]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2002/01/25 21:42:11
[openssh.git] / ChangeLog
CommitLineData
bcc0381e 120020205
2 - (djm) OpenBSD CVS Sync
3 - stevesk@cvs.openbsd.org 2002/01/24 21:09:25
4 [channels.c misc.c misc.h packet.c]
5 add set_nodelay() to set TCP_NODELAY on a socket (prep for nagle tuning).
6 no nagle changes just yet; ok djm@ markus@
2ac91be1 7 - stevesk@cvs.openbsd.org 2002/01/24 21:13:23
8 [packet.c]
9 need misc.h for set_nodelay()
7d30579d 10 - markus@cvs.openbsd.org 2002/01/25 21:00:24
11 [sshconnect2.c]
12 unused include
087dea86 13 - markus@cvs.openbsd.org 2002/01/25 21:42:11
14 [ssh-dss.c ssh-rsa.c]
15 use static EVP_MAX_MD_SIZE buffers for EVP_DigestFinal; ok stevesk@
16 don't use evp_md->md_size, it's not public.
bcc0381e 17
8d7324af 1820020130
19 - (djm) Delay PRNG seeding until we need it in ssh-keygen, from markus@
70e2f2f3 20 - (tim) [configure.ac] fix logic on when ssh-rand-helper is installed.
21 [sshd_config] put back in line that tells what PATH was compiled into sshd.
8d7324af 22
90bab5a8 2320020125
9b7fcaf0 24 - (djm) Don't grab Xserver or pointer by default. x11-ssh-askpass doesn't
25 and grabbing can cause deadlocks with kinput2.
90bab5a8 26
533845df 2720020124
28 - (stevesk) Makefile.in: bug #61; delete commented line for now.
29
906e811b 3020020123
31 - (djm) Fix non-standard shell syntax in autoconf. Patch from
32 Dave Dykstra <dwd@bell-labs.com>
846f83ab 33 - (stevesk) fix --with-zlib=
eb5d7ff6 34 - (djm) Use case statements in autoconf to clean up some tests
5b6c4ceb 35 - (bal) reverted out of 5/2001 change to atexit(). I assume I
36 did it to handle SonyOS. If that is the case than we will
37 do a special case for them.
906e811b 38
f1b0ecc3 3920020122
40 - (djm) autoconf hacking:
41 - We don't support --without-zlib currently, so don't allow it.
42 - Rework cryptographic random number support detection. We now detect
43 whether OpenSSL seeds itself. If it does, then we don't bother with
44 the ssh-rand-helper program. You can force the use of ssh-rand-helper
45 using the --with-rand-helper configure argument
46 - Simplify and clean up ssh-rand-helper configuration
9780116c 47 - Add OpenSSL sanity check: verify that header version matches version
48 reported by library
49d7ed32 49 - (djm) Fix some bugs I introduced into ssh-rand-helper yesterday
3dc93cd8 50 - OpenBSD CVS Sync
51 - djm@cvs.openbsd.org 2001/12/21 08:52:22
52 [ssh-keygen.1 ssh-keygen.c]
53 Remove default (rsa1) key type; ok markus@
f9654cd7 54 - djm@cvs.openbsd.org 2001/12/21 08:53:45
55 [readpass.c]
56 Avoid interruptable passphrase read; ok markus@
67656ffc 57 - djm@cvs.openbsd.org 2001/12/21 10:06:43
58 [ssh-add.1 ssh-add.c]
59 Try all standard key files (id_rsa, id_dsa, identity) when invoked with
60 no arguments; ok markus@
b0ce9259 61 - markus@cvs.openbsd.org 2001/12/21 12:17:33
62 [serverloop.c]
63 remove ifdef for USE_PIPES since fdin != fdout; ok djm@
0e0bba68 64 - deraadt@cvs.openbsd.org 2001/12/24 07:29:43
65 [ssh-add.c]
66 try all listed keys.. how did this get broken?
e13b4278 67 - markus@cvs.openbsd.org 2001/12/25 18:49:56
68 [key.c]
69 be more careful on allocation
45c49544 70 - markus@cvs.openbsd.org 2001/12/25 18:53:00
71 [auth1.c]
72 be more carefull on allocation
bb28e836 73 - markus@cvs.openbsd.org 2001/12/27 18:10:29
74 [ssh-keygen.c]
75 -t is only needed for key generation (unbreaks -i, -e, etc).
b775c6f2 76 - markus@cvs.openbsd.org 2001/12/27 18:22:16
77 [auth1.c authfile.c auth-rsa.c dh.c kexdh.c kexgex.c key.c rsa.c]
78 [scard.c ssh-agent.c sshconnect1.c sshd.c ssh-dss.c]
79 call fatal() for openssl allocation failures
135113a3 80 - stevesk@cvs.openbsd.org 2001/12/27 18:22:53
81 [sshd.8]
82 clarify -p; ok markus@
cf184a44 83 - markus@cvs.openbsd.org 2001/12/27 18:26:13
84 [authfile.c]
85 missing include
108d362e 86 - markus@cvs.openbsd.org 2001/12/27 19:37:23
87 [dh.c kexdh.c kexgex.c]
88 always use BN_clear_free instead of BN_free
dc421aa3 89 - markus@cvs.openbsd.org 2001/12/27 19:54:53
90 [auth1.c auth.h auth-rh-rsa.c]
91 auth_rhosts_rsa now accept generic keys.
95500969 92 - markus@cvs.openbsd.org 2001/12/27 20:39:58
93 [auth1.c auth-rsa.c channels.c clientloop.c packet.c packet.h]
94 [serverloop.c session.c ssh.c sshconnect1.c sshd.c ttymodes.c]
95 get rid of packet_integrity_check, use packet_done() instead.
3456d3c7 96 - markus@cvs.openbsd.org 2001/12/28 12:14:27
20b279e6 97 [auth1.c auth2.c auth2-chall.c auth-rsa.c channels.c clientloop.c]
98 [kex.c kexdh.c kexgex.c packet.c packet.h serverloop.c session.c]
99 [ssh.c sshconnect1.c sshconnect2.c sshd.c]
3456d3c7 100 s/packet_done/packet_check_eom/ (end-of-message); ok djm@
20b279e6 101 - markus@cvs.openbsd.org 2001/12/28 13:57:33
102 [auth1.c kexdh.c kexgex.c packet.c packet.h sshconnect1.c sshd.c]
103 packet_get_bignum* no longer returns a size
4ef6f649 104 - markus@cvs.openbsd.org 2001/12/28 14:13:13
105 [bufaux.c bufaux.h packet.c]
106 buffer_get_bignum: int -> void
54a5250f 107 - markus@cvs.openbsd.org 2001/12/28 14:50:54
108 [auth1.c auth-rsa.c channels.c dispatch.c kex.c kexdh.c kexgex.c]
109 [packet.c packet.h serverloop.c session.c ssh.c sshconnect1.c]
110 [sshconnect2.c sshd.c]
111 packet_read* no longer return the packet length, since it's not used.
7819b5c3 112 - markus@cvs.openbsd.org 2001/12/28 15:06:00
113 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
114 [dispatch.h kex.c kex.h serverloop.c ssh.c sshconnect2.c]
115 remove plen from the dispatch fn. it's no longer used.
60015649 116 - stevesk@cvs.openbsd.org 2001/12/28 22:37:48
117 [ssh.1 sshd.8]
118 document LogLevel DEBUG[123]; ok markus@
20905a8e 119 - stevesk@cvs.openbsd.org 2001/12/29 21:56:01
120 [authfile.c channels.c compress.c packet.c sftp-server.c]
121 [ssh-agent.c ssh-keygen.c]
122 remove unneeded casts and some char->u_char cleanup; ok markus@
6c79c353 123 - stevesk@cvs.openbsd.org 2002/01/03 04:11:08
124 [ssh_config]
125 grammar in comment
b4047251 126 - stevesk@cvs.openbsd.org 2002/01/04 17:59:17
127 [readconf.c servconf.c]
128 remove #ifdef _PATH_XAUTH/#endif; ok markus@
0f84fe37 129 - stevesk@cvs.openbsd.org 2002/01/04 18:14:16
130 [servconf.c sshd.8]
131 protocol 2 HostKey code default is now /etc/ssh_host_rsa_key and
132 /etc/ssh_host_dsa_key like we have in sshd_config. ok markus@
8341f420 133 - markus@cvs.openbsd.org 2002/01/05 10:43:40
134 [channels.c]
135 fix hanging x11 channels for rejected cookies (e.g.
136 XAUTHORITY=/dev/null xbiff) bug #36, based on patch from
137 djast@cs.toronto.edu
cb362b5e 138 - stevesk@cvs.openbsd.org 2002/01/05 21:51:56
139 [ssh.1 sshd.8]
140 some missing and misplaced periods
4ccb828d 141 - markus@cvs.openbsd.org 2002/01/09 13:49:27
142 [ssh-keygen.c]
143 append \n only for public keys
0c0738d5 144 - markus@cvs.openbsd.org 2002/01/09 17:16:00
145 [channels.c]
146 merge channel_pre_open_15/channel_pre_open_20; ok provos@
9c50edcf 147 - markus@cvs.openbsd.org 2002/01/09 17:26:35
148 [channels.c nchan.c]
149 replace buffer_consume(b, buffer_len(b)) with buffer_clear(b);
150 ok provos@
99416ceb 151 - markus@cvs.openbsd.org 2002/01/10 11:13:29
152 [serverloop.c]
153 skip client_alive_check until there are channels; ok beck@
3d209bbe 154 - markus@cvs.openbsd.org 2002/01/10 11:24:04
155 [clientloop.c]
156 handle SSH2_MSG_GLOBAL_REQUEST (just reply with failure); ok djm@
3c27606d 157 - markus@cvs.openbsd.org 2002/01/10 12:38:26
158 [nchan.c]
159 remove dead code (skip drain)
6d566d33 160 - markus@cvs.openbsd.org 2002/01/10 12:47:59
161 [nchan.c]
162 more unused code (with channels.c:1.156)
5a5f4c37 163 - markus@cvs.openbsd.org 2002/01/11 10:31:05
164 [packet.c]
165 handle received SSH2_MSG_UNIMPLEMENTED messages; ok djm@
781a02b8 166 - markus@cvs.openbsd.org 2002/01/11 13:36:43
167 [ssh2.h]
168 add defines for msg type ranges
6367063f 169 - markus@cvs.openbsd.org 2002/01/11 13:39:36
170 [auth2.c dispatch.c dispatch.h kex.c]
171 a single dispatch_protocol_error() that sends a message of
172 type 'UNIMPLEMENTED'
173 dispatch_range(): set handler for a ranges message types
174 use dispatch_protocol_ignore() for authentication requests after
175 successful authentication (the drafts requirement).
176 serverloop/clientloop now send a 'UNIMPLEMENTED' message instead
177 of exiting.
70499440 178 - markus@cvs.openbsd.org 2002/01/11 20:14:11
179 [auth2-chall.c auth-skey.c]
180 use strlcpy not strlcat; mouring@
a62ebe1f 181 - markus@cvs.openbsd.org 2002/01/11 23:02:18
182 [readpass.c]
183 use _PATH_TTY
bd2d2ac4 184 - markus@cvs.openbsd.org 2002/01/11 23:02:51
185 [auth2-chall.c]
186 use snprintf; mouring@
7ef24c8c 187 - markus@cvs.openbsd.org 2002/01/11 23:26:30
188 [auth-skey.c]
189 use snprintf; mouring@
68a7e648 190 - markus@cvs.openbsd.org 2002/01/12 13:10:29
191 [auth-skey.c]
192 undo local change
95f0a918 193 - provos@cvs.openbsd.org 2002/01/13 17:27:07
194 [ssh-agent.c]
195 change to use queue.h macros; okay markus@
3469eac4 196 - markus@cvs.openbsd.org 2002/01/13 17:57:37
197 [auth2.c auth2-chall.c compat.c sshconnect2.c sshd.c]
198 use buffer API and avoid static strings of fixed size;
199 ok provos@/mouring@
368e9dfc 200 - markus@cvs.openbsd.org 2002/01/13 21:31:20
201 [channels.h nchan.c]
202 add chan_set_[io]state(), order states, state is now an u_int,
203 simplifies debugging messages; ok provos@
3057c23b 204 - markus@cvs.openbsd.org 2002/01/14 13:22:35
205 [nchan.c]
206 chan_send_oclose1() no longer calls chan_shutdown_write(); ok provos@
207 - markus@cvs.openbsd.org 2002/01/14 13:34:07
208 [nchan.c]
209 merge chan_[io]buf_empty[12]; ok provos@
668a91b7 210 - markus@cvs.openbsd.org 2002/01/14 13:40:10
211 [nchan.c]
212 correct fn names for ssh2, do not switch from closed to closed;
213 ok provos@
3c9f1ecd 214 - markus@cvs.openbsd.org 2002/01/14 13:41:13
215 [nchan.c]
216 remove duplicated code; ok provos@
70bef40e 217 - markus@cvs.openbsd.org 2002/01/14 13:55:55
218 [channels.c channels.h nchan.c]
219 remove function pointers for events, remove chan_init*; ok provos@
8ab5f6b2 220 - markus@cvs.openbsd.org 2002/01/14 13:57:03
221 [channels.h nchan.c]
222 (c) 2002
5641aefa 223 - markus@cvs.openbsd.org 2002/01/16 13:17:51
224 [channels.c channels.h serverloop.c ssh.c]
225 wrapper for channel_setup_fwd_listener
ac10636f 226 - stevesk@cvs.openbsd.org 2002/01/16 17:40:23
227 [sshd_config]
228 The stategy now used for options in the default sshd_config shipped
229 with OpenSSH is to specify options with their default value where
230 possible, but leave them commented. Uncommented options change a
231 default value. Subsystem is currently the only default option
232 changed. ok markus@
cf5a07a8 233 - stevesk@cvs.openbsd.org 2002/01/16 17:42:33
234 [ssh.1]
235 correct defaults for -i/IdentityFile; ok markus@
1bbbc136 236 - stevesk@cvs.openbsd.org 2002/01/16 17:55:33
237 [ssh_config]
238 correct some commented defaults. add Ciphers default. ok markus@
4267abfd 239 - stevesk@cvs.openbsd.org 2002/01/17 04:27:37
240 [log.c]
241 casts to silence enum type warnings for bugzilla bug 37; ok markus@
ba218fbe 242 - stevesk@cvs.openbsd.org 2002/01/18 17:14:16
243 [sshd.8]
244 correct Ciphers default; paola.mannaro@ubs.com
e6207598 245 - stevesk@cvs.openbsd.org 2002/01/18 18:14:17
246 [authfd.c bufaux.c buffer.c cipher.c packet.c ssh-agent.c ssh-keygen.c]
247 unneeded cast cleanup; ok markus@
dfafef8f 248 - stevesk@cvs.openbsd.org 2002/01/18 20:46:34
249 [sshd.8]
250 clarify Allow(Groups|Users) and Deny(Groups|Users); suggestion from
251 allard@oceanpark.com; ok markus@
616a6b93 252 - markus@cvs.openbsd.org 2002/01/21 15:13:51
253 [sshconnect.c]
254 use read_passphrase+ECHO in confirm(), allows use of ssh-askpass
255 for hostkey confirm.
55f9eebd 256 - markus@cvs.openbsd.org 2002/01/21 22:30:12
257 [cipher.c compat.c myproposal.h]
258 remove "rijndael-*", just use "aes-" since this how rijndael is called
259 in the drafts; ok stevesk@
32e7d71f 260 - markus@cvs.openbsd.org 2002/01/21 23:27:10
261 [channels.c nchan.c]
262 cleanup channels faster if the are empty and we are in drain-state;
263 ok deraadt@
3a454b6a 264 - stevesk@cvs.openbsd.org 2002/01/22 02:52:41
265 [servconf.c]
266 typo in error message; from djast@cs.toronto.edu
4ca007b2 267 - (djm) Make auth2-pam.c compile again after dispatch.h and packet.h
268 changes
507c4f2e 269 - (djm) Recent Glibc includes an incompatible sys/queue.h. Treat it as
270 bogus in configure
187cd1fa 271 - (djm) Use local sys/queue.h if necessary in ssh-agent.c
f1b0ecc3 272
40f64e6f 27320020121
274 - (djm) Rework ssh-rand-helper:
275 - Reduce quantity of ifdef code, in preparation for ssh_rand_conf
276 - Always seed from system calls, even when doing PRNGd seeding
277 - Tidy and comment #define knobs
278 - Remove unused facility for multiple runs through command list
279 - KNF, cleanup, update copyright
280
088cdc23 28120020114
282 - (djm) Bug #50 - make autoconf entropy path checks more robust
283
760b35a6 28420020108
285 - (djm) Merge Cygwin copy_environment with do_pam_environment, removing
286 fixed env var size limit in the process. Report from Corinna Vinschen
287 <vinschen@redhat.com>
5cbceb3f 288 - (stevesk) defines.h: use "/var/spool/sockets/X11/%u" for HP-UX. does
289 not depend on transition links. from Lutz Jaenicke.
760b35a6 290
1d2a4613 29120020106
292 - (stevesk) defines.h: determine _PATH_UNIX_X; currently "/tmp/.X11-unix/X%u"
293 for all platforms except HP-UX, which is "/usr/spool/sockets/X11/%u".
294
d93656c9 29520020105
296 - (bal) NCR requies use_pipes to operate correctly.
29525240 297 - (stevesk) fix spurious ; from NCR change.
d93656c9 298
554e28b2 29920020103
300 - (djm) Use bigcrypt() on systems with SCO_PROTECTED_PW. Patch from
301 Roger Cornelius <rac@tenzing.org>
302
e9571a2c 30320011229
304 - (djm) Apply Cygwin pointer deref fix from Corinna Vinschen
305 <vinschen@redhat.com> Could be abused to guess valid usernames
929fb284 306 - (djm) Typo in contrib/cygwin/README Fix from Corinna Vinschen
307 <vinschen@redhat.com>
e9571a2c 308
760edf28 30920011228
310 - (djm) Remove recommendation to use GNU make, we should support most
311 make programs.
312
7bec72bc 31320011225
314 - (stevesk) [Makefile.in ssh-rand-helper.c]
315 portable lib and __progname support for ssh-rand-helper; ok djm@
316
b8291fa0 31720011223
318 - (bal) Removed contrib/chroot.diff and noted in contrib/README that it
319 was not being maintained.
320
46058ce2 32120011222
322 - (djm) Ignore fix & patchlevel in OpenSSL version check. Patch from
323 solar@openwall.com
324 - (djm) Rework entropy code. If the OpenSSL PRNG is has not been
325 internally seeded, execute a subprogram "ssh-rand-helper" to obtain
326 some entropy for us. Rewrite the old in-process entropy collecter as
327 an example ssh-rand-helper.
328 - (djm) Always perform ssh_prng_cmds path lookups in configure, even if
329 we don't end up using ssh_prng_cmds (so we always get a valid file)
330
5fb9865a 33120011221
332 - (djm) Add option to gnome-ssh-askpass to stop it from grabbing the X
333 server. I have found this necessary to avoid server hangs with X input
334 extensions (e.g. kinput2). Enable by setting the environment variable
335 "GNOME_SSH_ASKPASS_NOGRAB"
805e659f 336 - OpenBSD CVS Sync
337 - stevesk@cvs.openbsd.org 2001/12/08 17:49:28
338 [channels.c pathnames.h]
339 use only one path to X11 UNIX domain socket vs. an array of paths
340 to try. report from djast@cs.toronto.edu. ok markus@
2f293d43 341 - markus@cvs.openbsd.org 2001/12/09 18:45:56
342 [auth2.c auth2-chall.c auth.h]
343 add auth2_challenge_stop(), simplifies cleanup of kbd-int sessions,
344 fixes memleak.
5e8948af 345 - stevesk@cvs.openbsd.org 2001/12/10 16:45:04
346 [sshd.c]
347 possible fd leak on error; ok markus@
cdc95d6e 348 - markus@cvs.openbsd.org 2001/12/10 20:34:31
349 [ssh-keyscan.c]
350 check that server supports v1 for -t rsa1, report from wirth@dfki.de
fb396518 351 - jakob@cvs.openbsd.org 2001/12/18 10:04:21
352 [auth.h hostfile.c hostfile.h]
353 remove auth_rsa_read_key, make hostfile_ready_key non static; ok markus@
306feb91 354 - jakob@cvs.openbsd.org 2001/12/18 10:05:15
355 [auth2.c]
356 log fingerprint on successful public key authentication; ok markus@
46df736f 357 - jakob@cvs.openbsd.org 2001/12/18 10:06:24
358 [auth-rsa.c]
359 log fingerprint on successful public key authentication, simplify
360 usage of key structs; ok markus@
184eed6a 361 - deraadt@cvs.openbsd.org 2001/12/19 07:18:56
362 [auth1.c auth2.c auth2-chall.c auth-bsdauth.c auth.c authfile.c auth.h]
363 [auth-krb4.c auth-rhosts.c auth-skey.c bufaux.c canohost.c channels.c]
364 [cipher.c clientloop.c compat.c compress.c deattack.c key.c log.c mac.c]
365 [match.c misc.c nchan.c packet.c readconf.c rijndael.c rijndael.h scard.c]
366 [servconf.c servconf.h serverloop.c session.c sftp.c sftp-client.c]
367 [sftp-glob.c sftp-int.c sftp-server.c ssh-add.c ssh-agent.c ssh.c]
368 [sshconnect1.c sshconnect2.c sshconnect.c sshd.8 sshd.c sshd_config]
369 [ssh-keygen.c sshlogin.c sshpty.c sshtty.c ttymodes.c uidswap.c]
370 basic KNF done while i was looking for something else
a10be357 371 - markus@cvs.openbsd.org 2001/12/19 16:09:39
372 [serverloop.c]
373 fix race between SIGCHLD and select with an additional pipe. writing
374 to the pipe on SIGCHLD wakes up select(). using pselect() is not
375 portable and siglongjmp() ugly. W. R. Stevens suggests similar solution.
376 initial idea by pmenage@ensim.com; ok deraadt@, djm@
6c0fa2b1 377 - stevesk@cvs.openbsd.org 2001/12/19 17:16:13
378 [authfile.c bufaux.c bufaux.h buffer.c buffer.h packet.c packet.h ssh.c]
379 change the buffer/packet interface to use void* vs. char*; ok markus@
ac151b18 380 - markus@cvs.openbsd.org 2001/12/20 16:37:29
381 [channels.c channels.h session.c]
382 setup x11 listen socket for just one connect if the client requests so.
383 (v2 only, but the openssh client does not support this feature).
24ca6821 384 - djm@cvs.openbsd.org 2001/12/20 22:50:24
385 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
386 [dispatch.h kex.c kex.h packet.c packet.h serverloop.c ssh.c]
387 [sshconnect2.c]
388 Conformance fix: we should send failing packet sequence number when
389 responding with a SSH_MSG_UNIMPLEMENTED message. Spotted by
390 yakk@yakk.dot.net; ok markus@
5fb9865a 391
c9d0ad9b 39220011219
393 - (stevesk) OpenBSD CVS sync X11 localhost display
394 - stevesk@cvs.openbsd.org 2001/11/29 14:10:51
395 [channels.h channels.c session.c]
396 sshd X11 fake server will now listen on localhost by default:
397 $ echo $DISPLAY
398 localhost:12.0
399 $ netstat -an|grep 6012
400 tcp 0 0 127.0.0.1.6012 *.* LISTEN
401 tcp6 0 0 ::1.6012 *.* LISTEN
402 sshd_config gatewayports=yes can be used to revert back to the old
403 behavior. will control this with another option later. ok markus@
404 - stevesk@cvs.openbsd.org 2001/12/19 08:43:11
405 [includes.h session.c]
406 handle utsname.nodename case for FamilyLocal X authorization; ok markus@
407
3f3ac025 40820011207
409 - (bal) PCRE no longer required. Banished from the source along with
410 fake-regex.h
c20f63d3 411 - (bal) OpenBSD CVS Sync
412 - stevesk@cvs.openbsd.org 2001/12/06 18:02:32
413 [channels.c sshconnect.c]
414 shutdown(sock, SHUT_RDWR) not needed here; ok markus@
74860245 415 - stevesk@cvs.openbsd.org 2001/12/06 18:09:23
416 [channels.c session.c]
417 strncpy->strlcpy. remaining strncpy's are necessary. ok markus@
d24631c9 418 - stevesk@cvs.openbsd.org 2001/12/06 18:20:32
419 [channels.c]
420 disable nagle for X11 fake server and client TCPs. from netbsd.
