c646df4 47 - stevesk@cvs.openbsd.org 2002/02/04 20:41:16
48 [ssh-agent.1]
49 more sync for default ssh-add identities; ok markus@
375f867e 50 - djm@cvs.openbsd.org 2002/02/05 00:00:46
51 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
52 Add "-B" option to specify copy buffer length (default 32k); ok markus@
06ee33fb 53 - markus@cvs.openbsd.org 2002/02/05 14:32:55
54 [channels.c channels.h ssh.c]
55 merge channel_request() into channel_request_start()
7d5e8c46 56 - markus@cvs.openbsd.org 2002/02/06 14:22:42
57 [sftp.1]
58 sort options; ok mpech@, stevesk@
22be05a5 59 - mpech@cvs.openbsd.org 2002/02/06 14:27:23
60 [sftp.c]
61 sync usage() with manual.
5a4ae906 62 - markus@cvs.openbsd.org 2002/02/06 14:37:22
63 [session.c]
64 minor KNF
3a0d3d54 65 - markus@cvs.openbsd.org 2002/02/06 14:55:16
66 [channels.c clientloop.c serverloop.c ssh.c]
67 channel_new never returns NULL, mouring@; ok djm@
275a87f6 68 - markus@cvs.openbsd.org 2002/02/07 09:35:39
69 [ssh.c]
70 remove bogus comments
980c9344 71
bcc0381e 7220020205
983784a1 73 - (djm) Cleanup after sync:
74 - :%s/reverse_mapping_check/verify_reverse_mapping/g
bcc0381e 75 - (djm) OpenBSD CVS Sync
76 - stevesk@cvs.openbsd.org 2002/01/24 21:09:25
77 [channels.c misc.c misc.h packet.c]
78 add set_nodelay() to set TCP_NODELAY on a socket (prep for nagle tuning).
79 no nagle changes just yet; ok djm@ markus@
2ac91be1 80 - stevesk@cvs.openbsd.org 2002/01/24 21:13:23
81 [packet.c]
82 need misc.h for set_nodelay()
7d30579d 83 - markus@cvs.openbsd.org 2002/01/25 21:00:24
84 [sshconnect2.c]
85 unused include
087dea86 86 - markus@cvs.openbsd.org 2002/01/25 21:42:11
87 [ssh-dss.c ssh-rsa.c]
88 use static EVP_MAX_MD_SIZE buffers for EVP_DigestFinal; ok stevesk@
89 don't use evp_md->md_size, it's not public.
a209a158 90 - markus@cvs.openbsd.org 2002/01/25 22:07:40
91 [kex.c kexdh.c kexgex.c key.c mac.c]
92 use EVP_MD_size(evp_md) and not evp_md->md_size; ok steveks@
f9314d9a 93 - stevesk@cvs.openbsd.org 2002/01/26 16:44:22
94 [includes.h session.c]
95 revert code to add x11 localhost display authorization entry for
96 hostname/unix:d and uts.nodename/unix:d if nodename was different than
97 hostname. just add entry for unix:d instead. ok markus@
e6e573bd 98 - stevesk@cvs.openbsd.org 2002/01/27 14:57:46
99 [channels.c servconf.c servconf.h session.c sshd.8 sshd_config]
100 add X11UseLocalhost; ok markus@
75a624f0 101 - stevesk@cvs.openbsd.org 2002/01/27 18:08:17
102 [ssh.c]
103 handle simple case to identify FamilyLocal display; ok markus@
a2863956 104 - markus@cvs.openbsd.org 2002/01/29 14:27:57
105 [ssh-add.c]
106 exit 2 if no agent, exit 1 if list fails; debian#61078; ok djm@
bf4c5edc 107 - markus@cvs.openbsd.org 2002/01/29 14:32:03
108 [auth2.c auth.c auth-options.c auth-rhosts.c auth-rh-rsa.c canohost.c]
109 [servconf.c servconf.h session.c sshd.8 sshd_config]
110 s/ReverseMappingCheck/VerifyReverseMapping/ and avoid confusion;
111 ok stevesk@
8875ca97 112 - stevesk@cvs.openbsd.org 2002/01/29 16:29:02
113 [session.c]
114 limit subsystem length in log; ok markus@
8e3ce4dc 115 - markus@cvs.openbsd.org 2002/01/29 16:41:19
116 [ssh-add.1]
117 add DIAGNOSTICS; ok stevesk@
24932ee9 118 - markus@cvs.openbsd.org 2002/01/29 22:46:41
119 [session.c]
120 don't depend on servconf.c; ok djm@
16210ef7 121 - markus@cvs.openbsd.org 2002/01/29 23:50:37
122 [scp.1 ssh.1]
123 mention exit status; ok stevesk@
215ced77 124 - markus@cvs.openbsd.org 2002/01/31 13:35:11
125 [kexdh.c kexgex.c]
126 cross check announced key type and type from key blob
d01c63bb 127 - markus@cvs.openbsd.org 2002/01/31 15:00:05
128 [serverloop.c]
129 no need for WNOHANG; ok stevesk@
7899c98f 130 - markus@cvs.openbsd.org 2002/02/03 17:53:25
131 [auth1.c serverloop.c session.c session.h]
132 don't use channel_input_channel_request and callback
133 use new server_input_channel_req() instead:
134 server_input_channel_req does generic request parsing on server side
135 session_input_channel_req handles just session specific things now
136 ok djm@
8034b5cd 137 - markus@cvs.openbsd.org 2002/02/03 17:55:55
138 [channels.c channels.h]
139 remove unused channel_input_channel_request
05ca0898 140 - markus@cvs.openbsd.org 2002/02/03 17:58:21
141 [channels.c channels.h ssh.c]
142 generic callbacks are not really used, remove and
143 add a callback for msg of type SSH2_MSG_CHANNEL_OPEN_CONFIRMATION
144 ok djm@
0dbdc37c 145 - markus@cvs.openbsd.org 2002/02/03 17:59:23
146 [sshconnect2.c]
147 more cross checking if announced vs. used key type; ok stevesk@
3b5a1b05 148 - stevesk@cvs.openbsd.org 2002/02/03 22:35:57
149 [ssh.1 sshd.8]
150 some KeepAlive cleanup/clarify; ok markus@
49ebf326 151 - stevesk@cvs.openbsd.org 2002/02/03 23:22:59
152 [ssh-agent.1]
153 ssh-add also adds $HOME/.ssh/id_rsa and $HOME/.ssh/id_dsa now.
762f5ea2 154 - stevesk@cvs.openbsd.org 2002/02/04 00:53:39
155 [ssh-agent.c]
156 unneeded includes
67fa09f5 157 - markus@cvs.openbsd.org 2002/02/04 11:58:10
158 [auth2.c]
159 cross checking of announced vs actual pktype in pubkey/hostbaed auth;
160 ok stevesk@
5eaf8578 161 - markus@cvs.openbsd.org 2002/02/04 12:15:25
162 [log.c log.h readconf.c servconf.c]
163 add SYSLOG_FACILITY_NOT_SET = -1, SYSLOG_LEVEL_NOT_SET = -1,
164 fixes arm/netbsd; based on patch from bjh21@netbsd.org; ok djm@
a445d432 165 - stevesk@cvs.openbsd.org 2002/02/04 20:41:16
166 [ssh-add.1]
167 more sync for default ssh-add identities; ok markus@
a96fd7c2 168 - djm@cvs.openbsd.org 2002/02/04 21:53:12
169 [sftp.1 sftp.c]
170 Add "-P" option to directly connect to a local sftp-server. Should be
171 useful for regression testing; ok markus@
86e23f3e 172 - djm@cvs.openbsd.org 2002/02/05 00:00:46
173 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
174 Add "-B" option to specify copy buffer length (default 32k); ok markus@
bcc0381e 175
8d7324af 17620020130
177 - (djm) Delay PRNG seeding until we need it in ssh-keygen, from markus@
70e2f2f3 178 - (tim) [configure.ac] fix logic on when ssh-rand-helper is installed.
179 [sshd_config] put back in line that tells what PATH was compiled into sshd.
8d7324af 180
90bab5a8 18120020125
9b7fcaf0 182 - (djm) Don't grab Xserver or pointer by default. x11-ssh-askpass doesn't
183 and grabbing can cause deadlocks with kinput2.
90bab5a8 184
533845df 18520020124
186 - (stevesk) Makefile.in: bug #61; delete commented line for now.
187
906e811b 18820020123
189 - (djm) Fix non-standard shell syntax in autoconf. Patch from
190 Dave Dykstra <dwd@bell-labs.com>
846f83ab 191 - (stevesk) fix --with-zlib=
eb5d7ff6 192 - (djm) Use case statements in autoconf to clean up some tests
5b6c4ceb 193 - (bal) reverted out of 5/2001 change to atexit(). I assume I
194 did it to handle SonyOS. If that is the case than we will
195 do a special case for them.
906e811b 196
f1b0ecc3 19720020122
198 - (djm) autoconf hacking:
199 - We don't support --without-zlib currently, so don't allow it.
200 - Rework cryptographic random number support detection. We now detect
201 whether OpenSSL seeds itself. If it does, then we don't bother with
202 the ssh-rand-helper program. You can force the use of ssh-rand-helper
203 using the --with-rand-helper configure argument
204 - Simplify and clean up ssh-rand-helper configuration
9780116c 205 - Add OpenSSL sanity check: verify that header version matches version
206 reported by library
49d7ed32 207 - (djm) Fix some bugs I introduced into ssh-rand-helper yesterday
3dc93cd8 208 - OpenBSD CVS Sync
209 - djm@cvs.openbsd.org 2001/12/21 08:52:22
210 [ssh-keygen.1 ssh-keygen.c]
211 Remove default (rsa1) key type; ok markus@
f9654cd7 212 - djm@cvs.openbsd.org 2001/12/21 08:53:45
213 [readpass.c]
214 Avoid interruptable passphrase read; ok markus@
67656ffc 215 - djm@cvs.openbsd.org 2001/12/21 10:06:43
216 [ssh-add.1 ssh-add.c]
217 Try all standard key files (id_rsa, id_dsa, identity) when invoked with
218 no arguments; ok markus@
b0ce9259 219 - markus@cvs.openbsd.org 2001/12/21 12:17:33
220 [serverloop.c]
221 remove ifdef for USE_PIPES since fdin != fdout; ok djm@
0e0bba68 222 - deraadt@cvs.openbsd.org 2001/12/24 07:29:43
223 [ssh-add.c]
224 try all listed keys.. how did this get broken?
e13b4278 225 - markus@cvs.openbsd.org 2001/12/25 18:49:56
226 [key.c]
227 be more careful on allocation
45c49544 228 - markus@cvs.openbsd.org 2001/12/25 18:53:00
229 [auth1.c]
230 be more carefull on allocation
bb28e836 231 - markus@cvs.openbsd.org 2001/12/27 18:10:29
232 [ssh-keygen.c]
233 -t is only needed for key generation (unbreaks -i, -e, etc).
b775c6f2 234 - markus@cvs.openbsd.org 2001/12/27 18:22:16
235 [auth1.c authfile.c auth-rsa.c dh.c kexdh.c kexgex.c key.c rsa.c]
236 [scard.c ssh-agent.c sshconnect1.c sshd.c ssh-dss.c]
237 call fatal() for openssl allocation failures
135113a3 238 - stevesk@cvs.openbsd.org 2001/12/27 18:22:53
239 [sshd.8]
240 clarify -p; ok markus@
cf184a44 241 - markus@cvs.openbsd.org 2001/12/27 18:26:13
242 [authfile.c]
243 missing include
108d362e 244 - markus@cvs.openbsd.org 2001/12/27 19:37:23
245 [dh.c kexdh.c kexgex.c]
246 always use BN_clear_free instead of BN_free
dc421aa3 247 - markus@cvs.openbsd.org 2001/12/27 19:54:53
248 [auth1.c auth.h auth-rh-rsa.c]
249 auth_rhosts_rsa now accept generic keys.
95500969 250 - markus@cvs.openbsd.org 2001/12/27 20:39:58
251 [auth1.c auth-rsa.c channels.c clientloop.c packet.c packet.h]
252 [serverloop.c session.c ssh.c sshconnect1.c sshd.c ttymodes.c]
253 get rid of packet_integrity_check, use packet_done() instead.
3456d3c7 254 - markus@cvs.openbsd.org 2001/12/28 12:14:27
20b279e6 255 [auth1.c auth2.c auth2-chall.c auth-rsa.c channels.c clientloop.c]
256 [kex.c kexdh.c kexgex.c packet.c packet.h serverloop.c session.c]
257 [ssh.c sshconnect1.c sshconnect2.c sshd.c]
3456d3c7 258 s/packet_done/packet_check_eom/ (end-of-message); ok djm@
20b279e6 259 - markus@cvs.openbsd.org 2001/12/28 13:57:33
260 [auth1.c kexdh.c kexgex.c packet.c packet.h sshconnect1.c sshd.c]
261 packet_get_bignum* no longer returns a size
4ef6f649 262 - markus@cvs.openbsd.org 2001/12/28 14:13:13
263 [bufaux.c bufaux.h packet.c]
264 buffer_get_bignum: int -> void
54a5250f 265 - markus@cvs.openbsd.org 2001/12/28 14:50:54
266 [auth1.c auth-rsa.c channels.c dispatch.c kex.c kexdh.c kexgex.c]
267 [packet.c packet.h serverloop.c session.c ssh.c sshconnect1.c]
268 [sshconnect2.c sshd.c]
269 packet_read* no longer return the packet length, since it's not used.
7819b5c3 270 - markus@cvs.openbsd.org 2001/12/28 15:06:00
271 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
272 [dispatch.h kex.c kex.h serverloop.c ssh.c sshconnect2.c]
273 remove plen from the dispatch fn. it's no longer used.
60015649 274 - stevesk@cvs.openbsd.org 2001/12/28 22:37:48
275 [ssh.1 sshd.8]
276 document LogLevel DEBUG[123]; ok markus@
20905a8e 277 - stevesk@cvs.openbsd.org 2001/12/29 21:56:01
278 [authfile.c channels.c compress.c packet.c sftp-server.c]
279 [ssh-agent.c ssh-keygen.c]
280 remove unneeded casts and some char->u_char cleanup; ok markus@
6c79c353 281 - stevesk@cvs.openbsd.org 2002/01/03 04:11:08
282 [ssh_config]
283 grammar in comment
b4047251 284 - stevesk@cvs.openbsd.org 2002/01/04 17:59:17
285 [readconf.c servconf.c]
286 remove #ifdef _PATH_XAUTH/#endif; ok markus@
0f84fe37 287 - stevesk@cvs.openbsd.org 2002/01/04 18:14:16
288 [servconf.c sshd.8]
289 protocol 2 HostKey code default is now /etc/ssh_host_rsa_key and
290 /etc/ssh_host_dsa_key like we have in sshd_config. ok markus@
8341f420 291 - markus@cvs.openbsd.org 2002/01/05 10:43:40
292 [channels.c]
293 fix hanging x11 channels for rejected cookies (e.g.
294 XAUTHORITY=/dev/null xbiff) bug #36, based on patch from
295 djast@cs.toronto.edu
cb362b5e 296 - stevesk@cvs.openbsd.org 2002/01/05 21:51:56
297 [ssh.1 sshd.8]
298 some missing and misplaced periods
4ccb828d 299 - markus@cvs.openbsd.org 2002/01/09 13:49:27
300 [ssh-keygen.c]
301 append \n only for public keys
0c0738d5 302 - markus@cvs.openbsd.org 2002/01/09 17:16:00
303 [channels.c]
304 merge channel_pre_open_15/channel_pre_open_20; ok provos@
9c50edcf 305 - markus@cvs.openbsd.org 2002/01/09 17:26:35
306 [channels.c nchan.c]
307 replace buffer_consume(b, buffer_len(b)) with buffer_clear(b);
308 ok provos@
99416ceb 309 - markus@cvs.openbsd.org 2002/01/10 11:13:29
310 [serverloop.c]
311 skip client_alive_check until there are channels; ok beck@
3d209bbe 312 - markus@cvs.openbsd.org 2002/01/10 11:24:04
313 [clientloop.c]
314 handle SSH2_MSG_GLOBAL_REQUEST (just reply with failure); ok djm@
3c27606d 315 - markus@cvs.openbsd.org 2002/01/10 12:38:26
316 [nchan.c]
317 remove dead code (skip drain)
6d566d33 318 - markus@cvs.openbsd.org 2002/01/10 12:47:59
319 [nchan.c]
320 more unused code (with channels.c:1.156)
5a5f4c37 321 - markus@cvs.openbsd.org 2002/01/11 10:31:05
322 [packet.c]
323 handle received SSH2_MSG_UNIMPLEMENTED messages; ok djm@
781a02b8 324 - markus@cvs.openbsd.org 2002/01/11 13:36:43
325 [ssh2.h]
326 add defines for msg type ranges
6367063f 327 - markus@cvs.openbsd.org 2002/01/11 13:39:36
328 [auth2.c dispatch.c dispatch.h kex.c]
329 a single dispatch_protocol_error() that sends a message of
330 type 'UNIMPLEMENTED'
331 dispatch_range(): set handler for a ranges message types
332 use dispatch_protocol_ignore() for authentication requests after
333 successful authentication (the drafts requirement).
334 serverloop/clientloop now send a 'UNIMPLEMENTED' message instead
335 of exiting.
70499440 336 - markus@cvs.openbsd.org 2002/01/11 20:14:11
337 [auth2-chall.c auth-skey.c]
338 use strlcpy not strlcat; mouring@
a62ebe1f 339 - markus@cvs.openbsd.org 2002/01/11 23:02:18
340 [readpass.c]
341 use _PATH_TTY
bd2d2ac4 342 - markus@cvs.openbsd.org 2002/01/11 23:02:51
343 [auth2-chall.c]
344 use snprintf; mouring@
7ef24c8c 345 - markus@cvs.openbsd.org 2002/01/11 23:26:30
346 [auth-skey.c]
347 use snprintf; mouring@
68a7e648 348 - markus@cvs.openbsd.org 2002/01/12 13:10:29
349 [auth-skey.c]
350 undo local change
95f0a918 351 - provos@cvs.openbsd.org 2002/01/13 17:27:07
352 [ssh-agent.c]
353 change to use queue.h macros; okay markus@
3469eac4 354 - markus@cvs.openbsd.org 2002/01/13 17:57:37
355 [auth2.c auth2-chall.c compat.c sshconnect2.c sshd.c]
356 use buffer API and avoid static strings of fixed size;
357 ok provos@/mouring@
368e9dfc 358 - markus@cvs.openbsd.org 2002/01/13 21:31:20
359 [channels.h nchan.c]
360 add chan_set_[io]state(), order states, state is now an u_int,
361 simplifies debugging messages; ok provos@
3057c23b 362 - markus@cvs.openbsd.org 2002/01/14 13:22:35
363 [nchan.c]
364 chan_send_oclose1() no longer calls chan_shutdown_write(); ok provos@
365 - markus@cvs.openbsd.org 2002/01/14 13:34:07
366 [nchan.c]
367 merge chan_[io]buf_empty[12]; ok provos@
668a91b7 368 - markus@cvs.openbsd.org 2002/01/14 13:40:10
369 [nchan.c]
370 correct fn names for ssh2, do not switch from closed to closed;
371 ok provos@
3c9f1ecd 372 - markus@cvs.openbsd.org 2002/01/14 13:41:13
373 [nchan.c]
374 remove duplicated code; ok provos@
70bef40e 375 - markus@cvs.openbsd.org 2002/01/14 13:55:55
376 [channels.c channels.h nchan.c]
377 remove function pointers for events, remove chan_init*; ok provos@
8ab5f6b2 378 - markus@cvs.openbsd.org 2002/01/14 13:57:03
379 [channels.h nchan.c]
380 (c) 2002
5641aefa 381 - markus@cvs.openbsd.org 2002/01/16 13:17:51
382 [channels.c channels.h serverloop.c ssh.c]
383 wrapper for channel_setup_fwd_listener
ac10636f 384 - stevesk@cvs.openbsd.org 2002/01/16 17:40:23
385 [sshd_config]
386 The stategy now used for options in the default sshd_config shipped
387 with OpenSSH is to specify options with their default value where
388 possible, but leave them commented. Uncommented options change a
389 default value. Subsystem is currently the only default option
390 changed. ok markus@
cf5a07a8 391 - stevesk@cvs.openbsd.org 2002/01/16 17:42:33
392 [ssh.1]
393 correct defaults for -i/IdentityFile; ok markus@
1bbbc136 394 - stevesk@cvs.openbsd.org 2002/01/16 17:55:33
395 [ssh_config]
396 correct some commented defaults. add Ciphers default. ok markus@
4267abfd 397 - stevesk@cvs.openbsd.org 2002/01/17 04:27:37
398 [log.c]
399 casts to silence enum type warnings for bugzilla bug 37; ok markus@
ba218fbe 400 - stevesk@cvs.openbsd.org 2002/01/18 17:14:16
401 [sshd.8]
402 correct Ciphers default; paola.mannaro@ubs.com
e6207598 403 - stevesk@cvs.openbsd.org 2002/01/18 18:14:17
404 [authfd.c bufaux.c buffer.c cipher.c packet.c ssh-agent.c ssh-keygen.c]
405 unneeded cast cleanup; ok markus@
dfafef8f 406 - stevesk@cvs.openbsd.org 2002/01/18 20:46:34
407 [sshd.8]
408 clarify Allow(Groups|Users) and Deny(Groups|Users); suggestion from
409 allard@oceanpark.com; ok markus@
616a6b93 410 - markus@cvs.openbsd.org 2002/01/21 15:13:51
411 [sshconnect.c]
412 use read_passphrase+ECHO in confirm(), allows use of ssh-askpass
413 for hostkey confirm.
55f9eebd 414 - markus@cvs.openbsd.org 2002/01/21 22:30:12
415 [cipher.c compat.c myproposal.h]
416 remove "rijndael-*", just use "aes-" since this how rijndael is called
417 in the drafts; ok stevesk@
32e7d71f 418 - markus@cvs.openbsd.org 2002/01/21 23:27:10
419 [channels.c nchan.c]
420 cleanup channels faster if the are empty and we are in drain-state;
421 ok deraadt@
3a454b6a 422 - stevesk@cvs.openbsd.org 2002/01/22 02:52:41
423 [servconf.c]
424 typo in error message; from djast@cs.toronto.edu
4ca007b2 425 - (djm) Make auth2-pam.c compile again after dispatch.h and packet.h
426 changes
507c4f2e 427 - (djm) Recent Glibc includes an incompatible sys/queue.h. Treat it as
428 bogus in configure
187cd1fa 429 - (djm) Use local sys/queue.h if necessary in ssh-agent.c
f1b0ecc3 430
40f64e6f 43120020121
432 - (djm) Rework ssh-rand-helper:
433 - Reduce quantity of ifdef code, in preparation for ssh_rand_conf
434 - Always seed from system calls, even when doing PRNGd seeding
435 - Tidy and comment #define knobs
436 - Remove unused facility for multiple runs through command list
437 - KNF, cleanup, update copyright
438
088cdc23 43920020114
440 - (djm) Bug #50 - make autoconf entropy path checks more robust
441
760b35a6 44220020108
443 - (djm) Merge Cygwin copy_environment with do_pam_environment, removing
444 fixed env var size limit in the process. Report from Corinna Vinschen
445 <vinschen@redhat.com>
5cbceb3f 446 - (stevesk) defines.h: use "/var/spool/sockets/X11/%u" for HP-UX. does
447 not depend on transition links. from Lutz Jaenicke.
760b35a6 448
1d2a4613 44920020106
450 - (stevesk) defines.h: determine _PATH_UNIX_X; currently "/tmp/.X11-unix/X%u"
451 for all platforms except HP-UX, which is "/usr/spool/sockets/X11/%u".
452
d93656c9 45320020105
454 - (bal) NCR requies use_pipes to operate correctly.
29525240 455 - (stevesk) fix spurious ; from NCR change.
d93656c9 456
554e28b2 45720020103
458 - (djm) Use bigcrypt() on systems with SCO_PROTECTED_PW. Patch from
459 Roger Cornelius <rac@tenzing.org>
460
e9571a2c 46120011229
462 - (djm) Apply Cygwin pointer deref fix from Corinna Vinschen
463 <vinschen@redhat.com> Could be abused to guess valid usernames
929fb284 464 - (djm) Typo in contrib/cygwin/README Fix from Corinna Vinschen
465 <vinschen@redhat.com>
e9571a2c 466
760edf28 46720011228
468 - (djm) Remove recommendation to use GNU make, we should support most
469 make programs.
470
7bec72bc 47120011225
472 - (stevesk) [Makefile.in ssh-rand-helper.c]
473 portable lib and __progname support for ssh-rand-helper; ok djm@
474
b8291fa0 47520011223
476 - (bal) Removed contrib/chroot.diff and noted in contrib/README that it
477 was not being maintained.
478
46058ce2 47920011222
480 - (djm) Ignore fix & patchlevel in OpenSSL version check. Patch from
481 solar@openwall.com
482 - (djm) Rework entropy code. If the OpenSSL PRNG is has not been
483 internally seeded, execute a subprogram "ssh-rand-helper" to obtain
484 some entropy for us. Rewrite the old in-process entropy collecter as
485 an example ssh-rand-helper.
486 - (djm) Always perform ssh_prng_cmds path lookups in configure, even if
487 we don't end up using ssh_prng_cmds (so we always get a valid file)
488
5fb9865a 48920011221
490 - (djm) Add option to gnome-ssh-askpass to stop it from grabbing the X
491 server. I have found this necessary to avoid server hangs with X input
492 extensions (e.g. kinput2). Enable by setting the environment variable
493 "GNOME_SSH_ASKPASS_NOGRAB"
805e659f 494 - OpenBSD CVS Sync
495 - stevesk@cvs.openbsd.org 2001/12/08 17:49:28
496 [channels.c pathnames.h]
497 use only one path to X11 UNIX domain socket vs. an array of paths
498 to try. report from djast@cs.toronto.edu. ok markus@
2f293d43 499 - markus@cvs.openbsd.org 2001/12/09 18:45:56
500 [auth2.c auth2-chall.c auth.h]
501 add auth2_challenge_stop(), simplifies cleanup of kbd-int sessions,
502 fixes memleak.
5e8948af 503 - stevesk@cvs.openbsd.org 2001/12/10 16:45:04
504 [sshd.c]
505 possible fd leak on error; ok markus@
cdc95d6e 506 - markus@cvs.openbsd.org 2001/12/10 20:34:31
507 [ssh-keyscan.c]
508 check that server supports v1 for -t rsa1, report from wirth@dfki.de
fb396518 509 - jakob@cvs.openbsd.org 2001/12/18 10:04:21
510 [auth.h hostfile.c hostfile.h]
511 remove auth_rsa_read_key, make hostfile_ready_key non static; ok markus@
306feb91 512 - jakob@cvs.openbsd.org 2001/12/18 10:05:15
513 [auth2.c]
514 log fingerprint on successful public key authentication; ok markus@
46df736f 515 - jakob@cvs.openbsd.org 2001/12/18 10:06:24
516 [auth-rsa.c]
517 log fingerprint on successful public key authentication, simplify
518 usage of key structs; ok markus@
184eed6a 519 - deraadt@cvs.openbsd.org 2001/12/19 07:18:56
520 [auth1.c auth2.c auth2-chall.c auth-bsdauth.c auth.c authfile.c auth.h]
521 [auth-krb4.c auth-rhosts.c auth-skey.c bufaux.c canohost.c channels.c]
522 [cipher.c clientloop.c compat.c compress.c deattack.c key.c log.c mac.c]
523 [match.c misc.c nchan.c packet.c readconf.c rijndael.c rijndael.h scard.c]
524 [servconf.c servconf.h serverloop.c session.c sftp.c sftp-client.c]
525 [sftp-glob.c sftp-int.c sftp-server.c ssh-add.c ssh-agent.c ssh.c]
526 [sshconnect1.c sshconnect2.c sshconnect.c sshd.8 sshd.c sshd_config]
527 [ssh-keygen.c sshlogin.c sshpty.c sshtty.c ttymodes.c uidswap.c]
528 basic KNF done while i was looking for something else
a10be357 529 - markus@cvs.openbsd.org 2001/12/19 16:09:39
530 [serverloop.c]
531 fix race between SIGCHLD and select with an additional pipe. writing
532 to the pipe on SIGCHLD wakes up select(). using pselect() is not
533 portable and siglongjmp() ugly. W. R. Stevens suggests similar solution.
534 initial idea by pmenage@ensim.com; ok deraadt@, djm@
6c0fa2b1 535 - stevesk@cvs.openbsd.org 2001/12/19 17:16:13
536 [authfile.c bufaux.c bufaux.h buffer.c buffer.h packet.c packet.h ssh.c]
537 change the buffer/packet interface to use void* vs. char*; ok markus@
ac151b18 538 - markus@cvs.openbsd.org 2001/12/20 16:37:29
539 [channels.c channels.h session.c]
540 setup x11 listen socket for just one connect if the client requests so.
541 (v2 only, but the openssh client does not support this feature).
24ca6821 542 - djm@cvs.openbsd.org 2001/12/20 22:50:24
543 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
544 [dispatch.h kex.c kex.h packet.c packet.h serverloop.c ssh.c]
545 [sshconnect2.c]
546 Conformance fix: we should send failing packet sequence number when
547 responding with a SSH_MSG_UNIMPLEMENTED message. Spotted by
548 yakk@yakk.dot.net; ok markus@
5fb9865a 549
c9d0ad9b 55020011219
551 - (stevesk) OpenBSD CVS sync X11 localhost display
552 - stevesk@cvs.openbsd.org 2001/11/29 14:10:51
553 [channels.h channels.c session.c]
554 sshd X11 fake server will now listen on localhost by default:
555 $ echo $DISPLAY
556 localhost:12.0
557 $ netstat -an|grep 6012
558 tcp 0 0 127.0.0.1.6012 *.* LISTEN
559 tcp6 0 0 ::1.6012 *.* LISTEN
560 sshd_config gatewayports=yes can be used to revert back to the old
561 behavior. will control this with another option later. ok markus@
562 - stevesk@cvs.openbsd.org 2001/12/19 08:43:11
563 [includes.h session.c]
564 handle utsname.nodename case for FamilyLocal X authorization; ok markus@
565
3f3ac025 56620011207
567 - (bal) PCRE no longer required. Banished from the source along with
568 fake-regex.h
c20f63d3 569 - (bal) OpenBSD CVS Sync
570 - stevesk@cvs.openbsd.org 2001/12/06 18:02:32
571 [channels.c sshconnect.c]
572 shutdown(sock, SHUT_RDWR) not needed here; ok markus@
74860245 573 - stevesk@cvs.openbsd.org 2001/12/06 18:09:23
574 [channels.c session.c]
575 strncpy->strlcpy. remaining strncpy's are necessary. ok markus@
d24631c9 576 - stevesk@cvs.openbsd.org 2001/12/06 18:20:32
577 [channels.c]
578 disable nagle for X11 fake server and client TCPs. from netbsd.
579 ok markus@
3f3ac025 580
58120011206
6056eb35 582 - (bal) OpenBSD CVS Sync
583 - deraadt@cvs.openbsd.org 2001/11/14 20:45:08
584 [sshd.c]
585 errno saving wrapping in a signal handler
0408c978 586 - markus@cvs.openbsd.org 2001/11/16 12:46:13
587 [ssh-keyscan.c]
588 handle empty lines instead of dumping core; report from sha@sha-1.net
17a3011c 589 - stevesk@cvs.openbsd.org 2001/11/17 19:14:34
590 [auth2.c auth.c readconf.c servconf.c ssh-agent.c ssh-keygen.c]
591 enum/int type cleanup where it made sense to do so; ok markus@
7ace8c3b 592 - markus@cvs.openbsd.org 2001/11/19 11:20:21
593 [sshd.c]
594 fd leak on HUP; ok stevesk@
8666316a 595 - stevesk@cvs.openbsd.org 2001/11/19 18:40:46
596 [ssh-agent.1]
597 clarify/state that private keys are not exposed to clients using the
598 agent; ok markus@
44c2ab73 599 - mpech@cvs.openbsd.org 2001/11/19 19:02:16
600 [deattack.c radix.c]
601 kill more registers
602 millert@ ok
2f98d223 603 - markus@cvs.openbsd.org 2001/11/21 15:51:24
604 [key.c]
605 mem leak
c840d0ad 606 - stevesk@cvs.openbsd.org 2001/11/21 18:49:14
607 [ssh-keygen.1]
608 more on passphrase construction; ok markus@
f48e63c8 609 - stevesk@cvs.openbsd.org 2001/11/22 05:27:29
610 [ssh-keyscan.c]
611 don't use "\n" in fatal()
7a934d1b 612 - markus@cvs.openbsd.org 2001/11/22 12:34:22
613 [clientloop.c serverloop.c sshd.c]
614 volatile sig_atomic_t
58d94604 615 - stevesk@cvs.openbsd.org 2001/11/29 19:06:39
616 [channels.h]
617 remove dead function prototype; ok markus@
2975f58d 618 - markus@cvs.openbsd.org 2001/11/29 22:08:48
619 [auth-rsa.c]
620 fix protocol error: send 'failed' message instead of a 2nd challenge
621 (happens if the same key is in authorized_keys twice).
622 reported Ralf_Meister@genua.de; ok djm@
b48eeb07 623 - stevesk@cvs.openbsd.org 2001/11/30 20:39:28
624 [ssh.c]
625 sscanf() length dependencies are clearer now; can also shrink proto
626 and data if desired, but i have not done that. ok markus@
2548961d 627 - markus@cvs.openbsd.org 2001/12/01 21:41:48
628 [session.c sshd.8]
629 don't pass user defined variables to /usr/bin/login
947b64c7 630 - deraadt@cvs.openbsd.org 2001/12/02 02:08:32
631 [sftp-common.c]
632 zap };
010f9726 633 - itojun@cvs.openbsd.org 2001/12/05 03:50:01
634 [clientloop.c serverloop.c sshd.c]
635 deal with LP64 printf issue with sig_atomic_t. from thorpej
d5bb9418 636 - itojun@cvs.openbsd.org 2001/12/05 03:56:39
637 [auth1.c auth2.c canohost.c channels.c deattack.c packet.c scp.c
638 sshconnect2.c]
639 make it compile with more strict prototype checking
6aacefa7 640 - deraadt@cvs.openbsd.org 2001/12/05 10:06:12
641 [authfd.c authfile.c bufaux.c channels.c compat.c kex.c kexgex.c
642 key.c misc.c packet.c servconf.c ssh-agent.c sshconnect2.c
643 sshconnect.c sshd.c ssh-dss.c ssh-keygen.c ssh-rsa.c]
644 minor KNF
663ebb32 645 - markus@cvs.openbsd.org 2001/12/05 15:04:48
646 [version.h]
647 post 3.0.2
6a92533a 648 - markus@cvs.openbsd.org 2001/12/05 16:54:51
649 [compat.c match.c match.h]
650 make theo and djm happy: bye bye regexp
2717fa0f 651 - markus@cvs.openbsd.org 2001/12/06 13:30:06
652 [servconf.c servconf.h sshd.8 sshd.c]
653 add -o to sshd, too. ok deraadt@
654 - (bal) Minor white space fix up in servconf.c
6056eb35 655
ffb8d130 65620011126
657 - (tim) [contrib/cygwin/README, openbsd-compat/bsd-cygwin_util.c,
658 openbsd-compat/bsd-cygwin_util.h, openbsd-compat/daemon.c]
659 Allow SSHD to install as service under WIndows 9x/Me
660 [configure.ac] Fix to allow linking against PCRE on Cygwin
661 Patches by Corinna Vinschen <vinschen@redhat.com>
662
20716479 66320011115
664 - (djm) Fix IPv4 default in ssh-keyscan. Spotted by Dan Astoorian
665 <djast@cs.toronto.edu> Fix from markus@
e41f14ae 666 - (djm) Release 3.0.1p1
20716479 667
9aba5a4d 66820011113
669 - (djm) Fix early (and double) free of remote user when using Kerberos.
