]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2002/03/24 16:00:27
[openssh.git] / ChangeLog
CommitLineData
eb4652f4 120020325
2 - (stevesk) import OpenBSD <sys/tree.h> as "openbsd-compat/tree.h"
47c36e5b 3 - (bal) OpenBSD CVS Sync
4 - stevesk@cvs.openbsd.org 2002/03/23 20:57:26
5 [sshd.c]
6 setproctitle() after preauth child; ok markus@
d452ec1a 7 - markus@cvs.openbsd.org 2002/03/24 16:00:27
8 [serverloop.c]
9 remove unused debug
eb4652f4 10
1178e8db 1120020324
12 - (stevesk) [session.c] disable LOGIN_NEEDS_TERM until we are sure
13 it can be removed. only used on solaris. will no longer compile with
14 privsep shuffling.
15
6f34652e 1620020322
17 - (stevesk) HAVE_ACCRIGHTS_IN_MSGHDR configure support
7b18c353 18 - (stevesk) [monitor.c monitor_wrap.c] #ifdef HAVE_PW_CLASS_IN_PASSWD
c921ee00 19 - (stevesk) configure and cpp __FUNCTION__ gymnastics to handle nielsisms
dc90b259 20 - (stevesk) [monitor_fdpass.c] support for access rights style file
21 descriptor passing
f7ed12f1 22 - (stevesk) [auth2.c] merge cleanup/sync
cfadc43b 23 - (stevesk) [defines.h] hp-ux 11 has ancillary data style fd passing, but
24 is missing CMSG_LEN() and CMSG_SPACE() macros.
cc58061e 25 - (stevesk) [defines.h] #define MAP_ANON MAP_ANONYMOUS for HP-UX; other
26 platforms may need this--I'm not sure. mmap() issues will need to be
27 addressed further.
05976246 28 - (tim) [cipher.c] fix problem with OpenBSD sync
9242fa1b 29 - (stevesk) [LICENCE] OpenBSD sync
6f34652e 30
8627f3e0 3120020321
32 - (bal) OpenBSD CVS Sync
33 - itojun@cvs.openbsd.org 2002/03/08 06:10:16
34 [sftp-client.c]
35 printf type mismatch
bfa7f960 36 - itojun@cvs.openbsd.org 2002/03/11 03:18:49
37 [sftp-client.c]
38 correct type mismatches (u_int64_t != unsigned long long)
5fc7dbc9 39 - itojun@cvs.openbsd.org 2002/03/11 03:19:53
40 [sftp-client.c]
41 indent
150a5466 42 - markus@cvs.openbsd.org 2002/03/14 15:24:27
43 [sshconnect1.c]
44 don't trust size sent by (rogue) server; noted by s.esser@e-matters.de
4f08e98d 45 - markus@cvs.openbsd.org 2002/03/14 16:38:26
46 [sshd.c]
47 split out ssh1 session key decryption; ok provos@
46f1eece 48 - markus@cvs.openbsd.org 2002/03/14 16:56:33
49 [auth-rh-rsa.c auth-rsa.c auth.h]
50 split auth_rsa() for better readability and privsep; ok provos@
c390a3c8 51 - itojun@cvs.openbsd.org 2002/03/15 11:00:38
52 [auth.c]
53 fix file type checking (use S_ISREG). ok by markus
bcb68a8f 54 - markus@cvs.openbsd.org 2002/03/16 11:24:53
55 [compress.c]
56 skip inflateEnd if inflate fails; ok provos@
3e65880e 57 - markus@cvs.openbsd.org 2002/03/16 17:22:09
58 [auth-rh-rsa.c auth.h]
59 split auth_rhosts_rsa(), ok provos@
bb15f28b 60 - stevesk@cvs.openbsd.org 2002/03/16 17:41:25
61 [auth-krb5.c]
62 BSD license. from Daniel Kouril via Dug Song. ok markus@
443fa1cd 63 - provos@cvs.openbsd.org 2002/03/17 20:25:56
64 [auth.c auth.h auth1.c auth2.c]
65 getpwnamallow returns struct passwd * only if user valid; okay markus@
1b34c1b3 66 - provos@cvs.openbsd.org 2002/03/18 01:12:14
67 [auth.h auth1.c auth2.c sshd.c]
68 have the authentication functions return the authentication context
69 and then do_authenticated; okay millert@
9d0844e3 70 - dugsong@cvs.openbsd.org 2002/03/18 01:30:10
71 [auth-krb4.c]
72 set client to NULL after xfree(), from Rolf Braun
73 <rbraun+ssh@andrew.cmu.edu>
1836f69f 74 - provos@cvs.openbsd.org 2002/03/18 03:41:08
75 [auth.c session.c]
76 move auth_approval into getpwnamallow with help from millert@
bf8269a9 77 - markus@cvs.openbsd.org 2002/03/18 17:13:15
78 [cipher.c cipher.h]
79 export/import cipher states; needed by ssh-privsep
e050d348 80 - markus@cvs.openbsd.org 2002/03/18 17:16:38
81 [packet.c packet.h]
82 export/import cipher state, iv and ssh2 seqnr; needed by ssh-privsep
d0074658 83 - markus@cvs.openbsd.org 2002/03/18 17:23:31
84 [key.c key.h]
85 add key_demote() for ssh-privsep
b625ad75 86 - provos@cvs.openbsd.org 2002/03/18 17:25:29
87 [bufaux.c bufaux.h]
88 buffer_skip_string and extra sanity checking; needed by ssh-privsep
3d6fc2f8 89 - provos@cvs.openbsd.org 2002/03/18 17:31:54
90 [compress.c]
91 export compression streams for ssh-privsep
1853d1ef 92 - provos@cvs.openbsd.org 2002/03/18 17:50:31
93 [auth-bsdauth.c auth-options.c auth-rh-rsa.c auth-rsa.c auth-skey.c auth.h
94 auth1.c auth2-chall.c auth2.c kex.c kex.h kexdh.c kexgex.c servconf.c
95 session.h servconf.h serverloop.c session.c sshd.c]
96 integrate privilege separated openssh; its turned off by default for now.
97 work done by me and markus@
ce19ff48 98 - provos@cvs.openbsd.org 2002/03/18 17:53:08
99 [sshd.8]
100 credits for privsep
70aa9ff4 101 - provos@cvs.openbsd.org 2002/03/18 17:59:09
102 [sshd.8]
103 document UsePrivilegeSeparation
73fbf637 104 - stevesk@cvs.openbsd.org 2002/03/18 23:52:51
105 [servconf.c]
106 UnprivUser/UnprivGroup usable now--specify numeric user/group; ok
107 provos@
1c352e97 108 - stevesk@cvs.openbsd.org 2002/03/19 03:03:43
109 [pathnames.h servconf.c servconf.h sshd.c]
110 _PATH_PRIVSEP_CHROOT_DIR; ok provos@
fffbaee2 111 - stevesk@cvs.openbsd.org 2002/03/19 05:23:08
112 [sshd.8]
113 Banner has no default.
702b7dd8 114 - mpech@cvs.openbsd.org 2002/03/19 06:32:56
115 [sftp-int.c]
116 use xfree() after xstrdup().
117
118 markus@ ok
51aeb639 119 - markus@cvs.openbsd.org 2002/03/19 10:35:39
120 [auth-options.c auth.h session.c session.h sshd.c]
121 clean up prototypes
762715ce 122 - markus@cvs.openbsd.org 2002/03/19 10:49:35
123 [auth-krb5.c auth-rh-rsa.c auth.c cipher.c key.c misc.h packet.c session.c
124 sftp-client.c sftp-glob.h sftp.c ssh-add.c ssh.c sshconnect2.c sshd.c
125 ttymodes.c]
126 KNF whitespace
5f1f36b5 127 - markus@cvs.openbsd.org 2002/03/19 14:27:39
128 [auth.c auth1.c auth2.c]
129 make getpwnamallow() allways call pwcopy()
06bea668 130 - markus@cvs.openbsd.org 2002/03/19 15:31:47
131 [auth.c]
132 check for NULL; from provos@
2ea6de2b 133 - stevesk@cvs.openbsd.org 2002/03/20 19:12:25
134 [servconf.c servconf.h ssh.h sshd.c]
135 for unprivileged user, group do:
136 pw=getpwnam(SSH_PRIVSEP_USER); do_setusercontext(pw). ok provos@
256debd0 137 - stevesk@cvs.openbsd.org 2002/03/20 21:08:08
138 [sshd.c]
139 strerror() on chdir() fail; ok provos@
edfb66cb 140 - markus@cvs.openbsd.org 2002/03/21 10:21:20
141 [ssh-add.c]
142 ignore errors for nonexisting default keys in ssh-add,
143 fixes http://bugzilla.mindrot.org/show_bug.cgi?id=158
c53c54c2 144 - jakob@cvs.openbsd.org 2002/03/21 15:17:26
145 [clientloop.c ssh.1]
146 add built-in command line for adding new port forwardings on the fly.
147 based on a patch from brian wellington. ok markus@.
7649bbfe 148 - markus@cvs.openbsd.org 2002/03/21 16:38:06
149 [scard.c]
150 make compile w/ openssl 0.9.7
b9f62352 151 - markus@cvs.openbsd.org 2002/03/21 16:54:53
152 [scard.c scard.h ssh-keygen.c]
153 move key upload to scard.[ch]
154 - markus@cvs.openbsd.org 2002/03/21 16:57:15
155 [scard.c]
156 remove const
39ac8430 157 - markus@cvs.openbsd.org 2002/03/21 16:58:13
158 [clientloop.c]
159 remove unused
514b94dc 160 - rees@cvs.openbsd.org 2002/03/21 18:08:15
161 [scard.c]
162 In sc_put_key(), sc_reader_id should be id.
ce1ba33a 163 - markus@cvs.openbsd.org 2002/03/21 20:51:12
164 [sshd_config]
165 add privsep (off)
324bf712 166 - markus@cvs.openbsd.org 2002/03/21 21:23:34
167 [sshd.c]
168 add privsep_preauth() and remove 1 goto; ok provos@
86c4f63d 169 - rees@cvs.openbsd.org 2002/03/21 21:54:34
170 [scard.c scard.h ssh-keygen.c]
171 Add PIN-protection for secret key.
76139bd8 172 - rees@cvs.openbsd.org 2002/03/21 22:44:05
173 [authfd.c authfd.h ssh-add.c ssh-agent.c ssh.c]
174 Add PIN-protection for secret key.
ec9b7086 175 - markus@cvs.openbsd.org 2002/03/21 23:07:37
176 [clientloop.c]
177 remove unused, sync w/ cmdline patch in my tree.
ce1ba33a 178
81dadca3 17920020317
180 - (tim) [configure.ac] Assume path given with --with-pid-dir=PATH is wanted,
181 warn if directory does not exist. Put system directories in front of
182 PATH for finding entorpy commands.
43e41c2c 183 - (tim) [contrib/aix/buildbff.sh contrib/aix/inventory.sh] AIX package
184 build fixes. Patch by Darren Tucker <dtucker@zip.com.au>
185 [contrib/solaris/buildpkg.sh] add missing dirs to SYSTEM_DIR. Have
186 postinstall check for $piddir and add if necessary.
81dadca3 187
e4abf75b 18820020311
189 - (tim) [contrib/solaris/buildpkg.sh, contrib/solaris/README] Updated to
190 build on all platforms that support SVR4 style package tools. Now runs
191 from build dir. Parts are based on patches from Antonio Navarro, and
192 Darren Tucker.
193
fb8f3dc9 19420020308
a068d86f 195 - (djm) Revert bits of Markus' OpenSSL compat patch which was
196 accidentally committed.
197 - (djm) Add Markus' patch for compat wih OpenSSL < 0.9.6.
198 Known issue: Blowfish for SSH1 does not work
dc254471 199 - (stevesk) entropy.c: typo in debug message
633151a3 200 - (djm) ssh-keygen -i needs seeded RNG; report from markus@
fb8f3dc9 201
1854a55e 20220020307
203 - (djm) OpenBSD CVS Sync
204 - markus@cvs.openbsd.org 2002/03/06 00:20:54
205 [compat.c dh.c]
206 compat.c
83a9aa63 207 - markus@cvs.openbsd.org 2002/03/06 00:23:27
208 [compat.c dh.c]
209 undo
dbe426a1 210 - markus@cvs.openbsd.org 2002/03/06 00:24:39
211 [compat.c]
212 compat.c
86044b85 213 - markus@cvs.openbsd.org 2002/03/06 00:25:55
214 [version.h]
215 OpenSSH_3.1
01f8d3ee 216 - (djm) Update RPM spec files with new version number
4ca33cc5 217 - (bal) Updated INSTALL to reflect 0.9.6 OpenSSL requirement
5bbbc661 218 - (bal) Add in check for rpc/types.h since it is needed on
219 some platforms for INADDR_LOOPBACK. We should retest
220 SCO 3 to see if this fixes their problem also.
492a3893 221 - (bal) Test for IRIX JOBS support at runtime. Patch provided
222 by David Kaelbling <drk@sgi.com>
223
a88e3e36 22420020305
225 - stevesk@cvs.openbsd.org 2002/03/02 09:34:42
226 [LICENCE]
227 correct copyright dates for scp license; ok markus@
228
27f30efd 22920020304
230 - OpenBSD CVS Sync
231 - deraadt@cvs.openbsd.org 2002/02/26 18:52:32
232 [sftp.1]
233 Ic cannot have that many arguments; spotted by mouring@etoh.eviladmin.org
dc76d6ce 234 - mouring@cvs.openbsd.org 2002/02/26 19:04:37
235 [sftp.1]
236 > Ic cannot have that many arguments; spotted by mouring@etoh.eviladmin.org
237 Last Ic on the first line should not have a space between it and the final
238 comma.
7e35f994 239 - deraadt@cvs.openbsd.org 2002/02/26 19:06:43
240 [sftp.1]
241 no, look closely. the comma was highlighted. split .Ic even more
3c05447a 242 - stevesk@cvs.openbsd.org 2002/02/26 20:03:51
243 [misc.c]
244 use socklen_t
db518d9b 245 - stevesk@cvs.openbsd.org 2002/02/27 21:23:13
246 [canohost.c channels.c packet.c sshd.c]
247 remove unneeded casts in [gs]etsockopt(); ok markus@
714954dc 248 - markus@cvs.openbsd.org 2002/02/28 15:46:33
249 [authfile.c kex.c kexdh.c kexgex.c key.c ssh-dss.c]
250 add some const EVP_MD for openssl-0.9.7
cd9a7017 251 - stevesk@cvs.openbsd.org 2002/02/28 19:36:28
252 [auth.c match.c match.h]
253 delay hostname lookup until we see a ``@'' in DenyUsers and AllowUsers
254 for sshd -u0; ok markus@
ebb1bf1a 255 - stevesk@cvs.openbsd.org 2002/02/28 20:36:42
256 [sshd.8]
257 DenyUsers allows user@host pattern also
f464aad8 258 - stevesk@cvs.openbsd.org 2002/02/28 20:46:10
259 [sshd.8]
260 -u0 DNS for user@host
b334badd 261 - stevesk@cvs.openbsd.org 2002/02/28 20:56:00
262 [auth.c]
263 log user not allowed details, from dwd@bell-labs.com; ok markus@
6805fc56 264 - markus@cvs.openbsd.org 2002/03/01 13:12:10
265 [auth.c match.c match.h]
266 undo the 'delay hostname lookup' change
267 match.c must not use compress.c (via canonhost.c/packet.c)
268 thanks to wilfried@
fa1eb020 269 - markus@cvs.openbsd.org 2002/03/04 12:43:06
270 [auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
c92ec40b 271 - markus@cvs.openbsd.org 2002/03/04 13:10:46
272 [misc.c]
273 error-> debug, because O_NONBLOCK for /dev/null causes too many different
274 errnos; ok stevesk@, deraadt@
fa1eb020 275 unused include
93c3b6de 276 - stevesk@cvs.openbsd.org 2002/03/04 17:27:39
277 [auth-krb5.c auth-options.h auth.h authfd.h authfile.h bufaux.h buffer.h
278 channels.h cipher.h compat.h compress.h crc32.h deattack.c getput.h
279 groupaccess.c misc.c mpaux.h packet.h readconf.h rsa.h scard.h
280 servconf.h ssh-agent.c ssh.h ssh2.h sshpty.h sshtty.c ttymodes.h
281 uuencode.c xmalloc.h]
282 $OpenBSD$ and RCSID() cleanup: don't use RCSID() in .h files; add
283 missing RCSID() to .c files and remove dup /*$OpenBSD$*/ from .c
284 files. ok markus@
27452401 285 - stevesk@cvs.openbsd.org 2002/03/04 18:30:23
286 [ssh-keyscan.c]
287 handle connection close during read of protocol version string.
288 fixes erroneous "bad greeting". ok markus@
c77d2e56 289 - markus@cvs.openbsd.org 2002/03/04 19:37:58
290 [channels.c]
291 off by one; thanks to joost@pine.nl
ef817d21 292 - (bal) Added contrib/aix/ to support BFF package generation provided
293 by Darren Tucker <dtucker@zip.com.au>
ddceb1c8 29420020226
295 - (tim) Bug 12 [configure.ac] add sys/bitypes.h to int64_t tests
296 based on patch by mooney@dogbert.cc.ndsu.nodak.edu (Tim Mooney)
297 Bug 45 [configure.ac] modify skey test to work around conflict with autoconf
298 reported by nolan@naic.edu (Michael Nolan)
299 patch by Pekka Savola <pekkas@netcore.fi>
300 Bug 74 [configure.ac defines.h] add sig_atomic_t test
301 reported by dwd@bell-labs.com (Dave Dykstra)
302 Bug 102 [defines.h] UNICOS fixes. patch by wendyp@cray.com
303 [configure.ac Makefile.in] link libwrap only with sshd
304 based on patch by Maciej W. Rozycki <macro@ds2.pg.gda.pl>
305 Bug 123 link libpam only with sshd
306 reported by peak@argo.troja.mff.cuni.cz (Pavel Kankovsky)
307 [configure.ac defines.h] modify previous SCO3 fix to not break Solaris 7
308 [acconfig.h] remove unused HAVE_REGCOMP
98f2d9d5 309 [configure.ac] put back in search for prngd-socket
12e8eb8d 310 - (stevesk) openbsd-compat/base64.h: typo in comment
e6164c5e 311 - (bal) Update sshd_config CVSID
c12337d9 312 - (bal) OpenBSD CVS Sync
313 - markus@cvs.openbsd.org 2002/02/15 23:54:10
314 [auth-krb5.c]
315 krb5_get_err_text() does not like context==NULL; he@nordu.net via google;
316 ok provos@
2bae80e9 317 - markus@cvs.openbsd.org 2002/02/22 12:20:34
318 [log.c log.h ssh-keyscan.c]
319 overwrite fatal() in ssh-keyscan.c; fixes pr 2354; ok provos@
b967d870 320 - markus@cvs.openbsd.org 2002/02/23 17:59:02
321 [kex.c kexdh.c kexgex.c]
322 don't allow garbage after payload.
f6b1ba8f 323 - stevesk@cvs.openbsd.org 2002/02/24 16:09:52
324 [sshd.c]
325 use u_char* here; ok markus@
f60ace9f 326 - markus@cvs.openbsd.org 2002/02/24 16:57:19
327 [sftp-client.c]
328 early close(), missing free; ok stevesk@
a318bbf4 329 - markus@cvs.openbsd.org 2002/02/24 16:58:32
330 [packet.c]
331 make 'cp' unsigned and merge with 'ucp'; ok stevesk@
b117a4d3 332 - markus@cvs.openbsd.org 2002/02/24 18:31:09
333 [uuencode.c]
334 typo in comment
c66f9d0e 335 - markus@cvs.openbsd.org 2002/02/24 19:14:59
336 [auth2.c authfd.c authfd.h authfile.c kexdh.c kexgex.c key.c key.h
337 ssh-dss.c ssh-dss.h ssh-keygen.c ssh-rsa.c ssh-rsa.h sshconnect2.c]
338 signed vs. unsigned: make size arguments u_int, ok stevesk@
811a6342 339 - stevesk@cvs.openbsd.org 2002/02/24 19:59:42
340 [channels.c misc.c]
341 disable Nagle in connect_to() and channel_post_port_listener() (port
342 forwarding endpoints). the intention is to preserve the on-the-wire
343 appearance to applications at either end; the applications can then
344 enable TCP_NODELAY according to their requirements. ok markus@
21b30f38 345 - markus@cvs.openbsd.org 2002/02/25 16:33:27
346 [ssh-keygen.c sshconnect2.c uuencode.c uuencode.h]
347 more u_* fixes
bb2fbc98 348 - (bal) Imported missing fatal.c and fixed up Makefile.in
98f2d9d5 349 - (tim) [configure.ac] correction to Bug 123 fix
2d16d9a3 350 [configure.ac] correction to sig_atomic_t test
ddceb1c8 351
da522265 35220020225
353 - (bal) Last AIX patch. Moved aix_usrinfo() outside of do_setuserconext()
354 since we need more session information than provided by that function.
355
2ec3dbf6 35620020224
357 - (bal) Drop Session *s usage in ports-aix.[ch] and pass just what we
358 need to do the jobs (AIX still does not fully compile, but that is
359 coming).
4936fcee 360 - (bal) Part two.. Drop unused AIX header, fix up missing char *cp. All
361 that is left is handling aix_usrinfo().
f3837bc6 362 - (tim) [loginrec.c session.c sshlogin.c sshlogin.h] Bug 84
363 patch by wknox@mitre.org (William Knox).
364 [sshlogin.h] declare record_utmp_only for session.c
2ec3dbf6 365
8001948f 36620020221
2ec3dbf6 367 - (bal) Minor session.c fixup for cygwin. mispelt 'is_winnt' variable.
8001948f 368
241b0041 36920020219
370 - (djm) OpenBSD CVS Sync
371 - mpech@cvs.openbsd.org 2002/02/13 08:33:47
372 [ssh-keyscan.1]
373 When you give command examples and etc., in a manual page prefix them with: $ command
374 or
375 # command
399d1ea6 376 - markus@cvs.openbsd.org 2002/02/14 23:27:59
377 [channels.c]
378 increase the SSH v2 window size to 4 packets. comsumes a little
379 bit more memory for slow receivers but increases througput.
ea9700ba 380 - markus@cvs.openbsd.org 2002/02/14 23:28:00
381 [channels.h session.c ssh.c]
382 increase the SSH v2 window size to 4 packets. comsumes a little
383 bit more memory for slow receivers but increases througput.
3ee832e5 384 - markus@cvs.openbsd.org 2002/02/14 23:41:01
385 [authfile.c cipher.c cipher.h kex.c kex.h packet.c]
386 hide some more implementation details of cipher.[ch] and prepares for move
387 to EVP, ok deraadt@
2a55e100 388 - stevesk@cvs.openbsd.org 2002/02/16 14:53:37
389 [ssh-keygen.1]
390 -t required now for key generation
8d22d775 391 - stevesk@cvs.openbsd.org 2002/02/16 20:40:08
392 [ssh-keygen.c]
393 default to rsa keyfile path for non key generation operations where
394 keyfile not specified. fixes core dump in those cases. ok markus@
ef2839b9 395 - millert@cvs.openbsd.org 2002/02/16 21:27:53
396 [auth.h]
397 Part one of userland __P removal. Done with a simple regexp with
398 some minor hand editing to make comments line up correctly. Another
399 pass is forthcoming that handles the cases that could not be done
400 automatically.
d96be24d 401 - millert@cvs.openbsd.org 2002/02/17 19:42:32
402 [auth.h]
403 Manual cleanup of remaining userland __P use (excluding packages
404 maintained outside the tree)
70fc1609 405 - markus@cvs.openbsd.org 2002/02/18 13:05:32
406 [cipher.c cipher.h]
407 switch to EVP, ok djm@ deraadt@
4e30de66 408 - markus@cvs.openbsd.org 2002/02/18 17:55:20
409 [ssh.1]
410 -q: Fatal errors are _not_ displayed.
d9959c61 411 - deraadt@cvs.openbsd.org 2002/02/19 02:50:59
412 [sshd_config]
413 stategy is not an english word
90e70cfc 414 - (bal) Migrated IRIX jobs/projects/audit/etc code to
2cce09e7 415 openbsd-compat/port-irix.[ch] to improve readiblity of do_child()
90e70cfc 416 - (bal) Migrated AIX getuserattr and usrinfo code to
417 openbsd-compat/port-aix.[c] to improve readilbity of do_child() and
418 simplify our diffs against upstream source.
f7342052 419 - (bal) OpenBSD CVS Sync
420 - markus@cvs.openbsd.org 2002/02/15 23:11:26
421 [session.c]
422 split do_child(), ok mouring@
5dd82c23 423 - markus@cvs.openbsd.org 2002/02/16 00:51:44
424 [session.c]
425 typo
426 - (bal) CVS ID sync since the last two patches were merged mistakenly
241b0041 427
975956bb 42820020218
429 - (tim) newer config.guess from ftp://ftp.gnu.org/gnu/config/config.guess
430
0c43a2e7 43120020213
3b83c722 432 - (djm) Don't use system sys/queue.h on AIX. Report from
433 gert@greenie.muc.de
434 - (djm) Bug #114 - not starting PAM for SSH protocol 1 invalid users
0c43a2e7 435
43620020213
9d726f16 437 - (djm) OpenBSD CVS Sync
438 - markus@cvs.openbsd.org 2002/02/11 16:10:15
439 [kex.c]
440 restore kexinit handler if we reset the dispatcher, this unbreaks
441 rekeying s/kex_clear_dispatch/kex_reset_dispatch/
6b4b5e49 442 - markus@cvs.openbsd.org 2002/02/11 16:15:46
443 [sshconnect1.c]
444 include md5.h, not evp.h
44b1a8e5 445 - markus@cvs.openbsd.org 2002/02/11 16:17:55
446 [sshd.c]
447 do not complain about port > 1024 if rhosts-auth is disabled
436c347c 448 - markus@cvs.openbsd.org 2002/02/11 16:19:39
449 [sshd.c]
450 include md5.h not hmac.h
fa869228 451 - markus@cvs.openbsd.org 2002/02/11 16:21:42
452 [match.c]
453 support up to 40 algorithms per proposal
c25d3df7 454 - djm@cvs.openbsd.org 2002/02/12 12:32:27
455 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
456 Perform multiple overlapping read/write requests in file transfer. Mostly
457 done by Tobias Ringstrom <tori@ringstrom.mine.nu>; ok markus@
b2bab059 458 - djm@cvs.openbsd.org 2002/02/12 12:44:46
459 [sftp-client.c]
460 Let overlapped upload path handle servers which reorder ACKs. This may be
461 permitted by the protocol spec; ok markus@
cb476289 462 - markus@cvs.openbsd.org 2002/02/13 00:28:13
463 [sftp-server.c]
464 handle SSH2_FILEXFER_ATTR_SIZE in SSH2_FXP_(F)SETSTAT; ok djm@
b984f12e 465 - markus@cvs.openbsd.org 2002/02/13 00:39:15
466 [readpass.c]
467 readpass.c is not longer from UCB, since we now use readpassphrase(3)
22e6c827 468 - djm@cvs.openbsd.org 2002/02/13 00:59:23
469 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp.h]
470 [sftp-int.c sftp-int.h]
471 API cleanup and backwards compat for filexfer v.0 servers; ok markus@
1656cbed 472 - (djm) Sync openbsd-compat with OpenBSD CVS too
9d6b6505 473 - (djm) Bug #106: Add --without-rpath configure option. Patch from
474 Nicolas.Williams@ubsw.com
f7d5d67f 475 - (tim) [configure.ac, defines.h ] add rpc/rpc.h for INADDR_LOOPBACK
476 on SCO OSR3
9d726f16 477
2a8a6488 47820020210
479 - (djm) OpenBSD CVS Sync
480 - deraadt@cvs.openbsd.org 2002/02/09 17:37:34
481 [pathnames.h session.c ssh.1 sshd.8 sshd_config ssh-keyscan.1]
482 move ssh config files to /etc/ssh
483 - (djm) Adjust portable Makefile.in tnd ssh-rand-helper.c o match
af98ced9 484 - deraadt@cvs.openbsd.org 2002/02/10 01:07:05
485 [readconf.h sshd.8]
486 more /etc/ssh; openbsd@davidkrause.com
2a8a6488 487
980c9344 48820020208
489 - (djm) OpenBSD CVS Sync
490 - markus@cvs.openbsd.org 2002/02/04 12:15:25
491 [sshd.c]
492 add SYSLOG_FACILITY_NOT_SET = -1, SYSLOG_LEVEL_NOT_SET = -1,
493 fixes arm/netbsd; based on patch from bjh21@netbsd.org; ok djm@
4c646df4 494 - stevesk@cvs.openbsd.org 2002/02/04 20:41:16
495 [ssh-agent.1]
496 more sync for default ssh-add identities; ok markus@
375f867e 497 - djm@cvs.openbsd.org 2002/02/05 00:00:46
498 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
499 Add "-B" option to specify copy buffer length (default 32k); ok markus@
06ee33fb 500 - markus@cvs.openbsd.org 2002/02/05 14:32:55
501 [channels.c channels.h ssh.c]
502 merge channel_request() into channel_request_start()
7d5e8c46 503 - markus@cvs.openbsd.org 2002/02/06 14:22:42
504 [sftp.1]
505 sort options; ok mpech@, stevesk@
22be05a5 506 - mpech@cvs.openbsd.org 2002/02/06 14:27:23
507 [sftp.c]
508 sync usage() with manual.
5a4ae906 509 - markus@cvs.openbsd.org 2002/02/06 14:37:22
510 [session.c]
511 minor KNF
3a0d3d54 512 - markus@cvs.openbsd.org 2002/02/06 14:55:16
513 [channels.c clientloop.c serverloop.c ssh.c]
514 channel_new never returns NULL, mouring@; ok djm@
275a87f6 515 - markus@cvs.openbsd.org 2002/02/07 09:35:39
516 [ssh.c]
517 remove bogus comments
980c9344 518
bcc0381e 51920020205
983784a1 520 - (djm) Cleanup after sync:
521 - :%s/reverse_mapping_check/verify_reverse_mapping/g
bcc0381e 522 - (djm) OpenBSD CVS Sync
523 - stevesk@cvs.openbsd.org 2002/01/24 21:09:25
524 [channels.c misc.c misc.h packet.c]
525 add set_nodelay() to set TCP_NODELAY on a socket (prep for nagle tuning).
526 no nagle changes just yet; ok djm@ markus@
2ac91be1 527 - stevesk@cvs.openbsd.org 2002/01/24 21:13:23
528 [packet.c]
529 need misc.h for set_nodelay()
7d30579d 530 - markus@cvs.openbsd.org 2002/01/25 21:00:24
531 [sshconnect2.c]
532 unused include
087dea86 533 - markus@cvs.openbsd.org 2002/01/25 21:42:11
534 [ssh-dss.c ssh-rsa.c]
535 use static EVP_MAX_MD_SIZE buffers for EVP_DigestFinal; ok stevesk@
536 don't use evp_md->md_size, it's not public.
a209a158 537 - markus@cvs.openbsd.org 2002/01/25 22:07:40
538 [kex.c kexdh.c kexgex.c key.c mac.c]
539 use EVP_MD_size(evp_md) and not evp_md->md_size; ok steveks@
f9314d9a 540 - stevesk@cvs.openbsd.org 2002/01/26 16:44:22
541 [includes.h session.c]
542 revert code to add x11 localhost display authorization entry for
543 hostname/unix:d and uts.nodename/unix:d if nodename was different than
544 hostname. just add entry for unix:d instead. ok markus@
e6e573bd 545 - stevesk@cvs.openbsd.org 2002/01/27 14:57:46
546 [channels.c servconf.c servconf.h session.c sshd.8 sshd_config]
547 add X11UseLocalhost; ok markus@
75a624f0 548 - stevesk@cvs.openbsd.org 2002/01/27 18:08:17
549 [ssh.c]
550 handle simple case to identify FamilyLocal display; ok markus@
a2863956 551 - markus@cvs.openbsd.org 2002/01/29 14:27:57
552 [ssh-add.c]
553 exit 2 if no agent, exit 1 if list fails; debian#61078; ok djm@
bf4c5edc 554 - markus@cvs.openbsd.org 2002/01/29 14:32:03
555 [auth2.c auth.c auth-options.c auth-rhosts.c auth-rh-rsa.c canohost.c]
556 [servconf.c servconf.h session.c sshd.8 sshd_config]
557 s/ReverseMappingCheck/VerifyReverseMapping/ and avoid confusion;
558 ok stevesk@
8875ca97 559 - stevesk@cvs.openbsd.org 2002/01/29 16:29:02
560 [session.c]
561 limit subsystem length in log; ok markus@
8e3ce4dc 562 - markus@cvs.openbsd.org 2002/01/29 16:41:19
563 [ssh-add.1]
564 add DIAGNOSTICS; ok stevesk@
24932ee9 565 - markus@cvs.openbsd.org 2002/01/29 22:46:41
566 [session.c]
567 don't depend on servconf.c; ok djm@
16210ef7 568 - markus@cvs.openbsd.org 2002/01/29 23:50:37
569 [scp.1 ssh.1]
570 mention exit status; ok stevesk@
215ced77 571 - markus@cvs.openbsd.org 2002/01/31 13:35:11
572 [kexdh.c kexgex.c]
573 cross check announced key type and type from key blob
d01c63bb 574 - markus@cvs.openbsd.org 2002/01/31 15:00:05
575 [serverloop.c]
576 no need for WNOHANG; ok stevesk@
7899c98f 577 - markus@cvs.openbsd.org 2002/02/03 17:53:25
578 [auth1.c serverloop.c session.c session.h]
579 don't use channel_input_channel_request and callback
580 use new server_input_channel_req() instead:
581 server_input_channel_req does generic request parsing on server side
582 session_input_channel_req handles just session specific things now
583 ok djm@
8034b5cd 584 - markus@cvs.openbsd.org 2002/02/03 17:55:55
585 [channels.c channels.h]
586 remove unused channel_input_channel_request
05ca0898 587 - markus@cvs.openbsd.org 2002/02/03 17:58:21
588 [channels.c channels.h ssh.c]
589 generic callbacks are not really used, remove and
590 add a callback for msg of type SSH2_MSG_CHANNEL_OPEN_CONFIRMATION
591 ok djm@
0dbdc37c 592 - markus@cvs.openbsd.org 2002/02/03 17:59:23
593 [sshconnect2.c]
594 more cross checking if announced vs. used key type; ok stevesk@
3b5a1b05 595 - stevesk@cvs.openbsd.org 2002/02/03 22:35:57
596 [ssh.1 sshd.8]
597 some KeepAlive cleanup/clarify; ok markus@
49ebf326 598 - stevesk@cvs.openbsd.org 2002/02/03 23:22:59
599 [ssh-agent.1]
600 ssh-add also adds $HOME/.ssh/id_rsa and $HOME/.ssh/id_dsa now.
762f5ea2 601 - stevesk@cvs.openbsd.org 2002/02/04 00:53:39
602 [ssh-agent.c]
603 unneeded includes
67fa09f5 604 - markus@cvs.openbsd.org 2002/02/04 11:58:10
605 [auth2.c]
606 cross checking of announced vs actual pktype in pubkey/hostbaed auth;
607 ok stevesk@
5eaf8578 608 - markus@cvs.openbsd.org 2002/02/04 12:15:25
609 [log.c log.h readconf.c servconf.c]
610 add SYSLOG_FACILITY_NOT_SET = -1, SYSLOG_LEVEL_NOT_SET = -1,
611 fixes arm/netbsd; based on patch from bjh21@netbsd.org; ok djm@
a445d432 612 - stevesk@cvs.openbsd.org 2002/02/04 20:41:16
613 [ssh-add.1]
614 more sync for default ssh-add identities; ok markus@
a96fd7c2 615 - djm@cvs.openbsd.org 2002/02/04 21:53:12
616 [sftp.1 sftp.c]
617 Add "-P" option to directly connect to a local sftp-server. Should be
618 useful for regression testing; ok markus@
86e23f3e 619 - djm@cvs.openbsd.org 2002/02/05 00:00:46
620 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
621 Add "-B" option to specify copy buffer length (default 32k); ok markus@
bcc0381e 622
8d7324af 62320020130
624 - (djm) Delay PRNG seeding until we need it in ssh-keygen, from markus@
70e2f2f3 625 - (tim) [configure.ac] fix logic on when ssh-rand-helper is installed.
626 [sshd_config] put back in line that tells what PATH was compiled into sshd.
8d7324af 627
90bab5a8 62820020125
9b7fcaf0 629 - (djm) Don't grab Xserver or pointer by default. x11-ssh-askpass doesn't
630 and grabbing can cause deadlocks with kinput2.
90bab5a8 631
533845df 63220020124
633 - (stevesk) Makefile.in: bug #61; delete commented line for now.
634
906e811b 63520020123
636 - (djm) Fix non-standard shell syntax in autoconf. Patch from
637 Dave Dykstra <dwd@bell-labs.com>
846f83ab 638 - (stevesk) fix --with-zlib=
eb5d7ff6 639 - (djm) Use case statements in autoconf to clean up some tests
5b6c4ceb 640 - (bal) reverted out of 5/2001 change to atexit(). I assume I
641 did it to handle SonyOS. If that is the case than we will
642 do a special case for them.
906e811b 643
f1b0ecc3 64420020122
645 - (djm) autoconf hacking:
646 - We don't support --without-zlib currently, so don't allow it.
647 - Rework cryptographic random number support detection. We now detect
648 whether OpenSSL seeds itself. If it does, then we don't bother with
649 the ssh-rand-helper program. You can force the use of ssh-rand-helper
650 using the --with-rand-helper configure argument
651 - Simplify and clean up ssh-rand-helper configuration
9780116c 652 - Add OpenSSL sanity check: verify that header version matches version
653 reported by library
49d7ed32 654 - (djm) Fix some bugs I introduced into ssh-rand-helper yesterday
3dc93cd8 655 - OpenBSD CVS Sync
656 - djm@cvs.openbsd.org 2001/12/21 08:52:22
657 [ssh-keygen.1 ssh-keygen.c]
658 Remove default (rsa1) key type; ok markus@
f9654cd7 659 - djm@cvs.openbsd.org 2001/12/21 08:53:45
660 [readpass.c]
661 Avoid interruptable passphrase read; ok markus@
67656ffc 662 - djm@cvs.openbsd.org 2001/12/21 10:06:43
663 [ssh-add.1 ssh-add.c]
664 Try all standard key files (id_rsa, id_dsa, identity) when invoked with
665 no arguments; ok markus@
b0ce9259 666 - markus@cvs.openbsd.org 2001/12/21 12:17:33
667 [serverloop.c]
668 remove ifdef for USE_PIPES since fdin != fdout; ok djm@
0e0bba68 669 - deraadt@cvs.openbsd.org 2001/12/24 07:29:43
670 [ssh-add.c]
671 try all listed keys.. how did this get broken?
e13b4278 672 - markus@cvs.openbsd.org 2001/12/25 18:49:56
673 [key.c]
674 be more careful on allocation
45c49544 675 - markus@cvs.openbsd.org 2001/12/25 18:53:00
676 [auth1.c]
677 be more carefull on allocation
bb28e836 678 - markus@cvs.openbsd.org 2001/12/27 18:10:29
679 [ssh-keygen.c]
680 -t is only needed for key generation (unbreaks -i, -e, etc).
b775c6f2 681 - markus@cvs.openbsd.org 2001/12/27 18:22:16
682 [auth1.c authfile.c auth-rsa.c dh.c kexdh.c kexgex.c key.c rsa.c]
683 [scard.c ssh-agent.c sshconnect1.c sshd.c ssh-dss.c]
684 call fatal() for openssl allocation failures
135113a3 685 - stevesk@cvs.openbsd.org 2001/12/27 18:22:53
686 [sshd.8]
687 clarify -p; ok markus@
cf184a44 688 - markus@cvs.openbsd.org 2001/12/27 18:26:13
689 [authfile.c]
690 missing include
108d362e 691 - markus@cvs.openbsd.org 2001/12/27 19:37:23
692 [dh.c kexdh.c kexgex.c]
693 always use BN_clear_free instead of BN_free
dc421aa3 694 - markus@cvs.openbsd.org 2001/12/27 19:54:53
695 [auth1.c auth.h auth-rh-rsa.c]
696 auth_rhosts_rsa now accept generic keys.
95500969 697 - markus@cvs.openbsd.org 2001/12/27 20:39:58
698 [auth1.c auth-rsa.c channels.c clientloop.c packet.c packet.h]
699 [serverloop.c session.c ssh.c sshconnect1.c sshd.c ttymodes.c]
700 get rid of packet_integrity_check, use packet_done() instead.
