]> andersk Git - openssh.git/blame - ChangeLog
[configure.ac] add <sys/types.h> to msghdr tests.
[openssh.git] / ChangeLog
CommitLineData
40b74b3f 120020412
2 - (stevesk) [auth-sia.[ch]] add BSD license from Chris Adams
f95c8ce8 3 - (tim) [configure.ac] add <sys/types.h> to msghdr tests. Change -L
4 to -h on testing for /bin being symbolic link
40b74b3f 5
65b91c76 620020411
7 - (stevesk) [auth-sia.c] cleanup
7b0737a4 8 - (tim) [acconfig.h defines.h includes.h] put includes in includes.h and
9 defines in defines.h [rijndael.c openbsd-compat/fake-socket.h
10 openbsd-compat/inet_aton.c] include "includes.h" instead of "config.h"
11 ok stevesk@
65b91c76 12
ca8aba40 1320020410
f1af2dbf 14 - (stevesk) [configure.ac monitor.c] HAVE_SOCKETPAIR
ca8aba40 15 - (stevesk) [auth-sia.c] compile fix Chris Adams <cmadams@hiwaay.net>
d8ff54e6 16 - (bal) OpenBSD CVS Sync
17 - markus@cvs.openbsd.org 2002/04/10 08:21:47
18 [auth1.c compat.c compat.h]
19 strip '@' from username only for KerbV and known broken clients, bug #204
f14a5033 20 - markus@cvs.openbsd.org 2002/04/10 08:56:01
21 [version.h]
22 OpenSSH_3.2
23 - Added p1 to idenify Portable release version.
ca8aba40 24
46c8e0f6 2520020408
26 - (bal) Minor OpenSC updates. Fix up header locations and update
27 README.smartcard provided by Juha Yrjölä <jyrjola@cc.hut.fi>
28
7176df4f 2920020407
30 - (stevesk) HAVE_CONTROL_IN_MSGHDR; not used right now.
31 Future: we may want to test if fd passing works correctly.
84071420 32 - (stevesk) [monitor_fdpass.c] fatal() for UsePrivilegeSeparation=yes
33 and no fd passing support.
1e8f8c5b 34 - (stevesk) HAVE_MMAP and HAVE_SYS_MMAN_H and use them in
35 monitor_mm.c
a90419b8 36 - (stevesk) remove configure support for poll.h; it was removed
37 from sshd.c a long time ago.
9a0fbcb3 38 - (stevesk) --with-privsep-user; default sshd
1bf74eac 39 - (stevesk) wrap munmap() with HAVE_MMAP also.
7176df4f 40
b17d6a47 4120020406
42 - (djm) Typo in Suse SPEC file. Fix from Carsten Grohmann
43 <carsten.grohmann@dr-baldeweg.de>
23aa1237 44 - (bal) Added MAP_FAILED to allow AIX and Trusted HP to compile.
af2b3cd9 45 - (bal) OpenBSD CVS Sync
46 - djm@cvs.openbsd.org 2002/04/06 00:30:08
47 [sftp-client.c]
48 Fix occasional corruption on upload due to bad reuse of request id, spotted
49 by chombier@mac.com; ok markus@
39f9599a 50 - mouring@cvs.openbsd.org 2002/04/06 18:24:09
51 [scp.c]
52 Fixes potental double // within path.
53 http://bugzilla.mindrot.org/show_bug.cgi?id=76
5866adb0 54 - (bal) Slight update to OpenSC support. Better version checking. patch
55 by Juha Yrjölä <jyrjola@cc.hut.fi>
b5171f93 56 - (bal) Revered out of runtime IRIX detection of joblimits. Code is
57 incomplete.
419e4769 58 - (bal) Quiet down configure.ac if /bin/test does not exist.
14f35963 59 - (bal) We no longer use atexit()/xatexit()/on_exit()
b17d6a47 60
295c8801 6120020405
62 - (bal) Patch for OpenSC SmartCard library; ok markus@; patch by
63 Juha Yrjölä <jyrjola@cc.hut.fi>
64 - (bal) Minor documentation update to reflect smartcard library
65 support changes.
ab33e02a 66 - (bal) Too many <sys/queue.h> issues. Remove all workarounds and
67 using internal version only.
d4c6ddff 68 - (bal) OpenBSD CVS Sync
69 - stevesk@cvs.openbsd.org 2002/04/05 20:56:21
70 [sshd.8]
71 clarify sshrc some and handle X11UseLocalhost=yes; ok markus@
295c8801 72
fde58bd4 7320020404
74 - (stevesk) [auth-pam.c auth-pam.h auth-passwd.c auth-sia.c auth-sia.h
75 auth1.c auth2.c] PAM, OSF_SIA password auth cleanup; from djm.
bf03f2da 76 - (bal) OpenBSD CVS Sync
77 - markus@cvs.openbsd.org 2002/04/03 09:26:11
78 [cipher.c myproposal.h]
79 re-add rijndael-cbc@lysator.liu.se for MacSSH; ash@lab.poc.net
fde58bd4 80
ca7e8e1e 8120020402
82 - (bal) Hand Sync of scp.c (reverted to upstream code)
83 - deraadt@cvs.openbsd.org 2002/03/30 17:45:46
84 [scp.c]
85 stretch banners
c572a874 86 - (bal) CVS ID sync of uidswap.c
783dbbdc 87 - (bal) OpenBSD CVS Sync (now for the real sync)
88 - markus@cvs.openbsd.org 2002/03/27 22:21:45
89 [ssh-keygen.c]
90 try to import keys with extra trailing === (seen with ssh.com < 2.0.12)
49a34e84 91 - markus@cvs.openbsd.org 2002/03/28 15:34:51
92 [session.c]
93 do not call record_login twice (for use_privsep)
ffbf7323 94 - markus@cvs.openbsd.org 2002/03/29 18:59:32
95 [session.c session.h]
96 retrieve last login time before the pty is allocated, store per session
3bc822df 97 - stevesk@cvs.openbsd.org 2002/03/29 19:16:22
98 [sshd.8]
99 RSA key modulus size minimum 768; ok markus@
82b00264 100 - stevesk@cvs.openbsd.org 2002/03/29 19:18:33
101 [auth-rsa.c ssh-rsa.c ssh.h]
102 make RSA modulus minimum #define; ok markus@
8c38e88b 103 - markus@cvs.openbsd.org 2002/03/30 18:51:15
104 [monitor.c serverloop.c sftp-int.c sftp.c sshd.c]
105 check waitpid for EINTR; based on patch from peter@ifm.liu.se
92053302 106 - markus@cvs.openbsd.org 2002/04/01 22:02:16
107 [sftp-client.c]
108 20480 is an upper limit for older server
9c74a24d 109 - markus@cvs.openbsd.org 2002/04/01 22:07:17
110 [sftp-client.c]
111 fallback to stat if server does not support lstat
b745a2f2 112 - markus@cvs.openbsd.org 2002/04/02 11:49:39
113 [ssh-agent.c]
114 check $SHELL for -k and -d, too;
115 http://bugzilla.mindrot.org/show_bug.cgi?id=199
b69145c2 116 - markus@cvs.openbsd.org 2002/04/02 17:37:48
117 [sftp.c]
118 always call log_init()
c9336aed 119 - markus@cvs.openbsd.org 2002/04/02 20:11:38
120 [ssh-rsa.c]
121 ignore SSH_BUG_SIGBLOB for ssh-rsa; #187
c895376b 122 - (bal) mispelling in uidswap.c (portable only)
ca7e8e1e 123
8b314ec9 12420020401
125 - (stevesk) [monitor.c] PAM should work again; will *not* work with
126 UsePrivilegeSeparation=yes.
3906af0f 127 - (stevesk) [auth1.c] fix password auth for protocol 1 when
128 !USE_PAM && !HAVE_OSF_SIA; merge issue.
8b314ec9 129
267e920e 13020020331
131 - (tim) [configure.ac] use /bin/test -L to work around broken builtin on
132 Solaris 8
ef077e37 133 - (tim) [sshconnect2.c] change uint32_t to u_int32_t
267e920e 134
0461c355 13520020330
136 - (stevesk) [configure.ac] remove header check for sys/ttcompat.h
137 bug 167
138
dd466ff8 13920020327
140 - (bal) 'pw' should be 'authctxt->pw' in auth1.c spotted by
141 kent@lysator.liu.se
17f5e68a 142 - (bal) OpenBSD CVS Sync
143 - markus@cvs.openbsd.org 2002/03/26 11:34:49
144 [ssh.1 sshd.8]
145 update to recent drafts
5fb274c1 146 - markus@cvs.openbsd.org 2002/03/26 11:37:05
147 [ssh.c]
148 update Copyright
19f40184 149 - markus@cvs.openbsd.org 2002/03/26 15:23:40
150 [bufaux.c]
151 do not talk about packets in bufaux
7341fad9 152 - rees@cvs.openbsd.org 2002/03/26 18:46:59
153 [scard.c]
154 try_AUT0 in read_pubkey too, for those paranoid few who want to acl 'sh'
6c112aca 155 - markus@cvs.openbsd.org 2002/03/26 22:50:39
156 [channels.h]
157 CHANNEL_EFD_OUTPUT_ACTIVE is false for CHAN_CLOSE_RCVD, too
52103b10 158 - markus@cvs.openbsd.org 2002/03/26 23:13:03
159 [auth-rsa.c]
160 disallow RSA keys < 768 for protocol 1, too (rhosts-rsa and rsa auth)
76bf34f1 161 - markus@cvs.openbsd.org 2002/03/26 23:14:51
162 [kex.c]
163 generate a new cookie for each SSH2_MSG_KEXINIT message we send out
300e01c4 164 - mouring@cvs.openbsd.org 2002/03/27 11:45:42
165 [monitor.c]
166 monitor_allowed_key() returns int instead of pointer. ok markus@
167
eb4652f4 16820020325
169 - (stevesk) import OpenBSD <sys/tree.h> as "openbsd-compat/tree.h"
47c36e5b 170 - (bal) OpenBSD CVS Sync
171 - stevesk@cvs.openbsd.org 2002/03/23 20:57:26
172 [sshd.c]
173 setproctitle() after preauth child; ok markus@
d452ec1a 174 - markus@cvs.openbsd.org 2002/03/24 16:00:27
175 [serverloop.c]
176 remove unused debug
a49dfdec 177 - markus@cvs.openbsd.org 2002/03/24 16:01:13
178 [packet.c]
179 debug->debug3 for extra padding
5b0d7dc1 180 - stevesk@cvs.openbsd.org 2002/03/24 17:27:03
181 [kexgex.c]
182 typo; ok markus@
d4355079 183 - stevesk@cvs.openbsd.org 2002/03/24 17:53:16
184 [monitor_fdpass.c]
185 minor cleanup and more error checking; ok markus@
9fc0407d 186 - markus@cvs.openbsd.org 2002/03/24 18:05:29
187 [scard.c]
188 we need to figure out AUT0 for sc_private_encrypt, too
38c1c52a 189 - stevesk@cvs.openbsd.org 2002/03/24 23:20:00
190 [monitor.c]
191 remove "\n" from fatal()
159897f3 192 - markus@cvs.openbsd.org 2002/03/25 09:21:13
193 [auth-rsa.c]
194 return 0 (not NULL); tomh@po.crl.go.jp
6f33c8cd 195 - markus@cvs.openbsd.org 2002/03/25 09:25:06
196 [auth-rh-rsa.c]
197 rm bogus comment
0659cace 198 - markus@cvs.openbsd.org 2002/03/25 17:34:27
199 [scard.c scard.h ssh-agent.c ssh-keygen.c ssh.c]
200 change sc_get_key to sc_get_keys and hide smartcard details in scard.c
3074b20c 201 - stevesk@cvs.openbsd.org 2002/03/25 20:12:10
202 [monitor_mm.c monitor_wrap.c]
203 ssize_t args use "%ld" and cast to (long)
204 size_t args use "%lu" and cast to (u_long)
205 ok markus@ and thanks millert@
1c2deed1 206 - markus@cvs.openbsd.org 2002/03/25 21:04:02
207 [ssh.c]
208 simplify num_identity_files handling
d2296ed7 209 - markus@cvs.openbsd.org 2002/03/25 21:13:51
210 [channels.c channels.h compat.c compat.h nchan.c]
211 don't send stderr data after EOF, accept this from older known (broken)
212 sshd servers only, fixes http://bugzilla.mindrot.org/show_bug.cgi?id=179
8e4fd4a1 213 - stevesk@cvs.openbsd.org 2002/03/26 03:24:01
214 [monitor.h monitor_fdpass.h monitor_mm.h monitor_wrap.h]
215 $OpenBSD$
eb4652f4 216
1178e8db 21720020324
218 - (stevesk) [session.c] disable LOGIN_NEEDS_TERM until we are sure
219 it can be removed. only used on solaris. will no longer compile with
220 privsep shuffling.
221
6f34652e 22220020322
223 - (stevesk) HAVE_ACCRIGHTS_IN_MSGHDR configure support
7b18c353 224 - (stevesk) [monitor.c monitor_wrap.c] #ifdef HAVE_PW_CLASS_IN_PASSWD
c921ee00 225 - (stevesk) configure and cpp __FUNCTION__ gymnastics to handle nielsisms
dc90b259 226 - (stevesk) [monitor_fdpass.c] support for access rights style file
227 descriptor passing
f7ed12f1 228 - (stevesk) [auth2.c] merge cleanup/sync
cfadc43b 229 - (stevesk) [defines.h] hp-ux 11 has ancillary data style fd passing, but
230 is missing CMSG_LEN() and CMSG_SPACE() macros.
cc58061e 231 - (stevesk) [defines.h] #define MAP_ANON MAP_ANONYMOUS for HP-UX; other
232 platforms may need this--I'm not sure. mmap() issues will need to be
233 addressed further.
05976246 234 - (tim) [cipher.c] fix problem with OpenBSD sync
9242fa1b 235 - (stevesk) [LICENCE] OpenBSD sync
6f34652e 236
8627f3e0 23720020321
238 - (bal) OpenBSD CVS Sync
239 - itojun@cvs.openbsd.org 2002/03/08 06:10:16
240 [sftp-client.c]
241 printf type mismatch
bfa7f960 242 - itojun@cvs.openbsd.org 2002/03/11 03:18:49
243 [sftp-client.c]
244 correct type mismatches (u_int64_t != unsigned long long)
5fc7dbc9 245 - itojun@cvs.openbsd.org 2002/03/11 03:19:53
246 [sftp-client.c]
247 indent
150a5466 248 - markus@cvs.openbsd.org 2002/03/14 15:24:27
249 [sshconnect1.c]
250 don't trust size sent by (rogue) server; noted by s.esser@e-matters.de
4f08e98d 251 - markus@cvs.openbsd.org 2002/03/14 16:38:26
252 [sshd.c]
253 split out ssh1 session key decryption; ok provos@
46f1eece 254 - markus@cvs.openbsd.org 2002/03/14 16:56:33
255 [auth-rh-rsa.c auth-rsa.c auth.h]
256 split auth_rsa() for better readability and privsep; ok provos@
c390a3c8 257 - itojun@cvs.openbsd.org 2002/03/15 11:00:38
258 [auth.c]
259 fix file type checking (use S_ISREG). ok by markus
bcb68a8f 260 - markus@cvs.openbsd.org 2002/03/16 11:24:53
261 [compress.c]
262 skip inflateEnd if inflate fails; ok provos@
3e65880e 263 - markus@cvs.openbsd.org 2002/03/16 17:22:09
264 [auth-rh-rsa.c auth.h]
265 split auth_rhosts_rsa(), ok provos@
bb15f28b 266 - stevesk@cvs.openbsd.org 2002/03/16 17:41:25
267 [auth-krb5.c]
268 BSD license. from Daniel Kouril via Dug Song. ok markus@
443fa1cd 269 - provos@cvs.openbsd.org 2002/03/17 20:25:56
270 [auth.c auth.h auth1.c auth2.c]
271 getpwnamallow returns struct passwd * only if user valid; okay markus@
1b34c1b3 272 - provos@cvs.openbsd.org 2002/03/18 01:12:14
273 [auth.h auth1.c auth2.c sshd.c]
274 have the authentication functions return the authentication context
275 and then do_authenticated; okay millert@
9d0844e3 276 - dugsong@cvs.openbsd.org 2002/03/18 01:30:10
277 [auth-krb4.c]
278 set client to NULL after xfree(), from Rolf Braun
279 <rbraun+ssh@andrew.cmu.edu>
1836f69f 280 - provos@cvs.openbsd.org 2002/03/18 03:41:08
281 [auth.c session.c]
282 move auth_approval into getpwnamallow with help from millert@
bf8269a9 283 - markus@cvs.openbsd.org 2002/03/18 17:13:15
284 [cipher.c cipher.h]
285 export/import cipher states; needed by ssh-privsep
e050d348 286 - markus@cvs.openbsd.org 2002/03/18 17:16:38
287 [packet.c packet.h]
288 export/import cipher state, iv and ssh2 seqnr; needed by ssh-privsep
d0074658 289 - markus@cvs.openbsd.org 2002/03/18 17:23:31
290 [key.c key.h]
291 add key_demote() for ssh-privsep
b625ad75 292 - provos@cvs.openbsd.org 2002/03/18 17:25:29
293 [bufaux.c bufaux.h]
294 buffer_skip_string and extra sanity checking; needed by ssh-privsep
3d6fc2f8 295 - provos@cvs.openbsd.org 2002/03/18 17:31:54
296 [compress.c]
297 export compression streams for ssh-privsep
1853d1ef 298 - provos@cvs.openbsd.org 2002/03/18 17:50:31
299 [auth-bsdauth.c auth-options.c auth-rh-rsa.c auth-rsa.c auth-skey.c auth.h
300 auth1.c auth2-chall.c auth2.c kex.c kex.h kexdh.c kexgex.c servconf.c
301 session.h servconf.h serverloop.c session.c sshd.c]
302 integrate privilege separated openssh; its turned off by default for now.
303 work done by me and markus@
ce19ff48 304 - provos@cvs.openbsd.org 2002/03/18 17:53:08
305 [sshd.8]
306 credits for privsep
70aa9ff4 307 - provos@cvs.openbsd.org 2002/03/18 17:59:09
308 [sshd.8]
309 document UsePrivilegeSeparation
73fbf637 310 - stevesk@cvs.openbsd.org 2002/03/18 23:52:51
311 [servconf.c]
312 UnprivUser/UnprivGroup usable now--specify numeric user/group; ok
313 provos@
1c352e97 314 - stevesk@cvs.openbsd.org 2002/03/19 03:03:43
315 [pathnames.h servconf.c servconf.h sshd.c]
316 _PATH_PRIVSEP_CHROOT_DIR; ok provos@
fffbaee2 317 - stevesk@cvs.openbsd.org 2002/03/19 05:23:08
318 [sshd.8]
319 Banner has no default.
702b7dd8 320 - mpech@cvs.openbsd.org 2002/03/19 06:32:56
321 [sftp-int.c]
322 use xfree() after xstrdup().
323
324 markus@ ok
51aeb639 325 - markus@cvs.openbsd.org 2002/03/19 10:35:39
326 [auth-options.c auth.h session.c session.h sshd.c]
327 clean up prototypes
762715ce 328 - markus@cvs.openbsd.org 2002/03/19 10:49:35
329 [auth-krb5.c auth-rh-rsa.c auth.c cipher.c key.c misc.h packet.c session.c
330 sftp-client.c sftp-glob.h sftp.c ssh-add.c ssh.c sshconnect2.c sshd.c
331 ttymodes.c]
332 KNF whitespace
5f1f36b5 333 - markus@cvs.openbsd.org 2002/03/19 14:27:39
334 [auth.c auth1.c auth2.c]
335 make getpwnamallow() allways call pwcopy()
06bea668 336 - markus@cvs.openbsd.org 2002/03/19 15:31:47
337 [auth.c]
338 check for NULL; from provos@
2ea6de2b 339 - stevesk@cvs.openbsd.org 2002/03/20 19:12:25
340 [servconf.c servconf.h ssh.h sshd.c]
341 for unprivileged user, group do:
342 pw=getpwnam(SSH_PRIVSEP_USER); do_setusercontext(pw). ok provos@
256debd0 343 - stevesk@cvs.openbsd.org 2002/03/20 21:08:08
344 [sshd.c]
345 strerror() on chdir() fail; ok provos@
edfb66cb 346 - markus@cvs.openbsd.org 2002/03/21 10:21:20
347 [ssh-add.c]
348 ignore errors for nonexisting default keys in ssh-add,
349 fixes http://bugzilla.mindrot.org/show_bug.cgi?id=158
c53c54c2 350 - jakob@cvs.openbsd.org 2002/03/21 15:17:26
351 [clientloop.c ssh.1]
352 add built-in command line for adding new port forwardings on the fly.
353 based on a patch from brian wellington. ok markus@.
7649bbfe 354 - markus@cvs.openbsd.org 2002/03/21 16:38:06
355 [scard.c]
356 make compile w/ openssl 0.9.7
b9f62352 357 - markus@cvs.openbsd.org 2002/03/21 16:54:53
358 [scard.c scard.h ssh-keygen.c]
359 move key upload to scard.[ch]
360 - markus@cvs.openbsd.org 2002/03/21 16:57:15
361 [scard.c]
362 remove const
39ac8430 363 - markus@cvs.openbsd.org 2002/03/21 16:58:13
364 [clientloop.c]
365 remove unused
514b94dc 366 - rees@cvs.openbsd.org 2002/03/21 18:08:15
367 [scard.c]
368 In sc_put_key(), sc_reader_id should be id.
ce1ba33a 369 - markus@cvs.openbsd.org 2002/03/21 20:51:12
370 [sshd_config]
371 add privsep (off)
324bf712 372 - markus@cvs.openbsd.org 2002/03/21 21:23:34
373 [sshd.c]
374 add privsep_preauth() and remove 1 goto; ok provos@
86c4f63d 375 - rees@cvs.openbsd.org 2002/03/21 21:54:34
376 [scard.c scard.h ssh-keygen.c]
377 Add PIN-protection for secret key.
76139bd8 378 - rees@cvs.openbsd.org 2002/03/21 22:44:05
379 [authfd.c authfd.h ssh-add.c ssh-agent.c ssh.c]
380 Add PIN-protection for secret key.
ec9b7086 381 - markus@cvs.openbsd.org 2002/03/21 23:07:37
382 [clientloop.c]
383 remove unused, sync w/ cmdline patch in my tree.
ce1ba33a 384
81dadca3 38520020317
386 - (tim) [configure.ac] Assume path given with --with-pid-dir=PATH is wanted,
387 warn if directory does not exist. Put system directories in front of
388 PATH for finding entorpy commands.
43e41c2c 389 - (tim) [contrib/aix/buildbff.sh contrib/aix/inventory.sh] AIX package
390 build fixes. Patch by Darren Tucker <dtucker@zip.com.au>
391 [contrib/solaris/buildpkg.sh] add missing dirs to SYSTEM_DIR. Have
392 postinstall check for $piddir and add if necessary.
81dadca3 393
e4abf75b 39420020311
395 - (tim) [contrib/solaris/buildpkg.sh, contrib/solaris/README] Updated to
396 build on all platforms that support SVR4 style package tools. Now runs
397 from build dir. Parts are based on patches from Antonio Navarro, and
398 Darren Tucker.
399
fb8f3dc9 40020020308
a068d86f 401 - (djm) Revert bits of Markus' OpenSSL compat patch which was
402 accidentally committed.
403 - (djm) Add Markus' patch for compat wih OpenSSL < 0.9.6.
404 Known issue: Blowfish for SSH1 does not work
dc254471 405 - (stevesk) entropy.c: typo in debug message
633151a3 406 - (djm) ssh-keygen -i needs seeded RNG; report from markus@
fb8f3dc9 407
1854a55e 40820020307
409 - (djm) OpenBSD CVS Sync
410 - markus@cvs.openbsd.org 2002/03/06 00:20:54
411 [compat.c dh.c]
412 compat.c
83a9aa63 413 - markus@cvs.openbsd.org 2002/03/06 00:23:27
414 [compat.c dh.c]
415 undo
dbe426a1 416 - markus@cvs.openbsd.org 2002/03/06 00:24:39
417 [compat.c]
418 compat.c
86044b85 419 - markus@cvs.openbsd.org 2002/03/06 00:25:55
420 [version.h]
421 OpenSSH_3.1
01f8d3ee 422 - (djm) Update RPM spec files with new version number
4ca33cc5 423 - (bal) Updated INSTALL to reflect 0.9.6 OpenSSL requirement
5bbbc661 424 - (bal) Add in check for rpc/types.h since it is needed on
425 some platforms for INADDR_LOOPBACK. We should retest
426 SCO 3 to see if this fixes their problem also.
492a3893 427 - (bal) Test for IRIX JOBS support at runtime. Patch provided
428 by David Kaelbling <drk@sgi.com>
429
a88e3e36 43020020305
431 - stevesk@cvs.openbsd.org 2002/03/02 09:34:42
432 [LICENCE]
433 correct copyright dates for scp license; ok markus@
434
27f30efd 43520020304
436 - OpenBSD CVS Sync
437 - deraadt@cvs.openbsd.org 2002/02/26 18:52:32
438 [sftp.1]
439 Ic cannot have that many arguments; spotted by mouring@etoh.eviladmin.org
dc76d6ce 440 - mouring@cvs.openbsd.org 2002/02/26 19:04:37
441 [sftp.1]
442 > Ic cannot have that many arguments; spotted by mouring@etoh.eviladmin.org
443 Last Ic on the first line should not have a space between it and the final
444 comma.
7e35f994 445 - deraadt@cvs.openbsd.org 2002/02/26 19:06:43
446 [sftp.1]
447 no, look closely. the comma was highlighted. split .Ic even more
3c05447a 448 - stevesk@cvs.openbsd.org 2002/02/26 20:03:51
449 [misc.c]
450 use socklen_t
db518d9b 451 - stevesk@cvs.openbsd.org 2002/02/27 21:23:13
452 [canohost.c channels.c packet.c sshd.c]
453 remove unneeded casts in [gs]etsockopt(); ok markus@
714954dc 454 - markus@cvs.openbsd.org 2002/02/28 15:46:33
455 [authfile.c kex.c kexdh.c kexgex.c key.c ssh-dss.c]
456 add some const EVP_MD for openssl-0.9.7
cd9a7017 457 - stevesk@cvs.openbsd.org 2002/02/28 19:36:28
458 [auth.c match.c match.h]
459 delay hostname lookup until we see a ``@'' in DenyUsers and AllowUsers
460 for sshd -u0; ok markus@
ebb1bf1a 461 - stevesk@cvs.openbsd.org 2002/02/28 20:36:42
462 [sshd.8]
463 DenyUsers allows user@host pattern also
f464aad8 464 - stevesk@cvs.openbsd.org 2002/02/28 20:46:10
465 [sshd.8]
466 -u0 DNS for user@host
b334badd 467 - stevesk@cvs.openbsd.org 2002/02/28 20:56:00
468 [auth.c]
469 log user not allowed details, from dwd@bell-labs.com; ok markus@
6805fc56 470 - markus@cvs.openbsd.org 2002/03/01 13:12:10
471 [auth.c match.c match.h]
472 undo the 'delay hostname lookup' change
473 match.c must not use compress.c (via canonhost.c/packet.c)
474 thanks to wilfried@
fa1eb020 475 - markus@cvs.openbsd.org 2002/03/04 12:43:06
476 [auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
c92ec40b 477 - markus@cvs.openbsd.org 2002/03/04 13:10:46
478 [misc.c]
479 error-> debug, because O_NONBLOCK for /dev/null causes too many different
480 errnos; ok stevesk@, deraadt@
fa1eb020 481 unused include
93c3b6de 482 - stevesk@cvs.openbsd.org 2002/03/04 17:27:39
483 [auth-krb5.c auth-options.h auth.h authfd.h authfile.h bufaux.h buffer.h
484 channels.h cipher.h compat.h compress.h crc32.h deattack.c getput.h
485 groupaccess.c misc.c mpaux.h packet.h readconf.h rsa.h scard.h
486 servconf.h ssh-agent.c ssh.h ssh2.h sshpty.h sshtty.c ttymodes.h
487 uuencode.c xmalloc.h]
488 $OpenBSD$ and RCSID() cleanup: don't use RCSID() in .h files; add
489 missing RCSID() to .c files and remove dup /*$OpenBSD$*/ from .c
490 files. ok markus@
27452401 491 - stevesk@cvs.openbsd.org 2002/03/04 18:30:23
492 [ssh-keyscan.c]
493 handle connection close during read of protocol version string.
494 fixes erroneous "bad greeting". ok markus@
c77d2e56 495 - markus@cvs.openbsd.org 2002/03/04 19:37:58
496 [channels.c]
497 off by one; thanks to joost@pine.nl
ef817d21 498 - (bal) Added contrib/aix/ to support BFF package generation provided
499 by Darren Tucker <dtucker@zip.com.au>
ddceb1c8 50020020226
501 - (tim) Bug 12 [configure.ac] add sys/bitypes.h to int64_t tests
502 based on patch by mooney@dogbert.cc.ndsu.nodak.edu (Tim Mooney)
503 Bug 45 [configure.ac] modify skey test to work around conflict with autoconf
504 reported by nolan@naic.edu (Michael Nolan)
505 patch by Pekka Savola <pekkas@netcore.fi>
506 Bug 74 [configure.ac defines.h] add sig_atomic_t test
507 reported by dwd@bell-labs.com (Dave Dykstra)
508 Bug 102 [defines.h] UNICOS fixes. patch by wendyp@cray.com
509 [configure.ac Makefile.in] link libwrap only with sshd
510 based on patch by Maciej W. Rozycki <macro@ds2.pg.gda.pl>
511 Bug 123 link libpam only with sshd
512 reported by peak@argo.troja.mff.cuni.cz (Pavel Kankovsky)
513 [configure.ac defines.h] modify previous SCO3 fix to not break Solaris 7
514 [acconfig.h] remove unused HAVE_REGCOMP
98f2d9d5 515 [configure.ac] put back in search for prngd-socket
12e8eb8d 516 - (stevesk) openbsd-compat/base64.h: typo in comment
e6164c5e 517 - (bal) Update sshd_config CVSID
c12337d9 518 - (bal) OpenBSD CVS Sync
519 - markus@cvs.openbsd.org 2002/02/15 23:54:10
520 [auth-krb5.c]
521 krb5_get_err_text() does not like context==NULL; he@nordu.net via google;
522 ok provos@
2bae80e9 523 - markus@cvs.openbsd.org 2002/02/22 12:20:34
524 [log.c log.h ssh-keyscan.c]
525 overwrite fatal() in ssh-keyscan.c; fixes pr 2354; ok provos@
b967d870 526 - markus@cvs.openbsd.org 2002/02/23 17:59:02
527 [kex.c kexdh.c kexgex.c]
528 don't allow garbage after payload.
f6b1ba8f 529 - stevesk@cvs.openbsd.org 2002/02/24 16:09:52
530 [sshd.c]
531 use u_char* here; ok markus@
f60ace9f 532 - markus@cvs.openbsd.org 2002/02/24 16:57:19
533 [sftp-client.c]
534 early close(), missing free; ok stevesk@
a318bbf4 535 - markus@cvs.openbsd.org 2002/02/24 16:58:32
536 [packet.c]
537 make 'cp' unsigned and merge with 'ucp'; ok stevesk@
b117a4d3 538 - markus@cvs.openbsd.org 2002/02/24 18:31:09
539 [uuencode.c]
540 typo in comment
c66f9d0e 541 - markus@cvs.openbsd.org 2002/02/24 19:14:59
542 [auth2.c authfd.c authfd.h authfile.c kexdh.c kexgex.c key.c key.h
543 ssh-dss.c ssh-dss.h ssh-keygen.c ssh-rsa.c ssh-rsa.h sshconnect2.c]
544 signed vs. unsigned: make size arguments u_int, ok stevesk@
811a6342 545 - stevesk@cvs.openbsd.org 2002/02/24 19:59:42
546 [channels.c misc.c]
547 disable Nagle in connect_to() and channel_post_port_listener() (port
548 forwarding endpoints). the intention is to preserve the on-the-wire
549 appearance to applications at either end; the applications can then
550 enable TCP_NODELAY according to their requirements. ok markus@
21b30f38 551 - markus@cvs.openbsd.org 2002/02/25 16:33:27
552 [ssh-keygen.c sshconnect2.c uuencode.c uuencode.h]
553 more u_* fixes
bb2fbc98 554 - (bal) Imported missing fatal.c and fixed up Makefile.in
98f2d9d5 555 - (tim) [configure.ac] correction to Bug 123 fix
2d16d9a3 556 [configure.ac] correction to sig_atomic_t test
ddceb1c8 557
da522265 55820020225
559 - (bal) Last AIX patch. Moved aix_usrinfo() outside of do_setuserconext()
560 since we need more session information than provided by that function.
561
2ec3dbf6 56220020224
563 - (bal) Drop Session *s usage in ports-aix.[ch] and pass just what we
564 need to do the jobs (AIX still does not fully compile, but that is
565 coming).
4936fcee 566 - (bal) Part two.. Drop unused AIX header, fix up missing char *cp. All
567 that is left is handling aix_usrinfo().
f3837bc6 568 - (tim) [loginrec.c session.c sshlogin.c sshlogin.h] Bug 84
569 patch by wknox@mitre.org (William Knox).
570 [sshlogin.h] declare record_utmp_only for session.c
2ec3dbf6 571
8001948f 57220020221
2ec3dbf6 573 - (bal) Minor session.c fixup for cygwin. mispelt 'is_winnt' variable.
8001948f 574
241b0041 57520020219
576 - (djm) OpenBSD CVS Sync
577 - mpech@cvs.openbsd.org 2002/02/13 08:33:47
578 [ssh-keyscan.1]
579 When you give command examples and etc., in a manual page prefix them with: $ command
580 or
581 # command
399d1ea6 582 - markus@cvs.openbsd.org 2002/02/14 23:27:59
583 [channels.c]
584 increase the SSH v2 window size to 4 packets. comsumes a little
585 bit more memory for slow receivers but increases througput.
ea9700ba 586 - markus@cvs.openbsd.org 2002/02/14 23:28:00
587 [channels.h session.c ssh.c]
588 increase the SSH v2 window size to 4 packets. comsumes a little
589 bit more memory for slow receivers but increases througput.
3ee832e5 590 - markus@cvs.openbsd.org 2002/02/14 23:41:01
591 [authfile.c cipher.c cipher.h kex.c kex.h packet.c]
592 hide some more implementation details of cipher.[ch] and prepares for move
593 to EVP, ok deraadt@
2a55e100 594 - stevesk@cvs.openbsd.org 2002/02/16 14:53:37
595 [ssh-keygen.1]
596 -t required now for key generation
8d22d775 597 - stevesk@cvs.openbsd.org 2002/02/16 20:40:08
598 [ssh-keygen.c]
599 default to rsa keyfile path for non key generation operations where
600 keyfile not specified. fixes core dump in those cases. ok markus@
ef2839b9 601 - millert@cvs.openbsd.org 2002/02/16 21:27:53
602 [auth.h]
603 Part one of userland __P removal. Done with a simple regexp with
604 some minor hand editing to make comments line up correctly. Another
605 pass is forthcoming that handles the cases that could not be done
606 automatically.
d96be24d 607 - millert@cvs.openbsd.org 2002/02/17 19:42:32
608 [auth.h]
609 Manual cleanup of remaining userland __P use (excluding packages
610 maintained outside the tree)
70fc1609 611 - markus@cvs.openbsd.org 2002/02/18 13:05:32
612 [cipher.c cipher.h]
613 switch to EVP, ok djm@ deraadt@
4e30de66 614 - markus@cvs.openbsd.org 2002/02/18 17:55:20
615 [ssh.1]
616 -q: Fatal errors are _not_ displayed.
d9959c61 617 - deraadt@cvs.openbsd.org 2002/02/19 02:50:59
618 [sshd_config]
619 stategy is not an english word
90e70cfc 620 - (bal) Migrated IRIX jobs/projects/audit/etc code to
2cce09e7 621 openbsd-compat/port-irix.[ch] to improve readiblity of do_child()
90e70cfc 622 - (bal) Migrated AIX getuserattr and usrinfo code to
623 openbsd-compat/port-aix.[c] to improve readilbity of do_child() and
624 simplify our diffs against upstream source.
f7342052 625 - (bal) OpenBSD CVS Sync
626 - markus@cvs.openbsd.org 2002/02/15 23:11:26
627 [session.c]
628 split do_child(), ok mouring@
5dd82c23 629 - markus@cvs.openbsd.org 2002/02/16 00:51:44
630 [session.c]
631 typo
632 - (bal) CVS ID sync since the last two patches were merged mistakenly
241b0041 633
975956bb 63420020218
635 - (tim) newer config.guess from ftp://ftp.gnu.org/gnu/config/config.guess
636
0c43a2e7 63720020213
3b83c722 638 - (djm) Don't use system sys/queue.h on AIX. Report from
639 gert@greenie.muc.de
640 - (djm) Bug #114 - not starting PAM for SSH protocol 1 invalid users
0c43a2e7 641
64220020213
9d726f16 643 - (djm) OpenBSD CVS Sync
644 - markus@cvs.openbsd.org 2002/02/11 16:10:15
645 [kex.c]
646 restore kexinit handler if we reset the dispatcher, this unbreaks
647 rekeying s/kex_clear_dispatch/kex_reset_dispatch/
6b4b5e49 648 - markus@cvs.openbsd.org 2002/02/11 16:15:46
649 [sshconnect1.c]
650 include md5.h, not evp.h
44b1a8e5 651 - markus@cvs.openbsd.org 2002/02/11 16:17:55
652 [sshd.c]
653 do not complain about port > 1024 if rhosts-auth is disabled
436c347c 654 - markus@cvs.openbsd.org 2002/02/11 16:19:39
655 [sshd.c]
656 include md5.h not hmac.h
fa869228 657 - markus@cvs.openbsd.org 2002/02/11 16:21:42
658 [match.c]
659 support up to 40 algorithms per proposal
c25d3df7 660 - djm@cvs.openbsd.org 2002/02/12 12:32:27
661 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
662 Perform multiple overlapping read/write requests in file transfer. Mostly
663 done by Tobias Ringstrom <tori@ringstrom.mine.nu>; ok markus@
b2bab059 664 - djm@cvs.openbsd.org 2002/02/12 12:44:46
665 [sftp-client.c]
666 Let overlapped upload path handle servers which reorder ACKs. This may be
667 permitted by the protocol spec; ok markus@
cb476289 668 - markus@cvs.openbsd.org 2002/02/13 00:28:13
669 [sftp-server.c]
670 handle SSH2_FILEXFER_ATTR_SIZE in SSH2_FXP_(F)SETSTAT; ok djm@
b984f12e 671 - markus@cvs.openbsd.org 2002/02/13 00:39:15
672 [readpass.c]
673 readpass.c is not longer from UCB, since we now use readpassphrase(3)
22e6c827 674 - djm@cvs.openbsd.org 2002/02/13 00:59:23
675 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp.h]
676 [sftp-int.c sftp-int.h]
677 API cleanup and backwards compat for filexfer v.0 servers; ok markus@
1656cbed 678 - (djm) Sync openbsd-compat with OpenBSD CVS too
9d6b6505 679 - (djm) Bug #106: Add --without-rpath configure option. Patch from
680 Nicolas.Williams@ubsw.com
f7d5d67f 681 - (tim) [configure.ac, defines.h ] add rpc/rpc.h for INADDR_LOOPBACK
682 on SCO OSR3
9d726f16 683
2a8a6488 68420020210
685 - (djm) OpenBSD CVS Sync
686 - deraadt@cvs.openbsd.org 2002/02/09 17:37:34
687 [pathnames.h session.c ssh.1 sshd.8 sshd_config ssh-keyscan.1]
688 move ssh config files to /etc/ssh
689 - (djm) Adjust portable Makefile.in tnd ssh-rand-helper.c o match
af98ced9 690 - deraadt@cvs.openbsd.org 2002/02/10 01:07:05
691 [readconf.h sshd.8]
692 more /etc/ssh; openbsd@davidkrause.com
2a8a6488 693
980c9344 69420020208
695 - (djm) OpenBSD CVS Sync
696 - markus@cvs.openbsd.org 2002/02/04 12:15:25
697 [sshd.c]
698 add SYSLOG_FACILITY_NOT_SET = -1, SYSLOG_LEVEL_NOT_SET = -1,
699 fixes arm/netbsd; based on patch from bjh21@netbsd.org; ok djm@
4c646df4 700 - stevesk@cvs.openbsd.org 2002/02/04 20:41:16
701 [ssh-agent.1]
702 more sync for default ssh-add identities; ok markus@
375f867e 703 - djm@cvs.openbsd.org 2002/02/05 00:00:46
704 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
705 Add "-B" option to specify copy buffer length (default 32k); ok markus@
06ee33fb 706 - markus@cvs.openbsd.org 2002/02/05 14:32:55
707 [channels.c channels.h ssh.c]
708 merge channel_request() into channel_request_start()
7d5e8c46 709 - markus@cvs.openbsd.org 2002/02/06 14:22:42
710 [sftp.1]
711 sort options; ok mpech@, stevesk@
22be05a5 712 - mpech@cvs.openbsd.org 2002/02/06 14:27:23
713 [sftp.c]
714 sync usage() with manual.
5a4ae906 715 - markus@cvs.openbsd.org 2002/02/06 14:37:22
716 [session.c]
717 minor KNF
3a0d3d54 718 - markus@cvs.openbsd.org 2002/02/06 14:55:16
719 [channels.c clientloop.c serverloop.c ssh.c]
720 channel_new never returns NULL, mouring@; ok djm@
275a87f6 721 - markus@cvs.openbsd.org 2002/02/07 09:35:39
722 [ssh.c]
723 remove bogus comments
980c9344 724
bcc0381e 72520020205
983784a1 726 - (djm) Cleanup after sync:
727 - :%s/reverse_mapping_check/verify_reverse_mapping/g
bcc0381e 728 - (djm) OpenBSD CVS Sync
729 - stevesk@cvs.openbsd.org 2002/01/24 21:09:25
730 [channels.c misc.c misc.h packet.c]
731 add set_nodelay() to set TCP_NODELAY on a socket (prep for nagle tuning).