670 Patch from Simon Wilkinson <simon@sxw.org.uk>
19e810f6 671 - (djm) AIX login{success,failed} changes. Move loginsuccess call to
672 do_authenticated. Call loginfailed for protocol 2 failures > MAX like
673 we do for protocol 1. Reports from Ralf Wenk <wera0003@fh-karlsruhe.de>,
674 K.Wolkersdorfer@fz-juelich.de and others
ede8cea6 675 - (djm) OpenBSD CVS Sync
676 - dugsong@cvs.openbsd.org 2001/11/11 18:47:10
677 [auth-krb5.c]
678 fix krb5 authorization check. found by <jhawk@MIT.EDU>. from
679 art@, deraadt@ ok
b0248360 680 - markus@cvs.openbsd.org 2001/11/12 11:17:07
681 [servconf.c]
682 enable authorized_keys2 again. tested by fries@
0bbf2240 683 - markus@cvs.openbsd.org 2001/11/13 02:03:57
684 [version.h]
685 enter 3.0.1
86b164b3 686 - (djm) Bump RPM package versions
9aba5a4d 687
3e4e3bc8 68820011112
689 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
d36ae718 690 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
9ae3f727 691 - OpenBSD CVS Sync
692 - markus@cvs.openbsd.org 2001/10/24 08:41:41
693 [sshd.c]
694 mention remote port in debug message
f103187f 695 - markus@cvs.openbsd.org 2001/10/24 08:41:20
696 [ssh.c]
697 remove unused
67b75437 698 - markus@cvs.openbsd.org 2001/10/24 08:51:35
699 [clientloop.c ssh.c]
700 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
c6940381 701 - markus@cvs.openbsd.org 2001/10/24 19:57:40
702 [clientloop.c]
703 make ~& (backgrounding) work again for proto v1; add support ~& for v2, too
f564d016 704 - markus@cvs.openbsd.org 2001/10/25 21:14:32
705 [ssh-keygen.1 ssh-keygen.c]
706 better docu for fingerprinting, ok deraadt@
e8d59b4d 707 - markus@cvs.openbsd.org 2001/10/29 19:27:15
708 [sshconnect2.c]
709 hostbased: check for client hostkey before building chost
03cf595c 710 - markus@cvs.openbsd.org 2001/10/30 20:29:09
711 [ssh.1]
712 ssh.1
b4b701be 713 - markus@cvs.openbsd.org 2001/11/07 16:03:17
714 [packet.c packet.h sshconnect2.c]
715 pad using the padding field from the ssh2 packet instead of sending
716 extra ignore messages. tested against several other ssh servers.
10f22cd7 717 - markus@cvs.openbsd.org 2001/11/07 21:40:21
718 [ssh-rsa.c]
719 ssh_rsa_sign/verify: SSH_BUG_SIGBLOB not supported
abc4e9a7 720 - markus@cvs.openbsd.org 2001/11/07 22:10:28
721 [ssh-dss.c ssh-rsa.c]
722 missing free and sync dss/rsa code.
713d61f7 723 - markus@cvs.openbsd.org 2001/11/07 22:12:01
724 [sshd.8]
725 s/Keepalive/KeepAlive/; from openbsd@davidkrause.com
f98585b0 726 - markus@cvs.openbsd.org 2001/11/07 22:41:51
727 [auth2.c auth-rh-rsa.c]
728 unused includes
27c47c0a 729 - markus@cvs.openbsd.org 2001/11/07 22:53:21
730 [channels.h]
731 crank c->path to 256 so they can hold a full hostname; dwd@bell-labs.com
56b551e2 732 - markus@cvs.openbsd.org 2001/11/08 10:51:08
733 [readpass.c]
734 don't strdup too much data; from gotoh@taiyo.co.jp; ok millert.
dd58cb5e 735 - markus@cvs.openbsd.org 2001/11/08 17:49:53
736 [ssh.1]
737 mention setuid root requirements; noted by cnorris@csc.UVic.ca; ok stevesk@
fad3754c 738 - markus@cvs.openbsd.org 2001/11/08 20:02:24
739 [auth.c]
740 don't print ROOT in CAPS for the authentication messages, i.e.
741 Accepted publickey for ROOT from 127.0.0.1 port 42734 ssh2
742 becomes
743 Accepted publickey for root from 127.0.0.1 port 42734 ssh2
b3ad8fe6 744 - markus@cvs.openbsd.org 2001/11/09 18:59:23
745 [clientloop.c serverloop.c]
746 don't memset too much memory, ok millert@
747 original patch from jlk@kamens.brookline.ma.us via nalin@redhat.com
ac28afd8 748 - markus@cvs.openbsd.org 2001/11/10 13:19:45
749 [sshd.c]
e15895cd 750 cleanup libwrap support (remove bogus comment, bogus close(), add
751 debug, etc).
5d4446bf 752 - markus@cvs.openbsd.org 2001/11/10 13:22:42
753 [ssh-rsa.c]
754 KNF (unexpand)
ec413a68 755 - markus@cvs.openbsd.org 2001/11/10 13:37:20
756 [packet.c]
757 remove extra debug()
5df83e07 758 - markus@cvs.openbsd.org 2001/11/11 13:02:31
759 [servconf.c]
e15895cd 760 make AuthorizedKeysFile2 fallback to AuthorizedKeysFile if
761 AuthorizedKeysFile is specified.
762 - (djm) Reorder portable-specific server options so that they come first.
763 This should help reduce diff collisions for new server options (as they
764 will appear at the end)
3e4e3bc8 765
78afd1dc 76620011109
767 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
768 if permit_empty_passwd == 0 so null password check cannot be bypassed.
769 jayaraj@amritapuri.com OpenBSD bug 2168
30f60c34 770 - markus@cvs.openbsd.org 2001/11/09 19:08:35
771 [sshd.c]
772 remove extra trailing dot from log message; pilot@naughty.monkey.org
773
7c6d759d 77420011103
775 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
776 from Raymund Will <ray@caldera.de>
777 [acconfig.h configure.in] Clean up login checks.
778 Problem reported by Jim Knoble <jmknoble@pobox.com>
779
78020011101
58389b85 781 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
782
548fd014 78320011031
784 - (djm) Unsmoke drugs: config files should be noreplace.
785
b013a983 78620011030
787 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
788 by default (can force IPv4 using --define "noipv6 1")
789
40d0f6b9 79020011029
791 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
792 to configure.ac
793
9f214051 79420011028
795 - (djm) Avoid bug in Solaris PAM libs
7eb73cc1 796 - (djm) Disconnect if no tty and PAM reports password expired
9678565b 797 - (djm) Fix for PAM password changes being echoed (from stevesk)
840ad55e 798 - (stevesk) Fix compile problem with PAM password change fix
37a8edf7 799 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
9f214051 800
c8c15bcb 80120011027
802 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
803 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
804
9e127e27 80520011026
806 - (bal) Set the correct current time in login_utmp_only(). Patch by
807 Wayne Davison <wayned@users.sourceforge.net>
fd96c060 808 - (tim) [scard/Makefile.in] Fix install: when building outside of source
809 tree and using --src=/full_path/to/openssh
810 Patch by Mark D. Baushke <mdb@juniper.net>
9e127e27 811
d321c94b 81220011025
813 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
814 by todd@
5a162955 815 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
816 tcp-wrappers precedence over system libraries and includes.
817 Report from Dave Dykstra <dwd@bell-labs.com>
d321c94b 818
95c88805 81920011024
820 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
451dab40 821 - (tim) configure.in -> configure.ac
95c88805 822
bc86d864 82320011023
824 - (bal) Updated version to 3.0p1 in preparing for release.
7f0a4ff1 825 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
051809f6 826 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
827 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
828 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
829 contrib/suse/openssh.spec] Update version to match version.h
bc86d864 830
ce49121d 83120011022
832 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
833 Report from Michal Zalewski <lcamtuf@coredump.cx>
834
98a7c37b 83520011021
836 - (tim) [configure.in] Clean up library testing. Add optional PATH to
837 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
838 patch by albert chin (china@thewrittenword.com)
839 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
840 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
841 with AC_CHECK_MEMBERS. Add test for broken dirname() on
842 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
843 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
844 patch by albert chin (china@thewrittenword.com)
845 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
846 HAVE_STRUCT_STAT_ST_BLKSIZE.
847 [Makefile.in] When running make in top level, always do make
848 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
849
09a3bd6d 85020011019
851 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
852 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
853
418e724c 85420011012
855 - (djm) OpenBSD CVS Sync
856 - markus@cvs.openbsd.org 2001/10/10 22:18:47
857 [channels.c channels.h clientloop.c nchan.c serverloop.c]
858 [session.c session.h]
859 try to keep channels open until an exit-status message is sent.
860 don't kill the login shells if the shells stdin/out/err is closed.
861 this should now work:
862 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
efcc9957 863 - markus@cvs.openbsd.org 2001/10/11 13:45:21
864 [session.c]
865 delay detach of session if a channel gets closed but the child is
866 still alive. however, release pty, since the fd's to the child are
867 already closed.
fd6cfbaf 868 - markus@cvs.openbsd.org 2001/10/11 15:24:00
869 [clientloop.c]
870 clear select masks if we return before calling select().
b0454d44 871 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
aeabbb30 872 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
8140f2aa 873 - (djm) Cleanup sshpty.c a little
6e464960 874 - (bal) First wave of contrib/solaris/ package upgrades. Still more
875 work needs to be done, but it is a 190% better then the stuff we
876 had before!
78c84f13 877 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
878 set right.
418e724c 879
c48c32c1 88020011010
881 - (djm) OpenBSD CVS Sync
882 - markus@cvs.openbsd.org 2001/10/04 14:34:16
883 [key.c]
884 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 885 - markus@cvs.openbsd.org 2001/10/04 15:05:40
886 [channels.c serverloop.c]
887 comment out bogus conditions for selecting on connection_in
72176c0e 888 - markus@cvs.openbsd.org 2001/10/04 15:12:37
889 [serverloop.c]
890 client_alive_check cleanup
a2c92c4a 891 - markus@cvs.openbsd.org 2001/10/06 00:14:50
892 [sshconnect.c]
893 remove unused argument
05fd093c 894 - markus@cvs.openbsd.org 2001/10/06 00:36:42
895 [session.c]
896 fix typo in error message, sync with do_exec_nopty
01e9ef57 897 - markus@cvs.openbsd.org 2001/10/06 11:18:19
898 [sshconnect1.c sshconnect2.c sshconnect.c]
899 unify hostkey check error messages, simplify prompt.
2cdccb44 900 - markus@cvs.openbsd.org 2001/10/07 10:29:52
901 [authfile.c]
902 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 903 - markus@cvs.openbsd.org 2001/10/07 17:49:40
904 [channels.c channels.h]
905 avoid possible FD_ISSET overflow for channels established
906 during channnel_after_select() (used for dynamic channels).
f3964cb9 907 - markus@cvs.openbsd.org 2001/10/08 11:48:57
908 [channels.c]
909 better debug
32af6a3f 910 - markus@cvs.openbsd.org 2001/10/08 16:15:47
911 [sshconnect.c]
912 use correct family for -b option
dab89049 913 - markus@cvs.openbsd.org 2001/10/08 19:05:05
914 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
915 some more IPv4or6 cleanup
916 - markus@cvs.openbsd.org 2001/10/09 10:12:08
917 [session.c]
918 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 919 - markus@cvs.openbsd.org 2001/10/09 19:32:49
920 [session.c]
921 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 922 - markus@cvs.openbsd.org 2001/10/09 19:51:18
923 [serverloop.c]
924 close all channels if the connection to the remote host has been closed,
925 should fix sshd's hanging with WCHAN==wait
d5f24f94 926 - markus@cvs.openbsd.org 2001/10/09 21:59:41
927 [channels.c channels.h serverloop.c session.c session.h]
928 simplify session close: no more delayed session_close, no more
929 blocking wait() calls.
b6a71cd2 930 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
8782141f 931 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
c48c32c1 932
46dfe5ef 93320011007
934 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
935 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
936
822593d4 93720011005
938 - (bal) AES works under Cray, no more hack.
939
63fa6b6c 94020011004
941 - (bal) nchan2.ms resync. BSD License applied.
942
c8a62153 94320011003
944 - (bal) CVS ID fix up in version.h
b6350327 945 - (bal) OpenBSD CVS Sync:
946 - markus@cvs.openbsd.org 2001/09/27 11:58:16
947 [compress.c]
948 mem leak; chombier@mac.com
949 - markus@cvs.openbsd.org 2001/09/27 11:59:37
950 [packet.c]
951 missing called=1; chombier@mac.com
aa8003d6 952 - markus@cvs.openbsd.org 2001/09/27 15:31:17
953 [auth2.c auth2-chall.c sshconnect1.c]
954 typos; from solar
5b263aae 955 - camield@cvs.openbsd.org 2001/09/27 17:53:24
956 [sshd.8]
957 don't talk about compile-time options
958 ok markus@
e99a518a 959 - djm@cvs.openbsd.org 2001/09/28 12:07:09
960 [ssh-keygen.c]
961 bzero private key after loading to smartcard; ok markus@
f67792f2 962 - markus@cvs.openbsd.org 2001/09/28 15:46:29
963 [ssh.c]
964 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 965 - markus@cvs.openbsd.org 2001/10/01 08:06:28
966 [scp.c]
967 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
968 and matthew@debian.org
5e4a7219 969 - markus@cvs.openbsd.org 2001/10/01 21:38:53
970 [channels.c channels.h ssh.c sshd.c]
971 remove ugliness; vp@drexel.edu via angelos
8bbc048a 972 - markus@cvs.openbsd.org 2001/10/01 21:51:16
973 [readconf.c readconf.h ssh.1 sshconnect.c]
974 add NoHostAuthenticationForLocalhost; note that the hostkey is
975 now check for localhost, too.
e0543e42 976 - djm@cvs.openbsd.org 2001/10/02 08:38:50
977 [ssh-add.c]
978 return non-zero exit code on error; ok markus@
e4d7f734 979 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
980 [sshd.c]
981 #include "channels.h" for channel_set_af()
76fbdd47 982 - markus@cvs.openbsd.org 2001/10/03 10:01:20
983 [auth.c]
984 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 985
d9d47a26 98620011001
987 - (stevesk) loginrec.c: fix type conversion problems exposed when using
988 64-bit off_t.
989
d8d6c87e 99020010929
991 - (bal) move reading 'config.h' up higher. Patch by albert chin
992 <china@thewrittenword.com)
993
fc1fc39e 99420010928
995 - (djm) OpenBSD CVS sync:
996 - djm@cvs.openbsd.org 2001/09/28 09:49:31
997 [scard.c]
998 Fix segv when smartcard communication error occurs during key load.
999 ok markus@
e3d5570b 1000 - (djm) Update spec files for new x11-askpass
fc1fc39e 1001
8a9ac95d 100220010927
1003 - (stevesk) session.c: declare do_pre_login() before use
1004 wayned@users.sourceforge.net
1005
aa9f6a6e 100620010925
1007 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 1008 - (djm) Sync $sysconfdir/moduli
948fd8b9 1009 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 1010 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 1011
57dade33 101220010923
1013 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
1014 by stevesk@
927c3e15 1015 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 1016 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 1017
8ab12eb4 101820010923
1019 - (bal) OpenBSD CVS Sync
1020 - markus@cvs.openbsd.org 2001/09/23 11:09:13
1021 [authfile.c]
1022 relax permission check for private key files.
157fc8e1 1023 - markus@cvs.openbsd.org 2001/09/23 09:58:13
1024 [LICENCE]
1025 new rijndael implementation
8ab12eb4 1026
64bdafe1 102720010920
1028 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 1029 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 1030 - (bal) OpenBSD CVS Sync
1031 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
1032 [sshd.8]
1033 fix ClientAliveCountMax
ddcfed57 1034 - markus@cvs.openbsd.org 2001/09/20 13:46:48
1035 [auth2.c]
1036 key_read returns now -1 or 1
bcdb96c2 1037 - markus@cvs.openbsd.org 2001/09/20 13:50:40
1038 [compat.c compat.h ssh.c]
1039 bug compat: request a dummy channel for -N (no shell) sessions +
1040 cleanup; vinschen@redhat.com
4a778de1 1041 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
1042 [sshd_config]
1043 CheckMail removed. OKed stevesk@
64bdafe1 1044
4cdbc654 104520010919
35c69348 1046 - (bal) OpenBSD Sync
4cdbc654 1047 - markus@cvs.openbsd.org 2001/09/19 10:08:51
1048 [sshd.8]
1049 command=xxx applies to subsystem now, too
cb8c7bad 1050 - markus@cvs.openbsd.org 2001/09/19 13:23:29
1051 [key.c]
1052 key_read() now returns -1 on type mismatch, too
e1c5bfaf 1053 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
1054 [readconf.c readconf.h scp.c sftp.c ssh.1]
1055 add ClearAllForwardings ssh option and set it in scp and sftp; ok
1056 markus@
f34f05d5 1057 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
1058 [authfd.c]
1059 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
1060 blesses this and we do it this way elsewhere. this helps in
1061 portable because not all systems have SUN_LEN() and
1062 sockaddr_un.sun_len. ok markus@
2043936f 1063 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
1064 [sshd.8]
1065 missing -t in usage
368bae7d 1066 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
1067 [sshd.8]
1068 don't advertise -V in usage; ok markus@
35c69348 1069 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 1070
d0b19c95 107120010918
46a831dd 1072 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 1073 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 1074 - (djm) Avoid warning on BSDgetopt
93816ec8 1075 - (djm) More makefile infrastructre for smartcard support, also based
1076 on Ben's work
4b255446 1077 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
1078 put somewhere sane. Add Ssh.bin to manifest.
69c94072 1079 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 1080 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 1081 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
1082 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
1083 check. ok Lutz Jaenicke
35c69348 1084 - (bal) OpenBSD CVS Sync
f1278af7 1085 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
1086 [scp.1 scp.c sftp.1 sftp.c]
1087 add -Fssh_config option; ok markus@
cf54363d 1088 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
1089 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
1090 u_char*/char* cleanup; ok markus
4e842b5e 1091 - markus@cvs.openbsd.org 2001/09/17 20:22:14
1092 [scard.c]
1093 never keep a connection to the smartcard open.
1094 allows ssh-keygen -D U while the agent is running; report from
1095 jakob@
e3c1c3e6 1096 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
1097 [sftp.1 sftp.c]
1098 cleanup and document -1, -s and -S; ok markus@
f7436b8c 1099 - markus@cvs.openbsd.org 2001/09/17 20:50:22
1100 [key.c ssh-keygen.c]
1101 better error handling if you try to export a bad key to ssh.com
a5f82435 1102 - markus@cvs.openbsd.org 2001/09/17 20:52:47
1103 [channels.c channels.h clientloop.c]
1104 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
1105 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 1106 - markus@cvs.openbsd.org 2001/09/17 21:04:02
1107 [channels.c serverloop.c]
1108 don't send fake dummy packets on CR (\r)
1109 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 1110 - markus@cvs.openbsd.org 2001/09/17 21:09:47
1111 [compat.c]
1112 more versions suffering the SSH_BUG_DEBUG bug;
1113 3.0.x reported by dbutts@maddog.storability.com
edaeb835 1114 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
1115 [scp.1]
1116 missing -B in usage string
d0b19c95 1117
d31a32a4 111820010917
1119 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 1120 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
1121 rename getopt() to BSDgetopt() to keep form conflicting with
1122 system getopt().
1123 [Makefile.in configure.in] disable filepriv until I can add
1124 missing procpriv calls.
d31a32a4 1125
95d00a03 112620010916
1127 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 1128 - (bal) OpenBSD CVS Sync
1129 - markus@cvs.openbsd.org 2001/09/16 14:46:54
1130 [session.c]
1131 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
1132 pr 1943b
95d00a03 1133
0e0144b7 113420010915
1135 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 1136 - (djm) Sync scard/ stuff
23c098ba 1137 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
1138 Redhat
94a29edc 1139 - (djm) Redhat initscript config sanity checking from Pekka Savola
1140 <pekkas@netcore.fi>
e72ff812 1141 - (djm) Clear supplemental groups at sshd start to prevent them from
1142 being propogated to random PAM modules. Based on patch from Redhat via
1143 Pekka Savola <pekkas@netcore.fi>
a2cb4268 1144 - (djm) Make sure rijndael.c picks config.h
1145 - (djm) Ensure that u_char gets defined
0e0144b7 1146
dcf29cf8 114720010914
1148 - (bal) OpenBSD CVS Sync
1149 - markus@cvs.openbsd.org 2001/09/13
1150 [rijndael.c rijndael.h]
1151 missing $OpenBSD
fd022eed 1152 - markus@cvs.openbsd.org 2001/09/14
1153 [session.c]
1154 command=xxx overwrites subsystems, too
9658ecbc 1155 - markus@cvs.openbsd.org 2001/09/14
1156 [sshd.c]
1157 typo
fd022eed 1158
88c3bfe0 115920010913
1160 - (bal) OpenBSD CVS Sync
1161 - markus@cvs.openbsd.org 2001/08/23 11:31:59
1162 [cipher.c cipher.h]
1163 switch to the optimised AES reference code from
1164 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
1165
5c53a31e 116620010912
1167 - (bal) OpenBSD CVS Sync
1168 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
1169 [servconf.c servconf.h session.c sshd.8]
1170 deprecate CheckMail. ok markus@
54bf768d 1171 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
1172 [ssh.1 sshd.8]
1173 document case sensitivity for ssh, sshd and key file
1174 options and arguments; ok markus@
6d7b3036 1175 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
1176 [servconf.h]
1177 typo in comment
ae897d7c 1178 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
1179 [ssh.1 sshd.8]
1180 minor typos and cleanup
c78e5800 1181 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
1182 [ssh.1]
1183 hostname not optional; ok markus@
9495bfc5 1184 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
1185 [sshd.8]
1186 no rexd; ok markus@
29999e54 1187 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
1188 [ssh.1]
1189 document cipher des for protocol 1; ok deraadt@
8fbc356d 1190 - camield@cvs.openbsd.org 2001/08/23 17:59:31
1191 [sshd.c]
1192 end request with 0, not NULL
1193 ok markus@
d866473d 1194 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
1195 [ssh-agent.1]
1196 fix usage; ok markus@
75304f85 1197 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
1198 [ssh-add.1 ssh-keyscan.1]
1199 minor cleanup
b7f79e7a 1200 - danh@cvs.openbsd.org 2001/08/27 22:02:13
1201 [ssh-keyscan.c]
1202 fix memory fault if non-existent filename is given to the -f option
1203 ok markus@
14e4a15f 1204 - markus@cvs.openbsd.org 2001/08/28 09:51:26
1205 [readconf.c]
1206 don't set DynamicForward unless Host matches
e591b98a 1207 - markus@cvs.openbsd.org 2001/08/28 15:39:48
1208 [ssh.1 ssh.c]
1209 allow: ssh -F configfile host
46660a9e 1210 - markus@cvs.openbsd.org 2001/08/29 20:44:03
1211 [scp.c]
1212 clear the malloc'd buffer, otherwise source() will leak malloc'd
1213 memory; ok theo@
e675b851 1214 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
1215 [sshd.8]
1216 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 1217 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
1218 [ssh.1 ssh.c]
1219 document -D and DynamicForward; ok markus@
d2e3df16 1220 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
1221 [ssh.c]
1222 validate ports for -L/-R; ok markus@
70068acc 1223 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
1224 [ssh.1 sshd.8]
1225 additional documentation for GatewayPorts; ok markus@
ad3e169f 1226 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
1227 [ssh.1]
1228 add -D to synopsis line; ok markus@
3a8aabf0 1229 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
1230 [readconf.c ssh.1]
1231 validate ports for LocalForward/RemoteForward.
1232 add host/port alternative syntax for IPv6 (like -L/-R).
1233 ok markus@
ed787d14 1234 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
1235 [auth-options.c sshd.8]
1236 validate ports for permitopen key file option. add host/port
1237 alternative syntax for IPv6. ok markus@
4278ff63 1238 - markus@cvs.openbsd.org 2001/08/30 22:22:32
1239 [ssh-keyscan.c]
1240 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 1241 - markus@cvs.openbsd.org 2001/08/31 11:46:39
1242 [sshconnect2.c]
93111dfa 1243 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
1244 messages
1245 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
1246 [readconf.c readconf.h ssh.c]
1247 fatal() for nonexistent -Fssh_config. ok markus@
91789042 1248 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
1249 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
1250 avoid first person in manual pages
3a222388 1251 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
1252 [scp.c]
1253 don't forward agent for non third-party copies; ok markus@
5c53a31e 1254
c6ed03bd 125520010815
1256 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 1257 - OpenBSD CVS Sync
1258 - markus@cvs.openbsd.org 2001/08/07 10:37:46
1259 [authfd.c authfd.h]
1260 extended failure messages from galb@vandyke.com
c7f89f1f 1261 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
1262 [scp.1]
1263 when describing the -o option, give -o Protocol=1 as the specific example
1264 since we are SICK AND TIRED of clueless people who cannot have difficulty
1265 thinking on their own.
f2f1bedd 1266 - markus@cvs.openbsd.org 2001/08/08 18:20:15
1267 [uidswap.c]
1268 permanently_set_uid is a noop if user is not privilegued;
1269 fixes bug on solaris; from sbi@uchicago.edu
58df8789 1270 - markus@cvs.openbsd.org 2001/08/08 21:34:19
1271 [uidswap.c]
1272 undo last change; does not work for sshd
c3abff07 1273 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
1274 [ssh.c tildexpand.c]
1275 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
1276 ok markus@
4fa5a4db 1277 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
1278 [scp.c]
1279 don't need main prototype (also sync with rcp); ok markus@
68874d2b 1280 - markus@cvs.openbsd.org 2001/08/14 09:23:02
1281 [sftp.1 sftp-int.c]
1282 "bye"; hk63a@netscape.net
38539909 1283 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
1284 [scp.1 sftp.1 ssh.1]
1285 consistent documentation and example of ``-o ssh_option'' for sftp and
1286 scp; document keyword=argument for ssh.
41cb4569 1287 - (bal) QNX resync. OK tim@
c6ed03bd 1288
3454ff55 128920010814
1290 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
1291 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 1292 - (stevesk) sshpty.c: return 0 on error in cray pty code;
1293 ok wendyp@cray.com
4809bc4c 1294 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 1295 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 1296
d89a02d4 129720010812
1298 - (djm) Fix detection of long long int support. Based on patch from
1299 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
1300
7ef909d3 130120010808
1302 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
1303 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
1304
a704dd54 130520010807
1306 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
1307 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
1308 in. Needed for sshconnect.c
1309 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
1310 [configure.in] make tests with missing libraries fail
1311 patch by Wendy Palm <wendyp@cray.com>
1312 Added openbsd-compat/bsd-cray.h. Selective patches from
1313 William L. Jones <jones@mail.utexas.edu>
1314
4f7893dc 131520010806
1316 - OpenBSD CVS Sync
1317 - markus@cvs.openbsd.org 2001/07/22 21:32:27
1318 [sshpty.c]
1319 update comment
0aea6c59 1320 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
1321 [ssh.1]
1322 There is no option "Compress", point to "Compression" instead; ok
1323 markus
10a2cbef 1324 - markus@cvs.openbsd.org 2001/07/22 22:04:19
1325 [readconf.c ssh.1]
1326 enable challenge-response auth by default; ok millert@
248bad82 1327 - markus@cvs.openbsd.org 2001/07/22 22:24:16
1328 [sshd.8]
1329 Xr login.conf
9f37c0af 1330 - markus@cvs.openbsd.org 2001/07/23 09:06:28
1331 [sshconnect2.c]
1332 reorder default sequence of userauth methods to match ssh behaviour:
1333 hostbased,publickey,keyboard-interactive,password
29c440a0 1334 - markus@cvs.openbsd.org 2001/07/23 12:47:05
1335 [ssh.1]
1336 sync PreferredAuthentications
7fd9477e 1337 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
1338 [ssh-keygen.1]
1339 Fix typo.
1bdee08c 1340 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
1341 [auth2.c auth-rsa.c]
1342 use %lu; ok markus@
bac2ef55 1343 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
1344 [xmalloc.c]
1345 no zero size xstrdup() error; ok markus@
55684f0c 1346 - markus@cvs.openbsd.org 2001/07/25 11:59:35
1347 [scard.c]
1348 typo in comment
ce773142 1349 - markus@cvs.openbsd.org 2001/07/25 14:35:18
1350 [readconf.c ssh.1 ssh.c sshconnect.c]
1351 cleanup connect(); connection_attempts 4 -> 1; from
1352 eivind@freebsd.org
f87f09aa 1353 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
1354 [sshd.8 sshd.c]
1355 add -t option to test configuration file and keys; pekkas@netcore.fi
1356 ok markus@
c42158fe 1357 - rees@cvs.openbsd.org 2001/07/26 20:04:27
1358 [scard.c ssh-keygen.c]
1359 Inquire Cyberflex class for 0xf0 cards
1360 change aid to conform to 7816-5
1361 remove gratuitous fid selects
2e23cde0 1362 - millert@cvs.openbsd.org 2001/07/27 14:50:45
1363 [ssh.c]
1364 If smart card support is compiled in and a smart card is being used
1365 for authentication, make it the first method used. markus@ OK
0b2988ca 1366 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
1367 [scp.c]
1368 shorten lines
7f19f8bb 1369 - markus@cvs.openbsd.org 2001/07/28 09:21:15
1370 [sshd.8]
1371 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 1372 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
1373 [scp.1]
1374 Clarified -o option in scp.1 OKed by Markus@
0b595937 1375 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
1376 [scard.c scard.h]
1377 better errorcodes from sc_*; ok markus@
d6192346 1378 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
1379 [rijndael.c rijndael.h]
1380 new BSD-style license:
1381 Brian Gladman <brg@gladman.plus.com>:
1382 >I have updated my code at:
1383 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
1384 >with a copyright notice as follows:
1385 >[...]
1386 >I am not sure which version of my old code you are using but I am
1387 >happy for the notice above to be substituted for my existing copyright
1388 >intent if this meets your purpose.
71b7a18e 1389 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
1390 [scard.c]
1391 do not complain about missing smartcards. ok markus@
eea098a3 1392 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
1393 [readconf.c readconf.h ssh.1 ssh.c]
1394 add 'SmartcardDevice' client option to specify which smartcard device
1395 is used to access a smartcard used for storing the user's private RSA
1396 key. ok markus@.
88690211 1397 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
1398 [sftp-int.c sftp-server.c]
1399 avoid paths beginning with "//"; <vinschen@redhat.com>
1400 ok markus@
2251e099 1401 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
1402 [scard.c]
1403 close smartcard connection if card is missing
9ff6f66f 1404 - markus@cvs.openbsd.org 2001/08/01 22:03:33
1405 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
1406 ssh-agent.c ssh.c]
1407 use strings instead of ints for smartcard reader ids
1930af48 1408 - markus@cvs.openbsd.org 2001/08/01 22:16:45
1409 [ssh.1 sshd.8]
1410 refer to current ietf drafts for protocol v2
4f831fd7 1411 - markus@cvs.openbsd.org 2001/08/01 23:33:09
1412 [ssh-keygen.c]
1413 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
1414 like sectok).
1a23ac2c 1415 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 1416 [scard.c ssh.c]
1417 support finish rsa keys.
1418 free public keys after login -> call finish -> close smartcard.
93a56445 1419 - markus@cvs.openbsd.org 2001/08/02 00:10:17
1420 [ssh-keygen.c]
1421 add -D readerid option (download, i.e. print public RSA key to stdout).
1422 check for card present when uploading keys.
1423 use strings instead of ints for smartcard reader ids, too.
285d2b15 1424 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
1425 [ssh-keygen.c]
1426 change -u (upload smartcard key) to -U. ok markus@
58153e34 1427 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
1428 [ssh-keygen.c]
1429 more verbose usage(). ok markus@
f0d6bdcf 1430 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
1431 [ssh-keygen.1]
1432 document smartcard upload/download. ok markus@
315dfb04 1433 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
1434 [ssh.c]
1435 add smartcard to usage(). ok markus@
3e984472 1436 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
1437 [ssh-agent.c ssh.c ssh-keygen.c]
1438 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 1439 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 1440 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
1441 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 1442 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
1443 [ssh-keyscan.1]
1444 o) .Sh AUTHOR -> .Sh AUTHORS;
1445 o) .Sh EXAMPLE -> .Sh EXAMPLES;
1446 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
1447
1448 millert@ ok
5a26334c 1449 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
1450 [ssh-add.1]
1451 document smartcard options. ok markus@
33e766d2 1452 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
1453 [ssh-add.c ssh-agent.c ssh-keyscan.c]
1454 improve usage(). ok markus@
5061072f 1455 - markus@cvs.openbsd.org 2001/08/05 23:18:20
1456 [ssh-keyscan.1 ssh-keyscan.c]
1457 ssh 2 support; from wayned@users.sourceforge.net
578954b1 1458 - markus@cvs.openbsd.org 2001/08/05 23:29:58
1459 [ssh-keyscan.c]
1460 make -t dsa work with commercial servers, too
cddb9003 1461 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
1462 [scp.c]
1463 use alarm vs. setitimer for portable; ok markus@
94796c10 1464 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 1465 - (bal) Second around of UNICOS patches. A few other things left.
1466 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 1467
29a47408 146820010803
1469 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
1470 a fast UltraSPARC.
1471
42ad0eec 147220010726
1473 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
1474 handler has converged.
1475
aa7dbcdd 147620010725
1477 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
1478
0b7d19eb 147920010724
1480 - (bal) 4711 not 04711 for ssh binary.
1481
ca5c7d6a 148220010722
1483 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
1484 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
1485 Added openbsd-compat/bsd-cray.c. Rest will be merged after
1486 approval. Selective patches from William L. Jones
1487 <jones@mail.utexas.edu>
7458aff1 1488 - OpenBSD CVS Sync
1489 - markus@cvs.openbsd.org 2001/07/18 21:10:43
1490 [sshpty.c]
1491 pr #1946, allow sshd if /dev is readonly
ec9f3450 1492 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
1493 [ssh-agent.c]
1494 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 1495 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
1496 [ssh.1]
1497 escape chars are below now
7efa8482 1498 - markus@cvs.openbsd.org 2001/07/20 14:46:11
1499 [ssh-agent.c]
1500 do not exit() from signal handlers; ok deraadt@
491f5f7b 1501 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
1502 [ssh.1]
1503 "the" command line
ca5c7d6a 1504
979b0a64 150520010719
1506 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
1507 report from Mark Miller <markm@swoon.net>
1508
6e69a45d 150920010718
1510 - OpenBSD CVS Sync
2c5b1791 1511 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
1512 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
1513 delete spurious #includes; ok deraadt@ markus@
68fa858a 1514 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 1515 [serverloop.c]
1516 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 1517 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
1518 [ssh-agent.1]
1519 -d will not fork; ok markus@
d1fc1b88 1520 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 1521 [ssh-agent.c]
d1fc1b88 1522 typo in usage; ok markus@
68fa858a 1523 - markus@cvs.openbsd.org 2001/07/17 20:48:42
1524 [ssh-agent.c]
e364646f 1525 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 1526 - markus@cvs.openbsd.org 2001/07/17 21:04:58
1527 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 1528 keep track of both maxfd and the size of the malloc'ed fdsets.
1529 update maxfd if maxfd gets closed.
c3941fa6 1530 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
1531 [scp.c]
1532 Missing -o in scp usage()
68fa858a 1533 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 1534 - (bal) Allow sshd to switch user context without password for Cygwin.
1535 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 1536 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 1537 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 1538
39c98ef7 153920010715
1540 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
1541 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 1542 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
1543 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 1544
6800f427 154520010714
1546 - (stevesk) change getopt() declaration
763a1a18 1547 - (stevesk) configure.in: use ll suffix for long long constant
1548 in snprintf() test
6800f427 1549
453b4bd0 155020010713
68fa858a 1551 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
1552 pam_nologin module. Report from William Yodlowsky
453b4bd0 1553 <bsd@openbsd.rutgers.edu>
9912296f 1554 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 1555 - OpenBSD CVS Sync
1556 - markus@cvs.openbsd.org 2001/07/04 22:47:19
1557 [ssh-agent.c]
1558 ignore SIGPIPE when debugging, too
878b5225 1559 - markus@cvs.openbsd.org 2001/07/04 23:13:10
1560 [scard.c scard.h ssh-agent.c]
1561 handle card removal more gracefully, add sc_close() to scard.h
77261db4 1562 - markus@cvs.openbsd.org 2001/07/04 23:39:07
1563 [ssh-agent.c]
1564 for smartcards remove both RSA1/2 keys
a0e0f486 1565 - markus@cvs.openbsd.org 2001/07/04 23:49:27
1566 [ssh-agent.c]
1567 handle mutiple adds of the same smartcard key
62bb2c8f 1568 - espie@cvs.openbsd.org 2001/07/05 11:43:33
1569 [sftp-glob.c]
1570 Directly cast to the right type. Ok markus@
1571 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
1572 [sshconnect1.c]
1573 statement after label; ok dugsong@
97de229c 1574 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
1575 [servconf.c]
1576 fix ``MaxStartups max''; ok markus@
f5a1a01a 1577 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
1578 [ssh.c]
1579 Use getopt(3); markus@ ok.
ed916b28 1580 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
1581 [session.c sftp-int.c]
1582 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 1583 - markus@cvs.openbsd.org 2001/07/10 21:49:12
1584 [readpass.c]
1585 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 1586 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
1587 [servconf.c]
68fa858a 1588 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 1589 dugsong ok
1590 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
1591 -I/usr/include/kerberosV?
afd501f9 1592 - markus@cvs.openbsd.org 2001/07/11 16:29:59
1593 [ssh.c]
1594 sort options string, fix -p, add -k
1595 - markus@cvs.openbsd.org 2001/07/11 18:26:15
1596 [auth.c]
1597 no need to call dirname(pw->pw_dir).
1598 note that dirname(3) modifies its argument on some systems.