3456d3c7 701 - markus@cvs.openbsd.org 2001/12/28 12:14:27
20b279e6 702 [auth1.c auth2.c auth2-chall.c auth-rsa.c channels.c clientloop.c]
703 [kex.c kexdh.c kexgex.c packet.c packet.h serverloop.c session.c]
704 [ssh.c sshconnect1.c sshconnect2.c sshd.c]
3456d3c7 705 s/packet_done/packet_check_eom/ (end-of-message); ok djm@
20b279e6 706 - markus@cvs.openbsd.org 2001/12/28 13:57:33
707 [auth1.c kexdh.c kexgex.c packet.c packet.h sshconnect1.c sshd.c]
708 packet_get_bignum* no longer returns a size
4ef6f649 709 - markus@cvs.openbsd.org 2001/12/28 14:13:13
710 [bufaux.c bufaux.h packet.c]
711 buffer_get_bignum: int -> void
54a5250f 712 - markus@cvs.openbsd.org 2001/12/28 14:50:54
713 [auth1.c auth-rsa.c channels.c dispatch.c kex.c kexdh.c kexgex.c]
714 [packet.c packet.h serverloop.c session.c ssh.c sshconnect1.c]
715 [sshconnect2.c sshd.c]
716 packet_read* no longer return the packet length, since it's not used.
7819b5c3 717 - markus@cvs.openbsd.org 2001/12/28 15:06:00
718 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
719 [dispatch.h kex.c kex.h serverloop.c ssh.c sshconnect2.c]
720 remove plen from the dispatch fn. it's no longer used.
60015649 721 - stevesk@cvs.openbsd.org 2001/12/28 22:37:48
722 [ssh.1 sshd.8]
723 document LogLevel DEBUG[123]; ok markus@
20905a8e 724 - stevesk@cvs.openbsd.org 2001/12/29 21:56:01
725 [authfile.c channels.c compress.c packet.c sftp-server.c]
726 [ssh-agent.c ssh-keygen.c]
727 remove unneeded casts and some char->u_char cleanup; ok markus@
6c79c353 728 - stevesk@cvs.openbsd.org 2002/01/03 04:11:08
729 [ssh_config]
730 grammar in comment
b4047251 731 - stevesk@cvs.openbsd.org 2002/01/04 17:59:17
732 [readconf.c servconf.c]
733 remove #ifdef _PATH_XAUTH/#endif; ok markus@
0f84fe37 734 - stevesk@cvs.openbsd.org 2002/01/04 18:14:16
735 [servconf.c sshd.8]
736 protocol 2 HostKey code default is now /etc/ssh_host_rsa_key and
737 /etc/ssh_host_dsa_key like we have in sshd_config. ok markus@
8341f420 738 - markus@cvs.openbsd.org 2002/01/05 10:43:40
739 [channels.c]
740 fix hanging x11 channels for rejected cookies (e.g.
741 XAUTHORITY=/dev/null xbiff) bug #36, based on patch from
742 djast@cs.toronto.edu
cb362b5e 743 - stevesk@cvs.openbsd.org 2002/01/05 21:51:56
744 [ssh.1 sshd.8]
745 some missing and misplaced periods
4ccb828d 746 - markus@cvs.openbsd.org 2002/01/09 13:49:27
747 [ssh-keygen.c]
748 append \n only for public keys
0c0738d5 749 - markus@cvs.openbsd.org 2002/01/09 17:16:00
750 [channels.c]
751 merge channel_pre_open_15/channel_pre_open_20; ok provos@
9c50edcf 752 - markus@cvs.openbsd.org 2002/01/09 17:26:35
753 [channels.c nchan.c]
754 replace buffer_consume(b, buffer_len(b)) with buffer_clear(b);
755 ok provos@
99416ceb 756 - markus@cvs.openbsd.org 2002/01/10 11:13:29
757 [serverloop.c]
758 skip client_alive_check until there are channels; ok beck@
3d209bbe 759 - markus@cvs.openbsd.org 2002/01/10 11:24:04
760 [clientloop.c]
761 handle SSH2_MSG_GLOBAL_REQUEST (just reply with failure); ok djm@
3c27606d 762 - markus@cvs.openbsd.org 2002/01/10 12:38:26
763 [nchan.c]
764 remove dead code (skip drain)
6d566d33 765 - markus@cvs.openbsd.org 2002/01/10 12:47:59
766 [nchan.c]
767 more unused code (with channels.c:1.156)
5a5f4c37 768 - markus@cvs.openbsd.org 2002/01/11 10:31:05
769 [packet.c]
770 handle received SSH2_MSG_UNIMPLEMENTED messages; ok djm@
781a02b8 771 - markus@cvs.openbsd.org 2002/01/11 13:36:43
772 [ssh2.h]
773 add defines for msg type ranges
6367063f 774 - markus@cvs.openbsd.org 2002/01/11 13:39:36
775 [auth2.c dispatch.c dispatch.h kex.c]
776 a single dispatch_protocol_error() that sends a message of
777 type 'UNIMPLEMENTED'
778 dispatch_range(): set handler for a ranges message types
779 use dispatch_protocol_ignore() for authentication requests after
780 successful authentication (the drafts requirement).
781 serverloop/clientloop now send a 'UNIMPLEMENTED' message instead
782 of exiting.
70499440 783 - markus@cvs.openbsd.org 2002/01/11 20:14:11
784 [auth2-chall.c auth-skey.c]
785 use strlcpy not strlcat; mouring@
a62ebe1f 786 - markus@cvs.openbsd.org 2002/01/11 23:02:18
787 [readpass.c]
788 use _PATH_TTY
bd2d2ac4 789 - markus@cvs.openbsd.org 2002/01/11 23:02:51
790 [auth2-chall.c]
791 use snprintf; mouring@
7ef24c8c 792 - markus@cvs.openbsd.org 2002/01/11 23:26:30
793 [auth-skey.c]
794 use snprintf; mouring@
68a7e648 795 - markus@cvs.openbsd.org 2002/01/12 13:10:29
796 [auth-skey.c]
797 undo local change
95f0a918 798 - provos@cvs.openbsd.org 2002/01/13 17:27:07
799 [ssh-agent.c]
800 change to use queue.h macros; okay markus@
3469eac4 801 - markus@cvs.openbsd.org 2002/01/13 17:57:37
802 [auth2.c auth2-chall.c compat.c sshconnect2.c sshd.c]
803 use buffer API and avoid static strings of fixed size;
804 ok provos@/mouring@
368e9dfc 805 - markus@cvs.openbsd.org 2002/01/13 21:31:20
806 [channels.h nchan.c]
807 add chan_set_[io]state(), order states, state is now an u_int,
808 simplifies debugging messages; ok provos@
3057c23b 809 - markus@cvs.openbsd.org 2002/01/14 13:22:35
810 [nchan.c]
811 chan_send_oclose1() no longer calls chan_shutdown_write(); ok provos@
812 - markus@cvs.openbsd.org 2002/01/14 13:34:07
813 [nchan.c]
814 merge chan_[io]buf_empty[12]; ok provos@
668a91b7 815 - markus@cvs.openbsd.org 2002/01/14 13:40:10
816 [nchan.c]
817 correct fn names for ssh2, do not switch from closed to closed;
818 ok provos@
3c9f1ecd 819 - markus@cvs.openbsd.org 2002/01/14 13:41:13
820 [nchan.c]
821 remove duplicated code; ok provos@
70bef40e 822 - markus@cvs.openbsd.org 2002/01/14 13:55:55
823 [channels.c channels.h nchan.c]
824 remove function pointers for events, remove chan_init*; ok provos@
8ab5f6b2 825 - markus@cvs.openbsd.org 2002/01/14 13:57:03
826 [channels.h nchan.c]
827 (c) 2002
5641aefa 828 - markus@cvs.openbsd.org 2002/01/16 13:17:51
829 [channels.c channels.h serverloop.c ssh.c]
830 wrapper for channel_setup_fwd_listener
ac10636f 831 - stevesk@cvs.openbsd.org 2002/01/16 17:40:23
832 [sshd_config]
833 The stategy now used for options in the default sshd_config shipped
834 with OpenSSH is to specify options with their default value where
835 possible, but leave them commented. Uncommented options change a
836 default value. Subsystem is currently the only default option
837 changed. ok markus@
cf5a07a8 838 - stevesk@cvs.openbsd.org 2002/01/16 17:42:33
839 [ssh.1]
840 correct defaults for -i/IdentityFile; ok markus@
1bbbc136 841 - stevesk@cvs.openbsd.org 2002/01/16 17:55:33
842 [ssh_config]
843 correct some commented defaults. add Ciphers default. ok markus@
4267abfd 844 - stevesk@cvs.openbsd.org 2002/01/17 04:27:37
845 [log.c]
846 casts to silence enum type warnings for bugzilla bug 37; ok markus@
ba218fbe 847 - stevesk@cvs.openbsd.org 2002/01/18 17:14:16
848 [sshd.8]
849 correct Ciphers default; paola.mannaro@ubs.com
e6207598 850 - stevesk@cvs.openbsd.org 2002/01/18 18:14:17
851 [authfd.c bufaux.c buffer.c cipher.c packet.c ssh-agent.c ssh-keygen.c]
852 unneeded cast cleanup; ok markus@
dfafef8f 853 - stevesk@cvs.openbsd.org 2002/01/18 20:46:34
854 [sshd.8]
855 clarify Allow(Groups|Users) and Deny(Groups|Users); suggestion from
856 allard@oceanpark.com; ok markus@
616a6b93 857 - markus@cvs.openbsd.org 2002/01/21 15:13:51
858 [sshconnect.c]
859 use read_passphrase+ECHO in confirm(), allows use of ssh-askpass
860 for hostkey confirm.
55f9eebd 861 - markus@cvs.openbsd.org 2002/01/21 22:30:12
862 [cipher.c compat.c myproposal.h]
863 remove "rijndael-*", just use "aes-" since this how rijndael is called
864 in the drafts; ok stevesk@
32e7d71f 865 - markus@cvs.openbsd.org 2002/01/21 23:27:10
866 [channels.c nchan.c]
867 cleanup channels faster if the are empty and we are in drain-state;
868 ok deraadt@
3a454b6a 869 - stevesk@cvs.openbsd.org 2002/01/22 02:52:41
870 [servconf.c]
871 typo in error message; from djast@cs.toronto.edu
4ca007b2 872 - (djm) Make auth2-pam.c compile again after dispatch.h and packet.h
873 changes
507c4f2e 874 - (djm) Recent Glibc includes an incompatible sys/queue.h. Treat it as
875 bogus in configure
187cd1fa 876 - (djm) Use local sys/queue.h if necessary in ssh-agent.c
f1b0ecc3 877
40f64e6f 87820020121
879 - (djm) Rework ssh-rand-helper:
880 - Reduce quantity of ifdef code, in preparation for ssh_rand_conf
881 - Always seed from system calls, even when doing PRNGd seeding
882 - Tidy and comment #define knobs
883 - Remove unused facility for multiple runs through command list
884 - KNF, cleanup, update copyright
885
088cdc23 88620020114
887 - (djm) Bug #50 - make autoconf entropy path checks more robust
888
760b35a6 88920020108
890 - (djm) Merge Cygwin copy_environment with do_pam_environment, removing
891 fixed env var size limit in the process. Report from Corinna Vinschen
892 <vinschen@redhat.com>
5cbceb3f 893 - (stevesk) defines.h: use "/var/spool/sockets/X11/%u" for HP-UX. does
894 not depend on transition links. from Lutz Jaenicke.
760b35a6 895
1d2a4613 89620020106
897 - (stevesk) defines.h: determine _PATH_UNIX_X; currently "/tmp/.X11-unix/X%u"
898 for all platforms except HP-UX, which is "/usr/spool/sockets/X11/%u".
899
d93656c9 90020020105
901 - (bal) NCR requies use_pipes to operate correctly.
29525240 902 - (stevesk) fix spurious ; from NCR change.
d93656c9 903
554e28b2 90420020103
905 - (djm) Use bigcrypt() on systems with SCO_PROTECTED_PW. Patch from
906 Roger Cornelius <rac@tenzing.org>
907
e9571a2c 90820011229
909 - (djm) Apply Cygwin pointer deref fix from Corinna Vinschen
910 <vinschen@redhat.com> Could be abused to guess valid usernames
929fb284 911 - (djm) Typo in contrib/cygwin/README Fix from Corinna Vinschen
912 <vinschen@redhat.com>
e9571a2c 913
760edf28 91420011228
915 - (djm) Remove recommendation to use GNU make, we should support most
916 make programs.
917
7bec72bc 91820011225
919 - (stevesk) [Makefile.in ssh-rand-helper.c]
920 portable lib and __progname support for ssh-rand-helper; ok djm@
921
b8291fa0 92220011223
923 - (bal) Removed contrib/chroot.diff and noted in contrib/README that it
924 was not being maintained.
925
46058ce2 92620011222
927 - (djm) Ignore fix & patchlevel in OpenSSL version check. Patch from
928 solar@openwall.com
929 - (djm) Rework entropy code. If the OpenSSL PRNG is has not been
930 internally seeded, execute a subprogram "ssh-rand-helper" to obtain
931 some entropy for us. Rewrite the old in-process entropy collecter as
932 an example ssh-rand-helper.
933 - (djm) Always perform ssh_prng_cmds path lookups in configure, even if
934 we don't end up using ssh_prng_cmds (so we always get a valid file)
935
5fb9865a 93620011221
937 - (djm) Add option to gnome-ssh-askpass to stop it from grabbing the X
938 server. I have found this necessary to avoid server hangs with X input
939 extensions (e.g. kinput2). Enable by setting the environment variable
940 "GNOME_SSH_ASKPASS_NOGRAB"
805e659f 941 - OpenBSD CVS Sync
942 - stevesk@cvs.openbsd.org 2001/12/08 17:49:28
943 [channels.c pathnames.h]
944 use only one path to X11 UNIX domain socket vs. an array of paths
945 to try. report from djast@cs.toronto.edu. ok markus@
2f293d43 946 - markus@cvs.openbsd.org 2001/12/09 18:45:56
947 [auth2.c auth2-chall.c auth.h]
948 add auth2_challenge_stop(), simplifies cleanup of kbd-int sessions,
949 fixes memleak.
5e8948af 950 - stevesk@cvs.openbsd.org 2001/12/10 16:45:04
951 [sshd.c]
952 possible fd leak on error; ok markus@
cdc95d6e 953 - markus@cvs.openbsd.org 2001/12/10 20:34:31
954 [ssh-keyscan.c]
955 check that server supports v1 for -t rsa1, report from wirth@dfki.de
fb396518 956 - jakob@cvs.openbsd.org 2001/12/18 10:04:21
957 [auth.h hostfile.c hostfile.h]
958 remove auth_rsa_read_key, make hostfile_ready_key non static; ok markus@
306feb91 959 - jakob@cvs.openbsd.org 2001/12/18 10:05:15
960 [auth2.c]
961 log fingerprint on successful public key authentication; ok markus@
46df736f 962 - jakob@cvs.openbsd.org 2001/12/18 10:06:24
963 [auth-rsa.c]
964 log fingerprint on successful public key authentication, simplify
965 usage of key structs; ok markus@
184eed6a 966 - deraadt@cvs.openbsd.org 2001/12/19 07:18:56
967 [auth1.c auth2.c auth2-chall.c auth-bsdauth.c auth.c authfile.c auth.h]
968 [auth-krb4.c auth-rhosts.c auth-skey.c bufaux.c canohost.c channels.c]
969 [cipher.c clientloop.c compat.c compress.c deattack.c key.c log.c mac.c]
970 [match.c misc.c nchan.c packet.c readconf.c rijndael.c rijndael.h scard.c]
971 [servconf.c servconf.h serverloop.c session.c sftp.c sftp-client.c]
972 [sftp-glob.c sftp-int.c sftp-server.c ssh-add.c ssh-agent.c ssh.c]
973 [sshconnect1.c sshconnect2.c sshconnect.c sshd.8 sshd.c sshd_config]
974 [ssh-keygen.c sshlogin.c sshpty.c sshtty.c ttymodes.c uidswap.c]
975 basic KNF done while i was looking for something else
a10be357 976 - markus@cvs.openbsd.org 2001/12/19 16:09:39
977 [serverloop.c]
978 fix race between SIGCHLD and select with an additional pipe. writing
979 to the pipe on SIGCHLD wakes up select(). using pselect() is not
980 portable and siglongjmp() ugly. W. R. Stevens suggests similar solution.
981 initial idea by pmenage@ensim.com; ok deraadt@, djm@
6c0fa2b1 982 - stevesk@cvs.openbsd.org 2001/12/19 17:16:13
983 [authfile.c bufaux.c bufaux.h buffer.c buffer.h packet.c packet.h ssh.c]
984 change the buffer/packet interface to use void* vs. char*; ok markus@
ac151b18 985 - markus@cvs.openbsd.org 2001/12/20 16:37:29
986 [channels.c channels.h session.c]
987 setup x11 listen socket for just one connect if the client requests so.
988 (v2 only, but the openssh client does not support this feature).
24ca6821 989 - djm@cvs.openbsd.org 2001/12/20 22:50:24
990 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
991 [dispatch.h kex.c kex.h packet.c packet.h serverloop.c ssh.c]
992 [sshconnect2.c]
993 Conformance fix: we should send failing packet sequence number when
994 responding with a SSH_MSG_UNIMPLEMENTED message. Spotted by
995 yakk@yakk.dot.net; ok markus@
5fb9865a 996
c9d0ad9b 99720011219
998 - (stevesk) OpenBSD CVS sync X11 localhost display
999 - stevesk@cvs.openbsd.org 2001/11/29 14:10:51
1000 [channels.h channels.c session.c]
1001 sshd X11 fake server will now listen on localhost by default:
1002 $ echo $DISPLAY
1003 localhost:12.0
1004 $ netstat -an|grep 6012
1005 tcp 0 0 127.0.0.1.6012 *.* LISTEN
1006 tcp6 0 0 ::1.6012 *.* LISTEN
1007 sshd_config gatewayports=yes can be used to revert back to the old
1008 behavior. will control this with another option later. ok markus@
1009 - stevesk@cvs.openbsd.org 2001/12/19 08:43:11
1010 [includes.h session.c]
1011 handle utsname.nodename case for FamilyLocal X authorization; ok markus@
1012
3f3ac025 101320011207
1014 - (bal) PCRE no longer required. Banished from the source along with
1015 fake-regex.h
c20f63d3 1016 - (bal) OpenBSD CVS Sync
1017 - stevesk@cvs.openbsd.org 2001/12/06 18:02:32
1018 [channels.c sshconnect.c]
1019 shutdown(sock, SHUT_RDWR) not needed here; ok markus@
74860245 1020 - stevesk@cvs.openbsd.org 2001/12/06 18:09:23
1021 [channels.c session.c]
1022 strncpy->strlcpy. remaining strncpy's are necessary. ok markus@
d24631c9 1023 - stevesk@cvs.openbsd.org 2001/12/06 18:20:32
1024 [channels.c]
1025 disable nagle for X11 fake server and client TCPs. from netbsd.
1026 ok markus@
3f3ac025 1027
102820011206
6056eb35 1029 - (bal) OpenBSD CVS Sync
1030 - deraadt@cvs.openbsd.org 2001/11/14 20:45:08
1031 [sshd.c]
1032 errno saving wrapping in a signal handler
0408c978 1033 - markus@cvs.openbsd.org 2001/11/16 12:46:13
1034 [ssh-keyscan.c]
1035 handle empty lines instead of dumping core; report from sha@sha-1.net
17a3011c 1036 - stevesk@cvs.openbsd.org 2001/11/17 19:14:34
1037 [auth2.c auth.c readconf.c servconf.c ssh-agent.c ssh-keygen.c]
1038 enum/int type cleanup where it made sense to do so; ok markus@
7ace8c3b 1039 - markus@cvs.openbsd.org 2001/11/19 11:20:21
1040 [sshd.c]
1041 fd leak on HUP; ok stevesk@
8666316a 1042 - stevesk@cvs.openbsd.org 2001/11/19 18:40:46
1043 [ssh-agent.1]
1044 clarify/state that private keys are not exposed to clients using the
1045 agent; ok markus@
44c2ab73 1046 - mpech@cvs.openbsd.org 2001/11/19 19:02:16
1047 [deattack.c radix.c]
1048 kill more registers
1049 millert@ ok
2f98d223 1050 - markus@cvs.openbsd.org 2001/11/21 15:51:24
1051 [key.c]
1052 mem leak
c840d0ad 1053 - stevesk@cvs.openbsd.org 2001/11/21 18:49:14
1054 [ssh-keygen.1]
1055 more on passphrase construction; ok markus@
f48e63c8 1056 - stevesk@cvs.openbsd.org 2001/11/22 05:27:29
1057 [ssh-keyscan.c]
1058 don't use "\n" in fatal()
7a934d1b 1059 - markus@cvs.openbsd.org 2001/11/22 12:34:22
1060 [clientloop.c serverloop.c sshd.c]
1061 volatile sig_atomic_t
58d94604 1062 - stevesk@cvs.openbsd.org 2001/11/29 19:06:39
1063 [channels.h]
1064 remove dead function prototype; ok markus@
2975f58d 1065 - markus@cvs.openbsd.org 2001/11/29 22:08:48
1066 [auth-rsa.c]
1067 fix protocol error: send 'failed' message instead of a 2nd challenge
1068 (happens if the same key is in authorized_keys twice).
1069 reported Ralf_Meister@genua.de; ok djm@
b48eeb07 1070 - stevesk@cvs.openbsd.org 2001/11/30 20:39:28
1071 [ssh.c]
1072 sscanf() length dependencies are clearer now; can also shrink proto
1073 and data if desired, but i have not done that. ok markus@
2548961d 1074 - markus@cvs.openbsd.org 2001/12/01 21:41:48
1075 [session.c sshd.8]
1076 don't pass user defined variables to /usr/bin/login
947b64c7 1077 - deraadt@cvs.openbsd.org 2001/12/02 02:08:32
1078 [sftp-common.c]
1079 zap };
010f9726 1080 - itojun@cvs.openbsd.org 2001/12/05 03:50:01
1081 [clientloop.c serverloop.c sshd.c]
1082 deal with LP64 printf issue with sig_atomic_t. from thorpej
d5bb9418 1083 - itojun@cvs.openbsd.org 2001/12/05 03:56:39
1084 [auth1.c auth2.c canohost.c channels.c deattack.c packet.c scp.c
1085 sshconnect2.c]
1086 make it compile with more strict prototype checking
6aacefa7 1087 - deraadt@cvs.openbsd.org 2001/12/05 10:06:12
1088 [authfd.c authfile.c bufaux.c channels.c compat.c kex.c kexgex.c
1089 key.c misc.c packet.c servconf.c ssh-agent.c sshconnect2.c
1090 sshconnect.c sshd.c ssh-dss.c ssh-keygen.c ssh-rsa.c]
1091 minor KNF
663ebb32 1092 - markus@cvs.openbsd.org 2001/12/05 15:04:48
1093 [version.h]
1094 post 3.0.2
6a92533a 1095 - markus@cvs.openbsd.org 2001/12/05 16:54:51
1096 [compat.c match.c match.h]
1097 make theo and djm happy: bye bye regexp
2717fa0f 1098 - markus@cvs.openbsd.org 2001/12/06 13:30:06
1099 [servconf.c servconf.h sshd.8 sshd.c]
1100 add -o to sshd, too. ok deraadt@
1101 - (bal) Minor white space fix up in servconf.c
6056eb35 1102
ffb8d130 110320011126
1104 - (tim) [contrib/cygwin/README, openbsd-compat/bsd-cygwin_util.c,
1105 openbsd-compat/bsd-cygwin_util.h, openbsd-compat/daemon.c]
1106 Allow SSHD to install as service under WIndows 9x/Me
1107 [configure.ac] Fix to allow linking against PCRE on Cygwin
1108 Patches by Corinna Vinschen <vinschen@redhat.com>
1109
20716479 111020011115
1111 - (djm) Fix IPv4 default in ssh-keyscan. Spotted by Dan Astoorian
1112 <djast@cs.toronto.edu> Fix from markus@
e41f14ae 1113 - (djm) Release 3.0.1p1
20716479 1114
9aba5a4d 111520011113
1116 - (djm) Fix early (and double) free of remote user when using Kerberos.
1117 Patch from Simon Wilkinson <simon@sxw.org.uk>
19e810f6 1118 - (djm) AIX login{success,failed} changes. Move loginsuccess call to
1119 do_authenticated. Call loginfailed for protocol 2 failures > MAX like
1120 we do for protocol 1. Reports from Ralf Wenk <wera0003@fh-karlsruhe.de>,
1121 K.Wolkersdorfer@fz-juelich.de and others
ede8cea6 1122 - (djm) OpenBSD CVS Sync
1123 - dugsong@cvs.openbsd.org 2001/11/11 18:47:10
1124 [auth-krb5.c]
1125 fix krb5 authorization check. found by <jhawk@MIT.EDU>. from
1126 art@, deraadt@ ok
b0248360 1127 - markus@cvs.openbsd.org 2001/11/12 11:17:07
1128 [servconf.c]
1129 enable authorized_keys2 again. tested by fries@
0bbf2240 1130 - markus@cvs.openbsd.org 2001/11/13 02:03:57
1131 [version.h]
1132 enter 3.0.1
86b164b3 1133 - (djm) Bump RPM package versions
9aba5a4d 1134
3e4e3bc8 113520011112
1136 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
d36ae718 1137 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
9ae3f727 1138 - OpenBSD CVS Sync
1139 - markus@cvs.openbsd.org 2001/10/24 08:41:41
1140 [sshd.c]
1141 mention remote port in debug message
f103187f 1142 - markus@cvs.openbsd.org 2001/10/24 08:41:20
1143 [ssh.c]
1144 remove unused
67b75437 1145 - markus@cvs.openbsd.org 2001/10/24 08:51:35
1146 [clientloop.c ssh.c]
1147 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
c6940381 1148 - markus@cvs.openbsd.org 2001/10/24 19:57:40
1149 [clientloop.c]
1150 make ~& (backgrounding) work again for proto v1; add support ~& for v2, too
f564d016 1151 - markus@cvs.openbsd.org 2001/10/25 21:14:32
1152 [ssh-keygen.1 ssh-keygen.c]
1153 better docu for fingerprinting, ok deraadt@
e8d59b4d 1154 - markus@cvs.openbsd.org 2001/10/29 19:27:15
1155 [sshconnect2.c]
1156 hostbased: check for client hostkey before building chost
03cf595c 1157 - markus@cvs.openbsd.org 2001/10/30 20:29:09
1158 [ssh.1]
1159 ssh.1
b4b701be 1160 - markus@cvs.openbsd.org 2001/11/07 16:03:17
1161 [packet.c packet.h sshconnect2.c]
1162 pad using the padding field from the ssh2 packet instead of sending
1163 extra ignore messages. tested against several other ssh servers.
10f22cd7 1164 - markus@cvs.openbsd.org 2001/11/07 21:40:21
1165 [ssh-rsa.c]
1166 ssh_rsa_sign/verify: SSH_BUG_SIGBLOB not supported
abc4e9a7 1167 - markus@cvs.openbsd.org 2001/11/07 22:10:28
1168 [ssh-dss.c ssh-rsa.c]
1169 missing free and sync dss/rsa code.
713d61f7 1170 - markus@cvs.openbsd.org 2001/11/07 22:12:01
1171 [sshd.8]
1172 s/Keepalive/KeepAlive/; from openbsd@davidkrause.com
f98585b0 1173 - markus@cvs.openbsd.org 2001/11/07 22:41:51
1174 [auth2.c auth-rh-rsa.c]
1175 unused includes
27c47c0a 1176 - markus@cvs.openbsd.org 2001/11/07 22:53:21
1177 [channels.h]
1178 crank c->path to 256 so they can hold a full hostname; dwd@bell-labs.com
56b551e2 1179 - markus@cvs.openbsd.org 2001/11/08 10:51:08
1180 [readpass.c]
1181 don't strdup too much data; from gotoh@taiyo.co.jp; ok millert.
dd58cb5e 1182 - markus@cvs.openbsd.org 2001/11/08 17:49:53
1183 [ssh.1]
1184 mention setuid root requirements; noted by cnorris@csc.UVic.ca; ok stevesk@
fad3754c 1185 - markus@cvs.openbsd.org 2001/11/08 20:02:24
1186 [auth.c]
1187 don't print ROOT in CAPS for the authentication messages, i.e.
1188 Accepted publickey for ROOT from 127.0.0.1 port 42734 ssh2
1189 becomes
1190 Accepted publickey for root from 127.0.0.1 port 42734 ssh2
b3ad8fe6 1191 - markus@cvs.openbsd.org 2001/11/09 18:59:23
1192 [clientloop.c serverloop.c]
1193 don't memset too much memory, ok millert@
1194 original patch from jlk@kamens.brookline.ma.us via nalin@redhat.com
ac28afd8 1195 - markus@cvs.openbsd.org 2001/11/10 13:19:45
1196 [sshd.c]
e15895cd 1197 cleanup libwrap support (remove bogus comment, bogus close(), add
1198 debug, etc).
5d4446bf 1199 - markus@cvs.openbsd.org 2001/11/10 13:22:42
1200 [ssh-rsa.c]
1201 KNF (unexpand)
ec413a68 1202 - markus@cvs.openbsd.org 2001/11/10 13:37:20
1203 [packet.c]
1204 remove extra debug()
5df83e07 1205 - markus@cvs.openbsd.org 2001/11/11 13:02:31
1206 [servconf.c]
e15895cd 1207 make AuthorizedKeysFile2 fallback to AuthorizedKeysFile if
1208 AuthorizedKeysFile is specified.
1209 - (djm) Reorder portable-specific server options so that they come first.
1210 This should help reduce diff collisions for new server options (as they
1211 will appear at the end)
3e4e3bc8 1212
78afd1dc 121320011109
1214 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
1215 if permit_empty_passwd == 0 so null password check cannot be bypassed.
1216 jayaraj@amritapuri.com OpenBSD bug 2168
30f60c34 1217 - markus@cvs.openbsd.org 2001/11/09 19:08:35
1218 [sshd.c]
1219 remove extra trailing dot from log message; pilot@naughty.monkey.org
1220
7c6d759d 122120011103
1222 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
1223 from Raymund Will <ray@caldera.de>
1224 [acconfig.h configure.in] Clean up login checks.
1225 Problem reported by Jim Knoble <jmknoble@pobox.com>
1226
122720011101
58389b85 1228 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
1229
548fd014 123020011031
1231 - (djm) Unsmoke drugs: config files should be noreplace.
1232
b013a983 123320011030
1234 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
1235 by default (can force IPv4 using --define "noipv6 1")
1236
40d0f6b9 123720011029
1238 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
1239 to configure.ac
1240
9f214051 124120011028
1242 - (djm) Avoid bug in Solaris PAM libs
7eb73cc1 1243 - (djm) Disconnect if no tty and PAM reports password expired
9678565b 1244 - (djm) Fix for PAM password changes being echoed (from stevesk)
840ad55e 1245 - (stevesk) Fix compile problem with PAM password change fix
37a8edf7 1246 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
9f214051 1247
c8c15bcb 124820011027
1249 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
1250 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
1251
9e127e27 125220011026
1253 - (bal) Set the correct current time in login_utmp_only(). Patch by
1254 Wayne Davison <wayned@users.sourceforge.net>
fd96c060 1255 - (tim) [scard/Makefile.in] Fix install: when building outside of source
1256 tree and using --src=/full_path/to/openssh
1257 Patch by Mark D. Baushke <mdb@juniper.net>
9e127e27 1258
d321c94b 125920011025
1260 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
1261 by todd@
5a162955 1262 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
1263 tcp-wrappers precedence over system libraries and includes.
1264 Report from Dave Dykstra <dwd@bell-labs.com>
d321c94b 1265
95c88805 126620011024
1267 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
451dab40 1268 - (tim) configure.in -> configure.ac
95c88805 1269
bc86d864 127020011023
1271 - (bal) Updated version to 3.0p1 in preparing for release.
7f0a4ff1 1272 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
051809f6 1273 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
1274 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
1275 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
1276 contrib/suse/openssh.spec] Update version to match version.h
bc86d864 1277
ce49121d 127820011022
1279 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
1280 Report from Michal Zalewski <lcamtuf@coredump.cx>
1281
98a7c37b 128220011021
1283 - (tim) [configure.in] Clean up library testing. Add optional PATH to
1284 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
1285 patch by albert chin (china@thewrittenword.com)
1286 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
1287 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
1288 with AC_CHECK_MEMBERS. Add test for broken dirname() on
1289 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
1290 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
1291 patch by albert chin (china@thewrittenword.com)
1292 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
1293 HAVE_STRUCT_STAT_ST_BLKSIZE.
1294 [Makefile.in] When running make in top level, always do make
1295 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
1296
09a3bd6d 129720011019
1298 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
1299 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
1300
418e724c 130120011012
1302 - (djm) OpenBSD CVS Sync
1303 - markus@cvs.openbsd.org 2001/10/10 22:18:47
1304 [channels.c channels.h clientloop.c nchan.c serverloop.c]
1305 [session.c session.h]
1306 try to keep channels open until an exit-status message is sent.
1307 don't kill the login shells if the shells stdin/out/err is closed.
1308 this should now work:
1309 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
efcc9957 1310 - markus@cvs.openbsd.org 2001/10/11 13:45:21
1311 [session.c]
1312 delay detach of session if a channel gets closed but the child is
1313 still alive. however, release pty, since the fd's to the child are
1314 already closed.
fd6cfbaf 1315 - markus@cvs.openbsd.org 2001/10/11 15:24:00
1316 [clientloop.c]
1317 clear select masks if we return before calling select().
b0454d44 1318 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
aeabbb30 1319 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
8140f2aa 1320 - (djm) Cleanup sshpty.c a little
6e464960 1321 - (bal) First wave of contrib/solaris/ package upgrades. Still more
1322 work needs to be done, but it is a 190% better then the stuff we
1323 had before!
78c84f13 1324 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
1325 set right.
418e724c 1326
c48c32c1 132720011010
1328 - (djm) OpenBSD CVS Sync
1329 - markus@cvs.openbsd.org 2001/10/04 14:34:16
1330 [key.c]
1331 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 1332 - markus@cvs.openbsd.org 2001/10/04 15:05:40
1333 [channels.c serverloop.c]
1334 comment out bogus conditions for selecting on connection_in
72176c0e 1335 - markus@cvs.openbsd.org 2001/10/04 15:12:37
1336 [serverloop.c]
1337 client_alive_check cleanup
a2c92c4a 1338 - markus@cvs.openbsd.org 2001/10/06 00:14:50
1339 [sshconnect.c]
1340 remove unused argument
05fd093c 1341 - markus@cvs.openbsd.org 2001/10/06 00:36:42
1342 [session.c]
1343 fix typo in error message, sync with do_exec_nopty
01e9ef57 1344 - markus@cvs.openbsd.org 2001/10/06 11:18:19
1345 [sshconnect1.c sshconnect2.c sshconnect.c]
1346 unify hostkey check error messages, simplify prompt.
2cdccb44 1347 - markus@cvs.openbsd.org 2001/10/07 10:29:52
1348 [authfile.c]
1349 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 1350 - markus@cvs.openbsd.org 2001/10/07 17:49:40
1351 [channels.c channels.h]
1352 avoid possible FD_ISSET overflow for channels established
1353 during channnel_after_select() (used for dynamic channels).
f3964cb9 1354 - markus@cvs.openbsd.org 2001/10/08 11:48:57
1355 [channels.c]
1356 better debug
32af6a3f 1357 - markus@cvs.openbsd.org 2001/10/08 16:15:47
1358 [sshconnect.c]
1359 use correct family for -b option
dab89049 1360 - markus@cvs.openbsd.org 2001/10/08 19:05:05
1361 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
1362 some more IPv4or6 cleanup
1363 - markus@cvs.openbsd.org 2001/10/09 10:12:08
1364 [session.c]
1365 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 1366 - markus@cvs.openbsd.org 2001/10/09 19:32:49
1367 [session.c]
1368 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 1369 - markus@cvs.openbsd.org 2001/10/09 19:51:18
1370 [serverloop.c]
1371 close all channels if the connection to the remote host has been closed,
1372 should fix sshd's hanging with WCHAN==wait
d5f24f94 1373 - markus@cvs.openbsd.org 2001/10/09 21:59:41
1374 [channels.c channels.h serverloop.c session.c session.h]
1375 simplify session close: no more delayed session_close, no more
1376 blocking wait() calls.
b6a71cd2 1377 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
8782141f 1378 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
c48c32c1 1379
46dfe5ef 138020011007
1381 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
1382 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
1383
822593d4 138420011005
1385 - (bal) AES works under Cray, no more hack.
1386
63fa6b6c 138720011004
1388 - (bal) nchan2.ms resync. BSD License applied.
1389
c8a62153 139020011003
1391 - (bal) CVS ID fix up in version.h
b6350327 1392 - (bal) OpenBSD CVS Sync:
1393 - markus@cvs.openbsd.org 2001/09/27 11:58:16
1394 [compress.c]
1395 mem leak; chombier@mac.com
1396 - markus@cvs.openbsd.org 2001/09/27 11:59:37
1397 [packet.c]
1398 missing called=1; chombier@mac.com
aa8003d6 1399 - markus@cvs.openbsd.org 2001/09/27 15:31:17
1400 [auth2.c auth2-chall.c sshconnect1.c]
1401 typos; from solar
5b263aae 1402 - camield@cvs.openbsd.org 2001/09/27 17:53:24
1403 [sshd.8]
1404 don't talk about compile-time options
1405 ok markus@
e99a518a 1406 - djm@cvs.openbsd.org 2001/09/28 12:07:09
1407 [ssh-keygen.c]
1408 bzero private key after loading to smartcard; ok markus@
f67792f2 1409 - markus@cvs.openbsd.org 2001/09/28 15:46:29
1410 [ssh.c]
1411 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 1412 - markus@cvs.openbsd.org 2001/10/01 08:06:28
1413 [scp.c]
1414 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
1415 and matthew@debian.org
5e4a7219 1416 - markus@cvs.openbsd.org 2001/10/01 21:38:53
1417 [channels.c channels.h ssh.c sshd.c]
1418 remove ugliness; vp@drexel.edu via angelos
8bbc048a 1419 - markus@cvs.openbsd.org 2001/10/01 21:51:16
1420 [readconf.c readconf.h ssh.1 sshconnect.c]
1421 add NoHostAuthenticationForLocalhost; note that the hostkey is
1422 now check for localhost, too.
e0543e42 1423 - djm@cvs.openbsd.org 2001/10/02 08:38:50
1424 [ssh-add.c]
1425 return non-zero exit code on error; ok markus@
e4d7f734 1426 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
1427 [sshd.c]
1428 #include "channels.h" for channel_set_af()
76fbdd47 1429 - markus@cvs.openbsd.org 2001/10/03 10:01:20
1430 [auth.c]
1431 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 1432
d9d47a26 143320011001
1434 - (stevesk) loginrec.c: fix type conversion problems exposed when using
1435 64-bit off_t.
1436
d8d6c87e 143720010929
1438 - (bal) move reading 'config.h' up higher. Patch by albert chin
1439 <china@thewrittenword.com)
1440
fc1fc39e 144120010928
1442 - (djm) OpenBSD CVS sync:
1443 - djm@cvs.openbsd.org 2001/09/28 09:49:31
1444 [scard.c]
1445 Fix segv when smartcard communication error occurs during key load.
1446 ok markus@
e3d5570b 1447 - (djm) Update spec files for new x11-askpass
fc1fc39e 1448
8a9ac95d 144920010927
1450 - (stevesk) session.c: declare do_pre_login() before use
1451 wayned@users.sourceforge.net
1452
aa9f6a6e 145320010925
1454 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 1455 - (djm) Sync $sysconfdir/moduli
948fd8b9 1456 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 1457 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 1458
57dade33 145920010923
1460 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
1461 by stevesk@
927c3e15 1462 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 1463 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 1464
8ab12eb4 146520010923
1466 - (bal) OpenBSD CVS Sync
1467 - markus@cvs.openbsd.org 2001/09/23 11:09:13
1468 [authfile.c]
1469 relax permission check for private key files.
