]> andersk Git - openssh.git/blame - ChangeLog
- millert@cvs.openbsd.org 2002/02/16 21:27:53
[openssh.git] / ChangeLog
CommitLineData
241b0041 120020219
2 - (djm) OpenBSD CVS Sync
3 - mpech@cvs.openbsd.org 2002/02/13 08:33:47
4 [ssh-keyscan.1]
5 When you give command examples and etc., in a manual page prefix them with: $ command
6 or
7 # command
399d1ea6 8 - markus@cvs.openbsd.org 2002/02/14 23:27:59
9 [channels.c]
10 increase the SSH v2 window size to 4 packets. comsumes a little
11 bit more memory for slow receivers but increases througput.
ea9700ba 12 - markus@cvs.openbsd.org 2002/02/14 23:28:00
13 [channels.h session.c ssh.c]
14 increase the SSH v2 window size to 4 packets. comsumes a little
15 bit more memory for slow receivers but increases througput.
3ee832e5 16 - markus@cvs.openbsd.org 2002/02/14 23:41:01
17 [authfile.c cipher.c cipher.h kex.c kex.h packet.c]
18 hide some more implementation details of cipher.[ch] and prepares for move
19 to EVP, ok deraadt@
2a55e100 20 - stevesk@cvs.openbsd.org 2002/02/16 14:53:37
21 [ssh-keygen.1]
22 -t required now for key generation
8d22d775 23 - stevesk@cvs.openbsd.org 2002/02/16 20:40:08
24 [ssh-keygen.c]
25 default to rsa keyfile path for non key generation operations where
26 keyfile not specified. fixes core dump in those cases. ok markus@
ef2839b9 27 - millert@cvs.openbsd.org 2002/02/16 21:27:53
28 [auth.h]
29 Part one of userland __P removal. Done with a simple regexp with
30 some minor hand editing to make comments line up correctly. Another
31 pass is forthcoming that handles the cases that could not be done
32 automatically.
241b0041 33
975956bb 3420020218
35 - (tim) newer config.guess from ftp://ftp.gnu.org/gnu/config/config.guess
36
0c43a2e7 3720020213
3b83c722 38 - (djm) Don't use system sys/queue.h on AIX. Report from
39 gert@greenie.muc.de
40 - (djm) Bug #114 - not starting PAM for SSH protocol 1 invalid users
0c43a2e7 41
4220020213
9d726f16 43 - (djm) OpenBSD CVS Sync
44 - markus@cvs.openbsd.org 2002/02/11 16:10:15
45 [kex.c]
46 restore kexinit handler if we reset the dispatcher, this unbreaks
47 rekeying s/kex_clear_dispatch/kex_reset_dispatch/
6b4b5e49 48 - markus@cvs.openbsd.org 2002/02/11 16:15:46
49 [sshconnect1.c]
50 include md5.h, not evp.h
44b1a8e5 51 - markus@cvs.openbsd.org 2002/02/11 16:17:55
52 [sshd.c]
53 do not complain about port > 1024 if rhosts-auth is disabled
436c347c 54 - markus@cvs.openbsd.org 2002/02/11 16:19:39
55 [sshd.c]
56 include md5.h not hmac.h
fa869228 57 - markus@cvs.openbsd.org 2002/02/11 16:21:42
58 [match.c]
59 support up to 40 algorithms per proposal
c25d3df7 60 - djm@cvs.openbsd.org 2002/02/12 12:32:27
61 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
62 Perform multiple overlapping read/write requests in file transfer. Mostly
63 done by Tobias Ringstrom <tori@ringstrom.mine.nu>; ok markus@
b2bab059 64 - djm@cvs.openbsd.org 2002/02/12 12:44:46
65 [sftp-client.c]
66 Let overlapped upload path handle servers which reorder ACKs. This may be
67 permitted by the protocol spec; ok markus@
cb476289 68 - markus@cvs.openbsd.org 2002/02/13 00:28:13
69 [sftp-server.c]
70 handle SSH2_FILEXFER_ATTR_SIZE in SSH2_FXP_(F)SETSTAT; ok djm@
b984f12e 71 - markus@cvs.openbsd.org 2002/02/13 00:39:15
72 [readpass.c]
73 readpass.c is not longer from UCB, since we now use readpassphrase(3)
22e6c827 74 - djm@cvs.openbsd.org 2002/02/13 00:59:23
75 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp.h]
76 [sftp-int.c sftp-int.h]
77 API cleanup and backwards compat for filexfer v.0 servers; ok markus@
1656cbed 78 - (djm) Sync openbsd-compat with OpenBSD CVS too
9d6b6505 79 - (djm) Bug #106: Add --without-rpath configure option. Patch from
80 Nicolas.Williams@ubsw.com
f7d5d67f 81 - (tim) [configure.ac, defines.h ] add rpc/rpc.h for INADDR_LOOPBACK
82 on SCO OSR3
9d726f16 83
2a8a6488 8420020210
85 - (djm) OpenBSD CVS Sync
86 - deraadt@cvs.openbsd.org 2002/02/09 17:37:34
87 [pathnames.h session.c ssh.1 sshd.8 sshd_config ssh-keyscan.1]
88 move ssh config files to /etc/ssh
89 - (djm) Adjust portable Makefile.in tnd ssh-rand-helper.c o match
af98ced9 90 - deraadt@cvs.openbsd.org 2002/02/10 01:07:05
91 [readconf.h sshd.8]
92 more /etc/ssh; openbsd@davidkrause.com
2a8a6488 93
980c9344 9420020208
95 - (djm) OpenBSD CVS Sync
96 - markus@cvs.openbsd.org 2002/02/04 12:15:25
97 [sshd.c]
98 add SYSLOG_FACILITY_NOT_SET = -1, SYSLOG_LEVEL_NOT_SET = -1,
99 fixes arm/netbsd; based on patch from bjh21@netbsd.org; ok djm@
4c646df4 100 - stevesk@cvs.openbsd.org 2002/02/04 20:41:16
101 [ssh-agent.1]
102 more sync for default ssh-add identities; ok markus@
375f867e 103 - djm@cvs.openbsd.org 2002/02/05 00:00:46
104 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
105 Add "-B" option to specify copy buffer length (default 32k); ok markus@
06ee33fb 106 - markus@cvs.openbsd.org 2002/02/05 14:32:55
107 [channels.c channels.h ssh.c]
108 merge channel_request() into channel_request_start()
7d5e8c46 109 - markus@cvs.openbsd.org 2002/02/06 14:22:42
110 [sftp.1]
111 sort options; ok mpech@, stevesk@
22be05a5 112 - mpech@cvs.openbsd.org 2002/02/06 14:27:23
113 [sftp.c]
114 sync usage() with manual.
5a4ae906 115 - markus@cvs.openbsd.org 2002/02/06 14:37:22
116 [session.c]
117 minor KNF
3a0d3d54 118 - markus@cvs.openbsd.org 2002/02/06 14:55:16
119 [channels.c clientloop.c serverloop.c ssh.c]
120 channel_new never returns NULL, mouring@; ok djm@
275a87f6 121 - markus@cvs.openbsd.org 2002/02/07 09:35:39
122 [ssh.c]
123 remove bogus comments
980c9344 124
bcc0381e 12520020205
983784a1 126 - (djm) Cleanup after sync:
127 - :%s/reverse_mapping_check/verify_reverse_mapping/g
bcc0381e 128 - (djm) OpenBSD CVS Sync
129 - stevesk@cvs.openbsd.org 2002/01/24 21:09:25
130 [channels.c misc.c misc.h packet.c]
131 add set_nodelay() to set TCP_NODELAY on a socket (prep for nagle tuning).
132 no nagle changes just yet; ok djm@ markus@
2ac91be1 133 - stevesk@cvs.openbsd.org 2002/01/24 21:13:23
134 [packet.c]
135 need misc.h for set_nodelay()
7d30579d 136 - markus@cvs.openbsd.org 2002/01/25 21:00:24
137 [sshconnect2.c]
138 unused include
087dea86 139 - markus@cvs.openbsd.org 2002/01/25 21:42:11
140 [ssh-dss.c ssh-rsa.c]
141 use static EVP_MAX_MD_SIZE buffers for EVP_DigestFinal; ok stevesk@
142 don't use evp_md->md_size, it's not public.
a209a158 143 - markus@cvs.openbsd.org 2002/01/25 22:07:40
144 [kex.c kexdh.c kexgex.c key.c mac.c]
145 use EVP_MD_size(evp_md) and not evp_md->md_size; ok steveks@
f9314d9a 146 - stevesk@cvs.openbsd.org 2002/01/26 16:44:22
147 [includes.h session.c]
148 revert code to add x11 localhost display authorization entry for
149 hostname/unix:d and uts.nodename/unix:d if nodename was different than
150 hostname. just add entry for unix:d instead. ok markus@
e6e573bd 151 - stevesk@cvs.openbsd.org 2002/01/27 14:57:46
152 [channels.c servconf.c servconf.h session.c sshd.8 sshd_config]
153 add X11UseLocalhost; ok markus@
75a624f0 154 - stevesk@cvs.openbsd.org 2002/01/27 18:08:17
155 [ssh.c]
156 handle simple case to identify FamilyLocal display; ok markus@
a2863956 157 - markus@cvs.openbsd.org 2002/01/29 14:27:57
158 [ssh-add.c]
159 exit 2 if no agent, exit 1 if list fails; debian#61078; ok djm@
bf4c5edc 160 - markus@cvs.openbsd.org 2002/01/29 14:32:03
161 [auth2.c auth.c auth-options.c auth-rhosts.c auth-rh-rsa.c canohost.c]
162 [servconf.c servconf.h session.c sshd.8 sshd_config]
163 s/ReverseMappingCheck/VerifyReverseMapping/ and avoid confusion;
164 ok stevesk@
8875ca97 165 - stevesk@cvs.openbsd.org 2002/01/29 16:29:02
166 [session.c]
167 limit subsystem length in log; ok markus@
8e3ce4dc 168 - markus@cvs.openbsd.org 2002/01/29 16:41:19
169 [ssh-add.1]
170 add DIAGNOSTICS; ok stevesk@
24932ee9 171 - markus@cvs.openbsd.org 2002/01/29 22:46:41
172 [session.c]
173 don't depend on servconf.c; ok djm@
16210ef7 174 - markus@cvs.openbsd.org 2002/01/29 23:50:37
175 [scp.1 ssh.1]
176 mention exit status; ok stevesk@
215ced77 177 - markus@cvs.openbsd.org 2002/01/31 13:35:11
178 [kexdh.c kexgex.c]
179 cross check announced key type and type from key blob
d01c63bb 180 - markus@cvs.openbsd.org 2002/01/31 15:00:05
181 [serverloop.c]
182 no need for WNOHANG; ok stevesk@
7899c98f 183 - markus@cvs.openbsd.org 2002/02/03 17:53:25
184 [auth1.c serverloop.c session.c session.h]
185 don't use channel_input_channel_request and callback
186 use new server_input_channel_req() instead:
187 server_input_channel_req does generic request parsing on server side
188 session_input_channel_req handles just session specific things now
189 ok djm@
8034b5cd 190 - markus@cvs.openbsd.org 2002/02/03 17:55:55
191 [channels.c channels.h]
192 remove unused channel_input_channel_request
05ca0898 193 - markus@cvs.openbsd.org 2002/02/03 17:58:21
194 [channels.c channels.h ssh.c]
195 generic callbacks are not really used, remove and
196 add a callback for msg of type SSH2_MSG_CHANNEL_OPEN_CONFIRMATION
197 ok djm@
0dbdc37c 198 - markus@cvs.openbsd.org 2002/02/03 17:59:23
199 [sshconnect2.c]
200 more cross checking if announced vs. used key type; ok stevesk@
3b5a1b05 201 - stevesk@cvs.openbsd.org 2002/02/03 22:35:57
202 [ssh.1 sshd.8]
203 some KeepAlive cleanup/clarify; ok markus@
49ebf326 204 - stevesk@cvs.openbsd.org 2002/02/03 23:22:59
205 [ssh-agent.1]
206 ssh-add also adds $HOME/.ssh/id_rsa and $HOME/.ssh/id_dsa now.
762f5ea2 207 - stevesk@cvs.openbsd.org 2002/02/04 00:53:39
208 [ssh-agent.c]
209 unneeded includes
67fa09f5 210 - markus@cvs.openbsd.org 2002/02/04 11:58:10
211 [auth2.c]
212 cross checking of announced vs actual pktype in pubkey/hostbaed auth;
213 ok stevesk@
5eaf8578 214 - markus@cvs.openbsd.org 2002/02/04 12:15:25
215 [log.c log.h readconf.c servconf.c]
216 add SYSLOG_FACILITY_NOT_SET = -1, SYSLOG_LEVEL_NOT_SET = -1,
217 fixes arm/netbsd; based on patch from bjh21@netbsd.org; ok djm@
a445d432 218 - stevesk@cvs.openbsd.org 2002/02/04 20:41:16
219 [ssh-add.1]
220 more sync for default ssh-add identities; ok markus@
a96fd7c2 221 - djm@cvs.openbsd.org 2002/02/04 21:53:12
222 [sftp.1 sftp.c]
223 Add "-P" option to directly connect to a local sftp-server. Should be
224 useful for regression testing; ok markus@
86e23f3e 225 - djm@cvs.openbsd.org 2002/02/05 00:00:46
226 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
227 Add "-B" option to specify copy buffer length (default 32k); ok markus@
bcc0381e 228
8d7324af 22920020130
230 - (djm) Delay PRNG seeding until we need it in ssh-keygen, from markus@
70e2f2f3 231 - (tim) [configure.ac] fix logic on when ssh-rand-helper is installed.
232 [sshd_config] put back in line that tells what PATH was compiled into sshd.
8d7324af 233
90bab5a8 23420020125
9b7fcaf0 235 - (djm) Don't grab Xserver or pointer by default. x11-ssh-askpass doesn't
236 and grabbing can cause deadlocks with kinput2.
90bab5a8 237
533845df 23820020124
239 - (stevesk) Makefile.in: bug #61; delete commented line for now.
240
906e811b 24120020123
242 - (djm) Fix non-standard shell syntax in autoconf. Patch from
243 Dave Dykstra <dwd@bell-labs.com>
846f83ab 244 - (stevesk) fix --with-zlib=
eb5d7ff6 245 - (djm) Use case statements in autoconf to clean up some tests
5b6c4ceb 246 - (bal) reverted out of 5/2001 change to atexit(). I assume I
247 did it to handle SonyOS. If that is the case than we will
248 do a special case for them.
906e811b 249
f1b0ecc3 25020020122
251 - (djm) autoconf hacking:
252 - We don't support --without-zlib currently, so don't allow it.
253 - Rework cryptographic random number support detection. We now detect
254 whether OpenSSL seeds itself. If it does, then we don't bother with
255 the ssh-rand-helper program. You can force the use of ssh-rand-helper
256 using the --with-rand-helper configure argument
257 - Simplify and clean up ssh-rand-helper configuration
9780116c 258 - Add OpenSSL sanity check: verify that header version matches version
259 reported by library
49d7ed32 260 - (djm) Fix some bugs I introduced into ssh-rand-helper yesterday
3dc93cd8 261 - OpenBSD CVS Sync
262 - djm@cvs.openbsd.org 2001/12/21 08:52:22
263 [ssh-keygen.1 ssh-keygen.c]
264 Remove default (rsa1) key type; ok markus@
f9654cd7 265 - djm@cvs.openbsd.org 2001/12/21 08:53:45
266 [readpass.c]
267 Avoid interruptable passphrase read; ok markus@
67656ffc 268 - djm@cvs.openbsd.org 2001/12/21 10:06:43
269 [ssh-add.1 ssh-add.c]
270 Try all standard key files (id_rsa, id_dsa, identity) when invoked with
271 no arguments; ok markus@
b0ce9259 272 - markus@cvs.openbsd.org 2001/12/21 12:17:33
273 [serverloop.c]
274 remove ifdef for USE_PIPES since fdin != fdout; ok djm@
0e0bba68 275 - deraadt@cvs.openbsd.org 2001/12/24 07:29:43
276 [ssh-add.c]
277 try all listed keys.. how did this get broken?
e13b4278 278 - markus@cvs.openbsd.org 2001/12/25 18:49:56
279 [key.c]
280 be more careful on allocation
45c49544 281 - markus@cvs.openbsd.org 2001/12/25 18:53:00
282 [auth1.c]
283 be more carefull on allocation
bb28e836 284 - markus@cvs.openbsd.org 2001/12/27 18:10:29
285 [ssh-keygen.c]
286 -t is only needed for key generation (unbreaks -i, -e, etc).
b775c6f2 287 - markus@cvs.openbsd.org 2001/12/27 18:22:16
288 [auth1.c authfile.c auth-rsa.c dh.c kexdh.c kexgex.c key.c rsa.c]
289 [scard.c ssh-agent.c sshconnect1.c sshd.c ssh-dss.c]
290 call fatal() for openssl allocation failures
135113a3 291 - stevesk@cvs.openbsd.org 2001/12/27 18:22:53
292 [sshd.8]
293 clarify -p; ok markus@
cf184a44 294 - markus@cvs.openbsd.org 2001/12/27 18:26:13
295 [authfile.c]
296 missing include
108d362e 297 - markus@cvs.openbsd.org 2001/12/27 19:37:23
298 [dh.c kexdh.c kexgex.c]
299 always use BN_clear_free instead of BN_free
dc421aa3 300 - markus@cvs.openbsd.org 2001/12/27 19:54:53
301 [auth1.c auth.h auth-rh-rsa.c]
302 auth_rhosts_rsa now accept generic keys.
95500969 303 - markus@cvs.openbsd.org 2001/12/27 20:39:58
304 [auth1.c auth-rsa.c channels.c clientloop.c packet.c packet.h]
305 [serverloop.c session.c ssh.c sshconnect1.c sshd.c ttymodes.c]
306 get rid of packet_integrity_check, use packet_done() instead.
3456d3c7 307 - markus@cvs.openbsd.org 2001/12/28 12:14:27
20b279e6 308 [auth1.c auth2.c auth2-chall.c auth-rsa.c channels.c clientloop.c]
309 [kex.c kexdh.c kexgex.c packet.c packet.h serverloop.c session.c]
310 [ssh.c sshconnect1.c sshconnect2.c sshd.c]
3456d3c7 311 s/packet_done/packet_check_eom/ (end-of-message); ok djm@
20b279e6 312 - markus@cvs.openbsd.org 2001/12/28 13:57:33
313 [auth1.c kexdh.c kexgex.c packet.c packet.h sshconnect1.c sshd.c]
314 packet_get_bignum* no longer returns a size
4ef6f649 315 - markus@cvs.openbsd.org 2001/12/28 14:13:13
316 [bufaux.c bufaux.h packet.c]
317 buffer_get_bignum: int -> void
54a5250f 318 - markus@cvs.openbsd.org 2001/12/28 14:50:54
319 [auth1.c auth-rsa.c channels.c dispatch.c kex.c kexdh.c kexgex.c]
320 [packet.c packet.h serverloop.c session.c ssh.c sshconnect1.c]
321 [sshconnect2.c sshd.c]
322 packet_read* no longer return the packet length, since it's not used.
7819b5c3 323 - markus@cvs.openbsd.org 2001/12/28 15:06:00
324 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
325 [dispatch.h kex.c kex.h serverloop.c ssh.c sshconnect2.c]
326 remove plen from the dispatch fn. it's no longer used.
60015649 327 - stevesk@cvs.openbsd.org 2001/12/28 22:37:48
328 [ssh.1 sshd.8]
329 document LogLevel DEBUG[123]; ok markus@
20905a8e 330 - stevesk@cvs.openbsd.org 2001/12/29 21:56:01
331 [authfile.c channels.c compress.c packet.c sftp-server.c]
332 [ssh-agent.c ssh-keygen.c]
333 remove unneeded casts and some char->u_char cleanup; ok markus@
6c79c353 334 - stevesk@cvs.openbsd.org 2002/01/03 04:11:08
335 [ssh_config]
336 grammar in comment
b4047251 337 - stevesk@cvs.openbsd.org 2002/01/04 17:59:17
338 [readconf.c servconf.c]
339 remove #ifdef _PATH_XAUTH/#endif; ok markus@
0f84fe37 340 - stevesk@cvs.openbsd.org 2002/01/04 18:14:16
341 [servconf.c sshd.8]
342 protocol 2 HostKey code default is now /etc/ssh_host_rsa_key and
343 /etc/ssh_host_dsa_key like we have in sshd_config. ok markus@
8341f420 344 - markus@cvs.openbsd.org 2002/01/05 10:43:40
345 [channels.c]
346 fix hanging x11 channels for rejected cookies (e.g.
347 XAUTHORITY=/dev/null xbiff) bug #36, based on patch from
348 djast@cs.toronto.edu
cb362b5e 349 - stevesk@cvs.openbsd.org 2002/01/05 21:51:56
350 [ssh.1 sshd.8]
351 some missing and misplaced periods
4ccb828d 352 - markus@cvs.openbsd.org 2002/01/09 13:49:27
353 [ssh-keygen.c]
354 append \n only for public keys
0c0738d5 355 - markus@cvs.openbsd.org 2002/01/09 17:16:00
356 [channels.c]
357 merge channel_pre_open_15/channel_pre_open_20; ok provos@
9c50edcf 358 - markus@cvs.openbsd.org 2002/01/09 17:26:35
359 [channels.c nchan.c]
360 replace buffer_consume(b, buffer_len(b)) with buffer_clear(b);
361 ok provos@
99416ceb 362 - markus@cvs.openbsd.org 2002/01/10 11:13:29
363 [serverloop.c]
364 skip client_alive_check until there are channels; ok beck@
3d209bbe 365 - markus@cvs.openbsd.org 2002/01/10 11:24:04
366 [clientloop.c]
367 handle SSH2_MSG_GLOBAL_REQUEST (just reply with failure); ok djm@
3c27606d 368 - markus@cvs.openbsd.org 2002/01/10 12:38:26
369 [nchan.c]
370 remove dead code (skip drain)
6d566d33 371 - markus@cvs.openbsd.org 2002/01/10 12:47:59
372 [nchan.c]
373 more unused code (with channels.c:1.156)
5a5f4c37 374 - markus@cvs.openbsd.org 2002/01/11 10:31:05
375 [packet.c]
376 handle received SSH2_MSG_UNIMPLEMENTED messages; ok djm@
781a02b8 377 - markus@cvs.openbsd.org 2002/01/11 13:36:43
378 [ssh2.h]
379 add defines for msg type ranges
6367063f 380 - markus@cvs.openbsd.org 2002/01/11 13:39:36
381 [auth2.c dispatch.c dispatch.h kex.c]
382 a single dispatch_protocol_error() that sends a message of
383 type 'UNIMPLEMENTED'
384 dispatch_range(): set handler for a ranges message types
385 use dispatch_protocol_ignore() for authentication requests after
386 successful authentication (the drafts requirement).
387 serverloop/clientloop now send a 'UNIMPLEMENTED' message instead
388 of exiting.
70499440 389 - markus@cvs.openbsd.org 2002/01/11 20:14:11
390 [auth2-chall.c auth-skey.c]
391 use strlcpy not strlcat; mouring@
a62ebe1f 392 - markus@cvs.openbsd.org 2002/01/11 23:02:18
393 [readpass.c]
394 use _PATH_TTY
bd2d2ac4 395 - markus@cvs.openbsd.org 2002/01/11 23:02:51
396 [auth2-chall.c]
397 use snprintf; mouring@
7ef24c8c 398 - markus@cvs.openbsd.org 2002/01/11 23:26:30
399 [auth-skey.c]
400 use snprintf; mouring@
68a7e648 401 - markus@cvs.openbsd.org 2002/01/12 13:10:29
402 [auth-skey.c]
403 undo local change
95f0a918 404 - provos@cvs.openbsd.org 2002/01/13 17:27:07
405 [ssh-agent.c]
406 change to use queue.h macros; okay markus@
3469eac4 407 - markus@cvs.openbsd.org 2002/01/13 17:57:37
408 [auth2.c auth2-chall.c compat.c sshconnect2.c sshd.c]
409 use buffer API and avoid static strings of fixed size;
410 ok provos@/mouring@
368e9dfc 411 - markus@cvs.openbsd.org 2002/01/13 21:31:20
412 [channels.h nchan.c]
413 add chan_set_[io]state(), order states, state is now an u_int,
414 simplifies debugging messages; ok provos@
3057c23b 415 - markus@cvs.openbsd.org 2002/01/14 13:22:35
416 [nchan.c]
417 chan_send_oclose1() no longer calls chan_shutdown_write(); ok provos@
418 - markus@cvs.openbsd.org 2002/01/14 13:34:07
419 [nchan.c]
420 merge chan_[io]buf_empty[12]; ok provos@
668a91b7 421 - markus@cvs.openbsd.org 2002/01/14 13:40:10
422 [nchan.c]
423 correct fn names for ssh2, do not switch from closed to closed;
424 ok provos@
3c9f1ecd 425 - markus@cvs.openbsd.org 2002/01/14 13:41:13
426 [nchan.c]
427 remove duplicated code; ok provos@
70bef40e 428 - markus@cvs.openbsd.org 2002/01/14 13:55:55
429 [channels.c channels.h nchan.c]
430 remove function pointers for events, remove chan_init*; ok provos@
8ab5f6b2 431 - markus@cvs.openbsd.org 2002/01/14 13:57:03
432 [channels.h nchan.c]
433 (c) 2002
5641aefa 434 - markus@cvs.openbsd.org 2002/01/16 13:17:51
435 [channels.c channels.h serverloop.c ssh.c]
436 wrapper for channel_setup_fwd_listener
ac10636f 437 - stevesk@cvs.openbsd.org 2002/01/16 17:40:23
438 [sshd_config]
439 The stategy now used for options in the default sshd_config shipped
440 with OpenSSH is to specify options with their default value where
441 possible, but leave them commented. Uncommented options change a
442 default value. Subsystem is currently the only default option
443 changed. ok markus@
cf5a07a8 444 - stevesk@cvs.openbsd.org 2002/01/16 17:42:33
445 [ssh.1]
446 correct defaults for -i/IdentityFile; ok markus@
1bbbc136 447 - stevesk@cvs.openbsd.org 2002/01/16 17:55:33
448 [ssh_config]
449 correct some commented defaults. add Ciphers default. ok markus@
4267abfd 450 - stevesk@cvs.openbsd.org 2002/01/17 04:27:37
451 [log.c]
452 casts to silence enum type warnings for bugzilla bug 37; ok markus@
ba218fbe 453 - stevesk@cvs.openbsd.org 2002/01/18 17:14:16
454 [sshd.8]
455 correct Ciphers default; paola.mannaro@ubs.com
e6207598 456 - stevesk@cvs.openbsd.org 2002/01/18 18:14:17
457 [authfd.c bufaux.c buffer.c cipher.c packet.c ssh-agent.c ssh-keygen.c]
458 unneeded cast cleanup; ok markus@
dfafef8f 459 - stevesk@cvs.openbsd.org 2002/01/18 20:46:34
460 [sshd.8]
461 clarify Allow(Groups|Users) and Deny(Groups|Users); suggestion from
462 allard@oceanpark.com; ok markus@
616a6b93 463 - markus@cvs.openbsd.org 2002/01/21 15:13:51
464 [sshconnect.c]
465 use read_passphrase+ECHO in confirm(), allows use of ssh-askpass
466 for hostkey confirm.
55f9eebd 467 - markus@cvs.openbsd.org 2002/01/21 22:30:12
468 [cipher.c compat.c myproposal.h]
469 remove "rijndael-*", just use "aes-" since this how rijndael is called
470 in the drafts; ok stevesk@
32e7d71f 471 - markus@cvs.openbsd.org 2002/01/21 23:27:10
472 [channels.c nchan.c]
473 cleanup channels faster if the are empty and we are in drain-state;
474 ok deraadt@
3a454b6a 475 - stevesk@cvs.openbsd.org 2002/01/22 02:52:41
476 [servconf.c]
477 typo in error message; from djast@cs.toronto.edu
4ca007b2 478 - (djm) Make auth2-pam.c compile again after dispatch.h and packet.h
479 changes
507c4f2e 480 - (djm) Recent Glibc includes an incompatible sys/queue.h. Treat it as
481 bogus in configure
187cd1fa 482 - (djm) Use local sys/queue.h if necessary in ssh-agent.c
f1b0ecc3 483
40f64e6f 48420020121
485 - (djm) Rework ssh-rand-helper:
486 - Reduce quantity of ifdef code, in preparation for ssh_rand_conf
487 - Always seed from system calls, even when doing PRNGd seeding
488 - Tidy and comment #define knobs
489 - Remove unused facility for multiple runs through command list
490 - KNF, cleanup, update copyright
491
088cdc23 49220020114
493 - (djm) Bug #50 - make autoconf entropy path checks more robust
494
760b35a6 49520020108
496 - (djm) Merge Cygwin copy_environment with do_pam_environment, removing
497 fixed env var size limit in the process. Report from Corinna Vinschen
498 <vinschen@redhat.com>
5cbceb3f 499 - (stevesk) defines.h: use "/var/spool/sockets/X11/%u" for HP-UX. does
500 not depend on transition links. from Lutz Jaenicke.
760b35a6 501
1d2a4613 50220020106
503 - (stevesk) defines.h: determine _PATH_UNIX_X; currently "/tmp/.X11-unix/X%u"
504 for all platforms except HP-UX, which is "/usr/spool/sockets/X11/%u".
505
d93656c9 50620020105
507 - (bal) NCR requies use_pipes to operate correctly.
29525240 508 - (stevesk) fix spurious ; from NCR change.
d93656c9 509
554e28b2 51020020103
511 - (djm) Use bigcrypt() on systems with SCO_PROTECTED_PW. Patch from
512 Roger Cornelius <rac@tenzing.org>
513
e9571a2c 51420011229
515 - (djm) Apply Cygwin pointer deref fix from Corinna Vinschen
516 <vinschen@redhat.com> Could be abused to guess valid usernames
929fb284 517 - (djm) Typo in contrib/cygwin/README Fix from Corinna Vinschen
518 <vinschen@redhat.com>
e9571a2c 519
760edf28 52020011228
521 - (djm) Remove recommendation to use GNU make, we should support most
522 make programs.
523
7bec72bc 52420011225
525 - (stevesk) [Makefile.in ssh-rand-helper.c]
526 portable lib and __progname support for ssh-rand-helper; ok djm@
527
b8291fa0 52820011223
529 - (bal) Removed contrib/chroot.diff and noted in contrib/README that it
530 was not being maintained.
531
46058ce2 53220011222
533 - (djm) Ignore fix & patchlevel in OpenSSL version check. Patch from
534 solar@openwall.com
535 - (djm) Rework entropy code. If the OpenSSL PRNG is has not been
536 internally seeded, execute a subprogram "ssh-rand-helper" to obtain
537 some entropy for us. Rewrite the old in-process entropy collecter as
538 an example ssh-rand-helper.
539 - (djm) Always perform ssh_prng_cmds path lookups in configure, even if
540 we don't end up using ssh_prng_cmds (so we always get a valid file)
541
5fb9865a 54220011221
543 - (djm) Add option to gnome-ssh-askpass to stop it from grabbing the X
544 server. I have found this necessary to avoid server hangs with X input
545 extensions (e.g. kinput2). Enable by setting the environment variable
546 "GNOME_SSH_ASKPASS_NOGRAB"
805e659f 547 - OpenBSD CVS Sync
548 - stevesk@cvs.openbsd.org 2001/12/08 17:49:28
549 [channels.c pathnames.h]
550 use only one path to X11 UNIX domain socket vs. an array of paths
551 to try. report from djast@cs.toronto.edu. ok markus@
2f293d43 552 - markus@cvs.openbsd.org 2001/12/09 18:45:56
553 [auth2.c auth2-chall.c auth.h]
554 add auth2_challenge_stop(), simplifies cleanup of kbd-int sessions,
555 fixes memleak.
5e8948af 556 - stevesk@cvs.openbsd.org 2001/12/10 16:45:04
557 [sshd.c]
558 possible fd leak on error; ok markus@
cdc95d6e 559 - markus@cvs.openbsd.org 2001/12/10 20:34:31
560 [ssh-keyscan.c]
561 check that server supports v1 for -t rsa1, report from wirth@dfki.de
fb396518 562 - jakob@cvs.openbsd.org 2001/12/18 10:04:21
563 [auth.h hostfile.c hostfile.h]
564 remove auth_rsa_read_key, make hostfile_ready_key non static; ok markus@
306feb91 565 - jakob@cvs.openbsd.org 2001/12/18 10:05:15
566 [auth2.c]
567 log fingerprint on successful public key authentication; ok markus@
46df736f 568 - jakob@cvs.openbsd.org 2001/12/18 10:06:24
569 [auth-rsa.c]
570 log fingerprint on successful public key authentication, simplify
571 usage of key structs; ok markus@
184eed6a 572 - deraadt@cvs.openbsd.org 2001/12/19 07:18:56
573 [auth1.c auth2.c auth2-chall.c auth-bsdauth.c auth.c authfile.c auth.h]
574 [auth-krb4.c auth-rhosts.c auth-skey.c bufaux.c canohost.c channels.c]
575 [cipher.c clientloop.c compat.c compress.c deattack.c key.c log.c mac.c]
576 [match.c misc.c nchan.c packet.c readconf.c rijndael.c rijndael.h scard.c]
577 [servconf.c servconf.h serverloop.c session.c sftp.c sftp-client.c]
578 [sftp-glob.c sftp-int.c sftp-server.c ssh-add.c ssh-agent.c ssh.c]
579 [sshconnect1.c sshconnect2.c sshconnect.c sshd.8 sshd.c sshd_config]
580 [ssh-keygen.c sshlogin.c sshpty.c sshtty.c ttymodes.c uidswap.c]
581 basic KNF done while i was looking for something else
a10be357 582 - markus@cvs.openbsd.org 2001/12/19 16:09:39
583 [serverloop.c]
584 fix race between SIGCHLD and select with an additional pipe. writing
585 to the pipe on SIGCHLD wakes up select(). using pselect() is not
586 portable and siglongjmp() ugly. W. R. Stevens suggests similar solution.
587 initial idea by pmenage@ensim.com; ok deraadt@, djm@
6c0fa2b1 588 - stevesk@cvs.openbsd.org 2001/12/19 17:16:13
589 [authfile.c bufaux.c bufaux.h buffer.c buffer.h packet.c packet.h ssh.c]
590 change the buffer/packet interface to use void* vs. char*; ok markus@
ac151b18 591 - markus@cvs.openbsd.org 2001/12/20 16:37:29
592 [channels.c channels.h session.c]
593 setup x11 listen socket for just one connect if the client requests so.
594 (v2 only, but the openssh client does not support this feature).
24ca6821 595 - djm@cvs.openbsd.org 2001/12/20 22:50:24
596 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
597 [dispatch.h kex.c kex.h packet.c packet.h serverloop.c ssh.c]
598 [sshconnect2.c]
599 Conformance fix: we should send failing packet sequence number when
600 responding with a SSH_MSG_UNIMPLEMENTED message. Spotted by
601 yakk@yakk.dot.net; ok markus@
5fb9865a 602
c9d0ad9b 60320011219
604 - (stevesk) OpenBSD CVS sync X11 localhost display
605 - stevesk@cvs.openbsd.org 2001/11/29 14:10:51
606 [channels.h channels.c session.c]
607 sshd X11 fake server will now listen on localhost by default:
608 $ echo $DISPLAY
609 localhost:12.0
610 $ netstat -an|grep 6012
611 tcp 0 0 127.0.0.1.6012 *.* LISTEN
612 tcp6 0 0 ::1.6012 *.* LISTEN
613 sshd_config gatewayports=yes can be used to revert back to the old
614 behavior. will control this with another option later. ok markus@
615 - stevesk@cvs.openbsd.org 2001/12/19 08:43:11
616 [includes.h session.c]
617 handle utsname.nodename case for FamilyLocal X authorization; ok markus@
618
3f3ac025 61920011207
620 - (bal) PCRE no longer required. Banished from the source along with
621 fake-regex.h
c20f63d3 622 - (bal) OpenBSD CVS Sync
623 - stevesk@cvs.openbsd.org 2001/12/06 18:02:32
624 [channels.c sshconnect.c]
625 shutdown(sock, SHUT_RDWR) not needed here; ok markus@
74860245 626 - stevesk@cvs.openbsd.org 2001/12/06 18:09:23
627 [channels.c session.c]
628 strncpy->strlcpy. remaining strncpy's are necessary. ok markus@
d24631c9 629 - stevesk@cvs.openbsd.org 2001/12/06 18:20:32
630 [channels.c]
631 disable nagle for X11 fake server and client TCPs. from netbsd.