732 no nagle changes just yet; ok djm@ markus@
2ac91be1 733 - stevesk@cvs.openbsd.org 2002/01/24 21:13:23
734 [packet.c]
735 need misc.h for set_nodelay()
7d30579d 736 - markus@cvs.openbsd.org 2002/01/25 21:00:24
737 [sshconnect2.c]
738 unused include
087dea86 739 - markus@cvs.openbsd.org 2002/01/25 21:42:11
740 [ssh-dss.c ssh-rsa.c]
741 use static EVP_MAX_MD_SIZE buffers for EVP_DigestFinal; ok stevesk@
742 don't use evp_md->md_size, it's not public.
a209a158 743 - markus@cvs.openbsd.org 2002/01/25 22:07:40
744 [kex.c kexdh.c kexgex.c key.c mac.c]
745 use EVP_MD_size(evp_md) and not evp_md->md_size; ok steveks@
f9314d9a 746 - stevesk@cvs.openbsd.org 2002/01/26 16:44:22
747 [includes.h session.c]
748 revert code to add x11 localhost display authorization entry for
749 hostname/unix:d and uts.nodename/unix:d if nodename was different than
750 hostname. just add entry for unix:d instead. ok markus@
e6e573bd 751 - stevesk@cvs.openbsd.org 2002/01/27 14:57:46
752 [channels.c servconf.c servconf.h session.c sshd.8 sshd_config]
753 add X11UseLocalhost; ok markus@
75a624f0 754 - stevesk@cvs.openbsd.org 2002/01/27 18:08:17
755 [ssh.c]
756 handle simple case to identify FamilyLocal display; ok markus@
a2863956 757 - markus@cvs.openbsd.org 2002/01/29 14:27:57
758 [ssh-add.c]
759 exit 2 if no agent, exit 1 if list fails; debian#61078; ok djm@
bf4c5edc 760 - markus@cvs.openbsd.org 2002/01/29 14:32:03
761 [auth2.c auth.c auth-options.c auth-rhosts.c auth-rh-rsa.c canohost.c]
762 [servconf.c servconf.h session.c sshd.8 sshd_config]
763 s/ReverseMappingCheck/VerifyReverseMapping/ and avoid confusion;
764 ok stevesk@
8875ca97 765 - stevesk@cvs.openbsd.org 2002/01/29 16:29:02
766 [session.c]
767 limit subsystem length in log; ok markus@
8e3ce4dc 768 - markus@cvs.openbsd.org 2002/01/29 16:41:19
769 [ssh-add.1]
770 add DIAGNOSTICS; ok stevesk@
24932ee9 771 - markus@cvs.openbsd.org 2002/01/29 22:46:41
772 [session.c]
773 don't depend on servconf.c; ok djm@
16210ef7 774 - markus@cvs.openbsd.org 2002/01/29 23:50:37
775 [scp.1 ssh.1]
776 mention exit status; ok stevesk@
215ced77 777 - markus@cvs.openbsd.org 2002/01/31 13:35:11
778 [kexdh.c kexgex.c]
779 cross check announced key type and type from key blob
d01c63bb 780 - markus@cvs.openbsd.org 2002/01/31 15:00:05
781 [serverloop.c]
782 no need for WNOHANG; ok stevesk@
7899c98f 783 - markus@cvs.openbsd.org 2002/02/03 17:53:25
784 [auth1.c serverloop.c session.c session.h]
785 don't use channel_input_channel_request and callback
786 use new server_input_channel_req() instead:
787 server_input_channel_req does generic request parsing on server side
788 session_input_channel_req handles just session specific things now
789 ok djm@
8034b5cd 790 - markus@cvs.openbsd.org 2002/02/03 17:55:55
791 [channels.c channels.h]
792 remove unused channel_input_channel_request
05ca0898 793 - markus@cvs.openbsd.org 2002/02/03 17:58:21
794 [channels.c channels.h ssh.c]
795 generic callbacks are not really used, remove and
796 add a callback for msg of type SSH2_MSG_CHANNEL_OPEN_CONFIRMATION
797 ok djm@
0dbdc37c 798 - markus@cvs.openbsd.org 2002/02/03 17:59:23
799 [sshconnect2.c]
800 more cross checking if announced vs. used key type; ok stevesk@
3b5a1b05 801 - stevesk@cvs.openbsd.org 2002/02/03 22:35:57
802 [ssh.1 sshd.8]
803 some KeepAlive cleanup/clarify; ok markus@
49ebf326 804 - stevesk@cvs.openbsd.org 2002/02/03 23:22:59
805 [ssh-agent.1]
806 ssh-add also adds $HOME/.ssh/id_rsa and $HOME/.ssh/id_dsa now.
762f5ea2 807 - stevesk@cvs.openbsd.org 2002/02/04 00:53:39
808 [ssh-agent.c]
809 unneeded includes
67fa09f5 810 - markus@cvs.openbsd.org 2002/02/04 11:58:10
811 [auth2.c]
812 cross checking of announced vs actual pktype in pubkey/hostbaed auth;
813 ok stevesk@
5eaf8578 814 - markus@cvs.openbsd.org 2002/02/04 12:15:25
815 [log.c log.h readconf.c servconf.c]
816 add SYSLOG_FACILITY_NOT_SET = -1, SYSLOG_LEVEL_NOT_SET = -1,
817 fixes arm/netbsd; based on patch from bjh21@netbsd.org; ok djm@
a445d432 818 - stevesk@cvs.openbsd.org 2002/02/04 20:41:16
819 [ssh-add.1]
820 more sync for default ssh-add identities; ok markus@
a96fd7c2 821 - djm@cvs.openbsd.org 2002/02/04 21:53:12
822 [sftp.1 sftp.c]
823 Add "-P" option to directly connect to a local sftp-server. Should be
824 useful for regression testing; ok markus@
86e23f3e 825 - djm@cvs.openbsd.org 2002/02/05 00:00:46
826 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
827 Add "-B" option to specify copy buffer length (default 32k); ok markus@
bcc0381e 828
8d7324af 82920020130
830 - (djm) Delay PRNG seeding until we need it in ssh-keygen, from markus@
70e2f2f3 831 - (tim) [configure.ac] fix logic on when ssh-rand-helper is installed.
832 [sshd_config] put back in line that tells what PATH was compiled into sshd.
8d7324af 833
90bab5a8 83420020125
9b7fcaf0 835 - (djm) Don't grab Xserver or pointer by default. x11-ssh-askpass doesn't
836 and grabbing can cause deadlocks with kinput2.
90bab5a8 837
533845df 83820020124
839 - (stevesk) Makefile.in: bug #61; delete commented line for now.
840
906e811b 84120020123
842 - (djm) Fix non-standard shell syntax in autoconf. Patch from
843 Dave Dykstra <dwd@bell-labs.com>
846f83ab 844 - (stevesk) fix --with-zlib=
eb5d7ff6 845 - (djm) Use case statements in autoconf to clean up some tests
5b6c4ceb 846 - (bal) reverted out of 5/2001 change to atexit(). I assume I
847 did it to handle SonyOS. If that is the case than we will
848 do a special case for them.
906e811b 849
f1b0ecc3 85020020122
851 - (djm) autoconf hacking:
852 - We don't support --without-zlib currently, so don't allow it.
853 - Rework cryptographic random number support detection. We now detect
854 whether OpenSSL seeds itself. If it does, then we don't bother with
855 the ssh-rand-helper program. You can force the use of ssh-rand-helper
856 using the --with-rand-helper configure argument
857 - Simplify and clean up ssh-rand-helper configuration
9780116c 858 - Add OpenSSL sanity check: verify that header version matches version
859 reported by library
49d7ed32 860 - (djm) Fix some bugs I introduced into ssh-rand-helper yesterday
3dc93cd8 861 - OpenBSD CVS Sync
862 - djm@cvs.openbsd.org 2001/12/21 08:52:22
863 [ssh-keygen.1 ssh-keygen.c]
864 Remove default (rsa1) key type; ok markus@
f9654cd7 865 - djm@cvs.openbsd.org 2001/12/21 08:53:45
866 [readpass.c]
867 Avoid interruptable passphrase read; ok markus@
67656ffc 868 - djm@cvs.openbsd.org 2001/12/21 10:06:43
869 [ssh-add.1 ssh-add.c]
870 Try all standard key files (id_rsa, id_dsa, identity) when invoked with
871 no arguments; ok markus@
b0ce9259 872 - markus@cvs.openbsd.org 2001/12/21 12:17:33
873 [serverloop.c]
874 remove ifdef for USE_PIPES since fdin != fdout; ok djm@
0e0bba68 875 - deraadt@cvs.openbsd.org 2001/12/24 07:29:43
876 [ssh-add.c]
877 try all listed keys.. how did this get broken?
e13b4278 878 - markus@cvs.openbsd.org 2001/12/25 18:49:56
879 [key.c]
880 be more careful on allocation
45c49544 881 - markus@cvs.openbsd.org 2001/12/25 18:53:00
882 [auth1.c]
883 be more carefull on allocation
bb28e836 884 - markus@cvs.openbsd.org 2001/12/27 18:10:29
885 [ssh-keygen.c]
886 -t is only needed for key generation (unbreaks -i, -e, etc).
b775c6f2 887 - markus@cvs.openbsd.org 2001/12/27 18:22:16
888 [auth1.c authfile.c auth-rsa.c dh.c kexdh.c kexgex.c key.c rsa.c]
889 [scard.c ssh-agent.c sshconnect1.c sshd.c ssh-dss.c]
890 call fatal() for openssl allocation failures
135113a3 891 - stevesk@cvs.openbsd.org 2001/12/27 18:22:53
892 [sshd.8]
893 clarify -p; ok markus@
cf184a44 894 - markus@cvs.openbsd.org 2001/12/27 18:26:13
895 [authfile.c]
896 missing include
108d362e 897 - markus@cvs.openbsd.org 2001/12/27 19:37:23
898 [dh.c kexdh.c kexgex.c]
899 always use BN_clear_free instead of BN_free
dc421aa3 900 - markus@cvs.openbsd.org 2001/12/27 19:54:53
901 [auth1.c auth.h auth-rh-rsa.c]
902 auth_rhosts_rsa now accept generic keys.
95500969 903 - markus@cvs.openbsd.org 2001/12/27 20:39:58
904 [auth1.c auth-rsa.c channels.c clientloop.c packet.c packet.h]
905 [serverloop.c session.c ssh.c sshconnect1.c sshd.c ttymodes.c]
906 get rid of packet_integrity_check, use packet_done() instead.
3456d3c7 907 - markus@cvs.openbsd.org 2001/12/28 12:14:27
20b279e6 908 [auth1.c auth2.c auth2-chall.c auth-rsa.c channels.c clientloop.c]
909 [kex.c kexdh.c kexgex.c packet.c packet.h serverloop.c session.c]
910 [ssh.c sshconnect1.c sshconnect2.c sshd.c]
3456d3c7 911 s/packet_done/packet_check_eom/ (end-of-message); ok djm@
20b279e6 912 - markus@cvs.openbsd.org 2001/12/28 13:57:33
913 [auth1.c kexdh.c kexgex.c packet.c packet.h sshconnect1.c sshd.c]
914 packet_get_bignum* no longer returns a size
4ef6f649 915 - markus@cvs.openbsd.org 2001/12/28 14:13:13
916 [bufaux.c bufaux.h packet.c]
917 buffer_get_bignum: int -> void
54a5250f 918 - markus@cvs.openbsd.org 2001/12/28 14:50:54
919 [auth1.c auth-rsa.c channels.c dispatch.c kex.c kexdh.c kexgex.c]
920 [packet.c packet.h serverloop.c session.c ssh.c sshconnect1.c]
921 [sshconnect2.c sshd.c]
922 packet_read* no longer return the packet length, since it's not used.
7819b5c3 923 - markus@cvs.openbsd.org 2001/12/28 15:06:00
924 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
925 [dispatch.h kex.c kex.h serverloop.c ssh.c sshconnect2.c]
926 remove plen from the dispatch fn. it's no longer used.
60015649 927 - stevesk@cvs.openbsd.org 2001/12/28 22:37:48
928 [ssh.1 sshd.8]
929 document LogLevel DEBUG[123]; ok markus@
20905a8e 930 - stevesk@cvs.openbsd.org 2001/12/29 21:56:01
931 [authfile.c channels.c compress.c packet.c sftp-server.c]
932 [ssh-agent.c ssh-keygen.c]
933 remove unneeded casts and some char->u_char cleanup; ok markus@
6c79c353 934 - stevesk@cvs.openbsd.org 2002/01/03 04:11:08
935 [ssh_config]
936 grammar in comment
b4047251 937 - stevesk@cvs.openbsd.org 2002/01/04 17:59:17
938 [readconf.c servconf.c]
939 remove #ifdef _PATH_XAUTH/#endif; ok markus@
0f84fe37 940 - stevesk@cvs.openbsd.org 2002/01/04 18:14:16
941 [servconf.c sshd.8]
942 protocol 2 HostKey code default is now /etc/ssh_host_rsa_key and
943 /etc/ssh_host_dsa_key like we have in sshd_config. ok markus@
8341f420 944 - markus@cvs.openbsd.org 2002/01/05 10:43:40
945 [channels.c]
946 fix hanging x11 channels for rejected cookies (e.g.
947 XAUTHORITY=/dev/null xbiff) bug #36, based on patch from
948 djast@cs.toronto.edu
cb362b5e 949 - stevesk@cvs.openbsd.org 2002/01/05 21:51:56
950 [ssh.1 sshd.8]
951 some missing and misplaced periods
4ccb828d 952 - markus@cvs.openbsd.org 2002/01/09 13:49:27
953 [ssh-keygen.c]
954 append \n only for public keys
0c0738d5 955 - markus@cvs.openbsd.org 2002/01/09 17:16:00
956 [channels.c]
957 merge channel_pre_open_15/channel_pre_open_20; ok provos@
9c50edcf 958 - markus@cvs.openbsd.org 2002/01/09 17:26:35
959 [channels.c nchan.c]
960 replace buffer_consume(b, buffer_len(b)) with buffer_clear(b);
961 ok provos@
99416ceb 962 - markus@cvs.openbsd.org 2002/01/10 11:13:29
963 [serverloop.c]
964 skip client_alive_check until there are channels; ok beck@
3d209bbe 965 - markus@cvs.openbsd.org 2002/01/10 11:24:04
966 [clientloop.c]
967 handle SSH2_MSG_GLOBAL_REQUEST (just reply with failure); ok djm@
3c27606d 968 - markus@cvs.openbsd.org 2002/01/10 12:38:26
969 [nchan.c]
970 remove dead code (skip drain)
6d566d33 971 - markus@cvs.openbsd.org 2002/01/10 12:47:59
972 [nchan.c]
973 more unused code (with channels.c:1.156)
5a5f4c37 974 - markus@cvs.openbsd.org 2002/01/11 10:31:05
975 [packet.c]
976 handle received SSH2_MSG_UNIMPLEMENTED messages; ok djm@
781a02b8 977 - markus@cvs.openbsd.org 2002/01/11 13:36:43
978 [ssh2.h]
979 add defines for msg type ranges
6367063f 980 - markus@cvs.openbsd.org 2002/01/11 13:39:36
981 [auth2.c dispatch.c dispatch.h kex.c]
982 a single dispatch_protocol_error() that sends a message of
983 type 'UNIMPLEMENTED'
984 dispatch_range(): set handler for a ranges message types
985 use dispatch_protocol_ignore() for authentication requests after
986 successful authentication (the drafts requirement).
987 serverloop/clientloop now send a 'UNIMPLEMENTED' message instead
988 of exiting.
70499440 989 - markus@cvs.openbsd.org 2002/01/11 20:14:11
990 [auth2-chall.c auth-skey.c]
991 use strlcpy not strlcat; mouring@
a62ebe1f 992 - markus@cvs.openbsd.org 2002/01/11 23:02:18
993 [readpass.c]
994 use _PATH_TTY
bd2d2ac4 995 - markus@cvs.openbsd.org 2002/01/11 23:02:51
996 [auth2-chall.c]
997 use snprintf; mouring@
7ef24c8c 998 - markus@cvs.openbsd.org 2002/01/11 23:26:30
999 [auth-skey.c]
1000 use snprintf; mouring@
68a7e648 1001 - markus@cvs.openbsd.org 2002/01/12 13:10:29
1002 [auth-skey.c]
1003 undo local change
95f0a918 1004 - provos@cvs.openbsd.org 2002/01/13 17:27:07
1005 [ssh-agent.c]
1006 change to use queue.h macros; okay markus@
3469eac4 1007 - markus@cvs.openbsd.org 2002/01/13 17:57:37
1008 [auth2.c auth2-chall.c compat.c sshconnect2.c sshd.c]
1009 use buffer API and avoid static strings of fixed size;
1010 ok provos@/mouring@
368e9dfc 1011 - markus@cvs.openbsd.org 2002/01/13 21:31:20
1012 [channels.h nchan.c]
1013 add chan_set_[io]state(), order states, state is now an u_int,
1014 simplifies debugging messages; ok provos@
3057c23b 1015 - markus@cvs.openbsd.org 2002/01/14 13:22:35
1016 [nchan.c]
1017 chan_send_oclose1() no longer calls chan_shutdown_write(); ok provos@
1018 - markus@cvs.openbsd.org 2002/01/14 13:34:07
1019 [nchan.c]
1020 merge chan_[io]buf_empty[12]; ok provos@
668a91b7 1021 - markus@cvs.openbsd.org 2002/01/14 13:40:10
1022 [nchan.c]
1023 correct fn names for ssh2, do not switch from closed to closed;
1024 ok provos@
3c9f1ecd 1025 - markus@cvs.openbsd.org 2002/01/14 13:41:13
1026 [nchan.c]
1027 remove duplicated code; ok provos@
70bef40e 1028 - markus@cvs.openbsd.org 2002/01/14 13:55:55
1029 [channels.c channels.h nchan.c]
1030 remove function pointers for events, remove chan_init*; ok provos@
8ab5f6b2 1031 - markus@cvs.openbsd.org 2002/01/14 13:57:03
1032 [channels.h nchan.c]
1033 (c) 2002
5641aefa 1034 - markus@cvs.openbsd.org 2002/01/16 13:17:51
1035 [channels.c channels.h serverloop.c ssh.c]
1036 wrapper for channel_setup_fwd_listener
ac10636f 1037 - stevesk@cvs.openbsd.org 2002/01/16 17:40:23
1038 [sshd_config]
1039 The stategy now used for options in the default sshd_config shipped
1040 with OpenSSH is to specify options with their default value where
1041 possible, but leave them commented. Uncommented options change a
1042 default value. Subsystem is currently the only default option
1043 changed. ok markus@
cf5a07a8 1044 - stevesk@cvs.openbsd.org 2002/01/16 17:42:33
1045 [ssh.1]
1046 correct defaults for -i/IdentityFile; ok markus@
1bbbc136 1047 - stevesk@cvs.openbsd.org 2002/01/16 17:55:33
1048 [ssh_config]
1049 correct some commented defaults. add Ciphers default. ok markus@
4267abfd 1050 - stevesk@cvs.openbsd.org 2002/01/17 04:27:37
1051 [log.c]
1052 casts to silence enum type warnings for bugzilla bug 37; ok markus@
ba218fbe 1053 - stevesk@cvs.openbsd.org 2002/01/18 17:14:16
1054 [sshd.8]
1055 correct Ciphers default; paola.mannaro@ubs.com
e6207598 1056 - stevesk@cvs.openbsd.org 2002/01/18 18:14:17
1057 [authfd.c bufaux.c buffer.c cipher.c packet.c ssh-agent.c ssh-keygen.c]
1058 unneeded cast cleanup; ok markus@
dfafef8f 1059 - stevesk@cvs.openbsd.org 2002/01/18 20:46:34
1060 [sshd.8]
1061 clarify Allow(Groups|Users) and Deny(Groups|Users); suggestion from
1062 allard@oceanpark.com; ok markus@
616a6b93 1063 - markus@cvs.openbsd.org 2002/01/21 15:13:51
1064 [sshconnect.c]
1065 use read_passphrase+ECHO in confirm(), allows use of ssh-askpass
1066 for hostkey confirm.
55f9eebd 1067 - markus@cvs.openbsd.org 2002/01/21 22:30:12
1068 [cipher.c compat.c myproposal.h]
1069 remove "rijndael-*", just use "aes-" since this how rijndael is called
1070 in the drafts; ok stevesk@
32e7d71f 1071 - markus@cvs.openbsd.org 2002/01/21 23:27:10
1072 [channels.c nchan.c]
1073 cleanup channels faster if the are empty and we are in drain-state;
1074 ok deraadt@
3a454b6a 1075 - stevesk@cvs.openbsd.org 2002/01/22 02:52:41
1076 [servconf.c]
1077 typo in error message; from djast@cs.toronto.edu
4ca007b2 1078 - (djm) Make auth2-pam.c compile again after dispatch.h and packet.h
1079 changes
507c4f2e 1080 - (djm) Recent Glibc includes an incompatible sys/queue.h. Treat it as
1081 bogus in configure
187cd1fa 1082 - (djm) Use local sys/queue.h if necessary in ssh-agent.c
f1b0ecc3 1083
40f64e6f 108420020121
1085 - (djm) Rework ssh-rand-helper:
1086 - Reduce quantity of ifdef code, in preparation for ssh_rand_conf
1087 - Always seed from system calls, even when doing PRNGd seeding
1088 - Tidy and comment #define knobs
1089 - Remove unused facility for multiple runs through command list
1090 - KNF, cleanup, update copyright
1091
088cdc23 109220020114
1093 - (djm) Bug #50 - make autoconf entropy path checks more robust
1094
760b35a6 109520020108
1096 - (djm) Merge Cygwin copy_environment with do_pam_environment, removing
1097 fixed env var size limit in the process. Report from Corinna Vinschen
1098 <vinschen@redhat.com>
5cbceb3f 1099 - (stevesk) defines.h: use "/var/spool/sockets/X11/%u" for HP-UX. does
1100 not depend on transition links. from Lutz Jaenicke.
760b35a6 1101
1d2a4613 110220020106
1103 - (stevesk) defines.h: determine _PATH_UNIX_X; currently "/tmp/.X11-unix/X%u"
1104 for all platforms except HP-UX, which is "/usr/spool/sockets/X11/%u".
1105
d93656c9 110620020105
1107 - (bal) NCR requies use_pipes to operate correctly.
29525240 1108 - (stevesk) fix spurious ; from NCR change.
d93656c9 1109
554e28b2 111020020103
1111 - (djm) Use bigcrypt() on systems with SCO_PROTECTED_PW. Patch from
1112 Roger Cornelius <rac@tenzing.org>
1113
e9571a2c 111420011229
1115 - (djm) Apply Cygwin pointer deref fix from Corinna Vinschen
1116 <vinschen@redhat.com> Could be abused to guess valid usernames
929fb284 1117 - (djm) Typo in contrib/cygwin/README Fix from Corinna Vinschen
1118 <vinschen@redhat.com>
e9571a2c 1119
760edf28 112020011228
1121 - (djm) Remove recommendation to use GNU make, we should support most
1122 make programs.
1123
7bec72bc 112420011225
1125 - (stevesk) [Makefile.in ssh-rand-helper.c]
1126 portable lib and __progname support for ssh-rand-helper; ok djm@
1127
b8291fa0 112820011223
1129 - (bal) Removed contrib/chroot.diff and noted in contrib/README that it
1130 was not being maintained.
1131
46058ce2 113220011222
1133 - (djm) Ignore fix & patchlevel in OpenSSL version check. Patch from
1134 solar@openwall.com
1135 - (djm) Rework entropy code. If the OpenSSL PRNG is has not been
1136 internally seeded, execute a subprogram "ssh-rand-helper" to obtain
1137 some entropy for us. Rewrite the old in-process entropy collecter as
1138 an example ssh-rand-helper.
1139 - (djm) Always perform ssh_prng_cmds path lookups in configure, even if
1140 we don't end up using ssh_prng_cmds (so we always get a valid file)
1141
5fb9865a 114220011221
1143 - (djm) Add option to gnome-ssh-askpass to stop it from grabbing the X
1144 server. I have found this necessary to avoid server hangs with X input
1145 extensions (e.g. kinput2). Enable by setting the environment variable
1146 "GNOME_SSH_ASKPASS_NOGRAB"
805e659f 1147 - OpenBSD CVS Sync
1148 - stevesk@cvs.openbsd.org 2001/12/08 17:49:28
1149 [channels.c pathnames.h]
1150 use only one path to X11 UNIX domain socket vs. an array of paths
1151 to try. report from djast@cs.toronto.edu. ok markus@
2f293d43 1152 - markus@cvs.openbsd.org 2001/12/09 18:45:56
1153 [auth2.c auth2-chall.c auth.h]
1154 add auth2_challenge_stop(), simplifies cleanup of kbd-int sessions,
1155 fixes memleak.
5e8948af 1156 - stevesk@cvs.openbsd.org 2001/12/10 16:45:04
1157 [sshd.c]
1158 possible fd leak on error; ok markus@
cdc95d6e 1159 - markus@cvs.openbsd.org 2001/12/10 20:34:31
1160 [ssh-keyscan.c]
1161 check that server supports v1 for -t rsa1, report from wirth@dfki.de
fb396518 1162 - jakob@cvs.openbsd.org 2001/12/18 10:04:21
1163 [auth.h hostfile.c hostfile.h]
1164 remove auth_rsa_read_key, make hostfile_ready_key non static; ok markus@
306feb91 1165 - jakob@cvs.openbsd.org 2001/12/18 10:05:15
1166 [auth2.c]
1167 log fingerprint on successful public key authentication; ok markus@
46df736f 1168 - jakob@cvs.openbsd.org 2001/12/18 10:06:24
1169 [auth-rsa.c]
1170 log fingerprint on successful public key authentication, simplify
1171 usage of key structs; ok markus@
184eed6a 1172 - deraadt@cvs.openbsd.org 2001/12/19 07:18:56
1173 [auth1.c auth2.c auth2-chall.c auth-bsdauth.c auth.c authfile.c auth.h]
1174 [auth-krb4.c auth-rhosts.c auth-skey.c bufaux.c canohost.c channels.c]
1175 [cipher.c clientloop.c compat.c compress.c deattack.c key.c log.c mac.c]
1176 [match.c misc.c nchan.c packet.c readconf.c rijndael.c rijndael.h scard.c]
1177 [servconf.c servconf.h serverloop.c session.c sftp.c sftp-client.c]
1178 [sftp-glob.c sftp-int.c sftp-server.c ssh-add.c ssh-agent.c ssh.c]
1179 [sshconnect1.c sshconnect2.c sshconnect.c sshd.8 sshd.c sshd_config]
1180 [ssh-keygen.c sshlogin.c sshpty.c sshtty.c ttymodes.c uidswap.c]
1181 basic KNF done while i was looking for something else
a10be357 1182 - markus@cvs.openbsd.org 2001/12/19 16:09:39
1183 [serverloop.c]
1184 fix race between SIGCHLD and select with an additional pipe. writing
1185 to the pipe on SIGCHLD wakes up select(). using pselect() is not
1186 portable and siglongjmp() ugly. W. R. Stevens suggests similar solution.
1187 initial idea by pmenage@ensim.com; ok deraadt@, djm@
6c0fa2b1 1188 - stevesk@cvs.openbsd.org 2001/12/19 17:16:13
1189 [authfile.c bufaux.c bufaux.h buffer.c buffer.h packet.c packet.h ssh.c]
1190 change the buffer/packet interface to use void* vs. char*; ok markus@
ac151b18 1191 - markus@cvs.openbsd.org 2001/12/20 16:37:29
1192 [channels.c channels.h session.c]
1193 setup x11 listen socket for just one connect if the client requests so.
1194 (v2 only, but the openssh client does not support this feature).
24ca6821 1195 - djm@cvs.openbsd.org 2001/12/20 22:50:24
1196 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
1197 [dispatch.h kex.c kex.h packet.c packet.h serverloop.c ssh.c]
1198 [sshconnect2.c]
1199 Conformance fix: we should send failing packet sequence number when
1200 responding with a SSH_MSG_UNIMPLEMENTED message. Spotted by
1201 yakk@yakk.dot.net; ok markus@
5fb9865a 1202
c9d0ad9b 120320011219
1204 - (stevesk) OpenBSD CVS sync X11 localhost display
1205 - stevesk@cvs.openbsd.org 2001/11/29 14:10:51
1206 [channels.h channels.c session.c]
1207 sshd X11 fake server will now listen on localhost by default:
1208 $ echo $DISPLAY
1209 localhost:12.0
1210 $ netstat -an|grep 6012
1211 tcp 0 0 127.0.0.1.6012 *.* LISTEN
1212 tcp6 0 0 ::1.6012 *.* LISTEN
1213 sshd_config gatewayports=yes can be used to revert back to the old
1214 behavior. will control this with another option later. ok markus@
1215 - stevesk@cvs.openbsd.org 2001/12/19 08:43:11
1216 [includes.h session.c]
1217 handle utsname.nodename case for FamilyLocal X authorization; ok markus@
1218
3f3ac025 121920011207
1220 - (bal) PCRE no longer required. Banished from the source along with
1221 fake-regex.h
c20f63d3 1222 - (bal) OpenBSD CVS Sync
1223 - stevesk@cvs.openbsd.org 2001/12/06 18:02:32
1224 [channels.c sshconnect.c]
1225 shutdown(sock, SHUT_RDWR) not needed here; ok markus@
74860245 1226 - stevesk@cvs.openbsd.org 2001/12/06 18:09:23
1227 [channels.c session.c]
1228 strncpy->strlcpy. remaining strncpy's are necessary. ok markus@
d24631c9 1229 - stevesk@cvs.openbsd.org 2001/12/06 18:20:32
1230 [channels.c]
1231 disable nagle for X11 fake server and client TCPs. from netbsd.
1232 ok markus@
3f3ac025 1233
123420011206
6056eb35 1235 - (bal) OpenBSD CVS Sync
1236 - deraadt@cvs.openbsd.org 2001/11/14 20:45:08
1237 [sshd.c]
1238 errno saving wrapping in a signal handler
0408c978 1239 - markus@cvs.openbsd.org 2001/11/16 12:46:13
1240 [ssh-keyscan.c]
1241 handle empty lines instead of dumping core; report from sha@sha-1.net
17a3011c 1242 - stevesk@cvs.openbsd.org 2001/11/17 19:14:34
1243 [auth2.c auth.c readconf.c servconf.c ssh-agent.c ssh-keygen.c]
1244 enum/int type cleanup where it made sense to do so; ok markus@
7ace8c3b 1245 - markus@cvs.openbsd.org 2001/11/19 11:20:21
1246 [sshd.c]
1247 fd leak on HUP; ok stevesk@
8666316a 1248 - stevesk@cvs.openbsd.org 2001/11/19 18:40:46
1249 [ssh-agent.1]
1250 clarify/state that private keys are not exposed to clients using the
1251 agent; ok markus@
44c2ab73 1252 - mpech@cvs.openbsd.org 2001/11/19 19:02:16
1253 [deattack.c radix.c]
1254 kill more registers
1255 millert@ ok
2f98d223 1256 - markus@cvs.openbsd.org 2001/11/21 15:51:24
1257 [key.c]
1258 mem leak
c840d0ad 1259 - stevesk@cvs.openbsd.org 2001/11/21 18:49:14
1260 [ssh-keygen.1]
1261 more on passphrase construction; ok markus@
f48e63c8 1262 - stevesk@cvs.openbsd.org 2001/11/22 05:27:29
1263 [ssh-keyscan.c]
1264 don't use "\n" in fatal()
7a934d1b 1265 - markus@cvs.openbsd.org 2001/11/22 12:34:22
1266 [clientloop.c serverloop.c sshd.c]
1267 volatile sig_atomic_t
58d94604 1268 - stevesk@cvs.openbsd.org 2001/11/29 19:06:39
1269 [channels.h]
1270 remove dead function prototype; ok markus@
2975f58d 1271 - markus@cvs.openbsd.org 2001/11/29 22:08:48
1272 [auth-rsa.c]
1273 fix protocol error: send 'failed' message instead of a 2nd challenge
1274 (happens if the same key is in authorized_keys twice).
1275 reported Ralf_Meister@genua.de; ok djm@
b48eeb07 1276 - stevesk@cvs.openbsd.org 2001/11/30 20:39:28
1277 [ssh.c]
1278 sscanf() length dependencies are clearer now; can also shrink proto
1279 and data if desired, but i have not done that. ok markus@
2548961d 1280 - markus@cvs.openbsd.org 2001/12/01 21:41:48
1281 [session.c sshd.8]
1282 don't pass user defined variables to /usr/bin/login
947b64c7 1283 - deraadt@cvs.openbsd.org 2001/12/02 02:08:32
1284 [sftp-common.c]
1285 zap };
010f9726 1286 - itojun@cvs.openbsd.org 2001/12/05 03:50:01
1287 [clientloop.c serverloop.c sshd.c]
1288 deal with LP64 printf issue with sig_atomic_t. from thorpej
d5bb9418 1289 - itojun@cvs.openbsd.org 2001/12/05 03:56:39
1290 [auth1.c auth2.c canohost.c channels.c deattack.c packet.c scp.c
1291 sshconnect2.c]
1292 make it compile with more strict prototype checking
6aacefa7 1293 - deraadt@cvs.openbsd.org 2001/12/05 10:06:12
1294 [authfd.c authfile.c bufaux.c channels.c compat.c kex.c kexgex.c
1295 key.c misc.c packet.c servconf.c ssh-agent.c sshconnect2.c
1296 sshconnect.c sshd.c ssh-dss.c ssh-keygen.c ssh-rsa.c]
1297 minor KNF
663ebb32 1298 - markus@cvs.openbsd.org 2001/12/05 15:04:48
1299 [version.h]
1300 post 3.0.2
6a92533a 1301 - markus@cvs.openbsd.org 2001/12/05 16:54:51
1302 [compat.c match.c match.h]
1303 make theo and djm happy: bye bye regexp
2717fa0f 1304 - markus@cvs.openbsd.org 2001/12/06 13:30:06
1305 [servconf.c servconf.h sshd.8 sshd.c]
1306 add -o to sshd, too. ok deraadt@
1307 - (bal) Minor white space fix up in servconf.c
6056eb35 1308
ffb8d130 130920011126
1310 - (tim) [contrib/cygwin/README, openbsd-compat/bsd-cygwin_util.c,
1311 openbsd-compat/bsd-cygwin_util.h, openbsd-compat/daemon.c]
1312 Allow SSHD to install as service under WIndows 9x/Me
1313 [configure.ac] Fix to allow linking against PCRE on Cygwin
1314 Patches by Corinna Vinschen <vinschen@redhat.com>
1315
20716479 131620011115
1317 - (djm) Fix IPv4 default in ssh-keyscan. Spotted by Dan Astoorian
1318 <djast@cs.toronto.edu> Fix from markus@
e41f14ae 1319 - (djm) Release 3.0.1p1
20716479 1320
9aba5a4d 132120011113
1322 - (djm) Fix early (and double) free of remote user when using Kerberos.
1323 Patch from Simon Wilkinson <simon@sxw.org.uk>
19e810f6 1324 - (djm) AIX login{success,failed} changes. Move loginsuccess call to
1325 do_authenticated. Call loginfailed for protocol 2 failures > MAX like
1326 we do for protocol 1. Reports from Ralf Wenk <wera0003@fh-karlsruhe.de>,
1327 K.Wolkersdorfer@fz-juelich.de and others
ede8cea6 1328 - (djm) OpenBSD CVS Sync
1329 - dugsong@cvs.openbsd.org 2001/11/11 18:47:10
1330 [auth-krb5.c]
1331 fix krb5 authorization check. found by <jhawk@MIT.EDU>. from
1332 art@, deraadt@ ok
b0248360 1333 - markus@cvs.openbsd.org 2001/11/12 11:17:07
1334 [servconf.c]
1335 enable authorized_keys2 again. tested by fries@
0bbf2240 1336 - markus@cvs.openbsd.org 2001/11/13 02:03:57
1337 [version.h]
1338 enter 3.0.1
86b164b3 1339 - (djm) Bump RPM package versions
9aba5a4d 1340
3e4e3bc8 134120011112
1342 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
d36ae718 1343 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
9ae3f727 1344 - OpenBSD CVS Sync
1345 - markus@cvs.openbsd.org 2001/10/24 08:41:41
1346 [sshd.c]
1347 mention remote port in debug message
f103187f 1348 - markus@cvs.openbsd.org 2001/10/24 08:41:20
1349 [ssh.c]
1350 remove unused
67b75437 1351 - markus@cvs.openbsd.org 2001/10/24 08:51:35
1352 [clientloop.c ssh.c]
1353 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
c6940381 1354 - markus@cvs.openbsd.org 2001/10/24 19:57:40
1355 [clientloop.c]
1356 make ~& (backgrounding) work again for proto v1; add support ~& for v2, too
f564d016 1357 - markus@cvs.openbsd.org 2001/10/25 21:14:32
1358 [ssh-keygen.1 ssh-keygen.c]
1359 better docu for fingerprinting, ok deraadt@
e8d59b4d 1360 - markus@cvs.openbsd.org 2001/10/29 19:27:15
1361 [sshconnect2.c]
1362 hostbased: check for client hostkey before building chost
03cf595c 1363 - markus@cvs.openbsd.org 2001/10/30 20:29:09
1364 [ssh.1]
1365 ssh.1
b4b701be 1366 - markus@cvs.openbsd.org 2001/11/07 16:03:17
1367 [packet.c packet.h sshconnect2.c]
1368 pad using the padding field from the ssh2 packet instead of sending
1369 extra ignore messages. tested against several other ssh servers.
10f22cd7 1370 - markus@cvs.openbsd.org 2001/11/07 21:40:21
1371 [ssh-rsa.c]
1372 ssh_rsa_sign/verify: SSH_BUG_SIGBLOB not supported
abc4e9a7 1373 - markus@cvs.openbsd.org 2001/11/07 22:10:28
1374 [ssh-dss.c ssh-rsa.c]
1375 missing free and sync dss/rsa code.
713d61f7 1376 - markus@cvs.openbsd.org 2001/11/07 22:12:01
1377 [sshd.8]
1378 s/Keepalive/KeepAlive/; from openbsd@davidkrause.com
f98585b0 1379 - markus@cvs.openbsd.org 2001/11/07 22:41:51
1380 [auth2.c auth-rh-rsa.c]
1381 unused includes
27c47c0a 1382 - markus@cvs.openbsd.org 2001/11/07 22:53:21
1383 [channels.h]
1384 crank c->path to 256 so they can hold a full hostname; dwd@bell-labs.com
56b551e2 1385 - markus@cvs.openbsd.org 2001/11/08 10:51:08
1386 [readpass.c]
1387 don't strdup too much data; from gotoh@taiyo.co.jp; ok millert.
dd58cb5e 1388 - markus@cvs.openbsd.org 2001/11/08 17:49:53
1389 [ssh.1]
1390 mention setuid root requirements; noted by cnorris@csc.UVic.ca; ok stevesk@
fad3754c 1391 - markus@cvs.openbsd.org 2001/11/08 20:02:24
1392 [auth.c]
1393 don't print ROOT in CAPS for the authentication messages, i.e.
1394 Accepted publickey for ROOT from 127.0.0.1 port 42734 ssh2
1395 becomes
1396 Accepted publickey for root from 127.0.0.1 port 42734 ssh2
b3ad8fe6 1397 - markus@cvs.openbsd.org 2001/11/09 18:59:23
1398 [clientloop.c serverloop.c]
1399 don't memset too much memory, ok millert@
1400 original patch from jlk@kamens.brookline.ma.us via nalin@redhat.com
ac28afd8 1401 - markus@cvs.openbsd.org 2001/11/10 13:19:45
1402 [sshd.c]
e15895cd 1403 cleanup libwrap support (remove bogus comment, bogus close(), add
1404 debug, etc).
5d4446bf 1405 - markus@cvs.openbsd.org 2001/11/10 13:22:42
1406 [ssh-rsa.c]
1407 KNF (unexpand)
ec413a68 1408 - markus@cvs.openbsd.org 2001/11/10 13:37:20
1409 [packet.c]
1410 remove extra debug()
5df83e07 1411 - markus@cvs.openbsd.org 2001/11/11 13:02:31
1412 [servconf.c]
e15895cd 1413 make AuthorizedKeysFile2 fallback to AuthorizedKeysFile if
1414 AuthorizedKeysFile is specified.
1415 - (djm) Reorder portable-specific server options so that they come first.
1416 This should help reduce diff collisions for new server options (as they
1417 will appear at the end)
3e4e3bc8 1418
78afd1dc 141920011109
1420 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
1421 if permit_empty_passwd == 0 so null password check cannot be bypassed.
1422 jayaraj@amritapuri.com OpenBSD bug 2168
30f60c34 1423 - markus@cvs.openbsd.org 2001/11/09 19:08:35
1424 [sshd.c]
1425 remove extra trailing dot from log message; pilot@naughty.monkey.org
1426
7c6d759d 142720011103
1428 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
1429 from Raymund Will <ray@caldera.de>
1430 [acconfig.h configure.in] Clean up login checks.
1431 Problem reported by Jim Knoble <jmknoble@pobox.com>
1432
143320011101
58389b85 1434 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
1435
548fd014 143620011031
1437 - (djm) Unsmoke drugs: config files should be noreplace.
1438
b013a983 143920011030
1440 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
1441 by default (can force IPv4 using --define "noipv6 1")
1442
40d0f6b9 144320011029
1444 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
1445 to configure.ac
1446
9f214051 144720011028
1448 - (djm) Avoid bug in Solaris PAM libs
7eb73cc1 1449 - (djm) Disconnect if no tty and PAM reports password expired
9678565b 1450 - (djm) Fix for PAM password changes being echoed (from stevesk)
840ad55e 1451 - (stevesk) Fix compile problem with PAM password change fix
37a8edf7 1452 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
9f214051 1453
c8c15bcb 145420011027
1455 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
1456 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
1457
9e127e27 145820011026
1459 - (bal) Set the correct current time in login_utmp_only(). Patch by
1460 Wayne Davison <wayned@users.sourceforge.net>
fd96c060 1461 - (tim) [scard/Makefile.in] Fix install: when building outside of source
1462 tree and using --src=/full_path/to/openssh
1463 Patch by Mark D. Baushke <mdb@juniper.net>
9e127e27 1464
d321c94b 146520011025
1466 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
1467 by todd@
5a162955 1468 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
1469 tcp-wrappers precedence over system libraries and includes.