157fc8e1 1470 - markus@cvs.openbsd.org 2001/09/23 09:58:13
1471 [LICENCE]
1472 new rijndael implementation
8ab12eb4 1473
64bdafe1 147420010920
1475 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 1476 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 1477 - (bal) OpenBSD CVS Sync
1478 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
1479 [sshd.8]
1480 fix ClientAliveCountMax
ddcfed57 1481 - markus@cvs.openbsd.org 2001/09/20 13:46:48
1482 [auth2.c]
1483 key_read returns now -1 or 1
bcdb96c2 1484 - markus@cvs.openbsd.org 2001/09/20 13:50:40
1485 [compat.c compat.h ssh.c]
1486 bug compat: request a dummy channel for -N (no shell) sessions +
1487 cleanup; vinschen@redhat.com
4a778de1 1488 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
1489 [sshd_config]
1490 CheckMail removed. OKed stevesk@
64bdafe1 1491
4cdbc654 149220010919
35c69348 1493 - (bal) OpenBSD Sync
4cdbc654 1494 - markus@cvs.openbsd.org 2001/09/19 10:08:51
1495 [sshd.8]
1496 command=xxx applies to subsystem now, too
cb8c7bad 1497 - markus@cvs.openbsd.org 2001/09/19 13:23:29
1498 [key.c]
1499 key_read() now returns -1 on type mismatch, too
e1c5bfaf 1500 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
1501 [readconf.c readconf.h scp.c sftp.c ssh.1]
1502 add ClearAllForwardings ssh option and set it in scp and sftp; ok
1503 markus@
f34f05d5 1504 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
1505 [authfd.c]
1506 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
1507 blesses this and we do it this way elsewhere. this helps in
1508 portable because not all systems have SUN_LEN() and
1509 sockaddr_un.sun_len. ok markus@
2043936f 1510 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
1511 [sshd.8]
1512 missing -t in usage
368bae7d 1513 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
1514 [sshd.8]
1515 don't advertise -V in usage; ok markus@
35c69348 1516 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 1517
d0b19c95 151820010918
46a831dd 1519 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 1520 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 1521 - (djm) Avoid warning on BSDgetopt
93816ec8 1522 - (djm) More makefile infrastructre for smartcard support, also based
1523 on Ben's work
4b255446 1524 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
1525 put somewhere sane. Add Ssh.bin to manifest.
69c94072 1526 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 1527 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 1528 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
1529 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
1530 check. ok Lutz Jaenicke
35c69348 1531 - (bal) OpenBSD CVS Sync
f1278af7 1532 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
1533 [scp.1 scp.c sftp.1 sftp.c]
1534 add -Fssh_config option; ok markus@
cf54363d 1535 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
1536 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
1537 u_char*/char* cleanup; ok markus
4e842b5e 1538 - markus@cvs.openbsd.org 2001/09/17 20:22:14
1539 [scard.c]
1540 never keep a connection to the smartcard open.
1541 allows ssh-keygen -D U while the agent is running; report from
1542 jakob@
e3c1c3e6 1543 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
1544 [sftp.1 sftp.c]
1545 cleanup and document -1, -s and -S; ok markus@
f7436b8c 1546 - markus@cvs.openbsd.org 2001/09/17 20:50:22
1547 [key.c ssh-keygen.c]
1548 better error handling if you try to export a bad key to ssh.com
a5f82435 1549 - markus@cvs.openbsd.org 2001/09/17 20:52:47
1550 [channels.c channels.h clientloop.c]
1551 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
1552 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 1553 - markus@cvs.openbsd.org 2001/09/17 21:04:02
1554 [channels.c serverloop.c]
1555 don't send fake dummy packets on CR (\r)
1556 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 1557 - markus@cvs.openbsd.org 2001/09/17 21:09:47
1558 [compat.c]
1559 more versions suffering the SSH_BUG_DEBUG bug;
1560 3.0.x reported by dbutts@maddog.storability.com
edaeb835 1561 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
1562 [scp.1]
1563 missing -B in usage string
d0b19c95 1564
d31a32a4 156520010917
1566 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 1567 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
1568 rename getopt() to BSDgetopt() to keep form conflicting with
1569 system getopt().
1570 [Makefile.in configure.in] disable filepriv until I can add
1571 missing procpriv calls.
d31a32a4 1572
95d00a03 157320010916
1574 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 1575 - (bal) OpenBSD CVS Sync
1576 - markus@cvs.openbsd.org 2001/09/16 14:46:54
1577 [session.c]
1578 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
1579 pr 1943b
95d00a03 1580
0e0144b7 158120010915
1582 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 1583 - (djm) Sync scard/ stuff
23c098ba 1584 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
1585 Redhat
94a29edc 1586 - (djm) Redhat initscript config sanity checking from Pekka Savola
1587 <pekkas@netcore.fi>
e72ff812 1588 - (djm) Clear supplemental groups at sshd start to prevent them from
1589 being propogated to random PAM modules. Based on patch from Redhat via
1590 Pekka Savola <pekkas@netcore.fi>
a2cb4268 1591 - (djm) Make sure rijndael.c picks config.h
1592 - (djm) Ensure that u_char gets defined
0e0144b7 1593
dcf29cf8 159420010914
1595 - (bal) OpenBSD CVS Sync
1596 - markus@cvs.openbsd.org 2001/09/13
1597 [rijndael.c rijndael.h]
1598 missing $OpenBSD
fd022eed 1599 - markus@cvs.openbsd.org 2001/09/14
1600 [session.c]
1601 command=xxx overwrites subsystems, too
9658ecbc 1602 - markus@cvs.openbsd.org 2001/09/14
1603 [sshd.c]
1604 typo
fd022eed 1605
88c3bfe0 160620010913
1607 - (bal) OpenBSD CVS Sync
1608 - markus@cvs.openbsd.org 2001/08/23 11:31:59
1609 [cipher.c cipher.h]
1610 switch to the optimised AES reference code from
1611 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
1612
5c53a31e 161320010912
1614 - (bal) OpenBSD CVS Sync
1615 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
1616 [servconf.c servconf.h session.c sshd.8]
1617 deprecate CheckMail. ok markus@
54bf768d 1618 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
1619 [ssh.1 sshd.8]
1620 document case sensitivity for ssh, sshd and key file
1621 options and arguments; ok markus@
6d7b3036 1622 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
1623 [servconf.h]
1624 typo in comment
ae897d7c 1625 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
1626 [ssh.1 sshd.8]
1627 minor typos and cleanup
c78e5800 1628 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
1629 [ssh.1]
1630 hostname not optional; ok markus@
9495bfc5 1631 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
1632 [sshd.8]
1633 no rexd; ok markus@
29999e54 1634 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
1635 [ssh.1]
1636 document cipher des for protocol 1; ok deraadt@
8fbc356d 1637 - camield@cvs.openbsd.org 2001/08/23 17:59:31
1638 [sshd.c]
1639 end request with 0, not NULL
1640 ok markus@
d866473d 1641 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
1642 [ssh-agent.1]
1643 fix usage; ok markus@
75304f85 1644 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
1645 [ssh-add.1 ssh-keyscan.1]
1646 minor cleanup
b7f79e7a 1647 - danh@cvs.openbsd.org 2001/08/27 22:02:13
1648 [ssh-keyscan.c]
1649 fix memory fault if non-existent filename is given to the -f option
1650 ok markus@
14e4a15f 1651 - markus@cvs.openbsd.org 2001/08/28 09:51:26
1652 [readconf.c]
1653 don't set DynamicForward unless Host matches
e591b98a 1654 - markus@cvs.openbsd.org 2001/08/28 15:39:48
1655 [ssh.1 ssh.c]
1656 allow: ssh -F configfile host
46660a9e 1657 - markus@cvs.openbsd.org 2001/08/29 20:44:03
1658 [scp.c]
1659 clear the malloc'd buffer, otherwise source() will leak malloc'd
1660 memory; ok theo@
e675b851 1661 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
1662 [sshd.8]
1663 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 1664 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
1665 [ssh.1 ssh.c]
1666 document -D and DynamicForward; ok markus@
d2e3df16 1667 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
1668 [ssh.c]
1669 validate ports for -L/-R; ok markus@
70068acc 1670 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
1671 [ssh.1 sshd.8]
1672 additional documentation for GatewayPorts; ok markus@
ad3e169f 1673 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
1674 [ssh.1]
1675 add -D to synopsis line; ok markus@
3a8aabf0 1676 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
1677 [readconf.c ssh.1]
1678 validate ports for LocalForward/RemoteForward.
1679 add host/port alternative syntax for IPv6 (like -L/-R).
1680 ok markus@
ed787d14 1681 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
1682 [auth-options.c sshd.8]
1683 validate ports for permitopen key file option. add host/port
1684 alternative syntax for IPv6. ok markus@
4278ff63 1685 - markus@cvs.openbsd.org 2001/08/30 22:22:32
1686 [ssh-keyscan.c]
1687 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 1688 - markus@cvs.openbsd.org 2001/08/31 11:46:39
1689 [sshconnect2.c]
93111dfa 1690 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
1691 messages
1692 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
1693 [readconf.c readconf.h ssh.c]
1694 fatal() for nonexistent -Fssh_config. ok markus@
91789042 1695 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
1696 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
1697 avoid first person in manual pages
3a222388 1698 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
1699 [scp.c]
1700 don't forward agent for non third-party copies; ok markus@
5c53a31e 1701
c6ed03bd 170220010815
1703 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 1704 - OpenBSD CVS Sync
1705 - markus@cvs.openbsd.org 2001/08/07 10:37:46
1706 [authfd.c authfd.h]
1707 extended failure messages from galb@vandyke.com
c7f89f1f 1708 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
1709 [scp.1]
1710 when describing the -o option, give -o Protocol=1 as the specific example
1711 since we are SICK AND TIRED of clueless people who cannot have difficulty
1712 thinking on their own.
f2f1bedd 1713 - markus@cvs.openbsd.org 2001/08/08 18:20:15
1714 [uidswap.c]
1715 permanently_set_uid is a noop if user is not privilegued;
1716 fixes bug on solaris; from sbi@uchicago.edu
58df8789 1717 - markus@cvs.openbsd.org 2001/08/08 21:34:19
1718 [uidswap.c]
1719 undo last change; does not work for sshd
c3abff07 1720 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
1721 [ssh.c tildexpand.c]
1722 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
1723 ok markus@
4fa5a4db 1724 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
1725 [scp.c]
1726 don't need main prototype (also sync with rcp); ok markus@
68874d2b 1727 - markus@cvs.openbsd.org 2001/08/14 09:23:02
1728 [sftp.1 sftp-int.c]
1729 "bye"; hk63a@netscape.net
38539909 1730 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
1731 [scp.1 sftp.1 ssh.1]
1732 consistent documentation and example of ``-o ssh_option'' for sftp and
1733 scp; document keyword=argument for ssh.
41cb4569 1734 - (bal) QNX resync. OK tim@
c6ed03bd 1735
3454ff55 173620010814
1737 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
1738 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 1739 - (stevesk) sshpty.c: return 0 on error in cray pty code;
1740 ok wendyp@cray.com
4809bc4c 1741 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 1742 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 1743
d89a02d4 174420010812
1745 - (djm) Fix detection of long long int support. Based on patch from
1746 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
1747
7ef909d3 174820010808
1749 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
1750 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
1751
a704dd54 175220010807
1753 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
1754 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
1755 in. Needed for sshconnect.c
1756 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
1757 [configure.in] make tests with missing libraries fail
1758 patch by Wendy Palm <wendyp@cray.com>
1759 Added openbsd-compat/bsd-cray.h. Selective patches from
1760 William L. Jones <jones@mail.utexas.edu>
1761
4f7893dc 176220010806
1763 - OpenBSD CVS Sync
1764 - markus@cvs.openbsd.org 2001/07/22 21:32:27
1765 [sshpty.c]
1766 update comment
0aea6c59 1767 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
1768 [ssh.1]
1769 There is no option "Compress", point to "Compression" instead; ok
1770 markus
10a2cbef 1771 - markus@cvs.openbsd.org 2001/07/22 22:04:19
1772 [readconf.c ssh.1]
1773 enable challenge-response auth by default; ok millert@
248bad82 1774 - markus@cvs.openbsd.org 2001/07/22 22:24:16
1775 [sshd.8]
1776 Xr login.conf
9f37c0af 1777 - markus@cvs.openbsd.org 2001/07/23 09:06:28
1778 [sshconnect2.c]
1779 reorder default sequence of userauth methods to match ssh behaviour:
1780 hostbased,publickey,keyboard-interactive,password
29c440a0 1781 - markus@cvs.openbsd.org 2001/07/23 12:47:05
1782 [ssh.1]
1783 sync PreferredAuthentications
7fd9477e 1784 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
1785 [ssh-keygen.1]
1786 Fix typo.
1bdee08c 1787 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
1788 [auth2.c auth-rsa.c]
1789 use %lu; ok markus@
bac2ef55 1790 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
1791 [xmalloc.c]
1792 no zero size xstrdup() error; ok markus@
55684f0c 1793 - markus@cvs.openbsd.org 2001/07/25 11:59:35
1794 [scard.c]
1795 typo in comment
ce773142 1796 - markus@cvs.openbsd.org 2001/07/25 14:35:18
1797 [readconf.c ssh.1 ssh.c sshconnect.c]
1798 cleanup connect(); connection_attempts 4 -> 1; from
1799 eivind@freebsd.org
f87f09aa 1800 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
1801 [sshd.8 sshd.c]
1802 add -t option to test configuration file and keys; pekkas@netcore.fi
1803 ok markus@
c42158fe 1804 - rees@cvs.openbsd.org 2001/07/26 20:04:27
1805 [scard.c ssh-keygen.c]
1806 Inquire Cyberflex class for 0xf0 cards
1807 change aid to conform to 7816-5
1808 remove gratuitous fid selects
2e23cde0 1809 - millert@cvs.openbsd.org 2001/07/27 14:50:45
1810 [ssh.c]
1811 If smart card support is compiled in and a smart card is being used
1812 for authentication, make it the first method used. markus@ OK
0b2988ca 1813 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
1814 [scp.c]
1815 shorten lines
7f19f8bb 1816 - markus@cvs.openbsd.org 2001/07/28 09:21:15
1817 [sshd.8]
1818 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 1819 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
1820 [scp.1]
1821 Clarified -o option in scp.1 OKed by Markus@
0b595937 1822 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
1823 [scard.c scard.h]
1824 better errorcodes from sc_*; ok markus@
d6192346 1825 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
1826 [rijndael.c rijndael.h]
1827 new BSD-style license:
1828 Brian Gladman <brg@gladman.plus.com>:
1829 >I have updated my code at:
1830 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
1831 >with a copyright notice as follows:
1832 >[...]
1833 >I am not sure which version of my old code you are using but I am
1834 >happy for the notice above to be substituted for my existing copyright
1835 >intent if this meets your purpose.
71b7a18e 1836 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
1837 [scard.c]
1838 do not complain about missing smartcards. ok markus@
eea098a3 1839 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
1840 [readconf.c readconf.h ssh.1 ssh.c]
1841 add 'SmartcardDevice' client option to specify which smartcard device
1842 is used to access a smartcard used for storing the user's private RSA
1843 key. ok markus@.
88690211 1844 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
1845 [sftp-int.c sftp-server.c]
1846 avoid paths beginning with "//"; <vinschen@redhat.com>
1847 ok markus@
2251e099 1848 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
1849 [scard.c]
1850 close smartcard connection if card is missing
9ff6f66f 1851 - markus@cvs.openbsd.org 2001/08/01 22:03:33
1852 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
1853 ssh-agent.c ssh.c]
1854 use strings instead of ints for smartcard reader ids
1930af48 1855 - markus@cvs.openbsd.org 2001/08/01 22:16:45
1856 [ssh.1 sshd.8]
1857 refer to current ietf drafts for protocol v2
4f831fd7 1858 - markus@cvs.openbsd.org 2001/08/01 23:33:09
1859 [ssh-keygen.c]
1860 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
1861 like sectok).
1a23ac2c 1862 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 1863 [scard.c ssh.c]
1864 support finish rsa keys.
1865 free public keys after login -> call finish -> close smartcard.
93a56445 1866 - markus@cvs.openbsd.org 2001/08/02 00:10:17
1867 [ssh-keygen.c]
1868 add -D readerid option (download, i.e. print public RSA key to stdout).
1869 check for card present when uploading keys.
1870 use strings instead of ints for smartcard reader ids, too.
285d2b15 1871 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
1872 [ssh-keygen.c]
1873 change -u (upload smartcard key) to -U. ok markus@
58153e34 1874 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
1875 [ssh-keygen.c]
1876 more verbose usage(). ok markus@
f0d6bdcf 1877 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
1878 [ssh-keygen.1]
1879 document smartcard upload/download. ok markus@
315dfb04 1880 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
1881 [ssh.c]
1882 add smartcard to usage(). ok markus@
3e984472 1883 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
1884 [ssh-agent.c ssh.c ssh-keygen.c]
1885 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 1886 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 1887 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
1888 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 1889 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
1890 [ssh-keyscan.1]
1891 o) .Sh AUTHOR -> .Sh AUTHORS;
1892 o) .Sh EXAMPLE -> .Sh EXAMPLES;
1893 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
1894
1895 millert@ ok
5a26334c 1896 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
1897 [ssh-add.1]
1898 document smartcard options. ok markus@
33e766d2 1899 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
1900 [ssh-add.c ssh-agent.c ssh-keyscan.c]
1901 improve usage(). ok markus@
5061072f 1902 - markus@cvs.openbsd.org 2001/08/05 23:18:20
1903 [ssh-keyscan.1 ssh-keyscan.c]
1904 ssh 2 support; from wayned@users.sourceforge.net
578954b1 1905 - markus@cvs.openbsd.org 2001/08/05 23:29:58
1906 [ssh-keyscan.c]
1907 make -t dsa work with commercial servers, too
cddb9003 1908 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
1909 [scp.c]
1910 use alarm vs. setitimer for portable; ok markus@
94796c10 1911 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 1912 - (bal) Second around of UNICOS patches. A few other things left.
1913 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 1914
29a47408 191520010803
1916 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
1917 a fast UltraSPARC.
1918
42ad0eec 191920010726
1920 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
1921 handler has converged.
1922
aa7dbcdd 192320010725
1924 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
1925
0b7d19eb 192620010724
1927 - (bal) 4711 not 04711 for ssh binary.
1928
ca5c7d6a 192920010722
1930 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
1931 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
1932 Added openbsd-compat/bsd-cray.c. Rest will be merged after
1933 approval. Selective patches from William L. Jones
1934 <jones@mail.utexas.edu>
7458aff1 1935 - OpenBSD CVS Sync
1936 - markus@cvs.openbsd.org 2001/07/18 21:10:43
1937 [sshpty.c]
1938 pr #1946, allow sshd if /dev is readonly
ec9f3450 1939 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
1940 [ssh-agent.c]
1941 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 1942 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
1943 [ssh.1]
1944 escape chars are below now
7efa8482 1945 - markus@cvs.openbsd.org 2001/07/20 14:46:11
1946 [ssh-agent.c]
1947 do not exit() from signal handlers; ok deraadt@
491f5f7b 1948 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
1949 [ssh.1]
1950 "the" command line
ca5c7d6a 1951
979b0a64 195220010719
1953 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
1954 report from Mark Miller <markm@swoon.net>
1955
6e69a45d 195620010718
1957 - OpenBSD CVS Sync
2c5b1791 1958 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
1959 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
1960 delete spurious #includes; ok deraadt@ markus@
68fa858a 1961 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 1962 [serverloop.c]
1963 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 1964 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
1965 [ssh-agent.1]
1966 -d will not fork; ok markus@
d1fc1b88 1967 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 1968 [ssh-agent.c]
d1fc1b88 1969 typo in usage; ok markus@
68fa858a 1970 - markus@cvs.openbsd.org 2001/07/17 20:48:42
1971 [ssh-agent.c]
e364646f 1972 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 1973 - markus@cvs.openbsd.org 2001/07/17 21:04:58
1974 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 1975 keep track of both maxfd and the size of the malloc'ed fdsets.
1976 update maxfd if maxfd gets closed.
c3941fa6 1977 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
1978 [scp.c]
1979 Missing -o in scp usage()
68fa858a 1980 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 1981 - (bal) Allow sshd to switch user context without password for Cygwin.
1982 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 1983 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 1984 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 1985
39c98ef7 198620010715
1987 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
1988 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 1989 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
1990 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 1991
6800f427 199220010714
1993 - (stevesk) change getopt() declaration
763a1a18 1994 - (stevesk) configure.in: use ll suffix for long long constant
1995 in snprintf() test
6800f427 1996
453b4bd0 199720010713
68fa858a 1998 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
1999 pam_nologin module. Report from William Yodlowsky
453b4bd0 2000 <bsd@openbsd.rutgers.edu>
9912296f 2001 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 2002 - OpenBSD CVS Sync
2003 - markus@cvs.openbsd.org 2001/07/04 22:47:19
2004 [ssh-agent.c]
2005 ignore SIGPIPE when debugging, too
878b5225 2006 - markus@cvs.openbsd.org 2001/07/04 23:13:10
2007 [scard.c scard.h ssh-agent.c]
2008 handle card removal more gracefully, add sc_close() to scard.h
77261db4 2009 - markus@cvs.openbsd.org 2001/07/04 23:39:07
2010 [ssh-agent.c]
2011 for smartcards remove both RSA1/2 keys
a0e0f486 2012 - markus@cvs.openbsd.org 2001/07/04 23:49:27
2013 [ssh-agent.c]
2014 handle mutiple adds of the same smartcard key
62bb2c8f 2015 - espie@cvs.openbsd.org 2001/07/05 11:43:33
2016 [sftp-glob.c]
2017 Directly cast to the right type. Ok markus@
2018 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
2019 [sshconnect1.c]
2020 statement after label; ok dugsong@
97de229c 2021 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
2022 [servconf.c]
2023 fix ``MaxStartups max''; ok markus@
f5a1a01a 2024 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
2025 [ssh.c]
2026 Use getopt(3); markus@ ok.
ed916b28 2027 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
2028 [session.c sftp-int.c]
2029 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 2030 - markus@cvs.openbsd.org 2001/07/10 21:49:12
2031 [readpass.c]
2032 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 2033 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
2034 [servconf.c]
68fa858a 2035 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 2036 dugsong ok
2037 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
2038 -I/usr/include/kerberosV?
afd501f9 2039 - markus@cvs.openbsd.org 2001/07/11 16:29:59
2040 [ssh.c]
2041 sort options string, fix -p, add -k
2042 - markus@cvs.openbsd.org 2001/07/11 18:26:15
2043 [auth.c]
2044 no need to call dirname(pw->pw_dir).
2045 note that dirname(3) modifies its argument on some systems.
82d95536 2046 - (djm) Reorder Makefile.in so clean targets work a little better when
2047 run directly from Makefile.in
1812a662 2048 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 2049
85b08d98 205020010711
68fa858a 2051 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 2052 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
2053
a96070d4 205420010704
2055 - OpenBSD CVS Sync
2056 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 2057 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
2058 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 2059 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
2060 update copyright for 2001
8a497b11 2061 - markus@cvs.openbsd.org 2001/06/25 17:18:27
2062 [ssh-keygen.1]
68fa858a 2063 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 2064 hugh@mimosa.com
6978866a 2065 - provos@cvs.openbsd.org 2001/06/25 17:54:47
2066 [auth.c auth.h auth-rsa.c]
68fa858a 2067 terminate secure_filename checking after checking homedir. that way
ffb215be 2068 it works on AFS. okay markus@
2069 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
2070 [auth2.c sshconnect2.c]
2071 prototype cleanup; ok markus@
2b30154a 2072 - markus@cvs.openbsd.org 2001/06/26 02:47:07
2073 [ssh-keygen.c]
2074 allow loading a private RSA key to a cyberflex card.
ffdb5d70 2075 - markus@cvs.openbsd.org 2001/06/26 04:07:06
2076 [ssh-agent.1 ssh-agent.c]
2077 add debug flag
983def13 2078 - markus@cvs.openbsd.org 2001/06/26 04:59:59
2079 [authfd.c authfd.h ssh-add.c]
2080 initial support for smartcards in the agent
f7e5ac7b 2081 - markus@cvs.openbsd.org 2001/06/26 05:07:43
2082 [ssh-agent.c]
2083 update usage
2b5fe3b8 2084 - markus@cvs.openbsd.org 2001/06/26 05:33:34
2085 [ssh-agent.c]
2086 more smartcard support.
543baeea 2087 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
2088 [sshd.8]
2089 remove unnecessary .Pp between .It;
2090 millert@ ok
0c9664c2 2091 - markus@cvs.openbsd.org 2001/06/26 05:50:11
2092 [auth2.c]
2093 new interface for secure_filename()
2a1e4639 2094 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 2095 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
2096 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
2097 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
2098 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 2099 radix.h readconf.h readpass.h rsa.h]
2100 prototype pedant. not very creative...
2101 - () -> (void)
2102 - no variable names
1c06a9ca 2103 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 2104 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
2105 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 2106 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
2107 prototype pedant. not very creative...
2108 - () -> (void)
2109 - no variable names
ced49be2 2110 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 2111 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 2112 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 2113 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 2114 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 2115 - markus@cvs.openbsd.org 2001/06/26 17:25:34
2116 [ssh.1]
2117 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 2118 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 2119 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
2120 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
2121 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
2122 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
2123 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
2124 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
2125 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 2126 tildexpand.h uidswap.h uuencode.h xmalloc.h]
2127 remove comments from .h, since they are cut&paste from the .c files
2128 and out of sync
83f46621 2129 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
2130 [servconf.c]
2131 #include <kafs.h>
57156994 2132 - markus@cvs.openbsd.org 2001/06/26 20:14:11
2133 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
2134 add smartcard support to the client, too (now you can use both
2135 the agent and the client).
2136 - markus@cvs.openbsd.org 2001/06/27 02:12:54
2137 [serverloop.c serverloop.h session.c session.h]
2138 quick hack to make ssh2 work again.
80f8f24f 2139 - markus@cvs.openbsd.org 2001/06/27 04:48:53
2140 [auth.c match.c sshd.8]
2141 tridge@samba.org
d0bfe096 2142 - markus@cvs.openbsd.org 2001/06/27 05:35:42
2143 [ssh-keygen.c]
2144 use cyberflex_inq_class to inquire class.
2b63e803 2145 - markus@cvs.openbsd.org 2001/06/27 05:42:25
2146 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
2147 s/generate_additional_parameters/rsa_generate_additional_parameters/
2148 http://www.humppa.com/
34e02b83 2149 - markus@cvs.openbsd.org 2001/06/27 06:26:36
2150 [ssh-add.c]
2151 convert to getopt(3)
d3260e12 2152 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
2153 [ssh-keygen.c]
2154 '\0' terminated data[] is ok; ok markus@
49ccba9c 2155 - markus@cvs.openbsd.org 2001/06/29 07:06:34
2156 [ssh-keygen.c]
2157 new error handling for cyberflex_*
542d70b8 2158 - markus@cvs.openbsd.org 2001/06/29 07:11:01
2159 [ssh-keygen.c]
2160 initialize early
eea46d13 2161 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
2162 [clientloop.c]
2163 sync function definition with declaration; ok markus@
8ab2cb35 2164 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
2165 [channels.c]
2166 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 2167 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
2168 [channels.c channels.h clientloop.c]
2169 adress -> address; ok markus@
5b5d170c 2170 - markus@cvs.openbsd.org 2001/07/02 13:59:15
2171 [serverloop.c session.c session.h]
68fa858a 2172 wait until !session_have_children(); bugreport from
5b5d170c 2173 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 2174 - markus@cvs.openbsd.org 2001/07/02 22:29:20
2175 [readpass.c]
2176 do not return NULL, use "" instead.
666248da 2177 - markus@cvs.openbsd.org 2001/07/02 22:40:18
2178 [ssh-keygen.c]
2179 update for sectok.h interface changes.
3cf2be58 2180 - markus@cvs.openbsd.org 2001/07/02 22:52:57
2181 [channels.c channels.h serverloop.c]
2182 improve cleanup/exit logic in ssh2:
2183 stop listening to channels, detach channel users (e.g. sessions).
2184 wait for children (i.e. dying sessions), send exit messages,
2185 cleanup all channels.
637b033d 2186 - (bal) forget a few new files in sync up.
06be7c3b 2187 - (bal) Makefile fix up requires scard.c
ac96ca42 2188 - (stevesk) sync misc.h
9c328529 2189 - (stevesk) more sync for session.c
4f1f4d8d 2190 - (stevesk) sync servconf.h (comments)
afb9165e 2191 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 2192 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
2193 issue warning (line 1: tokens ignored at end of directive line)
2194 - (tim) [sshconnect1.c] give the compiler something to do for success:
2195 if KRB5 and AFS are not defined
2196 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 2197
aa8d09da 219820010629
2199 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 2200 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 2201 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 2202 - (stevesk) remove _REENTRANT #define
16995a2c 2203 - (stevesk) session.c: use u_int for envsize
6a26f353 2204 - (stevesk) remove cli.[ch]
aa8d09da 2205
f11065cb 220620010628
2207 - (djm) Sync openbsd-compat with -current libc
68fa858a 2208 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 2209 broken makefile
07608451 2210 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
2211 - (bal) Remove getusershell() since it's no longer used.
f11065cb 2212
78220944 221320010627
2214 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 2215 - (djm) Remove redundant and incorrect test for max auth attempts in
2216 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 2217 <matthewm@webcentral.com.au>
f0194608 2218 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 2219 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 2220 existing primes->moduli if it exists.
0eb1a22d 2221 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
2222 - djm@cvs.openbsd.org 2001/06/27 13:23:30
2223 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 2224 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 2225 - (stevesk) for HP-UX 11.X use X/Open socket interface;
2226 pulls in modern socket prototypes and eliminates a number of compiler
2227 warnings. see xopen_networking(7).
fef01705 2228 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 2229 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 2230
e16f4ac8 223120010625
0cd000dd 2232 - OpenBSD CVS Sync
bc233fdf 2233 - markus@cvs.openbsd.org 2001/06/21 21:08:25
2234 [session.c]
2235 don't reset forced_command (we allow multiple login shells in
2236 ssh2); dwd@bell-labs.com
a5a2da3b 2237 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
2238 [ssh.1 sshd.8 ssh-keyscan.1]
2239 o) .Sh AUTHOR -> .Sh AUTHORS;
2240 o) remove unnecessary .Pp;
2241 o) better -mdoc style;
2242 o) typo;
2243 o) sort SEE ALSO;
a5a2da3b 2244 aaron@ ok
e2854364 2245 - provos@cvs.openbsd.org 2001/06/22 21:27:08
2246 [dh.c pathnames.h]
2247 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 2248 - provos@cvs.openbsd.org 2001/06/22 21:28:53
2249 [sshd.8]
2250 document /etc/moduli
96a7b0cc 2251 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 2252 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 2253 ssh-keygen.1]
2254 merge authorized_keys2 into authorized_keys.
2255 authorized_keys2 is used for backward compat.
2256 (just append authorized_keys2 to authorized_keys).
826676b3 2257 - provos@cvs.openbsd.org 2001/06/22 21:57:59
2258 [dh.c]
2259 increase linebuffer to deal with larger moduli; use rewind instead of
2260 close/open
bc233fdf 2261 - markus@cvs.openbsd.org 2001/06/22 22:21:20
2262 [sftp-server.c]
2263 allow long usernames/groups in readdir
a599bd06 2264 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 2265 [ssh.c]
2266 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 2267 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
2268 [scp.c]
2269 slightly better care
d0c8ca5c 2270 - markus@cvs.openbsd.org 2001/06/23 00:20:57
2271 [auth2.c auth.c auth.h auth-rh-rsa.c]
2272 *known_hosts2 is obsolete for hostbased authentication and
2273 only used for backward compat. merge ssh1/2 hostkey check
2274 and move it to auth.c
e16f4ac8 2275 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
2276 [sftp.1 sftp-server.8 ssh-keygen.1]
2277 join .%A entries; most by bk@rt.fm
f49bc4f7 2278 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 2279 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 2280 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 2281 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 2282 modify.
7d747e89 2283 - markus@cvs.openbsd.org 2001/06/23 03:03:59
2284 [sshd.8]
2285 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 2286 - markus@cvs.openbsd.org 2001/06/23 03:04:42
2287 [auth2.c auth-rh-rsa.c]
2288 restore correct ignore_user_known_hosts logic.
c10d042a 2289 - markus@cvs.openbsd.org 2001/06/23 05:26:02
2290 [key.c]
2291 handle sigature of size 0 (some broken clients send this).
7b518233 2292 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
2293 [sftp.1 sftp-server.8 ssh-keygen.1]
2294 ok, tmac is now fixed
2e0becb6 2295 - markus@cvs.openbsd.org 2001/06/23 06:41:10
2296 [ssh-keygen.c]
2297 try to decode ssh-3.0.0 private rsa keys
2298 (allow migration to openssh, not vice versa), #910
396c147e 2299 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 2300 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
2301 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
2302 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
2303 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
2304 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
2305 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 2306 ssh-keygen.c ssh-keyscan.c]
68fa858a 2307 more strict prototypes. raise warning level in Makefile.inc.
396c147e 2308 markus ok'ed
2309 TODO; cleanup headers
a599bd06 2310 - markus@cvs.openbsd.org 2001/06/23 17:05:22
2311 [ssh-keygen.c]
2312 fix import for (broken?) ssh.com/f-secure private keys
2313 (i tested > 1000 RSA keys)
3730bb22 2314 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
2315 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
2316 kill whitespace at EOL.
3aca00a3 2317 - markus@cvs.openbsd.org 2001/06/23 19:12:43
2318 [sshd.c]
2319 pidfile/sigterm race; bbraun@synack.net
ce404659 2320 - markus@cvs.openbsd.org 2001/06/23 22:37:46
2321 [sshconnect1.c]
2322 consistent with ssh2: skip key if empty passphrase is entered,
2323 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 2324 - markus@cvs.openbsd.org 2001/06/24 05:25:10
2325 [auth-options.c match.c match.h]
2326 move ip+hostname check to match.c
1843a425 2327 - markus@cvs.openbsd.org 2001/06/24 05:35:33
2328 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
2329 switch to readpassphrase(3)
2330 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 2331 - markus@cvs.openbsd.org 2001/06/24 05:47:13
2332 [sshconnect2.c]
2333 oops, missing format string
b4e7177c 2334 - markus@cvs.openbsd.org 2001/06/24 17:18:31
2335 [ttymodes.c]
2336 passing modes works fine: debug2->3
ab88181c 2337 - (djm) -Wall fix for session.c
3159d49a 2338 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
2339 Solaris
0cd000dd 2340
7751d4eb 234120010622
2342 - (stevesk) handle systems without pw_expire and pw_change.
2343
e04e7a19 234420010621
2345 - OpenBSD CVS Sync
2346 - markus@cvs.openbsd.org 2001/06/16 08:49:38
2347 [misc.c]
2348 typo; dunlap@apl.washington.edu
c03175c6 2349 - markus@cvs.openbsd.org 2001/06/16 08:50:39
2350 [channels.h]
2351 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 2352 - markus@cvs.openbsd.org 2001/06/16 08:57:35
2353 [scp.c]
2354 no stdio or exit() in signal handlers.
c4d49b85 2355 - markus@cvs.openbsd.org 2001/06/16 08:58:34
2356 [misc.c]
2357 copy pw_expire and pw_change, too.
dac6753b 2358 - markus@cvs.openbsd.org 2001/06/19 12:34:09
2359 [session.c]
2360 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 2361 - markus@cvs.openbsd.org 2001/06/19 14:09:45
2362 [session.c sshd.8]
2363 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 2364 - markus@cvs.openbsd.org 2001/06/19 15:40:45
2365 [session.c]
2366 allocate and free at the same level.
d6746a0b 2367 - markus@cvs.openbsd.org 2001/06/20 13:56:39
2368 [channels.c channels.h clientloop.c packet.c serverloop.c]
2369 move from channel_stop_listening to channel_free_all,
2370 call channel_free_all before calling waitpid() in serverloop.
2371 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 2372
5ad9f968 237320010615
2374 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
2375 around grantpt().
f7940aa9 2376 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 2377
eb26141e 237820010614
2379 - OpenBSD CVS Sync
2380 - markus@cvs.openbsd.org 2001/06/13 09:10:31
2381 [session.c]
2382 typo, use pid not s->pid, mstone@cs.loyola.edu
2383
86066315 238420010613
eb26141e 2385 - OpenBSD CVS Sync
86066315 2386 - markus@cvs.openbsd.org 2001/06/12 10:58:29
2387 [session.c]
2388 merge session_free into session_close()
2389 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 2390 - markus@cvs.openbsd.org 2001/06/12 16:10:38
2391 [session.c]
2392 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 2393 - markus@cvs.openbsd.org 2001/06/12 16:11:26
2394 [packet.c]
2395 do not log() packet_set_maxsize
b44de2b1 2396 - markus@cvs.openbsd.org 2001/06/12 21:21:29
2397 [session.c]
2398 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
2399 we do already trust $HOME/.ssh
2400 you can use .ssh/sshrc and .ssh/environment if you want to customize
2401 the location of the xauth cookies
7a313633 2402 - markus@cvs.openbsd.org 2001/06/12 21:30:57
2403 [session.c]
2404 unused
86066315 2405
2c9d881a 240620010612
38296b32 2407 - scp.c ID update (upstream synced vfsprintf() from us)
2408 - OpenBSD CVS Sync
2c9d881a 2409 - markus@cvs.openbsd.org 2001/06/10 11:29:20
2410 [dispatch.c]
2411 we support rekeying
2412 protocol errors are fatal.
1500bcdd 2413 - markus@cvs.openbsd.org 2001/06/11 10:18:24
2414 [session.c]
2415 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 2416 - markus@cvs.openbsd.org 2001/06/11 16:04:38
2417 [sshd.8]
2418 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 2419
b4d02860 242020010611
68fa858a 2421 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
2422 <markm@swoon.net>
224cbdcc 2423 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 2424 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 2425 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 2426
bf093080 242720010610
2428 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
2429
e697bda7 243020010609
2431 - OpenBSD CVS Sync
2432 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 2433 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 2434 packet.c serverloop.c session.c ssh.c ssh1.h]
2435 channel layer cleanup: merge header files and split .c files
36e1f6a1 2436 - markus@cvs.openbsd.org 2001/05/30 15:20:10
2437 [ssh.c]
2438 merge functions, simplify.
a5efa1bb 2439 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 2440 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 2441 packet.c serverloop.c session.c ssh.c]
68fa858a 2442 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 2443 history
68fa858a 2444 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 2445 out of ssh Attic)
68fa858a 2446 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 2447 Attic.
2448 - OpenBSD CVS Sync
2449 - markus@cvs.openbsd.org 2001/05/31 13:08:04
2450 [sshd_config]
2451 group options and add some more comments
e4f7282d 2452 - markus@cvs.openbsd.org 2001/06/03 14:55:39
2453 [channels.c channels.h session.c]
68fa858a 2454 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 2455 handling
e5b71e99 2456 - markus@cvs.openbsd.org 2001/06/03 19:36:44
2457 [ssh-keygen.1]
2458 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 2459 - markus@cvs.openbsd.org 2001/06/03 19:38:42
2460 [scp.c]
2461 pass -v to ssh; from slade@shore.net
f5e69c65 2462 - markus@cvs.openbsd.org 2001/06/03 20:06:11
2463 [auth2-chall.c]
68fa858a 2464 the challenge response device decides how to handle non-existing
f5e69c65 2465 users.
2466 -> fake challenges for skey and cryptocard
f0f32b8e 2467 - markus@cvs.openbsd.org 2001/06/04 21:59:43
2468 [channels.c channels.h session.c]
68fa858a 2469 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 2470 zen-parse@gmx.net on bugtraq
c9130033 2471 - markus@cvs.openbsd.org 2001/06/04 23:07:21
2472 [clientloop.c serverloop.c sshd.c]
68fa858a 2473 set flags in the signal handlers, do real work in the main loop,
c9130033 2474 ok provos@
8dcd9d5c 2475 - markus@cvs.openbsd.org 2001/06/04 23:16:16
2476 [session.c]
2477 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 2478 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
2479 [ssh-keyscan.1 ssh-keyscan.c]
2480 License clarification from David Mazieres, ok deraadt@
750c256a 2481 - markus@cvs.openbsd.org 2001/06/05 10:24:32
2482 [channels.c]
2483 don't delete the auth socket in channel_stop_listening()
2484 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 2485 - markus@cvs.openbsd.org 2001/06/05 16:46:19
2486 [session.c]
2487 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 2488 - markus@cvs.openbsd.org 2001/06/06 23:13:54
2489 [ssh-dss.c ssh-rsa.c]
2490 cleanup, remove old code
edf9ae81 2491 - markus@cvs.openbsd.org 2001/06/06 23:19:35
2492 [ssh-add.c]
2493 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 2494 - markus@cvs.openbsd.org 2001/06/07 19:57:53
2495 [auth2.c]
2496 style is used for bsdauth.