421 ok markus@
3f3ac025 422
42320011206
6056eb35 424 - (bal) OpenBSD CVS Sync
425 - deraadt@cvs.openbsd.org 2001/11/14 20:45:08
426 [sshd.c]
427 errno saving wrapping in a signal handler
0408c978 428 - markus@cvs.openbsd.org 2001/11/16 12:46:13
429 [ssh-keyscan.c]
430 handle empty lines instead of dumping core; report from sha@sha-1.net
17a3011c 431 - stevesk@cvs.openbsd.org 2001/11/17 19:14:34
432 [auth2.c auth.c readconf.c servconf.c ssh-agent.c ssh-keygen.c]
433 enum/int type cleanup where it made sense to do so; ok markus@
7ace8c3b 434 - markus@cvs.openbsd.org 2001/11/19 11:20:21
435 [sshd.c]
436 fd leak on HUP; ok stevesk@
8666316a 437 - stevesk@cvs.openbsd.org 2001/11/19 18:40:46
438 [ssh-agent.1]
439 clarify/state that private keys are not exposed to clients using the
440 agent; ok markus@
44c2ab73 441 - mpech@cvs.openbsd.org 2001/11/19 19:02:16
442 [deattack.c radix.c]
443 kill more registers
444 millert@ ok
2f98d223 445 - markus@cvs.openbsd.org 2001/11/21 15:51:24
446 [key.c]
447 mem leak
c840d0ad 448 - stevesk@cvs.openbsd.org 2001/11/21 18:49:14
449 [ssh-keygen.1]
450 more on passphrase construction; ok markus@
f48e63c8 451 - stevesk@cvs.openbsd.org 2001/11/22 05:27:29
452 [ssh-keyscan.c]
453 don't use "\n" in fatal()
7a934d1b 454 - markus@cvs.openbsd.org 2001/11/22 12:34:22
455 [clientloop.c serverloop.c sshd.c]
456 volatile sig_atomic_t
58d94604 457 - stevesk@cvs.openbsd.org 2001/11/29 19:06:39
458 [channels.h]
459 remove dead function prototype; ok markus@
2975f58d 460 - markus@cvs.openbsd.org 2001/11/29 22:08:48
461 [auth-rsa.c]
462 fix protocol error: send 'failed' message instead of a 2nd challenge
463 (happens if the same key is in authorized_keys twice).
464 reported Ralf_Meister@genua.de; ok djm@
b48eeb07 465 - stevesk@cvs.openbsd.org 2001/11/30 20:39:28
466 [ssh.c]
467 sscanf() length dependencies are clearer now; can also shrink proto
468 and data if desired, but i have not done that. ok markus@
2548961d 469 - markus@cvs.openbsd.org 2001/12/01 21:41:48
470 [session.c sshd.8]
471 don't pass user defined variables to /usr/bin/login
947b64c7 472 - deraadt@cvs.openbsd.org 2001/12/02 02:08:32
473 [sftp-common.c]
474 zap };
010f9726 475 - itojun@cvs.openbsd.org 2001/12/05 03:50:01
476 [clientloop.c serverloop.c sshd.c]
477 deal with LP64 printf issue with sig_atomic_t. from thorpej
d5bb9418 478 - itojun@cvs.openbsd.org 2001/12/05 03:56:39
479 [auth1.c auth2.c canohost.c channels.c deattack.c packet.c scp.c
480 sshconnect2.c]
481 make it compile with more strict prototype checking
6aacefa7 482 - deraadt@cvs.openbsd.org 2001/12/05 10:06:12
483 [authfd.c authfile.c bufaux.c channels.c compat.c kex.c kexgex.c
484 key.c misc.c packet.c servconf.c ssh-agent.c sshconnect2.c
485 sshconnect.c sshd.c ssh-dss.c ssh-keygen.c ssh-rsa.c]
486 minor KNF
663ebb32 487 - markus@cvs.openbsd.org 2001/12/05 15:04:48
488 [version.h]
489 post 3.0.2
6a92533a 490 - markus@cvs.openbsd.org 2001/12/05 16:54:51
491 [compat.c match.c match.h]
492 make theo and djm happy: bye bye regexp
2717fa0f 493 - markus@cvs.openbsd.org 2001/12/06 13:30:06
494 [servconf.c servconf.h sshd.8 sshd.c]
495 add -o to sshd, too. ok deraadt@
496 - (bal) Minor white space fix up in servconf.c
6056eb35 497
ffb8d130 49820011126
499 - (tim) [contrib/cygwin/README, openbsd-compat/bsd-cygwin_util.c,
500 openbsd-compat/bsd-cygwin_util.h, openbsd-compat/daemon.c]
501 Allow SSHD to install as service under WIndows 9x/Me
502 [configure.ac] Fix to allow linking against PCRE on Cygwin
503 Patches by Corinna Vinschen <vinschen@redhat.com>
504
20716479 50520011115
506 - (djm) Fix IPv4 default in ssh-keyscan. Spotted by Dan Astoorian
507 <djast@cs.toronto.edu> Fix from markus@
e41f14ae 508 - (djm) Release 3.0.1p1
20716479 509
9aba5a4d 51020011113
511 - (djm) Fix early (and double) free of remote user when using Kerberos.
512 Patch from Simon Wilkinson <simon@sxw.org.uk>
19e810f6 513 - (djm) AIX login{success,failed} changes. Move loginsuccess call to
514 do_authenticated. Call loginfailed for protocol 2 failures > MAX like
515 we do for protocol 1. Reports from Ralf Wenk <wera0003@fh-karlsruhe.de>,
516 K.Wolkersdorfer@fz-juelich.de and others
ede8cea6 517 - (djm) OpenBSD CVS Sync
518 - dugsong@cvs.openbsd.org 2001/11/11 18:47:10
519 [auth-krb5.c]
520 fix krb5 authorization check. found by <jhawk@MIT.EDU>. from
521 art@, deraadt@ ok
b0248360 522 - markus@cvs.openbsd.org 2001/11/12 11:17:07
523 [servconf.c]
524 enable authorized_keys2 again. tested by fries@
0bbf2240 525 - markus@cvs.openbsd.org 2001/11/13 02:03:57
526 [version.h]
527 enter 3.0.1
86b164b3 528 - (djm) Bump RPM package versions
9aba5a4d 529
3e4e3bc8 53020011112
531 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
d36ae718 532 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
9ae3f727 533 - OpenBSD CVS Sync
534 - markus@cvs.openbsd.org 2001/10/24 08:41:41
535 [sshd.c]
536 mention remote port in debug message
f103187f 537 - markus@cvs.openbsd.org 2001/10/24 08:41:20
538 [ssh.c]
539 remove unused
67b75437 540 - markus@cvs.openbsd.org 2001/10/24 08:51:35
541 [clientloop.c ssh.c]
542 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
c6940381 543 - markus@cvs.openbsd.org 2001/10/24 19:57:40
544 [clientloop.c]
545 make ~& (backgrounding) work again for proto v1; add support ~& for v2, too
f564d016 546 - markus@cvs.openbsd.org 2001/10/25 21:14:32
547 [ssh-keygen.1 ssh-keygen.c]
548 better docu for fingerprinting, ok deraadt@
e8d59b4d 549 - markus@cvs.openbsd.org 2001/10/29 19:27:15
550 [sshconnect2.c]
551 hostbased: check for client hostkey before building chost
03cf595c 552 - markus@cvs.openbsd.org 2001/10/30 20:29:09
553 [ssh.1]
554 ssh.1
b4b701be 555 - markus@cvs.openbsd.org 2001/11/07 16:03:17
556 [packet.c packet.h sshconnect2.c]
557 pad using the padding field from the ssh2 packet instead of sending
558 extra ignore messages. tested against several other ssh servers.
10f22cd7 559 - markus@cvs.openbsd.org 2001/11/07 21:40:21
560 [ssh-rsa.c]
561 ssh_rsa_sign/verify: SSH_BUG_SIGBLOB not supported
abc4e9a7 562 - markus@cvs.openbsd.org 2001/11/07 22:10:28
563 [ssh-dss.c ssh-rsa.c]
564 missing free and sync dss/rsa code.
713d61f7 565 - markus@cvs.openbsd.org 2001/11/07 22:12:01
566 [sshd.8]
567 s/Keepalive/KeepAlive/; from openbsd@davidkrause.com
f98585b0 568 - markus@cvs.openbsd.org 2001/11/07 22:41:51
569 [auth2.c auth-rh-rsa.c]
570 unused includes
27c47c0a 571 - markus@cvs.openbsd.org 2001/11/07 22:53:21
572 [channels.h]
573 crank c->path to 256 so they can hold a full hostname; dwd@bell-labs.com
56b551e2 574 - markus@cvs.openbsd.org 2001/11/08 10:51:08
575 [readpass.c]
576 don't strdup too much data; from gotoh@taiyo.co.jp; ok millert.
dd58cb5e 577 - markus@cvs.openbsd.org 2001/11/08 17:49:53
578 [ssh.1]
579 mention setuid root requirements; noted by cnorris@csc.UVic.ca; ok stevesk@
fad3754c 580 - markus@cvs.openbsd.org 2001/11/08 20:02:24
581 [auth.c]
582 don't print ROOT in CAPS for the authentication messages, i.e.
583 Accepted publickey for ROOT from 127.0.0.1 port 42734 ssh2
584 becomes
585 Accepted publickey for root from 127.0.0.1 port 42734 ssh2
b3ad8fe6 586 - markus@cvs.openbsd.org 2001/11/09 18:59:23
587 [clientloop.c serverloop.c]
588 don't memset too much memory, ok millert@
589 original patch from jlk@kamens.brookline.ma.us via nalin@redhat.com
ac28afd8 590 - markus@cvs.openbsd.org 2001/11/10 13:19:45
591 [sshd.c]
e15895cd 592 cleanup libwrap support (remove bogus comment, bogus close(), add
593 debug, etc).
5d4446bf 594 - markus@cvs.openbsd.org 2001/11/10 13:22:42
595 [ssh-rsa.c]
596 KNF (unexpand)
ec413a68 597 - markus@cvs.openbsd.org 2001/11/10 13:37:20
598 [packet.c]
599 remove extra debug()
5df83e07 600 - markus@cvs.openbsd.org 2001/11/11 13:02:31
601 [servconf.c]
e15895cd 602 make AuthorizedKeysFile2 fallback to AuthorizedKeysFile if
603 AuthorizedKeysFile is specified.
604 - (djm) Reorder portable-specific server options so that they come first.
605 This should help reduce diff collisions for new server options (as they
606 will appear at the end)
3e4e3bc8 607
78afd1dc 60820011109
609 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
610 if permit_empty_passwd == 0 so null password check cannot be bypassed.
611 jayaraj@amritapuri.com OpenBSD bug 2168
30f60c34 612 - markus@cvs.openbsd.org 2001/11/09 19:08:35
613 [sshd.c]
614 remove extra trailing dot from log message; pilot@naughty.monkey.org
615
7c6d759d 61620011103
617 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
618 from Raymund Will <ray@caldera.de>
619 [acconfig.h configure.in] Clean up login checks.
620 Problem reported by Jim Knoble <jmknoble@pobox.com>
621
62220011101
58389b85 623 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
624
548fd014 62520011031
626 - (djm) Unsmoke drugs: config files should be noreplace.
627
b013a983 62820011030
629 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
630 by default (can force IPv4 using --define "noipv6 1")
631
40d0f6b9 63220011029
633 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
634 to configure.ac
635
9f214051 63620011028
637 - (djm) Avoid bug in Solaris PAM libs
7eb73cc1 638 - (djm) Disconnect if no tty and PAM reports password expired
9678565b 639 - (djm) Fix for PAM password changes being echoed (from stevesk)
840ad55e 640 - (stevesk) Fix compile problem with PAM password change fix
37a8edf7 641 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
9f214051 642
c8c15bcb 64320011027
644 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
645 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
646
9e127e27 64720011026
648 - (bal) Set the correct current time in login_utmp_only(). Patch by
649 Wayne Davison <wayned@users.sourceforge.net>
fd96c060 650 - (tim) [scard/Makefile.in] Fix install: when building outside of source
651 tree and using --src=/full_path/to/openssh
652 Patch by Mark D. Baushke <mdb@juniper.net>
9e127e27 653
d321c94b 65420011025
655 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
656 by todd@
5a162955 657 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
658 tcp-wrappers precedence over system libraries and includes.
659 Report from Dave Dykstra <dwd@bell-labs.com>
d321c94b 660
95c88805 66120011024
662 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
451dab40 663 - (tim) configure.in -> configure.ac
95c88805 664
bc86d864 66520011023
666 - (bal) Updated version to 3.0p1 in preparing for release.
7f0a4ff1 667 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
051809f6 668 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
669 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
670 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
671 contrib/suse/openssh.spec] Update version to match version.h
bc86d864 672
ce49121d 67320011022
674 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
675 Report from Michal Zalewski <lcamtuf@coredump.cx>
676
98a7c37b 67720011021
678 - (tim) [configure.in] Clean up library testing. Add optional PATH to
679 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
680 patch by albert chin (china@thewrittenword.com)
681 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
682 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
683 with AC_CHECK_MEMBERS. Add test for broken dirname() on
684 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
685 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
686 patch by albert chin (china@thewrittenword.com)
687 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
688 HAVE_STRUCT_STAT_ST_BLKSIZE.
689 [Makefile.in] When running make in top level, always do make
690 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
691
09a3bd6d 69220011019
693 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
694 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
695
418e724c 69620011012
697 - (djm) OpenBSD CVS Sync
698 - markus@cvs.openbsd.org 2001/10/10 22:18:47
699 [channels.c channels.h clientloop.c nchan.c serverloop.c]
700 [session.c session.h]
701 try to keep channels open until an exit-status message is sent.
702 don't kill the login shells if the shells stdin/out/err is closed.
703 this should now work:
704 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
efcc9957 705 - markus@cvs.openbsd.org 2001/10/11 13:45:21
706 [session.c]
707 delay detach of session if a channel gets closed but the child is
708 still alive. however, release pty, since the fd's to the child are
709 already closed.
fd6cfbaf 710 - markus@cvs.openbsd.org 2001/10/11 15:24:00
711 [clientloop.c]
712 clear select masks if we return before calling select().
b0454d44 713 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
aeabbb30 714 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
8140f2aa 715 - (djm) Cleanup sshpty.c a little
6e464960 716 - (bal) First wave of contrib/solaris/ package upgrades. Still more
717 work needs to be done, but it is a 190% better then the stuff we
718 had before!
78c84f13 719 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
720 set right.
418e724c 721
c48c32c1 72220011010
723 - (djm) OpenBSD CVS Sync
724 - markus@cvs.openbsd.org 2001/10/04 14:34:16
725 [key.c]
726 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 727 - markus@cvs.openbsd.org 2001/10/04 15:05:40
728 [channels.c serverloop.c]
729 comment out bogus conditions for selecting on connection_in
72176c0e 730 - markus@cvs.openbsd.org 2001/10/04 15:12:37
731 [serverloop.c]
732 client_alive_check cleanup
a2c92c4a 733 - markus@cvs.openbsd.org 2001/10/06 00:14:50
734 [sshconnect.c]
735 remove unused argument
05fd093c 736 - markus@cvs.openbsd.org 2001/10/06 00:36:42
737 [session.c]
738 fix typo in error message, sync with do_exec_nopty
01e9ef57 739 - markus@cvs.openbsd.org 2001/10/06 11:18:19
740 [sshconnect1.c sshconnect2.c sshconnect.c]
741 unify hostkey check error messages, simplify prompt.
2cdccb44 742 - markus@cvs.openbsd.org 2001/10/07 10:29:52
743 [authfile.c]
744 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 745 - markus@cvs.openbsd.org 2001/10/07 17:49:40
746 [channels.c channels.h]
747 avoid possible FD_ISSET overflow for channels established
748 during channnel_after_select() (used for dynamic channels).
f3964cb9 749 - markus@cvs.openbsd.org 2001/10/08 11:48:57
750 [channels.c]
751 better debug
32af6a3f 752 - markus@cvs.openbsd.org 2001/10/08 16:15:47
753 [sshconnect.c]
754 use correct family for -b option
dab89049 755 - markus@cvs.openbsd.org 2001/10/08 19:05:05
756 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
757 some more IPv4or6 cleanup
758 - markus@cvs.openbsd.org 2001/10/09 10:12:08
759 [session.c]
760 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 761 - markus@cvs.openbsd.org 2001/10/09 19:32:49
762 [session.c]
763 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 764 - markus@cvs.openbsd.org 2001/10/09 19:51:18
765 [serverloop.c]
766 close all channels if the connection to the remote host has been closed,
767 should fix sshd's hanging with WCHAN==wait
d5f24f94 768 - markus@cvs.openbsd.org 2001/10/09 21:59:41
769 [channels.c channels.h serverloop.c session.c session.h]
770 simplify session close: no more delayed session_close, no more
771 blocking wait() calls.
b6a71cd2 772 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
8782141f 773 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
c48c32c1 774
46dfe5ef 77520011007
776 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
777 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
778
822593d4 77920011005
780 - (bal) AES works under Cray, no more hack.
781
63fa6b6c 78220011004
783 - (bal) nchan2.ms resync. BSD License applied.
784
c8a62153 78520011003
786 - (bal) CVS ID fix up in version.h
b6350327 787 - (bal) OpenBSD CVS Sync:
788 - markus@cvs.openbsd.org 2001/09/27 11:58:16
789 [compress.c]
790 mem leak; chombier@mac.com
791 - markus@cvs.openbsd.org 2001/09/27 11:59:37
792 [packet.c]
793 missing called=1; chombier@mac.com
aa8003d6 794 - markus@cvs.openbsd.org 2001/09/27 15:31:17
795 [auth2.c auth2-chall.c sshconnect1.c]
796 typos; from solar
5b263aae 797 - camield@cvs.openbsd.org 2001/09/27 17:53:24
798 [sshd.8]
799 don't talk about compile-time options
800 ok markus@
e99a518a 801 - djm@cvs.openbsd.org 2001/09/28 12:07:09
802 [ssh-keygen.c]
803 bzero private key after loading to smartcard; ok markus@
f67792f2 804 - markus@cvs.openbsd.org 2001/09/28 15:46:29
805 [ssh.c]
806 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 807 - markus@cvs.openbsd.org 2001/10/01 08:06:28
808 [scp.c]
809 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
810 and matthew@debian.org
5e4a7219 811 - markus@cvs.openbsd.org 2001/10/01 21:38:53
812 [channels.c channels.h ssh.c sshd.c]
813 remove ugliness; vp@drexel.edu via angelos
8bbc048a 814 - markus@cvs.openbsd.org 2001/10/01 21:51:16
815 [readconf.c readconf.h ssh.1 sshconnect.c]
816 add NoHostAuthenticationForLocalhost; note that the hostkey is
817 now check for localhost, too.
e0543e42 818 - djm@cvs.openbsd.org 2001/10/02 08:38:50
819 [ssh-add.c]
820 return non-zero exit code on error; ok markus@
e4d7f734 821 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
822 [sshd.c]
823 #include "channels.h" for channel_set_af()
76fbdd47 824 - markus@cvs.openbsd.org 2001/10/03 10:01:20
825 [auth.c]
826 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 827
d9d47a26 82820011001
829 - (stevesk) loginrec.c: fix type conversion problems exposed when using
830 64-bit off_t.
831
d8d6c87e 83220010929
833 - (bal) move reading 'config.h' up higher. Patch by albert chin
834 <china@thewrittenword.com)
835
fc1fc39e 83620010928
837 - (djm) OpenBSD CVS sync:
838 - djm@cvs.openbsd.org 2001/09/28 09:49:31
839 [scard.c]
840 Fix segv when smartcard communication error occurs during key load.
841 ok markus@
e3d5570b 842 - (djm) Update spec files for new x11-askpass
fc1fc39e 843
8a9ac95d 84420010927
845 - (stevesk) session.c: declare do_pre_login() before use
846 wayned@users.sourceforge.net
847
aa9f6a6e 84820010925
849 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 850 - (djm) Sync $sysconfdir/moduli
948fd8b9 851 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 852 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 853
57dade33 85420010923
855 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
856 by stevesk@
927c3e15 857 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 858 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 859
8ab12eb4 86020010923
861 - (bal) OpenBSD CVS Sync
862 - markus@cvs.openbsd.org 2001/09/23 11:09:13
863 [authfile.c]
864 relax permission check for private key files.
157fc8e1 865 - markus@cvs.openbsd.org 2001/09/23 09:58:13
866 [LICENCE]
867 new rijndael implementation
8ab12eb4 868
64bdafe1 86920010920
870 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 871 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 872 - (bal) OpenBSD CVS Sync
873 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
874 [sshd.8]
875 fix ClientAliveCountMax
ddcfed57 876 - markus@cvs.openbsd.org 2001/09/20 13:46:48
877 [auth2.c]
878 key_read returns now -1 or 1
bcdb96c2 879 - markus@cvs.openbsd.org 2001/09/20 13:50:40
880 [compat.c compat.h ssh.c]
881 bug compat: request a dummy channel for -N (no shell) sessions +
882 cleanup; vinschen@redhat.com
4a778de1 883 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
884 [sshd_config]
885 CheckMail removed. OKed stevesk@
64bdafe1 886
4cdbc654 88720010919
35c69348 888 - (bal) OpenBSD Sync
4cdbc654 889 - markus@cvs.openbsd.org 2001/09/19 10:08:51
890 [sshd.8]
891 command=xxx applies to subsystem now, too
cb8c7bad 892 - markus@cvs.openbsd.org 2001/09/19 13:23:29
893 [key.c]
894 key_read() now returns -1 on type mismatch, too
e1c5bfaf 895 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
896 [readconf.c readconf.h scp.c sftp.c ssh.1]
897 add ClearAllForwardings ssh option and set it in scp and sftp; ok
898 markus@
f34f05d5 899 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
900 [authfd.c]
901 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
902 blesses this and we do it this way elsewhere. this helps in
903 portable because not all systems have SUN_LEN() and
904 sockaddr_un.sun_len. ok markus@
2043936f 905 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
906 [sshd.8]
907 missing -t in usage
368bae7d 908 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
909 [sshd.8]
910 don't advertise -V in usage; ok markus@
35c69348 911 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 912
d0b19c95 91320010918
46a831dd 914 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 915 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 916 - (djm) Avoid warning on BSDgetopt
93816ec8 917 - (djm) More makefile infrastructre for smartcard support, also based
918 on Ben's work
4b255446 919 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
920 put somewhere sane. Add Ssh.bin to manifest.
69c94072 921 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 922 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 923 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
924 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
925 check. ok Lutz Jaenicke
35c69348 926 - (bal) OpenBSD CVS Sync
f1278af7 927 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
928 [scp.1 scp.c sftp.1 sftp.c]
929 add -Fssh_config option; ok markus@
cf54363d 930 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
931 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
932 u_char*/char* cleanup; ok markus
4e842b5e 933 - markus@cvs.openbsd.org 2001/09/17 20:22:14
934 [scard.c]
935 never keep a connection to the smartcard open.
936 allows ssh-keygen -D U while the agent is running; report from
937 jakob@
e3c1c3e6 938 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
939 [sftp.1 sftp.c]
940 cleanup and document -1, -s and -S; ok markus@
f7436b8c 941 - markus@cvs.openbsd.org 2001/09/17 20:50:22
942 [key.c ssh-keygen.c]
943 better error handling if you try to export a bad key to ssh.com
a5f82435 944 - markus@cvs.openbsd.org 2001/09/17 20:52:47
945 [channels.c channels.h clientloop.c]
946 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
947 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 948 - markus@cvs.openbsd.org 2001/09/17 21:04:02
949 [channels.c serverloop.c]
950 don't send fake dummy packets on CR (\r)
951 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 952 - markus@cvs.openbsd.org 2001/09/17 21:09:47
953 [compat.c]
954 more versions suffering the SSH_BUG_DEBUG bug;
955 3.0.x reported by dbutts@maddog.storability.com
edaeb835 956 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
957 [scp.1]
958 missing -B in usage string
d0b19c95 959
d31a32a4 96020010917
961 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 962 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
963 rename getopt() to BSDgetopt() to keep form conflicting with
964 system getopt().