632 ok markus@
3f3ac025 633
63420011206
6056eb35 635 - (bal) OpenBSD CVS Sync
636 - deraadt@cvs.openbsd.org 2001/11/14 20:45:08
637 [sshd.c]
638 errno saving wrapping in a signal handler
0408c978 639 - markus@cvs.openbsd.org 2001/11/16 12:46:13
640 [ssh-keyscan.c]
641 handle empty lines instead of dumping core; report from sha@sha-1.net
17a3011c 642 - stevesk@cvs.openbsd.org 2001/11/17 19:14:34
643 [auth2.c auth.c readconf.c servconf.c ssh-agent.c ssh-keygen.c]
644 enum/int type cleanup where it made sense to do so; ok markus@
7ace8c3b 645 - markus@cvs.openbsd.org 2001/11/19 11:20:21
646 [sshd.c]
647 fd leak on HUP; ok stevesk@
8666316a 648 - stevesk@cvs.openbsd.org 2001/11/19 18:40:46
649 [ssh-agent.1]
650 clarify/state that private keys are not exposed to clients using the
651 agent; ok markus@
44c2ab73 652 - mpech@cvs.openbsd.org 2001/11/19 19:02:16
653 [deattack.c radix.c]
654 kill more registers
655 millert@ ok
2f98d223 656 - markus@cvs.openbsd.org 2001/11/21 15:51:24
657 [key.c]
658 mem leak
c840d0ad 659 - stevesk@cvs.openbsd.org 2001/11/21 18:49:14
660 [ssh-keygen.1]
661 more on passphrase construction; ok markus@
f48e63c8 662 - stevesk@cvs.openbsd.org 2001/11/22 05:27:29
663 [ssh-keyscan.c]
664 don't use "\n" in fatal()
7a934d1b 665 - markus@cvs.openbsd.org 2001/11/22 12:34:22
666 [clientloop.c serverloop.c sshd.c]
667 volatile sig_atomic_t
58d94604 668 - stevesk@cvs.openbsd.org 2001/11/29 19:06:39
669 [channels.h]
670 remove dead function prototype; ok markus@
2975f58d 671 - markus@cvs.openbsd.org 2001/11/29 22:08:48
672 [auth-rsa.c]
673 fix protocol error: send 'failed' message instead of a 2nd challenge
674 (happens if the same key is in authorized_keys twice).
675 reported Ralf_Meister@genua.de; ok djm@
b48eeb07 676 - stevesk@cvs.openbsd.org 2001/11/30 20:39:28
677 [ssh.c]
678 sscanf() length dependencies are clearer now; can also shrink proto
679 and data if desired, but i have not done that. ok markus@
2548961d 680 - markus@cvs.openbsd.org 2001/12/01 21:41:48
681 [session.c sshd.8]
682 don't pass user defined variables to /usr/bin/login
947b64c7 683 - deraadt@cvs.openbsd.org 2001/12/02 02:08:32
684 [sftp-common.c]
685 zap };
010f9726 686 - itojun@cvs.openbsd.org 2001/12/05 03:50:01
687 [clientloop.c serverloop.c sshd.c]
688 deal with LP64 printf issue with sig_atomic_t. from thorpej
d5bb9418 689 - itojun@cvs.openbsd.org 2001/12/05 03:56:39
690 [auth1.c auth2.c canohost.c channels.c deattack.c packet.c scp.c
691 sshconnect2.c]
692 make it compile with more strict prototype checking
6aacefa7 693 - deraadt@cvs.openbsd.org 2001/12/05 10:06:12
694 [authfd.c authfile.c bufaux.c channels.c compat.c kex.c kexgex.c
695 key.c misc.c packet.c servconf.c ssh-agent.c sshconnect2.c
696 sshconnect.c sshd.c ssh-dss.c ssh-keygen.c ssh-rsa.c]
697 minor KNF
663ebb32 698 - markus@cvs.openbsd.org 2001/12/05 15:04:48
699 [version.h]
700 post 3.0.2
6a92533a 701 - markus@cvs.openbsd.org 2001/12/05 16:54:51
702 [compat.c match.c match.h]
703 make theo and djm happy: bye bye regexp
2717fa0f 704 - markus@cvs.openbsd.org 2001/12/06 13:30:06
705 [servconf.c servconf.h sshd.8 sshd.c]
706 add -o to sshd, too. ok deraadt@
707 - (bal) Minor white space fix up in servconf.c
6056eb35 708
ffb8d130 70920011126
710 - (tim) [contrib/cygwin/README, openbsd-compat/bsd-cygwin_util.c,
711 openbsd-compat/bsd-cygwin_util.h, openbsd-compat/daemon.c]
712 Allow SSHD to install as service under WIndows 9x/Me
713 [configure.ac] Fix to allow linking against PCRE on Cygwin
714 Patches by Corinna Vinschen <vinschen@redhat.com>
715
20716479 71620011115
717 - (djm) Fix IPv4 default in ssh-keyscan. Spotted by Dan Astoorian
718 <djast@cs.toronto.edu> Fix from markus@
e41f14ae 719 - (djm) Release 3.0.1p1
20716479 720
9aba5a4d 72120011113
722 - (djm) Fix early (and double) free of remote user when using Kerberos.
723 Patch from Simon Wilkinson <simon@sxw.org.uk>
19e810f6 724 - (djm) AIX login{success,failed} changes. Move loginsuccess call to
725 do_authenticated. Call loginfailed for protocol 2 failures > MAX like
726 we do for protocol 1. Reports from Ralf Wenk <wera0003@fh-karlsruhe.de>,
727 K.Wolkersdorfer@fz-juelich.de and others
ede8cea6 728 - (djm) OpenBSD CVS Sync
729 - dugsong@cvs.openbsd.org 2001/11/11 18:47:10
730 [auth-krb5.c]
731 fix krb5 authorization check. found by <jhawk@MIT.EDU>. from
732 art@, deraadt@ ok
b0248360 733 - markus@cvs.openbsd.org 2001/11/12 11:17:07
734 [servconf.c]
735 enable authorized_keys2 again. tested by fries@
0bbf2240 736 - markus@cvs.openbsd.org 2001/11/13 02:03:57
737 [version.h]
738 enter 3.0.1
86b164b3 739 - (djm) Bump RPM package versions
9aba5a4d 740
3e4e3bc8 74120011112
742 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
d36ae718 743 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
9ae3f727 744 - OpenBSD CVS Sync
745 - markus@cvs.openbsd.org 2001/10/24 08:41:41
746 [sshd.c]
747 mention remote port in debug message
f103187f 748 - markus@cvs.openbsd.org 2001/10/24 08:41:20
749 [ssh.c]
750 remove unused
67b75437 751 - markus@cvs.openbsd.org 2001/10/24 08:51:35
752 [clientloop.c ssh.c]
753 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
c6940381 754 - markus@cvs.openbsd.org 2001/10/24 19:57:40
755 [clientloop.c]
756 make ~& (backgrounding) work again for proto v1; add support ~& for v2, too
f564d016 757 - markus@cvs.openbsd.org 2001/10/25 21:14:32
758 [ssh-keygen.1 ssh-keygen.c]
759 better docu for fingerprinting, ok deraadt@
e8d59b4d 760 - markus@cvs.openbsd.org 2001/10/29 19:27:15
761 [sshconnect2.c]
762 hostbased: check for client hostkey before building chost
03cf595c 763 - markus@cvs.openbsd.org 2001/10/30 20:29:09
764 [ssh.1]
765 ssh.1
b4b701be 766 - markus@cvs.openbsd.org 2001/11/07 16:03:17
767 [packet.c packet.h sshconnect2.c]
768 pad using the padding field from the ssh2 packet instead of sending
769 extra ignore messages. tested against several other ssh servers.
10f22cd7 770 - markus@cvs.openbsd.org 2001/11/07 21:40:21
771 [ssh-rsa.c]
772 ssh_rsa_sign/verify: SSH_BUG_SIGBLOB not supported
abc4e9a7 773 - markus@cvs.openbsd.org 2001/11/07 22:10:28
774 [ssh-dss.c ssh-rsa.c]
775 missing free and sync dss/rsa code.
713d61f7 776 - markus@cvs.openbsd.org 2001/11/07 22:12:01
777 [sshd.8]
778 s/Keepalive/KeepAlive/; from openbsd@davidkrause.com
f98585b0 779 - markus@cvs.openbsd.org 2001/11/07 22:41:51
780 [auth2.c auth-rh-rsa.c]
781 unused includes
27c47c0a 782 - markus@cvs.openbsd.org 2001/11/07 22:53:21
783 [channels.h]
784 crank c->path to 256 so they can hold a full hostname; dwd@bell-labs.com
56b551e2 785 - markus@cvs.openbsd.org 2001/11/08 10:51:08
786 [readpass.c]
787 don't strdup too much data; from gotoh@taiyo.co.jp; ok millert.
dd58cb5e 788 - markus@cvs.openbsd.org 2001/11/08 17:49:53
789 [ssh.1]
790 mention setuid root requirements; noted by cnorris@csc.UVic.ca; ok stevesk@
fad3754c 791 - markus@cvs.openbsd.org 2001/11/08 20:02:24
792 [auth.c]
793 don't print ROOT in CAPS for the authentication messages, i.e.
794 Accepted publickey for ROOT from 127.0.0.1 port 42734 ssh2
795 becomes
796 Accepted publickey for root from 127.0.0.1 port 42734 ssh2
b3ad8fe6 797 - markus@cvs.openbsd.org 2001/11/09 18:59:23
798 [clientloop.c serverloop.c]
799 don't memset too much memory, ok millert@
800 original patch from jlk@kamens.brookline.ma.us via nalin@redhat.com
ac28afd8 801 - markus@cvs.openbsd.org 2001/11/10 13:19:45
802 [sshd.c]
e15895cd 803 cleanup libwrap support (remove bogus comment, bogus close(), add
804 debug, etc).
5d4446bf 805 - markus@cvs.openbsd.org 2001/11/10 13:22:42
806 [ssh-rsa.c]
807 KNF (unexpand)
ec413a68 808 - markus@cvs.openbsd.org 2001/11/10 13:37:20
809 [packet.c]
810 remove extra debug()
5df83e07 811 - markus@cvs.openbsd.org 2001/11/11 13:02:31
812 [servconf.c]
e15895cd 813 make AuthorizedKeysFile2 fallback to AuthorizedKeysFile if
814 AuthorizedKeysFile is specified.
815 - (djm) Reorder portable-specific server options so that they come first.
816 This should help reduce diff collisions for new server options (as they
817 will appear at the end)
3e4e3bc8 818
78afd1dc 81920011109
820 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
821 if permit_empty_passwd == 0 so null password check cannot be bypassed.
822 jayaraj@amritapuri.com OpenBSD bug 2168
30f60c34 823 - markus@cvs.openbsd.org 2001/11/09 19:08:35
824 [sshd.c]
825 remove extra trailing dot from log message; pilot@naughty.monkey.org
826
7c6d759d 82720011103
828 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
829 from Raymund Will <ray@caldera.de>
830 [acconfig.h configure.in] Clean up login checks.
831 Problem reported by Jim Knoble <jmknoble@pobox.com>
832
83320011101
58389b85 834 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
835
548fd014 83620011031
837 - (djm) Unsmoke drugs: config files should be noreplace.
838
b013a983 83920011030
840 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
841 by default (can force IPv4 using --define "noipv6 1")
842
40d0f6b9 84320011029
844 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
845 to configure.ac
846
9f214051 84720011028
848 - (djm) Avoid bug in Solaris PAM libs
7eb73cc1 849 - (djm) Disconnect if no tty and PAM reports password expired
9678565b 850 - (djm) Fix for PAM password changes being echoed (from stevesk)
840ad55e 851 - (stevesk) Fix compile problem with PAM password change fix
37a8edf7 852 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
9f214051 853
c8c15bcb 85420011027
855 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
856 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
857
9e127e27 85820011026
859 - (bal) Set the correct current time in login_utmp_only(). Patch by
860 Wayne Davison <wayned@users.sourceforge.net>
fd96c060 861 - (tim) [scard/Makefile.in] Fix install: when building outside of source
862 tree and using --src=/full_path/to/openssh
863 Patch by Mark D. Baushke <mdb@juniper.net>
9e127e27 864
d321c94b 86520011025
866 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
867 by todd@
5a162955 868 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
869 tcp-wrappers precedence over system libraries and includes.
870 Report from Dave Dykstra <dwd@bell-labs.com>
d321c94b 871
95c88805 87220011024
873 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
451dab40 874 - (tim) configure.in -> configure.ac
95c88805 875
bc86d864 87620011023
877 - (bal) Updated version to 3.0p1 in preparing for release.
7f0a4ff1 878 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
051809f6 879 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
880 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
881 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
882 contrib/suse/openssh.spec] Update version to match version.h
bc86d864 883
ce49121d 88420011022
885 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
886 Report from Michal Zalewski <lcamtuf@coredump.cx>
887
98a7c37b 88820011021
889 - (tim) [configure.in] Clean up library testing. Add optional PATH to
890 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
891 patch by albert chin (china@thewrittenword.com)
892 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
893 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
894 with AC_CHECK_MEMBERS. Add test for broken dirname() on
895 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
896 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
897 patch by albert chin (china@thewrittenword.com)
898 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
899 HAVE_STRUCT_STAT_ST_BLKSIZE.
900 [Makefile.in] When running make in top level, always do make
901 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
902
09a3bd6d 90320011019
904 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
905 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
906
418e724c 90720011012
908 - (djm) OpenBSD CVS Sync
909 - markus@cvs.openbsd.org 2001/10/10 22:18:47
910 [channels.c channels.h clientloop.c nchan.c serverloop.c]
911 [session.c session.h]
912 try to keep channels open until an exit-status message is sent.
913 don't kill the login shells if the shells stdin/out/err is closed.
914 this should now work:
915 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
efcc9957 916 - markus@cvs.openbsd.org 2001/10/11 13:45:21
917 [session.c]
918 delay detach of session if a channel gets closed but the child is
919 still alive. however, release pty, since the fd's to the child are
920 already closed.
fd6cfbaf 921 - markus@cvs.openbsd.org 2001/10/11 15:24:00
922 [clientloop.c]
923 clear select masks if we return before calling select().
b0454d44 924 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
aeabbb30 925 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
8140f2aa 926 - (djm) Cleanup sshpty.c a little
6e464960 927 - (bal) First wave of contrib/solaris/ package upgrades. Still more
928 work needs to be done, but it is a 190% better then the stuff we
929 had before!
78c84f13 930 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
931 set right.
418e724c 932
c48c32c1 93320011010
934 - (djm) OpenBSD CVS Sync
935 - markus@cvs.openbsd.org 2001/10/04 14:34:16
936 [key.c]
937 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 938 - markus@cvs.openbsd.org 2001/10/04 15:05:40
939 [channels.c serverloop.c]
940 comment out bogus conditions for selecting on connection_in
72176c0e 941 - markus@cvs.openbsd.org 2001/10/04 15:12:37
942 [serverloop.c]
943 client_alive_check cleanup
a2c92c4a 944 - markus@cvs.openbsd.org 2001/10/06 00:14:50
945 [sshconnect.c]
946 remove unused argument
05fd093c 947 - markus@cvs.openbsd.org 2001/10/06 00:36:42
948 [session.c]
949 fix typo in error message, sync with do_exec_nopty
01e9ef57 950 - markus@cvs.openbsd.org 2001/10/06 11:18:19
951 [sshconnect1.c sshconnect2.c sshconnect.c]
952 unify hostkey check error messages, simplify prompt.
2cdccb44 953 - markus@cvs.openbsd.org 2001/10/07 10:29:52
954 [authfile.c]
955 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 956 - markus@cvs.openbsd.org 2001/10/07 17:49:40
957 [channels.c channels.h]
958 avoid possible FD_ISSET overflow for channels established
959 during channnel_after_select() (used for dynamic channels).
f3964cb9 960 - markus@cvs.openbsd.org 2001/10/08 11:48:57
961 [channels.c]
962 better debug
32af6a3f 963 - markus@cvs.openbsd.org 2001/10/08 16:15:47
964 [sshconnect.c]
965 use correct family for -b option
dab89049 966 - markus@cvs.openbsd.org 2001/10/08 19:05:05
967 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
968 some more IPv4or6 cleanup
969 - markus@cvs.openbsd.org 2001/10/09 10:12:08
970 [session.c]
971 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 972 - markus@cvs.openbsd.org 2001/10/09 19:32:49
973 [session.c]
974 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 975 - markus@cvs.openbsd.org 2001/10/09 19:51:18
976 [serverloop.c]
977 close all channels if the connection to the remote host has been closed,
978 should fix sshd's hanging with WCHAN==wait
d5f24f94 979 - markus@cvs.openbsd.org 2001/10/09 21:59:41
980 [channels.c channels.h serverloop.c session.c session.h]
981 simplify session close: no more delayed session_close, no more
982 blocking wait() calls.
b6a71cd2 983 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
8782141f 984 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
c48c32c1 985
46dfe5ef 98620011007
987 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
988 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
989
822593d4 99020011005
991 - (bal) AES works under Cray, no more hack.
992
63fa6b6c 99320011004
994 - (bal) nchan2.ms resync. BSD License applied.
995
c8a62153 99620011003
997 - (bal) CVS ID fix up in version.h
b6350327 998 - (bal) OpenBSD CVS Sync:
999 - markus@cvs.openbsd.org 2001/09/27 11:58:16
1000 [compress.c]
1001 mem leak; chombier@mac.com
1002 - markus@cvs.openbsd.org 2001/09/27 11:59:37
1003 [packet.c]
1004 missing called=1; chombier@mac.com
aa8003d6 1005 - markus@cvs.openbsd.org 2001/09/27 15:31:17
1006 [auth2.c auth2-chall.c sshconnect1.c]
1007 typos; from solar
5b263aae 1008 - camield@cvs.openbsd.org 2001/09/27 17:53:24
1009 [sshd.8]
1010 don't talk about compile-time options
1011 ok markus@
e99a518a 1012 - djm@cvs.openbsd.org 2001/09/28 12:07:09
1013 [ssh-keygen.c]
1014 bzero private key after loading to smartcard; ok markus@
f67792f2 1015 - markus@cvs.openbsd.org 2001/09/28 15:46:29
1016 [ssh.c]
1017 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 1018 - markus@cvs.openbsd.org 2001/10/01 08:06:28
1019 [scp.c]
1020 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
1021 and matthew@debian.org
5e4a7219 1022 - markus@cvs.openbsd.org 2001/10/01 21:38:53
1023 [channels.c channels.h ssh.c sshd.c]
1024 remove ugliness; vp@drexel.edu via angelos
8bbc048a 1025 - markus@cvs.openbsd.org 2001/10/01 21:51:16
1026 [readconf.c readconf.h ssh.1 sshconnect.c]
1027 add NoHostAuthenticationForLocalhost; note that the hostkey is
1028 now check for localhost, too.
e0543e42 1029 - djm@cvs.openbsd.org 2001/10/02 08:38:50
1030 [ssh-add.c]
1031 return non-zero exit code on error; ok markus@
e4d7f734 1032 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
1033 [sshd.c]
1034 #include "channels.h" for channel_set_af()
76fbdd47 1035 - markus@cvs.openbsd.org 2001/10/03 10:01:20
1036 [auth.c]
1037 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 1038
d9d47a26 103920011001
1040 - (stevesk) loginrec.c: fix type conversion problems exposed when using
1041 64-bit off_t.
1042
d8d6c87e 104320010929
1044 - (bal) move reading 'config.h' up higher. Patch by albert chin
1045 <china@thewrittenword.com)
1046
fc1fc39e 104720010928
1048 - (djm) OpenBSD CVS sync:
1049 - djm@cvs.openbsd.org 2001/09/28 09:49:31
1050 [scard.c]
1051 Fix segv when smartcard communication error occurs during key load.
1052 ok markus@
e3d5570b 1053 - (djm) Update spec files for new x11-askpass
fc1fc39e 1054
8a9ac95d 105520010927
1056 - (stevesk) session.c: declare do_pre_login() before use
1057 wayned@users.sourceforge.net
1058
aa9f6a6e 105920010925
1060 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 1061 - (djm) Sync $sysconfdir/moduli
948fd8b9 1062 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 1063 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 1064
57dade33 106520010923
1066 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
1067 by stevesk@
927c3e15 1068 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 1069 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 1070
8ab12eb4 107120010923
1072 - (bal) OpenBSD CVS Sync
1073 - markus@cvs.openbsd.org 2001/09/23 11:09:13
1074 [authfile.c]
1075 relax permission check for private key files.
157fc8e1 1076 - markus@cvs.openbsd.org 2001/09/23 09:58:13
1077 [LICENCE]
1078 new rijndael implementation
8ab12eb4 1079
64bdafe1 108020010920
1081 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 1082 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 1083 - (bal) OpenBSD CVS Sync
1084 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
1085 [sshd.8]
1086 fix ClientAliveCountMax
ddcfed57 1087 - markus@cvs.openbsd.org 2001/09/20 13:46:48
1088 [auth2.c]
1089 key_read returns now -1 or 1
bcdb96c2 1090 - markus@cvs.openbsd.org 2001/09/20 13:50:40
1091 [compat.c compat.h ssh.c]
1092 bug compat: request a dummy channel for -N (no shell) sessions +
1093 cleanup; vinschen@redhat.com
4a778de1 1094 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
1095 [sshd_config]
1096 CheckMail removed. OKed stevesk@
64bdafe1 1097
4cdbc654 109820010919
35c69348 1099 - (bal) OpenBSD Sync
4cdbc654 1100 - markus@cvs.openbsd.org 2001/09/19 10:08:51
1101 [sshd.8]
1102 command=xxx applies to subsystem now, too
cb8c7bad 1103 - markus@cvs.openbsd.org 2001/09/19 13:23:29
1104 [key.c]
1105 key_read() now returns -1 on type mismatch, too
e1c5bfaf 1106 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
1107 [readconf.c readconf.h scp.c sftp.c ssh.1]
1108 add ClearAllForwardings ssh option and set it in scp and sftp; ok
1109 markus@
f34f05d5 1110 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
1111 [authfd.c]
1112 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
1113 blesses this and we do it this way elsewhere. this helps in
1114 portable because not all systems have SUN_LEN() and
1115 sockaddr_un.sun_len. ok markus@
2043936f 1116 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
1117 [sshd.8]
1118 missing -t in usage
368bae7d 1119 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
1120 [sshd.8]
1121 don't advertise -V in usage; ok markus@
35c69348 1122 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 1123
d0b19c95 112420010918
46a831dd 1125 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 1126 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 1127 - (djm) Avoid warning on BSDgetopt
93816ec8 1128 - (djm) More makefile infrastructre for smartcard support, also based
1129 on Ben's work
4b255446 1130 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
1131 put somewhere sane. Add Ssh.bin to manifest.
69c94072 1132 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 1133 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 1134 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
1135 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
1136 check. ok Lutz Jaenicke
35c69348 1137 - (bal) OpenBSD CVS Sync
f1278af7 1138 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
1139 [scp.1 scp.c sftp.1 sftp.c]
1140 add -Fssh_config option; ok markus@
cf54363d 1141 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
1142 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
1143 u_char*/char* cleanup; ok markus
4e842b5e 1144 - markus@cvs.openbsd.org 2001/09/17 20:22:14
1145 [scard.c]
1146 never keep a connection to the smartcard open.
1147 allows ssh-keygen -D U while the agent is running; report from
1148 jakob@
e3c1c3e6 1149 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
1150 [sftp.1 sftp.c]
1151 cleanup and document -1, -s and -S; ok markus@
f7436b8c 1152 - markus@cvs.openbsd.org 2001/09/17 20:50:22
1153 [key.c ssh-keygen.c]
1154 better error handling if you try to export a bad key to ssh.com
a5f82435 1155 - markus@cvs.openbsd.org 2001/09/17 20:52:47
1156 [channels.c channels.h clientloop.c]
1157 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
1158 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 1159 - markus@cvs.openbsd.org 2001/09/17 21:04:02
1160 [channels.c serverloop.c]
1161 don't send fake dummy packets on CR (\r)
1162 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 1163 - markus@cvs.openbsd.org 2001/09/17 21:09:47
1164 [compat.c]
1165 more versions suffering the SSH_BUG_DEBUG bug;
1166 3.0.x reported by dbutts@maddog.storability.com
edaeb835 1167 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
1168 [scp.1]
1169 missing -B in usage string
d0b19c95 1170
d31a32a4 117120010917
1172 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 1173 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
1174 rename getopt() to BSDgetopt() to keep form conflicting with
1175 system getopt().
1176 [Makefile.in configure.in] disable filepriv until I can add
1177 missing procpriv calls.
d31a32a4 1178
95d00a03 117920010916
1180 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 1181 - (bal) OpenBSD CVS Sync
1182 - markus@cvs.openbsd.org 2001/09/16 14:46:54
1183 [session.c]
1184 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
1185 pr 1943b
95d00a03 1186
0e0144b7 118720010915
1188 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 1189 - (djm) Sync scard/ stuff
23c098ba 1190 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
1191 Redhat
94a29edc 1192 - (djm) Redhat initscript config sanity checking from Pekka Savola
1193 <pekkas@netcore.fi>
e72ff812 1194 - (djm) Clear supplemental groups at sshd start to prevent them from
1195 being propogated to random PAM modules. Based on patch from Redhat via
1196 Pekka Savola <pekkas@netcore.fi>
a2cb4268 1197 - (djm) Make sure rijndael.c picks config.h
1198 - (djm) Ensure that u_char gets defined
0e0144b7 1199
dcf29cf8 120020010914
1201 - (bal) OpenBSD CVS Sync
1202 - markus@cvs.openbsd.org 2001/09/13
1203 [rijndael.c rijndael.h]
1204 missing $OpenBSD
fd022eed 1205 - markus@cvs.openbsd.org 2001/09/14
1206 [session.c]
1207 command=xxx overwrites subsystems, too
9658ecbc 1208 - markus@cvs.openbsd.org 2001/09/14
1209 [sshd.c]
1210 typo
fd022eed 1211
88c3bfe0 121220010913
1213 - (bal) OpenBSD CVS Sync
1214 - markus@cvs.openbsd.org 2001/08/23 11:31:59
1215 [cipher.c cipher.h]
1216 switch to the optimised AES reference code from
1217 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
1218
5c53a31e 121920010912
1220 - (bal) OpenBSD CVS Sync
1221 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
1222 [servconf.c servconf.h session.c sshd.8]
1223 deprecate CheckMail. ok markus@
54bf768d 1224 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
1225 [ssh.1 sshd.8]
1226 document case sensitivity for ssh, sshd and key file
1227 options and arguments; ok markus@
6d7b3036 1228 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
1229 [servconf.h]
1230 typo in comment
ae897d7c 1231 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
1232 [ssh.1 sshd.8]
1233 minor typos and cleanup
c78e5800 1234 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
1235 [ssh.1]
1236 hostname not optional; ok markus@
9495bfc5 1237 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
1238 [sshd.8]
1239 no rexd; ok markus@
29999e54 1240 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
1241 [ssh.1]
1242 document cipher des for protocol 1; ok deraadt@
8fbc356d 1243 - camield@cvs.openbsd.org 2001/08/23 17:59:31
1244 [sshd.c]
1245 end request with 0, not NULL
1246 ok markus@
d866473d 1247 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
1248 [ssh-agent.1]
1249 fix usage; ok markus@
75304f85 1250 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
1251 [ssh-add.1 ssh-keyscan.1]
1252 minor cleanup
b7f79e7a 1253 - danh@cvs.openbsd.org 2001/08/27 22:02:13
1254 [ssh-keyscan.c]
1255 fix memory fault if non-existent filename is given to the -f option
1256 ok markus@
14e4a15f 1257 - markus@cvs.openbsd.org 2001/08/28 09:51:26
1258 [readconf.c]
1259 don't set DynamicForward unless Host matches
e591b98a 1260 - markus@cvs.openbsd.org 2001/08/28 15:39:48
1261 [ssh.1 ssh.c]
1262 allow: ssh -F configfile host
46660a9e 1263 - markus@cvs.openbsd.org 2001/08/29 20:44:03
1264 [scp.c]
1265 clear the malloc'd buffer, otherwise source() will leak malloc'd
1266 memory; ok theo@
e675b851 1267 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
1268 [sshd.8]
1269 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 1270 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
1271 [ssh.1 ssh.c]
1272 document -D and DynamicForward; ok markus@
d2e3df16 1273 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
1274 [ssh.c]
1275 validate ports for -L/-R; ok markus@
70068acc 1276 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
1277 [ssh.1 sshd.8]
1278 additional documentation for GatewayPorts; ok markus@
ad3e169f 1279 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
1280 [ssh.1]
1281 add -D to synopsis line; ok markus@
3a8aabf0 1282 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
1283 [readconf.c ssh.1]
1284 validate ports for LocalForward/RemoteForward.
1285 add host/port alternative syntax for IPv6 (like -L/-R).
1286 ok markus@
ed787d14 1287 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
1288 [auth-options.c sshd.8]
1289 validate ports for permitopen key file option. add host/port
1290 alternative syntax for IPv6. ok markus@
4278ff63 1291 - markus@cvs.openbsd.org 2001/08/30 22:22:32
1292 [ssh-keyscan.c]
1293 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 1294 - markus@cvs.openbsd.org 2001/08/31 11:46:39
1295 [sshconnect2.c]
93111dfa 1296 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
1297 messages
1298 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
1299 [readconf.c readconf.h ssh.c]
1300 fatal() for nonexistent -Fssh_config. ok markus@
91789042 1301 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
1302 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
1303 avoid first person in manual pages
3a222388 1304 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
1305 [scp.c]
1306 don't forward agent for non third-party copies; ok markus@
5c53a31e 1307
c6ed03bd 130820010815
1309 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 1310 - OpenBSD CVS Sync
1311 - markus@cvs.openbsd.org 2001/08/07 10:37:46
1312 [authfd.c authfd.h]
1313 extended failure messages from galb@vandyke.com
c7f89f1f 1314 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
1315 [scp.1]
1316 when describing the -o option, give -o Protocol=1 as the specific example
1317 since we are SICK AND TIRED of clueless people who cannot have difficulty
1318 thinking on their own.
f2f1bedd 1319 - markus@cvs.openbsd.org 2001/08/08 18:20:15
1320 [uidswap.c]
1321 permanently_set_uid is a noop if user is not privilegued;
1322 fixes bug on solaris; from sbi@uchicago.edu
58df8789 1323 - markus@cvs.openbsd.org 2001/08/08 21:34:19
1324 [uidswap.c]
1325 undo last change; does not work for sshd
c3abff07 1326 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
1327 [ssh.c tildexpand.c]
1328 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
1329 ok markus@
4fa5a4db 1330 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
1331 [scp.c]
1332 don't need main prototype (also sync with rcp); ok markus@
68874d2b 1333 - markus@cvs.openbsd.org 2001/08/14 09:23:02
1334 [sftp.1 sftp-int.c]
1335 "bye"; hk63a@netscape.net
38539909 1336 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
1337 [scp.1 sftp.1 ssh.1]
1338 consistent documentation and example of ``-o ssh_option'' for sftp and
1339 scp; document keyword=argument for ssh.
41cb4569 1340 - (bal) QNX resync. OK tim@
c6ed03bd 1341
3454ff55 134220010814
1343 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
1344 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 1345 - (stevesk) sshpty.c: return 0 on error in cray pty code;
1346 ok wendyp@cray.com
4809bc4c 1347 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 1348 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 1349
d89a02d4 135020010812
1351 - (djm) Fix detection of long long int support. Based on patch from
1352 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
1353
7ef909d3 135420010808
1355 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
1356 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
1357
a704dd54 135820010807
1359 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
1360 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
1361 in. Needed for sshconnect.c
1362 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
1363 [configure.in] make tests with missing libraries fail
1364 patch by Wendy Palm <wendyp@cray.com>
1365 Added openbsd-compat/bsd-cray.h. Selective patches from
1366 William L. Jones <jones@mail.utexas.edu>
1367
4f7893dc 136820010806
1369 - OpenBSD CVS Sync
1370 - markus@cvs.openbsd.org 2001/07/22 21:32:27
1371 [sshpty.c]
1372 update comment
0aea6c59 1373 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
1374 [ssh.1]
1375 There is no option "Compress", point to "Compression" instead; ok
1376 markus
10a2cbef 1377 - markus@cvs.openbsd.org 2001/07/22 22:04:19
1378 [readconf.c ssh.1]
1379 enable challenge-response auth by default; ok millert@
248bad82 1380 - markus@cvs.openbsd.org 2001/07/22 22:24:16
1381 [sshd.8]
1382 Xr login.conf
9f37c0af 1383 - markus@cvs.openbsd.org 2001/07/23 09:06:28
1384 [sshconnect2.c]
1385 reorder default sequence of userauth methods to match ssh behaviour:
1386 hostbased,publickey,keyboard-interactive,password
29c440a0 1387 - markus@cvs.openbsd.org 2001/07/23 12:47:05
1388 [ssh.1]
1389 sync PreferredAuthentications
7fd9477e 1390 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
1391 [ssh-keygen.1]
1392 Fix typo.
1bdee08c 1393 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
1394 [auth2.c auth-rsa.c]
1395 use %lu; ok markus@
bac2ef55 1396 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
1397 [xmalloc.c]
1398 no zero size xstrdup() error; ok markus@
55684f0c 1399 - markus@cvs.openbsd.org 2001/07/25 11:59:35
1400 [scard.c]
1401 typo in comment
ce773142 1402 - markus@cvs.openbsd.org 2001/07/25 14:35:18
1403 [readconf.c ssh.1 ssh.c sshconnect.c]
1404 cleanup connect(); connection_attempts 4 -> 1; from
1405 eivind@freebsd.org
f87f09aa 1406 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
1407 [sshd.8 sshd.c]
1408 add -t option to test configuration file and keys; pekkas@netcore.fi
1409 ok markus@
c42158fe 1410 - rees@cvs.openbsd.org 2001/07/26 20:04:27
1411 [scard.c ssh-keygen.c]
1412 Inquire Cyberflex class for 0xf0 cards
1413 change aid to conform to 7816-5
1414 remove gratuitous fid selects
2e23cde0 1415 - millert@cvs.openbsd.org 2001/07/27 14:50:45
1416 [ssh.c]
1417 If smart card support is compiled in and a smart card is being used
1418 for authentication, make it the first method used. markus@ OK
0b2988ca 1419 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
1420 [scp.c]
1421 shorten lines
7f19f8bb 1422 - markus@cvs.openbsd.org 2001/07/28 09:21:15
1423 [sshd.8]
1424 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 1425 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
1426 [scp.1]
1427 Clarified -o option in scp.1 OKed by Markus@
0b595937 1428 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
1429 [scard.c scard.h]
1430 better errorcodes from sc_*; ok markus@
d6192346 1431 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
1432 [rijndael.c rijndael.h]
1433 new BSD-style license:
1434 Brian Gladman <brg@gladman.plus.com>:
1435 >I have updated my code at:
1436 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
1437 >with a copyright notice as follows:
1438 >[...]
1439 >I am not sure which version of my old code you are using but I am
1440 >happy for the notice above to be substituted for my existing copyright
1441 >intent if this meets your purpose.
71b7a18e 1442 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
1443 [scard.c]
1444 do not complain about missing smartcards. ok markus@
eea098a3 1445 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
1446 [readconf.c readconf.h ssh.1 ssh.c]
1447 add 'SmartcardDevice' client option to specify which smartcard device
1448 is used to access a smartcard used for storing the user's private RSA
1449 key. ok markus@.
88690211 1450 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
1451 [sftp-int.c sftp-server.c]
1452 avoid paths beginning with "//"; <vinschen@redhat.com>
1453 ok markus@
2251e099 1454 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
1455 [scard.c]
1456 close smartcard connection if card is missing
9ff6f66f 1457 - markus@cvs.openbsd.org 2001/08/01 22:03:33
1458 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
1459 ssh-agent.c ssh.c]
1460 use strings instead of ints for smartcard reader ids
1930af48 1461 - markus@cvs.openbsd.org 2001/08/01 22:16:45
1462 [ssh.1 sshd.8]
1463 refer to current ietf drafts for protocol v2
4f831fd7 1464 - markus@cvs.openbsd.org 2001/08/01 23:33:09
1465 [ssh-keygen.c]
1466 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
1467 like sectok).
1a23ac2c 1468 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 1469 [scard.c ssh.c]
1470 support finish rsa keys.
1471 free public keys after login -> call finish -> close smartcard.
93a56445 1472 - markus@cvs.openbsd.org 2001/08/02 00:10:17
1473 [ssh-keygen.c]
1474 add -D readerid option (download, i.e. print public RSA key to stdout).
1475 check for card present when uploading keys.
1476 use strings instead of ints for smartcard reader ids, too.
285d2b15 1477 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
1478 [ssh-keygen.c]
1479 change -u (upload smartcard key) to -U. ok markus@
58153e34 1480 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
1481 [ssh-keygen.c]
1482 more verbose usage(). ok markus@
f0d6bdcf 1483 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
1484 [ssh-keygen.1]
1485 document smartcard upload/download. ok markus@
315dfb04 1486 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
1487 [ssh.c]
1488 add smartcard to usage(). ok markus@
3e984472 1489 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
1490 [ssh-agent.c ssh.c ssh-keygen.c]
1491 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 1492 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 1493 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
1494 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 1495 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
1496 [ssh-keyscan.1]
1497 o) .Sh AUTHOR -> .Sh AUTHORS;
1498 o) .Sh EXAMPLE -> .Sh EXAMPLES;
1499 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
1500
1501 millert@ ok
5a26334c 1502 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
1503 [ssh-add.1]
1504 document smartcard options. ok markus@
33e766d2 1505 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
1506 [ssh-add.c ssh-agent.c ssh-keyscan.c]
1507 improve usage(). ok markus@
5061072f 1508 - markus@cvs.openbsd.org 2001/08/05 23:18:20
1509 [ssh-keyscan.1 ssh-keyscan.c]
1510 ssh 2 support; from wayned@users.sourceforge.net
578954b1 1511 - markus@cvs.openbsd.org 2001/08/05 23:29:58
1512 [ssh-keyscan.c]
1513 make -t dsa work with commercial servers, too
cddb9003 1514 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
1515 [scp.c]
1516 use alarm vs. setitimer for portable; ok markus@
94796c10 1517 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 1518 - (bal) Second around of UNICOS patches. A few other things left.
1519 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 1520
29a47408 152120010803
1522 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
1523 a fast UltraSPARC.
1524
42ad0eec 152520010726
1526 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
1527 handler has converged.
1528
aa7dbcdd 152920010725
1530 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
1531
0b7d19eb 153220010724
1533 - (bal) 4711 not 04711 for ssh binary.