2497 disconnect on user/service change (ietf-drafts)
449c5ba5 2498 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 2499 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 2500 sshconnect.c sshconnect1.c]
2501 use xxx_put_cstring()
e6abba31 2502 - markus@cvs.openbsd.org 2001/06/07 22:25:02
2503 [session.c]
2504 don't overwrite errno
2505 delay deletion of the xauth cookie
fd9ede94 2506 - markus@cvs.openbsd.org 2001/06/08 15:25:40
2507 [includes.h pathnames.h readconf.c servconf.c]
2508 move the path for xauth to pathnames.h
0abe778b 2509 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 2510 - (bal) ANSIify strmode()
68fa858a 2511 - (bal) --with-catman should be --with-mantype patch by Dave
2512 Dykstra <dwd@bell-labs.com>
fd9ede94 2513
4869a96f 251420010606
e697bda7 2515 - OpenBSD CVS Sync
68fa858a 2516 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 2517 [ssh.1]
68fa858a 2518 no spaces in PreferredAuthentications;
5ba55ada 2519 meixner@rbg.informatik.tu-darmstadt.de
2520 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 2521 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 2522 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
2523 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 2524 - djm@cvs.openbsd.org 2001/05/19 00:36:40
2525 [session.c]
2526 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
2527 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 2528 - markus@cvs.openbsd.org 2001/05/19 16:05:41
2529 [scp.c]
3e4fc5f9 2530 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 2531 allows scp /path/to/file localhost:/path/to/file
2532 - markus@cvs.openbsd.org 2001/05/19 16:08:43
2533 [sshd.8]
a18395da 2534 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 2535 - markus@cvs.openbsd.org 2001/05/19 16:32:16
2536 [ssh.1 sshconnect2.c]
2537 change preferredauthentication order to
2538 publickey,hostbased,password,keyboard-interactive
3398dda9 2539 document that hostbased defaults to no, document order
47bf6266 2540 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 2541 [ssh.1 sshd.8]
2542 document MACs defaults with .Dq
2543 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
2544 [misc.c misc.h servconf.c sshd.8 sshd.c]
2545 sshd command-line arguments and configuration file options that
2546 specify time may be expressed using a sequence of the form:
e2b1fb42 2547 time[qualifier], where time is a positive integer value and qualifier
68fa858a 2548 is one of the following:
2549 <none>,s,m,h,d,w
2550 Examples:
2551 600 600 seconds (10 minutes)
2552 10m 10 minutes
2553 1h30m 1 hour 30 minutes (90 minutes)
2554 ok markus@
7e8c18e9 2555 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 2556 [channels.c]
2557 typo in error message
e697bda7 2558 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 2559 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
2560 sshd_config]
68fa858a 2561 configurable authorized_keys{,2} location; originally from peter@;
2562 ok djm@
1ddf764b 2563 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 2564 [auth.c]
2565 fix comment; from jakob@
2566 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
2567 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 2568 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 2569 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 2570 [ssh-keygen.c]
2571 use -P for -e and -y, too.
63cd7dd0 2572 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 2573 [ssh.c]
2574 fix usage()
2575 - markus@cvs.openbsd.org 2001/05/28 10:08:55
2576 [authfile.c]
eb2e1595 2577 key_load_private: set comment to filename for PEM keys
2cf27bc4 2578 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 2579 [cipher.c cipher.h]
2580 simpler 3des for ssh1
2581 - markus@cvs.openbsd.org 2001/05/28 23:14:49
2582 [channels.c channels.h nchan.c]
6fd8622b 2583 undo broken channel fix and try a different one. there
68fa858a 2584 should be still some select errors...
2585 - markus@cvs.openbsd.org 2001/05/28 23:25:24
2586 [channels.c]
2587 cleanup, typo
08dcb5d7 2588 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 2589 [packet.c packet.h sshconnect.c sshd.c]
2590 remove some lines, simplify.
a10bdd7c 2591 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 2592 [authfile.c]
2593 typo
5ba55ada 2594
5cde8062 259520010528
2596 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
2597 Patch by Corinna Vinschen <vinschen@redhat.com>
2598
362df52e 259920010517
2600 - OpenBSD CVS Sync
2601 - markus@cvs.openbsd.org 2001/05/12 19:53:13
2602 [sftp-server.c]
2603 readlink does not NULL-terminate; mhe@home.se
6efa3d14 2604 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
2605 [ssh.1]
2606 X11 forwarding details improved
70ea8327 2607 - markus@cvs.openbsd.org 2001/05/16 20:51:57
2608 [authfile.c]
2609 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 2610 - markus@cvs.openbsd.org 2001/05/16 21:53:53
2611 [clientloop.c]
2612 check for open sessions before we call select(); fixes the x11 client
2613 bug reported by bowman@math.ualberta.ca
7231bd47 2614 - markus@cvs.openbsd.org 2001/05/16 22:09:21
2615 [channels.c nchan.c]
2616 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 2617 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 2618 - (bal) Corrected on_exit() emulation via atexit().
362df52e 2619
89aa792b 262020010512
2621 - OpenBSD CVS Sync
2622 - markus@cvs.openbsd.org 2001/05/11 14:59:56
2623 [clientloop.c misc.c misc.h]
2624 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 2625 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
2626 Patch by pete <ninjaz@webexpress.com>
89aa792b 2627
97430469 262820010511
2629 - OpenBSD CVS Sync
2630 - markus@cvs.openbsd.org 2001/05/09 22:51:57
2631 [channels.c]
2632 fix -R for protocol 2, noticed by greg@nest.cx.
2633 bug was introduced with experimental dynamic forwarding.
a16092bb 2634 - markus@cvs.openbsd.org 2001/05/09 23:01:31
2635 [rijndael.h]
2636 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 2637
588f4ed0 263820010509
2639 - OpenBSD CVS Sync
2640 - markus@cvs.openbsd.org 2001/05/06 21:23:31
2641 [cli.c]
2642 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 2643 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 2644 [channels.c serverloop.c clientloop.c]
d18e0850 2645 adds correct error reporting to async connect()s
68fa858a 2646 fixes the server-discards-data-before-connected-bug found by
d18e0850 2647 onoe@sm.sony.co.jp
8a624ebf 2648 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
2649 [misc.c misc.h scp.c sftp.c]
2650 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 2651 - markus@cvs.openbsd.org 2001/05/06 21:45:14
2652 [clientloop.c]
68fa858a 2653 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 2654 jbw@izanami.cee.hw.ac.uk
010980f6 2655 - markus@cvs.openbsd.org 2001/05/08 22:48:07
2656 [atomicio.c]
2657 no need for xmalloc.h, thanks to espie@
68fa858a 2658 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 2659 <wayne@blorf.net>
99c8ddac 2660 - (bal) ./configure support to disable SIA on OSF1. Patch by
2661 Chris Adams <cmadams@hiwaay.net>
68fa858a 2662 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 2663 <nakaji@tutrp.tut.ac.jp>
588f4ed0 2664
7b22534a 266520010508
68fa858a 2666 - (bal) Fixed configure test for USE_SIA.
7b22534a 2667
94539b2a 266820010506
2669 - (djm) Update config.guess and config.sub with latest versions (from
2670 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
2671 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 2672 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 2673 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 2674 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 2675 - OpenBSD CVS Sync
2676 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
2677 [sftp.1 ssh-add.1 ssh-keygen.1]
2678 typos, grammar
94539b2a 2679
98143cfc 268020010505
2681 - OpenBSD CVS Sync
2682 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
2683 [ssh.1 sshd.8]
2684 typos
5b9601c8 2685 - markus@cvs.openbsd.org 2001/05/04 14:34:34
2686 [channels.c]
94539b2a 2687 channel_new() reallocs channels[], we cannot use Channel *c after
2688 calling channel_new(), XXX fix this in the future...
719fc62f 2689 - markus@cvs.openbsd.org 2001/05/04 23:47:34
2690 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 2691 move to Channel **channels (instead of Channel *channels), fixes realloc
2692 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 2693 channel id. remove old channel_allocate interface.
98143cfc 2694
f92fee1f 269520010504
2696 - OpenBSD CVS Sync
2697 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
2698 [channels.c]
2699 typo in debug() string
503e7e5b 2700 - markus@cvs.openbsd.org 2001/05/03 15:45:15
2701 [session.c]
2702 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 2703 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
2704 [servconf.c]
2705 remove "\n" from fatal()
1fcde3fe 2706 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
2707 [misc.c misc.h scp.c sftp.c]
2708 Move colon() and cleanhost() to misc.c where I should I have put it in
2709 the first place
044aa419 2710 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 2711 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
2712 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 2713
065604bb 271420010503
2715 - OpenBSD CVS Sync
2716 - markus@cvs.openbsd.org 2001/05/02 16:41:20
2717 [ssh-add.c]
2718 fix prompt for ssh-add.
2719
742ee8f2 272020010502
2721 - OpenBSD CVS Sync
2722 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
2723 [readpass.c]
2724 Put the 'const' back into ssh_askpass() function. Pointed out
2725 by Mark Miller <markm@swoon.net>. OK Markus
2726
3435f5a6 272720010501
2728 - OpenBSD CVS Sync
2729 - markus@cvs.openbsd.org 2001/04/30 11:18:52
2730 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
2731 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 2732 - markus@cvs.openbsd.org 2001/04/30 15:50:46
2733 [compat.c compat.h kex.c]
2734 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 2735 - markus@cvs.openbsd.org 2001/04/30 16:02:49
2736 [compat.c]
2737 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 2738 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 2739
e8171bff 274020010430
39aefe7b 2741 - OpenBSD CVS Sync
2742 - markus@cvs.openbsd.org 2001/04/29 18:32:52
2743 [serverloop.c]
2744 fix whitespace
fbe90f7b 2745 - markus@cvs.openbsd.org 2001/04/29 19:16:52
2746 [channels.c clientloop.c compat.c compat.h serverloop.c]
2747 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 2748 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 2749 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 2750
baf8c81a 275120010429
2752 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 2753 - (djm) Release OpenSSH-2.9p1
baf8c81a 2754
0096ac62 275520010427
2756 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
2757 patch based on 2.5.2 version by djm.
95595a77 2758 - (bal) Build manpages and config files once unless changed. Patch by
2759 Carson Gaspar <carson@taltos.org>
68fa858a 2760 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 2761 Vinschen <vinschen@redhat.com>
5ef815d7 2762 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
2763 Pekka Savola <pekkas@netcore.fi>
68fa858a 2764 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 2765 <vinschen@redhat.com>
cc3ccfdc 2766 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 2767 - (tim) update contrib/caldera files with what Caldera is using.
2768 <sps@caldera.de>
0096ac62 2769
b587c165 277020010425
2771 - OpenBSD CVS Sync
2772 - markus@cvs.openbsd.org 2001/04/23 21:57:07
2773 [ssh-keygen.1 ssh-keygen.c]
2774 allow public key for -e, too
012bc0e1 2775 - markus@cvs.openbsd.org 2001/04/23 22:14:13
2776 [ssh-keygen.c]
2777 remove debug
f8252c48 2778 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 2779 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 2780 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 2781 markus@
c2d059b5 2782 - (djm) Include crypt.h if available in auth-passwd.c
533875af 2783 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
2784 man page detection fixes for SCO
b587c165 2785
da89cf4d 278620010424
2787 - OpenBSD CVS Sync
2788 - markus@cvs.openbsd.org 2001/04/22 23:58:36
2789 [ssh-keygen.1 ssh.1 sshd.8]
2790 document hostbased and other cleanup
5e29aeaf 2791 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 2792 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 2793 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 2794 <dan@mesastate.edu>
3644dc25 2795 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 2796
a3626e12 279720010422
2798 - OpenBSD CVS Sync
2799 - markus@cvs.openbsd.org 2001/04/20 16:32:22
2800 [uidswap.c]
2801 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 2802 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
2803 [sftp.1]
2804 Spelling
67b964a1 2805 - djm@cvs.openbsd.org 2001/04/22 08:13:30
2806 [ssh.1]
2807 typos spotted by stevesk@; ok deraadt@
ba917921 2808 - markus@cvs.openbsd.org 2001/04/22 12:34:05
2809 [scp.c]
2810 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 2811 - markus@cvs.openbsd.org 2001/04/22 13:25:37
2812 [ssh-keygen.1 ssh-keygen.c]
2813 rename arguments -x -> -e (export key), -X -> -i (import key)
2814 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 2815 - markus@cvs.openbsd.org 2001/04/22 13:32:27
2816 [sftp-server.8 sftp.1 ssh.1 sshd.8]
2817 xref draft-ietf-secsh-*
bcaa828e 2818 - markus@cvs.openbsd.org 2001/04/22 13:41:02
2819 [ssh-keygen.1 ssh-keygen.c]
2820 style, noted by stevesk; sort flags in usage
a3626e12 2821
df841692 282220010421
2823 - OpenBSD CVS Sync
2824 - djm@cvs.openbsd.org 2001/04/20 07:17:51
2825 [clientloop.c ssh.1]
2826 Split out and improve escape character documentation, mention ~R in
2827 ~? help text; ok markus@
0e7e0abe 2828 - Update RPM spec files for CVS version.h
1ddee76b 2829 - (stevesk) set the default PAM service name to __progname instead
2830 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 2831 - (stevesk) document PAM service name change in INSTALL
13dd877b 2832 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
2833 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 2834
05cc0c99 283520010420
68fa858a 2836 - OpenBSD CVS Sync
05cc0c99 2837 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 2838 [ssh-keyscan.1]
2839 Fix typo reported in PR/1779
2840 - markus@cvs.openbsd.org 2001/04/18 21:57:42
2841 [readpass.c ssh-add.c]
561e5254 2842 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 2843 - markus@cvs.openbsd.org 2001/04/18 22:03:45
2844 [auth2.c sshconnect2.c]
f98c3421 2845 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 2846 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 2847 [auth2.c]
2848 no longer const
2849 - markus@cvs.openbsd.org 2001/04/18 23:43:26
2850 [auth2.c compat.c sshconnect2.c]
2851 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 2852 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 2853 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 2854 [authfile.c]
2855 error->debug; noted by fries@
2856 - markus@cvs.openbsd.org 2001/04/19 00:05:11
2857 [auth2.c]
2858 use local variable, no function call needed.
5cf13595 2859 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 2860 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
2861 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 2862
e78e738a 286320010418
68fa858a 2864 - OpenBSD CVS Sync
e78e738a 2865 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 2866 [session.c]
2867 move auth_approval to do_authenticated().
2868 do_child(): nuke hostkeys from memory
2869 don't source .ssh/rc for subsystems.
2870 - markus@cvs.openbsd.org 2001/04/18 14:15:00
2871 [canohost.c]
2872 debug->debug3
ce2af031 2873 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
2874 be working again.
e0c4d3ac 2875 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
2876 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 2877
8c6b78e4 287820010417
2879 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 2880 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 2881 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 2882 - OpenBSD CVS Sync
53b8fe68 2883 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
2884 [key.c]
2885 better safe than sorry in later mods; yongari@kt-is.co.kr
2886 - markus@cvs.openbsd.org 2001/04/17 08:14:01
2887 [sshconnect1.c]
2888 check for key!=NULL, thanks to costa
2889 - markus@cvs.openbsd.org 2001/04/17 09:52:48
2890 [clientloop.c]
cf6bc93c 2891 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 2892 - markus@cvs.openbsd.org 2001/04/17 10:53:26
2893 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 2894 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 2895 - markus@cvs.openbsd.org 2001/04/17 12:55:04
2896 [channels.c ssh.c]
2897 undo socks5 and https support since they are not really used and
2898 only bloat ssh. remove -D from usage(), since '-D' is experimental.
2899
e4664c3e 290020010416
2901 - OpenBSD CVS Sync
2902 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
2903 [ttymodes.c]
2904 fix comments
ec1f12d3 2905 - markus@cvs.openbsd.org 2001/04/15 08:43:47
2906 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
2907 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 2908 - markus@cvs.openbsd.org 2001/04/15 16:58:03
2909 [authfile.c ssh-keygen.c sshd.c]
2910 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 2911 - markus@cvs.openbsd.org 2001/04/15 17:16:00
2912 [clientloop.c]
2913 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
2914 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 2915 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
2916 [sshd.8]
2917 some ClientAlive cleanup; ok markus@
b7c70970 2918 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
2919 [readconf.c servconf.c]
2920 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 2921 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
2922 Roth <roth+openssh@feep.net>
6023325e 2923 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 2924 - (djm) OpenBSD CVS Sync
2925 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
2926 [scp.c sftp.c]
2927 IPv6 support for sftp (which I bungled in my last patch) which is
2928 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 2929 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
2930 [xmalloc.c]
2931 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 2932 - djm@cvs.openbsd.org 2001/04/16 08:19:31
2933 [session.c]
68fa858a 2934 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 2935 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 2936 - Fix OSF SIA support displaying too much information for quiet
2937 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 2938 <cmadams@hiwaay.net>
e4664c3e 2939
f03228b1 294020010415
2941 - OpenBSD CVS Sync
2942 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
2943 [ssh-add.c]
2944 do not double free
9cf972fa 2945 - markus@cvs.openbsd.org 2001/04/14 16:17:14
2946 [channels.c]
2947 remove some channels that are not appropriate for keepalive.
eae942e2 2948 - markus@cvs.openbsd.org 2001/04/14 16:27:57
2949 [ssh-add.c]
2950 use clear_pass instead of xfree()
30dcc918 2951 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
2952 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
2953 protocol 2 tty modes support; ok markus@
36967a16 2954 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
2955 [scp.c]
2956 'T' handling rcp/scp sync; ok markus@
e4664c3e 2957 - Missed sshtty.[ch] in Sync.
f03228b1 2958
e400a640 295920010414
2960 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 2961 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 2962 <vinschen@redhat.com>
3ffc6336 2963 - OpenBSD CVS Sync
2964 - beck@cvs.openbsd.org 2001/04/13 22:46:54
2965 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
2966 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
2967 This gives the ability to do a "keepalive" via the encrypted channel
2968 which can't be spoofed (unlike TCP keepalives). Useful for when you want
2969 to use ssh connections to authenticate people for something, and know
2970 relatively quickly when they are no longer authenticated. Disabled
2971 by default (of course). ok markus@
e400a640 2972
cc44f691 297320010413
68fa858a 2974 - OpenBSD CVS Sync
2975 - markus@cvs.openbsd.org 2001/04/12 14:29:09
2976 [ssh.c]
2977 show debug output during option processing, report from
cc44f691 2978 pekkas@netcore.fi
8002af61 2979 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 2980 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
2981 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
2982 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 2983 sshconnect2.c sshd_config]
2984 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
2985 similar to RhostRSAAuthentication unless you enable (the experimental)
2986 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 2987 - markus@cvs.openbsd.org 2001/04/12 19:39:27
2988 [readconf.c]
2989 typo
2d2a2c65 2990 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
2991 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
2992 robust port validation; ok markus@ jakob@
edeeab1e 2993 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
2994 [sftp-int.c sftp-int.h sftp.1 sftp.c]
2995 Add support for:
2996 sftp [user@]host[:file [file]] - Fetch remote file(s)
2997 sftp [user@]host[:dir[/]] - Start in remote dir/
2998 OK deraadt@
57aa8961 2999 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
3000 [ssh.c]
3001 missing \n in error message
96f8b59f 3002 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
3003 lack it.
cc44f691 3004
28b9cb4d 300520010412
68fa858a 3006 - OpenBSD CVS Sync
28b9cb4d 3007 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 3008 [channels.c]
3009 cleanup socks4 handling
3010 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 3011 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 3012 document id_rsa{.pub,}. markus ok
070adba2 3013 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 3014 [channels.c]
3015 debug cleanup
45a2e669 3016 - djm@cvs.openbsd.org 2001/04/11 07:06:22
3017 [sftp-int.c]
3018 'mget' and 'mput' aliases; ok markus@
6031af8d 3019 - markus@cvs.openbsd.org 2001/04/11 10:59:01
3020 [ssh.c]
3021 use strtol() for ports, thanks jakob@
6683b40f 3022 - markus@cvs.openbsd.org 2001/04/11 13:56:13
3023 [channels.c ssh.c]
3024 https-connect and socks5 support. i feel so bad.
ff14faf1 3025 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
3026 [sshd.8 sshd.c]
3027 implement the -e option into sshd:
3028 -e When this option is specified, sshd will send the output to the
3029 standard error instead of the system log.
3030 markus@ OK.
28b9cb4d 3031
0a85ab61 303220010410
3033 - OpenBSD CVS Sync
3034 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
3035 [sftp.c]
3036 do not modify an actual argv[] entry
b2ae83b8 3037 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
3038 [sshd.8]
3039 spelling
317611b5 3040 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
3041 [sftp.1]
3042 spelling
a8666d84 3043 - markus@cvs.openbsd.org 2001/04/09 15:12:23
3044 [ssh-add.c]
3045 passphrase caching: ssh-add tries last passphrase, clears passphrase if
3046 not successful and after last try.
3047 based on discussions with espie@, jakob@, ... and code from jakob@ and
3048 wolfgang@wsrcc.com
49ae4185 3049 - markus@cvs.openbsd.org 2001/04/09 15:19:49
3050 [ssh-add.1]
3051 ssh-add retries the last passphrase...
b8a297f1 3052 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
3053 [sshd.8]
3054 ListenAddress mandoc from aaron@
0a85ab61 3055
6e9944b8 305620010409
febd3f8e 3057 - (stevesk) use setresgid() for setegid() if needed
26de7942 3058 - (stevesk) configure.in: typo
6e9944b8 3059 - OpenBSD CVS Sync
3060 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
3061 [sshd.8]
3062 document ListenAddress addr:port
d64050ef 3063 - markus@cvs.openbsd.org 2001/04/08 13:03:00
3064 [ssh-add.c]
3065 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 3066 - markus@cvs.openbsd.org 2001/04/08 11:27:33
3067 [clientloop.c]
3068 leave_raw_mode if ssh2 "session" is closed
63bd8c36 3069 - markus@cvs.openbsd.org 2001/04/06 21:00:17
3070 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
3071 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
3072 do gid/groups-swap in addition to uid-swap, should help if /home/group
3073 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
3074 to olar@openwall.com is comments. we had many requests for this.
0490e609 3075 - markus@cvs.openbsd.org 2001/04/07 08:55:18
3076 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 3077 allow the ssh client act as a SOCKS4 proxy (dynamic local
3078 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
3079 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 3080 netscape use localhost:1080 as a socks proxy.
d98d029a 3081 - markus@cvs.openbsd.org 2001/04/08 11:24:33
3082 [uidswap.c]
3083 KNF
6e9944b8 3084
d9d49fdb 308520010408
3086 - OpenBSD CVS Sync
3087 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
3088 [hostfile.c]
3089 unused; typo in comment
d11c1288 3090 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
3091 [servconf.c]
3092 in addition to:
3093 ListenAddress host|ipv4_addr|ipv6_addr
3094 permit:
3095 ListenAddress [host|ipv4_addr|ipv6_addr]:port
3096 ListenAddress host|ipv4_addr:port
3097 sshd.8 updates coming. ok markus@
d9d49fdb 3098
613fc910 309920010407
3100 - (bal) CVS ID Resync of version.h
cc94bd38 3101 - OpenBSD CVS Sync
3102 - markus@cvs.openbsd.org 2001/04/05 23:39:20
3103 [serverloop.c]
3104 keep the ssh session even if there is no active channel.
3105 this is more in line with the protocol spec and makes
3106 ssh -N -L 1234:server:110 host
3107 more useful.
3108 based on discussion with <mats@mindbright.se> long time ago
3109 and recent mail from <res@shore.net>
0fc791ba 3110 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
3111 [scp.c]
3112 remove trailing / from source paths; fixes pr#1756
68fa858a 3113
63f7e231 311420010406
3115 - (stevesk) logintest.c: fix for systems without __progname
72170131 3116 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 3117 - OpenBSD CVS Sync
3118 - markus@cvs.openbsd.org 2001/04/05 10:00:06
3119 [compat.c]
3120 2.3.x does old GEX, too; report jakob@
6ba22c93 3121 - markus@cvs.openbsd.org 2001/04/05 10:39:03
3122 [compress.c compress.h packet.c]
3123 reset compress state per direction when rekeying.
3667ba79 3124 - markus@cvs.openbsd.org 2001/04/05 10:39:48
3125 [version.h]
3126 temporary version 2.5.4 (supports rekeying).
3127 this is not an official release.
cd332296 3128 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 3129 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
3130 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
3131 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 3132 sshconnect2.c sshd.c]
3133 fix whitespace: unexpand + trailing spaces.
255cfda1 3134 - markus@cvs.openbsd.org 2001/04/05 11:09:17
3135 [clientloop.c compat.c compat.h]
3136 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 3137 - markus@cvs.openbsd.org 2001/04/05 15:45:43
3138 [ssh.1]
3139 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 3140 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
3141 [canohost.c canohost.h session.c]
3142 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 3143 - markus@cvs.openbsd.org 2001/04/05 20:01:10
3144 [clientloop.c]
3145 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 3146 - markus@cvs.openbsd.org 2001/04/05 21:02:46
3147 [buffer.c]
3148 better error message
eb0dd41f 3149 - markus@cvs.openbsd.org 2001/04/05 21:05:24
3150 [clientloop.c ssh.c]
3151 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 3152
d8ee838b 315320010405
68fa858a 3154 - OpenBSD CVS Sync
3155 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 3156 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 3157 don't sent multiple kexinit-requests.
3158 send newkeys, block while waiting for newkeys.
3159 fix comments.
3160 - markus@cvs.openbsd.org 2001/04/04 14:34:58
3161 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
3162 enable server side rekeying + some rekey related clientup.
7a37c112 3163 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 3164 - markus@cvs.openbsd.org 2001/04/04 15:50:55
3165 [compat.c]
3166 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 3167 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 3168 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 3169 sshconnect2.c sshd.c]
3170 more robust rekeying
3171 don't send channel data after rekeying is started.
0715ec6c 3172 - markus@cvs.openbsd.org 2001/04/04 20:32:56
3173 [auth2.c]
3174 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 3175 - markus@cvs.openbsd.org 2001/04/04 22:04:35
3176 [kex.c kexgex.c serverloop.c]
3177 parse full kexinit packet.
3178 make server-side more robust, too.
a7ca6275 3179 - markus@cvs.openbsd.org 2001/04/04 23:09:18
3180 [dh.c kex.c packet.c]
3181 clear+free keys,iv for rekeying.
3182 + fix DH mem leaks. ok niels@
86c9e193 3183 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
3184 BROKEN_VHANGUP
d8ee838b 3185
9d451c5a 318620010404
3187 - OpenBSD CVS Sync
3188 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
3189 [ssh-agent.1]
3190 grammar; slade@shore.net
894c5fa6 3191 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
3192 [sftp-glob.c ssh-agent.c ssh-keygen.c]
3193 free() -> xfree()
a5c9ffdb 3194 - markus@cvs.openbsd.org 2001/04/03 19:53:29
3195 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
3196 move kex to kex*.c, used dispatch_set() callbacks for kex. should
3197 make rekeying easier.
3463ff28 3198 - todd@cvs.openbsd.org 2001/04/03 21:19:38
3199 [ssh_config]
3200 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 3201 - markus@cvs.openbsd.org 2001/04/03 23:32:12
3202 [kex.c kex.h packet.c sshconnect2.c sshd.c]
3203 undo parts of recent my changes: main part of keyexchange does not
3204 need dispatch-callbacks, since application data is delayed until
3205 the keyexchange completes (if i understand the drafts correctly).
3206 add some infrastructure for re-keying.
e092ce67 3207 - markus@cvs.openbsd.org 2001/04/04 00:06:54
3208 [clientloop.c sshconnect2.c]
3209 enable client rekeying
3210 (1) force rekeying with ~R, or
3211 (2) if the server requests rekeying.
3212 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 3213 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 3214
672f212f 321520010403
3216 - OpenBSD CVS Sync
3217 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
3218 [sshd.8]
3219 typo; ok markus@
6be9a5e8 3220 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
3221 [readconf.c servconf.c]
3222 correct comment; ok markus@
fe39c3df 3223 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
3224 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 3225
0be033ea 322620010402
3227 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 3228 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 3229
b7a2a476 323020010330
3231 - (djm) Another openbsd-compat/glob.c sync
4047d868 3232 - (djm) OpenBSD CVS Sync
3233 - provos@cvs.openbsd.org 2001/03/28 21:59:41
3234 [kex.c kex.h sshconnect2.c sshd.c]
3235 forgot to include min and max params in hash, okay markus@
c8682232 3236 - provos@cvs.openbsd.org 2001/03/28 22:04:57
3237 [dh.c]
3238 more sanity checking on primes file
d9cd3575 3239 - markus@cvs.openbsd.org 2001/03/28 22:43:31
3240 [auth.h auth2.c auth2-chall.c]
3241 check auth_root_allowed for kbd-int auth, too.
86b878d5 3242 - provos@cvs.openbsd.org 2001/03/29 14:24:59
3243 [sshconnect2.c]
3244 use recommended defaults
1ad64a93 3245 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
3246 [sshconnect2.c sshd.c]
3247 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 3248 - markus@cvs.openbsd.org 2001/03/29 21:17:40
3249 [dh.c dh.h kex.c kex.h]
3250 prepare for rekeying: move DH code to dh.c
76ca7b01 3251 - djm@cvs.openbsd.org 2001/03/29 23:42:01
3252 [sshd.c]
3253 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 3254
01ce749f 325520010329
3256 - OpenBSD CVS Sync
3257 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
3258 [ssh.1]
3259 document more defaults; misc. cleanup. ok markus@
569807fb 3260 - markus@cvs.openbsd.org 2001/03/26 23:12:42
3261 [authfile.c]
3262 KNF
457fc0c6 3263 - markus@cvs.openbsd.org 2001/03/26 23:23:24
3264 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
3265 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 3266 - markus@cvs.openbsd.org 2001/03/27 10:34:08
3267 [ssh-rsa.c sshd.c]
3268 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 3269 - markus@cvs.openbsd.org 2001/03/27 10:57:00
3270 [compat.c compat.h ssh-rsa.c]
3271 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
3272 signatures in SSH protocol 2, ok djm@
db1cd2f3 3273 - provos@cvs.openbsd.org 2001/03/27 17:46:50
3274 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
3275 make dh group exchange more flexible, allow min and max group size,
3276 okay markus@, deraadt@
e5ff6ecf 3277 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
3278 [scp.c]
3279 start to sync scp closer to rcp; ok markus@
03cb2621 3280 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
3281 [scp.c]
3282 usage more like rcp and add missing -B to usage; ok markus@
563834bb 3283 - markus@cvs.openbsd.org 2001/03/28 20:50:45
3284 [sshd.c]
3285 call refuse() before close(); from olemx@ans.pl
01ce749f 3286
b5b68128 328720010328
68fa858a 3288 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
3289 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 3290 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 3291 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
3292 fix from Philippe Levan <levan@epix.net>
cccfea16 3293 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
3294 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 3295 - (djm) Sync openbsd-compat/glob.c
b5b68128 3296
0c90b590 329720010327
3298 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 3299 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 3300 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 3301 - OpenBSD CVS Sync
3302 - djm@cvs.openbsd.org 2001/03/25 00:01:34
3303 [session.c]
3304 shorten; ok markus@
4f4648f9 3305 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
3306 [servconf.c servconf.h session.c sshd.8 sshd_config]
3307 PrintLastLog option; from chip@valinux.com with some minor
3308 changes by me. ok markus@
9afbfcfa 3309 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 3310 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 3311 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
3312 simpler key load/save interface, see authfile.h
68fa858a 3313 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 3314 memberships) after initgroups() blows them away. Report and suggested
3315 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 3316
b567a40c 331720010324
3318 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 3319 - OpenBSD CVS Sync
3320 - djm@cvs.openbsd.org 2001/03/23 11:04:07
3321 [compat.c compat.h sshconnect2.c sshd.c]
3322 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 3323 - markus@cvs.openbsd.org 2001/03/23 12:02:49
3324 [auth1.c]
3325 authctxt is now passed to do_authenticated
e285053e 3326 - markus@cvs.openbsd.org 2001/03/23 13:10:57
3327 [sftp-int.c]
3328 fix put, upload to _absolute_ path, ok djm@
1d3c30db 3329 - markus@cvs.openbsd.org 2001/03/23 14:28:32
3330 [session.c sshd.c]
3331 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 3332 - (djm) Pull out our own SIGPIPE hacks
b567a40c 3333
8a169574 333420010323
68fa858a 3335 - OpenBSD CVS Sync
8a169574 3336 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 3337 [sshd.c]
3338 do not place linefeeds in buffer
8a169574 3339
ee110bfb 334020010322
3341 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 3342 - (bal) version.c CVS ID resync
a5b09902 3343 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
3344 resync
ae7242ef 3345 - (bal) scp.c CVS ID resync
3e587cc3 3346 - OpenBSD CVS Sync
3347 - markus@cvs.openbsd.org 2001/03/20 19:10:16
3348 [readconf.c]
3349 default to SSH protocol version 2
e5d7a405 3350 - markus@cvs.openbsd.org 2001/03/20 19:21:21
3351 [session.c]
3352 remove unused arg
39f7530f 3353 - markus@cvs.openbsd.org 2001/03/20 19:21:21
3354 [session.c]
3355 remove unused arg
bb5639fe 3356 - markus@cvs.openbsd.org 2001/03/21 11:43:45
3357 [auth1.c auth2.c session.c session.h]
3358 merge common ssh v1/2 code
5e7cb456 3359 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
3360 [ssh-keygen.c]
3361 add -B flag to usage
ca4df544 3362 - markus@cvs.openbsd.org 2001/03/21 21:06:30
3363 [session.c]
3364 missing init; from mib@unimelb.edu.au
ee110bfb 3365
f5f6020e 336620010321
68fa858a 3367 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 3368 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 3369 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
3370 from Solar Designer <solar@openwall.com>
0a3700ee 3371 - (djm) Don't loop forever when changing password via PAM. Patch
3372 from Solar Designer <solar@openwall.com>
0c13ffa2 3373 - (djm) Generate config files before build
7a7101ec 3374 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
3375 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 3376
8d539493 337720010320
01022caf 3378 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
3379 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 3380 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 3381 - (djm) OpenBSD CVS Sync
3382 - markus@cvs.openbsd.org 2001/03/19 17:07:23
3383 [auth.c readconf.c]
3384 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 3385 - markus@cvs.openbsd.org 2001/03/19 17:12:10
3386 [version.h]
3387 version 2.5.2
ea44783f 3388 - (djm) Update RPM spec version
3389 - (djm) Release 2.5.2p1
3743cc2f 3390- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
3391 change S_ISLNK macro to work for UnixWare 2.03
9887f269 3392- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
3393 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 3394
e339aa53 339520010319
68fa858a 3396 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 3397 do it implicitly.
7cdb79d4 3398 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 3399 - OpenBSD CVS Sync
3400 - markus@cvs.openbsd.org 2001/03/18 12:07:52
3401 [auth-options.c]
3402 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 3403 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 3404 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
3405 move HAVE_LONG_LONG_INT where it works
d1581d5f 3406 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 3407 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 3408 - (bal) Small fix to scp. %lu vs %ld
68fa858a 3409 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 3410 - (djm) OpenBSD CVS Sync
3411 - djm@cvs.openbsd.org 2001/03/19 03:52:51
3412 [sftp-client.c]
3413 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 3414 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
3415 [compat.c compat.h sshd.c]
68fa858a 3416 specifically version match on ssh scanners. do not log scan
3a1c54d4 3417 information to the console
dc504afd 3418 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 3419 [sshd.8]
dc504afd 3420 Document permitopen authorized_keys option; ok markus@
babd91d4 3421 - djm@cvs.openbsd.org 2001/03/19 05:49:52
3422 [ssh.1]
3423 document PreferredAuthentications option; ok markus@
05c64611 3424 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 3425
ec0ad9c2 342620010318
68fa858a 3427 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 3428 size not delimited" fatal errors when tranfering.
5cc8d4ad 3429 - OpenBSD CVS Sync
3430 - markus@cvs.openbsd.org 2001/03/17 17:27:59
3431 [auth.c]
3432 check /etc/shells, too
7411201c 3433 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
3434 openbsd-compat/fake-regex.h
ec0ad9c2 3435
8a968c25 343620010317
68fa858a 3437 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 3438 <gert@greenie.muc.de>
bf1d27bd 3439 - OpenBSD CVS Sync
3440 - markus@cvs.openbsd.org 2001/03/15 15:05:59
3441 [scp.c]
3442 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 3443 - markus@cvs.openbsd.org 2001/03/15 22:07:08
3444 [session.c]
3445 pass Session to do_child + KNF
d50d9b63 3446 - djm@cvs.openbsd.org 2001/03/16 08:16:18
3447 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
3448 Revise globbing for get/put to be more shell-like. In particular,
3449 "get/put file* directory/" now works. ok markus@
f55d1b5f 3450 - markus@cvs.openbsd.org 2001/03/16 09:55:53
3451 [sftp-int.c]
3452 fix memset and whitespace
6a8496e4 3453 - markus@cvs.openbsd.org 2001/03/16 13:44:24
3454 [sftp-int.c]
3455 discourage strcat/strcpy
01794848 3456 - markus@cvs.openbsd.org 2001/03/16 19:06:30
3457 [auth-options.c channels.c channels.h serverloop.c session.c]
3458 implement "permitopen" key option, restricts -L style forwarding to
3459 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 3460 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 3461 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 3462
4cb5d598 346320010315
3464 - OpenBSD CVS Sync
3465 - markus@cvs.openbsd.org 2001/03/14 08:57:14
3466 [sftp-client.c]
3467 Wall
85cf5827 3468 - markus@cvs.openbsd.org 2001/03/14 15:15:58
3469 [sftp-int.c]
3470 add version command
61b3a2bc 3471 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
3472 [sftp-server.c]
3473 note no getopt()
51e2fc8f 3474 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 3475 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 3476
acc9d6d7 347720010314
3478 - OpenBSD CVS Sync
85cf5827 3479 - markus@cvs.openbsd.org 2001/03/13 17:34:42
3480 [auth-options.c]
3481 missing xfree, deny key on parse error; ok stevesk@
3482 - djm@cvs.openbsd.org 2001/03/13 22:42:54
3483 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
3484 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 3485 - (bal) Fix strerror() in bsd-misc.c
3486 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
3487 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 3488 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 3489 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 3490
22138a36 349120010313
3492 - OpenBSD CVS Sync
3493 - markus@cvs.openbsd.org 2001/03/12 22:02:02
3494 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
3495 remove old key_fingerprint interface, s/_ex//
3496
539af7f5 349720010312
3498 - OpenBSD CVS Sync
3499 - markus@cvs.openbsd.org 2001/03/11 13:25:36
3500 [auth2.c key.c]
3501 debug
301e8e5b 3502 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
3503 [key.c key.h]
3504 add improved fingerprint functions. based on work by Carsten
3505 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 3506 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
3507 [ssh-keygen.1 ssh-keygen.c]
3508 print both md5, sha1 and bubblebabble fingerprints when using
3509 ssh-keygen -l -v. ok markus@.
08345971 3510 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
3511 [key.c]
3512 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 3513 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
3514 [ssh-keygen.c]
3515 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 3516 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
3517 test if snprintf() supports %ll
3518 add /dev to search path for PRNGD/EGD socket
3519 fix my mistake in USER_PATH test program
79c9ac1b 3520 - OpenBSD CVS Sync
3521 - markus@cvs.openbsd.org 2001/03/11 18:29:51
3522 [key.c]
3523 style+cleanup
aaf45d87 3524 - markus@cvs.openbsd.org 2001/03/11 22:33:24
3525 [ssh-keygen.1 ssh-keygen.c]
3526 remove -v again. use -B instead for bubblebabble. make -B consistent
3527 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 3528 - (djm) Bump portable version number for generating test RPMs
94dd09e3 3529 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 3530 - (bal) Reorder includes in Makefile.
539af7f5 3531
d156519a 353220010311
3533 - OpenBSD CVS Sync
3534 - markus@cvs.openbsd.org 2001/03/10 12:48:27
3535 [sshconnect2.c]
3536 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 3537 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
3538 [readconf.c ssh_config]
3539 default to SSH2, now that m68k runs fast
2f778758 3540 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
3541 [ttymodes.c ttymodes.h]
3542 remove unused sgtty macros; ok markus@
99c415db 3543 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
3544 [compat.c compat.h sshconnect.c]
3545 all known netscreen ssh versions, and older versions of OSU ssh cannot
3546 handle password padding (newer OSU is fixed)
456fce50 3547 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
3548 make sure $bindir is in USER_PATH so scp will work
cab80f75 3549 - OpenBSD CVS Sync
3550 - markus@cvs.openbsd.org 2001/03/10 17:51:04
3551 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
3552 add PreferredAuthentications
d156519a 3553
1c9a907f 355420010310
3555 - OpenBSD CVS Sync
3556 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
3557 [ssh-keygen.c]
68fa858a 3558 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 3559 authorized_keys
cb7bd922 3560 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
3561 [sshd.c]
3562 typo; slade@shore.net
61cf0e38 3563 - Removed log.o from sftp client. Not needed.