965 [Makefile.in configure.in] disable filepriv until I can add
966 missing procpriv calls.
d31a32a4 967
95d00a03 96820010916
969 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 970 - (bal) OpenBSD CVS Sync
971 - markus@cvs.openbsd.org 2001/09/16 14:46:54
972 [session.c]
973 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
974 pr 1943b
95d00a03 975
0e0144b7 97620010915
977 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 978 - (djm) Sync scard/ stuff
23c098ba 979 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
980 Redhat
94a29edc 981 - (djm) Redhat initscript config sanity checking from Pekka Savola
982 <pekkas@netcore.fi>
e72ff812 983 - (djm) Clear supplemental groups at sshd start to prevent them from
984 being propogated to random PAM modules. Based on patch from Redhat via
985 Pekka Savola <pekkas@netcore.fi>
a2cb4268 986 - (djm) Make sure rijndael.c picks config.h
987 - (djm) Ensure that u_char gets defined
0e0144b7 988
dcf29cf8 98920010914
990 - (bal) OpenBSD CVS Sync
991 - markus@cvs.openbsd.org 2001/09/13
992 [rijndael.c rijndael.h]
993 missing $OpenBSD
fd022eed 994 - markus@cvs.openbsd.org 2001/09/14
995 [session.c]
996 command=xxx overwrites subsystems, too
9658ecbc 997 - markus@cvs.openbsd.org 2001/09/14
998 [sshd.c]
999 typo
fd022eed 1000
88c3bfe0 100120010913
1002 - (bal) OpenBSD CVS Sync
1003 - markus@cvs.openbsd.org 2001/08/23 11:31:59
1004 [cipher.c cipher.h]
1005 switch to the optimised AES reference code from
1006 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
1007
5c53a31e 100820010912
1009 - (bal) OpenBSD CVS Sync
1010 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
1011 [servconf.c servconf.h session.c sshd.8]
1012 deprecate CheckMail. ok markus@
54bf768d 1013 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
1014 [ssh.1 sshd.8]
1015 document case sensitivity for ssh, sshd and key file
1016 options and arguments; ok markus@
6d7b3036 1017 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
1018 [servconf.h]
1019 typo in comment
ae897d7c 1020 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
1021 [ssh.1 sshd.8]
1022 minor typos and cleanup
c78e5800 1023 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
1024 [ssh.1]
1025 hostname not optional; ok markus@
9495bfc5 1026 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
1027 [sshd.8]
1028 no rexd; ok markus@
29999e54 1029 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
1030 [ssh.1]
1031 document cipher des for protocol 1; ok deraadt@
8fbc356d 1032 - camield@cvs.openbsd.org 2001/08/23 17:59:31
1033 [sshd.c]
1034 end request with 0, not NULL
1035 ok markus@
d866473d 1036 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
1037 [ssh-agent.1]
1038 fix usage; ok markus@
75304f85 1039 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
1040 [ssh-add.1 ssh-keyscan.1]
1041 minor cleanup
b7f79e7a 1042 - danh@cvs.openbsd.org 2001/08/27 22:02:13
1043 [ssh-keyscan.c]
1044 fix memory fault if non-existent filename is given to the -f option
1045 ok markus@
14e4a15f 1046 - markus@cvs.openbsd.org 2001/08/28 09:51:26
1047 [readconf.c]
1048 don't set DynamicForward unless Host matches
e591b98a 1049 - markus@cvs.openbsd.org 2001/08/28 15:39:48
1050 [ssh.1 ssh.c]
1051 allow: ssh -F configfile host
46660a9e 1052 - markus@cvs.openbsd.org 2001/08/29 20:44:03
1053 [scp.c]
1054 clear the malloc'd buffer, otherwise source() will leak malloc'd
1055 memory; ok theo@
e675b851 1056 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
1057 [sshd.8]
1058 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 1059 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
1060 [ssh.1 ssh.c]
1061 document -D and DynamicForward; ok markus@
d2e3df16 1062 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
1063 [ssh.c]
1064 validate ports for -L/-R; ok markus@
70068acc 1065 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
1066 [ssh.1 sshd.8]
1067 additional documentation for GatewayPorts; ok markus@
ad3e169f 1068 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
1069 [ssh.1]
1070 add -D to synopsis line; ok markus@
3a8aabf0 1071 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
1072 [readconf.c ssh.1]
1073 validate ports for LocalForward/RemoteForward.
1074 add host/port alternative syntax for IPv6 (like -L/-R).
1075 ok markus@
ed787d14 1076 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
1077 [auth-options.c sshd.8]
1078 validate ports for permitopen key file option. add host/port
1079 alternative syntax for IPv6. ok markus@
4278ff63 1080 - markus@cvs.openbsd.org 2001/08/30 22:22:32
1081 [ssh-keyscan.c]
1082 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 1083 - markus@cvs.openbsd.org 2001/08/31 11:46:39
1084 [sshconnect2.c]
93111dfa 1085 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
1086 messages
1087 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
1088 [readconf.c readconf.h ssh.c]
1089 fatal() for nonexistent -Fssh_config. ok markus@
91789042 1090 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
1091 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
1092 avoid first person in manual pages
3a222388 1093 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
1094 [scp.c]
1095 don't forward agent for non third-party copies; ok markus@
5c53a31e 1096
c6ed03bd 109720010815
1098 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 1099 - OpenBSD CVS Sync
1100 - markus@cvs.openbsd.org 2001/08/07 10:37:46
1101 [authfd.c authfd.h]
1102 extended failure messages from galb@vandyke.com
c7f89f1f 1103 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
1104 [scp.1]
1105 when describing the -o option, give -o Protocol=1 as the specific example
1106 since we are SICK AND TIRED of clueless people who cannot have difficulty
1107 thinking on their own.
f2f1bedd 1108 - markus@cvs.openbsd.org 2001/08/08 18:20:15
1109 [uidswap.c]
1110 permanently_set_uid is a noop if user is not privilegued;
1111 fixes bug on solaris; from sbi@uchicago.edu
58df8789 1112 - markus@cvs.openbsd.org 2001/08/08 21:34:19
1113 [uidswap.c]
1114 undo last change; does not work for sshd
c3abff07 1115 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
1116 [ssh.c tildexpand.c]
1117 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
1118 ok markus@
4fa5a4db 1119 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
1120 [scp.c]
1121 don't need main prototype (also sync with rcp); ok markus@
68874d2b 1122 - markus@cvs.openbsd.org 2001/08/14 09:23:02
1123 [sftp.1 sftp-int.c]
1124 "bye"; hk63a@netscape.net
38539909 1125 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
1126 [scp.1 sftp.1 ssh.1]
1127 consistent documentation and example of ``-o ssh_option'' for sftp and
1128 scp; document keyword=argument for ssh.
41cb4569 1129 - (bal) QNX resync. OK tim@
c6ed03bd 1130
3454ff55 113120010814
1132 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
1133 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 1134 - (stevesk) sshpty.c: return 0 on error in cray pty code;
1135 ok wendyp@cray.com
4809bc4c 1136 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 1137 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 1138
d89a02d4 113920010812
1140 - (djm) Fix detection of long long int support. Based on patch from
1141 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
1142
7ef909d3 114320010808
1144 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
1145 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
1146
a704dd54 114720010807
1148 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
1149 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
1150 in. Needed for sshconnect.c
1151 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
1152 [configure.in] make tests with missing libraries fail
1153 patch by Wendy Palm <wendyp@cray.com>
1154 Added openbsd-compat/bsd-cray.h. Selective patches from
1155 William L. Jones <jones@mail.utexas.edu>
1156
4f7893dc 115720010806
1158 - OpenBSD CVS Sync
1159 - markus@cvs.openbsd.org 2001/07/22 21:32:27
1160 [sshpty.c]
1161 update comment
0aea6c59 1162 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
1163 [ssh.1]
1164 There is no option "Compress", point to "Compression" instead; ok
1165 markus
10a2cbef 1166 - markus@cvs.openbsd.org 2001/07/22 22:04:19
1167 [readconf.c ssh.1]
1168 enable challenge-response auth by default; ok millert@
248bad82 1169 - markus@cvs.openbsd.org 2001/07/22 22:24:16
1170 [sshd.8]
1171 Xr login.conf
9f37c0af 1172 - markus@cvs.openbsd.org 2001/07/23 09:06:28
1173 [sshconnect2.c]
1174 reorder default sequence of userauth methods to match ssh behaviour:
1175 hostbased,publickey,keyboard-interactive,password
29c440a0 1176 - markus@cvs.openbsd.org 2001/07/23 12:47:05
1177 [ssh.1]
1178 sync PreferredAuthentications
7fd9477e 1179 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
1180 [ssh-keygen.1]
1181 Fix typo.
1bdee08c 1182 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
1183 [auth2.c auth-rsa.c]
1184 use %lu; ok markus@
bac2ef55 1185 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
1186 [xmalloc.c]
1187 no zero size xstrdup() error; ok markus@
55684f0c 1188 - markus@cvs.openbsd.org 2001/07/25 11:59:35
1189 [scard.c]
1190 typo in comment
ce773142 1191 - markus@cvs.openbsd.org 2001/07/25 14:35:18
1192 [readconf.c ssh.1 ssh.c sshconnect.c]
1193 cleanup connect(); connection_attempts 4 -> 1; from
1194 eivind@freebsd.org
f87f09aa 1195 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
1196 [sshd.8 sshd.c]
1197 add -t option to test configuration file and keys; pekkas@netcore.fi
1198 ok markus@
c42158fe 1199 - rees@cvs.openbsd.org 2001/07/26 20:04:27
1200 [scard.c ssh-keygen.c]
1201 Inquire Cyberflex class for 0xf0 cards
1202 change aid to conform to 7816-5
1203 remove gratuitous fid selects
2e23cde0 1204 - millert@cvs.openbsd.org 2001/07/27 14:50:45
1205 [ssh.c]
1206 If smart card support is compiled in and a smart card is being used
1207 for authentication, make it the first method used. markus@ OK
0b2988ca 1208 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
1209 [scp.c]
1210 shorten lines
7f19f8bb 1211 - markus@cvs.openbsd.org 2001/07/28 09:21:15
1212 [sshd.8]
1213 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 1214 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
1215 [scp.1]
1216 Clarified -o option in scp.1 OKed by Markus@
0b595937 1217 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
1218 [scard.c scard.h]
1219 better errorcodes from sc_*; ok markus@
d6192346 1220 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
1221 [rijndael.c rijndael.h]
1222 new BSD-style license:
1223 Brian Gladman <brg@gladman.plus.com>:
1224 >I have updated my code at:
1225 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
1226 >with a copyright notice as follows:
1227 >[...]
1228 >I am not sure which version of my old code you are using but I am
1229 >happy for the notice above to be substituted for my existing copyright
1230 >intent if this meets your purpose.
71b7a18e 1231 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
1232 [scard.c]
1233 do not complain about missing smartcards. ok markus@
eea098a3 1234 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
1235 [readconf.c readconf.h ssh.1 ssh.c]
1236 add 'SmartcardDevice' client option to specify which smartcard device
1237 is used to access a smartcard used for storing the user's private RSA
1238 key. ok markus@.
88690211 1239 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
1240 [sftp-int.c sftp-server.c]
1241 avoid paths beginning with "//"; <vinschen@redhat.com>
1242 ok markus@
2251e099 1243 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
1244 [scard.c]
1245 close smartcard connection if card is missing
9ff6f66f 1246 - markus@cvs.openbsd.org 2001/08/01 22:03:33
1247 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
1248 ssh-agent.c ssh.c]
1249 use strings instead of ints for smartcard reader ids
1930af48 1250 - markus@cvs.openbsd.org 2001/08/01 22:16:45
1251 [ssh.1 sshd.8]
1252 refer to current ietf drafts for protocol v2
4f831fd7 1253 - markus@cvs.openbsd.org 2001/08/01 23:33:09
1254 [ssh-keygen.c]
1255 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
1256 like sectok).
1a23ac2c 1257 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 1258 [scard.c ssh.c]
1259 support finish rsa keys.
1260 free public keys after login -> call finish -> close smartcard.
93a56445 1261 - markus@cvs.openbsd.org 2001/08/02 00:10:17
1262 [ssh-keygen.c]
1263 add -D readerid option (download, i.e. print public RSA key to stdout).
1264 check for card present when uploading keys.
1265 use strings instead of ints for smartcard reader ids, too.
285d2b15 1266 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
1267 [ssh-keygen.c]
1268 change -u (upload smartcard key) to -U. ok markus@
58153e34 1269 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
1270 [ssh-keygen.c]
1271 more verbose usage(). ok markus@
f0d6bdcf 1272 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
1273 [ssh-keygen.1]
1274 document smartcard upload/download. ok markus@
315dfb04 1275 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
1276 [ssh.c]
1277 add smartcard to usage(). ok markus@
3e984472 1278 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
1279 [ssh-agent.c ssh.c ssh-keygen.c]
1280 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 1281 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 1282 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
1283 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 1284 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
1285 [ssh-keyscan.1]
1286 o) .Sh AUTHOR -> .Sh AUTHORS;
1287 o) .Sh EXAMPLE -> .Sh EXAMPLES;
1288 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
1289
1290 millert@ ok
5a26334c 1291 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
1292 [ssh-add.1]
1293 document smartcard options. ok markus@
33e766d2 1294 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
1295 [ssh-add.c ssh-agent.c ssh-keyscan.c]
1296 improve usage(). ok markus@
5061072f 1297 - markus@cvs.openbsd.org 2001/08/05 23:18:20
1298 [ssh-keyscan.1 ssh-keyscan.c]
1299 ssh 2 support; from wayned@users.sourceforge.net
578954b1 1300 - markus@cvs.openbsd.org 2001/08/05 23:29:58
1301 [ssh-keyscan.c]
1302 make -t dsa work with commercial servers, too
cddb9003 1303 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
1304 [scp.c]
1305 use alarm vs. setitimer for portable; ok markus@
94796c10 1306 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 1307 - (bal) Second around of UNICOS patches. A few other things left.
1308 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 1309
29a47408 131020010803
1311 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
1312 a fast UltraSPARC.
1313
42ad0eec 131420010726
1315 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
1316 handler has converged.
1317
aa7dbcdd 131820010725
1319 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
1320
0b7d19eb 132120010724
1322 - (bal) 4711 not 04711 for ssh binary.
1323
ca5c7d6a 132420010722
1325 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
1326 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
1327 Added openbsd-compat/bsd-cray.c. Rest will be merged after
1328 approval. Selective patches from William L. Jones
1329 <jones@mail.utexas.edu>
7458aff1 1330 - OpenBSD CVS Sync
1331 - markus@cvs.openbsd.org 2001/07/18 21:10:43
1332 [sshpty.c]
1333 pr #1946, allow sshd if /dev is readonly
ec9f3450 1334 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
1335 [ssh-agent.c]
1336 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 1337 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
1338 [ssh.1]
1339 escape chars are below now
7efa8482 1340 - markus@cvs.openbsd.org 2001/07/20 14:46:11
1341 [ssh-agent.c]
1342 do not exit() from signal handlers; ok deraadt@
491f5f7b 1343 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
1344 [ssh.1]
1345 "the" command line
ca5c7d6a 1346
979b0a64 134720010719
1348 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
1349 report from Mark Miller <markm@swoon.net>
1350
6e69a45d 135120010718
1352 - OpenBSD CVS Sync
2c5b1791 1353 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
1354 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
1355 delete spurious #includes; ok deraadt@ markus@
68fa858a 1356 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 1357 [serverloop.c]
1358 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 1359 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
1360 [ssh-agent.1]
1361 -d will not fork; ok markus@
d1fc1b88 1362 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 1363 [ssh-agent.c]
d1fc1b88 1364 typo in usage; ok markus@
68fa858a 1365 - markus@cvs.openbsd.org 2001/07/17 20:48:42
1366 [ssh-agent.c]
e364646f 1367 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 1368 - markus@cvs.openbsd.org 2001/07/17 21:04:58
1369 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 1370 keep track of both maxfd and the size of the malloc'ed fdsets.
1371 update maxfd if maxfd gets closed.
c3941fa6 1372 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
1373 [scp.c]
1374 Missing -o in scp usage()
68fa858a 1375 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 1376 - (bal) Allow sshd to switch user context without password for Cygwin.
1377 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 1378 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 1379 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 1380
39c98ef7 138120010715
1382 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
1383 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 1384 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
1385 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 1386
6800f427 138720010714
1388 - (stevesk) change getopt() declaration
763a1a18 1389 - (stevesk) configure.in: use ll suffix for long long constant
1390 in snprintf() test
6800f427 1391
453b4bd0 139220010713
68fa858a 1393 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
1394 pam_nologin module. Report from William Yodlowsky
453b4bd0 1395 <bsd@openbsd.rutgers.edu>
9912296f 1396 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 1397 - OpenBSD CVS Sync
1398 - markus@cvs.openbsd.org 2001/07/04 22:47:19
1399 [ssh-agent.c]
1400 ignore SIGPIPE when debugging, too
878b5225 1401 - markus@cvs.openbsd.org 2001/07/04 23:13:10
1402 [scard.c scard.h ssh-agent.c]
1403 handle card removal more gracefully, add sc_close() to scard.h
77261db4 1404 - markus@cvs.openbsd.org 2001/07/04 23:39:07
1405 [ssh-agent.c]
1406 for smartcards remove both RSA1/2 keys
a0e0f486 1407 - markus@cvs.openbsd.org 2001/07/04 23:49:27
1408 [ssh-agent.c]
1409 handle mutiple adds of the same smartcard key
62bb2c8f 1410 - espie@cvs.openbsd.org 2001/07/05 11:43:33
1411 [sftp-glob.c]
1412 Directly cast to the right type. Ok markus@
1413 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
1414 [sshconnect1.c]
1415 statement after label; ok dugsong@
97de229c 1416 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
1417 [servconf.c]
1418 fix ``MaxStartups max''; ok markus@
f5a1a01a 1419 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
1420 [ssh.c]
1421 Use getopt(3); markus@ ok.
ed916b28 1422 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
1423 [session.c sftp-int.c]
1424 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 1425 - markus@cvs.openbsd.org 2001/07/10 21:49:12
1426 [readpass.c]
1427 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 1428 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
1429 [servconf.c]
68fa858a 1430 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 1431 dugsong ok
1432 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
1433 -I/usr/include/kerberosV?
afd501f9 1434 - markus@cvs.openbsd.org 2001/07/11 16:29:59
1435 [ssh.c]
1436 sort options string, fix -p, add -k
1437 - markus@cvs.openbsd.org 2001/07/11 18:26:15
1438 [auth.c]
1439 no need to call dirname(pw->pw_dir).
1440 note that dirname(3) modifies its argument on some systems.
82d95536 1441 - (djm) Reorder Makefile.in so clean targets work a little better when
1442 run directly from Makefile.in
1812a662 1443 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 1444
85b08d98 144520010711
68fa858a 1446 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 1447 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
1448
a96070d4 144920010704
1450 - OpenBSD CVS Sync
1451 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 1452 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
1453 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 1454 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
1455 update copyright for 2001
8a497b11 1456 - markus@cvs.openbsd.org 2001/06/25 17:18:27
1457 [ssh-keygen.1]
68fa858a 1458 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 1459 hugh@mimosa.com
6978866a 1460 - provos@cvs.openbsd.org 2001/06/25 17:54:47
1461 [auth.c auth.h auth-rsa.c]
68fa858a 1462 terminate secure_filename checking after checking homedir. that way
ffb215be 1463 it works on AFS. okay markus@
1464 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
1465 [auth2.c sshconnect2.c]
1466 prototype cleanup; ok markus@
2b30154a 1467 - markus@cvs.openbsd.org 2001/06/26 02:47:07
1468 [ssh-keygen.c]
1469 allow loading a private RSA key to a cyberflex card.
ffdb5d70 1470 - markus@cvs.openbsd.org 2001/06/26 04:07:06
1471 [ssh-agent.1 ssh-agent.c]
1472 add debug flag
983def13 1473 - markus@cvs.openbsd.org 2001/06/26 04:59:59
1474 [authfd.c authfd.h ssh-add.c]
1475 initial support for smartcards in the agent
f7e5ac7b 1476 - markus@cvs.openbsd.org 2001/06/26 05:07:43
1477 [ssh-agent.c]
1478 update usage
2b5fe3b8 1479 - markus@cvs.openbsd.org 2001/06/26 05:33:34
1480 [ssh-agent.c]
1481 more smartcard support.
543baeea 1482 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
1483 [sshd.8]
1484 remove unnecessary .Pp between .It;
1485 millert@ ok
0c9664c2 1486 - markus@cvs.openbsd.org 2001/06/26 05:50:11
1487 [auth2.c]
1488 new interface for secure_filename()
2a1e4639 1489 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 1490 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
1491 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
1492 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
1493 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 1494 radix.h readconf.h readpass.h rsa.h]
1495 prototype pedant. not very creative...
1496 - () -> (void)
1497 - no variable names
1c06a9ca 1498 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 1499 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
1500 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 1501 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
1502 prototype pedant. not very creative...
1503 - () -> (void)
1504 - no variable names
ced49be2 1505 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 1506 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 1507 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 1508 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 1509 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 1510 - markus@cvs.openbsd.org 2001/06/26 17:25:34
1511 [ssh.1]
1512 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 1513 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 1514 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
1515 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
1516 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
1517 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
1518 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
1519 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
1520 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 1521 tildexpand.h uidswap.h uuencode.h xmalloc.h]
1522 remove comments from .h, since they are cut&paste from the .c files
1523 and out of sync
83f46621 1524 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
1525 [servconf.c]
1526 #include <kafs.h>
57156994 1527 - markus@cvs.openbsd.org 2001/06/26 20:14:11
1528 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
1529 add smartcard support to the client, too (now you can use both
1530 the agent and the client).
1531 - markus@cvs.openbsd.org 2001/06/27 02:12:54
1532 [serverloop.c serverloop.h session.c session.h]
1533 quick hack to make ssh2 work again.
80f8f24f 1534 - markus@cvs.openbsd.org 2001/06/27 04:48:53
1535 [auth.c match.c sshd.8]
1536 tridge@samba.org
d0bfe096 1537 - markus@cvs.openbsd.org 2001/06/27 05:35:42
1538 [ssh-keygen.c]
1539 use cyberflex_inq_class to inquire class.
2b63e803 1540 - markus@cvs.openbsd.org 2001/06/27 05:42:25
1541 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1542 s/generate_additional_parameters/rsa_generate_additional_parameters/
1543 http://www.humppa.com/
34e02b83 1544 - markus@cvs.openbsd.org 2001/06/27 06:26:36
1545 [ssh-add.c]
1546 convert to getopt(3)
d3260e12 1547 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
1548 [ssh-keygen.c]
1549 '\0' terminated data[] is ok; ok markus@
49ccba9c 1550 - markus@cvs.openbsd.org 2001/06/29 07:06:34
1551 [ssh-keygen.c]
1552 new error handling for cyberflex_*
542d70b8 1553 - markus@cvs.openbsd.org 2001/06/29 07:11:01
1554 [ssh-keygen.c]
1555 initialize early
eea46d13 1556 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
1557 [clientloop.c]
1558 sync function definition with declaration; ok markus@
8ab2cb35 1559 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
1560 [channels.c]
1561 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 1562 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
1563 [channels.c channels.h clientloop.c]
1564 adress -> address; ok markus@
5b5d170c 1565 - markus@cvs.openbsd.org 2001/07/02 13:59:15
1566 [serverloop.c session.c session.h]
68fa858a 1567 wait until !session_have_children(); bugreport from
5b5d170c 1568 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 1569 - markus@cvs.openbsd.org 2001/07/02 22:29:20
1570 [readpass.c]
1571 do not return NULL, use "" instead.
666248da 1572 - markus@cvs.openbsd.org 2001/07/02 22:40:18
1573 [ssh-keygen.c]
1574 update for sectok.h interface changes.
3cf2be58 1575 - markus@cvs.openbsd.org 2001/07/02 22:52:57
1576 [channels.c channels.h serverloop.c]
1577 improve cleanup/exit logic in ssh2:
1578 stop listening to channels, detach channel users (e.g. sessions).
1579 wait for children (i.e. dying sessions), send exit messages,
1580 cleanup all channels.
637b033d 1581 - (bal) forget a few new files in sync up.
06be7c3b 1582 - (bal) Makefile fix up requires scard.c
ac96ca42 1583 - (stevesk) sync misc.h
9c328529 1584 - (stevesk) more sync for session.c
4f1f4d8d 1585 - (stevesk) sync servconf.h (comments)
afb9165e 1586 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 1587 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
1588 issue warning (line 1: tokens ignored at end of directive line)
1589 - (tim) [sshconnect1.c] give the compiler something to do for success:
1590 if KRB5 and AFS are not defined
1591 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 1592
aa8d09da 159320010629
1594 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 1595 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 1596 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 1597 - (stevesk) remove _REENTRANT #define
16995a2c 1598 - (stevesk) session.c: use u_int for envsize
6a26f353 1599 - (stevesk) remove cli.[ch]
aa8d09da 1600
f11065cb 160120010628
1602 - (djm) Sync openbsd-compat with -current libc
68fa858a 1603 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 1604 broken makefile
07608451 1605 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
1606 - (bal) Remove getusershell() since it's no longer used.
f11065cb 1607
78220944 160820010627
1609 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 1610 - (djm) Remove redundant and incorrect test for max auth attempts in
1611 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 1612 <matthewm@webcentral.com.au>
f0194608 1613 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 1614 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 1615 existing primes->moduli if it exists.