1470 Report from Dave Dykstra <dwd@bell-labs.com>
d321c94b 1471
95c88805 147220011024
1473 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
451dab40 1474 - (tim) configure.in -> configure.ac
95c88805 1475
bc86d864 147620011023
1477 - (bal) Updated version to 3.0p1 in preparing for release.
7f0a4ff1 1478 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
051809f6 1479 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
1480 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
1481 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
1482 contrib/suse/openssh.spec] Update version to match version.h
bc86d864 1483
ce49121d 148420011022
1485 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
1486 Report from Michal Zalewski <lcamtuf@coredump.cx>
1487
98a7c37b 148820011021
1489 - (tim) [configure.in] Clean up library testing. Add optional PATH to
1490 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
1491 patch by albert chin (china@thewrittenword.com)
1492 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
1493 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
1494 with AC_CHECK_MEMBERS. Add test for broken dirname() on
1495 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
1496 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
1497 patch by albert chin (china@thewrittenword.com)
1498 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
1499 HAVE_STRUCT_STAT_ST_BLKSIZE.
1500 [Makefile.in] When running make in top level, always do make
1501 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
1502
09a3bd6d 150320011019
1504 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
1505 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
1506
418e724c 150720011012
1508 - (djm) OpenBSD CVS Sync
1509 - markus@cvs.openbsd.org 2001/10/10 22:18:47
1510 [channels.c channels.h clientloop.c nchan.c serverloop.c]
1511 [session.c session.h]
1512 try to keep channels open until an exit-status message is sent.
1513 don't kill the login shells if the shells stdin/out/err is closed.
1514 this should now work:
1515 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
efcc9957 1516 - markus@cvs.openbsd.org 2001/10/11 13:45:21
1517 [session.c]
1518 delay detach of session if a channel gets closed but the child is
1519 still alive. however, release pty, since the fd's to the child are
1520 already closed.
fd6cfbaf 1521 - markus@cvs.openbsd.org 2001/10/11 15:24:00
1522 [clientloop.c]
1523 clear select masks if we return before calling select().
b0454d44 1524 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
aeabbb30 1525 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
8140f2aa 1526 - (djm) Cleanup sshpty.c a little
6e464960 1527 - (bal) First wave of contrib/solaris/ package upgrades. Still more
1528 work needs to be done, but it is a 190% better then the stuff we
1529 had before!
78c84f13 1530 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
1531 set right.
418e724c 1532
c48c32c1 153320011010
1534 - (djm) OpenBSD CVS Sync
1535 - markus@cvs.openbsd.org 2001/10/04 14:34:16
1536 [key.c]
1537 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 1538 - markus@cvs.openbsd.org 2001/10/04 15:05:40
1539 [channels.c serverloop.c]
1540 comment out bogus conditions for selecting on connection_in
72176c0e 1541 - markus@cvs.openbsd.org 2001/10/04 15:12:37
1542 [serverloop.c]
1543 client_alive_check cleanup
a2c92c4a 1544 - markus@cvs.openbsd.org 2001/10/06 00:14:50
1545 [sshconnect.c]
1546 remove unused argument
05fd093c 1547 - markus@cvs.openbsd.org 2001/10/06 00:36:42
1548 [session.c]
1549 fix typo in error message, sync with do_exec_nopty
01e9ef57 1550 - markus@cvs.openbsd.org 2001/10/06 11:18:19
1551 [sshconnect1.c sshconnect2.c sshconnect.c]
1552 unify hostkey check error messages, simplify prompt.
2cdccb44 1553 - markus@cvs.openbsd.org 2001/10/07 10:29:52
1554 [authfile.c]
1555 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 1556 - markus@cvs.openbsd.org 2001/10/07 17:49:40
1557 [channels.c channels.h]
1558 avoid possible FD_ISSET overflow for channels established
1559 during channnel_after_select() (used for dynamic channels).
f3964cb9 1560 - markus@cvs.openbsd.org 2001/10/08 11:48:57
1561 [channels.c]
1562 better debug
32af6a3f 1563 - markus@cvs.openbsd.org 2001/10/08 16:15:47
1564 [sshconnect.c]
1565 use correct family for -b option
dab89049 1566 - markus@cvs.openbsd.org 2001/10/08 19:05:05
1567 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
1568 some more IPv4or6 cleanup
1569 - markus@cvs.openbsd.org 2001/10/09 10:12:08
1570 [session.c]
1571 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 1572 - markus@cvs.openbsd.org 2001/10/09 19:32:49
1573 [session.c]
1574 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 1575 - markus@cvs.openbsd.org 2001/10/09 19:51:18
1576 [serverloop.c]
1577 close all channels if the connection to the remote host has been closed,
1578 should fix sshd's hanging with WCHAN==wait
d5f24f94 1579 - markus@cvs.openbsd.org 2001/10/09 21:59:41
1580 [channels.c channels.h serverloop.c session.c session.h]
1581 simplify session close: no more delayed session_close, no more
1582 blocking wait() calls.
b6a71cd2 1583 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
8782141f 1584 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
c48c32c1 1585
46dfe5ef 158620011007
1587 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
1588 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
1589
822593d4 159020011005
1591 - (bal) AES works under Cray, no more hack.
1592
63fa6b6c 159320011004
1594 - (bal) nchan2.ms resync. BSD License applied.
1595
c8a62153 159620011003
1597 - (bal) CVS ID fix up in version.h
b6350327 1598 - (bal) OpenBSD CVS Sync:
1599 - markus@cvs.openbsd.org 2001/09/27 11:58:16
1600 [compress.c]
1601 mem leak; chombier@mac.com
1602 - markus@cvs.openbsd.org 2001/09/27 11:59:37
1603 [packet.c]
1604 missing called=1; chombier@mac.com
aa8003d6 1605 - markus@cvs.openbsd.org 2001/09/27 15:31:17
1606 [auth2.c auth2-chall.c sshconnect1.c]
1607 typos; from solar
5b263aae 1608 - camield@cvs.openbsd.org 2001/09/27 17:53:24
1609 [sshd.8]
1610 don't talk about compile-time options
1611 ok markus@
e99a518a 1612 - djm@cvs.openbsd.org 2001/09/28 12:07:09
1613 [ssh-keygen.c]
1614 bzero private key after loading to smartcard; ok markus@
f67792f2 1615 - markus@cvs.openbsd.org 2001/09/28 15:46:29
1616 [ssh.c]
1617 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 1618 - markus@cvs.openbsd.org 2001/10/01 08:06:28
1619 [scp.c]
1620 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
1621 and matthew@debian.org
5e4a7219 1622 - markus@cvs.openbsd.org 2001/10/01 21:38:53
1623 [channels.c channels.h ssh.c sshd.c]
1624 remove ugliness; vp@drexel.edu via angelos
8bbc048a 1625 - markus@cvs.openbsd.org 2001/10/01 21:51:16
1626 [readconf.c readconf.h ssh.1 sshconnect.c]
1627 add NoHostAuthenticationForLocalhost; note that the hostkey is
1628 now check for localhost, too.
e0543e42 1629 - djm@cvs.openbsd.org 2001/10/02 08:38:50
1630 [ssh-add.c]
1631 return non-zero exit code on error; ok markus@
e4d7f734 1632 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
1633 [sshd.c]
1634 #include "channels.h" for channel_set_af()
76fbdd47 1635 - markus@cvs.openbsd.org 2001/10/03 10:01:20
1636 [auth.c]
1637 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 1638
d9d47a26 163920011001
1640 - (stevesk) loginrec.c: fix type conversion problems exposed when using
1641 64-bit off_t.
1642
d8d6c87e 164320010929
1644 - (bal) move reading 'config.h' up higher. Patch by albert chin
1645 <china@thewrittenword.com)
1646
fc1fc39e 164720010928
1648 - (djm) OpenBSD CVS sync:
1649 - djm@cvs.openbsd.org 2001/09/28 09:49:31
1650 [scard.c]
1651 Fix segv when smartcard communication error occurs during key load.
1652 ok markus@
e3d5570b 1653 - (djm) Update spec files for new x11-askpass
fc1fc39e 1654
8a9ac95d 165520010927
1656 - (stevesk) session.c: declare do_pre_login() before use
1657 wayned@users.sourceforge.net
1658
aa9f6a6e 165920010925
1660 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 1661 - (djm) Sync $sysconfdir/moduli
948fd8b9 1662 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 1663 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 1664
57dade33 166520010923
1666 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
1667 by stevesk@
927c3e15 1668 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 1669 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 1670
8ab12eb4 167120010923
1672 - (bal) OpenBSD CVS Sync
1673 - markus@cvs.openbsd.org 2001/09/23 11:09:13
1674 [authfile.c]
1675 relax permission check for private key files.
157fc8e1 1676 - markus@cvs.openbsd.org 2001/09/23 09:58:13
1677 [LICENCE]
1678 new rijndael implementation
8ab12eb4 1679
64bdafe1 168020010920
1681 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 1682 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 1683 - (bal) OpenBSD CVS Sync
1684 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
1685 [sshd.8]
1686 fix ClientAliveCountMax
ddcfed57 1687 - markus@cvs.openbsd.org 2001/09/20 13:46:48
1688 [auth2.c]
1689 key_read returns now -1 or 1
bcdb96c2 1690 - markus@cvs.openbsd.org 2001/09/20 13:50:40
1691 [compat.c compat.h ssh.c]
1692 bug compat: request a dummy channel for -N (no shell) sessions +
1693 cleanup; vinschen@redhat.com
4a778de1 1694 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
1695 [sshd_config]
1696 CheckMail removed. OKed stevesk@
64bdafe1 1697
4cdbc654 169820010919
35c69348 1699 - (bal) OpenBSD Sync
4cdbc654 1700 - markus@cvs.openbsd.org 2001/09/19 10:08:51
1701 [sshd.8]
1702 command=xxx applies to subsystem now, too
cb8c7bad 1703 - markus@cvs.openbsd.org 2001/09/19 13:23:29
1704 [key.c]
1705 key_read() now returns -1 on type mismatch, too
e1c5bfaf 1706 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
1707 [readconf.c readconf.h scp.c sftp.c ssh.1]
1708 add ClearAllForwardings ssh option and set it in scp and sftp; ok
1709 markus@
f34f05d5 1710 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
1711 [authfd.c]
1712 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
1713 blesses this and we do it this way elsewhere. this helps in
1714 portable because not all systems have SUN_LEN() and
1715 sockaddr_un.sun_len. ok markus@
2043936f 1716 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
1717 [sshd.8]
1718 missing -t in usage
368bae7d 1719 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
1720 [sshd.8]
1721 don't advertise -V in usage; ok markus@
35c69348 1722 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 1723
d0b19c95 172420010918
46a831dd 1725 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 1726 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 1727 - (djm) Avoid warning on BSDgetopt
93816ec8 1728 - (djm) More makefile infrastructre for smartcard support, also based
1729 on Ben's work
4b255446 1730 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
1731 put somewhere sane. Add Ssh.bin to manifest.
69c94072 1732 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 1733 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 1734 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
1735 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
1736 check. ok Lutz Jaenicke
35c69348 1737 - (bal) OpenBSD CVS Sync
f1278af7 1738 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
1739 [scp.1 scp.c sftp.1 sftp.c]
1740 add -Fssh_config option; ok markus@
cf54363d 1741 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
1742 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
1743 u_char*/char* cleanup; ok markus
4e842b5e 1744 - markus@cvs.openbsd.org 2001/09/17 20:22:14
1745 [scard.c]
1746 never keep a connection to the smartcard open.
1747 allows ssh-keygen -D U while the agent is running; report from
1748 jakob@
e3c1c3e6 1749 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
1750 [sftp.1 sftp.c]
1751 cleanup and document -1, -s and -S; ok markus@
f7436b8c 1752 - markus@cvs.openbsd.org 2001/09/17 20:50:22
1753 [key.c ssh-keygen.c]
1754 better error handling if you try to export a bad key to ssh.com
a5f82435 1755 - markus@cvs.openbsd.org 2001/09/17 20:52:47
1756 [channels.c channels.h clientloop.c]
1757 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
1758 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 1759 - markus@cvs.openbsd.org 2001/09/17 21:04:02
1760 [channels.c serverloop.c]
1761 don't send fake dummy packets on CR (\r)
1762 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 1763 - markus@cvs.openbsd.org 2001/09/17 21:09:47
1764 [compat.c]
1765 more versions suffering the SSH_BUG_DEBUG bug;
1766 3.0.x reported by dbutts@maddog.storability.com
edaeb835 1767 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
1768 [scp.1]
1769 missing -B in usage string
d0b19c95 1770
d31a32a4 177120010917
1772 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 1773 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
1774 rename getopt() to BSDgetopt() to keep form conflicting with
1775 system getopt().
1776 [Makefile.in configure.in] disable filepriv until I can add
1777 missing procpriv calls.
d31a32a4 1778
95d00a03 177920010916
1780 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 1781 - (bal) OpenBSD CVS Sync
1782 - markus@cvs.openbsd.org 2001/09/16 14:46:54
1783 [session.c]
1784 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
1785 pr 1943b
95d00a03 1786
0e0144b7 178720010915
1788 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 1789 - (djm) Sync scard/ stuff
23c098ba 1790 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
1791 Redhat
94a29edc 1792 - (djm) Redhat initscript config sanity checking from Pekka Savola
1793 <pekkas@netcore.fi>
e72ff812 1794 - (djm) Clear supplemental groups at sshd start to prevent them from
1795 being propogated to random PAM modules. Based on patch from Redhat via
1796 Pekka Savola <pekkas@netcore.fi>
a2cb4268 1797 - (djm) Make sure rijndael.c picks config.h
1798 - (djm) Ensure that u_char gets defined
0e0144b7 1799
dcf29cf8 180020010914
1801 - (bal) OpenBSD CVS Sync
1802 - markus@cvs.openbsd.org 2001/09/13
1803 [rijndael.c rijndael.h]
1804 missing $OpenBSD
fd022eed 1805 - markus@cvs.openbsd.org 2001/09/14
1806 [session.c]
1807 command=xxx overwrites subsystems, too
9658ecbc 1808 - markus@cvs.openbsd.org 2001/09/14
1809 [sshd.c]
1810 typo
fd022eed 1811
88c3bfe0 181220010913
1813 - (bal) OpenBSD CVS Sync
1814 - markus@cvs.openbsd.org 2001/08/23 11:31:59
1815 [cipher.c cipher.h]
1816 switch to the optimised AES reference code from
1817 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
1818
5c53a31e 181920010912
1820 - (bal) OpenBSD CVS Sync
1821 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
1822 [servconf.c servconf.h session.c sshd.8]
1823 deprecate CheckMail. ok markus@
54bf768d 1824 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
1825 [ssh.1 sshd.8]
1826 document case sensitivity for ssh, sshd and key file
1827 options and arguments; ok markus@
6d7b3036 1828 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
1829 [servconf.h]
1830 typo in comment
ae897d7c 1831 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
1832 [ssh.1 sshd.8]
1833 minor typos and cleanup
c78e5800 1834 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
1835 [ssh.1]
1836 hostname not optional; ok markus@
9495bfc5 1837 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
1838 [sshd.8]
1839 no rexd; ok markus@
29999e54 1840 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
1841 [ssh.1]
1842 document cipher des for protocol 1; ok deraadt@
8fbc356d 1843 - camield@cvs.openbsd.org 2001/08/23 17:59:31
1844 [sshd.c]
1845 end request with 0, not NULL
1846 ok markus@
d866473d 1847 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
1848 [ssh-agent.1]
1849 fix usage; ok markus@
75304f85 1850 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
1851 [ssh-add.1 ssh-keyscan.1]
1852 minor cleanup
b7f79e7a 1853 - danh@cvs.openbsd.org 2001/08/27 22:02:13
1854 [ssh-keyscan.c]
1855 fix memory fault if non-existent filename is given to the -f option
1856 ok markus@
14e4a15f 1857 - markus@cvs.openbsd.org 2001/08/28 09:51:26
1858 [readconf.c]
1859 don't set DynamicForward unless Host matches
e591b98a 1860 - markus@cvs.openbsd.org 2001/08/28 15:39:48
1861 [ssh.1 ssh.c]
1862 allow: ssh -F configfile host
46660a9e 1863 - markus@cvs.openbsd.org 2001/08/29 20:44:03
1864 [scp.c]
1865 clear the malloc'd buffer, otherwise source() will leak malloc'd
1866 memory; ok theo@
e675b851 1867 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
1868 [sshd.8]
1869 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 1870 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
1871 [ssh.1 ssh.c]
1872 document -D and DynamicForward; ok markus@
d2e3df16 1873 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
1874 [ssh.c]
1875 validate ports for -L/-R; ok markus@
70068acc 1876 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
1877 [ssh.1 sshd.8]
1878 additional documentation for GatewayPorts; ok markus@
ad3e169f 1879 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
1880 [ssh.1]
1881 add -D to synopsis line; ok markus@
3a8aabf0 1882 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
1883 [readconf.c ssh.1]
1884 validate ports for LocalForward/RemoteForward.
1885 add host/port alternative syntax for IPv6 (like -L/-R).
1886 ok markus@
ed787d14 1887 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
1888 [auth-options.c sshd.8]
1889 validate ports for permitopen key file option. add host/port
1890 alternative syntax for IPv6. ok markus@
4278ff63 1891 - markus@cvs.openbsd.org 2001/08/30 22:22:32
1892 [ssh-keyscan.c]
1893 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 1894 - markus@cvs.openbsd.org 2001/08/31 11:46:39
1895 [sshconnect2.c]
93111dfa 1896 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
1897 messages
1898 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
1899 [readconf.c readconf.h ssh.c]
1900 fatal() for nonexistent -Fssh_config. ok markus@
91789042 1901 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
1902 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
1903 avoid first person in manual pages
3a222388 1904 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
1905 [scp.c]
1906 don't forward agent for non third-party copies; ok markus@
5c53a31e 1907
c6ed03bd 190820010815
1909 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 1910 - OpenBSD CVS Sync
1911 - markus@cvs.openbsd.org 2001/08/07 10:37:46
1912 [authfd.c authfd.h]
1913 extended failure messages from galb@vandyke.com
c7f89f1f 1914 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
1915 [scp.1]
1916 when describing the -o option, give -o Protocol=1 as the specific example
1917 since we are SICK AND TIRED of clueless people who cannot have difficulty
1918 thinking on their own.
f2f1bedd 1919 - markus@cvs.openbsd.org 2001/08/08 18:20:15
1920 [uidswap.c]
1921 permanently_set_uid is a noop if user is not privilegued;
1922 fixes bug on solaris; from sbi@uchicago.edu
58df8789 1923 - markus@cvs.openbsd.org 2001/08/08 21:34:19
1924 [uidswap.c]
1925 undo last change; does not work for sshd
c3abff07 1926 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
1927 [ssh.c tildexpand.c]
1928 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
1929 ok markus@
4fa5a4db 1930 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
1931 [scp.c]
1932 don't need main prototype (also sync with rcp); ok markus@
68874d2b 1933 - markus@cvs.openbsd.org 2001/08/14 09:23:02
1934 [sftp.1 sftp-int.c]
1935 "bye"; hk63a@netscape.net
38539909 1936 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
1937 [scp.1 sftp.1 ssh.1]
1938 consistent documentation and example of ``-o ssh_option'' for sftp and
1939 scp; document keyword=argument for ssh.
41cb4569 1940 - (bal) QNX resync. OK tim@
c6ed03bd 1941
3454ff55 194220010814
1943 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
1944 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 1945 - (stevesk) sshpty.c: return 0 on error in cray pty code;
1946 ok wendyp@cray.com
4809bc4c 1947 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 1948 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 1949
d89a02d4 195020010812
1951 - (djm) Fix detection of long long int support. Based on patch from
1952 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
1953
7ef909d3 195420010808
1955 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
1956 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
1957
a704dd54 195820010807
1959 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
1960 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
1961 in. Needed for sshconnect.c
1962 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
1963 [configure.in] make tests with missing libraries fail
1964 patch by Wendy Palm <wendyp@cray.com>
1965 Added openbsd-compat/bsd-cray.h. Selective patches from
1966 William L. Jones <jones@mail.utexas.edu>
1967
4f7893dc 196820010806
1969 - OpenBSD CVS Sync
1970 - markus@cvs.openbsd.org 2001/07/22 21:32:27
1971 [sshpty.c]
1972 update comment
0aea6c59 1973 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
1974 [ssh.1]
1975 There is no option "Compress", point to "Compression" instead; ok
1976 markus
10a2cbef 1977 - markus@cvs.openbsd.org 2001/07/22 22:04:19
1978 [readconf.c ssh.1]
1979 enable challenge-response auth by default; ok millert@
248bad82 1980 - markus@cvs.openbsd.org 2001/07/22 22:24:16
1981 [sshd.8]
1982 Xr login.conf
9f37c0af 1983 - markus@cvs.openbsd.org 2001/07/23 09:06:28
1984 [sshconnect2.c]
1985 reorder default sequence of userauth methods to match ssh behaviour:
1986 hostbased,publickey,keyboard-interactive,password
29c440a0 1987 - markus@cvs.openbsd.org 2001/07/23 12:47:05
1988 [ssh.1]
1989 sync PreferredAuthentications
7fd9477e 1990 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
1991 [ssh-keygen.1]
1992 Fix typo.
1bdee08c 1993 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
1994 [auth2.c auth-rsa.c]
1995 use %lu; ok markus@
bac2ef55 1996 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
1997 [xmalloc.c]
1998 no zero size xstrdup() error; ok markus@
55684f0c 1999 - markus@cvs.openbsd.org 2001/07/25 11:59:35
2000 [scard.c]
2001 typo in comment
ce773142 2002 - markus@cvs.openbsd.org 2001/07/25 14:35:18
2003 [readconf.c ssh.1 ssh.c sshconnect.c]
2004 cleanup connect(); connection_attempts 4 -> 1; from
2005 eivind@freebsd.org
f87f09aa 2006 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
2007 [sshd.8 sshd.c]
2008 add -t option to test configuration file and keys; pekkas@netcore.fi
2009 ok markus@
c42158fe 2010 - rees@cvs.openbsd.org 2001/07/26 20:04:27
2011 [scard.c ssh-keygen.c]
2012 Inquire Cyberflex class for 0xf0 cards
2013 change aid to conform to 7816-5
2014 remove gratuitous fid selects
2e23cde0 2015 - millert@cvs.openbsd.org 2001/07/27 14:50:45
2016 [ssh.c]
2017 If smart card support is compiled in and a smart card is being used
2018 for authentication, make it the first method used. markus@ OK
0b2988ca 2019 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
2020 [scp.c]
2021 shorten lines
7f19f8bb 2022 - markus@cvs.openbsd.org 2001/07/28 09:21:15
2023 [sshd.8]
2024 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 2025 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
2026 [scp.1]
2027 Clarified -o option in scp.1 OKed by Markus@
0b595937 2028 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
2029 [scard.c scard.h]
2030 better errorcodes from sc_*; ok markus@
d6192346 2031 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
2032 [rijndael.c rijndael.h]
2033 new BSD-style license:
2034 Brian Gladman <brg@gladman.plus.com>:
2035 >I have updated my code at:
2036 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
2037 >with a copyright notice as follows:
2038 >[...]
2039 >I am not sure which version of my old code you are using but I am
2040 >happy for the notice above to be substituted for my existing copyright
2041 >intent if this meets your purpose.
71b7a18e 2042 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
2043 [scard.c]
2044 do not complain about missing smartcards. ok markus@
eea098a3 2045 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
2046 [readconf.c readconf.h ssh.1 ssh.c]
2047 add 'SmartcardDevice' client option to specify which smartcard device
2048 is used to access a smartcard used for storing the user's private RSA
2049 key. ok markus@.
88690211 2050 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
2051 [sftp-int.c sftp-server.c]
2052 avoid paths beginning with "//"; <vinschen@redhat.com>
2053 ok markus@
2251e099 2054 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
2055 [scard.c]
2056 close smartcard connection if card is missing
9ff6f66f 2057 - markus@cvs.openbsd.org 2001/08/01 22:03:33
2058 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
2059 ssh-agent.c ssh.c]
2060 use strings instead of ints for smartcard reader ids
1930af48 2061 - markus@cvs.openbsd.org 2001/08/01 22:16:45
2062 [ssh.1 sshd.8]
2063 refer to current ietf drafts for protocol v2
4f831fd7 2064 - markus@cvs.openbsd.org 2001/08/01 23:33:09
2065 [ssh-keygen.c]
2066 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
2067 like sectok).
1a23ac2c 2068 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 2069 [scard.c ssh.c]
2070 support finish rsa keys.
2071 free public keys after login -> call finish -> close smartcard.
93a56445 2072 - markus@cvs.openbsd.org 2001/08/02 00:10:17
2073 [ssh-keygen.c]
2074 add -D readerid option (download, i.e. print public RSA key to stdout).
2075 check for card present when uploading keys.
2076 use strings instead of ints for smartcard reader ids, too.
285d2b15 2077 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
2078 [ssh-keygen.c]
2079 change -u (upload smartcard key) to -U. ok markus@
58153e34 2080 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
2081 [ssh-keygen.c]
2082 more verbose usage(). ok markus@
f0d6bdcf 2083 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
2084 [ssh-keygen.1]
2085 document smartcard upload/download. ok markus@
315dfb04 2086 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
2087 [ssh.c]
2088 add smartcard to usage(). ok markus@
3e984472 2089 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
2090 [ssh-agent.c ssh.c ssh-keygen.c]
2091 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 2092 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 2093 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
2094 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 2095 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
2096 [ssh-keyscan.1]
2097 o) .Sh AUTHOR -> .Sh AUTHORS;
2098 o) .Sh EXAMPLE -> .Sh EXAMPLES;
2099 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
2100
2101 millert@ ok
5a26334c 2102 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
2103 [ssh-add.1]
2104 document smartcard options. ok markus@
33e766d2 2105 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
2106 [ssh-add.c ssh-agent.c ssh-keyscan.c]
2107 improve usage(). ok markus@
5061072f 2108 - markus@cvs.openbsd.org 2001/08/05 23:18:20
2109 [ssh-keyscan.1 ssh-keyscan.c]
2110 ssh 2 support; from wayned@users.sourceforge.net
578954b1 2111 - markus@cvs.openbsd.org 2001/08/05 23:29:58
2112 [ssh-keyscan.c]
2113 make -t dsa work with commercial servers, too
cddb9003 2114 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
2115 [scp.c]
2116 use alarm vs. setitimer for portable; ok markus@
94796c10 2117 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 2118 - (bal) Second around of UNICOS patches. A few other things left.
2119 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 2120
29a47408 212120010803
2122 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
2123 a fast UltraSPARC.
2124
42ad0eec 212520010726
2126 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
2127 handler has converged.
2128
aa7dbcdd 212920010725
2130 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
2131
0b7d19eb 213220010724
2133 - (bal) 4711 not 04711 for ssh binary.
2134
ca5c7d6a 213520010722
2136 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
2137 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
2138 Added openbsd-compat/bsd-cray.c. Rest will be merged after
2139 approval. Selective patches from William L. Jones
2140 <jones@mail.utexas.edu>
7458aff1 2141 - OpenBSD CVS Sync
2142 - markus@cvs.openbsd.org 2001/07/18 21:10:43
2143 [sshpty.c]
2144 pr #1946, allow sshd if /dev is readonly
ec9f3450 2145 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
2146 [ssh-agent.c]
2147 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 2148 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
2149 [ssh.1]
2150 escape chars are below now
7efa8482 2151 - markus@cvs.openbsd.org 2001/07/20 14:46:11
2152 [ssh-agent.c]
2153 do not exit() from signal handlers; ok deraadt@
491f5f7b 2154 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
2155 [ssh.1]
2156 "the" command line
ca5c7d6a 2157
979b0a64 215820010719
2159 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
2160 report from Mark Miller <markm@swoon.net>
2161
6e69a45d 216220010718
2163 - OpenBSD CVS Sync
2c5b1791 2164 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
2165 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
2166 delete spurious #includes; ok deraadt@ markus@
68fa858a 2167 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 2168 [serverloop.c]
2169 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 2170 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
2171 [ssh-agent.1]
2172 -d will not fork; ok markus@
d1fc1b88 2173 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 2174 [ssh-agent.c]
d1fc1b88 2175 typo in usage; ok markus@
68fa858a 2176 - markus@cvs.openbsd.org 2001/07/17 20:48:42
2177 [ssh-agent.c]
e364646f 2178 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 2179 - markus@cvs.openbsd.org 2001/07/17 21:04:58
2180 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 2181 keep track of both maxfd and the size of the malloc'ed fdsets.
2182 update maxfd if maxfd gets closed.
c3941fa6 2183 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
2184 [scp.c]
2185 Missing -o in scp usage()
68fa858a 2186 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 2187 - (bal) Allow sshd to switch user context without password for Cygwin.
2188 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 2189 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 2190 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 2191
39c98ef7 219220010715
2193 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
2194 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 2195 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
2196 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 2197
6800f427 219820010714
2199 - (stevesk) change getopt() declaration
763a1a18 2200 - (stevesk) configure.in: use ll suffix for long long constant
2201 in snprintf() test
6800f427 2202
453b4bd0 220320010713
68fa858a 2204 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
2205 pam_nologin module. Report from William Yodlowsky
453b4bd0 2206 <bsd@openbsd.rutgers.edu>
9912296f 2207 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 2208 - OpenBSD CVS Sync
2209 - markus@cvs.openbsd.org 2001/07/04 22:47:19
2210 [ssh-agent.c]
2211 ignore SIGPIPE when debugging, too
878b5225 2212 - markus@cvs.openbsd.org 2001/07/04 23:13:10
2213 [scard.c scard.h ssh-agent.c]
2214 handle card removal more gracefully, add sc_close() to scard.h
77261db4 2215 - markus@cvs.openbsd.org 2001/07/04 23:39:07
2216 [ssh-agent.c]
2217 for smartcards remove both RSA1/2 keys
a0e0f486 2218 - markus@cvs.openbsd.org 2001/07/04 23:49:27
2219 [ssh-agent.c]
2220 handle mutiple adds of the same smartcard key
62bb2c8f 2221 - espie@cvs.openbsd.org 2001/07/05 11:43:33
2222 [sftp-glob.c]
2223 Directly cast to the right type. Ok markus@
2224 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
2225 [sshconnect1.c]
2226 statement after label; ok dugsong@
97de229c 2227 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
2228 [servconf.c]
2229 fix ``MaxStartups max''; ok markus@
f5a1a01a 2230 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
2231 [ssh.c]
2232 Use getopt(3); markus@ ok.
ed916b28 2233 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
2234 [session.c sftp-int.c]
2235 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 2236 - markus@cvs.openbsd.org 2001/07/10 21:49:12
2237 [readpass.c]
2238 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 2239 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
2240 [servconf.c]
68fa858a 2241 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 2242 dugsong ok
2243 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
2244 -I/usr/include/kerberosV?
afd501f9 2245 - markus@cvs.openbsd.org 2001/07/11 16:29:59
2246 [ssh.c]
2247 sort options string, fix -p, add -k
2248 - markus@cvs.openbsd.org 2001/07/11 18:26:15
2249 [auth.c]
2250 no need to call dirname(pw->pw_dir).
2251 note that dirname(3) modifies its argument on some systems.
82d95536 2252 - (djm) Reorder Makefile.in so clean targets work a little better when
2253 run directly from Makefile.in
1812a662 2254 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 2255
85b08d98 225620010711
68fa858a 2257 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 2258 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
2259
a96070d4 226020010704
2261 - OpenBSD CVS Sync
2262 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 2263 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
2264 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 2265 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
2266 update copyright for 2001
8a497b11 2267 - markus@cvs.openbsd.org 2001/06/25 17:18:27
2268 [ssh-keygen.1]
68fa858a 2269 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 2270 hugh@mimosa.com
6978866a 2271 - provos@cvs.openbsd.org 2001/06/25 17:54:47
2272 [auth.c auth.h auth-rsa.c]
68fa858a 2273 terminate secure_filename checking after checking homedir. that way
ffb215be 2274 it works on AFS. okay markus@
2275 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
2276 [auth2.c sshconnect2.c]
2277 prototype cleanup; ok markus@
2b30154a 2278 - markus@cvs.openbsd.org 2001/06/26 02:47:07
2279 [ssh-keygen.c]
2280 allow loading a private RSA key to a cyberflex card.
ffdb5d70 2281 - markus@cvs.openbsd.org 2001/06/26 04:07:06
2282 [ssh-agent.1 ssh-agent.c]
2283 add debug flag
983def13 2284 - markus@cvs.openbsd.org 2001/06/26 04:59:59
2285 [authfd.c authfd.h ssh-add.c]
2286 initial support for smartcards in the agent
f7e5ac7b 2287 - markus@cvs.openbsd.org 2001/06/26 05:07:43
2288 [ssh-agent.c]
2289 update usage
2b5fe3b8 2290 - markus@cvs.openbsd.org 2001/06/26 05:33:34
2291 [ssh-agent.c]
2292 more smartcard support.
543baeea 2293 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
2294 [sshd.8]
2295 remove unnecessary .Pp between .It;
2296 millert@ ok
0c9664c2 2297 - markus@cvs.openbsd.org 2001/06/26 05:50:11
2298 [auth2.c]
2299 new interface for secure_filename()
2a1e4639 2300 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 2301 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
2302 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
2303 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
2304 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 2305 radix.h readconf.h readpass.h rsa.h]
2306 prototype pedant. not very creative...
2307 - () -> (void)
2308 - no variable names
1c06a9ca 2309 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 2310 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
2311 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 2312 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
2313 prototype pedant. not very creative...
2314 - () -> (void)
2315 - no variable names
ced49be2 2316 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 2317 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 2318 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 2319 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 2320 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 2321 - markus@cvs.openbsd.org 2001/06/26 17:25:34
2322 [ssh.1]
2323 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 2324 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 2325 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
2326 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
2327 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
2328 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
2329 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
2330 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
2331 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 2332 tildexpand.h uidswap.h uuencode.h xmalloc.h]
2333 remove comments from .h, since they are cut&paste from the .c files
2334 and out of sync
83f46621 2335 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
2336 [servconf.c]
2337 #include <kafs.h>
57156994 2338 - markus@cvs.openbsd.org 2001/06/26 20:14:11
2339 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
2340 add smartcard support to the client, too (now you can use both
2341 the agent and the client).
2342 - markus@cvs.openbsd.org 2001/06/27 02:12:54
2343 [serverloop.c serverloop.h session.c session.h]
2344 quick hack to make ssh2 work again.
80f8f24f 2345 - markus@cvs.openbsd.org 2001/06/27 04:48:53
2346 [auth.c match.c sshd.8]
2347 tridge@samba.org
d0bfe096 2348 - markus@cvs.openbsd.org 2001/06/27 05:35:42
2349 [ssh-keygen.c]
2350 use cyberflex_inq_class to inquire class.
2b63e803 2351 - markus@cvs.openbsd.org 2001/06/27 05:42:25
2352 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
2353 s/generate_additional_parameters/rsa_generate_additional_parameters/
2354 http://www.humppa.com/
34e02b83 2355 - markus@cvs.openbsd.org 2001/06/27 06:26:36
2356 [ssh-add.c]
2357 convert to getopt(3)
d3260e12 2358 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
2359 [ssh-keygen.c]
2360 '\0' terminated data[] is ok; ok markus@
49ccba9c 2361 - markus@cvs.openbsd.org 2001/06/29 07:06:34
2362 [ssh-keygen.c]
2363 new error handling for cyberflex_*
542d70b8 2364 - markus@cvs.openbsd.org 2001/06/29 07:11:01
2365 [ssh-keygen.c]
2366 initialize early
eea46d13 2367 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
2368 [clientloop.c]
2369 sync function definition with declaration; ok markus@
8ab2cb35 2370 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
2371 [channels.c]
2372 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 2373 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
2374 [channels.c channels.h clientloop.c]
2375 adress -> address; ok markus@
5b5d170c 2376 - markus@cvs.openbsd.org 2001/07/02 13:59:15
2377 [serverloop.c session.c session.h]
68fa858a 2378 wait until !session_have_children(); bugreport from
5b5d170c 2379 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 2380 - markus@cvs.openbsd.org 2001/07/02 22:29:20
2381 [readpass.c]
2382 do not return NULL, use "" instead.
666248da 2383 - markus@cvs.openbsd.org 2001/07/02 22:40:18
2384 [ssh-keygen.c]
2385 update for sectok.h interface changes.
3cf2be58 2386 - markus@cvs.openbsd.org 2001/07/02 22:52:57
2387 [channels.c channels.h serverloop.c]
2388 improve cleanup/exit logic in ssh2:
2389 stop listening to channels, detach channel users (e.g. sessions).
2390 wait for children (i.e. dying sessions), send exit messages,
2391 cleanup all channels.
637b033d 2392 - (bal) forget a few new files in sync up.
06be7c3b 2393 - (bal) Makefile fix up requires scard.c
ac96ca42 2394 - (stevesk) sync misc.h
9c328529 2395 - (stevesk) more sync for session.c
4f1f4d8d 2396 - (stevesk) sync servconf.h (comments)
afb9165e 2397 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 2398 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
2399 issue warning (line 1: tokens ignored at end of directive line)
2400 - (tim) [sshconnect1.c] give the compiler something to do for success:
2401 if KRB5 and AFS are not defined
2402 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 2403
aa8d09da 240420010629
2405 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 2406 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 2407 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 2408 - (stevesk) remove _REENTRANT #define
16995a2c 2409 - (stevesk) session.c: use u_int for envsize
6a26f353 2410 - (stevesk) remove cli.[ch]
aa8d09da 2411
f11065cb 241220010628
2413 - (djm) Sync openbsd-compat with -current libc
68fa858a 2414 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 2415 broken makefile
07608451 2416 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
2417 - (bal) Remove getusershell() since it's no longer used.
f11065cb 2418
78220944 241920010627
2420 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 2421 - (djm) Remove redundant and incorrect test for max auth attempts in
2422 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 2423 <matthewm@webcentral.com.au>
f0194608 2424 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 2425 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 2426 existing primes->moduli if it exists.
0eb1a22d 2427 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
2428 - djm@cvs.openbsd.org 2001/06/27 13:23:30
2429 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 2430 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 2431 - (stevesk) for HP-UX 11.X use X/Open socket interface;
2432 pulls in modern socket prototypes and eliminates a number of compiler
2433 warnings. see xopen_networking(7).
fef01705 2434 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 2435 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 2436
e16f4ac8 243720010625
0cd000dd 2438 - OpenBSD CVS Sync
bc233fdf 2439 - markus@cvs.openbsd.org 2001/06/21 21:08:25
2440 [session.c]
2441 don't reset forced_command (we allow multiple login shells in
2442 ssh2); dwd@bell-labs.com
a5a2da3b 2443 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
2444 [ssh.1 sshd.8 ssh-keyscan.1]
2445 o) .Sh AUTHOR -> .Sh AUTHORS;
2446 o) remove unnecessary .Pp;
2447 o) better -mdoc style;
2448 o) typo;
2449 o) sort SEE ALSO;
a5a2da3b 2450 aaron@ ok
e2854364 2451 - provos@cvs.openbsd.org 2001/06/22 21:27:08
2452 [dh.c pathnames.h]
2453 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 2454 - provos@cvs.openbsd.org 2001/06/22 21:28:53
2455 [sshd.8]
2456 document /etc/moduli
96a7b0cc 2457 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 2458 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 2459 ssh-keygen.1]
2460 merge authorized_keys2 into authorized_keys.
2461 authorized_keys2 is used for backward compat.
2462 (just append authorized_keys2 to authorized_keys).
826676b3 2463 - provos@cvs.openbsd.org 2001/06/22 21:57:59
2464 [dh.c]
2465 increase linebuffer to deal with larger moduli; use rewind instead of
2466 close/open
bc233fdf 2467 - markus@cvs.openbsd.org 2001/06/22 22:21:20
2468 [sftp-server.c]
2469 allow long usernames/groups in readdir
a599bd06 2470 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 2471 [ssh.c]
2472 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 2473 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
2474 [scp.c]
2475 slightly better care
d0c8ca5c 2476 - markus@cvs.openbsd.org 2001/06/23 00:20:57
2477 [auth2.c auth.c auth.h auth-rh-rsa.c]
2478 *known_hosts2 is obsolete for hostbased authentication and
2479 only used for backward compat. merge ssh1/2 hostkey check
2480 and move it to auth.c
e16f4ac8 2481 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
2482 [sftp.1 sftp-server.8 ssh-keygen.1]
2483 join .%A entries; most by bk@rt.fm
f49bc4f7 2484 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 2485 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 2486 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 2487 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 2488 modify.
7d747e89 2489 - markus@cvs.openbsd.org 2001/06/23 03:03:59
2490 [sshd.8]
2491 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 2492 - markus@cvs.openbsd.org 2001/06/23 03:04:42
2493 [auth2.c auth-rh-rsa.c]
2494 restore correct ignore_user_known_hosts logic.
c10d042a 2495 - markus@cvs.openbsd.org 2001/06/23 05:26:02
2496 [key.c]
2497 handle sigature of size 0 (some broken clients send this).
7b518233 2498 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
2499 [sftp.1 sftp-server.8 ssh-keygen.1]
2500 ok, tmac is now fixed
2e0becb6 2501 - markus@cvs.openbsd.org 2001/06/23 06:41:10
2502 [ssh-keygen.c]
2503 try to decode ssh-3.0.0 private rsa keys
2504 (allow migration to openssh, not vice versa), #910
396c147e 2505 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 2506 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
2507 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
2508 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
2509 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
2510 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
2511 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 2512 ssh-keygen.c ssh-keyscan.c]
68fa858a 2513 more strict prototypes. raise warning level in Makefile.inc.
396c147e 2514 markus ok'ed
2515 TODO; cleanup headers
a599bd06 2516 - markus@cvs.openbsd.org 2001/06/23 17:05:22
2517 [ssh-keygen.c]
2518 fix import for (broken?) ssh.com/f-secure private keys
2519 (i tested > 1000 RSA keys)
3730bb22 2520 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
2521 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
2522 kill whitespace at EOL.