82d95536 1599 - (djm) Reorder Makefile.in so clean targets work a little better when
1600 run directly from Makefile.in
1812a662 1601 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 1602
85b08d98 160320010711
68fa858a 1604 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 1605 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
1606
a96070d4 160720010704
1608 - OpenBSD CVS Sync
1609 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 1610 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
1611 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 1612 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
1613 update copyright for 2001
8a497b11 1614 - markus@cvs.openbsd.org 2001/06/25 17:18:27
1615 [ssh-keygen.1]
68fa858a 1616 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 1617 hugh@mimosa.com
6978866a 1618 - provos@cvs.openbsd.org 2001/06/25 17:54:47
1619 [auth.c auth.h auth-rsa.c]
68fa858a 1620 terminate secure_filename checking after checking homedir. that way
ffb215be 1621 it works on AFS. okay markus@
1622 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
1623 [auth2.c sshconnect2.c]
1624 prototype cleanup; ok markus@
2b30154a 1625 - markus@cvs.openbsd.org 2001/06/26 02:47:07
1626 [ssh-keygen.c]
1627 allow loading a private RSA key to a cyberflex card.
ffdb5d70 1628 - markus@cvs.openbsd.org 2001/06/26 04:07:06
1629 [ssh-agent.1 ssh-agent.c]
1630 add debug flag
983def13 1631 - markus@cvs.openbsd.org 2001/06/26 04:59:59
1632 [authfd.c authfd.h ssh-add.c]
1633 initial support for smartcards in the agent
f7e5ac7b 1634 - markus@cvs.openbsd.org 2001/06/26 05:07:43
1635 [ssh-agent.c]
1636 update usage
2b5fe3b8 1637 - markus@cvs.openbsd.org 2001/06/26 05:33:34
1638 [ssh-agent.c]
1639 more smartcard support.
543baeea 1640 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
1641 [sshd.8]
1642 remove unnecessary .Pp between .It;
1643 millert@ ok
0c9664c2 1644 - markus@cvs.openbsd.org 2001/06/26 05:50:11
1645 [auth2.c]
1646 new interface for secure_filename()
2a1e4639 1647 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 1648 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
1649 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
1650 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
1651 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 1652 radix.h readconf.h readpass.h rsa.h]
1653 prototype pedant. not very creative...
1654 - () -> (void)
1655 - no variable names
1c06a9ca 1656 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 1657 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
1658 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 1659 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
1660 prototype pedant. not very creative...
1661 - () -> (void)
1662 - no variable names
ced49be2 1663 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 1664 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 1665 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 1666 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 1667 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 1668 - markus@cvs.openbsd.org 2001/06/26 17:25:34
1669 [ssh.1]
1670 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 1671 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 1672 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
1673 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
1674 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
1675 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
1676 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
1677 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
1678 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 1679 tildexpand.h uidswap.h uuencode.h xmalloc.h]
1680 remove comments from .h, since they are cut&paste from the .c files
1681 and out of sync
83f46621 1682 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
1683 [servconf.c]
1684 #include <kafs.h>
57156994 1685 - markus@cvs.openbsd.org 2001/06/26 20:14:11
1686 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
1687 add smartcard support to the client, too (now you can use both
1688 the agent and the client).
1689 - markus@cvs.openbsd.org 2001/06/27 02:12:54
1690 [serverloop.c serverloop.h session.c session.h]
1691 quick hack to make ssh2 work again.
80f8f24f 1692 - markus@cvs.openbsd.org 2001/06/27 04:48:53
1693 [auth.c match.c sshd.8]
1694 tridge@samba.org
d0bfe096 1695 - markus@cvs.openbsd.org 2001/06/27 05:35:42
1696 [ssh-keygen.c]
1697 use cyberflex_inq_class to inquire class.
2b63e803 1698 - markus@cvs.openbsd.org 2001/06/27 05:42:25
1699 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1700 s/generate_additional_parameters/rsa_generate_additional_parameters/
1701 http://www.humppa.com/
34e02b83 1702 - markus@cvs.openbsd.org 2001/06/27 06:26:36
1703 [ssh-add.c]
1704 convert to getopt(3)
d3260e12 1705 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
1706 [ssh-keygen.c]
1707 '\0' terminated data[] is ok; ok markus@
49ccba9c 1708 - markus@cvs.openbsd.org 2001/06/29 07:06:34
1709 [ssh-keygen.c]
1710 new error handling for cyberflex_*
542d70b8 1711 - markus@cvs.openbsd.org 2001/06/29 07:11:01
1712 [ssh-keygen.c]
1713 initialize early
eea46d13 1714 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
1715 [clientloop.c]
1716 sync function definition with declaration; ok markus@
8ab2cb35 1717 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
1718 [channels.c]
1719 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 1720 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
1721 [channels.c channels.h clientloop.c]
1722 adress -> address; ok markus@
5b5d170c 1723 - markus@cvs.openbsd.org 2001/07/02 13:59:15
1724 [serverloop.c session.c session.h]
68fa858a 1725 wait until !session_have_children(); bugreport from
5b5d170c 1726 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 1727 - markus@cvs.openbsd.org 2001/07/02 22:29:20
1728 [readpass.c]
1729 do not return NULL, use "" instead.
666248da 1730 - markus@cvs.openbsd.org 2001/07/02 22:40:18
1731 [ssh-keygen.c]
1732 update for sectok.h interface changes.
3cf2be58 1733 - markus@cvs.openbsd.org 2001/07/02 22:52:57
1734 [channels.c channels.h serverloop.c]
1735 improve cleanup/exit logic in ssh2:
1736 stop listening to channels, detach channel users (e.g. sessions).
1737 wait for children (i.e. dying sessions), send exit messages,
1738 cleanup all channels.
637b033d 1739 - (bal) forget a few new files in sync up.
06be7c3b 1740 - (bal) Makefile fix up requires scard.c
ac96ca42 1741 - (stevesk) sync misc.h
9c328529 1742 - (stevesk) more sync for session.c
4f1f4d8d 1743 - (stevesk) sync servconf.h (comments)
afb9165e 1744 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 1745 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
1746 issue warning (line 1: tokens ignored at end of directive line)
1747 - (tim) [sshconnect1.c] give the compiler something to do for success:
1748 if KRB5 and AFS are not defined
1749 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 1750
aa8d09da 175120010629
1752 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 1753 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 1754 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 1755 - (stevesk) remove _REENTRANT #define
16995a2c 1756 - (stevesk) session.c: use u_int for envsize
6a26f353 1757 - (stevesk) remove cli.[ch]
aa8d09da 1758
f11065cb 175920010628
1760 - (djm) Sync openbsd-compat with -current libc
68fa858a 1761 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 1762 broken makefile
07608451 1763 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
1764 - (bal) Remove getusershell() since it's no longer used.
f11065cb 1765
78220944 176620010627
1767 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 1768 - (djm) Remove redundant and incorrect test for max auth attempts in
1769 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 1770 <matthewm@webcentral.com.au>
f0194608 1771 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 1772 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 1773 existing primes->moduli if it exists.
0eb1a22d 1774 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
1775 - djm@cvs.openbsd.org 2001/06/27 13:23:30
1776 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 1777 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 1778 - (stevesk) for HP-UX 11.X use X/Open socket interface;
1779 pulls in modern socket prototypes and eliminates a number of compiler
1780 warnings. see xopen_networking(7).
fef01705 1781 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 1782 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 1783
e16f4ac8 178420010625
0cd000dd 1785 - OpenBSD CVS Sync
bc233fdf 1786 - markus@cvs.openbsd.org 2001/06/21 21:08:25
1787 [session.c]
1788 don't reset forced_command (we allow multiple login shells in
1789 ssh2); dwd@bell-labs.com
a5a2da3b 1790 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
1791 [ssh.1 sshd.8 ssh-keyscan.1]
1792 o) .Sh AUTHOR -> .Sh AUTHORS;
1793 o) remove unnecessary .Pp;
1794 o) better -mdoc style;
1795 o) typo;
1796 o) sort SEE ALSO;
a5a2da3b 1797 aaron@ ok
e2854364 1798 - provos@cvs.openbsd.org 2001/06/22 21:27:08
1799 [dh.c pathnames.h]
1800 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 1801 - provos@cvs.openbsd.org 2001/06/22 21:28:53
1802 [sshd.8]
1803 document /etc/moduli
96a7b0cc 1804 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 1805 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 1806 ssh-keygen.1]
1807 merge authorized_keys2 into authorized_keys.
1808 authorized_keys2 is used for backward compat.
1809 (just append authorized_keys2 to authorized_keys).
826676b3 1810 - provos@cvs.openbsd.org 2001/06/22 21:57:59
1811 [dh.c]
1812 increase linebuffer to deal with larger moduli; use rewind instead of
1813 close/open
bc233fdf 1814 - markus@cvs.openbsd.org 2001/06/22 22:21:20
1815 [sftp-server.c]
1816 allow long usernames/groups in readdir
a599bd06 1817 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 1818 [ssh.c]
1819 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 1820 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
1821 [scp.c]
1822 slightly better care
d0c8ca5c 1823 - markus@cvs.openbsd.org 2001/06/23 00:20:57
1824 [auth2.c auth.c auth.h auth-rh-rsa.c]
1825 *known_hosts2 is obsolete for hostbased authentication and
1826 only used for backward compat. merge ssh1/2 hostkey check
1827 and move it to auth.c
e16f4ac8 1828 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
1829 [sftp.1 sftp-server.8 ssh-keygen.1]
1830 join .%A entries; most by bk@rt.fm
f49bc4f7 1831 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 1832 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 1833 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 1834 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 1835 modify.
7d747e89 1836 - markus@cvs.openbsd.org 2001/06/23 03:03:59
1837 [sshd.8]
1838 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 1839 - markus@cvs.openbsd.org 2001/06/23 03:04:42
1840 [auth2.c auth-rh-rsa.c]
1841 restore correct ignore_user_known_hosts logic.
c10d042a 1842 - markus@cvs.openbsd.org 2001/06/23 05:26:02
1843 [key.c]
1844 handle sigature of size 0 (some broken clients send this).
7b518233 1845 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
1846 [sftp.1 sftp-server.8 ssh-keygen.1]
1847 ok, tmac is now fixed
2e0becb6 1848 - markus@cvs.openbsd.org 2001/06/23 06:41:10
1849 [ssh-keygen.c]
1850 try to decode ssh-3.0.0 private rsa keys
1851 (allow migration to openssh, not vice versa), #910
396c147e 1852 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 1853 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
1854 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
1855 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
1856 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
1857 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
1858 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 1859 ssh-keygen.c ssh-keyscan.c]
68fa858a 1860 more strict prototypes. raise warning level in Makefile.inc.
396c147e 1861 markus ok'ed
1862 TODO; cleanup headers
a599bd06 1863 - markus@cvs.openbsd.org 2001/06/23 17:05:22
1864 [ssh-keygen.c]
1865 fix import for (broken?) ssh.com/f-secure private keys
1866 (i tested > 1000 RSA keys)
3730bb22 1867 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
1868 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
1869 kill whitespace at EOL.
3aca00a3 1870 - markus@cvs.openbsd.org 2001/06/23 19:12:43
1871 [sshd.c]
1872 pidfile/sigterm race; bbraun@synack.net
ce404659 1873 - markus@cvs.openbsd.org 2001/06/23 22:37:46
1874 [sshconnect1.c]
1875 consistent with ssh2: skip key if empty passphrase is entered,
1876 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 1877 - markus@cvs.openbsd.org 2001/06/24 05:25:10
1878 [auth-options.c match.c match.h]
1879 move ip+hostname check to match.c
1843a425 1880 - markus@cvs.openbsd.org 2001/06/24 05:35:33
1881 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
1882 switch to readpassphrase(3)
1883 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 1884 - markus@cvs.openbsd.org 2001/06/24 05:47:13
1885 [sshconnect2.c]
1886 oops, missing format string
b4e7177c 1887 - markus@cvs.openbsd.org 2001/06/24 17:18:31
1888 [ttymodes.c]
1889 passing modes works fine: debug2->3
ab88181c 1890 - (djm) -Wall fix for session.c
3159d49a 1891 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
1892 Solaris
0cd000dd 1893
7751d4eb 189420010622
1895 - (stevesk) handle systems without pw_expire and pw_change.
1896
e04e7a19 189720010621
1898 - OpenBSD CVS Sync
1899 - markus@cvs.openbsd.org 2001/06/16 08:49:38
1900 [misc.c]
1901 typo; dunlap@apl.washington.edu
c03175c6 1902 - markus@cvs.openbsd.org 2001/06/16 08:50:39
1903 [channels.h]
1904 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 1905 - markus@cvs.openbsd.org 2001/06/16 08:57:35
1906 [scp.c]
1907 no stdio or exit() in signal handlers.
c4d49b85 1908 - markus@cvs.openbsd.org 2001/06/16 08:58:34
1909 [misc.c]
1910 copy pw_expire and pw_change, too.
dac6753b 1911 - markus@cvs.openbsd.org 2001/06/19 12:34:09
1912 [session.c]
1913 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 1914 - markus@cvs.openbsd.org 2001/06/19 14:09:45
1915 [session.c sshd.8]
1916 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 1917 - markus@cvs.openbsd.org 2001/06/19 15:40:45
1918 [session.c]
1919 allocate and free at the same level.
d6746a0b 1920 - markus@cvs.openbsd.org 2001/06/20 13:56:39
1921 [channels.c channels.h clientloop.c packet.c serverloop.c]
1922 move from channel_stop_listening to channel_free_all,
1923 call channel_free_all before calling waitpid() in serverloop.
1924 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 1925
5ad9f968 192620010615
1927 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
1928 around grantpt().
f7940aa9 1929 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 1930
eb26141e 193120010614
1932 - OpenBSD CVS Sync
1933 - markus@cvs.openbsd.org 2001/06/13 09:10:31
1934 [session.c]
1935 typo, use pid not s->pid, mstone@cs.loyola.edu
1936
86066315 193720010613
eb26141e 1938 - OpenBSD CVS Sync
86066315 1939 - markus@cvs.openbsd.org 2001/06/12 10:58:29
1940 [session.c]
1941 merge session_free into session_close()
1942 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 1943 - markus@cvs.openbsd.org 2001/06/12 16:10:38
1944 [session.c]
1945 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 1946 - markus@cvs.openbsd.org 2001/06/12 16:11:26
1947 [packet.c]
1948 do not log() packet_set_maxsize
b44de2b1 1949 - markus@cvs.openbsd.org 2001/06/12 21:21:29
1950 [session.c]
1951 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
1952 we do already trust $HOME/.ssh
1953 you can use .ssh/sshrc and .ssh/environment if you want to customize
1954 the location of the xauth cookies
7a313633 1955 - markus@cvs.openbsd.org 2001/06/12 21:30:57
1956 [session.c]
1957 unused
86066315 1958
2c9d881a 195920010612
38296b32 1960 - scp.c ID update (upstream synced vfsprintf() from us)
1961 - OpenBSD CVS Sync
2c9d881a 1962 - markus@cvs.openbsd.org 2001/06/10 11:29:20
1963 [dispatch.c]
1964 we support rekeying
1965 protocol errors are fatal.
1500bcdd 1966 - markus@cvs.openbsd.org 2001/06/11 10:18:24
1967 [session.c]
1968 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 1969 - markus@cvs.openbsd.org 2001/06/11 16:04:38
1970 [sshd.8]
1971 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 1972
b4d02860 197320010611
68fa858a 1974 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
1975 <markm@swoon.net>
224cbdcc 1976 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 1977 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 1978 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 1979
bf093080 198020010610
1981 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
1982
e697bda7 198320010609
1984 - OpenBSD CVS Sync
1985 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 1986 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 1987 packet.c serverloop.c session.c ssh.c ssh1.h]
1988 channel layer cleanup: merge header files and split .c files
36e1f6a1 1989 - markus@cvs.openbsd.org 2001/05/30 15:20:10
1990 [ssh.c]
1991 merge functions, simplify.
a5efa1bb 1992 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 1993 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 1994 packet.c serverloop.c session.c ssh.c]
68fa858a 1995 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 1996 history
68fa858a 1997 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 1998 out of ssh Attic)
68fa858a 1999 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 2000 Attic.
2001 - OpenBSD CVS Sync
2002 - markus@cvs.openbsd.org 2001/05/31 13:08:04
2003 [sshd_config]
2004 group options and add some more comments
e4f7282d 2005 - markus@cvs.openbsd.org 2001/06/03 14:55:39
2006 [channels.c channels.h session.c]
68fa858a 2007 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 2008 handling
e5b71e99 2009 - markus@cvs.openbsd.org 2001/06/03 19:36:44
2010 [ssh-keygen.1]
2011 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 2012 - markus@cvs.openbsd.org 2001/06/03 19:38:42
2013 [scp.c]
2014 pass -v to ssh; from slade@shore.net
f5e69c65 2015 - markus@cvs.openbsd.org 2001/06/03 20:06:11
2016 [auth2-chall.c]
68fa858a 2017 the challenge response device decides how to handle non-existing
f5e69c65 2018 users.
2019 -> fake challenges for skey and cryptocard
f0f32b8e 2020 - markus@cvs.openbsd.org 2001/06/04 21:59:43
2021 [channels.c channels.h session.c]
68fa858a 2022 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 2023 zen-parse@gmx.net on bugtraq
c9130033 2024 - markus@cvs.openbsd.org 2001/06/04 23:07:21
2025 [clientloop.c serverloop.c sshd.c]
68fa858a 2026 set flags in the signal handlers, do real work in the main loop,
c9130033 2027 ok provos@
8dcd9d5c 2028 - markus@cvs.openbsd.org 2001/06/04 23:16:16
2029 [session.c]
2030 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 2031 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
2032 [ssh-keyscan.1 ssh-keyscan.c]
2033 License clarification from David Mazieres, ok deraadt@
750c256a 2034 - markus@cvs.openbsd.org 2001/06/05 10:24:32
2035 [channels.c]
2036 don't delete the auth socket in channel_stop_listening()
2037 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 2038 - markus@cvs.openbsd.org 2001/06/05 16:46:19
2039 [session.c]
2040 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 2041 - markus@cvs.openbsd.org 2001/06/06 23:13:54
2042 [ssh-dss.c ssh-rsa.c]
2043 cleanup, remove old code
edf9ae81 2044 - markus@cvs.openbsd.org 2001/06/06 23:19:35
2045 [ssh-add.c]
2046 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 2047 - markus@cvs.openbsd.org 2001/06/07 19:57:53
2048 [auth2.c]
2049 style is used for bsdauth.
2050 disconnect on user/service change (ietf-drafts)
449c5ba5 2051 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 2052 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 2053 sshconnect.c sshconnect1.c]
2054 use xxx_put_cstring()
e6abba31 2055 - markus@cvs.openbsd.org 2001/06/07 22:25:02
2056 [session.c]
2057 don't overwrite errno
2058 delay deletion of the xauth cookie
fd9ede94 2059 - markus@cvs.openbsd.org 2001/06/08 15:25:40
2060 [includes.h pathnames.h readconf.c servconf.c]
2061 move the path for xauth to pathnames.h
0abe778b 2062 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 2063 - (bal) ANSIify strmode()
68fa858a 2064 - (bal) --with-catman should be --with-mantype patch by Dave
2065 Dykstra <dwd@bell-labs.com>
fd9ede94 2066
4869a96f 206720010606
e697bda7 2068 - OpenBSD CVS Sync
68fa858a 2069 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 2070 [ssh.1]
68fa858a 2071 no spaces in PreferredAuthentications;
5ba55ada 2072 meixner@rbg.informatik.tu-darmstadt.de
2073 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 2074 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 2075 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
2076 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 2077 - djm@cvs.openbsd.org 2001/05/19 00:36:40
2078 [session.c]
2079 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
2080 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 2081 - markus@cvs.openbsd.org 2001/05/19 16:05:41
2082 [scp.c]
3e4fc5f9 2083 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 2084 allows scp /path/to/file localhost:/path/to/file
2085 - markus@cvs.openbsd.org 2001/05/19 16:08:43
2086 [sshd.8]
a18395da 2087 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 2088 - markus@cvs.openbsd.org 2001/05/19 16:32:16
2089 [ssh.1 sshconnect2.c]
2090 change preferredauthentication order to
2091 publickey,hostbased,password,keyboard-interactive
3398dda9 2092 document that hostbased defaults to no, document order
47bf6266 2093 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 2094 [ssh.1 sshd.8]
2095 document MACs defaults with .Dq
2096 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
2097 [misc.c misc.h servconf.c sshd.8 sshd.c]
2098 sshd command-line arguments and configuration file options that
2099 specify time may be expressed using a sequence of the form:
e2b1fb42 2100 time[qualifier], where time is a positive integer value and qualifier
68fa858a 2101 is one of the following:
2102 <none>,s,m,h,d,w
2103 Examples:
2104 600 600 seconds (10 minutes)
2105 10m 10 minutes
2106 1h30m 1 hour 30 minutes (90 minutes)
2107 ok markus@
7e8c18e9 2108 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 2109 [channels.c]
2110 typo in error message
e697bda7 2111 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 2112 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
2113 sshd_config]
68fa858a 2114 configurable authorized_keys{,2} location; originally from peter@;
2115 ok djm@
1ddf764b 2116 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 2117 [auth.c]
2118 fix comment; from jakob@
2119 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
2120 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 2121 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 2122 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 2123 [ssh-keygen.c]
2124 use -P for -e and -y, too.
63cd7dd0 2125 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 2126 [ssh.c]
2127 fix usage()
2128 - markus@cvs.openbsd.org 2001/05/28 10:08:55
2129 [authfile.c]
eb2e1595 2130 key_load_private: set comment to filename for PEM keys
2cf27bc4 2131 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 2132 [cipher.c cipher.h]
2133 simpler 3des for ssh1
2134 - markus@cvs.openbsd.org 2001/05/28 23:14:49
2135 [channels.c channels.h nchan.c]
6fd8622b 2136 undo broken channel fix and try a different one. there
68fa858a 2137 should be still some select errors...
2138 - markus@cvs.openbsd.org 2001/05/28 23:25:24
2139 [channels.c]
2140 cleanup, typo
08dcb5d7 2141 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 2142 [packet.c packet.h sshconnect.c sshd.c]
2143 remove some lines, simplify.
a10bdd7c 2144 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 2145 [authfile.c]
2146 typo
5ba55ada 2147
5cde8062 214820010528
2149 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
2150 Patch by Corinna Vinschen <vinschen@redhat.com>
2151
362df52e 215220010517
2153 - OpenBSD CVS Sync
2154 - markus@cvs.openbsd.org 2001/05/12 19:53:13
2155 [sftp-server.c]
2156 readlink does not NULL-terminate; mhe@home.se
6efa3d14 2157 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
2158 [ssh.1]
2159 X11 forwarding details improved
70ea8327 2160 - markus@cvs.openbsd.org 2001/05/16 20:51:57
2161 [authfile.c]
2162 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 2163 - markus@cvs.openbsd.org 2001/05/16 21:53:53
2164 [clientloop.c]
2165 check for open sessions before we call select(); fixes the x11 client
2166 bug reported by bowman@math.ualberta.ca
7231bd47 2167 - markus@cvs.openbsd.org 2001/05/16 22:09:21
2168 [channels.c nchan.c]
2169 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 2170 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 2171 - (bal) Corrected on_exit() emulation via atexit().
362df52e 2172
89aa792b 217320010512
2174 - OpenBSD CVS Sync
2175 - markus@cvs.openbsd.org 2001/05/11 14:59:56
2176 [clientloop.c misc.c misc.h]
2177 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 2178 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
2179 Patch by pete <ninjaz@webexpress.com>
89aa792b 2180
97430469 218120010511
2182 - OpenBSD CVS Sync
2183 - markus@cvs.openbsd.org 2001/05/09 22:51:57
2184 [channels.c]
2185 fix -R for protocol 2, noticed by greg@nest.cx.
2186 bug was introduced with experimental dynamic forwarding.
a16092bb 2187 - markus@cvs.openbsd.org 2001/05/09 23:01:31
2188 [rijndael.h]
2189 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 2190
588f4ed0 219120010509
2192 - OpenBSD CVS Sync
2193 - markus@cvs.openbsd.org 2001/05/06 21:23:31
2194 [cli.c]
2195 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 2196 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 2197 [channels.c serverloop.c clientloop.c]
d18e0850 2198 adds correct error reporting to async connect()s
68fa858a 2199 fixes the server-discards-data-before-connected-bug found by
d18e0850 2200 onoe@sm.sony.co.jp
8a624ebf 2201 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
2202 [misc.c misc.h scp.c sftp.c]
2203 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 2204 - markus@cvs.openbsd.org 2001/05/06 21:45:14
2205 [clientloop.c]
68fa858a 2206 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 2207 jbw@izanami.cee.hw.ac.uk
010980f6 2208 - markus@cvs.openbsd.org 2001/05/08 22:48:07
2209 [atomicio.c]
2210 no need for xmalloc.h, thanks to espie@
68fa858a 2211 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 2212 <wayne@blorf.net>
99c8ddac 2213 - (bal) ./configure support to disable SIA on OSF1. Patch by
2214 Chris Adams <cmadams@hiwaay.net>
68fa858a 2215 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 2216 <nakaji@tutrp.tut.ac.jp>
588f4ed0 2217
7b22534a 221820010508
68fa858a 2219 - (bal) Fixed configure test for USE_SIA.
7b22534a 2220
94539b2a 222120010506
2222 - (djm) Update config.guess and config.sub with latest versions (from
2223 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
2224 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 2225 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 2226 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 2227 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 2228 - OpenBSD CVS Sync
2229 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
2230 [sftp.1 ssh-add.1 ssh-keygen.1]
2231 typos, grammar
94539b2a 2232
98143cfc 223320010505
2234 - OpenBSD CVS Sync
2235 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
2236 [ssh.1 sshd.8]
2237 typos
5b9601c8 2238 - markus@cvs.openbsd.org 2001/05/04 14:34:34
2239 [channels.c]
94539b2a 2240 channel_new() reallocs channels[], we cannot use Channel *c after
2241 calling channel_new(), XXX fix this in the future...
719fc62f 2242 - markus@cvs.openbsd.org 2001/05/04 23:47:34
2243 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 2244 move to Channel **channels (instead of Channel *channels), fixes realloc
2245 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 2246 channel id. remove old channel_allocate interface.
98143cfc 2247
f92fee1f 224820010504
2249 - OpenBSD CVS Sync
2250 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
2251 [channels.c]
2252 typo in debug() string
503e7e5b 2253 - markus@cvs.openbsd.org 2001/05/03 15:45:15
2254 [session.c]
2255 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 2256 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
2257 [servconf.c]
2258 remove "\n" from fatal()
1fcde3fe 2259 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
2260 [misc.c misc.h scp.c sftp.c]
2261 Move colon() and cleanhost() to misc.c where I should I have put it in
2262 the first place
044aa419 2263 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 2264 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
2265 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 2266
065604bb 226720010503
2268 - OpenBSD CVS Sync
2269 - markus@cvs.openbsd.org 2001/05/02 16:41:20
2270 [ssh-add.c]
2271 fix prompt for ssh-add.
2272
742ee8f2 227320010502
2274 - OpenBSD CVS Sync
2275 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
2276 [readpass.c]
2277 Put the 'const' back into ssh_askpass() function. Pointed out
2278 by Mark Miller <markm@swoon.net>. OK Markus
2279
3435f5a6 228020010501
2281 - OpenBSD CVS Sync
2282 - markus@cvs.openbsd.org 2001/04/30 11:18:52
2283 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
2284 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 2285 - markus@cvs.openbsd.org 2001/04/30 15:50:46
2286 [compat.c compat.h kex.c]
2287 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 2288 - markus@cvs.openbsd.org 2001/04/30 16:02:49
2289 [compat.c]
2290 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 2291 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 2292
e8171bff 229320010430
39aefe7b 2294 - OpenBSD CVS Sync
2295 - markus@cvs.openbsd.org 2001/04/29 18:32:52
2296 [serverloop.c]
2297 fix whitespace
fbe90f7b 2298 - markus@cvs.openbsd.org 2001/04/29 19:16:52
2299 [channels.c clientloop.c compat.c compat.h serverloop.c]
2300 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 2301 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 2302 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 2303
baf8c81a 230420010429
2305 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 2306 - (djm) Release OpenSSH-2.9p1
baf8c81a 2307
0096ac62 230820010427
2309 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
2310 patch based on 2.5.2 version by djm.
95595a77 2311 - (bal) Build manpages and config files once unless changed. Patch by
2312 Carson Gaspar <carson@taltos.org>
68fa858a 2313 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 2314 Vinschen <vinschen@redhat.com>
5ef815d7 2315 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
2316 Pekka Savola <pekkas@netcore.fi>
68fa858a 2317 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 2318 <vinschen@redhat.com>
cc3ccfdc 2319 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 2320 - (tim) update contrib/caldera files with what Caldera is using.
2321 <sps@caldera.de>
0096ac62 2322
b587c165 232320010425
2324 - OpenBSD CVS Sync
2325 - markus@cvs.openbsd.org 2001/04/23 21:57:07
2326 [ssh-keygen.1 ssh-keygen.c]
2327 allow public key for -e, too
012bc0e1 2328 - markus@cvs.openbsd.org 2001/04/23 22:14:13
2329 [ssh-keygen.c]
2330 remove debug
f8252c48 2331 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 2332 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 2333 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 2334 markus@
c2d059b5 2335 - (djm) Include crypt.h if available in auth-passwd.c
533875af 2336 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
2337 man page detection fixes for SCO
b587c165 2338
da89cf4d 233920010424
2340 - OpenBSD CVS Sync
2341 - markus@cvs.openbsd.org 2001/04/22 23:58:36
2342 [ssh-keygen.1 ssh.1 sshd.8]
2343 document hostbased and other cleanup
5e29aeaf 2344 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 2345 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 2346 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 2347 <dan@mesastate.edu>
3644dc25 2348 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 2349
a3626e12 235020010422
2351 - OpenBSD CVS Sync
2352 - markus@cvs.openbsd.org 2001/04/20 16:32:22
2353 [uidswap.c]
2354 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 2355 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
2356 [sftp.1]
2357 Spelling
67b964a1 2358 - djm@cvs.openbsd.org 2001/04/22 08:13:30
2359 [ssh.1]
2360 typos spotted by stevesk@; ok deraadt@
ba917921 2361 - markus@cvs.openbsd.org 2001/04/22 12:34:05
2362 [scp.c]
2363 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 2364 - markus@cvs.openbsd.org 2001/04/22 13:25:37
2365 [ssh-keygen.1 ssh-keygen.c]
2366 rename arguments -x -> -e (export key), -X -> -i (import key)
2367 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 2368 - markus@cvs.openbsd.org 2001/04/22 13:32:27
2369 [sftp-server.8 sftp.1 ssh.1 sshd.8]
2370 xref draft-ietf-secsh-*
bcaa828e 2371 - markus@cvs.openbsd.org 2001/04/22 13:41:02
2372 [ssh-keygen.1 ssh-keygen.c]
2373 style, noted by stevesk; sort flags in usage
a3626e12 2374
df841692 237520010421
2376 - OpenBSD CVS Sync
2377 - djm@cvs.openbsd.org 2001/04/20 07:17:51
2378 [clientloop.c ssh.1]
2379 Split out and improve escape character documentation, mention ~R in
2380 ~? help text; ok markus@
0e7e0abe 2381 - Update RPM spec files for CVS version.h
1ddee76b 2382 - (stevesk) set the default PAM service name to __progname instead
2383 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 2384 - (stevesk) document PAM service name change in INSTALL
13dd877b 2385 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
2386 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 2387
05cc0c99 238820010420
68fa858a 2389 - OpenBSD CVS Sync
05cc0c99 2390 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 2391 [ssh-keyscan.1]
2392 Fix typo reported in PR/1779
2393 - markus@cvs.openbsd.org 2001/04/18 21:57:42
2394 [readpass.c ssh-add.c]
561e5254 2395 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 2396 - markus@cvs.openbsd.org 2001/04/18 22:03:45
2397 [auth2.c sshconnect2.c]
f98c3421 2398 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 2399 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 2400 [auth2.c]
2401 no longer const
2402 - markus@cvs.openbsd.org 2001/04/18 23:43:26
2403 [auth2.c compat.c sshconnect2.c]
2404 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 2405 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 2406 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 2407 [authfile.c]
2408 error->debug; noted by fries@
2409 - markus@cvs.openbsd.org 2001/04/19 00:05:11
2410 [auth2.c]
2411 use local variable, no function call needed.
5cf13595 2412 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 2413 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
2414 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 2415
e78e738a 241620010418
68fa858a 2417 - OpenBSD CVS Sync
e78e738a 2418 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 2419 [session.c]
2420 move auth_approval to do_authenticated().
2421 do_child(): nuke hostkeys from memory
2422 don't source .ssh/rc for subsystems.
2423 - markus@cvs.openbsd.org 2001/04/18 14:15:00
2424 [canohost.c]
2425 debug->debug3
ce2af031 2426 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
2427 be working again.
e0c4d3ac 2428 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
2429 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 2430
8c6b78e4 243120010417
2432 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 2433 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 2434 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 2435 - OpenBSD CVS Sync
53b8fe68 2436 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
2437 [key.c]
2438 better safe than sorry in later mods; yongari@kt-is.co.kr
2439 - markus@cvs.openbsd.org 2001/04/17 08:14:01
2440 [sshconnect1.c]
2441 check for key!=NULL, thanks to costa
2442 - markus@cvs.openbsd.org 2001/04/17 09:52:48
2443 [clientloop.c]
cf6bc93c 2444 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 2445 - markus@cvs.openbsd.org 2001/04/17 10:53:26
2446 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 2447 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 2448 - markus@cvs.openbsd.org 2001/04/17 12:55:04
2449 [channels.c ssh.c]
2450 undo socks5 and https support since they are not really used and
2451 only bloat ssh. remove -D from usage(), since '-D' is experimental.
2452
e4664c3e 245320010416
2454 - OpenBSD CVS Sync
2455 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
2456 [ttymodes.c]
2457 fix comments
ec1f12d3 2458 - markus@cvs.openbsd.org 2001/04/15 08:43:47
2459 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
2460 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 2461 - markus@cvs.openbsd.org 2001/04/15 16:58:03
2462 [authfile.c ssh-keygen.c sshd.c]
2463 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 2464 - markus@cvs.openbsd.org 2001/04/15 17:16:00
2465 [clientloop.c]
2466 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
2467 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 2468 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
2469 [sshd.8]
2470 some ClientAlive cleanup; ok markus@
b7c70970 2471 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
2472 [readconf.c servconf.c]
2473 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 2474 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
2475 Roth <roth+openssh@feep.net>
6023325e 2476 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 2477 - (djm) OpenBSD CVS Sync
2478 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
2479 [scp.c sftp.c]
2480 IPv6 support for sftp (which I bungled in my last patch) which is
2481 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 2482 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
2483 [xmalloc.c]
2484 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 2485 - djm@cvs.openbsd.org 2001/04/16 08:19:31
2486 [session.c]
68fa858a 2487 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 2488 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 2489 - Fix OSF SIA support displaying too much information for quiet
2490 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 2491 <cmadams@hiwaay.net>
e4664c3e 2492
f03228b1 249320010415
2494 - OpenBSD CVS Sync
2495 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
2496 [ssh-add.c]
2497 do not double free
9cf972fa 2498 - markus@cvs.openbsd.org 2001/04/14 16:17:14
2499 [channels.c]
2500 remove some channels that are not appropriate for keepalive.
eae942e2 2501 - markus@cvs.openbsd.org 2001/04/14 16:27:57
2502 [ssh-add.c]
2503 use clear_pass instead of xfree()
30dcc918 2504 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
2505 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
2506 protocol 2 tty modes support; ok markus@
36967a16 2507 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
2508 [scp.c]
2509 'T' handling rcp/scp sync; ok markus@
e4664c3e 2510 - Missed sshtty.[ch] in Sync.
f03228b1 2511
e400a640 251220010414
2513 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 2514 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 2515 <vinschen@redhat.com>
3ffc6336 2516 - OpenBSD CVS Sync
2517 - beck@cvs.openbsd.org 2001/04/13 22:46:54
2518 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
2519 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
2520 This gives the ability to do a "keepalive" via the encrypted channel
2521 which can't be spoofed (unlike TCP keepalives). Useful for when you want
2522 to use ssh connections to authenticate people for something, and know
2523 relatively quickly when they are no longer authenticated. Disabled
2524 by default (of course). ok markus@
e400a640 2525
cc44f691 252620010413
68fa858a 2527 - OpenBSD CVS Sync
2528 - markus@cvs.openbsd.org 2001/04/12 14:29:09
2529 [ssh.c]
2530 show debug output during option processing, report from
cc44f691 2531 pekkas@netcore.fi
8002af61 2532 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 2533 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
2534 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
2535 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 2536 sshconnect2.c sshd_config]
2537 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
2538 similar to RhostRSAAuthentication unless you enable (the experimental)
2539 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 2540 - markus@cvs.openbsd.org 2001/04/12 19:39:27
2541 [readconf.c]
2542 typo
2d2a2c65 2543 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
2544 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
2545 robust port validation; ok markus@ jakob@
edeeab1e 2546 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
2547 [sftp-int.c sftp-int.h sftp.1 sftp.c]
2548 Add support for:
2549 sftp [user@]host[:file [file]] - Fetch remote file(s)
2550 sftp [user@]host[:dir[/]] - Start in remote dir/
2551 OK deraadt@
57aa8961 2552 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
2553 [ssh.c]
2554 missing \n in error message
96f8b59f 2555 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
2556 lack it.
cc44f691 2557
28b9cb4d 255820010412
68fa858a 2559 - OpenBSD CVS Sync
28b9cb4d 2560 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 2561 [channels.c]
2562 cleanup socks4 handling
2563 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 2564 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 2565 document id_rsa{.pub,}. markus ok
070adba2 2566 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 2567 [channels.c]
2568 debug cleanup
45a2e669 2569 - djm@cvs.openbsd.org 2001/04/11 07:06:22
2570 [sftp-int.c]
2571 'mget' and 'mput' aliases; ok markus@
6031af8d 2572 - markus@cvs.openbsd.org 2001/04/11 10:59:01
2573 [ssh.c]
2574 use strtol() for ports, thanks jakob@
6683b40f 2575 - markus@cvs.openbsd.org 2001/04/11 13:56:13
2576 [channels.c ssh.c]
2577 https-connect and socks5 support. i feel so bad.
ff14faf1 2578 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
2579 [sshd.8 sshd.c]
2580 implement the -e option into sshd:
2581 -e When this option is specified, sshd will send the output to the
2582 standard error instead of the system log.