0eb1a22d 1616 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
1617 - djm@cvs.openbsd.org 2001/06/27 13:23:30
1618 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 1619 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 1620 - (stevesk) for HP-UX 11.X use X/Open socket interface;
1621 pulls in modern socket prototypes and eliminates a number of compiler
1622 warnings. see xopen_networking(7).
fef01705 1623 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 1624 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 1625
e16f4ac8 162620010625
0cd000dd 1627 - OpenBSD CVS Sync
bc233fdf 1628 - markus@cvs.openbsd.org 2001/06/21 21:08:25
1629 [session.c]
1630 don't reset forced_command (we allow multiple login shells in
1631 ssh2); dwd@bell-labs.com
a5a2da3b 1632 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
1633 [ssh.1 sshd.8 ssh-keyscan.1]
1634 o) .Sh AUTHOR -> .Sh AUTHORS;
1635 o) remove unnecessary .Pp;
1636 o) better -mdoc style;
1637 o) typo;
1638 o) sort SEE ALSO;
a5a2da3b 1639 aaron@ ok
e2854364 1640 - provos@cvs.openbsd.org 2001/06/22 21:27:08
1641 [dh.c pathnames.h]
1642 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 1643 - provos@cvs.openbsd.org 2001/06/22 21:28:53
1644 [sshd.8]
1645 document /etc/moduli
96a7b0cc 1646 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 1647 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 1648 ssh-keygen.1]
1649 merge authorized_keys2 into authorized_keys.
1650 authorized_keys2 is used for backward compat.
1651 (just append authorized_keys2 to authorized_keys).
826676b3 1652 - provos@cvs.openbsd.org 2001/06/22 21:57:59
1653 [dh.c]
1654 increase linebuffer to deal with larger moduli; use rewind instead of
1655 close/open
bc233fdf 1656 - markus@cvs.openbsd.org 2001/06/22 22:21:20
1657 [sftp-server.c]
1658 allow long usernames/groups in readdir
a599bd06 1659 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 1660 [ssh.c]
1661 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 1662 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
1663 [scp.c]
1664 slightly better care
d0c8ca5c 1665 - markus@cvs.openbsd.org 2001/06/23 00:20:57
1666 [auth2.c auth.c auth.h auth-rh-rsa.c]
1667 *known_hosts2 is obsolete for hostbased authentication and
1668 only used for backward compat. merge ssh1/2 hostkey check
1669 and move it to auth.c
e16f4ac8 1670 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
1671 [sftp.1 sftp-server.8 ssh-keygen.1]
1672 join .%A entries; most by bk@rt.fm
f49bc4f7 1673 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 1674 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 1675 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 1676 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 1677 modify.
7d747e89 1678 - markus@cvs.openbsd.org 2001/06/23 03:03:59
1679 [sshd.8]
1680 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 1681 - markus@cvs.openbsd.org 2001/06/23 03:04:42
1682 [auth2.c auth-rh-rsa.c]
1683 restore correct ignore_user_known_hosts logic.
c10d042a 1684 - markus@cvs.openbsd.org 2001/06/23 05:26:02
1685 [key.c]
1686 handle sigature of size 0 (some broken clients send this).
7b518233 1687 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
1688 [sftp.1 sftp-server.8 ssh-keygen.1]
1689 ok, tmac is now fixed
2e0becb6 1690 - markus@cvs.openbsd.org 2001/06/23 06:41:10
1691 [ssh-keygen.c]
1692 try to decode ssh-3.0.0 private rsa keys
1693 (allow migration to openssh, not vice versa), #910
396c147e 1694 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 1695 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
1696 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
1697 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
1698 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
1699 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
1700 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 1701 ssh-keygen.c ssh-keyscan.c]
68fa858a 1702 more strict prototypes. raise warning level in Makefile.inc.
396c147e 1703 markus ok'ed
1704 TODO; cleanup headers
a599bd06 1705 - markus@cvs.openbsd.org 2001/06/23 17:05:22
1706 [ssh-keygen.c]
1707 fix import for (broken?) ssh.com/f-secure private keys
1708 (i tested > 1000 RSA keys)
3730bb22 1709 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
1710 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
1711 kill whitespace at EOL.
3aca00a3 1712 - markus@cvs.openbsd.org 2001/06/23 19:12:43
1713 [sshd.c]
1714 pidfile/sigterm race; bbraun@synack.net
ce404659 1715 - markus@cvs.openbsd.org 2001/06/23 22:37:46
1716 [sshconnect1.c]
1717 consistent with ssh2: skip key if empty passphrase is entered,
1718 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 1719 - markus@cvs.openbsd.org 2001/06/24 05:25:10
1720 [auth-options.c match.c match.h]
1721 move ip+hostname check to match.c
1843a425 1722 - markus@cvs.openbsd.org 2001/06/24 05:35:33
1723 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
1724 switch to readpassphrase(3)
1725 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 1726 - markus@cvs.openbsd.org 2001/06/24 05:47:13
1727 [sshconnect2.c]
1728 oops, missing format string
b4e7177c 1729 - markus@cvs.openbsd.org 2001/06/24 17:18:31
1730 [ttymodes.c]
1731 passing modes works fine: debug2->3
ab88181c 1732 - (djm) -Wall fix for session.c
3159d49a 1733 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
1734 Solaris
0cd000dd 1735
7751d4eb 173620010622
1737 - (stevesk) handle systems without pw_expire and pw_change.
1738
e04e7a19 173920010621
1740 - OpenBSD CVS Sync
1741 - markus@cvs.openbsd.org 2001/06/16 08:49:38
1742 [misc.c]
1743 typo; dunlap@apl.washington.edu
c03175c6 1744 - markus@cvs.openbsd.org 2001/06/16 08:50:39
1745 [channels.h]
1746 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 1747 - markus@cvs.openbsd.org 2001/06/16 08:57:35
1748 [scp.c]
1749 no stdio or exit() in signal handlers.
c4d49b85 1750 - markus@cvs.openbsd.org 2001/06/16 08:58:34
1751 [misc.c]
1752 copy pw_expire and pw_change, too.
dac6753b 1753 - markus@cvs.openbsd.org 2001/06/19 12:34:09
1754 [session.c]
1755 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 1756 - markus@cvs.openbsd.org 2001/06/19 14:09:45
1757 [session.c sshd.8]
1758 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 1759 - markus@cvs.openbsd.org 2001/06/19 15:40:45
1760 [session.c]
1761 allocate and free at the same level.
d6746a0b 1762 - markus@cvs.openbsd.org 2001/06/20 13:56:39
1763 [channels.c channels.h clientloop.c packet.c serverloop.c]
1764 move from channel_stop_listening to channel_free_all,
1765 call channel_free_all before calling waitpid() in serverloop.
1766 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 1767
5ad9f968 176820010615
1769 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
1770 around grantpt().
f7940aa9 1771 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 1772
eb26141e 177320010614
1774 - OpenBSD CVS Sync
1775 - markus@cvs.openbsd.org 2001/06/13 09:10:31
1776 [session.c]
1777 typo, use pid not s->pid, mstone@cs.loyola.edu
1778
86066315 177920010613
eb26141e 1780 - OpenBSD CVS Sync
86066315 1781 - markus@cvs.openbsd.org 2001/06/12 10:58:29
1782 [session.c]
1783 merge session_free into session_close()
1784 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 1785 - markus@cvs.openbsd.org 2001/06/12 16:10:38
1786 [session.c]
1787 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 1788 - markus@cvs.openbsd.org 2001/06/12 16:11:26
1789 [packet.c]
1790 do not log() packet_set_maxsize
b44de2b1 1791 - markus@cvs.openbsd.org 2001/06/12 21:21:29
1792 [session.c]
1793 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
1794 we do already trust $HOME/.ssh
1795 you can use .ssh/sshrc and .ssh/environment if you want to customize
1796 the location of the xauth cookies
7a313633 1797 - markus@cvs.openbsd.org 2001/06/12 21:30:57
1798 [session.c]
1799 unused
86066315 1800
2c9d881a 180120010612
38296b32 1802 - scp.c ID update (upstream synced vfsprintf() from us)
1803 - OpenBSD CVS Sync
2c9d881a 1804 - markus@cvs.openbsd.org 2001/06/10 11:29:20
1805 [dispatch.c]
1806 we support rekeying
1807 protocol errors are fatal.
1500bcdd 1808 - markus@cvs.openbsd.org 2001/06/11 10:18:24
1809 [session.c]
1810 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 1811 - markus@cvs.openbsd.org 2001/06/11 16:04:38
1812 [sshd.8]
1813 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 1814
b4d02860 181520010611
68fa858a 1816 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
1817 <markm@swoon.net>
224cbdcc 1818 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 1819 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 1820 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 1821
bf093080 182220010610
1823 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
1824
e697bda7 182520010609
1826 - OpenBSD CVS Sync
1827 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 1828 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 1829 packet.c serverloop.c session.c ssh.c ssh1.h]
1830 channel layer cleanup: merge header files and split .c files
36e1f6a1 1831 - markus@cvs.openbsd.org 2001/05/30 15:20:10
1832 [ssh.c]
1833 merge functions, simplify.
a5efa1bb 1834 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 1835 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 1836 packet.c serverloop.c session.c ssh.c]
68fa858a 1837 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 1838 history
68fa858a 1839 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 1840 out of ssh Attic)
68fa858a 1841 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 1842 Attic.
1843 - OpenBSD CVS Sync
1844 - markus@cvs.openbsd.org 2001/05/31 13:08:04
1845 [sshd_config]
1846 group options and add some more comments
e4f7282d 1847 - markus@cvs.openbsd.org 2001/06/03 14:55:39
1848 [channels.c channels.h session.c]
68fa858a 1849 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 1850 handling
e5b71e99 1851 - markus@cvs.openbsd.org 2001/06/03 19:36:44
1852 [ssh-keygen.1]
1853 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 1854 - markus@cvs.openbsd.org 2001/06/03 19:38:42
1855 [scp.c]
1856 pass -v to ssh; from slade@shore.net
f5e69c65 1857 - markus@cvs.openbsd.org 2001/06/03 20:06:11
1858 [auth2-chall.c]
68fa858a 1859 the challenge response device decides how to handle non-existing
f5e69c65 1860 users.
1861 -> fake challenges for skey and cryptocard
f0f32b8e 1862 - markus@cvs.openbsd.org 2001/06/04 21:59:43
1863 [channels.c channels.h session.c]
68fa858a 1864 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 1865 zen-parse@gmx.net on bugtraq
c9130033 1866 - markus@cvs.openbsd.org 2001/06/04 23:07:21
1867 [clientloop.c serverloop.c sshd.c]
68fa858a 1868 set flags in the signal handlers, do real work in the main loop,
c9130033 1869 ok provos@
8dcd9d5c 1870 - markus@cvs.openbsd.org 2001/06/04 23:16:16
1871 [session.c]
1872 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 1873 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
1874 [ssh-keyscan.1 ssh-keyscan.c]
1875 License clarification from David Mazieres, ok deraadt@
750c256a 1876 - markus@cvs.openbsd.org 2001/06/05 10:24:32
1877 [channels.c]
1878 don't delete the auth socket in channel_stop_listening()
1879 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 1880 - markus@cvs.openbsd.org 2001/06/05 16:46:19
1881 [session.c]
1882 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 1883 - markus@cvs.openbsd.org 2001/06/06 23:13:54
1884 [ssh-dss.c ssh-rsa.c]
1885 cleanup, remove old code
edf9ae81 1886 - markus@cvs.openbsd.org 2001/06/06 23:19:35
1887 [ssh-add.c]
1888 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 1889 - markus@cvs.openbsd.org 2001/06/07 19:57:53
1890 [auth2.c]
1891 style is used for bsdauth.
1892 disconnect on user/service change (ietf-drafts)
449c5ba5 1893 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 1894 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 1895 sshconnect.c sshconnect1.c]
1896 use xxx_put_cstring()
e6abba31 1897 - markus@cvs.openbsd.org 2001/06/07 22:25:02
1898 [session.c]
1899 don't overwrite errno
1900 delay deletion of the xauth cookie
fd9ede94 1901 - markus@cvs.openbsd.org 2001/06/08 15:25:40
1902 [includes.h pathnames.h readconf.c servconf.c]
1903 move the path for xauth to pathnames.h
0abe778b 1904 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 1905 - (bal) ANSIify strmode()
68fa858a 1906 - (bal) --with-catman should be --with-mantype patch by Dave
1907 Dykstra <dwd@bell-labs.com>
fd9ede94 1908
4869a96f 190920010606
e697bda7 1910 - OpenBSD CVS Sync
68fa858a 1911 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 1912 [ssh.1]
68fa858a 1913 no spaces in PreferredAuthentications;
5ba55ada 1914 meixner@rbg.informatik.tu-darmstadt.de
1915 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 1916 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 1917 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
1918 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 1919 - djm@cvs.openbsd.org 2001/05/19 00:36:40
1920 [session.c]
1921 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
1922 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 1923 - markus@cvs.openbsd.org 2001/05/19 16:05:41
1924 [scp.c]
3e4fc5f9 1925 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 1926 allows scp /path/to/file localhost:/path/to/file
1927 - markus@cvs.openbsd.org 2001/05/19 16:08:43
1928 [sshd.8]
a18395da 1929 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 1930 - markus@cvs.openbsd.org 2001/05/19 16:32:16
1931 [ssh.1 sshconnect2.c]
1932 change preferredauthentication order to
1933 publickey,hostbased,password,keyboard-interactive
3398dda9 1934 document that hostbased defaults to no, document order
47bf6266 1935 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 1936 [ssh.1 sshd.8]
1937 document MACs defaults with .Dq
1938 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
1939 [misc.c misc.h servconf.c sshd.8 sshd.c]
1940 sshd command-line arguments and configuration file options that
1941 specify time may be expressed using a sequence of the form:
e2b1fb42 1942 time[qualifier], where time is a positive integer value and qualifier
68fa858a 1943 is one of the following:
1944 <none>,s,m,h,d,w
1945 Examples:
1946 600 600 seconds (10 minutes)
1947 10m 10 minutes
1948 1h30m 1 hour 30 minutes (90 minutes)
1949 ok markus@
7e8c18e9 1950 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 1951 [channels.c]
1952 typo in error message
e697bda7 1953 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 1954 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
1955 sshd_config]
68fa858a 1956 configurable authorized_keys{,2} location; originally from peter@;
1957 ok djm@
1ddf764b 1958 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 1959 [auth.c]
1960 fix comment; from jakob@
1961 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
1962 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 1963 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 1964 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 1965 [ssh-keygen.c]
1966 use -P for -e and -y, too.
63cd7dd0 1967 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 1968 [ssh.c]
1969 fix usage()
1970 - markus@cvs.openbsd.org 2001/05/28 10:08:55
1971 [authfile.c]
eb2e1595 1972 key_load_private: set comment to filename for PEM keys
2cf27bc4 1973 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 1974 [cipher.c cipher.h]
1975 simpler 3des for ssh1
1976 - markus@cvs.openbsd.org 2001/05/28 23:14:49
1977 [channels.c channels.h nchan.c]
6fd8622b 1978 undo broken channel fix and try a different one. there
68fa858a 1979 should be still some select errors...
1980 - markus@cvs.openbsd.org 2001/05/28 23:25:24
1981 [channels.c]
1982 cleanup, typo
08dcb5d7 1983 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 1984 [packet.c packet.h sshconnect.c sshd.c]
1985 remove some lines, simplify.
a10bdd7c 1986 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 1987 [authfile.c]
1988 typo
5ba55ada 1989
5cde8062 199020010528
1991 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
1992 Patch by Corinna Vinschen <vinschen@redhat.com>
1993
362df52e 199420010517
1995 - OpenBSD CVS Sync
1996 - markus@cvs.openbsd.org 2001/05/12 19:53:13
1997 [sftp-server.c]
1998 readlink does not NULL-terminate; mhe@home.se
6efa3d14 1999 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
2000 [ssh.1]
2001 X11 forwarding details improved
70ea8327 2002 - markus@cvs.openbsd.org 2001/05/16 20:51:57
2003 [authfile.c]
2004 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 2005 - markus@cvs.openbsd.org 2001/05/16 21:53:53
2006 [clientloop.c]
2007 check for open sessions before we call select(); fixes the x11 client
2008 bug reported by bowman@math.ualberta.ca
7231bd47 2009 - markus@cvs.openbsd.org 2001/05/16 22:09:21
2010 [channels.c nchan.c]
2011 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 2012 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 2013 - (bal) Corrected on_exit() emulation via atexit().
362df52e 2014
89aa792b 201520010512
2016 - OpenBSD CVS Sync
2017 - markus@cvs.openbsd.org 2001/05/11 14:59:56
2018 [clientloop.c misc.c misc.h]
2019 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 2020 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
2021 Patch by pete <ninjaz@webexpress.com>
89aa792b 2022
97430469 202320010511
2024 - OpenBSD CVS Sync
2025 - markus@cvs.openbsd.org 2001/05/09 22:51:57
2026 [channels.c]
2027 fix -R for protocol 2, noticed by greg@nest.cx.
2028 bug was introduced with experimental dynamic forwarding.
a16092bb 2029 - markus@cvs.openbsd.org 2001/05/09 23:01:31
2030 [rijndael.h]
2031 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 2032
588f4ed0 203320010509
2034 - OpenBSD CVS Sync
2035 - markus@cvs.openbsd.org 2001/05/06 21:23:31
2036 [cli.c]
2037 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 2038 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 2039 [channels.c serverloop.c clientloop.c]
d18e0850 2040 adds correct error reporting to async connect()s
68fa858a 2041 fixes the server-discards-data-before-connected-bug found by
d18e0850 2042 onoe@sm.sony.co.jp
8a624ebf 2043 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
2044 [misc.c misc.h scp.c sftp.c]
2045 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 2046 - markus@cvs.openbsd.org 2001/05/06 21:45:14
2047 [clientloop.c]
68fa858a 2048 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 2049 jbw@izanami.cee.hw.ac.uk
010980f6 2050 - markus@cvs.openbsd.org 2001/05/08 22:48:07
2051 [atomicio.c]
2052 no need for xmalloc.h, thanks to espie@
68fa858a 2053 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 2054 <wayne@blorf.net>
99c8ddac 2055 - (bal) ./configure support to disable SIA on OSF1. Patch by
2056 Chris Adams <cmadams@hiwaay.net>
68fa858a 2057 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 2058 <nakaji@tutrp.tut.ac.jp>
588f4ed0 2059
7b22534a 206020010508
68fa858a 2061 - (bal) Fixed configure test for USE_SIA.
7b22534a 2062
94539b2a 206320010506
2064 - (djm) Update config.guess and config.sub with latest versions (from
2065 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
2066 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 2067 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 2068 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 2069 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 2070 - OpenBSD CVS Sync
2071 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
2072 [sftp.1 ssh-add.1 ssh-keygen.1]
2073 typos, grammar
94539b2a 2074
98143cfc 207520010505
2076 - OpenBSD CVS Sync
2077 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
2078 [ssh.1 sshd.8]
2079 typos
5b9601c8 2080 - markus@cvs.openbsd.org 2001/05/04 14:34:34
2081 [channels.c]
94539b2a 2082 channel_new() reallocs channels[], we cannot use Channel *c after
2083 calling channel_new(), XXX fix this in the future...
719fc62f 2084 - markus@cvs.openbsd.org 2001/05/04 23:47:34
2085 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 2086 move to Channel **channels (instead of Channel *channels), fixes realloc
2087 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 2088 channel id. remove old channel_allocate interface.
98143cfc 2089
f92fee1f 209020010504
2091 - OpenBSD CVS Sync
2092 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
2093 [channels.c]
2094 typo in debug() string
503e7e5b 2095 - markus@cvs.openbsd.org 2001/05/03 15:45:15
2096 [session.c]
2097 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 2098 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
2099 [servconf.c]
2100 remove "\n" from fatal()
1fcde3fe 2101 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
2102 [misc.c misc.h scp.c sftp.c]
2103 Move colon() and cleanhost() to misc.c where I should I have put it in
2104 the first place
044aa419 2105 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 2106 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
2107 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 2108
065604bb 210920010503
2110 - OpenBSD CVS Sync
2111 - markus@cvs.openbsd.org 2001/05/02 16:41:20
2112 [ssh-add.c]
2113 fix prompt for ssh-add.
2114
742ee8f2 211520010502
2116 - OpenBSD CVS Sync
2117 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
2118 [readpass.c]
2119 Put the 'const' back into ssh_askpass() function. Pointed out
2120 by Mark Miller <markm@swoon.net>. OK Markus
2121
3435f5a6 212220010501
2123 - OpenBSD CVS Sync
2124 - markus@cvs.openbsd.org 2001/04/30 11:18:52
2125 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
2126 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 2127 - markus@cvs.openbsd.org 2001/04/30 15:50:46
2128 [compat.c compat.h kex.c]
2129 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 2130 - markus@cvs.openbsd.org 2001/04/30 16:02:49
2131 [compat.c]
2132 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 2133 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 2134
e8171bff 213520010430
39aefe7b 2136 - OpenBSD CVS Sync
2137 - markus@cvs.openbsd.org 2001/04/29 18:32:52
2138 [serverloop.c]
2139 fix whitespace
fbe90f7b 2140 - markus@cvs.openbsd.org 2001/04/29 19:16:52
2141 [channels.c clientloop.c compat.c compat.h serverloop.c]
2142 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 2143 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 2144 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 2145
baf8c81a 214620010429
2147 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 2148 - (djm) Release OpenSSH-2.9p1
baf8c81a 2149
0096ac62 215020010427
2151 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
2152 patch based on 2.5.2 version by djm.
95595a77 2153 - (bal) Build manpages and config files once unless changed. Patch by
2154 Carson Gaspar <carson@taltos.org>
68fa858a 2155 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 2156 Vinschen <vinschen@redhat.com>
5ef815d7 2157 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
2158 Pekka Savola <pekkas@netcore.fi>
68fa858a 2159 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 2160 <vinschen@redhat.com>
cc3ccfdc 2161 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 2162 - (tim) update contrib/caldera files with what Caldera is using.
2163 <sps@caldera.de>
0096ac62 2164
b587c165 216520010425
2166 - OpenBSD CVS Sync
2167 - markus@cvs.openbsd.org 2001/04/23 21:57:07
2168 [ssh-keygen.1 ssh-keygen.c]
2169 allow public key for -e, too
012bc0e1 2170 - markus@cvs.openbsd.org 2001/04/23 22:14:13
2171 [ssh-keygen.c]
2172 remove debug
f8252c48 2173 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 2174 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 2175 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 2176 markus@
c2d059b5 2177 - (djm) Include crypt.h if available in auth-passwd.c
533875af 2178 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
2179 man page detection fixes for SCO
b587c165 2180
da89cf4d 218120010424
2182 - OpenBSD CVS Sync
2183 - markus@cvs.openbsd.org 2001/04/22 23:58:36
2184 [ssh-keygen.1 ssh.1 sshd.8]
2185 document hostbased and other cleanup
5e29aeaf 2186 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 2187 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 2188 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 2189 <dan@mesastate.edu>
3644dc25 2190 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 2191
a3626e12 219220010422
2193 - OpenBSD CVS Sync
2194 - markus@cvs.openbsd.org 2001/04/20 16:32:22
2195 [uidswap.c]
2196 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 2197 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
2198 [sftp.1]
2199 Spelling
67b964a1 2200 - djm@cvs.openbsd.org 2001/04/22 08:13:30
2201 [ssh.1]
2202 typos spotted by stevesk@; ok deraadt@
ba917921 2203 - markus@cvs.openbsd.org 2001/04/22 12:34:05
2204 [scp.c]
2205 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 2206 - markus@cvs.openbsd.org 2001/04/22 13:25:37
2207 [ssh-keygen.1 ssh-keygen.c]
2208 rename arguments -x -> -e (export key), -X -> -i (import key)
2209 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 2210 - markus@cvs.openbsd.org 2001/04/22 13:32:27
2211 [sftp-server.8 sftp.1 ssh.1 sshd.8]
2212 xref draft-ietf-secsh-*
bcaa828e 2213 - markus@cvs.openbsd.org 2001/04/22 13:41:02
2214 [ssh-keygen.1 ssh-keygen.c]
2215 style, noted by stevesk; sort flags in usage
a3626e12 2216
df841692 221720010421
2218 - OpenBSD CVS Sync
2219 - djm@cvs.openbsd.org 2001/04/20 07:17:51
2220 [clientloop.c ssh.1]
2221 Split out and improve escape character documentation, mention ~R in
2222 ~? help text; ok markus@
0e7e0abe 2223 - Update RPM spec files for CVS version.h
1ddee76b 2224 - (stevesk) set the default PAM service name to __progname instead
2225 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 2226 - (stevesk) document PAM service name change in INSTALL
13dd877b 2227 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
2228 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 2229
05cc0c99 223020010420
68fa858a 2231 - OpenBSD CVS Sync
05cc0c99 2232 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 2233 [ssh-keyscan.1]
2234 Fix typo reported in PR/1779
2235 - markus@cvs.openbsd.org 2001/04/18 21:57:42
2236 [readpass.c ssh-add.c]
561e5254 2237 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 2238 - markus@cvs.openbsd.org 2001/04/18 22:03:45
2239 [auth2.c sshconnect2.c]
f98c3421 2240 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 2241 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 2242 [auth2.c]
2243 no longer const
2244 - markus@cvs.openbsd.org 2001/04/18 23:43:26
2245 [auth2.c compat.c sshconnect2.c]
2246 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 2247 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 2248 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 2249 [authfile.c]
2250 error->debug; noted by fries@
2251 - markus@cvs.openbsd.org 2001/04/19 00:05:11
2252 [auth2.c]
2253 use local variable, no function call needed.