3aca00a3 2523 - markus@cvs.openbsd.org 2001/06/23 19:12:43
2524 [sshd.c]
2525 pidfile/sigterm race; bbraun@synack.net
ce404659 2526 - markus@cvs.openbsd.org 2001/06/23 22:37:46
2527 [sshconnect1.c]
2528 consistent with ssh2: skip key if empty passphrase is entered,
2529 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 2530 - markus@cvs.openbsd.org 2001/06/24 05:25:10
2531 [auth-options.c match.c match.h]
2532 move ip+hostname check to match.c
1843a425 2533 - markus@cvs.openbsd.org 2001/06/24 05:35:33
2534 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
2535 switch to readpassphrase(3)
2536 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 2537 - markus@cvs.openbsd.org 2001/06/24 05:47:13
2538 [sshconnect2.c]
2539 oops, missing format string
b4e7177c 2540 - markus@cvs.openbsd.org 2001/06/24 17:18:31
2541 [ttymodes.c]
2542 passing modes works fine: debug2->3
ab88181c 2543 - (djm) -Wall fix for session.c
3159d49a 2544 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
2545 Solaris
0cd000dd 2546
7751d4eb 254720010622
2548 - (stevesk) handle systems without pw_expire and pw_change.
2549
e04e7a19 255020010621
2551 - OpenBSD CVS Sync
2552 - markus@cvs.openbsd.org 2001/06/16 08:49:38
2553 [misc.c]
2554 typo; dunlap@apl.washington.edu
c03175c6 2555 - markus@cvs.openbsd.org 2001/06/16 08:50:39
2556 [channels.h]
2557 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 2558 - markus@cvs.openbsd.org 2001/06/16 08:57:35
2559 [scp.c]
2560 no stdio or exit() in signal handlers.
c4d49b85 2561 - markus@cvs.openbsd.org 2001/06/16 08:58:34
2562 [misc.c]
2563 copy pw_expire and pw_change, too.
dac6753b 2564 - markus@cvs.openbsd.org 2001/06/19 12:34:09
2565 [session.c]
2566 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 2567 - markus@cvs.openbsd.org 2001/06/19 14:09:45
2568 [session.c sshd.8]
2569 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 2570 - markus@cvs.openbsd.org 2001/06/19 15:40:45
2571 [session.c]
2572 allocate and free at the same level.
d6746a0b 2573 - markus@cvs.openbsd.org 2001/06/20 13:56:39
2574 [channels.c channels.h clientloop.c packet.c serverloop.c]
2575 move from channel_stop_listening to channel_free_all,
2576 call channel_free_all before calling waitpid() in serverloop.
2577 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 2578
5ad9f968 257920010615
2580 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
2581 around grantpt().
f7940aa9 2582 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 2583
eb26141e 258420010614
2585 - OpenBSD CVS Sync
2586 - markus@cvs.openbsd.org 2001/06/13 09:10:31
2587 [session.c]
2588 typo, use pid not s->pid, mstone@cs.loyola.edu
2589
86066315 259020010613
eb26141e 2591 - OpenBSD CVS Sync
86066315 2592 - markus@cvs.openbsd.org 2001/06/12 10:58:29
2593 [session.c]
2594 merge session_free into session_close()
2595 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 2596 - markus@cvs.openbsd.org 2001/06/12 16:10:38
2597 [session.c]
2598 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 2599 - markus@cvs.openbsd.org 2001/06/12 16:11:26
2600 [packet.c]
2601 do not log() packet_set_maxsize
b44de2b1 2602 - markus@cvs.openbsd.org 2001/06/12 21:21:29
2603 [session.c]
2604 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
2605 we do already trust $HOME/.ssh
2606 you can use .ssh/sshrc and .ssh/environment if you want to customize
2607 the location of the xauth cookies
7a313633 2608 - markus@cvs.openbsd.org 2001/06/12 21:30:57
2609 [session.c]
2610 unused
86066315 2611
2c9d881a 261220010612
38296b32 2613 - scp.c ID update (upstream synced vfsprintf() from us)
2614 - OpenBSD CVS Sync
2c9d881a 2615 - markus@cvs.openbsd.org 2001/06/10 11:29:20
2616 [dispatch.c]
2617 we support rekeying
2618 protocol errors are fatal.
1500bcdd 2619 - markus@cvs.openbsd.org 2001/06/11 10:18:24
2620 [session.c]
2621 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 2622 - markus@cvs.openbsd.org 2001/06/11 16:04:38
2623 [sshd.8]
2624 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 2625
b4d02860 262620010611
68fa858a 2627 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
2628 <markm@swoon.net>
224cbdcc 2629 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 2630 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 2631 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 2632
bf093080 263320010610
2634 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
2635
e697bda7 263620010609
2637 - OpenBSD CVS Sync
2638 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 2639 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 2640 packet.c serverloop.c session.c ssh.c ssh1.h]
2641 channel layer cleanup: merge header files and split .c files
36e1f6a1 2642 - markus@cvs.openbsd.org 2001/05/30 15:20:10
2643 [ssh.c]
2644 merge functions, simplify.
a5efa1bb 2645 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 2646 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 2647 packet.c serverloop.c session.c ssh.c]
68fa858a 2648 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 2649 history
68fa858a 2650 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 2651 out of ssh Attic)
68fa858a 2652 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 2653 Attic.
2654 - OpenBSD CVS Sync
2655 - markus@cvs.openbsd.org 2001/05/31 13:08:04
2656 [sshd_config]
2657 group options and add some more comments
e4f7282d 2658 - markus@cvs.openbsd.org 2001/06/03 14:55:39
2659 [channels.c channels.h session.c]
68fa858a 2660 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 2661 handling
e5b71e99 2662 - markus@cvs.openbsd.org 2001/06/03 19:36:44
2663 [ssh-keygen.1]
2664 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 2665 - markus@cvs.openbsd.org 2001/06/03 19:38:42
2666 [scp.c]
2667 pass -v to ssh; from slade@shore.net
f5e69c65 2668 - markus@cvs.openbsd.org 2001/06/03 20:06:11
2669 [auth2-chall.c]
68fa858a 2670 the challenge response device decides how to handle non-existing
f5e69c65 2671 users.
2672 -> fake challenges for skey and cryptocard
f0f32b8e 2673 - markus@cvs.openbsd.org 2001/06/04 21:59:43
2674 [channels.c channels.h session.c]
68fa858a 2675 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 2676 zen-parse@gmx.net on bugtraq
c9130033 2677 - markus@cvs.openbsd.org 2001/06/04 23:07:21
2678 [clientloop.c serverloop.c sshd.c]
68fa858a 2679 set flags in the signal handlers, do real work in the main loop,
c9130033 2680 ok provos@
8dcd9d5c 2681 - markus@cvs.openbsd.org 2001/06/04 23:16:16
2682 [session.c]
2683 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 2684 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
2685 [ssh-keyscan.1 ssh-keyscan.c]
2686 License clarification from David Mazieres, ok deraadt@
750c256a 2687 - markus@cvs.openbsd.org 2001/06/05 10:24:32
2688 [channels.c]
2689 don't delete the auth socket in channel_stop_listening()
2690 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 2691 - markus@cvs.openbsd.org 2001/06/05 16:46:19
2692 [session.c]
2693 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 2694 - markus@cvs.openbsd.org 2001/06/06 23:13:54
2695 [ssh-dss.c ssh-rsa.c]
2696 cleanup, remove old code
edf9ae81 2697 - markus@cvs.openbsd.org 2001/06/06 23:19:35
2698 [ssh-add.c]
2699 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 2700 - markus@cvs.openbsd.org 2001/06/07 19:57:53
2701 [auth2.c]
2702 style is used for bsdauth.
2703 disconnect on user/service change (ietf-drafts)
449c5ba5 2704 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 2705 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 2706 sshconnect.c sshconnect1.c]
2707 use xxx_put_cstring()
e6abba31 2708 - markus@cvs.openbsd.org 2001/06/07 22:25:02
2709 [session.c]
2710 don't overwrite errno
2711 delay deletion of the xauth cookie
fd9ede94 2712 - markus@cvs.openbsd.org 2001/06/08 15:25:40
2713 [includes.h pathnames.h readconf.c servconf.c]
2714 move the path for xauth to pathnames.h
0abe778b 2715 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 2716 - (bal) ANSIify strmode()
68fa858a 2717 - (bal) --with-catman should be --with-mantype patch by Dave
2718 Dykstra <dwd@bell-labs.com>
fd9ede94 2719
4869a96f 272020010606
e697bda7 2721 - OpenBSD CVS Sync
68fa858a 2722 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 2723 [ssh.1]
68fa858a 2724 no spaces in PreferredAuthentications;
5ba55ada 2725 meixner@rbg.informatik.tu-darmstadt.de
2726 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 2727 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 2728 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
2729 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 2730 - djm@cvs.openbsd.org 2001/05/19 00:36:40
2731 [session.c]
2732 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
2733 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 2734 - markus@cvs.openbsd.org 2001/05/19 16:05:41
2735 [scp.c]
3e4fc5f9 2736 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 2737 allows scp /path/to/file localhost:/path/to/file
2738 - markus@cvs.openbsd.org 2001/05/19 16:08:43
2739 [sshd.8]
a18395da 2740 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 2741 - markus@cvs.openbsd.org 2001/05/19 16:32:16
2742 [ssh.1 sshconnect2.c]
2743 change preferredauthentication order to
2744 publickey,hostbased,password,keyboard-interactive
3398dda9 2745 document that hostbased defaults to no, document order
47bf6266 2746 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 2747 [ssh.1 sshd.8]
2748 document MACs defaults with .Dq
2749 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
2750 [misc.c misc.h servconf.c sshd.8 sshd.c]
2751 sshd command-line arguments and configuration file options that
2752 specify time may be expressed using a sequence of the form:
e2b1fb42 2753 time[qualifier], where time is a positive integer value and qualifier
68fa858a 2754 is one of the following:
2755 <none>,s,m,h,d,w
2756 Examples:
2757 600 600 seconds (10 minutes)
2758 10m 10 minutes
2759 1h30m 1 hour 30 minutes (90 minutes)
2760 ok markus@
7e8c18e9 2761 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 2762 [channels.c]
2763 typo in error message
e697bda7 2764 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 2765 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
2766 sshd_config]
68fa858a 2767 configurable authorized_keys{,2} location; originally from peter@;
2768 ok djm@
1ddf764b 2769 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 2770 [auth.c]
2771 fix comment; from jakob@
2772 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
2773 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 2774 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 2775 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 2776 [ssh-keygen.c]
2777 use -P for -e and -y, too.
63cd7dd0 2778 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 2779 [ssh.c]
2780 fix usage()
2781 - markus@cvs.openbsd.org 2001/05/28 10:08:55
2782 [authfile.c]
eb2e1595 2783 key_load_private: set comment to filename for PEM keys
2cf27bc4 2784 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 2785 [cipher.c cipher.h]
2786 simpler 3des for ssh1
2787 - markus@cvs.openbsd.org 2001/05/28 23:14:49
2788 [channels.c channels.h nchan.c]
6fd8622b 2789 undo broken channel fix and try a different one. there
68fa858a 2790 should be still some select errors...
2791 - markus@cvs.openbsd.org 2001/05/28 23:25:24
2792 [channels.c]
2793 cleanup, typo
08dcb5d7 2794 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 2795 [packet.c packet.h sshconnect.c sshd.c]
2796 remove some lines, simplify.
a10bdd7c 2797 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 2798 [authfile.c]
2799 typo
5ba55ada 2800
5cde8062 280120010528
2802 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
2803 Patch by Corinna Vinschen <vinschen@redhat.com>
2804
362df52e 280520010517
2806 - OpenBSD CVS Sync
2807 - markus@cvs.openbsd.org 2001/05/12 19:53:13
2808 [sftp-server.c]
2809 readlink does not NULL-terminate; mhe@home.se
6efa3d14 2810 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
2811 [ssh.1]
2812 X11 forwarding details improved
70ea8327 2813 - markus@cvs.openbsd.org 2001/05/16 20:51:57
2814 [authfile.c]
2815 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 2816 - markus@cvs.openbsd.org 2001/05/16 21:53:53
2817 [clientloop.c]
2818 check for open sessions before we call select(); fixes the x11 client
2819 bug reported by bowman@math.ualberta.ca
7231bd47 2820 - markus@cvs.openbsd.org 2001/05/16 22:09:21
2821 [channels.c nchan.c]
2822 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 2823 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 2824 - (bal) Corrected on_exit() emulation via atexit().
362df52e 2825
89aa792b 282620010512
2827 - OpenBSD CVS Sync
2828 - markus@cvs.openbsd.org 2001/05/11 14:59:56
2829 [clientloop.c misc.c misc.h]
2830 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 2831 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
2832 Patch by pete <ninjaz@webexpress.com>
89aa792b 2833
97430469 283420010511
2835 - OpenBSD CVS Sync
2836 - markus@cvs.openbsd.org 2001/05/09 22:51:57
2837 [channels.c]
2838 fix -R for protocol 2, noticed by greg@nest.cx.
2839 bug was introduced with experimental dynamic forwarding.
a16092bb 2840 - markus@cvs.openbsd.org 2001/05/09 23:01:31
2841 [rijndael.h]
2842 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 2843
588f4ed0 284420010509
2845 - OpenBSD CVS Sync
2846 - markus@cvs.openbsd.org 2001/05/06 21:23:31
2847 [cli.c]
2848 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 2849 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 2850 [channels.c serverloop.c clientloop.c]
d18e0850 2851 adds correct error reporting to async connect()s
68fa858a 2852 fixes the server-discards-data-before-connected-bug found by
d18e0850 2853 onoe@sm.sony.co.jp
8a624ebf 2854 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
2855 [misc.c misc.h scp.c sftp.c]
2856 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 2857 - markus@cvs.openbsd.org 2001/05/06 21:45:14
2858 [clientloop.c]
68fa858a 2859 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 2860 jbw@izanami.cee.hw.ac.uk
010980f6 2861 - markus@cvs.openbsd.org 2001/05/08 22:48:07
2862 [atomicio.c]
2863 no need for xmalloc.h, thanks to espie@
68fa858a 2864 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 2865 <wayne@blorf.net>
99c8ddac 2866 - (bal) ./configure support to disable SIA on OSF1. Patch by
2867 Chris Adams <cmadams@hiwaay.net>
68fa858a 2868 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 2869 <nakaji@tutrp.tut.ac.jp>
588f4ed0 2870
7b22534a 287120010508
68fa858a 2872 - (bal) Fixed configure test for USE_SIA.
7b22534a 2873
94539b2a 287420010506
2875 - (djm) Update config.guess and config.sub with latest versions (from
2876 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
2877 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 2878 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 2879 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 2880 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 2881 - OpenBSD CVS Sync
2882 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
2883 [sftp.1 ssh-add.1 ssh-keygen.1]
2884 typos, grammar
94539b2a 2885
98143cfc 288620010505
2887 - OpenBSD CVS Sync
2888 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
2889 [ssh.1 sshd.8]
2890 typos
5b9601c8 2891 - markus@cvs.openbsd.org 2001/05/04 14:34:34
2892 [channels.c]
94539b2a 2893 channel_new() reallocs channels[], we cannot use Channel *c after
2894 calling channel_new(), XXX fix this in the future...
719fc62f 2895 - markus@cvs.openbsd.org 2001/05/04 23:47:34
2896 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 2897 move to Channel **channels (instead of Channel *channels), fixes realloc
2898 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 2899 channel id. remove old channel_allocate interface.
98143cfc 2900
f92fee1f 290120010504
2902 - OpenBSD CVS Sync
2903 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
2904 [channels.c]
2905 typo in debug() string
503e7e5b 2906 - markus@cvs.openbsd.org 2001/05/03 15:45:15
2907 [session.c]
2908 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 2909 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
2910 [servconf.c]
2911 remove "\n" from fatal()
1fcde3fe 2912 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
2913 [misc.c misc.h scp.c sftp.c]
2914 Move colon() and cleanhost() to misc.c where I should I have put it in
2915 the first place
044aa419 2916 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 2917 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
2918 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 2919
065604bb 292020010503
2921 - OpenBSD CVS Sync
2922 - markus@cvs.openbsd.org 2001/05/02 16:41:20
2923 [ssh-add.c]
2924 fix prompt for ssh-add.
2925
742ee8f2 292620010502
2927 - OpenBSD CVS Sync
2928 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
2929 [readpass.c]
2930 Put the 'const' back into ssh_askpass() function. Pointed out
2931 by Mark Miller <markm@swoon.net>. OK Markus
2932
3435f5a6 293320010501
2934 - OpenBSD CVS Sync
2935 - markus@cvs.openbsd.org 2001/04/30 11:18:52
2936 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
2937 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 2938 - markus@cvs.openbsd.org 2001/04/30 15:50:46
2939 [compat.c compat.h kex.c]
2940 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 2941 - markus@cvs.openbsd.org 2001/04/30 16:02:49
2942 [compat.c]
2943 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 2944 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 2945
e8171bff 294620010430
39aefe7b 2947 - OpenBSD CVS Sync
2948 - markus@cvs.openbsd.org 2001/04/29 18:32:52
2949 [serverloop.c]
2950 fix whitespace
fbe90f7b 2951 - markus@cvs.openbsd.org 2001/04/29 19:16:52
2952 [channels.c clientloop.c compat.c compat.h serverloop.c]
2953 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 2954 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 2955 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 2956
baf8c81a 295720010429
2958 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 2959 - (djm) Release OpenSSH-2.9p1
baf8c81a 2960
0096ac62 296120010427
2962 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
2963 patch based on 2.5.2 version by djm.
95595a77 2964 - (bal) Build manpages and config files once unless changed. Patch by
2965 Carson Gaspar <carson@taltos.org>
68fa858a 2966 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 2967 Vinschen <vinschen@redhat.com>
5ef815d7 2968 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
2969 Pekka Savola <pekkas@netcore.fi>
68fa858a 2970 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 2971 <vinschen@redhat.com>
cc3ccfdc 2972 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 2973 - (tim) update contrib/caldera files with what Caldera is using.
2974 <sps@caldera.de>
0096ac62 2975
b587c165 297620010425
2977 - OpenBSD CVS Sync
2978 - markus@cvs.openbsd.org 2001/04/23 21:57:07
2979 [ssh-keygen.1 ssh-keygen.c]
2980 allow public key for -e, too
012bc0e1 2981 - markus@cvs.openbsd.org 2001/04/23 22:14:13
2982 [ssh-keygen.c]
2983 remove debug
f8252c48 2984 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 2985 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 2986 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 2987 markus@
c2d059b5 2988 - (djm) Include crypt.h if available in auth-passwd.c
533875af 2989 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
2990 man page detection fixes for SCO
b587c165 2991
da89cf4d 299220010424
2993 - OpenBSD CVS Sync
2994 - markus@cvs.openbsd.org 2001/04/22 23:58:36
2995 [ssh-keygen.1 ssh.1 sshd.8]
2996 document hostbased and other cleanup
5e29aeaf 2997 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 2998 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 2999 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 3000 <dan@mesastate.edu>
3644dc25 3001 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 3002
a3626e12 300320010422
3004 - OpenBSD CVS Sync
3005 - markus@cvs.openbsd.org 2001/04/20 16:32:22
3006 [uidswap.c]
3007 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 3008 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
3009 [sftp.1]
3010 Spelling
67b964a1 3011 - djm@cvs.openbsd.org 2001/04/22 08:13:30
3012 [ssh.1]
3013 typos spotted by stevesk@; ok deraadt@
ba917921 3014 - markus@cvs.openbsd.org 2001/04/22 12:34:05
3015 [scp.c]
3016 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 3017 - markus@cvs.openbsd.org 2001/04/22 13:25:37
3018 [ssh-keygen.1 ssh-keygen.c]
3019 rename arguments -x -> -e (export key), -X -> -i (import key)
3020 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 3021 - markus@cvs.openbsd.org 2001/04/22 13:32:27
3022 [sftp-server.8 sftp.1 ssh.1 sshd.8]
3023 xref draft-ietf-secsh-*
bcaa828e 3024 - markus@cvs.openbsd.org 2001/04/22 13:41:02
3025 [ssh-keygen.1 ssh-keygen.c]
3026 style, noted by stevesk; sort flags in usage
a3626e12 3027
df841692 302820010421
3029 - OpenBSD CVS Sync
3030 - djm@cvs.openbsd.org 2001/04/20 07:17:51
3031 [clientloop.c ssh.1]
3032 Split out and improve escape character documentation, mention ~R in
3033 ~? help text; ok markus@
0e7e0abe 3034 - Update RPM spec files for CVS version.h
1ddee76b 3035 - (stevesk) set the default PAM service name to __progname instead
3036 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 3037 - (stevesk) document PAM service name change in INSTALL
13dd877b 3038 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
3039 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 3040
05cc0c99 304120010420
68fa858a 3042 - OpenBSD CVS Sync
05cc0c99 3043 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 3044 [ssh-keyscan.1]
3045 Fix typo reported in PR/1779
3046 - markus@cvs.openbsd.org 2001/04/18 21:57:42
3047 [readpass.c ssh-add.c]
561e5254 3048 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 3049 - markus@cvs.openbsd.org 2001/04/18 22:03:45
3050 [auth2.c sshconnect2.c]
f98c3421 3051 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 3052 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 3053 [auth2.c]
3054 no longer const
3055 - markus@cvs.openbsd.org 2001/04/18 23:43:26
3056 [auth2.c compat.c sshconnect2.c]
3057 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 3058 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 3059 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 3060 [authfile.c]
3061 error->debug; noted by fries@
3062 - markus@cvs.openbsd.org 2001/04/19 00:05:11
3063 [auth2.c]
3064 use local variable, no function call needed.
5cf13595 3065 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 3066 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
3067 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 3068
e78e738a 306920010418
68fa858a 3070 - OpenBSD CVS Sync
e78e738a 3071 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 3072 [session.c]
3073 move auth_approval to do_authenticated().
3074 do_child(): nuke hostkeys from memory
3075 don't source .ssh/rc for subsystems.
3076 - markus@cvs.openbsd.org 2001/04/18 14:15:00
3077 [canohost.c]
3078 debug->debug3
ce2af031 3079 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
3080 be working again.
e0c4d3ac 3081 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
3082 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 3083
8c6b78e4 308420010417
3085 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 3086 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 3087 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 3088 - OpenBSD CVS Sync
53b8fe68 3089 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
3090 [key.c]
3091 better safe than sorry in later mods; yongari@kt-is.co.kr
3092 - markus@cvs.openbsd.org 2001/04/17 08:14:01
3093 [sshconnect1.c]
3094 check for key!=NULL, thanks to costa
3095 - markus@cvs.openbsd.org 2001/04/17 09:52:48
3096 [clientloop.c]
cf6bc93c 3097 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 3098 - markus@cvs.openbsd.org 2001/04/17 10:53:26
3099 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 3100 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 3101 - markus@cvs.openbsd.org 2001/04/17 12:55:04
3102 [channels.c ssh.c]
3103 undo socks5 and https support since they are not really used and
3104 only bloat ssh. remove -D from usage(), since '-D' is experimental.
3105
e4664c3e 310620010416
3107 - OpenBSD CVS Sync
3108 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
3109 [ttymodes.c]
3110 fix comments
ec1f12d3 3111 - markus@cvs.openbsd.org 2001/04/15 08:43:47
3112 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
3113 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 3114 - markus@cvs.openbsd.org 2001/04/15 16:58:03
3115 [authfile.c ssh-keygen.c sshd.c]
3116 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 3117 - markus@cvs.openbsd.org 2001/04/15 17:16:00
3118 [clientloop.c]
3119 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
3120 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 3121 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
3122 [sshd.8]
3123 some ClientAlive cleanup; ok markus@
b7c70970 3124 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
3125 [readconf.c servconf.c]
3126 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 3127 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
3128 Roth <roth+openssh@feep.net>
6023325e 3129 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 3130 - (djm) OpenBSD CVS Sync
3131 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
3132 [scp.c sftp.c]
3133 IPv6 support for sftp (which I bungled in my last patch) which is
3134 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 3135 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
3136 [xmalloc.c]
3137 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 3138 - djm@cvs.openbsd.org 2001/04/16 08:19:31
3139 [session.c]
68fa858a 3140 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 3141 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 3142 - Fix OSF SIA support displaying too much information for quiet
3143 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 3144 <cmadams@hiwaay.net>
e4664c3e 3145
f03228b1 314620010415
3147 - OpenBSD CVS Sync
3148 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
3149 [ssh-add.c]
3150 do not double free
9cf972fa 3151 - markus@cvs.openbsd.org 2001/04/14 16:17:14
3152 [channels.c]
3153 remove some channels that are not appropriate for keepalive.
eae942e2 3154 - markus@cvs.openbsd.org 2001/04/14 16:27:57
3155 [ssh-add.c]
3156 use clear_pass instead of xfree()
30dcc918 3157 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
3158 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
3159 protocol 2 tty modes support; ok markus@
36967a16 3160 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
3161 [scp.c]
3162 'T' handling rcp/scp sync; ok markus@
e4664c3e 3163 - Missed sshtty.[ch] in Sync.
f03228b1 3164
e400a640 316520010414
3166 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 3167 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 3168 <vinschen@redhat.com>
3ffc6336 3169 - OpenBSD CVS Sync
3170 - beck@cvs.openbsd.org 2001/04/13 22:46:54
3171 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
3172 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
3173 This gives the ability to do a "keepalive" via the encrypted channel
3174 which can't be spoofed (unlike TCP keepalives). Useful for when you want
3175 to use ssh connections to authenticate people for something, and know
3176 relatively quickly when they are no longer authenticated. Disabled
3177 by default (of course). ok markus@
e400a640 3178
cc44f691 317920010413
68fa858a 3180 - OpenBSD CVS Sync
3181 - markus@cvs.openbsd.org 2001/04/12 14:29:09
3182 [ssh.c]
3183 show debug output during option processing, report from
cc44f691 3184 pekkas@netcore.fi
8002af61 3185 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 3186 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
3187 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
3188 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 3189 sshconnect2.c sshd_config]
3190 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
3191 similar to RhostRSAAuthentication unless you enable (the experimental)
3192 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 3193 - markus@cvs.openbsd.org 2001/04/12 19:39:27
3194 [readconf.c]
3195 typo
2d2a2c65 3196 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
3197 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
3198 robust port validation; ok markus@ jakob@
edeeab1e 3199 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
3200 [sftp-int.c sftp-int.h sftp.1 sftp.c]
3201 Add support for:
3202 sftp [user@]host[:file [file]] - Fetch remote file(s)
3203 sftp [user@]host[:dir[/]] - Start in remote dir/
3204 OK deraadt@
57aa8961 3205 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
3206 [ssh.c]
3207 missing \n in error message
96f8b59f 3208 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
3209 lack it.
cc44f691 3210
28b9cb4d 321120010412
68fa858a 3212 - OpenBSD CVS Sync
28b9cb4d 3213 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 3214 [channels.c]
3215 cleanup socks4 handling
3216 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 3217 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 3218 document id_rsa{.pub,}. markus ok
070adba2 3219 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 3220 [channels.c]
3221 debug cleanup
45a2e669 3222 - djm@cvs.openbsd.org 2001/04/11 07:06:22
3223 [sftp-int.c]
3224 'mget' and 'mput' aliases; ok markus@
6031af8d 3225 - markus@cvs.openbsd.org 2001/04/11 10:59:01
3226 [ssh.c]
3227 use strtol() for ports, thanks jakob@
6683b40f 3228 - markus@cvs.openbsd.org 2001/04/11 13:56:13
3229 [channels.c ssh.c]
3230 https-connect and socks5 support. i feel so bad.
ff14faf1 3231 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
3232 [sshd.8 sshd.c]
3233 implement the -e option into sshd:
3234 -e When this option is specified, sshd will send the output to the
3235 standard error instead of the system log.
3236 markus@ OK.
28b9cb4d 3237
0a85ab61 323820010410
3239 - OpenBSD CVS Sync
3240 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
3241 [sftp.c]
3242 do not modify an actual argv[] entry
b2ae83b8 3243 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
3244 [sshd.8]
3245 spelling
317611b5 3246 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
3247 [sftp.1]
3248 spelling
a8666d84 3249 - markus@cvs.openbsd.org 2001/04/09 15:12:23
3250 [ssh-add.c]
3251 passphrase caching: ssh-add tries last passphrase, clears passphrase if
3252 not successful and after last try.
3253 based on discussions with espie@, jakob@, ... and code from jakob@ and
3254 wolfgang@wsrcc.com
49ae4185 3255 - markus@cvs.openbsd.org 2001/04/09 15:19:49
3256 [ssh-add.1]
3257 ssh-add retries the last passphrase...
b8a297f1 3258 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
3259 [sshd.8]
3260 ListenAddress mandoc from aaron@
0a85ab61 3261
6e9944b8 326220010409
febd3f8e 3263 - (stevesk) use setresgid() for setegid() if needed
26de7942 3264 - (stevesk) configure.in: typo
6e9944b8 3265 - OpenBSD CVS Sync
3266 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
3267 [sshd.8]
3268 document ListenAddress addr:port
d64050ef 3269 - markus@cvs.openbsd.org 2001/04/08 13:03:00
3270 [ssh-add.c]
3271 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 3272 - markus@cvs.openbsd.org 2001/04/08 11:27:33
3273 [clientloop.c]
3274 leave_raw_mode if ssh2 "session" is closed
63bd8c36 3275 - markus@cvs.openbsd.org 2001/04/06 21:00:17
3276 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
3277 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
3278 do gid/groups-swap in addition to uid-swap, should help if /home/group
3279 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
3280 to olar@openwall.com is comments. we had many requests for this.
0490e609 3281 - markus@cvs.openbsd.org 2001/04/07 08:55:18
3282 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 3283 allow the ssh client act as a SOCKS4 proxy (dynamic local
3284 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
3285 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 3286 netscape use localhost:1080 as a socks proxy.
d98d029a 3287 - markus@cvs.openbsd.org 2001/04/08 11:24:33
3288 [uidswap.c]
3289 KNF
6e9944b8 3290
d9d49fdb 329120010408
3292 - OpenBSD CVS Sync
3293 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
3294 [hostfile.c]
3295 unused; typo in comment
d11c1288 3296 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
3297 [servconf.c]
3298 in addition to:
3299 ListenAddress host|ipv4_addr|ipv6_addr
3300 permit:
3301 ListenAddress [host|ipv4_addr|ipv6_addr]:port
3302 ListenAddress host|ipv4_addr:port
3303 sshd.8 updates coming. ok markus@
d9d49fdb 3304
613fc910 330520010407
3306 - (bal) CVS ID Resync of version.h
cc94bd38 3307 - OpenBSD CVS Sync
3308 - markus@cvs.openbsd.org 2001/04/05 23:39:20
3309 [serverloop.c]
3310 keep the ssh session even if there is no active channel.
3311 this is more in line with the protocol spec and makes
3312 ssh -N -L 1234:server:110 host
3313 more useful.
3314 based on discussion with <mats@mindbright.se> long time ago
3315 and recent mail from <res@shore.net>
0fc791ba 3316 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
3317 [scp.c]
3318 remove trailing / from source paths; fixes pr#1756
68fa858a 3319
63f7e231 332020010406
3321 - (stevesk) logintest.c: fix for systems without __progname
72170131 3322 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 3323 - OpenBSD CVS Sync
3324 - markus@cvs.openbsd.org 2001/04/05 10:00:06
3325 [compat.c]
3326 2.3.x does old GEX, too; report jakob@
6ba22c93 3327 - markus@cvs.openbsd.org 2001/04/05 10:39:03
3328 [compress.c compress.h packet.c]
3329 reset compress state per direction when rekeying.
3667ba79 3330 - markus@cvs.openbsd.org 2001/04/05 10:39:48
3331 [version.h]
3332 temporary version 2.5.4 (supports rekeying).
3333 this is not an official release.
cd332296 3334 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 3335 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
3336 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
3337 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 3338 sshconnect2.c sshd.c]
3339 fix whitespace: unexpand + trailing spaces.
255cfda1 3340 - markus@cvs.openbsd.org 2001/04/05 11:09:17
3341 [clientloop.c compat.c compat.h]
3342 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 3343 - markus@cvs.openbsd.org 2001/04/05 15:45:43
3344 [ssh.1]
3345 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 3346 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
3347 [canohost.c canohost.h session.c]
3348 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 3349 - markus@cvs.openbsd.org 2001/04/05 20:01:10
3350 [clientloop.c]
3351 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 3352 - markus@cvs.openbsd.org 2001/04/05 21:02:46
3353 [buffer.c]
3354 better error message
eb0dd41f 3355 - markus@cvs.openbsd.org 2001/04/05 21:05:24
3356 [clientloop.c ssh.c]
3357 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 3358
d8ee838b 335920010405
68fa858a 3360 - OpenBSD CVS Sync
3361 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 3362 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 3363 don't sent multiple kexinit-requests.
3364 send newkeys, block while waiting for newkeys.
3365 fix comments.
3366 - markus@cvs.openbsd.org 2001/04/04 14:34:58
3367 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
3368 enable server side rekeying + some rekey related clientup.
7a37c112 3369 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 3370 - markus@cvs.openbsd.org 2001/04/04 15:50:55
3371 [compat.c]
3372 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 3373 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 3374 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 3375 sshconnect2.c sshd.c]
3376 more robust rekeying
3377 don't send channel data after rekeying is started.
0715ec6c 3378 - markus@cvs.openbsd.org 2001/04/04 20:32:56
3379 [auth2.c]
3380 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 3381 - markus@cvs.openbsd.org 2001/04/04 22:04:35
3382 [kex.c kexgex.c serverloop.c]
3383 parse full kexinit packet.
3384 make server-side more robust, too.
a7ca6275 3385 - markus@cvs.openbsd.org 2001/04/04 23:09:18
3386 [dh.c kex.c packet.c]
3387 clear+free keys,iv for rekeying.
3388 + fix DH mem leaks. ok niels@
86c9e193 3389 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
3390 BROKEN_VHANGUP
d8ee838b 3391
9d451c5a 339220010404
3393 - OpenBSD CVS Sync
3394 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
3395 [ssh-agent.1]
3396 grammar; slade@shore.net
894c5fa6 3397 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
3398 [sftp-glob.c ssh-agent.c ssh-keygen.c]
3399 free() -> xfree()
a5c9ffdb 3400 - markus@cvs.openbsd.org 2001/04/03 19:53:29
3401 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
3402 move kex to kex*.c, used dispatch_set() callbacks for kex. should
3403 make rekeying easier.
3463ff28 3404 - todd@cvs.openbsd.org 2001/04/03 21:19:38
3405 [ssh_config]
3406 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 3407 - markus@cvs.openbsd.org 2001/04/03 23:32:12
3408 [kex.c kex.h packet.c sshconnect2.c sshd.c]
3409 undo parts of recent my changes: main part of keyexchange does not
3410 need dispatch-callbacks, since application data is delayed until
3411 the keyexchange completes (if i understand the drafts correctly).
3412 add some infrastructure for re-keying.
e092ce67 3413 - markus@cvs.openbsd.org 2001/04/04 00:06:54
3414 [clientloop.c sshconnect2.c]
3415 enable client rekeying
3416 (1) force rekeying with ~R, or
3417 (2) if the server requests rekeying.
3418 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 3419 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 3420
672f212f 342120010403
3422 - OpenBSD CVS Sync
3423 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
3424 [sshd.8]
3425 typo; ok markus@
6be9a5e8 3426 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
3427 [readconf.c servconf.c]
3428 correct comment; ok markus@
fe39c3df 3429 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
3430 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 3431
0be033ea 343220010402
3433 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 3434 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 3435
b7a2a476 343620010330
3437 - (djm) Another openbsd-compat/glob.c sync
4047d868 3438 - (djm) OpenBSD CVS Sync
3439 - provos@cvs.openbsd.org 2001/03/28 21:59:41
3440 [kex.c kex.h sshconnect2.c sshd.c]
3441 forgot to include min and max params in hash, okay markus@
c8682232 3442 - provos@cvs.openbsd.org 2001/03/28 22:04:57
3443 [dh.c]
3444 more sanity checking on primes file
d9cd3575 3445 - markus@cvs.openbsd.org 2001/03/28 22:43:31
3446 [auth.h auth2.c auth2-chall.c]
3447 check auth_root_allowed for kbd-int auth, too.
86b878d5 3448 - provos@cvs.openbsd.org 2001/03/29 14:24:59
3449 [sshconnect2.c]
3450 use recommended defaults
1ad64a93 3451 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
3452 [sshconnect2.c sshd.c]
3453 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 3454 - markus@cvs.openbsd.org 2001/03/29 21:17:40
3455 [dh.c dh.h kex.c kex.h]
3456 prepare for rekeying: move DH code to dh.c
76ca7b01 3457 - djm@cvs.openbsd.org 2001/03/29 23:42:01
3458 [sshd.c]
3459 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 3460
01ce749f 346120010329
3462 - OpenBSD CVS Sync
3463 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
3464 [ssh.1]
3465 document more defaults; misc. cleanup. ok markus@
569807fb 3466 - markus@cvs.openbsd.org 2001/03/26 23:12:42
3467 [authfile.c]
3468 KNF
457fc0c6 3469 - markus@cvs.openbsd.org 2001/03/26 23:23:24
3470 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
3471 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 3472 - markus@cvs.openbsd.org 2001/03/27 10:34:08
3473 [ssh-rsa.c sshd.c]
3474 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 3475 - markus@cvs.openbsd.org 2001/03/27 10:57:00
3476 [compat.c compat.h ssh-rsa.c]
3477 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
3478 signatures in SSH protocol 2, ok djm@
db1cd2f3 3479 - provos@cvs.openbsd.org 2001/03/27 17:46:50
3480 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
3481 make dh group exchange more flexible, allow min and max group size,
3482 okay markus@, deraadt@
e5ff6ecf 3483 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
3484 [scp.c]
3485 start to sync scp closer to rcp; ok markus@
03cb2621 3486 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
3487 [scp.c]
3488 usage more like rcp and add missing -B to usage; ok markus@
563834bb 3489 - markus@cvs.openbsd.org 2001/03/28 20:50:45
3490 [sshd.c]
3491 call refuse() before close(); from olemx@ans.pl
01ce749f 3492
b5b68128 349320010328
68fa858a 3494 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
3495 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 3496 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 3497 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
3498 fix from Philippe Levan <levan@epix.net>
cccfea16 3499 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
3500 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 3501 - (djm) Sync openbsd-compat/glob.c
b5b68128 3502
0c90b590 350320010327
3504 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 3505 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 3506 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 3507 - OpenBSD CVS Sync
3508 - djm@cvs.openbsd.org 2001/03/25 00:01:34
3509 [session.c]
3510 shorten; ok markus@
4f4648f9 3511 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
3512 [servconf.c servconf.h session.c sshd.8 sshd_config]
3513 PrintLastLog option; from chip@valinux.com with some minor
3514 changes by me. ok markus@
9afbfcfa 3515 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 3516 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 3517 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
3518 simpler key load/save interface, see authfile.h
68fa858a 3519 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 3520 memberships) after initgroups() blows them away. Report and suggested
3521 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 3522
b567a40c 352320010324
3524 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 3525 - OpenBSD CVS Sync
3526 - djm@cvs.openbsd.org 2001/03/23 11:04:07
3527 [compat.c compat.h sshconnect2.c sshd.c]
3528 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 3529 - markus@cvs.openbsd.org 2001/03/23 12:02:49
3530 [auth1.c]
3531 authctxt is now passed to do_authenticated
e285053e 3532 - markus@cvs.openbsd.org 2001/03/23 13:10:57
3533 [sftp-int.c]
3534 fix put, upload to _absolute_ path, ok djm@
1d3c30db 3535 - markus@cvs.openbsd.org 2001/03/23 14:28:32
3536 [session.c sshd.c]
3537 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 3538 - (djm) Pull out our own SIGPIPE hacks
b567a40c 3539
8a169574 354020010323
68fa858a 3541 - OpenBSD CVS Sync
8a169574 3542 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 3543 [sshd.c]
3544 do not place linefeeds in buffer
8a169574 3545
ee110bfb 354620010322
3547 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 3548 - (bal) version.c CVS ID resync
a5b09902 3549 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
3550 resync
ae7242ef 3551 - (bal) scp.c CVS ID resync
3e587cc3 3552 - OpenBSD CVS Sync
3553 - markus@cvs.openbsd.org 2001/03/20 19:10:16
3554 [readconf.c]
3555 default to SSH protocol version 2
e5d7a405 3556 - markus@cvs.openbsd.org 2001/03/20 19:21:21
3557 [session.c]
3558 remove unused arg
39f7530f 3559 - markus@cvs.openbsd.org 2001/03/20 19:21:21
3560 [session.c]
3561 remove unused arg
bb5639fe 3562 - markus@cvs.openbsd.org 2001/03/21 11:43:45
3563 [auth1.c auth2.c session.c session.h]
3564 merge common ssh v1/2 code
5e7cb456 3565 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
3566 [ssh-keygen.c]
3567 add -B flag to usage
ca4df544 3568 - markus@cvs.openbsd.org 2001/03/21 21:06:30
3569 [session.c]
3570 missing init; from mib@unimelb.edu.au
ee110bfb 3571
f5f6020e 357220010321
68fa858a 3573 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 3574 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 3575 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
3576 from Solar Designer <solar@openwall.com>
0a3700ee 3577 - (djm) Don't loop forever when changing password via PAM. Patch
3578 from Solar Designer <solar@openwall.com>
0c13ffa2 3579 - (djm) Generate config files before build
7a7101ec 3580 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
3581 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 3582
8d539493 358320010320
01022caf 3584 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
3585 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 3586 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 3587 - (djm) OpenBSD CVS Sync
3588 - markus@cvs.openbsd.org 2001/03/19 17:07:23
3589 [auth.c readconf.c]
3590 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 3591 - markus@cvs.openbsd.org 2001/03/19 17:12:10
3592 [version.h]
3593 version 2.5.2
ea44783f 3594 - (djm) Update RPM spec version
3595 - (djm) Release 2.5.2p1
3743cc2f 3596- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
3597 change S_ISLNK macro to work for UnixWare 2.03
9887f269 3598- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
3599 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 3600
e339aa53 360120010319
68fa858a 3602 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 3603 do it implicitly.