2583 markus@ OK.
28b9cb4d 2584
0a85ab61 258520010410
2586 - OpenBSD CVS Sync
2587 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
2588 [sftp.c]
2589 do not modify an actual argv[] entry
b2ae83b8 2590 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
2591 [sshd.8]
2592 spelling
317611b5 2593 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
2594 [sftp.1]
2595 spelling
a8666d84 2596 - markus@cvs.openbsd.org 2001/04/09 15:12:23
2597 [ssh-add.c]
2598 passphrase caching: ssh-add tries last passphrase, clears passphrase if
2599 not successful and after last try.
2600 based on discussions with espie@, jakob@, ... and code from jakob@ and
2601 wolfgang@wsrcc.com
49ae4185 2602 - markus@cvs.openbsd.org 2001/04/09 15:19:49
2603 [ssh-add.1]
2604 ssh-add retries the last passphrase...
b8a297f1 2605 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
2606 [sshd.8]
2607 ListenAddress mandoc from aaron@
0a85ab61 2608
6e9944b8 260920010409
febd3f8e 2610 - (stevesk) use setresgid() for setegid() if needed
26de7942 2611 - (stevesk) configure.in: typo
6e9944b8 2612 - OpenBSD CVS Sync
2613 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
2614 [sshd.8]
2615 document ListenAddress addr:port
d64050ef 2616 - markus@cvs.openbsd.org 2001/04/08 13:03:00
2617 [ssh-add.c]
2618 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 2619 - markus@cvs.openbsd.org 2001/04/08 11:27:33
2620 [clientloop.c]
2621 leave_raw_mode if ssh2 "session" is closed
63bd8c36 2622 - markus@cvs.openbsd.org 2001/04/06 21:00:17
2623 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
2624 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
2625 do gid/groups-swap in addition to uid-swap, should help if /home/group
2626 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
2627 to olar@openwall.com is comments. we had many requests for this.
0490e609 2628 - markus@cvs.openbsd.org 2001/04/07 08:55:18
2629 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 2630 allow the ssh client act as a SOCKS4 proxy (dynamic local
2631 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
2632 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 2633 netscape use localhost:1080 as a socks proxy.
d98d029a 2634 - markus@cvs.openbsd.org 2001/04/08 11:24:33
2635 [uidswap.c]
2636 KNF
6e9944b8 2637
d9d49fdb 263820010408
2639 - OpenBSD CVS Sync
2640 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
2641 [hostfile.c]
2642 unused; typo in comment
d11c1288 2643 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
2644 [servconf.c]
2645 in addition to:
2646 ListenAddress host|ipv4_addr|ipv6_addr
2647 permit:
2648 ListenAddress [host|ipv4_addr|ipv6_addr]:port
2649 ListenAddress host|ipv4_addr:port
2650 sshd.8 updates coming. ok markus@
d9d49fdb 2651
613fc910 265220010407
2653 - (bal) CVS ID Resync of version.h
cc94bd38 2654 - OpenBSD CVS Sync
2655 - markus@cvs.openbsd.org 2001/04/05 23:39:20
2656 [serverloop.c]
2657 keep the ssh session even if there is no active channel.
2658 this is more in line with the protocol spec and makes
2659 ssh -N -L 1234:server:110 host
2660 more useful.
2661 based on discussion with <mats@mindbright.se> long time ago
2662 and recent mail from <res@shore.net>
0fc791ba 2663 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
2664 [scp.c]
2665 remove trailing / from source paths; fixes pr#1756
68fa858a 2666
63f7e231 266720010406
2668 - (stevesk) logintest.c: fix for systems without __progname
72170131 2669 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 2670 - OpenBSD CVS Sync
2671 - markus@cvs.openbsd.org 2001/04/05 10:00:06
2672 [compat.c]
2673 2.3.x does old GEX, too; report jakob@
6ba22c93 2674 - markus@cvs.openbsd.org 2001/04/05 10:39:03
2675 [compress.c compress.h packet.c]
2676 reset compress state per direction when rekeying.
3667ba79 2677 - markus@cvs.openbsd.org 2001/04/05 10:39:48
2678 [version.h]
2679 temporary version 2.5.4 (supports rekeying).
2680 this is not an official release.
cd332296 2681 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 2682 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
2683 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
2684 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 2685 sshconnect2.c sshd.c]
2686 fix whitespace: unexpand + trailing spaces.
255cfda1 2687 - markus@cvs.openbsd.org 2001/04/05 11:09:17
2688 [clientloop.c compat.c compat.h]
2689 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 2690 - markus@cvs.openbsd.org 2001/04/05 15:45:43
2691 [ssh.1]
2692 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 2693 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
2694 [canohost.c canohost.h session.c]
2695 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 2696 - markus@cvs.openbsd.org 2001/04/05 20:01:10
2697 [clientloop.c]
2698 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 2699 - markus@cvs.openbsd.org 2001/04/05 21:02:46
2700 [buffer.c]
2701 better error message
eb0dd41f 2702 - markus@cvs.openbsd.org 2001/04/05 21:05:24
2703 [clientloop.c ssh.c]
2704 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 2705
d8ee838b 270620010405
68fa858a 2707 - OpenBSD CVS Sync
2708 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 2709 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 2710 don't sent multiple kexinit-requests.
2711 send newkeys, block while waiting for newkeys.
2712 fix comments.
2713 - markus@cvs.openbsd.org 2001/04/04 14:34:58
2714 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
2715 enable server side rekeying + some rekey related clientup.
7a37c112 2716 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 2717 - markus@cvs.openbsd.org 2001/04/04 15:50:55
2718 [compat.c]
2719 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 2720 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 2721 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 2722 sshconnect2.c sshd.c]
2723 more robust rekeying
2724 don't send channel data after rekeying is started.
0715ec6c 2725 - markus@cvs.openbsd.org 2001/04/04 20:32:56
2726 [auth2.c]
2727 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 2728 - markus@cvs.openbsd.org 2001/04/04 22:04:35
2729 [kex.c kexgex.c serverloop.c]
2730 parse full kexinit packet.
2731 make server-side more robust, too.
a7ca6275 2732 - markus@cvs.openbsd.org 2001/04/04 23:09:18
2733 [dh.c kex.c packet.c]
2734 clear+free keys,iv for rekeying.
2735 + fix DH mem leaks. ok niels@
86c9e193 2736 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
2737 BROKEN_VHANGUP
d8ee838b 2738
9d451c5a 273920010404
2740 - OpenBSD CVS Sync
2741 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
2742 [ssh-agent.1]
2743 grammar; slade@shore.net
894c5fa6 2744 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
2745 [sftp-glob.c ssh-agent.c ssh-keygen.c]
2746 free() -> xfree()
a5c9ffdb 2747 - markus@cvs.openbsd.org 2001/04/03 19:53:29
2748 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
2749 move kex to kex*.c, used dispatch_set() callbacks for kex. should
2750 make rekeying easier.
3463ff28 2751 - todd@cvs.openbsd.org 2001/04/03 21:19:38
2752 [ssh_config]
2753 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 2754 - markus@cvs.openbsd.org 2001/04/03 23:32:12
2755 [kex.c kex.h packet.c sshconnect2.c sshd.c]
2756 undo parts of recent my changes: main part of keyexchange does not
2757 need dispatch-callbacks, since application data is delayed until
2758 the keyexchange completes (if i understand the drafts correctly).
2759 add some infrastructure for re-keying.
e092ce67 2760 - markus@cvs.openbsd.org 2001/04/04 00:06:54
2761 [clientloop.c sshconnect2.c]
2762 enable client rekeying
2763 (1) force rekeying with ~R, or
2764 (2) if the server requests rekeying.
2765 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 2766 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 2767
672f212f 276820010403
2769 - OpenBSD CVS Sync
2770 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
2771 [sshd.8]
2772 typo; ok markus@
6be9a5e8 2773 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
2774 [readconf.c servconf.c]
2775 correct comment; ok markus@
fe39c3df 2776 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
2777 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 2778
0be033ea 277920010402
2780 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 2781 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 2782
b7a2a476 278320010330
2784 - (djm) Another openbsd-compat/glob.c sync
4047d868 2785 - (djm) OpenBSD CVS Sync
2786 - provos@cvs.openbsd.org 2001/03/28 21:59:41
2787 [kex.c kex.h sshconnect2.c sshd.c]
2788 forgot to include min and max params in hash, okay markus@
c8682232 2789 - provos@cvs.openbsd.org 2001/03/28 22:04:57
2790 [dh.c]
2791 more sanity checking on primes file
d9cd3575 2792 - markus@cvs.openbsd.org 2001/03/28 22:43:31
2793 [auth.h auth2.c auth2-chall.c]
2794 check auth_root_allowed for kbd-int auth, too.
86b878d5 2795 - provos@cvs.openbsd.org 2001/03/29 14:24:59
2796 [sshconnect2.c]
2797 use recommended defaults
1ad64a93 2798 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
2799 [sshconnect2.c sshd.c]
2800 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 2801 - markus@cvs.openbsd.org 2001/03/29 21:17:40
2802 [dh.c dh.h kex.c kex.h]
2803 prepare for rekeying: move DH code to dh.c
76ca7b01 2804 - djm@cvs.openbsd.org 2001/03/29 23:42:01
2805 [sshd.c]
2806 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 2807
01ce749f 280820010329
2809 - OpenBSD CVS Sync
2810 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
2811 [ssh.1]
2812 document more defaults; misc. cleanup. ok markus@
569807fb 2813 - markus@cvs.openbsd.org 2001/03/26 23:12:42
2814 [authfile.c]
2815 KNF
457fc0c6 2816 - markus@cvs.openbsd.org 2001/03/26 23:23:24
2817 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
2818 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 2819 - markus@cvs.openbsd.org 2001/03/27 10:34:08
2820 [ssh-rsa.c sshd.c]
2821 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 2822 - markus@cvs.openbsd.org 2001/03/27 10:57:00
2823 [compat.c compat.h ssh-rsa.c]
2824 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
2825 signatures in SSH protocol 2, ok djm@
db1cd2f3 2826 - provos@cvs.openbsd.org 2001/03/27 17:46:50
2827 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
2828 make dh group exchange more flexible, allow min and max group size,
2829 okay markus@, deraadt@
e5ff6ecf 2830 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
2831 [scp.c]
2832 start to sync scp closer to rcp; ok markus@
03cb2621 2833 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
2834 [scp.c]
2835 usage more like rcp and add missing -B to usage; ok markus@
563834bb 2836 - markus@cvs.openbsd.org 2001/03/28 20:50:45
2837 [sshd.c]
2838 call refuse() before close(); from olemx@ans.pl
01ce749f 2839
b5b68128 284020010328
68fa858a 2841 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
2842 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 2843 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 2844 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
2845 fix from Philippe Levan <levan@epix.net>
cccfea16 2846 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
2847 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 2848 - (djm) Sync openbsd-compat/glob.c
b5b68128 2849
0c90b590 285020010327
2851 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 2852 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 2853 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 2854 - OpenBSD CVS Sync
2855 - djm@cvs.openbsd.org 2001/03/25 00:01:34
2856 [session.c]
2857 shorten; ok markus@
4f4648f9 2858 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
2859 [servconf.c servconf.h session.c sshd.8 sshd_config]
2860 PrintLastLog option; from chip@valinux.com with some minor
2861 changes by me. ok markus@
9afbfcfa 2862 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 2863 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 2864 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
2865 simpler key load/save interface, see authfile.h
68fa858a 2866 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 2867 memberships) after initgroups() blows them away. Report and suggested
2868 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 2869
b567a40c 287020010324
2871 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 2872 - OpenBSD CVS Sync
2873 - djm@cvs.openbsd.org 2001/03/23 11:04:07
2874 [compat.c compat.h sshconnect2.c sshd.c]
2875 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 2876 - markus@cvs.openbsd.org 2001/03/23 12:02:49
2877 [auth1.c]
2878 authctxt is now passed to do_authenticated
e285053e 2879 - markus@cvs.openbsd.org 2001/03/23 13:10:57
2880 [sftp-int.c]
2881 fix put, upload to _absolute_ path, ok djm@
1d3c30db 2882 - markus@cvs.openbsd.org 2001/03/23 14:28:32
2883 [session.c sshd.c]
2884 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 2885 - (djm) Pull out our own SIGPIPE hacks
b567a40c 2886
8a169574 288720010323
68fa858a 2888 - OpenBSD CVS Sync
8a169574 2889 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 2890 [sshd.c]
2891 do not place linefeeds in buffer
8a169574 2892
ee110bfb 289320010322
2894 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 2895 - (bal) version.c CVS ID resync
a5b09902 2896 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
2897 resync
ae7242ef 2898 - (bal) scp.c CVS ID resync
3e587cc3 2899 - OpenBSD CVS Sync
2900 - markus@cvs.openbsd.org 2001/03/20 19:10:16
2901 [readconf.c]
2902 default to SSH protocol version 2
e5d7a405 2903 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2904 [session.c]
2905 remove unused arg
39f7530f 2906 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2907 [session.c]
2908 remove unused arg
bb5639fe 2909 - markus@cvs.openbsd.org 2001/03/21 11:43:45
2910 [auth1.c auth2.c session.c session.h]
2911 merge common ssh v1/2 code
5e7cb456 2912 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
2913 [ssh-keygen.c]
2914 add -B flag to usage
ca4df544 2915 - markus@cvs.openbsd.org 2001/03/21 21:06:30
2916 [session.c]
2917 missing init; from mib@unimelb.edu.au
ee110bfb 2918
f5f6020e 291920010321
68fa858a 2920 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 2921 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 2922 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
2923 from Solar Designer <solar@openwall.com>
0a3700ee 2924 - (djm) Don't loop forever when changing password via PAM. Patch
2925 from Solar Designer <solar@openwall.com>
0c13ffa2 2926 - (djm) Generate config files before build
7a7101ec 2927 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
2928 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 2929
8d539493 293020010320
01022caf 2931 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
2932 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 2933 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 2934 - (djm) OpenBSD CVS Sync
2935 - markus@cvs.openbsd.org 2001/03/19 17:07:23
2936 [auth.c readconf.c]
2937 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 2938 - markus@cvs.openbsd.org 2001/03/19 17:12:10
2939 [version.h]
2940 version 2.5.2
ea44783f 2941 - (djm) Update RPM spec version
2942 - (djm) Release 2.5.2p1
3743cc2f 2943- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
2944 change S_ISLNK macro to work for UnixWare 2.03
9887f269 2945- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
2946 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 2947
e339aa53 294820010319
68fa858a 2949 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 2950 do it implicitly.
7cdb79d4 2951 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 2952 - OpenBSD CVS Sync
2953 - markus@cvs.openbsd.org 2001/03/18 12:07:52
2954 [auth-options.c]
2955 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 2956 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 2957 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
2958 move HAVE_LONG_LONG_INT where it works
d1581d5f 2959 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 2960 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 2961 - (bal) Small fix to scp. %lu vs %ld
68fa858a 2962 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 2963 - (djm) OpenBSD CVS Sync
2964 - djm@cvs.openbsd.org 2001/03/19 03:52:51
2965 [sftp-client.c]
2966 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 2967 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
2968 [compat.c compat.h sshd.c]
68fa858a 2969 specifically version match on ssh scanners. do not log scan
3a1c54d4 2970 information to the console
dc504afd 2971 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 2972 [sshd.8]
dc504afd 2973 Document permitopen authorized_keys option; ok markus@
babd91d4 2974 - djm@cvs.openbsd.org 2001/03/19 05:49:52
2975 [ssh.1]
2976 document PreferredAuthentications option; ok markus@
05c64611 2977 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 2978
ec0ad9c2 297920010318
68fa858a 2980 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 2981 size not delimited" fatal errors when tranfering.
5cc8d4ad 2982 - OpenBSD CVS Sync
2983 - markus@cvs.openbsd.org 2001/03/17 17:27:59
2984 [auth.c]
2985 check /etc/shells, too
7411201c 2986 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
2987 openbsd-compat/fake-regex.h
ec0ad9c2 2988
8a968c25 298920010317
68fa858a 2990 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 2991 <gert@greenie.muc.de>
bf1d27bd 2992 - OpenBSD CVS Sync
2993 - markus@cvs.openbsd.org 2001/03/15 15:05:59
2994 [scp.c]
2995 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 2996 - markus@cvs.openbsd.org 2001/03/15 22:07:08
2997 [session.c]
2998 pass Session to do_child + KNF
d50d9b63 2999 - djm@cvs.openbsd.org 2001/03/16 08:16:18
3000 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
3001 Revise globbing for get/put to be more shell-like. In particular,
3002 "get/put file* directory/" now works. ok markus@
f55d1b5f 3003 - markus@cvs.openbsd.org 2001/03/16 09:55:53
3004 [sftp-int.c]
3005 fix memset and whitespace
6a8496e4 3006 - markus@cvs.openbsd.org 2001/03/16 13:44:24
3007 [sftp-int.c]
3008 discourage strcat/strcpy
01794848 3009 - markus@cvs.openbsd.org 2001/03/16 19:06:30
3010 [auth-options.c channels.c channels.h serverloop.c session.c]
3011 implement "permitopen" key option, restricts -L style forwarding to
3012 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 3013 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 3014 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 3015
4cb5d598 301620010315
3017 - OpenBSD CVS Sync
3018 - markus@cvs.openbsd.org 2001/03/14 08:57:14
3019 [sftp-client.c]
3020 Wall
85cf5827 3021 - markus@cvs.openbsd.org 2001/03/14 15:15:58
3022 [sftp-int.c]
3023 add version command
61b3a2bc 3024 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
3025 [sftp-server.c]
3026 note no getopt()
51e2fc8f 3027 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 3028 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 3029
acc9d6d7 303020010314
3031 - OpenBSD CVS Sync
85cf5827 3032 - markus@cvs.openbsd.org 2001/03/13 17:34:42
3033 [auth-options.c]
3034 missing xfree, deny key on parse error; ok stevesk@
3035 - djm@cvs.openbsd.org 2001/03/13 22:42:54
3036 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
3037 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 3038 - (bal) Fix strerror() in bsd-misc.c
3039 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
3040 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 3041 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 3042 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 3043
22138a36 304420010313
3045 - OpenBSD CVS Sync
3046 - markus@cvs.openbsd.org 2001/03/12 22:02:02
3047 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
3048 remove old key_fingerprint interface, s/_ex//
3049
539af7f5 305020010312
3051 - OpenBSD CVS Sync
3052 - markus@cvs.openbsd.org 2001/03/11 13:25:36
3053 [auth2.c key.c]
3054 debug
301e8e5b 3055 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
3056 [key.c key.h]
3057 add improved fingerprint functions. based on work by Carsten
3058 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 3059 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
3060 [ssh-keygen.1 ssh-keygen.c]
3061 print both md5, sha1 and bubblebabble fingerprints when using
3062 ssh-keygen -l -v. ok markus@.
08345971 3063 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
3064 [key.c]
3065 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 3066 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
3067 [ssh-keygen.c]
3068 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 3069 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
3070 test if snprintf() supports %ll
3071 add /dev to search path for PRNGD/EGD socket
3072 fix my mistake in USER_PATH test program
79c9ac1b 3073 - OpenBSD CVS Sync
3074 - markus@cvs.openbsd.org 2001/03/11 18:29:51
3075 [key.c]
3076 style+cleanup
aaf45d87 3077 - markus@cvs.openbsd.org 2001/03/11 22:33:24
3078 [ssh-keygen.1 ssh-keygen.c]
3079 remove -v again. use -B instead for bubblebabble. make -B consistent
3080 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 3081 - (djm) Bump portable version number for generating test RPMs
94dd09e3 3082 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 3083 - (bal) Reorder includes in Makefile.
539af7f5 3084
d156519a 308520010311
3086 - OpenBSD CVS Sync
3087 - markus@cvs.openbsd.org 2001/03/10 12:48:27
3088 [sshconnect2.c]
3089 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 3090 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
3091 [readconf.c ssh_config]
3092 default to SSH2, now that m68k runs fast
2f778758 3093 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
3094 [ttymodes.c ttymodes.h]
3095 remove unused sgtty macros; ok markus@
99c415db 3096 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
3097 [compat.c compat.h sshconnect.c]
3098 all known netscreen ssh versions, and older versions of OSU ssh cannot
3099 handle password padding (newer OSU is fixed)
456fce50 3100 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
3101 make sure $bindir is in USER_PATH so scp will work
cab80f75 3102 - OpenBSD CVS Sync
3103 - markus@cvs.openbsd.org 2001/03/10 17:51:04
3104 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
3105 add PreferredAuthentications
d156519a 3106
1c9a907f 310720010310
3108 - OpenBSD CVS Sync
3109 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
3110 [ssh-keygen.c]
68fa858a 3111 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 3112 authorized_keys
cb7bd922 3113 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
3114 [sshd.c]
3115 typo; slade@shore.net
61cf0e38 3116 - Removed log.o from sftp client. Not needed.
1c9a907f 3117
385590e4 311820010309
3119 - OpenBSD CVS Sync
3120 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
3121 [auth1.c]
3122 unused; ok markus@
acf06a60 3123 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
3124 [sftp.1]
3125 spelling, cleanup; ok deraadt@
fee56204 3126 - markus@cvs.openbsd.org 2001/03/08 21:42:33
3127 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
3128 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
3129 no need to do enter passphrase or do expensive sign operations if the
3130 server does not accept key).
385590e4 3131
3a7fe5ba 313220010308
3133 - OpenBSD CVS Sync
d5ebca2b 3134 - djm@cvs.openbsd.org 2001/03/07 10:11:23
3135 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
3136 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
3137 functions and small protocol change.
3138 - markus@cvs.openbsd.org 2001/03/08 00:15:48
3139 [readconf.c ssh.1]
3140 turn off useprivilegedports by default. only rhost-auth needs
3141 this. older sshd's may need this, too.
097ca118 3142 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
3143 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 3144
3251b439 314520010307
3146 - (bal) OpenBSD CVS Sync
3147 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
3148 [ssh-keyscan.c]
3149 appease gcc
a5ec8a3d 3150 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
3151 [sftp-int.c sftp.1 sftp.c]
3152 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 3153 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
3154 [sftp.1]
3155 order things
2c86906e 3156 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
3157 [ssh.1 sshd.8]
3158 the name "secure shell" is boring, noone ever uses it
7daf8515 3159 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
3160 [ssh.1]
3161 removed dated comment
f52798a4 3162 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 3163
657297ff 316420010306
3165 - (bal) OpenBSD CVS Sync
3166 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
3167 [sshd.8]
3168 alpha order; jcs@rt.fm
7c8f2a26 3169 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
3170 [servconf.c]
3171 sync error message; ok markus@
f2ba0775 3172 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
3173 [myproposal.h ssh.1]
3174 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
3175 provos & markus ok
7a6c39a3 3176 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
3177 [sshd.8]
3178 detail default hmac setup too
7de5b06b 3179 - markus@cvs.openbsd.org 2001/03/05 17:17:21
3180 [kex.c kex.h sshconnect2.c sshd.c]
3181 generate a 2*need size (~300 instead of 1024/2048) random private
3182 exponent during the DH key agreement. according to Niels (the great
3183 german advisor) this is safe since /etc/primes contains strong
3184 primes only.
3185
3186 References:
3187 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
3188 agreement with short exponents, In Advances in Cryptology
3189 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 3190 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
3191 [ssh.1]
3192 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 3193 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
3194 [dh.c]
3195 spelling
bbc62e59 3196 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
3197 [authfd.c cli.c ssh-agent.c]
3198 EINTR/EAGAIN handling is required in more cases
c16c7f20 3199 - millert@cvs.openbsd.org 2001/03/06 01:06:03
3200 [ssh-keyscan.c]
3201 Don't assume we wil get the version string all in one read().
3202 deraadt@ OK'd
09cb311c 3203 - millert@cvs.openbsd.org 2001/03/06 01:08:27
3204 [clientloop.c]
3205 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 3206
1a2936c4 320720010305
3208 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 3209 - (bal) CVS ID touch up on sftp-int.c
e77df335 3210 - (bal) CVS ID touch up on uuencode.c
6cca9fde 3211 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 3212 - (bal) OpenBSD CVS Sync
dcb971e1 3213 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
3214 [sshd.8]
3215 it's the OpenSSH one
778f6940 3216 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
3217 [ssh-keyscan.c]
3218 inline -> __inline__, and some indent
81333640 3219 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
3220 [authfile.c]
3221 improve fd handling
79ddf6db 3222 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
3223 [sftp-server.c]
3224 careful with & and &&; markus ok
96ee8386 3225 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
3226 [ssh.c]
3227 -i supports DSA identities now; ok markus@
0c126dc9 3228 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
3229 [servconf.c]
3230 grammar; slade@shore.net
ed2166d8 3231 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
3232 [ssh-keygen.1 ssh-keygen.c]
3233 document -d, and -t defaults to rsa1
b07ae1e9 3234 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
3235 [ssh-keygen.1 ssh-keygen.c]
3236 bye bye -d
e2fccec3 3237 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
3238 [sshd_config]
3239 activate RSA 2 key
e91c60f2 3240 - markus@cvs.openbsd.org 2001/02/22 21:57:27
3241 [ssh.1 sshd.8]
3242 typos/grammar from matt@anzen.com
3b1a83df 3243 - markus@cvs.openbsd.org 2001/02/22 21:59:44
3244 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
3245 use pwcopy in ssh.c, too
19d57054 3246 - markus@cvs.openbsd.org 2001/02/23 15:34:53
3247 [serverloop.c]
3248 debug2->3
00be5382 3249 - markus@cvs.openbsd.org 2001/02/23 18:15:13
3250 [sshd.c]
3251 the random session key depends now on the session_key_int
3252 sent by the 'attacker'
3253 dig1 = md5(cookie|session_key_int);
3254 dig2 = md5(dig1|cookie|session_key_int);
3255 fake_session_key = dig1|dig2;
3256 this change is caused by a mail from anakin@pobox.com
3257 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 3258 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
3259 [readconf.c]
3260 look for id_rsa by default, before id_dsa
582038fb 3261 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
3262 [sshd_config]
3263 ssh2 rsa key before dsa key
6e18cb71 3264 - markus@cvs.openbsd.org 2001/02/27 10:35:27
3265 [packet.c]
3266 fix random padding
1b5dfeb2 3267 - markus@cvs.openbsd.org 2001/02/27 11:00:11
3268 [compat.c]
3269 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 3270 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
3271 [misc.c]
3272 pull in protos
167b3512 3273 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
3274 [sftp.c]
3275 do not kill the subprocess on termination (we will see if this helps
3276 things or hurts things)
7e8911cd 3277 - markus@cvs.openbsd.org 2001/02/28 08:45:39
3278 [clientloop.c]
3279 fix byte counts for ssh protocol v1
ee55dacf 3280 - markus@cvs.openbsd.org 2001/02/28 08:54:55
3281 [channels.c nchan.c nchan.h]
3282 make sure remote stderr does not get truncated.
3283 remove closed fd's from the select mask.
a6215e53 3284 - markus@cvs.openbsd.org 2001/02/28 09:57:07
3285 [packet.c packet.h sshconnect2.c]
3286 in ssh protocol v2 use ignore messages for padding (instead of
3287 trailing \0).
94dfb550 3288 - markus@cvs.openbsd.org 2001/02/28 12:55:07
3289 [channels.c]
3290 unify debug messages
5649fbbe 3291 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
3292 [misc.c]
3293 for completeness, copy pw_gecos too
0572fe75 3294 - markus@cvs.openbsd.org 2001/02/28 21:21:41
3295 [sshd.c]
3296 generate a fake session id, too
95ce5599 3297 - markus@cvs.openbsd.org 2001/02/28 21:27:48
3298 [channels.c packet.c packet.h serverloop.c]
3299 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
3300 use random content in ignore messages.
355724fc 3301 - markus@cvs.openbsd.org 2001/02/28 21:31:32
3302 [channels.c]
3303 typo
c3f7d267 3304 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
3305 [authfd.c]
3306 split line so that p will have an easier time next time around
a01a5f30 3307 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
3308 [ssh.c]
3309 shorten usage by a line
12bf85ed 3310 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
3311 [auth-rsa.c auth2.c deattack.c packet.c]
3312 KNF
4371658c 3313 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
3314 [cli.c cli.h rijndael.h ssh-keyscan.1]
3315 copyright notices on all source files
ce91d6f8 3316 - markus@cvs.openbsd.org 2001/03/01 22:46:37
3317 [ssh.c]
3318 don't truncate remote ssh-2 commands; from mkubita@securities.cz
3319 use min, not max for logging, fixes overflow.
409edaba 3320 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
3321 [sshd.8]
3322 explain SIGHUP better
b8dc87d3 3323 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
3324 [sshd.8]
3325 doc the dsa/rsa key pair files
f3c7c613 3326 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
3327 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
3328 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
3329 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
3330 make copyright lines the same format
2671b47f 3331 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
3332 [ssh-keyscan.c]
3333 standard theo sweep
ff7fee59 3334 - millert@cvs.openbsd.org 2001/03/03 21:19:41
3335 [ssh-keyscan.c]
3336 Dynamically allocate read_wait and its copies. Since maxfd is
3337 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 3338 - millert@cvs.openbsd.org 2001/03/03 21:40:30
3339 [sftp-server.c]
3340 Dynamically allocate fd_set; deraadt@ OK
20e04e90 3341 - millert@cvs.openbsd.org 2001/03/03 21:41:07
3342 [packet.c]
3343 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 3344 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
3345 [sftp-server.c]
3346 KNF
c630ce76 3347 - markus@cvs.openbsd.org 2001/03/03 23:52:22
3348 [sftp.c]
3349 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 3350 - markus@cvs.openbsd.org 2001/03/03 23:59:34
3351 [log.c ssh.c]
3352 log*.c -> log.c
61f8a1d1 3353 - markus@cvs.openbsd.org 2001/03/04 00:03:59
3354 [channels.c]
3355 debug1->2
38967add 3356 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
3357 [ssh.c]
3358 add -m to usage; ok markus@
46f23b8d 3359 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
3360 [sshd.8]
3361 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 3362 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
3363 [servconf.c sshd.8]
3364 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 3365 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
3366 [sshd.8]
3367 spelling
54b974dc 3368 - millert@cvs.openbsd.org 2001/03/04 17:42:28
3369 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
3370 ssh.c sshconnect.c sshd.c]
3371 log functions should not be passed strings that end in newline as they
3372 get passed on to syslog() and when logging to stderr, do_log() appends
3373 its own newline.
51c251f0 3374 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
3375 [sshd.8]
3376 list SSH2 ciphers
2605addd 3377 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 3378 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 3379 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 3380 - (stevesk) OpenBSD sync:
3381 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
3382 [ssh-keyscan.c]
3383 skip inlining, why bother
5152d46f 3384 - (stevesk) sftp.c: handle __progname
1a2936c4 3385
40edd7ef 338620010304
3387 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 3388 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
3389 give Mark Roth credit for mdoc2man.pl
40edd7ef 3390
9817de5f 339120010303
40edd7ef 3392 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
3393 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
3394 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
3395 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 3396 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 3397 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
3398 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 3399
20cad736 340020010301
68fa858a 3401 - (djm) Properly add -lcrypt if needed.
5f404be3 3402 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 3403 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 3404 <nalin@redhat.com>
68fa858a 3405 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 3406 <vinschen@redhat.com>
ad1f4a20 3407 - (djm) Released 2.5.1p2
20cad736 3408
cf0c5df5 340920010228
3410 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
3411 "Bad packet length" bugs.
68fa858a 3412 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 3413 now done before the final fork().
065ef9b1 3414 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 3415 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 3416
86b416a7 341720010227
68fa858a 3418 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 3419 <vinschen@redhat.com>
2af09193 3420 - (bal) OpenBSD Sync
3421 - markus@cvs.openbsd.org 2001/02/23 15:37:45
3422 [session.c]
3423 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 3424 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 3425 <jmknoble@jmknoble.cx>
68fa858a 3426 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 3427 <markm@swoon.net>
3428 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 3429 - (djm) fatal() on OpenSSL version mismatch
27cf96de 3430 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 3431 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
3432 <markm@swoon.net>
4bc6dd70 3433 - (djm) Fix PAM fix
4236bde4 3434 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
3435 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 3436 2.3.x.
3437 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
3438 <markm@swoon.net>
68fa858a 3439 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 3440 <tim@multitalents.net>
68fa858a 3441 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 3442 <tim@multitalents.net>
51fb577a 3443
4925395f 344420010226
3445 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 3446 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 3447 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 3448
1eb4ec64 344920010225
3450 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
3451 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 3452 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
3453 platform defines u_int64_t as being that.
1eb4ec64 3454
a738c3b0 345520010224
68fa858a 3456 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 3457 Vinschen <vinschen@redhat.com>
3458 - (bal) Reorder where 'strftime' is detected to resolve linking
3459 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
3460
8fd97cc4 346120010224
3462 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
3463 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 3464 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
3465 some platforms.
3d114925 3466 - (bal) Generalize lack of UNIX sockets since this also effects Cray
3467 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 3468
14a49e44 346920010223
3470 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
3471 <tell@telltronics.org>
cb291102 3472 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
3473 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 3474 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 3475 <tim@multitalents.net>
14a49e44 3476
68fa858a 347720010222
73d6d7fa 3478 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 3479 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
3480 - (bal) Removed reference to liblogin from contrib/README. It was
3481 integrated into OpenSSH a long while ago.
2a81eb9f 3482 - (stevesk) remove erroneous #ifdef sgi code.
3483 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 3484
fbf305f1 348520010221
3486 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 3487 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 3488 <tim@multitalents.net>
1fe61b2e 3489 - (bal) Reverted out of 2001/02/15 patch by djm below because it
3490 breaks Solaris.
3491 - (djm) Move PAM session setup back to before setuid to user.
3492 fixes problems on Solaris-drived PAMs.
266140a8 3493 - (stevesk) session.c: back out to where we were before:
68fa858a 3494 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 3495 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 3496
8b3319f4 349720010220
3498 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
3499 getcwd.c.
c2b544a5 3500 - (bal) OpenBSD CVS Sync:
3501 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
3502 [sshd.c]
3503 clarify message to make it not mention "ident"
8b3319f4 3504
1729c161 350520010219
3506 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
3507 pty.[ch] -> sshpty.[ch]
d6f13fbb 3508 - (djm) Rework search for OpenSSL location. Skip directories which don't
3509 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
3510 with its limit of 6 -L options.
0476625f 3511 - OpenBSD CVS Sync:
3512 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
3513 [sftp.1]
3514 typo
3515 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
3516 [ssh.c]
3517 cleanup -V output; noted by millert
3518 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
3519 [sshd.8]
3520 it's the OpenSSH one
3521 - markus@cvs.openbsd.org 2001/02/18 11:33:54
3522 [dispatch.c]
3523 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
3524 - markus@cvs.openbsd.org 2001/02/19 02:53:32
3525 [compat.c compat.h serverloop.c]
3526 ssh-1.2.{18-22} has broken handling of ignore messages; report from
3527 itojun@
3528 - markus@cvs.openbsd.org 2001/02/19 03:35:23
3529 [version.h]
3530 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
3531 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
3532 [scp.c]
3533 np is changed by recursion; vinschen@redhat.com
3534 - Update versions in RPM spec files
3535 - Release 2.5.1p1
1729c161 3536
663fd560 353720010218
68fa858a 3538 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
3539 <tim@multitalents.net>
25cd3375 3540 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
3541 stevesk
68fa858a 3542 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 3543 <vinschen@redhat.com> and myself.