5cf13595 2254 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 2255 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
2256 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 2257
e78e738a 225820010418
68fa858a 2259 - OpenBSD CVS Sync
e78e738a 2260 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 2261 [session.c]
2262 move auth_approval to do_authenticated().
2263 do_child(): nuke hostkeys from memory
2264 don't source .ssh/rc for subsystems.
2265 - markus@cvs.openbsd.org 2001/04/18 14:15:00
2266 [canohost.c]
2267 debug->debug3
ce2af031 2268 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
2269 be working again.
e0c4d3ac 2270 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
2271 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 2272
8c6b78e4 227320010417
2274 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 2275 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 2276 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 2277 - OpenBSD CVS Sync
53b8fe68 2278 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
2279 [key.c]
2280 better safe than sorry in later mods; yongari@kt-is.co.kr
2281 - markus@cvs.openbsd.org 2001/04/17 08:14:01
2282 [sshconnect1.c]
2283 check for key!=NULL, thanks to costa
2284 - markus@cvs.openbsd.org 2001/04/17 09:52:48
2285 [clientloop.c]
cf6bc93c 2286 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 2287 - markus@cvs.openbsd.org 2001/04/17 10:53:26
2288 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 2289 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 2290 - markus@cvs.openbsd.org 2001/04/17 12:55:04
2291 [channels.c ssh.c]
2292 undo socks5 and https support since they are not really used and
2293 only bloat ssh. remove -D from usage(), since '-D' is experimental.
2294
e4664c3e 229520010416
2296 - OpenBSD CVS Sync
2297 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
2298 [ttymodes.c]
2299 fix comments
ec1f12d3 2300 - markus@cvs.openbsd.org 2001/04/15 08:43:47
2301 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
2302 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 2303 - markus@cvs.openbsd.org 2001/04/15 16:58:03
2304 [authfile.c ssh-keygen.c sshd.c]
2305 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 2306 - markus@cvs.openbsd.org 2001/04/15 17:16:00
2307 [clientloop.c]
2308 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
2309 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 2310 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
2311 [sshd.8]
2312 some ClientAlive cleanup; ok markus@
b7c70970 2313 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
2314 [readconf.c servconf.c]
2315 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 2316 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
2317 Roth <roth+openssh@feep.net>
6023325e 2318 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 2319 - (djm) OpenBSD CVS Sync
2320 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
2321 [scp.c sftp.c]
2322 IPv6 support for sftp (which I bungled in my last patch) which is
2323 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 2324 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
2325 [xmalloc.c]
2326 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 2327 - djm@cvs.openbsd.org 2001/04/16 08:19:31
2328 [session.c]
68fa858a 2329 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 2330 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 2331 - Fix OSF SIA support displaying too much information for quiet
2332 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 2333 <cmadams@hiwaay.net>
e4664c3e 2334
f03228b1 233520010415
2336 - OpenBSD CVS Sync
2337 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
2338 [ssh-add.c]
2339 do not double free
9cf972fa 2340 - markus@cvs.openbsd.org 2001/04/14 16:17:14
2341 [channels.c]
2342 remove some channels that are not appropriate for keepalive.
eae942e2 2343 - markus@cvs.openbsd.org 2001/04/14 16:27:57
2344 [ssh-add.c]
2345 use clear_pass instead of xfree()
30dcc918 2346 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
2347 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
2348 protocol 2 tty modes support; ok markus@
36967a16 2349 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
2350 [scp.c]
2351 'T' handling rcp/scp sync; ok markus@
e4664c3e 2352 - Missed sshtty.[ch] in Sync.
f03228b1 2353
e400a640 235420010414
2355 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 2356 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 2357 <vinschen@redhat.com>
3ffc6336 2358 - OpenBSD CVS Sync
2359 - beck@cvs.openbsd.org 2001/04/13 22:46:54
2360 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
2361 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
2362 This gives the ability to do a "keepalive" via the encrypted channel
2363 which can't be spoofed (unlike TCP keepalives). Useful for when you want
2364 to use ssh connections to authenticate people for something, and know
2365 relatively quickly when they are no longer authenticated. Disabled
2366 by default (of course). ok markus@
e400a640 2367
cc44f691 236820010413
68fa858a 2369 - OpenBSD CVS Sync
2370 - markus@cvs.openbsd.org 2001/04/12 14:29:09
2371 [ssh.c]
2372 show debug output during option processing, report from
cc44f691 2373 pekkas@netcore.fi
8002af61 2374 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 2375 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
2376 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
2377 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 2378 sshconnect2.c sshd_config]
2379 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
2380 similar to RhostRSAAuthentication unless you enable (the experimental)
2381 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 2382 - markus@cvs.openbsd.org 2001/04/12 19:39:27
2383 [readconf.c]
2384 typo
2d2a2c65 2385 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
2386 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
2387 robust port validation; ok markus@ jakob@
edeeab1e 2388 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
2389 [sftp-int.c sftp-int.h sftp.1 sftp.c]
2390 Add support for:
2391 sftp [user@]host[:file [file]] - Fetch remote file(s)
2392 sftp [user@]host[:dir[/]] - Start in remote dir/
2393 OK deraadt@
57aa8961 2394 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
2395 [ssh.c]
2396 missing \n in error message
96f8b59f 2397 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
2398 lack it.
cc44f691 2399
28b9cb4d 240020010412
68fa858a 2401 - OpenBSD CVS Sync
28b9cb4d 2402 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 2403 [channels.c]
2404 cleanup socks4 handling
2405 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 2406 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 2407 document id_rsa{.pub,}. markus ok
070adba2 2408 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 2409 [channels.c]
2410 debug cleanup
45a2e669 2411 - djm@cvs.openbsd.org 2001/04/11 07:06:22
2412 [sftp-int.c]
2413 'mget' and 'mput' aliases; ok markus@
6031af8d 2414 - markus@cvs.openbsd.org 2001/04/11 10:59:01
2415 [ssh.c]
2416 use strtol() for ports, thanks jakob@
6683b40f 2417 - markus@cvs.openbsd.org 2001/04/11 13:56:13
2418 [channels.c ssh.c]
2419 https-connect and socks5 support. i feel so bad.
ff14faf1 2420 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
2421 [sshd.8 sshd.c]
2422 implement the -e option into sshd:
2423 -e When this option is specified, sshd will send the output to the
2424 standard error instead of the system log.
2425 markus@ OK.
28b9cb4d 2426
0a85ab61 242720010410
2428 - OpenBSD CVS Sync
2429 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
2430 [sftp.c]
2431 do not modify an actual argv[] entry
b2ae83b8 2432 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
2433 [sshd.8]
2434 spelling
317611b5 2435 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
2436 [sftp.1]
2437 spelling
a8666d84 2438 - markus@cvs.openbsd.org 2001/04/09 15:12:23
2439 [ssh-add.c]
2440 passphrase caching: ssh-add tries last passphrase, clears passphrase if
2441 not successful and after last try.
2442 based on discussions with espie@, jakob@, ... and code from jakob@ and
2443 wolfgang@wsrcc.com
49ae4185 2444 - markus@cvs.openbsd.org 2001/04/09 15:19:49
2445 [ssh-add.1]
2446 ssh-add retries the last passphrase...
b8a297f1 2447 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
2448 [sshd.8]
2449 ListenAddress mandoc from aaron@
0a85ab61 2450
6e9944b8 245120010409
febd3f8e 2452 - (stevesk) use setresgid() for setegid() if needed
26de7942 2453 - (stevesk) configure.in: typo
6e9944b8 2454 - OpenBSD CVS Sync
2455 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
2456 [sshd.8]
2457 document ListenAddress addr:port
d64050ef 2458 - markus@cvs.openbsd.org 2001/04/08 13:03:00
2459 [ssh-add.c]
2460 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 2461 - markus@cvs.openbsd.org 2001/04/08 11:27:33
2462 [clientloop.c]
2463 leave_raw_mode if ssh2 "session" is closed
63bd8c36 2464 - markus@cvs.openbsd.org 2001/04/06 21:00:17
2465 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
2466 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
2467 do gid/groups-swap in addition to uid-swap, should help if /home/group
2468 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
2469 to olar@openwall.com is comments. we had many requests for this.
0490e609 2470 - markus@cvs.openbsd.org 2001/04/07 08:55:18
2471 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 2472 allow the ssh client act as a SOCKS4 proxy (dynamic local
2473 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
2474 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 2475 netscape use localhost:1080 as a socks proxy.
d98d029a 2476 - markus@cvs.openbsd.org 2001/04/08 11:24:33
2477 [uidswap.c]
2478 KNF
6e9944b8 2479
d9d49fdb 248020010408
2481 - OpenBSD CVS Sync
2482 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
2483 [hostfile.c]
2484 unused; typo in comment
d11c1288 2485 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
2486 [servconf.c]
2487 in addition to:
2488 ListenAddress host|ipv4_addr|ipv6_addr
2489 permit:
2490 ListenAddress [host|ipv4_addr|ipv6_addr]:port
2491 ListenAddress host|ipv4_addr:port
2492 sshd.8 updates coming. ok markus@
d9d49fdb 2493
613fc910 249420010407
2495 - (bal) CVS ID Resync of version.h
cc94bd38 2496 - OpenBSD CVS Sync
2497 - markus@cvs.openbsd.org 2001/04/05 23:39:20
2498 [serverloop.c]
2499 keep the ssh session even if there is no active channel.
2500 this is more in line with the protocol spec and makes
2501 ssh -N -L 1234:server:110 host
2502 more useful.
2503 based on discussion with <mats@mindbright.se> long time ago
2504 and recent mail from <res@shore.net>
0fc791ba 2505 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
2506 [scp.c]
2507 remove trailing / from source paths; fixes pr#1756
68fa858a 2508
63f7e231 250920010406
2510 - (stevesk) logintest.c: fix for systems without __progname
72170131 2511 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 2512 - OpenBSD CVS Sync
2513 - markus@cvs.openbsd.org 2001/04/05 10:00:06
2514 [compat.c]
2515 2.3.x does old GEX, too; report jakob@
6ba22c93 2516 - markus@cvs.openbsd.org 2001/04/05 10:39:03
2517 [compress.c compress.h packet.c]
2518 reset compress state per direction when rekeying.
3667ba79 2519 - markus@cvs.openbsd.org 2001/04/05 10:39:48
2520 [version.h]
2521 temporary version 2.5.4 (supports rekeying).
2522 this is not an official release.
cd332296 2523 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 2524 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
2525 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
2526 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 2527 sshconnect2.c sshd.c]
2528 fix whitespace: unexpand + trailing spaces.
255cfda1 2529 - markus@cvs.openbsd.org 2001/04/05 11:09:17
2530 [clientloop.c compat.c compat.h]
2531 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 2532 - markus@cvs.openbsd.org 2001/04/05 15:45:43
2533 [ssh.1]
2534 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 2535 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
2536 [canohost.c canohost.h session.c]
2537 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 2538 - markus@cvs.openbsd.org 2001/04/05 20:01:10
2539 [clientloop.c]
2540 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 2541 - markus@cvs.openbsd.org 2001/04/05 21:02:46
2542 [buffer.c]
2543 better error message
eb0dd41f 2544 - markus@cvs.openbsd.org 2001/04/05 21:05:24
2545 [clientloop.c ssh.c]
2546 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 2547
d8ee838b 254820010405
68fa858a 2549 - OpenBSD CVS Sync
2550 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 2551 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 2552 don't sent multiple kexinit-requests.
2553 send newkeys, block while waiting for newkeys.
2554 fix comments.
2555 - markus@cvs.openbsd.org 2001/04/04 14:34:58
2556 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
2557 enable server side rekeying + some rekey related clientup.
7a37c112 2558 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 2559 - markus@cvs.openbsd.org 2001/04/04 15:50:55
2560 [compat.c]
2561 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 2562 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 2563 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 2564 sshconnect2.c sshd.c]
2565 more robust rekeying
2566 don't send channel data after rekeying is started.
0715ec6c 2567 - markus@cvs.openbsd.org 2001/04/04 20:32:56
2568 [auth2.c]
2569 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 2570 - markus@cvs.openbsd.org 2001/04/04 22:04:35
2571 [kex.c kexgex.c serverloop.c]
2572 parse full kexinit packet.
2573 make server-side more robust, too.
a7ca6275 2574 - markus@cvs.openbsd.org 2001/04/04 23:09:18
2575 [dh.c kex.c packet.c]
2576 clear+free keys,iv for rekeying.
2577 + fix DH mem leaks. ok niels@
86c9e193 2578 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
2579 BROKEN_VHANGUP
d8ee838b 2580
9d451c5a 258120010404
2582 - OpenBSD CVS Sync
2583 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
2584 [ssh-agent.1]
2585 grammar; slade@shore.net
894c5fa6 2586 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
2587 [sftp-glob.c ssh-agent.c ssh-keygen.c]
2588 free() -> xfree()
a5c9ffdb 2589 - markus@cvs.openbsd.org 2001/04/03 19:53:29
2590 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
2591 move kex to kex*.c, used dispatch_set() callbacks for kex. should
2592 make rekeying easier.
3463ff28 2593 - todd@cvs.openbsd.org 2001/04/03 21:19:38
2594 [ssh_config]
2595 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 2596 - markus@cvs.openbsd.org 2001/04/03 23:32:12
2597 [kex.c kex.h packet.c sshconnect2.c sshd.c]
2598 undo parts of recent my changes: main part of keyexchange does not
2599 need dispatch-callbacks, since application data is delayed until
2600 the keyexchange completes (if i understand the drafts correctly).
2601 add some infrastructure for re-keying.
e092ce67 2602 - markus@cvs.openbsd.org 2001/04/04 00:06:54
2603 [clientloop.c sshconnect2.c]
2604 enable client rekeying
2605 (1) force rekeying with ~R, or
2606 (2) if the server requests rekeying.
2607 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 2608 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 2609
672f212f 261020010403
2611 - OpenBSD CVS Sync
2612 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
2613 [sshd.8]
2614 typo; ok markus@
6be9a5e8 2615 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
2616 [readconf.c servconf.c]
2617 correct comment; ok markus@
fe39c3df 2618 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
2619 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 2620
0be033ea 262120010402
2622 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 2623 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 2624
b7a2a476 262520010330
2626 - (djm) Another openbsd-compat/glob.c sync
4047d868 2627 - (djm) OpenBSD CVS Sync
2628 - provos@cvs.openbsd.org 2001/03/28 21:59:41
2629 [kex.c kex.h sshconnect2.c sshd.c]
2630 forgot to include min and max params in hash, okay markus@
c8682232 2631 - provos@cvs.openbsd.org 2001/03/28 22:04:57
2632 [dh.c]
2633 more sanity checking on primes file
d9cd3575 2634 - markus@cvs.openbsd.org 2001/03/28 22:43:31
2635 [auth.h auth2.c auth2-chall.c]
2636 check auth_root_allowed for kbd-int auth, too.
86b878d5 2637 - provos@cvs.openbsd.org 2001/03/29 14:24:59
2638 [sshconnect2.c]
2639 use recommended defaults
1ad64a93 2640 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
2641 [sshconnect2.c sshd.c]
2642 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 2643 - markus@cvs.openbsd.org 2001/03/29 21:17:40
2644 [dh.c dh.h kex.c kex.h]
2645 prepare for rekeying: move DH code to dh.c
76ca7b01 2646 - djm@cvs.openbsd.org 2001/03/29 23:42:01
2647 [sshd.c]
2648 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 2649
01ce749f 265020010329
2651 - OpenBSD CVS Sync
2652 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
2653 [ssh.1]
2654 document more defaults; misc. cleanup. ok markus@
569807fb 2655 - markus@cvs.openbsd.org 2001/03/26 23:12:42
2656 [authfile.c]
2657 KNF
457fc0c6 2658 - markus@cvs.openbsd.org 2001/03/26 23:23:24
2659 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
2660 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 2661 - markus@cvs.openbsd.org 2001/03/27 10:34:08
2662 [ssh-rsa.c sshd.c]
2663 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 2664 - markus@cvs.openbsd.org 2001/03/27 10:57:00
2665 [compat.c compat.h ssh-rsa.c]
2666 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
2667 signatures in SSH protocol 2, ok djm@
db1cd2f3 2668 - provos@cvs.openbsd.org 2001/03/27 17:46:50
2669 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
2670 make dh group exchange more flexible, allow min and max group size,
2671 okay markus@, deraadt@
e5ff6ecf 2672 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
2673 [scp.c]
2674 start to sync scp closer to rcp; ok markus@
03cb2621 2675 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
2676 [scp.c]
2677 usage more like rcp and add missing -B to usage; ok markus@
563834bb 2678 - markus@cvs.openbsd.org 2001/03/28 20:50:45
2679 [sshd.c]
2680 call refuse() before close(); from olemx@ans.pl
01ce749f 2681
b5b68128 268220010328
68fa858a 2683 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
2684 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 2685 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 2686 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
2687 fix from Philippe Levan <levan@epix.net>
cccfea16 2688 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
2689 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 2690 - (djm) Sync openbsd-compat/glob.c
b5b68128 2691
0c90b590 269220010327
2693 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 2694 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 2695 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 2696 - OpenBSD CVS Sync
2697 - djm@cvs.openbsd.org 2001/03/25 00:01:34
2698 [session.c]
2699 shorten; ok markus@
4f4648f9 2700 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
2701 [servconf.c servconf.h session.c sshd.8 sshd_config]
2702 PrintLastLog option; from chip@valinux.com with some minor
2703 changes by me. ok markus@
9afbfcfa 2704 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 2705 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 2706 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
2707 simpler key load/save interface, see authfile.h
68fa858a 2708 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 2709 memberships) after initgroups() blows them away. Report and suggested
2710 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 2711
b567a40c 271220010324
2713 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 2714 - OpenBSD CVS Sync
2715 - djm@cvs.openbsd.org 2001/03/23 11:04:07
2716 [compat.c compat.h sshconnect2.c sshd.c]
2717 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 2718 - markus@cvs.openbsd.org 2001/03/23 12:02:49
2719 [auth1.c]
2720 authctxt is now passed to do_authenticated
e285053e 2721 - markus@cvs.openbsd.org 2001/03/23 13:10:57
2722 [sftp-int.c]
2723 fix put, upload to _absolute_ path, ok djm@
1d3c30db 2724 - markus@cvs.openbsd.org 2001/03/23 14:28:32
2725 [session.c sshd.c]
2726 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 2727 - (djm) Pull out our own SIGPIPE hacks
b567a40c 2728
8a169574 272920010323
68fa858a 2730 - OpenBSD CVS Sync
8a169574 2731 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 2732 [sshd.c]
2733 do not place linefeeds in buffer
8a169574 2734
ee110bfb 273520010322
2736 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 2737 - (bal) version.c CVS ID resync
a5b09902 2738 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
2739 resync
ae7242ef 2740 - (bal) scp.c CVS ID resync
3e587cc3 2741 - OpenBSD CVS Sync
2742 - markus@cvs.openbsd.org 2001/03/20 19:10:16
2743 [readconf.c]
2744 default to SSH protocol version 2
e5d7a405 2745 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2746 [session.c]
2747 remove unused arg
39f7530f 2748 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2749 [session.c]
2750 remove unused arg
bb5639fe 2751 - markus@cvs.openbsd.org 2001/03/21 11:43:45
2752 [auth1.c auth2.c session.c session.h]
2753 merge common ssh v1/2 code
5e7cb456 2754 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
2755 [ssh-keygen.c]
2756 add -B flag to usage
ca4df544 2757 - markus@cvs.openbsd.org 2001/03/21 21:06:30
2758 [session.c]
2759 missing init; from mib@unimelb.edu.au
ee110bfb 2760
f5f6020e 276120010321
68fa858a 2762 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 2763 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 2764 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
2765 from Solar Designer <solar@openwall.com>
0a3700ee 2766 - (djm) Don't loop forever when changing password via PAM. Patch
2767 from Solar Designer <solar@openwall.com>
0c13ffa2 2768 - (djm) Generate config files before build
7a7101ec 2769 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
2770 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 2771
8d539493 277220010320
01022caf 2773 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
2774 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 2775 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 2776 - (djm) OpenBSD CVS Sync
2777 - markus@cvs.openbsd.org 2001/03/19 17:07:23
2778 [auth.c readconf.c]
2779 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 2780 - markus@cvs.openbsd.org 2001/03/19 17:12:10
2781 [version.h]
2782 version 2.5.2
ea44783f 2783 - (djm) Update RPM spec version
2784 - (djm) Release 2.5.2p1
3743cc2f 2785- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
2786 change S_ISLNK macro to work for UnixWare 2.03
9887f269 2787- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
2788 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 2789
e339aa53 279020010319
68fa858a 2791 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 2792 do it implicitly.
7cdb79d4 2793 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 2794 - OpenBSD CVS Sync
2795 - markus@cvs.openbsd.org 2001/03/18 12:07:52
2796 [auth-options.c]
2797 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 2798 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 2799 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
2800 move HAVE_LONG_LONG_INT where it works
d1581d5f 2801 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 2802 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 2803 - (bal) Small fix to scp. %lu vs %ld
68fa858a 2804 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 2805 - (djm) OpenBSD CVS Sync
2806 - djm@cvs.openbsd.org 2001/03/19 03:52:51
2807 [sftp-client.c]
2808 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 2809 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
2810 [compat.c compat.h sshd.c]
68fa858a 2811 specifically version match on ssh scanners. do not log scan
3a1c54d4 2812 information to the console
dc504afd 2813 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 2814 [sshd.8]
dc504afd 2815 Document permitopen authorized_keys option; ok markus@
babd91d4 2816 - djm@cvs.openbsd.org 2001/03/19 05:49:52
2817 [ssh.1]
2818 document PreferredAuthentications option; ok markus@
05c64611 2819 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 2820
ec0ad9c2 282120010318
68fa858a 2822 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 2823 size not delimited" fatal errors when tranfering.
5cc8d4ad 2824 - OpenBSD CVS Sync
2825 - markus@cvs.openbsd.org 2001/03/17 17:27:59
2826 [auth.c]
2827 check /etc/shells, too
7411201c 2828 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
2829 openbsd-compat/fake-regex.h
ec0ad9c2 2830
8a968c25 283120010317
68fa858a 2832 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 2833 <gert@greenie.muc.de>
bf1d27bd 2834 - OpenBSD CVS Sync
2835 - markus@cvs.openbsd.org 2001/03/15 15:05:59
2836 [scp.c]
2837 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 2838 - markus@cvs.openbsd.org 2001/03/15 22:07:08
2839 [session.c]
2840 pass Session to do_child + KNF
d50d9b63 2841 - djm@cvs.openbsd.org 2001/03/16 08:16:18
2842 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
2843 Revise globbing for get/put to be more shell-like. In particular,
2844 "get/put file* directory/" now works. ok markus@
f55d1b5f 2845 - markus@cvs.openbsd.org 2001/03/16 09:55:53
2846 [sftp-int.c]
2847 fix memset and whitespace
6a8496e4 2848 - markus@cvs.openbsd.org 2001/03/16 13:44:24
2849 [sftp-int.c]
2850 discourage strcat/strcpy
01794848 2851 - markus@cvs.openbsd.org 2001/03/16 19:06:30
2852 [auth-options.c channels.c channels.h serverloop.c session.c]
2853 implement "permitopen" key option, restricts -L style forwarding to
2854 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 2855 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 2856 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 2857
4cb5d598 285820010315
2859 - OpenBSD CVS Sync
2860 - markus@cvs.openbsd.org 2001/03/14 08:57:14
2861 [sftp-client.c]
2862 Wall
85cf5827 2863 - markus@cvs.openbsd.org 2001/03/14 15:15:58
2864 [sftp-int.c]
2865 add version command
61b3a2bc 2866 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
2867 [sftp-server.c]
2868 note no getopt()
51e2fc8f 2869 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 2870 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 2871
acc9d6d7 287220010314
2873 - OpenBSD CVS Sync
85cf5827 2874 - markus@cvs.openbsd.org 2001/03/13 17:34:42
2875 [auth-options.c]
2876 missing xfree, deny key on parse error; ok stevesk@
2877 - djm@cvs.openbsd.org 2001/03/13 22:42:54
2878 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
2879 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 2880 - (bal) Fix strerror() in bsd-misc.c
2881 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
2882 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 2883 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 2884 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 2885
22138a36 288620010313
2887 - OpenBSD CVS Sync
2888 - markus@cvs.openbsd.org 2001/03/12 22:02:02
2889 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
2890 remove old key_fingerprint interface, s/_ex//
2891
539af7f5 289220010312
2893 - OpenBSD CVS Sync
2894 - markus@cvs.openbsd.org 2001/03/11 13:25:36
2895 [auth2.c key.c]
2896 debug
301e8e5b 2897 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
2898 [key.c key.h]
2899 add improved fingerprint functions. based on work by Carsten
2900 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 2901 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
2902 [ssh-keygen.1 ssh-keygen.c]
2903 print both md5, sha1 and bubblebabble fingerprints when using
2904 ssh-keygen -l -v. ok markus@.