7cdb79d4 3604 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 3605 - OpenBSD CVS Sync
3606 - markus@cvs.openbsd.org 2001/03/18 12:07:52
3607 [auth-options.c]
3608 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 3609 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 3610 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
3611 move HAVE_LONG_LONG_INT where it works
d1581d5f 3612 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 3613 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 3614 - (bal) Small fix to scp. %lu vs %ld
68fa858a 3615 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 3616 - (djm) OpenBSD CVS Sync
3617 - djm@cvs.openbsd.org 2001/03/19 03:52:51
3618 [sftp-client.c]
3619 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 3620 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
3621 [compat.c compat.h sshd.c]
68fa858a 3622 specifically version match on ssh scanners. do not log scan
3a1c54d4 3623 information to the console
dc504afd 3624 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 3625 [sshd.8]
dc504afd 3626 Document permitopen authorized_keys option; ok markus@
babd91d4 3627 - djm@cvs.openbsd.org 2001/03/19 05:49:52
3628 [ssh.1]
3629 document PreferredAuthentications option; ok markus@
05c64611 3630 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 3631
ec0ad9c2 363220010318
68fa858a 3633 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 3634 size not delimited" fatal errors when tranfering.
5cc8d4ad 3635 - OpenBSD CVS Sync
3636 - markus@cvs.openbsd.org 2001/03/17 17:27:59
3637 [auth.c]
3638 check /etc/shells, too
7411201c 3639 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
3640 openbsd-compat/fake-regex.h
ec0ad9c2 3641
8a968c25 364220010317
68fa858a 3643 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 3644 <gert@greenie.muc.de>
bf1d27bd 3645 - OpenBSD CVS Sync
3646 - markus@cvs.openbsd.org 2001/03/15 15:05:59
3647 [scp.c]
3648 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 3649 - markus@cvs.openbsd.org 2001/03/15 22:07:08
3650 [session.c]
3651 pass Session to do_child + KNF
d50d9b63 3652 - djm@cvs.openbsd.org 2001/03/16 08:16:18
3653 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
3654 Revise globbing for get/put to be more shell-like. In particular,
3655 "get/put file* directory/" now works. ok markus@
f55d1b5f 3656 - markus@cvs.openbsd.org 2001/03/16 09:55:53
3657 [sftp-int.c]
3658 fix memset and whitespace
6a8496e4 3659 - markus@cvs.openbsd.org 2001/03/16 13:44:24
3660 [sftp-int.c]
3661 discourage strcat/strcpy
01794848 3662 - markus@cvs.openbsd.org 2001/03/16 19:06:30
3663 [auth-options.c channels.c channels.h serverloop.c session.c]
3664 implement "permitopen" key option, restricts -L style forwarding to
3665 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 3666 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 3667 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 3668
4cb5d598 366920010315
3670 - OpenBSD CVS Sync
3671 - markus@cvs.openbsd.org 2001/03/14 08:57:14
3672 [sftp-client.c]
3673 Wall
85cf5827 3674 - markus@cvs.openbsd.org 2001/03/14 15:15:58
3675 [sftp-int.c]
3676 add version command
61b3a2bc 3677 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
3678 [sftp-server.c]
3679 note no getopt()
51e2fc8f 3680 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 3681 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 3682
acc9d6d7 368320010314
3684 - OpenBSD CVS Sync
85cf5827 3685 - markus@cvs.openbsd.org 2001/03/13 17:34:42
3686 [auth-options.c]
3687 missing xfree, deny key on parse error; ok stevesk@
3688 - djm@cvs.openbsd.org 2001/03/13 22:42:54
3689 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
3690 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 3691 - (bal) Fix strerror() in bsd-misc.c
3692 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
3693 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 3694 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 3695 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 3696
22138a36 369720010313
3698 - OpenBSD CVS Sync
3699 - markus@cvs.openbsd.org 2001/03/12 22:02:02
3700 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
3701 remove old key_fingerprint interface, s/_ex//
3702
539af7f5 370320010312
3704 - OpenBSD CVS Sync
3705 - markus@cvs.openbsd.org 2001/03/11 13:25:36
3706 [auth2.c key.c]
3707 debug
301e8e5b 3708 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
3709 [key.c key.h]
3710 add improved fingerprint functions. based on work by Carsten
3711 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 3712 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
3713 [ssh-keygen.1 ssh-keygen.c]
3714 print both md5, sha1 and bubblebabble fingerprints when using
3715 ssh-keygen -l -v. ok markus@.
08345971 3716 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
3717 [key.c]
3718 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 3719 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
3720 [ssh-keygen.c]
3721 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 3722 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
3723 test if snprintf() supports %ll
3724 add /dev to search path for PRNGD/EGD socket
3725 fix my mistake in USER_PATH test program
79c9ac1b 3726 - OpenBSD CVS Sync
3727 - markus@cvs.openbsd.org 2001/03/11 18:29:51
3728 [key.c]
3729 style+cleanup
aaf45d87 3730 - markus@cvs.openbsd.org 2001/03/11 22:33:24
3731 [ssh-keygen.1 ssh-keygen.c]
3732 remove -v again. use -B instead for bubblebabble. make -B consistent
3733 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 3734 - (djm) Bump portable version number for generating test RPMs
94dd09e3 3735 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 3736 - (bal) Reorder includes in Makefile.
539af7f5 3737
d156519a 373820010311
3739 - OpenBSD CVS Sync
3740 - markus@cvs.openbsd.org 2001/03/10 12:48:27
3741 [sshconnect2.c]
3742 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 3743 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
3744 [readconf.c ssh_config]
3745 default to SSH2, now that m68k runs fast
2f778758 3746 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
3747 [ttymodes.c ttymodes.h]
3748 remove unused sgtty macros; ok markus@
99c415db 3749 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
3750 [compat.c compat.h sshconnect.c]
3751 all known netscreen ssh versions, and older versions of OSU ssh cannot
3752 handle password padding (newer OSU is fixed)
456fce50 3753 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
3754 make sure $bindir is in USER_PATH so scp will work
cab80f75 3755 - OpenBSD CVS Sync
3756 - markus@cvs.openbsd.org 2001/03/10 17:51:04
3757 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
3758 add PreferredAuthentications
d156519a 3759
1c9a907f 376020010310
3761 - OpenBSD CVS Sync
3762 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
3763 [ssh-keygen.c]
68fa858a 3764 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 3765 authorized_keys
cb7bd922 3766 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
3767 [sshd.c]
3768 typo; slade@shore.net
61cf0e38 3769 - Removed log.o from sftp client. Not needed.
1c9a907f 3770
385590e4 377120010309
3772 - OpenBSD CVS Sync
3773 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
3774 [auth1.c]
3775 unused; ok markus@
acf06a60 3776 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
3777 [sftp.1]
3778 spelling, cleanup; ok deraadt@
fee56204 3779 - markus@cvs.openbsd.org 2001/03/08 21:42:33
3780 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
3781 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
3782 no need to do enter passphrase or do expensive sign operations if the
3783 server does not accept key).
385590e4 3784
3a7fe5ba 378520010308
3786 - OpenBSD CVS Sync
d5ebca2b 3787 - djm@cvs.openbsd.org 2001/03/07 10:11:23
3788 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
3789 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
3790 functions and small protocol change.
3791 - markus@cvs.openbsd.org 2001/03/08 00:15:48
3792 [readconf.c ssh.1]
3793 turn off useprivilegedports by default. only rhost-auth needs
3794 this. older sshd's may need this, too.
097ca118 3795 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
3796 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 3797
3251b439 379820010307
3799 - (bal) OpenBSD CVS Sync
3800 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
3801 [ssh-keyscan.c]
3802 appease gcc
a5ec8a3d 3803 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
3804 [sftp-int.c sftp.1 sftp.c]
3805 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 3806 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
3807 [sftp.1]
3808 order things
2c86906e 3809 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
3810 [ssh.1 sshd.8]
3811 the name "secure shell" is boring, noone ever uses it
7daf8515 3812 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
3813 [ssh.1]
3814 removed dated comment
f52798a4 3815 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 3816
657297ff 381720010306
3818 - (bal) OpenBSD CVS Sync
3819 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
3820 [sshd.8]
3821 alpha order; jcs@rt.fm
7c8f2a26 3822 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
3823 [servconf.c]
3824 sync error message; ok markus@
f2ba0775 3825 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
3826 [myproposal.h ssh.1]
3827 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
3828 provos & markus ok
7a6c39a3 3829 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
3830 [sshd.8]
3831 detail default hmac setup too
7de5b06b 3832 - markus@cvs.openbsd.org 2001/03/05 17:17:21
3833 [kex.c kex.h sshconnect2.c sshd.c]
3834 generate a 2*need size (~300 instead of 1024/2048) random private
3835 exponent during the DH key agreement. according to Niels (the great
3836 german advisor) this is safe since /etc/primes contains strong
3837 primes only.
3838
3839 References:
3840 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
3841 agreement with short exponents, In Advances in Cryptology
3842 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 3843 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
3844 [ssh.1]
3845 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 3846 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
3847 [dh.c]
3848 spelling
bbc62e59 3849 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
3850 [authfd.c cli.c ssh-agent.c]
3851 EINTR/EAGAIN handling is required in more cases
c16c7f20 3852 - millert@cvs.openbsd.org 2001/03/06 01:06:03
3853 [ssh-keyscan.c]
3854 Don't assume we wil get the version string all in one read().
3855 deraadt@ OK'd
09cb311c 3856 - millert@cvs.openbsd.org 2001/03/06 01:08:27
3857 [clientloop.c]
3858 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 3859
1a2936c4 386020010305
3861 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 3862 - (bal) CVS ID touch up on sftp-int.c
e77df335 3863 - (bal) CVS ID touch up on uuencode.c
6cca9fde 3864 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 3865 - (bal) OpenBSD CVS Sync
dcb971e1 3866 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
3867 [sshd.8]
3868 it's the OpenSSH one
778f6940 3869 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
3870 [ssh-keyscan.c]
3871 inline -> __inline__, and some indent
81333640 3872 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
3873 [authfile.c]
3874 improve fd handling
79ddf6db 3875 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
3876 [sftp-server.c]
3877 careful with & and &&; markus ok
96ee8386 3878 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
3879 [ssh.c]
3880 -i supports DSA identities now; ok markus@
0c126dc9 3881 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
3882 [servconf.c]
3883 grammar; slade@shore.net
ed2166d8 3884 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
3885 [ssh-keygen.1 ssh-keygen.c]
3886 document -d, and -t defaults to rsa1
b07ae1e9 3887 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
3888 [ssh-keygen.1 ssh-keygen.c]
3889 bye bye -d
e2fccec3 3890 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
3891 [sshd_config]
3892 activate RSA 2 key
e91c60f2 3893 - markus@cvs.openbsd.org 2001/02/22 21:57:27
3894 [ssh.1 sshd.8]
3895 typos/grammar from matt@anzen.com
3b1a83df 3896 - markus@cvs.openbsd.org 2001/02/22 21:59:44
3897 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
3898 use pwcopy in ssh.c, too
19d57054 3899 - markus@cvs.openbsd.org 2001/02/23 15:34:53
3900 [serverloop.c]
3901 debug2->3
00be5382 3902 - markus@cvs.openbsd.org 2001/02/23 18:15:13
3903 [sshd.c]
3904 the random session key depends now on the session_key_int
3905 sent by the 'attacker'
3906 dig1 = md5(cookie|session_key_int);
3907 dig2 = md5(dig1|cookie|session_key_int);
3908 fake_session_key = dig1|dig2;
3909 this change is caused by a mail from anakin@pobox.com
3910 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 3911 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
3912 [readconf.c]
3913 look for id_rsa by default, before id_dsa
582038fb 3914 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
3915 [sshd_config]
3916 ssh2 rsa key before dsa key
6e18cb71 3917 - markus@cvs.openbsd.org 2001/02/27 10:35:27
3918 [packet.c]
3919 fix random padding
1b5dfeb2 3920 - markus@cvs.openbsd.org 2001/02/27 11:00:11
3921 [compat.c]
3922 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 3923 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
3924 [misc.c]
3925 pull in protos
167b3512 3926 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
3927 [sftp.c]
3928 do not kill the subprocess on termination (we will see if this helps
3929 things or hurts things)
7e8911cd 3930 - markus@cvs.openbsd.org 2001/02/28 08:45:39
3931 [clientloop.c]
3932 fix byte counts for ssh protocol v1
ee55dacf 3933 - markus@cvs.openbsd.org 2001/02/28 08:54:55
3934 [channels.c nchan.c nchan.h]
3935 make sure remote stderr does not get truncated.
3936 remove closed fd's from the select mask.
a6215e53 3937 - markus@cvs.openbsd.org 2001/02/28 09:57:07
3938 [packet.c packet.h sshconnect2.c]
3939 in ssh protocol v2 use ignore messages for padding (instead of
3940 trailing \0).
94dfb550 3941 - markus@cvs.openbsd.org 2001/02/28 12:55:07
3942 [channels.c]
3943 unify debug messages
5649fbbe 3944 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
3945 [misc.c]
3946 for completeness, copy pw_gecos too
0572fe75 3947 - markus@cvs.openbsd.org 2001/02/28 21:21:41
3948 [sshd.c]
3949 generate a fake session id, too
95ce5599 3950 - markus@cvs.openbsd.org 2001/02/28 21:27:48
3951 [channels.c packet.c packet.h serverloop.c]
3952 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
3953 use random content in ignore messages.
355724fc 3954 - markus@cvs.openbsd.org 2001/02/28 21:31:32
3955 [channels.c]
3956 typo
c3f7d267 3957 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
3958 [authfd.c]
3959 split line so that p will have an easier time next time around
a01a5f30 3960 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
3961 [ssh.c]
3962 shorten usage by a line
12bf85ed 3963 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
3964 [auth-rsa.c auth2.c deattack.c packet.c]
3965 KNF
4371658c 3966 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
3967 [cli.c cli.h rijndael.h ssh-keyscan.1]
3968 copyright notices on all source files
ce91d6f8 3969 - markus@cvs.openbsd.org 2001/03/01 22:46:37
3970 [ssh.c]
3971 don't truncate remote ssh-2 commands; from mkubita@securities.cz
3972 use min, not max for logging, fixes overflow.
409edaba 3973 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
3974 [sshd.8]
3975 explain SIGHUP better
b8dc87d3 3976 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
3977 [sshd.8]
3978 doc the dsa/rsa key pair files
f3c7c613 3979 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
3980 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
3981 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
3982 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
3983 make copyright lines the same format
2671b47f 3984 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
3985 [ssh-keyscan.c]
3986 standard theo sweep
ff7fee59 3987 - millert@cvs.openbsd.org 2001/03/03 21:19:41
3988 [ssh-keyscan.c]
3989 Dynamically allocate read_wait and its copies. Since maxfd is
3990 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 3991 - millert@cvs.openbsd.org 2001/03/03 21:40:30
3992 [sftp-server.c]
3993 Dynamically allocate fd_set; deraadt@ OK
20e04e90 3994 - millert@cvs.openbsd.org 2001/03/03 21:41:07
3995 [packet.c]
3996 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 3997 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
3998 [sftp-server.c]
3999 KNF
c630ce76 4000 - markus@cvs.openbsd.org 2001/03/03 23:52:22
4001 [sftp.c]
4002 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 4003 - markus@cvs.openbsd.org 2001/03/03 23:59:34
4004 [log.c ssh.c]
4005 log*.c -> log.c
61f8a1d1 4006 - markus@cvs.openbsd.org 2001/03/04 00:03:59
4007 [channels.c]
4008 debug1->2
38967add 4009 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
4010 [ssh.c]
4011 add -m to usage; ok markus@
46f23b8d 4012 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
4013 [sshd.8]
4014 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 4015 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
4016 [servconf.c sshd.8]
4017 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 4018 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
4019 [sshd.8]
4020 spelling
54b974dc 4021 - millert@cvs.openbsd.org 2001/03/04 17:42:28
4022 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
4023 ssh.c sshconnect.c sshd.c]
4024 log functions should not be passed strings that end in newline as they
4025 get passed on to syslog() and when logging to stderr, do_log() appends
4026 its own newline.
51c251f0 4027 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
4028 [sshd.8]
4029 list SSH2 ciphers
2605addd 4030 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 4031 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 4032 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 4033 - (stevesk) OpenBSD sync:
4034 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
4035 [ssh-keyscan.c]
4036 skip inlining, why bother
5152d46f 4037 - (stevesk) sftp.c: handle __progname
1a2936c4 4038
40edd7ef 403920010304
4040 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 4041 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
4042 give Mark Roth credit for mdoc2man.pl
40edd7ef 4043
9817de5f 404420010303
40edd7ef 4045 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
4046 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
4047 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
4048 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 4049 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 4050 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
4051 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 4052
20cad736 405320010301
68fa858a 4054 - (djm) Properly add -lcrypt if needed.
5f404be3 4055 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 4056 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 4057 <nalin@redhat.com>
68fa858a 4058 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 4059 <vinschen@redhat.com>
ad1f4a20 4060 - (djm) Released 2.5.1p2
20cad736 4061
cf0c5df5 406220010228
4063 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
4064 "Bad packet length" bugs.
68fa858a 4065 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 4066 now done before the final fork().
065ef9b1 4067 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 4068 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 4069
86b416a7 407020010227
68fa858a 4071 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 4072 <vinschen@redhat.com>
2af09193 4073 - (bal) OpenBSD Sync
4074 - markus@cvs.openbsd.org 2001/02/23 15:37:45
4075 [session.c]
4076 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 4077 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 4078 <jmknoble@jmknoble.cx>
68fa858a 4079 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 4080 <markm@swoon.net>
4081 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 4082 - (djm) fatal() on OpenSSL version mismatch
27cf96de 4083 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 4084 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
4085 <markm@swoon.net>
4bc6dd70 4086 - (djm) Fix PAM fix
4236bde4 4087 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
4088 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 4089 2.3.x.
4090 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
4091 <markm@swoon.net>
68fa858a 4092 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 4093 <tim@multitalents.net>
68fa858a 4094 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 4095 <tim@multitalents.net>
51fb577a 4096
4925395f 409720010226
4098 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 4099 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 4100 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 4101
1eb4ec64 410220010225
4103 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
4104 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 4105 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
4106 platform defines u_int64_t as being that.
1eb4ec64 4107
a738c3b0 410820010224
68fa858a 4109 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 4110 Vinschen <vinschen@redhat.com>
4111 - (bal) Reorder where 'strftime' is detected to resolve linking
4112 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
4113
8fd97cc4 411420010224
4115 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
4116 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 4117 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
4118 some platforms.
3d114925 4119 - (bal) Generalize lack of UNIX sockets since this also effects Cray
4120 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 4121
14a49e44 412220010223
4123 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
4124 <tell@telltronics.org>
cb291102 4125 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
4126 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 4127 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 4128 <tim@multitalents.net>
14a49e44 4129
68fa858a 413020010222
73d6d7fa 4131 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 4132 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
4133 - (bal) Removed reference to liblogin from contrib/README. It was
4134 integrated into OpenSSH a long while ago.
2a81eb9f 4135 - (stevesk) remove erroneous #ifdef sgi code.
4136 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 4137
fbf305f1 413820010221
4139 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 4140 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 4141 <tim@multitalents.net>
1fe61b2e 4142 - (bal) Reverted out of 2001/02/15 patch by djm below because it
4143 breaks Solaris.
4144 - (djm) Move PAM session setup back to before setuid to user.
4145 fixes problems on Solaris-drived PAMs.
266140a8 4146 - (stevesk) session.c: back out to where we were before:
68fa858a 4147 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 4148 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 4149
8b3319f4 415020010220
4151 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
4152 getcwd.c.
c2b544a5 4153 - (bal) OpenBSD CVS Sync:
4154 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
4155 [sshd.c]
4156 clarify message to make it not mention "ident"
8b3319f4 4157
1729c161 415820010219
4159 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
4160 pty.[ch] -> sshpty.[ch]
d6f13fbb 4161 - (djm) Rework search for OpenSSL location. Skip directories which don't
4162 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
4163 with its limit of 6 -L options.
0476625f 4164 - OpenBSD CVS Sync:
4165 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
4166 [sftp.1]
4167 typo
4168 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
4169 [ssh.c]
4170 cleanup -V output; noted by millert
4171 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
4172 [sshd.8]
4173 it's the OpenSSH one
4174 - markus@cvs.openbsd.org 2001/02/18 11:33:54
4175 [dispatch.c]
4176 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
4177 - markus@cvs.openbsd.org 2001/02/19 02:53:32
4178 [compat.c compat.h serverloop.c]
4179 ssh-1.2.{18-22} has broken handling of ignore messages; report from
4180 itojun@
4181 - markus@cvs.openbsd.org 2001/02/19 03:35:23
4182 [version.h]
4183 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
4184 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
4185 [scp.c]
4186 np is changed by recursion; vinschen@redhat.com
4187 - Update versions in RPM spec files
4188 - Release 2.5.1p1
1729c161 4189
663fd560 419020010218
68fa858a 4191 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
4192 <tim@multitalents.net>
25cd3375 4193 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
4194 stevesk
68fa858a 4195 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 4196 <vinschen@redhat.com> and myself.
32ced054 4197 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
4198 Miskiewicz <misiek@pld.ORG.PL>
6a951840 4199 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
4200 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 4201 - (djm) Use ttyname() to determine name of tty returned by openpty()
4202 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 4203 <marekm@amelek.gda.pl>
68fa858a 4204 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 4205 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 4206 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 4207 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 4208 SunOS)
68fa858a 4209 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 4210 <tim@multitalents.net>
dfef7e7e 4211 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 4212 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 4213 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 4214 SIGALRM.
e1a023df 4215 - (djm) Move entropy.c over to mysignal()
68fa858a 4216 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
4217 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 4218 Miller <Todd.Miller@courtesan.com>
ecdde3d8 4219 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 4220 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
4221 enable with --with-bsd-auth.
2adddc78 4222 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 4223
0b1728c5 422420010217
4225 - (bal) OpenBSD Sync:
4226 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 4227 [channel.c]
4228 remove debug
c8b058b4 4229 - markus@cvs.openbsd.org 2001/02/16 14:03:43
4230 [session.c]
4231 proper payload-length check for x11 w/o screen-number
0b1728c5 4232
b41d8d4d 423320010216
4234 - (bal) added '--with-prce' to allow overriding of system regex when
4235 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 4236 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 4237 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
4238 Fixes linking on SCO.
68fa858a 4239 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 4240 Nalin Dahyabhai <nalin@redhat.com>
4241 - (djm) BSD license for gnome-ssh-askpass (was X11)
4242 - (djm) KNF on gnome-ssh-askpass
ed6553e2 4243 - (djm) USE_PIPES for a few more sysv platforms
4244 - (djm) Cleanup configure.in a little
4245 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 4246 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
4247 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 4248 - (djm) OpenBSD CVS:
4249 - markus@cvs.openbsd.org 2001/02/15 16:19:59
4250 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
4251 [sshconnect1.c sshconnect2.c]
4252 genericize password padding function for SSH1 and SSH2.
4253 add stylized echo to 2, too.
4254 - (djm) Add roundup() macro to defines.h
9535dddf 4255 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
4256 needed on Unixware 2.x.
b41d8d4d 4257
0086bfaf 425820010215
68fa858a 4259 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 4260 problems on Solaris-derived PAMs.
e11aab29 4261 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
4262 <Darren.Moffat@eng.sun.com>
9e3c31f7 4263 - (bal) Sync w/ OpenSSH for new release
4264 - markus@cvs.openbsd.org 2001/02/12 12:45:06
4265 [sshconnect1.c]
4266 fix xmalloc(0), ok dugsong@
b2552997 4267 - markus@cvs.openbsd.org 2001/02/11 12:59:25
4268 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
4269 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
4270 1) clean up the MAC support for SSH-2
4271 2) allow you to specify the MAC with 'ssh -m'
4272 3) or the 'MACs' keyword in ssh(d)_config
4273 4) add hmac-{md5,sha1}-96
4274 ok stevesk@, provos@
15853e93 4275 - markus@cvs.openbsd.org 2001/02/12 16:16:23
4276 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
4277 ssh-keygen.c sshd.8]
4278 PermitRootLogin={yes,without-password,forced-commands-only,no}
4279 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 4280 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 4281 [clientloop.c packet.c ssh-keyscan.c]
4282 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 4283 - markus@cvs.openssh.org 2001/02/13 22:49:40
4284 [auth1.c auth2.c]
4285 setproctitle(user) only if getpwnam succeeds
4286 - markus@cvs.openbsd.org 2001/02/12 23:26:20
4287 [sshd.c]
4288 missing memset; from solar@openwall.com
4289 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
4290 [sftp-int.c]
4291 lumask now works with 1 numeric arg; ok markus@, djm@
4292 - djm@cvs.openbsd.org 2001/02/14 9:46:03
4293 [sftp-client.c sftp-int.c sftp.1]
4294 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
4295 ok markus@
0b16bb01 4296 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
4297 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 4298 - (stevesk) OpenBSD sync:
4299 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
4300 [serverloop.c]
4301 indent
0b16bb01 4302
1c2d0a13 430320010214
4304 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 4305 session has not been open or credentials not set. Based on patch from
1c2d0a13 4306 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 4307 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 4308 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 4309 - (bal) Missing function prototype in bsd-snprintf.c patch by
4310 Mark Miller <markm@swoon.net>
b7ccb051 4311 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
4312 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 4313 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 4314
0610439b 431520010213
84eb157c 4316 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 4317 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
4318 I did a base KNF over the whe whole file to make it more acceptable.
4319 (backed out of original patch and removed it from ChangeLog)
01f13020 4320 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
4321 Tim Rice <tim@multitalents.net>
8d60e965 4322 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 4323
894a4851 432420010212
68fa858a 4325 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
4326 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
4327 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 4328 Pekka Savola <pekkas@netcore.fi>
782d6a0d 4329 - (djm) Clean up PCRE text in INSTALL
68fa858a 4330 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 4331 <mib@unimelb.edu.au>
6f68f28a 4332 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 4333 - (stevesk) session.c: remove debugging code.
894a4851 4334
abf1f107 433520010211
4336 - (bal) OpenBSD Sync
4337 - markus@cvs.openbsd.org 2001/02/07 22:35:46
4338 [auth1.c auth2.c sshd.c]
4339 move k_setpag() to a central place; ok dugsong@
c845316f 4340 - markus@cvs.openbsd.org 2001/02/10 12:52:02
4341 [auth2.c]
4342 offer passwd before s/key
e6fa162e 4343 - markus@cvs.openbsd.org 2001/02/8 22:37:10
4344 [canohost.c]
4345 remove last call to sprintf; ok deraadt@
0ab4b0f0 4346 - markus@cvs.openbsd.org 2001/02/10 1:33:32
4347 [canohost.c]
4348 add debug message, since sshd blocks here if DNS is not available
7f8ea238 4349 - markus@cvs.openbsd.org 2001/02/10 12:44:02
4350 [cli.c]
4351 don't call vis() for \r
5c470997 4352 - danh@cvs.openbsd.org 2001/02/10 0:12:43
4353 [scp.c]
4354 revert a small change to allow -r option to work again; ok deraadt@
4355 - danh@cvs.openbsd.org 2001/02/10 15:14:11
4356 [scp.c]
4357 fix memory leak; ok markus@
a0e6fead 4358 - djm@cvs.openbsd.org 2001/02/10 0:45:52
4359 [scp.1]
4360 Mention that you can quote pathnames with spaces in them
b3106440 4361 - markus@cvs.openbsd.org 2001/02/10 1:46:28
4362 [ssh.c]
4363 remove mapping of argv[0] -> hostname
f72e01a5 4364 - markus@cvs.openbsd.org 2001/02/06 22:26:17
4365 [sshconnect2.c]
4366 do not ask for passphrase in batch mode; report from ejb@ql.org
4367 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 4368 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 4369 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 4370 markus ok
4371 - markus@cvs.openbsd.org 2001/02/09 12:28:35
4372 [sshconnect2.c]
4373 do not free twice, thanks to /etc/malloc.conf
4374 - markus@cvs.openbsd.org 2001/02/09 17:10:53
4375 [sshconnect2.c]
4376 partial success: debug->log; "Permission denied" if no more auth methods
4377 - markus@cvs.openbsd.org 2001/02/10 12:09:21
4378 [sshconnect2.c]
4379 remove some lines
e0b2cf6b 4380 - markus@cvs.openbsd.org 2001/02/09 13:38:07
4381 [auth-options.c]
4382 reset options if no option is given; from han.holl@prismant.nl
ca910e13 4383 - markus@cvs.openbsd.org 2001/02/08 21:58:28
4384 [channels.c]
4385 nuke sprintf, ok deraadt@
4386 - markus@cvs.openbsd.org 2001/02/08 21:58:28
4387 [channels.c]
4388 nuke sprintf, ok deraadt@
affa8be4 4389 - markus@cvs.openbsd.org 2001/02/06 22:43:02
4390 [clientloop.h]
4391 remove confusing callback code
d2c46e77 4392 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
4393 [readconf.c]
4394 snprintf
cc8aca8a 4395 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
4396 sync with netbsd tree changes.
4397 - more strict prototypes, include necessary headers
4398 - use paths.h/pathnames.h decls
4399 - size_t typecase to int -> u_long
5be2ec5e 4400 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
4401 [ssh-keyscan.c]
4402 fix size_t -> int cast (use u_long). markus ok
4403 - markus@cvs.openbsd.org 2001/02/07 22:43:16
4404 [ssh-keyscan.c]
4405 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
4406 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
4407 [ssh-keyscan.c]
68fa858a 4408 do not assume malloc() returns zero-filled region. found by
5be2ec5e 4409 malloc.conf=AJ.
f21032a6 4410 - markus@cvs.openbsd.org 2001/02/08 22:35:30
4411 [sshconnect.c]
68fa858a 4412 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 4413 'ask'
7bbcc167 4414 - djm@cvs.openbsd.org 2001/02/04 21:26:07
4415 [sshd_config]
4416 type: ok markus@
4417 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
4418 [sshd_config]
4419 enable sftp-server by default
a2e6d17d 4420 - deraadt 2001/02/07 8:57:26
4421 [xmalloc.c]
4422 deal with new ANSI malloc stuff
4423 - markus@cvs.openbsd.org 2001/02/07 16:46:08
4424 [xmalloc.c]
4425 typo in fatal()
4426 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
4427 [xmalloc.c]
4428 fix size_t -> int cast (use u_long). markus ok
4ef922e3 4429 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
4430 [serverloop.c sshconnect1.c]
68fa858a 4431 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 4432 <solar@openwall.com>, ok provos@
68fa858a 4433 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 4434 (from the OpenBSD tree)
6b442913 4435 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 4436 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 4437 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 4438 - (bal) A bit more whitespace cleanup
68fa858a 4439 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 4440 <abartlet@pcug.org.au>
b27e97b1 4441 - (stevesk) misc.c: ssh.h not needed.
38a316c0 4442 - (stevesk) compat.c: more friendly cpp error
94f38e16 4443 - (stevesk) OpenBSD sync:
4444 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
4445 [LICENSE]
4446 typos and small cleanup; ok deraadt@
abf1f107 4447
0426a3b4 444820010210
4449 - (djm) Sync sftp and scp stuff from OpenBSD:
4450 - djm@cvs.openbsd.org 2001/02/07 03:55:13
4451 [sftp-client.c]
4452 Don't free handles before we are done with them. Based on work from
4453 Corinna Vinschen <vinschen@redhat.com>. ok markus@
4454 - djm@cvs.openbsd.org 2001/02/06 22:32:53
4455 [sftp.1]
4456 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
4457 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
4458 [sftp.1]
4459 pretty up significantly
4460 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
4461 [sftp.1]
4462 .Bl-.El mismatch. markus ok
4463 - djm@cvs.openbsd.org 2001/02/07 06:12:30
4464 [sftp-int.c]
4465 Check that target is a directory before doing ls; ok markus@
4466 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
4467 [scp.c sftp-client.c sftp-server.c]
4468 unsigned long long -> %llu, not %qu. markus ok
4469 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
4470 [sftp.1 sftp-int.c]
4471 more man page cleanup and sync of help text with man page; ok markus@
4472 - markus@cvs.openbsd.org 2001/02/07 14:58:34
4473 [sftp-client.c]
4474 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
4475 - djm@cvs.openbsd.org 2001/02/07 15:27:19
4476 [sftp.c]
4477 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
4478 <roumen.petrov@skalasoft.com>
4479 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
4480 [sftp-int.c]
4481 portable; ok markus@
4482 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
4483 [sftp-int.c]
4484 lowercase cmds[].c also; ok markus@
4485 - markus@cvs.openbsd.org 2001/02/07 17:04:52
4486 [pathnames.h sftp.c]
4487 allow sftp over ssh protocol 1; ok djm@
4488 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
4489 [scp.c]
4490 memory leak fix, and snprintf throughout
4491 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
4492 [sftp-int.c]
4493 plug a memory leak
4494 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
4495 [session.c sftp-client.c]
4496 %i -> %d
4497 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
4498 [sftp-int.c]
4499 typo
4500 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
4501 [sftp-int.c pathnames.h]
4502 _PATH_LS; ok markus@
4503 - djm@cvs.openbsd.org 2001/02/09 04:46:25
4504 [sftp-int.c]
4505 Check for NULL attribs for chown, chmod & chgrp operations, only send
4506 relevant attribs back to server; ok markus@
96b64eb0 4507 - djm@cvs.openbsd.org 2001/02/06 15:05:25
4508 [sftp.c]
4509 Use getopt to process commandline arguments
4510 - djm@cvs.openbsd.org 2001/02/06 15:06:21
4511 [sftp.c ]
4512 Wait for ssh subprocess at exit
4513 - djm@cvs.openbsd.org 2001/02/06 15:18:16
4514 [sftp-int.c]
4515 stat target for remote chdir before doing chdir
4516 - djm@cvs.openbsd.org 2001/02/06 15:32:54
4517 [sftp.1]
4518 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
4519 - provos@cvs.openbsd.org 2001/02/05 22:22:02
4520 [sftp-int.c]
4521 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 4522 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 4523 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 4524
6d1e1d2b 452520010209
68fa858a 4526 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 4527 <rjmooney@mediaone.net>
bb0c1991 4528 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 4529 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 4530 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 4531 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
4532 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 4533 - (stevesk) OpenBSD sync:
4534 - markus@cvs.openbsd.org 2001/02/08 11:20:01
4535 [auth2.c]
4536 strict checking
4537 - markus@cvs.openbsd.org 2001/02/08 11:15:22
4538 [version.h]
4539 update to 2.3.2
4540 - markus@cvs.openbsd.org 2001/02/08 11:12:30
4541 [auth2.c]
4542 fix typo
72b3f75d 4543 - (djm) Update spec files
0ed28836 4544 - (bal) OpenBSD sync:
4545 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
4546 [scp.c]
4547 memory leak fix, and snprintf throughout
1fc8ccdf 4548 - markus@cvs.openbsd.org 2001/02/06 22:43:02
4549 [clientloop.c]
4550 remove confusing callback code
0b202697 4551 - (djm) Add CVS Id's to files that we have missed
5ca51e19 4552 - (bal) OpenBSD Sync (more):
4553 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
4554 sync with netbsd tree changes.
4555 - more strict prototypes, include necessary headers
4556 - use paths.h/pathnames.h decls
4557 - size_t typecase to int -> u_long
1f3bf5aa 4558 - markus@cvs.openbsd.org 2001/02/06 22:07:42
4559 [ssh.c]
4560 fatal() if subsystem fails
4561 - markus@cvs.openbsd.org 2001/02/06 22:43:02
4562 [ssh.c]
4563 remove confusing callback code
4564 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
4565 [ssh.c]
4566 add -1 option (force protocol version 1). ok markus@
4567 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
4568 [ssh.c]
4569 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 4570 - (bal) Missing 'const' in readpass.h
9c5a8165 4571 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
4572 - djm@cvs.openbsd.org 2001/02/06 23:30:28
4573 [sftp-client.c]
4574 replace arc4random with counter for request ids; ok markus@
68fa858a 4575 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 4576 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 4577
6a25c04c 457820010208
4579 - (djm) Don't delete external askpass program in make uninstall target.
4580 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 4581 - (djm) Fix linking of sftp, don't need arc4random any more.
4582 - (djm) Try to use shell that supports "test -S" for EGD socket search.
4583 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 4584
547519f0 458520010207
bee0a37e 4586 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
4587 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 4588 - (djm) Much KNF on PAM code
547519f0 4589 - (djm) Revise auth-pam.c conversation function to be a little more
4590 readable.
5c377b3b 4591 - (djm) Revise kbd-int PAM conversation function to fold all text messages
4592 to before first prompt. Fixes hangs if last pam_message did not require
4593 a reply.
4594 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 4595
547519f0 459620010205
2b87da3b 4597 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 4598 that don't have NGROUPS_MAX.
57559587 4599 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 4600 - (stevesk) OpenBSD sync:
4601 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
4602 [many files; did this manually to our top-level source dir]
4603 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 4604 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
4605 [sftp-server.c]
4606 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 4607 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
4608 [sftp-int.c]
4609 ? == help
4610 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
4611 [sftp-int.c]
4612 sort commands, so that abbreviations work as expected
4613 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
4614 [sftp-int.c]
4615 debugging sftp: precedence and missing break. chmod, chown, chgrp
4616 seem to be working now.
4617 - markus@cvs.openbsd.org 2001/02/04 14:41:21
4618 [sftp-int.c]
4619 use base 8 for umask/chmod
4620 - markus@cvs.openbsd.org 2001/02/04 11:11:54
4621 [sftp-int.c]
4622 fix LCD
c44559d2 4623 - markus@cvs.openbsd.org 2001/02/04 08:10:44
4624 [ssh.1]
4625 typo; dpo@club-internet.fr
a5930351 4626 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
4627 [auth2.c authfd.c packet.c]
4628 remove duplicate #include's; ok markus@
6a416424 4629 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
4630 [scp.c sshd.c]
4631 alpha happiness
4632 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
4633 [sshd.c]
4634 precedence; ok markus@
02a024dd 4635 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 4636 [ssh.c sshd.c]
4637 make the alpha happy
02a024dd 4638 - markus@cvs.openbsd.org 2001/01/31 13:37:24
4639 [channels.c channels.h serverloop.c ssh.c]
68fa858a 4640 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 4641 already in use
02a024dd 4642 - markus@cvs.openbsd.org 2001/02/01 14:58:09
4643 [channels.c]
4644 use ipaddr in channel messages, ietf-secsh wants this
4645 - markus@cvs.openbsd.org 2001/01/31 12:26:20
4646 [channels.c]
68fa858a 4647 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 4648 messages; bug report from edmundo@rano.org
a741554f 4649 - markus@cvs.openbsd.org 2001/01/31 13:48:09
4650 [sshconnect2.c]
4651 unused
9378f292 4652 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
4653 [sftp-client.c sftp-server.c]
4654 make gcc on the alpha even happier
1fc243d1 4655
547519f0 465620010204
781a0585 4657 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 4658 - (bal) Minor Makefile fix
f0f14bea 4659 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 4660 right.
78987b57 4661 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 4662 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 4663 - (djm) OpenBSD CVS sync:
4664 - markus@cvs.openbsd.org 2001/02/03 03:08:38
4665 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
4666 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
4667 [sshd_config]
4668 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
4669 - markus@cvs.openbsd.org 2001/02/03 03:19:51
4670 [ssh.1 sshd.8 sshd_config]
4671 Skey is now called ChallengeResponse
4672 - markus@cvs.openbsd.org 2001/02/03 03:43:09
4673 [sshd.8]
4674 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
4675 channel. note from Erik.Anggard@cygate.se (pr/1659)
4676 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
4677 [ssh.1]
4678 typos; ok markus@
4679 - djm@cvs.openbsd.org 2001/02/04 04:11:56
4680 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
4681 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
4682 Basic interactive sftp client; ok theo@
4683 - (djm) Update RPM specs for new sftp binary
68fa858a 4684 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 4685 think I got them all.
8b061486 4686 - (djm) Makefile.in fixes
1aa00dcb 4687 - (stevesk) add mysignal() wrapper and use it for the protocol 2
4688 SIGCHLD handler.
408ba72f 4689 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 4690
547519f0 469120010203
63fe0529 4692 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 4693 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
4694 based file) to ensure #include space does not get confused.
f78888c7 4695 - (bal) Minor Makefile.in tweak. dirname may not exist on some
4696 platforms so builds fail. (NeXT being a well known one)
63fe0529 4697
547519f0 469820010202
61e96248 4699 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 4700 <vinschen@redhat.com>
71301416 4701 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
4702 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 4703
547519f0 470420010201
ad5075bd 4705 - (bal) Minor fix to Makefile to stop rebuilding executables if no
4706 changes have occured to any of the supporting code. Patch by
4707 Roumen Petrov <roumen.petrov@skalasoft.com>
4708
9c8dbb1b 470920010131
37845585 4710 - (djm) OpenBSD CVS Sync:
4711 - djm@cvs.openbsd.org 2001/01/30 15:48:53
4712 [sshconnect.c]
4713 Make warning message a little more consistent. ok markus@
8c89dd2b 4714 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
4715 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
4716 respectively.
c59dc6bd 4717 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
4718 passwords.
9c8dbb1b 4719 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
4720 openbsd-compat/. And resolve all ./configure and Makefile.in issues
4721 assocated.
37845585 4722
9c8dbb1b 472320010130
39929cdb 4724 - (djm) OpenBSD CVS Sync:
4725 - markus@cvs.openbsd.org 2001/01/29 09:55:37
4726 [channels.c channels.h clientloop.c serverloop.c]
4727 fix select overflow; ok deraadt@ and stevesk@
865ac82e 4728 - markus@cvs.openbsd.org 2001/01/29 12:42:35
4729 [canohost.c canohost.h channels.c clientloop.c]
4730 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 4731 - markus@cvs.openbsd.org 2001/01/29 12:47:32
4732 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
4733 handle rsa_private_decrypt failures; helps against the Bleichenbacher
4734 pkcs#1 attack
ae810de7 4735 - djm@cvs.openbsd.org 2001/01/29 05:36:11
4736 [ssh.1 ssh.c]
4737 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 4738 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 4739
9c8dbb1b 474020010129
f29ef605 4741 - (stevesk) sftp-server.c: use %lld vs. %qd
4742
cb9da0fc 474320010128
4744 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 4745 - (bal) OpenBSD Sync
9bd5b720 4746 - markus@cvs.openbsd.org 2001/01/28 10:15:34
4747 [dispatch.c]
4748 re-keying is not supported; ok deraadt@
5fb622e4 4749 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 4750 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 4751 cleanup AUTHORS sections
9bd5b720 4752 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 4753 [sshd.c sshd.8]
9bd5b720 4754 remove -Q, no longer needed
4755 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 4756 [readconf.c ssh.1]
9bd5b720 4757 ``StrictHostKeyChecking ask'' documentation and small cleanup.