32ced054 3544 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
3545 Miskiewicz <misiek@pld.ORG.PL>
6a951840 3546 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
3547 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 3548 - (djm) Use ttyname() to determine name of tty returned by openpty()
3549 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 3550 <marekm@amelek.gda.pl>
68fa858a 3551 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 3552 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 3553 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 3554 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 3555 SunOS)
68fa858a 3556 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 3557 <tim@multitalents.net>
dfef7e7e 3558 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 3559 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 3560 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 3561 SIGALRM.
e1a023df 3562 - (djm) Move entropy.c over to mysignal()
68fa858a 3563 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
3564 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 3565 Miller <Todd.Miller@courtesan.com>
ecdde3d8 3566 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 3567 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
3568 enable with --with-bsd-auth.
2adddc78 3569 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 3570
0b1728c5 357120010217
3572 - (bal) OpenBSD Sync:
3573 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 3574 [channel.c]
3575 remove debug
c8b058b4 3576 - markus@cvs.openbsd.org 2001/02/16 14:03:43
3577 [session.c]
3578 proper payload-length check for x11 w/o screen-number
0b1728c5 3579
b41d8d4d 358020010216
3581 - (bal) added '--with-prce' to allow overriding of system regex when
3582 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 3583 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 3584 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
3585 Fixes linking on SCO.
68fa858a 3586 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 3587 Nalin Dahyabhai <nalin@redhat.com>
3588 - (djm) BSD license for gnome-ssh-askpass (was X11)
3589 - (djm) KNF on gnome-ssh-askpass
ed6553e2 3590 - (djm) USE_PIPES for a few more sysv platforms
3591 - (djm) Cleanup configure.in a little
3592 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 3593 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
3594 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 3595 - (djm) OpenBSD CVS:
3596 - markus@cvs.openbsd.org 2001/02/15 16:19:59
3597 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
3598 [sshconnect1.c sshconnect2.c]
3599 genericize password padding function for SSH1 and SSH2.
3600 add stylized echo to 2, too.
3601 - (djm) Add roundup() macro to defines.h
9535dddf 3602 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
3603 needed on Unixware 2.x.
b41d8d4d 3604
0086bfaf 360520010215
68fa858a 3606 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 3607 problems on Solaris-derived PAMs.
e11aab29 3608 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
3609 <Darren.Moffat@eng.sun.com>
9e3c31f7 3610 - (bal) Sync w/ OpenSSH for new release
3611 - markus@cvs.openbsd.org 2001/02/12 12:45:06
3612 [sshconnect1.c]
3613 fix xmalloc(0), ok dugsong@
b2552997 3614 - markus@cvs.openbsd.org 2001/02/11 12:59:25
3615 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
3616 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
3617 1) clean up the MAC support for SSH-2
3618 2) allow you to specify the MAC with 'ssh -m'
3619 3) or the 'MACs' keyword in ssh(d)_config
3620 4) add hmac-{md5,sha1}-96
3621 ok stevesk@, provos@
15853e93 3622 - markus@cvs.openbsd.org 2001/02/12 16:16:23
3623 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
3624 ssh-keygen.c sshd.8]
3625 PermitRootLogin={yes,without-password,forced-commands-only,no}
3626 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 3627 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 3628 [clientloop.c packet.c ssh-keyscan.c]
3629 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 3630 - markus@cvs.openssh.org 2001/02/13 22:49:40
3631 [auth1.c auth2.c]
3632 setproctitle(user) only if getpwnam succeeds
3633 - markus@cvs.openbsd.org 2001/02/12 23:26:20
3634 [sshd.c]
3635 missing memset; from solar@openwall.com
3636 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
3637 [sftp-int.c]
3638 lumask now works with 1 numeric arg; ok markus@, djm@
3639 - djm@cvs.openbsd.org 2001/02/14 9:46:03
3640 [sftp-client.c sftp-int.c sftp.1]
3641 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
3642 ok markus@
0b16bb01 3643 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
3644 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 3645 - (stevesk) OpenBSD sync:
3646 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
3647 [serverloop.c]
3648 indent
0b16bb01 3649
1c2d0a13 365020010214
3651 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 3652 session has not been open or credentials not set. Based on patch from
1c2d0a13 3653 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 3654 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 3655 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 3656 - (bal) Missing function prototype in bsd-snprintf.c patch by
3657 Mark Miller <markm@swoon.net>
b7ccb051 3658 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
3659 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 3660 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 3661
0610439b 366220010213
84eb157c 3663 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 3664 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
3665 I did a base KNF over the whe whole file to make it more acceptable.
3666 (backed out of original patch and removed it from ChangeLog)
01f13020 3667 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
3668 Tim Rice <tim@multitalents.net>
8d60e965 3669 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 3670
894a4851 367120010212
68fa858a 3672 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
3673 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
3674 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 3675 Pekka Savola <pekkas@netcore.fi>
782d6a0d 3676 - (djm) Clean up PCRE text in INSTALL
68fa858a 3677 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 3678 <mib@unimelb.edu.au>
6f68f28a 3679 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 3680 - (stevesk) session.c: remove debugging code.
894a4851 3681
abf1f107 368220010211
3683 - (bal) OpenBSD Sync
3684 - markus@cvs.openbsd.org 2001/02/07 22:35:46
3685 [auth1.c auth2.c sshd.c]
3686 move k_setpag() to a central place; ok dugsong@
c845316f 3687 - markus@cvs.openbsd.org 2001/02/10 12:52:02
3688 [auth2.c]
3689 offer passwd before s/key
e6fa162e 3690 - markus@cvs.openbsd.org 2001/02/8 22:37:10
3691 [canohost.c]
3692 remove last call to sprintf; ok deraadt@
0ab4b0f0 3693 - markus@cvs.openbsd.org 2001/02/10 1:33:32
3694 [canohost.c]
3695 add debug message, since sshd blocks here if DNS is not available
7f8ea238 3696 - markus@cvs.openbsd.org 2001/02/10 12:44:02
3697 [cli.c]
3698 don't call vis() for \r
5c470997 3699 - danh@cvs.openbsd.org 2001/02/10 0:12:43
3700 [scp.c]
3701 revert a small change to allow -r option to work again; ok deraadt@
3702 - danh@cvs.openbsd.org 2001/02/10 15:14:11
3703 [scp.c]
3704 fix memory leak; ok markus@
a0e6fead 3705 - djm@cvs.openbsd.org 2001/02/10 0:45:52
3706 [scp.1]
3707 Mention that you can quote pathnames with spaces in them
b3106440 3708 - markus@cvs.openbsd.org 2001/02/10 1:46:28
3709 [ssh.c]
3710 remove mapping of argv[0] -> hostname
f72e01a5 3711 - markus@cvs.openbsd.org 2001/02/06 22:26:17
3712 [sshconnect2.c]
3713 do not ask for passphrase in batch mode; report from ejb@ql.org
3714 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 3715 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 3716 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 3717 markus ok
3718 - markus@cvs.openbsd.org 2001/02/09 12:28:35
3719 [sshconnect2.c]
3720 do not free twice, thanks to /etc/malloc.conf
3721 - markus@cvs.openbsd.org 2001/02/09 17:10:53
3722 [sshconnect2.c]
3723 partial success: debug->log; "Permission denied" if no more auth methods
3724 - markus@cvs.openbsd.org 2001/02/10 12:09:21
3725 [sshconnect2.c]
3726 remove some lines
e0b2cf6b 3727 - markus@cvs.openbsd.org 2001/02/09 13:38:07
3728 [auth-options.c]
3729 reset options if no option is given; from han.holl@prismant.nl
ca910e13 3730 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3731 [channels.c]
3732 nuke sprintf, ok deraadt@
3733 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3734 [channels.c]
3735 nuke sprintf, ok deraadt@
affa8be4 3736 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3737 [clientloop.h]
3738 remove confusing callback code
d2c46e77 3739 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
3740 [readconf.c]
3741 snprintf
cc8aca8a 3742 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3743 sync with netbsd tree changes.
3744 - more strict prototypes, include necessary headers
3745 - use paths.h/pathnames.h decls
3746 - size_t typecase to int -> u_long
5be2ec5e 3747 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3748 [ssh-keyscan.c]
3749 fix size_t -> int cast (use u_long). markus ok
3750 - markus@cvs.openbsd.org 2001/02/07 22:43:16
3751 [ssh-keyscan.c]
3752 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
3753 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
3754 [ssh-keyscan.c]
68fa858a 3755 do not assume malloc() returns zero-filled region. found by
5be2ec5e 3756 malloc.conf=AJ.
f21032a6 3757 - markus@cvs.openbsd.org 2001/02/08 22:35:30
3758 [sshconnect.c]
68fa858a 3759 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 3760 'ask'
7bbcc167 3761 - djm@cvs.openbsd.org 2001/02/04 21:26:07
3762 [sshd_config]
3763 type: ok markus@
3764 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
3765 [sshd_config]
3766 enable sftp-server by default
a2e6d17d 3767 - deraadt 2001/02/07 8:57:26
3768 [xmalloc.c]
3769 deal with new ANSI malloc stuff
3770 - markus@cvs.openbsd.org 2001/02/07 16:46:08
3771 [xmalloc.c]
3772 typo in fatal()
3773 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3774 [xmalloc.c]
3775 fix size_t -> int cast (use u_long). markus ok
4ef922e3 3776 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
3777 [serverloop.c sshconnect1.c]
68fa858a 3778 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 3779 <solar@openwall.com>, ok provos@
68fa858a 3780 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 3781 (from the OpenBSD tree)
6b442913 3782 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 3783 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 3784 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 3785 - (bal) A bit more whitespace cleanup
68fa858a 3786 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 3787 <abartlet@pcug.org.au>
b27e97b1 3788 - (stevesk) misc.c: ssh.h not needed.
38a316c0 3789 - (stevesk) compat.c: more friendly cpp error
94f38e16 3790 - (stevesk) OpenBSD sync:
3791 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
3792 [LICENSE]
3793 typos and small cleanup; ok deraadt@
abf1f107 3794
0426a3b4 379520010210
3796 - (djm) Sync sftp and scp stuff from OpenBSD:
3797 - djm@cvs.openbsd.org 2001/02/07 03:55:13
3798 [sftp-client.c]
3799 Don't free handles before we are done with them. Based on work from
3800 Corinna Vinschen <vinschen@redhat.com>. ok markus@
3801 - djm@cvs.openbsd.org 2001/02/06 22:32:53
3802 [sftp.1]
3803 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3804 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
3805 [sftp.1]
3806 pretty up significantly
3807 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
3808 [sftp.1]
3809 .Bl-.El mismatch. markus ok
3810 - djm@cvs.openbsd.org 2001/02/07 06:12:30
3811 [sftp-int.c]
3812 Check that target is a directory before doing ls; ok markus@
3813 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
3814 [scp.c sftp-client.c sftp-server.c]
3815 unsigned long long -> %llu, not %qu. markus ok
3816 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
3817 [sftp.1 sftp-int.c]
3818 more man page cleanup and sync of help text with man page; ok markus@
3819 - markus@cvs.openbsd.org 2001/02/07 14:58:34
3820 [sftp-client.c]
3821 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
3822 - djm@cvs.openbsd.org 2001/02/07 15:27:19
3823 [sftp.c]
3824 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
3825 <roumen.petrov@skalasoft.com>
3826 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
3827 [sftp-int.c]
3828 portable; ok markus@
3829 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
3830 [sftp-int.c]
3831 lowercase cmds[].c also; ok markus@
3832 - markus@cvs.openbsd.org 2001/02/07 17:04:52
3833 [pathnames.h sftp.c]
3834 allow sftp over ssh protocol 1; ok djm@
3835 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
3836 [scp.c]
3837 memory leak fix, and snprintf throughout
3838 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
3839 [sftp-int.c]
3840 plug a memory leak
3841 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
3842 [session.c sftp-client.c]
3843 %i -> %d
3844 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
3845 [sftp-int.c]
3846 typo
3847 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
3848 [sftp-int.c pathnames.h]
3849 _PATH_LS; ok markus@
3850 - djm@cvs.openbsd.org 2001/02/09 04:46:25
3851 [sftp-int.c]
3852 Check for NULL attribs for chown, chmod & chgrp operations, only send
3853 relevant attribs back to server; ok markus@
96b64eb0 3854 - djm@cvs.openbsd.org 2001/02/06 15:05:25
3855 [sftp.c]
3856 Use getopt to process commandline arguments
3857 - djm@cvs.openbsd.org 2001/02/06 15:06:21
3858 [sftp.c ]
3859 Wait for ssh subprocess at exit
3860 - djm@cvs.openbsd.org 2001/02/06 15:18:16
3861 [sftp-int.c]
3862 stat target for remote chdir before doing chdir
3863 - djm@cvs.openbsd.org 2001/02/06 15:32:54
3864 [sftp.1]
3865 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3866 - provos@cvs.openbsd.org 2001/02/05 22:22:02
3867 [sftp-int.c]
3868 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 3869 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 3870 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 3871
6d1e1d2b 387220010209
68fa858a 3873 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 3874 <rjmooney@mediaone.net>
bb0c1991 3875 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 3876 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 3877 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 3878 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
3879 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 3880 - (stevesk) OpenBSD sync:
3881 - markus@cvs.openbsd.org 2001/02/08 11:20:01
3882 [auth2.c]
3883 strict checking
3884 - markus@cvs.openbsd.org 2001/02/08 11:15:22
3885 [version.h]
3886 update to 2.3.2
3887 - markus@cvs.openbsd.org 2001/02/08 11:12:30
3888 [auth2.c]
3889 fix typo
72b3f75d 3890 - (djm) Update spec files
0ed28836 3891 - (bal) OpenBSD sync:
3892 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
3893 [scp.c]
3894 memory leak fix, and snprintf throughout
1fc8ccdf 3895 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3896 [clientloop.c]
3897 remove confusing callback code
0b202697 3898 - (djm) Add CVS Id's to files that we have missed
5ca51e19 3899 - (bal) OpenBSD Sync (more):
3900 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3901 sync with netbsd tree changes.
3902 - more strict prototypes, include necessary headers
3903 - use paths.h/pathnames.h decls
3904 - size_t typecase to int -> u_long
1f3bf5aa 3905 - markus@cvs.openbsd.org 2001/02/06 22:07:42
3906 [ssh.c]
3907 fatal() if subsystem fails
3908 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3909 [ssh.c]
3910 remove confusing callback code
3911 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
3912 [ssh.c]
3913 add -1 option (force protocol version 1). ok markus@
3914 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
3915 [ssh.c]
3916 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 3917 - (bal) Missing 'const' in readpass.h
9c5a8165 3918 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
3919 - djm@cvs.openbsd.org 2001/02/06 23:30:28
3920 [sftp-client.c]
3921 replace arc4random with counter for request ids; ok markus@
68fa858a 3922 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 3923 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 3924
6a25c04c 392520010208
3926 - (djm) Don't delete external askpass program in make uninstall target.
3927 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 3928 - (djm) Fix linking of sftp, don't need arc4random any more.
3929 - (djm) Try to use shell that supports "test -S" for EGD socket search.
3930 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 3931
547519f0 393220010207
bee0a37e 3933 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
3934 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 3935 - (djm) Much KNF on PAM code
547519f0 3936 - (djm) Revise auth-pam.c conversation function to be a little more
3937 readable.
5c377b3b 3938 - (djm) Revise kbd-int PAM conversation function to fold all text messages
3939 to before first prompt. Fixes hangs if last pam_message did not require
3940 a reply.
3941 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 3942
547519f0 394320010205
2b87da3b 3944 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 3945 that don't have NGROUPS_MAX.
57559587 3946 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 3947 - (stevesk) OpenBSD sync:
3948 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
3949 [many files; did this manually to our top-level source dir]
3950 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 3951 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
3952 [sftp-server.c]
3953 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 3954 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
3955 [sftp-int.c]
3956 ? == help
3957 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
3958 [sftp-int.c]
3959 sort commands, so that abbreviations work as expected
3960 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
3961 [sftp-int.c]
3962 debugging sftp: precedence and missing break. chmod, chown, chgrp
3963 seem to be working now.
3964 - markus@cvs.openbsd.org 2001/02/04 14:41:21
3965 [sftp-int.c]
3966 use base 8 for umask/chmod
3967 - markus@cvs.openbsd.org 2001/02/04 11:11:54
3968 [sftp-int.c]
3969 fix LCD
c44559d2 3970 - markus@cvs.openbsd.org 2001/02/04 08:10:44
3971 [ssh.1]
3972 typo; dpo@club-internet.fr
a5930351 3973 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
3974 [auth2.c authfd.c packet.c]
3975 remove duplicate #include's; ok markus@
6a416424 3976 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
3977 [scp.c sshd.c]
3978 alpha happiness
3979 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
3980 [sshd.c]
3981 precedence; ok markus@
02a024dd 3982 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 3983 [ssh.c sshd.c]
3984 make the alpha happy
02a024dd 3985 - markus@cvs.openbsd.org 2001/01/31 13:37:24
3986 [channels.c channels.h serverloop.c ssh.c]
68fa858a 3987 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 3988 already in use
02a024dd 3989 - markus@cvs.openbsd.org 2001/02/01 14:58:09
3990 [channels.c]
3991 use ipaddr in channel messages, ietf-secsh wants this
3992 - markus@cvs.openbsd.org 2001/01/31 12:26:20
3993 [channels.c]
68fa858a 3994 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 3995 messages; bug report from edmundo@rano.org
a741554f 3996 - markus@cvs.openbsd.org 2001/01/31 13:48:09
3997 [sshconnect2.c]
3998 unused
9378f292 3999 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
4000 [sftp-client.c sftp-server.c]
4001 make gcc on the alpha even happier
1fc243d1 4002
547519f0 400320010204
781a0585 4004 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 4005 - (bal) Minor Makefile fix
f0f14bea 4006 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 4007 right.
78987b57 4008 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 4009 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 4010 - (djm) OpenBSD CVS sync:
4011 - markus@cvs.openbsd.org 2001/02/03 03:08:38
4012 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
4013 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
4014 [sshd_config]
4015 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
4016 - markus@cvs.openbsd.org 2001/02/03 03:19:51
4017 [ssh.1 sshd.8 sshd_config]
4018 Skey is now called ChallengeResponse
4019 - markus@cvs.openbsd.org 2001/02/03 03:43:09
4020 [sshd.8]
4021 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
4022 channel. note from Erik.Anggard@cygate.se (pr/1659)
4023 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
4024 [ssh.1]
4025 typos; ok markus@
4026 - djm@cvs.openbsd.org 2001/02/04 04:11:56
4027 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
4028 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
4029 Basic interactive sftp client; ok theo@
4030 - (djm) Update RPM specs for new sftp binary
68fa858a 4031 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 4032 think I got them all.
8b061486 4033 - (djm) Makefile.in fixes
1aa00dcb 4034 - (stevesk) add mysignal() wrapper and use it for the protocol 2
4035 SIGCHLD handler.
408ba72f 4036 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 4037
547519f0 403820010203
63fe0529 4039 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 4040 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
4041 based file) to ensure #include space does not get confused.
f78888c7 4042 - (bal) Minor Makefile.in tweak. dirname may not exist on some
4043 platforms so builds fail. (NeXT being a well known one)
63fe0529 4044
547519f0 404520010202
61e96248 4046 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 4047 <vinschen@redhat.com>
71301416 4048 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
4049 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 4050
547519f0 405120010201
ad5075bd 4052 - (bal) Minor fix to Makefile to stop rebuilding executables if no
4053 changes have occured to any of the supporting code. Patch by
4054 Roumen Petrov <roumen.petrov@skalasoft.com>
4055
9c8dbb1b 405620010131
37845585 4057 - (djm) OpenBSD CVS Sync:
4058 - djm@cvs.openbsd.org 2001/01/30 15:48:53
4059 [sshconnect.c]
4060 Make warning message a little more consistent. ok markus@
8c89dd2b 4061 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
4062 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
4063 respectively.
c59dc6bd 4064 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
4065 passwords.
9c8dbb1b 4066 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
4067 openbsd-compat/. And resolve all ./configure and Makefile.in issues
4068 assocated.
37845585 4069
9c8dbb1b 407020010130
39929cdb 4071 - (djm) OpenBSD CVS Sync:
4072 - markus@cvs.openbsd.org 2001/01/29 09:55:37
4073 [channels.c channels.h clientloop.c serverloop.c]
4074 fix select overflow; ok deraadt@ and stevesk@
865ac82e 4075 - markus@cvs.openbsd.org 2001/01/29 12:42:35
4076 [canohost.c canohost.h channels.c clientloop.c]
4077 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 4078 - markus@cvs.openbsd.org 2001/01/29 12:47:32
4079 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
4080 handle rsa_private_decrypt failures; helps against the Bleichenbacher
4081 pkcs#1 attack
ae810de7 4082 - djm@cvs.openbsd.org 2001/01/29 05:36:11
4083 [ssh.1 ssh.c]
4084 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 4085 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 4086
9c8dbb1b 408720010129
f29ef605 4088 - (stevesk) sftp-server.c: use %lld vs. %qd
4089
cb9da0fc 409020010128
4091 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 4092 - (bal) OpenBSD Sync
9bd5b720 4093 - markus@cvs.openbsd.org 2001/01/28 10:15:34
4094 [dispatch.c]
4095 re-keying is not supported; ok deraadt@
5fb622e4 4096 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 4097 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 4098 cleanup AUTHORS sections
9bd5b720 4099 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 4100 [sshd.c sshd.8]
9bd5b720 4101 remove -Q, no longer needed
4102 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 4103 [readconf.c ssh.1]
9bd5b720 4104 ``StrictHostKeyChecking ask'' documentation and small cleanup.
4105 ok markus@
6f37606e 4106 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 4107 [sshd.8]
6f37606e 4108 spelling. ok markus@
95f4ccfb 4109 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
4110 [xmalloc.c]
4111 use size_t for strlen() return. ok markus@
6f37606e 4112 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
4113 [authfile.c]
4114 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 4115 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 4116 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
4117 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
4118 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
4119 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
4120 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
4121 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
4122 $OpenBSD$
b0e305c9 4123 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 4124
c9606e03 412520010126
61e96248 4126 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 4127 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 4128 - (bal) OpenBSD Sync
4129 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
4130 [ssh-agent.c]
4131 call _exit() in signal handler
c9606e03 4132
d7d5f0b2 413320010125
4134 - (djm) Sync bsd-* support files:
4135 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
4136 [rresvport.c bindresvport.c]
61e96248 4137 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 4138 agreed on, which will be happy for the future. bindresvport_sa() for
4139 sockaddr *, too. docs later..
4140 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
4141 [bindresvport.c]
61e96248 4142 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 4143 the actual family being processed
e1dd3a7a 4144 - (djm) Mention PRNGd in documentation, it is nicer than EGD
4145 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 4146 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 4147 - (bal) OpenBSD Resync
4148 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
4149 [channels.c]
4150 missing freeaddrinfo(); ok markus@
d7d5f0b2 4151
556eb464 415220010124
4153 - (bal) OpenBSD Resync
4154 - markus@cvs.openbsd.org 2001/01/23 10:45:10
4155 [ssh.h]
61e96248 4156 nuke comment
1aecda34 4157 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
4158 - (bal) #ifdef around S_IFSOCK if platform does not support it.
4159 patch by Tim Rice <tim@multitalents.net>
4160 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 4161 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 4162
effa6591 416320010123
4164 - (bal) regexp.h typo in configure.in. Should have been regex.h
4165 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 4166 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 4167 - (bal) OpenBSD Resync
4168 - markus@cvs.openbsd.org 2001/01/22 8:15:00
4169 [auth-krb4.c sshconnect1.c]
4170 only AFS needs radix.[ch]
4171 - markus@cvs.openbsd.org 2001/01/22 8:32:53
4172 [auth2.c]
4173 no need to include; from mouring@etoh.eviladmin.org
4174 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
4175 [key.c]
4176 free() -> xfree(); ok markus@
4177 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
4178 [sshconnect2.c sshd.c]
4179 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 4180 - markus@cvs.openbsd.org 2001/01/22 23:06:39
4181 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
4182 sshconnect1.c sshconnect2.c sshd.c]
4183 rename skey -> challenge response.
4184 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 4185
effa6591 4186
42f11eb2 418720010122
4188 - (bal) OpenBSD Resync
4189 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
4190 [servconf.c ssh.h sshd.c]
4191 only auth-chall.c needs #ifdef SKEY
4192 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
4193 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4194 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
4195 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
4196 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
4197 ssh1.h sshconnect1.c sshd.c ttymodes.c]
4198 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
4199 - markus@cvs.openbsd.org 2001/01/19 16:48:14
4200 [sshd.8]
4201 fix typo; from stevesk@
4202 - markus@cvs.openbsd.org 2001/01/19 16:50:58
4203 [ssh-dss.c]
61e96248 4204 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 4205 stevesk@
4206 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
4207 [auth-options.c auth-options.h auth-rsa.c auth2.c]
4208 pass the filename to auth_parse_options()
61e96248 4209 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 4210 [readconf.c]
4211 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
4212 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
4213 [sshconnect2.c]
4214 dh_new_group() does not return NULL. ok markus@
4215 - markus@cvs.openbsd.org 2001/01/20 21:33:42
4216 [ssh-add.c]
61e96248 4217 do not loop forever if askpass does not exist; from
42f11eb2 4218 andrew@pimlott.ne.mediaone.net
4219 - djm@cvs.openbsd.org 2001/01/20 23:00:56
4220 [servconf.c]
4221 Check for NULL return from strdelim; ok markus
4222 - djm@cvs.openbsd.org 2001/01/20 23:02:07
4223 [readconf.c]
4224 KNF; ok markus
4225 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
4226 [ssh-keygen.1]
4227 remove -R flag; ok markus@
4228 - markus@cvs.openbsd.org 2001/01/21 19:05:40
4229 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
4230 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4231 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
4232 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
4233 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
4234 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
4235 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
4236 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
4237 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
4238 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 4239 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 4240 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
4241 ttysmodes.c uidswap.c xmalloc.c]
61e96248 4242 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 4243 #includes. rename util.[ch] -> misc.[ch]
4244 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 4245 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 4246 conflict when compiling for non-kerb install
4247 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
4248 on 1/19.
4249
6005a40c 425020010120
4251 - (bal) OpenBSD Resync
4252 - markus@cvs.openbsd.org 2001/01/19 12:45:26
4253 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
4254 only auth-chall.c needs #ifdef SKEY
47af6577 4255 - (bal) Slight auth2-pam.c clean up.
4256 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
4257 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 4258
922e6493 425920010119
4260 - (djm) Update versions in RPM specfiles
59c97189 4261 - (bal) OpenBSD Resync
4262 - markus@cvs.openbsd.org 2001/01/18 16:20:21
4263 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
4264 sshd.8 sshd.c]
61e96248 4265 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 4266 systems
4267 - markus@cvs.openbsd.org 2001/01/18 16:59:59
4268 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
4269 session.h sshconnect1.c]
4270 1) removes fake skey from sshd, since this will be much
4271 harder with /usr/libexec/auth/login_XXX
4272 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
4273 3) make addition of BSD_AUTH and other challenge reponse methods
4274 easier.
4275 - markus@cvs.openbsd.org 2001/01/18 17:12:43
4276 [auth-chall.c auth2-chall.c]
4277 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 4278 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
4279 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 4280 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 4281 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 4282
b5c334cc 428320010118
4284 - (bal) Super Sized OpenBSD Resync
4285 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
4286 [sshd.c]
4287 maxfd+1
4288 - markus@cvs.openbsd.org 2001/01/13 17:59:18
4289 [ssh-keygen.1]
4290 small ssh-keygen manpage cleanup; stevesk@pobox.com
4291 - markus@cvs.openbsd.org 2001/01/13 18:03:07
4292 [scp.c ssh-keygen.c sshd.c]
4293 getopt() returns -1 not EOF; stevesk@pobox.com
4294 - markus@cvs.openbsd.org 2001/01/13 18:06:54
4295 [ssh-keyscan.c]
4296 use SSH_DEFAULT_PORT; from stevesk@pobox.com
4297 - markus@cvs.openbsd.org 2001/01/13 18:12:47
4298 [ssh-keyscan.c]
4299 free() -> xfree(); fix memory leak; from stevesk@pobox.com
4300 - markus@cvs.openbsd.org 2001/01/13 18:14:13
4301 [ssh-add.c]
4302 typo, from stevesk@sweden.hp.com
4303 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 4304 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 4305 split out keepalive from packet_interactive (from dale@accentre.com)
4306 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
4307 - markus@cvs.openbsd.org 2001/01/13 18:36:45
4308 [packet.c packet.h]
4309 reorder, typo
4310 - markus@cvs.openbsd.org 2001/01/13 18:38:00
4311 [auth-options.c]
4312 fix comment
4313 - markus@cvs.openbsd.org 2001/01/13 18:43:31
4314 [session.c]
4315 Wall
61e96248 4316 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 4317 [clientloop.h clientloop.c ssh.c]
4318 move callback to headerfile
4319 - markus@cvs.openbsd.org 2001/01/15 21:40:10
4320 [ssh.c]
4321 use log() instead of stderr
4322 - markus@cvs.openbsd.org 2001/01/15 21:43:51
4323 [dh.c]
4324 use error() not stderr!
4325 - markus@cvs.openbsd.org 2001/01/15 21:45:29
4326 [sftp-server.c]
4327 rename must fail if newpath exists, debug off by default
4328 - markus@cvs.openbsd.org 2001/01/15 21:46:38
4329 [sftp-server.c]
4330 readable long listing for sftp-server, ok deraadt@
4331 - markus@cvs.openbsd.org 2001/01/16 19:20:06
4332 [key.c ssh-rsa.c]
61e96248 4333 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
4334 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
4335 since they are in the wrong format, too. they must be removed from
b5c334cc 4336 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 4337 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
4338 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 4339 BN_num_bits(rsa->n) >= 768.
4340 - markus@cvs.openbsd.org 2001/01/16 20:54:27
4341 [sftp-server.c]
4342 remove some statics. simpler handles; idea from nisse@lysator.liu.se
4343 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
4344 [bufaux.c radix.c sshconnect.h sshconnect1.c]
4345 indent
4346 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
4347 be missing such feature.
4348
61e96248 4349
52ce34a2 435020010117
4351 - (djm) Only write random seed file at exit
717057b6 4352 - (djm) Make PAM support optional, enable with --with-pam
61e96248 4353 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 4354 provides a crypt() of its own)
4355 - (djm) Avoid a warning in bsd-bindresvport.c
4356 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 4357 can cause weird segfaults errors on Solaris
8694a1ce 4358 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 4359 - (djm) Add --with-pam to RPM spec files
52ce34a2 4360
2fd3c144 436120010115
4362 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 4363 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 4364
63b68889 436520010114
4366 - (stevesk) initial work for OpenBSD "support supplementary group in
4367 {Allow,Deny}Groups" patch:
4368 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
4369 - add bsd-getgrouplist.h
4370 - new files groupaccess.[ch]
4371 - build but don't use yet (need to merge auth.c changes)
c6a69271 4372 - (stevesk) complete:
4373 - markus@cvs.openbsd.org 2001/01/13 11:56:48
4374 [auth.c sshd.8]
4375 support supplementary group in {Allow,Deny}Groups
4376 from stevesk@pobox.com
61e96248 4377
f546c780 437820010112
4379 - (bal) OpenBSD Sync
4380 - markus@cvs.openbsd.org 2001/01/10 22:56:22
4381 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
4382 cleanup sftp-server implementation:
547519f0 4383 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
4384 parse SSH2_FILEXFER_ATTR_EXTENDED
4385 send SSH2_FX_EOF if readdir returns no more entries
4386 reply to SSH2_FXP_EXTENDED message
4387 use #defines from the draft
4388 move #definations to sftp.h
f546c780 4389 more info:
61e96248 4390 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 4391 - markus@cvs.openbsd.org 2001/01/10 19:43:20
4392 [sshd.c]
4393 XXX - generate_empheral_server_key() is not safe against races,
61e96248 4394 because it calls log()
f546c780 4395 - markus@cvs.openbsd.org 2001/01/09 21:19:50
4396 [packet.c]
4397 allow TCP_NDELAY for ipv6; from netbsd via itojun@
4398
9548d6c8 439920010110
4400 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
4401 Bladt Norbert <Norbert.Bladt@adi.ch>
4402
af972861 440320010109
4404 - (bal) Resync CVS ID of cli.c
4b80e97b 4405 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
4406 code.
eea39c02 4407 - (bal) OpenBSD Sync
4408 - markus@cvs.openbsd.org 2001/01/08 22:29:05
4409 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
4410 sshd_config version.h]
4411 implement option 'Banner /etc/issue.net' for ssh2, move version to
4412 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
4413 is enabled).
4414 - markus@cvs.openbsd.org 2001/01/08 22:03:23
4415 [channels.c ssh-keyscan.c]
4416 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
4417 - markus@cvs.openbsd.org 2001/01/08 21:55:41
4418 [sshconnect1.c]
4419 more cleanups and fixes from stevesk@pobox.com:
4420 1) try_agent_authentication() for loop will overwrite key just
4421 allocated with key_new(); don't alloc
4422 2) call ssh_close_authentication_connection() before exit
4423 try_agent_authentication()
4424 3) free mem on bad passphrase in try_rsa_authentication()
4425 - markus@cvs.openbsd.org 2001/01/08 21:48:17
4426 [kex.c]
4427 missing free; thanks stevesk@pobox.com
f1c4659d 4428 - (bal) Detect if clock_t structure exists, if not define it.
4429 - (bal) Detect if O_NONBLOCK exists, if not define it.
4430 - (bal) removed news4-posix.h (now empty)
4431 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
4432 instead of 'int'
adc83ebf 4433 - (stevesk) sshd_config: sync
4f771a33 4434 - (stevesk) defines.h: remove spurious ``;''
af972861 4435
bbcf899f 443620010108
4437 - (bal) Fixed another typo in cli.c
4438 - (bal) OpenBSD Sync
4439 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4440 [cli.c]
4441 typo
4442 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4443 [cli.c]
4444 missing free, stevesk@pobox.com
4445 - markus@cvs.openbsd.org 2001/01/07 19:06:25
4446 [auth1.c]
4447 missing free, stevesk@pobox.com
4448 - markus@cvs.openbsd.org 2001/01/07 11:28:04
4449 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
4450 ssh.h sshd.8 sshd.c]
4451 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
4452 syslog priority changes:
4453 fatal() LOG_ERR -> LOG_CRIT
4454 log() LOG_INFO -> LOG_NOTICE
b8c37305 4455 - Updated TODO
bbcf899f 4456
9616313f 445720010107
4458 - (bal) OpenBSD Sync
4459 - markus@cvs.openbsd.org 2001/01/06 11:23:27
4460 [ssh-rsa.c]
4461 remove unused
4462 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
4463 [ssh-keyscan.1]
4464 missing .El
4465 - markus@cvs.openbsd.org 2001/01/04 22:41:03
4466 [session.c sshconnect.c]
4467 consistent use of _PATH_BSHELL; from stevesk@pobox.com
4468 - djm@cvs.openbsd.org 2001/01/04 22:35:32
4469 [ssh.1 sshd.8]
4470 Mention AES as available SSH2 Cipher; ok markus
4471 - markus@cvs.openbsd.org 2001/01/04 22:25:58
4472 [sshd.c]
4473 sync usage()/man with defaults; from stevesk@pobox.com
4474 - markus@cvs.openbsd.org 2001/01/04 22:21:26
4475 [sshconnect2.c]
4476 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
4477 that prints a banner (e.g. /etc/issue.net)
61e96248 4478
1877dc0c 447920010105
4480 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 4481 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 4482
488c06c8 448320010104
4484 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
4485 work by Chris Vaughan <vaughan99@yahoo.com>
4486
7c49df64 448720010103
4488 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
4489 tree (mainly positioning)
4490 - (bal) OpenSSH CVS Update
4491 - markus@cvs.openbsd.org 2001/01/02 20:41:02
4492 [packet.c]
4493 log remote ip on disconnect; PR 1600 from jcs@rt.fm
4494 - markus@cvs.openbsd.org 2001/01/02 20:50:56
4495 [sshconnect.c]
61e96248 4496 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 4497 ip_status == HOST_CHANGED
61e96248 4498 - (bal) authfile.c: Synced CVS ID tag
2c523de9 4499 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
4500 - (bal) Disable sftp-server if no 64bit int support exists. Based on
4501 patch by Tim Rice <tim@multitalents.net>
4502 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
4503 and sftp-server.8 manpage.