1c9a907f 3564
385590e4 356520010309
3566 - OpenBSD CVS Sync
3567 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
3568 [auth1.c]
3569 unused; ok markus@
acf06a60 3570 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
3571 [sftp.1]
3572 spelling, cleanup; ok deraadt@
fee56204 3573 - markus@cvs.openbsd.org 2001/03/08 21:42:33
3574 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
3575 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
3576 no need to do enter passphrase or do expensive sign operations if the
3577 server does not accept key).
385590e4 3578
3a7fe5ba 357920010308
3580 - OpenBSD CVS Sync
d5ebca2b 3581 - djm@cvs.openbsd.org 2001/03/07 10:11:23
3582 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
3583 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
3584 functions and small protocol change.
3585 - markus@cvs.openbsd.org 2001/03/08 00:15:48
3586 [readconf.c ssh.1]
3587 turn off useprivilegedports by default. only rhost-auth needs
3588 this. older sshd's may need this, too.
097ca118 3589 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
3590 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 3591
3251b439 359220010307
3593 - (bal) OpenBSD CVS Sync
3594 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
3595 [ssh-keyscan.c]
3596 appease gcc
a5ec8a3d 3597 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
3598 [sftp-int.c sftp.1 sftp.c]
3599 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 3600 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
3601 [sftp.1]
3602 order things
2c86906e 3603 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
3604 [ssh.1 sshd.8]
3605 the name "secure shell" is boring, noone ever uses it
7daf8515 3606 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
3607 [ssh.1]
3608 removed dated comment
f52798a4 3609 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 3610
657297ff 361120010306
3612 - (bal) OpenBSD CVS Sync
3613 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
3614 [sshd.8]
3615 alpha order; jcs@rt.fm
7c8f2a26 3616 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
3617 [servconf.c]
3618 sync error message; ok markus@
f2ba0775 3619 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
3620 [myproposal.h ssh.1]
3621 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
3622 provos & markus ok
7a6c39a3 3623 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
3624 [sshd.8]
3625 detail default hmac setup too
7de5b06b 3626 - markus@cvs.openbsd.org 2001/03/05 17:17:21
3627 [kex.c kex.h sshconnect2.c sshd.c]
3628 generate a 2*need size (~300 instead of 1024/2048) random private
3629 exponent during the DH key agreement. according to Niels (the great
3630 german advisor) this is safe since /etc/primes contains strong
3631 primes only.
3632
3633 References:
3634 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
3635 agreement with short exponents, In Advances in Cryptology
3636 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 3637 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
3638 [ssh.1]
3639 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 3640 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
3641 [dh.c]
3642 spelling
bbc62e59 3643 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
3644 [authfd.c cli.c ssh-agent.c]
3645 EINTR/EAGAIN handling is required in more cases
c16c7f20 3646 - millert@cvs.openbsd.org 2001/03/06 01:06:03
3647 [ssh-keyscan.c]
3648 Don't assume we wil get the version string all in one read().
3649 deraadt@ OK'd
09cb311c 3650 - millert@cvs.openbsd.org 2001/03/06 01:08:27
3651 [clientloop.c]
3652 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 3653
1a2936c4 365420010305
3655 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 3656 - (bal) CVS ID touch up on sftp-int.c
e77df335 3657 - (bal) CVS ID touch up on uuencode.c
6cca9fde 3658 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 3659 - (bal) OpenBSD CVS Sync
dcb971e1 3660 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
3661 [sshd.8]
3662 it's the OpenSSH one
778f6940 3663 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
3664 [ssh-keyscan.c]
3665 inline -> __inline__, and some indent
81333640 3666 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
3667 [authfile.c]
3668 improve fd handling
79ddf6db 3669 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
3670 [sftp-server.c]
3671 careful with & and &&; markus ok
96ee8386 3672 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
3673 [ssh.c]
3674 -i supports DSA identities now; ok markus@
0c126dc9 3675 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
3676 [servconf.c]
3677 grammar; slade@shore.net
ed2166d8 3678 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
3679 [ssh-keygen.1 ssh-keygen.c]
3680 document -d, and -t defaults to rsa1
b07ae1e9 3681 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
3682 [ssh-keygen.1 ssh-keygen.c]
3683 bye bye -d
e2fccec3 3684 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
3685 [sshd_config]
3686 activate RSA 2 key
e91c60f2 3687 - markus@cvs.openbsd.org 2001/02/22 21:57:27
3688 [ssh.1 sshd.8]
3689 typos/grammar from matt@anzen.com
3b1a83df 3690 - markus@cvs.openbsd.org 2001/02/22 21:59:44
3691 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
3692 use pwcopy in ssh.c, too
19d57054 3693 - markus@cvs.openbsd.org 2001/02/23 15:34:53
3694 [serverloop.c]
3695 debug2->3
00be5382 3696 - markus@cvs.openbsd.org 2001/02/23 18:15:13
3697 [sshd.c]
3698 the random session key depends now on the session_key_int
3699 sent by the 'attacker'
3700 dig1 = md5(cookie|session_key_int);
3701 dig2 = md5(dig1|cookie|session_key_int);
3702 fake_session_key = dig1|dig2;
3703 this change is caused by a mail from anakin@pobox.com
3704 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 3705 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
3706 [readconf.c]
3707 look for id_rsa by default, before id_dsa
582038fb 3708 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
3709 [sshd_config]
3710 ssh2 rsa key before dsa key
6e18cb71 3711 - markus@cvs.openbsd.org 2001/02/27 10:35:27
3712 [packet.c]
3713 fix random padding
1b5dfeb2 3714 - markus@cvs.openbsd.org 2001/02/27 11:00:11
3715 [compat.c]
3716 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 3717 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
3718 [misc.c]
3719 pull in protos
167b3512 3720 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
3721 [sftp.c]
3722 do not kill the subprocess on termination (we will see if this helps
3723 things or hurts things)
7e8911cd 3724 - markus@cvs.openbsd.org 2001/02/28 08:45:39
3725 [clientloop.c]
3726 fix byte counts for ssh protocol v1
ee55dacf 3727 - markus@cvs.openbsd.org 2001/02/28 08:54:55
3728 [channels.c nchan.c nchan.h]
3729 make sure remote stderr does not get truncated.
3730 remove closed fd's from the select mask.
a6215e53 3731 - markus@cvs.openbsd.org 2001/02/28 09:57:07
3732 [packet.c packet.h sshconnect2.c]
3733 in ssh protocol v2 use ignore messages for padding (instead of
3734 trailing \0).
94dfb550 3735 - markus@cvs.openbsd.org 2001/02/28 12:55:07
3736 [channels.c]
3737 unify debug messages
5649fbbe 3738 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
3739 [misc.c]
3740 for completeness, copy pw_gecos too
0572fe75 3741 - markus@cvs.openbsd.org 2001/02/28 21:21:41
3742 [sshd.c]
3743 generate a fake session id, too
95ce5599 3744 - markus@cvs.openbsd.org 2001/02/28 21:27:48
3745 [channels.c packet.c packet.h serverloop.c]
3746 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
3747 use random content in ignore messages.
355724fc 3748 - markus@cvs.openbsd.org 2001/02/28 21:31:32
3749 [channels.c]
3750 typo
c3f7d267 3751 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
3752 [authfd.c]
3753 split line so that p will have an easier time next time around
a01a5f30 3754 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
3755 [ssh.c]
3756 shorten usage by a line
12bf85ed 3757 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
3758 [auth-rsa.c auth2.c deattack.c packet.c]
3759 KNF
4371658c 3760 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
3761 [cli.c cli.h rijndael.h ssh-keyscan.1]
3762 copyright notices on all source files
ce91d6f8 3763 - markus@cvs.openbsd.org 2001/03/01 22:46:37
3764 [ssh.c]
3765 don't truncate remote ssh-2 commands; from mkubita@securities.cz
3766 use min, not max for logging, fixes overflow.
409edaba 3767 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
3768 [sshd.8]
3769 explain SIGHUP better
b8dc87d3 3770 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
3771 [sshd.8]
3772 doc the dsa/rsa key pair files
f3c7c613 3773 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
3774 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
3775 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
3776 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
3777 make copyright lines the same format
2671b47f 3778 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
3779 [ssh-keyscan.c]
3780 standard theo sweep
ff7fee59 3781 - millert@cvs.openbsd.org 2001/03/03 21:19:41
3782 [ssh-keyscan.c]
3783 Dynamically allocate read_wait and its copies. Since maxfd is
3784 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 3785 - millert@cvs.openbsd.org 2001/03/03 21:40:30
3786 [sftp-server.c]
3787 Dynamically allocate fd_set; deraadt@ OK
20e04e90 3788 - millert@cvs.openbsd.org 2001/03/03 21:41:07
3789 [packet.c]
3790 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 3791 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
3792 [sftp-server.c]
3793 KNF
c630ce76 3794 - markus@cvs.openbsd.org 2001/03/03 23:52:22
3795 [sftp.c]
3796 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 3797 - markus@cvs.openbsd.org 2001/03/03 23:59:34
3798 [log.c ssh.c]
3799 log*.c -> log.c
61f8a1d1 3800 - markus@cvs.openbsd.org 2001/03/04 00:03:59
3801 [channels.c]
3802 debug1->2
38967add 3803 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
3804 [ssh.c]
3805 add -m to usage; ok markus@
46f23b8d 3806 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
3807 [sshd.8]
3808 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 3809 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
3810 [servconf.c sshd.8]
3811 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 3812 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
3813 [sshd.8]
3814 spelling
54b974dc 3815 - millert@cvs.openbsd.org 2001/03/04 17:42:28
3816 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
3817 ssh.c sshconnect.c sshd.c]
3818 log functions should not be passed strings that end in newline as they
3819 get passed on to syslog() and when logging to stderr, do_log() appends
3820 its own newline.
51c251f0 3821 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
3822 [sshd.8]
3823 list SSH2 ciphers
2605addd 3824 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 3825 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 3826 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 3827 - (stevesk) OpenBSD sync:
3828 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
3829 [ssh-keyscan.c]
3830 skip inlining, why bother
5152d46f 3831 - (stevesk) sftp.c: handle __progname
1a2936c4 3832
40edd7ef 383320010304
3834 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 3835 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
3836 give Mark Roth credit for mdoc2man.pl
40edd7ef 3837
9817de5f 383820010303
40edd7ef 3839 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
3840 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
3841 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
3842 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 3843 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 3844 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
3845 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 3846
20cad736 384720010301
68fa858a 3848 - (djm) Properly add -lcrypt if needed.
5f404be3 3849 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 3850 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 3851 <nalin@redhat.com>
68fa858a 3852 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 3853 <vinschen@redhat.com>
ad1f4a20 3854 - (djm) Released 2.5.1p2
20cad736 3855
cf0c5df5 385620010228
3857 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
3858 "Bad packet length" bugs.
68fa858a 3859 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 3860 now done before the final fork().
065ef9b1 3861 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 3862 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 3863
86b416a7 386420010227
68fa858a 3865 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 3866 <vinschen@redhat.com>
2af09193 3867 - (bal) OpenBSD Sync
3868 - markus@cvs.openbsd.org 2001/02/23 15:37:45
3869 [session.c]
3870 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 3871 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 3872 <jmknoble@jmknoble.cx>
68fa858a 3873 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 3874 <markm@swoon.net>
3875 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 3876 - (djm) fatal() on OpenSSL version mismatch
27cf96de 3877 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 3878 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
3879 <markm@swoon.net>
4bc6dd70 3880 - (djm) Fix PAM fix
4236bde4 3881 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
3882 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 3883 2.3.x.
3884 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
3885 <markm@swoon.net>
68fa858a 3886 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 3887 <tim@multitalents.net>
68fa858a 3888 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 3889 <tim@multitalents.net>
51fb577a 3890
4925395f 389120010226
3892 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 3893 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 3894 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 3895
1eb4ec64 389620010225
3897 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
3898 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 3899 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
3900 platform defines u_int64_t as being that.
1eb4ec64 3901
a738c3b0 390220010224
68fa858a 3903 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 3904 Vinschen <vinschen@redhat.com>
3905 - (bal) Reorder where 'strftime' is detected to resolve linking
3906 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
3907
8fd97cc4 390820010224
3909 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
3910 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 3911 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
3912 some platforms.
3d114925 3913 - (bal) Generalize lack of UNIX sockets since this also effects Cray
3914 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 3915
14a49e44 391620010223
3917 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
3918 <tell@telltronics.org>
cb291102 3919 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
3920 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 3921 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 3922 <tim@multitalents.net>
14a49e44 3923
68fa858a 392420010222
73d6d7fa 3925 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 3926 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
3927 - (bal) Removed reference to liblogin from contrib/README. It was
3928 integrated into OpenSSH a long while ago.
2a81eb9f 3929 - (stevesk) remove erroneous #ifdef sgi code.
3930 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 3931
fbf305f1 393220010221
3933 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 3934 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 3935 <tim@multitalents.net>
1fe61b2e 3936 - (bal) Reverted out of 2001/02/15 patch by djm below because it
3937 breaks Solaris.
3938 - (djm) Move PAM session setup back to before setuid to user.
3939 fixes problems on Solaris-drived PAMs.
266140a8 3940 - (stevesk) session.c: back out to where we were before:
68fa858a 3941 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 3942 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 3943
8b3319f4 394420010220
3945 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
3946 getcwd.c.
c2b544a5 3947 - (bal) OpenBSD CVS Sync:
3948 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
3949 [sshd.c]
3950 clarify message to make it not mention "ident"
8b3319f4 3951
1729c161 395220010219
3953 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
3954 pty.[ch] -> sshpty.[ch]
d6f13fbb 3955 - (djm) Rework search for OpenSSL location. Skip directories which don't
3956 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
3957 with its limit of 6 -L options.
0476625f 3958 - OpenBSD CVS Sync:
3959 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
3960 [sftp.1]
3961 typo
3962 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
3963 [ssh.c]
3964 cleanup -V output; noted by millert
3965 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
3966 [sshd.8]
3967 it's the OpenSSH one
3968 - markus@cvs.openbsd.org 2001/02/18 11:33:54
3969 [dispatch.c]
3970 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
3971 - markus@cvs.openbsd.org 2001/02/19 02:53:32
3972 [compat.c compat.h serverloop.c]
3973 ssh-1.2.{18-22} has broken handling of ignore messages; report from
3974 itojun@
3975 - markus@cvs.openbsd.org 2001/02/19 03:35:23
3976 [version.h]
3977 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
3978 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
3979 [scp.c]
3980 np is changed by recursion; vinschen@redhat.com
3981 - Update versions in RPM spec files
3982 - Release 2.5.1p1
1729c161 3983
663fd560 398420010218
68fa858a 3985 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
3986 <tim@multitalents.net>
25cd3375 3987 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
3988 stevesk
68fa858a 3989 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 3990 <vinschen@redhat.com> and myself.
32ced054 3991 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
3992 Miskiewicz <misiek@pld.ORG.PL>
6a951840 3993 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
3994 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 3995 - (djm) Use ttyname() to determine name of tty returned by openpty()
3996 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 3997 <marekm@amelek.gda.pl>
68fa858a 3998 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 3999 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 4000 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 4001 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 4002 SunOS)
68fa858a 4003 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 4004 <tim@multitalents.net>
dfef7e7e 4005 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 4006 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 4007 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 4008 SIGALRM.
e1a023df 4009 - (djm) Move entropy.c over to mysignal()
68fa858a 4010 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
4011 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 4012 Miller <Todd.Miller@courtesan.com>
ecdde3d8 4013 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 4014 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
4015 enable with --with-bsd-auth.
2adddc78 4016 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 4017
0b1728c5 401820010217
4019 - (bal) OpenBSD Sync:
4020 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 4021 [channel.c]
4022 remove debug
c8b058b4 4023 - markus@cvs.openbsd.org 2001/02/16 14:03:43
4024 [session.c]
4025 proper payload-length check for x11 w/o screen-number
0b1728c5 4026
b41d8d4d 402720010216
4028 - (bal) added '--with-prce' to allow overriding of system regex when
4029 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 4030 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 4031 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
4032 Fixes linking on SCO.
68fa858a 4033 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 4034 Nalin Dahyabhai <nalin@redhat.com>
4035 - (djm) BSD license for gnome-ssh-askpass (was X11)
4036 - (djm) KNF on gnome-ssh-askpass
ed6553e2 4037 - (djm) USE_PIPES for a few more sysv platforms
4038 - (djm) Cleanup configure.in a little
4039 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 4040 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
4041 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 4042 - (djm) OpenBSD CVS:
4043 - markus@cvs.openbsd.org 2001/02/15 16:19:59
4044 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
4045 [sshconnect1.c sshconnect2.c]
4046 genericize password padding function for SSH1 and SSH2.
4047 add stylized echo to 2, too.
4048 - (djm) Add roundup() macro to defines.h
9535dddf 4049 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
4050 needed on Unixware 2.x.
b41d8d4d 4051
0086bfaf 405220010215
68fa858a 4053 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 4054 problems on Solaris-derived PAMs.
e11aab29 4055 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
4056 <Darren.Moffat@eng.sun.com>
9e3c31f7 4057 - (bal) Sync w/ OpenSSH for new release
4058 - markus@cvs.openbsd.org 2001/02/12 12:45:06
4059 [sshconnect1.c]
4060 fix xmalloc(0), ok dugsong@
b2552997 4061 - markus@cvs.openbsd.org 2001/02/11 12:59:25
4062 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
4063 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
4064 1) clean up the MAC support for SSH-2
4065 2) allow you to specify the MAC with 'ssh -m'
4066 3) or the 'MACs' keyword in ssh(d)_config
4067 4) add hmac-{md5,sha1}-96
4068 ok stevesk@, provos@
15853e93 4069 - markus@cvs.openbsd.org 2001/02/12 16:16:23
4070 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
4071 ssh-keygen.c sshd.8]
4072 PermitRootLogin={yes,without-password,forced-commands-only,no}
4073 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 4074 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 4075 [clientloop.c packet.c ssh-keyscan.c]
4076 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 4077 - markus@cvs.openssh.org 2001/02/13 22:49:40
4078 [auth1.c auth2.c]
4079 setproctitle(user) only if getpwnam succeeds
4080 - markus@cvs.openbsd.org 2001/02/12 23:26:20
4081 [sshd.c]
4082 missing memset; from solar@openwall.com
4083 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
4084 [sftp-int.c]
4085 lumask now works with 1 numeric arg; ok markus@, djm@
4086 - djm@cvs.openbsd.org 2001/02/14 9:46:03
4087 [sftp-client.c sftp-int.c sftp.1]
4088 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
4089 ok markus@
0b16bb01 4090 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
4091 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 4092 - (stevesk) OpenBSD sync:
4093 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
4094 [serverloop.c]
4095 indent
0b16bb01 4096
1c2d0a13 409720010214
4098 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 4099 session has not been open or credentials not set. Based on patch from
1c2d0a13 4100 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 4101 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 4102 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 4103 - (bal) Missing function prototype in bsd-snprintf.c patch by
4104 Mark Miller <markm@swoon.net>
b7ccb051 4105 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
4106 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 4107 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 4108
0610439b 410920010213
84eb157c 4110 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 4111 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
4112 I did a base KNF over the whe whole file to make it more acceptable.
4113 (backed out of original patch and removed it from ChangeLog)
01f13020 4114 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
4115 Tim Rice <tim@multitalents.net>
8d60e965 4116 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 4117
894a4851 411820010212
68fa858a 4119 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
4120 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
4121 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 4122 Pekka Savola <pekkas@netcore.fi>
782d6a0d 4123 - (djm) Clean up PCRE text in INSTALL
68fa858a 4124 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 4125 <mib@unimelb.edu.au>
6f68f28a 4126 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 4127 - (stevesk) session.c: remove debugging code.
894a4851 4128
abf1f107 412920010211
4130 - (bal) OpenBSD Sync
4131 - markus@cvs.openbsd.org 2001/02/07 22:35:46
4132 [auth1.c auth2.c sshd.c]
4133 move k_setpag() to a central place; ok dugsong@
c845316f 4134 - markus@cvs.openbsd.org 2001/02/10 12:52:02
4135 [auth2.c]
4136 offer passwd before s/key
e6fa162e 4137 - markus@cvs.openbsd.org 2001/02/8 22:37:10
4138 [canohost.c]
4139 remove last call to sprintf; ok deraadt@
0ab4b0f0 4140 - markus@cvs.openbsd.org 2001/02/10 1:33:32
4141 [canohost.c]
4142 add debug message, since sshd blocks here if DNS is not available
7f8ea238 4143 - markus@cvs.openbsd.org 2001/02/10 12:44:02
4144 [cli.c]
4145 don't call vis() for \r
5c470997 4146 - danh@cvs.openbsd.org 2001/02/10 0:12:43
4147 [scp.c]
4148 revert a small change to allow -r option to work again; ok deraadt@
4149 - danh@cvs.openbsd.org 2001/02/10 15:14:11
4150 [scp.c]
4151 fix memory leak; ok markus@
a0e6fead 4152 - djm@cvs.openbsd.org 2001/02/10 0:45:52
4153 [scp.1]
4154 Mention that you can quote pathnames with spaces in them
b3106440 4155 - markus@cvs.openbsd.org 2001/02/10 1:46:28
4156 [ssh.c]
4157 remove mapping of argv[0] -> hostname
f72e01a5 4158 - markus@cvs.openbsd.org 2001/02/06 22:26:17
4159 [sshconnect2.c]
4160 do not ask for passphrase in batch mode; report from ejb@ql.org
4161 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 4162 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 4163 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 4164 markus ok
4165 - markus@cvs.openbsd.org 2001/02/09 12:28:35
4166 [sshconnect2.c]
4167 do not free twice, thanks to /etc/malloc.conf
4168 - markus@cvs.openbsd.org 2001/02/09 17:10:53
4169 [sshconnect2.c]
4170 partial success: debug->log; "Permission denied" if no more auth methods
4171 - markus@cvs.openbsd.org 2001/02/10 12:09:21
4172 [sshconnect2.c]
4173 remove some lines
e0b2cf6b 4174 - markus@cvs.openbsd.org 2001/02/09 13:38:07
4175 [auth-options.c]
4176 reset options if no option is given; from han.holl@prismant.nl
ca910e13 4177 - markus@cvs.openbsd.org 2001/02/08 21:58:28
4178 [channels.c]
4179 nuke sprintf, ok deraadt@
4180 - markus@cvs.openbsd.org 2001/02/08 21:58:28
4181 [channels.c]
4182 nuke sprintf, ok deraadt@
affa8be4 4183 - markus@cvs.openbsd.org 2001/02/06 22:43:02
4184 [clientloop.h]
4185 remove confusing callback code
d2c46e77 4186 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
4187 [readconf.c]
4188 snprintf
cc8aca8a 4189 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
4190 sync with netbsd tree changes.
4191 - more strict prototypes, include necessary headers
4192 - use paths.h/pathnames.h decls
4193 - size_t typecase to int -> u_long
5be2ec5e 4194 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
4195 [ssh-keyscan.c]
4196 fix size_t -> int cast (use u_long). markus ok
4197 - markus@cvs.openbsd.org 2001/02/07 22:43:16
4198 [ssh-keyscan.c]
4199 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
4200 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
4201 [ssh-keyscan.c]
68fa858a 4202 do not assume malloc() returns zero-filled region. found by
5be2ec5e 4203 malloc.conf=AJ.
f21032a6 4204 - markus@cvs.openbsd.org 2001/02/08 22:35:30
4205 [sshconnect.c]
68fa858a 4206 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 4207 'ask'
7bbcc167 4208 - djm@cvs.openbsd.org 2001/02/04 21:26:07
4209 [sshd_config]
4210 type: ok markus@
4211 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
4212 [sshd_config]
4213 enable sftp-server by default
a2e6d17d 4214 - deraadt 2001/02/07 8:57:26
4215 [xmalloc.c]
4216 deal with new ANSI malloc stuff
4217 - markus@cvs.openbsd.org 2001/02/07 16:46:08
4218 [xmalloc.c]
4219 typo in fatal()
4220 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
4221 [xmalloc.c]
4222 fix size_t -> int cast (use u_long). markus ok
4ef922e3 4223 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
4224 [serverloop.c sshconnect1.c]
68fa858a 4225 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 4226 <solar@openwall.com>, ok provos@
68fa858a 4227 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 4228 (from the OpenBSD tree)
6b442913 4229 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 4230 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 4231 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 4232 - (bal) A bit more whitespace cleanup
68fa858a 4233 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 4234 <abartlet@pcug.org.au>
b27e97b1 4235 - (stevesk) misc.c: ssh.h not needed.
38a316c0 4236 - (stevesk) compat.c: more friendly cpp error
94f38e16 4237 - (stevesk) OpenBSD sync:
4238 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
4239 [LICENSE]
4240 typos and small cleanup; ok deraadt@
abf1f107 4241
0426a3b4 424220010210
4243 - (djm) Sync sftp and scp stuff from OpenBSD:
4244 - djm@cvs.openbsd.org 2001/02/07 03:55:13
4245 [sftp-client.c]
4246 Don't free handles before we are done with them. Based on work from
4247 Corinna Vinschen <vinschen@redhat.com>. ok markus@
4248 - djm@cvs.openbsd.org 2001/02/06 22:32:53
4249 [sftp.1]
4250 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
4251 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
4252 [sftp.1]
4253 pretty up significantly
4254 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
4255 [sftp.1]
4256 .Bl-.El mismatch. markus ok
4257 - djm@cvs.openbsd.org 2001/02/07 06:12:30
4258 [sftp-int.c]
4259 Check that target is a directory before doing ls; ok markus@
4260 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
4261 [scp.c sftp-client.c sftp-server.c]
4262 unsigned long long -> %llu, not %qu. markus ok
4263 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
4264 [sftp.1 sftp-int.c]
4265 more man page cleanup and sync of help text with man page; ok markus@
4266 - markus@cvs.openbsd.org 2001/02/07 14:58:34
4267 [sftp-client.c]
4268 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
4269 - djm@cvs.openbsd.org 2001/02/07 15:27:19
4270 [sftp.c]
4271 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
4272 <roumen.petrov@skalasoft.com>
4273 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
4274 [sftp-int.c]
4275 portable; ok markus@
4276 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
4277 [sftp-int.c]
4278 lowercase cmds[].c also; ok markus@
4279 - markus@cvs.openbsd.org 2001/02/07 17:04:52
4280 [pathnames.h sftp.c]
4281 allow sftp over ssh protocol 1; ok djm@
4282 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
4283 [scp.c]
4284 memory leak fix, and snprintf throughout
4285 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
4286 [sftp-int.c]
4287 plug a memory leak
4288 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
4289 [session.c sftp-client.c]
4290 %i -> %d
4291 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
4292 [sftp-int.c]
4293 typo
4294 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
4295 [sftp-int.c pathnames.h]
4296 _PATH_LS; ok markus@
4297 - djm@cvs.openbsd.org 2001/02/09 04:46:25
4298 [sftp-int.c]
4299 Check for NULL attribs for chown, chmod & chgrp operations, only send
4300 relevant attribs back to server; ok markus@
96b64eb0 4301 - djm@cvs.openbsd.org 2001/02/06 15:05:25
4302 [sftp.c]
4303 Use getopt to process commandline arguments
4304 - djm@cvs.openbsd.org 2001/02/06 15:06:21
4305 [sftp.c ]
4306 Wait for ssh subprocess at exit
4307 - djm@cvs.openbsd.org 2001/02/06 15:18:16
4308 [sftp-int.c]
4309 stat target for remote chdir before doing chdir
4310 - djm@cvs.openbsd.org 2001/02/06 15:32:54
4311 [sftp.1]
4312 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
4313 - provos@cvs.openbsd.org 2001/02/05 22:22:02
4314 [sftp-int.c]
4315 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 4316 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 4317 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 4318
6d1e1d2b 431920010209
68fa858a 4320 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 4321 <rjmooney@mediaone.net>
bb0c1991 4322 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 4323 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 4324 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 4325 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
4326 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 4327 - (stevesk) OpenBSD sync:
4328 - markus@cvs.openbsd.org 2001/02/08 11:20:01
4329 [auth2.c]
4330 strict checking
4331 - markus@cvs.openbsd.org 2001/02/08 11:15:22
4332 [version.h]
4333 update to 2.3.2
4334 - markus@cvs.openbsd.org 2001/02/08 11:12:30
4335 [auth2.c]
4336 fix typo
72b3f75d 4337 - (djm) Update spec files
0ed28836 4338 - (bal) OpenBSD sync:
4339 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
4340 [scp.c]
4341 memory leak fix, and snprintf throughout
1fc8ccdf 4342 - markus@cvs.openbsd.org 2001/02/06 22:43:02
4343 [clientloop.c]
4344 remove confusing callback code
0b202697 4345 - (djm) Add CVS Id's to files that we have missed
5ca51e19 4346 - (bal) OpenBSD Sync (more):
4347 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
4348 sync with netbsd tree changes.
4349 - more strict prototypes, include necessary headers
4350 - use paths.h/pathnames.h decls
4351 - size_t typecase to int -> u_long
1f3bf5aa 4352 - markus@cvs.openbsd.org 2001/02/06 22:07:42
4353 [ssh.c]
4354 fatal() if subsystem fails
4355 - markus@cvs.openbsd.org 2001/02/06 22:43:02
4356 [ssh.c]
4357 remove confusing callback code
4358 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
4359 [ssh.c]
4360 add -1 option (force protocol version 1). ok markus@
4361 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
4362 [ssh.c]
4363 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 4364 - (bal) Missing 'const' in readpass.h
9c5a8165 4365 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
4366 - djm@cvs.openbsd.org 2001/02/06 23:30:28
4367 [sftp-client.c]
4368 replace arc4random with counter for request ids; ok markus@
68fa858a 4369 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 4370 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 4371
6a25c04c 437220010208
4373 - (djm) Don't delete external askpass program in make uninstall target.
4374 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 4375 - (djm) Fix linking of sftp, don't need arc4random any more.
4376 - (djm) Try to use shell that supports "test -S" for EGD socket search.
4377 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 4378
547519f0 437920010207
bee0a37e 4380 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
4381 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 4382 - (djm) Much KNF on PAM code
547519f0 4383 - (djm) Revise auth-pam.c conversation function to be a little more
4384 readable.
5c377b3b 4385 - (djm) Revise kbd-int PAM conversation function to fold all text messages
4386 to before first prompt. Fixes hangs if last pam_message did not require
4387 a reply.
4388 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 4389
547519f0 439020010205
2b87da3b 4391 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 4392 that don't have NGROUPS_MAX.
57559587 4393 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 4394 - (stevesk) OpenBSD sync:
4395 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
4396 [many files; did this manually to our top-level source dir]
4397 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 4398 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
4399 [sftp-server.c]
4400 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 4401 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
4402 [sftp-int.c]
4403 ? == help
4404 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
4405 [sftp-int.c]
4406 sort commands, so that abbreviations work as expected
4407 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
4408 [sftp-int.c]
4409 debugging sftp: precedence and missing break. chmod, chown, chgrp
4410 seem to be working now.
4411 - markus@cvs.openbsd.org 2001/02/04 14:41:21
4412 [sftp-int.c]
4413 use base 8 for umask/chmod
4414 - markus@cvs.openbsd.org 2001/02/04 11:11:54
4415 [sftp-int.c]
4416 fix LCD
c44559d2 4417 - markus@cvs.openbsd.org 2001/02/04 08:10:44
4418 [ssh.1]
4419 typo; dpo@club-internet.fr
a5930351 4420 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
4421 [auth2.c authfd.c packet.c]
4422 remove duplicate #include's; ok markus@
6a416424 4423 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
4424 [scp.c sshd.c]
4425 alpha happiness
4426 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
4427 [sshd.c]
4428 precedence; ok markus@
02a024dd 4429 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 4430 [ssh.c sshd.c]
4431 make the alpha happy
02a024dd 4432 - markus@cvs.openbsd.org 2001/01/31 13:37:24
4433 [channels.c channels.h serverloop.c ssh.c]
68fa858a 4434 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 4435 already in use
02a024dd 4436 - markus@cvs.openbsd.org 2001/02/01 14:58:09
4437 [channels.c]
4438 use ipaddr in channel messages, ietf-secsh wants this
4439 - markus@cvs.openbsd.org 2001/01/31 12:26:20
4440 [channels.c]
68fa858a 4441 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 4442 messages; bug report from edmundo@rano.org
a741554f 4443 - markus@cvs.openbsd.org 2001/01/31 13:48:09
4444 [sshconnect2.c]
4445 unused
9378f292 4446 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
4447 [sftp-client.c sftp-server.c]
4448 make gcc on the alpha even happier
1fc243d1 4449
547519f0 445020010204
781a0585 4451 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 4452 - (bal) Minor Makefile fix
f0f14bea 4453 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 4454 right.
78987b57 4455 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 4456 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 4457 - (djm) OpenBSD CVS sync:
4458 - markus@cvs.openbsd.org 2001/02/03 03:08:38
4459 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
4460 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
4461 [sshd_config]
4462 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
4463 - markus@cvs.openbsd.org 2001/02/03 03:19:51
4464 [ssh.1 sshd.8 sshd_config]
4465 Skey is now called ChallengeResponse
4466 - markus@cvs.openbsd.org 2001/02/03 03:43:09
4467 [sshd.8]
4468 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
4469 channel. note from Erik.Anggard@cygate.se (pr/1659)
4470 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
4471 [ssh.1]
4472 typos; ok markus@
4473 - djm@cvs.openbsd.org 2001/02/04 04:11:56
4474 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
4475 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
4476 Basic interactive sftp client; ok theo@
4477 - (djm) Update RPM specs for new sftp binary
68fa858a 4478 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 4479 think I got them all.
8b061486 4480 - (djm) Makefile.in fixes
1aa00dcb 4481 - (stevesk) add mysignal() wrapper and use it for the protocol 2
4482 SIGCHLD handler.
408ba72f 4483 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 4484
547519f0 448520010203
63fe0529 4486 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 4487 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
4488 based file) to ensure #include space does not get confused.
f78888c7 4489 - (bal) Minor Makefile.in tweak. dirname may not exist on some
4490 platforms so builds fail. (NeXT being a well known one)
63fe0529 4491
547519f0 449220010202
61e96248 4493 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 4494 <vinschen@redhat.com>
71301416 4495 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
4496 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 4497
547519f0 449820010201
ad5075bd 4499 - (bal) Minor fix to Makefile to stop rebuilding executables if no
4500 changes have occured to any of the supporting code. Patch by
4501 Roumen Petrov <roumen.petrov@skalasoft.com>
4502
9c8dbb1b 450320010131
37845585 4504 - (djm) OpenBSD CVS Sync:
4505 - djm@cvs.openbsd.org 2001/01/30 15:48:53
4506 [sshconnect.c]
4507 Make warning message a little more consistent. ok markus@
8c89dd2b 4508 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
4509 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
4510 respectively.
c59dc6bd 4511 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
4512 passwords.
9c8dbb1b 4513 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
4514 openbsd-compat/. And resolve all ./configure and Makefile.in issues
4515 assocated.
37845585 4516
9c8dbb1b 451720010130
39929cdb 4518 - (djm) OpenBSD CVS Sync:
4519 - markus@cvs.openbsd.org 2001/01/29 09:55:37
4520 [channels.c channels.h clientloop.c serverloop.c]
4521 fix select overflow; ok deraadt@ and stevesk@
865ac82e 4522 - markus@cvs.openbsd.org 2001/01/29 12:42:35
4523 [canohost.c canohost.h channels.c clientloop.c]
4524 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 4525 - markus@cvs.openbsd.org 2001/01/29 12:47:32
4526 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
4527 handle rsa_private_decrypt failures; helps against the Bleichenbacher
4528 pkcs#1 attack
ae810de7 4529 - djm@cvs.openbsd.org 2001/01/29 05:36:11
4530 [ssh.1 ssh.c]
4531 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 4532 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 4533
9c8dbb1b 453420010129
f29ef605 4535 - (stevesk) sftp-server.c: use %lld vs. %qd
4536
cb9da0fc 453720010128
4538 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 4539 - (bal) OpenBSD Sync
9bd5b720 4540 - markus@cvs.openbsd.org 2001/01/28 10:15:34
4541 [dispatch.c]
4542 re-keying is not supported; ok deraadt@
5fb622e4 4543 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 4544 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 4545 cleanup AUTHORS sections
9bd5b720 4546 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 4547 [sshd.c sshd.8]
9bd5b720 4548 remove -Q, no longer needed
4549 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 4550 [readconf.c ssh.1]
9bd5b720 4551 ``StrictHostKeyChecking ask'' documentation and small cleanup.
4552 ok markus@
6f37606e 4553 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 4554 [sshd.8]
6f37606e 4555 spelling. ok markus@
95f4ccfb 4556 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
4557 [xmalloc.c]
4558 use size_t for strlen() return. ok markus@
6f37606e 4559 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
4560 [authfile.c]
4561 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 4562 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 4563 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
4564 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
4565 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
4566 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
4567 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
4568 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
4569 $OpenBSD$
b0e305c9 4570 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 4571
c9606e03 457220010126
61e96248 4573 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 4574 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 4575 - (bal) OpenBSD Sync
4576 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
4577 [ssh-agent.c]
4578 call _exit() in signal handler
c9606e03 4579
d7d5f0b2 458020010125
4581 - (djm) Sync bsd-* support files:
4582 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
4583 [rresvport.c bindresvport.c]
61e96248 4584 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 4585 agreed on, which will be happy for the future. bindresvport_sa() for
4586 sockaddr *, too. docs later..
4587 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
4588 [bindresvport.c]
61e96248 4589 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 4590 the actual family being processed
e1dd3a7a 4591 - (djm) Mention PRNGd in documentation, it is nicer than EGD
4592 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 4593 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 4594 - (bal) OpenBSD Resync
4595 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
4596 [channels.c]
4597 missing freeaddrinfo(); ok markus@
d7d5f0b2 4598
556eb464 459920010124
4600 - (bal) OpenBSD Resync
4601 - markus@cvs.openbsd.org 2001/01/23 10:45:10
4602 [ssh.h]
61e96248 4603 nuke comment
1aecda34 4604 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
4605 - (bal) #ifdef around S_IFSOCK if platform does not support it.
4606 patch by Tim Rice <tim@multitalents.net>
4607 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 4608 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 4609
effa6591 461020010123
4611 - (bal) regexp.h typo in configure.in. Should have been regex.h
4612 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 4613 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 4614 - (bal) OpenBSD Resync
4615 - markus@cvs.openbsd.org 2001/01/22 8:15:00
4616 [auth-krb4.c sshconnect1.c]
4617 only AFS needs radix.[ch]
4618 - markus@cvs.openbsd.org 2001/01/22 8:32:53
4619 [auth2.c]
4620 no need to include; from mouring@etoh.eviladmin.org
4621 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
4622 [key.c]
4623 free() -> xfree(); ok markus@
4624 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
4625 [sshconnect2.c sshd.c]
4626 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 4627 - markus@cvs.openbsd.org 2001/01/22 23:06:39
4628 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
4629 sshconnect1.c sshconnect2.c sshd.c]
4630 rename skey -> challenge response.
4631 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 4632
effa6591 4633
42f11eb2 463420010122
4635 - (bal) OpenBSD Resync
4636 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
4637 [servconf.c ssh.h sshd.c]
4638 only auth-chall.c needs #ifdef SKEY
4639 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
4640 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4641 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
4642 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
4643 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
4644 ssh1.h sshconnect1.c sshd.c ttymodes.c]
4645 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
4646 - markus@cvs.openbsd.org 2001/01/19 16:48:14
4647 [sshd.8]
4648 fix typo; from stevesk@
4649 - markus@cvs.openbsd.org 2001/01/19 16:50:58
4650 [ssh-dss.c]
61e96248 4651 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 4652 stevesk@
4653 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
4654 [auth-options.c auth-options.h auth-rsa.c auth2.c]
4655 pass the filename to auth_parse_options()
61e96248 4656 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 4657 [readconf.c]
4658 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
4659 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
4660 [sshconnect2.c]
4661 dh_new_group() does not return NULL. ok markus@
4662 - markus@cvs.openbsd.org 2001/01/20 21:33:42
4663 [ssh-add.c]
61e96248 4664 do not loop forever if askpass does not exist; from
42f11eb2 4665 andrew@pimlott.ne.mediaone.net
4666 - djm@cvs.openbsd.org 2001/01/20 23:00:56
4667 [servconf.c]
4668 Check for NULL return from strdelim; ok markus
4669 - djm@cvs.openbsd.org 2001/01/20 23:02:07
4670 [readconf.c]
4671 KNF; ok markus
4672 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
4673 [ssh-keygen.1]
4674 remove -R flag; ok markus@
4675 - markus@cvs.openbsd.org 2001/01/21 19:05:40
4676 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
4677 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4678 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
4679 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
4680 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
4681 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
4682 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
4683 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
4684 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
4685 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 4686 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 4687 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
4688 ttysmodes.c uidswap.c xmalloc.c]
61e96248 4689 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 4690 #includes. rename util.[ch] -> misc.[ch]
4691 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 4692 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 4693 conflict when compiling for non-kerb install
4694 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
4695 on 1/19.