1534
ca5c7d6a 153520010722
1536 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
1537 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
1538 Added openbsd-compat/bsd-cray.c. Rest will be merged after
1539 approval. Selective patches from William L. Jones
1540 <jones@mail.utexas.edu>
7458aff1 1541 - OpenBSD CVS Sync
1542 - markus@cvs.openbsd.org 2001/07/18 21:10:43
1543 [sshpty.c]
1544 pr #1946, allow sshd if /dev is readonly
ec9f3450 1545 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
1546 [ssh-agent.c]
1547 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 1548 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
1549 [ssh.1]
1550 escape chars are below now
7efa8482 1551 - markus@cvs.openbsd.org 2001/07/20 14:46:11
1552 [ssh-agent.c]
1553 do not exit() from signal handlers; ok deraadt@
491f5f7b 1554 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
1555 [ssh.1]
1556 "the" command line
ca5c7d6a 1557
979b0a64 155820010719
1559 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
1560 report from Mark Miller <markm@swoon.net>
1561
6e69a45d 156220010718
1563 - OpenBSD CVS Sync
2c5b1791 1564 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
1565 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
1566 delete spurious #includes; ok deraadt@ markus@
68fa858a 1567 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 1568 [serverloop.c]
1569 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 1570 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
1571 [ssh-agent.1]
1572 -d will not fork; ok markus@
d1fc1b88 1573 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 1574 [ssh-agent.c]
d1fc1b88 1575 typo in usage; ok markus@
68fa858a 1576 - markus@cvs.openbsd.org 2001/07/17 20:48:42
1577 [ssh-agent.c]
e364646f 1578 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 1579 - markus@cvs.openbsd.org 2001/07/17 21:04:58
1580 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 1581 keep track of both maxfd and the size of the malloc'ed fdsets.
1582 update maxfd if maxfd gets closed.
c3941fa6 1583 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
1584 [scp.c]
1585 Missing -o in scp usage()
68fa858a 1586 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 1587 - (bal) Allow sshd to switch user context without password for Cygwin.
1588 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 1589 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 1590 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 1591
39c98ef7 159220010715
1593 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
1594 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 1595 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
1596 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 1597
6800f427 159820010714
1599 - (stevesk) change getopt() declaration
763a1a18 1600 - (stevesk) configure.in: use ll suffix for long long constant
1601 in snprintf() test
6800f427 1602
453b4bd0 160320010713
68fa858a 1604 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
1605 pam_nologin module. Report from William Yodlowsky
453b4bd0 1606 <bsd@openbsd.rutgers.edu>
9912296f 1607 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 1608 - OpenBSD CVS Sync
1609 - markus@cvs.openbsd.org 2001/07/04 22:47:19
1610 [ssh-agent.c]
1611 ignore SIGPIPE when debugging, too
878b5225 1612 - markus@cvs.openbsd.org 2001/07/04 23:13:10
1613 [scard.c scard.h ssh-agent.c]
1614 handle card removal more gracefully, add sc_close() to scard.h
77261db4 1615 - markus@cvs.openbsd.org 2001/07/04 23:39:07
1616 [ssh-agent.c]
1617 for smartcards remove both RSA1/2 keys
a0e0f486 1618 - markus@cvs.openbsd.org 2001/07/04 23:49:27
1619 [ssh-agent.c]
1620 handle mutiple adds of the same smartcard key
62bb2c8f 1621 - espie@cvs.openbsd.org 2001/07/05 11:43:33
1622 [sftp-glob.c]
1623 Directly cast to the right type. Ok markus@
1624 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
1625 [sshconnect1.c]
1626 statement after label; ok dugsong@
97de229c 1627 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
1628 [servconf.c]
1629 fix ``MaxStartups max''; ok markus@
f5a1a01a 1630 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
1631 [ssh.c]
1632 Use getopt(3); markus@ ok.
ed916b28 1633 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
1634 [session.c sftp-int.c]
1635 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 1636 - markus@cvs.openbsd.org 2001/07/10 21:49:12
1637 [readpass.c]
1638 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 1639 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
1640 [servconf.c]
68fa858a 1641 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 1642 dugsong ok
1643 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
1644 -I/usr/include/kerberosV?
afd501f9 1645 - markus@cvs.openbsd.org 2001/07/11 16:29:59
1646 [ssh.c]
1647 sort options string, fix -p, add -k
1648 - markus@cvs.openbsd.org 2001/07/11 18:26:15
1649 [auth.c]
1650 no need to call dirname(pw->pw_dir).
1651 note that dirname(3) modifies its argument on some systems.
82d95536 1652 - (djm) Reorder Makefile.in so clean targets work a little better when
1653 run directly from Makefile.in
1812a662 1654 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 1655
85b08d98 165620010711
68fa858a 1657 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 1658 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
1659
a96070d4 166020010704
1661 - OpenBSD CVS Sync
1662 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 1663 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
1664 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 1665 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
1666 update copyright for 2001
8a497b11 1667 - markus@cvs.openbsd.org 2001/06/25 17:18:27
1668 [ssh-keygen.1]
68fa858a 1669 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 1670 hugh@mimosa.com
6978866a 1671 - provos@cvs.openbsd.org 2001/06/25 17:54:47
1672 [auth.c auth.h auth-rsa.c]
68fa858a 1673 terminate secure_filename checking after checking homedir. that way
ffb215be 1674 it works on AFS. okay markus@
1675 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
1676 [auth2.c sshconnect2.c]
1677 prototype cleanup; ok markus@
2b30154a 1678 - markus@cvs.openbsd.org 2001/06/26 02:47:07
1679 [ssh-keygen.c]
1680 allow loading a private RSA key to a cyberflex card.
ffdb5d70 1681 - markus@cvs.openbsd.org 2001/06/26 04:07:06
1682 [ssh-agent.1 ssh-agent.c]
1683 add debug flag
983def13 1684 - markus@cvs.openbsd.org 2001/06/26 04:59:59
1685 [authfd.c authfd.h ssh-add.c]
1686 initial support for smartcards in the agent
f7e5ac7b 1687 - markus@cvs.openbsd.org 2001/06/26 05:07:43
1688 [ssh-agent.c]
1689 update usage
2b5fe3b8 1690 - markus@cvs.openbsd.org 2001/06/26 05:33:34
1691 [ssh-agent.c]
1692 more smartcard support.
543baeea 1693 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
1694 [sshd.8]
1695 remove unnecessary .Pp between .It;
1696 millert@ ok
0c9664c2 1697 - markus@cvs.openbsd.org 2001/06/26 05:50:11
1698 [auth2.c]
1699 new interface for secure_filename()
2a1e4639 1700 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 1701 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
1702 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
1703 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
1704 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 1705 radix.h readconf.h readpass.h rsa.h]
1706 prototype pedant. not very creative...
1707 - () -> (void)
1708 - no variable names
1c06a9ca 1709 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 1710 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
1711 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 1712 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
1713 prototype pedant. not very creative...
1714 - () -> (void)
1715 - no variable names
ced49be2 1716 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 1717 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 1718 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 1719 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 1720 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 1721 - markus@cvs.openbsd.org 2001/06/26 17:25:34
1722 [ssh.1]
1723 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 1724 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 1725 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
1726 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
1727 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
1728 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
1729 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
1730 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
1731 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 1732 tildexpand.h uidswap.h uuencode.h xmalloc.h]
1733 remove comments from .h, since they are cut&paste from the .c files
1734 and out of sync
83f46621 1735 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
1736 [servconf.c]
1737 #include <kafs.h>
57156994 1738 - markus@cvs.openbsd.org 2001/06/26 20:14:11
1739 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
1740 add smartcard support to the client, too (now you can use both
1741 the agent and the client).
1742 - markus@cvs.openbsd.org 2001/06/27 02:12:54
1743 [serverloop.c serverloop.h session.c session.h]
1744 quick hack to make ssh2 work again.
80f8f24f 1745 - markus@cvs.openbsd.org 2001/06/27 04:48:53
1746 [auth.c match.c sshd.8]
1747 tridge@samba.org
d0bfe096 1748 - markus@cvs.openbsd.org 2001/06/27 05:35:42
1749 [ssh-keygen.c]
1750 use cyberflex_inq_class to inquire class.
2b63e803 1751 - markus@cvs.openbsd.org 2001/06/27 05:42:25
1752 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1753 s/generate_additional_parameters/rsa_generate_additional_parameters/
1754 http://www.humppa.com/
34e02b83 1755 - markus@cvs.openbsd.org 2001/06/27 06:26:36
1756 [ssh-add.c]
1757 convert to getopt(3)
d3260e12 1758 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
1759 [ssh-keygen.c]
1760 '\0' terminated data[] is ok; ok markus@
49ccba9c 1761 - markus@cvs.openbsd.org 2001/06/29 07:06:34
1762 [ssh-keygen.c]
1763 new error handling for cyberflex_*
542d70b8 1764 - markus@cvs.openbsd.org 2001/06/29 07:11:01
1765 [ssh-keygen.c]
1766 initialize early
eea46d13 1767 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
1768 [clientloop.c]
1769 sync function definition with declaration; ok markus@
8ab2cb35 1770 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
1771 [channels.c]
1772 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 1773 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
1774 [channels.c channels.h clientloop.c]
1775 adress -> address; ok markus@
5b5d170c 1776 - markus@cvs.openbsd.org 2001/07/02 13:59:15
1777 [serverloop.c session.c session.h]
68fa858a 1778 wait until !session_have_children(); bugreport from
5b5d170c 1779 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 1780 - markus@cvs.openbsd.org 2001/07/02 22:29:20
1781 [readpass.c]
1782 do not return NULL, use "" instead.
666248da 1783 - markus@cvs.openbsd.org 2001/07/02 22:40:18
1784 [ssh-keygen.c]
1785 update for sectok.h interface changes.
3cf2be58 1786 - markus@cvs.openbsd.org 2001/07/02 22:52:57
1787 [channels.c channels.h serverloop.c]
1788 improve cleanup/exit logic in ssh2:
1789 stop listening to channels, detach channel users (e.g. sessions).
1790 wait for children (i.e. dying sessions), send exit messages,
1791 cleanup all channels.
637b033d 1792 - (bal) forget a few new files in sync up.
06be7c3b 1793 - (bal) Makefile fix up requires scard.c
ac96ca42 1794 - (stevesk) sync misc.h
9c328529 1795 - (stevesk) more sync for session.c
4f1f4d8d 1796 - (stevesk) sync servconf.h (comments)
afb9165e 1797 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 1798 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
1799 issue warning (line 1: tokens ignored at end of directive line)
1800 - (tim) [sshconnect1.c] give the compiler something to do for success:
1801 if KRB5 and AFS are not defined
1802 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 1803
aa8d09da 180420010629
1805 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 1806 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 1807 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 1808 - (stevesk) remove _REENTRANT #define
16995a2c 1809 - (stevesk) session.c: use u_int for envsize
6a26f353 1810 - (stevesk) remove cli.[ch]
aa8d09da 1811
f11065cb 181220010628
1813 - (djm) Sync openbsd-compat with -current libc
68fa858a 1814 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 1815 broken makefile
07608451 1816 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
1817 - (bal) Remove getusershell() since it's no longer used.
f11065cb 1818
78220944 181920010627
1820 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 1821 - (djm) Remove redundant and incorrect test for max auth attempts in
1822 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 1823 <matthewm@webcentral.com.au>
f0194608 1824 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 1825 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 1826 existing primes->moduli if it exists.
0eb1a22d 1827 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
1828 - djm@cvs.openbsd.org 2001/06/27 13:23:30
1829 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 1830 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 1831 - (stevesk) for HP-UX 11.X use X/Open socket interface;
1832 pulls in modern socket prototypes and eliminates a number of compiler
1833 warnings. see xopen_networking(7).
fef01705 1834 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 1835 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 1836
e16f4ac8 183720010625
0cd000dd 1838 - OpenBSD CVS Sync
bc233fdf 1839 - markus@cvs.openbsd.org 2001/06/21 21:08:25
1840 [session.c]
1841 don't reset forced_command (we allow multiple login shells in
1842 ssh2); dwd@bell-labs.com
a5a2da3b 1843 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
1844 [ssh.1 sshd.8 ssh-keyscan.1]
1845 o) .Sh AUTHOR -> .Sh AUTHORS;
1846 o) remove unnecessary .Pp;
1847 o) better -mdoc style;
1848 o) typo;
1849 o) sort SEE ALSO;
a5a2da3b 1850 aaron@ ok
e2854364 1851 - provos@cvs.openbsd.org 2001/06/22 21:27:08
1852 [dh.c pathnames.h]
1853 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 1854 - provos@cvs.openbsd.org 2001/06/22 21:28:53
1855 [sshd.8]
1856 document /etc/moduli
96a7b0cc 1857 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 1858 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 1859 ssh-keygen.1]
1860 merge authorized_keys2 into authorized_keys.
1861 authorized_keys2 is used for backward compat.
1862 (just append authorized_keys2 to authorized_keys).
826676b3 1863 - provos@cvs.openbsd.org 2001/06/22 21:57:59
1864 [dh.c]
1865 increase linebuffer to deal with larger moduli; use rewind instead of
1866 close/open
bc233fdf 1867 - markus@cvs.openbsd.org 2001/06/22 22:21:20
1868 [sftp-server.c]
1869 allow long usernames/groups in readdir
a599bd06 1870 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 1871 [ssh.c]
1872 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 1873 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
1874 [scp.c]
1875 slightly better care
d0c8ca5c 1876 - markus@cvs.openbsd.org 2001/06/23 00:20:57
1877 [auth2.c auth.c auth.h auth-rh-rsa.c]
1878 *known_hosts2 is obsolete for hostbased authentication and
1879 only used for backward compat. merge ssh1/2 hostkey check
1880 and move it to auth.c
e16f4ac8 1881 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
1882 [sftp.1 sftp-server.8 ssh-keygen.1]
1883 join .%A entries; most by bk@rt.fm
f49bc4f7 1884 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 1885 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 1886 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 1887 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 1888 modify.
7d747e89 1889 - markus@cvs.openbsd.org 2001/06/23 03:03:59
1890 [sshd.8]
1891 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 1892 - markus@cvs.openbsd.org 2001/06/23 03:04:42
1893 [auth2.c auth-rh-rsa.c]
1894 restore correct ignore_user_known_hosts logic.
c10d042a 1895 - markus@cvs.openbsd.org 2001/06/23 05:26:02
1896 [key.c]
1897 handle sigature of size 0 (some broken clients send this).
7b518233 1898 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
1899 [sftp.1 sftp-server.8 ssh-keygen.1]
1900 ok, tmac is now fixed
2e0becb6 1901 - markus@cvs.openbsd.org 2001/06/23 06:41:10
1902 [ssh-keygen.c]
1903 try to decode ssh-3.0.0 private rsa keys
1904 (allow migration to openssh, not vice versa), #910
396c147e 1905 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 1906 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
1907 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
1908 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
1909 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
1910 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
1911 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 1912 ssh-keygen.c ssh-keyscan.c]
68fa858a 1913 more strict prototypes. raise warning level in Makefile.inc.
396c147e 1914 markus ok'ed
1915 TODO; cleanup headers
a599bd06 1916 - markus@cvs.openbsd.org 2001/06/23 17:05:22
1917 [ssh-keygen.c]
1918 fix import for (broken?) ssh.com/f-secure private keys
1919 (i tested > 1000 RSA keys)
3730bb22 1920 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
1921 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
1922 kill whitespace at EOL.
3aca00a3 1923 - markus@cvs.openbsd.org 2001/06/23 19:12:43
1924 [sshd.c]
1925 pidfile/sigterm race; bbraun@synack.net
ce404659 1926 - markus@cvs.openbsd.org 2001/06/23 22:37:46
1927 [sshconnect1.c]
1928 consistent with ssh2: skip key if empty passphrase is entered,
1929 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 1930 - markus@cvs.openbsd.org 2001/06/24 05:25:10
1931 [auth-options.c match.c match.h]
1932 move ip+hostname check to match.c
1843a425 1933 - markus@cvs.openbsd.org 2001/06/24 05:35:33
1934 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
1935 switch to readpassphrase(3)
1936 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 1937 - markus@cvs.openbsd.org 2001/06/24 05:47:13
1938 [sshconnect2.c]
1939 oops, missing format string
b4e7177c 1940 - markus@cvs.openbsd.org 2001/06/24 17:18:31
1941 [ttymodes.c]
1942 passing modes works fine: debug2->3
ab88181c 1943 - (djm) -Wall fix for session.c
3159d49a 1944 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
1945 Solaris
0cd000dd 1946
7751d4eb 194720010622
1948 - (stevesk) handle systems without pw_expire and pw_change.
1949
e04e7a19 195020010621
1951 - OpenBSD CVS Sync
1952 - markus@cvs.openbsd.org 2001/06/16 08:49:38
1953 [misc.c]
1954 typo; dunlap@apl.washington.edu
c03175c6 1955 - markus@cvs.openbsd.org 2001/06/16 08:50:39
1956 [channels.h]
1957 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 1958 - markus@cvs.openbsd.org 2001/06/16 08:57:35
1959 [scp.c]
1960 no stdio or exit() in signal handlers.
c4d49b85 1961 - markus@cvs.openbsd.org 2001/06/16 08:58:34
1962 [misc.c]
1963 copy pw_expire and pw_change, too.
dac6753b 1964 - markus@cvs.openbsd.org 2001/06/19 12:34:09
1965 [session.c]
1966 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 1967 - markus@cvs.openbsd.org 2001/06/19 14:09:45
1968 [session.c sshd.8]
1969 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 1970 - markus@cvs.openbsd.org 2001/06/19 15:40:45
1971 [session.c]
1972 allocate and free at the same level.
d6746a0b 1973 - markus@cvs.openbsd.org 2001/06/20 13:56:39
1974 [channels.c channels.h clientloop.c packet.c serverloop.c]
1975 move from channel_stop_listening to channel_free_all,
1976 call channel_free_all before calling waitpid() in serverloop.
1977 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 1978
5ad9f968 197920010615
1980 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
1981 around grantpt().
f7940aa9 1982 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 1983
eb26141e 198420010614
1985 - OpenBSD CVS Sync
1986 - markus@cvs.openbsd.org 2001/06/13 09:10:31
1987 [session.c]
1988 typo, use pid not s->pid, mstone@cs.loyola.edu
1989
86066315 199020010613
eb26141e 1991 - OpenBSD CVS Sync
86066315 1992 - markus@cvs.openbsd.org 2001/06/12 10:58:29
1993 [session.c]
1994 merge session_free into session_close()
1995 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 1996 - markus@cvs.openbsd.org 2001/06/12 16:10:38
1997 [session.c]
1998 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 1999 - markus@cvs.openbsd.org 2001/06/12 16:11:26
2000 [packet.c]
2001 do not log() packet_set_maxsize
b44de2b1 2002 - markus@cvs.openbsd.org 2001/06/12 21:21:29
2003 [session.c]
2004 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
2005 we do already trust $HOME/.ssh
2006 you can use .ssh/sshrc and .ssh/environment if you want to customize
2007 the location of the xauth cookies
7a313633 2008 - markus@cvs.openbsd.org 2001/06/12 21:30:57
2009 [session.c]
2010 unused
86066315 2011
2c9d881a 201220010612
38296b32 2013 - scp.c ID update (upstream synced vfsprintf() from us)
2014 - OpenBSD CVS Sync
2c9d881a 2015 - markus@cvs.openbsd.org 2001/06/10 11:29:20
2016 [dispatch.c]
2017 we support rekeying
2018 protocol errors are fatal.
1500bcdd 2019 - markus@cvs.openbsd.org 2001/06/11 10:18:24
2020 [session.c]
2021 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 2022 - markus@cvs.openbsd.org 2001/06/11 16:04:38
2023 [sshd.8]
2024 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 2025
b4d02860 202620010611
68fa858a 2027 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
2028 <markm@swoon.net>
224cbdcc 2029 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 2030 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 2031 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 2032
bf093080 203320010610
2034 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
2035
e697bda7 203620010609
2037 - OpenBSD CVS Sync
2038 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 2039 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 2040 packet.c serverloop.c session.c ssh.c ssh1.h]
2041 channel layer cleanup: merge header files and split .c files
36e1f6a1 2042 - markus@cvs.openbsd.org 2001/05/30 15:20:10
2043 [ssh.c]
2044 merge functions, simplify.
a5efa1bb 2045 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 2046 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 2047 packet.c serverloop.c session.c ssh.c]
68fa858a 2048 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 2049 history
68fa858a 2050 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 2051 out of ssh Attic)
68fa858a 2052 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 2053 Attic.
2054 - OpenBSD CVS Sync
2055 - markus@cvs.openbsd.org 2001/05/31 13:08:04
2056 [sshd_config]
2057 group options and add some more comments
e4f7282d 2058 - markus@cvs.openbsd.org 2001/06/03 14:55:39
2059 [channels.c channels.h session.c]
68fa858a 2060 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 2061 handling
e5b71e99 2062 - markus@cvs.openbsd.org 2001/06/03 19:36:44
2063 [ssh-keygen.1]
2064 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 2065 - markus@cvs.openbsd.org 2001/06/03 19:38:42
2066 [scp.c]
2067 pass -v to ssh; from slade@shore.net
f5e69c65 2068 - markus@cvs.openbsd.org 2001/06/03 20:06:11
2069 [auth2-chall.c]
68fa858a 2070 the challenge response device decides how to handle non-existing
f5e69c65 2071 users.
2072 -> fake challenges for skey and cryptocard
f0f32b8e 2073 - markus@cvs.openbsd.org 2001/06/04 21:59:43
2074 [channels.c channels.h session.c]
68fa858a 2075 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 2076 zen-parse@gmx.net on bugtraq
c9130033 2077 - markus@cvs.openbsd.org 2001/06/04 23:07:21
2078 [clientloop.c serverloop.c sshd.c]
68fa858a 2079 set flags in the signal handlers, do real work in the main loop,
c9130033 2080 ok provos@
8dcd9d5c 2081 - markus@cvs.openbsd.org 2001/06/04 23:16:16
2082 [session.c]
2083 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 2084 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
2085 [ssh-keyscan.1 ssh-keyscan.c]
2086 License clarification from David Mazieres, ok deraadt@
750c256a 2087 - markus@cvs.openbsd.org 2001/06/05 10:24:32
2088 [channels.c]
2089 don't delete the auth socket in channel_stop_listening()
2090 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 2091 - markus@cvs.openbsd.org 2001/06/05 16:46:19
2092 [session.c]
2093 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 2094 - markus@cvs.openbsd.org 2001/06/06 23:13:54
2095 [ssh-dss.c ssh-rsa.c]
2096 cleanup, remove old code
edf9ae81 2097 - markus@cvs.openbsd.org 2001/06/06 23:19:35
2098 [ssh-add.c]
2099 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 2100 - markus@cvs.openbsd.org 2001/06/07 19:57:53
2101 [auth2.c]
2102 style is used for bsdauth.
2103 disconnect on user/service change (ietf-drafts)
449c5ba5 2104 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 2105 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 2106 sshconnect.c sshconnect1.c]
2107 use xxx_put_cstring()
e6abba31 2108 - markus@cvs.openbsd.org 2001/06/07 22:25:02
2109 [session.c]
2110 don't overwrite errno
2111 delay deletion of the xauth cookie
fd9ede94 2112 - markus@cvs.openbsd.org 2001/06/08 15:25:40
2113 [includes.h pathnames.h readconf.c servconf.c]
2114 move the path for xauth to pathnames.h
0abe778b 2115 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 2116 - (bal) ANSIify strmode()
68fa858a 2117 - (bal) --with-catman should be --with-mantype patch by Dave
2118 Dykstra <dwd@bell-labs.com>
fd9ede94 2119
4869a96f 212020010606
e697bda7 2121 - OpenBSD CVS Sync
68fa858a 2122 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 2123 [ssh.1]
68fa858a 2124 no spaces in PreferredAuthentications;
5ba55ada 2125 meixner@rbg.informatik.tu-darmstadt.de
2126 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 2127 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 2128 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
2129 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 2130 - djm@cvs.openbsd.org 2001/05/19 00:36:40
2131 [session.c]
2132 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
2133 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 2134 - markus@cvs.openbsd.org 2001/05/19 16:05:41
2135 [scp.c]
3e4fc5f9 2136 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 2137 allows scp /path/to/file localhost:/path/to/file
2138 - markus@cvs.openbsd.org 2001/05/19 16:08:43
2139 [sshd.8]
a18395da 2140 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 2141 - markus@cvs.openbsd.org 2001/05/19 16:32:16
2142 [ssh.1 sshconnect2.c]
2143 change preferredauthentication order to
2144 publickey,hostbased,password,keyboard-interactive
3398dda9 2145 document that hostbased defaults to no, document order
47bf6266 2146 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 2147 [ssh.1 sshd.8]
2148 document MACs defaults with .Dq
2149 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
2150 [misc.c misc.h servconf.c sshd.8 sshd.c]
2151 sshd command-line arguments and configuration file options that
2152 specify time may be expressed using a sequence of the form:
e2b1fb42 2153 time[qualifier], where time is a positive integer value and qualifier
68fa858a 2154 is one of the following:
2155 <none>,s,m,h,d,w
2156 Examples:
2157 600 600 seconds (10 minutes)
2158 10m 10 minutes
2159 1h30m 1 hour 30 minutes (90 minutes)
2160 ok markus@
7e8c18e9 2161 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 2162 [channels.c]
2163 typo in error message
e697bda7 2164 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 2165 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
2166 sshd_config]
68fa858a 2167 configurable authorized_keys{,2} location; originally from peter@;
2168 ok djm@
1ddf764b 2169 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 2170 [auth.c]
2171 fix comment; from jakob@
2172 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
2173 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 2174 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 2175 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 2176 [ssh-keygen.c]
2177 use -P for -e and -y, too.
63cd7dd0 2178 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 2179 [ssh.c]
2180 fix usage()
2181 - markus@cvs.openbsd.org 2001/05/28 10:08:55
2182 [authfile.c]
eb2e1595 2183 key_load_private: set comment to filename for PEM keys
2cf27bc4 2184 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 2185 [cipher.c cipher.h]
2186 simpler 3des for ssh1
2187 - markus@cvs.openbsd.org 2001/05/28 23:14:49
2188 [channels.c channels.h nchan.c]
6fd8622b 2189 undo broken channel fix and try a different one. there
68fa858a 2190 should be still some select errors...
2191 - markus@cvs.openbsd.org 2001/05/28 23:25:24
2192 [channels.c]
2193 cleanup, typo
08dcb5d7 2194 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 2195 [packet.c packet.h sshconnect.c sshd.c]
2196 remove some lines, simplify.
a10bdd7c 2197 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 2198 [authfile.c]
2199 typo
5ba55ada 2200
5cde8062 220120010528
2202 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
2203 Patch by Corinna Vinschen <vinschen@redhat.com>
2204
362df52e 220520010517
2206 - OpenBSD CVS Sync
2207 - markus@cvs.openbsd.org 2001/05/12 19:53:13
2208 [sftp-server.c]
2209 readlink does not NULL-terminate; mhe@home.se
6efa3d14 2210 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
2211 [ssh.1]
2212 X11 forwarding details improved
70ea8327 2213 - markus@cvs.openbsd.org 2001/05/16 20:51:57
2214 [authfile.c]
2215 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 2216 - markus@cvs.openbsd.org 2001/05/16 21:53:53
2217 [clientloop.c]
2218 check for open sessions before we call select(); fixes the x11 client
2219 bug reported by bowman@math.ualberta.ca
7231bd47 2220 - markus@cvs.openbsd.org 2001/05/16 22:09:21
2221 [channels.c nchan.c]
2222 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 2223 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 2224 - (bal) Corrected on_exit() emulation via atexit().
362df52e 2225
89aa792b 222620010512
2227 - OpenBSD CVS Sync
2228 - markus@cvs.openbsd.org 2001/05/11 14:59:56
2229 [clientloop.c misc.c misc.h]
2230 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 2231 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
2232 Patch by pete <ninjaz@webexpress.com>
89aa792b 2233
97430469 223420010511
2235 - OpenBSD CVS Sync
2236 - markus@cvs.openbsd.org 2001/05/09 22:51:57
2237 [channels.c]
2238 fix -R for protocol 2, noticed by greg@nest.cx.
2239 bug was introduced with experimental dynamic forwarding.
a16092bb 2240 - markus@cvs.openbsd.org 2001/05/09 23:01:31
2241 [rijndael.h]
2242 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 2243
588f4ed0 224420010509
2245 - OpenBSD CVS Sync
2246 - markus@cvs.openbsd.org 2001/05/06 21:23:31
2247 [cli.c]
2248 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 2249 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 2250 [channels.c serverloop.c clientloop.c]
d18e0850 2251 adds correct error reporting to async connect()s
68fa858a 2252 fixes the server-discards-data-before-connected-bug found by
d18e0850 2253 onoe@sm.sony.co.jp
8a624ebf 2254 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
2255 [misc.c misc.h scp.c sftp.c]
2256 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 2257 - markus@cvs.openbsd.org 2001/05/06 21:45:14
2258 [clientloop.c]
68fa858a 2259 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 2260 jbw@izanami.cee.hw.ac.uk
010980f6 2261 - markus@cvs.openbsd.org 2001/05/08 22:48:07
2262 [atomicio.c]
2263 no need for xmalloc.h, thanks to espie@
68fa858a 2264 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 2265 <wayne@blorf.net>
99c8ddac 2266 - (bal) ./configure support to disable SIA on OSF1. Patch by
2267 Chris Adams <cmadams@hiwaay.net>
68fa858a 2268 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 2269 <nakaji@tutrp.tut.ac.jp>
588f4ed0 2270
7b22534a 227120010508
68fa858a 2272 - (bal) Fixed configure test for USE_SIA.
7b22534a 2273
94539b2a 227420010506
2275 - (djm) Update config.guess and config.sub with latest versions (from
2276 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
2277 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 2278 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 2279 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 2280 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 2281 - OpenBSD CVS Sync
2282 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
2283 [sftp.1 ssh-add.1 ssh-keygen.1]
2284 typos, grammar
94539b2a 2285
98143cfc 228620010505
2287 - OpenBSD CVS Sync
2288 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
2289 [ssh.1 sshd.8]
2290 typos
5b9601c8 2291 - markus@cvs.openbsd.org 2001/05/04 14:34:34
2292 [channels.c]
94539b2a 2293 channel_new() reallocs channels[], we cannot use Channel *c after
2294 calling channel_new(), XXX fix this in the future...
719fc62f 2295 - markus@cvs.openbsd.org 2001/05/04 23:47:34
2296 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 2297 move to Channel **channels (instead of Channel *channels), fixes realloc
2298 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 2299 channel id. remove old channel_allocate interface.
98143cfc 2300
f92fee1f 230120010504
2302 - OpenBSD CVS Sync
2303 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
2304 [channels.c]
2305 typo in debug() string
503e7e5b 2306 - markus@cvs.openbsd.org 2001/05/03 15:45:15
2307 [session.c]
2308 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 2309 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
2310 [servconf.c]
2311 remove "\n" from fatal()
1fcde3fe 2312 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
2313 [misc.c misc.h scp.c sftp.c]
2314 Move colon() and cleanhost() to misc.c where I should I have put it in
2315 the first place
044aa419 2316 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 2317 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
2318 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 2319
065604bb 232020010503
2321 - OpenBSD CVS Sync
2322 - markus@cvs.openbsd.org 2001/05/02 16:41:20
2323 [ssh-add.c]
2324 fix prompt for ssh-add.
2325
742ee8f2 232620010502
2327 - OpenBSD CVS Sync
2328 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
2329 [readpass.c]
2330 Put the 'const' back into ssh_askpass() function. Pointed out
2331 by Mark Miller <markm@swoon.net>. OK Markus
2332
3435f5a6 233320010501
2334 - OpenBSD CVS Sync
2335 - markus@cvs.openbsd.org 2001/04/30 11:18:52
2336 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
2337 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 2338 - markus@cvs.openbsd.org 2001/04/30 15:50:46
2339 [compat.c compat.h kex.c]
2340 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 2341 - markus@cvs.openbsd.org 2001/04/30 16:02:49
2342 [compat.c]
2343 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 2344 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 2345
e8171bff 234620010430
39aefe7b 2347 - OpenBSD CVS Sync
2348 - markus@cvs.openbsd.org 2001/04/29 18:32:52
2349 [serverloop.c]
2350 fix whitespace
fbe90f7b 2351 - markus@cvs.openbsd.org 2001/04/29 19:16:52
2352 [channels.c clientloop.c compat.c compat.h serverloop.c]
2353 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 2354 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 2355 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 2356
baf8c81a 235720010429
2358 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 2359 - (djm) Release OpenSSH-2.9p1
baf8c81a 2360
0096ac62 236120010427
2362 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
2363 patch based on 2.5.2 version by djm.
95595a77 2364 - (bal) Build manpages and config files once unless changed. Patch by
2365 Carson Gaspar <carson@taltos.org>
68fa858a 2366 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 2367 Vinschen <vinschen@redhat.com>
5ef815d7 2368 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
2369 Pekka Savola <pekkas@netcore.fi>
68fa858a 2370 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 2371 <vinschen@redhat.com>
cc3ccfdc 2372 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 2373 - (tim) update contrib/caldera files with what Caldera is using.
2374 <sps@caldera.de>
0096ac62 2375
b587c165 237620010425
2377 - OpenBSD CVS Sync
2378 - markus@cvs.openbsd.org 2001/04/23 21:57:07
2379 [ssh-keygen.1 ssh-keygen.c]
2380 allow public key for -e, too
012bc0e1 2381 - markus@cvs.openbsd.org 2001/04/23 22:14:13
2382 [ssh-keygen.c]
2383 remove debug
f8252c48 2384 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 2385 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 2386 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 2387 markus@
c2d059b5 2388 - (djm) Include crypt.h if available in auth-passwd.c
533875af 2389 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
2390 man page detection fixes for SCO
b587c165 2391
da89cf4d 239220010424
2393 - OpenBSD CVS Sync
2394 - markus@cvs.openbsd.org 2001/04/22 23:58:36
2395 [ssh-keygen.1 ssh.1 sshd.8]
2396 document hostbased and other cleanup
5e29aeaf 2397 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 2398 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 2399 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 2400 <dan@mesastate.edu>
3644dc25 2401 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 2402
a3626e12 240320010422
2404 - OpenBSD CVS Sync
2405 - markus@cvs.openbsd.org 2001/04/20 16:32:22
2406 [uidswap.c]
2407 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 2408 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
2409 [sftp.1]
2410 Spelling
67b964a1 2411 - djm@cvs.openbsd.org 2001/04/22 08:13:30
2412 [ssh.1]
2413 typos spotted by stevesk@; ok deraadt@
ba917921 2414 - markus@cvs.openbsd.org 2001/04/22 12:34:05
2415 [scp.c]
2416 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 2417 - markus@cvs.openbsd.org 2001/04/22 13:25:37
2418 [ssh-keygen.1 ssh-keygen.c]
2419 rename arguments -x -> -e (export key), -X -> -i (import key)
2420 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 2421 - markus@cvs.openbsd.org 2001/04/22 13:32:27
2422 [sftp-server.8 sftp.1 ssh.1 sshd.8]
2423 xref draft-ietf-secsh-*
bcaa828e 2424 - markus@cvs.openbsd.org 2001/04/22 13:41:02
2425 [ssh-keygen.1 ssh-keygen.c]
2426 style, noted by stevesk; sort flags in usage
a3626e12 2427
df841692 242820010421
2429 - OpenBSD CVS Sync
2430 - djm@cvs.openbsd.org 2001/04/20 07:17:51
2431 [clientloop.c ssh.1]
2432 Split out and improve escape character documentation, mention ~R in
2433 ~? help text; ok markus@
0e7e0abe 2434 - Update RPM spec files for CVS version.h
1ddee76b 2435 - (stevesk) set the default PAM service name to __progname instead
2436 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 2437 - (stevesk) document PAM service name change in INSTALL
13dd877b 2438 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
2439 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 2440
05cc0c99 244120010420
68fa858a 2442 - OpenBSD CVS Sync
05cc0c99 2443 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 2444 [ssh-keyscan.1]
2445 Fix typo reported in PR/1779
2446 - markus@cvs.openbsd.org 2001/04/18 21:57:42
2447 [readpass.c ssh-add.c]
561e5254 2448 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 2449 - markus@cvs.openbsd.org 2001/04/18 22:03:45
2450 [auth2.c sshconnect2.c]
f98c3421 2451 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 2452 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 2453 [auth2.c]
2454 no longer const
2455 - markus@cvs.openbsd.org 2001/04/18 23:43:26
2456 [auth2.c compat.c sshconnect2.c]
2457 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 2458 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 2459 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 2460 [authfile.c]
2461 error->debug; noted by fries@
2462 - markus@cvs.openbsd.org 2001/04/19 00:05:11
2463 [auth2.c]
2464 use local variable, no function call needed.
5cf13595 2465 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 2466 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
2467 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 2468
e78e738a 246920010418
68fa858a 2470 - OpenBSD CVS Sync
e78e738a 2471 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 2472 [session.c]
2473 move auth_approval to do_authenticated().
2474 do_child(): nuke hostkeys from memory
2475 don't source .ssh/rc for subsystems.
2476 - markus@cvs.openbsd.org 2001/04/18 14:15:00
2477 [canohost.c]
2478 debug->debug3
ce2af031 2479 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
2480 be working again.
e0c4d3ac 2481 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
2482 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 2483
8c6b78e4 248420010417
2485 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 2486 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 2487 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 2488 - OpenBSD CVS Sync
53b8fe68 2489 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
2490 [key.c]
2491 better safe than sorry in later mods; yongari@kt-is.co.kr
2492 - markus@cvs.openbsd.org 2001/04/17 08:14:01
2493 [sshconnect1.c]
2494 check for key!=NULL, thanks to costa
2495 - markus@cvs.openbsd.org 2001/04/17 09:52:48
2496 [clientloop.c]
cf6bc93c 2497 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 2498 - markus@cvs.openbsd.org 2001/04/17 10:53:26
2499 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 2500 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 2501 - markus@cvs.openbsd.org 2001/04/17 12:55:04
2502 [channels.c ssh.c]
2503 undo socks5 and https support since they are not really used and
2504 only bloat ssh. remove -D from usage(), since '-D' is experimental.