7c49df64 4504
a421e945 450520010102
4506 - (bal) OpenBSD CVS Update
4507 - markus@cvs.openbsd.org 2001/01/01 14:52:49
4508 [scp.c]
4509 use shared fatal(); from stevesk@pobox.com
4510
0efc80a7 451120001231
4512 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
4513 for multiple reasons.
b1335fdf 4514 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 4515
efcae5b1 451620001230
4517 - (bal) OpenBSD CVS Update
4518 - markus@cvs.openbsd.org 2000/12/28 18:58:30
4519 [ssh-keygen.c]
4520 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 4521 - markus@cvs.openbsd.org 2000/12/29 22:19:13
4522 [channels.c]
4523 missing xfree; from vaughan99@yahoo.com
efcae5b1 4524 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 4525 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 4526 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 4527 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 4528 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 4529 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 4530
453120001229
61e96248 4532 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 4533 Kurz <shorty@debian.org>
8abcdba4 4534 - (bal) OpenBSD CVS Update
4535 - markus@cvs.openbsd.org 2000/12/28 14:25:51
4536 [auth.h auth2.c]
4537 count authentication failures only
4538 - markus@cvs.openbsd.org 2000/12/28 14:25:03
4539 [sshconnect.c]
4540 fingerprint for MITM attacks, too.
4541 - markus@cvs.openbsd.org 2000/12/28 12:03:57
4542 [sshd.8 sshd.c]
4543 document -D
4544 - markus@cvs.openbsd.org 2000/12/27 14:19:21
4545 [serverloop.c]
4546 less chatty
4547 - markus@cvs.openbsd.org 2000/12/27 12:34
4548 [auth1.c sshconnect2.c sshd.c]
4549 typo
4550 - markus@cvs.openbsd.org 2000/12/27 12:30:19
4551 [readconf.c readconf.h ssh.1 sshconnect.c]
4552 new option: HostKeyAlias: allow the user to record the host key
4553 under a different name. This is useful for ssh tunneling over
4554 forwarded connections or if you run multiple sshd's on different
4555 ports on the same machine.
4556 - markus@cvs.openbsd.org 2000/12/27 11:51:53
4557 [ssh.1 ssh.c]
4558 multiple -t force pty allocation, document ORIGINAL_COMMAND
4559 - markus@cvs.openbsd.org 2000/12/27 11:41:31
4560 [sshd.8]
4561 update for ssh-2
c52c7082 4562 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
4563 fix merge.
0dd78cd8 4564
8f523d67 456520001228
4566 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
4567 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 4568 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 4569 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
4570 header. Patch by Tim Rice <tim@multitalents.net>
4571 - Updated TODO w/ known HP/UX issue
4572 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
4573 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 4574
b03bd394 457520001227
61e96248 4576 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 4577 Takumi Yamane <yamtak@b-session.com>
4578 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 4579 by Corinna Vinschen <vinschen@redhat.com>
4580 - (djm) Fix catman-do target for non-bash
61e96248 4581 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 4582 Takumi Yamane <yamtak@b-session.com>
4583 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 4584 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 4585 - (djm) Fix catman-do target for non-bash
61e96248 4586 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
4587 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 4588 'RLIMIT_NOFILE'
61e96248 4589 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
4590 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 4591 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 4592
8d88011e 459320001223
4594 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
4595 if a change to config.h has occurred. Suggested by Gert Doering
4596 <gert@greenie.muc.de>
4597 - (bal) OpenBSD CVS Update:
4598 - markus@cvs.openbsd.org 2000/12/22 16:49:40
4599 [ssh-keygen.c]
4600 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
4601
1e3b8b07 460220001222
4603 - Updated RCSID for pty.c
4604 - (bal) OpenBSD CVS Updates:
4605 - markus@cvs.openbsd.org 2000/12/21 15:10:16
4606 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
4607 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
4608 - markus@cvs.openbsd.org 2000/12/20 19:26:56
4609 [authfile.c]
4610 allow ssh -i userkey for root
4611 - markus@cvs.openbsd.org 2000/12/20 19:37:21
4612 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
4613 fix prototypes; from stevesk@pobox.com
4614 - markus@cvs.openbsd.org 2000/12/20 19:32:08
4615 [sshd.c]
4616 init pointer to NULL; report from Jan.Ivan@cern.ch
4617 - markus@cvs.openbsd.org 2000/12/19 23:17:54
4618 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
4619 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
4620 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
4621 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
4622 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
4623 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
4624 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
4625 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
4626 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
4627 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
4628 unsigned' with u_char.
4629
67b0facb 463020001221
4631 - (stevesk) OpenBSD CVS updates:
4632 - markus@cvs.openbsd.org 2000/12/19 15:43:45
4633 [authfile.c channels.c sftp-server.c ssh-agent.c]
4634 remove() -> unlink() for consistency
4635 - markus@cvs.openbsd.org 2000/12/19 15:48:09
4636 [ssh-keyscan.c]
4637 replace <ssl/x.h> with <openssl/x.h>
4638 - markus@cvs.openbsd.org 2000/12/17 02:33:40
4639 [uidswap.c]
4640 typo; from wsanchez@apple.com
61e96248 4641
adeebd37 464220001220
61e96248 4643 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 4644 and Linux-PAM. Based on report and fix from Andrew Morgan
4645 <morgan@transmeta.com>
4646
f072c47a 464720001218
4648 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 4649 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
4650 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 4651
731c1541 465220001216
4653 - (stevesk) OpenBSD CVS updates:
4654 - markus@cvs.openbsd.org 2000/12/16 02:53:57
4655 [scp.c]
4656 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
4657 - markus@cvs.openbsd.org 2000/12/16 02:39:57
4658 [scp.c]
4659 unused; from stevesk@pobox.com
4660
227e8e86 466120001215
9853409f 4662 - (stevesk) Old OpenBSD patch wasn't completely applied:
4663 - markus@cvs.openbsd.org 2000/01/24 22:11:20
4664 [scp.c]
4665 allow '.' in usernames; from jedgar@fxp.org
227e8e86 4666 - (stevesk) OpenBSD CVS updates:
4667 - markus@cvs.openbsd.org 2000/12/13 16:26:53
4668 [ssh-keyscan.c]
4669 fatal already adds \n; from stevesk@pobox.com
4670 - markus@cvs.openbsd.org 2000/12/13 16:25:44
4671 [ssh-agent.c]
4672 remove redundant spaces; from stevesk@pobox.com
4673 - ho@cvs.openbsd.org 2000/12/12 15:50:21
4674 [pty.c]
4675 When failing to set tty owner and mode on a read-only filesystem, don't
4676 abort if the tty already has correct owner and reasonably sane modes.
4677 Example; permit 'root' to login to a firewall with read-only root fs.
4678 (markus@ ok)
4679 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
4680 [pty.c]
4681 KNF
6ffc9c88 4682 - markus@cvs.openbsd.org 2000/12/12 14:45:21
4683 [sshd.c]
4684 source port < 1024 is no longer required for rhosts-rsa since it
4685 adds no additional security.
4686 - markus@cvs.openbsd.org 2000/12/12 16:11:49
4687 [ssh.1 ssh.c]
4688 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
4689 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
4690 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 4691 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
4692 [scp.c]
4693 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 4694 - provos@cvs.openbsd.org 2000/12/15 10:30:15
4695 [kex.c kex.h sshconnect2.c sshd.c]
4696 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 4697
6c935fbd 469820001213
4699 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
4700 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 4701 - (stevesk) OpenBSD CVS update:
1fe6a48f 4702 - markus@cvs.openbsd.org 2000/12/12 15:30:02
4703 [ssh-keyscan.c ssh.c sshd.c]
61e96248 4704 consistently use __progname; from stevesk@pobox.com
6c935fbd 4705
367d1840 470620001211
4707 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
4708 patch to install ssh-keyscan manpage. Patch by Pekka Savola
4709 <pekka@netcore.fi>
e3a70753 4710 - (bal) OpenbSD CVS update
4711 - markus@cvs.openbsd.org 2000/12/10 17:01:53
4712 [sshconnect1.c]
4713 always request new challenge for skey/tis-auth, fixes interop with
4714 other implementations; report from roth@feep.net
367d1840 4715
6b523bae 471620001210
4717 - (bal) OpenBSD CVS updates
61e96248 4718 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 4719 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4720 undo rijndael changes
61e96248 4721 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 4722 [rijndael.c]
4723 fix byte order bug w/o introducing new implementation
61e96248 4724 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 4725 [sftp-server.c]
4726 "" -> "." for realpath; from vinschen@redhat.com
61e96248 4727 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 4728 [ssh-agent.c]
4729 extern int optind; from stevesk@sweden.hp.com
13af0aa2 4730 - provos@cvs.openbsd.org 2000/12/09 23:51:11
4731 [compat.c]
4732 remove unnecessary '\n'
6b523bae 4733
ce9c0b75 473420001209
6b523bae 4735 - (bal) OpenBSD CVS updates:
61e96248 4736 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 4737 [ssh.1]
4738 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
4739
f72fc97f 474020001207
6b523bae 4741 - (bal) OpenBSD CVS updates:
61e96248 4742 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 4743 [compat.c compat.h packet.c]
4744 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 4745 - markus@cvs.openbsd.org 2000/12/06 23:10:39
4746 [rijndael.c]
4747 unexpand(1)
61e96248 4748 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 4749 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4750 new rijndael implementation. fixes endian bugs
f72fc97f 4751
97fb6912 475220001206
6b523bae 4753 - (bal) OpenBSD CVS updates:
97fb6912 4754 - markus@cvs.openbsd.org 2000/12/05 20:34:09
4755 [channels.c channels.h clientloop.c serverloop.c]
4756 async connects for -R/-L; ok deraadt@
4757 - todd@cvs.openssh.org 2000/12/05 16:47:28
4758 [sshd.c]
4759 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 4760 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
4761 have it (used in ssh-keyscan).
227e8e86 4762 - (stevesk) OpenBSD CVS update:
f20255cb 4763 - markus@cvs.openbsd.org 2000/12/06 19:57:48
4764 [ssh-keyscan.c]
4765 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 4766
f6fdbddf 476720001205
6b523bae 4768 - (bal) OpenBSD CVS updates:
f6fdbddf 4769 - markus@cvs.openbsd.org 2000/12/04 19:24:02
4770 [ssh-keyscan.c ssh-keyscan.1]
4771 David Maziere's ssh-keyscan, ok niels@
4772 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
4773 to the recent OpenBSD source tree.
835d2104 4774 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 4775
cbc5abf9 477620001204
4777 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 4778 defining -POSIX.
4779 - (bal) OpenBSD CVS updates:
4780 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 4781 [compat.c]
4782 remove fallback to SSH_BUG_HMAC now that the drafts are updated
4783 - markus@cvs.openbsd.org 2000/12/03 11:27:55
4784 [compat.c]
61e96248 4785 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 4786 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 4787 - markus@cvs.openbsd.org 2000/12/03 11:15:03
4788 [auth2.c compat.c compat.h sshconnect2.c]
4789 support f-secure/ssh.com 2.0.12; ok niels@
4790
0b6fbf03 479120001203
cbc5abf9 4792 - (bal) OpenBSD CVS updates:
0b6fbf03 4793 - markus@cvs.openbsd.org 2000/11/30 22:54:31
4794 [channels.c]
61e96248 4795 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 4796 ok neils@
4797 - markus@cvs.openbsd.org 2000/11/29 20:39:17
4798 [cipher.c]
4799 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
4800 - markus@cvs.openbsd.org 2000/11/30 18:33:05
4801 [ssh-agent.c]
4802 agents must not dump core, ok niels@
61e96248 4803 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 4804 [ssh.1]
4805 T is for both protocols
4806 - markus@cvs.openbsd.org 2000/12/01 00:00:51
4807 [ssh.1]
4808 typo; from green@FreeBSD.org
4809 - markus@cvs.openbsd.org 2000/11/30 07:02:35
4810 [ssh.c]
4811 check -T before isatty()
4812 - provos@cvs.openbsd.org 2000/11/29 13:51:27
4813 [sshconnect.c]
61e96248 4814 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 4815 - markus@cvs.openbsd.org 2000/11/30 22:53:35
4816 [sshconnect.c]
4817 disable agent/x11/port fwding if hostkey has changed; ok niels@
4818 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
4819 [sshd.c]
4820 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
4821 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 4822 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
4823 PAM authentication using KbdInteractive.
4824 - (djm) Added another TODO
0b6fbf03 4825
90f4078a 482620001202
4827 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 4828 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 4829 <mstone@cs.loyola.edu>
4830
dcef6523 483120001129
7062c40f 4832 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
4833 if there are background children with open fds.
c193d002 4834 - (djm) bsd-rresvport.c bzero -> memset
61e96248 4835 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 4836 still fail during compilation of sftp-server).
4837 - (djm) Fail if ar is not found during configure
c523303b 4838 - (djm) OpenBSD CVS updates:
4839 - provos@cvs.openbsd.org 2000/11/22 08:38:31
4840 [sshd.8]
4841 talk about /etc/primes, okay markus@
4842 - markus@cvs.openbsd.org 2000/11/23 14:03:48
4843 [ssh.c sshconnect1.c sshconnect2.c]
4844 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
4845 defaults
4846 - markus@cvs.openbsd.org 2000/11/25 09:42:53
4847 [sshconnect1.c]
4848 reorder check for illegal ciphers, bugreport from espie@
4849 - markus@cvs.openbsd.org 2000/11/25 10:19:34
4850 [ssh-keygen.c ssh.h]
4851 print keytype when generating a key.
4852 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 4853 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
4854 more manpage paths in fixpaths calls
4855 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 4856 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 4857
e879a080 485820001125
4859 - (djm) Give up privs when reading seed file
4860
d343d900 486120001123
4862 - (bal) Merge OpenBSD changes:
4863 - markus@cvs.openbsd.org 2000/11/15 22:31:36
4864 [auth-options.c]
61e96248 4865 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 4866 - markus@cvs.openbsd.org 2000/11/16 17:55:43
4867 [dh.c]
4868 do not use perror() in sshd, after child is forked()
4869 - markus@cvs.openbsd.org 2000/11/14 23:42:40
4870 [auth-rsa.c]
4871 parse option only if key matches; fix some confusing seen by the client
4872 - markus@cvs.openbsd.org 2000/11/14 23:44:19
4873 [session.c]
4874 check no_agent_forward_flag for ssh-2, too
4875 - markus@cvs.openbsd.org 2000/11/15
4876 [ssh-agent.1]
4877 reorder SYNOPSIS; typo, use .It
4878 - markus@cvs.openbsd.org 2000/11/14 23:48:55
4879 [ssh-agent.c]
4880 do not reorder keys if a key is removed
4881 - markus@cvs.openbsd.org 2000/11/15 19:58:08
4882 [ssh.c]
61e96248 4883 just ignore non existing user keys
d343d900 4884 - millert@cvs.openbsd.org 200/11/15 20:24:43
4885 [ssh-keygen.c]
4886 Add missing \n at end of error message.
4887
0b49a754 488820001122
4889 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
4890 are compilable.
4891 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
4892
fab2e5d3 489320001117
4894 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
4895 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 4896 - (stevesk) Reworked progname support.
260d427b 4897 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
4898 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 4899
c2207f11 490020001116
4901 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
4902 releases.
4903 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
4904 <roth@feep.net>
4905
3d398e04 490620001113
61e96248 4907 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 4908 contrib/README
fa08c86b 4909 - (djm) Merge OpenBSD changes:
4910 - markus@cvs.openbsd.org 2000/11/06 16:04:56
4911 [channels.c channels.h clientloop.c nchan.c serverloop.c]
4912 [session.c ssh.c]
4913 agent forwarding and -R for ssh2, based on work from
4914 jhuuskon@messi.uku.fi
4915 - markus@cvs.openbsd.org 2000/11/06 16:13:27
4916 [ssh.c sshconnect.c sshd.c]
4917 do not disabled rhosts(rsa) if server port > 1024; from
4918 pekkas@netcore.fi
4919 - markus@cvs.openbsd.org 2000/11/06 16:16:35
4920 [sshconnect.c]
4921 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
4922 - markus@cvs.openbsd.org 2000/11/09 18:04:40
4923 [auth1.c]
4924 typo; from mouring@pconline.com
4925 - markus@cvs.openbsd.org 2000/11/12 12:03:28
4926 [ssh-agent.c]
4927 off-by-one when removing a key from the agent
4928 - markus@cvs.openbsd.org 2000/11/12 12:50:39
4929 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
4930 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
4931 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
4932 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
4933 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 4934 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 4935 add support for RSA to SSH2. please test.
4936 there are now 3 types of keys: RSA1 is used by ssh-1 only,
4937 RSA and DSA are used by SSH2.
4938 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
4939 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
4940 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
4941 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 4942 - (djm) Change to interim version
5733a41a 4943 - (djm) Fix RPM spec file stupidity
6fff1ac4 4944 - (djm) fixpaths to DSA and RSA keys too
3d398e04 4945
d287c664 494620001112
4947 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
4948 Phillips Porch <root@theporch.com>
3d398e04 4949 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
4950 <dcp@sgi.com>
a3bf38d0 4951 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
4952 failed ioctl(TIOCSCTTY) call.
d287c664 4953
3c4d4fef 495420001111
4955 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
4956 packaging files
35325fd4 4957 - (djm) Fix new Makefile.in warnings
61e96248 4958 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
4959 promoted to type int. Report and fix from Dan Astoorian
027bf205 4960 <djast@cs.toronto.edu>
61e96248 4961 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 4962 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 4963
3e366738 496420001110
4965 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
4966 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
4967 - (bal) Added in check to verify S/Key library is being detected in
4968 configure.in
61e96248 4969 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 4970 Patch by Mark Miller <markm@swoon.net>
4971 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 4972 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 4973 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
4974
373998a4 497520001107
e506ee73 4976 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
4977 Mark Miller <markm@swoon.net>
373998a4 4978 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
4979 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 4980 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
4981 Mark D. Roth <roth@feep.net>
373998a4 4982
ac89998a 498320001106
4984 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 4985 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 4986 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 4987 maintained FAQ on www.openssh.com
73bd30fe 4988 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
4989 <pekkas@netcore.fi>
4990 - (djm) Don't need X11-askpass in RPM spec file if building without it
4991 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 4992 - (djm) Release 2.3.0p1
97b378bf 4993 - (bal) typo in configure.in in regards to --with-ldflags from Marko
4994 Asplund <aspa@kronodoc.fi>
4995 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 4996
b850ecd9 499720001105
4998 - (bal) Sync with OpenBSD:
4999 - markus@cvs.openbsd.org 2000/10/31 9:31:58
5000 [compat.c]
5001 handle all old openssh versions
5002 - markus@cvs.openbsd.org 2000/10/31 13:1853
5003 [deattack.c]
5004 so that large packets do not wrap "n"; from netbsd
5005 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 5006 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
5007 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
5008 setsid() into more common files
96054e6f 5009 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 5010 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
5011 bsd-waitpid.c
b850ecd9 5012
75b90ced 501320001029
5014 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 5015 - (stevesk) Create contrib/cygwin/ directory; patch from
5016 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 5017 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 5018 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 5019
344f2b94 502020001028
61e96248 5021 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 5022 <Philippe.WILLEM@urssaf.fr>
240ae474 5023 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 5024 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 5025 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 5026 - (djm) Sync with OpenBSD:
5027 - markus@cvs.openbsd.org 2000/10/16 15:46:32
5028 [ssh.1]
5029 fixes from pekkas@netcore.fi
5030 - markus@cvs.openbsd.org 2000/10/17 14:28:11
5031 [atomicio.c]
5032 return number of characters processed; ok deraadt@
5033 - markus@cvs.openbsd.org 2000/10/18 12:04:02
5034 [atomicio.c]
5035 undo
5036 - markus@cvs.openbsd.org 2000/10/18 12:23:02
5037 [scp.c]
5038 replace atomicio(read,...) with read(); ok deraadt@
5039 - markus@cvs.openbsd.org 2000/10/18 12:42:00
5040 [session.c]
5041 restore old record login behaviour
5042 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
5043 [auth-skey.c]
5044 fmt string problem in unused code
5045 - provos@cvs.openbsd.org 2000/10/19 10:45:16
5046 [sshconnect2.c]
5047 don't reference freed memory. okay deraadt@
5048 - markus@cvs.openbsd.org 2000/10/21 11:04:23
5049 [canohost.c]
5050 typo, eramore@era-t.ericsson.se; ok niels@
5051 - markus@cvs.openbsd.org 2000/10/23 13:31:55
5052 [cipher.c]
5053 non-alignment dependent swap_bytes(); from
5054 simonb@wasabisystems.com/netbsd
5055 - markus@cvs.openbsd.org 2000/10/26 12:38:28
5056 [compat.c]
5057 add older vandyke products
5058 - markus@cvs.openbsd.org 2000/10/27 01:32:19
5059 [channels.c channels.h clientloop.c serverloop.c session.c]
5060 [ssh.c util.c]
61e96248 5061 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 5062 client ttys).
344f2b94 5063
ddc49b5c 506420001027
5065 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
5066
48e7916f 506720001025
5068 - (djm) Added WARNING.RNG file and modified configure to ask users of the
5069 builtin entropy code to read it.
5070 - (djm) Prefer builtin regex to PCRE.
00937921 5071 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
5072 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
5073 <proski@gnu.org>
48e7916f 5074
8dcda1e3 507520001020
5076 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 5077 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
5078 is more correct then current version.
8dcda1e3 5079
f5af5cd5 508020001018
5081 - (stevesk) Add initial support for setproctitle(). Current
5082 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 5083 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 5084
2f31bdd6 508520001017
5086 - (djm) Add -lregex to cywin libs from Corinna Vinschen
5087 <vinschen@cygnus.com>
ba7a3f40 5088 - (djm) Don't rely on atomicio's retval to determine length of askpass
5089 supplied passphrase. Problem report from Lutz Jaenicke
5090 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 5091 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 5092 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 5093 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 5094
33de75a3 509520001016
5096 - (djm) Sync with OpenBSD:
5097 - markus@cvs.openbsd.org 2000/10/14 04:01:15
5098 [cipher.c]
5099 debug3
5100 - markus@cvs.openbsd.org 2000/10/14 04:07:23
5101 [scp.c]
5102 remove spaces from arguments; from djm@mindrot.org
5103 - markus@cvs.openbsd.org 2000/10/14 06:09:46
5104 [ssh.1]
5105 Cipher is for SSH-1 only
5106 - markus@cvs.openbsd.org 2000/10/14 06:12:09
5107 [servconf.c servconf.h serverloop.c session.c sshd.8]
5108 AllowTcpForwarding; from naddy@
5109 - markus@cvs.openbsd.org 2000/10/14 06:16:56
5110 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 5111 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 5112 needs to be changed for interoperability reasons
5113 - markus@cvs.openbsd.org 2000/10/14 06:19:45
5114 [auth-rsa.c]
5115 do not send RSA challenge if key is not allowed by key-options; from
5116 eivind@ThinkSec.com
5117 - markus@cvs.openbsd.org 2000/10/15 08:14:01
5118 [rijndael.c session.c]
5119 typos; from stevesk@sweden.hp.com
5120 - markus@cvs.openbsd.org 2000/10/15 08:18:31
5121 [rijndael.c]
5122 typo
61e96248 5123 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 5124 through diffs
61e96248 5125 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 5126 <pekkas@netcore.fi>
aa0289fe 5127 - (djm) Update version in Redhat spec file
61e96248 5128 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 5129 Redhat 7.0 spec file
5b2d4b75 5130 - (djm) Make inability to read/write PRNG seedfile non-fatal
5131
33de75a3 5132
4d670c24 513320001015
5134 - (djm) Fix ssh2 hang on background processes at logout.
5135
71dfaf1c 513620001014
443172c4 5137 - (bal) Add support for realpath and getcwd for platforms with broken
5138 or missing realpath implementations for sftp-server.
5139 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 5140 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 5141 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 5142 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 5143 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
5144 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 5145 - (djm) Big OpenBSD sync:
5146 - markus@cvs.openbsd.org 2000/09/30 10:27:44
5147 [log.c]
5148 allow loglevel debug
5149 - markus@cvs.openbsd.org 2000/10/03 11:59:57
5150 [packet.c]
5151 hmac->mac
5152 - markus@cvs.openbsd.org 2000/10/03 12:03:03
5153 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
5154 move fake-auth from auth1.c to individual auth methods, disables s/key in
5155 debug-msg
5156 - markus@cvs.openbsd.org 2000/10/03 12:16:48
5157 ssh.c
5158 do not resolve canonname, i have no idea why this was added oin ossh
5159 - markus@cvs.openbsd.org 2000/10/09 15:30:44
5160 ssh-keygen.1 ssh-keygen.c
5161 -X now reads private ssh.com DSA keys, too.
5162 - markus@cvs.openbsd.org 2000/10/09 15:32:34
5163 auth-options.c
5164 clear options on every call.
5165 - markus@cvs.openbsd.org 2000/10/09 15:51:00
5166 authfd.c authfd.h
5167 interop with ssh-agent2, from <res@shore.net>
5168 - markus@cvs.openbsd.org 2000/10/10 14:20:45
5169 compat.c
5170 use rexexp for version string matching
5171 - provos@cvs.openbsd.org 2000/10/10 22:02:18
5172 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
5173 First rough implementation of the diffie-hellman group exchange. The
5174 client can ask the server for bigger groups to perform the diffie-hellman
5175 in, thus increasing the attack complexity when using ciphers with longer
5176 keys. University of Windsor provided network, T the company.
5177 - markus@cvs.openbsd.org 2000/10/11 13:59:52
5178 [auth-rsa.c auth2.c]
5179 clear auth options unless auth sucessfull
5180 - markus@cvs.openbsd.org 2000/10/11 14:00:27
5181 [auth-options.h]
5182 clear auth options unless auth sucessfull
5183 - markus@cvs.openbsd.org 2000/10/11 14:03:27
5184 [scp.1 scp.c]
5185 support 'scp -o' with help from mouring@pconline.com
5186 - markus@cvs.openbsd.org 2000/10/11 14:11:35
5187 [dh.c]
5188 Wall
5189 - markus@cvs.openbsd.org 2000/10/11 14:14:40
5190 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
5191 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
5192 add support for s/key (kbd-interactive) to ssh2, based on work by
5193 mkiernan@avantgo.com and me
5194 - markus@cvs.openbsd.org 2000/10/11 14:27:24
5195 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
5196 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
5197 [sshconnect2.c sshd.c]
5198 new cipher framework
5199 - markus@cvs.openbsd.org 2000/10/11 14:45:21
5200 [cipher.c]
5201 remove DES
5202 - markus@cvs.openbsd.org 2000/10/12 03:59:20
5203 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
5204 enable DES in SSH-1 clients only
5205 - markus@cvs.openbsd.org 2000/10/12 08:21:13
5206 [kex.h packet.c]
5207 remove unused
5208 - markus@cvs.openbsd.org 2000/10/13 12:34:46
5209 [sshd.c]
5210 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
5211 - markus@cvs.openbsd.org 2000/10/13 12:59:15
5212 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
5213 rijndael/aes support
5214 - markus@cvs.openbsd.org 2000/10/13 13:10:54
5215 [sshd.8]
5216 more info about -V
5217 - markus@cvs.openbsd.org 2000/10/13 13:12:02
5218 [myproposal.h]
5219 prefer no compression
3ed32516 5220 - (djm) Fix scp user@host handling
5221 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 5222 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
5223 u_intXX_t types on all platforms.
9ea53ba5 5224 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 5225 - (stevesk) ~/.hushlogin shouldn't cause required password change to
5226 be bypassed.
f5665f6f 5227 - (stevesk) Display correct path to ssh-askpass in configure output.
5228 Report from Lutz Jaenicke.
71dfaf1c 5229
ebd782f7 523020001007
5231 - (stevesk) Print PAM return value in PAM log messages to aid
5232 with debugging.
97994d32 5233 - (stevesk) Fix detection of pw_class struct member in configure;
5234 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
5235
47a134c1 523620001002
5237 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
5238 - (djm) Add host system and CC to end-of-configure report. Suggested by
5239 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
5240
7322ef0e 524120000931
5242 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
5243
6ac7829a 524420000930
b6490dcb 5245 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 5246 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 5247 Ben Lindstrom <mouring@pconline.com>
5248 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 5249 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 5250 very short lived X connections. Bug report from Tobias Oetiker
857040fb 5251 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 5252 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
5253 patch from Pekka Savola <pekkas@netcore.fi>
58665035 5254 - (djm) Forgot to cvs add LICENSE file
dc2901a0 5255 - (djm) Add LICENSE to RPM spec files
de273eef 5256 - (djm) CVS OpenBSD sync:
5257 - markus@cvs.openbsd.org 2000/09/26 13:59:59
5258 [clientloop.c]
5259 use debug2
5260 - markus@cvs.openbsd.org 2000/09/27 15:41:34
5261 [auth2.c sshconnect2.c]
5262 use key_type()
5263 - markus@cvs.openbsd.org 2000/09/28 12:03:18
5264 [channels.c]
5265 debug -> debug2 cleanup
61e96248 5266 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 5267 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
5268 <Alain.St-Denis@ec.gc.ca>
61e96248 5269 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
5270 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 5271 J. Barry <don@astro.cornell.edu>
6ac7829a 5272
c5d85828 527320000929
5274 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 5275 - (djm) Another off-by-one fix from Pavel Kankovsky
5276 <peak@argo.troja.mff.cuni.cz>
22d89d24 5277 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
5278 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 5279 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 5280 <tim@multitalents.net>
c5d85828 5281
6fd7f731 528220000926
5283 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 5284 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 5285 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
5286 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 5287
2f125ca1 528820000924
5289 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
5290 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 5291 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
5292 <markm@swoon.net>
2f125ca1 5293
764d4113 529420000923
61e96248 5295 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 5296 <stevesk@sweden.hp.com>
777319db 5297 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 5298 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 5299 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 5300 <stevesk@sweden.hp.com>
e79b44e1 5301 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 5302 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 5303 Michael Stone <mstone@cs.loyola.edu>
188adeb2 5304 - (djm) OpenBSD CVS sync:
5305 - markus@cvs.openbsd.org 2000/09/17 09:38:59
5306 [sshconnect2.c sshd.c]
5307 fix DEBUG_KEXDH
5308 - markus@cvs.openbsd.org 2000/09/17 09:52:51
5309 [sshconnect.c]
5310 yes no; ok niels@
5311 - markus@cvs.openbsd.org 2000/09/21 04:55:11
5312 [sshd.8]
5313 typo
5314 - markus@cvs.openbsd.org 2000/09/21 05:03:54
5315 [serverloop.c]
5316 typo
5317 - markus@cvs.openbsd.org 2000/09/21 05:11:42
5318 scp.c
5319 utime() to utimes(); mouring@pconline.com
5320 - markus@cvs.openbsd.org 2000/09/21 05:25:08
5321 sshconnect2.c
5322 change login logic in ssh2, allows plugin of other auth methods
5323 - markus@cvs.openbsd.org 2000/09/21 05:25:35
5324 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
5325 [serverloop.c]
5326 add context to dispatch_run
5327 - markus@cvs.openbsd.org 2000/09/21 05:07:52
5328 authfd.c authfd.h ssh-agent.c
5329 bug compat for old ssh.com software
764d4113 5330
7f377177 533120000920
5332 - (djm) Fix bad path substitution. Report from Andrew Miner
5333 <asminer@cs.iastate.edu>
5334
bcbf86ec 533520000916
61e96248 5336 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 5337 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 5338 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 5339 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 5340 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
5341 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 5342 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 5343 password change patch.
5344 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 5345 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
5346 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 5347 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
5348 - (djm) Re-enable int64_t types - we need them for sftp
5349 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
5350 - (djm) Update Redhat SPEC file accordingly
5351 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
5352 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 5353 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 5354 <Dirk.DeWachter@rug.ac.be>
61e96248 5355 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 5356 <larry.jones@sdrc.com>
5357 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
5358 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 5359 - (djm) Merge OpenBSD changes:
5360 - markus@cvs.openbsd.org 2000/09/05 02:59:57
5361 [session.c]
5362 print hostname (not hushlogin)
5363 - markus@cvs.openbsd.org 2000/09/05 13:18:48
5364 [authfile.c ssh-add.c]
5365 enable ssh-add -d for DSA keys
5366 - markus@cvs.openbsd.org 2000/09/05 13:20:49
5367 [sftp-server.c]
5368 cleanup
5369 - markus@cvs.openbsd.org 2000/09/06 03:46:41
5370 [authfile.h]
5371 prototype
5372 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
5373 [ALL]
61e96248 5374 cleanup copyright notices on all files. I have attempted to be
5375 accurate with the details. everything is now under Tatu's licence
5376 (which I copied from his readme), and/or the core-sdi bsd-ish thing
5377 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 5378 licence. We're not changing any rules, just being accurate.
5379 - markus@cvs.openbsd.org 2000/09/07 14:40:30
5380 [channels.c channels.h clientloop.c serverloop.c ssh.c]
5381 cleanup window and packet sizes for ssh2 flow control; ok niels
5382 - markus@cvs.openbsd.org 2000/09/07 14:53:00
5383 [scp.c]
5384 typo
5385 - markus@cvs.openbsd.org 2000/09/07 15:13:37
5386 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
5387 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
5388 [pty.c readconf.c]
5389 some more Copyright fixes
5390 - markus@cvs.openbsd.org 2000/09/08 03:02:51
5391 [README.openssh2]
5392 bye bye
5393 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
5394 [LICENCE cipher.c]
5395 a few more comments about it being ARC4 not RC4
5396 - markus@cvs.openbsd.org 2000/09/12 14:53:11
5397 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
5398 multiple debug levels
5399 - markus@cvs.openbsd.org 2000/09/14 14:25:15
5400 [clientloop.c]
5401 typo
5402 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
5403 [ssh-agent.c]
5404 check return value for setenv(3) for failure, and deal appropriately
5405
deb8d717 540620000913
5407 - (djm) Fix server not exiting with jobs in background.
5408
b5e300c2 540920000905
5410 - (djm) Import OpenBSD CVS changes
5411 - markus@cvs.openbsd.org 2000/08/31 15:52:24
5412 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
5413 implement a SFTP server. interops with sftp2, scp2 and the windows
5414 client from ssh.com
5415 - markus@cvs.openbsd.org 2000/08/31 15:56:03
5416 [README.openssh2]
5417 sync
5418 - markus@cvs.openbsd.org 2000/08/31 16:05:42
5419 [session.c]
5420 Wall
5421 - markus@cvs.openbsd.org 2000/08/31 16:09:34
5422 [authfd.c ssh-agent.c]
5423 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
5424 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
5425 [scp.1 scp.c]
5426 cleanup and fix -S support; stevesk@sweden.hp.com
5427 - markus@cvs.openbsd.org 2000/09/01 16:29:32
5428 [sftp-server.c]
5429 portability fixes
5430 - markus@cvs.openbsd.org 2000/09/01 16:32:41
5431 [sftp-server.c]
5432 fix cast; mouring@pconline.com
5433 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
5434 [ssh-add.1 ssh.1]
5435 add missing .El against .Bl.
5436 - markus@cvs.openbsd.org 2000/09/04 13:03:41
5437 [session.c]
5438 missing close; ok theo
5439 - markus@cvs.openbsd.org 2000/09/04 13:07:21
5440 [session.c]
5441 fix get_last_login_time order; from andre@van-veen.de
5442 - markus@cvs.openbsd.org 2000/09/04 13:10:09
5443 [sftp-server.c]
5444 more cast fixes; from mouring@pconline.com
5445 - markus@cvs.openbsd.org 2000/09/04 13:06:04
5446 [session.c]
5447 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
5448 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 5449 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
5450
1e61f54a 545120000903
5452 - (djm) Fix Redhat init script
5453
c80876b4 545420000901
5455 - (djm) Pick up Jim's new X11-askpass
5456 - (djm) Release 2.2.0p1
5457
8b4a0d08 545820000831
bcbf86ec 5459 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 5460 <acox@cv.telegroup.com>
b817711d 5461 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 5462
0b65b628 546320000830
5464 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 5465 - (djm) Periodically rekey arc4random
5466 - (djm) Clean up diff against OpenBSD.
bcbf86ec 5467 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 5468 <stevesk@sweden.hp.com>
b33a2e6e 5469 - (djm) Quieten the pam delete credentials error message
44839801 5470 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
5471 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 5472 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 5473 - (djm) Fix doh in bsd-arc4random.c
0b65b628 5474
9aaf9be4 547520000829
bcbf86ec 5476 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
5477 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 5478 Garrick James <garrick@james.net>
b5f90139 5479 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
5480 Bastian Trompetter <btrompetter@firemail.de>
698d107e 5481 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 5482 - More OpenBSD updates:
5483 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
5484 [scp.c]
5485 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
5486 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
5487 [session.c]
5488 Wall
5489 - markus@cvs.openbsd.org 2000/08/26 04:33:43
5490 [compat.c]
5491 ssh.com-2.3.0
5492 - markus@cvs.openbsd.org 2000/08/27 12:18:05
5493 [compat.c]
5494 compatibility with future ssh.com versions
5495 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
5496 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
5497 print uid/gid as unsigned
5498 - markus@cvs.openbsd.org 2000/08/28 13:51:00
5499 [ssh.c]
5500 enable -n and -f for ssh2
5501 - markus@cvs.openbsd.org 2000/08/28 14:19:53
5502 [ssh.c]
5503 allow combination of -N and -f
5504 - markus@cvs.openbsd.org 2000/08/28 14:20:56
5505 [util.c]
5506 util.c
5507 - markus@cvs.openbsd.org 2000/08/28 14:22:02
5508 [util.c]
5509 undo
5510 - markus@cvs.openbsd.org 2000/08/28 14:23:38
5511 [util.c]
5512 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 5513
137d7b6c 551420000823
5515 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 5516 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
5517 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 5518 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 5519 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 5520 - (djm) Add local version to version.h
ea788c22 5521 - (djm) Don't reseed arc4random everytime it is used
2e73a022 5522 - (djm) OpenBSD CVS updates:
5523 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
5524 [ssh.c]
5525 accept remsh as a valid name as well; roman@buildpoint.com
5526 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
5527 [deattack.c crc32.c packet.c]
5528 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
5529 libz crc32 function yet, because it has ugly "long"'s in it;
5530 oneill@cs.sfu.ca
5531 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
5532 [scp.1 scp.c]
5533 -S prog support; tv@debian.org
5534 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
5535 [scp.c]
5536 knf
5537 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
5538 [log-client.c]
5539 shorten
5540 - markus@cvs.openbsd.org 2000/08/19 12:48:11
5541 [channels.c channels.h clientloop.c ssh.c ssh.h]
5542 support for ~. in ssh2
5543 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
5544 [crc32.h]
5545 proper prototype
5546 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 5547 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
5548 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 5549 [fingerprint.c fingerprint.h]
5550 add SSH2/DSA support to the agent and some other DSA related cleanups.