4696
6005a40c 469720010120
4698 - (bal) OpenBSD Resync
4699 - markus@cvs.openbsd.org 2001/01/19 12:45:26
4700 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
4701 only auth-chall.c needs #ifdef SKEY
47af6577 4702 - (bal) Slight auth2-pam.c clean up.
4703 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
4704 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 4705
922e6493 470620010119
4707 - (djm) Update versions in RPM specfiles
59c97189 4708 - (bal) OpenBSD Resync
4709 - markus@cvs.openbsd.org 2001/01/18 16:20:21
4710 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
4711 sshd.8 sshd.c]
61e96248 4712 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 4713 systems
4714 - markus@cvs.openbsd.org 2001/01/18 16:59:59
4715 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
4716 session.h sshconnect1.c]
4717 1) removes fake skey from sshd, since this will be much
4718 harder with /usr/libexec/auth/login_XXX
4719 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
4720 3) make addition of BSD_AUTH and other challenge reponse methods
4721 easier.
4722 - markus@cvs.openbsd.org 2001/01/18 17:12:43
4723 [auth-chall.c auth2-chall.c]
4724 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 4725 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
4726 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 4727 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 4728 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 4729
b5c334cc 473020010118
4731 - (bal) Super Sized OpenBSD Resync
4732 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
4733 [sshd.c]
4734 maxfd+1
4735 - markus@cvs.openbsd.org 2001/01/13 17:59:18
4736 [ssh-keygen.1]
4737 small ssh-keygen manpage cleanup; stevesk@pobox.com
4738 - markus@cvs.openbsd.org 2001/01/13 18:03:07
4739 [scp.c ssh-keygen.c sshd.c]
4740 getopt() returns -1 not EOF; stevesk@pobox.com
4741 - markus@cvs.openbsd.org 2001/01/13 18:06:54
4742 [ssh-keyscan.c]
4743 use SSH_DEFAULT_PORT; from stevesk@pobox.com
4744 - markus@cvs.openbsd.org 2001/01/13 18:12:47
4745 [ssh-keyscan.c]
4746 free() -> xfree(); fix memory leak; from stevesk@pobox.com
4747 - markus@cvs.openbsd.org 2001/01/13 18:14:13
4748 [ssh-add.c]
4749 typo, from stevesk@sweden.hp.com
4750 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 4751 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 4752 split out keepalive from packet_interactive (from dale@accentre.com)
4753 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
4754 - markus@cvs.openbsd.org 2001/01/13 18:36:45
4755 [packet.c packet.h]
4756 reorder, typo
4757 - markus@cvs.openbsd.org 2001/01/13 18:38:00
4758 [auth-options.c]
4759 fix comment
4760 - markus@cvs.openbsd.org 2001/01/13 18:43:31
4761 [session.c]
4762 Wall
61e96248 4763 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 4764 [clientloop.h clientloop.c ssh.c]
4765 move callback to headerfile
4766 - markus@cvs.openbsd.org 2001/01/15 21:40:10
4767 [ssh.c]
4768 use log() instead of stderr
4769 - markus@cvs.openbsd.org 2001/01/15 21:43:51
4770 [dh.c]
4771 use error() not stderr!
4772 - markus@cvs.openbsd.org 2001/01/15 21:45:29
4773 [sftp-server.c]
4774 rename must fail if newpath exists, debug off by default
4775 - markus@cvs.openbsd.org 2001/01/15 21:46:38
4776 [sftp-server.c]
4777 readable long listing for sftp-server, ok deraadt@
4778 - markus@cvs.openbsd.org 2001/01/16 19:20:06
4779 [key.c ssh-rsa.c]
61e96248 4780 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
4781 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
4782 since they are in the wrong format, too. they must be removed from
b5c334cc 4783 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 4784 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
4785 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 4786 BN_num_bits(rsa->n) >= 768.
4787 - markus@cvs.openbsd.org 2001/01/16 20:54:27
4788 [sftp-server.c]
4789 remove some statics. simpler handles; idea from nisse@lysator.liu.se
4790 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
4791 [bufaux.c radix.c sshconnect.h sshconnect1.c]
4792 indent
4793 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
4794 be missing such feature.
4795
61e96248 4796
52ce34a2 479720010117
4798 - (djm) Only write random seed file at exit
717057b6 4799 - (djm) Make PAM support optional, enable with --with-pam
61e96248 4800 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 4801 provides a crypt() of its own)
4802 - (djm) Avoid a warning in bsd-bindresvport.c
4803 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 4804 can cause weird segfaults errors on Solaris
8694a1ce 4805 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 4806 - (djm) Add --with-pam to RPM spec files
52ce34a2 4807
2fd3c144 480820010115
4809 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 4810 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 4811
63b68889 481220010114
4813 - (stevesk) initial work for OpenBSD "support supplementary group in
4814 {Allow,Deny}Groups" patch:
4815 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
4816 - add bsd-getgrouplist.h
4817 - new files groupaccess.[ch]
4818 - build but don't use yet (need to merge auth.c changes)
c6a69271 4819 - (stevesk) complete:
4820 - markus@cvs.openbsd.org 2001/01/13 11:56:48
4821 [auth.c sshd.8]
4822 support supplementary group in {Allow,Deny}Groups
4823 from stevesk@pobox.com
61e96248 4824
f546c780 482520010112
4826 - (bal) OpenBSD Sync
4827 - markus@cvs.openbsd.org 2001/01/10 22:56:22
4828 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
4829 cleanup sftp-server implementation:
547519f0 4830 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
4831 parse SSH2_FILEXFER_ATTR_EXTENDED
4832 send SSH2_FX_EOF if readdir returns no more entries
4833 reply to SSH2_FXP_EXTENDED message
4834 use #defines from the draft
4835 move #definations to sftp.h
f546c780 4836 more info:
61e96248 4837 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 4838 - markus@cvs.openbsd.org 2001/01/10 19:43:20
4839 [sshd.c]
4840 XXX - generate_empheral_server_key() is not safe against races,
61e96248 4841 because it calls log()
f546c780 4842 - markus@cvs.openbsd.org 2001/01/09 21:19:50
4843 [packet.c]
4844 allow TCP_NDELAY for ipv6; from netbsd via itojun@
4845
9548d6c8 484620010110
4847 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
4848 Bladt Norbert <Norbert.Bladt@adi.ch>
4849
af972861 485020010109
4851 - (bal) Resync CVS ID of cli.c
4b80e97b 4852 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
4853 code.
eea39c02 4854 - (bal) OpenBSD Sync
4855 - markus@cvs.openbsd.org 2001/01/08 22:29:05
4856 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
4857 sshd_config version.h]
4858 implement option 'Banner /etc/issue.net' for ssh2, move version to
4859 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
4860 is enabled).
4861 - markus@cvs.openbsd.org 2001/01/08 22:03:23
4862 [channels.c ssh-keyscan.c]
4863 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
4864 - markus@cvs.openbsd.org 2001/01/08 21:55:41
4865 [sshconnect1.c]
4866 more cleanups and fixes from stevesk@pobox.com:
4867 1) try_agent_authentication() for loop will overwrite key just
4868 allocated with key_new(); don't alloc
4869 2) call ssh_close_authentication_connection() before exit
4870 try_agent_authentication()
4871 3) free mem on bad passphrase in try_rsa_authentication()
4872 - markus@cvs.openbsd.org 2001/01/08 21:48:17
4873 [kex.c]
4874 missing free; thanks stevesk@pobox.com
f1c4659d 4875 - (bal) Detect if clock_t structure exists, if not define it.
4876 - (bal) Detect if O_NONBLOCK exists, if not define it.
4877 - (bal) removed news4-posix.h (now empty)
4878 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
4879 instead of 'int'
adc83ebf 4880 - (stevesk) sshd_config: sync
4f771a33 4881 - (stevesk) defines.h: remove spurious ``;''
af972861 4882
bbcf899f 488320010108
4884 - (bal) Fixed another typo in cli.c
4885 - (bal) OpenBSD Sync
4886 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4887 [cli.c]
4888 typo
4889 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4890 [cli.c]
4891 missing free, stevesk@pobox.com
4892 - markus@cvs.openbsd.org 2001/01/07 19:06:25
4893 [auth1.c]
4894 missing free, stevesk@pobox.com
4895 - markus@cvs.openbsd.org 2001/01/07 11:28:04
4896 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
4897 ssh.h sshd.8 sshd.c]
4898 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
4899 syslog priority changes:
4900 fatal() LOG_ERR -> LOG_CRIT
4901 log() LOG_INFO -> LOG_NOTICE
b8c37305 4902 - Updated TODO
bbcf899f 4903
9616313f 490420010107
4905 - (bal) OpenBSD Sync
4906 - markus@cvs.openbsd.org 2001/01/06 11:23:27
4907 [ssh-rsa.c]
4908 remove unused
4909 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
4910 [ssh-keyscan.1]
4911 missing .El
4912 - markus@cvs.openbsd.org 2001/01/04 22:41:03
4913 [session.c sshconnect.c]
4914 consistent use of _PATH_BSHELL; from stevesk@pobox.com
4915 - djm@cvs.openbsd.org 2001/01/04 22:35:32
4916 [ssh.1 sshd.8]
4917 Mention AES as available SSH2 Cipher; ok markus
4918 - markus@cvs.openbsd.org 2001/01/04 22:25:58
4919 [sshd.c]
4920 sync usage()/man with defaults; from stevesk@pobox.com
4921 - markus@cvs.openbsd.org 2001/01/04 22:21:26
4922 [sshconnect2.c]
4923 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
4924 that prints a banner (e.g. /etc/issue.net)
61e96248 4925
1877dc0c 492620010105
4927 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 4928 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 4929
488c06c8 493020010104
4931 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
4932 work by Chris Vaughan <vaughan99@yahoo.com>
4933
7c49df64 493420010103
4935 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
4936 tree (mainly positioning)
4937 - (bal) OpenSSH CVS Update
4938 - markus@cvs.openbsd.org 2001/01/02 20:41:02
4939 [packet.c]
4940 log remote ip on disconnect; PR 1600 from jcs@rt.fm
4941 - markus@cvs.openbsd.org 2001/01/02 20:50:56
4942 [sshconnect.c]
61e96248 4943 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 4944 ip_status == HOST_CHANGED
61e96248 4945 - (bal) authfile.c: Synced CVS ID tag
2c523de9 4946 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
4947 - (bal) Disable sftp-server if no 64bit int support exists. Based on
4948 patch by Tim Rice <tim@multitalents.net>
4949 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
4950 and sftp-server.8 manpage.
7c49df64 4951
a421e945 495220010102
4953 - (bal) OpenBSD CVS Update
4954 - markus@cvs.openbsd.org 2001/01/01 14:52:49
4955 [scp.c]
4956 use shared fatal(); from stevesk@pobox.com
4957
0efc80a7 495820001231
4959 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
4960 for multiple reasons.
b1335fdf 4961 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 4962
efcae5b1 496320001230
4964 - (bal) OpenBSD CVS Update
4965 - markus@cvs.openbsd.org 2000/12/28 18:58:30
4966 [ssh-keygen.c]
4967 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 4968 - markus@cvs.openbsd.org 2000/12/29 22:19:13
4969 [channels.c]
4970 missing xfree; from vaughan99@yahoo.com
efcae5b1 4971 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 4972 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 4973 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 4974 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 4975 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 4976 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 4977
497820001229
61e96248 4979 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 4980 Kurz <shorty@debian.org>
8abcdba4 4981 - (bal) OpenBSD CVS Update
4982 - markus@cvs.openbsd.org 2000/12/28 14:25:51
4983 [auth.h auth2.c]
4984 count authentication failures only
4985 - markus@cvs.openbsd.org 2000/12/28 14:25:03
4986 [sshconnect.c]
4987 fingerprint for MITM attacks, too.
4988 - markus@cvs.openbsd.org 2000/12/28 12:03:57
4989 [sshd.8 sshd.c]
4990 document -D
4991 - markus@cvs.openbsd.org 2000/12/27 14:19:21
4992 [serverloop.c]
4993 less chatty
4994 - markus@cvs.openbsd.org 2000/12/27 12:34
4995 [auth1.c sshconnect2.c sshd.c]
4996 typo
4997 - markus@cvs.openbsd.org 2000/12/27 12:30:19
4998 [readconf.c readconf.h ssh.1 sshconnect.c]
4999 new option: HostKeyAlias: allow the user to record the host key
5000 under a different name. This is useful for ssh tunneling over
5001 forwarded connections or if you run multiple sshd's on different
5002 ports on the same machine.
5003 - markus@cvs.openbsd.org 2000/12/27 11:51:53
5004 [ssh.1 ssh.c]
5005 multiple -t force pty allocation, document ORIGINAL_COMMAND
5006 - markus@cvs.openbsd.org 2000/12/27 11:41:31
5007 [sshd.8]
5008 update for ssh-2
c52c7082 5009 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
5010 fix merge.
0dd78cd8 5011
8f523d67 501220001228
5013 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
5014 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 5015 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 5016 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
5017 header. Patch by Tim Rice <tim@multitalents.net>
5018 - Updated TODO w/ known HP/UX issue
5019 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
5020 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 5021
b03bd394 502220001227
61e96248 5023 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 5024 Takumi Yamane <yamtak@b-session.com>
5025 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 5026 by Corinna Vinschen <vinschen@redhat.com>
5027 - (djm) Fix catman-do target for non-bash
61e96248 5028 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 5029 Takumi Yamane <yamtak@b-session.com>
5030 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 5031 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 5032 - (djm) Fix catman-do target for non-bash
61e96248 5033 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
5034 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 5035 'RLIMIT_NOFILE'
61e96248 5036 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
5037 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 5038 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 5039
8d88011e 504020001223
5041 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
5042 if a change to config.h has occurred. Suggested by Gert Doering
5043 <gert@greenie.muc.de>
5044 - (bal) OpenBSD CVS Update:
5045 - markus@cvs.openbsd.org 2000/12/22 16:49:40
5046 [ssh-keygen.c]
5047 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
5048
1e3b8b07 504920001222
5050 - Updated RCSID for pty.c
5051 - (bal) OpenBSD CVS Updates:
5052 - markus@cvs.openbsd.org 2000/12/21 15:10:16
5053 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
5054 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
5055 - markus@cvs.openbsd.org 2000/12/20 19:26:56
5056 [authfile.c]
5057 allow ssh -i userkey for root
5058 - markus@cvs.openbsd.org 2000/12/20 19:37:21
5059 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
5060 fix prototypes; from stevesk@pobox.com
5061 - markus@cvs.openbsd.org 2000/12/20 19:32:08
5062 [sshd.c]
5063 init pointer to NULL; report from Jan.Ivan@cern.ch
5064 - markus@cvs.openbsd.org 2000/12/19 23:17:54
5065 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
5066 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
5067 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
5068 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
5069 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
5070 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
5071 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
5072 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
5073 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
5074 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
5075 unsigned' with u_char.
5076
67b0facb 507720001221
5078 - (stevesk) OpenBSD CVS updates:
5079 - markus@cvs.openbsd.org 2000/12/19 15:43:45
5080 [authfile.c channels.c sftp-server.c ssh-agent.c]
5081 remove() -> unlink() for consistency
5082 - markus@cvs.openbsd.org 2000/12/19 15:48:09
5083 [ssh-keyscan.c]
5084 replace <ssl/x.h> with <openssl/x.h>
5085 - markus@cvs.openbsd.org 2000/12/17 02:33:40
5086 [uidswap.c]
5087 typo; from wsanchez@apple.com
61e96248 5088
adeebd37 508920001220
61e96248 5090 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 5091 and Linux-PAM. Based on report and fix from Andrew Morgan
5092 <morgan@transmeta.com>
5093
f072c47a 509420001218
5095 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 5096 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
5097 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 5098
731c1541 509920001216
5100 - (stevesk) OpenBSD CVS updates:
5101 - markus@cvs.openbsd.org 2000/12/16 02:53:57
5102 [scp.c]
5103 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
5104 - markus@cvs.openbsd.org 2000/12/16 02:39:57
5105 [scp.c]
5106 unused; from stevesk@pobox.com
5107
227e8e86 510820001215
9853409f 5109 - (stevesk) Old OpenBSD patch wasn't completely applied:
5110 - markus@cvs.openbsd.org 2000/01/24 22:11:20
5111 [scp.c]
5112 allow '.' in usernames; from jedgar@fxp.org
227e8e86 5113 - (stevesk) OpenBSD CVS updates:
5114 - markus@cvs.openbsd.org 2000/12/13 16:26:53
5115 [ssh-keyscan.c]
5116 fatal already adds \n; from stevesk@pobox.com
5117 - markus@cvs.openbsd.org 2000/12/13 16:25:44
5118 [ssh-agent.c]
5119 remove redundant spaces; from stevesk@pobox.com
5120 - ho@cvs.openbsd.org 2000/12/12 15:50:21
5121 [pty.c]
5122 When failing to set tty owner and mode on a read-only filesystem, don't
5123 abort if the tty already has correct owner and reasonably sane modes.
5124 Example; permit 'root' to login to a firewall with read-only root fs.
5125 (markus@ ok)
5126 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
5127 [pty.c]
5128 KNF
6ffc9c88 5129 - markus@cvs.openbsd.org 2000/12/12 14:45:21
5130 [sshd.c]
5131 source port < 1024 is no longer required for rhosts-rsa since it
5132 adds no additional security.
5133 - markus@cvs.openbsd.org 2000/12/12 16:11:49
5134 [ssh.1 ssh.c]
5135 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
5136 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
5137 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 5138 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
5139 [scp.c]
5140 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 5141 - provos@cvs.openbsd.org 2000/12/15 10:30:15
5142 [kex.c kex.h sshconnect2.c sshd.c]
5143 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 5144
6c935fbd 514520001213
5146 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
5147 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 5148 - (stevesk) OpenBSD CVS update:
1fe6a48f 5149 - markus@cvs.openbsd.org 2000/12/12 15:30:02
5150 [ssh-keyscan.c ssh.c sshd.c]
61e96248 5151 consistently use __progname; from stevesk@pobox.com
6c935fbd 5152
367d1840 515320001211
5154 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
5155 patch to install ssh-keyscan manpage. Patch by Pekka Savola
5156 <pekka@netcore.fi>
e3a70753 5157 - (bal) OpenbSD CVS update
5158 - markus@cvs.openbsd.org 2000/12/10 17:01:53
5159 [sshconnect1.c]
5160 always request new challenge for skey/tis-auth, fixes interop with
5161 other implementations; report from roth@feep.net
367d1840 5162
6b523bae 516320001210
5164 - (bal) OpenBSD CVS updates
61e96248 5165 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 5166 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
5167 undo rijndael changes
61e96248 5168 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 5169 [rijndael.c]
5170 fix byte order bug w/o introducing new implementation
61e96248 5171 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 5172 [sftp-server.c]
5173 "" -> "." for realpath; from vinschen@redhat.com
61e96248 5174 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 5175 [ssh-agent.c]
5176 extern int optind; from stevesk@sweden.hp.com
13af0aa2 5177 - provos@cvs.openbsd.org 2000/12/09 23:51:11
5178 [compat.c]
5179 remove unnecessary '\n'
6b523bae 5180
ce9c0b75 518120001209
6b523bae 5182 - (bal) OpenBSD CVS updates:
61e96248 5183 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 5184 [ssh.1]
5185 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
5186
f72fc97f 518720001207
6b523bae 5188 - (bal) OpenBSD CVS updates:
61e96248 5189 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 5190 [compat.c compat.h packet.c]
5191 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 5192 - markus@cvs.openbsd.org 2000/12/06 23:10:39
5193 [rijndael.c]
5194 unexpand(1)
61e96248 5195 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 5196 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
5197 new rijndael implementation. fixes endian bugs
f72fc97f 5198
97fb6912 519920001206
6b523bae 5200 - (bal) OpenBSD CVS updates:
97fb6912 5201 - markus@cvs.openbsd.org 2000/12/05 20:34:09
5202 [channels.c channels.h clientloop.c serverloop.c]
5203 async connects for -R/-L; ok deraadt@
5204 - todd@cvs.openssh.org 2000/12/05 16:47:28
5205 [sshd.c]
5206 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 5207 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
5208 have it (used in ssh-keyscan).
227e8e86 5209 - (stevesk) OpenBSD CVS update:
f20255cb 5210 - markus@cvs.openbsd.org 2000/12/06 19:57:48
5211 [ssh-keyscan.c]
5212 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 5213
f6fdbddf 521420001205
6b523bae 5215 - (bal) OpenBSD CVS updates:
f6fdbddf 5216 - markus@cvs.openbsd.org 2000/12/04 19:24:02
5217 [ssh-keyscan.c ssh-keyscan.1]
5218 David Maziere's ssh-keyscan, ok niels@
5219 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
5220 to the recent OpenBSD source tree.
835d2104 5221 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 5222
cbc5abf9 522320001204
5224 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 5225 defining -POSIX.
5226 - (bal) OpenBSD CVS updates:
5227 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 5228 [compat.c]
5229 remove fallback to SSH_BUG_HMAC now that the drafts are updated
5230 - markus@cvs.openbsd.org 2000/12/03 11:27:55
5231 [compat.c]
61e96248 5232 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 5233 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 5234 - markus@cvs.openbsd.org 2000/12/03 11:15:03
5235 [auth2.c compat.c compat.h sshconnect2.c]
5236 support f-secure/ssh.com 2.0.12; ok niels@
5237
0b6fbf03 523820001203
cbc5abf9 5239 - (bal) OpenBSD CVS updates:
0b6fbf03 5240 - markus@cvs.openbsd.org 2000/11/30 22:54:31
5241 [channels.c]
61e96248 5242 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 5243 ok neils@
5244 - markus@cvs.openbsd.org 2000/11/29 20:39:17
5245 [cipher.c]
5246 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
5247 - markus@cvs.openbsd.org 2000/11/30 18:33:05
5248 [ssh-agent.c]
5249 agents must not dump core, ok niels@
61e96248 5250 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 5251 [ssh.1]
5252 T is for both protocols
5253 - markus@cvs.openbsd.org 2000/12/01 00:00:51
5254 [ssh.1]
5255 typo; from green@FreeBSD.org
5256 - markus@cvs.openbsd.org 2000/11/30 07:02:35
5257 [ssh.c]
5258 check -T before isatty()
5259 - provos@cvs.openbsd.org 2000/11/29 13:51:27
5260 [sshconnect.c]
61e96248 5261 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 5262 - markus@cvs.openbsd.org 2000/11/30 22:53:35
5263 [sshconnect.c]
5264 disable agent/x11/port fwding if hostkey has changed; ok niels@
5265 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
5266 [sshd.c]
5267 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
5268 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 5269 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
5270 PAM authentication using KbdInteractive.
5271 - (djm) Added another TODO
0b6fbf03 5272
90f4078a 527320001202
5274 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 5275 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 5276 <mstone@cs.loyola.edu>
5277
dcef6523 527820001129
7062c40f 5279 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
5280 if there are background children with open fds.
c193d002 5281 - (djm) bsd-rresvport.c bzero -> memset
61e96248 5282 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 5283 still fail during compilation of sftp-server).
5284 - (djm) Fail if ar is not found during configure
c523303b 5285 - (djm) OpenBSD CVS updates:
5286 - provos@cvs.openbsd.org 2000/11/22 08:38:31
5287 [sshd.8]
5288 talk about /etc/primes, okay markus@
5289 - markus@cvs.openbsd.org 2000/11/23 14:03:48
5290 [ssh.c sshconnect1.c sshconnect2.c]
5291 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
5292 defaults
5293 - markus@cvs.openbsd.org 2000/11/25 09:42:53
5294 [sshconnect1.c]
5295 reorder check for illegal ciphers, bugreport from espie@
5296 - markus@cvs.openbsd.org 2000/11/25 10:19:34
5297 [ssh-keygen.c ssh.h]
5298 print keytype when generating a key.
5299 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 5300 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
5301 more manpage paths in fixpaths calls
5302 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 5303 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 5304
e879a080 530520001125
5306 - (djm) Give up privs when reading seed file
5307
d343d900 530820001123
5309 - (bal) Merge OpenBSD changes:
5310 - markus@cvs.openbsd.org 2000/11/15 22:31:36
5311 [auth-options.c]
61e96248 5312 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 5313 - markus@cvs.openbsd.org 2000/11/16 17:55:43
5314 [dh.c]
5315 do not use perror() in sshd, after child is forked()
5316 - markus@cvs.openbsd.org 2000/11/14 23:42:40
5317 [auth-rsa.c]
5318 parse option only if key matches; fix some confusing seen by the client
5319 - markus@cvs.openbsd.org 2000/11/14 23:44:19
5320 [session.c]
5321 check no_agent_forward_flag for ssh-2, too
5322 - markus@cvs.openbsd.org 2000/11/15
5323 [ssh-agent.1]
5324 reorder SYNOPSIS; typo, use .It
5325 - markus@cvs.openbsd.org 2000/11/14 23:48:55
5326 [ssh-agent.c]
5327 do not reorder keys if a key is removed
5328 - markus@cvs.openbsd.org 2000/11/15 19:58:08
5329 [ssh.c]
61e96248 5330 just ignore non existing user keys
d343d900 5331 - millert@cvs.openbsd.org 200/11/15 20:24:43
5332 [ssh-keygen.c]
5333 Add missing \n at end of error message.
5334
0b49a754 533520001122
5336 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
5337 are compilable.
5338 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
5339
fab2e5d3 534020001117
5341 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
5342 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 5343 - (stevesk) Reworked progname support.
260d427b 5344 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
5345 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 5346
c2207f11 534720001116
5348 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
5349 releases.
5350 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
5351 <roth@feep.net>
5352
3d398e04 535320001113
61e96248 5354 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 5355 contrib/README
fa08c86b 5356 - (djm) Merge OpenBSD changes:
5357 - markus@cvs.openbsd.org 2000/11/06 16:04:56
5358 [channels.c channels.h clientloop.c nchan.c serverloop.c]
5359 [session.c ssh.c]
5360 agent forwarding and -R for ssh2, based on work from
5361 jhuuskon@messi.uku.fi
5362 - markus@cvs.openbsd.org 2000/11/06 16:13:27
5363 [ssh.c sshconnect.c sshd.c]
5364 do not disabled rhosts(rsa) if server port > 1024; from
5365 pekkas@netcore.fi
5366 - markus@cvs.openbsd.org 2000/11/06 16:16:35
5367 [sshconnect.c]
5368 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
5369 - markus@cvs.openbsd.org 2000/11/09 18:04:40
5370 [auth1.c]
5371 typo; from mouring@pconline.com
5372 - markus@cvs.openbsd.org 2000/11/12 12:03:28
5373 [ssh-agent.c]
5374 off-by-one when removing a key from the agent
5375 - markus@cvs.openbsd.org 2000/11/12 12:50:39
5376 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
5377 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
5378 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
5379 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
5380 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 5381 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 5382 add support for RSA to SSH2. please test.
5383 there are now 3 types of keys: RSA1 is used by ssh-1 only,
5384 RSA and DSA are used by SSH2.
5385 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
5386 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
5387 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
5388 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 5389 - (djm) Change to interim version
5733a41a 5390 - (djm) Fix RPM spec file stupidity
6fff1ac4 5391 - (djm) fixpaths to DSA and RSA keys too
3d398e04 5392
d287c664 539320001112
5394 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
5395 Phillips Porch <root@theporch.com>
3d398e04 5396 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
5397 <dcp@sgi.com>
a3bf38d0 5398 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
5399 failed ioctl(TIOCSCTTY) call.
d287c664 5400
3c4d4fef 540120001111
5402 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
5403 packaging files
35325fd4 5404 - (djm) Fix new Makefile.in warnings
61e96248 5405 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
5406 promoted to type int. Report and fix from Dan Astoorian
027bf205 5407 <djast@cs.toronto.edu>
61e96248 5408 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 5409 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 5410
3e366738 541120001110
5412 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
5413 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
5414 - (bal) Added in check to verify S/Key library is being detected in
5415 configure.in
61e96248 5416 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 5417 Patch by Mark Miller <markm@swoon.net>
5418 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 5419 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 5420 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
5421
373998a4 542220001107
e506ee73 5423 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
5424 Mark Miller <markm@swoon.net>
373998a4 5425 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
5426 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 5427 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
5428 Mark D. Roth <roth@feep.net>
373998a4 5429
ac89998a 543020001106
5431 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 5432 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 5433 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 5434 maintained FAQ on www.openssh.com
73bd30fe 5435 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
5436 <pekkas@netcore.fi>
5437 - (djm) Don't need X11-askpass in RPM spec file if building without it
5438 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 5439 - (djm) Release 2.3.0p1
97b378bf 5440 - (bal) typo in configure.in in regards to --with-ldflags from Marko
5441 Asplund <aspa@kronodoc.fi>
5442 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 5443
b850ecd9 544420001105
5445 - (bal) Sync with OpenBSD:
5446 - markus@cvs.openbsd.org 2000/10/31 9:31:58
5447 [compat.c]
5448 handle all old openssh versions
5449 - markus@cvs.openbsd.org 2000/10/31 13:1853
5450 [deattack.c]
5451 so that large packets do not wrap "n"; from netbsd
5452 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 5453 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
5454 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
5455 setsid() into more common files
96054e6f 5456 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 5457 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
5458 bsd-waitpid.c
b850ecd9 5459
75b90ced 546020001029
5461 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 5462 - (stevesk) Create contrib/cygwin/ directory; patch from
5463 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 5464 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 5465 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 5466
344f2b94 546720001028
61e96248 5468 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 5469 <Philippe.WILLEM@urssaf.fr>
240ae474 5470 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 5471 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 5472 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 5473 - (djm) Sync with OpenBSD:
5474 - markus@cvs.openbsd.org 2000/10/16 15:46:32
5475 [ssh.1]
5476 fixes from pekkas@netcore.fi
5477 - markus@cvs.openbsd.org 2000/10/17 14:28:11
5478 [atomicio.c]
5479 return number of characters processed; ok deraadt@
5480 - markus@cvs.openbsd.org 2000/10/18 12:04:02
5481 [atomicio.c]
5482 undo
5483 - markus@cvs.openbsd.org 2000/10/18 12:23:02
5484 [scp.c]
5485 replace atomicio(read,...) with read(); ok deraadt@
5486 - markus@cvs.openbsd.org 2000/10/18 12:42:00
5487 [session.c]
5488 restore old record login behaviour
5489 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
5490 [auth-skey.c]
5491 fmt string problem in unused code
5492 - provos@cvs.openbsd.org 2000/10/19 10:45:16
5493 [sshconnect2.c]
5494 don't reference freed memory. okay deraadt@
5495 - markus@cvs.openbsd.org 2000/10/21 11:04:23
5496 [canohost.c]
5497 typo, eramore@era-t.ericsson.se; ok niels@
5498 - markus@cvs.openbsd.org 2000/10/23 13:31:55
5499 [cipher.c]
5500 non-alignment dependent swap_bytes(); from
5501 simonb@wasabisystems.com/netbsd
5502 - markus@cvs.openbsd.org 2000/10/26 12:38:28
5503 [compat.c]
5504 add older vandyke products
5505 - markus@cvs.openbsd.org 2000/10/27 01:32:19
5506 [channels.c channels.h clientloop.c serverloop.c session.c]
5507 [ssh.c util.c]
61e96248 5508 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 5509 client ttys).
344f2b94 5510
ddc49b5c 551120001027
5512 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
5513
48e7916f 551420001025
5515 - (djm) Added WARNING.RNG file and modified configure to ask users of the
5516 builtin entropy code to read it.
5517 - (djm) Prefer builtin regex to PCRE.
00937921 5518 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
5519 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
5520 <proski@gnu.org>
48e7916f 5521
8dcda1e3 552220001020
5523 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 5524 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
5525 is more correct then current version.
8dcda1e3 5526
f5af5cd5 552720001018
5528 - (stevesk) Add initial support for setproctitle(). Current
5529 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 5530 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 5531
2f31bdd6 553220001017
5533 - (djm) Add -lregex to cywin libs from Corinna Vinschen
5534 <vinschen@cygnus.com>
ba7a3f40 5535 - (djm) Don't rely on atomicio's retval to determine length of askpass
5536 supplied passphrase. Problem report from Lutz Jaenicke
5537 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 5538 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 5539 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 5540 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 5541
33de75a3 554220001016
5543 - (djm) Sync with OpenBSD:
5544 - markus@cvs.openbsd.org 2000/10/14 04:01:15
5545 [cipher.c]
5546 debug3
5547 - markus@cvs.openbsd.org 2000/10/14 04:07:23
5548 [scp.c]
5549 remove spaces from arguments; from djm@mindrot.org
5550 - markus@cvs.openbsd.org 2000/10/14 06:09:46
5551 [ssh.1]
5552 Cipher is for SSH-1 only
5553 - markus@cvs.openbsd.org 2000/10/14 06:12:09
5554 [servconf.c servconf.h serverloop.c session.c sshd.8]
5555 AllowTcpForwarding; from naddy@
5556 - markus@cvs.openbsd.org 2000/10/14 06:16:56
5557 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 5558 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 5559 needs to be changed for interoperability reasons
5560 - markus@cvs.openbsd.org 2000/10/14 06:19:45
5561 [auth-rsa.c]
5562 do not send RSA challenge if key is not allowed by key-options; from
5563 eivind@ThinkSec.com
5564 - markus@cvs.openbsd.org 2000/10/15 08:14:01
5565 [rijndael.c session.c]
5566 typos; from stevesk@sweden.hp.com
5567 - markus@cvs.openbsd.org 2000/10/15 08:18:31
5568 [rijndael.c]
5569 typo
61e96248 5570 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 5571 through diffs
61e96248 5572 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 5573 <pekkas@netcore.fi>
aa0289fe 5574 - (djm) Update version in Redhat spec file
61e96248 5575 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 5576 Redhat 7.0 spec file
5b2d4b75 5577 - (djm) Make inability to read/write PRNG seedfile non-fatal
5578
33de75a3 5579
4d670c24 558020001015
5581 - (djm) Fix ssh2 hang on background processes at logout.
5582
71dfaf1c 558320001014
443172c4 5584 - (bal) Add support for realpath and getcwd for platforms with broken
5585 or missing realpath implementations for sftp-server.
5586 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 5587 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 5588 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 5589 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 5590 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
5591 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 5592 - (djm) Big OpenBSD sync:
5593 - markus@cvs.openbsd.org 2000/09/30 10:27:44
5594 [log.c]
5595 allow loglevel debug
5596 - markus@cvs.openbsd.org 2000/10/03 11:59:57
5597 [packet.c]
5598 hmac->mac
5599 - markus@cvs.openbsd.org 2000/10/03 12:03:03
5600 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
5601 move fake-auth from auth1.c to individual auth methods, disables s/key in
5602 debug-msg
5603 - markus@cvs.openbsd.org 2000/10/03 12:16:48
5604 ssh.c
5605 do not resolve canonname, i have no idea why this was added oin ossh
5606 - markus@cvs.openbsd.org 2000/10/09 15:30:44
5607 ssh-keygen.1 ssh-keygen.c
5608 -X now reads private ssh.com DSA keys, too.
5609 - markus@cvs.openbsd.org 2000/10/09 15:32:34
5610 auth-options.c
5611 clear options on every call.
5612 - markus@cvs.openbsd.org 2000/10/09 15:51:00
5613 authfd.c authfd.h
5614 interop with ssh-agent2, from <res@shore.net>
5615 - markus@cvs.openbsd.org 2000/10/10 14:20:45
5616 compat.c
5617 use rexexp for version string matching
5618 - provos@cvs.openbsd.org 2000/10/10 22:02:18
5619 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
5620 First rough implementation of the diffie-hellman group exchange. The
5621 client can ask the server for bigger groups to perform the diffie-hellman
5622 in, thus increasing the attack complexity when using ciphers with longer
5623 keys. University of Windsor provided network, T the company.
5624 - markus@cvs.openbsd.org 2000/10/11 13:59:52
5625 [auth-rsa.c auth2.c]
5626 clear auth options unless auth sucessfull
5627 - markus@cvs.openbsd.org 2000/10/11 14:00:27
5628 [auth-options.h]
5629 clear auth options unless auth sucessfull
5630 - markus@cvs.openbsd.org 2000/10/11 14:03:27
5631 [scp.1 scp.c]
5632 support 'scp -o' with help from mouring@pconline.com
5633 - markus@cvs.openbsd.org 2000/10/11 14:11:35
5634 [dh.c]
5635 Wall
5636 - markus@cvs.openbsd.org 2000/10/11 14:14:40
5637 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
5638 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
5639 add support for s/key (kbd-interactive) to ssh2, based on work by
5640 mkiernan@avantgo.com and me
5641 - markus@cvs.openbsd.org 2000/10/11 14:27:24
5642 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
5643 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
5644 [sshconnect2.c sshd.c]
5645 new cipher framework
5646 - markus@cvs.openbsd.org 2000/10/11 14:45:21
5647 [cipher.c]
5648 remove DES
5649 - markus@cvs.openbsd.org 2000/10/12 03:59:20
5650 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
5651 enable DES in SSH-1 clients only
5652 - markus@cvs.openbsd.org 2000/10/12 08:21:13
5653 [kex.h packet.c]
5654 remove unused
5655 - markus@cvs.openbsd.org 2000/10/13 12:34:46
5656 [sshd.c]
5657 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
5658 - markus@cvs.openbsd.org 2000/10/13 12:59:15
5659 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
5660 rijndael/aes support
5661 - markus@cvs.openbsd.org 2000/10/13 13:10:54
5662 [sshd.8]
5663 more info about -V
5664 - markus@cvs.openbsd.org 2000/10/13 13:12:02
5665 [myproposal.h]
5666 prefer no compression
3ed32516 5667 - (djm) Fix scp user@host handling
5668 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 5669 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
5670 u_intXX_t types on all platforms.
9ea53ba5 5671 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 5672 - (stevesk) ~/.hushlogin shouldn't cause required password change to
5673 be bypassed.
f5665f6f 5674 - (stevesk) Display correct path to ssh-askpass in configure output.
5675 Report from Lutz Jaenicke.
71dfaf1c 5676
ebd782f7 567720001007
5678 - (stevesk) Print PAM return value in PAM log messages to aid
5679 with debugging.
97994d32 5680 - (stevesk) Fix detection of pw_class struct member in configure;
5681 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
5682
47a134c1 568320001002
5684 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
5685 - (djm) Add host system and CC to end-of-configure report. Suggested by
5686 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
5687
7322ef0e 568820000931
5689 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
5690
6ac7829a 569120000930
b6490dcb 5692 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 5693 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 5694 Ben Lindstrom <mouring@pconline.com>
5695 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 5696 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 5697 very short lived X connections. Bug report from Tobias Oetiker
857040fb 5698 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 5699 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
5700 patch from Pekka Savola <pekkas@netcore.fi>
58665035 5701 - (djm) Forgot to cvs add LICENSE file
dc2901a0 5702 - (djm) Add LICENSE to RPM spec files
de273eef 5703 - (djm) CVS OpenBSD sync:
5704 - markus@cvs.openbsd.org 2000/09/26 13:59:59
5705 [clientloop.c]
5706 use debug2
5707 - markus@cvs.openbsd.org 2000/09/27 15:41:34
5708 [auth2.c sshconnect2.c]
5709 use key_type()
5710 - markus@cvs.openbsd.org 2000/09/28 12:03:18
5711 [channels.c]
5712 debug -> debug2 cleanup
61e96248 5713 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 5714 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
5715 <Alain.St-Denis@ec.gc.ca>
61e96248 5716 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
5717 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 5718 J. Barry <don@astro.cornell.edu>
6ac7829a 5719
c5d85828 572020000929
5721 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 5722 - (djm) Another off-by-one fix from Pavel Kankovsky
5723 <peak@argo.troja.mff.cuni.cz>
22d89d24 5724 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
5725 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 5726 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 5727 <tim@multitalents.net>
c5d85828 5728
6fd7f731 572920000926
5730 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 5731 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 5732 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
5733 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 5734
2f125ca1 573520000924
5736 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
5737 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 5738 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
5739 <markm@swoon.net>
2f125ca1 5740
764d4113 574120000923
61e96248 5742 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 5743 <stevesk@sweden.hp.com>
777319db 5744 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 5745 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 5746 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 5747 <stevesk@sweden.hp.com>
e79b44e1 5748 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 5749 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 5750 Michael Stone <mstone@cs.loyola.edu>
188adeb2 5751 - (djm) OpenBSD CVS sync:
5752 - markus@cvs.openbsd.org 2000/09/17 09:38:59
5753 [sshconnect2.c sshd.c]
5754 fix DEBUG_KEXDH
5755 - markus@cvs.openbsd.org 2000/09/17 09:52:51
5756 [sshconnect.c]
5757 yes no; ok niels@
5758 - markus@cvs.openbsd.org 2000/09/21 04:55:11
5759 [sshd.8]
5760 typo
5761 - markus@cvs.openbsd.org 2000/09/21 05:03:54
5762 [serverloop.c]
5763 typo
5764 - markus@cvs.openbsd.org 2000/09/21 05:11:42
5765 scp.c
5766 utime() to utimes(); mouring@pconline.com
5767 - markus@cvs.openbsd.org 2000/09/21 05:25:08
5768 sshconnect2.c
5769 change login logic in ssh2, allows plugin of other auth methods
5770 - markus@cvs.openbsd.org 2000/09/21 05:25:35
5771 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
5772 [serverloop.c]
5773 add context to dispatch_run
5774 - markus@cvs.openbsd.org 2000/09/21 05:07:52
5775 authfd.c authfd.h ssh-agent.c
5776 bug compat for old ssh.com software
764d4113 5777
7f377177 577820000920
5779 - (djm) Fix bad path substitution. Report from Andrew Miner
5780 <asminer@cs.iastate.edu>
5781
bcbf86ec 578220000916
61e96248 5783 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 5784 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 5785 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 5786 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 5787 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
5788 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 5789 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 5790 password change patch.