2505
e4664c3e 250620010416
2507 - OpenBSD CVS Sync
2508 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
2509 [ttymodes.c]
2510 fix comments
ec1f12d3 2511 - markus@cvs.openbsd.org 2001/04/15 08:43:47
2512 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
2513 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 2514 - markus@cvs.openbsd.org 2001/04/15 16:58:03
2515 [authfile.c ssh-keygen.c sshd.c]
2516 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 2517 - markus@cvs.openbsd.org 2001/04/15 17:16:00
2518 [clientloop.c]
2519 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
2520 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 2521 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
2522 [sshd.8]
2523 some ClientAlive cleanup; ok markus@
b7c70970 2524 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
2525 [readconf.c servconf.c]
2526 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 2527 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
2528 Roth <roth+openssh@feep.net>
6023325e 2529 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 2530 - (djm) OpenBSD CVS Sync
2531 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
2532 [scp.c sftp.c]
2533 IPv6 support for sftp (which I bungled in my last patch) which is
2534 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 2535 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
2536 [xmalloc.c]
2537 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 2538 - djm@cvs.openbsd.org 2001/04/16 08:19:31
2539 [session.c]
68fa858a 2540 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 2541 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 2542 - Fix OSF SIA support displaying too much information for quiet
2543 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 2544 <cmadams@hiwaay.net>
e4664c3e 2545
f03228b1 254620010415
2547 - OpenBSD CVS Sync
2548 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
2549 [ssh-add.c]
2550 do not double free
9cf972fa 2551 - markus@cvs.openbsd.org 2001/04/14 16:17:14
2552 [channels.c]
2553 remove some channels that are not appropriate for keepalive.
eae942e2 2554 - markus@cvs.openbsd.org 2001/04/14 16:27:57
2555 [ssh-add.c]
2556 use clear_pass instead of xfree()
30dcc918 2557 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
2558 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
2559 protocol 2 tty modes support; ok markus@
36967a16 2560 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
2561 [scp.c]
2562 'T' handling rcp/scp sync; ok markus@
e4664c3e 2563 - Missed sshtty.[ch] in Sync.
f03228b1 2564
e400a640 256520010414
2566 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 2567 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 2568 <vinschen@redhat.com>
3ffc6336 2569 - OpenBSD CVS Sync
2570 - beck@cvs.openbsd.org 2001/04/13 22:46:54
2571 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
2572 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
2573 This gives the ability to do a "keepalive" via the encrypted channel
2574 which can't be spoofed (unlike TCP keepalives). Useful for when you want
2575 to use ssh connections to authenticate people for something, and know
2576 relatively quickly when they are no longer authenticated. Disabled
2577 by default (of course). ok markus@
e400a640 2578
cc44f691 257920010413
68fa858a 2580 - OpenBSD CVS Sync
2581 - markus@cvs.openbsd.org 2001/04/12 14:29:09
2582 [ssh.c]
2583 show debug output during option processing, report from
cc44f691 2584 pekkas@netcore.fi
8002af61 2585 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 2586 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
2587 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
2588 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 2589 sshconnect2.c sshd_config]
2590 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
2591 similar to RhostRSAAuthentication unless you enable (the experimental)
2592 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 2593 - markus@cvs.openbsd.org 2001/04/12 19:39:27
2594 [readconf.c]
2595 typo
2d2a2c65 2596 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
2597 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
2598 robust port validation; ok markus@ jakob@
edeeab1e 2599 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
2600 [sftp-int.c sftp-int.h sftp.1 sftp.c]
2601 Add support for:
2602 sftp [user@]host[:file [file]] - Fetch remote file(s)
2603 sftp [user@]host[:dir[/]] - Start in remote dir/
2604 OK deraadt@
57aa8961 2605 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
2606 [ssh.c]
2607 missing \n in error message
96f8b59f 2608 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
2609 lack it.
cc44f691 2610
28b9cb4d 261120010412
68fa858a 2612 - OpenBSD CVS Sync
28b9cb4d 2613 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 2614 [channels.c]
2615 cleanup socks4 handling
2616 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 2617 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 2618 document id_rsa{.pub,}. markus ok
070adba2 2619 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 2620 [channels.c]
2621 debug cleanup
45a2e669 2622 - djm@cvs.openbsd.org 2001/04/11 07:06:22
2623 [sftp-int.c]
2624 'mget' and 'mput' aliases; ok markus@
6031af8d 2625 - markus@cvs.openbsd.org 2001/04/11 10:59:01
2626 [ssh.c]
2627 use strtol() for ports, thanks jakob@
6683b40f 2628 - markus@cvs.openbsd.org 2001/04/11 13:56:13
2629 [channels.c ssh.c]
2630 https-connect and socks5 support. i feel so bad.
ff14faf1 2631 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
2632 [sshd.8 sshd.c]
2633 implement the -e option into sshd:
2634 -e When this option is specified, sshd will send the output to the
2635 standard error instead of the system log.
2636 markus@ OK.
28b9cb4d 2637
0a85ab61 263820010410
2639 - OpenBSD CVS Sync
2640 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
2641 [sftp.c]
2642 do not modify an actual argv[] entry
b2ae83b8 2643 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
2644 [sshd.8]
2645 spelling
317611b5 2646 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
2647 [sftp.1]
2648 spelling
a8666d84 2649 - markus@cvs.openbsd.org 2001/04/09 15:12:23
2650 [ssh-add.c]
2651 passphrase caching: ssh-add tries last passphrase, clears passphrase if
2652 not successful and after last try.
2653 based on discussions with espie@, jakob@, ... and code from jakob@ and
2654 wolfgang@wsrcc.com
49ae4185 2655 - markus@cvs.openbsd.org 2001/04/09 15:19:49
2656 [ssh-add.1]
2657 ssh-add retries the last passphrase...
b8a297f1 2658 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
2659 [sshd.8]
2660 ListenAddress mandoc from aaron@
0a85ab61 2661
6e9944b8 266220010409
febd3f8e 2663 - (stevesk) use setresgid() for setegid() if needed
26de7942 2664 - (stevesk) configure.in: typo
6e9944b8 2665 - OpenBSD CVS Sync
2666 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
2667 [sshd.8]
2668 document ListenAddress addr:port
d64050ef 2669 - markus@cvs.openbsd.org 2001/04/08 13:03:00
2670 [ssh-add.c]
2671 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 2672 - markus@cvs.openbsd.org 2001/04/08 11:27:33
2673 [clientloop.c]
2674 leave_raw_mode if ssh2 "session" is closed
63bd8c36 2675 - markus@cvs.openbsd.org 2001/04/06 21:00:17
2676 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
2677 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
2678 do gid/groups-swap in addition to uid-swap, should help if /home/group
2679 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
2680 to olar@openwall.com is comments. we had many requests for this.
0490e609 2681 - markus@cvs.openbsd.org 2001/04/07 08:55:18
2682 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 2683 allow the ssh client act as a SOCKS4 proxy (dynamic local
2684 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
2685 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 2686 netscape use localhost:1080 as a socks proxy.
d98d029a 2687 - markus@cvs.openbsd.org 2001/04/08 11:24:33
2688 [uidswap.c]
2689 KNF
6e9944b8 2690
d9d49fdb 269120010408
2692 - OpenBSD CVS Sync
2693 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
2694 [hostfile.c]
2695 unused; typo in comment
d11c1288 2696 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
2697 [servconf.c]
2698 in addition to:
2699 ListenAddress host|ipv4_addr|ipv6_addr
2700 permit:
2701 ListenAddress [host|ipv4_addr|ipv6_addr]:port
2702 ListenAddress host|ipv4_addr:port
2703 sshd.8 updates coming. ok markus@
d9d49fdb 2704
613fc910 270520010407
2706 - (bal) CVS ID Resync of version.h
cc94bd38 2707 - OpenBSD CVS Sync
2708 - markus@cvs.openbsd.org 2001/04/05 23:39:20
2709 [serverloop.c]
2710 keep the ssh session even if there is no active channel.
2711 this is more in line with the protocol spec and makes
2712 ssh -N -L 1234:server:110 host
2713 more useful.
2714 based on discussion with <mats@mindbright.se> long time ago
2715 and recent mail from <res@shore.net>
0fc791ba 2716 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
2717 [scp.c]
2718 remove trailing / from source paths; fixes pr#1756
68fa858a 2719
63f7e231 272020010406
2721 - (stevesk) logintest.c: fix for systems without __progname
72170131 2722 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 2723 - OpenBSD CVS Sync
2724 - markus@cvs.openbsd.org 2001/04/05 10:00:06
2725 [compat.c]
2726 2.3.x does old GEX, too; report jakob@
6ba22c93 2727 - markus@cvs.openbsd.org 2001/04/05 10:39:03
2728 [compress.c compress.h packet.c]
2729 reset compress state per direction when rekeying.
3667ba79 2730 - markus@cvs.openbsd.org 2001/04/05 10:39:48
2731 [version.h]
2732 temporary version 2.5.4 (supports rekeying).
2733 this is not an official release.
cd332296 2734 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 2735 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
2736 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
2737 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 2738 sshconnect2.c sshd.c]
2739 fix whitespace: unexpand + trailing spaces.
255cfda1 2740 - markus@cvs.openbsd.org 2001/04/05 11:09:17
2741 [clientloop.c compat.c compat.h]
2742 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 2743 - markus@cvs.openbsd.org 2001/04/05 15:45:43
2744 [ssh.1]
2745 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 2746 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
2747 [canohost.c canohost.h session.c]
2748 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 2749 - markus@cvs.openbsd.org 2001/04/05 20:01:10
2750 [clientloop.c]
2751 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 2752 - markus@cvs.openbsd.org 2001/04/05 21:02:46
2753 [buffer.c]
2754 better error message
eb0dd41f 2755 - markus@cvs.openbsd.org 2001/04/05 21:05:24
2756 [clientloop.c ssh.c]
2757 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 2758
d8ee838b 275920010405
68fa858a 2760 - OpenBSD CVS Sync
2761 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 2762 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 2763 don't sent multiple kexinit-requests.
2764 send newkeys, block while waiting for newkeys.
2765 fix comments.
2766 - markus@cvs.openbsd.org 2001/04/04 14:34:58
2767 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
2768 enable server side rekeying + some rekey related clientup.
7a37c112 2769 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 2770 - markus@cvs.openbsd.org 2001/04/04 15:50:55
2771 [compat.c]
2772 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 2773 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 2774 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 2775 sshconnect2.c sshd.c]
2776 more robust rekeying
2777 don't send channel data after rekeying is started.
0715ec6c 2778 - markus@cvs.openbsd.org 2001/04/04 20:32:56
2779 [auth2.c]
2780 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 2781 - markus@cvs.openbsd.org 2001/04/04 22:04:35
2782 [kex.c kexgex.c serverloop.c]
2783 parse full kexinit packet.
2784 make server-side more robust, too.
a7ca6275 2785 - markus@cvs.openbsd.org 2001/04/04 23:09:18
2786 [dh.c kex.c packet.c]
2787 clear+free keys,iv for rekeying.
2788 + fix DH mem leaks. ok niels@
86c9e193 2789 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
2790 BROKEN_VHANGUP
d8ee838b 2791
9d451c5a 279220010404
2793 - OpenBSD CVS Sync
2794 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
2795 [ssh-agent.1]
2796 grammar; slade@shore.net
894c5fa6 2797 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
2798 [sftp-glob.c ssh-agent.c ssh-keygen.c]
2799 free() -> xfree()
a5c9ffdb 2800 - markus@cvs.openbsd.org 2001/04/03 19:53:29
2801 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
2802 move kex to kex*.c, used dispatch_set() callbacks for kex. should
2803 make rekeying easier.
3463ff28 2804 - todd@cvs.openbsd.org 2001/04/03 21:19:38
2805 [ssh_config]
2806 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 2807 - markus@cvs.openbsd.org 2001/04/03 23:32:12
2808 [kex.c kex.h packet.c sshconnect2.c sshd.c]
2809 undo parts of recent my changes: main part of keyexchange does not
2810 need dispatch-callbacks, since application data is delayed until
2811 the keyexchange completes (if i understand the drafts correctly).
2812 add some infrastructure for re-keying.
e092ce67 2813 - markus@cvs.openbsd.org 2001/04/04 00:06:54
2814 [clientloop.c sshconnect2.c]
2815 enable client rekeying
2816 (1) force rekeying with ~R, or
2817 (2) if the server requests rekeying.
2818 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 2819 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 2820
672f212f 282120010403
2822 - OpenBSD CVS Sync
2823 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
2824 [sshd.8]
2825 typo; ok markus@
6be9a5e8 2826 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
2827 [readconf.c servconf.c]
2828 correct comment; ok markus@
fe39c3df 2829 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
2830 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 2831
0be033ea 283220010402
2833 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 2834 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 2835
b7a2a476 283620010330
2837 - (djm) Another openbsd-compat/glob.c sync
4047d868 2838 - (djm) OpenBSD CVS Sync
2839 - provos@cvs.openbsd.org 2001/03/28 21:59:41
2840 [kex.c kex.h sshconnect2.c sshd.c]
2841 forgot to include min and max params in hash, okay markus@
c8682232 2842 - provos@cvs.openbsd.org 2001/03/28 22:04:57
2843 [dh.c]
2844 more sanity checking on primes file
d9cd3575 2845 - markus@cvs.openbsd.org 2001/03/28 22:43:31
2846 [auth.h auth2.c auth2-chall.c]
2847 check auth_root_allowed for kbd-int auth, too.
86b878d5 2848 - provos@cvs.openbsd.org 2001/03/29 14:24:59
2849 [sshconnect2.c]
2850 use recommended defaults
1ad64a93 2851 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
2852 [sshconnect2.c sshd.c]
2853 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 2854 - markus@cvs.openbsd.org 2001/03/29 21:17:40
2855 [dh.c dh.h kex.c kex.h]
2856 prepare for rekeying: move DH code to dh.c
76ca7b01 2857 - djm@cvs.openbsd.org 2001/03/29 23:42:01
2858 [sshd.c]
2859 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 2860
01ce749f 286120010329
2862 - OpenBSD CVS Sync
2863 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
2864 [ssh.1]
2865 document more defaults; misc. cleanup. ok markus@
569807fb 2866 - markus@cvs.openbsd.org 2001/03/26 23:12:42
2867 [authfile.c]
2868 KNF
457fc0c6 2869 - markus@cvs.openbsd.org 2001/03/26 23:23:24
2870 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
2871 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 2872 - markus@cvs.openbsd.org 2001/03/27 10:34:08
2873 [ssh-rsa.c sshd.c]
2874 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 2875 - markus@cvs.openbsd.org 2001/03/27 10:57:00
2876 [compat.c compat.h ssh-rsa.c]
2877 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
2878 signatures in SSH protocol 2, ok djm@
db1cd2f3 2879 - provos@cvs.openbsd.org 2001/03/27 17:46:50
2880 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
2881 make dh group exchange more flexible, allow min and max group size,
2882 okay markus@, deraadt@
e5ff6ecf 2883 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
2884 [scp.c]
2885 start to sync scp closer to rcp; ok markus@
03cb2621 2886 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
2887 [scp.c]
2888 usage more like rcp and add missing -B to usage; ok markus@
563834bb 2889 - markus@cvs.openbsd.org 2001/03/28 20:50:45
2890 [sshd.c]
2891 call refuse() before close(); from olemx@ans.pl
01ce749f 2892
b5b68128 289320010328
68fa858a 2894 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
2895 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 2896 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 2897 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
2898 fix from Philippe Levan <levan@epix.net>
cccfea16 2899 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
2900 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 2901 - (djm) Sync openbsd-compat/glob.c
b5b68128 2902
0c90b590 290320010327
2904 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 2905 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 2906 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 2907 - OpenBSD CVS Sync
2908 - djm@cvs.openbsd.org 2001/03/25 00:01:34
2909 [session.c]
2910 shorten; ok markus@
4f4648f9 2911 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
2912 [servconf.c servconf.h session.c sshd.8 sshd_config]
2913 PrintLastLog option; from chip@valinux.com with some minor
2914 changes by me. ok markus@
9afbfcfa 2915 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 2916 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 2917 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
2918 simpler key load/save interface, see authfile.h
68fa858a 2919 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 2920 memberships) after initgroups() blows them away. Report and suggested
2921 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 2922
b567a40c 292320010324
2924 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 2925 - OpenBSD CVS Sync
2926 - djm@cvs.openbsd.org 2001/03/23 11:04:07
2927 [compat.c compat.h sshconnect2.c sshd.c]
2928 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 2929 - markus@cvs.openbsd.org 2001/03/23 12:02:49
2930 [auth1.c]
2931 authctxt is now passed to do_authenticated
e285053e 2932 - markus@cvs.openbsd.org 2001/03/23 13:10:57
2933 [sftp-int.c]
2934 fix put, upload to _absolute_ path, ok djm@
1d3c30db 2935 - markus@cvs.openbsd.org 2001/03/23 14:28:32
2936 [session.c sshd.c]
2937 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 2938 - (djm) Pull out our own SIGPIPE hacks
b567a40c 2939
8a169574 294020010323
68fa858a 2941 - OpenBSD CVS Sync
8a169574 2942 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 2943 [sshd.c]
2944 do not place linefeeds in buffer
8a169574 2945
ee110bfb 294620010322
2947 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 2948 - (bal) version.c CVS ID resync
a5b09902 2949 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
2950 resync
ae7242ef 2951 - (bal) scp.c CVS ID resync
3e587cc3 2952 - OpenBSD CVS Sync
2953 - markus@cvs.openbsd.org 2001/03/20 19:10:16
2954 [readconf.c]
2955 default to SSH protocol version 2
e5d7a405 2956 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2957 [session.c]
2958 remove unused arg
39f7530f 2959 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2960 [session.c]
2961 remove unused arg
bb5639fe 2962 - markus@cvs.openbsd.org 2001/03/21 11:43:45
2963 [auth1.c auth2.c session.c session.h]
2964 merge common ssh v1/2 code
5e7cb456 2965 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
2966 [ssh-keygen.c]
2967 add -B flag to usage
ca4df544 2968 - markus@cvs.openbsd.org 2001/03/21 21:06:30
2969 [session.c]
2970 missing init; from mib@unimelb.edu.au
ee110bfb 2971
f5f6020e 297220010321
68fa858a 2973 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 2974 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 2975 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
2976 from Solar Designer <solar@openwall.com>
0a3700ee 2977 - (djm) Don't loop forever when changing password via PAM. Patch
2978 from Solar Designer <solar@openwall.com>
0c13ffa2 2979 - (djm) Generate config files before build
7a7101ec 2980 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
2981 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 2982
8d539493 298320010320
01022caf 2984 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
2985 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 2986 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 2987 - (djm) OpenBSD CVS Sync
2988 - markus@cvs.openbsd.org 2001/03/19 17:07:23
2989 [auth.c readconf.c]
2990 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 2991 - markus@cvs.openbsd.org 2001/03/19 17:12:10
2992 [version.h]
2993 version 2.5.2
ea44783f 2994 - (djm) Update RPM spec version
2995 - (djm) Release 2.5.2p1
3743cc2f 2996- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
2997 change S_ISLNK macro to work for UnixWare 2.03
9887f269 2998- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
2999 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 3000
e339aa53 300120010319
68fa858a 3002 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 3003 do it implicitly.
7cdb79d4 3004 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 3005 - OpenBSD CVS Sync
3006 - markus@cvs.openbsd.org 2001/03/18 12:07:52
3007 [auth-options.c]
3008 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 3009 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 3010 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
3011 move HAVE_LONG_LONG_INT where it works
d1581d5f 3012 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 3013 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 3014 - (bal) Small fix to scp. %lu vs %ld
68fa858a 3015 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 3016 - (djm) OpenBSD CVS Sync
3017 - djm@cvs.openbsd.org 2001/03/19 03:52:51
3018 [sftp-client.c]
3019 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 3020 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
3021 [compat.c compat.h sshd.c]
68fa858a 3022 specifically version match on ssh scanners. do not log scan
3a1c54d4 3023 information to the console
dc504afd 3024 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 3025 [sshd.8]
dc504afd 3026 Document permitopen authorized_keys option; ok markus@
babd91d4 3027 - djm@cvs.openbsd.org 2001/03/19 05:49:52
3028 [ssh.1]
3029 document PreferredAuthentications option; ok markus@
05c64611 3030 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 3031
ec0ad9c2 303220010318
68fa858a 3033 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 3034 size not delimited" fatal errors when tranfering.
5cc8d4ad 3035 - OpenBSD CVS Sync
3036 - markus@cvs.openbsd.org 2001/03/17 17:27:59
3037 [auth.c]
3038 check /etc/shells, too
7411201c 3039 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
3040 openbsd-compat/fake-regex.h
ec0ad9c2 3041
8a968c25 304220010317
68fa858a 3043 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 3044 <gert@greenie.muc.de>
bf1d27bd 3045 - OpenBSD CVS Sync
3046 - markus@cvs.openbsd.org 2001/03/15 15:05:59
3047 [scp.c]
3048 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 3049 - markus@cvs.openbsd.org 2001/03/15 22:07:08
3050 [session.c]
3051 pass Session to do_child + KNF
d50d9b63 3052 - djm@cvs.openbsd.org 2001/03/16 08:16:18
3053 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
3054 Revise globbing for get/put to be more shell-like. In particular,
3055 "get/put file* directory/" now works. ok markus@
f55d1b5f 3056 - markus@cvs.openbsd.org 2001/03/16 09:55:53
3057 [sftp-int.c]
3058 fix memset and whitespace
6a8496e4 3059 - markus@cvs.openbsd.org 2001/03/16 13:44:24
3060 [sftp-int.c]
3061 discourage strcat/strcpy
01794848 3062 - markus@cvs.openbsd.org 2001/03/16 19:06:30
3063 [auth-options.c channels.c channels.h serverloop.c session.c]
3064 implement "permitopen" key option, restricts -L style forwarding to
3065 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 3066 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 3067 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 3068
4cb5d598 306920010315
3070 - OpenBSD CVS Sync
3071 - markus@cvs.openbsd.org 2001/03/14 08:57:14
3072 [sftp-client.c]
3073 Wall
85cf5827 3074 - markus@cvs.openbsd.org 2001/03/14 15:15:58
3075 [sftp-int.c]
3076 add version command
61b3a2bc 3077 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
3078 [sftp-server.c]
3079 note no getopt()
51e2fc8f 3080 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 3081 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 3082
acc9d6d7 308320010314
3084 - OpenBSD CVS Sync
85cf5827 3085 - markus@cvs.openbsd.org 2001/03/13 17:34:42
3086 [auth-options.c]
3087 missing xfree, deny key on parse error; ok stevesk@
3088 - djm@cvs.openbsd.org 2001/03/13 22:42:54
3089 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
3090 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 3091 - (bal) Fix strerror() in bsd-misc.c
3092 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
3093 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 3094 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 3095 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 3096
22138a36 309720010313
3098 - OpenBSD CVS Sync
3099 - markus@cvs.openbsd.org 2001/03/12 22:02:02
3100 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
3101 remove old key_fingerprint interface, s/_ex//
3102
539af7f5 310320010312
3104 - OpenBSD CVS Sync
3105 - markus@cvs.openbsd.org 2001/03/11 13:25:36
3106 [auth2.c key.c]
3107 debug
301e8e5b 3108 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
3109 [key.c key.h]
3110 add improved fingerprint functions. based on work by Carsten
3111 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 3112 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
3113 [ssh-keygen.1 ssh-keygen.c]
3114 print both md5, sha1 and bubblebabble fingerprints when using
3115 ssh-keygen -l -v. ok markus@.
08345971 3116 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
3117 [key.c]
3118 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 3119 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
3120 [ssh-keygen.c]
3121 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 3122 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
3123 test if snprintf() supports %ll
3124 add /dev to search path for PRNGD/EGD socket
3125 fix my mistake in USER_PATH test program
79c9ac1b 3126 - OpenBSD CVS Sync
3127 - markus@cvs.openbsd.org 2001/03/11 18:29:51
3128 [key.c]
3129 style+cleanup
aaf45d87 3130 - markus@cvs.openbsd.org 2001/03/11 22:33:24
3131 [ssh-keygen.1 ssh-keygen.c]
3132 remove -v again. use -B instead for bubblebabble. make -B consistent
3133 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 3134 - (djm) Bump portable version number for generating test RPMs
94dd09e3 3135 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 3136 - (bal) Reorder includes in Makefile.
539af7f5 3137
d156519a 313820010311
3139 - OpenBSD CVS Sync
3140 - markus@cvs.openbsd.org 2001/03/10 12:48:27
3141 [sshconnect2.c]
3142 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 3143 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
3144 [readconf.c ssh_config]
3145 default to SSH2, now that m68k runs fast
2f778758 3146 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
3147 [ttymodes.c ttymodes.h]
3148 remove unused sgtty macros; ok markus@
99c415db 3149 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
3150 [compat.c compat.h sshconnect.c]
3151 all known netscreen ssh versions, and older versions of OSU ssh cannot
3152 handle password padding (newer OSU is fixed)
456fce50 3153 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
3154 make sure $bindir is in USER_PATH so scp will work
cab80f75 3155 - OpenBSD CVS Sync
3156 - markus@cvs.openbsd.org 2001/03/10 17:51:04
3157 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
3158 add PreferredAuthentications
d156519a 3159
1c9a907f 316020010310
3161 - OpenBSD CVS Sync
3162 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
3163 [ssh-keygen.c]
68fa858a 3164 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 3165 authorized_keys
cb7bd922 3166 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
3167 [sshd.c]
3168 typo; slade@shore.net
61cf0e38 3169 - Removed log.o from sftp client. Not needed.
1c9a907f 3170
385590e4 317120010309
3172 - OpenBSD CVS Sync
3173 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
3174 [auth1.c]
3175 unused; ok markus@
acf06a60 3176 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
3177 [sftp.1]
3178 spelling, cleanup; ok deraadt@
fee56204 3179 - markus@cvs.openbsd.org 2001/03/08 21:42:33
3180 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
3181 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
3182 no need to do enter passphrase or do expensive sign operations if the
3183 server does not accept key).
385590e4 3184
3a7fe5ba 318520010308
3186 - OpenBSD CVS Sync
d5ebca2b 3187 - djm@cvs.openbsd.org 2001/03/07 10:11:23
3188 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
3189 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
3190 functions and small protocol change.
3191 - markus@cvs.openbsd.org 2001/03/08 00:15:48
3192 [readconf.c ssh.1]
3193 turn off useprivilegedports by default. only rhost-auth needs
3194 this. older sshd's may need this, too.
097ca118 3195 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
3196 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 3197
3251b439 319820010307
3199 - (bal) OpenBSD CVS Sync
3200 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
3201 [ssh-keyscan.c]
3202 appease gcc
a5ec8a3d 3203 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
3204 [sftp-int.c sftp.1 sftp.c]
3205 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 3206 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
3207 [sftp.1]
3208 order things
2c86906e 3209 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
3210 [ssh.1 sshd.8]
3211 the name "secure shell" is boring, noone ever uses it
7daf8515 3212 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
3213 [ssh.1]
3214 removed dated comment
f52798a4 3215 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 3216
657297ff 321720010306
3218 - (bal) OpenBSD CVS Sync
3219 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
3220 [sshd.8]
3221 alpha order; jcs@rt.fm
7c8f2a26 3222 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
3223 [servconf.c]
3224 sync error message; ok markus@
f2ba0775 3225 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
3226 [myproposal.h ssh.1]
3227 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
3228 provos & markus ok
7a6c39a3 3229 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
3230 [sshd.8]
3231 detail default hmac setup too
7de5b06b 3232 - markus@cvs.openbsd.org 2001/03/05 17:17:21
3233 [kex.c kex.h sshconnect2.c sshd.c]
3234 generate a 2*need size (~300 instead of 1024/2048) random private
3235 exponent during the DH key agreement. according to Niels (the great
3236 german advisor) this is safe since /etc/primes contains strong
3237 primes only.
3238
3239 References:
3240 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
3241 agreement with short exponents, In Advances in Cryptology
3242 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 3243 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
3244 [ssh.1]
3245 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 3246 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
3247 [dh.c]
3248 spelling
bbc62e59 3249 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
3250 [authfd.c cli.c ssh-agent.c]
3251 EINTR/EAGAIN handling is required in more cases
c16c7f20 3252 - millert@cvs.openbsd.org 2001/03/06 01:06:03
3253 [ssh-keyscan.c]
3254 Don't assume we wil get the version string all in one read().
3255 deraadt@ OK'd
09cb311c 3256 - millert@cvs.openbsd.org 2001/03/06 01:08:27
3257 [clientloop.c]
3258 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 3259
1a2936c4 326020010305
3261 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 3262 - (bal) CVS ID touch up on sftp-int.c
e77df335 3263 - (bal) CVS ID touch up on uuencode.c
6cca9fde 3264 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 3265 - (bal) OpenBSD CVS Sync
dcb971e1 3266 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
3267 [sshd.8]
3268 it's the OpenSSH one
778f6940 3269 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
3270 [ssh-keyscan.c]
3271 inline -> __inline__, and some indent
81333640 3272 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
3273 [authfile.c]
3274 improve fd handling
79ddf6db 3275 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
3276 [sftp-server.c]
3277 careful with & and &&; markus ok
96ee8386 3278 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
3279 [ssh.c]
3280 -i supports DSA identities now; ok markus@
0c126dc9 3281 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
3282 [servconf.c]
3283 grammar; slade@shore.net
ed2166d8 3284 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
3285 [ssh-keygen.1 ssh-keygen.c]
3286 document -d, and -t defaults to rsa1
b07ae1e9 3287 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
3288 [ssh-keygen.1 ssh-keygen.c]
3289 bye bye -d
e2fccec3 3290 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
3291 [sshd_config]
3292 activate RSA 2 key
e91c60f2 3293 - markus@cvs.openbsd.org 2001/02/22 21:57:27
3294 [ssh.1 sshd.8]
3295 typos/grammar from matt@anzen.com
3b1a83df 3296 - markus@cvs.openbsd.org 2001/02/22 21:59:44
3297 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
3298 use pwcopy in ssh.c, too
19d57054 3299 - markus@cvs.openbsd.org 2001/02/23 15:34:53
3300 [serverloop.c]
3301 debug2->3
00be5382 3302 - markus@cvs.openbsd.org 2001/02/23 18:15:13
3303 [sshd.c]
3304 the random session key depends now on the session_key_int
3305 sent by the 'attacker'
3306 dig1 = md5(cookie|session_key_int);
3307 dig2 = md5(dig1|cookie|session_key_int);
3308 fake_session_key = dig1|dig2;
3309 this change is caused by a mail from anakin@pobox.com
3310 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 3311 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
3312 [readconf.c]
3313 look for id_rsa by default, before id_dsa
582038fb 3314 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
3315 [sshd_config]
3316 ssh2 rsa key before dsa key
6e18cb71 3317 - markus@cvs.openbsd.org 2001/02/27 10:35:27
3318 [packet.c]
3319 fix random padding
1b5dfeb2 3320 - markus@cvs.openbsd.org 2001/02/27 11:00:11
3321 [compat.c]
3322 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 3323 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
3324 [misc.c]
3325 pull in protos
167b3512 3326 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
3327 [sftp.c]
3328 do not kill the subprocess on termination (we will see if this helps
3329 things or hurts things)
7e8911cd 3330 - markus@cvs.openbsd.org 2001/02/28 08:45:39
3331 [clientloop.c]
3332 fix byte counts for ssh protocol v1
ee55dacf 3333 - markus@cvs.openbsd.org 2001/02/28 08:54:55
3334 [channels.c nchan.c nchan.h]
3335 make sure remote stderr does not get truncated.
3336 remove closed fd's from the select mask.
a6215e53 3337 - markus@cvs.openbsd.org 2001/02/28 09:57:07
3338 [packet.c packet.h sshconnect2.c]
3339 in ssh protocol v2 use ignore messages for padding (instead of
3340 trailing \0).
94dfb550 3341 - markus@cvs.openbsd.org 2001/02/28 12:55:07
3342 [channels.c]
3343 unify debug messages
5649fbbe 3344 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
3345 [misc.c]
3346 for completeness, copy pw_gecos too
0572fe75 3347 - markus@cvs.openbsd.org 2001/02/28 21:21:41
3348 [sshd.c]
3349 generate a fake session id, too
95ce5599 3350 - markus@cvs.openbsd.org 2001/02/28 21:27:48
3351 [channels.c packet.c packet.h serverloop.c]
3352 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
3353 use random content in ignore messages.
355724fc 3354 - markus@cvs.openbsd.org 2001/02/28 21:31:32
3355 [channels.c]
3356 typo
c3f7d267 3357 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
3358 [authfd.c]
3359 split line so that p will have an easier time next time around
a01a5f30 3360 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
3361 [ssh.c]
3362 shorten usage by a line
12bf85ed 3363 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
3364 [auth-rsa.c auth2.c deattack.c packet.c]
3365 KNF
4371658c 3366 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
3367 [cli.c cli.h rijndael.h ssh-keyscan.1]
3368 copyright notices on all source files
ce91d6f8 3369 - markus@cvs.openbsd.org 2001/03/01 22:46:37
3370 [ssh.c]
3371 don't truncate remote ssh-2 commands; from mkubita@securities.cz
3372 use min, not max for logging, fixes overflow.
409edaba 3373 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
3374 [sshd.8]
3375 explain SIGHUP better
b8dc87d3 3376 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
3377 [sshd.8]
3378 doc the dsa/rsa key pair files
f3c7c613 3379 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
3380 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
3381 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
3382 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
3383 make copyright lines the same format
2671b47f 3384 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
3385 [ssh-keyscan.c]
3386 standard theo sweep
ff7fee59 3387 - millert@cvs.openbsd.org 2001/03/03 21:19:41
3388 [ssh-keyscan.c]
3389 Dynamically allocate read_wait and its copies. Since maxfd is
3390 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 3391 - millert@cvs.openbsd.org 2001/03/03 21:40:30
3392 [sftp-server.c]
3393 Dynamically allocate fd_set; deraadt@ OK
20e04e90 3394 - millert@cvs.openbsd.org 2001/03/03 21:41:07
3395 [packet.c]
3396 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 3397 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
3398 [sftp-server.c]
3399 KNF
c630ce76 3400 - markus@cvs.openbsd.org 2001/03/03 23:52:22
3401 [sftp.c]
3402 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 3403 - markus@cvs.openbsd.org 2001/03/03 23:59:34
3404 [log.c ssh.c]
3405 log*.c -> log.c
61f8a1d1 3406 - markus@cvs.openbsd.org 2001/03/04 00:03:59
3407 [channels.c]
3408 debug1->2
38967add 3409 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
3410 [ssh.c]
3411 add -m to usage; ok markus@
46f23b8d 3412 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
3413 [sshd.8]
3414 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 3415 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
3416 [servconf.c sshd.8]
3417 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 3418 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
3419 [sshd.8]
3420 spelling
54b974dc 3421 - millert@cvs.openbsd.org 2001/03/04 17:42:28
3422 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
3423 ssh.c sshconnect.c sshd.c]
3424 log functions should not be passed strings that end in newline as they
3425 get passed on to syslog() and when logging to stderr, do_log() appends
3426 its own newline.
51c251f0 3427 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
3428 [sshd.8]
3429 list SSH2 ciphers
2605addd 3430 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 3431 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 3432 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 3433 - (stevesk) OpenBSD sync:
3434 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
3435 [ssh-keyscan.c]
3436 skip inlining, why bother
5152d46f 3437 - (stevesk) sftp.c: handle __progname
1a2936c4 3438
40edd7ef 343920010304
3440 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 3441 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
3442 give Mark Roth credit for mdoc2man.pl
40edd7ef 3443
9817de5f 344420010303
40edd7ef 3445 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
3446 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
3447 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
3448 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 3449 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 3450 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
3451 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 3452
20cad736 345320010301
68fa858a 3454 - (djm) Properly add -lcrypt if needed.
5f404be3 3455 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 3456 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 3457 <nalin@redhat.com>
68fa858a 3458 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 3459 <vinschen@redhat.com>
ad1f4a20 3460 - (djm) Released 2.5.1p2
20cad736 3461
cf0c5df5 346220010228
3463 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
3464 "Bad packet length" bugs.
68fa858a 3465 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 3466 now done before the final fork().
065ef9b1 3467 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 3468 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 3469
86b416a7 347020010227
68fa858a 3471 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 3472 <vinschen@redhat.com>
2af09193 3473 - (bal) OpenBSD Sync
3474 - markus@cvs.openbsd.org 2001/02/23 15:37:45
3475 [session.c]
3476 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 3477 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 3478 <jmknoble@jmknoble.cx>
68fa858a 3479 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 3480 <markm@swoon.net>
3481 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 3482 - (djm) fatal() on OpenSSL version mismatch
27cf96de 3483 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 3484 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
3485 <markm@swoon.net>
4bc6dd70 3486 - (djm) Fix PAM fix
4236bde4 3487 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
3488 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 3489 2.3.x.
3490 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
3491 <markm@swoon.net>
68fa858a 3492 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 3493 <tim@multitalents.net>
68fa858a 3494 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 3495 <tim@multitalents.net>
51fb577a 3496
4925395f 349720010226
3498 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 3499 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 3500 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 3501
1eb4ec64 350220010225
3503 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
3504 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 3505 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
3506 platform defines u_int64_t as being that.