5551 (note that we cannot talk to ssh.com's ssh2 agents)
5552 - markus@cvs.openbsd.org 2000/08/19 15:55:52
5553 [channels.c channels.h clientloop.c]
5554 more ~ support for ssh2
5555 - markus@cvs.openbsd.org 2000/08/19 16:21:19
5556 [clientloop.c]
5557 oops
5558 - millert@cvs.openbsd.org 2000/08/20 12:25:53
5559 [session.c]
5560 We have to stash the result of get_remote_name_or_ip() before we
5561 close our socket or getpeername() will get EBADF and the process
5562 will exit. Only a problem for "UseLogin yes".
5563 - millert@cvs.openbsd.org 2000/08/20 12:30:59
5564 [session.c]
5565 Only check /etc/nologin if "UseLogin no" since login(1) may have its
5566 own policy on determining who is allowed to login when /etc/nologin
5567 is present. Also use the _PATH_NOLOGIN define.
5568 - millert@cvs.openbsd.org 2000/08/20 12:42:43
5569 [auth1.c auth2.c session.c ssh.c]
5570 Add calls to setusercontext() and login_get*(). We basically call
5571 setusercontext() in most places where previously we did a setlogin().
5572 Add default login.conf file and put root in the "daemon" login class.
5573 - millert@cvs.openbsd.org 2000/08/21 10:23:31
5574 [session.c]
5575 Fix incorrect PATH setting; noted by Markus.
137d7b6c 5576
c345cf9d 557720000818
5578 - (djm) OpenBSD CVS changes:
5579 - markus@cvs.openbsd.org 2000/07/22 03:14:37
5580 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
5581 random early drop; ok theo, niels
5582 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
5583 [ssh.1]
5584 typo
5585 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
5586 [sshd.8]
5587 many fixes from pepper@mail.reppep.com
5588 - provos@cvs.openbsd.org 2000/08/01 13:01:42
5589 [Makefile.in util.c aux.c]
5590 rename aux.c to util.c to help with cygwin port
5591 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
5592 [authfd.c]
5593 correct sun_len; Alexander@Leidinger.net
5594 - provos@cvs.openbsd.org 2000/08/02 10:27:17
5595 [readconf.c sshd.8]
5596 disable kerberos authentication by default
5597 - provos@cvs.openbsd.org 2000/08/02 11:27:05
5598 [sshd.8 readconf.c auth-krb4.c]
5599 disallow kerberos authentication if we can't verify the TGT; from
5600 dugsong@
5601 kerberos authentication is on by default only if you have a srvtab.
5602 - markus@cvs.openbsd.org 2000/08/04 14:30:07
5603 [auth.c]
5604 unused
5605 - markus@cvs.openbsd.org 2000/08/04 14:30:35
5606 [sshd_config]
5607 MaxStartups
5608 - markus@cvs.openbsd.org 2000/08/15 13:20:46
5609 [authfd.c]
5610 cleanup; ok niels@
5611 - markus@cvs.openbsd.org 2000/08/17 14:05:10
5612 [session.c]
5613 cleanup login(1)-like jobs, no duplicate utmp entries
5614 - markus@cvs.openbsd.org 2000/08/17 14:06:34
5615 [session.c sshd.8 sshd.c]
5616 sshd -u len, similar to telnetd
1a022229 5617 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 5618 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 5619
416ed5a7 562020000816
5621 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 5622 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 5623 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 5624 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 5625 implementation.
ba606eb2 5626 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 5627
dbaa2e87 562820000815
5629 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 5630 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
5631 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 5632 - (djm) Don't seek in directory based lastlogs
bcbf86ec 5633 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 5634 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 5635 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 5636
6c33bf70 563720000813
5638 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
5639 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
5640
3fcce26c 564120000809
bcbf86ec 5642 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 5643 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 5644 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 5645 <charles@comm.polymtl.ca>
3fcce26c 5646
71d43804 564720000808
5648 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
5649 time, spec file cleanup.
5650
f9bcea07 565120000807
378f2232 5652 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 5653 - (djm) Suppress error messages on channel close shutdown() failurs
5654 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 5655 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 5656
bcf89935 565720000725
5658 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
5659
4c8722d9 566020000721
5661 - (djm) OpenBSD CVS updates:
5662 - markus@cvs.openbsd.org 2000/07/16 02:27:22
5663 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
5664 [sshconnect1.c sshconnect2.c]
5665 make ssh-add accept dsa keys (the agent does not)
5666 - djm@cvs.openbsd.org 2000/07/17 19:25:02
5667 [sshd.c]
5668 Another closing of stdin; ok deraadt
5669 - markus@cvs.openbsd.org 2000/07/19 18:33:12
5670 [dsa.c]
5671 missing free, reorder
5672 - markus@cvs.openbsd.org 2000/07/20 16:23:14
5673 [ssh-keygen.1]
5674 document input and output files
5675
240777b8 567620000720
4c8722d9 5677 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 5678
3c7def32 567920000716
4c8722d9 5680 - (djm) Release 2.1.1p4
3c7def32 5681
819b676f 568220000715
704b1659 5683 - (djm) OpenBSD CVS updates
5684 - provos@cvs.openbsd.org 2000/07/13 16:53:22
5685 [aux.c readconf.c servconf.c ssh.h]
5686 allow multiple whitespace but only one '=' between tokens, bug report from
5687 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
5688 - provos@cvs.openbsd.org 2000/07/13 17:14:09
5689 [clientloop.c]
5690 typo; todd@fries.net
5691 - provos@cvs.openbsd.org 2000/07/13 17:19:31
5692 [scp.c]
5693 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
5694 - markus@cvs.openbsd.org 2000/07/14 16:59:46
5695 [readconf.c servconf.c]
5696 allow leading whitespace. ok niels
5697 - djm@cvs.openbsd.org 2000/07/14 22:01:38
5698 [ssh-keygen.c ssh.c]
5699 Always create ~/.ssh with mode 700; ok Markus
819b676f 5700 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
5701 - Include floatingpoint.h for entropy.c
5702 - strerror replacement
704b1659 5703
3f7a7e4a 570420000712
c37fb3c1 5705 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 5706 - (djm) OpenBSD CVS Updates:
5707 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
5708 [session.c sshd.c ]
5709 make MaxStartups code still work with -d; djm
5710 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
5711 [readconf.c ssh_config]
5712 disable FallBackToRsh by default
c37fb3c1 5713 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
5714 Ben Lindstrom <mouring@pconline.com>
1e970014 5715 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
5716 spec file.
dcb36e5d 5717 - (djm) Released 2.1.1p3
3f7a7e4a 5718
56118702 571920000711
5720 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
5721 <tbert@abac.com>
132dd316 5722 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 5723 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 5724 <mouring@pconline.com>
bcbf86ec 5725 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 5726 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 5727 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
5728 to compile on more platforms (incl NeXT).
cc6f2c4c 5729 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 5730 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 5731 - (djm) OpenBSD CVS updates:
5732 - markus@cvs.openbsd.org 2000/06/26 03:22:29
5733 [authfd.c]
5734 cleanup, less cut&paste
5735 - markus@cvs.openbsd.org 2000/06/26 15:59:19
5736 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 5737 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 5738 theo and me
5739 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
5740 [session.c]
5741 use no_x11_forwarding_flag correctly; provos ok
5742 - provos@cvs.openbsd.org 2000/07/05 15:35:57
5743 [sshd.c]
5744 typo
5745 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
5746 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 5747 Insert more missing .El directives. Our troff really should identify
089fbbd2 5748 these and spit out a warning.
5749 - todd@cvs.openbsd.org 2000/07/06 21:55:04
5750 [auth-rsa.c auth2.c ssh-keygen.c]
5751 clean code is good code
5752 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
5753 [serverloop.c]
5754 sense of port forwarding flag test was backwards
5755 - provos@cvs.openbsd.org 2000/07/08 17:17:31
5756 [compat.c readconf.c]
5757 replace strtok with strsep; from David Young <dyoung@onthejob.net>
5758 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
5759 [auth.h]
5760 KNF
5761 - ho@cvs.openbsd.org 2000/07/08 19:27:33
5762 [compat.c readconf.c]
5763 Better conditions for strsep() ending.
5764 - ho@cvs.openbsd.org 2000/07/10 10:27:05
5765 [readconf.c]
5766 Get the correct message on errors. (niels@ ok)
5767 - ho@cvs.openbsd.org 2000/07/10 10:30:25
5768 [cipher.c kex.c servconf.c]
5769 strtok() --> strsep(). (niels@ ok)
5540ea9b 5770 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 5771 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
5772 builds)
229f64ee 5773 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 5774
a8545c6c 577520000709
5776 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
5777 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 5778 - (djm) Match prototype and function declaration for rresvport_af.
5779 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 5780 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 5781 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 5782 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
5783 <jimw@peisj.pebio.com>
264dce47 5784 - (djm) Fix pam sprintf fix
5785 - (djm) Cleanup entropy collection code a little more. Split initialisation
5786 from seeding, perform intialisation immediatly at start, be careful with
5787 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 5788 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
5789 Including sigaction() et al. replacements
bcbf86ec 5790 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 5791 <tbert@abac.com>
a8545c6c 5792
e2902a5b 579320000708
bcbf86ec 5794 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 5795 Aaron Hopkins <aaron@die.net>
7a33f831 5796 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
5797 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5798 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 5799 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 5800 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 5801 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 5802 - (djm) Don't use inet_addr.
e2902a5b 5803
5637650d 580420000702
5805 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 5806 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
5807 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 5808 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
5809 Chris, the Young One <cky@pobox.com>
bcbf86ec 5810 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 5811 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 5812
388e9f9f 581320000701
5814 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 5815 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 5816 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
5817 <vinschen@cygnus.com>
30228d7c 5818 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 5819 - (djm) Added check for broken snprintf() functions which do not correctly
5820 terminate output string and attempt to use replacement.
46158300 5821 - (djm) Released 2.1.1p2
388e9f9f 5822
9f32ceb4 582320000628
5824 - (djm) Fixes to lastlog code for Irix
5825 - (djm) Use atomicio in loginrec
3206bb3b 5826 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
5827 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 5828 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 5829 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 5830 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 5831
d8caae24 583220000627
5833 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 5834 - (djm) Formatting
d8caae24 5835
fe30cc2e 583620000626
3e98362e 5837 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 5838 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
5839 - (djm) Added password expiry checking (no password change support)
be0b9bb7 5840 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
5841 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 5842 - (djm) Fix fixed EGD code.
3e98362e 5843 - OpenBSD CVS update
5844 - provos@cvs.openbsd.org 2000/06/25 14:17:58
5845 [channels.c]
5846 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
5847
1c04b088 584820000623
bcbf86ec 5849 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 5850 Svante Signell <svante.signell@telia.com>
5851 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 5852 - OpenBSD CVS Updates:
5853 - markus@cvs.openbsd.org 2000/06/22 10:32:27
5854 [sshd.c]
5855 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
5856 - djm@cvs.openbsd.org 2000/06/22 17:55:00
5857 [auth-krb4.c key.c radix.c uuencode.c]
5858 Missing CVS idents; ok markus
1c04b088 5859
f528fdf2 586020000622
5861 - (djm) Automatically generate host key during "make install". Suggested
5862 by Gary E. Miller <gem@rellim.com>
5863 - (djm) Paranoia before kill() system call
74fc9186 5864 - OpenBSD CVS Updates:
5865 - markus@cvs.openbsd.org 2000/06/18 18:50:11
5866 [auth2.c compat.c compat.h sshconnect2.c]
5867 make userauth+pubkey interop with ssh.com-2.2.0
5868 - markus@cvs.openbsd.org 2000/06/18 20:56:17
5869 [dsa.c]
5870 mem leak + be more paranoid in dsa_verify.
5871 - markus@cvs.openbsd.org 2000/06/18 21:29:50
5872 [key.c]
5873 cleanup fingerprinting, less hardcoded sizes
5874 - markus@cvs.openbsd.org 2000/06/19 19:39:45
5875 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
5876 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 5877 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 5878 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
5879 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 5880 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
5881 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 5882 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
5883 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
5884 OpenBSD tag
5885 - markus@cvs.openbsd.org 2000/06/21 10:46:10
5886 sshconnect2.c missing free; nuke old comment
f528fdf2 5887
e5fe9a1f 588820000620
5889 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 5890 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 5891 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 5892 - (djm) Typo in loginrec.c
e5fe9a1f 5893
cbd7492e 589420000618
5895 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 5896 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 5897 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 5898 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 5899 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 5900 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 5901 Martin Petrak <petrak@spsknm.schools.sk>
5902 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
5903 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 5904 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 5905 - OpenBSD CVS updates:
5906 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
5907 [channels.c]
5908 everyone says "nix it" (remove protocol 2 debugging message)
5909 - markus@cvs.openbsd.org 2000/06/17 13:24:34
5910 [sshconnect.c]
5911 allow extended server banners
5912 - markus@cvs.openbsd.org 2000/06/17 14:30:10
5913 [sshconnect.c]
5914 missing atomicio, typo
5915 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
5916 [servconf.c servconf.h session.c sshd.8 sshd_config]
5917 add support for ssh v2 subsystems. ok markus@.
5918 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
5919 [readconf.c servconf.c]
5920 include = in WHITESPACE; markus ok
5921 - markus@cvs.openbsd.org 2000/06/17 19:09:10
5922 [auth2.c]
5923 implement bug compatibility with ssh-2.0.13 pubkey, server side
5924 - markus@cvs.openbsd.org 2000/06/17 21:00:28
5925 [compat.c]
5926 initial support for ssh.com's 2.2.0
5927 - markus@cvs.openbsd.org 2000/06/17 21:16:09
5928 [scp.c]
5929 typo
5930 - markus@cvs.openbsd.org 2000/06/17 22:05:02
5931 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
5932 split auth-rsa option parsing into auth-options
5933 add options support to authorized_keys2
5934 - markus@cvs.openbsd.org 2000/06/17 22:42:54
5935 [session.c]
5936 typo
cbd7492e 5937
509b1f88 593820000613
5939 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
5940 - Platform define for SCO 3.x which breaks on /dev/ptmx
5941 - Detect and try to fix missing MAXPATHLEN
a4d05724 5942 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
5943 <P.S.S.Camp@ukc.ac.uk>
509b1f88 5944
09564242 594520000612
5946 - (djm) Glob manpages in RPM spec files to catch compressed files
5947 - (djm) Full license in auth-pam.c
08ae384f 5948 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 5949 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
5950 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
5951 def'd
5952 - Set AIX to use preformatted manpages
61e96248 5953
74b224a0 595420000610
5955 - (djm) Minor doc tweaks
217ab55e 5956 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 5957
32c80420 595820000609
5959 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
5960 (in favour of utmpx) on Solaris 8
5961
fa649821 596220000606
48c99b2c 5963 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
5964 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 5965 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 5966 timeout
f988dce5 5967 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 5968 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 5969 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 5970 <tibbs@math.uh.edu>
1e83f2a2 5971 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
5972 <zack@wolery.cumb.org>
fa649821 5973 - (djm) OpenBSD CVS updates:
5974 - todd@cvs.openbsd.org
5975 [sshconnect2.c]
5976 teach protocol v2 to count login failures properly and also enable an
5977 explanation of why the password prompt comes up again like v1; this is NOT
5978 crypto
61e96248 5979 - markus@cvs.openbsd.org
fa649821 5980 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
5981 xauth_location support; pr 1234
5982 [readconf.c sshconnect2.c]
5983 typo, unused
5984 [session.c]
5985 allow use_login only for login sessions, otherwise remote commands are
5986 execed with uid==0
5987 [sshd.8]
5988 document UseLogin better
5989 [version.h]
5990 OpenSSH 2.1.1
5991 [auth-rsa.c]
bcbf86ec 5992 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 5993 negative match or no match at all
5994 [channels.c hostfile.c match.c]
bcbf86ec 5995 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 5996 kris@FreeBSD.org
5997
8e7b16f8 599820000606
bcbf86ec 5999 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 6000 configure.
6001
d7c0f3d5 600220000604
6003 - Configure tweaking for new login code on Irix 5.3
2d6c411f 6004 - (andre) login code changes based on djm feedback
d7c0f3d5 6005
2d6c411f 600620000603
6007 - (andre) New login code
6008 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
6009 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 6010
5daf7064 601120000531
6012 - Cleanup of auth.c, login.c and fake-*
6013 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 6014 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 6015 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
6016 of fallback DIY code.
5daf7064 6017
b9f446d1 601820000530
6019 - Define atexit for old Solaris
b02ebca1 6020 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
6021 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 6022 - OpenBSD CVS updates:
6023 - markus@cvs.openbsd.org
6024 [session.c]
6025 make x11-fwd work w/ localhost (xauth add host/unix:11)
6026 [cipher.c compat.c readconf.c servconf.c]
6027 check strtok() != NULL; ok niels@
6028 [key.c]
6029 fix key_read() for uuencoded keys w/o '='
6030 [serverloop.c]
6031 group ssh1 vs. ssh2 in serverloop
6032 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
6033 split kexinit/kexdh, factor out common code
6034 [readconf.c ssh.1 ssh.c]
6035 forwardagent defaults to no, add ssh -A
6036 - theo@cvs.openbsd.org
6037 [session.c]
6038 just some line shortening
60688ef9 6039 - Released 2.1.0p3
b9f446d1 6040
29611d9c 604120000520
6042 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 6043 - Don't touch utmp if USE_UTMPX defined
a423beaf 6044 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 6045 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 6046 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 6047 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 6048 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 6049 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 6050 - Doc cleanup
29611d9c 6051
301e9b01 605220000518
6053 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
6054 - OpenBSD CVS updates:
6055 - markus@cvs.openbsd.org
6056 [sshconnect.c]
6057 copy only ai_addrlen bytes; misiek@pld.org.pl
6058 [auth.c]
bcbf86ec 6059 accept an empty shell in authentication; bug reported by
301e9b01 6060 chris@tinker.ucr.edu
6061 [serverloop.c]
6062 we don't have stderr for interactive terminal sessions (fcntl errors)
6063
ad85db64 606420000517
6065 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
6066 - Fixes command line printing segfaults (spotter: Bladt Norbert)
6067 - Fixes erroneous printing of debug messages to syslog
6068 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
6069 - Gives useful error message if PRNG initialisation fails
6070 - Reduced ssh startup delay
6071 - Measures cumulative command time rather than the time between reads
704b1659 6072 after select()
ad85db64 6073 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 6074 optionally run 'ent' to measure command entropy
c1ef8333 6075 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 6076 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 6077 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 6078 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 6079 - OpenBSD CVS update:
bcbf86ec 6080 - markus@cvs.openbsd.org
0e73cc53 6081 [ssh.c]
6082 fix usage()
6083 [ssh2.h]
6084 draft-ietf-secsh-architecture-05.txt
6085 [ssh.1]
6086 document ssh -T -N (ssh2 only)
6087 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
6088 enable nonblocking IO for sshd w/ proto 1, too; split out common code
6089 [aux.c]
6090 missing include
c04f75f1 6091 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
6092 - INSTALL typo and URL fix
6093 - Makefile fix
6094 - Solaris fixes
bcbf86ec 6095 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 6096 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 6097 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 6098 - Detect OpenSSL seperatly from RSA
bcbf86ec 6099 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 6100 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 6101
3d1a1654 610220000513
bcbf86ec 6103 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 6104 <misiek@pld.org.pl>
6105
d02a3a00 610620000511
bcbf86ec 6107 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 6108 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 6109 - "make host-key" fix for Irix
d02a3a00 6110
d0c832f3 611120000509
6112 - OpenBSD CVS update
6113 - markus@cvs.openbsd.org
6114 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
6115 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
6116 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
6117 - hugh@cvs.openbsd.org
6118 [ssh.1]
6119 - zap typo
6120 [ssh-keygen.1]
6121 - One last nit fix. (markus approved)
6122 [sshd.8]
6123 - some markus certified spelling adjustments
6124 - markus@cvs.openbsd.org
6125 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
6126 [sshconnect2.c ]
6127 - bug compat w/ ssh-2.0.13 x11, split out bugs
6128 [nchan.c]
6129 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
6130 [ssh-keygen.c]
6131 - handle escapes in real and original key format, ok millert@
6132 [version.h]
6133 - OpenSSH-2.1
3dc1102e 6134 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 6135 - Doc updates
bcbf86ec 6136 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 6137 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 6138
ebdeb9a8 613920000508
6140 - Makefile and RPM spec fixes
6141 - Generate DSA host keys during "make key" or RPM installs
f6cde515 6142 - OpenBSD CVS update
6143 - markus@cvs.openbsd.org
6144 [clientloop.c sshconnect2.c]
6145 - make x11-fwd interop w/ ssh-2.0.13
6146 [README.openssh2]
6147 - interop w/ SecureFX
6148 - Release 2.0.0beta2
ebdeb9a8 6149
bcbf86ec 6150 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 6151 <andre.lucas@dial.pipex.com>
6152
1d1ffb87 615320000507
6154 - Remove references to SSLeay.
6155 - Big OpenBSD CVS update
6156 - markus@cvs.openbsd.org
6157 [clientloop.c]
6158 - typo
6159 [session.c]
6160 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
6161 [session.c]
6162 - update proctitle for proto 1, too
6163 [channels.h nchan.c serverloop.c session.c sshd.c]
6164 - use c-style comments
6165 - deraadt@cvs.openbsd.org
6166 [scp.c]
6167 - more atomicio
bcbf86ec 6168 - markus@cvs.openbsd.org
1d1ffb87 6169 [channels.c]
6170 - set O_NONBLOCK
6171 [ssh.1]
6172 - update AUTHOR
6173 [readconf.c ssh-keygen.c ssh.h]
6174 - default DSA key file ~/.ssh/id_dsa
6175 [clientloop.c]
6176 - typo, rm verbose debug
6177 - deraadt@cvs.openbsd.org
6178 [ssh-keygen.1]
6179 - document DSA use of ssh-keygen
6180 [sshd.8]
6181 - a start at describing what i understand of the DSA side
6182 [ssh-keygen.1]
6183 - document -X and -x
6184 [ssh-keygen.c]
6185 - simplify usage
bcbf86ec 6186 - markus@cvs.openbsd.org
1d1ffb87 6187 [sshd.8]
6188 - there is no rhosts_dsa
6189 [ssh-keygen.1]
6190 - document -y, update -X,-x
6191 [nchan.c]
6192 - fix close for non-open ssh1 channels
6193 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
6194 - s/DsaKey/HostDSAKey/, document option
6195 [sshconnect2.c]
6196 - respect number_of_password_prompts
6197 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
6198 - GatewayPorts for sshd, ok deraadt@
6199 [ssh-add.1 ssh-agent.1 ssh.1]
6200 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
6201 [ssh.1]
6202 - more info on proto 2
6203 [sshd.8]
6204 - sync AUTHOR w/ ssh.1
6205 [key.c key.h sshconnect.c]
6206 - print key type when talking about host keys
6207 [packet.c]
6208 - clear padding in ssh2
6209 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
6210 - replace broken uuencode w/ libc b64_ntop
6211 [auth2.c]
6212 - log failure before sending the reply
6213 [key.c radix.c uuencode.c]
6214 - remote trailing comments before calling __b64_pton
6215 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
6216 [sshconnect2.c sshd.8]
6217 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
6218 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
6219
1a11e1ae 622020000502
0fbe8c74 6221 - OpenBSD CVS update
6222 [channels.c]
6223 - init all fds, close all fds.
6224 [sshconnect2.c]
6225 - check whether file exists before asking for passphrase
6226 [servconf.c servconf.h sshd.8 sshd.c]
6227 - PidFile, pr 1210
6228 [channels.c]
6229 - EINTR
6230 [channels.c]
6231 - unbreak, ok niels@
6232 [sshd.c]
6233 - unlink pid file, ok niels@
6234 [auth2.c]
6235 - Add missing #ifdefs; ok - markus
bcbf86ec 6236 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 6237 gathering commands from a text file
1a11e1ae 6238 - Release 2.0.0beta1
6239
c4bc58eb 624020000501
6241 - OpenBSD CVS update
6242 [packet.c]
6243 - send debug messages in SSH2 format
3189621b 6244 [scp.c]
6245 - fix very rare EAGAIN/EINTR issues; based on work by djm
6246 [packet.c]
6247 - less debug, rm unused
6248 [auth2.c]
6249 - disable kerb,s/key in ssh2
6250 [sshd.8]
6251 - Minor tweaks and typo fixes.
6252 [ssh-keygen.c]
6253 - Put -d into usage and reorder. markus ok.
bcbf86ec 6254 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 6255 <karn@ka9q.ampr.org>
bcbf86ec 6256 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 6257 <andre.lucas@dial.pipex.com>
0d5f7abc 6258 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
6259 <gd@hilb1.medat.de>
8cb940db 6260 - Add some missing ifdefs to auth2.c
8af50c98 6261 - Deprecate perl-tk askpass.
52bcc044 6262 - Irix portability fixes - don't include netinet headers more than once
6263 - Make sure we don't save PRNG seed more than once
c4bc58eb 6264
2b763e31 626520000430
6266 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 6267 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
6268 patch.
6269 - Adds timeout to entropy collection
6270 - Disables slow entropy sources
6271 - Load and save seed file
bcbf86ec 6272 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 6273 saved in root's .ssh directory)
6274 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 6275 - More OpenBSD updates:
6276 [session.c]
6277 - don't call chan_write_failed() if we are not writing
6278 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
6279 - keysize warnings error() -> log()
2b763e31 6280
a306f2dd 628120000429
6282 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
6283 [README.openssh2]
6284 - interop w/ F-secure windows client
6285 - sync documentation
6286 - ssh_host_dsa_key not ssh_dsa_key
6287 [auth-rsa.c]
6288 - missing fclose
6289 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
6290 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
6291 [sshd.c uuencode.c uuencode.h authfile.h]
6292 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
6293 for trading keys with the real and the original SSH, directly from the
6294 people who invented the SSH protocol.
6295 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
6296 [sshconnect1.c sshconnect2.c]
6297 - split auth/sshconnect in one file per protocol version
6298 [sshconnect2.c]
6299 - remove debug
6300 [uuencode.c]
6301 - add trailing =
6302 [version.h]
6303 - OpenSSH-2.0
6304 [ssh-keygen.1 ssh-keygen.c]
6305 - add -R flag: exit code indicates if RSA is alive
6306 [sshd.c]
6307 - remove unused
6308 silent if -Q is specified
6309 [ssh.h]
6310 - host key becomes /etc/ssh_host_dsa_key
6311 [readconf.c servconf.c ]
6312 - ssh/sshd default to proto 1 and 2
6313 [uuencode.c]
6314 - remove debug
6315 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
6316 - xfree DSA blobs
6317 [auth2.c serverloop.c session.c]
6318 - cleanup logging for sshd/2, respect PasswordAuth no
6319 [sshconnect2.c]
6320 - less debug, respect .ssh/config
6321 [README.openssh2 channels.c channels.h]
bcbf86ec 6322 - clientloop.c session.c ssh.c
a306f2dd 6323 - support for x11-fwding, client+server
6324
0ac7199f 632520000421
6326 - Merge fix from OpenBSD CVS
6327 [ssh-agent.c]
6328 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
6329 via Debian bug #59926
18ba2aab 6330 - Define __progname in session.c if libc doesn't
6331 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 6332 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 6333 <David.DelPiero@qed.qld.gov.au>
0ac7199f 6334
e1b37056 633520000420
bcbf86ec 6336 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 6337 <andre.lucas@dial.pipex.com>
9da5c3c9 6338 - Sync with OpenBSD CVS:
6339 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
6340 - pid_t
6341 [session.c]
6342 - remove bogus chan_read_failed. this could cause data
6343 corruption (missing data) at end of a SSH2 session.
4e577b89 6344 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
6345 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
6346 - Use vhangup to clean up Linux ttys
6347 - Force posix getopt processing on GNU libc systems
371ecff9 6348 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 6349 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 6350
d6f24e45 635120000419
6352 - OpenBSD CVS updates
6353 [channels.c]
6354 - fix pr 1196, listen_port and port_to_connect interchanged
6355 [scp.c]
bcbf86ec 6356 - after completion, replace the progress bar ETA counter with a final
d6f24e45 6357 elapsed time; my idea, aaron wrote the patch
6358 [ssh_config sshd_config]
6359 - show 'Protocol' as an example, ok markus@
6360 [sshd.c]
6361 - missing xfree()
6362 - Add missing header to bsd-misc.c
6363
35484284 636420000416
6365 - Reduce diff against OpenBSD source
bcbf86ec 6366 - All OpenSSL includes are now unconditionally referenced as
35484284 6367 openssl/foo.h
6368 - Pick up formatting changes
6369 - Other minor changed (typecasts, etc) that I missed
6370
6ae2364d 637120000415
6372 - OpenBSD CVS updates.
6373 [ssh.1 ssh.c]
6374 - ssh -2
6375 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
6376 [session.c sshconnect.c]
6377 - check payload for (illegal) extra data
6378 [ALL]
6379 whitespace cleanup
6380
c323ac76 638120000413
6382 - INSTALL doc updates
f54651ce 6383 - Merged OpenBSD updates to include paths.
bcbf86ec 6384
a8be9f80 638520000412
6386 - OpenBSD CVS updates:
6387 - [channels.c]
6388 repair x11-fwd
6389 - [sshconnect.c]
6390 fix passwd prompt for ssh2, less debugging output.
6391 - [clientloop.c compat.c dsa.c kex.c sshd.c]
6392 less debugging output
6393 - [kex.c kex.h sshconnect.c sshd.c]
6394 check for reasonable public DH values
6395 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
6396 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
6397 add Cipher and Protocol options to ssh/sshd, e.g.:
6398 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
6399 arcfour,3des-cbc'
6400 - [sshd.c]
6401 print 1.99 only if server supports both
6402
18e92801 640320000408
6404 - Avoid some compiler warnings in fake-get*.c
6405 - Add IPTOS macros for systems which lack them
9d98aaf6 6406 - Only set define entropy collection macros if they are found
e78a59f5 6407 - More large OpenBSD CVS updates:
6408 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
6409 [session.h ssh.h sshd.c README.openssh2]
6410 ssh2 server side, see README.openssh2; enable with 'sshd -2'
6411 - [channels.c]
6412 no adjust after close
6413 - [sshd.c compat.c ]
6414 interop w/ latest ssh.com windows client.
61e96248 6415
8ce64345 641620000406
6417 - OpenBSD CVS update:
6418 - [channels.c]
6419 close efd on eof
6420 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
6421 ssh2 client implementation, interops w/ ssh.com and lsh servers.
6422 - [sshconnect.c]
6423 missing free.
6424 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
6425 remove unused argument, split cipher_mask()
6426 - [clientloop.c]
6427 re-order: group ssh1 vs. ssh2
6428 - Make Redhat spec require openssl >= 0.9.5a
6429
e7627112 643020000404
6431 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 6432 - OpenBSD CVS update:
6433 - [packet.h packet.c]
6434 ssh2 packet format
6435 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
6436 [channels.h channels.c]
6437 channel layer support for ssh2
6438 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
6439 DSA, keyexchange, algorithm agreement for ssh2
6c081128 6440 - Generate manpages before make install not at the end of make all
6441 - Don't seed the rng quite so often
6442 - Always reseed rng when requested
e7627112 6443
bfc9a610 644420000403
6445 - Wrote entropy collection routines for systems that lack /dev/random
6446 and EGD
837c30b8 6447 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 6448
7368a6c8 644920000401
6450 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
6451 - [auth.c session.c sshd.c auth.h]
6452 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
6453 - [bufaux.c bufaux.h]
6454 support ssh2 bignums
6455 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
6456 [readconf.c ssh.c ssh.h serverloop.c]
6457 replace big switch() with function tables (prepare for ssh2)
6458 - [ssh2.h]
6459 ssh2 message type codes
6460 - [sshd.8]
6461 reorder Xr to avoid cutting
6462 - [serverloop.c]
6463 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
6464 - [channels.c]
6465 missing close
6466 allow bigger packets
6467 - [cipher.c cipher.h]
6468 support ssh2 ciphers
6469 - [compress.c]
6470 cleanup, less code
6471 - [dispatch.c dispatch.h]
6472 function tables for different message types
6473 - [log-server.c]
6474 do not log() if debuggin to stderr
6475 rename a cpp symbol, to avoid param.h collision
6476 - [mpaux.c]
6477 KNF
6478 - [nchan.c]
6479 sync w/ channels.c
6480
f5238bee 648120000326
6482 - Better tests for OpenSSL w/ RSAref
bcbf86ec 6483 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 6484 Ben Lindstrom <mouring@pconline.com>
4fe2af09 6485 - OpenBSD CVS update
6486 - [auth-krb4.c]
6487 -Wall
6488 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
6489 [match.h ssh.c ssh.h sshconnect.c sshd.c]
6490 initial support for DSA keys. ok deraadt@, niels@
6491 - [cipher.c cipher.h]
6492 remove unused cipher_attack_detected code
6493 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6494 Fix some formatting problems I missed before.
6495 - [ssh.1 sshd.8]
6496 fix spelling errors, From: FreeBSD
6497 - [ssh.c]
6498 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 6499
0024a081 650020000324
6501 - Released 1.2.3
6502
bd499f9e 650320000317
6504 - Clarified --with-default-path option.
6505 - Added -blibpath handling for AIX to work around stupid runtime linking.
6506 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 6507 <jmknoble@jmknoble.cx>
474b5fef 6508 - Checks for 64 bit int types. Problem report from Mats Fredholm
6509 <matsf@init.se>
610cd5c6 6510 - OpenBSD CVS updates:
bcbf86ec 6511 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 6512 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
6513 [sshd.c]
6514 pedantic: signed vs. unsigned, void*-arithm, etc
6515 - [ssh.1 sshd.8]
6516 Various cleanups and standardizations.
bcbf86ec 6517 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 6518 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 6519
4696775a 652020000316
bcbf86ec 6521 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 6522 Hesprich <dghespri@sprintparanet.com>
d423d822 6523 - Propogate LD through to Makefile
b7a9ce47 6524 - Doc cleanups
2ba2a610 6525 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 6526
cb0b7ea4 652720000315
6528 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
6529 problems with gcc/Solaris.
bcbf86ec 6530 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 6531 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 6532 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 6533 Debian package, README file and chroot patch from Ricardo Cerqueira
6534 <rmcc@clix.pt>
bcbf86ec 6535 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 6536 option.
6537 - Slight cleanup to doc files
b14b2ae7 6538 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 6539
a8ed9fd9 654020000314
bcbf86ec 6541 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 6542 peter@frontierflying.com
84afc958 6543 - Include /usr/local/include and /usr/local/lib for systems that don't
6544 do it themselves
6545 - -R/usr/local/lib for Solaris
6546 - Fix RSAref detection
6547 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 6548
bcf36c78 654920000311
6550 - Detect RSAref
43e48848 6551 - OpenBSD CVS change
6552 [sshd.c]
6553 - disallow guessing of root password
867dbf40 6554 - More configure fixes
80faa19f 6555 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 6556
c8d54615 655720000309
6558 - OpenBSD CVS updates to v1.2.3
704b1659 6559 [ssh.h atomicio.c]
6560 - int atomicio -> ssize_t (for alpha). ok deraadt@
6561 [auth-rsa.c]
6562 - delay MD5 computation until client sends response, free() early, cleanup.
6563 [cipher.c]
6564 - void* -> unsigned char*, ok niels@
6565 [hostfile.c]
6566 - remove unused variable 'len'. fix comments.
6567 - remove unused variable
6568 [log-client.c log-server.c]
6569 - rename a cpp symbol, to avoid param.h collision
6570 [packet.c]
6571 - missing xfree()
6572 - getsockname() requires initialized tolen; andy@guildsoftware.com
6573 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6574 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6575 [pty.c pty.h]
bcbf86ec 6576 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 6577 pty.c ok provos@, dugsong@
704b1659 6578 [readconf.c]
6579 - turn off x11-fwd for the client, too.