08345971 2905 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
2906 [key.c]
2907 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 2908 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
2909 [ssh-keygen.c]
2910 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 2911 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
2912 test if snprintf() supports %ll
2913 add /dev to search path for PRNGD/EGD socket
2914 fix my mistake in USER_PATH test program
79c9ac1b 2915 - OpenBSD CVS Sync
2916 - markus@cvs.openbsd.org 2001/03/11 18:29:51
2917 [key.c]
2918 style+cleanup
aaf45d87 2919 - markus@cvs.openbsd.org 2001/03/11 22:33:24
2920 [ssh-keygen.1 ssh-keygen.c]
2921 remove -v again. use -B instead for bubblebabble. make -B consistent
2922 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 2923 - (djm) Bump portable version number for generating test RPMs
94dd09e3 2924 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 2925 - (bal) Reorder includes in Makefile.
539af7f5 2926
d156519a 292720010311
2928 - OpenBSD CVS Sync
2929 - markus@cvs.openbsd.org 2001/03/10 12:48:27
2930 [sshconnect2.c]
2931 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 2932 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
2933 [readconf.c ssh_config]
2934 default to SSH2, now that m68k runs fast
2f778758 2935 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
2936 [ttymodes.c ttymodes.h]
2937 remove unused sgtty macros; ok markus@
99c415db 2938 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
2939 [compat.c compat.h sshconnect.c]
2940 all known netscreen ssh versions, and older versions of OSU ssh cannot
2941 handle password padding (newer OSU is fixed)
456fce50 2942 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
2943 make sure $bindir is in USER_PATH so scp will work
cab80f75 2944 - OpenBSD CVS Sync
2945 - markus@cvs.openbsd.org 2001/03/10 17:51:04
2946 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
2947 add PreferredAuthentications
d156519a 2948
1c9a907f 294920010310
2950 - OpenBSD CVS Sync
2951 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
2952 [ssh-keygen.c]
68fa858a 2953 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 2954 authorized_keys
cb7bd922 2955 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
2956 [sshd.c]
2957 typo; slade@shore.net
61cf0e38 2958 - Removed log.o from sftp client. Not needed.
1c9a907f 2959
385590e4 296020010309
2961 - OpenBSD CVS Sync
2962 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
2963 [auth1.c]
2964 unused; ok markus@
acf06a60 2965 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
2966 [sftp.1]
2967 spelling, cleanup; ok deraadt@
fee56204 2968 - markus@cvs.openbsd.org 2001/03/08 21:42:33
2969 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
2970 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
2971 no need to do enter passphrase or do expensive sign operations if the
2972 server does not accept key).
385590e4 2973
3a7fe5ba 297420010308
2975 - OpenBSD CVS Sync
d5ebca2b 2976 - djm@cvs.openbsd.org 2001/03/07 10:11:23
2977 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
2978 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
2979 functions and small protocol change.
2980 - markus@cvs.openbsd.org 2001/03/08 00:15:48
2981 [readconf.c ssh.1]
2982 turn off useprivilegedports by default. only rhost-auth needs
2983 this. older sshd's may need this, too.
097ca118 2984 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
2985 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 2986
3251b439 298720010307
2988 - (bal) OpenBSD CVS Sync
2989 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
2990 [ssh-keyscan.c]
2991 appease gcc
a5ec8a3d 2992 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
2993 [sftp-int.c sftp.1 sftp.c]
2994 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 2995 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
2996 [sftp.1]
2997 order things
2c86906e 2998 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
2999 [ssh.1 sshd.8]
3000 the name "secure shell" is boring, noone ever uses it
7daf8515 3001 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
3002 [ssh.1]
3003 removed dated comment
f52798a4 3004 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 3005
657297ff 300620010306
3007 - (bal) OpenBSD CVS Sync
3008 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
3009 [sshd.8]
3010 alpha order; jcs@rt.fm
7c8f2a26 3011 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
3012 [servconf.c]
3013 sync error message; ok markus@
f2ba0775 3014 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
3015 [myproposal.h ssh.1]
3016 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
3017 provos & markus ok
7a6c39a3 3018 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
3019 [sshd.8]
3020 detail default hmac setup too
7de5b06b 3021 - markus@cvs.openbsd.org 2001/03/05 17:17:21
3022 [kex.c kex.h sshconnect2.c sshd.c]
3023 generate a 2*need size (~300 instead of 1024/2048) random private
3024 exponent during the DH key agreement. according to Niels (the great
3025 german advisor) this is safe since /etc/primes contains strong
3026 primes only.
3027
3028 References:
3029 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
3030 agreement with short exponents, In Advances in Cryptology
3031 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 3032 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
3033 [ssh.1]
3034 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 3035 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
3036 [dh.c]
3037 spelling
bbc62e59 3038 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
3039 [authfd.c cli.c ssh-agent.c]
3040 EINTR/EAGAIN handling is required in more cases
c16c7f20 3041 - millert@cvs.openbsd.org 2001/03/06 01:06:03
3042 [ssh-keyscan.c]
3043 Don't assume we wil get the version string all in one read().
3044 deraadt@ OK'd
09cb311c 3045 - millert@cvs.openbsd.org 2001/03/06 01:08:27
3046 [clientloop.c]
3047 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 3048
1a2936c4 304920010305
3050 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 3051 - (bal) CVS ID touch up on sftp-int.c
e77df335 3052 - (bal) CVS ID touch up on uuencode.c
6cca9fde 3053 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 3054 - (bal) OpenBSD CVS Sync
dcb971e1 3055 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
3056 [sshd.8]
3057 it's the OpenSSH one
778f6940 3058 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
3059 [ssh-keyscan.c]
3060 inline -> __inline__, and some indent
81333640 3061 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
3062 [authfile.c]
3063 improve fd handling
79ddf6db 3064 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
3065 [sftp-server.c]
3066 careful with & and &&; markus ok
96ee8386 3067 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
3068 [ssh.c]
3069 -i supports DSA identities now; ok markus@
0c126dc9 3070 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
3071 [servconf.c]
3072 grammar; slade@shore.net
ed2166d8 3073 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
3074 [ssh-keygen.1 ssh-keygen.c]
3075 document -d, and -t defaults to rsa1
b07ae1e9 3076 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
3077 [ssh-keygen.1 ssh-keygen.c]
3078 bye bye -d
e2fccec3 3079 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
3080 [sshd_config]
3081 activate RSA 2 key
e91c60f2 3082 - markus@cvs.openbsd.org 2001/02/22 21:57:27
3083 [ssh.1 sshd.8]
3084 typos/grammar from matt@anzen.com
3b1a83df 3085 - markus@cvs.openbsd.org 2001/02/22 21:59:44
3086 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
3087 use pwcopy in ssh.c, too
19d57054 3088 - markus@cvs.openbsd.org 2001/02/23 15:34:53
3089 [serverloop.c]
3090 debug2->3
00be5382 3091 - markus@cvs.openbsd.org 2001/02/23 18:15:13
3092 [sshd.c]
3093 the random session key depends now on the session_key_int
3094 sent by the 'attacker'
3095 dig1 = md5(cookie|session_key_int);
3096 dig2 = md5(dig1|cookie|session_key_int);
3097 fake_session_key = dig1|dig2;
3098 this change is caused by a mail from anakin@pobox.com
3099 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 3100 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
3101 [readconf.c]
3102 look for id_rsa by default, before id_dsa
582038fb 3103 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
3104 [sshd_config]
3105 ssh2 rsa key before dsa key
6e18cb71 3106 - markus@cvs.openbsd.org 2001/02/27 10:35:27
3107 [packet.c]
3108 fix random padding
1b5dfeb2 3109 - markus@cvs.openbsd.org 2001/02/27 11:00:11
3110 [compat.c]
3111 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 3112 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
3113 [misc.c]
3114 pull in protos
167b3512 3115 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
3116 [sftp.c]
3117 do not kill the subprocess on termination (we will see if this helps
3118 things or hurts things)
7e8911cd 3119 - markus@cvs.openbsd.org 2001/02/28 08:45:39
3120 [clientloop.c]
3121 fix byte counts for ssh protocol v1
ee55dacf 3122 - markus@cvs.openbsd.org 2001/02/28 08:54:55
3123 [channels.c nchan.c nchan.h]
3124 make sure remote stderr does not get truncated.
3125 remove closed fd's from the select mask.
a6215e53 3126 - markus@cvs.openbsd.org 2001/02/28 09:57:07
3127 [packet.c packet.h sshconnect2.c]
3128 in ssh protocol v2 use ignore messages for padding (instead of
3129 trailing \0).
94dfb550 3130 - markus@cvs.openbsd.org 2001/02/28 12:55:07
3131 [channels.c]
3132 unify debug messages
5649fbbe 3133 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
3134 [misc.c]
3135 for completeness, copy pw_gecos too
0572fe75 3136 - markus@cvs.openbsd.org 2001/02/28 21:21:41
3137 [sshd.c]
3138 generate a fake session id, too
95ce5599 3139 - markus@cvs.openbsd.org 2001/02/28 21:27:48
3140 [channels.c packet.c packet.h serverloop.c]
3141 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
3142 use random content in ignore messages.
355724fc 3143 - markus@cvs.openbsd.org 2001/02/28 21:31:32
3144 [channels.c]
3145 typo
c3f7d267 3146 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
3147 [authfd.c]
3148 split line so that p will have an easier time next time around
a01a5f30 3149 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
3150 [ssh.c]
3151 shorten usage by a line
12bf85ed 3152 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
3153 [auth-rsa.c auth2.c deattack.c packet.c]
3154 KNF
4371658c 3155 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
3156 [cli.c cli.h rijndael.h ssh-keyscan.1]
3157 copyright notices on all source files
ce91d6f8 3158 - markus@cvs.openbsd.org 2001/03/01 22:46:37
3159 [ssh.c]
3160 don't truncate remote ssh-2 commands; from mkubita@securities.cz
3161 use min, not max for logging, fixes overflow.
409edaba 3162 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
3163 [sshd.8]
3164 explain SIGHUP better
b8dc87d3 3165 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
3166 [sshd.8]
3167 doc the dsa/rsa key pair files
f3c7c613 3168 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
3169 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
3170 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
3171 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
3172 make copyright lines the same format
2671b47f 3173 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
3174 [ssh-keyscan.c]
3175 standard theo sweep
ff7fee59 3176 - millert@cvs.openbsd.org 2001/03/03 21:19:41
3177 [ssh-keyscan.c]
3178 Dynamically allocate read_wait and its copies. Since maxfd is
3179 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 3180 - millert@cvs.openbsd.org 2001/03/03 21:40:30
3181 [sftp-server.c]
3182 Dynamically allocate fd_set; deraadt@ OK
20e04e90 3183 - millert@cvs.openbsd.org 2001/03/03 21:41:07
3184 [packet.c]
3185 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 3186 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
3187 [sftp-server.c]
3188 KNF
c630ce76 3189 - markus@cvs.openbsd.org 2001/03/03 23:52:22
3190 [sftp.c]
3191 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 3192 - markus@cvs.openbsd.org 2001/03/03 23:59:34
3193 [log.c ssh.c]
3194 log*.c -> log.c
61f8a1d1 3195 - markus@cvs.openbsd.org 2001/03/04 00:03:59
3196 [channels.c]
3197 debug1->2
38967add 3198 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
3199 [ssh.c]
3200 add -m to usage; ok markus@
46f23b8d 3201 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
3202 [sshd.8]
3203 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 3204 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
3205 [servconf.c sshd.8]
3206 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 3207 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
3208 [sshd.8]
3209 spelling
54b974dc 3210 - millert@cvs.openbsd.org 2001/03/04 17:42:28
3211 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
3212 ssh.c sshconnect.c sshd.c]
3213 log functions should not be passed strings that end in newline as they
3214 get passed on to syslog() and when logging to stderr, do_log() appends
3215 its own newline.
51c251f0 3216 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
3217 [sshd.8]
3218 list SSH2 ciphers
2605addd 3219 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 3220 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 3221 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 3222 - (stevesk) OpenBSD sync:
3223 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
3224 [ssh-keyscan.c]
3225 skip inlining, why bother
5152d46f 3226 - (stevesk) sftp.c: handle __progname
1a2936c4 3227
40edd7ef 322820010304
3229 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 3230 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
3231 give Mark Roth credit for mdoc2man.pl
40edd7ef 3232
9817de5f 323320010303
40edd7ef 3234 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
3235 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
3236 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
3237 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 3238 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 3239 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
3240 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 3241
20cad736 324220010301
68fa858a 3243 - (djm) Properly add -lcrypt if needed.
5f404be3 3244 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 3245 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 3246 <nalin@redhat.com>
68fa858a 3247 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 3248 <vinschen@redhat.com>
ad1f4a20 3249 - (djm) Released 2.5.1p2
20cad736 3250
cf0c5df5 325120010228
3252 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
3253 "Bad packet length" bugs.
68fa858a 3254 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 3255 now done before the final fork().
065ef9b1 3256 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 3257 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 3258
86b416a7 325920010227
68fa858a 3260 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 3261 <vinschen@redhat.com>
2af09193 3262 - (bal) OpenBSD Sync
3263 - markus@cvs.openbsd.org 2001/02/23 15:37:45
3264 [session.c]
3265 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 3266 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 3267 <jmknoble@jmknoble.cx>
68fa858a 3268 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 3269 <markm@swoon.net>
3270 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 3271 - (djm) fatal() on OpenSSL version mismatch
27cf96de 3272 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 3273 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
3274 <markm@swoon.net>
4bc6dd70 3275 - (djm) Fix PAM fix
4236bde4 3276 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
3277 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 3278 2.3.x.
3279 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
3280 <markm@swoon.net>
68fa858a 3281 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 3282 <tim@multitalents.net>
68fa858a 3283 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 3284 <tim@multitalents.net>
51fb577a 3285
4925395f 328620010226
3287 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 3288 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 3289 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 3290
1eb4ec64 329120010225
3292 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
3293 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 3294 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
3295 platform defines u_int64_t as being that.
1eb4ec64 3296
a738c3b0 329720010224
68fa858a 3298 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 3299 Vinschen <vinschen@redhat.com>
3300 - (bal) Reorder where 'strftime' is detected to resolve linking
3301 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
3302
8fd97cc4 330320010224
3304 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
3305 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 3306 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
3307 some platforms.
3d114925 3308 - (bal) Generalize lack of UNIX sockets since this also effects Cray
3309 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 3310
14a49e44 331120010223
3312 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
3313 <tell@telltronics.org>
cb291102 3314 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
3315 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 3316 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 3317 <tim@multitalents.net>
14a49e44 3318
68fa858a 331920010222
73d6d7fa 3320 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 3321 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
3322 - (bal) Removed reference to liblogin from contrib/README. It was
3323 integrated into OpenSSH a long while ago.
2a81eb9f 3324 - (stevesk) remove erroneous #ifdef sgi code.
3325 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 3326
fbf305f1 332720010221
3328 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 3329 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 3330 <tim@multitalents.net>
1fe61b2e 3331 - (bal) Reverted out of 2001/02/15 patch by djm below because it
3332 breaks Solaris.
3333 - (djm) Move PAM session setup back to before setuid to user.
3334 fixes problems on Solaris-drived PAMs.
266140a8 3335 - (stevesk) session.c: back out to where we were before:
68fa858a 3336 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 3337 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 3338
8b3319f4 333920010220
3340 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
3341 getcwd.c.
c2b544a5 3342 - (bal) OpenBSD CVS Sync:
3343 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
3344 [sshd.c]
3345 clarify message to make it not mention "ident"
8b3319f4 3346
1729c161 334720010219
3348 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
3349 pty.[ch] -> sshpty.[ch]
d6f13fbb 3350 - (djm) Rework search for OpenSSL location. Skip directories which don't
3351 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
3352 with its limit of 6 -L options.
0476625f 3353 - OpenBSD CVS Sync:
3354 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
3355 [sftp.1]
3356 typo
3357 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
3358 [ssh.c]
3359 cleanup -V output; noted by millert
3360 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
3361 [sshd.8]
3362 it's the OpenSSH one
3363 - markus@cvs.openbsd.org 2001/02/18 11:33:54
3364 [dispatch.c]
3365 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
3366 - markus@cvs.openbsd.org 2001/02/19 02:53:32
3367 [compat.c compat.h serverloop.c]
3368 ssh-1.2.{18-22} has broken handling of ignore messages; report from
3369 itojun@
3370 - markus@cvs.openbsd.org 2001/02/19 03:35:23
3371 [version.h]
3372 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
3373 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
3374 [scp.c]
3375 np is changed by recursion; vinschen@redhat.com
3376 - Update versions in RPM spec files
3377 - Release 2.5.1p1
1729c161 3378
663fd560 337920010218
68fa858a 3380 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
3381 <tim@multitalents.net>
25cd3375 3382 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
3383 stevesk
68fa858a 3384 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 3385 <vinschen@redhat.com> and myself.
32ced054 3386 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
3387 Miskiewicz <misiek@pld.ORG.PL>
6a951840 3388 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
3389 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 3390 - (djm) Use ttyname() to determine name of tty returned by openpty()
3391 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 3392 <marekm@amelek.gda.pl>
68fa858a 3393 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 3394 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 3395 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 3396 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 3397 SunOS)
68fa858a 3398 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 3399 <tim@multitalents.net>
dfef7e7e 3400 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 3401 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 3402 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 3403 SIGALRM.
e1a023df 3404 - (djm) Move entropy.c over to mysignal()
68fa858a 3405 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
3406 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 3407 Miller <Todd.Miller@courtesan.com>
ecdde3d8 3408 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 3409 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
3410 enable with --with-bsd-auth.
2adddc78 3411 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 3412
0b1728c5 341320010217
3414 - (bal) OpenBSD Sync:
3415 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 3416 [channel.c]
3417 remove debug
c8b058b4 3418 - markus@cvs.openbsd.org 2001/02/16 14:03:43
3419 [session.c]
3420 proper payload-length check for x11 w/o screen-number
0b1728c5 3421
b41d8d4d 342220010216
3423 - (bal) added '--with-prce' to allow overriding of system regex when
3424 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 3425 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 3426 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
3427 Fixes linking on SCO.
68fa858a 3428 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 3429 Nalin Dahyabhai <nalin@redhat.com>
3430 - (djm) BSD license for gnome-ssh-askpass (was X11)
3431 - (djm) KNF on gnome-ssh-askpass
ed6553e2 3432 - (djm) USE_PIPES for a few more sysv platforms
3433 - (djm) Cleanup configure.in a little
3434 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 3435 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
3436 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 3437 - (djm) OpenBSD CVS:
3438 - markus@cvs.openbsd.org 2001/02/15 16:19:59
3439 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
3440 [sshconnect1.c sshconnect2.c]
3441 genericize password padding function for SSH1 and SSH2.
3442 add stylized echo to 2, too.
3443 - (djm) Add roundup() macro to defines.h
9535dddf 3444 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
3445 needed on Unixware 2.x.
b41d8d4d 3446
0086bfaf 344720010215
68fa858a 3448 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 3449 problems on Solaris-derived PAMs.
e11aab29 3450 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
3451 <Darren.Moffat@eng.sun.com>
9e3c31f7 3452 - (bal) Sync w/ OpenSSH for new release
3453 - markus@cvs.openbsd.org 2001/02/12 12:45:06
3454 [sshconnect1.c]
3455 fix xmalloc(0), ok dugsong@
b2552997 3456 - markus@cvs.openbsd.org 2001/02/11 12:59:25
3457 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
3458 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
3459 1) clean up the MAC support for SSH-2
3460 2) allow you to specify the MAC with 'ssh -m'
3461 3) or the 'MACs' keyword in ssh(d)_config
3462 4) add hmac-{md5,sha1}-96
3463 ok stevesk@, provos@
15853e93 3464 - markus@cvs.openbsd.org 2001/02/12 16:16:23
3465 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
3466 ssh-keygen.c sshd.8]
3467 PermitRootLogin={yes,without-password,forced-commands-only,no}
3468 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 3469 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 3470 [clientloop.c packet.c ssh-keyscan.c]
3471 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 3472 - markus@cvs.openssh.org 2001/02/13 22:49:40
3473 [auth1.c auth2.c]
3474 setproctitle(user) only if getpwnam succeeds
3475 - markus@cvs.openbsd.org 2001/02/12 23:26:20
3476 [sshd.c]
3477 missing memset; from solar@openwall.com
3478 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
3479 [sftp-int.c]
3480 lumask now works with 1 numeric arg; ok markus@, djm@
3481 - djm@cvs.openbsd.org 2001/02/14 9:46:03
3482 [sftp-client.c sftp-int.c sftp.1]
3483 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
3484 ok markus@
0b16bb01 3485 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
3486 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 3487 - (stevesk) OpenBSD sync:
3488 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
3489 [serverloop.c]
3490 indent
0b16bb01 3491
1c2d0a13 349220010214
3493 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 3494 session has not been open or credentials not set. Based on patch from
1c2d0a13 3495 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 3496 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 3497 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 3498 - (bal) Missing function prototype in bsd-snprintf.c patch by
3499 Mark Miller <markm@swoon.net>
b7ccb051 3500 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
3501 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 3502 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 3503
0610439b 350420010213
84eb157c 3505 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 3506 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
3507 I did a base KNF over the whe whole file to make it more acceptable.
3508 (backed out of original patch and removed it from ChangeLog)
01f13020 3509 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
3510 Tim Rice <tim@multitalents.net>
8d60e965 3511 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 3512
894a4851 351320010212
68fa858a 3514 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
3515 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
3516 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 3517 Pekka Savola <pekkas@netcore.fi>
782d6a0d 3518 - (djm) Clean up PCRE text in INSTALL
68fa858a 3519 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 3520 <mib@unimelb.edu.au>
6f68f28a 3521 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 3522 - (stevesk) session.c: remove debugging code.
894a4851 3523
abf1f107 352420010211
3525 - (bal) OpenBSD Sync
3526 - markus@cvs.openbsd.org 2001/02/07 22:35:46
3527 [auth1.c auth2.c sshd.c]
3528 move k_setpag() to a central place; ok dugsong@
c845316f 3529 - markus@cvs.openbsd.org 2001/02/10 12:52:02
3530 [auth2.c]
3531 offer passwd before s/key
e6fa162e 3532 - markus@cvs.openbsd.org 2001/02/8 22:37:10
3533 [canohost.c]
3534 remove last call to sprintf; ok deraadt@
0ab4b0f0 3535 - markus@cvs.openbsd.org 2001/02/10 1:33:32
3536 [canohost.c]
3537 add debug message, since sshd blocks here if DNS is not available
7f8ea238 3538 - markus@cvs.openbsd.org 2001/02/10 12:44:02
3539 [cli.c]
3540 don't call vis() for \r
5c470997 3541 - danh@cvs.openbsd.org 2001/02/10 0:12:43
3542 [scp.c]
3543 revert a small change to allow -r option to work again; ok deraadt@
3544 - danh@cvs.openbsd.org 2001/02/10 15:14:11
3545 [scp.c]
3546 fix memory leak; ok markus@
a0e6fead 3547 - djm@cvs.openbsd.org 2001/02/10 0:45:52
3548 [scp.1]
3549 Mention that you can quote pathnames with spaces in them
b3106440 3550 - markus@cvs.openbsd.org 2001/02/10 1:46:28
3551 [ssh.c]
3552 remove mapping of argv[0] -> hostname
f72e01a5 3553 - markus@cvs.openbsd.org 2001/02/06 22:26:17
3554 [sshconnect2.c]
3555 do not ask for passphrase in batch mode; report from ejb@ql.org
3556 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 3557 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 3558 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 3559 markus ok
3560 - markus@cvs.openbsd.org 2001/02/09 12:28:35
3561 [sshconnect2.c]
3562 do not free twice, thanks to /etc/malloc.conf
3563 - markus@cvs.openbsd.org 2001/02/09 17:10:53
3564 [sshconnect2.c]
3565 partial success: debug->log; "Permission denied" if no more auth methods
3566 - markus@cvs.openbsd.org 2001/02/10 12:09:21
3567 [sshconnect2.c]
3568 remove some lines
e0b2cf6b 3569 - markus@cvs.openbsd.org 2001/02/09 13:38:07
3570 [auth-options.c]
3571 reset options if no option is given; from han.holl@prismant.nl
ca910e13 3572 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3573 [channels.c]
3574 nuke sprintf, ok deraadt@
3575 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3576 [channels.c]
3577 nuke sprintf, ok deraadt@
affa8be4 3578 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3579 [clientloop.h]
3580 remove confusing callback code
d2c46e77 3581 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
3582 [readconf.c]
3583 snprintf
cc8aca8a 3584 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3585 sync with netbsd tree changes.