1eb4ec64 3507
a738c3b0 350820010224
68fa858a 3509 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 3510 Vinschen <vinschen@redhat.com>
3511 - (bal) Reorder where 'strftime' is detected to resolve linking
3512 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
3513
8fd97cc4 351420010224
3515 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
3516 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 3517 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
3518 some platforms.
3d114925 3519 - (bal) Generalize lack of UNIX sockets since this also effects Cray
3520 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 3521
14a49e44 352220010223
3523 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
3524 <tell@telltronics.org>
cb291102 3525 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
3526 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 3527 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 3528 <tim@multitalents.net>
14a49e44 3529
68fa858a 353020010222
73d6d7fa 3531 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 3532 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
3533 - (bal) Removed reference to liblogin from contrib/README. It was
3534 integrated into OpenSSH a long while ago.
2a81eb9f 3535 - (stevesk) remove erroneous #ifdef sgi code.
3536 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 3537
fbf305f1 353820010221
3539 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 3540 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 3541 <tim@multitalents.net>
1fe61b2e 3542 - (bal) Reverted out of 2001/02/15 patch by djm below because it
3543 breaks Solaris.
3544 - (djm) Move PAM session setup back to before setuid to user.
3545 fixes problems on Solaris-drived PAMs.
266140a8 3546 - (stevesk) session.c: back out to where we were before:
68fa858a 3547 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 3548 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 3549
8b3319f4 355020010220
3551 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
3552 getcwd.c.
c2b544a5 3553 - (bal) OpenBSD CVS Sync:
3554 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
3555 [sshd.c]
3556 clarify message to make it not mention "ident"
8b3319f4 3557
1729c161 355820010219
3559 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
3560 pty.[ch] -> sshpty.[ch]
d6f13fbb 3561 - (djm) Rework search for OpenSSL location. Skip directories which don't
3562 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
3563 with its limit of 6 -L options.
0476625f 3564 - OpenBSD CVS Sync:
3565 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
3566 [sftp.1]
3567 typo
3568 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
3569 [ssh.c]
3570 cleanup -V output; noted by millert
3571 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
3572 [sshd.8]
3573 it's the OpenSSH one
3574 - markus@cvs.openbsd.org 2001/02/18 11:33:54
3575 [dispatch.c]
3576 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
3577 - markus@cvs.openbsd.org 2001/02/19 02:53:32
3578 [compat.c compat.h serverloop.c]
3579 ssh-1.2.{18-22} has broken handling of ignore messages; report from
3580 itojun@
3581 - markus@cvs.openbsd.org 2001/02/19 03:35:23
3582 [version.h]
3583 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
3584 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
3585 [scp.c]
3586 np is changed by recursion; vinschen@redhat.com
3587 - Update versions in RPM spec files
3588 - Release 2.5.1p1
1729c161 3589
663fd560 359020010218
68fa858a 3591 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
3592 <tim@multitalents.net>
25cd3375 3593 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
3594 stevesk
68fa858a 3595 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 3596 <vinschen@redhat.com> and myself.
32ced054 3597 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
3598 Miskiewicz <misiek@pld.ORG.PL>
6a951840 3599 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
3600 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 3601 - (djm) Use ttyname() to determine name of tty returned by openpty()
3602 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 3603 <marekm@amelek.gda.pl>
68fa858a 3604 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 3605 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 3606 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 3607 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 3608 SunOS)
68fa858a 3609 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 3610 <tim@multitalents.net>
dfef7e7e 3611 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 3612 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 3613 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 3614 SIGALRM.
e1a023df 3615 - (djm) Move entropy.c over to mysignal()
68fa858a 3616 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
3617 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 3618 Miller <Todd.Miller@courtesan.com>
ecdde3d8 3619 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 3620 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
3621 enable with --with-bsd-auth.
2adddc78 3622 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 3623
0b1728c5 362420010217
3625 - (bal) OpenBSD Sync:
3626 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 3627 [channel.c]
3628 remove debug
c8b058b4 3629 - markus@cvs.openbsd.org 2001/02/16 14:03:43
3630 [session.c]
3631 proper payload-length check for x11 w/o screen-number
0b1728c5 3632
b41d8d4d 363320010216
3634 - (bal) added '--with-prce' to allow overriding of system regex when
3635 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 3636 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 3637 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
3638 Fixes linking on SCO.
68fa858a 3639 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 3640 Nalin Dahyabhai <nalin@redhat.com>
3641 - (djm) BSD license for gnome-ssh-askpass (was X11)
3642 - (djm) KNF on gnome-ssh-askpass
ed6553e2 3643 - (djm) USE_PIPES for a few more sysv platforms
3644 - (djm) Cleanup configure.in a little
3645 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 3646 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
3647 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 3648 - (djm) OpenBSD CVS:
3649 - markus@cvs.openbsd.org 2001/02/15 16:19:59
3650 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
3651 [sshconnect1.c sshconnect2.c]
3652 genericize password padding function for SSH1 and SSH2.
3653 add stylized echo to 2, too.
3654 - (djm) Add roundup() macro to defines.h
9535dddf 3655 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
3656 needed on Unixware 2.x.
b41d8d4d 3657
0086bfaf 365820010215
68fa858a 3659 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 3660 problems on Solaris-derived PAMs.
e11aab29 3661 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
3662 <Darren.Moffat@eng.sun.com>
9e3c31f7 3663 - (bal) Sync w/ OpenSSH for new release
3664 - markus@cvs.openbsd.org 2001/02/12 12:45:06
3665 [sshconnect1.c]
3666 fix xmalloc(0), ok dugsong@
b2552997 3667 - markus@cvs.openbsd.org 2001/02/11 12:59:25
3668 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
3669 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
3670 1) clean up the MAC support for SSH-2
3671 2) allow you to specify the MAC with 'ssh -m'
3672 3) or the 'MACs' keyword in ssh(d)_config
3673 4) add hmac-{md5,sha1}-96
3674 ok stevesk@, provos@
15853e93 3675 - markus@cvs.openbsd.org 2001/02/12 16:16:23
3676 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
3677 ssh-keygen.c sshd.8]
3678 PermitRootLogin={yes,without-password,forced-commands-only,no}
3679 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 3680 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 3681 [clientloop.c packet.c ssh-keyscan.c]
3682 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 3683 - markus@cvs.openssh.org 2001/02/13 22:49:40
3684 [auth1.c auth2.c]
3685 setproctitle(user) only if getpwnam succeeds
3686 - markus@cvs.openbsd.org 2001/02/12 23:26:20
3687 [sshd.c]
3688 missing memset; from solar@openwall.com
3689 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
3690 [sftp-int.c]
3691 lumask now works with 1 numeric arg; ok markus@, djm@
3692 - djm@cvs.openbsd.org 2001/02/14 9:46:03
3693 [sftp-client.c sftp-int.c sftp.1]
3694 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
3695 ok markus@
0b16bb01 3696 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
3697 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 3698 - (stevesk) OpenBSD sync:
3699 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
3700 [serverloop.c]
3701 indent
0b16bb01 3702
1c2d0a13 370320010214
3704 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 3705 session has not been open or credentials not set. Based on patch from
1c2d0a13 3706 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 3707 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 3708 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 3709 - (bal) Missing function prototype in bsd-snprintf.c patch by
3710 Mark Miller <markm@swoon.net>
b7ccb051 3711 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
3712 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 3713 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 3714
0610439b 371520010213
84eb157c 3716 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 3717 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
3718 I did a base KNF over the whe whole file to make it more acceptable.
3719 (backed out of original patch and removed it from ChangeLog)
01f13020 3720 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
3721 Tim Rice <tim@multitalents.net>
8d60e965 3722 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 3723
894a4851 372420010212
68fa858a 3725 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
3726 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
3727 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 3728 Pekka Savola <pekkas@netcore.fi>
782d6a0d 3729 - (djm) Clean up PCRE text in INSTALL
68fa858a 3730 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 3731 <mib@unimelb.edu.au>
6f68f28a 3732 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 3733 - (stevesk) session.c: remove debugging code.
894a4851 3734
abf1f107 373520010211
3736 - (bal) OpenBSD Sync
3737 - markus@cvs.openbsd.org 2001/02/07 22:35:46
3738 [auth1.c auth2.c sshd.c]
3739 move k_setpag() to a central place; ok dugsong@
c845316f 3740 - markus@cvs.openbsd.org 2001/02/10 12:52:02
3741 [auth2.c]
3742 offer passwd before s/key
e6fa162e 3743 - markus@cvs.openbsd.org 2001/02/8 22:37:10
3744 [canohost.c]
3745 remove last call to sprintf; ok deraadt@
0ab4b0f0 3746 - markus@cvs.openbsd.org 2001/02/10 1:33:32
3747 [canohost.c]
3748 add debug message, since sshd blocks here if DNS is not available
7f8ea238 3749 - markus@cvs.openbsd.org 2001/02/10 12:44:02
3750 [cli.c]
3751 don't call vis() for \r
5c470997 3752 - danh@cvs.openbsd.org 2001/02/10 0:12:43
3753 [scp.c]
3754 revert a small change to allow -r option to work again; ok deraadt@
3755 - danh@cvs.openbsd.org 2001/02/10 15:14:11
3756 [scp.c]
3757 fix memory leak; ok markus@
a0e6fead 3758 - djm@cvs.openbsd.org 2001/02/10 0:45:52
3759 [scp.1]
3760 Mention that you can quote pathnames with spaces in them
b3106440 3761 - markus@cvs.openbsd.org 2001/02/10 1:46:28
3762 [ssh.c]
3763 remove mapping of argv[0] -> hostname
f72e01a5 3764 - markus@cvs.openbsd.org 2001/02/06 22:26:17
3765 [sshconnect2.c]
3766 do not ask for passphrase in batch mode; report from ejb@ql.org
3767 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 3768 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 3769 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 3770 markus ok
3771 - markus@cvs.openbsd.org 2001/02/09 12:28:35
3772 [sshconnect2.c]
3773 do not free twice, thanks to /etc/malloc.conf
3774 - markus@cvs.openbsd.org 2001/02/09 17:10:53
3775 [sshconnect2.c]
3776 partial success: debug->log; "Permission denied" if no more auth methods
3777 - markus@cvs.openbsd.org 2001/02/10 12:09:21
3778 [sshconnect2.c]
3779 remove some lines
e0b2cf6b 3780 - markus@cvs.openbsd.org 2001/02/09 13:38:07
3781 [auth-options.c]
3782 reset options if no option is given; from han.holl@prismant.nl
ca910e13 3783 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3784 [channels.c]
3785 nuke sprintf, ok deraadt@
3786 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3787 [channels.c]
3788 nuke sprintf, ok deraadt@
affa8be4 3789 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3790 [clientloop.h]
3791 remove confusing callback code
d2c46e77 3792 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
3793 [readconf.c]
3794 snprintf
cc8aca8a 3795 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3796 sync with netbsd tree changes.
3797 - more strict prototypes, include necessary headers
3798 - use paths.h/pathnames.h decls
3799 - size_t typecase to int -> u_long
5be2ec5e 3800 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3801 [ssh-keyscan.c]
3802 fix size_t -> int cast (use u_long). markus ok
3803 - markus@cvs.openbsd.org 2001/02/07 22:43:16
3804 [ssh-keyscan.c]
3805 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
3806 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
3807 [ssh-keyscan.c]
68fa858a 3808 do not assume malloc() returns zero-filled region. found by
5be2ec5e 3809 malloc.conf=AJ.
f21032a6 3810 - markus@cvs.openbsd.org 2001/02/08 22:35:30
3811 [sshconnect.c]
68fa858a 3812 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 3813 'ask'
7bbcc167 3814 - djm@cvs.openbsd.org 2001/02/04 21:26:07
3815 [sshd_config]
3816 type: ok markus@
3817 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
3818 [sshd_config]
3819 enable sftp-server by default
a2e6d17d 3820 - deraadt 2001/02/07 8:57:26
3821 [xmalloc.c]
3822 deal with new ANSI malloc stuff
3823 - markus@cvs.openbsd.org 2001/02/07 16:46:08
3824 [xmalloc.c]
3825 typo in fatal()
3826 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3827 [xmalloc.c]
3828 fix size_t -> int cast (use u_long). markus ok
4ef922e3 3829 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
3830 [serverloop.c sshconnect1.c]
68fa858a 3831 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 3832 <solar@openwall.com>, ok provos@
68fa858a 3833 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 3834 (from the OpenBSD tree)
6b442913 3835 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 3836 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 3837 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 3838 - (bal) A bit more whitespace cleanup
68fa858a 3839 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 3840 <abartlet@pcug.org.au>
b27e97b1 3841 - (stevesk) misc.c: ssh.h not needed.
38a316c0 3842 - (stevesk) compat.c: more friendly cpp error
94f38e16 3843 - (stevesk) OpenBSD sync:
3844 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
3845 [LICENSE]
3846 typos and small cleanup; ok deraadt@
abf1f107 3847
0426a3b4 384820010210
3849 - (djm) Sync sftp and scp stuff from OpenBSD:
3850 - djm@cvs.openbsd.org 2001/02/07 03:55:13
3851 [sftp-client.c]
3852 Don't free handles before we are done with them. Based on work from
3853 Corinna Vinschen <vinschen@redhat.com>. ok markus@
3854 - djm@cvs.openbsd.org 2001/02/06 22:32:53
3855 [sftp.1]
3856 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3857 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
3858 [sftp.1]
3859 pretty up significantly
3860 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
3861 [sftp.1]
3862 .Bl-.El mismatch. markus ok
3863 - djm@cvs.openbsd.org 2001/02/07 06:12:30
3864 [sftp-int.c]
3865 Check that target is a directory before doing ls; ok markus@
3866 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
3867 [scp.c sftp-client.c sftp-server.c]
3868 unsigned long long -> %llu, not %qu. markus ok
3869 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
3870 [sftp.1 sftp-int.c]
3871 more man page cleanup and sync of help text with man page; ok markus@
3872 - markus@cvs.openbsd.org 2001/02/07 14:58:34
3873 [sftp-client.c]
3874 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
3875 - djm@cvs.openbsd.org 2001/02/07 15:27:19
3876 [sftp.c]
3877 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
3878 <roumen.petrov@skalasoft.com>
3879 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
3880 [sftp-int.c]
3881 portable; ok markus@
3882 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
3883 [sftp-int.c]
3884 lowercase cmds[].c also; ok markus@
3885 - markus@cvs.openbsd.org 2001/02/07 17:04:52
3886 [pathnames.h sftp.c]
3887 allow sftp over ssh protocol 1; ok djm@
3888 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
3889 [scp.c]
3890 memory leak fix, and snprintf throughout
3891 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
3892 [sftp-int.c]
3893 plug a memory leak
3894 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
3895 [session.c sftp-client.c]
3896 %i -> %d
3897 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
3898 [sftp-int.c]
3899 typo
3900 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
3901 [sftp-int.c pathnames.h]
3902 _PATH_LS; ok markus@
3903 - djm@cvs.openbsd.org 2001/02/09 04:46:25
3904 [sftp-int.c]
3905 Check for NULL attribs for chown, chmod & chgrp operations, only send
3906 relevant attribs back to server; ok markus@
96b64eb0 3907 - djm@cvs.openbsd.org 2001/02/06 15:05:25
3908 [sftp.c]
3909 Use getopt to process commandline arguments
3910 - djm@cvs.openbsd.org 2001/02/06 15:06:21
3911 [sftp.c ]
3912 Wait for ssh subprocess at exit
3913 - djm@cvs.openbsd.org 2001/02/06 15:18:16
3914 [sftp-int.c]
3915 stat target for remote chdir before doing chdir
3916 - djm@cvs.openbsd.org 2001/02/06 15:32:54
3917 [sftp.1]
3918 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3919 - provos@cvs.openbsd.org 2001/02/05 22:22:02
3920 [sftp-int.c]
3921 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 3922 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 3923 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 3924
6d1e1d2b 392520010209
68fa858a 3926 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 3927 <rjmooney@mediaone.net>
bb0c1991 3928 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 3929 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 3930 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 3931 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
3932 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 3933 - (stevesk) OpenBSD sync:
3934 - markus@cvs.openbsd.org 2001/02/08 11:20:01
3935 [auth2.c]
3936 strict checking
3937 - markus@cvs.openbsd.org 2001/02/08 11:15:22
3938 [version.h]
3939 update to 2.3.2
3940 - markus@cvs.openbsd.org 2001/02/08 11:12:30
3941 [auth2.c]
3942 fix typo
72b3f75d 3943 - (djm) Update spec files
0ed28836 3944 - (bal) OpenBSD sync:
3945 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
3946 [scp.c]
3947 memory leak fix, and snprintf throughout
1fc8ccdf 3948 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3949 [clientloop.c]
3950 remove confusing callback code
0b202697 3951 - (djm) Add CVS Id's to files that we have missed
5ca51e19 3952 - (bal) OpenBSD Sync (more):
3953 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3954 sync with netbsd tree changes.
3955 - more strict prototypes, include necessary headers
3956 - use paths.h/pathnames.h decls
3957 - size_t typecase to int -> u_long
1f3bf5aa 3958 - markus@cvs.openbsd.org 2001/02/06 22:07:42
3959 [ssh.c]
3960 fatal() if subsystem fails
3961 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3962 [ssh.c]
3963 remove confusing callback code
3964 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
3965 [ssh.c]
3966 add -1 option (force protocol version 1). ok markus@
3967 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
3968 [ssh.c]
3969 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 3970 - (bal) Missing 'const' in readpass.h
9c5a8165 3971 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
3972 - djm@cvs.openbsd.org 2001/02/06 23:30:28
3973 [sftp-client.c]
3974 replace arc4random with counter for request ids; ok markus@
68fa858a 3975 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 3976 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 3977
6a25c04c 397820010208
3979 - (djm) Don't delete external askpass program in make uninstall target.
3980 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 3981 - (djm) Fix linking of sftp, don't need arc4random any more.
3982 - (djm) Try to use shell that supports "test -S" for EGD socket search.
3983 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 3984
547519f0 398520010207
bee0a37e 3986 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
3987 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 3988 - (djm) Much KNF on PAM code
547519f0 3989 - (djm) Revise auth-pam.c conversation function to be a little more
3990 readable.
5c377b3b 3991 - (djm) Revise kbd-int PAM conversation function to fold all text messages
3992 to before first prompt. Fixes hangs if last pam_message did not require
3993 a reply.
3994 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 3995
547519f0 399620010205
2b87da3b 3997 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 3998 that don't have NGROUPS_MAX.
57559587 3999 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 4000 - (stevesk) OpenBSD sync:
4001 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
4002 [many files; did this manually to our top-level source dir]
4003 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 4004 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
4005 [sftp-server.c]
4006 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 4007 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
4008 [sftp-int.c]
4009 ? == help
4010 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
4011 [sftp-int.c]
4012 sort commands, so that abbreviations work as expected
4013 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
4014 [sftp-int.c]
4015 debugging sftp: precedence and missing break. chmod, chown, chgrp
4016 seem to be working now.
4017 - markus@cvs.openbsd.org 2001/02/04 14:41:21
4018 [sftp-int.c]
4019 use base 8 for umask/chmod
4020 - markus@cvs.openbsd.org 2001/02/04 11:11:54
4021 [sftp-int.c]
4022 fix LCD
c44559d2 4023 - markus@cvs.openbsd.org 2001/02/04 08:10:44
4024 [ssh.1]
4025 typo; dpo@club-internet.fr
a5930351 4026 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
4027 [auth2.c authfd.c packet.c]
4028 remove duplicate #include's; ok markus@
6a416424 4029 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
4030 [scp.c sshd.c]
4031 alpha happiness
4032 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
4033 [sshd.c]
4034 precedence; ok markus@
02a024dd 4035 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 4036 [ssh.c sshd.c]
4037 make the alpha happy
02a024dd 4038 - markus@cvs.openbsd.org 2001/01/31 13:37:24
4039 [channels.c channels.h serverloop.c ssh.c]
68fa858a 4040 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 4041 already in use
02a024dd 4042 - markus@cvs.openbsd.org 2001/02/01 14:58:09
4043 [channels.c]
4044 use ipaddr in channel messages, ietf-secsh wants this
4045 - markus@cvs.openbsd.org 2001/01/31 12:26:20
4046 [channels.c]
68fa858a 4047 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 4048 messages; bug report from edmundo@rano.org
a741554f 4049 - markus@cvs.openbsd.org 2001/01/31 13:48:09
4050 [sshconnect2.c]
4051 unused
9378f292 4052 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
4053 [sftp-client.c sftp-server.c]
4054 make gcc on the alpha even happier
1fc243d1 4055
547519f0 405620010204
781a0585 4057 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 4058 - (bal) Minor Makefile fix
f0f14bea 4059 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 4060 right.
78987b57 4061 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 4062 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 4063 - (djm) OpenBSD CVS sync:
4064 - markus@cvs.openbsd.org 2001/02/03 03:08:38
4065 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
4066 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
4067 [sshd_config]
4068 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
4069 - markus@cvs.openbsd.org 2001/02/03 03:19:51
4070 [ssh.1 sshd.8 sshd_config]
4071 Skey is now called ChallengeResponse
4072 - markus@cvs.openbsd.org 2001/02/03 03:43:09
4073 [sshd.8]
4074 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
4075 channel. note from Erik.Anggard@cygate.se (pr/1659)
4076 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
4077 [ssh.1]
4078 typos; ok markus@
4079 - djm@cvs.openbsd.org 2001/02/04 04:11:56
4080 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
4081 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
4082 Basic interactive sftp client; ok theo@
4083 - (djm) Update RPM specs for new sftp binary
68fa858a 4084 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 4085 think I got them all.
8b061486 4086 - (djm) Makefile.in fixes
1aa00dcb 4087 - (stevesk) add mysignal() wrapper and use it for the protocol 2
4088 SIGCHLD handler.
408ba72f 4089 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 4090
547519f0 409120010203
63fe0529 4092 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 4093 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
4094 based file) to ensure #include space does not get confused.
f78888c7 4095 - (bal) Minor Makefile.in tweak. dirname may not exist on some
4096 platforms so builds fail. (NeXT being a well known one)
63fe0529 4097
547519f0 409820010202
61e96248 4099 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 4100 <vinschen@redhat.com>
71301416 4101 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
4102 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 4103
547519f0 410420010201
ad5075bd 4105 - (bal) Minor fix to Makefile to stop rebuilding executables if no
4106 changes have occured to any of the supporting code. Patch by
4107 Roumen Petrov <roumen.petrov@skalasoft.com>
4108
9c8dbb1b 410920010131
37845585 4110 - (djm) OpenBSD CVS Sync:
4111 - djm@cvs.openbsd.org 2001/01/30 15:48:53
4112 [sshconnect.c]
4113 Make warning message a little more consistent. ok markus@
8c89dd2b 4114 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
4115 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
4116 respectively.
c59dc6bd 4117 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
4118 passwords.
9c8dbb1b 4119 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
4120 openbsd-compat/. And resolve all ./configure and Makefile.in issues
4121 assocated.
37845585 4122
9c8dbb1b 412320010130
39929cdb 4124 - (djm) OpenBSD CVS Sync:
4125 - markus@cvs.openbsd.org 2001/01/29 09:55:37
4126 [channels.c channels.h clientloop.c serverloop.c]
4127 fix select overflow; ok deraadt@ and stevesk@
865ac82e 4128 - markus@cvs.openbsd.org 2001/01/29 12:42:35
4129 [canohost.c canohost.h channels.c clientloop.c]
4130 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 4131 - markus@cvs.openbsd.org 2001/01/29 12:47:32
4132 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
4133 handle rsa_private_decrypt failures; helps against the Bleichenbacher
4134 pkcs#1 attack
ae810de7 4135 - djm@cvs.openbsd.org 2001/01/29 05:36:11
4136 [ssh.1 ssh.c]
4137 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 4138 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 4139
9c8dbb1b 414020010129
f29ef605 4141 - (stevesk) sftp-server.c: use %lld vs. %qd
4142
cb9da0fc 414320010128
4144 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 4145 - (bal) OpenBSD Sync
9bd5b720 4146 - markus@cvs.openbsd.org 2001/01/28 10:15:34
4147 [dispatch.c]
4148 re-keying is not supported; ok deraadt@
5fb622e4 4149 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 4150 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 4151 cleanup AUTHORS sections
9bd5b720 4152 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 4153 [sshd.c sshd.8]
9bd5b720 4154 remove -Q, no longer needed
4155 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 4156 [readconf.c ssh.1]
9bd5b720 4157 ``StrictHostKeyChecking ask'' documentation and small cleanup.
4158 ok markus@
6f37606e 4159 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 4160 [sshd.8]
6f37606e 4161 spelling. ok markus@
95f4ccfb 4162 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
4163 [xmalloc.c]
4164 use size_t for strlen() return. ok markus@
6f37606e 4165 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
4166 [authfile.c]
4167 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 4168 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 4169 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
4170 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
4171 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
4172 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
4173 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
4174 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
4175 $OpenBSD$
b0e305c9 4176 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 4177
c9606e03 417820010126
61e96248 4179 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 4180 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 4181 - (bal) OpenBSD Sync
4182 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
4183 [ssh-agent.c]
4184 call _exit() in signal handler
c9606e03 4185
d7d5f0b2 418620010125
4187 - (djm) Sync bsd-* support files:
4188 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
4189 [rresvport.c bindresvport.c]
61e96248 4190 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 4191 agreed on, which will be happy for the future. bindresvport_sa() for
4192 sockaddr *, too. docs later..
4193 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
4194 [bindresvport.c]
61e96248 4195 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 4196 the actual family being processed
e1dd3a7a 4197 - (djm) Mention PRNGd in documentation, it is nicer than EGD
4198 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 4199 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 4200 - (bal) OpenBSD Resync
4201 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
4202 [channels.c]
4203 missing freeaddrinfo(); ok markus@
d7d5f0b2 4204
556eb464 420520010124
4206 - (bal) OpenBSD Resync
4207 - markus@cvs.openbsd.org 2001/01/23 10:45:10
4208 [ssh.h]
61e96248 4209 nuke comment
1aecda34 4210 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
4211 - (bal) #ifdef around S_IFSOCK if platform does not support it.
4212 patch by Tim Rice <tim@multitalents.net>
4213 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 4214 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 4215
effa6591 421620010123
4217 - (bal) regexp.h typo in configure.in. Should have been regex.h
4218 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 4219 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 4220 - (bal) OpenBSD Resync
4221 - markus@cvs.openbsd.org 2001/01/22 8:15:00
4222 [auth-krb4.c sshconnect1.c]
4223 only AFS needs radix.[ch]
4224 - markus@cvs.openbsd.org 2001/01/22 8:32:53
4225 [auth2.c]
4226 no need to include; from mouring@etoh.eviladmin.org
4227 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
4228 [key.c]
4229 free() -> xfree(); ok markus@
4230 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
4231 [sshconnect2.c sshd.c]
4232 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 4233 - markus@cvs.openbsd.org 2001/01/22 23:06:39
4234 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
4235 sshconnect1.c sshconnect2.c sshd.c]
4236 rename skey -> challenge response.
4237 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 4238
effa6591 4239
42f11eb2 424020010122
4241 - (bal) OpenBSD Resync
4242 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
4243 [servconf.c ssh.h sshd.c]
4244 only auth-chall.c needs #ifdef SKEY
4245 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
4246 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4247 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
4248 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
4249 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
4250 ssh1.h sshconnect1.c sshd.c ttymodes.c]
4251 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
4252 - markus@cvs.openbsd.org 2001/01/19 16:48:14
4253 [sshd.8]
4254 fix typo; from stevesk@
4255 - markus@cvs.openbsd.org 2001/01/19 16:50:58
4256 [ssh-dss.c]
61e96248 4257 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 4258 stevesk@
4259 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
4260 [auth-options.c auth-options.h auth-rsa.c auth2.c]
4261 pass the filename to auth_parse_options()
61e96248 4262 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 4263 [readconf.c]
4264 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
4265 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
4266 [sshconnect2.c]
4267 dh_new_group() does not return NULL. ok markus@
4268 - markus@cvs.openbsd.org 2001/01/20 21:33:42
4269 [ssh-add.c]
61e96248 4270 do not loop forever if askpass does not exist; from
42f11eb2 4271 andrew@pimlott.ne.mediaone.net
4272 - djm@cvs.openbsd.org 2001/01/20 23:00:56
4273 [servconf.c]
4274 Check for NULL return from strdelim; ok markus
4275 - djm@cvs.openbsd.org 2001/01/20 23:02:07
4276 [readconf.c]
4277 KNF; ok markus
4278 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
4279 [ssh-keygen.1]
4280 remove -R flag; ok markus@
4281 - markus@cvs.openbsd.org 2001/01/21 19:05:40
4282 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
4283 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4284 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
4285 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
4286 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
4287 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
4288 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
4289 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
4290 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
4291 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 4292 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 4293 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
4294 ttysmodes.c uidswap.c xmalloc.c]
61e96248 4295 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 4296 #includes. rename util.[ch] -> misc.[ch]
4297 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 4298 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 4299 conflict when compiling for non-kerb install
4300 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
4301 on 1/19.
4302
6005a40c 430320010120
4304 - (bal) OpenBSD Resync
4305 - markus@cvs.openbsd.org 2001/01/19 12:45:26
4306 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
4307 only auth-chall.c needs #ifdef SKEY
47af6577 4308 - (bal) Slight auth2-pam.c clean up.
4309 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
4310 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 4311
922e6493 431220010119
4313 - (djm) Update versions in RPM specfiles
59c97189 4314 - (bal) OpenBSD Resync
4315 - markus@cvs.openbsd.org 2001/01/18 16:20:21
4316 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
4317 sshd.8 sshd.c]
61e96248 4318 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 4319 systems
4320 - markus@cvs.openbsd.org 2001/01/18 16:59:59
4321 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
4322 session.h sshconnect1.c]
4323 1) removes fake skey from sshd, since this will be much
4324 harder with /usr/libexec/auth/login_XXX
4325 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
4326 3) make addition of BSD_AUTH and other challenge reponse methods
4327 easier.
4328 - markus@cvs.openbsd.org 2001/01/18 17:12:43
4329 [auth-chall.c auth2-chall.c]
4330 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 4331 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
4332 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 4333 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 4334 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 4335
b5c334cc 433620010118
4337 - (bal) Super Sized OpenBSD Resync
4338 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
4339 [sshd.c]
4340 maxfd+1
4341 - markus@cvs.openbsd.org 2001/01/13 17:59:18
4342 [ssh-keygen.1]
4343 small ssh-keygen manpage cleanup; stevesk@pobox.com
4344 - markus@cvs.openbsd.org 2001/01/13 18:03:07
4345 [scp.c ssh-keygen.c sshd.c]
4346 getopt() returns -1 not EOF; stevesk@pobox.com
4347 - markus@cvs.openbsd.org 2001/01/13 18:06:54
4348 [ssh-keyscan.c]
4349 use SSH_DEFAULT_PORT; from stevesk@pobox.com
4350 - markus@cvs.openbsd.org 2001/01/13 18:12:47
4351 [ssh-keyscan.c]
4352 free() -> xfree(); fix memory leak; from stevesk@pobox.com
4353 - markus@cvs.openbsd.org 2001/01/13 18:14:13
4354 [ssh-add.c]
4355 typo, from stevesk@sweden.hp.com
4356 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 4357 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 4358 split out keepalive from packet_interactive (from dale@accentre.com)
4359 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
4360 - markus@cvs.openbsd.org 2001/01/13 18:36:45
4361 [packet.c packet.h]
4362 reorder, typo
4363 - markus@cvs.openbsd.org 2001/01/13 18:38:00
4364 [auth-options.c]
4365 fix comment
4366 - markus@cvs.openbsd.org 2001/01/13 18:43:31
4367 [session.c]
4368 Wall
61e96248 4369 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 4370 [clientloop.h clientloop.c ssh.c]
4371 move callback to headerfile
4372 - markus@cvs.openbsd.org 2001/01/15 21:40:10
4373 [ssh.c]
4374 use log() instead of stderr
4375 - markus@cvs.openbsd.org 2001/01/15 21:43:51
4376 [dh.c]
4377 use error() not stderr!
4378 - markus@cvs.openbsd.org 2001/01/15 21:45:29
4379 [sftp-server.c]
4380 rename must fail if newpath exists, debug off by default
4381 - markus@cvs.openbsd.org 2001/01/15 21:46:38
4382 [sftp-server.c]
4383 readable long listing for sftp-server, ok deraadt@
4384 - markus@cvs.openbsd.org 2001/01/16 19:20:06
4385 [key.c ssh-rsa.c]
61e96248 4386 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
4387 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
4388 since they are in the wrong format, too. they must be removed from
b5c334cc 4389 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 4390 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
4391 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 4392 BN_num_bits(rsa->n) >= 768.
4393 - markus@cvs.openbsd.org 2001/01/16 20:54:27
4394 [sftp-server.c]
4395 remove some statics. simpler handles; idea from nisse@lysator.liu.se
4396 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
4397 [bufaux.c radix.c sshconnect.h sshconnect1.c]
4398 indent
4399 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
4400 be missing such feature.
4401
61e96248 4402
52ce34a2 440320010117
4404 - (djm) Only write random seed file at exit
717057b6 4405 - (djm) Make PAM support optional, enable with --with-pam
61e96248 4406 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 4407 provides a crypt() of its own)
4408 - (djm) Avoid a warning in bsd-bindresvport.c
4409 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 4410 can cause weird segfaults errors on Solaris
8694a1ce 4411 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 4412 - (djm) Add --with-pam to RPM spec files
52ce34a2 4413
2fd3c144 441420010115
4415 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 4416 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 4417
63b68889 441820010114
4419 - (stevesk) initial work for OpenBSD "support supplementary group in
4420 {Allow,Deny}Groups" patch:
4421 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
4422 - add bsd-getgrouplist.h
4423 - new files groupaccess.[ch]
4424 - build but don't use yet (need to merge auth.c changes)
c6a69271 4425 - (stevesk) complete:
4426 - markus@cvs.openbsd.org 2001/01/13 11:56:48
4427 [auth.c sshd.8]
4428 support supplementary group in {Allow,Deny}Groups
4429 from stevesk@pobox.com
61e96248 4430
f546c780 443120010112
4432 - (bal) OpenBSD Sync
4433 - markus@cvs.openbsd.org 2001/01/10 22:56:22
4434 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
4435 cleanup sftp-server implementation:
547519f0 4436 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
4437 parse SSH2_FILEXFER_ATTR_EXTENDED
4438 send SSH2_FX_EOF if readdir returns no more entries
4439 reply to SSH2_FXP_EXTENDED message
4440 use #defines from the draft
4441 move #definations to sftp.h
f546c780 4442 more info:
61e96248 4443 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 4444 - markus@cvs.openbsd.org 2001/01/10 19:43:20
4445 [sshd.c]
4446 XXX - generate_empheral_server_key() is not safe against races,
61e96248 4447 because it calls log()
f546c780 4448 - markus@cvs.openbsd.org 2001/01/09 21:19:50
4449 [packet.c]
4450 allow TCP_NDELAY for ipv6; from netbsd via itojun@
4451
9548d6c8 445220010110
4453 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
4454 Bladt Norbert <Norbert.Bladt@adi.ch>
4455
af972861 445620010109
4457 - (bal) Resync CVS ID of cli.c
4b80e97b 4458 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
4459 code.
eea39c02 4460 - (bal) OpenBSD Sync
4461 - markus@cvs.openbsd.org 2001/01/08 22:29:05
4462 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
4463 sshd_config version.h]
4464 implement option 'Banner /etc/issue.net' for ssh2, move version to
4465 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
4466 is enabled).
4467 - markus@cvs.openbsd.org 2001/01/08 22:03:23
4468 [channels.c ssh-keyscan.c]
4469 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
4470 - markus@cvs.openbsd.org 2001/01/08 21:55:41
4471 [sshconnect1.c]
4472 more cleanups and fixes from stevesk@pobox.com:
4473 1) try_agent_authentication() for loop will overwrite key just
4474 allocated with key_new(); don't alloc
4475 2) call ssh_close_authentication_connection() before exit
4476 try_agent_authentication()
4477 3) free mem on bad passphrase in try_rsa_authentication()
4478 - markus@cvs.openbsd.org 2001/01/08 21:48:17
4479 [kex.c]
4480 missing free; thanks stevesk@pobox.com
f1c4659d 4481 - (bal) Detect if clock_t structure exists, if not define it.
4482 - (bal) Detect if O_NONBLOCK exists, if not define it.