6580 [rsa.c]
6581 - PKCS#1 padding
6582 [scp.c]
6583 - allow '.' in usernames; from jedgar@fxp.org
6584 [servconf.c]
6585 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
6586 - sync with sshd_config
6587 [ssh-keygen.c]
6588 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
6589 [ssh.1]
6590 - Change invalid 'CHAT' loglevel to 'VERBOSE'
6591 [ssh.c]
6592 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
6593 - turn off x11-fwd for the client, too.
6594 [sshconnect.c]
6595 - missing xfree()
6596 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
6597 - read error vs. "Connection closed by remote host"
6598 [sshd.8]
6599 - ie. -> i.e.,
6600 - do not link to a commercial page..
6601 - sync with sshd_config
6602 [sshd.c]
6603 - no need for poll.h; from bright@wintelcom.net
6604 - log with level log() not fatal() if peer behaves badly.
6605 - don't panic if client behaves strange. ok deraadt@
6606 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
6607 - delay close() of pty until the pty has been chowned back to root
6608 - oops, fix comment, too.
6609 - missing xfree()
6610 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
6611 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 6612 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 6613 pty.c ok provos@, dugsong@
6614 - create x11 cookie file
6615 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
6616 - version 1.2.3
c8d54615 6617 - Cleaned up
bcbf86ec 6618 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 6619 required after OpenBSD updates)
c8d54615 6620
07055445 662120000308
6622 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
6623
662420000307
6625 - Released 1.2.2p1
6626
9c8c3fc6 662720000305
6628 - Fix DEC compile fix
54096dcc 6629 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 6630 - Check for getpagesize in libucb.a if not found in libc. Fix for old
6631 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6632 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 6633 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 6634
6bf4d066 663520000303
6636 - Added "make host-key" target, Suggestion from Dominik Brettnacher
6637 <domi@saargate.de>
bcbf86ec 6638 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 6639 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
6640 Miskiewicz <misiek@pld.org.pl>
22fa590f 6641 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6642 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 6643
a0391976 664420000302
6645 - Big cleanup of autoconf code
6646 - Rearranged to be a little more logical
6647 - Added -R option for Solaris
6648 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
6649 to detect library and header location _and_ ensure library has proper
6650 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 6651 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 6652 - Avoid warning message with Unix98 ptys
bcbf86ec 6653 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 6654 platform-specific code.
6655 - Document some common problems
bcbf86ec 6656 - Allow root access to any key. Patch from
81eef326 6657 markus.friedl@informatik.uni-erlangen.de
a0391976 6658
f55afe71 665920000207
6660 - Removed SOCKS code. Will support through a ProxyCommand.
6661
d07d1c58 666220000203
6663 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 6664 - Add --with-ssl-dir option
d07d1c58 6665
9d5f374b 666620000202
bcbf86ec 6667 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 6668 <jmd@aoe.vt.edu>
6b1f3fdb 6669 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6670 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 6671 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 6672
bc8c2601 667320000201
6674 - Use socket pairs by default (instead of pipes). Prevents race condition
6675 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
6676
69c76614 667720000127
6678 - Seed OpenSSL's random number generator before generating RSA keypairs
6679 - Split random collector into seperate file
aaf2abd7 6680 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 6681
f9507c24 668220000126
6683 - Released 1.2.2 stable
6684
bcbf86ec 6685 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 6686 mouring@newton.pconline.com
bcbf86ec 6687 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 6688 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 6689 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
6690 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 6691
bfae20ad 669220000125
bcbf86ec 6693 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 6694 <andre.lucas@dial.pipex.com>
07b0cb78 6695 - Reorder PAM initialisation so it does not mess up lastlog. Reported
6696 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6697 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 6698 <gem@rellim.com>
6699 - New URL for x11-ssh-askpass.
bcbf86ec 6700 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 6701 <jmknoble@jmknoble.cx>
bcbf86ec 6702 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 6703 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 6704 - Updated RPM spec files to use DESTDIR
bfae20ad 6705
bb58aa4b 670620000124
6707 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
6708 increment)
6709
d45317d8 671020000123
6711 - OpenBSD CVS:
6712 - [packet.c]
6713 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 6714 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 6715 <drankin@bohemians.lexington.ky.us>
12aa90af 6716 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 6717
e844f761 671820000122
6719 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
6720 <bent@clark.net>
c54a6257 6721 - Merge preformatted manpage patch from Andre Lucas
6722 <andre.lucas@dial.pipex.com>
8eb34e02 6723 - Make IPv4 use the default in RPM packages
6724 - Irix uses preformatted manpages
1e64903d 6725 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
6726 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 6727 - OpenBSD CVS updates:
6728 - [packet.c]
6729 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6730 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6731 - [sshd.c]
6732 log with level log() not fatal() if peer behaves badly.
6733 - [readpass.c]
bcbf86ec 6734 instead of blocking SIGINT, catch it ourselves, so that we can clean
6735 the tty modes up and kill ourselves -- instead of our process group
61e96248 6736 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 6737 people with cbreak shells never even noticed..
399d9d44 6738 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6739 ie. -> i.e.,
e844f761 6740
4c8ef3fb 674120000120
6742 - Don't use getaddrinfo on AIX
7b2ea3a1 6743 - Update to latest OpenBSD CVS:
6744 - [auth-rsa.c]
6745 - fix user/1056, sshd keeps restrictions; dbt@meat.net
6746 - [sshconnect.c]
6747 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
6748 - destroy keys earlier
bcbf86ec 6749 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6750 ok: provos@
7b2ea3a1 6751 - [sshd.c]
6752 - no need for poll.h; from bright@wintelcom.net
6753 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 6754 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6755 ok: provos@
f3bba493 6756 - Big manpage and config file cleanup from Andre Lucas
6757 <andre.lucas@dial.pipex.com>
5f4fdfae 6758 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 6759 - Doc updates
d468fc76 6760 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
6761 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 6762
082bbfb3 676320000119
20af321f 6764 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 6765 - Compile fix from Darren_Hall@progressive.com
59e76f33 6766 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
6767 addresses using getaddrinfo(). Added a configure switch to make the
6768 default lookup mode AF_INET
082bbfb3 6769
a63a7f37 677020000118
6771 - Fixed --with-pid-dir option
51a6baf8 6772 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 6773 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 6774 <andre.lucas@dial.pipex.com>
a63a7f37 6775
f914c7fb 677620000117
6777 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
6778 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 6779 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 6780 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 6781 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 6782 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
6783 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 6784 deliver (no IPv6 kernel support)
80a44451 6785 - Released 1.2.1pre27
f914c7fb 6786
f4a7cf29 6787 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 6788 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 6789 <jhuuskon@hytti.uku.fi>
bcbf86ec 6790 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 6791 further testing.
5957fd29 6792 - Patch from Christos Zoulas <christos@zoulas.com>
6793 - Try $prefix first when looking for OpenSSL.
6794 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 6795 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 6796 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 6797
47e45e44 679820000116
6799 - Renamed --with-xauth-path to --with-xauth
6800 - Added --with-pid-dir option
6801 - Released 1.2.1pre26
6802
a82ef8ae 6803 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 6804 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 6805 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 6806
5cdfe03f 680720000115
6808 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 6809 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 6810 Nordby <anders@fix.no>
bcbf86ec 6811 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 6812 openpty. Report from John Seifarth <john@waw.be>
6813 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 6814 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 6815 <gem@rellim.com>
6816 - Use __snprintf and __vnsprintf if they are found where snprintf and
6817 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
6818 and others.
6819
48e671d5 682020000114
6821 - Merged OpenBSD IPv6 patch:
6822 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
6823 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
6824 [hostfile.c sshd_config]
6825 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 6826 features: sshd allows multiple ListenAddress and Port options. note
6827 that libwrap is not IPv6-ready. (based on patches from
48e671d5 6828 fujiwara@rcac.tdi.co.jp)
6829 - [ssh.c canohost.c]
bcbf86ec 6830 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 6831 from itojun@
6832 - [channels.c]
6833 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
6834 - [packet.h]
6835 allow auth-kerberos for IPv4 only
6836 - [scp.1 sshd.8 servconf.h scp.c]
6837 document -4, -6, and 'ssh -L 2022/::1/22'
6838 - [ssh.c]
bcbf86ec 6839 'ssh @host' is illegal (null user name), from
48e671d5 6840 karsten@gedankenpolizei.de
6841 - [sshconnect.c]
6842 better error message
6843 - [sshd.c]
6844 allow auth-kerberos for IPv4 only
6845 - Big IPv6 merge:
6846 - Cleanup overrun in sockaddr copying on RHL 6.1
6847 - Replacements for getaddrinfo, getnameinfo, etc based on versions
6848 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
6849 - Replacement for missing structures on systems that lack IPv6
6850 - record_login needed to know about AF_INET6 addresses
6851 - Borrowed more code from OpenBSD: rresvport_af and requisites
6852
2598df62 685320000110
6854 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
6855
b8a0310d 685620000107
6857 - New config.sub and config.guess to fix problems on SCO. Supplied
6858 by Gary E. Miller <gem@rellim.com>
b6a98a85 6859 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 6860 - Released 1.2.1pre25
b8a0310d 6861
dfb95100 686220000106
6863 - Documentation update & cleanup
6864 - Better KrbIV / AFS detection, based on patch from:
6865 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
6866
b9795b89 686720000105
bcbf86ec 6868 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 6869 overriding symbols in libcrypto. Removed libcrypt and crypt.h
6870 altogether (libcrypto includes its own crypt(1) replacement)
6871 - Added platform-specific rules for Irix 6.x. Included warning that
6872 they are untested.
6873
a1ec4d79 687420000103
6875 - Add explicit make rules for files proccessed by fixpaths.
61e96248 6876 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 6877 <tnh@kondara.org>
bcbf86ec 6878 - Removed "nullok" directive from default PAM configuration files.
6879 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 6880 UPGRADING file.
e02735bb 6881 - OpenBSD CVS updates
6882 - [ssh-agent.c]
bcbf86ec 6883 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 6884 dgaudet@arctic.org
6885 - [sshconnect.c]
6886 compare correct version for 1.3 compat mode
a1ec4d79 6887
93c7f644 688820000102
6889 - Prevent multiple inclusion of config.h and defines.h. Suggested
6890 by Andre Lucas <andre.lucas@dial.pipex.com>
6891 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
6892 <dgaudet@arctic.org>
6893
76b8607f 689419991231
bcbf86ec 6895 - Fix password support on systems with a mixture of shadowed and
6896 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 6897 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6898 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 6899 Fournier <marc.fournier@acadiau.ca>
b92964b7 6900 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
6901 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 6902 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 6903 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 6904 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
6905 <iretd@bigfoot.com>
bcbf86ec 6906 - Really fix broken default path. Fix from Jim Knoble
986a22ec 6907 <jmknoble@jmknoble.cx>
ae3a3d31 6908 - Remove test for quad_t. No longer needed.
76a8e733 6909 - Released 1.2.1pre24
6910
6911 - Added support for directory-based lastlogs
6912 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 6913
13f825f4 691419991230
6915 - OpenBSD CVS updates:
6916 - [auth-passwd.c]
6917 check for NULL 1st
bcbf86ec 6918 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 6919 cleaned up sshd.c up significantly.
bcbf86ec 6920 - PAM authentication was incorrectly interpreting
76b8607f 6921 "PermitRootLogin without-password". Report from Matthias Andree
6922 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 6923 - Several other cleanups
0bc5b6fb 6924 - Merged Dante SOCKS support patch from David Rankin
6925 <drankin@bohemians.lexington.ky.us>
6926 - Updated documentation with ./configure options
76b8607f 6927 - Released 1.2.1pre23
13f825f4 6928
c73a0cb5 692919991229
bcbf86ec 6930 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 6931 <drankin@bohemians.lexington.ky.us>
6932 - Fix --with-default-path option.
bcbf86ec 6933 - Autodetect perl, patch from David Rankin
a0f84251 6934 <drankin@bohemians.lexington.ky.us>
bcbf86ec 6935 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 6936 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 6937 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 6938 <nalin@thermo.stat.ncsu.edu>
e3a93db0 6939 - Detect missing size_t and typedef it.
5ab44a92 6940 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
6941 - Minor Makefile cleaning
c73a0cb5 6942
b6019d68 694319991228
6944 - Replacement for getpagesize() for systems which lack it
bcbf86ec 6945 - NetBSD login.c compile fix from David Rankin
70e0115b 6946 <drankin@bohemians.lexington.ky.us>
6947 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 6948 - Portability fixes for Irix 5.3 (now compiles OK!)
6949 - autoconf and other misc cleanups
ea1970a3 6950 - Merged AIX patch from Darren Hall <dhall@virage.org>
6951 - Cleaned up defines.h
fa9a2dd6 6952 - Released 1.2.1pre22
b6019d68 6953
d2dcff5f 695419991227
6955 - Automatically correct paths in manpages and configuration files. Patch
6956 and script from Andre Lucas <andre.lucas@dial.pipex.com>
6957 - Removed credits from README to CREDITS file, updated.
cb807f40 6958 - Added --with-default-path to specify custom path for server
6959 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 6960 - PAM bugfix. PermitEmptyPassword was being ignored.
6961 - Fixed PAM config files to allow empty passwords if server does.
6962 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 6963 - Use last few chars of tty line as ut_id
5a7794be 6964 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 6965 - OpenBSD CVS updates:
6966 - [packet.h auth-rhosts.c]
6967 check format string for packet_disconnect and packet_send_debug, too
6968 - [channels.c]
6969 use packet_get_maxsize for channels. consistence.
d2dcff5f 6970
f74efc8d 697119991226
6972 - Enabled utmpx support by default for Solaris
6973 - Cleanup sshd.c PAM a little more
986a22ec 6974 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 6975 X11 ssh-askpass program.
20c43d8c 6976 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 6977 Unfortunatly there is currently no way to disable auth failure
6978 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 6979 developers
83b7f649 6980 - OpenBSD CVS update:
6981 - [ssh-keygen.1 ssh.1]
bcbf86ec 6982 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 6983 .Sh FILES, too
72251cb6 6984 - Released 1.2.1pre21
bcbf86ec 6985 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 6986 <jmknoble@jmknoble.cx>
6987 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 6988
f498ed15 698919991225
6990 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
6991 - Cleanup of auth-passwd.c for shadow and MD5 passwords
6992 - Cleanup and bugfix of PAM authentication code
f74efc8d 6993 - Released 1.2.1pre20
6994
6995 - Merged fixes from Ben Taylor <bent@clark.net>
6996 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
6997 - Disabled logging of PAM password authentication failures when password
6998 is empty. (e.g start of authentication loop). Reported by Naz
6999 <96na@eng.cam.ac.uk>)
f498ed15 7000
700119991223
bcbf86ec 7002 - Merged later HPUX patch from Andre Lucas
f498ed15 7003 <andre.lucas@dial.pipex.com>
7004 - Above patch included better utmpx support from Ben Taylor
f74efc8d 7005 <bent@clark.net>
f498ed15 7006
eef6f7e9 700719991222
bcbf86ec 7008 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 7009 <pope@netguide.dk>
ae28776a 7010 - Fix login.c breakage on systems which lack ut_host in struct
7011 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 7012
a7effaac 701319991221
bcbf86ec 7014 - Integration of large HPUX patch from Andre Lucas
7015 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 7016 benefits:
7017 - Ability to disable shadow passwords at configure time
7018 - Ability to disable lastlog support at configure time
7019 - Support for IP address in $DISPLAY
ae2f7af7 7020 - OpenBSD CVS update:
7021 - [sshconnect.c]
7022 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 7023 - Fix DISABLE_SHADOW support
7024 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 7025 - Release 1.2.1pre19
a7effaac 7026
3f1d9bcd 702719991218
bcbf86ec 7028 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 7029 <cjj@u.washington.edu>
7e1c2490 7030 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 7031
60d804c8 703219991216
bcbf86ec 7033 - Makefile changes for Solaris from Peter Kocks
60d804c8 7034 <peter.kocks@baygate.com>
89cafde6 7035 - Minor updates to docs
7036 - Merged OpenBSD CVS changes:
7037 - [authfd.c ssh-agent.c]
7038 keysize warnings talk about identity files
7039 - [packet.c]
7040 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 7041 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 7042 "Chris, the Young One" <cky@pobox.com>
7043 - Released 1.2.1pre18
60d804c8 7044
7dc6fc6d 704519991215
7046 - Integrated patchs from Juergen Keil <jk@tools.de>
7047 - Avoid void* pointer arithmatic
7048 - Use LDFLAGS correctly
68227e6d 7049 - Fix SIGIO error in scp
7050 - Simplify status line printing in scp
61e96248 7051 - Added better test for inline functions compiler support from
906a2515 7052 Darren_Hall@progressive.com
7dc6fc6d 7053
95f1eccc 705419991214
7055 - OpenBSD CVS Changes
7056 - [canohost.c]
bcbf86ec 7057 fix get_remote_port() and friends for sshd -i;
95f1eccc 7058 Holger.Trapp@Informatik.TU-Chemnitz.DE
7059 - [mpaux.c]
7060 make code simpler. no need for memcpy. niels@ ok
7061 - [pty.c]
7062 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
7063 fix proto; markus
7064 - [ssh.1]
7065 typo; mark.baushke@solipsa.com
7066 - [channels.c ssh.c ssh.h sshd.c]
7067 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
7068 - [sshconnect.c]
7069 move checking of hostkey into own function.
7070 - [version.h]
7071 OpenSSH-1.2.1
884bcb37 7072 - Clean up broken includes in pty.c
7303768f 7073 - Some older systems don't have poll.h, they use sys/poll.h instead
7074 - Doc updates
95f1eccc 7075
847e8865 707619991211
bcbf86ec 7077 - Fix compilation on systems with AFS. Reported by
847e8865 7078 aloomis@glue.umd.edu
bcbf86ec 7079 - Fix installation on Solaris. Reported by
847e8865 7080 Gordon Rowell <gordonr@gormand.com.au>
7081 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
7082 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
7083 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
7084 - Compile fix from David Agraz <dagraz@jahoopa.com>
7085 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 7086 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 7087 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 7088
8946db53 708919991209
7090 - Import of patch from Ben Taylor <bent@clark.net>:
7091 - Improved PAM support
7092 - "uninstall" rule for Makefile
7093 - utmpx support
7094 - Should fix PAM problems on Solaris
2d86a6cc 7095 - OpenBSD CVS updates:
7096 - [readpass.c]
7097 avoid stdio; based on work by markus, millert, and I
7098 - [sshd.c]
7099 make sure the client selects a supported cipher
7100 - [sshd.c]
bcbf86ec 7101 fix sighup handling. accept would just restart and daemon handled
7102 sighup only after the next connection was accepted. use poll on
2d86a6cc 7103 listen sock now.
7104 - [sshd.c]
7105 make that a fatal
87e91331 7106 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
7107 to fix libwrap support on NetBSD
5001b9e4 7108 - Released 1.2pre17
8946db53 7109
6d8c4ea4 711019991208
bcbf86ec 7111 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 7112 David Agraz <dagraz@jahoopa.com>
7113
4285816a 711419991207
986a22ec 7115 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 7116 fixes compatability with 4.x and 5.x
db28aeb5 7117 - Fixed default SSH_ASKPASS
bcbf86ec 7118 - Fix PAM account and session being called multiple times. Problem
d465f2ca 7119 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 7120 - Merged more OpenBSD changes:
7121 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 7122 move atomicio into it's own file. wrap all socket write()s which
a408af76 7123 were doing write(sock, buf, len) != len, with atomicio() calls.
7124 - [auth-skey.c]
7125 fd leak
7126 - [authfile.c]
7127 properly name fd variable
7128 - [channels.c]
7129 display great hatred towards strcpy
7130 - [pty.c pty.h sshd.c]
7131 use openpty() if it exists (it does on BSD4_4)
7132 - [tildexpand.c]
7133 check for ~ expansion past MAXPATHLEN
7134 - Modified helper.c to use new atomicio function.
7135 - Reformat Makefile a little
7136 - Moved RC4 routines from rc4.[ch] into helper.c
7137 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 7138 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
7139 - Tweaked Redhat spec
9158d92f 7140 - Clean up bad imports of a few files (forgot -kb)
7141 - Released 1.2pre16
4285816a 7142
9c7b6dfd 714319991204
7144 - Small cleanup of PAM code in sshd.c
57112b5a 7145 - Merged OpenBSD CVS changes:
7146 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
7147 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
7148 - [auth-rsa.c]
7149 warn only about mismatch if key is _used_
7150 warn about keysize-mismatch with log() not error()
7151 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
7152 ports are u_short
7153 - [hostfile.c]
7154 indent, shorter warning
7155 - [nchan.c]
7156 use error() for internal errors
7157 - [packet.c]
7158 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
7159 serverloop.c
7160 indent
7161 - [ssh-add.1 ssh-add.c ssh.h]
7162 document $SSH_ASKPASS, reasonable default
7163 - [ssh.1]
7164 CheckHostIP is not available for connects via proxy command
7165 - [sshconnect.c]
7166 typo
7167 easier to read client code for passwd and skey auth
7168 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 7169
dad3b556 717019991126
7171 - Add definition for __P()
7172 - Added [v]snprintf() replacement for systems that lack it
7173
0ce43ae4 717419991125
7175 - More reformatting merged from OpenBSD CVS
7176 - Merged OpenBSD CVS changes:
7177 - [channels.c]
7178 fix packet_integrity_check() for !have_hostname_in_open.
7179 report from mrwizard@psu.edu via djm@ibs.com.au
7180 - [channels.c]
7181 set SO_REUSEADDR and SO_LINGER for forwarded ports.
7182 chip@valinux.com via damien@ibs.com.au
7183 - [nchan.c]
7184 it's not an error() if shutdown_write failes in nchan.
7185 - [readconf.c]
7186 remove dead #ifdef-0-code
7187 - [readconf.c servconf.c]
7188 strcasecmp instead of tolower
7189 - [scp.c]
7190 progress meter overflow fix from damien@ibs.com.au
7191 - [ssh-add.1 ssh-add.c]
7192 SSH_ASKPASS support
7193 - [ssh.1 ssh.c]
7194 postpone fork_after_authentication until command execution,
7195 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
7196 plus: use daemon() for backgrounding
cf8dd513 7197 - Added BSD compatible install program and autoconf test, thanks to
7198 Niels Kristian Bech Jensen <nkbj@image.dk>
7199 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 7200 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 7201 - Release 1.2pre15
0ce43ae4 7202
5260325f 720319991124
7204 - Merged very large OpenBSD source code reformat
7205 - OpenBSD CVS updates
7206 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
7207 [ssh.h sshd.8 sshd.c]
7208 syslog changes:
7209 * Unified Logmessage for all auth-types, for success and for failed
7210 * Standard connections get only ONE line in the LOG when level==LOG:
7211 Auth-attempts are logged only, if authentication is:
7212 a) successfull or
7213 b) with passwd or
7214 c) we had more than AUTH_FAIL_LOG failues
7215 * many log() became verbose()
7216 * old behaviour with level=VERBOSE
7217 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
7218 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
7219 messages. allows use of s/key in windows (ttssh, securecrt) and
7220 ssh-1.2.27 clients without 'ssh -v', ok: niels@
7221 - [sshd.8]
7222 -V, for fallback to openssh in SSH2 compatibility mode
7223 - [sshd.c]
7224 fix sigchld race; cjc5@po.cwru.edu
7225
4655fe80 722619991123
7227 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 7228 - Restructured package-related files under packages/*
4655fe80 7229 - Added generic PAM config
8b241e50 7230 - Numerous little Solaris fixes
9c08d6ce 7231 - Add recommendation to use GNU make to INSTALL document
4655fe80 7232
60bed5fd 723319991122
7234 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 7235 - OpenBSD CVS Changes
bcbf86ec 7236 - [ssh-keygen.c]
7237 don't create ~/.ssh only if the user wants to store the private
7238 key there. show fingerprint instead of public-key after
2f2cc3f9 7239 keygeneration. ok niels@
b09a984b 7240 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 7241 - Added timersub() macro
b09a984b 7242 - Tidy RCSIDs of bsd-*.c
bcbf86ec 7243 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 7244 pam_strerror definition (one arg vs two).
530f1889 7245 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 7246 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 7247 Robert Hardy <rhardy@webcon.net>)
1647c2b5 7248 - Added a setenv replacement for systems which lack it
d84a9a44 7249 - Only display public key comment when presenting ssh-askpass dialog
7250 - Released 1.2pre14
60bed5fd 7251
bcbf86ec 7252 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 7253 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
7254
9d6b7add 725519991121
2f2cc3f9 7256 - OpenBSD CVS Changes:
60bed5fd 7257 - [channels.c]
7258 make this compile, bad markus
7259 - [log.c readconf.c servconf.c ssh.h]
7260 bugfix: loglevels are per host in clientconfig,
7261 factor out common log-level parsing code.
7262 - [servconf.c]
7263 remove unused index (-Wall)
7264 - [ssh-agent.c]
7265 only one 'extern char *__progname'
7266 - [sshd.8]
7267 document SIGHUP, -Q to synopsis
7268 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
7269 [channels.c clientloop.c]
7270 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
7271 [hope this time my ISP stays alive during commit]
7272 - [OVERVIEW README] typos; green@freebsd
7273 - [ssh-keygen.c]
7274 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
7275 exit if writing the key fails (no infinit loop)
7276 print usage() everytime we get bad options
7277 - [ssh-keygen.c] overflow, djm@mindrot.org
7278 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 7279
2b942fe0 728019991120
bcbf86ec 7281 - Merged more Solaris support from Marc G. Fournier
2b942fe0 7282 <marc.fournier@acadiau.ca>
7283 - Wrote autoconf tests for integer bit-types
7284 - Fixed enabling kerberos support
bcbf86ec 7285 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 7286 handling.
2b942fe0 7287
06479889 728819991119
7289 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 7290 - Merged OpenBSD CVS changes
7291 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
7292 more %d vs. %s in fmt-strings
7293 - [authfd.c]
7294 Integers should not be printed with %s
7b1cc56c 7295 - EGD uses a socket, not a named pipe. Duh.
7296 - Fix includes in fingerprint.c
29dbde15 7297 - Fix scp progress bar bug again.
bcbf86ec 7298 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 7299 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 7300 - Added autoconf option to enable Kerberos 4 support (untested)
7301 - Added autoconf option to enable AFS support (untested)
7302 - Added autoconf option to enable S/Key support (untested)
7303 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 7304 - Renamed BSD helper function files to bsd-*
bcbf86ec 7305 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 7306 when they are absent.
7307 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 7308
2bd61362 730919991118
7310 - Merged OpenBSD CVS changes
7311 - [scp.c] foregroundproc() in scp
7312 - [sshconnect.h] include fingerprint.h
bcbf86ec 7313 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 7314 changes.
0c16a097 7315 - [ssh.1] Spell my name right.
2bd61362 7316 - Added openssh.com info to README
7317
f095fcc7 731819991117
7319 - Merged OpenBSD CVS changes
7320 - [ChangeLog.Ylonen] noone needs this anymore
7321 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 7322 - [hostfile.c]
7323 in known_hosts key lookup the entry for the bits does not need
7324 to match, all the information is contained in n and e. This
7325 solves the problem with buggy servers announcing the wrong
f095fcc7 7326 modulus length. markus and me.
bcbf86ec 7327 - [serverloop.c]
7328 bugfix: check for space if child has terminated, from:
f095fcc7 7329 iedowse@maths.tcd.ie
7330 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
7331 [fingerprint.c fingerprint.h]
7332 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
7333 - [ssh-agent.1] typo
7334 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 7335 - [sshd.c]
f095fcc7 7336 force logging to stderr while loading private key file
7337 (lost while converting to new log-levels)
7338
4d195447 733919991116
7340 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
7341 - Merged OpenBSD CVS changes:
7342 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
7343 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
7344 the keysize of rsa-parameter 'n' is passed implizit,
7345 a few more checks and warnings about 'pretended' keysizes.
7346 - [cipher.c cipher.h packet.c packet.h sshd.c]
7347 remove support for cipher RC4
7348 - [ssh.c]
7349 a note for legay systems about secuity issues with permanently_set_uid(),
7350 the private hostkey and ptrace()
7351 - [sshconnect.c]
7352 more detailed messages about adding and checking hostkeys
7353
dad9a31e 735419991115
7355 - Merged OpenBSD CVS changes:
bcbf86ec 7356 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 7357 $DISPLAY, ok niels
7358 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 7359 modular.
dad9a31e 7360 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 7361 - Merged more OpenBSD CVS changes:
704b1659 7362 [auth-krb4.c]
7363 - disconnect if getpeername() fails
7364 - missing xfree(*client)
7365 [canohost.c]
7366 - disconnect if getpeername() fails
7367 - fix comment: we _do_ disconnect if ip-options are set
7368 [sshd.c]
7369 - disconnect if getpeername() fails
7370 - move checking of remote port to central place
7371 [auth-rhosts.c] move checking of remote port to central place
7372 [log-server.c] avoid extra fd per sshd, from millert@
7373 [readconf.c] print _all_ bad config-options in ssh(1), too
7374 [readconf.h] print _all_ bad config-options in ssh(1), too
7375 [ssh.c] print _all_ bad config-options in ssh(1), too
7376 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 7377 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 7378 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 7379 - Merged more Solaris compability from Marc G. Fournier
7380 <marc.fournier@acadiau.ca>
7381 - Wrote autoconf tests for __progname symbol
986a22ec 7382 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 7383 - Released 1.2pre12
7384
7385 - Another OpenBSD CVS update:
7386 - [ssh-keygen.1] fix .Xr
dad9a31e 7387
92da7197 738819991114
7389 - Solaris compilation fixes (still imcomplete)
7390
94f7bb9e 739119991113
dd092f97 7392 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7393 - Don't install config files if they already exist
7394 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 7395 - Removed redundant inclusions of config.h
e9c75a39 7396 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 7397 - Merged OpenBSD CVS changes:
7398 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 7399 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 7400 totalsize, ok niels,aaron
bcbf86ec 7401 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 7402 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 7403 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
7404 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 7405 - Tidied default config file some more
7406 - Revised Redhat initscript to fix bug: sshd (re)start would fail
7407 if executed from inside a ssh login.
94f7bb9e 7408
e35c1dc2 740919991112
7410 - Merged changes from OpenBSD CVS
7411 - [sshd.c] session_key_int may be zero
b4748e2f 7412 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 7413 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 7414 deraadt,millert
7415 - Brought default sshd_config more in line with OpenBSD's
547c9f30 7416 - Grab server in gnome-ssh-askpass (Debian bug #49872)
7417 - Released 1.2pre10
e35c1dc2 7418
8bc7973f 7419 - Added INSTALL documentation
6fa724bc 7420 - Merged yet more changes from OpenBSD CVS
7421 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
7422 [ssh.c ssh.h sshconnect.c sshd.c]
7423 make all access to options via 'extern Options options'
7424 and 'extern ServerOptions options' respectively;
7425 options are no longer passed as arguments:
7426 * make options handling more consistent
7427 * remove #include "readconf.h" from ssh.h
7428 * readconf.h is only included if necessary
7429 - [mpaux.c] clear temp buffer
7430 - [servconf.c] print _all_ bad options found in configfile
045672f9 7431 - Make ssh-askpass support optional through autoconf
59b0f0d4 7432 - Fix nasty division-by-zero error in scp.c
7433 - Released 1.2pre11
8bc7973f 7434
4cca272e 743519991111
7436 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 7437 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 7438 - Merged OpenBSD CVS changes:
7439 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7440 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7441 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 7442 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 7443 file transfers. Fix submitted to OpenBSD developers. Report and fix
7444 from Kees Cook <cook@cpoint.net>
6a17f9c2 7445 - Merged more OpenBSD CVS changes:
bcbf86ec 7446 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 7447 + krb-cleanup cleanup
7448 - [clientloop.c log-client.c log-server.c ]
7449 [readconf.c readconf.h servconf.c servconf.h ]
7450 [ssh.1 ssh.c ssh.h sshd.8]
7451 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
7452 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 7453 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
7454 allow session_key_int != sizeof(session_key)
7455 [this should fix the pre-assert-removal-core-files]
7456 - Updated default config file to use new LogLevel option and to improve
7457 readability
7458
f370266e 745919991110
67d68e3a 7460 - Merged several minor fixes:
f370266e 7461 - ssh-agent commandline parsing
7462 - RPM spec file now installs ssh setuid root
7463 - Makefile creates libdir
4cca272e 7464 - Merged beginnings of Solaris compability from Marc G. Fournier
7465 <marc.fournier@acadiau.ca>
f370266e 7466
d4f11b59 746719991109
7468 - Autodetection of SSL/Crypto library location via autoconf
7469 - Fixed location of ssh-askpass to follow autoconf
7470 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7471 - Autodetection of RSAref library for US users
7472 - Minor doc updates
560557bb 7473 - Merged OpenBSD CVS changes:
7474 - [rsa.c] bugfix: use correct size for memset()
7475 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 7476 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 7477 - RPM build now creates subpackages
aa51e7cc 7478 - Released 1.2pre9
d4f11b59 7479
e1a9c08d 748019991108
7481 - Removed debian/ directory. This is now being maintained separately.
7482 - Added symlinks for slogin in RPM spec file
7483 - Fixed permissions on manpages in RPM spec file
7484 - Added references to required libraries in README file
7485 - Removed config.h.in from CVS
7486 - Removed pwdb support (better pluggable auth is provided by glibc)
7487 - Made PAM and requisite libdl optional
7488 - Removed lots of unnecessary checks from autoconf
7489 - Added support and autoconf test for openpty() function (Unix98 pty support)
7490 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
7491 - Added TODO file
7492 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
7493 - Added ssh-askpass program
7494 - Added ssh-askpass support to ssh-add.c
7495 - Create symlinks for slogin on install
7496 - Fix "distclean" target in makefile
7497 - Added example for ssh-agent to manpage
7498 - Added support for PAM_TEXT_INFO messages
7499 - Disable internal /etc/nologin support if PAM enabled
7500 - Merged latest OpenBSD CVS changes:
5bae4ab8 7501 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 7502 - [sshd.c] don't send fail-msg but disconnect if too many authentication
7503 failures
e1a9c08d 7504 - [sshd.c] remove unused argument. ok dugsong
7505 - [sshd.c] typo
7506 - [rsa.c] clear buffers used for encryption. ok: niels
7507 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 7508 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 7509 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 7510 - Released 1.2pre8
e1a9c08d 7511
3028328e 751219991102
7513 - Merged change from OpenBSD CVS
7514 - One-line cleanup in sshd.c
7515
474832c5 751619991030
7517 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 7518 - Merged latest updates for OpenBSD CVS:
7519 - channels.[ch] - remove broken x11 fix and document istate/ostate
7520 - ssh-agent.c - call setsid() regardless of argv[]
7521 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
7522 - Documentation cleanups
7523 - Renamed README -> README.Ylonen
7524 - Renamed README.openssh ->README
474832c5 7525
339660f6 752619991029
7527 - Renamed openssh* back to ssh* at request of Theo de Raadt
7528 - Incorporated latest changes from OpenBSD's CVS
7529 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7530 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 7531 - Make distclean now removed configure script
7532 - Improved PAM logging
7533 - Added some debug() calls for PAM
4ecd19ea 7534 - Removed redundant subdirectories
bcbf86ec 7535 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 7536 building on Debian.
242588e6 7537 - Fixed off-by-one error in PAM env patch
7538 - Released 1.2pre6
339660f6 7539
5881cd60 754019991028
7541 - Further PAM enhancements.
7542 - Much cleaner
7543 - Now uses account and session modules for all logins.
7544 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
7545 - Build fixes
7546 - Autoconf
7547 - Change binary names to open*
7548 - Fixed autoconf script to detect PAM on RH6.1
7549 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 7550 - Released 1.2pre4
fca82d2e 7551
7552 - Imported latest OpenBSD CVS code
7553 - Updated README.openssh
93f04616 7554 - Released 1.2pre5
fca82d2e 7555
5881cd60 755619991027
7557 - Adapted PAM patch.
7558 - Released 1.0pre2
7559
7560 - Excised my buggy replacements for strlcpy and mkdtemp
7561 - Imported correct OpenBSD strlcpy and mkdtemp routines.
7562 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
7563 - Picked up correct version number from OpenBSD
7564 - Added sshd.pam PAM configuration file
7565 - Added sshd.init Redhat init script
7566 - Added openssh.spec RPM spec file
7567 - Released 1.2pre3
7568
756919991026
7570 - Fixed include paths of OpenSSL functions
7571 - Use OpenSSL MD5 routines
7572 - Imported RC4 code from nanocrypt
7573 - Wrote replacements for OpenBSD arc4random* functions
7574 - Wrote replacements for strlcpy and mkdtemp
7575 - Released 1.0pre1
0b202697 7576
7577$Id$
This page took 2.747596 seconds and 5 git commands to generate.