5791 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 5792 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
5793 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 5794 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
5795 - (djm) Re-enable int64_t types - we need them for sftp
5796 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
5797 - (djm) Update Redhat SPEC file accordingly
5798 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
5799 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 5800 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 5801 <Dirk.DeWachter@rug.ac.be>
61e96248 5802 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 5803 <larry.jones@sdrc.com>
5804 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
5805 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 5806 - (djm) Merge OpenBSD changes:
5807 - markus@cvs.openbsd.org 2000/09/05 02:59:57
5808 [session.c]
5809 print hostname (not hushlogin)
5810 - markus@cvs.openbsd.org 2000/09/05 13:18:48
5811 [authfile.c ssh-add.c]
5812 enable ssh-add -d for DSA keys
5813 - markus@cvs.openbsd.org 2000/09/05 13:20:49
5814 [sftp-server.c]
5815 cleanup
5816 - markus@cvs.openbsd.org 2000/09/06 03:46:41
5817 [authfile.h]
5818 prototype
5819 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
5820 [ALL]
61e96248 5821 cleanup copyright notices on all files. I have attempted to be
5822 accurate with the details. everything is now under Tatu's licence
5823 (which I copied from his readme), and/or the core-sdi bsd-ish thing
5824 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 5825 licence. We're not changing any rules, just being accurate.
5826 - markus@cvs.openbsd.org 2000/09/07 14:40:30
5827 [channels.c channels.h clientloop.c serverloop.c ssh.c]
5828 cleanup window and packet sizes for ssh2 flow control; ok niels
5829 - markus@cvs.openbsd.org 2000/09/07 14:53:00
5830 [scp.c]
5831 typo
5832 - markus@cvs.openbsd.org 2000/09/07 15:13:37
5833 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
5834 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
5835 [pty.c readconf.c]
5836 some more Copyright fixes
5837 - markus@cvs.openbsd.org 2000/09/08 03:02:51
5838 [README.openssh2]
5839 bye bye
5840 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
5841 [LICENCE cipher.c]
5842 a few more comments about it being ARC4 not RC4
5843 - markus@cvs.openbsd.org 2000/09/12 14:53:11
5844 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
5845 multiple debug levels
5846 - markus@cvs.openbsd.org 2000/09/14 14:25:15
5847 [clientloop.c]
5848 typo
5849 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
5850 [ssh-agent.c]
5851 check return value for setenv(3) for failure, and deal appropriately
5852
deb8d717 585320000913
5854 - (djm) Fix server not exiting with jobs in background.
5855
b5e300c2 585620000905
5857 - (djm) Import OpenBSD CVS changes
5858 - markus@cvs.openbsd.org 2000/08/31 15:52:24
5859 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
5860 implement a SFTP server. interops with sftp2, scp2 and the windows
5861 client from ssh.com
5862 - markus@cvs.openbsd.org 2000/08/31 15:56:03
5863 [README.openssh2]
5864 sync
5865 - markus@cvs.openbsd.org 2000/08/31 16:05:42
5866 [session.c]
5867 Wall
5868 - markus@cvs.openbsd.org 2000/08/31 16:09:34
5869 [authfd.c ssh-agent.c]
5870 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
5871 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
5872 [scp.1 scp.c]
5873 cleanup and fix -S support; stevesk@sweden.hp.com
5874 - markus@cvs.openbsd.org 2000/09/01 16:29:32
5875 [sftp-server.c]
5876 portability fixes
5877 - markus@cvs.openbsd.org 2000/09/01 16:32:41
5878 [sftp-server.c]
5879 fix cast; mouring@pconline.com
5880 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
5881 [ssh-add.1 ssh.1]
5882 add missing .El against .Bl.
5883 - markus@cvs.openbsd.org 2000/09/04 13:03:41
5884 [session.c]
5885 missing close; ok theo
5886 - markus@cvs.openbsd.org 2000/09/04 13:07:21
5887 [session.c]
5888 fix get_last_login_time order; from andre@van-veen.de
5889 - markus@cvs.openbsd.org 2000/09/04 13:10:09
5890 [sftp-server.c]
5891 more cast fixes; from mouring@pconline.com
5892 - markus@cvs.openbsd.org 2000/09/04 13:06:04
5893 [session.c]
5894 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
5895 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 5896 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
5897
1e61f54a 589820000903
5899 - (djm) Fix Redhat init script
5900
c80876b4 590120000901
5902 - (djm) Pick up Jim's new X11-askpass
5903 - (djm) Release 2.2.0p1
5904
8b4a0d08 590520000831
bcbf86ec 5906 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 5907 <acox@cv.telegroup.com>
b817711d 5908 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 5909
0b65b628 591020000830
5911 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 5912 - (djm) Periodically rekey arc4random
5913 - (djm) Clean up diff against OpenBSD.
bcbf86ec 5914 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 5915 <stevesk@sweden.hp.com>
b33a2e6e 5916 - (djm) Quieten the pam delete credentials error message
44839801 5917 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
5918 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 5919 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 5920 - (djm) Fix doh in bsd-arc4random.c
0b65b628 5921
9aaf9be4 592220000829
bcbf86ec 5923 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
5924 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 5925 Garrick James <garrick@james.net>
b5f90139 5926 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
5927 Bastian Trompetter <btrompetter@firemail.de>
698d107e 5928 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 5929 - More OpenBSD updates:
5930 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
5931 [scp.c]
5932 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
5933 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
5934 [session.c]
5935 Wall
5936 - markus@cvs.openbsd.org 2000/08/26 04:33:43
5937 [compat.c]
5938 ssh.com-2.3.0
5939 - markus@cvs.openbsd.org 2000/08/27 12:18:05
5940 [compat.c]
5941 compatibility with future ssh.com versions
5942 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
5943 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
5944 print uid/gid as unsigned
5945 - markus@cvs.openbsd.org 2000/08/28 13:51:00
5946 [ssh.c]
5947 enable -n and -f for ssh2
5948 - markus@cvs.openbsd.org 2000/08/28 14:19:53
5949 [ssh.c]
5950 allow combination of -N and -f
5951 - markus@cvs.openbsd.org 2000/08/28 14:20:56
5952 [util.c]
5953 util.c
5954 - markus@cvs.openbsd.org 2000/08/28 14:22:02
5955 [util.c]
5956 undo
5957 - markus@cvs.openbsd.org 2000/08/28 14:23:38
5958 [util.c]
5959 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 5960
137d7b6c 596120000823
5962 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 5963 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
5964 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 5965 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 5966 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 5967 - (djm) Add local version to version.h
ea788c22 5968 - (djm) Don't reseed arc4random everytime it is used
2e73a022 5969 - (djm) OpenBSD CVS updates:
5970 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
5971 [ssh.c]
5972 accept remsh as a valid name as well; roman@buildpoint.com
5973 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
5974 [deattack.c crc32.c packet.c]
5975 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
5976 libz crc32 function yet, because it has ugly "long"'s in it;
5977 oneill@cs.sfu.ca
5978 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
5979 [scp.1 scp.c]
5980 -S prog support; tv@debian.org
5981 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
5982 [scp.c]
5983 knf
5984 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
5985 [log-client.c]
5986 shorten
5987 - markus@cvs.openbsd.org 2000/08/19 12:48:11
5988 [channels.c channels.h clientloop.c ssh.c ssh.h]
5989 support for ~. in ssh2
5990 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
5991 [crc32.h]
5992 proper prototype
5993 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 5994 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
5995 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 5996 [fingerprint.c fingerprint.h]
5997 add SSH2/DSA support to the agent and some other DSA related cleanups.
5998 (note that we cannot talk to ssh.com's ssh2 agents)
5999 - markus@cvs.openbsd.org 2000/08/19 15:55:52
6000 [channels.c channels.h clientloop.c]
6001 more ~ support for ssh2
6002 - markus@cvs.openbsd.org 2000/08/19 16:21:19
6003 [clientloop.c]
6004 oops
6005 - millert@cvs.openbsd.org 2000/08/20 12:25:53
6006 [session.c]
6007 We have to stash the result of get_remote_name_or_ip() before we
6008 close our socket or getpeername() will get EBADF and the process
6009 will exit. Only a problem for "UseLogin yes".
6010 - millert@cvs.openbsd.org 2000/08/20 12:30:59
6011 [session.c]
6012 Only check /etc/nologin if "UseLogin no" since login(1) may have its
6013 own policy on determining who is allowed to login when /etc/nologin
6014 is present. Also use the _PATH_NOLOGIN define.
6015 - millert@cvs.openbsd.org 2000/08/20 12:42:43
6016 [auth1.c auth2.c session.c ssh.c]
6017 Add calls to setusercontext() and login_get*(). We basically call
6018 setusercontext() in most places where previously we did a setlogin().
6019 Add default login.conf file and put root in the "daemon" login class.
6020 - millert@cvs.openbsd.org 2000/08/21 10:23:31
6021 [session.c]
6022 Fix incorrect PATH setting; noted by Markus.
137d7b6c 6023
c345cf9d 602420000818
6025 - (djm) OpenBSD CVS changes:
6026 - markus@cvs.openbsd.org 2000/07/22 03:14:37
6027 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
6028 random early drop; ok theo, niels
6029 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
6030 [ssh.1]
6031 typo
6032 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
6033 [sshd.8]
6034 many fixes from pepper@mail.reppep.com
6035 - provos@cvs.openbsd.org 2000/08/01 13:01:42
6036 [Makefile.in util.c aux.c]
6037 rename aux.c to util.c to help with cygwin port
6038 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
6039 [authfd.c]
6040 correct sun_len; Alexander@Leidinger.net
6041 - provos@cvs.openbsd.org 2000/08/02 10:27:17
6042 [readconf.c sshd.8]
6043 disable kerberos authentication by default
6044 - provos@cvs.openbsd.org 2000/08/02 11:27:05
6045 [sshd.8 readconf.c auth-krb4.c]
6046 disallow kerberos authentication if we can't verify the TGT; from
6047 dugsong@
6048 kerberos authentication is on by default only if you have a srvtab.
6049 - markus@cvs.openbsd.org 2000/08/04 14:30:07
6050 [auth.c]
6051 unused
6052 - markus@cvs.openbsd.org 2000/08/04 14:30:35
6053 [sshd_config]
6054 MaxStartups
6055 - markus@cvs.openbsd.org 2000/08/15 13:20:46
6056 [authfd.c]
6057 cleanup; ok niels@
6058 - markus@cvs.openbsd.org 2000/08/17 14:05:10
6059 [session.c]
6060 cleanup login(1)-like jobs, no duplicate utmp entries
6061 - markus@cvs.openbsd.org 2000/08/17 14:06:34
6062 [session.c sshd.8 sshd.c]
6063 sshd -u len, similar to telnetd
1a022229 6064 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 6065 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 6066
416ed5a7 606720000816
6068 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 6069 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 6070 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 6071 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 6072 implementation.
ba606eb2 6073 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 6074
dbaa2e87 607520000815
6076 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 6077 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
6078 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 6079 - (djm) Don't seek in directory based lastlogs
bcbf86ec 6080 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 6081 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 6082 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 6083
6c33bf70 608420000813
6085 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
6086 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
6087
3fcce26c 608820000809
bcbf86ec 6089 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 6090 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 6091 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 6092 <charles@comm.polymtl.ca>
3fcce26c 6093
71d43804 609420000808
6095 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
6096 time, spec file cleanup.
6097
f9bcea07 609820000807
378f2232 6099 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 6100 - (djm) Suppress error messages on channel close shutdown() failurs
6101 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 6102 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 6103
bcf89935 610420000725
6105 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
6106
4c8722d9 610720000721
6108 - (djm) OpenBSD CVS updates:
6109 - markus@cvs.openbsd.org 2000/07/16 02:27:22
6110 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
6111 [sshconnect1.c sshconnect2.c]
6112 make ssh-add accept dsa keys (the agent does not)
6113 - djm@cvs.openbsd.org 2000/07/17 19:25:02
6114 [sshd.c]
6115 Another closing of stdin; ok deraadt
6116 - markus@cvs.openbsd.org 2000/07/19 18:33:12
6117 [dsa.c]
6118 missing free, reorder
6119 - markus@cvs.openbsd.org 2000/07/20 16:23:14
6120 [ssh-keygen.1]
6121 document input and output files
6122
240777b8 612320000720
4c8722d9 6124 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 6125
3c7def32 612620000716
4c8722d9 6127 - (djm) Release 2.1.1p4
3c7def32 6128
819b676f 612920000715
704b1659 6130 - (djm) OpenBSD CVS updates
6131 - provos@cvs.openbsd.org 2000/07/13 16:53:22
6132 [aux.c readconf.c servconf.c ssh.h]
6133 allow multiple whitespace but only one '=' between tokens, bug report from
6134 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
6135 - provos@cvs.openbsd.org 2000/07/13 17:14:09
6136 [clientloop.c]
6137 typo; todd@fries.net
6138 - provos@cvs.openbsd.org 2000/07/13 17:19:31
6139 [scp.c]
6140 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
6141 - markus@cvs.openbsd.org 2000/07/14 16:59:46
6142 [readconf.c servconf.c]
6143 allow leading whitespace. ok niels
6144 - djm@cvs.openbsd.org 2000/07/14 22:01:38
6145 [ssh-keygen.c ssh.c]
6146 Always create ~/.ssh with mode 700; ok Markus
819b676f 6147 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
6148 - Include floatingpoint.h for entropy.c
6149 - strerror replacement
704b1659 6150
3f7a7e4a 615120000712
c37fb3c1 6152 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 6153 - (djm) OpenBSD CVS Updates:
6154 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
6155 [session.c sshd.c ]
6156 make MaxStartups code still work with -d; djm
6157 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
6158 [readconf.c ssh_config]
6159 disable FallBackToRsh by default
c37fb3c1 6160 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
6161 Ben Lindstrom <mouring@pconline.com>
1e970014 6162 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
6163 spec file.
dcb36e5d 6164 - (djm) Released 2.1.1p3
3f7a7e4a 6165
56118702 616620000711
6167 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
6168 <tbert@abac.com>
132dd316 6169 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 6170 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 6171 <mouring@pconline.com>
bcbf86ec 6172 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 6173 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 6174 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
6175 to compile on more platforms (incl NeXT).
cc6f2c4c 6176 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 6177 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 6178 - (djm) OpenBSD CVS updates:
6179 - markus@cvs.openbsd.org 2000/06/26 03:22:29
6180 [authfd.c]
6181 cleanup, less cut&paste
6182 - markus@cvs.openbsd.org 2000/06/26 15:59:19
6183 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 6184 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 6185 theo and me
6186 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
6187 [session.c]
6188 use no_x11_forwarding_flag correctly; provos ok
6189 - provos@cvs.openbsd.org 2000/07/05 15:35:57
6190 [sshd.c]
6191 typo
6192 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
6193 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 6194 Insert more missing .El directives. Our troff really should identify
089fbbd2 6195 these and spit out a warning.
6196 - todd@cvs.openbsd.org 2000/07/06 21:55:04
6197 [auth-rsa.c auth2.c ssh-keygen.c]
6198 clean code is good code
6199 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
6200 [serverloop.c]
6201 sense of port forwarding flag test was backwards
6202 - provos@cvs.openbsd.org 2000/07/08 17:17:31
6203 [compat.c readconf.c]
6204 replace strtok with strsep; from David Young <dyoung@onthejob.net>
6205 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
6206 [auth.h]
6207 KNF
6208 - ho@cvs.openbsd.org 2000/07/08 19:27:33
6209 [compat.c readconf.c]
6210 Better conditions for strsep() ending.
6211 - ho@cvs.openbsd.org 2000/07/10 10:27:05
6212 [readconf.c]
6213 Get the correct message on errors. (niels@ ok)
6214 - ho@cvs.openbsd.org 2000/07/10 10:30:25
6215 [cipher.c kex.c servconf.c]
6216 strtok() --> strsep(). (niels@ ok)
5540ea9b 6217 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 6218 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
6219 builds)
229f64ee 6220 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 6221
a8545c6c 622220000709
6223 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
6224 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 6225 - (djm) Match prototype and function declaration for rresvport_af.
6226 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 6227 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 6228 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 6229 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
6230 <jimw@peisj.pebio.com>
264dce47 6231 - (djm) Fix pam sprintf fix
6232 - (djm) Cleanup entropy collection code a little more. Split initialisation
6233 from seeding, perform intialisation immediatly at start, be careful with
6234 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 6235 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
6236 Including sigaction() et al. replacements
bcbf86ec 6237 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 6238 <tbert@abac.com>
a8545c6c 6239
e2902a5b 624020000708
bcbf86ec 6241 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 6242 Aaron Hopkins <aaron@die.net>
7a33f831 6243 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
6244 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 6245 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 6246 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 6247 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 6248 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 6249 - (djm) Don't use inet_addr.
e2902a5b 6250
5637650d 625120000702
6252 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 6253 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
6254 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 6255 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
6256 Chris, the Young One <cky@pobox.com>
bcbf86ec 6257 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 6258 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 6259
388e9f9f 626020000701
6261 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 6262 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 6263 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
6264 <vinschen@cygnus.com>
30228d7c 6265 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 6266 - (djm) Added check for broken snprintf() functions which do not correctly
6267 terminate output string and attempt to use replacement.
46158300 6268 - (djm) Released 2.1.1p2
388e9f9f 6269
9f32ceb4 627020000628
6271 - (djm) Fixes to lastlog code for Irix
6272 - (djm) Use atomicio in loginrec
3206bb3b 6273 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
6274 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 6275 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 6276 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 6277 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 6278
d8caae24 627920000627
6280 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 6281 - (djm) Formatting
d8caae24 6282
fe30cc2e 628320000626
3e98362e 6284 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 6285 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
6286 - (djm) Added password expiry checking (no password change support)
be0b9bb7 6287 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
6288 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 6289 - (djm) Fix fixed EGD code.
3e98362e 6290 - OpenBSD CVS update
6291 - provos@cvs.openbsd.org 2000/06/25 14:17:58
6292 [channels.c]
6293 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
6294
1c04b088 629520000623
bcbf86ec 6296 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 6297 Svante Signell <svante.signell@telia.com>
6298 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 6299 - OpenBSD CVS Updates:
6300 - markus@cvs.openbsd.org 2000/06/22 10:32:27
6301 [sshd.c]
6302 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
6303 - djm@cvs.openbsd.org 2000/06/22 17:55:00
6304 [auth-krb4.c key.c radix.c uuencode.c]
6305 Missing CVS idents; ok markus
1c04b088 6306
f528fdf2 630720000622
6308 - (djm) Automatically generate host key during "make install". Suggested
6309 by Gary E. Miller <gem@rellim.com>
6310 - (djm) Paranoia before kill() system call
74fc9186 6311 - OpenBSD CVS Updates:
6312 - markus@cvs.openbsd.org 2000/06/18 18:50:11
6313 [auth2.c compat.c compat.h sshconnect2.c]
6314 make userauth+pubkey interop with ssh.com-2.2.0
6315 - markus@cvs.openbsd.org 2000/06/18 20:56:17
6316 [dsa.c]
6317 mem leak + be more paranoid in dsa_verify.
6318 - markus@cvs.openbsd.org 2000/06/18 21:29:50
6319 [key.c]
6320 cleanup fingerprinting, less hardcoded sizes
6321 - markus@cvs.openbsd.org 2000/06/19 19:39:45
6322 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
6323 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 6324 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 6325 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
6326 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 6327 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
6328 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 6329 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
6330 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
6331 OpenBSD tag
6332 - markus@cvs.openbsd.org 2000/06/21 10:46:10
6333 sshconnect2.c missing free; nuke old comment
f528fdf2 6334
e5fe9a1f 633520000620
6336 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 6337 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 6338 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 6339 - (djm) Typo in loginrec.c
e5fe9a1f 6340
cbd7492e 634120000618
6342 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 6343 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 6344 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 6345 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 6346 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 6347 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 6348 Martin Petrak <petrak@spsknm.schools.sk>
6349 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
6350 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 6351 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 6352 - OpenBSD CVS updates:
6353 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
6354 [channels.c]
6355 everyone says "nix it" (remove protocol 2 debugging message)
6356 - markus@cvs.openbsd.org 2000/06/17 13:24:34
6357 [sshconnect.c]
6358 allow extended server banners
6359 - markus@cvs.openbsd.org 2000/06/17 14:30:10
6360 [sshconnect.c]
6361 missing atomicio, typo
6362 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
6363 [servconf.c servconf.h session.c sshd.8 sshd_config]
6364 add support for ssh v2 subsystems. ok markus@.
6365 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
6366 [readconf.c servconf.c]
6367 include = in WHITESPACE; markus ok
6368 - markus@cvs.openbsd.org 2000/06/17 19:09:10
6369 [auth2.c]
6370 implement bug compatibility with ssh-2.0.13 pubkey, server side
6371 - markus@cvs.openbsd.org 2000/06/17 21:00:28
6372 [compat.c]
6373 initial support for ssh.com's 2.2.0
6374 - markus@cvs.openbsd.org 2000/06/17 21:16:09
6375 [scp.c]
6376 typo
6377 - markus@cvs.openbsd.org 2000/06/17 22:05:02
6378 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
6379 split auth-rsa option parsing into auth-options
6380 add options support to authorized_keys2
6381 - markus@cvs.openbsd.org 2000/06/17 22:42:54
6382 [session.c]
6383 typo
cbd7492e 6384
509b1f88 638520000613
6386 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
6387 - Platform define for SCO 3.x which breaks on /dev/ptmx
6388 - Detect and try to fix missing MAXPATHLEN
a4d05724 6389 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
6390 <P.S.S.Camp@ukc.ac.uk>
509b1f88 6391
09564242 639220000612
6393 - (djm) Glob manpages in RPM spec files to catch compressed files
6394 - (djm) Full license in auth-pam.c
08ae384f 6395 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 6396 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
6397 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
6398 def'd
6399 - Set AIX to use preformatted manpages
61e96248 6400
74b224a0 640120000610
6402 - (djm) Minor doc tweaks
217ab55e 6403 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 6404
32c80420 640520000609
6406 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
6407 (in favour of utmpx) on Solaris 8
6408
fa649821 640920000606
48c99b2c 6410 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
6411 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 6412 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 6413 timeout
f988dce5 6414 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 6415 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 6416 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 6417 <tibbs@math.uh.edu>
1e83f2a2 6418 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
6419 <zack@wolery.cumb.org>
fa649821 6420 - (djm) OpenBSD CVS updates:
6421 - todd@cvs.openbsd.org
6422 [sshconnect2.c]
6423 teach protocol v2 to count login failures properly and also enable an
6424 explanation of why the password prompt comes up again like v1; this is NOT
6425 crypto
61e96248 6426 - markus@cvs.openbsd.org
fa649821 6427 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
6428 xauth_location support; pr 1234
6429 [readconf.c sshconnect2.c]
6430 typo, unused
6431 [session.c]
6432 allow use_login only for login sessions, otherwise remote commands are
6433 execed with uid==0
6434 [sshd.8]
6435 document UseLogin better
6436 [version.h]
6437 OpenSSH 2.1.1
6438 [auth-rsa.c]
bcbf86ec 6439 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 6440 negative match or no match at all
6441 [channels.c hostfile.c match.c]
bcbf86ec 6442 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 6443 kris@FreeBSD.org
6444
8e7b16f8 644520000606
bcbf86ec 6446 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 6447 configure.
6448
d7c0f3d5 644920000604
6450 - Configure tweaking for new login code on Irix 5.3
2d6c411f 6451 - (andre) login code changes based on djm feedback
d7c0f3d5 6452
2d6c411f 645320000603
6454 - (andre) New login code
6455 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
6456 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 6457
5daf7064 645820000531
6459 - Cleanup of auth.c, login.c and fake-*
6460 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 6461 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 6462 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
6463 of fallback DIY code.
5daf7064 6464
b9f446d1 646520000530
6466 - Define atexit for old Solaris
b02ebca1 6467 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
6468 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 6469 - OpenBSD CVS updates:
6470 - markus@cvs.openbsd.org
6471 [session.c]
6472 make x11-fwd work w/ localhost (xauth add host/unix:11)
6473 [cipher.c compat.c readconf.c servconf.c]
6474 check strtok() != NULL; ok niels@
6475 [key.c]
6476 fix key_read() for uuencoded keys w/o '='
6477 [serverloop.c]
6478 group ssh1 vs. ssh2 in serverloop
6479 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
6480 split kexinit/kexdh, factor out common code
6481 [readconf.c ssh.1 ssh.c]
6482 forwardagent defaults to no, add ssh -A
6483 - theo@cvs.openbsd.org
6484 [session.c]
6485 just some line shortening
60688ef9 6486 - Released 2.1.0p3
b9f446d1 6487
29611d9c 648820000520
6489 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 6490 - Don't touch utmp if USE_UTMPX defined
a423beaf 6491 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 6492 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 6493 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 6494 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 6495 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 6496 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 6497 - Doc cleanup
29611d9c 6498
301e9b01 649920000518
6500 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
6501 - OpenBSD CVS updates:
6502 - markus@cvs.openbsd.org
6503 [sshconnect.c]
6504 copy only ai_addrlen bytes; misiek@pld.org.pl
6505 [auth.c]
bcbf86ec 6506 accept an empty shell in authentication; bug reported by
301e9b01 6507 chris@tinker.ucr.edu
6508 [serverloop.c]
6509 we don't have stderr for interactive terminal sessions (fcntl errors)
6510
ad85db64 651120000517
6512 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
6513 - Fixes command line printing segfaults (spotter: Bladt Norbert)
6514 - Fixes erroneous printing of debug messages to syslog
6515 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
6516 - Gives useful error message if PRNG initialisation fails
6517 - Reduced ssh startup delay
6518 - Measures cumulative command time rather than the time between reads
704b1659 6519 after select()
ad85db64 6520 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 6521 optionally run 'ent' to measure command entropy
c1ef8333 6522 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 6523 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 6524 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 6525 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 6526 - OpenBSD CVS update:
bcbf86ec 6527 - markus@cvs.openbsd.org
0e73cc53 6528 [ssh.c]
6529 fix usage()
6530 [ssh2.h]
6531 draft-ietf-secsh-architecture-05.txt
6532 [ssh.1]
6533 document ssh -T -N (ssh2 only)
6534 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
6535 enable nonblocking IO for sshd w/ proto 1, too; split out common code
6536 [aux.c]
6537 missing include
c04f75f1 6538 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
6539 - INSTALL typo and URL fix
6540 - Makefile fix
6541 - Solaris fixes
bcbf86ec 6542 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 6543 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 6544 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 6545 - Detect OpenSSL seperatly from RSA
bcbf86ec 6546 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 6547 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 6548
3d1a1654 654920000513
bcbf86ec 6550 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 6551 <misiek@pld.org.pl>
6552
d02a3a00 655320000511
bcbf86ec 6554 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 6555 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 6556 - "make host-key" fix for Irix
d02a3a00 6557
d0c832f3 655820000509
6559 - OpenBSD CVS update
6560 - markus@cvs.openbsd.org
6561 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
6562 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
6563 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
6564 - hugh@cvs.openbsd.org
6565 [ssh.1]
6566 - zap typo
6567 [ssh-keygen.1]
6568 - One last nit fix. (markus approved)
6569 [sshd.8]
6570 - some markus certified spelling adjustments
6571 - markus@cvs.openbsd.org
6572 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
6573 [sshconnect2.c ]
6574 - bug compat w/ ssh-2.0.13 x11, split out bugs
6575 [nchan.c]
6576 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
6577 [ssh-keygen.c]
6578 - handle escapes in real and original key format, ok millert@
6579 [version.h]
6580 - OpenSSH-2.1
3dc1102e 6581 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 6582 - Doc updates
bcbf86ec 6583 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 6584 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 6585
ebdeb9a8 658620000508
6587 - Makefile and RPM spec fixes
6588 - Generate DSA host keys during "make key" or RPM installs
f6cde515 6589 - OpenBSD CVS update
6590 - markus@cvs.openbsd.org
6591 [clientloop.c sshconnect2.c]
6592 - make x11-fwd interop w/ ssh-2.0.13
6593 [README.openssh2]
6594 - interop w/ SecureFX
6595 - Release 2.0.0beta2
ebdeb9a8 6596
bcbf86ec 6597 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 6598 <andre.lucas@dial.pipex.com>
6599
1d1ffb87 660020000507
6601 - Remove references to SSLeay.
6602 - Big OpenBSD CVS update
6603 - markus@cvs.openbsd.org
6604 [clientloop.c]
6605 - typo
6606 [session.c]
6607 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
6608 [session.c]
6609 - update proctitle for proto 1, too
6610 [channels.h nchan.c serverloop.c session.c sshd.c]
6611 - use c-style comments
6612 - deraadt@cvs.openbsd.org
6613 [scp.c]
6614 - more atomicio
bcbf86ec 6615 - markus@cvs.openbsd.org
1d1ffb87 6616 [channels.c]
6617 - set O_NONBLOCK
6618 [ssh.1]
6619 - update AUTHOR
6620 [readconf.c ssh-keygen.c ssh.h]
6621 - default DSA key file ~/.ssh/id_dsa
6622 [clientloop.c]
6623 - typo, rm verbose debug
6624 - deraadt@cvs.openbsd.org
6625 [ssh-keygen.1]
6626 - document DSA use of ssh-keygen
6627 [sshd.8]
6628 - a start at describing what i understand of the DSA side
6629 [ssh-keygen.1]
6630 - document -X and -x
6631 [ssh-keygen.c]
6632 - simplify usage
bcbf86ec 6633 - markus@cvs.openbsd.org
1d1ffb87 6634 [sshd.8]
6635 - there is no rhosts_dsa
6636 [ssh-keygen.1]
6637 - document -y, update -X,-x
6638 [nchan.c]
6639 - fix close for non-open ssh1 channels
6640 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
6641 - s/DsaKey/HostDSAKey/, document option
6642 [sshconnect2.c]
6643 - respect number_of_password_prompts
6644 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
6645 - GatewayPorts for sshd, ok deraadt@
6646 [ssh-add.1 ssh-agent.1 ssh.1]
6647 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
6648 [ssh.1]
6649 - more info on proto 2
6650 [sshd.8]
6651 - sync AUTHOR w/ ssh.1
6652 [key.c key.h sshconnect.c]
6653 - print key type when talking about host keys
6654 [packet.c]
6655 - clear padding in ssh2
6656 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
6657 - replace broken uuencode w/ libc b64_ntop
6658 [auth2.c]
6659 - log failure before sending the reply
6660 [key.c radix.c uuencode.c]
6661 - remote trailing comments before calling __b64_pton
6662 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
6663 [sshconnect2.c sshd.8]
6664 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
6665 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
6666
1a11e1ae 666720000502
0fbe8c74 6668 - OpenBSD CVS update
6669 [channels.c]
6670 - init all fds, close all fds.
6671 [sshconnect2.c]
6672 - check whether file exists before asking for passphrase
6673 [servconf.c servconf.h sshd.8 sshd.c]
6674 - PidFile, pr 1210
6675 [channels.c]
6676 - EINTR
6677 [channels.c]
6678 - unbreak, ok niels@
6679 [sshd.c]
6680 - unlink pid file, ok niels@
6681 [auth2.c]
6682 - Add missing #ifdefs; ok - markus
bcbf86ec 6683 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 6684 gathering commands from a text file
1a11e1ae 6685 - Release 2.0.0beta1
6686
c4bc58eb 668720000501
6688 - OpenBSD CVS update
6689 [packet.c]
6690 - send debug messages in SSH2 format
3189621b 6691 [scp.c]
6692 - fix very rare EAGAIN/EINTR issues; based on work by djm
6693 [packet.c]
6694 - less debug, rm unused
6695 [auth2.c]
6696 - disable kerb,s/key in ssh2
6697 [sshd.8]
6698 - Minor tweaks and typo fixes.
6699 [ssh-keygen.c]
6700 - Put -d into usage and reorder. markus ok.
bcbf86ec 6701 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 6702 <karn@ka9q.ampr.org>
bcbf86ec 6703 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 6704 <andre.lucas@dial.pipex.com>
0d5f7abc 6705 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
6706 <gd@hilb1.medat.de>
8cb940db 6707 - Add some missing ifdefs to auth2.c
8af50c98 6708 - Deprecate perl-tk askpass.
52bcc044 6709 - Irix portability fixes - don't include netinet headers more than once
6710 - Make sure we don't save PRNG seed more than once
c4bc58eb 6711
2b763e31 671220000430
6713 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 6714 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
6715 patch.
6716 - Adds timeout to entropy collection
6717 - Disables slow entropy sources
6718 - Load and save seed file
bcbf86ec 6719 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 6720 saved in root's .ssh directory)
6721 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 6722 - More OpenBSD updates:
6723 [session.c]
6724 - don't call chan_write_failed() if we are not writing
6725 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
6726 - keysize warnings error() -> log()
2b763e31 6727
a306f2dd 672820000429
6729 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
6730 [README.openssh2]
6731 - interop w/ F-secure windows client
6732 - sync documentation
6733 - ssh_host_dsa_key not ssh_dsa_key
6734 [auth-rsa.c]
6735 - missing fclose
6736 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
6737 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
6738 [sshd.c uuencode.c uuencode.h authfile.h]
6739 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
6740 for trading keys with the real and the original SSH, directly from the
6741 people who invented the SSH protocol.
6742 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
6743 [sshconnect1.c sshconnect2.c]
6744 - split auth/sshconnect in one file per protocol version
6745 [sshconnect2.c]
6746 - remove debug
6747 [uuencode.c]
6748 - add trailing =
6749 [version.h]
6750 - OpenSSH-2.0
6751 [ssh-keygen.1 ssh-keygen.c]
6752 - add -R flag: exit code indicates if RSA is alive
6753 [sshd.c]
6754 - remove unused
6755 silent if -Q is specified
6756 [ssh.h]
6757 - host key becomes /etc/ssh_host_dsa_key
6758 [readconf.c servconf.c ]
6759 - ssh/sshd default to proto 1 and 2
6760 [uuencode.c]
6761 - remove debug
6762 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
6763 - xfree DSA blobs
6764 [auth2.c serverloop.c session.c]
6765 - cleanup logging for sshd/2, respect PasswordAuth no
6766 [sshconnect2.c]
6767 - less debug, respect .ssh/config
6768 [README.openssh2 channels.c channels.h]
bcbf86ec 6769 - clientloop.c session.c ssh.c
a306f2dd 6770 - support for x11-fwding, client+server
6771
0ac7199f 677220000421
6773 - Merge fix from OpenBSD CVS
6774 [ssh-agent.c]
6775 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
6776 via Debian bug #59926
18ba2aab 6777 - Define __progname in session.c if libc doesn't
6778 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 6779 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 6780 <David.DelPiero@qed.qld.gov.au>
0ac7199f 6781
e1b37056 678220000420
bcbf86ec 6783 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 6784 <andre.lucas@dial.pipex.com>
9da5c3c9 6785 - Sync with OpenBSD CVS:
6786 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
6787 - pid_t
6788 [session.c]
6789 - remove bogus chan_read_failed. this could cause data
6790 corruption (missing data) at end of a SSH2 session.
4e577b89 6791 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
6792 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
6793 - Use vhangup to clean up Linux ttys
6794 - Force posix getopt processing on GNU libc systems
371ecff9 6795 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 6796 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 6797
d6f24e45 679820000419
6799 - OpenBSD CVS updates
6800 [channels.c]
6801 - fix pr 1196, listen_port and port_to_connect interchanged
6802 [scp.c]
bcbf86ec 6803 - after completion, replace the progress bar ETA counter with a final
d6f24e45 6804 elapsed time; my idea, aaron wrote the patch
6805 [ssh_config sshd_config]
6806 - show 'Protocol' as an example, ok markus@
6807 [sshd.c]
6808 - missing xfree()
6809 - Add missing header to bsd-misc.c
6810
35484284 681120000416
6812 - Reduce diff against OpenBSD source
bcbf86ec 6813 - All OpenSSL includes are now unconditionally referenced as
35484284 6814 openssl/foo.h
6815 - Pick up formatting changes
6816 - Other minor changed (typecasts, etc) that I missed
6817
6ae2364d 681820000415
6819 - OpenBSD CVS updates.
6820 [ssh.1 ssh.c]
6821 - ssh -2
6822 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
6823 [session.c sshconnect.c]
6824 - check payload for (illegal) extra data
6825 [ALL]
6826 whitespace cleanup
6827
c323ac76 682820000413
6829 - INSTALL doc updates
f54651ce 6830 - Merged OpenBSD updates to include paths.
bcbf86ec 6831
a8be9f80 683220000412
6833 - OpenBSD CVS updates:
6834 - [channels.c]
6835 repair x11-fwd
6836 - [sshconnect.c]
6837 fix passwd prompt for ssh2, less debugging output.
6838 - [clientloop.c compat.c dsa.c kex.c sshd.c]
6839 less debugging output
6840 - [kex.c kex.h sshconnect.c sshd.c]
6841 check for reasonable public DH values
6842 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
6843 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
6844 add Cipher and Protocol options to ssh/sshd, e.g.:
6845 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
6846 arcfour,3des-cbc'
6847 - [sshd.c]
6848 print 1.99 only if server supports both
6849
18e92801 685020000408
6851 - Avoid some compiler warnings in fake-get*.c
6852 - Add IPTOS macros for systems which lack them
9d98aaf6 6853 - Only set define entropy collection macros if they are found
e78a59f5 6854 - More large OpenBSD CVS updates:
6855 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
6856 [session.h ssh.h sshd.c README.openssh2]
6857 ssh2 server side, see README.openssh2; enable with 'sshd -2'
6858 - [channels.c]
6859 no adjust after close
6860 - [sshd.c compat.c ]
6861 interop w/ latest ssh.com windows client.
61e96248 6862
8ce64345 686320000406
6864 - OpenBSD CVS update:
6865 - [channels.c]
6866 close efd on eof
6867 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
6868 ssh2 client implementation, interops w/ ssh.com and lsh servers.
6869 - [sshconnect.c]
6870 missing free.
6871 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
6872 remove unused argument, split cipher_mask()
6873 - [clientloop.c]
6874 re-order: group ssh1 vs. ssh2
6875 - Make Redhat spec require openssl >= 0.9.5a
6876
e7627112 687720000404
6878 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 6879 - OpenBSD CVS update:
6880 - [packet.h packet.c]
6881 ssh2 packet format
6882 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
6883 [channels.h channels.c]
6884 channel layer support for ssh2
6885 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
6886 DSA, keyexchange, algorithm agreement for ssh2
6c081128 6887 - Generate manpages before make install not at the end of make all
6888 - Don't seed the rng quite so often
6889 - Always reseed rng when requested
e7627112 6890
bfc9a610 689120000403
6892 - Wrote entropy collection routines for systems that lack /dev/random
6893 and EGD
837c30b8 6894 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 6895
7368a6c8 689620000401
6897 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
6898 - [auth.c session.c sshd.c auth.h]
6899 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
6900 - [bufaux.c bufaux.h]
6901 support ssh2 bignums
6902 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
6903 [readconf.c ssh.c ssh.h serverloop.c]
6904 replace big switch() with function tables (prepare for ssh2)
6905 - [ssh2.h]
6906 ssh2 message type codes
6907 - [sshd.8]
6908 reorder Xr to avoid cutting
6909 - [serverloop.c]
6910 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
6911 - [channels.c]
6912 missing close
6913 allow bigger packets
6914 - [cipher.c cipher.h]
6915 support ssh2 ciphers
6916 - [compress.c]
6917 cleanup, less code
6918 - [dispatch.c dispatch.h]
6919 function tables for different message types
6920 - [log-server.c]
6921 do not log() if debuggin to stderr
6922 rename a cpp symbol, to avoid param.h collision
6923 - [mpaux.c]
6924 KNF
6925 - [nchan.c]
6926 sync w/ channels.c
6927
f5238bee 692820000326
6929 - Better tests for OpenSSL w/ RSAref
bcbf86ec 6930 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 6931 Ben Lindstrom <mouring@pconline.com>
4fe2af09 6932 - OpenBSD CVS update
6933 - [auth-krb4.c]
6934 -Wall
6935 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
6936 [match.h ssh.c ssh.h sshconnect.c sshd.c]
6937 initial support for DSA keys. ok deraadt@, niels@
6938 - [cipher.c cipher.h]
6939 remove unused cipher_attack_detected code
6940 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6941 Fix some formatting problems I missed before.