4483 - (bal) removed news4-posix.h (now empty)
4484 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
4485 instead of 'int'
adc83ebf 4486 - (stevesk) sshd_config: sync
4f771a33 4487 - (stevesk) defines.h: remove spurious ``;''
af972861 4488
bbcf899f 448920010108
4490 - (bal) Fixed another typo in cli.c
4491 - (bal) OpenBSD Sync
4492 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4493 [cli.c]
4494 typo
4495 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4496 [cli.c]
4497 missing free, stevesk@pobox.com
4498 - markus@cvs.openbsd.org 2001/01/07 19:06:25
4499 [auth1.c]
4500 missing free, stevesk@pobox.com
4501 - markus@cvs.openbsd.org 2001/01/07 11:28:04
4502 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
4503 ssh.h sshd.8 sshd.c]
4504 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
4505 syslog priority changes:
4506 fatal() LOG_ERR -> LOG_CRIT
4507 log() LOG_INFO -> LOG_NOTICE
b8c37305 4508 - Updated TODO
bbcf899f 4509
9616313f 451020010107
4511 - (bal) OpenBSD Sync
4512 - markus@cvs.openbsd.org 2001/01/06 11:23:27
4513 [ssh-rsa.c]
4514 remove unused
4515 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
4516 [ssh-keyscan.1]
4517 missing .El
4518 - markus@cvs.openbsd.org 2001/01/04 22:41:03
4519 [session.c sshconnect.c]
4520 consistent use of _PATH_BSHELL; from stevesk@pobox.com
4521 - djm@cvs.openbsd.org 2001/01/04 22:35:32
4522 [ssh.1 sshd.8]
4523 Mention AES as available SSH2 Cipher; ok markus
4524 - markus@cvs.openbsd.org 2001/01/04 22:25:58
4525 [sshd.c]
4526 sync usage()/man with defaults; from stevesk@pobox.com
4527 - markus@cvs.openbsd.org 2001/01/04 22:21:26
4528 [sshconnect2.c]
4529 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
4530 that prints a banner (e.g. /etc/issue.net)
61e96248 4531
1877dc0c 453220010105
4533 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 4534 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 4535
488c06c8 453620010104
4537 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
4538 work by Chris Vaughan <vaughan99@yahoo.com>
4539
7c49df64 454020010103
4541 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
4542 tree (mainly positioning)
4543 - (bal) OpenSSH CVS Update
4544 - markus@cvs.openbsd.org 2001/01/02 20:41:02
4545 [packet.c]
4546 log remote ip on disconnect; PR 1600 from jcs@rt.fm
4547 - markus@cvs.openbsd.org 2001/01/02 20:50:56
4548 [sshconnect.c]
61e96248 4549 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 4550 ip_status == HOST_CHANGED
61e96248 4551 - (bal) authfile.c: Synced CVS ID tag
2c523de9 4552 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
4553 - (bal) Disable sftp-server if no 64bit int support exists. Based on
4554 patch by Tim Rice <tim@multitalents.net>
4555 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
4556 and sftp-server.8 manpage.
7c49df64 4557
a421e945 455820010102
4559 - (bal) OpenBSD CVS Update
4560 - markus@cvs.openbsd.org 2001/01/01 14:52:49
4561 [scp.c]
4562 use shared fatal(); from stevesk@pobox.com
4563
0efc80a7 456420001231
4565 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
4566 for multiple reasons.
b1335fdf 4567 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 4568
efcae5b1 456920001230
4570 - (bal) OpenBSD CVS Update
4571 - markus@cvs.openbsd.org 2000/12/28 18:58:30
4572 [ssh-keygen.c]
4573 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 4574 - markus@cvs.openbsd.org 2000/12/29 22:19:13
4575 [channels.c]
4576 missing xfree; from vaughan99@yahoo.com
efcae5b1 4577 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 4578 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 4579 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 4580 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 4581 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 4582 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 4583
458420001229
61e96248 4585 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 4586 Kurz <shorty@debian.org>
8abcdba4 4587 - (bal) OpenBSD CVS Update
4588 - markus@cvs.openbsd.org 2000/12/28 14:25:51
4589 [auth.h auth2.c]
4590 count authentication failures only
4591 - markus@cvs.openbsd.org 2000/12/28 14:25:03
4592 [sshconnect.c]
4593 fingerprint for MITM attacks, too.
4594 - markus@cvs.openbsd.org 2000/12/28 12:03:57
4595 [sshd.8 sshd.c]
4596 document -D
4597 - markus@cvs.openbsd.org 2000/12/27 14:19:21
4598 [serverloop.c]
4599 less chatty
4600 - markus@cvs.openbsd.org 2000/12/27 12:34
4601 [auth1.c sshconnect2.c sshd.c]
4602 typo
4603 - markus@cvs.openbsd.org 2000/12/27 12:30:19
4604 [readconf.c readconf.h ssh.1 sshconnect.c]
4605 new option: HostKeyAlias: allow the user to record the host key
4606 under a different name. This is useful for ssh tunneling over
4607 forwarded connections or if you run multiple sshd's on different
4608 ports on the same machine.
4609 - markus@cvs.openbsd.org 2000/12/27 11:51:53
4610 [ssh.1 ssh.c]
4611 multiple -t force pty allocation, document ORIGINAL_COMMAND
4612 - markus@cvs.openbsd.org 2000/12/27 11:41:31
4613 [sshd.8]
4614 update for ssh-2
c52c7082 4615 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
4616 fix merge.
0dd78cd8 4617
8f523d67 461820001228
4619 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
4620 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 4621 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 4622 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
4623 header. Patch by Tim Rice <tim@multitalents.net>
4624 - Updated TODO w/ known HP/UX issue
4625 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
4626 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 4627
b03bd394 462820001227
61e96248 4629 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 4630 Takumi Yamane <yamtak@b-session.com>
4631 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 4632 by Corinna Vinschen <vinschen@redhat.com>
4633 - (djm) Fix catman-do target for non-bash
61e96248 4634 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 4635 Takumi Yamane <yamtak@b-session.com>
4636 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 4637 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 4638 - (djm) Fix catman-do target for non-bash
61e96248 4639 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
4640 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 4641 'RLIMIT_NOFILE'
61e96248 4642 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
4643 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 4644 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 4645
8d88011e 464620001223
4647 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
4648 if a change to config.h has occurred. Suggested by Gert Doering
4649 <gert@greenie.muc.de>
4650 - (bal) OpenBSD CVS Update:
4651 - markus@cvs.openbsd.org 2000/12/22 16:49:40
4652 [ssh-keygen.c]
4653 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
4654
1e3b8b07 465520001222
4656 - Updated RCSID for pty.c
4657 - (bal) OpenBSD CVS Updates:
4658 - markus@cvs.openbsd.org 2000/12/21 15:10:16
4659 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
4660 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
4661 - markus@cvs.openbsd.org 2000/12/20 19:26:56
4662 [authfile.c]
4663 allow ssh -i userkey for root
4664 - markus@cvs.openbsd.org 2000/12/20 19:37:21
4665 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
4666 fix prototypes; from stevesk@pobox.com
4667 - markus@cvs.openbsd.org 2000/12/20 19:32:08
4668 [sshd.c]
4669 init pointer to NULL; report from Jan.Ivan@cern.ch
4670 - markus@cvs.openbsd.org 2000/12/19 23:17:54
4671 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
4672 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
4673 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
4674 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
4675 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
4676 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
4677 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
4678 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
4679 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
4680 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
4681 unsigned' with u_char.
4682
67b0facb 468320001221
4684 - (stevesk) OpenBSD CVS updates:
4685 - markus@cvs.openbsd.org 2000/12/19 15:43:45
4686 [authfile.c channels.c sftp-server.c ssh-agent.c]
4687 remove() -> unlink() for consistency
4688 - markus@cvs.openbsd.org 2000/12/19 15:48:09
4689 [ssh-keyscan.c]
4690 replace <ssl/x.h> with <openssl/x.h>
4691 - markus@cvs.openbsd.org 2000/12/17 02:33:40
4692 [uidswap.c]
4693 typo; from wsanchez@apple.com
61e96248 4694
adeebd37 469520001220
61e96248 4696 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 4697 and Linux-PAM. Based on report and fix from Andrew Morgan
4698 <morgan@transmeta.com>
4699
f072c47a 470020001218
4701 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 4702 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
4703 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 4704
731c1541 470520001216
4706 - (stevesk) OpenBSD CVS updates:
4707 - markus@cvs.openbsd.org 2000/12/16 02:53:57
4708 [scp.c]
4709 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
4710 - markus@cvs.openbsd.org 2000/12/16 02:39:57
4711 [scp.c]
4712 unused; from stevesk@pobox.com
4713
227e8e86 471420001215
9853409f 4715 - (stevesk) Old OpenBSD patch wasn't completely applied:
4716 - markus@cvs.openbsd.org 2000/01/24 22:11:20
4717 [scp.c]
4718 allow '.' in usernames; from jedgar@fxp.org
227e8e86 4719 - (stevesk) OpenBSD CVS updates:
4720 - markus@cvs.openbsd.org 2000/12/13 16:26:53
4721 [ssh-keyscan.c]
4722 fatal already adds \n; from stevesk@pobox.com
4723 - markus@cvs.openbsd.org 2000/12/13 16:25:44
4724 [ssh-agent.c]
4725 remove redundant spaces; from stevesk@pobox.com
4726 - ho@cvs.openbsd.org 2000/12/12 15:50:21
4727 [pty.c]
4728 When failing to set tty owner and mode on a read-only filesystem, don't
4729 abort if the tty already has correct owner and reasonably sane modes.
4730 Example; permit 'root' to login to a firewall with read-only root fs.
4731 (markus@ ok)
4732 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
4733 [pty.c]
4734 KNF
6ffc9c88 4735 - markus@cvs.openbsd.org 2000/12/12 14:45:21
4736 [sshd.c]
4737 source port < 1024 is no longer required for rhosts-rsa since it
4738 adds no additional security.
4739 - markus@cvs.openbsd.org 2000/12/12 16:11:49
4740 [ssh.1 ssh.c]
4741 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
4742 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
4743 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 4744 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
4745 [scp.c]
4746 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 4747 - provos@cvs.openbsd.org 2000/12/15 10:30:15
4748 [kex.c kex.h sshconnect2.c sshd.c]
4749 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 4750
6c935fbd 475120001213
4752 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
4753 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 4754 - (stevesk) OpenBSD CVS update:
1fe6a48f 4755 - markus@cvs.openbsd.org 2000/12/12 15:30:02
4756 [ssh-keyscan.c ssh.c sshd.c]
61e96248 4757 consistently use __progname; from stevesk@pobox.com
6c935fbd 4758
367d1840 475920001211
4760 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
4761 patch to install ssh-keyscan manpage. Patch by Pekka Savola
4762 <pekka@netcore.fi>
e3a70753 4763 - (bal) OpenbSD CVS update
4764 - markus@cvs.openbsd.org 2000/12/10 17:01:53
4765 [sshconnect1.c]
4766 always request new challenge for skey/tis-auth, fixes interop with
4767 other implementations; report from roth@feep.net
367d1840 4768
6b523bae 476920001210
4770 - (bal) OpenBSD CVS updates
61e96248 4771 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 4772 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4773 undo rijndael changes
61e96248 4774 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 4775 [rijndael.c]
4776 fix byte order bug w/o introducing new implementation
61e96248 4777 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 4778 [sftp-server.c]
4779 "" -> "." for realpath; from vinschen@redhat.com
61e96248 4780 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 4781 [ssh-agent.c]
4782 extern int optind; from stevesk@sweden.hp.com
13af0aa2 4783 - provos@cvs.openbsd.org 2000/12/09 23:51:11
4784 [compat.c]
4785 remove unnecessary '\n'
6b523bae 4786
ce9c0b75 478720001209
6b523bae 4788 - (bal) OpenBSD CVS updates:
61e96248 4789 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 4790 [ssh.1]
4791 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
4792
f72fc97f 479320001207
6b523bae 4794 - (bal) OpenBSD CVS updates:
61e96248 4795 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 4796 [compat.c compat.h packet.c]
4797 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 4798 - markus@cvs.openbsd.org 2000/12/06 23:10:39
4799 [rijndael.c]
4800 unexpand(1)
61e96248 4801 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 4802 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4803 new rijndael implementation. fixes endian bugs
f72fc97f 4804
97fb6912 480520001206
6b523bae 4806 - (bal) OpenBSD CVS updates:
97fb6912 4807 - markus@cvs.openbsd.org 2000/12/05 20:34:09
4808 [channels.c channels.h clientloop.c serverloop.c]
4809 async connects for -R/-L; ok deraadt@
4810 - todd@cvs.openssh.org 2000/12/05 16:47:28
4811 [sshd.c]
4812 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 4813 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
4814 have it (used in ssh-keyscan).
227e8e86 4815 - (stevesk) OpenBSD CVS update:
f20255cb 4816 - markus@cvs.openbsd.org 2000/12/06 19:57:48
4817 [ssh-keyscan.c]
4818 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 4819
f6fdbddf 482020001205
6b523bae 4821 - (bal) OpenBSD CVS updates:
f6fdbddf 4822 - markus@cvs.openbsd.org 2000/12/04 19:24:02
4823 [ssh-keyscan.c ssh-keyscan.1]
4824 David Maziere's ssh-keyscan, ok niels@
4825 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
4826 to the recent OpenBSD source tree.
835d2104 4827 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 4828
cbc5abf9 482920001204
4830 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 4831 defining -POSIX.
4832 - (bal) OpenBSD CVS updates:
4833 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 4834 [compat.c]
4835 remove fallback to SSH_BUG_HMAC now that the drafts are updated
4836 - markus@cvs.openbsd.org 2000/12/03 11:27:55
4837 [compat.c]
61e96248 4838 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 4839 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 4840 - markus@cvs.openbsd.org 2000/12/03 11:15:03
4841 [auth2.c compat.c compat.h sshconnect2.c]
4842 support f-secure/ssh.com 2.0.12; ok niels@
4843
0b6fbf03 484420001203
cbc5abf9 4845 - (bal) OpenBSD CVS updates:
0b6fbf03 4846 - markus@cvs.openbsd.org 2000/11/30 22:54:31
4847 [channels.c]
61e96248 4848 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 4849 ok neils@
4850 - markus@cvs.openbsd.org 2000/11/29 20:39:17
4851 [cipher.c]
4852 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
4853 - markus@cvs.openbsd.org 2000/11/30 18:33:05
4854 [ssh-agent.c]
4855 agents must not dump core, ok niels@
61e96248 4856 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 4857 [ssh.1]
4858 T is for both protocols
4859 - markus@cvs.openbsd.org 2000/12/01 00:00:51
4860 [ssh.1]
4861 typo; from green@FreeBSD.org
4862 - markus@cvs.openbsd.org 2000/11/30 07:02:35
4863 [ssh.c]
4864 check -T before isatty()
4865 - provos@cvs.openbsd.org 2000/11/29 13:51:27
4866 [sshconnect.c]
61e96248 4867 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 4868 - markus@cvs.openbsd.org 2000/11/30 22:53:35
4869 [sshconnect.c]
4870 disable agent/x11/port fwding if hostkey has changed; ok niels@
4871 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
4872 [sshd.c]
4873 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
4874 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 4875 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
4876 PAM authentication using KbdInteractive.
4877 - (djm) Added another TODO
0b6fbf03 4878
90f4078a 487920001202
4880 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 4881 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 4882 <mstone@cs.loyola.edu>
4883
dcef6523 488420001129
7062c40f 4885 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
4886 if there are background children with open fds.
c193d002 4887 - (djm) bsd-rresvport.c bzero -> memset
61e96248 4888 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 4889 still fail during compilation of sftp-server).
4890 - (djm) Fail if ar is not found during configure
c523303b 4891 - (djm) OpenBSD CVS updates:
4892 - provos@cvs.openbsd.org 2000/11/22 08:38:31
4893 [sshd.8]
4894 talk about /etc/primes, okay markus@
4895 - markus@cvs.openbsd.org 2000/11/23 14:03:48
4896 [ssh.c sshconnect1.c sshconnect2.c]
4897 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
4898 defaults
4899 - markus@cvs.openbsd.org 2000/11/25 09:42:53
4900 [sshconnect1.c]
4901 reorder check for illegal ciphers, bugreport from espie@
4902 - markus@cvs.openbsd.org 2000/11/25 10:19:34
4903 [ssh-keygen.c ssh.h]
4904 print keytype when generating a key.
4905 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 4906 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
4907 more manpage paths in fixpaths calls
4908 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 4909 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 4910
e879a080 491120001125
4912 - (djm) Give up privs when reading seed file
4913
d343d900 491420001123
4915 - (bal) Merge OpenBSD changes:
4916 - markus@cvs.openbsd.org 2000/11/15 22:31:36
4917 [auth-options.c]
61e96248 4918 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 4919 - markus@cvs.openbsd.org 2000/11/16 17:55:43
4920 [dh.c]
4921 do not use perror() in sshd, after child is forked()
4922 - markus@cvs.openbsd.org 2000/11/14 23:42:40
4923 [auth-rsa.c]
4924 parse option only if key matches; fix some confusing seen by the client
4925 - markus@cvs.openbsd.org 2000/11/14 23:44:19
4926 [session.c]
4927 check no_agent_forward_flag for ssh-2, too
4928 - markus@cvs.openbsd.org 2000/11/15
4929 [ssh-agent.1]
4930 reorder SYNOPSIS; typo, use .It
4931 - markus@cvs.openbsd.org 2000/11/14 23:48:55
4932 [ssh-agent.c]
4933 do not reorder keys if a key is removed
4934 - markus@cvs.openbsd.org 2000/11/15 19:58:08
4935 [ssh.c]
61e96248 4936 just ignore non existing user keys
d343d900 4937 - millert@cvs.openbsd.org 200/11/15 20:24:43
4938 [ssh-keygen.c]
4939 Add missing \n at end of error message.
4940
0b49a754 494120001122
4942 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
4943 are compilable.
4944 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
4945
fab2e5d3 494620001117
4947 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
4948 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 4949 - (stevesk) Reworked progname support.
260d427b 4950 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
4951 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 4952
c2207f11 495320001116
4954 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
4955 releases.
4956 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
4957 <roth@feep.net>
4958
3d398e04 495920001113
61e96248 4960 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 4961 contrib/README
fa08c86b 4962 - (djm) Merge OpenBSD changes:
4963 - markus@cvs.openbsd.org 2000/11/06 16:04:56
4964 [channels.c channels.h clientloop.c nchan.c serverloop.c]
4965 [session.c ssh.c]
4966 agent forwarding and -R for ssh2, based on work from
4967 jhuuskon@messi.uku.fi
4968 - markus@cvs.openbsd.org 2000/11/06 16:13:27
4969 [ssh.c sshconnect.c sshd.c]
4970 do not disabled rhosts(rsa) if server port > 1024; from
4971 pekkas@netcore.fi
4972 - markus@cvs.openbsd.org 2000/11/06 16:16:35
4973 [sshconnect.c]
4974 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
4975 - markus@cvs.openbsd.org 2000/11/09 18:04:40
4976 [auth1.c]
4977 typo; from mouring@pconline.com
4978 - markus@cvs.openbsd.org 2000/11/12 12:03:28
4979 [ssh-agent.c]
4980 off-by-one when removing a key from the agent
4981 - markus@cvs.openbsd.org 2000/11/12 12:50:39
4982 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
4983 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
4984 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
4985 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
4986 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 4987 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 4988 add support for RSA to SSH2. please test.
4989 there are now 3 types of keys: RSA1 is used by ssh-1 only,
4990 RSA and DSA are used by SSH2.
4991 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
4992 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
4993 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
4994 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 4995 - (djm) Change to interim version
5733a41a 4996 - (djm) Fix RPM spec file stupidity
6fff1ac4 4997 - (djm) fixpaths to DSA and RSA keys too
3d398e04 4998
d287c664 499920001112
5000 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
5001 Phillips Porch <root@theporch.com>
3d398e04 5002 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
5003 <dcp@sgi.com>
a3bf38d0 5004 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
5005 failed ioctl(TIOCSCTTY) call.
d287c664 5006
3c4d4fef 500720001111
5008 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
5009 packaging files
35325fd4 5010 - (djm) Fix new Makefile.in warnings
61e96248 5011 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
5012 promoted to type int. Report and fix from Dan Astoorian
027bf205 5013 <djast@cs.toronto.edu>
61e96248 5014 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 5015 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 5016
3e366738 501720001110
5018 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
5019 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
5020 - (bal) Added in check to verify S/Key library is being detected in
5021 configure.in
61e96248 5022 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 5023 Patch by Mark Miller <markm@swoon.net>
5024 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 5025 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 5026 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
5027
373998a4 502820001107
e506ee73 5029 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
5030 Mark Miller <markm@swoon.net>
373998a4 5031 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
5032 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 5033 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
5034 Mark D. Roth <roth@feep.net>
373998a4 5035
ac89998a 503620001106
5037 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 5038 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 5039 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 5040 maintained FAQ on www.openssh.com
73bd30fe 5041 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
5042 <pekkas@netcore.fi>
5043 - (djm) Don't need X11-askpass in RPM spec file if building without it
5044 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 5045 - (djm) Release 2.3.0p1
97b378bf 5046 - (bal) typo in configure.in in regards to --with-ldflags from Marko
5047 Asplund <aspa@kronodoc.fi>
5048 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 5049
b850ecd9 505020001105
5051 - (bal) Sync with OpenBSD:
5052 - markus@cvs.openbsd.org 2000/10/31 9:31:58
5053 [compat.c]
5054 handle all old openssh versions
5055 - markus@cvs.openbsd.org 2000/10/31 13:1853
5056 [deattack.c]
5057 so that large packets do not wrap "n"; from netbsd
5058 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 5059 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
5060 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
5061 setsid() into more common files
96054e6f 5062 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 5063 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
5064 bsd-waitpid.c
b850ecd9 5065
75b90ced 506620001029
5067 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 5068 - (stevesk) Create contrib/cygwin/ directory; patch from
5069 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 5070 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 5071 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 5072
344f2b94 507320001028
61e96248 5074 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 5075 <Philippe.WILLEM@urssaf.fr>
240ae474 5076 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 5077 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 5078 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 5079 - (djm) Sync with OpenBSD:
5080 - markus@cvs.openbsd.org 2000/10/16 15:46:32
5081 [ssh.1]
5082 fixes from pekkas@netcore.fi
5083 - markus@cvs.openbsd.org 2000/10/17 14:28:11
5084 [atomicio.c]
5085 return number of characters processed; ok deraadt@
5086 - markus@cvs.openbsd.org 2000/10/18 12:04:02
5087 [atomicio.c]
5088 undo
5089 - markus@cvs.openbsd.org 2000/10/18 12:23:02
5090 [scp.c]
5091 replace atomicio(read,...) with read(); ok deraadt@
5092 - markus@cvs.openbsd.org 2000/10/18 12:42:00
5093 [session.c]
5094 restore old record login behaviour
5095 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
5096 [auth-skey.c]
5097 fmt string problem in unused code
5098 - provos@cvs.openbsd.org 2000/10/19 10:45:16
5099 [sshconnect2.c]
5100 don't reference freed memory. okay deraadt@
5101 - markus@cvs.openbsd.org 2000/10/21 11:04:23
5102 [canohost.c]
5103 typo, eramore@era-t.ericsson.se; ok niels@
5104 - markus@cvs.openbsd.org 2000/10/23 13:31:55
5105 [cipher.c]
5106 non-alignment dependent swap_bytes(); from
5107 simonb@wasabisystems.com/netbsd
5108 - markus@cvs.openbsd.org 2000/10/26 12:38:28
5109 [compat.c]
5110 add older vandyke products
5111 - markus@cvs.openbsd.org 2000/10/27 01:32:19
5112 [channels.c channels.h clientloop.c serverloop.c session.c]
5113 [ssh.c util.c]
61e96248 5114 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 5115 client ttys).
344f2b94 5116
ddc49b5c 511720001027
5118 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
5119
48e7916f 512020001025
5121 - (djm) Added WARNING.RNG file and modified configure to ask users of the
5122 builtin entropy code to read it.
5123 - (djm) Prefer builtin regex to PCRE.
00937921 5124 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
5125 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
5126 <proski@gnu.org>
48e7916f 5127
8dcda1e3 512820001020
5129 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 5130 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
5131 is more correct then current version.
8dcda1e3 5132
f5af5cd5 513320001018
5134 - (stevesk) Add initial support for setproctitle(). Current
5135 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 5136 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 5137
2f31bdd6 513820001017
5139 - (djm) Add -lregex to cywin libs from Corinna Vinschen
5140 <vinschen@cygnus.com>
ba7a3f40 5141 - (djm) Don't rely on atomicio's retval to determine length of askpass
5142 supplied passphrase. Problem report from Lutz Jaenicke
5143 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 5144 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 5145 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 5146 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 5147
33de75a3 514820001016
5149 - (djm) Sync with OpenBSD:
5150 - markus@cvs.openbsd.org 2000/10/14 04:01:15
5151 [cipher.c]
5152 debug3
5153 - markus@cvs.openbsd.org 2000/10/14 04:07:23
5154 [scp.c]
5155 remove spaces from arguments; from djm@mindrot.org
5156 - markus@cvs.openbsd.org 2000/10/14 06:09:46
5157 [ssh.1]
5158 Cipher is for SSH-1 only
5159 - markus@cvs.openbsd.org 2000/10/14 06:12:09
5160 [servconf.c servconf.h serverloop.c session.c sshd.8]
5161 AllowTcpForwarding; from naddy@
5162 - markus@cvs.openbsd.org 2000/10/14 06:16:56
5163 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 5164 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 5165 needs to be changed for interoperability reasons
5166 - markus@cvs.openbsd.org 2000/10/14 06:19:45
5167 [auth-rsa.c]
5168 do not send RSA challenge if key is not allowed by key-options; from
5169 eivind@ThinkSec.com
5170 - markus@cvs.openbsd.org 2000/10/15 08:14:01
5171 [rijndael.c session.c]
5172 typos; from stevesk@sweden.hp.com
5173 - markus@cvs.openbsd.org 2000/10/15 08:18:31
5174 [rijndael.c]
5175 typo
61e96248 5176 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 5177 through diffs
61e96248 5178 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 5179 <pekkas@netcore.fi>
aa0289fe 5180 - (djm) Update version in Redhat spec file
61e96248 5181 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 5182 Redhat 7.0 spec file
5b2d4b75 5183 - (djm) Make inability to read/write PRNG seedfile non-fatal
5184
33de75a3 5185
4d670c24 518620001015
5187 - (djm) Fix ssh2 hang on background processes at logout.
5188
71dfaf1c 518920001014
443172c4 5190 - (bal) Add support for realpath and getcwd for platforms with broken
5191 or missing realpath implementations for sftp-server.
5192 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 5193 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 5194 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 5195 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 5196 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
5197 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 5198 - (djm) Big OpenBSD sync:
5199 - markus@cvs.openbsd.org 2000/09/30 10:27:44
5200 [log.c]
5201 allow loglevel debug
5202 - markus@cvs.openbsd.org 2000/10/03 11:59:57
5203 [packet.c]
5204 hmac->mac
5205 - markus@cvs.openbsd.org 2000/10/03 12:03:03
5206 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
5207 move fake-auth from auth1.c to individual auth methods, disables s/key in
5208 debug-msg
5209 - markus@cvs.openbsd.org 2000/10/03 12:16:48
5210 ssh.c
5211 do not resolve canonname, i have no idea why this was added oin ossh
5212 - markus@cvs.openbsd.org 2000/10/09 15:30:44
5213 ssh-keygen.1 ssh-keygen.c
5214 -X now reads private ssh.com DSA keys, too.
5215 - markus@cvs.openbsd.org 2000/10/09 15:32:34
5216 auth-options.c
5217 clear options on every call.
5218 - markus@cvs.openbsd.org 2000/10/09 15:51:00
5219 authfd.c authfd.h
5220 interop with ssh-agent2, from <res@shore.net>
5221 - markus@cvs.openbsd.org 2000/10/10 14:20:45
5222 compat.c
5223 use rexexp for version string matching
5224 - provos@cvs.openbsd.org 2000/10/10 22:02:18
5225 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
5226 First rough implementation of the diffie-hellman group exchange. The
5227 client can ask the server for bigger groups to perform the diffie-hellman
5228 in, thus increasing the attack complexity when using ciphers with longer
5229 keys. University of Windsor provided network, T the company.
5230 - markus@cvs.openbsd.org 2000/10/11 13:59:52
5231 [auth-rsa.c auth2.c]
5232 clear auth options unless auth sucessfull
5233 - markus@cvs.openbsd.org 2000/10/11 14:00:27
5234 [auth-options.h]
5235 clear auth options unless auth sucessfull
5236 - markus@cvs.openbsd.org 2000/10/11 14:03:27
5237 [scp.1 scp.c]
5238 support 'scp -o' with help from mouring@pconline.com
5239 - markus@cvs.openbsd.org 2000/10/11 14:11:35
5240 [dh.c]
5241 Wall
5242 - markus@cvs.openbsd.org 2000/10/11 14:14:40
5243 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
5244 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
5245 add support for s/key (kbd-interactive) to ssh2, based on work by
5246 mkiernan@avantgo.com and me
5247 - markus@cvs.openbsd.org 2000/10/11 14:27:24
5248 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
5249 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
5250 [sshconnect2.c sshd.c]
5251 new cipher framework
5252 - markus@cvs.openbsd.org 2000/10/11 14:45:21
5253 [cipher.c]
5254 remove DES
5255 - markus@cvs.openbsd.org 2000/10/12 03:59:20
5256 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
5257 enable DES in SSH-1 clients only
5258 - markus@cvs.openbsd.org 2000/10/12 08:21:13
5259 [kex.h packet.c]
5260 remove unused
5261 - markus@cvs.openbsd.org 2000/10/13 12:34:46
5262 [sshd.c]
5263 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
5264 - markus@cvs.openbsd.org 2000/10/13 12:59:15
5265 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
5266 rijndael/aes support
5267 - markus@cvs.openbsd.org 2000/10/13 13:10:54
5268 [sshd.8]
5269 more info about -V
5270 - markus@cvs.openbsd.org 2000/10/13 13:12:02
5271 [myproposal.h]
5272 prefer no compression
3ed32516 5273 - (djm) Fix scp user@host handling
5274 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 5275 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
5276 u_intXX_t types on all platforms.
9ea53ba5 5277 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 5278 - (stevesk) ~/.hushlogin shouldn't cause required password change to
5279 be bypassed.
f5665f6f 5280 - (stevesk) Display correct path to ssh-askpass in configure output.
5281 Report from Lutz Jaenicke.
71dfaf1c 5282
ebd782f7 528320001007
5284 - (stevesk) Print PAM return value in PAM log messages to aid
5285 with debugging.
97994d32 5286 - (stevesk) Fix detection of pw_class struct member in configure;
5287 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
5288
47a134c1 528920001002
5290 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
5291 - (djm) Add host system and CC to end-of-configure report. Suggested by
5292 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
5293
7322ef0e 529420000931
5295 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
5296
6ac7829a 529720000930
b6490dcb 5298 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 5299 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 5300 Ben Lindstrom <mouring@pconline.com>
5301 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 5302 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 5303 very short lived X connections. Bug report from Tobias Oetiker
857040fb 5304 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 5305 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
5306 patch from Pekka Savola <pekkas@netcore.fi>
58665035 5307 - (djm) Forgot to cvs add LICENSE file
dc2901a0 5308 - (djm) Add LICENSE to RPM spec files
de273eef 5309 - (djm) CVS OpenBSD sync:
5310 - markus@cvs.openbsd.org 2000/09/26 13:59:59
5311 [clientloop.c]
5312 use debug2
5313 - markus@cvs.openbsd.org 2000/09/27 15:41:34
5314 [auth2.c sshconnect2.c]
5315 use key_type()
5316 - markus@cvs.openbsd.org 2000/09/28 12:03:18
5317 [channels.c]
5318 debug -> debug2 cleanup
61e96248 5319 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 5320 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
5321 <Alain.St-Denis@ec.gc.ca>
61e96248 5322 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
5323 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 5324 J. Barry <don@astro.cornell.edu>
6ac7829a 5325
c5d85828 532620000929
5327 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 5328 - (djm) Another off-by-one fix from Pavel Kankovsky
5329 <peak@argo.troja.mff.cuni.cz>
22d89d24 5330 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
5331 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 5332 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 5333 <tim@multitalents.net>
c5d85828 5334
6fd7f731 533520000926
5336 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 5337 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 5338 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
5339 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 5340
2f125ca1 534120000924
5342 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
5343 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 5344 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
5345 <markm@swoon.net>
2f125ca1 5346
764d4113 534720000923
61e96248 5348 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 5349 <stevesk@sweden.hp.com>
777319db 5350 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 5351 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 5352 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 5353 <stevesk@sweden.hp.com>
e79b44e1 5354 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 5355 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 5356 Michael Stone <mstone@cs.loyola.edu>
188adeb2 5357 - (djm) OpenBSD CVS sync:
5358 - markus@cvs.openbsd.org 2000/09/17 09:38:59
5359 [sshconnect2.c sshd.c]
5360 fix DEBUG_KEXDH
5361 - markus@cvs.openbsd.org 2000/09/17 09:52:51
5362 [sshconnect.c]
5363 yes no; ok niels@
5364 - markus@cvs.openbsd.org 2000/09/21 04:55:11
5365 [sshd.8]
5366 typo
5367 - markus@cvs.openbsd.org 2000/09/21 05:03:54
5368 [serverloop.c]
5369 typo
5370 - markus@cvs.openbsd.org 2000/09/21 05:11:42
5371 scp.c
5372 utime() to utimes(); mouring@pconline.com
5373 - markus@cvs.openbsd.org 2000/09/21 05:25:08
5374 sshconnect2.c
5375 change login logic in ssh2, allows plugin of other auth methods
5376 - markus@cvs.openbsd.org 2000/09/21 05:25:35
5377 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
5378 [serverloop.c]
5379 add context to dispatch_run
5380 - markus@cvs.openbsd.org 2000/09/21 05:07:52
5381 authfd.c authfd.h ssh-agent.c
5382 bug compat for old ssh.com software
764d4113 5383
7f377177 538420000920
5385 - (djm) Fix bad path substitution. Report from Andrew Miner
5386 <asminer@cs.iastate.edu>
5387
bcbf86ec 538820000916
61e96248 5389 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 5390 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 5391 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 5392 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 5393 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
5394 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 5395 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 5396 password change patch.
5397 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 5398 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
5399 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 5400 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
5401 - (djm) Re-enable int64_t types - we need them for sftp
5402 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
5403 - (djm) Update Redhat SPEC file accordingly
5404 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
5405 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 5406 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 5407 <Dirk.DeWachter@rug.ac.be>
61e96248 5408 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 5409 <larry.jones@sdrc.com>
5410 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
5411 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 5412 - (djm) Merge OpenBSD changes:
5413 - markus@cvs.openbsd.org 2000/09/05 02:59:57
5414 [session.c]
5415 print hostname (not hushlogin)
5416 - markus@cvs.openbsd.org 2000/09/05 13:18:48
5417 [authfile.c ssh-add.c]
5418 enable ssh-add -d for DSA keys
5419 - markus@cvs.openbsd.org 2000/09/05 13:20:49
5420 [sftp-server.c]
5421 cleanup
5422 - markus@cvs.openbsd.org 2000/09/06 03:46:41
5423 [authfile.h]
5424 prototype
5425 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
5426 [ALL]
61e96248 5427 cleanup copyright notices on all files. I have attempted to be
5428 accurate with the details. everything is now under Tatu's licence
5429 (which I copied from his readme), and/or the core-sdi bsd-ish thing
5430 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 5431 licence. We're not changing any rules, just being accurate.
5432 - markus@cvs.openbsd.org 2000/09/07 14:40:30
5433 [channels.c channels.h clientloop.c serverloop.c ssh.c]
5434 cleanup window and packet sizes for ssh2 flow control; ok niels
5435 - markus@cvs.openbsd.org 2000/09/07 14:53:00
5436 [scp.c]
5437 typo
5438 - markus@cvs.openbsd.org 2000/09/07 15:13:37
5439 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
5440 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
5441 [pty.c readconf.c]
5442 some more Copyright fixes
5443 - markus@cvs.openbsd.org 2000/09/08 03:02:51
5444 [README.openssh2]
5445 bye bye
5446 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
5447 [LICENCE cipher.c]
5448 a few more comments about it being ARC4 not RC4
5449 - markus@cvs.openbsd.org 2000/09/12 14:53:11
5450 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
5451 multiple debug levels
5452 - markus@cvs.openbsd.org 2000/09/14 14:25:15
5453 [clientloop.c]
5454 typo
5455 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
5456 [ssh-agent.c]
5457 check return value for setenv(3) for failure, and deal appropriately
5458
deb8d717 545920000913
5460 - (djm) Fix server not exiting with jobs in background.
5461
b5e300c2 546220000905
5463 - (djm) Import OpenBSD CVS changes
5464 - markus@cvs.openbsd.org 2000/08/31 15:52:24
5465 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
5466 implement a SFTP server. interops with sftp2, scp2 and the windows
5467 client from ssh.com
5468 - markus@cvs.openbsd.org 2000/08/31 15:56:03
5469 [README.openssh2]
5470 sync
5471 - markus@cvs.openbsd.org 2000/08/31 16:05:42
5472 [session.c]
5473 Wall
5474 - markus@cvs.openbsd.org 2000/08/31 16:09:34
5475 [authfd.c ssh-agent.c]
5476 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
5477 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
5478 [scp.1 scp.c]
5479 cleanup and fix -S support; stevesk@sweden.hp.com
5480 - markus@cvs.openbsd.org 2000/09/01 16:29:32
5481 [sftp-server.c]
5482 portability fixes
5483 - markus@cvs.openbsd.org 2000/09/01 16:32:41
5484 [sftp-server.c]
5485 fix cast; mouring@pconline.com
5486 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
5487 [ssh-add.1 ssh.1]
5488 add missing .El against .Bl.