4758 ok markus@
6f37606e 4759 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 4760 [sshd.8]
6f37606e 4761 spelling. ok markus@
95f4ccfb 4762 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
4763 [xmalloc.c]
4764 use size_t for strlen() return. ok markus@
6f37606e 4765 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
4766 [authfile.c]
4767 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 4768 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 4769 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
4770 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
4771 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
4772 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
4773 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
4774 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
4775 $OpenBSD$
b0e305c9 4776 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 4777
c9606e03 477820010126
61e96248 4779 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 4780 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 4781 - (bal) OpenBSD Sync
4782 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
4783 [ssh-agent.c]
4784 call _exit() in signal handler
c9606e03 4785
d7d5f0b2 478620010125
4787 - (djm) Sync bsd-* support files:
4788 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
4789 [rresvport.c bindresvport.c]
61e96248 4790 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 4791 agreed on, which will be happy for the future. bindresvport_sa() for
4792 sockaddr *, too. docs later..
4793 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
4794 [bindresvport.c]
61e96248 4795 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 4796 the actual family being processed
e1dd3a7a 4797 - (djm) Mention PRNGd in documentation, it is nicer than EGD
4798 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 4799 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 4800 - (bal) OpenBSD Resync
4801 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
4802 [channels.c]
4803 missing freeaddrinfo(); ok markus@
d7d5f0b2 4804
556eb464 480520010124
4806 - (bal) OpenBSD Resync
4807 - markus@cvs.openbsd.org 2001/01/23 10:45:10
4808 [ssh.h]
61e96248 4809 nuke comment
1aecda34 4810 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
4811 - (bal) #ifdef around S_IFSOCK if platform does not support it.
4812 patch by Tim Rice <tim@multitalents.net>
4813 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 4814 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 4815
effa6591 481620010123
4817 - (bal) regexp.h typo in configure.in. Should have been regex.h
4818 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 4819 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 4820 - (bal) OpenBSD Resync
4821 - markus@cvs.openbsd.org 2001/01/22 8:15:00
4822 [auth-krb4.c sshconnect1.c]
4823 only AFS needs radix.[ch]
4824 - markus@cvs.openbsd.org 2001/01/22 8:32:53
4825 [auth2.c]
4826 no need to include; from mouring@etoh.eviladmin.org
4827 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
4828 [key.c]
4829 free() -> xfree(); ok markus@
4830 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
4831 [sshconnect2.c sshd.c]
4832 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 4833 - markus@cvs.openbsd.org 2001/01/22 23:06:39
4834 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
4835 sshconnect1.c sshconnect2.c sshd.c]
4836 rename skey -> challenge response.
4837 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 4838
effa6591 4839
42f11eb2 484020010122
4841 - (bal) OpenBSD Resync
4842 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
4843 [servconf.c ssh.h sshd.c]
4844 only auth-chall.c needs #ifdef SKEY
4845 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
4846 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4847 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
4848 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
4849 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
4850 ssh1.h sshconnect1.c sshd.c ttymodes.c]
4851 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
4852 - markus@cvs.openbsd.org 2001/01/19 16:48:14
4853 [sshd.8]
4854 fix typo; from stevesk@
4855 - markus@cvs.openbsd.org 2001/01/19 16:50:58
4856 [ssh-dss.c]
61e96248 4857 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 4858 stevesk@
4859 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
4860 [auth-options.c auth-options.h auth-rsa.c auth2.c]
4861 pass the filename to auth_parse_options()
61e96248 4862 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 4863 [readconf.c]
4864 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
4865 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
4866 [sshconnect2.c]
4867 dh_new_group() does not return NULL. ok markus@
4868 - markus@cvs.openbsd.org 2001/01/20 21:33:42
4869 [ssh-add.c]
61e96248 4870 do not loop forever if askpass does not exist; from
42f11eb2 4871 andrew@pimlott.ne.mediaone.net
4872 - djm@cvs.openbsd.org 2001/01/20 23:00:56
4873 [servconf.c]
4874 Check for NULL return from strdelim; ok markus
4875 - djm@cvs.openbsd.org 2001/01/20 23:02:07
4876 [readconf.c]
4877 KNF; ok markus
4878 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
4879 [ssh-keygen.1]
4880 remove -R flag; ok markus@
4881 - markus@cvs.openbsd.org 2001/01/21 19:05:40
4882 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
4883 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4884 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
4885 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
4886 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
4887 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
4888 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
4889 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
4890 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
4891 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 4892 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 4893 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
4894 ttysmodes.c uidswap.c xmalloc.c]
61e96248 4895 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 4896 #includes. rename util.[ch] -> misc.[ch]
4897 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 4898 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 4899 conflict when compiling for non-kerb install
4900 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
4901 on 1/19.
4902
6005a40c 490320010120
4904 - (bal) OpenBSD Resync
4905 - markus@cvs.openbsd.org 2001/01/19 12:45:26
4906 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
4907 only auth-chall.c needs #ifdef SKEY
47af6577 4908 - (bal) Slight auth2-pam.c clean up.
4909 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
4910 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 4911
922e6493 491220010119
4913 - (djm) Update versions in RPM specfiles
59c97189 4914 - (bal) OpenBSD Resync
4915 - markus@cvs.openbsd.org 2001/01/18 16:20:21
4916 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
4917 sshd.8 sshd.c]
61e96248 4918 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 4919 systems
4920 - markus@cvs.openbsd.org 2001/01/18 16:59:59
4921 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
4922 session.h sshconnect1.c]
4923 1) removes fake skey from sshd, since this will be much
4924 harder with /usr/libexec/auth/login_XXX
4925 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
4926 3) make addition of BSD_AUTH and other challenge reponse methods
4927 easier.
4928 - markus@cvs.openbsd.org 2001/01/18 17:12:43
4929 [auth-chall.c auth2-chall.c]
4930 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 4931 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
4932 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 4933 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 4934 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 4935
b5c334cc 493620010118
4937 - (bal) Super Sized OpenBSD Resync
4938 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
4939 [sshd.c]
4940 maxfd+1
4941 - markus@cvs.openbsd.org 2001/01/13 17:59:18
4942 [ssh-keygen.1]
4943 small ssh-keygen manpage cleanup; stevesk@pobox.com
4944 - markus@cvs.openbsd.org 2001/01/13 18:03:07
4945 [scp.c ssh-keygen.c sshd.c]
4946 getopt() returns -1 not EOF; stevesk@pobox.com
4947 - markus@cvs.openbsd.org 2001/01/13 18:06:54
4948 [ssh-keyscan.c]
4949 use SSH_DEFAULT_PORT; from stevesk@pobox.com
4950 - markus@cvs.openbsd.org 2001/01/13 18:12:47
4951 [ssh-keyscan.c]
4952 free() -> xfree(); fix memory leak; from stevesk@pobox.com
4953 - markus@cvs.openbsd.org 2001/01/13 18:14:13
4954 [ssh-add.c]
4955 typo, from stevesk@sweden.hp.com
4956 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 4957 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 4958 split out keepalive from packet_interactive (from dale@accentre.com)
4959 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
4960 - markus@cvs.openbsd.org 2001/01/13 18:36:45
4961 [packet.c packet.h]
4962 reorder, typo
4963 - markus@cvs.openbsd.org 2001/01/13 18:38:00
4964 [auth-options.c]
4965 fix comment
4966 - markus@cvs.openbsd.org 2001/01/13 18:43:31
4967 [session.c]
4968 Wall
61e96248 4969 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 4970 [clientloop.h clientloop.c ssh.c]
4971 move callback to headerfile
4972 - markus@cvs.openbsd.org 2001/01/15 21:40:10
4973 [ssh.c]
4974 use log() instead of stderr
4975 - markus@cvs.openbsd.org 2001/01/15 21:43:51
4976 [dh.c]
4977 use error() not stderr!
4978 - markus@cvs.openbsd.org 2001/01/15 21:45:29
4979 [sftp-server.c]
4980 rename must fail if newpath exists, debug off by default
4981 - markus@cvs.openbsd.org 2001/01/15 21:46:38
4982 [sftp-server.c]
4983 readable long listing for sftp-server, ok deraadt@
4984 - markus@cvs.openbsd.org 2001/01/16 19:20:06
4985 [key.c ssh-rsa.c]
61e96248 4986 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
4987 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
4988 since they are in the wrong format, too. they must be removed from
b5c334cc 4989 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 4990 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
4991 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 4992 BN_num_bits(rsa->n) >= 768.
4993 - markus@cvs.openbsd.org 2001/01/16 20:54:27
4994 [sftp-server.c]
4995 remove some statics. simpler handles; idea from nisse@lysator.liu.se
4996 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
4997 [bufaux.c radix.c sshconnect.h sshconnect1.c]
4998 indent
4999 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
5000 be missing such feature.
5001
61e96248 5002
52ce34a2 500320010117
5004 - (djm) Only write random seed file at exit
717057b6 5005 - (djm) Make PAM support optional, enable with --with-pam
61e96248 5006 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 5007 provides a crypt() of its own)
5008 - (djm) Avoid a warning in bsd-bindresvport.c
5009 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 5010 can cause weird segfaults errors on Solaris
8694a1ce 5011 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 5012 - (djm) Add --with-pam to RPM spec files
52ce34a2 5013
2fd3c144 501420010115
5015 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 5016 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 5017
63b68889 501820010114
5019 - (stevesk) initial work for OpenBSD "support supplementary group in
5020 {Allow,Deny}Groups" patch:
5021 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
5022 - add bsd-getgrouplist.h
5023 - new files groupaccess.[ch]
5024 - build but don't use yet (need to merge auth.c changes)
c6a69271 5025 - (stevesk) complete:
5026 - markus@cvs.openbsd.org 2001/01/13 11:56:48
5027 [auth.c sshd.8]
5028 support supplementary group in {Allow,Deny}Groups
5029 from stevesk@pobox.com
61e96248 5030
f546c780 503120010112
5032 - (bal) OpenBSD Sync
5033 - markus@cvs.openbsd.org 2001/01/10 22:56:22
5034 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
5035 cleanup sftp-server implementation:
547519f0 5036 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
5037 parse SSH2_FILEXFER_ATTR_EXTENDED
5038 send SSH2_FX_EOF if readdir returns no more entries
5039 reply to SSH2_FXP_EXTENDED message
5040 use #defines from the draft
5041 move #definations to sftp.h
f546c780 5042 more info:
61e96248 5043 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 5044 - markus@cvs.openbsd.org 2001/01/10 19:43:20
5045 [sshd.c]
5046 XXX - generate_empheral_server_key() is not safe against races,
61e96248 5047 because it calls log()
f546c780 5048 - markus@cvs.openbsd.org 2001/01/09 21:19:50
5049 [packet.c]
5050 allow TCP_NDELAY for ipv6; from netbsd via itojun@
5051
9548d6c8 505220010110
5053 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
5054 Bladt Norbert <Norbert.Bladt@adi.ch>
5055
af972861 505620010109
5057 - (bal) Resync CVS ID of cli.c
4b80e97b 5058 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
5059 code.
eea39c02 5060 - (bal) OpenBSD Sync
5061 - markus@cvs.openbsd.org 2001/01/08 22:29:05
5062 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
5063 sshd_config version.h]
5064 implement option 'Banner /etc/issue.net' for ssh2, move version to
5065 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
5066 is enabled).
5067 - markus@cvs.openbsd.org 2001/01/08 22:03:23
5068 [channels.c ssh-keyscan.c]
5069 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
5070 - markus@cvs.openbsd.org 2001/01/08 21:55:41
5071 [sshconnect1.c]
5072 more cleanups and fixes from stevesk@pobox.com:
5073 1) try_agent_authentication() for loop will overwrite key just
5074 allocated with key_new(); don't alloc
5075 2) call ssh_close_authentication_connection() before exit
5076 try_agent_authentication()
5077 3) free mem on bad passphrase in try_rsa_authentication()
5078 - markus@cvs.openbsd.org 2001/01/08 21:48:17
5079 [kex.c]
5080 missing free; thanks stevesk@pobox.com
f1c4659d 5081 - (bal) Detect if clock_t structure exists, if not define it.
5082 - (bal) Detect if O_NONBLOCK exists, if not define it.
5083 - (bal) removed news4-posix.h (now empty)
5084 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
5085 instead of 'int'
adc83ebf 5086 - (stevesk) sshd_config: sync
4f771a33 5087 - (stevesk) defines.h: remove spurious ``;''
af972861 5088
bbcf899f 508920010108
5090 - (bal) Fixed another typo in cli.c
5091 - (bal) OpenBSD Sync
5092 - markus@cvs.openbsd.org 2001/01/07 21:26:55
5093 [cli.c]
5094 typo
5095 - markus@cvs.openbsd.org 2001/01/07 21:26:55
5096 [cli.c]
5097 missing free, stevesk@pobox.com
5098 - markus@cvs.openbsd.org 2001/01/07 19:06:25
5099 [auth1.c]
5100 missing free, stevesk@pobox.com
5101 - markus@cvs.openbsd.org 2001/01/07 11:28:04
5102 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
5103 ssh.h sshd.8 sshd.c]
5104 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
5105 syslog priority changes:
5106 fatal() LOG_ERR -> LOG_CRIT
5107 log() LOG_INFO -> LOG_NOTICE
b8c37305 5108 - Updated TODO
bbcf899f 5109
9616313f 511020010107
5111 - (bal) OpenBSD Sync
5112 - markus@cvs.openbsd.org 2001/01/06 11:23:27
5113 [ssh-rsa.c]
5114 remove unused
5115 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
5116 [ssh-keyscan.1]
5117 missing .El
5118 - markus@cvs.openbsd.org 2001/01/04 22:41:03
5119 [session.c sshconnect.c]
5120 consistent use of _PATH_BSHELL; from stevesk@pobox.com
5121 - djm@cvs.openbsd.org 2001/01/04 22:35:32
5122 [ssh.1 sshd.8]
5123 Mention AES as available SSH2 Cipher; ok markus
5124 - markus@cvs.openbsd.org 2001/01/04 22:25:58
5125 [sshd.c]
5126 sync usage()/man with defaults; from stevesk@pobox.com
5127 - markus@cvs.openbsd.org 2001/01/04 22:21:26
5128 [sshconnect2.c]
5129 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
5130 that prints a banner (e.g. /etc/issue.net)
61e96248 5131
1877dc0c 513220010105
5133 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 5134 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 5135
488c06c8 513620010104
5137 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
5138 work by Chris Vaughan <vaughan99@yahoo.com>
5139
7c49df64 514020010103
5141 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
5142 tree (mainly positioning)
5143 - (bal) OpenSSH CVS Update
5144 - markus@cvs.openbsd.org 2001/01/02 20:41:02
5145 [packet.c]
5146 log remote ip on disconnect; PR 1600 from jcs@rt.fm
5147 - markus@cvs.openbsd.org 2001/01/02 20:50:56
5148 [sshconnect.c]
61e96248 5149 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 5150 ip_status == HOST_CHANGED
61e96248 5151 - (bal) authfile.c: Synced CVS ID tag
2c523de9 5152 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
5153 - (bal) Disable sftp-server if no 64bit int support exists. Based on
5154 patch by Tim Rice <tim@multitalents.net>
5155 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
5156 and sftp-server.8 manpage.
7c49df64 5157
a421e945 515820010102
5159 - (bal) OpenBSD CVS Update
5160 - markus@cvs.openbsd.org 2001/01/01 14:52:49
5161 [scp.c]
5162 use shared fatal(); from stevesk@pobox.com
5163
0efc80a7 516420001231
5165 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
5166 for multiple reasons.
b1335fdf 5167 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 5168
efcae5b1 516920001230
5170 - (bal) OpenBSD CVS Update
5171 - markus@cvs.openbsd.org 2000/12/28 18:58:30
5172 [ssh-keygen.c]
5173 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 5174 - markus@cvs.openbsd.org 2000/12/29 22:19:13
5175 [channels.c]
5176 missing xfree; from vaughan99@yahoo.com
efcae5b1 5177 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 5178 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 5179 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 5180 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 5181 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 5182 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 5183
518420001229
61e96248 5185 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 5186 Kurz <shorty@debian.org>
8abcdba4 5187 - (bal) OpenBSD CVS Update
5188 - markus@cvs.openbsd.org 2000/12/28 14:25:51
5189 [auth.h auth2.c]
5190 count authentication failures only
5191 - markus@cvs.openbsd.org 2000/12/28 14:25:03
5192 [sshconnect.c]
5193 fingerprint for MITM attacks, too.
5194 - markus@cvs.openbsd.org 2000/12/28 12:03:57
5195 [sshd.8 sshd.c]
5196 document -D
5197 - markus@cvs.openbsd.org 2000/12/27 14:19:21
5198 [serverloop.c]
5199 less chatty
5200 - markus@cvs.openbsd.org 2000/12/27 12:34
5201 [auth1.c sshconnect2.c sshd.c]
5202 typo
5203 - markus@cvs.openbsd.org 2000/12/27 12:30:19
5204 [readconf.c readconf.h ssh.1 sshconnect.c]
5205 new option: HostKeyAlias: allow the user to record the host key
5206 under a different name. This is useful for ssh tunneling over
5207 forwarded connections or if you run multiple sshd's on different
5208 ports on the same machine.
5209 - markus@cvs.openbsd.org 2000/12/27 11:51:53
5210 [ssh.1 ssh.c]
5211 multiple -t force pty allocation, document ORIGINAL_COMMAND
5212 - markus@cvs.openbsd.org 2000/12/27 11:41:31
5213 [sshd.8]
5214 update for ssh-2
c52c7082 5215 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
5216 fix merge.
0dd78cd8 5217
8f523d67 521820001228
5219 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
5220 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 5221 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 5222 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
5223 header. Patch by Tim Rice <tim@multitalents.net>
5224 - Updated TODO w/ known HP/UX issue
5225 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
5226 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 5227
b03bd394 522820001227
61e96248 5229 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 5230 Takumi Yamane <yamtak@b-session.com>
5231 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 5232 by Corinna Vinschen <vinschen@redhat.com>
5233 - (djm) Fix catman-do target for non-bash
61e96248 5234 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 5235 Takumi Yamane <yamtak@b-session.com>
5236 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 5237 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 5238 - (djm) Fix catman-do target for non-bash
61e96248 5239 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
5240 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 5241 'RLIMIT_NOFILE'
61e96248 5242 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
5243 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 5244 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 5245
8d88011e 524620001223
5247 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
5248 if a change to config.h has occurred. Suggested by Gert Doering
5249 <gert@greenie.muc.de>
5250 - (bal) OpenBSD CVS Update:
5251 - markus@cvs.openbsd.org 2000/12/22 16:49:40
5252 [ssh-keygen.c]
5253 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
5254
1e3b8b07 525520001222
5256 - Updated RCSID for pty.c
5257 - (bal) OpenBSD CVS Updates:
5258 - markus@cvs.openbsd.org 2000/12/21 15:10:16
5259 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
5260 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
5261 - markus@cvs.openbsd.org 2000/12/20 19:26:56
5262 [authfile.c]
5263 allow ssh -i userkey for root
5264 - markus@cvs.openbsd.org 2000/12/20 19:37:21
5265 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
5266 fix prototypes; from stevesk@pobox.com
5267 - markus@cvs.openbsd.org 2000/12/20 19:32:08
5268 [sshd.c]
5269 init pointer to NULL; report from Jan.Ivan@cern.ch
5270 - markus@cvs.openbsd.org 2000/12/19 23:17:54
5271 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
5272 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
5273 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
5274 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
5275 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
5276 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
5277 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
5278 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
5279 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
5280 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
5281 unsigned' with u_char.
5282
67b0facb 528320001221
5284 - (stevesk) OpenBSD CVS updates:
5285 - markus@cvs.openbsd.org 2000/12/19 15:43:45
5286 [authfile.c channels.c sftp-server.c ssh-agent.c]
5287 remove() -> unlink() for consistency
5288 - markus@cvs.openbsd.org 2000/12/19 15:48:09
5289 [ssh-keyscan.c]
5290 replace <ssl/x.h> with <openssl/x.h>
5291 - markus@cvs.openbsd.org 2000/12/17 02:33:40
5292 [uidswap.c]
5293 typo; from wsanchez@apple.com
61e96248 5294
adeebd37 529520001220
61e96248 5296 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 5297 and Linux-PAM. Based on report and fix from Andrew Morgan
5298 <morgan@transmeta.com>
5299
f072c47a 530020001218
5301 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 5302 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
5303 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 5304
731c1541 530520001216
5306 - (stevesk) OpenBSD CVS updates:
5307 - markus@cvs.openbsd.org 2000/12/16 02:53:57
5308 [scp.c]
5309 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
5310 - markus@cvs.openbsd.org 2000/12/16 02:39:57
5311 [scp.c]
5312 unused; from stevesk@pobox.com
5313
227e8e86 531420001215
9853409f 5315 - (stevesk) Old OpenBSD patch wasn't completely applied:
5316 - markus@cvs.openbsd.org 2000/01/24 22:11:20
5317 [scp.c]
5318 allow '.' in usernames; from jedgar@fxp.org
227e8e86 5319 - (stevesk) OpenBSD CVS updates:
5320 - markus@cvs.openbsd.org 2000/12/13 16:26:53
5321 [ssh-keyscan.c]
5322 fatal already adds \n; from stevesk@pobox.com
5323 - markus@cvs.openbsd.org 2000/12/13 16:25:44
5324 [ssh-agent.c]
5325 remove redundant spaces; from stevesk@pobox.com
5326 - ho@cvs.openbsd.org 2000/12/12 15:50:21
5327 [pty.c]
5328 When failing to set tty owner and mode on a read-only filesystem, don't
5329 abort if the tty already has correct owner and reasonably sane modes.
5330 Example; permit 'root' to login to a firewall with read-only root fs.
5331 (markus@ ok)
5332 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
5333 [pty.c]
5334 KNF
6ffc9c88 5335 - markus@cvs.openbsd.org 2000/12/12 14:45:21
5336 [sshd.c]
5337 source port < 1024 is no longer required for rhosts-rsa since it
5338 adds no additional security.
5339 - markus@cvs.openbsd.org 2000/12/12 16:11:49
5340 [ssh.1 ssh.c]
5341 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
5342 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
5343 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 5344 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
5345 [scp.c]
5346 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 5347 - provos@cvs.openbsd.org 2000/12/15 10:30:15
5348 [kex.c kex.h sshconnect2.c sshd.c]
5349 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 5350
6c935fbd 535120001213
5352 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
5353 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 5354 - (stevesk) OpenBSD CVS update:
1fe6a48f 5355 - markus@cvs.openbsd.org 2000/12/12 15:30:02
5356 [ssh-keyscan.c ssh.c sshd.c]
61e96248 5357 consistently use __progname; from stevesk@pobox.com
6c935fbd 5358
367d1840 535920001211
5360 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
5361 patch to install ssh-keyscan manpage. Patch by Pekka Savola
5362 <pekka@netcore.fi>
e3a70753 5363 - (bal) OpenbSD CVS update
5364 - markus@cvs.openbsd.org 2000/12/10 17:01:53
5365 [sshconnect1.c]
5366 always request new challenge for skey/tis-auth, fixes interop with
5367 other implementations; report from roth@feep.net
367d1840 5368
6b523bae 536920001210
5370 - (bal) OpenBSD CVS updates
61e96248 5371 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 5372 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
5373 undo rijndael changes
61e96248 5374 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 5375 [rijndael.c]
5376 fix byte order bug w/o introducing new implementation
61e96248 5377 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 5378 [sftp-server.c]
5379 "" -> "." for realpath; from vinschen@redhat.com
61e96248 5380 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 5381 [ssh-agent.c]
5382 extern int optind; from stevesk@sweden.hp.com
13af0aa2 5383 - provos@cvs.openbsd.org 2000/12/09 23:51:11
5384 [compat.c]
5385 remove unnecessary '\n'
6b523bae 5386
ce9c0b75 538720001209
6b523bae 5388 - (bal) OpenBSD CVS updates:
61e96248 5389 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 5390 [ssh.1]
5391 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
5392
f72fc97f 539320001207
6b523bae 5394 - (bal) OpenBSD CVS updates:
61e96248 5395 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 5396 [compat.c compat.h packet.c]
5397 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 5398 - markus@cvs.openbsd.org 2000/12/06 23:10:39
5399 [rijndael.c]
5400 unexpand(1)
61e96248 5401 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 5402 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
5403 new rijndael implementation. fixes endian bugs
f72fc97f 5404
97fb6912 540520001206
6b523bae 5406 - (bal) OpenBSD CVS updates:
97fb6912 5407 - markus@cvs.openbsd.org 2000/12/05 20:34:09
5408 [channels.c channels.h clientloop.c serverloop.c]
5409 async connects for -R/-L; ok deraadt@
5410 - todd@cvs.openssh.org 2000/12/05 16:47:28
5411 [sshd.c]
5412 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 5413 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
5414 have it (used in ssh-keyscan).
227e8e86 5415 - (stevesk) OpenBSD CVS update:
f20255cb 5416 - markus@cvs.openbsd.org 2000/12/06 19:57:48
5417 [ssh-keyscan.c]
5418 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 5419
f6fdbddf 542020001205
6b523bae 5421 - (bal) OpenBSD CVS updates:
f6fdbddf 5422 - markus@cvs.openbsd.org 2000/12/04 19:24:02
5423 [ssh-keyscan.c ssh-keyscan.1]
5424 David Maziere's ssh-keyscan, ok niels@
5425 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
5426 to the recent OpenBSD source tree.
835d2104 5427 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 5428
cbc5abf9 542920001204
5430 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 5431 defining -POSIX.
5432 - (bal) OpenBSD CVS updates:
5433 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 5434 [compat.c]
5435 remove fallback to SSH_BUG_HMAC now that the drafts are updated
5436 - markus@cvs.openbsd.org 2000/12/03 11:27:55
5437 [compat.c]
61e96248 5438 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 5439 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 5440 - markus@cvs.openbsd.org 2000/12/03 11:15:03
5441 [auth2.c compat.c compat.h sshconnect2.c]
5442 support f-secure/ssh.com 2.0.12; ok niels@
5443
0b6fbf03 544420001203
cbc5abf9 5445 - (bal) OpenBSD CVS updates:
0b6fbf03 5446 - markus@cvs.openbsd.org 2000/11/30 22:54:31
5447 [channels.c]
61e96248 5448 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 5449 ok neils@
5450 - markus@cvs.openbsd.org 2000/11/29 20:39:17
5451 [cipher.c]
5452 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
5453 - markus@cvs.openbsd.org 2000/11/30 18:33:05
5454 [ssh-agent.c]
5455 agents must not dump core, ok niels@
61e96248 5456 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 5457 [ssh.1]
5458 T is for both protocols
5459 - markus@cvs.openbsd.org 2000/12/01 00:00:51
5460 [ssh.1]
5461 typo; from green@FreeBSD.org
5462 - markus@cvs.openbsd.org 2000/11/30 07:02:35
5463 [ssh.c]
5464 check -T before isatty()
5465 - provos@cvs.openbsd.org 2000/11/29 13:51:27
5466 [sshconnect.c]
61e96248 5467 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 5468 - markus@cvs.openbsd.org 2000/11/30 22:53:35
5469 [sshconnect.c]
5470 disable agent/x11/port fwding if hostkey has changed; ok niels@
5471 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
5472 [sshd.c]
5473 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
5474 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 5475 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
5476 PAM authentication using KbdInteractive.
5477 - (djm) Added another TODO
0b6fbf03 5478
90f4078a 547920001202
5480 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 5481 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 5482 <mstone@cs.loyola.edu>
5483
dcef6523 548420001129
7062c40f 5485 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
5486 if there are background children with open fds.
c193d002 5487 - (djm) bsd-rresvport.c bzero -> memset
61e96248 5488 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 5489 still fail during compilation of sftp-server).
5490 - (djm) Fail if ar is not found during configure
c523303b 5491 - (djm) OpenBSD CVS updates:
5492 - provos@cvs.openbsd.org 2000/11/22 08:38:31
5493 [sshd.8]
5494 talk about /etc/primes, okay markus@
5495 - markus@cvs.openbsd.org 2000/11/23 14:03:48
5496 [ssh.c sshconnect1.c sshconnect2.c]
5497 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
5498 defaults
5499 - markus@cvs.openbsd.org 2000/11/25 09:42:53
5500 [sshconnect1.c]
5501 reorder check for illegal ciphers, bugreport from espie@
5502 - markus@cvs.openbsd.org 2000/11/25 10:19:34
5503 [ssh-keygen.c ssh.h]
5504 print keytype when generating a key.
5505 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 5506 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
5507 more manpage paths in fixpaths calls
5508 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 5509 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 5510
e879a080 551120001125
5512 - (djm) Give up privs when reading seed file
5513
d343d900 551420001123
5515 - (bal) Merge OpenBSD changes:
5516 - markus@cvs.openbsd.org 2000/11/15 22:31:36
5517 [auth-options.c]
61e96248 5518 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 5519 - markus@cvs.openbsd.org 2000/11/16 17:55:43
5520 [dh.c]
5521 do not use perror() in sshd, after child is forked()
5522 - markus@cvs.openbsd.org 2000/11/14 23:42:40
5523 [auth-rsa.c]
5524 parse option only if key matches; fix some confusing seen by the client
5525 - markus@cvs.openbsd.org 2000/11/14 23:44:19
5526 [session.c]
5527 check no_agent_forward_flag for ssh-2, too
5528 - markus@cvs.openbsd.org 2000/11/15
5529 [ssh-agent.1]
5530 reorder SYNOPSIS; typo, use .It
5531 - markus@cvs.openbsd.org 2000/11/14 23:48:55
5532 [ssh-agent.c]
5533 do not reorder keys if a key is removed
5534 - markus@cvs.openbsd.org 2000/11/15 19:58:08
5535 [ssh.c]
61e96248 5536 just ignore non existing user keys
d343d900 5537 - millert@cvs.openbsd.org 200/11/15 20:24:43
5538 [ssh-keygen.c]
5539 Add missing \n at end of error message.
5540
0b49a754 554120001122
5542 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
5543 are compilable.
5544 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
5545
fab2e5d3 554620001117
5547 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
5548 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 5549 - (stevesk) Reworked progname support.
260d427b 5550 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
5551 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 5552
c2207f11 555320001116
5554 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
5555 releases.
5556 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
5557 <roth@feep.net>
5558
3d398e04 555920001113
61e96248 5560 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 5561 contrib/README
fa08c86b 5562 - (djm) Merge OpenBSD changes:
5563 - markus@cvs.openbsd.org 2000/11/06 16:04:56
5564 [channels.c channels.h clientloop.c nchan.c serverloop.c]
5565 [session.c ssh.c]
5566 agent forwarding and -R for ssh2, based on work from
5567 jhuuskon@messi.uku.fi
5568 - markus@cvs.openbsd.org 2000/11/06 16:13:27
5569 [ssh.c sshconnect.c sshd.c]
5570 do not disabled rhosts(rsa) if server port > 1024; from
5571 pekkas@netcore.fi
5572 - markus@cvs.openbsd.org 2000/11/06 16:16:35
5573 [sshconnect.c]
5574 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
5575 - markus@cvs.openbsd.org 2000/11/09 18:04:40
5576 [auth1.c]
5577 typo; from mouring@pconline.com
5578 - markus@cvs.openbsd.org 2000/11/12 12:03:28
5579 [ssh-agent.c]
5580 off-by-one when removing a key from the agent
5581 - markus@cvs.openbsd.org 2000/11/12 12:50:39
5582 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
5583 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
5584 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
5585 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
5586 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 5587 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 5588 add support for RSA to SSH2. please test.
5589 there are now 3 types of keys: RSA1 is used by ssh-1 only,
5590 RSA and DSA are used by SSH2.
5591 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
5592 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
5593 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
5594 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 5595 - (djm) Change to interim version
5733a41a 5596 - (djm) Fix RPM spec file stupidity
6fff1ac4 5597 - (djm) fixpaths to DSA and RSA keys too
3d398e04 5598
d287c664 559920001112
5600 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
5601 Phillips Porch <root@theporch.com>
3d398e04 5602 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
5603 <dcp@sgi.com>
a3bf38d0 5604 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
5605 failed ioctl(TIOCSCTTY) call.
d287c664 5606
3c4d4fef 560720001111
5608 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
5609 packaging files
35325fd4 5610 - (djm) Fix new Makefile.in warnings
61e96248 5611 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
5612 promoted to type int. Report and fix from Dan Astoorian
027bf205 5613 <djast@cs.toronto.edu>
61e96248 5614 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 5615 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 5616
3e366738 561720001110
5618 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
5619 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
5620 - (bal) Added in check to verify S/Key library is being detected in
5621 configure.in
61e96248 5622 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 5623 Patch by Mark Miller <markm@swoon.net>
5624 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 5625 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 5626 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
5627
373998a4 562820001107
e506ee73 5629 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
5630 Mark Miller <markm@swoon.net>
373998a4 5631 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
5632 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 5633 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
5634 Mark D. Roth <roth@feep.net>
373998a4 5635
ac89998a 563620001106
5637 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 5638 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 5639 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 5640 maintained FAQ on www.openssh.com
73bd30fe 5641 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
5642 <pekkas@netcore.fi>
5643 - (djm) Don't need X11-askpass in RPM spec file if building without it
5644 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 5645 - (djm) Release 2.3.0p1
97b378bf 5646 - (bal) typo in configure.in in regards to --with-ldflags from Marko
5647 Asplund <aspa@kronodoc.fi>
5648 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 5649
b850ecd9 565020001105
5651 - (bal) Sync with OpenBSD:
5652 - markus@cvs.openbsd.org 2000/10/31 9:31:58
5653 [compat.c]
5654 handle all old openssh versions
5655 - markus@cvs.openbsd.org 2000/10/31 13:1853
5656 [deattack.c]
5657 so that large packets do not wrap "n"; from netbsd
5658 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 5659 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
5660 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
5661 setsid() into more common files
96054e6f 5662 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 5663 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
5664 bsd-waitpid.c
b850ecd9 5665
75b90ced 566620001029
5667 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 5668 - (stevesk) Create contrib/cygwin/ directory; patch from
5669 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 5670 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 5671 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 5672
344f2b94 567320001028
61e96248 5674 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 5675 <Philippe.WILLEM@urssaf.fr>
240ae474 5676 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 5677 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 5678 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 5679 - (djm) Sync with OpenBSD:
5680 - markus@cvs.openbsd.org 2000/10/16 15:46:32
5681 [ssh.1]
5682 fixes from pekkas@netcore.fi
5683 - markus@cvs.openbsd.org 2000/10/17 14:28:11
5684 [atomicio.c]
5685 return number of characters processed; ok deraadt@
5686 - markus@cvs.openbsd.org 2000/10/18 12:04:02
5687 [atomicio.c]
5688 undo
5689 - markus@cvs.openbsd.org 2000/10/18 12:23:02
5690 [scp.c]
5691 replace atomicio(read,...) with read(); ok deraadt@
5692 - markus@cvs.openbsd.org 2000/10/18 12:42:00
5693 [session.c]
5694 restore old record login behaviour
5695 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
5696 [auth-skey.c]
5697 fmt string problem in unused code
5698 - provos@cvs.openbsd.org 2000/10/19 10:45:16
5699 [sshconnect2.c]
5700 don't reference freed memory. okay deraadt@
5701 - markus@cvs.openbsd.org 2000/10/21 11:04:23
5702 [canohost.c]
5703 typo, eramore@era-t.ericsson.se; ok niels@
5704 - markus@cvs.openbsd.org 2000/10/23 13:31:55
5705 [cipher.c]
5706 non-alignment dependent swap_bytes(); from
5707 simonb@wasabisystems.com/netbsd
5708 - markus@cvs.openbsd.org 2000/10/26 12:38:28
5709 [compat.c]
5710 add older vandyke products
5711 - markus@cvs.openbsd.org 2000/10/27 01:32:19
5712 [channels.c channels.h clientloop.c serverloop.c session.c]
5713 [ssh.c util.c]
61e96248 5714 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 5715 client ttys).
344f2b94 5716
ddc49b5c 571720001027
5718 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
5719
48e7916f 572020001025
5721 - (djm) Added WARNING.RNG file and modified configure to ask users of the
5722 builtin entropy code to read it.
5723 - (djm) Prefer builtin regex to PCRE.
00937921 5724 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
5725 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
5726 <proski@gnu.org>
48e7916f 5727
8dcda1e3 572820001020
5729 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 5730 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
5731 is more correct then current version.
8dcda1e3 5732
f5af5cd5 573320001018
5734 - (stevesk) Add initial support for setproctitle(). Current
5735 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 5736 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 5737
2f31bdd6 573820001017
5739 - (djm) Add -lregex to cywin libs from Corinna Vinschen
5740 <vinschen@cygnus.com>
ba7a3f40 5741 - (djm) Don't rely on atomicio's retval to determine length of askpass
5742 supplied passphrase. Problem report from Lutz Jaenicke
5743 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 5744 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 5745 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 5746 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 5747
33de75a3 574820001016
5749 - (djm) Sync with OpenBSD:
5750 - markus@cvs.openbsd.org 2000/10/14 04:01:15
5751 [cipher.c]
5752 debug3
5753 - markus@cvs.openbsd.org 2000/10/14 04:07:23
5754 [scp.c]
5755 remove spaces from arguments; from djm@mindrot.org
5756 - markus@cvs.openbsd.org 2000/10/14 06:09:46
5757 [ssh.1]
5758 Cipher is for SSH-1 only
5759 - markus@cvs.openbsd.org 2000/10/14 06:12:09
5760 [servconf.c servconf.h serverloop.c session.c sshd.8]
5761 AllowTcpForwarding; from naddy@
5762 - markus@cvs.openbsd.org 2000/10/14 06:16:56
5763 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 5764 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 5765 needs to be changed for interoperability reasons
5766 - markus@cvs.openbsd.org 2000/10/14 06:19:45
5767 [auth-rsa.c]
5768 do not send RSA challenge if key is not allowed by key-options; from
5769 eivind@ThinkSec.com
5770 - markus@cvs.openbsd.org 2000/10/15 08:14:01
5771 [rijndael.c session.c]
5772 typos; from stevesk@sweden.hp.com
5773 - markus@cvs.openbsd.org 2000/10/15 08:18:31
5774 [rijndael.c]
5775 typo
61e96248 5776 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 5777 through diffs
61e96248 5778 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 5779 <pekkas@netcore.fi>
aa0289fe 5780 - (djm) Update version in Redhat spec file
61e96248 5781 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 5782 Redhat 7.0 spec file
5b2d4b75 5783 - (djm) Make inability to read/write PRNG seedfile non-fatal
5784
33de75a3 5785
4d670c24 578620001015
5787 - (djm) Fix ssh2 hang on background processes at logout.
5788
71dfaf1c 578920001014
443172c4 5790 - (bal) Add support for realpath and getcwd for platforms with broken
5791 or missing realpath implementations for sftp-server.
5792 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 5793 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 5794 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 5795 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 5796 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
5797 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 5798 - (djm) Big OpenBSD sync:
5799 - markus@cvs.openbsd.org 2000/09/30 10:27:44
5800 [log.c]
5801 allow loglevel debug
5802 - markus@cvs.openbsd.org 2000/10/03 11:59:57
5803 [packet.c]
5804 hmac->mac
5805 - markus@cvs.openbsd.org 2000/10/03 12:03:03
5806 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
5807 move fake-auth from auth1.c to individual auth methods, disables s/key in
5808 debug-msg
5809 - markus@cvs.openbsd.org 2000/10/03 12:16:48
5810 ssh.c
5811 do not resolve canonname, i have no idea why this was added oin ossh
5812 - markus@cvs.openbsd.org 2000/10/09 15:30:44
5813 ssh-keygen.1 ssh-keygen.c
5814 -X now reads private ssh.com DSA keys, too.
5815 - markus@cvs.openbsd.org 2000/10/09 15:32:34
5816 auth-options.c
5817 clear options on every call.
5818 - markus@cvs.openbsd.org 2000/10/09 15:51:00
5819 authfd.c authfd.h
5820 interop with ssh-agent2, from <res@shore.net>
5821 - markus@cvs.openbsd.org 2000/10/10 14:20:45
5822 compat.c
5823 use rexexp for version string matching
5824 - provos@cvs.openbsd.org 2000/10/10 22:02:18
5825 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
5826 First rough implementation of the diffie-hellman group exchange. The
5827 client can ask the server for bigger groups to perform the diffie-hellman
5828 in, thus increasing the attack complexity when using ciphers with longer
5829 keys. University of Windsor provided network, T the company.
5830 - markus@cvs.openbsd.org 2000/10/11 13:59:52
5831 [auth-rsa.c auth2.c]
5832 clear auth options unless auth sucessfull
5833 - markus@cvs.openbsd.org 2000/10/11 14:00:27
5834 [auth-options.h]
5835 clear auth options unless auth sucessfull
5836 - markus@cvs.openbsd.org 2000/10/11 14:03:27
5837 [scp.1 scp.c]
5838 support 'scp -o' with help from mouring@pconline.com
5839 - markus@cvs.openbsd.org 2000/10/11 14:11:35
5840 [dh.c]
5841 Wall
5842 - markus@cvs.openbsd.org 2000/10/11 14:14:40
5843 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
5844 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
5845 add support for s/key (kbd-interactive) to ssh2, based on work by
5846 mkiernan@avantgo.com and me
5847 - markus@cvs.openbsd.org 2000/10/11 14:27:24
5848 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
5849 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
5850 [sshconnect2.c sshd.c]
5851 new cipher framework
5852 - markus@cvs.openbsd.org 2000/10/11 14:45:21
5853 [cipher.c]
5854 remove DES
5855 - markus@cvs.openbsd.org 2000/10/12 03:59:20
5856 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
5857 enable DES in SSH-1 clients only
5858 - markus@cvs.openbsd.org 2000/10/12 08:21:13
5859 [kex.h packet.c]
5860 remove unused
5861 - markus@cvs.openbsd.org 2000/10/13 12:34:46
5862 [sshd.c]
5863 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
5864 - markus@cvs.openbsd.org 2000/10/13 12:59:15
5865 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
5866 rijndael/aes support
5867 - markus@cvs.openbsd.org 2000/10/13 13:10:54
5868 [sshd.8]
5869 more info about -V
5870 - markus@cvs.openbsd.org 2000/10/13 13:12:02
5871 [myproposal.h]
5872 prefer no compression
3ed32516 5873 - (djm) Fix scp user@host handling
5874 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 5875 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
5876 u_intXX_t types on all platforms.