3586 - more strict prototypes, include necessary headers
3587 - use paths.h/pathnames.h decls
3588 - size_t typecase to int -> u_long
5be2ec5e 3589 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3590 [ssh-keyscan.c]
3591 fix size_t -> int cast (use u_long). markus ok
3592 - markus@cvs.openbsd.org 2001/02/07 22:43:16
3593 [ssh-keyscan.c]
3594 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
3595 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
3596 [ssh-keyscan.c]
68fa858a 3597 do not assume malloc() returns zero-filled region. found by
5be2ec5e 3598 malloc.conf=AJ.
f21032a6 3599 - markus@cvs.openbsd.org 2001/02/08 22:35:30
3600 [sshconnect.c]
68fa858a 3601 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 3602 'ask'
7bbcc167 3603 - djm@cvs.openbsd.org 2001/02/04 21:26:07
3604 [sshd_config]
3605 type: ok markus@
3606 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
3607 [sshd_config]
3608 enable sftp-server by default
a2e6d17d 3609 - deraadt 2001/02/07 8:57:26
3610 [xmalloc.c]
3611 deal with new ANSI malloc stuff
3612 - markus@cvs.openbsd.org 2001/02/07 16:46:08
3613 [xmalloc.c]
3614 typo in fatal()
3615 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3616 [xmalloc.c]
3617 fix size_t -> int cast (use u_long). markus ok
4ef922e3 3618 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
3619 [serverloop.c sshconnect1.c]
68fa858a 3620 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 3621 <solar@openwall.com>, ok provos@
68fa858a 3622 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 3623 (from the OpenBSD tree)
6b442913 3624 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 3625 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 3626 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 3627 - (bal) A bit more whitespace cleanup
68fa858a 3628 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 3629 <abartlet@pcug.org.au>
b27e97b1 3630 - (stevesk) misc.c: ssh.h not needed.
38a316c0 3631 - (stevesk) compat.c: more friendly cpp error
94f38e16 3632 - (stevesk) OpenBSD sync:
3633 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
3634 [LICENSE]
3635 typos and small cleanup; ok deraadt@
abf1f107 3636
0426a3b4 363720010210
3638 - (djm) Sync sftp and scp stuff from OpenBSD:
3639 - djm@cvs.openbsd.org 2001/02/07 03:55:13
3640 [sftp-client.c]
3641 Don't free handles before we are done with them. Based on work from
3642 Corinna Vinschen <vinschen@redhat.com>. ok markus@
3643 - djm@cvs.openbsd.org 2001/02/06 22:32:53
3644 [sftp.1]
3645 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3646 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
3647 [sftp.1]
3648 pretty up significantly
3649 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
3650 [sftp.1]
3651 .Bl-.El mismatch. markus ok
3652 - djm@cvs.openbsd.org 2001/02/07 06:12:30
3653 [sftp-int.c]
3654 Check that target is a directory before doing ls; ok markus@
3655 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
3656 [scp.c sftp-client.c sftp-server.c]
3657 unsigned long long -> %llu, not %qu. markus ok
3658 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
3659 [sftp.1 sftp-int.c]
3660 more man page cleanup and sync of help text with man page; ok markus@
3661 - markus@cvs.openbsd.org 2001/02/07 14:58:34
3662 [sftp-client.c]
3663 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
3664 - djm@cvs.openbsd.org 2001/02/07 15:27:19
3665 [sftp.c]
3666 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
3667 <roumen.petrov@skalasoft.com>
3668 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
3669 [sftp-int.c]
3670 portable; ok markus@
3671 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
3672 [sftp-int.c]
3673 lowercase cmds[].c also; ok markus@
3674 - markus@cvs.openbsd.org 2001/02/07 17:04:52
3675 [pathnames.h sftp.c]
3676 allow sftp over ssh protocol 1; ok djm@
3677 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
3678 [scp.c]
3679 memory leak fix, and snprintf throughout
3680 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
3681 [sftp-int.c]
3682 plug a memory leak
3683 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
3684 [session.c sftp-client.c]
3685 %i -> %d
3686 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
3687 [sftp-int.c]
3688 typo
3689 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
3690 [sftp-int.c pathnames.h]
3691 _PATH_LS; ok markus@
3692 - djm@cvs.openbsd.org 2001/02/09 04:46:25
3693 [sftp-int.c]
3694 Check for NULL attribs for chown, chmod & chgrp operations, only send
3695 relevant attribs back to server; ok markus@
96b64eb0 3696 - djm@cvs.openbsd.org 2001/02/06 15:05:25
3697 [sftp.c]
3698 Use getopt to process commandline arguments
3699 - djm@cvs.openbsd.org 2001/02/06 15:06:21
3700 [sftp.c ]
3701 Wait for ssh subprocess at exit
3702 - djm@cvs.openbsd.org 2001/02/06 15:18:16
3703 [sftp-int.c]
3704 stat target for remote chdir before doing chdir
3705 - djm@cvs.openbsd.org 2001/02/06 15:32:54
3706 [sftp.1]
3707 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3708 - provos@cvs.openbsd.org 2001/02/05 22:22:02
3709 [sftp-int.c]
3710 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 3711 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 3712 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 3713
6d1e1d2b 371420010209
68fa858a 3715 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 3716 <rjmooney@mediaone.net>
bb0c1991 3717 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 3718 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 3719 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 3720 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
3721 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 3722 - (stevesk) OpenBSD sync:
3723 - markus@cvs.openbsd.org 2001/02/08 11:20:01
3724 [auth2.c]
3725 strict checking
3726 - markus@cvs.openbsd.org 2001/02/08 11:15:22
3727 [version.h]
3728 update to 2.3.2
3729 - markus@cvs.openbsd.org 2001/02/08 11:12:30
3730 [auth2.c]
3731 fix typo
72b3f75d 3732 - (djm) Update spec files
0ed28836 3733 - (bal) OpenBSD sync:
3734 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
3735 [scp.c]
3736 memory leak fix, and snprintf throughout
1fc8ccdf 3737 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3738 [clientloop.c]
3739 remove confusing callback code
0b202697 3740 - (djm) Add CVS Id's to files that we have missed
5ca51e19 3741 - (bal) OpenBSD Sync (more):
3742 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3743 sync with netbsd tree changes.
3744 - more strict prototypes, include necessary headers
3745 - use paths.h/pathnames.h decls
3746 - size_t typecase to int -> u_long
1f3bf5aa 3747 - markus@cvs.openbsd.org 2001/02/06 22:07:42
3748 [ssh.c]
3749 fatal() if subsystem fails
3750 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3751 [ssh.c]
3752 remove confusing callback code
3753 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
3754 [ssh.c]
3755 add -1 option (force protocol version 1). ok markus@
3756 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
3757 [ssh.c]
3758 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 3759 - (bal) Missing 'const' in readpass.h
9c5a8165 3760 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
3761 - djm@cvs.openbsd.org 2001/02/06 23:30:28
3762 [sftp-client.c]
3763 replace arc4random with counter for request ids; ok markus@
68fa858a 3764 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 3765 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 3766
6a25c04c 376720010208
3768 - (djm) Don't delete external askpass program in make uninstall target.
3769 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 3770 - (djm) Fix linking of sftp, don't need arc4random any more.
3771 - (djm) Try to use shell that supports "test -S" for EGD socket search.
3772 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 3773
547519f0 377420010207
bee0a37e 3775 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
3776 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 3777 - (djm) Much KNF on PAM code
547519f0 3778 - (djm) Revise auth-pam.c conversation function to be a little more
3779 readable.
5c377b3b 3780 - (djm) Revise kbd-int PAM conversation function to fold all text messages
3781 to before first prompt. Fixes hangs if last pam_message did not require
3782 a reply.
3783 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 3784
547519f0 378520010205
2b87da3b 3786 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 3787 that don't have NGROUPS_MAX.
57559587 3788 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 3789 - (stevesk) OpenBSD sync:
3790 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
3791 [many files; did this manually to our top-level source dir]
3792 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 3793 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
3794 [sftp-server.c]
3795 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 3796 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
3797 [sftp-int.c]
3798 ? == help
3799 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
3800 [sftp-int.c]
3801 sort commands, so that abbreviations work as expected
3802 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
3803 [sftp-int.c]
3804 debugging sftp: precedence and missing break. chmod, chown, chgrp
3805 seem to be working now.
3806 - markus@cvs.openbsd.org 2001/02/04 14:41:21
3807 [sftp-int.c]
3808 use base 8 for umask/chmod
3809 - markus@cvs.openbsd.org 2001/02/04 11:11:54
3810 [sftp-int.c]
3811 fix LCD
c44559d2 3812 - markus@cvs.openbsd.org 2001/02/04 08:10:44
3813 [ssh.1]
3814 typo; dpo@club-internet.fr
a5930351 3815 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
3816 [auth2.c authfd.c packet.c]
3817 remove duplicate #include's; ok markus@
6a416424 3818 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
3819 [scp.c sshd.c]
3820 alpha happiness
3821 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
3822 [sshd.c]
3823 precedence; ok markus@
02a024dd 3824 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 3825 [ssh.c sshd.c]
3826 make the alpha happy
02a024dd 3827 - markus@cvs.openbsd.org 2001/01/31 13:37:24
3828 [channels.c channels.h serverloop.c ssh.c]
68fa858a 3829 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 3830 already in use
02a024dd 3831 - markus@cvs.openbsd.org 2001/02/01 14:58:09
3832 [channels.c]
3833 use ipaddr in channel messages, ietf-secsh wants this
3834 - markus@cvs.openbsd.org 2001/01/31 12:26:20
3835 [channels.c]
68fa858a 3836 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 3837 messages; bug report from edmundo@rano.org
a741554f 3838 - markus@cvs.openbsd.org 2001/01/31 13:48:09
3839 [sshconnect2.c]
3840 unused
9378f292 3841 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
3842 [sftp-client.c sftp-server.c]
3843 make gcc on the alpha even happier
1fc243d1 3844
547519f0 384520010204
781a0585 3846 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 3847 - (bal) Minor Makefile fix
f0f14bea 3848 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 3849 right.
78987b57 3850 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 3851 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 3852 - (djm) OpenBSD CVS sync:
3853 - markus@cvs.openbsd.org 2001/02/03 03:08:38
3854 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
3855 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
3856 [sshd_config]
3857 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
3858 - markus@cvs.openbsd.org 2001/02/03 03:19:51
3859 [ssh.1 sshd.8 sshd_config]
3860 Skey is now called ChallengeResponse
3861 - markus@cvs.openbsd.org 2001/02/03 03:43:09
3862 [sshd.8]
3863 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
3864 channel. note from Erik.Anggard@cygate.se (pr/1659)
3865 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
3866 [ssh.1]
3867 typos; ok markus@
3868 - djm@cvs.openbsd.org 2001/02/04 04:11:56
3869 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
3870 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
3871 Basic interactive sftp client; ok theo@
3872 - (djm) Update RPM specs for new sftp binary
68fa858a 3873 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 3874 think I got them all.
8b061486 3875 - (djm) Makefile.in fixes
1aa00dcb 3876 - (stevesk) add mysignal() wrapper and use it for the protocol 2
3877 SIGCHLD handler.
408ba72f 3878 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 3879
547519f0 388020010203
63fe0529 3881 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 3882 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
3883 based file) to ensure #include space does not get confused.
f78888c7 3884 - (bal) Minor Makefile.in tweak. dirname may not exist on some
3885 platforms so builds fail. (NeXT being a well known one)
63fe0529 3886
547519f0 388720010202
61e96248 3888 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 3889 <vinschen@redhat.com>
71301416 3890 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
3891 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 3892
547519f0 389320010201
ad5075bd 3894 - (bal) Minor fix to Makefile to stop rebuilding executables if no
3895 changes have occured to any of the supporting code. Patch by
3896 Roumen Petrov <roumen.petrov@skalasoft.com>
3897
9c8dbb1b 389820010131
37845585 3899 - (djm) OpenBSD CVS Sync:
3900 - djm@cvs.openbsd.org 2001/01/30 15:48:53
3901 [sshconnect.c]
3902 Make warning message a little more consistent. ok markus@
8c89dd2b 3903 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
3904 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
3905 respectively.
c59dc6bd 3906 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
3907 passwords.
9c8dbb1b 3908 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
3909 openbsd-compat/. And resolve all ./configure and Makefile.in issues
3910 assocated.
37845585 3911
9c8dbb1b 391220010130
39929cdb 3913 - (djm) OpenBSD CVS Sync:
3914 - markus@cvs.openbsd.org 2001/01/29 09:55:37
3915 [channels.c channels.h clientloop.c serverloop.c]
3916 fix select overflow; ok deraadt@ and stevesk@
865ac82e 3917 - markus@cvs.openbsd.org 2001/01/29 12:42:35
3918 [canohost.c canohost.h channels.c clientloop.c]
3919 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 3920 - markus@cvs.openbsd.org 2001/01/29 12:47:32
3921 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
3922 handle rsa_private_decrypt failures; helps against the Bleichenbacher
3923 pkcs#1 attack
ae810de7 3924 - djm@cvs.openbsd.org 2001/01/29 05:36:11
3925 [ssh.1 ssh.c]
3926 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 3927 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 3928
9c8dbb1b 392920010129
f29ef605 3930 - (stevesk) sftp-server.c: use %lld vs. %qd
3931
cb9da0fc 393220010128
3933 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 3934 - (bal) OpenBSD Sync
9bd5b720 3935 - markus@cvs.openbsd.org 2001/01/28 10:15:34
3936 [dispatch.c]
3937 re-keying is not supported; ok deraadt@
5fb622e4 3938 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 3939 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 3940 cleanup AUTHORS sections
9bd5b720 3941 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 3942 [sshd.c sshd.8]
9bd5b720 3943 remove -Q, no longer needed
3944 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 3945 [readconf.c ssh.1]
9bd5b720 3946 ``StrictHostKeyChecking ask'' documentation and small cleanup.
3947 ok markus@
6f37606e 3948 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 3949 [sshd.8]
6f37606e 3950 spelling. ok markus@
95f4ccfb 3951 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
3952 [xmalloc.c]
3953 use size_t for strlen() return. ok markus@
6f37606e 3954 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
3955 [authfile.c]
3956 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 3957 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 3958 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
3959 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
3960 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
3961 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
3962 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
3963 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
3964 $OpenBSD$
b0e305c9 3965 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 3966
c9606e03 396720010126
61e96248 3968 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 3969 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 3970 - (bal) OpenBSD Sync
3971 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
3972 [ssh-agent.c]
3973 call _exit() in signal handler
c9606e03 3974
d7d5f0b2 397520010125
3976 - (djm) Sync bsd-* support files:
3977 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
3978 [rresvport.c bindresvport.c]
61e96248 3979 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 3980 agreed on, which will be happy for the future. bindresvport_sa() for
3981 sockaddr *, too. docs later..
3982 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
3983 [bindresvport.c]
61e96248 3984 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 3985 the actual family being processed
e1dd3a7a 3986 - (djm) Mention PRNGd in documentation, it is nicer than EGD
3987 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 3988 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 3989 - (bal) OpenBSD Resync
3990 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
3991 [channels.c]
3992 missing freeaddrinfo(); ok markus@
d7d5f0b2 3993
556eb464 399420010124
3995 - (bal) OpenBSD Resync
3996 - markus@cvs.openbsd.org 2001/01/23 10:45:10
3997 [ssh.h]
61e96248 3998 nuke comment
1aecda34 3999 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
4000 - (bal) #ifdef around S_IFSOCK if platform does not support it.
4001 patch by Tim Rice <tim@multitalents.net>
4002 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 4003 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 4004
effa6591 400520010123
4006 - (bal) regexp.h typo in configure.in. Should have been regex.h
4007 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 4008 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 4009 - (bal) OpenBSD Resync
4010 - markus@cvs.openbsd.org 2001/01/22 8:15:00
4011 [auth-krb4.c sshconnect1.c]
4012 only AFS needs radix.[ch]
4013 - markus@cvs.openbsd.org 2001/01/22 8:32:53
4014 [auth2.c]
4015 no need to include; from mouring@etoh.eviladmin.org
4016 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
4017 [key.c]
4018 free() -> xfree(); ok markus@
4019 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
4020 [sshconnect2.c sshd.c]
4021 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 4022 - markus@cvs.openbsd.org 2001/01/22 23:06:39
4023 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
4024 sshconnect1.c sshconnect2.c sshd.c]
4025 rename skey -> challenge response.
4026 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 4027
effa6591 4028
42f11eb2 402920010122
4030 - (bal) OpenBSD Resync
4031 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
4032 [servconf.c ssh.h sshd.c]
4033 only auth-chall.c needs #ifdef SKEY
4034 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
4035 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4036 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
4037 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
4038 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
4039 ssh1.h sshconnect1.c sshd.c ttymodes.c]
4040 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
4041 - markus@cvs.openbsd.org 2001/01/19 16:48:14
4042 [sshd.8]
4043 fix typo; from stevesk@
4044 - markus@cvs.openbsd.org 2001/01/19 16:50:58
4045 [ssh-dss.c]
61e96248 4046 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 4047 stevesk@
4048 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
4049 [auth-options.c auth-options.h auth-rsa.c auth2.c]
4050 pass the filename to auth_parse_options()
61e96248 4051 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 4052 [readconf.c]
4053 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
4054 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
4055 [sshconnect2.c]
4056 dh_new_group() does not return NULL. ok markus@
4057 - markus@cvs.openbsd.org 2001/01/20 21:33:42
4058 [ssh-add.c]
61e96248 4059 do not loop forever if askpass does not exist; from
42f11eb2 4060 andrew@pimlott.ne.mediaone.net
4061 - djm@cvs.openbsd.org 2001/01/20 23:00:56
4062 [servconf.c]
4063 Check for NULL return from strdelim; ok markus
4064 - djm@cvs.openbsd.org 2001/01/20 23:02:07
4065 [readconf.c]
4066 KNF; ok markus
4067 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
4068 [ssh-keygen.1]
4069 remove -R flag; ok markus@
4070 - markus@cvs.openbsd.org 2001/01/21 19:05:40
4071 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
4072 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4073 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
4074 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
4075 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
4076 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
4077 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
4078 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
4079 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
4080 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 4081 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 4082 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
4083 ttysmodes.c uidswap.c xmalloc.c]
61e96248 4084 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 4085 #includes. rename util.[ch] -> misc.[ch]
4086 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 4087 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 4088 conflict when compiling for non-kerb install
4089 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
4090 on 1/19.
4091
6005a40c 409220010120
4093 - (bal) OpenBSD Resync
4094 - markus@cvs.openbsd.org 2001/01/19 12:45:26
4095 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
4096 only auth-chall.c needs #ifdef SKEY
47af6577 4097 - (bal) Slight auth2-pam.c clean up.
4098 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
4099 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 4100
922e6493 410120010119
4102 - (djm) Update versions in RPM specfiles
59c97189 4103 - (bal) OpenBSD Resync
4104 - markus@cvs.openbsd.org 2001/01/18 16:20:21
4105 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
4106 sshd.8 sshd.c]
61e96248 4107 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 4108 systems
4109 - markus@cvs.openbsd.org 2001/01/18 16:59:59
4110 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
4111 session.h sshconnect1.c]
4112 1) removes fake skey from sshd, since this will be much
4113 harder with /usr/libexec/auth/login_XXX
4114 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
4115 3) make addition of BSD_AUTH and other challenge reponse methods
4116 easier.
4117 - markus@cvs.openbsd.org 2001/01/18 17:12:43
4118 [auth-chall.c auth2-chall.c]
4119 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 4120 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
4121 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 4122 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 4123 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 4124
b5c334cc 412520010118
4126 - (bal) Super Sized OpenBSD Resync
4127 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
4128 [sshd.c]
4129 maxfd+1
4130 - markus@cvs.openbsd.org 2001/01/13 17:59:18
4131 [ssh-keygen.1]
4132 small ssh-keygen manpage cleanup; stevesk@pobox.com
4133 - markus@cvs.openbsd.org 2001/01/13 18:03:07
4134 [scp.c ssh-keygen.c sshd.c]
4135 getopt() returns -1 not EOF; stevesk@pobox.com
4136 - markus@cvs.openbsd.org 2001/01/13 18:06:54
4137 [ssh-keyscan.c]
4138 use SSH_DEFAULT_PORT; from stevesk@pobox.com
4139 - markus@cvs.openbsd.org 2001/01/13 18:12:47
4140 [ssh-keyscan.c]
4141 free() -> xfree(); fix memory leak; from stevesk@pobox.com
4142 - markus@cvs.openbsd.org 2001/01/13 18:14:13
4143 [ssh-add.c]
4144 typo, from stevesk@sweden.hp.com
4145 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 4146 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 4147 split out keepalive from packet_interactive (from dale@accentre.com)
4148 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
4149 - markus@cvs.openbsd.org 2001/01/13 18:36:45
4150 [packet.c packet.h]
4151 reorder, typo
4152 - markus@cvs.openbsd.org 2001/01/13 18:38:00
4153 [auth-options.c]
4154 fix comment
4155 - markus@cvs.openbsd.org 2001/01/13 18:43:31
4156 [session.c]
4157 Wall
61e96248 4158 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 4159 [clientloop.h clientloop.c ssh.c]
4160 move callback to headerfile
4161 - markus@cvs.openbsd.org 2001/01/15 21:40:10
4162 [ssh.c]
4163 use log() instead of stderr
4164 - markus@cvs.openbsd.org 2001/01/15 21:43:51
4165 [dh.c]
4166 use error() not stderr!
4167 - markus@cvs.openbsd.org 2001/01/15 21:45:29
4168 [sftp-server.c]
4169 rename must fail if newpath exists, debug off by default
4170 - markus@cvs.openbsd.org 2001/01/15 21:46:38
4171 [sftp-server.c]
4172 readable long listing for sftp-server, ok deraadt@
4173 - markus@cvs.openbsd.org 2001/01/16 19:20:06
4174 [key.c ssh-rsa.c]
61e96248 4175 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
4176 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
4177 since they are in the wrong format, too. they must be removed from
b5c334cc 4178 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 4179 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
4180 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 4181 BN_num_bits(rsa->n) >= 768.
4182 - markus@cvs.openbsd.org 2001/01/16 20:54:27
4183 [sftp-server.c]
4184 remove some statics. simpler handles; idea from nisse@lysator.liu.se
4185 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
4186 [bufaux.c radix.c sshconnect.h sshconnect1.c]
4187 indent
4188 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
4189 be missing such feature.
4190
61e96248 4191
52ce34a2 419220010117
4193 - (djm) Only write random seed file at exit
717057b6 4194 - (djm) Make PAM support optional, enable with --with-pam
61e96248 4195 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 4196 provides a crypt() of its own)
4197 - (djm) Avoid a warning in bsd-bindresvport.c
4198 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 4199 can cause weird segfaults errors on Solaris
8694a1ce 4200 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 4201 - (djm) Add --with-pam to RPM spec files
52ce34a2 4202
2fd3c144 420320010115
4204 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 4205 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 4206
63b68889 420720010114
4208 - (stevesk) initial work for OpenBSD "support supplementary group in
4209 {Allow,Deny}Groups" patch:
4210 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
4211 - add bsd-getgrouplist.h
4212 - new files groupaccess.[ch]
4213 - build but don't use yet (need to merge auth.c changes)
c6a69271 4214 - (stevesk) complete:
4215 - markus@cvs.openbsd.org 2001/01/13 11:56:48
4216 [auth.c sshd.8]
4217 support supplementary group in {Allow,Deny}Groups
4218 from stevesk@pobox.com
61e96248 4219
f546c780 422020010112
4221 - (bal) OpenBSD Sync
4222 - markus@cvs.openbsd.org 2001/01/10 22:56:22
4223 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
4224 cleanup sftp-server implementation:
547519f0 4225 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
4226 parse SSH2_FILEXFER_ATTR_EXTENDED
4227 send SSH2_FX_EOF if readdir returns no more entries
4228 reply to SSH2_FXP_EXTENDED message
4229 use #defines from the draft
4230 move #definations to sftp.h
f546c780 4231 more info:
61e96248 4232 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 4233 - markus@cvs.openbsd.org 2001/01/10 19:43:20
4234 [sshd.c]
4235 XXX - generate_empheral_server_key() is not safe against races,
61e96248 4236 because it calls log()
f546c780 4237 - markus@cvs.openbsd.org 2001/01/09 21:19:50
4238 [packet.c]
4239 allow TCP_NDELAY for ipv6; from netbsd via itojun@
4240
9548d6c8 424120010110
4242 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
4243 Bladt Norbert <Norbert.Bladt@adi.ch>
4244
af972861 424520010109
4246 - (bal) Resync CVS ID of cli.c
4b80e97b 4247 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
4248 code.
eea39c02 4249 - (bal) OpenBSD Sync
4250 - markus@cvs.openbsd.org 2001/01/08 22:29:05
4251 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
4252 sshd_config version.h]
4253 implement option 'Banner /etc/issue.net' for ssh2, move version to
4254 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
4255 is enabled).