5489 - markus@cvs.openbsd.org 2000/09/04 13:03:41
5490 [session.c]
5491 missing close; ok theo
5492 - markus@cvs.openbsd.org 2000/09/04 13:07:21
5493 [session.c]
5494 fix get_last_login_time order; from andre@van-veen.de
5495 - markus@cvs.openbsd.org 2000/09/04 13:10:09
5496 [sftp-server.c]
5497 more cast fixes; from mouring@pconline.com
5498 - markus@cvs.openbsd.org 2000/09/04 13:06:04
5499 [session.c]
5500 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
5501 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 5502 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
5503
1e61f54a 550420000903
5505 - (djm) Fix Redhat init script
5506
c80876b4 550720000901
5508 - (djm) Pick up Jim's new X11-askpass
5509 - (djm) Release 2.2.0p1
5510
8b4a0d08 551120000831
bcbf86ec 5512 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 5513 <acox@cv.telegroup.com>
b817711d 5514 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 5515
0b65b628 551620000830
5517 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 5518 - (djm) Periodically rekey arc4random
5519 - (djm) Clean up diff against OpenBSD.
bcbf86ec 5520 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 5521 <stevesk@sweden.hp.com>
b33a2e6e 5522 - (djm) Quieten the pam delete credentials error message
44839801 5523 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
5524 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 5525 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 5526 - (djm) Fix doh in bsd-arc4random.c
0b65b628 5527
9aaf9be4 552820000829
bcbf86ec 5529 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
5530 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 5531 Garrick James <garrick@james.net>
b5f90139 5532 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
5533 Bastian Trompetter <btrompetter@firemail.de>
698d107e 5534 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 5535 - More OpenBSD updates:
5536 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
5537 [scp.c]
5538 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
5539 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
5540 [session.c]
5541 Wall
5542 - markus@cvs.openbsd.org 2000/08/26 04:33:43
5543 [compat.c]
5544 ssh.com-2.3.0
5545 - markus@cvs.openbsd.org 2000/08/27 12:18:05
5546 [compat.c]
5547 compatibility with future ssh.com versions
5548 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
5549 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
5550 print uid/gid as unsigned
5551 - markus@cvs.openbsd.org 2000/08/28 13:51:00
5552 [ssh.c]
5553 enable -n and -f for ssh2
5554 - markus@cvs.openbsd.org 2000/08/28 14:19:53
5555 [ssh.c]
5556 allow combination of -N and -f
5557 - markus@cvs.openbsd.org 2000/08/28 14:20:56
5558 [util.c]
5559 util.c
5560 - markus@cvs.openbsd.org 2000/08/28 14:22:02
5561 [util.c]
5562 undo
5563 - markus@cvs.openbsd.org 2000/08/28 14:23:38
5564 [util.c]
5565 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 5566
137d7b6c 556720000823
5568 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 5569 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
5570 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 5571 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 5572 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 5573 - (djm) Add local version to version.h
ea788c22 5574 - (djm) Don't reseed arc4random everytime it is used
2e73a022 5575 - (djm) OpenBSD CVS updates:
5576 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
5577 [ssh.c]
5578 accept remsh as a valid name as well; roman@buildpoint.com
5579 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
5580 [deattack.c crc32.c packet.c]
5581 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
5582 libz crc32 function yet, because it has ugly "long"'s in it;
5583 oneill@cs.sfu.ca
5584 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
5585 [scp.1 scp.c]
5586 -S prog support; tv@debian.org
5587 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
5588 [scp.c]
5589 knf
5590 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
5591 [log-client.c]
5592 shorten
5593 - markus@cvs.openbsd.org 2000/08/19 12:48:11
5594 [channels.c channels.h clientloop.c ssh.c ssh.h]
5595 support for ~. in ssh2
5596 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
5597 [crc32.h]
5598 proper prototype
5599 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 5600 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
5601 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 5602 [fingerprint.c fingerprint.h]
5603 add SSH2/DSA support to the agent and some other DSA related cleanups.
5604 (note that we cannot talk to ssh.com's ssh2 agents)
5605 - markus@cvs.openbsd.org 2000/08/19 15:55:52
5606 [channels.c channels.h clientloop.c]
5607 more ~ support for ssh2
5608 - markus@cvs.openbsd.org 2000/08/19 16:21:19
5609 [clientloop.c]
5610 oops
5611 - millert@cvs.openbsd.org 2000/08/20 12:25:53
5612 [session.c]
5613 We have to stash the result of get_remote_name_or_ip() before we
5614 close our socket or getpeername() will get EBADF and the process
5615 will exit. Only a problem for "UseLogin yes".
5616 - millert@cvs.openbsd.org 2000/08/20 12:30:59
5617 [session.c]
5618 Only check /etc/nologin if "UseLogin no" since login(1) may have its
5619 own policy on determining who is allowed to login when /etc/nologin
5620 is present. Also use the _PATH_NOLOGIN define.
5621 - millert@cvs.openbsd.org 2000/08/20 12:42:43
5622 [auth1.c auth2.c session.c ssh.c]
5623 Add calls to setusercontext() and login_get*(). We basically call
5624 setusercontext() in most places where previously we did a setlogin().
5625 Add default login.conf file and put root in the "daemon" login class.
5626 - millert@cvs.openbsd.org 2000/08/21 10:23:31
5627 [session.c]
5628 Fix incorrect PATH setting; noted by Markus.
137d7b6c 5629
c345cf9d 563020000818
5631 - (djm) OpenBSD CVS changes:
5632 - markus@cvs.openbsd.org 2000/07/22 03:14:37
5633 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
5634 random early drop; ok theo, niels
5635 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
5636 [ssh.1]
5637 typo
5638 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
5639 [sshd.8]
5640 many fixes from pepper@mail.reppep.com
5641 - provos@cvs.openbsd.org 2000/08/01 13:01:42
5642 [Makefile.in util.c aux.c]
5643 rename aux.c to util.c to help with cygwin port
5644 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
5645 [authfd.c]
5646 correct sun_len; Alexander@Leidinger.net
5647 - provos@cvs.openbsd.org 2000/08/02 10:27:17
5648 [readconf.c sshd.8]
5649 disable kerberos authentication by default
5650 - provos@cvs.openbsd.org 2000/08/02 11:27:05
5651 [sshd.8 readconf.c auth-krb4.c]
5652 disallow kerberos authentication if we can't verify the TGT; from
5653 dugsong@
5654 kerberos authentication is on by default only if you have a srvtab.
5655 - markus@cvs.openbsd.org 2000/08/04 14:30:07
5656 [auth.c]
5657 unused
5658 - markus@cvs.openbsd.org 2000/08/04 14:30:35
5659 [sshd_config]
5660 MaxStartups
5661 - markus@cvs.openbsd.org 2000/08/15 13:20:46
5662 [authfd.c]
5663 cleanup; ok niels@
5664 - markus@cvs.openbsd.org 2000/08/17 14:05:10
5665 [session.c]
5666 cleanup login(1)-like jobs, no duplicate utmp entries
5667 - markus@cvs.openbsd.org 2000/08/17 14:06:34
5668 [session.c sshd.8 sshd.c]
5669 sshd -u len, similar to telnetd
1a022229 5670 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 5671 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 5672
416ed5a7 567320000816
5674 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 5675 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 5676 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 5677 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 5678 implementation.
ba606eb2 5679 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 5680
dbaa2e87 568120000815
5682 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 5683 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
5684 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 5685 - (djm) Don't seek in directory based lastlogs
bcbf86ec 5686 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 5687 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 5688 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 5689
6c33bf70 569020000813
5691 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
5692 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
5693
3fcce26c 569420000809
bcbf86ec 5695 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 5696 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 5697 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 5698 <charles@comm.polymtl.ca>
3fcce26c 5699
71d43804 570020000808
5701 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
5702 time, spec file cleanup.
5703
f9bcea07 570420000807
378f2232 5705 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 5706 - (djm) Suppress error messages on channel close shutdown() failurs
5707 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 5708 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 5709
bcf89935 571020000725
5711 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
5712
4c8722d9 571320000721
5714 - (djm) OpenBSD CVS updates:
5715 - markus@cvs.openbsd.org 2000/07/16 02:27:22
5716 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
5717 [sshconnect1.c sshconnect2.c]
5718 make ssh-add accept dsa keys (the agent does not)
5719 - djm@cvs.openbsd.org 2000/07/17 19:25:02
5720 [sshd.c]
5721 Another closing of stdin; ok deraadt
5722 - markus@cvs.openbsd.org 2000/07/19 18:33:12
5723 [dsa.c]
5724 missing free, reorder
5725 - markus@cvs.openbsd.org 2000/07/20 16:23:14
5726 [ssh-keygen.1]
5727 document input and output files
5728
240777b8 572920000720
4c8722d9 5730 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 5731
3c7def32 573220000716
4c8722d9 5733 - (djm) Release 2.1.1p4
3c7def32 5734
819b676f 573520000715
704b1659 5736 - (djm) OpenBSD CVS updates
5737 - provos@cvs.openbsd.org 2000/07/13 16:53:22
5738 [aux.c readconf.c servconf.c ssh.h]
5739 allow multiple whitespace but only one '=' between tokens, bug report from
5740 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
5741 - provos@cvs.openbsd.org 2000/07/13 17:14:09
5742 [clientloop.c]
5743 typo; todd@fries.net
5744 - provos@cvs.openbsd.org 2000/07/13 17:19:31
5745 [scp.c]
5746 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
5747 - markus@cvs.openbsd.org 2000/07/14 16:59:46
5748 [readconf.c servconf.c]
5749 allow leading whitespace. ok niels
5750 - djm@cvs.openbsd.org 2000/07/14 22:01:38
5751 [ssh-keygen.c ssh.c]
5752 Always create ~/.ssh with mode 700; ok Markus
819b676f 5753 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
5754 - Include floatingpoint.h for entropy.c
5755 - strerror replacement
704b1659 5756
3f7a7e4a 575720000712
c37fb3c1 5758 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 5759 - (djm) OpenBSD CVS Updates:
5760 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
5761 [session.c sshd.c ]
5762 make MaxStartups code still work with -d; djm
5763 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
5764 [readconf.c ssh_config]
5765 disable FallBackToRsh by default
c37fb3c1 5766 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
5767 Ben Lindstrom <mouring@pconline.com>
1e970014 5768 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
5769 spec file.
dcb36e5d 5770 - (djm) Released 2.1.1p3
3f7a7e4a 5771
56118702 577220000711
5773 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
5774 <tbert@abac.com>
132dd316 5775 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 5776 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 5777 <mouring@pconline.com>
bcbf86ec 5778 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 5779 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 5780 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
5781 to compile on more platforms (incl NeXT).
cc6f2c4c 5782 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 5783 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 5784 - (djm) OpenBSD CVS updates:
5785 - markus@cvs.openbsd.org 2000/06/26 03:22:29
5786 [authfd.c]
5787 cleanup, less cut&paste
5788 - markus@cvs.openbsd.org 2000/06/26 15:59:19
5789 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 5790 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 5791 theo and me
5792 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
5793 [session.c]
5794 use no_x11_forwarding_flag correctly; provos ok
5795 - provos@cvs.openbsd.org 2000/07/05 15:35:57
5796 [sshd.c]
5797 typo
5798 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
5799 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 5800 Insert more missing .El directives. Our troff really should identify
089fbbd2 5801 these and spit out a warning.
5802 - todd@cvs.openbsd.org 2000/07/06 21:55:04
5803 [auth-rsa.c auth2.c ssh-keygen.c]
5804 clean code is good code
5805 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
5806 [serverloop.c]
5807 sense of port forwarding flag test was backwards
5808 - provos@cvs.openbsd.org 2000/07/08 17:17:31
5809 [compat.c readconf.c]
5810 replace strtok with strsep; from David Young <dyoung@onthejob.net>
5811 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
5812 [auth.h]
5813 KNF
5814 - ho@cvs.openbsd.org 2000/07/08 19:27:33
5815 [compat.c readconf.c]
5816 Better conditions for strsep() ending.
5817 - ho@cvs.openbsd.org 2000/07/10 10:27:05
5818 [readconf.c]
5819 Get the correct message on errors. (niels@ ok)
5820 - ho@cvs.openbsd.org 2000/07/10 10:30:25
5821 [cipher.c kex.c servconf.c]
5822 strtok() --> strsep(). (niels@ ok)
5540ea9b 5823 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 5824 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
5825 builds)
229f64ee 5826 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 5827
a8545c6c 582820000709
5829 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
5830 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 5831 - (djm) Match prototype and function declaration for rresvport_af.
5832 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 5833 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 5834 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 5835 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
5836 <jimw@peisj.pebio.com>
264dce47 5837 - (djm) Fix pam sprintf fix
5838 - (djm) Cleanup entropy collection code a little more. Split initialisation
5839 from seeding, perform intialisation immediatly at start, be careful with
5840 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 5841 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
5842 Including sigaction() et al. replacements
bcbf86ec 5843 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 5844 <tbert@abac.com>
a8545c6c 5845
e2902a5b 584620000708
bcbf86ec 5847 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 5848 Aaron Hopkins <aaron@die.net>
7a33f831 5849 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
5850 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5851 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 5852 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 5853 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 5854 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 5855 - (djm) Don't use inet_addr.
e2902a5b 5856
5637650d 585720000702
5858 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 5859 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
5860 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 5861 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
5862 Chris, the Young One <cky@pobox.com>
bcbf86ec 5863 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 5864 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 5865
388e9f9f 586620000701
5867 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 5868 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 5869 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
5870 <vinschen@cygnus.com>
30228d7c 5871 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 5872 - (djm) Added check for broken snprintf() functions which do not correctly
5873 terminate output string and attempt to use replacement.
46158300 5874 - (djm) Released 2.1.1p2
388e9f9f 5875
9f32ceb4 587620000628
5877 - (djm) Fixes to lastlog code for Irix
5878 - (djm) Use atomicio in loginrec
3206bb3b 5879 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
5880 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 5881 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 5882 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 5883 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 5884
d8caae24 588520000627
5886 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 5887 - (djm) Formatting
d8caae24 5888
fe30cc2e 588920000626
3e98362e 5890 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 5891 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
5892 - (djm) Added password expiry checking (no password change support)
be0b9bb7 5893 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
5894 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 5895 - (djm) Fix fixed EGD code.
3e98362e 5896 - OpenBSD CVS update
5897 - provos@cvs.openbsd.org 2000/06/25 14:17:58
5898 [channels.c]
5899 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
5900
1c04b088 590120000623
bcbf86ec 5902 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 5903 Svante Signell <svante.signell@telia.com>
5904 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 5905 - OpenBSD CVS Updates:
5906 - markus@cvs.openbsd.org 2000/06/22 10:32:27
5907 [sshd.c]
5908 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
5909 - djm@cvs.openbsd.org 2000/06/22 17:55:00
5910 [auth-krb4.c key.c radix.c uuencode.c]
5911 Missing CVS idents; ok markus
1c04b088 5912
f528fdf2 591320000622
5914 - (djm) Automatically generate host key during "make install". Suggested
5915 by Gary E. Miller <gem@rellim.com>
5916 - (djm) Paranoia before kill() system call
74fc9186 5917 - OpenBSD CVS Updates:
5918 - markus@cvs.openbsd.org 2000/06/18 18:50:11
5919 [auth2.c compat.c compat.h sshconnect2.c]
5920 make userauth+pubkey interop with ssh.com-2.2.0
5921 - markus@cvs.openbsd.org 2000/06/18 20:56:17
5922 [dsa.c]
5923 mem leak + be more paranoid in dsa_verify.
5924 - markus@cvs.openbsd.org 2000/06/18 21:29:50
5925 [key.c]
5926 cleanup fingerprinting, less hardcoded sizes
5927 - markus@cvs.openbsd.org 2000/06/19 19:39:45
5928 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
5929 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 5930 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 5931 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
5932 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 5933 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
5934 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 5935 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
5936 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
5937 OpenBSD tag
5938 - markus@cvs.openbsd.org 2000/06/21 10:46:10
5939 sshconnect2.c missing free; nuke old comment
f528fdf2 5940
e5fe9a1f 594120000620
5942 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 5943 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 5944 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 5945 - (djm) Typo in loginrec.c
e5fe9a1f 5946
cbd7492e 594720000618
5948 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 5949 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 5950 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 5951 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 5952 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 5953 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 5954 Martin Petrak <petrak@spsknm.schools.sk>
5955 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
5956 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 5957 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 5958 - OpenBSD CVS updates:
5959 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
5960 [channels.c]
5961 everyone says "nix it" (remove protocol 2 debugging message)
5962 - markus@cvs.openbsd.org 2000/06/17 13:24:34
5963 [sshconnect.c]
5964 allow extended server banners
5965 - markus@cvs.openbsd.org 2000/06/17 14:30:10
5966 [sshconnect.c]
5967 missing atomicio, typo
5968 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
5969 [servconf.c servconf.h session.c sshd.8 sshd_config]
5970 add support for ssh v2 subsystems. ok markus@.
5971 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
5972 [readconf.c servconf.c]
5973 include = in WHITESPACE; markus ok
5974 - markus@cvs.openbsd.org 2000/06/17 19:09:10
5975 [auth2.c]
5976 implement bug compatibility with ssh-2.0.13 pubkey, server side
5977 - markus@cvs.openbsd.org 2000/06/17 21:00:28
5978 [compat.c]
5979 initial support for ssh.com's 2.2.0
5980 - markus@cvs.openbsd.org 2000/06/17 21:16:09
5981 [scp.c]
5982 typo
5983 - markus@cvs.openbsd.org 2000/06/17 22:05:02
5984 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
5985 split auth-rsa option parsing into auth-options
5986 add options support to authorized_keys2
5987 - markus@cvs.openbsd.org 2000/06/17 22:42:54
5988 [session.c]
5989 typo
cbd7492e 5990
509b1f88 599120000613
5992 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
5993 - Platform define for SCO 3.x which breaks on /dev/ptmx
5994 - Detect and try to fix missing MAXPATHLEN
a4d05724 5995 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
5996 <P.S.S.Camp@ukc.ac.uk>
509b1f88 5997
09564242 599820000612
5999 - (djm) Glob manpages in RPM spec files to catch compressed files
6000 - (djm) Full license in auth-pam.c
08ae384f 6001 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 6002 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
6003 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
6004 def'd
6005 - Set AIX to use preformatted manpages
61e96248 6006
74b224a0 600720000610
6008 - (djm) Minor doc tweaks
217ab55e 6009 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 6010
32c80420 601120000609
6012 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
6013 (in favour of utmpx) on Solaris 8
6014
fa649821 601520000606
48c99b2c 6016 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
6017 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 6018 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 6019 timeout
f988dce5 6020 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 6021 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 6022 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 6023 <tibbs@math.uh.edu>
1e83f2a2 6024 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
6025 <zack@wolery.cumb.org>
fa649821 6026 - (djm) OpenBSD CVS updates:
6027 - todd@cvs.openbsd.org
6028 [sshconnect2.c]
6029 teach protocol v2 to count login failures properly and also enable an
6030 explanation of why the password prompt comes up again like v1; this is NOT
6031 crypto
61e96248 6032 - markus@cvs.openbsd.org
fa649821 6033 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
6034 xauth_location support; pr 1234
6035 [readconf.c sshconnect2.c]
6036 typo, unused
6037 [session.c]
6038 allow use_login only for login sessions, otherwise remote commands are
6039 execed with uid==0
6040 [sshd.8]
6041 document UseLogin better
6042 [version.h]
6043 OpenSSH 2.1.1
6044 [auth-rsa.c]
bcbf86ec 6045 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 6046 negative match or no match at all
6047 [channels.c hostfile.c match.c]
bcbf86ec 6048 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 6049 kris@FreeBSD.org
6050
8e7b16f8 605120000606
bcbf86ec 6052 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 6053 configure.
6054
d7c0f3d5 605520000604
6056 - Configure tweaking for new login code on Irix 5.3
2d6c411f 6057 - (andre) login code changes based on djm feedback
d7c0f3d5 6058
2d6c411f 605920000603
6060 - (andre) New login code
6061 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
6062 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 6063
5daf7064 606420000531
6065 - Cleanup of auth.c, login.c and fake-*
6066 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 6067 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 6068 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
6069 of fallback DIY code.
5daf7064 6070
b9f446d1 607120000530
6072 - Define atexit for old Solaris
b02ebca1 6073 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
6074 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 6075 - OpenBSD CVS updates:
6076 - markus@cvs.openbsd.org
6077 [session.c]
6078 make x11-fwd work w/ localhost (xauth add host/unix:11)
6079 [cipher.c compat.c readconf.c servconf.c]
6080 check strtok() != NULL; ok niels@
6081 [key.c]
6082 fix key_read() for uuencoded keys w/o '='
6083 [serverloop.c]
6084 group ssh1 vs. ssh2 in serverloop
6085 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
6086 split kexinit/kexdh, factor out common code
6087 [readconf.c ssh.1 ssh.c]
6088 forwardagent defaults to no, add ssh -A
6089 - theo@cvs.openbsd.org
6090 [session.c]
6091 just some line shortening
60688ef9 6092 - Released 2.1.0p3
b9f446d1 6093
29611d9c 609420000520
6095 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 6096 - Don't touch utmp if USE_UTMPX defined
a423beaf 6097 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 6098 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 6099 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 6100 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 6101 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 6102 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 6103 - Doc cleanup
29611d9c 6104
301e9b01 610520000518
6106 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
6107 - OpenBSD CVS updates:
6108 - markus@cvs.openbsd.org
6109 [sshconnect.c]
6110 copy only ai_addrlen bytes; misiek@pld.org.pl
6111 [auth.c]
bcbf86ec 6112 accept an empty shell in authentication; bug reported by
301e9b01 6113 chris@tinker.ucr.edu
6114 [serverloop.c]
6115 we don't have stderr for interactive terminal sessions (fcntl errors)
6116
ad85db64 611720000517
6118 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
6119 - Fixes command line printing segfaults (spotter: Bladt Norbert)
6120 - Fixes erroneous printing of debug messages to syslog
6121 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
6122 - Gives useful error message if PRNG initialisation fails
6123 - Reduced ssh startup delay
6124 - Measures cumulative command time rather than the time between reads
704b1659 6125 after select()
ad85db64 6126 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 6127 optionally run 'ent' to measure command entropy
c1ef8333 6128 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 6129 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 6130 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 6131 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 6132 - OpenBSD CVS update:
bcbf86ec 6133 - markus@cvs.openbsd.org
0e73cc53 6134 [ssh.c]
6135 fix usage()
6136 [ssh2.h]
6137 draft-ietf-secsh-architecture-05.txt
6138 [ssh.1]
6139 document ssh -T -N (ssh2 only)
6140 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
6141 enable nonblocking IO for sshd w/ proto 1, too; split out common code
6142 [aux.c]
6143 missing include
c04f75f1 6144 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
6145 - INSTALL typo and URL fix
6146 - Makefile fix
6147 - Solaris fixes
bcbf86ec 6148 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 6149 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 6150 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 6151 - Detect OpenSSL seperatly from RSA
bcbf86ec 6152 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 6153 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 6154
3d1a1654 615520000513
bcbf86ec 6156 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 6157 <misiek@pld.org.pl>
6158
d02a3a00 615920000511
bcbf86ec 6160 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 6161 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 6162 - "make host-key" fix for Irix
d02a3a00 6163
d0c832f3 616420000509
6165 - OpenBSD CVS update
6166 - markus@cvs.openbsd.org
6167 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
6168 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
6169 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
6170 - hugh@cvs.openbsd.org
6171 [ssh.1]
6172 - zap typo
6173 [ssh-keygen.1]
6174 - One last nit fix. (markus approved)
6175 [sshd.8]
6176 - some markus certified spelling adjustments
6177 - markus@cvs.openbsd.org
6178 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
6179 [sshconnect2.c ]
6180 - bug compat w/ ssh-2.0.13 x11, split out bugs
6181 [nchan.c]
6182 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
6183 [ssh-keygen.c]
6184 - handle escapes in real and original key format, ok millert@
6185 [version.h]
6186 - OpenSSH-2.1
3dc1102e 6187 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 6188 - Doc updates
bcbf86ec 6189 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 6190 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 6191
ebdeb9a8 619220000508
6193 - Makefile and RPM spec fixes
6194 - Generate DSA host keys during "make key" or RPM installs
f6cde515 6195 - OpenBSD CVS update
6196 - markus@cvs.openbsd.org
6197 [clientloop.c sshconnect2.c]
6198 - make x11-fwd interop w/ ssh-2.0.13
6199 [README.openssh2]
6200 - interop w/ SecureFX
6201 - Release 2.0.0beta2
ebdeb9a8 6202
bcbf86ec 6203 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 6204 <andre.lucas@dial.pipex.com>
6205
1d1ffb87 620620000507
6207 - Remove references to SSLeay.
6208 - Big OpenBSD CVS update
6209 - markus@cvs.openbsd.org
6210 [clientloop.c]
6211 - typo
6212 [session.c]
6213 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
6214 [session.c]
6215 - update proctitle for proto 1, too
6216 [channels.h nchan.c serverloop.c session.c sshd.c]
6217 - use c-style comments
6218 - deraadt@cvs.openbsd.org
6219 [scp.c]
6220 - more atomicio
bcbf86ec 6221 - markus@cvs.openbsd.org
1d1ffb87 6222 [channels.c]
6223 - set O_NONBLOCK
6224 [ssh.1]
6225 - update AUTHOR
6226 [readconf.c ssh-keygen.c ssh.h]
6227 - default DSA key file ~/.ssh/id_dsa
6228 [clientloop.c]
6229 - typo, rm verbose debug
6230 - deraadt@cvs.openbsd.org
6231 [ssh-keygen.1]
6232 - document DSA use of ssh-keygen
6233 [sshd.8]
6234 - a start at describing what i understand of the DSA side
6235 [ssh-keygen.1]
6236 - document -X and -x
6237 [ssh-keygen.c]
6238 - simplify usage
bcbf86ec 6239 - markus@cvs.openbsd.org
1d1ffb87 6240 [sshd.8]
6241 - there is no rhosts_dsa
6242 [ssh-keygen.1]
6243 - document -y, update -X,-x
6244 [nchan.c]
6245 - fix close for non-open ssh1 channels
6246 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
6247 - s/DsaKey/HostDSAKey/, document option
6248 [sshconnect2.c]
6249 - respect number_of_password_prompts
6250 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
6251 - GatewayPorts for sshd, ok deraadt@
6252 [ssh-add.1 ssh-agent.1 ssh.1]
6253 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
6254 [ssh.1]
6255 - more info on proto 2
6256 [sshd.8]
6257 - sync AUTHOR w/ ssh.1
6258 [key.c key.h sshconnect.c]
6259 - print key type when talking about host keys
6260 [packet.c]
6261 - clear padding in ssh2
6262 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
6263 - replace broken uuencode w/ libc b64_ntop
6264 [auth2.c]
6265 - log failure before sending the reply
6266 [key.c radix.c uuencode.c]
6267 - remote trailing comments before calling __b64_pton
6268 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
6269 [sshconnect2.c sshd.8]
6270 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
6271 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
6272
1a11e1ae 627320000502
0fbe8c74 6274 - OpenBSD CVS update
6275 [channels.c]
6276 - init all fds, close all fds.
6277 [sshconnect2.c]
6278 - check whether file exists before asking for passphrase
6279 [servconf.c servconf.h sshd.8 sshd.c]
6280 - PidFile, pr 1210
6281 [channels.c]
6282 - EINTR
6283 [channels.c]
6284 - unbreak, ok niels@
6285 [sshd.c]
6286 - unlink pid file, ok niels@
6287 [auth2.c]
6288 - Add missing #ifdefs; ok - markus
bcbf86ec 6289 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 6290 gathering commands from a text file
1a11e1ae 6291 - Release 2.0.0beta1
6292
c4bc58eb 629320000501
6294 - OpenBSD CVS update
6295 [packet.c]
6296 - send debug messages in SSH2 format
3189621b 6297 [scp.c]
6298 - fix very rare EAGAIN/EINTR issues; based on work by djm
6299 [packet.c]
6300 - less debug, rm unused
6301 [auth2.c]
6302 - disable kerb,s/key in ssh2
6303 [sshd.8]
6304 - Minor tweaks and typo fixes.
6305 [ssh-keygen.c]
6306 - Put -d into usage and reorder. markus ok.
bcbf86ec 6307 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 6308 <karn@ka9q.ampr.org>
bcbf86ec 6309 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 6310 <andre.lucas@dial.pipex.com>
0d5f7abc 6311 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
6312 <gd@hilb1.medat.de>
8cb940db 6313 - Add some missing ifdefs to auth2.c
8af50c98 6314 - Deprecate perl-tk askpass.
52bcc044 6315 - Irix portability fixes - don't include netinet headers more than once
6316 - Make sure we don't save PRNG seed more than once
c4bc58eb 6317
2b763e31 631820000430
6319 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 6320 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
6321 patch.
6322 - Adds timeout to entropy collection
6323 - Disables slow entropy sources
6324 - Load and save seed file
bcbf86ec 6325 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 6326 saved in root's .ssh directory)
6327 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 6328 - More OpenBSD updates:
6329 [session.c]
6330 - don't call chan_write_failed() if we are not writing
6331 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
6332 - keysize warnings error() -> log()
2b763e31 6333
a306f2dd 633420000429
6335 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
6336 [README.openssh2]
6337 - interop w/ F-secure windows client
6338 - sync documentation
6339 - ssh_host_dsa_key not ssh_dsa_key
6340 [auth-rsa.c]
6341 - missing fclose
6342 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
6343 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
6344 [sshd.c uuencode.c uuencode.h authfile.h]
6345 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
6346 for trading keys with the real and the original SSH, directly from the
6347 people who invented the SSH protocol.
6348 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
6349 [sshconnect1.c sshconnect2.c]
6350 - split auth/sshconnect in one file per protocol version
6351 [sshconnect2.c]
6352 - remove debug
6353 [uuencode.c]
6354 - add trailing =
6355 [version.h]
6356 - OpenSSH-2.0
6357 [ssh-keygen.1 ssh-keygen.c]
6358 - add -R flag: exit code indicates if RSA is alive
6359 [sshd.c]
6360 - remove unused
6361 silent if -Q is specified
6362 [ssh.h]
6363 - host key becomes /etc/ssh_host_dsa_key
6364 [readconf.c servconf.c ]
6365 - ssh/sshd default to proto 1 and 2
6366 [uuencode.c]
6367 - remove debug
6368 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
6369 - xfree DSA blobs
6370 [auth2.c serverloop.c session.c]
6371 - cleanup logging for sshd/2, respect PasswordAuth no
6372 [sshconnect2.c]
6373 - less debug, respect .ssh/config
6374 [README.openssh2 channels.c channels.h]
bcbf86ec 6375 - clientloop.c session.c ssh.c
a306f2dd 6376 - support for x11-fwding, client+server
6377
0ac7199f 637820000421
6379 - Merge fix from OpenBSD CVS
6380 [ssh-agent.c]
6381 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
6382 via Debian bug #59926
18ba2aab 6383 - Define __progname in session.c if libc doesn't
6384 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 6385 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 6386 <David.DelPiero@qed.qld.gov.au>
0ac7199f 6387
e1b37056 638820000420
bcbf86ec 6389 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 6390 <andre.lucas@dial.pipex.com>
9da5c3c9 6391 - Sync with OpenBSD CVS:
6392 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
6393 - pid_t
6394 [session.c]
6395 - remove bogus chan_read_failed. this could cause data
6396 corruption (missing data) at end of a SSH2 session.
4e577b89 6397 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
6398 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
6399 - Use vhangup to clean up Linux ttys
6400 - Force posix getopt processing on GNU libc systems
371ecff9 6401 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 6402 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 6403
d6f24e45 640420000419
6405 - OpenBSD CVS updates
6406 [channels.c]
6407 - fix pr 1196, listen_port and port_to_connect interchanged
6408 [scp.c]
bcbf86ec 6409 - after completion, replace the progress bar ETA counter with a final
d6f24e45 6410 elapsed time; my idea, aaron wrote the patch
6411 [ssh_config sshd_config]
6412 - show 'Protocol' as an example, ok markus@
6413 [sshd.c]
6414 - missing xfree()
6415 - Add missing header to bsd-misc.c
6416
35484284 641720000416
6418 - Reduce diff against OpenBSD source
bcbf86ec 6419 - All OpenSSL includes are now unconditionally referenced as
35484284 6420 openssl/foo.h
6421 - Pick up formatting changes
6422 - Other minor changed (typecasts, etc) that I missed
6423
6ae2364d 642420000415
6425 - OpenBSD CVS updates.
6426 [ssh.1 ssh.c]
6427 - ssh -2
6428 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
6429 [session.c sshconnect.c]
6430 - check payload for (illegal) extra data
6431 [ALL]
6432 whitespace cleanup
6433
c323ac76 643420000413
6435 - INSTALL doc updates
f54651ce 6436 - Merged OpenBSD updates to include paths.
bcbf86ec 6437
a8be9f80 643820000412
6439 - OpenBSD CVS updates:
6440 - [channels.c]
6441 repair x11-fwd
6442 - [sshconnect.c]
6443 fix passwd prompt for ssh2, less debugging output.
6444 - [clientloop.c compat.c dsa.c kex.c sshd.c]
6445 less debugging output
6446 - [kex.c kex.h sshconnect.c sshd.c]
6447 check for reasonable public DH values
6448 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
6449 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
6450 add Cipher and Protocol options to ssh/sshd, e.g.:
6451 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
6452 arcfour,3des-cbc'
6453 - [sshd.c]
6454 print 1.99 only if server supports both
6455
18e92801 645620000408
6457 - Avoid some compiler warnings in fake-get*.c
6458 - Add IPTOS macros for systems which lack them
9d98aaf6 6459 - Only set define entropy collection macros if they are found
e78a59f5 6460 - More large OpenBSD CVS updates:
6461 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
6462 [session.h ssh.h sshd.c README.openssh2]
6463 ssh2 server side, see README.openssh2; enable with 'sshd -2'
6464 - [channels.c]
6465 no adjust after close
6466 - [sshd.c compat.c ]
6467 interop w/ latest ssh.com windows client.
61e96248 6468
8ce64345 646920000406
6470 - OpenBSD CVS update:
6471 - [channels.c]
6472 close efd on eof
6473 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
6474 ssh2 client implementation, interops w/ ssh.com and lsh servers.
6475 - [sshconnect.c]
6476 missing free.
6477 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
6478 remove unused argument, split cipher_mask()
6479 - [clientloop.c]
6480 re-order: group ssh1 vs. ssh2
6481 - Make Redhat spec require openssl >= 0.9.5a
6482
e7627112 648320000404
6484 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 6485 - OpenBSD CVS update:
6486 - [packet.h packet.c]
6487 ssh2 packet format
6488 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
6489 [channels.h channels.c]
6490 channel layer support for ssh2
6491 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
6492 DSA, keyexchange, algorithm agreement for ssh2
6c081128 6493 - Generate manpages before make install not at the end of make all
6494 - Don't seed the rng quite so often
6495 - Always reseed rng when requested
e7627112 6496
bfc9a610 649720000403
6498 - Wrote entropy collection routines for systems that lack /dev/random
6499 and EGD
837c30b8 6500 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 6501
7368a6c8 650220000401
6503 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
6504 - [auth.c session.c sshd.c auth.h]
6505 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
6506 - [bufaux.c bufaux.h]
6507 support ssh2 bignums
6508 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
6509 [readconf.c ssh.c ssh.h serverloop.c]
6510 replace big switch() with function tables (prepare for ssh2)
6511 - [ssh2.h]
6512 ssh2 message type codes
6513 - [sshd.8]
6514 reorder Xr to avoid cutting
6515 - [serverloop.c]
6516 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
6517 - [channels.c]
6518 missing close
6519 allow bigger packets
6520 - [cipher.c cipher.h]
6521 support ssh2 ciphers
6522 - [compress.c]
6523 cleanup, less code
6524 - [dispatch.c dispatch.h]
6525 function tables for different message types
6526 - [log-server.c]
6527 do not log() if debuggin to stderr
6528 rename a cpp symbol, to avoid param.h collision
6529 - [mpaux.c]
6530 KNF
6531 - [nchan.c]
6532 sync w/ channels.c
6533
f5238bee 653420000326
6535 - Better tests for OpenSSL w/ RSAref
bcbf86ec 6536 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 6537 Ben Lindstrom <mouring@pconline.com>
4fe2af09 6538 - OpenBSD CVS update
6539 - [auth-krb4.c]
6540 -Wall
6541 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
6542 [match.h ssh.c ssh.h sshconnect.c sshd.c]
6543 initial support for DSA keys. ok deraadt@, niels@
6544 - [cipher.c cipher.h]
6545 remove unused cipher_attack_detected code
6546 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6547 Fix some formatting problems I missed before.
6548 - [ssh.1 sshd.8]
6549 fix spelling errors, From: FreeBSD
6550 - [ssh.c]
6551 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 6552
0024a081 655320000324
6554 - Released 1.2.3
6555
bd499f9e 655620000317
6557 - Clarified --with-default-path option.
6558 - Added -blibpath handling for AIX to work around stupid runtime linking.
6559 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 6560 <jmknoble@jmknoble.cx>
474b5fef 6561 - Checks for 64 bit int types. Problem report from Mats Fredholm
6562 <matsf@init.se>
610cd5c6 6563 - OpenBSD CVS updates:
bcbf86ec 6564 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 6565 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
6566 [sshd.c]
6567 pedantic: signed vs. unsigned, void*-arithm, etc
6568 - [ssh.1 sshd.8]
6569 Various cleanups and standardizations.
bcbf86ec 6570 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 6571 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 6572
4696775a 657320000316
bcbf86ec 6574 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 6575 Hesprich <dghespri@sprintparanet.com>
d423d822 6576 - Propogate LD through to Makefile
b7a9ce47 6577 - Doc cleanups
2ba2a610 6578 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 6579
cb0b7ea4 658020000315
6581 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
6582 problems with gcc/Solaris.
bcbf86ec 6583 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 6584 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 6585 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 6586 Debian package, README file and chroot patch from Ricardo Cerqueira
6587 <rmcc@clix.pt>
bcbf86ec 6588 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 6589 option.
6590 - Slight cleanup to doc files
b14b2ae7 6591 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 6592
a8ed9fd9 659320000314
bcbf86ec 6594 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 6595 peter@frontierflying.com
84afc958 6596 - Include /usr/local/include and /usr/local/lib for systems that don't
6597 do it themselves
6598 - -R/usr/local/lib for Solaris
6599 - Fix RSAref detection
6600 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 6601
bcf36c78 660220000311
6603 - Detect RSAref
43e48848 6604 - OpenBSD CVS change
6605 [sshd.c]
6606 - disallow guessing of root password
867dbf40 6607 - More configure fixes
80faa19f 6608 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 6609
c8d54615 661020000309
6611 - OpenBSD CVS updates to v1.2.3
704b1659 6612 [ssh.h atomicio.c]
6613 - int atomicio -> ssize_t (for alpha). ok deraadt@
6614 [auth-rsa.c]
6615 - delay MD5 computation until client sends response, free() early, cleanup.