9ea53ba5 5877 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 5878 - (stevesk) ~/.hushlogin shouldn't cause required password change to
5879 be bypassed.
f5665f6f 5880 - (stevesk) Display correct path to ssh-askpass in configure output.
5881 Report from Lutz Jaenicke.
71dfaf1c 5882
ebd782f7 588320001007
5884 - (stevesk) Print PAM return value in PAM log messages to aid
5885 with debugging.
97994d32 5886 - (stevesk) Fix detection of pw_class struct member in configure;
5887 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
5888
47a134c1 588920001002
5890 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
5891 - (djm) Add host system and CC to end-of-configure report. Suggested by
5892 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
5893
7322ef0e 589420000931
5895 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
5896
6ac7829a 589720000930
b6490dcb 5898 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 5899 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 5900 Ben Lindstrom <mouring@pconline.com>
5901 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 5902 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 5903 very short lived X connections. Bug report from Tobias Oetiker
857040fb 5904 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 5905 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
5906 patch from Pekka Savola <pekkas@netcore.fi>
58665035 5907 - (djm) Forgot to cvs add LICENSE file
dc2901a0 5908 - (djm) Add LICENSE to RPM spec files
de273eef 5909 - (djm) CVS OpenBSD sync:
5910 - markus@cvs.openbsd.org 2000/09/26 13:59:59
5911 [clientloop.c]
5912 use debug2
5913 - markus@cvs.openbsd.org 2000/09/27 15:41:34
5914 [auth2.c sshconnect2.c]
5915 use key_type()
5916 - markus@cvs.openbsd.org 2000/09/28 12:03:18
5917 [channels.c]
5918 debug -> debug2 cleanup
61e96248 5919 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 5920 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
5921 <Alain.St-Denis@ec.gc.ca>
61e96248 5922 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
5923 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 5924 J. Barry <don@astro.cornell.edu>
6ac7829a 5925
c5d85828 592620000929
5927 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 5928 - (djm) Another off-by-one fix from Pavel Kankovsky
5929 <peak@argo.troja.mff.cuni.cz>
22d89d24 5930 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
5931 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 5932 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 5933 <tim@multitalents.net>
c5d85828 5934
6fd7f731 593520000926
5936 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 5937 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 5938 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
5939 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 5940
2f125ca1 594120000924
5942 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
5943 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 5944 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
5945 <markm@swoon.net>
2f125ca1 5946
764d4113 594720000923
61e96248 5948 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 5949 <stevesk@sweden.hp.com>
777319db 5950 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 5951 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 5952 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 5953 <stevesk@sweden.hp.com>
e79b44e1 5954 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 5955 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 5956 Michael Stone <mstone@cs.loyola.edu>
188adeb2 5957 - (djm) OpenBSD CVS sync:
5958 - markus@cvs.openbsd.org 2000/09/17 09:38:59
5959 [sshconnect2.c sshd.c]
5960 fix DEBUG_KEXDH
5961 - markus@cvs.openbsd.org 2000/09/17 09:52:51
5962 [sshconnect.c]
5963 yes no; ok niels@
5964 - markus@cvs.openbsd.org 2000/09/21 04:55:11
5965 [sshd.8]
5966 typo
5967 - markus@cvs.openbsd.org 2000/09/21 05:03:54
5968 [serverloop.c]
5969 typo
5970 - markus@cvs.openbsd.org 2000/09/21 05:11:42
5971 scp.c
5972 utime() to utimes(); mouring@pconline.com
5973 - markus@cvs.openbsd.org 2000/09/21 05:25:08
5974 sshconnect2.c
5975 change login logic in ssh2, allows plugin of other auth methods
5976 - markus@cvs.openbsd.org 2000/09/21 05:25:35
5977 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
5978 [serverloop.c]
5979 add context to dispatch_run
5980 - markus@cvs.openbsd.org 2000/09/21 05:07:52
5981 authfd.c authfd.h ssh-agent.c
5982 bug compat for old ssh.com software
764d4113 5983
7f377177 598420000920
5985 - (djm) Fix bad path substitution. Report from Andrew Miner
5986 <asminer@cs.iastate.edu>
5987
bcbf86ec 598820000916
61e96248 5989 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 5990 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 5991 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 5992 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 5993 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
5994 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 5995 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 5996 password change patch.
5997 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 5998 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
5999 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 6000 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
6001 - (djm) Re-enable int64_t types - we need them for sftp
6002 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
6003 - (djm) Update Redhat SPEC file accordingly
6004 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
6005 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 6006 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 6007 <Dirk.DeWachter@rug.ac.be>
61e96248 6008 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 6009 <larry.jones@sdrc.com>
6010 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
6011 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 6012 - (djm) Merge OpenBSD changes:
6013 - markus@cvs.openbsd.org 2000/09/05 02:59:57
6014 [session.c]
6015 print hostname (not hushlogin)
6016 - markus@cvs.openbsd.org 2000/09/05 13:18:48
6017 [authfile.c ssh-add.c]
6018 enable ssh-add -d for DSA keys
6019 - markus@cvs.openbsd.org 2000/09/05 13:20:49
6020 [sftp-server.c]
6021 cleanup
6022 - markus@cvs.openbsd.org 2000/09/06 03:46:41
6023 [authfile.h]
6024 prototype
6025 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
6026 [ALL]
61e96248 6027 cleanup copyright notices on all files. I have attempted to be
6028 accurate with the details. everything is now under Tatu's licence
6029 (which I copied from his readme), and/or the core-sdi bsd-ish thing
6030 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 6031 licence. We're not changing any rules, just being accurate.
6032 - markus@cvs.openbsd.org 2000/09/07 14:40:30
6033 [channels.c channels.h clientloop.c serverloop.c ssh.c]
6034 cleanup window and packet sizes for ssh2 flow control; ok niels
6035 - markus@cvs.openbsd.org 2000/09/07 14:53:00
6036 [scp.c]
6037 typo
6038 - markus@cvs.openbsd.org 2000/09/07 15:13:37
6039 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
6040 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
6041 [pty.c readconf.c]
6042 some more Copyright fixes
6043 - markus@cvs.openbsd.org 2000/09/08 03:02:51
6044 [README.openssh2]
6045 bye bye
6046 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
6047 [LICENCE cipher.c]
6048 a few more comments about it being ARC4 not RC4
6049 - markus@cvs.openbsd.org 2000/09/12 14:53:11
6050 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
6051 multiple debug levels
6052 - markus@cvs.openbsd.org 2000/09/14 14:25:15
6053 [clientloop.c]
6054 typo
6055 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
6056 [ssh-agent.c]
6057 check return value for setenv(3) for failure, and deal appropriately
6058
deb8d717 605920000913
6060 - (djm) Fix server not exiting with jobs in background.
6061
b5e300c2 606220000905
6063 - (djm) Import OpenBSD CVS changes
6064 - markus@cvs.openbsd.org 2000/08/31 15:52:24
6065 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
6066 implement a SFTP server. interops with sftp2, scp2 and the windows
6067 client from ssh.com
6068 - markus@cvs.openbsd.org 2000/08/31 15:56:03
6069 [README.openssh2]
6070 sync
6071 - markus@cvs.openbsd.org 2000/08/31 16:05:42
6072 [session.c]
6073 Wall
6074 - markus@cvs.openbsd.org 2000/08/31 16:09:34
6075 [authfd.c ssh-agent.c]
6076 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
6077 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
6078 [scp.1 scp.c]
6079 cleanup and fix -S support; stevesk@sweden.hp.com
6080 - markus@cvs.openbsd.org 2000/09/01 16:29:32
6081 [sftp-server.c]
6082 portability fixes
6083 - markus@cvs.openbsd.org 2000/09/01 16:32:41
6084 [sftp-server.c]
6085 fix cast; mouring@pconline.com
6086 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
6087 [ssh-add.1 ssh.1]
6088 add missing .El against .Bl.
6089 - markus@cvs.openbsd.org 2000/09/04 13:03:41
6090 [session.c]
6091 missing close; ok theo
6092 - markus@cvs.openbsd.org 2000/09/04 13:07:21
6093 [session.c]
6094 fix get_last_login_time order; from andre@van-veen.de
6095 - markus@cvs.openbsd.org 2000/09/04 13:10:09
6096 [sftp-server.c]
6097 more cast fixes; from mouring@pconline.com
6098 - markus@cvs.openbsd.org 2000/09/04 13:06:04
6099 [session.c]
6100 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
6101 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 6102 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
6103
1e61f54a 610420000903
6105 - (djm) Fix Redhat init script
6106
c80876b4 610720000901
6108 - (djm) Pick up Jim's new X11-askpass
6109 - (djm) Release 2.2.0p1
6110
8b4a0d08 611120000831
bcbf86ec 6112 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 6113 <acox@cv.telegroup.com>
b817711d 6114 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 6115
0b65b628 611620000830
6117 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 6118 - (djm) Periodically rekey arc4random
6119 - (djm) Clean up diff against OpenBSD.
bcbf86ec 6120 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 6121 <stevesk@sweden.hp.com>
b33a2e6e 6122 - (djm) Quieten the pam delete credentials error message
44839801 6123 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
6124 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 6125 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 6126 - (djm) Fix doh in bsd-arc4random.c
0b65b628 6127
9aaf9be4 612820000829
bcbf86ec 6129 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
6130 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 6131 Garrick James <garrick@james.net>
b5f90139 6132 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
6133 Bastian Trompetter <btrompetter@firemail.de>
698d107e 6134 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 6135 - More OpenBSD updates:
6136 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
6137 [scp.c]
6138 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
6139 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
6140 [session.c]
6141 Wall
6142 - markus@cvs.openbsd.org 2000/08/26 04:33:43
6143 [compat.c]
6144 ssh.com-2.3.0
6145 - markus@cvs.openbsd.org 2000/08/27 12:18:05
6146 [compat.c]
6147 compatibility with future ssh.com versions
6148 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
6149 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
6150 print uid/gid as unsigned
6151 - markus@cvs.openbsd.org 2000/08/28 13:51:00
6152 [ssh.c]
6153 enable -n and -f for ssh2
6154 - markus@cvs.openbsd.org 2000/08/28 14:19:53
6155 [ssh.c]
6156 allow combination of -N and -f
6157 - markus@cvs.openbsd.org 2000/08/28 14:20:56
6158 [util.c]
6159 util.c
6160 - markus@cvs.openbsd.org 2000/08/28 14:22:02
6161 [util.c]
6162 undo
6163 - markus@cvs.openbsd.org 2000/08/28 14:23:38
6164 [util.c]
6165 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 6166
137d7b6c 616720000823
6168 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 6169 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
6170 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 6171 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 6172 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 6173 - (djm) Add local version to version.h
ea788c22 6174 - (djm) Don't reseed arc4random everytime it is used
2e73a022 6175 - (djm) OpenBSD CVS updates:
6176 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
6177 [ssh.c]
6178 accept remsh as a valid name as well; roman@buildpoint.com
6179 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
6180 [deattack.c crc32.c packet.c]
6181 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
6182 libz crc32 function yet, because it has ugly "long"'s in it;
6183 oneill@cs.sfu.ca
6184 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
6185 [scp.1 scp.c]
6186 -S prog support; tv@debian.org
6187 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
6188 [scp.c]
6189 knf
6190 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
6191 [log-client.c]
6192 shorten
6193 - markus@cvs.openbsd.org 2000/08/19 12:48:11
6194 [channels.c channels.h clientloop.c ssh.c ssh.h]
6195 support for ~. in ssh2
6196 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
6197 [crc32.h]
6198 proper prototype
6199 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 6200 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
6201 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 6202 [fingerprint.c fingerprint.h]
6203 add SSH2/DSA support to the agent and some other DSA related cleanups.
6204 (note that we cannot talk to ssh.com's ssh2 agents)
6205 - markus@cvs.openbsd.org 2000/08/19 15:55:52
6206 [channels.c channels.h clientloop.c]
6207 more ~ support for ssh2
6208 - markus@cvs.openbsd.org 2000/08/19 16:21:19
6209 [clientloop.c]
6210 oops
6211 - millert@cvs.openbsd.org 2000/08/20 12:25:53
6212 [session.c]
6213 We have to stash the result of get_remote_name_or_ip() before we
6214 close our socket or getpeername() will get EBADF and the process
6215 will exit. Only a problem for "UseLogin yes".
6216 - millert@cvs.openbsd.org 2000/08/20 12:30:59
6217 [session.c]
6218 Only check /etc/nologin if "UseLogin no" since login(1) may have its
6219 own policy on determining who is allowed to login when /etc/nologin
6220 is present. Also use the _PATH_NOLOGIN define.
6221 - millert@cvs.openbsd.org 2000/08/20 12:42:43
6222 [auth1.c auth2.c session.c ssh.c]
6223 Add calls to setusercontext() and login_get*(). We basically call
6224 setusercontext() in most places where previously we did a setlogin().
6225 Add default login.conf file and put root in the "daemon" login class.
6226 - millert@cvs.openbsd.org 2000/08/21 10:23:31
6227 [session.c]
6228 Fix incorrect PATH setting; noted by Markus.
137d7b6c 6229
c345cf9d 623020000818
6231 - (djm) OpenBSD CVS changes:
6232 - markus@cvs.openbsd.org 2000/07/22 03:14:37
6233 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
6234 random early drop; ok theo, niels
6235 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
6236 [ssh.1]
6237 typo
6238 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
6239 [sshd.8]
6240 many fixes from pepper@mail.reppep.com
6241 - provos@cvs.openbsd.org 2000/08/01 13:01:42
6242 [Makefile.in util.c aux.c]
6243 rename aux.c to util.c to help with cygwin port
6244 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
6245 [authfd.c]
6246 correct sun_len; Alexander@Leidinger.net
6247 - provos@cvs.openbsd.org 2000/08/02 10:27:17
6248 [readconf.c sshd.8]
6249 disable kerberos authentication by default
6250 - provos@cvs.openbsd.org 2000/08/02 11:27:05
6251 [sshd.8 readconf.c auth-krb4.c]
6252 disallow kerberos authentication if we can't verify the TGT; from
6253 dugsong@
6254 kerberos authentication is on by default only if you have a srvtab.
6255 - markus@cvs.openbsd.org 2000/08/04 14:30:07
6256 [auth.c]
6257 unused
6258 - markus@cvs.openbsd.org 2000/08/04 14:30:35
6259 [sshd_config]
6260 MaxStartups
6261 - markus@cvs.openbsd.org 2000/08/15 13:20:46
6262 [authfd.c]
6263 cleanup; ok niels@
6264 - markus@cvs.openbsd.org 2000/08/17 14:05:10
6265 [session.c]
6266 cleanup login(1)-like jobs, no duplicate utmp entries
6267 - markus@cvs.openbsd.org 2000/08/17 14:06:34
6268 [session.c sshd.8 sshd.c]
6269 sshd -u len, similar to telnetd
1a022229 6270 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 6271 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 6272
416ed5a7 627320000816
6274 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 6275 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 6276 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 6277 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 6278 implementation.
ba606eb2 6279 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 6280
dbaa2e87 628120000815
6282 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 6283 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
6284 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 6285 - (djm) Don't seek in directory based lastlogs
bcbf86ec 6286 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 6287 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 6288 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 6289
6c33bf70 629020000813
6291 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
6292 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
6293
3fcce26c 629420000809
bcbf86ec 6295 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 6296 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 6297 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 6298 <charles@comm.polymtl.ca>
3fcce26c 6299
71d43804 630020000808
6301 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
6302 time, spec file cleanup.
6303
f9bcea07 630420000807
378f2232 6305 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 6306 - (djm) Suppress error messages on channel close shutdown() failurs
6307 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 6308 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 6309
bcf89935 631020000725
6311 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
6312
4c8722d9 631320000721
6314 - (djm) OpenBSD CVS updates:
6315 - markus@cvs.openbsd.org 2000/07/16 02:27:22
6316 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
6317 [sshconnect1.c sshconnect2.c]
6318 make ssh-add accept dsa keys (the agent does not)
6319 - djm@cvs.openbsd.org 2000/07/17 19:25:02
6320 [sshd.c]
6321 Another closing of stdin; ok deraadt
6322 - markus@cvs.openbsd.org 2000/07/19 18:33:12
6323 [dsa.c]
6324 missing free, reorder
6325 - markus@cvs.openbsd.org 2000/07/20 16:23:14
6326 [ssh-keygen.1]
6327 document input and output files
6328
240777b8 632920000720
4c8722d9 6330 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 6331
3c7def32 633220000716
4c8722d9 6333 - (djm) Release 2.1.1p4
3c7def32 6334
819b676f 633520000715
704b1659 6336 - (djm) OpenBSD CVS updates
6337 - provos@cvs.openbsd.org 2000/07/13 16:53:22
6338 [aux.c readconf.c servconf.c ssh.h]
6339 allow multiple whitespace but only one '=' between tokens, bug report from
6340 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
6341 - provos@cvs.openbsd.org 2000/07/13 17:14:09
6342 [clientloop.c]
6343 typo; todd@fries.net
6344 - provos@cvs.openbsd.org 2000/07/13 17:19:31
6345 [scp.c]
6346 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
6347 - markus@cvs.openbsd.org 2000/07/14 16:59:46
6348 [readconf.c servconf.c]
6349 allow leading whitespace. ok niels
6350 - djm@cvs.openbsd.org 2000/07/14 22:01:38
6351 [ssh-keygen.c ssh.c]
6352 Always create ~/.ssh with mode 700; ok Markus
819b676f 6353 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
6354 - Include floatingpoint.h for entropy.c
6355 - strerror replacement
704b1659 6356
3f7a7e4a 635720000712
c37fb3c1 6358 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 6359 - (djm) OpenBSD CVS Updates:
6360 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
6361 [session.c sshd.c ]
6362 make MaxStartups code still work with -d; djm
6363 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
6364 [readconf.c ssh_config]
6365 disable FallBackToRsh by default
c37fb3c1 6366 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
6367 Ben Lindstrom <mouring@pconline.com>
1e970014 6368 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
6369 spec file.
dcb36e5d 6370 - (djm) Released 2.1.1p3
3f7a7e4a 6371
56118702 637220000711
6373 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
6374 <tbert@abac.com>
132dd316 6375 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 6376 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 6377 <mouring@pconline.com>
bcbf86ec 6378 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 6379 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 6380 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
6381 to compile on more platforms (incl NeXT).
cc6f2c4c 6382 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 6383 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 6384 - (djm) OpenBSD CVS updates:
6385 - markus@cvs.openbsd.org 2000/06/26 03:22:29
6386 [authfd.c]
6387 cleanup, less cut&paste
6388 - markus@cvs.openbsd.org 2000/06/26 15:59:19
6389 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 6390 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 6391 theo and me
6392 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
6393 [session.c]
6394 use no_x11_forwarding_flag correctly; provos ok
6395 - provos@cvs.openbsd.org 2000/07/05 15:35:57
6396 [sshd.c]
6397 typo
6398 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
6399 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 6400 Insert more missing .El directives. Our troff really should identify
089fbbd2 6401 these and spit out a warning.
6402 - todd@cvs.openbsd.org 2000/07/06 21:55:04
6403 [auth-rsa.c auth2.c ssh-keygen.c]
6404 clean code is good code
6405 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
6406 [serverloop.c]
6407 sense of port forwarding flag test was backwards
6408 - provos@cvs.openbsd.org 2000/07/08 17:17:31
6409 [compat.c readconf.c]
6410 replace strtok with strsep; from David Young <dyoung@onthejob.net>
6411 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
6412 [auth.h]
6413 KNF
6414 - ho@cvs.openbsd.org 2000/07/08 19:27:33
6415 [compat.c readconf.c]
6416 Better conditions for strsep() ending.
6417 - ho@cvs.openbsd.org 2000/07/10 10:27:05
6418 [readconf.c]
6419 Get the correct message on errors. (niels@ ok)
6420 - ho@cvs.openbsd.org 2000/07/10 10:30:25
6421 [cipher.c kex.c servconf.c]
6422 strtok() --> strsep(). (niels@ ok)
5540ea9b 6423 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 6424 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
6425 builds)
229f64ee 6426 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 6427
a8545c6c 642820000709
6429 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
6430 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 6431 - (djm) Match prototype and function declaration for rresvport_af.
6432 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 6433 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 6434 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 6435 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
6436 <jimw@peisj.pebio.com>
264dce47 6437 - (djm) Fix pam sprintf fix
6438 - (djm) Cleanup entropy collection code a little more. Split initialisation
6439 from seeding, perform intialisation immediatly at start, be careful with
6440 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 6441 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
6442 Including sigaction() et al. replacements
bcbf86ec 6443 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 6444 <tbert@abac.com>
a8545c6c 6445
e2902a5b 644620000708
bcbf86ec 6447 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 6448 Aaron Hopkins <aaron@die.net>
7a33f831 6449 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
6450 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 6451 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 6452 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 6453 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 6454 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 6455 - (djm) Don't use inet_addr.
e2902a5b 6456
5637650d 645720000702
6458 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 6459 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
6460 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 6461 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
6462 Chris, the Young One <cky@pobox.com>
bcbf86ec 6463 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 6464 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 6465
388e9f9f 646620000701
6467 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 6468 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 6469 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
6470 <vinschen@cygnus.com>
30228d7c 6471 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 6472 - (djm) Added check for broken snprintf() functions which do not correctly
6473 terminate output string and attempt to use replacement.
46158300 6474 - (djm) Released 2.1.1p2
388e9f9f 6475
9f32ceb4 647620000628
6477 - (djm) Fixes to lastlog code for Irix
6478 - (djm) Use atomicio in loginrec
3206bb3b 6479 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
6480 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 6481 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 6482 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 6483 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 6484
d8caae24 648520000627
6486 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 6487 - (djm) Formatting
d8caae24 6488
fe30cc2e 648920000626
3e98362e 6490 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 6491 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
6492 - (djm) Added password expiry checking (no password change support)
be0b9bb7 6493 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
6494 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 6495 - (djm) Fix fixed EGD code.
3e98362e 6496 - OpenBSD CVS update
6497 - provos@cvs.openbsd.org 2000/06/25 14:17:58
6498 [channels.c]
6499 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
6500
1c04b088 650120000623
bcbf86ec 6502 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 6503 Svante Signell <svante.signell@telia.com>
6504 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 6505 - OpenBSD CVS Updates:
6506 - markus@cvs.openbsd.org 2000/06/22 10:32:27
6507 [sshd.c]
6508 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
6509 - djm@cvs.openbsd.org 2000/06/22 17:55:00
6510 [auth-krb4.c key.c radix.c uuencode.c]
6511 Missing CVS idents; ok markus
1c04b088 6512
f528fdf2 651320000622
6514 - (djm) Automatically generate host key during "make install". Suggested
6515 by Gary E. Miller <gem@rellim.com>
6516 - (djm) Paranoia before kill() system call
74fc9186 6517 - OpenBSD CVS Updates:
6518 - markus@cvs.openbsd.org 2000/06/18 18:50:11
6519 [auth2.c compat.c compat.h sshconnect2.c]
6520 make userauth+pubkey interop with ssh.com-2.2.0
6521 - markus@cvs.openbsd.org 2000/06/18 20:56:17
6522 [dsa.c]
6523 mem leak + be more paranoid in dsa_verify.
6524 - markus@cvs.openbsd.org 2000/06/18 21:29:50
6525 [key.c]
6526 cleanup fingerprinting, less hardcoded sizes
6527 - markus@cvs.openbsd.org 2000/06/19 19:39:45
6528 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
6529 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 6530 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 6531 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
6532 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 6533 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
6534 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 6535 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
6536 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
6537 OpenBSD tag
6538 - markus@cvs.openbsd.org 2000/06/21 10:46:10
6539 sshconnect2.c missing free; nuke old comment
f528fdf2 6540
e5fe9a1f 654120000620
6542 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 6543 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 6544 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 6545 - (djm) Typo in loginrec.c
e5fe9a1f 6546
cbd7492e 654720000618
6548 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 6549 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 6550 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 6551 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 6552 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 6553 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 6554 Martin Petrak <petrak@spsknm.schools.sk>
6555 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
6556 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 6557 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 6558 - OpenBSD CVS updates:
6559 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
6560 [channels.c]
6561 everyone says "nix it" (remove protocol 2 debugging message)
6562 - markus@cvs.openbsd.org 2000/06/17 13:24:34
6563 [sshconnect.c]
6564 allow extended server banners
6565 - markus@cvs.openbsd.org 2000/06/17 14:30:10
6566 [sshconnect.c]
6567 missing atomicio, typo
6568 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
6569 [servconf.c servconf.h session.c sshd.8 sshd_config]
6570 add support for ssh v2 subsystems. ok markus@.
6571 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
6572 [readconf.c servconf.c]
6573 include = in WHITESPACE; markus ok
6574 - markus@cvs.openbsd.org 2000/06/17 19:09:10
6575 [auth2.c]
6576 implement bug compatibility with ssh-2.0.13 pubkey, server side
6577 - markus@cvs.openbsd.org 2000/06/17 21:00:28
6578 [compat.c]
6579 initial support for ssh.com's 2.2.0
6580 - markus@cvs.openbsd.org 2000/06/17 21:16:09
6581 [scp.c]
6582 typo
6583 - markus@cvs.openbsd.org 2000/06/17 22:05:02
6584 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
6585 split auth-rsa option parsing into auth-options
6586 add options support to authorized_keys2
6587 - markus@cvs.openbsd.org 2000/06/17 22:42:54
6588 [session.c]
6589 typo
cbd7492e 6590
509b1f88 659120000613
6592 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
6593 - Platform define for SCO 3.x which breaks on /dev/ptmx
6594 - Detect and try to fix missing MAXPATHLEN
a4d05724 6595 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
6596 <P.S.S.Camp@ukc.ac.uk>
509b1f88 6597
09564242 659820000612
6599 - (djm) Glob manpages in RPM spec files to catch compressed files
6600 - (djm) Full license in auth-pam.c
08ae384f 6601 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 6602 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
6603 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
6604 def'd
6605 - Set AIX to use preformatted manpages
61e96248 6606
74b224a0 660720000610
6608 - (djm) Minor doc tweaks
217ab55e 6609 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 6610
32c80420 661120000609
6612 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
6613 (in favour of utmpx) on Solaris 8
6614
fa649821 661520000606
48c99b2c 6616 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
6617 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 6618 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 6619 timeout
f988dce5 6620 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 6621 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 6622 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 6623 <tibbs@math.uh.edu>
1e83f2a2 6624 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
6625 <zack@wolery.cumb.org>
fa649821 6626 - (djm) OpenBSD CVS updates:
6627 - todd@cvs.openbsd.org
6628 [sshconnect2.c]
6629 teach protocol v2 to count login failures properly and also enable an
6630 explanation of why the password prompt comes up again like v1; this is NOT
6631 crypto
61e96248 6632 - markus@cvs.openbsd.org
fa649821 6633 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
6634 xauth_location support; pr 1234
6635 [readconf.c sshconnect2.c]
6636 typo, unused
6637 [session.c]
6638 allow use_login only for login sessions, otherwise remote commands are
6639 execed with uid==0
6640 [sshd.8]
6641 document UseLogin better
6642 [version.h]
6643 OpenSSH 2.1.1
6644 [auth-rsa.c]
bcbf86ec 6645 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 6646 negative match or no match at all
6647 [channels.c hostfile.c match.c]
bcbf86ec 6648 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 6649 kris@FreeBSD.org
6650
8e7b16f8 665120000606
bcbf86ec 6652 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 6653 configure.
6654
d7c0f3d5 665520000604
6656 - Configure tweaking for new login code on Irix 5.3
2d6c411f 6657 - (andre) login code changes based on djm feedback
d7c0f3d5 6658
2d6c411f 665920000603
6660 - (andre) New login code
6661 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
6662 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 6663
5daf7064 666420000531
6665 - Cleanup of auth.c, login.c and fake-*
6666 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 6667 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 6668 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
6669 of fallback DIY code.
5daf7064 6670
b9f446d1 667120000530
6672 - Define atexit for old Solaris
b02ebca1 6673 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
6674 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 6675 - OpenBSD CVS updates:
6676 - markus@cvs.openbsd.org
6677 [session.c]
6678 make x11-fwd work w/ localhost (xauth add host/unix:11)
6679 [cipher.c compat.c readconf.c servconf.c]
6680 check strtok() != NULL; ok niels@
6681 [key.c]
6682 fix key_read() for uuencoded keys w/o '='
6683 [serverloop.c]
6684 group ssh1 vs. ssh2 in serverloop
6685 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
6686 split kexinit/kexdh, factor out common code
6687 [readconf.c ssh.1 ssh.c]
6688 forwardagent defaults to no, add ssh -A
6689 - theo@cvs.openbsd.org
6690 [session.c]
6691 just some line shortening
60688ef9 6692 - Released 2.1.0p3
b9f446d1 6693
29611d9c 669420000520
6695 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 6696 - Don't touch utmp if USE_UTMPX defined
a423beaf 6697 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 6698 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 6699 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 6700 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 6701 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 6702 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 6703 - Doc cleanup
29611d9c 6704
301e9b01 670520000518
6706 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
6707 - OpenBSD CVS updates:
6708 - markus@cvs.openbsd.org
6709 [sshconnect.c]
6710 copy only ai_addrlen bytes; misiek@pld.org.pl
6711 [auth.c]
bcbf86ec 6712 accept an empty shell in authentication; bug reported by
301e9b01 6713 chris@tinker.ucr.edu
6714 [serverloop.c]
6715 we don't have stderr for interactive terminal sessions (fcntl errors)
6716
ad85db64 671720000517
6718 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
6719 - Fixes command line printing segfaults (spotter: Bladt Norbert)
6720 - Fixes erroneous printing of debug messages to syslog
6721 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
6722 - Gives useful error message if PRNG initialisation fails
6723 - Reduced ssh startup delay
6724 - Measures cumulative command time rather than the time between reads
704b1659 6725 after select()
ad85db64 6726 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 6727 optionally run 'ent' to measure command entropy
c1ef8333 6728 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 6729 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 6730 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 6731 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 6732 - OpenBSD CVS update:
bcbf86ec 6733 - markus@cvs.openbsd.org
0e73cc53 6734 [ssh.c]
6735 fix usage()
6736 [ssh2.h]
6737 draft-ietf-secsh-architecture-05.txt
6738 [ssh.1]
6739 document ssh -T -N (ssh2 only)
6740 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
6741 enable nonblocking IO for sshd w/ proto 1, too; split out common code
6742 [aux.c]
6743 missing include
c04f75f1 6744 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
6745 - INSTALL typo and URL fix
6746 - Makefile fix
6747 - Solaris fixes
bcbf86ec 6748 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 6749 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 6750 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 6751 - Detect OpenSSL seperatly from RSA
bcbf86ec 6752 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 6753 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 6754
3d1a1654 675520000513
bcbf86ec 6756 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 6757 <misiek@pld.org.pl>
6758
d02a3a00 675920000511
bcbf86ec 6760 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 6761 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 6762 - "make host-key" fix for Irix
d02a3a00 6763
d0c832f3 676420000509
6765 - OpenBSD CVS update
6766 - markus@cvs.openbsd.org
6767 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
6768 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
6769 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
6770 - hugh@cvs.openbsd.org
6771 [ssh.1]
6772 - zap typo
6773 [ssh-keygen.1]
6774 - One last nit fix. (markus approved)
6775 [sshd.8]
6776 - some markus certified spelling adjustments
6777 - markus@cvs.openbsd.org
6778 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
6779 [sshconnect2.c ]
6780 - bug compat w/ ssh-2.0.13 x11, split out bugs
6781 [nchan.c]
6782 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
6783 [ssh-keygen.c]
6784 - handle escapes in real and original key format, ok millert@
6785 [version.h]
6786 - OpenSSH-2.1
3dc1102e 6787 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 6788 - Doc updates
bcbf86ec 6789 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 6790 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 6791
ebdeb9a8 679220000508
6793 - Makefile and RPM spec fixes
6794 - Generate DSA host keys during "make key" or RPM installs
f6cde515 6795 - OpenBSD CVS update
6796 - markus@cvs.openbsd.org
6797 [clientloop.c sshconnect2.c]
6798 - make x11-fwd interop w/ ssh-2.0.13
6799 [README.openssh2]
6800 - interop w/ SecureFX
6801 - Release 2.0.0beta2
ebdeb9a8 6802
bcbf86ec 6803 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 6804 <andre.lucas@dial.pipex.com>
6805
1d1ffb87 680620000507
6807 - Remove references to SSLeay.
6808 - Big OpenBSD CVS update
6809 - markus@cvs.openbsd.org
6810 [clientloop.c]
6811 - typo
6812 [session.c]
6813 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
6814 [session.c]
6815 - update proctitle for proto 1, too
6816 [channels.h nchan.c serverloop.c session.c sshd.c]
6817 - use c-style comments
6818 - deraadt@cvs.openbsd.org
6819 [scp.c]
6820 - more atomicio
bcbf86ec 6821 - markus@cvs.openbsd.org
1d1ffb87 6822 [channels.c]
6823 - set O_NONBLOCK
6824 [ssh.1]
6825 - update AUTHOR
6826 [readconf.c ssh-keygen.c ssh.h]
6827 - default DSA key file ~/.ssh/id_dsa
6828 [clientloop.c]
6829 - typo, rm verbose debug
6830 - deraadt@cvs.openbsd.org
6831 [ssh-keygen.1]
6832 - document DSA use of ssh-keygen
6833 [sshd.8]
6834 - a start at describing what i understand of the DSA side
6835 [ssh-keygen.1]
6836 - document -X and -x
6837 [ssh-keygen.c]
6838 - simplify usage
bcbf86ec 6839 - markus@cvs.openbsd.org
1d1ffb87 6840 [sshd.8]
6841 - there is no rhosts_dsa
6842 [ssh-keygen.1]
6843 - document -y, update -X,-x
6844 [nchan.c]
6845 - fix close for non-open ssh1 channels
6846 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
6847 - s/DsaKey/HostDSAKey/, document option
6848 [sshconnect2.c]
6849 - respect number_of_password_prompts
6850 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
6851 - GatewayPorts for sshd, ok deraadt@
6852 [ssh-add.1 ssh-agent.1 ssh.1]
6853 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
6854 [ssh.1]
6855 - more info on proto 2
6856 [sshd.8]
6857 - sync AUTHOR w/ ssh.1
6858 [key.c key.h sshconnect.c]
6859 - print key type when talking about host keys
6860 [packet.c]
6861 - clear padding in ssh2
6862 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
6863 - replace broken uuencode w/ libc b64_ntop
6864 [auth2.c]
6865 - log failure before sending the reply
6866 [key.c radix.c uuencode.c]
6867 - remote trailing comments before calling __b64_pton
6868 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
6869 [sshconnect2.c sshd.8]
6870 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
6871 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
6872
1a11e1ae 687320000502
0fbe8c74 6874 - OpenBSD CVS update
6875 [channels.c]
6876 - init all fds, close all fds.
6877 [sshconnect2.c]
6878 - check whether file exists before asking for passphrase
6879 [servconf.c servconf.h sshd.8 sshd.c]
6880 - PidFile, pr 1210
6881 [channels.c]
6882 - EINTR
6883 [channels.c]
6884 - unbreak, ok niels@
6885 [sshd.c]
6886 - unlink pid file, ok niels@
6887 [auth2.c]
6888 - Add missing #ifdefs; ok - markus
bcbf86ec 6889 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 6890 gathering commands from a text file
1a11e1ae 6891 - Release 2.0.0beta1
6892
c4bc58eb 689320000501
6894 - OpenBSD CVS update
6895 [packet.c]
6896 - send debug messages in SSH2 format
3189621b 6897 [scp.c]
6898 - fix very rare EAGAIN/EINTR issues; based on work by djm
6899 [packet.c]
6900 - less debug, rm unused
6901 [auth2.c]
6902 - disable kerb,s/key in ssh2
6903 [sshd.8]
6904 - Minor tweaks and typo fixes.
6905 [ssh-keygen.c]
6906 - Put -d into usage and reorder. markus ok.
bcbf86ec 6907 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 6908 <karn@ka9q.ampr.org>
bcbf86ec 6909 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 6910 <andre.lucas@dial.pipex.com>
0d5f7abc 6911 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
6912 <gd@hilb1.medat.de>
8cb940db 6913 - Add some missing ifdefs to auth2.c
8af50c98 6914 - Deprecate perl-tk askpass.
52bcc044 6915 - Irix portability fixes - don't include netinet headers more than once
6916 - Make sure we don't save PRNG seed more than once
c4bc58eb 6917
2b763e31 691820000430
6919 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 6920 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
6921 patch.
6922 - Adds timeout to entropy collection
6923 - Disables slow entropy sources
6924 - Load and save seed file
bcbf86ec 6925 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 6926 saved in root's .ssh directory)
6927 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 6928 - More OpenBSD updates:
6929 [session.c]
6930 - don't call chan_write_failed() if we are not writing
6931 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
6932 - keysize warnings error() -> log()
2b763e31 6933
a306f2dd 693420000429
6935 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
6936 [README.openssh2]
6937 - interop w/ F-secure windows client
6938 - sync documentation
6939 - ssh_host_dsa_key not ssh_dsa_key
6940 [auth-rsa.c]
6941 - missing fclose
6942 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
6943 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
6944 [sshd.c uuencode.c uuencode.h authfile.h]
6945 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
6946 for trading keys with the real and the original SSH, directly from the
6947 people who invented the SSH protocol.
6948 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
6949 [sshconnect1.c sshconnect2.c]
6950 - split auth/sshconnect in one file per protocol version
6951 [sshconnect2.c]
6952 - remove debug
6953 [uuencode.c]
6954 - add trailing =
6955 [version.h]
6956 - OpenSSH-2.0
6957 [ssh-keygen.1 ssh-keygen.c]
6958 - add -R flag: exit code indicates if RSA is alive
6959 [sshd.c]
6960 - remove unused
6961 silent if -Q is specified
6962 [ssh.h]
6963 - host key becomes /etc/ssh_host_dsa_key
6964 [readconf.c servconf.c ]
6965 - ssh/sshd default to proto 1 and 2
6966 [uuencode.c]
6967 - remove debug
6968 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
6969 - xfree DSA blobs
6970 [auth2.c serverloop.c session.c]
6971 - cleanup logging for sshd/2, respect PasswordAuth no
6972 [sshconnect2.c]
6973 - less debug, respect .ssh/config
6974 [README.openssh2 channels.c channels.h]
bcbf86ec 6975 - clientloop.c session.c ssh.c
a306f2dd 6976 - support for x11-fwding, client+server
6977
0ac7199f 697820000421
6979 - Merge fix from OpenBSD CVS
6980 [ssh-agent.c]
6981 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
6982 via Debian bug #59926
18ba2aab 6983 - Define __progname in session.c if libc doesn't
6984 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 6985 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 6986 <David.DelPiero@qed.qld.gov.au>
0ac7199f 6987
e1b37056 698820000420
bcbf86ec 6989 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 6990 <andre.lucas@dial.pipex.com>
9da5c3c9 6991 - Sync with OpenBSD CVS:
6992 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
6993 - pid_t
6994 [session.c]
6995 - remove bogus chan_read_failed. this could cause data
6996 corruption (missing data) at end of a SSH2 session.
4e577b89 6997 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
6998 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
6999 - Use vhangup to clean up Linux ttys
7000 - Force posix getopt processing on GNU libc systems
371ecff9 7001 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 7002 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 7003
d6f24e45 700420000419
7005 - OpenBSD CVS updates
7006 [channels.c]
7007 - fix pr 1196, listen_port and port_to_connect interchanged
7008 [scp.c]
bcbf86ec 7009 - after completion, replace the progress bar ETA counter with a final
d6f24e45 7010 elapsed time; my idea, aaron wrote the patch
7011 [ssh_config sshd_config]
7012 - show 'Protocol' as an example, ok markus@
7013 [sshd.c]
7014 - missing xfree()
7015 - Add missing header to bsd-misc.c
7016
35484284 701720000416
7018 - Reduce diff against OpenBSD source
bcbf86ec 7019 - All OpenSSL includes are now unconditionally referenced as
35484284 7020 openssl/foo.h
7021 - Pick up formatting changes
7022 - Other minor changed (typecasts, etc) that I missed
7023
6ae2364d 702420000415
7025 - OpenBSD CVS updates.
7026 [ssh.1 ssh.c]
7027 - ssh -2
7028 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
7029 [session.c sshconnect.c]
7030 - check payload for (illegal) extra data
7031 [ALL]
7032 whitespace cleanup
7033
c323ac76 703420000413
7035 - INSTALL doc updates
f54651ce 7036 - Merged OpenBSD updates to include paths.
bcbf86ec 7037
a8be9f80 703820000412
7039 - OpenBSD CVS updates:
7040 - [channels.c]
7041 repair x11-fwd
7042 - [sshconnect.c]
7043 fix passwd prompt for ssh2, less debugging output.
7044 - [clientloop.c compat.c dsa.c kex.c sshd.c]
7045 less debugging output
7046 - [kex.c kex.h sshconnect.c sshd.c]
7047 check for reasonable public DH values
7048 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
7049 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
7050 add Cipher and Protocol options to ssh/sshd, e.g.:
7051 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
7052 arcfour,3des-cbc'
7053 - [sshd.c]
7054 print 1.99 only if server supports both
7055
18e92801 705620000408
7057 - Avoid some compiler warnings in fake-get*.c
7058 - Add IPTOS macros for systems which lack them
9d98aaf6 7059 - Only set define entropy collection macros if they are found
e78a59f5 7060 - More large OpenBSD CVS updates:
7061 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
7062 [session.h ssh.h sshd.c README.openssh2]
7063 ssh2 server side, see README.openssh2; enable with 'sshd -2'
7064 - [channels.c]
7065 no adjust after close
7066 - [sshd.c compat.c ]
7067 interop w/ latest ssh.com windows client.
61e96248 7068
8ce64345 706920000406
7070 - OpenBSD CVS update:
7071 - [channels.c]
7072 close efd on eof
7073 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
7074 ssh2 client implementation, interops w/ ssh.com and lsh servers.
7075 - [sshconnect.c]
7076 missing free.