6942 - [ssh.1 sshd.8]
6943 fix spelling errors, From: FreeBSD
6944 - [ssh.c]
6945 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 6946
0024a081 694720000324
6948 - Released 1.2.3
6949
bd499f9e 695020000317
6951 - Clarified --with-default-path option.
6952 - Added -blibpath handling for AIX to work around stupid runtime linking.
6953 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 6954 <jmknoble@jmknoble.cx>
474b5fef 6955 - Checks for 64 bit int types. Problem report from Mats Fredholm
6956 <matsf@init.se>
610cd5c6 6957 - OpenBSD CVS updates:
bcbf86ec 6958 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 6959 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
6960 [sshd.c]
6961 pedantic: signed vs. unsigned, void*-arithm, etc
6962 - [ssh.1 sshd.8]
6963 Various cleanups and standardizations.
bcbf86ec 6964 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 6965 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 6966
4696775a 696720000316
bcbf86ec 6968 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 6969 Hesprich <dghespri@sprintparanet.com>
d423d822 6970 - Propogate LD through to Makefile
b7a9ce47 6971 - Doc cleanups
2ba2a610 6972 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 6973
cb0b7ea4 697420000315
6975 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
6976 problems with gcc/Solaris.
bcbf86ec 6977 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 6978 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 6979 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 6980 Debian package, README file and chroot patch from Ricardo Cerqueira
6981 <rmcc@clix.pt>
bcbf86ec 6982 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 6983 option.
6984 - Slight cleanup to doc files
b14b2ae7 6985 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 6986
a8ed9fd9 698720000314
bcbf86ec 6988 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 6989 peter@frontierflying.com
84afc958 6990 - Include /usr/local/include and /usr/local/lib for systems that don't
6991 do it themselves
6992 - -R/usr/local/lib for Solaris
6993 - Fix RSAref detection
6994 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 6995
bcf36c78 699620000311
6997 - Detect RSAref
43e48848 6998 - OpenBSD CVS change
6999 [sshd.c]
7000 - disallow guessing of root password
867dbf40 7001 - More configure fixes
80faa19f 7002 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 7003
c8d54615 700420000309
7005 - OpenBSD CVS updates to v1.2.3
704b1659 7006 [ssh.h atomicio.c]
7007 - int atomicio -> ssize_t (for alpha). ok deraadt@
7008 [auth-rsa.c]
7009 - delay MD5 computation until client sends response, free() early, cleanup.
7010 [cipher.c]
7011 - void* -> unsigned char*, ok niels@
7012 [hostfile.c]
7013 - remove unused variable 'len'. fix comments.
7014 - remove unused variable
7015 [log-client.c log-server.c]
7016 - rename a cpp symbol, to avoid param.h collision
7017 [packet.c]
7018 - missing xfree()
7019 - getsockname() requires initialized tolen; andy@guildsoftware.com
7020 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
7021 from Holger.Trapp@Informatik.TU-Chemnitz.DE
7022 [pty.c pty.h]
bcbf86ec 7023 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 7024 pty.c ok provos@, dugsong@
704b1659 7025 [readconf.c]
7026 - turn off x11-fwd for the client, too.
7027 [rsa.c]
7028 - PKCS#1 padding
7029 [scp.c]
7030 - allow '.' in usernames; from jedgar@fxp.org
7031 [servconf.c]
7032 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
7033 - sync with sshd_config
7034 [ssh-keygen.c]
7035 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
7036 [ssh.1]
7037 - Change invalid 'CHAT' loglevel to 'VERBOSE'
7038 [ssh.c]
7039 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
7040 - turn off x11-fwd for the client, too.
7041 [sshconnect.c]
7042 - missing xfree()
7043 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
7044 - read error vs. "Connection closed by remote host"
7045 [sshd.8]
7046 - ie. -> i.e.,
7047 - do not link to a commercial page..
7048 - sync with sshd_config
7049 [sshd.c]
7050 - no need for poll.h; from bright@wintelcom.net
7051 - log with level log() not fatal() if peer behaves badly.
7052 - don't panic if client behaves strange. ok deraadt@
7053 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
7054 - delay close() of pty until the pty has been chowned back to root
7055 - oops, fix comment, too.
7056 - missing xfree()
7057 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
7058 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 7059 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 7060 pty.c ok provos@, dugsong@
7061 - create x11 cookie file
7062 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
7063 - version 1.2.3
c8d54615 7064 - Cleaned up
bcbf86ec 7065 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 7066 required after OpenBSD updates)
c8d54615 7067
07055445 706820000308
7069 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
7070
707120000307
7072 - Released 1.2.2p1
7073
9c8c3fc6 707420000305
7075 - Fix DEC compile fix
54096dcc 7076 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 7077 - Check for getpagesize in libucb.a if not found in libc. Fix for old
7078 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 7079 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 7080 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 7081
6bf4d066 708220000303
7083 - Added "make host-key" target, Suggestion from Dominik Brettnacher
7084 <domi@saargate.de>
bcbf86ec 7085 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 7086 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
7087 Miskiewicz <misiek@pld.org.pl>
22fa590f 7088 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
7089 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 7090
a0391976 709120000302
7092 - Big cleanup of autoconf code
7093 - Rearranged to be a little more logical
7094 - Added -R option for Solaris
7095 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
7096 to detect library and header location _and_ ensure library has proper
7097 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 7098 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 7099 - Avoid warning message with Unix98 ptys
bcbf86ec 7100 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 7101 platform-specific code.
7102 - Document some common problems
bcbf86ec 7103 - Allow root access to any key. Patch from
81eef326 7104 markus.friedl@informatik.uni-erlangen.de
a0391976 7105
f55afe71 710620000207
7107 - Removed SOCKS code. Will support through a ProxyCommand.
7108
d07d1c58 710920000203
7110 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 7111 - Add --with-ssl-dir option
d07d1c58 7112
9d5f374b 711320000202
bcbf86ec 7114 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 7115 <jmd@aoe.vt.edu>
6b1f3fdb 7116 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 7117 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 7118 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 7119
bc8c2601 712020000201
7121 - Use socket pairs by default (instead of pipes). Prevents race condition
7122 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
7123
69c76614 712420000127
7125 - Seed OpenSSL's random number generator before generating RSA keypairs
7126 - Split random collector into seperate file
aaf2abd7 7127 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 7128
f9507c24 712920000126
7130 - Released 1.2.2 stable
7131
bcbf86ec 7132 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 7133 mouring@newton.pconline.com
bcbf86ec 7134 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 7135 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 7136 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
7137 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 7138
bfae20ad 713920000125
bcbf86ec 7140 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 7141 <andre.lucas@dial.pipex.com>
07b0cb78 7142 - Reorder PAM initialisation so it does not mess up lastlog. Reported
7143 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 7144 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 7145 <gem@rellim.com>
7146 - New URL for x11-ssh-askpass.
bcbf86ec 7147 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 7148 <jmknoble@jmknoble.cx>
bcbf86ec 7149 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 7150 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 7151 - Updated RPM spec files to use DESTDIR
bfae20ad 7152
bb58aa4b 715320000124
7154 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
7155 increment)
7156
d45317d8 715720000123
7158 - OpenBSD CVS:
7159 - [packet.c]
7160 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 7161 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 7162 <drankin@bohemians.lexington.ky.us>
12aa90af 7163 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 7164
e844f761 716520000122
7166 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
7167 <bent@clark.net>
c54a6257 7168 - Merge preformatted manpage patch from Andre Lucas
7169 <andre.lucas@dial.pipex.com>
8eb34e02 7170 - Make IPv4 use the default in RPM packages
7171 - Irix uses preformatted manpages
1e64903d 7172 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
7173 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 7174 - OpenBSD CVS updates:
7175 - [packet.c]
7176 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
7177 from Holger.Trapp@Informatik.TU-Chemnitz.DE
7178 - [sshd.c]
7179 log with level log() not fatal() if peer behaves badly.
7180 - [readpass.c]
bcbf86ec 7181 instead of blocking SIGINT, catch it ourselves, so that we can clean
7182 the tty modes up and kill ourselves -- instead of our process group
61e96248 7183 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 7184 people with cbreak shells never even noticed..
399d9d44 7185 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
7186 ie. -> i.e.,
e844f761 7187
4c8ef3fb 718820000120
7189 - Don't use getaddrinfo on AIX
7b2ea3a1 7190 - Update to latest OpenBSD CVS:
7191 - [auth-rsa.c]
7192 - fix user/1056, sshd keeps restrictions; dbt@meat.net
7193 - [sshconnect.c]
7194 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
7195 - destroy keys earlier
bcbf86ec 7196 - split key exchange (kex) and user authentication (user-auth),
d468fc76 7197 ok: provos@
7b2ea3a1 7198 - [sshd.c]
7199 - no need for poll.h; from bright@wintelcom.net
7200 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 7201 - split key exchange (kex) and user authentication (user-auth),
d468fc76 7202 ok: provos@
f3bba493 7203 - Big manpage and config file cleanup from Andre Lucas
7204 <andre.lucas@dial.pipex.com>
5f4fdfae 7205 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 7206 - Doc updates
d468fc76 7207 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
7208 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 7209
082bbfb3 721020000119
20af321f 7211 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 7212 - Compile fix from Darren_Hall@progressive.com
59e76f33 7213 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
7214 addresses using getaddrinfo(). Added a configure switch to make the
7215 default lookup mode AF_INET
082bbfb3 7216
a63a7f37 721720000118
7218 - Fixed --with-pid-dir option
51a6baf8 7219 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 7220 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 7221 <andre.lucas@dial.pipex.com>
a63a7f37 7222
f914c7fb 722320000117
7224 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
7225 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 7226 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 7227 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 7228 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 7229 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
7230 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 7231 deliver (no IPv6 kernel support)
80a44451 7232 - Released 1.2.1pre27
f914c7fb 7233
f4a7cf29 7234 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 7235 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 7236 <jhuuskon@hytti.uku.fi>
bcbf86ec 7237 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 7238 further testing.
5957fd29 7239 - Patch from Christos Zoulas <christos@zoulas.com>
7240 - Try $prefix first when looking for OpenSSL.
7241 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 7242 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 7243 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 7244
47e45e44 724520000116
7246 - Renamed --with-xauth-path to --with-xauth
7247 - Added --with-pid-dir option
7248 - Released 1.2.1pre26
7249
a82ef8ae 7250 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 7251 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 7252 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 7253
5cdfe03f 725420000115
7255 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 7256 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 7257 Nordby <anders@fix.no>
bcbf86ec 7258 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 7259 openpty. Report from John Seifarth <john@waw.be>
7260 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 7261 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 7262 <gem@rellim.com>
7263 - Use __snprintf and __vnsprintf if they are found where snprintf and
7264 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
7265 and others.
7266
48e671d5 726720000114
7268 - Merged OpenBSD IPv6 patch:
7269 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
7270 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
7271 [hostfile.c sshd_config]
7272 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 7273 features: sshd allows multiple ListenAddress and Port options. note
7274 that libwrap is not IPv6-ready. (based on patches from
48e671d5 7275 fujiwara@rcac.tdi.co.jp)
7276 - [ssh.c canohost.c]
bcbf86ec 7277 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 7278 from itojun@
7279 - [channels.c]
7280 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
7281 - [packet.h]
7282 allow auth-kerberos for IPv4 only
7283 - [scp.1 sshd.8 servconf.h scp.c]
7284 document -4, -6, and 'ssh -L 2022/::1/22'
7285 - [ssh.c]
bcbf86ec 7286 'ssh @host' is illegal (null user name), from
48e671d5 7287 karsten@gedankenpolizei.de
7288 - [sshconnect.c]
7289 better error message
7290 - [sshd.c]
7291 allow auth-kerberos for IPv4 only
7292 - Big IPv6 merge:
7293 - Cleanup overrun in sockaddr copying on RHL 6.1
7294 - Replacements for getaddrinfo, getnameinfo, etc based on versions
7295 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
7296 - Replacement for missing structures on systems that lack IPv6
7297 - record_login needed to know about AF_INET6 addresses
7298 - Borrowed more code from OpenBSD: rresvport_af and requisites
7299
2598df62 730020000110
7301 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
7302
b8a0310d 730320000107
7304 - New config.sub and config.guess to fix problems on SCO. Supplied
7305 by Gary E. Miller <gem@rellim.com>
b6a98a85 7306 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 7307 - Released 1.2.1pre25
b8a0310d 7308
dfb95100 730920000106
7310 - Documentation update & cleanup
7311 - Better KrbIV / AFS detection, based on patch from:
7312 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
7313
b9795b89 731420000105
bcbf86ec 7315 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 7316 overriding symbols in libcrypto. Removed libcrypt and crypt.h
7317 altogether (libcrypto includes its own crypt(1) replacement)
7318 - Added platform-specific rules for Irix 6.x. Included warning that
7319 they are untested.
7320
a1ec4d79 732120000103
7322 - Add explicit make rules for files proccessed by fixpaths.
61e96248 7323 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 7324 <tnh@kondara.org>
bcbf86ec 7325 - Removed "nullok" directive from default PAM configuration files.
7326 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 7327 UPGRADING file.
e02735bb 7328 - OpenBSD CVS updates
7329 - [ssh-agent.c]
bcbf86ec 7330 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 7331 dgaudet@arctic.org
7332 - [sshconnect.c]
7333 compare correct version for 1.3 compat mode
a1ec4d79 7334
93c7f644 733520000102
7336 - Prevent multiple inclusion of config.h and defines.h. Suggested
7337 by Andre Lucas <andre.lucas@dial.pipex.com>
7338 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
7339 <dgaudet@arctic.org>
7340
76b8607f 734119991231
bcbf86ec 7342 - Fix password support on systems with a mixture of shadowed and
7343 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 7344 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 7345 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 7346 Fournier <marc.fournier@acadiau.ca>
b92964b7 7347 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
7348 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 7349 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 7350 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 7351 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
7352 <iretd@bigfoot.com>
bcbf86ec 7353 - Really fix broken default path. Fix from Jim Knoble
986a22ec 7354 <jmknoble@jmknoble.cx>
ae3a3d31 7355 - Remove test for quad_t. No longer needed.
76a8e733 7356 - Released 1.2.1pre24
7357
7358 - Added support for directory-based lastlogs
7359 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 7360
13f825f4 736119991230
7362 - OpenBSD CVS updates:
7363 - [auth-passwd.c]
7364 check for NULL 1st
bcbf86ec 7365 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 7366 cleaned up sshd.c up significantly.
bcbf86ec 7367 - PAM authentication was incorrectly interpreting
76b8607f 7368 "PermitRootLogin without-password". Report from Matthias Andree
7369 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 7370 - Several other cleanups
0bc5b6fb 7371 - Merged Dante SOCKS support patch from David Rankin
7372 <drankin@bohemians.lexington.ky.us>
7373 - Updated documentation with ./configure options
76b8607f 7374 - Released 1.2.1pre23
13f825f4 7375
c73a0cb5 737619991229
bcbf86ec 7377 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 7378 <drankin@bohemians.lexington.ky.us>
7379 - Fix --with-default-path option.
bcbf86ec 7380 - Autodetect perl, patch from David Rankin
a0f84251 7381 <drankin@bohemians.lexington.ky.us>
bcbf86ec 7382 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 7383 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 7384 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 7385 <nalin@thermo.stat.ncsu.edu>
e3a93db0 7386 - Detect missing size_t and typedef it.
5ab44a92 7387 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
7388 - Minor Makefile cleaning
c73a0cb5 7389
b6019d68 739019991228
7391 - Replacement for getpagesize() for systems which lack it
bcbf86ec 7392 - NetBSD login.c compile fix from David Rankin
70e0115b 7393 <drankin@bohemians.lexington.ky.us>
7394 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 7395 - Portability fixes for Irix 5.3 (now compiles OK!)
7396 - autoconf and other misc cleanups
ea1970a3 7397 - Merged AIX patch from Darren Hall <dhall@virage.org>
7398 - Cleaned up defines.h
fa9a2dd6 7399 - Released 1.2.1pre22
b6019d68 7400
d2dcff5f 740119991227
7402 - Automatically correct paths in manpages and configuration files. Patch
7403 and script from Andre Lucas <andre.lucas@dial.pipex.com>
7404 - Removed credits from README to CREDITS file, updated.
cb807f40 7405 - Added --with-default-path to specify custom path for server
7406 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 7407 - PAM bugfix. PermitEmptyPassword was being ignored.
7408 - Fixed PAM config files to allow empty passwords if server does.
7409 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 7410 - Use last few chars of tty line as ut_id
5a7794be 7411 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 7412 - OpenBSD CVS updates:
7413 - [packet.h auth-rhosts.c]
7414 check format string for packet_disconnect and packet_send_debug, too
7415 - [channels.c]
7416 use packet_get_maxsize for channels. consistence.
d2dcff5f 7417
f74efc8d 741819991226
7419 - Enabled utmpx support by default for Solaris
7420 - Cleanup sshd.c PAM a little more
986a22ec 7421 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 7422 X11 ssh-askpass program.
20c43d8c 7423 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 7424 Unfortunatly there is currently no way to disable auth failure
7425 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 7426 developers
83b7f649 7427 - OpenBSD CVS update:
7428 - [ssh-keygen.1 ssh.1]
bcbf86ec 7429 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 7430 .Sh FILES, too
72251cb6 7431 - Released 1.2.1pre21
bcbf86ec 7432 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 7433 <jmknoble@jmknoble.cx>
7434 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 7435
f498ed15 743619991225
7437 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
7438 - Cleanup of auth-passwd.c for shadow and MD5 passwords
7439 - Cleanup and bugfix of PAM authentication code
f74efc8d 7440 - Released 1.2.1pre20
7441
7442 - Merged fixes from Ben Taylor <bent@clark.net>
7443 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
7444 - Disabled logging of PAM password authentication failures when password
7445 is empty. (e.g start of authentication loop). Reported by Naz
7446 <96na@eng.cam.ac.uk>)
f498ed15 7447
744819991223
bcbf86ec 7449 - Merged later HPUX patch from Andre Lucas
f498ed15 7450 <andre.lucas@dial.pipex.com>
7451 - Above patch included better utmpx support from Ben Taylor
f74efc8d 7452 <bent@clark.net>
f498ed15 7453
eef6f7e9 745419991222
bcbf86ec 7455 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 7456 <pope@netguide.dk>
ae28776a 7457 - Fix login.c breakage on systems which lack ut_host in struct
7458 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 7459
a7effaac 746019991221
bcbf86ec 7461 - Integration of large HPUX patch from Andre Lucas
7462 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 7463 benefits:
7464 - Ability to disable shadow passwords at configure time
7465 - Ability to disable lastlog support at configure time
7466 - Support for IP address in $DISPLAY
ae2f7af7 7467 - OpenBSD CVS update:
7468 - [sshconnect.c]
7469 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 7470 - Fix DISABLE_SHADOW support
7471 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 7472 - Release 1.2.1pre19
a7effaac 7473
3f1d9bcd 747419991218
bcbf86ec 7475 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 7476 <cjj@u.washington.edu>
7e1c2490 7477 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 7478
60d804c8 747919991216
bcbf86ec 7480 - Makefile changes for Solaris from Peter Kocks
60d804c8 7481 <peter.kocks@baygate.com>
89cafde6 7482 - Minor updates to docs
7483 - Merged OpenBSD CVS changes:
7484 - [authfd.c ssh-agent.c]
7485 keysize warnings talk about identity files
7486 - [packet.c]
7487 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 7488 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 7489 "Chris, the Young One" <cky@pobox.com>
7490 - Released 1.2.1pre18
60d804c8 7491
7dc6fc6d 749219991215
7493 - Integrated patchs from Juergen Keil <jk@tools.de>
7494 - Avoid void* pointer arithmatic
7495 - Use LDFLAGS correctly
68227e6d 7496 - Fix SIGIO error in scp
7497 - Simplify status line printing in scp
61e96248 7498 - Added better test for inline functions compiler support from
906a2515 7499 Darren_Hall@progressive.com
7dc6fc6d 7500
95f1eccc 750119991214
7502 - OpenBSD CVS Changes
7503 - [canohost.c]
bcbf86ec 7504 fix get_remote_port() and friends for sshd -i;
95f1eccc 7505 Holger.Trapp@Informatik.TU-Chemnitz.DE
7506 - [mpaux.c]
7507 make code simpler. no need for memcpy. niels@ ok
7508 - [pty.c]
7509 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
7510 fix proto; markus
7511 - [ssh.1]
7512 typo; mark.baushke@solipsa.com
7513 - [channels.c ssh.c ssh.h sshd.c]
7514 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
7515 - [sshconnect.c]
7516 move checking of hostkey into own function.
7517 - [version.h]
7518 OpenSSH-1.2.1
884bcb37 7519 - Clean up broken includes in pty.c
7303768f 7520 - Some older systems don't have poll.h, they use sys/poll.h instead
7521 - Doc updates
95f1eccc 7522
847e8865 752319991211
bcbf86ec 7524 - Fix compilation on systems with AFS. Reported by
847e8865 7525 aloomis@glue.umd.edu
bcbf86ec 7526 - Fix installation on Solaris. Reported by
847e8865 7527 Gordon Rowell <gordonr@gormand.com.au>
7528 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
7529 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
7530 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
7531 - Compile fix from David Agraz <dagraz@jahoopa.com>
7532 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 7533 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 7534 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 7535
8946db53 753619991209
7537 - Import of patch from Ben Taylor <bent@clark.net>:
7538 - Improved PAM support
7539 - "uninstall" rule for Makefile
7540 - utmpx support
7541 - Should fix PAM problems on Solaris
2d86a6cc 7542 - OpenBSD CVS updates:
7543 - [readpass.c]
7544 avoid stdio; based on work by markus, millert, and I
7545 - [sshd.c]
7546 make sure the client selects a supported cipher
7547 - [sshd.c]
bcbf86ec 7548 fix sighup handling. accept would just restart and daemon handled
7549 sighup only after the next connection was accepted. use poll on
2d86a6cc 7550 listen sock now.
7551 - [sshd.c]
7552 make that a fatal
87e91331 7553 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
7554 to fix libwrap support on NetBSD
5001b9e4 7555 - Released 1.2pre17
8946db53 7556
6d8c4ea4 755719991208
bcbf86ec 7558 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 7559 David Agraz <dagraz@jahoopa.com>
7560
4285816a 756119991207
986a22ec 7562 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 7563 fixes compatability with 4.x and 5.x
db28aeb5 7564 - Fixed default SSH_ASKPASS
bcbf86ec 7565 - Fix PAM account and session being called multiple times. Problem
d465f2ca 7566 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 7567 - Merged more OpenBSD changes:
7568 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 7569 move atomicio into it's own file. wrap all socket write()s which
a408af76 7570 were doing write(sock, buf, len) != len, with atomicio() calls.
7571 - [auth-skey.c]
7572 fd leak
7573 - [authfile.c]
7574 properly name fd variable
7575 - [channels.c]
7576 display great hatred towards strcpy
7577 - [pty.c pty.h sshd.c]
7578 use openpty() if it exists (it does on BSD4_4)
7579 - [tildexpand.c]
7580 check for ~ expansion past MAXPATHLEN
7581 - Modified helper.c to use new atomicio function.
7582 - Reformat Makefile a little
7583 - Moved RC4 routines from rc4.[ch] into helper.c
7584 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 7585 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
7586 - Tweaked Redhat spec
9158d92f 7587 - Clean up bad imports of a few files (forgot -kb)
7588 - Released 1.2pre16
4285816a 7589
9c7b6dfd 759019991204
7591 - Small cleanup of PAM code in sshd.c
57112b5a 7592 - Merged OpenBSD CVS changes:
7593 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
7594 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
7595 - [auth-rsa.c]
7596 warn only about mismatch if key is _used_
7597 warn about keysize-mismatch with log() not error()
7598 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
7599 ports are u_short
7600 - [hostfile.c]
7601 indent, shorter warning
7602 - [nchan.c]
7603 use error() for internal errors
7604 - [packet.c]
7605 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
7606 serverloop.c
7607 indent
7608 - [ssh-add.1 ssh-add.c ssh.h]
7609 document $SSH_ASKPASS, reasonable default
7610 - [ssh.1]
7611 CheckHostIP is not available for connects via proxy command
7612 - [sshconnect.c]
7613 typo
7614 easier to read client code for passwd and skey auth
7615 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 7616
dad3b556 761719991126
7618 - Add definition for __P()
7619 - Added [v]snprintf() replacement for systems that lack it
7620
0ce43ae4 762119991125
7622 - More reformatting merged from OpenBSD CVS
7623 - Merged OpenBSD CVS changes:
7624 - [channels.c]
7625 fix packet_integrity_check() for !have_hostname_in_open.
7626 report from mrwizard@psu.edu via djm@ibs.com.au
7627 - [channels.c]
7628 set SO_REUSEADDR and SO_LINGER for forwarded ports.
7629 chip@valinux.com via damien@ibs.com.au
7630 - [nchan.c]
7631 it's not an error() if shutdown_write failes in nchan.
7632 - [readconf.c]
7633 remove dead #ifdef-0-code
7634 - [readconf.c servconf.c]
7635 strcasecmp instead of tolower
7636 - [scp.c]
7637 progress meter overflow fix from damien@ibs.com.au
7638 - [ssh-add.1 ssh-add.c]
7639 SSH_ASKPASS support
7640 - [ssh.1 ssh.c]
7641 postpone fork_after_authentication until command execution,
7642 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
7643 plus: use daemon() for backgrounding
cf8dd513 7644 - Added BSD compatible install program and autoconf test, thanks to
7645 Niels Kristian Bech Jensen <nkbj@image.dk>
7646 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 7647 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 7648 - Release 1.2pre15
0ce43ae4 7649
5260325f 765019991124
7651 - Merged very large OpenBSD source code reformat
7652 - OpenBSD CVS updates
7653 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
7654 [ssh.h sshd.8 sshd.c]
7655 syslog changes:
7656 * Unified Logmessage for all auth-types, for success and for failed
7657 * Standard connections get only ONE line in the LOG when level==LOG:
7658 Auth-attempts are logged only, if authentication is:
7659 a) successfull or
7660 b) with passwd or
7661 c) we had more than AUTH_FAIL_LOG failues
7662 * many log() became verbose()
7663 * old behaviour with level=VERBOSE
7664 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
7665 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
7666 messages. allows use of s/key in windows (ttssh, securecrt) and
7667 ssh-1.2.27 clients without 'ssh -v', ok: niels@
7668 - [sshd.8]
7669 -V, for fallback to openssh in SSH2 compatibility mode
7670 - [sshd.c]
7671 fix sigchld race; cjc5@po.cwru.edu
7672
4655fe80 767319991123
7674 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 7675 - Restructured package-related files under packages/*
4655fe80 7676 - Added generic PAM config
8b241e50 7677 - Numerous little Solaris fixes
9c08d6ce 7678 - Add recommendation to use GNU make to INSTALL document
4655fe80 7679
60bed5fd 768019991122
7681 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 7682 - OpenBSD CVS Changes
bcbf86ec 7683 - [ssh-keygen.c]
7684 don't create ~/.ssh only if the user wants to store the private
7685 key there. show fingerprint instead of public-key after
2f2cc3f9 7686 keygeneration. ok niels@
b09a984b 7687 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 7688 - Added timersub() macro
b09a984b 7689 - Tidy RCSIDs of bsd-*.c
bcbf86ec 7690 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 7691 pam_strerror definition (one arg vs two).
530f1889 7692 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 7693 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 7694 Robert Hardy <rhardy@webcon.net>)
1647c2b5 7695 - Added a setenv replacement for systems which lack it
d84a9a44 7696 - Only display public key comment when presenting ssh-askpass dialog
7697 - Released 1.2pre14
60bed5fd 7698
bcbf86ec 7699 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 7700 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
7701
9d6b7add 770219991121
2f2cc3f9 7703 - OpenBSD CVS Changes:
60bed5fd 7704 - [channels.c]
7705 make this compile, bad markus
7706 - [log.c readconf.c servconf.c ssh.h]
7707 bugfix: loglevels are per host in clientconfig,
7708 factor out common log-level parsing code.
7709 - [servconf.c]
7710 remove unused index (-Wall)
7711 - [ssh-agent.c]
7712 only one 'extern char *__progname'
7713 - [sshd.8]
7714 document SIGHUP, -Q to synopsis
7715 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
7716 [channels.c clientloop.c]
7717 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
7718 [hope this time my ISP stays alive during commit]
7719 - [OVERVIEW README] typos; green@freebsd
7720 - [ssh-keygen.c]
7721 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
7722 exit if writing the key fails (no infinit loop)
7723 print usage() everytime we get bad options
7724 - [ssh-keygen.c] overflow, djm@mindrot.org
7725 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 7726
2b942fe0 772719991120
bcbf86ec 7728 - Merged more Solaris support from Marc G. Fournier
2b942fe0 7729 <marc.fournier@acadiau.ca>
7730 - Wrote autoconf tests for integer bit-types
7731 - Fixed enabling kerberos support
bcbf86ec 7732 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 7733 handling.
2b942fe0 7734
06479889 773519991119
7736 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 7737 - Merged OpenBSD CVS changes
7738 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
7739 more %d vs. %s in fmt-strings
7740 - [authfd.c]
7741 Integers should not be printed with %s
7b1cc56c 7742 - EGD uses a socket, not a named pipe. Duh.
7743 - Fix includes in fingerprint.c
29dbde15 7744 - Fix scp progress bar bug again.
bcbf86ec 7745 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 7746 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 7747 - Added autoconf option to enable Kerberos 4 support (untested)
7748 - Added autoconf option to enable AFS support (untested)
7749 - Added autoconf option to enable S/Key support (untested)
7750 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 7751 - Renamed BSD helper function files to bsd-*
bcbf86ec 7752 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 7753 when they are absent.
7754 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 7755
2bd61362 775619991118
7757 - Merged OpenBSD CVS changes
7758 - [scp.c] foregroundproc() in scp
7759 - [sshconnect.h] include fingerprint.h
bcbf86ec 7760 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 7761 changes.
0c16a097 7762 - [ssh.1] Spell my name right.
2bd61362 7763 - Added openssh.com info to README
7764
f095fcc7 776519991117
7766 - Merged OpenBSD CVS changes
7767 - [ChangeLog.Ylonen] noone needs this anymore
7768 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 7769 - [hostfile.c]
7770 in known_hosts key lookup the entry for the bits does not need
7771 to match, all the information is contained in n and e. This
7772 solves the problem with buggy servers announcing the wrong
f095fcc7 7773 modulus length. markus and me.
bcbf86ec 7774 - [serverloop.c]
7775 bugfix: check for space if child has terminated, from:
f095fcc7 7776 iedowse@maths.tcd.ie
7777 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
7778 [fingerprint.c fingerprint.h]
7779 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
7780 - [ssh-agent.1] typo
7781 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 7782 - [sshd.c]
f095fcc7 7783 force logging to stderr while loading private key file
7784 (lost while converting to new log-levels)
7785
4d195447 778619991116
7787 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
7788 - Merged OpenBSD CVS changes:
7789 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
7790 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
7791 the keysize of rsa-parameter 'n' is passed implizit,
7792 a few more checks and warnings about 'pretended' keysizes.
7793 - [cipher.c cipher.h packet.c packet.h sshd.c]
7794 remove support for cipher RC4
7795 - [ssh.c]
7796 a note for legay systems about secuity issues with permanently_set_uid(),
7797 the private hostkey and ptrace()
7798 - [sshconnect.c]
7799 more detailed messages about adding and checking hostkeys
7800
dad9a31e 780119991115
7802 - Merged OpenBSD CVS changes:
bcbf86ec 7803 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 7804 $DISPLAY, ok niels
7805 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 7806 modular.
dad9a31e 7807 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 7808 - Merged more OpenBSD CVS changes:
704b1659 7809 [auth-krb4.c]
7810 - disconnect if getpeername() fails
7811 - missing xfree(*client)
7812 [canohost.c]
7813 - disconnect if getpeername() fails
7814 - fix comment: we _do_ disconnect if ip-options are set
7815 [sshd.c]
7816 - disconnect if getpeername() fails
7817 - move checking of remote port to central place
7818 [auth-rhosts.c] move checking of remote port to central place
7819 [log-server.c] avoid extra fd per sshd, from millert@
7820 [readconf.c] print _all_ bad config-options in ssh(1), too
7821 [readconf.h] print _all_ bad config-options in ssh(1), too
7822 [ssh.c] print _all_ bad config-options in ssh(1), too
7823 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 7824 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 7825 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 7826 - Merged more Solaris compability from Marc G. Fournier
7827 <marc.fournier@acadiau.ca>
7828 - Wrote autoconf tests for __progname symbol
986a22ec 7829 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 7830 - Released 1.2pre12
7831
7832 - Another OpenBSD CVS update:
7833 - [ssh-keygen.1] fix .Xr
dad9a31e 7834
92da7197 783519991114
7836 - Solaris compilation fixes (still imcomplete)
7837
94f7bb9e 783819991113
dd092f97 7839 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7840 - Don't install config files if they already exist
7841 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 7842 - Removed redundant inclusions of config.h
e9c75a39 7843 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 7844 - Merged OpenBSD CVS changes:
7845 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 7846 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 7847 totalsize, ok niels,aaron
bcbf86ec 7848 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 7849 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 7850 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
7851 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 7852 - Tidied default config file some more
7853 - Revised Redhat initscript to fix bug: sshd (re)start would fail
7854 if executed from inside a ssh login.
94f7bb9e 7855
e35c1dc2 785619991112
7857 - Merged changes from OpenBSD CVS
7858 - [sshd.c] session_key_int may be zero
b4748e2f 7859 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 7860 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 7861 deraadt,millert
7862 - Brought default sshd_config more in line with OpenBSD's
547c9f30 7863 - Grab server in gnome-ssh-askpass (Debian bug #49872)
7864 - Released 1.2pre10
e35c1dc2 7865
8bc7973f 7866 - Added INSTALL documentation
6fa724bc 7867 - Merged yet more changes from OpenBSD CVS
7868 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
7869 [ssh.c ssh.h sshconnect.c sshd.c]
7870 make all access to options via 'extern Options options'
7871 and 'extern ServerOptions options' respectively;
7872 options are no longer passed as arguments:
7873 * make options handling more consistent
7874 * remove #include "readconf.h" from ssh.h
7875 * readconf.h is only included if necessary
7876 - [mpaux.c] clear temp buffer
7877 - [servconf.c] print _all_ bad options found in configfile
045672f9 7878 - Make ssh-askpass support optional through autoconf
59b0f0d4 7879 - Fix nasty division-by-zero error in scp.c
7880 - Released 1.2pre11
8bc7973f 7881
4cca272e 788219991111
7883 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 7884 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 7885 - Merged OpenBSD CVS changes:
7886 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7887 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7888 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 7889 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 7890 file transfers. Fix submitted to OpenBSD developers. Report and fix
7891 from Kees Cook <cook@cpoint.net>
6a17f9c2 7892 - Merged more OpenBSD CVS changes:
bcbf86ec 7893 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 7894 + krb-cleanup cleanup
7895 - [clientloop.c log-client.c log-server.c ]
7896 [readconf.c readconf.h servconf.c servconf.h ]
7897 [ssh.1 ssh.c ssh.h sshd.8]
7898 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
7899 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 7900 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
7901 allow session_key_int != sizeof(session_key)
7902 [this should fix the pre-assert-removal-core-files]
7903 - Updated default config file to use new LogLevel option and to improve
7904 readability
7905
f370266e 790619991110
67d68e3a 7907 - Merged several minor fixes:
f370266e 7908 - ssh-agent commandline parsing
7909 - RPM spec file now installs ssh setuid root
7910 - Makefile creates libdir
4cca272e 7911 - Merged beginnings of Solaris compability from Marc G. Fournier
7912 <marc.fournier@acadiau.ca>
f370266e 7913
d4f11b59 791419991109
7915 - Autodetection of SSL/Crypto library location via autoconf
7916 - Fixed location of ssh-askpass to follow autoconf
7917 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7918 - Autodetection of RSAref library for US users
7919 - Minor doc updates
560557bb 7920 - Merged OpenBSD CVS changes:
7921 - [rsa.c] bugfix: use correct size for memset()
7922 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 7923 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 7924 - RPM build now creates subpackages
aa51e7cc 7925 - Released 1.2pre9
d4f11b59 7926
e1a9c08d 792719991108
7928 - Removed debian/ directory. This is now being maintained separately.
7929 - Added symlinks for slogin in RPM spec file
7930 - Fixed permissions on manpages in RPM spec file
7931 - Added references to required libraries in README file
7932 - Removed config.h.in from CVS
7933 - Removed pwdb support (better pluggable auth is provided by glibc)
7934 - Made PAM and requisite libdl optional
7935 - Removed lots of unnecessary checks from autoconf
7936 - Added support and autoconf test for openpty() function (Unix98 pty support)
7937 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
7938 - Added TODO file
7939 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
7940 - Added ssh-askpass program
7941 - Added ssh-askpass support to ssh-add.c
7942 - Create symlinks for slogin on install
7943 - Fix "distclean" target in makefile
7944 - Added example for ssh-agent to manpage
7945 - Added support for PAM_TEXT_INFO messages
7946 - Disable internal /etc/nologin support if PAM enabled
7947 - Merged latest OpenBSD CVS changes:
5bae4ab8 7948 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 7949 - [sshd.c] don't send fail-msg but disconnect if too many authentication
7950 failures
e1a9c08d 7951 - [sshd.c] remove unused argument. ok dugsong
7952 - [sshd.c] typo
7953 - [rsa.c] clear buffers used for encryption. ok: niels
7954 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 7955 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 7956 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 7957 - Released 1.2pre8
e1a9c08d 7958
3028328e 795919991102
7960 - Merged change from OpenBSD CVS
7961 - One-line cleanup in sshd.c
7962
474832c5 796319991030
7964 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 7965 - Merged latest updates for OpenBSD CVS:
7966 - channels.[ch] - remove broken x11 fix and document istate/ostate
7967 - ssh-agent.c - call setsid() regardless of argv[]
7968 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
7969 - Documentation cleanups
7970 - Renamed README -> README.Ylonen
7971 - Renamed README.openssh ->README
474832c5 7972
339660f6 797319991029
7974 - Renamed openssh* back to ssh* at request of Theo de Raadt
7975 - Incorporated latest changes from OpenBSD's CVS
7976 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7977 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 7978 - Make distclean now removed configure script
7979 - Improved PAM logging
7980 - Added some debug() calls for PAM
4ecd19ea 7981 - Removed redundant subdirectories
bcbf86ec 7982 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 7983 building on Debian.
242588e6 7984 - Fixed off-by-one error in PAM env patch
7985 - Released 1.2pre6
339660f6 7986
5881cd60 798719991028
7988 - Further PAM enhancements.
7989 - Much cleaner
7990 - Now uses account and session modules for all logins.
7991 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
7992 - Build fixes
7993 - Autoconf
7994 - Change binary names to open*
7995 - Fixed autoconf script to detect PAM on RH6.1
7996 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 7997 - Released 1.2pre4
fca82d2e 7998
7999 - Imported latest OpenBSD CVS code
8000 - Updated README.openssh
93f04616 8001 - Released 1.2pre5
fca82d2e 8002
5881cd60 800319991027
8004 - Adapted PAM patch.
8005 - Released 1.0pre2
8006
8007 - Excised my buggy replacements for strlcpy and mkdtemp
8008 - Imported correct OpenBSD strlcpy and mkdtemp routines.
8009 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
8010 - Picked up correct version number from OpenBSD
8011 - Added sshd.pam PAM configuration file
8012 - Added sshd.init Redhat init script
8013 - Added openssh.spec RPM spec file
8014 - Released 1.2pre3
8015
801619991026
8017 - Fixed include paths of OpenSSL functions
8018 - Use OpenSSL MD5 routines
8019 - Imported RC4 code from nanocrypt
8020 - Wrote replacements for OpenBSD arc4random* functions
8021 - Wrote replacements for strlcpy and mkdtemp
8022 - Released 1.0pre1
0b202697 8023
8024$Id$
This page took 2.249854 seconds and 5 git commands to generate.