6616 [cipher.c]
6617 - void* -> unsigned char*, ok niels@
6618 [hostfile.c]
6619 - remove unused variable 'len'. fix comments.
6620 - remove unused variable
6621 [log-client.c log-server.c]
6622 - rename a cpp symbol, to avoid param.h collision
6623 [packet.c]
6624 - missing xfree()
6625 - getsockname() requires initialized tolen; andy@guildsoftware.com
6626 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6627 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6628 [pty.c pty.h]
bcbf86ec 6629 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 6630 pty.c ok provos@, dugsong@
704b1659 6631 [readconf.c]
6632 - turn off x11-fwd for the client, too.
6633 [rsa.c]
6634 - PKCS#1 padding
6635 [scp.c]
6636 - allow '.' in usernames; from jedgar@fxp.org
6637 [servconf.c]
6638 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
6639 - sync with sshd_config
6640 [ssh-keygen.c]
6641 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
6642 [ssh.1]
6643 - Change invalid 'CHAT' loglevel to 'VERBOSE'
6644 [ssh.c]
6645 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
6646 - turn off x11-fwd for the client, too.
6647 [sshconnect.c]
6648 - missing xfree()
6649 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
6650 - read error vs. "Connection closed by remote host"
6651 [sshd.8]
6652 - ie. -> i.e.,
6653 - do not link to a commercial page..
6654 - sync with sshd_config
6655 [sshd.c]
6656 - no need for poll.h; from bright@wintelcom.net
6657 - log with level log() not fatal() if peer behaves badly.
6658 - don't panic if client behaves strange. ok deraadt@
6659 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
6660 - delay close() of pty until the pty has been chowned back to root
6661 - oops, fix comment, too.
6662 - missing xfree()
6663 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
6664 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 6665 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 6666 pty.c ok provos@, dugsong@
6667 - create x11 cookie file
6668 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
6669 - version 1.2.3
c8d54615 6670 - Cleaned up
bcbf86ec 6671 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 6672 required after OpenBSD updates)
c8d54615 6673
07055445 667420000308
6675 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
6676
667720000307
6678 - Released 1.2.2p1
6679
9c8c3fc6 668020000305
6681 - Fix DEC compile fix
54096dcc 6682 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 6683 - Check for getpagesize in libucb.a if not found in libc. Fix for old
6684 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6685 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 6686 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 6687
6bf4d066 668820000303
6689 - Added "make host-key" target, Suggestion from Dominik Brettnacher
6690 <domi@saargate.de>
bcbf86ec 6691 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 6692 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
6693 Miskiewicz <misiek@pld.org.pl>
22fa590f 6694 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6695 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 6696
a0391976 669720000302
6698 - Big cleanup of autoconf code
6699 - Rearranged to be a little more logical
6700 - Added -R option for Solaris
6701 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
6702 to detect library and header location _and_ ensure library has proper
6703 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 6704 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 6705 - Avoid warning message with Unix98 ptys
bcbf86ec 6706 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 6707 platform-specific code.
6708 - Document some common problems
bcbf86ec 6709 - Allow root access to any key. Patch from
81eef326 6710 markus.friedl@informatik.uni-erlangen.de
a0391976 6711
f55afe71 671220000207
6713 - Removed SOCKS code. Will support through a ProxyCommand.
6714
d07d1c58 671520000203
6716 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 6717 - Add --with-ssl-dir option
d07d1c58 6718
9d5f374b 671920000202
bcbf86ec 6720 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 6721 <jmd@aoe.vt.edu>
6b1f3fdb 6722 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6723 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 6724 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 6725
bc8c2601 672620000201
6727 - Use socket pairs by default (instead of pipes). Prevents race condition
6728 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
6729
69c76614 673020000127
6731 - Seed OpenSSL's random number generator before generating RSA keypairs
6732 - Split random collector into seperate file
aaf2abd7 6733 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 6734
f9507c24 673520000126
6736 - Released 1.2.2 stable
6737
bcbf86ec 6738 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 6739 mouring@newton.pconline.com
bcbf86ec 6740 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 6741 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 6742 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
6743 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 6744
bfae20ad 674520000125
bcbf86ec 6746 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 6747 <andre.lucas@dial.pipex.com>
07b0cb78 6748 - Reorder PAM initialisation so it does not mess up lastlog. Reported
6749 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6750 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 6751 <gem@rellim.com>
6752 - New URL for x11-ssh-askpass.
bcbf86ec 6753 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 6754 <jmknoble@jmknoble.cx>
bcbf86ec 6755 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 6756 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 6757 - Updated RPM spec files to use DESTDIR
bfae20ad 6758
bb58aa4b 675920000124
6760 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
6761 increment)
6762
d45317d8 676320000123
6764 - OpenBSD CVS:
6765 - [packet.c]
6766 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 6767 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 6768 <drankin@bohemians.lexington.ky.us>
12aa90af 6769 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 6770
e844f761 677120000122
6772 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
6773 <bent@clark.net>
c54a6257 6774 - Merge preformatted manpage patch from Andre Lucas
6775 <andre.lucas@dial.pipex.com>
8eb34e02 6776 - Make IPv4 use the default in RPM packages
6777 - Irix uses preformatted manpages
1e64903d 6778 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
6779 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 6780 - OpenBSD CVS updates:
6781 - [packet.c]
6782 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6783 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6784 - [sshd.c]
6785 log with level log() not fatal() if peer behaves badly.
6786 - [readpass.c]
bcbf86ec 6787 instead of blocking SIGINT, catch it ourselves, so that we can clean
6788 the tty modes up and kill ourselves -- instead of our process group
61e96248 6789 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 6790 people with cbreak shells never even noticed..
399d9d44 6791 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6792 ie. -> i.e.,
e844f761 6793
4c8ef3fb 679420000120
6795 - Don't use getaddrinfo on AIX
7b2ea3a1 6796 - Update to latest OpenBSD CVS:
6797 - [auth-rsa.c]
6798 - fix user/1056, sshd keeps restrictions; dbt@meat.net
6799 - [sshconnect.c]
6800 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
6801 - destroy keys earlier
bcbf86ec 6802 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6803 ok: provos@
7b2ea3a1 6804 - [sshd.c]
6805 - no need for poll.h; from bright@wintelcom.net
6806 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 6807 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6808 ok: provos@
f3bba493 6809 - Big manpage and config file cleanup from Andre Lucas
6810 <andre.lucas@dial.pipex.com>
5f4fdfae 6811 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 6812 - Doc updates
d468fc76 6813 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
6814 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 6815
082bbfb3 681620000119
20af321f 6817 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 6818 - Compile fix from Darren_Hall@progressive.com
59e76f33 6819 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
6820 addresses using getaddrinfo(). Added a configure switch to make the
6821 default lookup mode AF_INET
082bbfb3 6822
a63a7f37 682320000118
6824 - Fixed --with-pid-dir option
51a6baf8 6825 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 6826 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 6827 <andre.lucas@dial.pipex.com>
a63a7f37 6828
f914c7fb 682920000117
6830 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
6831 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 6832 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 6833 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 6834 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 6835 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
6836 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 6837 deliver (no IPv6 kernel support)
80a44451 6838 - Released 1.2.1pre27
f914c7fb 6839
f4a7cf29 6840 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 6841 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 6842 <jhuuskon@hytti.uku.fi>
bcbf86ec 6843 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 6844 further testing.
5957fd29 6845 - Patch from Christos Zoulas <christos@zoulas.com>
6846 - Try $prefix first when looking for OpenSSL.
6847 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 6848 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 6849 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 6850
47e45e44 685120000116
6852 - Renamed --with-xauth-path to --with-xauth
6853 - Added --with-pid-dir option
6854 - Released 1.2.1pre26
6855
a82ef8ae 6856 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 6857 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 6858 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 6859
5cdfe03f 686020000115
6861 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 6862 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 6863 Nordby <anders@fix.no>
bcbf86ec 6864 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 6865 openpty. Report from John Seifarth <john@waw.be>
6866 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 6867 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 6868 <gem@rellim.com>
6869 - Use __snprintf and __vnsprintf if they are found where snprintf and
6870 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
6871 and others.
6872
48e671d5 687320000114
6874 - Merged OpenBSD IPv6 patch:
6875 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
6876 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
6877 [hostfile.c sshd_config]
6878 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 6879 features: sshd allows multiple ListenAddress and Port options. note
6880 that libwrap is not IPv6-ready. (based on patches from
48e671d5 6881 fujiwara@rcac.tdi.co.jp)
6882 - [ssh.c canohost.c]
bcbf86ec 6883 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 6884 from itojun@
6885 - [channels.c]
6886 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
6887 - [packet.h]
6888 allow auth-kerberos for IPv4 only
6889 - [scp.1 sshd.8 servconf.h scp.c]
6890 document -4, -6, and 'ssh -L 2022/::1/22'
6891 - [ssh.c]
bcbf86ec 6892 'ssh @host' is illegal (null user name), from
48e671d5 6893 karsten@gedankenpolizei.de
6894 - [sshconnect.c]
6895 better error message
6896 - [sshd.c]
6897 allow auth-kerberos for IPv4 only
6898 - Big IPv6 merge:
6899 - Cleanup overrun in sockaddr copying on RHL 6.1
6900 - Replacements for getaddrinfo, getnameinfo, etc based on versions
6901 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
6902 - Replacement for missing structures on systems that lack IPv6
6903 - record_login needed to know about AF_INET6 addresses
6904 - Borrowed more code from OpenBSD: rresvport_af and requisites
6905
2598df62 690620000110
6907 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
6908
b8a0310d 690920000107
6910 - New config.sub and config.guess to fix problems on SCO. Supplied
6911 by Gary E. Miller <gem@rellim.com>
b6a98a85 6912 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 6913 - Released 1.2.1pre25
b8a0310d 6914
dfb95100 691520000106
6916 - Documentation update & cleanup
6917 - Better KrbIV / AFS detection, based on patch from:
6918 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
6919
b9795b89 692020000105
bcbf86ec 6921 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 6922 overriding symbols in libcrypto. Removed libcrypt and crypt.h
6923 altogether (libcrypto includes its own crypt(1) replacement)
6924 - Added platform-specific rules for Irix 6.x. Included warning that
6925 they are untested.
6926
a1ec4d79 692720000103
6928 - Add explicit make rules for files proccessed by fixpaths.
61e96248 6929 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 6930 <tnh@kondara.org>
bcbf86ec 6931 - Removed "nullok" directive from default PAM configuration files.
6932 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 6933 UPGRADING file.
e02735bb 6934 - OpenBSD CVS updates
6935 - [ssh-agent.c]
bcbf86ec 6936 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 6937 dgaudet@arctic.org
6938 - [sshconnect.c]
6939 compare correct version for 1.3 compat mode
a1ec4d79 6940
93c7f644 694120000102
6942 - Prevent multiple inclusion of config.h and defines.h. Suggested
6943 by Andre Lucas <andre.lucas@dial.pipex.com>
6944 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
6945 <dgaudet@arctic.org>
6946
76b8607f 694719991231
bcbf86ec 6948 - Fix password support on systems with a mixture of shadowed and
6949 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 6950 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6951 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 6952 Fournier <marc.fournier@acadiau.ca>
b92964b7 6953 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
6954 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 6955 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 6956 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 6957 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
6958 <iretd@bigfoot.com>
bcbf86ec 6959 - Really fix broken default path. Fix from Jim Knoble
986a22ec 6960 <jmknoble@jmknoble.cx>
ae3a3d31 6961 - Remove test for quad_t. No longer needed.
76a8e733 6962 - Released 1.2.1pre24
6963
6964 - Added support for directory-based lastlogs
6965 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 6966
13f825f4 696719991230
6968 - OpenBSD CVS updates:
6969 - [auth-passwd.c]
6970 check for NULL 1st
bcbf86ec 6971 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 6972 cleaned up sshd.c up significantly.
bcbf86ec 6973 - PAM authentication was incorrectly interpreting
76b8607f 6974 "PermitRootLogin without-password". Report from Matthias Andree
6975 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 6976 - Several other cleanups
0bc5b6fb 6977 - Merged Dante SOCKS support patch from David Rankin
6978 <drankin@bohemians.lexington.ky.us>
6979 - Updated documentation with ./configure options
76b8607f 6980 - Released 1.2.1pre23
13f825f4 6981
c73a0cb5 698219991229
bcbf86ec 6983 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 6984 <drankin@bohemians.lexington.ky.us>
6985 - Fix --with-default-path option.
bcbf86ec 6986 - Autodetect perl, patch from David Rankin
a0f84251 6987 <drankin@bohemians.lexington.ky.us>
bcbf86ec 6988 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 6989 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 6990 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 6991 <nalin@thermo.stat.ncsu.edu>
e3a93db0 6992 - Detect missing size_t and typedef it.
5ab44a92 6993 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
6994 - Minor Makefile cleaning
c73a0cb5 6995
b6019d68 699619991228
6997 - Replacement for getpagesize() for systems which lack it
bcbf86ec 6998 - NetBSD login.c compile fix from David Rankin
70e0115b 6999 <drankin@bohemians.lexington.ky.us>
7000 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 7001 - Portability fixes for Irix 5.3 (now compiles OK!)
7002 - autoconf and other misc cleanups
ea1970a3 7003 - Merged AIX patch from Darren Hall <dhall@virage.org>
7004 - Cleaned up defines.h
fa9a2dd6 7005 - Released 1.2.1pre22
b6019d68 7006
d2dcff5f 700719991227
7008 - Automatically correct paths in manpages and configuration files. Patch
7009 and script from Andre Lucas <andre.lucas@dial.pipex.com>
7010 - Removed credits from README to CREDITS file, updated.
cb807f40 7011 - Added --with-default-path to specify custom path for server
7012 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 7013 - PAM bugfix. PermitEmptyPassword was being ignored.
7014 - Fixed PAM config files to allow empty passwords if server does.
7015 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 7016 - Use last few chars of tty line as ut_id
5a7794be 7017 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 7018 - OpenBSD CVS updates:
7019 - [packet.h auth-rhosts.c]
7020 check format string for packet_disconnect and packet_send_debug, too
7021 - [channels.c]
7022 use packet_get_maxsize for channels. consistence.
d2dcff5f 7023
f74efc8d 702419991226
7025 - Enabled utmpx support by default for Solaris
7026 - Cleanup sshd.c PAM a little more
986a22ec 7027 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 7028 X11 ssh-askpass program.
20c43d8c 7029 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 7030 Unfortunatly there is currently no way to disable auth failure
7031 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 7032 developers
83b7f649 7033 - OpenBSD CVS update:
7034 - [ssh-keygen.1 ssh.1]
bcbf86ec 7035 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 7036 .Sh FILES, too
72251cb6 7037 - Released 1.2.1pre21
bcbf86ec 7038 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 7039 <jmknoble@jmknoble.cx>
7040 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 7041
f498ed15 704219991225
7043 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
7044 - Cleanup of auth-passwd.c for shadow and MD5 passwords
7045 - Cleanup and bugfix of PAM authentication code
f74efc8d 7046 - Released 1.2.1pre20
7047
7048 - Merged fixes from Ben Taylor <bent@clark.net>
7049 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
7050 - Disabled logging of PAM password authentication failures when password
7051 is empty. (e.g start of authentication loop). Reported by Naz
7052 <96na@eng.cam.ac.uk>)
f498ed15 7053
705419991223
bcbf86ec 7055 - Merged later HPUX patch from Andre Lucas
f498ed15 7056 <andre.lucas@dial.pipex.com>
7057 - Above patch included better utmpx support from Ben Taylor
f74efc8d 7058 <bent@clark.net>
f498ed15 7059
eef6f7e9 706019991222
bcbf86ec 7061 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 7062 <pope@netguide.dk>
ae28776a 7063 - Fix login.c breakage on systems which lack ut_host in struct
7064 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 7065
a7effaac 706619991221
bcbf86ec 7067 - Integration of large HPUX patch from Andre Lucas
7068 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 7069 benefits:
7070 - Ability to disable shadow passwords at configure time
7071 - Ability to disable lastlog support at configure time
7072 - Support for IP address in $DISPLAY
ae2f7af7 7073 - OpenBSD CVS update:
7074 - [sshconnect.c]
7075 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 7076 - Fix DISABLE_SHADOW support
7077 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 7078 - Release 1.2.1pre19
a7effaac 7079
3f1d9bcd 708019991218
bcbf86ec 7081 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 7082 <cjj@u.washington.edu>
7e1c2490 7083 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 7084
60d804c8 708519991216
bcbf86ec 7086 - Makefile changes for Solaris from Peter Kocks
60d804c8 7087 <peter.kocks@baygate.com>
89cafde6 7088 - Minor updates to docs
7089 - Merged OpenBSD CVS changes:
7090 - [authfd.c ssh-agent.c]
7091 keysize warnings talk about identity files
7092 - [packet.c]
7093 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 7094 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 7095 "Chris, the Young One" <cky@pobox.com>
7096 - Released 1.2.1pre18
60d804c8 7097
7dc6fc6d 709819991215
7099 - Integrated patchs from Juergen Keil <jk@tools.de>
7100 - Avoid void* pointer arithmatic
7101 - Use LDFLAGS correctly
68227e6d 7102 - Fix SIGIO error in scp
7103 - Simplify status line printing in scp
61e96248 7104 - Added better test for inline functions compiler support from
906a2515 7105 Darren_Hall@progressive.com
7dc6fc6d 7106
95f1eccc 710719991214
7108 - OpenBSD CVS Changes
7109 - [canohost.c]
bcbf86ec 7110 fix get_remote_port() and friends for sshd -i;
95f1eccc 7111 Holger.Trapp@Informatik.TU-Chemnitz.DE
7112 - [mpaux.c]
7113 make code simpler. no need for memcpy. niels@ ok
7114 - [pty.c]
7115 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
7116 fix proto; markus
7117 - [ssh.1]
7118 typo; mark.baushke@solipsa.com
7119 - [channels.c ssh.c ssh.h sshd.c]
7120 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
7121 - [sshconnect.c]
7122 move checking of hostkey into own function.
7123 - [version.h]
7124 OpenSSH-1.2.1
884bcb37 7125 - Clean up broken includes in pty.c
7303768f 7126 - Some older systems don't have poll.h, they use sys/poll.h instead
7127 - Doc updates
95f1eccc 7128
847e8865 712919991211
bcbf86ec 7130 - Fix compilation on systems with AFS. Reported by
847e8865 7131 aloomis@glue.umd.edu
bcbf86ec 7132 - Fix installation on Solaris. Reported by
847e8865 7133 Gordon Rowell <gordonr@gormand.com.au>
7134 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
7135 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
7136 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
7137 - Compile fix from David Agraz <dagraz@jahoopa.com>
7138 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 7139 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 7140 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 7141
8946db53 714219991209
7143 - Import of patch from Ben Taylor <bent@clark.net>:
7144 - Improved PAM support
7145 - "uninstall" rule for Makefile
7146 - utmpx support
7147 - Should fix PAM problems on Solaris
2d86a6cc 7148 - OpenBSD CVS updates:
7149 - [readpass.c]
7150 avoid stdio; based on work by markus, millert, and I
7151 - [sshd.c]
7152 make sure the client selects a supported cipher
7153 - [sshd.c]
bcbf86ec 7154 fix sighup handling. accept would just restart and daemon handled
7155 sighup only after the next connection was accepted. use poll on
2d86a6cc 7156 listen sock now.
7157 - [sshd.c]
7158 make that a fatal
87e91331 7159 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
7160 to fix libwrap support on NetBSD
5001b9e4 7161 - Released 1.2pre17
8946db53 7162
6d8c4ea4 716319991208
bcbf86ec 7164 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 7165 David Agraz <dagraz@jahoopa.com>
7166
4285816a 716719991207
986a22ec 7168 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 7169 fixes compatability with 4.x and 5.x
db28aeb5 7170 - Fixed default SSH_ASKPASS
bcbf86ec 7171 - Fix PAM account and session being called multiple times. Problem
d465f2ca 7172 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 7173 - Merged more OpenBSD changes:
7174 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 7175 move atomicio into it's own file. wrap all socket write()s which
a408af76 7176 were doing write(sock, buf, len) != len, with atomicio() calls.
7177 - [auth-skey.c]
7178 fd leak
7179 - [authfile.c]
7180 properly name fd variable
7181 - [channels.c]
7182 display great hatred towards strcpy
7183 - [pty.c pty.h sshd.c]
7184 use openpty() if it exists (it does on BSD4_4)
7185 - [tildexpand.c]
7186 check for ~ expansion past MAXPATHLEN
7187 - Modified helper.c to use new atomicio function.
7188 - Reformat Makefile a little
7189 - Moved RC4 routines from rc4.[ch] into helper.c
7190 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 7191 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
7192 - Tweaked Redhat spec
9158d92f 7193 - Clean up bad imports of a few files (forgot -kb)
7194 - Released 1.2pre16
4285816a 7195
9c7b6dfd 719619991204
7197 - Small cleanup of PAM code in sshd.c
57112b5a 7198 - Merged OpenBSD CVS changes:
7199 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
7200 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
7201 - [auth-rsa.c]
7202 warn only about mismatch if key is _used_
7203 warn about keysize-mismatch with log() not error()
7204 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
7205 ports are u_short
7206 - [hostfile.c]
7207 indent, shorter warning
7208 - [nchan.c]
7209 use error() for internal errors
7210 - [packet.c]
7211 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
7212 serverloop.c
7213 indent
7214 - [ssh-add.1 ssh-add.c ssh.h]
7215 document $SSH_ASKPASS, reasonable default
7216 - [ssh.1]
7217 CheckHostIP is not available for connects via proxy command
7218 - [sshconnect.c]
7219 typo
7220 easier to read client code for passwd and skey auth
7221 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 7222
dad3b556 722319991126
7224 - Add definition for __P()
7225 - Added [v]snprintf() replacement for systems that lack it
7226
0ce43ae4 722719991125
7228 - More reformatting merged from OpenBSD CVS
7229 - Merged OpenBSD CVS changes:
7230 - [channels.c]
7231 fix packet_integrity_check() for !have_hostname_in_open.
7232 report from mrwizard@psu.edu via djm@ibs.com.au
7233 - [channels.c]
7234 set SO_REUSEADDR and SO_LINGER for forwarded ports.
7235 chip@valinux.com via damien@ibs.com.au
7236 - [nchan.c]
7237 it's not an error() if shutdown_write failes in nchan.
7238 - [readconf.c]
7239 remove dead #ifdef-0-code
7240 - [readconf.c servconf.c]
7241 strcasecmp instead of tolower
7242 - [scp.c]
7243 progress meter overflow fix from damien@ibs.com.au
7244 - [ssh-add.1 ssh-add.c]
7245 SSH_ASKPASS support
7246 - [ssh.1 ssh.c]
7247 postpone fork_after_authentication until command execution,
7248 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
7249 plus: use daemon() for backgrounding
cf8dd513 7250 - Added BSD compatible install program and autoconf test, thanks to
7251 Niels Kristian Bech Jensen <nkbj@image.dk>
7252 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 7253 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 7254 - Release 1.2pre15
0ce43ae4 7255
5260325f 725619991124
7257 - Merged very large OpenBSD source code reformat
7258 - OpenBSD CVS updates
7259 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
7260 [ssh.h sshd.8 sshd.c]
7261 syslog changes:
7262 * Unified Logmessage for all auth-types, for success and for failed
7263 * Standard connections get only ONE line in the LOG when level==LOG:
7264 Auth-attempts are logged only, if authentication is:
7265 a) successfull or
7266 b) with passwd or
7267 c) we had more than AUTH_FAIL_LOG failues
7268 * many log() became verbose()
7269 * old behaviour with level=VERBOSE
7270 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
7271 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
7272 messages. allows use of s/key in windows (ttssh, securecrt) and
7273 ssh-1.2.27 clients without 'ssh -v', ok: niels@
7274 - [sshd.8]
7275 -V, for fallback to openssh in SSH2 compatibility mode
7276 - [sshd.c]
7277 fix sigchld race; cjc5@po.cwru.edu
7278
4655fe80 727919991123
7280 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 7281 - Restructured package-related files under packages/*
4655fe80 7282 - Added generic PAM config
8b241e50 7283 - Numerous little Solaris fixes
9c08d6ce 7284 - Add recommendation to use GNU make to INSTALL document
4655fe80 7285
60bed5fd 728619991122
7287 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 7288 - OpenBSD CVS Changes
bcbf86ec 7289 - [ssh-keygen.c]
7290 don't create ~/.ssh only if the user wants to store the private
7291 key there. show fingerprint instead of public-key after
2f2cc3f9 7292 keygeneration. ok niels@
b09a984b 7293 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 7294 - Added timersub() macro
b09a984b 7295 - Tidy RCSIDs of bsd-*.c
bcbf86ec 7296 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 7297 pam_strerror definition (one arg vs two).
530f1889 7298 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 7299 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 7300 Robert Hardy <rhardy@webcon.net>)
1647c2b5 7301 - Added a setenv replacement for systems which lack it
d84a9a44 7302 - Only display public key comment when presenting ssh-askpass dialog
7303 - Released 1.2pre14
60bed5fd 7304
bcbf86ec 7305 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 7306 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
7307
9d6b7add 730819991121
2f2cc3f9 7309 - OpenBSD CVS Changes:
60bed5fd 7310 - [channels.c]
7311 make this compile, bad markus
7312 - [log.c readconf.c servconf.c ssh.h]
7313 bugfix: loglevels are per host in clientconfig,
7314 factor out common log-level parsing code.
7315 - [servconf.c]
7316 remove unused index (-Wall)
7317 - [ssh-agent.c]
7318 only one 'extern char *__progname'
7319 - [sshd.8]
7320 document SIGHUP, -Q to synopsis
7321 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
7322 [channels.c clientloop.c]
7323 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
7324 [hope this time my ISP stays alive during commit]
7325 - [OVERVIEW README] typos; green@freebsd
7326 - [ssh-keygen.c]
7327 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
7328 exit if writing the key fails (no infinit loop)
7329 print usage() everytime we get bad options
7330 - [ssh-keygen.c] overflow, djm@mindrot.org
7331 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 7332
2b942fe0 733319991120
bcbf86ec 7334 - Merged more Solaris support from Marc G. Fournier
2b942fe0 7335 <marc.fournier@acadiau.ca>
7336 - Wrote autoconf tests for integer bit-types
7337 - Fixed enabling kerberos support
bcbf86ec 7338 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 7339 handling.
2b942fe0 7340
06479889 734119991119
7342 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 7343 - Merged OpenBSD CVS changes
7344 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
7345 more %d vs. %s in fmt-strings
7346 - [authfd.c]
7347 Integers should not be printed with %s
7b1cc56c 7348 - EGD uses a socket, not a named pipe. Duh.
7349 - Fix includes in fingerprint.c
29dbde15 7350 - Fix scp progress bar bug again.
bcbf86ec 7351 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 7352 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 7353 - Added autoconf option to enable Kerberos 4 support (untested)
7354 - Added autoconf option to enable AFS support (untested)
7355 - Added autoconf option to enable S/Key support (untested)
7356 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 7357 - Renamed BSD helper function files to bsd-*
bcbf86ec 7358 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 7359 when they are absent.
7360 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 7361
2bd61362 736219991118
7363 - Merged OpenBSD CVS changes
7364 - [scp.c] foregroundproc() in scp
7365 - [sshconnect.h] include fingerprint.h
bcbf86ec 7366 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 7367 changes.
0c16a097 7368 - [ssh.1] Spell my name right.
2bd61362 7369 - Added openssh.com info to README
7370
f095fcc7 737119991117
7372 - Merged OpenBSD CVS changes
7373 - [ChangeLog.Ylonen] noone needs this anymore
7374 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 7375 - [hostfile.c]
7376 in known_hosts key lookup the entry for the bits does not need
7377 to match, all the information is contained in n and e. This
7378 solves the problem with buggy servers announcing the wrong
f095fcc7 7379 modulus length. markus and me.
bcbf86ec 7380 - [serverloop.c]
7381 bugfix: check for space if child has terminated, from:
f095fcc7 7382 iedowse@maths.tcd.ie
7383 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
7384 [fingerprint.c fingerprint.h]
7385 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
7386 - [ssh-agent.1] typo
7387 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 7388 - [sshd.c]
f095fcc7 7389 force logging to stderr while loading private key file
7390 (lost while converting to new log-levels)
7391
4d195447 739219991116
7393 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
7394 - Merged OpenBSD CVS changes:
7395 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
7396 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
7397 the keysize of rsa-parameter 'n' is passed implizit,
7398 a few more checks and warnings about 'pretended' keysizes.
7399 - [cipher.c cipher.h packet.c packet.h sshd.c]
7400 remove support for cipher RC4
7401 - [ssh.c]
7402 a note for legay systems about secuity issues with permanently_set_uid(),
7403 the private hostkey and ptrace()
7404 - [sshconnect.c]
7405 more detailed messages about adding and checking hostkeys
7406
dad9a31e 740719991115
7408 - Merged OpenBSD CVS changes:
bcbf86ec 7409 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 7410 $DISPLAY, ok niels
7411 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 7412 modular.
dad9a31e 7413 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 7414 - Merged more OpenBSD CVS changes:
704b1659 7415 [auth-krb4.c]
7416 - disconnect if getpeername() fails
7417 - missing xfree(*client)
7418 [canohost.c]
7419 - disconnect if getpeername() fails
7420 - fix comment: we _do_ disconnect if ip-options are set
7421 [sshd.c]
7422 - disconnect if getpeername() fails
7423 - move checking of remote port to central place
7424 [auth-rhosts.c] move checking of remote port to central place
7425 [log-server.c] avoid extra fd per sshd, from millert@
7426 [readconf.c] print _all_ bad config-options in ssh(1), too
7427 [readconf.h] print _all_ bad config-options in ssh(1), too
7428 [ssh.c] print _all_ bad config-options in ssh(1), too
7429 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 7430 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 7431 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 7432 - Merged more Solaris compability from Marc G. Fournier
7433 <marc.fournier@acadiau.ca>
7434 - Wrote autoconf tests for __progname symbol
986a22ec 7435 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 7436 - Released 1.2pre12
7437
7438 - Another OpenBSD CVS update:
7439 - [ssh-keygen.1] fix .Xr
dad9a31e 7440
92da7197 744119991114
7442 - Solaris compilation fixes (still imcomplete)
7443
94f7bb9e 744419991113
dd092f97 7445 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7446 - Don't install config files if they already exist
7447 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 7448 - Removed redundant inclusions of config.h
e9c75a39 7449 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 7450 - Merged OpenBSD CVS changes:
7451 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 7452 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 7453 totalsize, ok niels,aaron
bcbf86ec 7454 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 7455 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 7456 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
7457 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 7458 - Tidied default config file some more
7459 - Revised Redhat initscript to fix bug: sshd (re)start would fail
7460 if executed from inside a ssh login.
94f7bb9e 7461
e35c1dc2 746219991112
7463 - Merged changes from OpenBSD CVS
7464 - [sshd.c] session_key_int may be zero
b4748e2f 7465 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 7466 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 7467 deraadt,millert
7468 - Brought default sshd_config more in line with OpenBSD's
547c9f30 7469 - Grab server in gnome-ssh-askpass (Debian bug #49872)
7470 - Released 1.2pre10
e35c1dc2 7471
8bc7973f 7472 - Added INSTALL documentation
6fa724bc 7473 - Merged yet more changes from OpenBSD CVS
7474 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
7475 [ssh.c ssh.h sshconnect.c sshd.c]
7476 make all access to options via 'extern Options options'
7477 and 'extern ServerOptions options' respectively;
7478 options are no longer passed as arguments:
7479 * make options handling more consistent
7480 * remove #include "readconf.h" from ssh.h
7481 * readconf.h is only included if necessary
7482 - [mpaux.c] clear temp buffer
7483 - [servconf.c] print _all_ bad options found in configfile
045672f9 7484 - Make ssh-askpass support optional through autoconf
59b0f0d4 7485 - Fix nasty division-by-zero error in scp.c
7486 - Released 1.2pre11
8bc7973f 7487
4cca272e 748819991111
7489 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 7490 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 7491 - Merged OpenBSD CVS changes:
7492 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7493 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7494 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 7495 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 7496 file transfers. Fix submitted to OpenBSD developers. Report and fix
7497 from Kees Cook <cook@cpoint.net>
6a17f9c2 7498 - Merged more OpenBSD CVS changes:
bcbf86ec 7499 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 7500 + krb-cleanup cleanup
7501 - [clientloop.c log-client.c log-server.c ]
7502 [readconf.c readconf.h servconf.c servconf.h ]
7503 [ssh.1 ssh.c ssh.h sshd.8]
7504 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
7505 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 7506 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
7507 allow session_key_int != sizeof(session_key)
7508 [this should fix the pre-assert-removal-core-files]
7509 - Updated default config file to use new LogLevel option and to improve
7510 readability
7511
f370266e 751219991110
67d68e3a 7513 - Merged several minor fixes:
f370266e 7514 - ssh-agent commandline parsing
7515 - RPM spec file now installs ssh setuid root
7516 - Makefile creates libdir
4cca272e 7517 - Merged beginnings of Solaris compability from Marc G. Fournier
7518 <marc.fournier@acadiau.ca>
f370266e 7519
d4f11b59 752019991109
7521 - Autodetection of SSL/Crypto library location via autoconf
7522 - Fixed location of ssh-askpass to follow autoconf
7523 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7524 - Autodetection of RSAref library for US users
7525 - Minor doc updates
560557bb 7526 - Merged OpenBSD CVS changes:
7527 - [rsa.c] bugfix: use correct size for memset()
7528 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 7529 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 7530 - RPM build now creates subpackages
aa51e7cc 7531 - Released 1.2pre9
d4f11b59 7532
e1a9c08d 753319991108
7534 - Removed debian/ directory. This is now being maintained separately.
7535 - Added symlinks for slogin in RPM spec file
7536 - Fixed permissions on manpages in RPM spec file
7537 - Added references to required libraries in README file
7538 - Removed config.h.in from CVS
7539 - Removed pwdb support (better pluggable auth is provided by glibc)
7540 - Made PAM and requisite libdl optional
7541 - Removed lots of unnecessary checks from autoconf
7542 - Added support and autoconf test for openpty() function (Unix98 pty support)
7543 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
7544 - Added TODO file
7545 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
7546 - Added ssh-askpass program
7547 - Added ssh-askpass support to ssh-add.c
7548 - Create symlinks for slogin on install
7549 - Fix "distclean" target in makefile
7550 - Added example for ssh-agent to manpage
7551 - Added support for PAM_TEXT_INFO messages
7552 - Disable internal /etc/nologin support if PAM enabled
7553 - Merged latest OpenBSD CVS changes:
5bae4ab8 7554 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 7555 - [sshd.c] don't send fail-msg but disconnect if too many authentication
7556 failures
e1a9c08d 7557 - [sshd.c] remove unused argument. ok dugsong
7558 - [sshd.c] typo
7559 - [rsa.c] clear buffers used for encryption. ok: niels
7560 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 7561 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 7562 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 7563 - Released 1.2pre8
e1a9c08d 7564
3028328e 756519991102
7566 - Merged change from OpenBSD CVS
7567 - One-line cleanup in sshd.c
7568
474832c5 756919991030
7570 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 7571 - Merged latest updates for OpenBSD CVS:
7572 - channels.[ch] - remove broken x11 fix and document istate/ostate
7573 - ssh-agent.c - call setsid() regardless of argv[]
7574 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
7575 - Documentation cleanups
7576 - Renamed README -> README.Ylonen
7577 - Renamed README.openssh ->README
474832c5 7578
339660f6 757919991029
7580 - Renamed openssh* back to ssh* at request of Theo de Raadt
7581 - Incorporated latest changes from OpenBSD's CVS
7582 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7583 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 7584 - Make distclean now removed configure script
7585 - Improved PAM logging
7586 - Added some debug() calls for PAM
4ecd19ea 7587 - Removed redundant subdirectories
bcbf86ec 7588 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 7589 building on Debian.
242588e6 7590 - Fixed off-by-one error in PAM env patch
7591 - Released 1.2pre6
339660f6 7592
5881cd60 759319991028
7594 - Further PAM enhancements.
7595 - Much cleaner
7596 - Now uses account and session modules for all logins.
7597 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
7598 - Build fixes
7599 - Autoconf
7600 - Change binary names to open*
7601 - Fixed autoconf script to detect PAM on RH6.1
7602 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 7603 - Released 1.2pre4
fca82d2e 7604
7605 - Imported latest OpenBSD CVS code
7606 - Updated README.openssh
93f04616 7607 - Released 1.2pre5
fca82d2e 7608
5881cd60 760919991027
7610 - Adapted PAM patch.
7611 - Released 1.0pre2
7612
7613 - Excised my buggy replacements for strlcpy and mkdtemp
7614 - Imported correct OpenBSD strlcpy and mkdtemp routines.
7615 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
7616 - Picked up correct version number from OpenBSD
7617 - Added sshd.pam PAM configuration file
7618 - Added sshd.init Redhat init script
7619 - Added openssh.spec RPM spec file
7620 - Released 1.2pre3
7621
762219991026
7623 - Fixed include paths of OpenSSL functions
7624 - Use OpenSSL MD5 routines
7625 - Imported RC4 code from nanocrypt
7626 - Wrote replacements for OpenBSD arc4random* functions
7627 - Wrote replacements for strlcpy and mkdtemp
7628 - Released 1.0pre1
0b202697 7629
7630$Id$
This page took 1.604187 seconds and 5 git commands to generate.