7077 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
7078 remove unused argument, split cipher_mask()
7079 - [clientloop.c]
7080 re-order: group ssh1 vs. ssh2
7081 - Make Redhat spec require openssl >= 0.9.5a
7082
e7627112 708320000404
7084 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 7085 - OpenBSD CVS update:
7086 - [packet.h packet.c]
7087 ssh2 packet format
7088 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
7089 [channels.h channels.c]
7090 channel layer support for ssh2
7091 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
7092 DSA, keyexchange, algorithm agreement for ssh2
6c081128 7093 - Generate manpages before make install not at the end of make all
7094 - Don't seed the rng quite so often
7095 - Always reseed rng when requested
e7627112 7096
bfc9a610 709720000403
7098 - Wrote entropy collection routines for systems that lack /dev/random
7099 and EGD
837c30b8 7100 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 7101
7368a6c8 710220000401
7103 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
7104 - [auth.c session.c sshd.c auth.h]
7105 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
7106 - [bufaux.c bufaux.h]
7107 support ssh2 bignums
7108 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
7109 [readconf.c ssh.c ssh.h serverloop.c]
7110 replace big switch() with function tables (prepare for ssh2)
7111 - [ssh2.h]
7112 ssh2 message type codes
7113 - [sshd.8]
7114 reorder Xr to avoid cutting
7115 - [serverloop.c]
7116 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
7117 - [channels.c]
7118 missing close
7119 allow bigger packets
7120 - [cipher.c cipher.h]
7121 support ssh2 ciphers
7122 - [compress.c]
7123 cleanup, less code
7124 - [dispatch.c dispatch.h]
7125 function tables for different message types
7126 - [log-server.c]
7127 do not log() if debuggin to stderr
7128 rename a cpp symbol, to avoid param.h collision
7129 - [mpaux.c]
7130 KNF
7131 - [nchan.c]
7132 sync w/ channels.c
7133
f5238bee 713420000326
7135 - Better tests for OpenSSL w/ RSAref
bcbf86ec 7136 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 7137 Ben Lindstrom <mouring@pconline.com>
4fe2af09 7138 - OpenBSD CVS update
7139 - [auth-krb4.c]
7140 -Wall
7141 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
7142 [match.h ssh.c ssh.h sshconnect.c sshd.c]
7143 initial support for DSA keys. ok deraadt@, niels@
7144 - [cipher.c cipher.h]
7145 remove unused cipher_attack_detected code
7146 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
7147 Fix some formatting problems I missed before.
7148 - [ssh.1 sshd.8]
7149 fix spelling errors, From: FreeBSD
7150 - [ssh.c]
7151 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 7152
0024a081 715320000324
7154 - Released 1.2.3
7155
bd499f9e 715620000317
7157 - Clarified --with-default-path option.
7158 - Added -blibpath handling for AIX to work around stupid runtime linking.
7159 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 7160 <jmknoble@jmknoble.cx>
474b5fef 7161 - Checks for 64 bit int types. Problem report from Mats Fredholm
7162 <matsf@init.se>
610cd5c6 7163 - OpenBSD CVS updates:
bcbf86ec 7164 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 7165 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
7166 [sshd.c]
7167 pedantic: signed vs. unsigned, void*-arithm, etc
7168 - [ssh.1 sshd.8]
7169 Various cleanups and standardizations.
bcbf86ec 7170 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 7171 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 7172
4696775a 717320000316
bcbf86ec 7174 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 7175 Hesprich <dghespri@sprintparanet.com>
d423d822 7176 - Propogate LD through to Makefile
b7a9ce47 7177 - Doc cleanups
2ba2a610 7178 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 7179
cb0b7ea4 718020000315
7181 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
7182 problems with gcc/Solaris.
bcbf86ec 7183 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 7184 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 7185 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 7186 Debian package, README file and chroot patch from Ricardo Cerqueira
7187 <rmcc@clix.pt>
bcbf86ec 7188 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 7189 option.
7190 - Slight cleanup to doc files
b14b2ae7 7191 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 7192
a8ed9fd9 719320000314
bcbf86ec 7194 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 7195 peter@frontierflying.com
84afc958 7196 - Include /usr/local/include and /usr/local/lib for systems that don't
7197 do it themselves
7198 - -R/usr/local/lib for Solaris
7199 - Fix RSAref detection
7200 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 7201
bcf36c78 720220000311
7203 - Detect RSAref
43e48848 7204 - OpenBSD CVS change
7205 [sshd.c]
7206 - disallow guessing of root password
867dbf40 7207 - More configure fixes
80faa19f 7208 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 7209
c8d54615 721020000309
7211 - OpenBSD CVS updates to v1.2.3
704b1659 7212 [ssh.h atomicio.c]
7213 - int atomicio -> ssize_t (for alpha). ok deraadt@
7214 [auth-rsa.c]
7215 - delay MD5 computation until client sends response, free() early, cleanup.
7216 [cipher.c]
7217 - void* -> unsigned char*, ok niels@
7218 [hostfile.c]
7219 - remove unused variable 'len'. fix comments.
7220 - remove unused variable
7221 [log-client.c log-server.c]
7222 - rename a cpp symbol, to avoid param.h collision
7223 [packet.c]
7224 - missing xfree()
7225 - getsockname() requires initialized tolen; andy@guildsoftware.com
7226 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
7227 from Holger.Trapp@Informatik.TU-Chemnitz.DE
7228 [pty.c pty.h]
bcbf86ec 7229 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 7230 pty.c ok provos@, dugsong@
704b1659 7231 [readconf.c]
7232 - turn off x11-fwd for the client, too.
7233 [rsa.c]
7234 - PKCS#1 padding
7235 [scp.c]
7236 - allow '.' in usernames; from jedgar@fxp.org
7237 [servconf.c]
7238 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
7239 - sync with sshd_config
7240 [ssh-keygen.c]
7241 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
7242 [ssh.1]
7243 - Change invalid 'CHAT' loglevel to 'VERBOSE'
7244 [ssh.c]
7245 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
7246 - turn off x11-fwd for the client, too.
7247 [sshconnect.c]
7248 - missing xfree()
7249 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
7250 - read error vs. "Connection closed by remote host"
7251 [sshd.8]
7252 - ie. -> i.e.,
7253 - do not link to a commercial page..
7254 - sync with sshd_config
7255 [sshd.c]
7256 - no need for poll.h; from bright@wintelcom.net
7257 - log with level log() not fatal() if peer behaves badly.
7258 - don't panic if client behaves strange. ok deraadt@
7259 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
7260 - delay close() of pty until the pty has been chowned back to root
7261 - oops, fix comment, too.
7262 - missing xfree()
7263 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
7264 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 7265 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 7266 pty.c ok provos@, dugsong@
7267 - create x11 cookie file
7268 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
7269 - version 1.2.3
c8d54615 7270 - Cleaned up
bcbf86ec 7271 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 7272 required after OpenBSD updates)
c8d54615 7273
07055445 727420000308
7275 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
7276
727720000307
7278 - Released 1.2.2p1
7279
9c8c3fc6 728020000305
7281 - Fix DEC compile fix
54096dcc 7282 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 7283 - Check for getpagesize in libucb.a if not found in libc. Fix for old
7284 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 7285 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 7286 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 7287
6bf4d066 728820000303
7289 - Added "make host-key" target, Suggestion from Dominik Brettnacher
7290 <domi@saargate.de>
bcbf86ec 7291 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 7292 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
7293 Miskiewicz <misiek@pld.org.pl>
22fa590f 7294 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
7295 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 7296
a0391976 729720000302
7298 - Big cleanup of autoconf code
7299 - Rearranged to be a little more logical
7300 - Added -R option for Solaris
7301 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
7302 to detect library and header location _and_ ensure library has proper
7303 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 7304 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 7305 - Avoid warning message with Unix98 ptys
bcbf86ec 7306 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 7307 platform-specific code.
7308 - Document some common problems
bcbf86ec 7309 - Allow root access to any key. Patch from
81eef326 7310 markus.friedl@informatik.uni-erlangen.de
a0391976 7311
f55afe71 731220000207
7313 - Removed SOCKS code. Will support through a ProxyCommand.
7314
d07d1c58 731520000203
7316 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 7317 - Add --with-ssl-dir option
d07d1c58 7318
9d5f374b 731920000202
bcbf86ec 7320 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 7321 <jmd@aoe.vt.edu>
6b1f3fdb 7322 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 7323 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 7324 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 7325
bc8c2601 732620000201
7327 - Use socket pairs by default (instead of pipes). Prevents race condition
7328 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
7329
69c76614 733020000127
7331 - Seed OpenSSL's random number generator before generating RSA keypairs
7332 - Split random collector into seperate file
aaf2abd7 7333 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 7334
f9507c24 733520000126
7336 - Released 1.2.2 stable
7337
bcbf86ec 7338 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 7339 mouring@newton.pconline.com
bcbf86ec 7340 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 7341 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 7342 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
7343 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 7344
bfae20ad 734520000125
bcbf86ec 7346 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 7347 <andre.lucas@dial.pipex.com>
07b0cb78 7348 - Reorder PAM initialisation so it does not mess up lastlog. Reported
7349 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 7350 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 7351 <gem@rellim.com>
7352 - New URL for x11-ssh-askpass.
bcbf86ec 7353 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 7354 <jmknoble@jmknoble.cx>
bcbf86ec 7355 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 7356 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 7357 - Updated RPM spec files to use DESTDIR
bfae20ad 7358
bb58aa4b 735920000124
7360 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
7361 increment)
7362
d45317d8 736320000123
7364 - OpenBSD CVS:
7365 - [packet.c]
7366 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 7367 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 7368 <drankin@bohemians.lexington.ky.us>
12aa90af 7369 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 7370
e844f761 737120000122
7372 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
7373 <bent@clark.net>
c54a6257 7374 - Merge preformatted manpage patch from Andre Lucas
7375 <andre.lucas@dial.pipex.com>
8eb34e02 7376 - Make IPv4 use the default in RPM packages
7377 - Irix uses preformatted manpages
1e64903d 7378 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
7379 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 7380 - OpenBSD CVS updates:
7381 - [packet.c]
7382 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
7383 from Holger.Trapp@Informatik.TU-Chemnitz.DE
7384 - [sshd.c]
7385 log with level log() not fatal() if peer behaves badly.
7386 - [readpass.c]
bcbf86ec 7387 instead of blocking SIGINT, catch it ourselves, so that we can clean
7388 the tty modes up and kill ourselves -- instead of our process group
61e96248 7389 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 7390 people with cbreak shells never even noticed..
399d9d44 7391 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
7392 ie. -> i.e.,
e844f761 7393
4c8ef3fb 739420000120
7395 - Don't use getaddrinfo on AIX
7b2ea3a1 7396 - Update to latest OpenBSD CVS:
7397 - [auth-rsa.c]
7398 - fix user/1056, sshd keeps restrictions; dbt@meat.net
7399 - [sshconnect.c]
7400 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
7401 - destroy keys earlier
bcbf86ec 7402 - split key exchange (kex) and user authentication (user-auth),
d468fc76 7403 ok: provos@
7b2ea3a1 7404 - [sshd.c]
7405 - no need for poll.h; from bright@wintelcom.net
7406 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 7407 - split key exchange (kex) and user authentication (user-auth),
d468fc76 7408 ok: provos@
f3bba493 7409 - Big manpage and config file cleanup from Andre Lucas
7410 <andre.lucas@dial.pipex.com>
5f4fdfae 7411 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 7412 - Doc updates
d468fc76 7413 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
7414 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 7415
082bbfb3 741620000119
20af321f 7417 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 7418 - Compile fix from Darren_Hall@progressive.com
59e76f33 7419 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
7420 addresses using getaddrinfo(). Added a configure switch to make the
7421 default lookup mode AF_INET
082bbfb3 7422
a63a7f37 742320000118
7424 - Fixed --with-pid-dir option
51a6baf8 7425 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 7426 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 7427 <andre.lucas@dial.pipex.com>
a63a7f37 7428
f914c7fb 742920000117
7430 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
7431 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 7432 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 7433 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 7434 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 7435 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
7436 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 7437 deliver (no IPv6 kernel support)
80a44451 7438 - Released 1.2.1pre27
f914c7fb 7439
f4a7cf29 7440 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 7441 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 7442 <jhuuskon@hytti.uku.fi>
bcbf86ec 7443 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 7444 further testing.
5957fd29 7445 - Patch from Christos Zoulas <christos@zoulas.com>
7446 - Try $prefix first when looking for OpenSSL.
7447 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 7448 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 7449 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 7450
47e45e44 745120000116
7452 - Renamed --with-xauth-path to --with-xauth
7453 - Added --with-pid-dir option
7454 - Released 1.2.1pre26
7455
a82ef8ae 7456 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 7457 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 7458 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 7459
5cdfe03f 746020000115
7461 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 7462 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 7463 Nordby <anders@fix.no>
bcbf86ec 7464 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 7465 openpty. Report from John Seifarth <john@waw.be>
7466 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 7467 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 7468 <gem@rellim.com>
7469 - Use __snprintf and __vnsprintf if they are found where snprintf and
7470 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
7471 and others.
7472
48e671d5 747320000114
7474 - Merged OpenBSD IPv6 patch:
7475 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
7476 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
7477 [hostfile.c sshd_config]
7478 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 7479 features: sshd allows multiple ListenAddress and Port options. note
7480 that libwrap is not IPv6-ready. (based on patches from
48e671d5 7481 fujiwara@rcac.tdi.co.jp)
7482 - [ssh.c canohost.c]
bcbf86ec 7483 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 7484 from itojun@
7485 - [channels.c]
7486 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
7487 - [packet.h]
7488 allow auth-kerberos for IPv4 only
7489 - [scp.1 sshd.8 servconf.h scp.c]
7490 document -4, -6, and 'ssh -L 2022/::1/22'
7491 - [ssh.c]
bcbf86ec 7492 'ssh @host' is illegal (null user name), from
48e671d5 7493 karsten@gedankenpolizei.de
7494 - [sshconnect.c]
7495 better error message
7496 - [sshd.c]
7497 allow auth-kerberos for IPv4 only
7498 - Big IPv6 merge:
7499 - Cleanup overrun in sockaddr copying on RHL 6.1
7500 - Replacements for getaddrinfo, getnameinfo, etc based on versions
7501 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
7502 - Replacement for missing structures on systems that lack IPv6
7503 - record_login needed to know about AF_INET6 addresses
7504 - Borrowed more code from OpenBSD: rresvport_af and requisites
7505
2598df62 750620000110
7507 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
7508
b8a0310d 750920000107
7510 - New config.sub and config.guess to fix problems on SCO. Supplied
7511 by Gary E. Miller <gem@rellim.com>
b6a98a85 7512 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 7513 - Released 1.2.1pre25
b8a0310d 7514
dfb95100 751520000106
7516 - Documentation update & cleanup
7517 - Better KrbIV / AFS detection, based on patch from:
7518 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
7519
b9795b89 752020000105
bcbf86ec 7521 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 7522 overriding symbols in libcrypto. Removed libcrypt and crypt.h
7523 altogether (libcrypto includes its own crypt(1) replacement)
7524 - Added platform-specific rules for Irix 6.x. Included warning that
7525 they are untested.
7526
a1ec4d79 752720000103
7528 - Add explicit make rules for files proccessed by fixpaths.
61e96248 7529 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 7530 <tnh@kondara.org>
bcbf86ec 7531 - Removed "nullok" directive from default PAM configuration files.
7532 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 7533 UPGRADING file.
e02735bb 7534 - OpenBSD CVS updates
7535 - [ssh-agent.c]
bcbf86ec 7536 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 7537 dgaudet@arctic.org
7538 - [sshconnect.c]
7539 compare correct version for 1.3 compat mode
a1ec4d79 7540
93c7f644 754120000102
7542 - Prevent multiple inclusion of config.h and defines.h. Suggested
7543 by Andre Lucas <andre.lucas@dial.pipex.com>
7544 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
7545 <dgaudet@arctic.org>
7546
76b8607f 754719991231
bcbf86ec 7548 - Fix password support on systems with a mixture of shadowed and
7549 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 7550 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 7551 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 7552 Fournier <marc.fournier@acadiau.ca>
b92964b7 7553 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
7554 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 7555 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 7556 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 7557 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
7558 <iretd@bigfoot.com>
bcbf86ec 7559 - Really fix broken default path. Fix from Jim Knoble
986a22ec 7560 <jmknoble@jmknoble.cx>
ae3a3d31 7561 - Remove test for quad_t. No longer needed.
76a8e733 7562 - Released 1.2.1pre24
7563
7564 - Added support for directory-based lastlogs
7565 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 7566
13f825f4 756719991230
7568 - OpenBSD CVS updates:
7569 - [auth-passwd.c]
7570 check for NULL 1st
bcbf86ec 7571 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 7572 cleaned up sshd.c up significantly.
bcbf86ec 7573 - PAM authentication was incorrectly interpreting
76b8607f 7574 "PermitRootLogin without-password". Report from Matthias Andree
7575 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 7576 - Several other cleanups
0bc5b6fb 7577 - Merged Dante SOCKS support patch from David Rankin
7578 <drankin@bohemians.lexington.ky.us>
7579 - Updated documentation with ./configure options
76b8607f 7580 - Released 1.2.1pre23
13f825f4 7581
c73a0cb5 758219991229
bcbf86ec 7583 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 7584 <drankin@bohemians.lexington.ky.us>
7585 - Fix --with-default-path option.
bcbf86ec 7586 - Autodetect perl, patch from David Rankin
a0f84251 7587 <drankin@bohemians.lexington.ky.us>
bcbf86ec 7588 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 7589 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 7590 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 7591 <nalin@thermo.stat.ncsu.edu>
e3a93db0 7592 - Detect missing size_t and typedef it.
5ab44a92 7593 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
7594 - Minor Makefile cleaning
c73a0cb5 7595
b6019d68 759619991228
7597 - Replacement for getpagesize() for systems which lack it
bcbf86ec 7598 - NetBSD login.c compile fix from David Rankin
70e0115b 7599 <drankin@bohemians.lexington.ky.us>
7600 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 7601 - Portability fixes for Irix 5.3 (now compiles OK!)
7602 - autoconf and other misc cleanups
ea1970a3 7603 - Merged AIX patch from Darren Hall <dhall@virage.org>
7604 - Cleaned up defines.h
fa9a2dd6 7605 - Released 1.2.1pre22
b6019d68 7606
d2dcff5f 760719991227
7608 - Automatically correct paths in manpages and configuration files. Patch
7609 and script from Andre Lucas <andre.lucas@dial.pipex.com>
7610 - Removed credits from README to CREDITS file, updated.
cb807f40 7611 - Added --with-default-path to specify custom path for server
7612 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 7613 - PAM bugfix. PermitEmptyPassword was being ignored.
7614 - Fixed PAM config files to allow empty passwords if server does.
7615 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 7616 - Use last few chars of tty line as ut_id
5a7794be 7617 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 7618 - OpenBSD CVS updates:
7619 - [packet.h auth-rhosts.c]
7620 check format string for packet_disconnect and packet_send_debug, too
7621 - [channels.c]
7622 use packet_get_maxsize for channels. consistence.
d2dcff5f 7623
f74efc8d 762419991226
7625 - Enabled utmpx support by default for Solaris
7626 - Cleanup sshd.c PAM a little more
986a22ec 7627 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 7628 X11 ssh-askpass program.
20c43d8c 7629 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 7630 Unfortunatly there is currently no way to disable auth failure
7631 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 7632 developers
83b7f649 7633 - OpenBSD CVS update:
7634 - [ssh-keygen.1 ssh.1]
bcbf86ec 7635 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 7636 .Sh FILES, too
72251cb6 7637 - Released 1.2.1pre21
bcbf86ec 7638 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 7639 <jmknoble@jmknoble.cx>
7640 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 7641
f498ed15 764219991225
7643 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
7644 - Cleanup of auth-passwd.c for shadow and MD5 passwords
7645 - Cleanup and bugfix of PAM authentication code
f74efc8d 7646 - Released 1.2.1pre20
7647
7648 - Merged fixes from Ben Taylor <bent@clark.net>
7649 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
7650 - Disabled logging of PAM password authentication failures when password
7651 is empty. (e.g start of authentication loop). Reported by Naz
7652 <96na@eng.cam.ac.uk>)
f498ed15 7653
765419991223
bcbf86ec 7655 - Merged later HPUX patch from Andre Lucas
f498ed15 7656 <andre.lucas@dial.pipex.com>
7657 - Above patch included better utmpx support from Ben Taylor
f74efc8d 7658 <bent@clark.net>
f498ed15 7659
eef6f7e9 766019991222
bcbf86ec 7661 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 7662 <pope@netguide.dk>
ae28776a 7663 - Fix login.c breakage on systems which lack ut_host in struct
7664 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 7665
a7effaac 766619991221
bcbf86ec 7667 - Integration of large HPUX patch from Andre Lucas
7668 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 7669 benefits:
7670 - Ability to disable shadow passwords at configure time
7671 - Ability to disable lastlog support at configure time
7672 - Support for IP address in $DISPLAY
ae2f7af7 7673 - OpenBSD CVS update:
7674 - [sshconnect.c]
7675 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 7676 - Fix DISABLE_SHADOW support
7677 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 7678 - Release 1.2.1pre19
a7effaac 7679
3f1d9bcd 768019991218
bcbf86ec 7681 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 7682 <cjj@u.washington.edu>
7e1c2490 7683 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 7684
60d804c8 768519991216
bcbf86ec 7686 - Makefile changes for Solaris from Peter Kocks
60d804c8 7687 <peter.kocks@baygate.com>
89cafde6 7688 - Minor updates to docs
7689 - Merged OpenBSD CVS changes:
7690 - [authfd.c ssh-agent.c]
7691 keysize warnings talk about identity files
7692 - [packet.c]
7693 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 7694 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 7695 "Chris, the Young One" <cky@pobox.com>
7696 - Released 1.2.1pre18
60d804c8 7697
7dc6fc6d 769819991215
7699 - Integrated patchs from Juergen Keil <jk@tools.de>
7700 - Avoid void* pointer arithmatic
7701 - Use LDFLAGS correctly
68227e6d 7702 - Fix SIGIO error in scp
7703 - Simplify status line printing in scp
61e96248 7704 - Added better test for inline functions compiler support from
906a2515 7705 Darren_Hall@progressive.com
7dc6fc6d 7706
95f1eccc 770719991214
7708 - OpenBSD CVS Changes
7709 - [canohost.c]
bcbf86ec 7710 fix get_remote_port() and friends for sshd -i;
95f1eccc 7711 Holger.Trapp@Informatik.TU-Chemnitz.DE
7712 - [mpaux.c]
7713 make code simpler. no need for memcpy. niels@ ok
7714 - [pty.c]
7715 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
7716 fix proto; markus
7717 - [ssh.1]
7718 typo; mark.baushke@solipsa.com
7719 - [channels.c ssh.c ssh.h sshd.c]
7720 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
7721 - [sshconnect.c]
7722 move checking of hostkey into own function.
7723 - [version.h]
7724 OpenSSH-1.2.1
884bcb37 7725 - Clean up broken includes in pty.c
7303768f 7726 - Some older systems don't have poll.h, they use sys/poll.h instead
7727 - Doc updates
95f1eccc 7728
847e8865 772919991211
bcbf86ec 7730 - Fix compilation on systems with AFS. Reported by
847e8865 7731 aloomis@glue.umd.edu
bcbf86ec 7732 - Fix installation on Solaris. Reported by
847e8865 7733 Gordon Rowell <gordonr@gormand.com.au>
7734 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
7735 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
7736 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
7737 - Compile fix from David Agraz <dagraz@jahoopa.com>
7738 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 7739 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 7740 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 7741
8946db53 774219991209
7743 - Import of patch from Ben Taylor <bent@clark.net>:
7744 - Improved PAM support
7745 - "uninstall" rule for Makefile
7746 - utmpx support
7747 - Should fix PAM problems on Solaris
2d86a6cc 7748 - OpenBSD CVS updates:
7749 - [readpass.c]
7750 avoid stdio; based on work by markus, millert, and I
7751 - [sshd.c]
7752 make sure the client selects a supported cipher
7753 - [sshd.c]
bcbf86ec 7754 fix sighup handling. accept would just restart and daemon handled
7755 sighup only after the next connection was accepted. use poll on
2d86a6cc 7756 listen sock now.
7757 - [sshd.c]
7758 make that a fatal
87e91331 7759 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
7760 to fix libwrap support on NetBSD
5001b9e4 7761 - Released 1.2pre17
8946db53 7762
6d8c4ea4 776319991208
bcbf86ec 7764 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 7765 David Agraz <dagraz@jahoopa.com>
7766
4285816a 776719991207
986a22ec 7768 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 7769 fixes compatability with 4.x and 5.x
db28aeb5 7770 - Fixed default SSH_ASKPASS
bcbf86ec 7771 - Fix PAM account and session being called multiple times. Problem
d465f2ca 7772 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 7773 - Merged more OpenBSD changes:
7774 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 7775 move atomicio into it's own file. wrap all socket write()s which
a408af76 7776 were doing write(sock, buf, len) != len, with atomicio() calls.
7777 - [auth-skey.c]
7778 fd leak
7779 - [authfile.c]
7780 properly name fd variable
7781 - [channels.c]
7782 display great hatred towards strcpy
7783 - [pty.c pty.h sshd.c]
7784 use openpty() if it exists (it does on BSD4_4)
7785 - [tildexpand.c]
7786 check for ~ expansion past MAXPATHLEN
7787 - Modified helper.c to use new atomicio function.
7788 - Reformat Makefile a little
7789 - Moved RC4 routines from rc4.[ch] into helper.c
7790 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 7791 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
7792 - Tweaked Redhat spec
9158d92f 7793 - Clean up bad imports of a few files (forgot -kb)
7794 - Released 1.2pre16
4285816a 7795
9c7b6dfd 779619991204
7797 - Small cleanup of PAM code in sshd.c
57112b5a 7798 - Merged OpenBSD CVS changes:
7799 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
7800 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
7801 - [auth-rsa.c]
7802 warn only about mismatch if key is _used_
7803 warn about keysize-mismatch with log() not error()
7804 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
7805 ports are u_short
7806 - [hostfile.c]
7807 indent, shorter warning
7808 - [nchan.c]
7809 use error() for internal errors
7810 - [packet.c]
7811 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
7812 serverloop.c
7813 indent
7814 - [ssh-add.1 ssh-add.c ssh.h]
7815 document $SSH_ASKPASS, reasonable default
7816 - [ssh.1]
7817 CheckHostIP is not available for connects via proxy command
7818 - [sshconnect.c]
7819 typo
7820 easier to read client code for passwd and skey auth
7821 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 7822
dad3b556 782319991126
7824 - Add definition for __P()
7825 - Added [v]snprintf() replacement for systems that lack it
7826
0ce43ae4 782719991125
7828 - More reformatting merged from OpenBSD CVS
7829 - Merged OpenBSD CVS changes:
7830 - [channels.c]
7831 fix packet_integrity_check() for !have_hostname_in_open.
7832 report from mrwizard@psu.edu via djm@ibs.com.au
7833 - [channels.c]
7834 set SO_REUSEADDR and SO_LINGER for forwarded ports.
7835 chip@valinux.com via damien@ibs.com.au
7836 - [nchan.c]
7837 it's not an error() if shutdown_write failes in nchan.
7838 - [readconf.c]
7839 remove dead #ifdef-0-code
7840 - [readconf.c servconf.c]
7841 strcasecmp instead of tolower
7842 - [scp.c]
7843 progress meter overflow fix from damien@ibs.com.au
7844 - [ssh-add.1 ssh-add.c]
7845 SSH_ASKPASS support
7846 - [ssh.1 ssh.c]
7847 postpone fork_after_authentication until command execution,
7848 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
7849 plus: use daemon() for backgrounding
cf8dd513 7850 - Added BSD compatible install program and autoconf test, thanks to
7851 Niels Kristian Bech Jensen <nkbj@image.dk>
7852 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 7853 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 7854 - Release 1.2pre15
0ce43ae4 7855
5260325f 785619991124
7857 - Merged very large OpenBSD source code reformat
7858 - OpenBSD CVS updates
7859 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
7860 [ssh.h sshd.8 sshd.c]
7861 syslog changes:
7862 * Unified Logmessage for all auth-types, for success and for failed
7863 * Standard connections get only ONE line in the LOG when level==LOG:
7864 Auth-attempts are logged only, if authentication is:
7865 a) successfull or
7866 b) with passwd or
7867 c) we had more than AUTH_FAIL_LOG failues
7868 * many log() became verbose()
7869 * old behaviour with level=VERBOSE
7870 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
7871 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
7872 messages. allows use of s/key in windows (ttssh, securecrt) and
7873 ssh-1.2.27 clients without 'ssh -v', ok: niels@
7874 - [sshd.8]
7875 -V, for fallback to openssh in SSH2 compatibility mode
7876 - [sshd.c]
7877 fix sigchld race; cjc5@po.cwru.edu
7878
4655fe80 787919991123
7880 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 7881 - Restructured package-related files under packages/*
4655fe80 7882 - Added generic PAM config
8b241e50 7883 - Numerous little Solaris fixes
9c08d6ce 7884 - Add recommendation to use GNU make to INSTALL document
4655fe80 7885
60bed5fd 788619991122
7887 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 7888 - OpenBSD CVS Changes
bcbf86ec 7889 - [ssh-keygen.c]
7890 don't create ~/.ssh only if the user wants to store the private
7891 key there. show fingerprint instead of public-key after
2f2cc3f9 7892 keygeneration. ok niels@
b09a984b 7893 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 7894 - Added timersub() macro
b09a984b 7895 - Tidy RCSIDs of bsd-*.c
bcbf86ec 7896 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 7897 pam_strerror definition (one arg vs two).
530f1889 7898 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 7899 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 7900 Robert Hardy <rhardy@webcon.net>)
1647c2b5 7901 - Added a setenv replacement for systems which lack it
d84a9a44 7902 - Only display public key comment when presenting ssh-askpass dialog
7903 - Released 1.2pre14
60bed5fd 7904
bcbf86ec 7905 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 7906 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
7907
9d6b7add 790819991121
2f2cc3f9 7909 - OpenBSD CVS Changes:
60bed5fd 7910 - [channels.c]
7911 make this compile, bad markus
7912 - [log.c readconf.c servconf.c ssh.h]
7913 bugfix: loglevels are per host in clientconfig,
7914 factor out common log-level parsing code.
7915 - [servconf.c]
7916 remove unused index (-Wall)
7917 - [ssh-agent.c]
7918 only one 'extern char *__progname'
7919 - [sshd.8]
7920 document SIGHUP, -Q to synopsis
7921 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
7922 [channels.c clientloop.c]
7923 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
7924 [hope this time my ISP stays alive during commit]
7925 - [OVERVIEW README] typos; green@freebsd
7926 - [ssh-keygen.c]
7927 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
7928 exit if writing the key fails (no infinit loop)
7929 print usage() everytime we get bad options
7930 - [ssh-keygen.c] overflow, djm@mindrot.org
7931 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 7932
2b942fe0 793319991120
bcbf86ec 7934 - Merged more Solaris support from Marc G. Fournier
2b942fe0 7935 <marc.fournier@acadiau.ca>
7936 - Wrote autoconf tests for integer bit-types
7937 - Fixed enabling kerberos support
bcbf86ec 7938 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 7939 handling.
2b942fe0 7940
06479889 794119991119
7942 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 7943 - Merged OpenBSD CVS changes
7944 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
7945 more %d vs. %s in fmt-strings
7946 - [authfd.c]
7947 Integers should not be printed with %s
7b1cc56c 7948 - EGD uses a socket, not a named pipe. Duh.
7949 - Fix includes in fingerprint.c
29dbde15 7950 - Fix scp progress bar bug again.
bcbf86ec 7951 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 7952 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 7953 - Added autoconf option to enable Kerberos 4 support (untested)
7954 - Added autoconf option to enable AFS support (untested)
7955 - Added autoconf option to enable S/Key support (untested)
7956 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 7957 - Renamed BSD helper function files to bsd-*
bcbf86ec 7958 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 7959 when they are absent.
7960 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 7961
2bd61362 796219991118
7963 - Merged OpenBSD CVS changes
7964 - [scp.c] foregroundproc() in scp
7965 - [sshconnect.h] include fingerprint.h
bcbf86ec 7966 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 7967 changes.
0c16a097 7968 - [ssh.1] Spell my name right.
2bd61362 7969 - Added openssh.com info to README
7970
f095fcc7 797119991117
7972 - Merged OpenBSD CVS changes
7973 - [ChangeLog.Ylonen] noone needs this anymore
7974 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 7975 - [hostfile.c]
7976 in known_hosts key lookup the entry for the bits does not need
7977 to match, all the information is contained in n and e. This
7978 solves the problem with buggy servers announcing the wrong
f095fcc7 7979 modulus length. markus and me.
bcbf86ec 7980 - [serverloop.c]
7981 bugfix: check for space if child has terminated, from:
f095fcc7 7982 iedowse@maths.tcd.ie
7983 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
7984 [fingerprint.c fingerprint.h]
7985 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
7986 - [ssh-agent.1] typo
7987 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 7988 - [sshd.c]
f095fcc7 7989 force logging to stderr while loading private key file
7990 (lost while converting to new log-levels)
7991
4d195447 799219991116
7993 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
7994 - Merged OpenBSD CVS changes:
7995 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
7996 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
7997 the keysize of rsa-parameter 'n' is passed implizit,
7998 a few more checks and warnings about 'pretended' keysizes.
7999 - [cipher.c cipher.h packet.c packet.h sshd.c]
8000 remove support for cipher RC4
8001 - [ssh.c]
8002 a note for legay systems about secuity issues with permanently_set_uid(),
8003 the private hostkey and ptrace()
8004 - [sshconnect.c]
8005 more detailed messages about adding and checking hostkeys
8006
dad9a31e 800719991115
8008 - Merged OpenBSD CVS changes:
bcbf86ec 8009 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 8010 $DISPLAY, ok niels
8011 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 8012 modular.
dad9a31e 8013 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 8014 - Merged more OpenBSD CVS changes:
704b1659 8015 [auth-krb4.c]
8016 - disconnect if getpeername() fails
8017 - missing xfree(*client)
8018 [canohost.c]
8019 - disconnect if getpeername() fails
8020 - fix comment: we _do_ disconnect if ip-options are set
8021 [sshd.c]
8022 - disconnect if getpeername() fails
8023 - move checking of remote port to central place
8024 [auth-rhosts.c] move checking of remote port to central place
8025 [log-server.c] avoid extra fd per sshd, from millert@
8026 [readconf.c] print _all_ bad config-options in ssh(1), too
8027 [readconf.h] print _all_ bad config-options in ssh(1), too
8028 [ssh.c] print _all_ bad config-options in ssh(1), too
8029 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 8030 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 8031 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 8032 - Merged more Solaris compability from Marc G. Fournier
8033 <marc.fournier@acadiau.ca>
8034 - Wrote autoconf tests for __progname symbol
986a22ec 8035 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 8036 - Released 1.2pre12
8037
8038 - Another OpenBSD CVS update:
8039 - [ssh-keygen.1] fix .Xr
dad9a31e 8040
92da7197 804119991114
8042 - Solaris compilation fixes (still imcomplete)
8043
94f7bb9e 804419991113
dd092f97 8045 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
8046 - Don't install config files if they already exist
8047 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 8048 - Removed redundant inclusions of config.h
e9c75a39 8049 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 8050 - Merged OpenBSD CVS changes:
8051 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 8052 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 8053 totalsize, ok niels,aaron
bcbf86ec 8054 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 8055 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 8056 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
8057 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 8058 - Tidied default config file some more
8059 - Revised Redhat initscript to fix bug: sshd (re)start would fail
8060 if executed from inside a ssh login.
94f7bb9e 8061
e35c1dc2 806219991112
8063 - Merged changes from OpenBSD CVS
8064 - [sshd.c] session_key_int may be zero
b4748e2f 8065 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 8066 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 8067 deraadt,millert
8068 - Brought default sshd_config more in line with OpenBSD's
547c9f30 8069 - Grab server in gnome-ssh-askpass (Debian bug #49872)
8070 - Released 1.2pre10
e35c1dc2 8071
8bc7973f 8072 - Added INSTALL documentation
6fa724bc 8073 - Merged yet more changes from OpenBSD CVS
8074 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
8075 [ssh.c ssh.h sshconnect.c sshd.c]
8076 make all access to options via 'extern Options options'
8077 and 'extern ServerOptions options' respectively;
8078 options are no longer passed as arguments:
8079 * make options handling more consistent
8080 * remove #include "readconf.h" from ssh.h
8081 * readconf.h is only included if necessary
8082 - [mpaux.c] clear temp buffer
8083 - [servconf.c] print _all_ bad options found in configfile
045672f9 8084 - Make ssh-askpass support optional through autoconf
59b0f0d4 8085 - Fix nasty division-by-zero error in scp.c
8086 - Released 1.2pre11
8bc7973f 8087
4cca272e 808819991111
8089 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 8090 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 8091 - Merged OpenBSD CVS changes:
8092 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
8093 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
8094 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 8095 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 8096 file transfers. Fix submitted to OpenBSD developers. Report and fix
8097 from Kees Cook <cook@cpoint.net>
6a17f9c2 8098 - Merged more OpenBSD CVS changes:
bcbf86ec 8099 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 8100 + krb-cleanup cleanup
8101 - [clientloop.c log-client.c log-server.c ]
8102 [readconf.c readconf.h servconf.c servconf.h ]
8103 [ssh.1 ssh.c ssh.h sshd.8]
8104 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
8105 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 8106 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
8107 allow session_key_int != sizeof(session_key)
8108 [this should fix the pre-assert-removal-core-files]
8109 - Updated default config file to use new LogLevel option and to improve
8110 readability
8111
f370266e 811219991110
67d68e3a 8113 - Merged several minor fixes:
f370266e 8114 - ssh-agent commandline parsing
8115 - RPM spec file now installs ssh setuid root
8116 - Makefile creates libdir
4cca272e 8117 - Merged beginnings of Solaris compability from Marc G. Fournier
8118 <marc.fournier@acadiau.ca>
f370266e 8119
d4f11b59 812019991109
8121 - Autodetection of SSL/Crypto library location via autoconf
8122 - Fixed location of ssh-askpass to follow autoconf
8123 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
8124 - Autodetection of RSAref library for US users
8125 - Minor doc updates
560557bb 8126 - Merged OpenBSD CVS changes:
8127 - [rsa.c] bugfix: use correct size for memset()
8128 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 8129 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 8130 - RPM build now creates subpackages
aa51e7cc 8131 - Released 1.2pre9
d4f11b59 8132
e1a9c08d 813319991108
8134 - Removed debian/ directory. This is now being maintained separately.
8135 - Added symlinks for slogin in RPM spec file
8136 - Fixed permissions on manpages in RPM spec file
8137 - Added references to required libraries in README file
8138 - Removed config.h.in from CVS
8139 - Removed pwdb support (better pluggable auth is provided by glibc)
8140 - Made PAM and requisite libdl optional
8141 - Removed lots of unnecessary checks from autoconf
8142 - Added support and autoconf test for openpty() function (Unix98 pty support)
8143 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
8144 - Added TODO file
8145 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
8146 - Added ssh-askpass program
8147 - Added ssh-askpass support to ssh-add.c
8148 - Create symlinks for slogin on install
8149 - Fix "distclean" target in makefile
8150 - Added example for ssh-agent to manpage
8151 - Added support for PAM_TEXT_INFO messages
8152 - Disable internal /etc/nologin support if PAM enabled
8153 - Merged latest OpenBSD CVS changes:
5bae4ab8 8154 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 8155 - [sshd.c] don't send fail-msg but disconnect if too many authentication
8156 failures
e1a9c08d 8157 - [sshd.c] remove unused argument. ok dugsong
8158 - [sshd.c] typo
8159 - [rsa.c] clear buffers used for encryption. ok: niels
8160 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 8161 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 8162 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 8163 - Released 1.2pre8
e1a9c08d 8164
3028328e 816519991102
8166 - Merged change from OpenBSD CVS
8167 - One-line cleanup in sshd.c
8168
474832c5 816919991030
8170 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 8171 - Merged latest updates for OpenBSD CVS:
8172 - channels.[ch] - remove broken x11 fix and document istate/ostate
8173 - ssh-agent.c - call setsid() regardless of argv[]
8174 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
8175 - Documentation cleanups
8176 - Renamed README -> README.Ylonen
8177 - Renamed README.openssh ->README
474832c5 8178
339660f6 817919991029
8180 - Renamed openssh* back to ssh* at request of Theo de Raadt
8181 - Incorporated latest changes from OpenBSD's CVS
8182 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
8183 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 8184 - Make distclean now removed configure script
8185 - Improved PAM logging
8186 - Added some debug() calls for PAM
4ecd19ea 8187 - Removed redundant subdirectories
bcbf86ec 8188 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 8189 building on Debian.
242588e6 8190 - Fixed off-by-one error in PAM env patch
8191 - Released 1.2pre6
339660f6 8192
5881cd60 819319991028
8194 - Further PAM enhancements.
8195 - Much cleaner
8196 - Now uses account and session modules for all logins.
8197 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
8198 - Build fixes
8199 - Autoconf
8200 - Change binary names to open*
8201 - Fixed autoconf script to detect PAM on RH6.1
8202 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 8203 - Released 1.2pre4
fca82d2e 8204
8205 - Imported latest OpenBSD CVS code
8206 - Updated README.openssh
93f04616 8207 - Released 1.2pre5
fca82d2e 8208
5881cd60 820919991027
8210 - Adapted PAM patch.
8211 - Released 1.0pre2
8212
8213 - Excised my buggy replacements for strlcpy and mkdtemp
8214 - Imported correct OpenBSD strlcpy and mkdtemp routines.
8215 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
8216 - Picked up correct version number from OpenBSD
8217 - Added sshd.pam PAM configuration file
8218 - Added sshd.init Redhat init script
8219 - Added openssh.spec RPM spec file
8220 - Released 1.2pre3
8221
822219991026
8223 - Fixed include paths of OpenSSL functions
8224 - Use OpenSSL MD5 routines
8225 - Imported RC4 code from nanocrypt
8226 - Wrote replacements for OpenBSD arc4random* functions
8227 - Wrote replacements for strlcpy and mkdtemp
8228 - Released 1.0pre1
0b202697 8229
8230$Id$
This page took 1.82341 seconds and 5 git commands to generate.