4256 - markus@cvs.openbsd.org 2001/01/08 22:03:23
4257 [channels.c ssh-keyscan.c]
4258 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
4259 - markus@cvs.openbsd.org 2001/01/08 21:55:41
4260 [sshconnect1.c]
4261 more cleanups and fixes from stevesk@pobox.com:
4262 1) try_agent_authentication() for loop will overwrite key just
4263 allocated with key_new(); don't alloc
4264 2) call ssh_close_authentication_connection() before exit
4265 try_agent_authentication()
4266 3) free mem on bad passphrase in try_rsa_authentication()
4267 - markus@cvs.openbsd.org 2001/01/08 21:48:17
4268 [kex.c]
4269 missing free; thanks stevesk@pobox.com
f1c4659d 4270 - (bal) Detect if clock_t structure exists, if not define it.
4271 - (bal) Detect if O_NONBLOCK exists, if not define it.
4272 - (bal) removed news4-posix.h (now empty)
4273 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
4274 instead of 'int'
adc83ebf 4275 - (stevesk) sshd_config: sync
4f771a33 4276 - (stevesk) defines.h: remove spurious ``;''
af972861 4277
bbcf899f 427820010108
4279 - (bal) Fixed another typo in cli.c
4280 - (bal) OpenBSD Sync
4281 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4282 [cli.c]
4283 typo
4284 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4285 [cli.c]
4286 missing free, stevesk@pobox.com
4287 - markus@cvs.openbsd.org 2001/01/07 19:06:25
4288 [auth1.c]
4289 missing free, stevesk@pobox.com
4290 - markus@cvs.openbsd.org 2001/01/07 11:28:04
4291 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
4292 ssh.h sshd.8 sshd.c]
4293 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
4294 syslog priority changes:
4295 fatal() LOG_ERR -> LOG_CRIT
4296 log() LOG_INFO -> LOG_NOTICE
b8c37305 4297 - Updated TODO
bbcf899f 4298
9616313f 429920010107
4300 - (bal) OpenBSD Sync
4301 - markus@cvs.openbsd.org 2001/01/06 11:23:27
4302 [ssh-rsa.c]
4303 remove unused
4304 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
4305 [ssh-keyscan.1]
4306 missing .El
4307 - markus@cvs.openbsd.org 2001/01/04 22:41:03
4308 [session.c sshconnect.c]
4309 consistent use of _PATH_BSHELL; from stevesk@pobox.com
4310 - djm@cvs.openbsd.org 2001/01/04 22:35:32
4311 [ssh.1 sshd.8]
4312 Mention AES as available SSH2 Cipher; ok markus
4313 - markus@cvs.openbsd.org 2001/01/04 22:25:58
4314 [sshd.c]
4315 sync usage()/man with defaults; from stevesk@pobox.com
4316 - markus@cvs.openbsd.org 2001/01/04 22:21:26
4317 [sshconnect2.c]
4318 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
4319 that prints a banner (e.g. /etc/issue.net)
61e96248 4320
1877dc0c 432120010105
4322 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 4323 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 4324
488c06c8 432520010104
4326 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
4327 work by Chris Vaughan <vaughan99@yahoo.com>
4328
7c49df64 432920010103
4330 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
4331 tree (mainly positioning)
4332 - (bal) OpenSSH CVS Update
4333 - markus@cvs.openbsd.org 2001/01/02 20:41:02
4334 [packet.c]
4335 log remote ip on disconnect; PR 1600 from jcs@rt.fm
4336 - markus@cvs.openbsd.org 2001/01/02 20:50:56
4337 [sshconnect.c]
61e96248 4338 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 4339 ip_status == HOST_CHANGED
61e96248 4340 - (bal) authfile.c: Synced CVS ID tag
2c523de9 4341 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
4342 - (bal) Disable sftp-server if no 64bit int support exists. Based on
4343 patch by Tim Rice <tim@multitalents.net>
4344 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
4345 and sftp-server.8 manpage.
7c49df64 4346
a421e945 434720010102
4348 - (bal) OpenBSD CVS Update
4349 - markus@cvs.openbsd.org 2001/01/01 14:52:49
4350 [scp.c]
4351 use shared fatal(); from stevesk@pobox.com
4352
0efc80a7 435320001231
4354 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
4355 for multiple reasons.
b1335fdf 4356 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 4357
efcae5b1 435820001230
4359 - (bal) OpenBSD CVS Update
4360 - markus@cvs.openbsd.org 2000/12/28 18:58:30
4361 [ssh-keygen.c]
4362 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 4363 - markus@cvs.openbsd.org 2000/12/29 22:19:13
4364 [channels.c]
4365 missing xfree; from vaughan99@yahoo.com
efcae5b1 4366 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 4367 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 4368 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 4369 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 4370 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 4371 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 4372
437320001229
61e96248 4374 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 4375 Kurz <shorty@debian.org>
8abcdba4 4376 - (bal) OpenBSD CVS Update
4377 - markus@cvs.openbsd.org 2000/12/28 14:25:51
4378 [auth.h auth2.c]
4379 count authentication failures only
4380 - markus@cvs.openbsd.org 2000/12/28 14:25:03
4381 [sshconnect.c]
4382 fingerprint for MITM attacks, too.
4383 - markus@cvs.openbsd.org 2000/12/28 12:03:57
4384 [sshd.8 sshd.c]
4385 document -D
4386 - markus@cvs.openbsd.org 2000/12/27 14:19:21
4387 [serverloop.c]
4388 less chatty
4389 - markus@cvs.openbsd.org 2000/12/27 12:34
4390 [auth1.c sshconnect2.c sshd.c]
4391 typo
4392 - markus@cvs.openbsd.org 2000/12/27 12:30:19
4393 [readconf.c readconf.h ssh.1 sshconnect.c]
4394 new option: HostKeyAlias: allow the user to record the host key
4395 under a different name. This is useful for ssh tunneling over
4396 forwarded connections or if you run multiple sshd's on different
4397 ports on the same machine.
4398 - markus@cvs.openbsd.org 2000/12/27 11:51:53
4399 [ssh.1 ssh.c]
4400 multiple -t force pty allocation, document ORIGINAL_COMMAND
4401 - markus@cvs.openbsd.org 2000/12/27 11:41:31
4402 [sshd.8]
4403 update for ssh-2
c52c7082 4404 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
4405 fix merge.
0dd78cd8 4406
8f523d67 440720001228
4408 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
4409 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 4410 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 4411 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
4412 header. Patch by Tim Rice <tim@multitalents.net>
4413 - Updated TODO w/ known HP/UX issue
4414 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
4415 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 4416
b03bd394 441720001227
61e96248 4418 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 4419 Takumi Yamane <yamtak@b-session.com>
4420 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 4421 by Corinna Vinschen <vinschen@redhat.com>
4422 - (djm) Fix catman-do target for non-bash
61e96248 4423 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 4424 Takumi Yamane <yamtak@b-session.com>
4425 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 4426 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 4427 - (djm) Fix catman-do target for non-bash
61e96248 4428 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
4429 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 4430 'RLIMIT_NOFILE'
61e96248 4431 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
4432 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 4433 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 4434
8d88011e 443520001223
4436 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
4437 if a change to config.h has occurred. Suggested by Gert Doering
4438 <gert@greenie.muc.de>
4439 - (bal) OpenBSD CVS Update:
4440 - markus@cvs.openbsd.org 2000/12/22 16:49:40
4441 [ssh-keygen.c]
4442 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
4443
1e3b8b07 444420001222
4445 - Updated RCSID for pty.c
4446 - (bal) OpenBSD CVS Updates:
4447 - markus@cvs.openbsd.org 2000/12/21 15:10:16
4448 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
4449 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
4450 - markus@cvs.openbsd.org 2000/12/20 19:26:56
4451 [authfile.c]
4452 allow ssh -i userkey for root
4453 - markus@cvs.openbsd.org 2000/12/20 19:37:21
4454 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
4455 fix prototypes; from stevesk@pobox.com
4456 - markus@cvs.openbsd.org 2000/12/20 19:32:08
4457 [sshd.c]
4458 init pointer to NULL; report from Jan.Ivan@cern.ch
4459 - markus@cvs.openbsd.org 2000/12/19 23:17:54
4460 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
4461 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
4462 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
4463 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
4464 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
4465 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
4466 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
4467 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
4468 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
4469 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
4470 unsigned' with u_char.
4471
67b0facb 447220001221
4473 - (stevesk) OpenBSD CVS updates:
4474 - markus@cvs.openbsd.org 2000/12/19 15:43:45
4475 [authfile.c channels.c sftp-server.c ssh-agent.c]
4476 remove() -> unlink() for consistency
4477 - markus@cvs.openbsd.org 2000/12/19 15:48:09
4478 [ssh-keyscan.c]
4479 replace <ssl/x.h> with <openssl/x.h>
4480 - markus@cvs.openbsd.org 2000/12/17 02:33:40
4481 [uidswap.c]
4482 typo; from wsanchez@apple.com
61e96248 4483
adeebd37 448420001220
61e96248 4485 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 4486 and Linux-PAM. Based on report and fix from Andrew Morgan
4487 <morgan@transmeta.com>
4488
f072c47a 448920001218
4490 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 4491 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
4492 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 4493
731c1541 449420001216
4495 - (stevesk) OpenBSD CVS updates:
4496 - markus@cvs.openbsd.org 2000/12/16 02:53:57
4497 [scp.c]
4498 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
4499 - markus@cvs.openbsd.org 2000/12/16 02:39:57
4500 [scp.c]
4501 unused; from stevesk@pobox.com
4502
227e8e86 450320001215
9853409f 4504 - (stevesk) Old OpenBSD patch wasn't completely applied:
4505 - markus@cvs.openbsd.org 2000/01/24 22:11:20
4506 [scp.c]
4507 allow '.' in usernames; from jedgar@fxp.org
227e8e86 4508 - (stevesk) OpenBSD CVS updates:
4509 - markus@cvs.openbsd.org 2000/12/13 16:26:53
4510 [ssh-keyscan.c]
4511 fatal already adds \n; from stevesk@pobox.com
4512 - markus@cvs.openbsd.org 2000/12/13 16:25:44
4513 [ssh-agent.c]
4514 remove redundant spaces; from stevesk@pobox.com
4515 - ho@cvs.openbsd.org 2000/12/12 15:50:21
4516 [pty.c]
4517 When failing to set tty owner and mode on a read-only filesystem, don't
4518 abort if the tty already has correct owner and reasonably sane modes.
4519 Example; permit 'root' to login to a firewall with read-only root fs.
4520 (markus@ ok)
4521 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
4522 [pty.c]
4523 KNF
6ffc9c88 4524 - markus@cvs.openbsd.org 2000/12/12 14:45:21
4525 [sshd.c]
4526 source port < 1024 is no longer required for rhosts-rsa since it
4527 adds no additional security.
4528 - markus@cvs.openbsd.org 2000/12/12 16:11:49
4529 [ssh.1 ssh.c]
4530 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
4531 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
4532 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 4533 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
4534 [scp.c]
4535 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 4536 - provos@cvs.openbsd.org 2000/12/15 10:30:15
4537 [kex.c kex.h sshconnect2.c sshd.c]
4538 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 4539
6c935fbd 454020001213
4541 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
4542 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 4543 - (stevesk) OpenBSD CVS update:
1fe6a48f 4544 - markus@cvs.openbsd.org 2000/12/12 15:30:02
4545 [ssh-keyscan.c ssh.c sshd.c]
61e96248 4546 consistently use __progname; from stevesk@pobox.com
6c935fbd 4547
367d1840 454820001211
4549 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
4550 patch to install ssh-keyscan manpage. Patch by Pekka Savola
4551 <pekka@netcore.fi>
e3a70753 4552 - (bal) OpenbSD CVS update
4553 - markus@cvs.openbsd.org 2000/12/10 17:01:53
4554 [sshconnect1.c]
4555 always request new challenge for skey/tis-auth, fixes interop with
4556 other implementations; report from roth@feep.net
367d1840 4557
6b523bae 455820001210
4559 - (bal) OpenBSD CVS updates
61e96248 4560 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 4561 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4562 undo rijndael changes
61e96248 4563 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 4564 [rijndael.c]
4565 fix byte order bug w/o introducing new implementation
61e96248 4566 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 4567 [sftp-server.c]
4568 "" -> "." for realpath; from vinschen@redhat.com
61e96248 4569 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 4570 [ssh-agent.c]
4571 extern int optind; from stevesk@sweden.hp.com
13af0aa2 4572 - provos@cvs.openbsd.org 2000/12/09 23:51:11
4573 [compat.c]
4574 remove unnecessary '\n'
6b523bae 4575
ce9c0b75 457620001209
6b523bae 4577 - (bal) OpenBSD CVS updates:
61e96248 4578 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 4579 [ssh.1]
4580 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
4581
f72fc97f 458220001207
6b523bae 4583 - (bal) OpenBSD CVS updates:
61e96248 4584 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 4585 [compat.c compat.h packet.c]
4586 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 4587 - markus@cvs.openbsd.org 2000/12/06 23:10:39
4588 [rijndael.c]
4589 unexpand(1)
61e96248 4590 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 4591 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4592 new rijndael implementation. fixes endian bugs
f72fc97f 4593
97fb6912 459420001206
6b523bae 4595 - (bal) OpenBSD CVS updates:
97fb6912 4596 - markus@cvs.openbsd.org 2000/12/05 20:34:09
4597 [channels.c channels.h clientloop.c serverloop.c]
4598 async connects for -R/-L; ok deraadt@
4599 - todd@cvs.openssh.org 2000/12/05 16:47:28
4600 [sshd.c]
4601 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 4602 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
4603 have it (used in ssh-keyscan).
227e8e86 4604 - (stevesk) OpenBSD CVS update:
f20255cb 4605 - markus@cvs.openbsd.org 2000/12/06 19:57:48
4606 [ssh-keyscan.c]
4607 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 4608
f6fdbddf 460920001205
6b523bae 4610 - (bal) OpenBSD CVS updates:
f6fdbddf 4611 - markus@cvs.openbsd.org 2000/12/04 19:24:02
4612 [ssh-keyscan.c ssh-keyscan.1]
4613 David Maziere's ssh-keyscan, ok niels@
4614 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
4615 to the recent OpenBSD source tree.
835d2104 4616 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 4617
cbc5abf9 461820001204
4619 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 4620 defining -POSIX.
4621 - (bal) OpenBSD CVS updates:
4622 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 4623 [compat.c]
4624 remove fallback to SSH_BUG_HMAC now that the drafts are updated
4625 - markus@cvs.openbsd.org 2000/12/03 11:27:55
4626 [compat.c]
61e96248 4627 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 4628 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 4629 - markus@cvs.openbsd.org 2000/12/03 11:15:03
4630 [auth2.c compat.c compat.h sshconnect2.c]
4631 support f-secure/ssh.com 2.0.12; ok niels@
4632
0b6fbf03 463320001203
cbc5abf9 4634 - (bal) OpenBSD CVS updates:
0b6fbf03 4635 - markus@cvs.openbsd.org 2000/11/30 22:54:31
4636 [channels.c]
61e96248 4637 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 4638 ok neils@
4639 - markus@cvs.openbsd.org 2000/11/29 20:39:17
4640 [cipher.c]
4641 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
4642 - markus@cvs.openbsd.org 2000/11/30 18:33:05
4643 [ssh-agent.c]
4644 agents must not dump core, ok niels@
61e96248 4645 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 4646 [ssh.1]
4647 T is for both protocols
4648 - markus@cvs.openbsd.org 2000/12/01 00:00:51
4649 [ssh.1]
4650 typo; from green@FreeBSD.org
4651 - markus@cvs.openbsd.org 2000/11/30 07:02:35
4652 [ssh.c]
4653 check -T before isatty()
4654 - provos@cvs.openbsd.org 2000/11/29 13:51:27
4655 [sshconnect.c]
61e96248 4656 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 4657 - markus@cvs.openbsd.org 2000/11/30 22:53:35
4658 [sshconnect.c]
4659 disable agent/x11/port fwding if hostkey has changed; ok niels@
4660 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
4661 [sshd.c]
4662 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
4663 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 4664 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
4665 PAM authentication using KbdInteractive.
4666 - (djm) Added another TODO
0b6fbf03 4667
90f4078a 466820001202
4669 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 4670 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 4671 <mstone@cs.loyola.edu>
4672
dcef6523 467320001129
7062c40f 4674 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
4675 if there are background children with open fds.
c193d002 4676 - (djm) bsd-rresvport.c bzero -> memset
61e96248 4677 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 4678 still fail during compilation of sftp-server).
4679 - (djm) Fail if ar is not found during configure
c523303b 4680 - (djm) OpenBSD CVS updates:
4681 - provos@cvs.openbsd.org 2000/11/22 08:38:31
4682 [sshd.8]
4683 talk about /etc/primes, okay markus@
4684 - markus@cvs.openbsd.org 2000/11/23 14:03:48
4685 [ssh.c sshconnect1.c sshconnect2.c]
4686 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
4687 defaults
4688 - markus@cvs.openbsd.org 2000/11/25 09:42:53
4689 [sshconnect1.c]
4690 reorder check for illegal ciphers, bugreport from espie@
4691 - markus@cvs.openbsd.org 2000/11/25 10:19:34
4692 [ssh-keygen.c ssh.h]
4693 print keytype when generating a key.
4694 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 4695 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
4696 more manpage paths in fixpaths calls
4697 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 4698 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 4699
e879a080 470020001125
4701 - (djm) Give up privs when reading seed file
4702
d343d900 470320001123
4704 - (bal) Merge OpenBSD changes:
4705 - markus@cvs.openbsd.org 2000/11/15 22:31:36
4706 [auth-options.c]
61e96248 4707 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 4708 - markus@cvs.openbsd.org 2000/11/16 17:55:43
4709 [dh.c]
4710 do not use perror() in sshd, after child is forked()
4711 - markus@cvs.openbsd.org 2000/11/14 23:42:40
4712 [auth-rsa.c]
4713 parse option only if key matches; fix some confusing seen by the client
4714 - markus@cvs.openbsd.org 2000/11/14 23:44:19
4715 [session.c]
4716 check no_agent_forward_flag for ssh-2, too
4717 - markus@cvs.openbsd.org 2000/11/15
4718 [ssh-agent.1]
4719 reorder SYNOPSIS; typo, use .It
4720 - markus@cvs.openbsd.org 2000/11/14 23:48:55
4721 [ssh-agent.c]
4722 do not reorder keys if a key is removed
4723 - markus@cvs.openbsd.org 2000/11/15 19:58:08
4724 [ssh.c]
61e96248 4725 just ignore non existing user keys
d343d900 4726 - millert@cvs.openbsd.org 200/11/15 20:24:43
4727 [ssh-keygen.c]
4728 Add missing \n at end of error message.
4729
0b49a754 473020001122
4731 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
4732 are compilable.
4733 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
4734
fab2e5d3 473520001117
4736 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
4737 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 4738 - (stevesk) Reworked progname support.
260d427b 4739 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
4740 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 4741
c2207f11 474220001116
4743 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
4744 releases.
4745 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
4746 <roth@feep.net>
4747
3d398e04 474820001113
61e96248 4749 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 4750 contrib/README
fa08c86b 4751 - (djm) Merge OpenBSD changes:
4752 - markus@cvs.openbsd.org 2000/11/06 16:04:56
4753 [channels.c channels.h clientloop.c nchan.c serverloop.c]
4754 [session.c ssh.c]
4755 agent forwarding and -R for ssh2, based on work from
4756 jhuuskon@messi.uku.fi
4757 - markus@cvs.openbsd.org 2000/11/06 16:13:27
4758 [ssh.c sshconnect.c sshd.c]
4759 do not disabled rhosts(rsa) if server port > 1024; from
4760 pekkas@netcore.fi
4761 - markus@cvs.openbsd.org 2000/11/06 16:16:35
4762 [sshconnect.c]
4763 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
4764 - markus@cvs.openbsd.org 2000/11/09 18:04:40
4765 [auth1.c]
4766 typo; from mouring@pconline.com
4767 - markus@cvs.openbsd.org 2000/11/12 12:03:28
4768 [ssh-agent.c]
4769 off-by-one when removing a key from the agent
4770 - markus@cvs.openbsd.org 2000/11/12 12:50:39
4771 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
4772 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
4773 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
4774 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
4775 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 4776 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 4777 add support for RSA to SSH2. please test.
4778 there are now 3 types of keys: RSA1 is used by ssh-1 only,
4779 RSA and DSA are used by SSH2.
4780 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
4781 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
4782 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
4783 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 4784 - (djm) Change to interim version
5733a41a 4785 - (djm) Fix RPM spec file stupidity
6fff1ac4 4786 - (djm) fixpaths to DSA and RSA keys too
3d398e04 4787
d287c664 478820001112
4789 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
4790 Phillips Porch <root@theporch.com>
3d398e04 4791 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
4792 <dcp@sgi.com>
a3bf38d0 4793 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
4794 failed ioctl(TIOCSCTTY) call.
d287c664 4795
3c4d4fef 479620001111
4797 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
4798 packaging files
35325fd4 4799 - (djm) Fix new Makefile.in warnings
61e96248 4800 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
4801 promoted to type int. Report and fix from Dan Astoorian
027bf205 4802 <djast@cs.toronto.edu>
61e96248 4803 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 4804 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 4805
3e366738 480620001110
4807 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
4808 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
4809 - (bal) Added in check to verify S/Key library is being detected in
4810 configure.in
61e96248 4811 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 4812 Patch by Mark Miller <markm@swoon.net>
4813 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 4814 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 4815 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
4816
373998a4 481720001107
e506ee73 4818 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
4819 Mark Miller <markm@swoon.net>
373998a4 4820 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
4821 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 4822 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
4823 Mark D. Roth <roth@feep.net>
373998a4 4824
ac89998a 482520001106
4826 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 4827 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 4828 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 4829 maintained FAQ on www.openssh.com
73bd30fe 4830 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
4831 <pekkas@netcore.fi>
4832 - (djm) Don't need X11-askpass in RPM spec file if building without it
4833 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 4834 - (djm) Release 2.3.0p1
97b378bf 4835 - (bal) typo in configure.in in regards to --with-ldflags from Marko
4836 Asplund <aspa@kronodoc.fi>
4837 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 4838
b850ecd9 483920001105
4840 - (bal) Sync with OpenBSD:
4841 - markus@cvs.openbsd.org 2000/10/31 9:31:58
4842 [compat.c]
4843 handle all old openssh versions
4844 - markus@cvs.openbsd.org 2000/10/31 13:1853
4845 [deattack.c]
4846 so that large packets do not wrap "n"; from netbsd
4847 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 4848 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
4849 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
4850 setsid() into more common files
96054e6f 4851 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 4852 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
4853 bsd-waitpid.c
b850ecd9 4854
75b90ced 485520001029
4856 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 4857 - (stevesk) Create contrib/cygwin/ directory; patch from
4858 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 4859 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 4860 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 4861
344f2b94 486220001028
61e96248 4863 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 4864 <Philippe.WILLEM@urssaf.fr>
240ae474 4865 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 4866 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 4867 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 4868 - (djm) Sync with OpenBSD:
4869 - markus@cvs.openbsd.org 2000/10/16 15:46:32
4870 [ssh.1]
4871 fixes from pekkas@netcore.fi
4872 - markus@cvs.openbsd.org 2000/10/17 14:28:11
4873 [atomicio.c]
4874 return number of characters processed; ok deraadt@
4875 - markus@cvs.openbsd.org 2000/10/18 12:04:02
4876 [atomicio.c]
4877 undo
4878 - markus@cvs.openbsd.org 2000/10/18 12:23:02
4879 [scp.c]
4880 replace atomicio(read,...) with read(); ok deraadt@
4881 - markus@cvs.openbsd.org 2000/10/18 12:42:00
4882 [session.c]
4883 restore old record login behaviour
4884 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
4885 [auth-skey.c]
4886 fmt string problem in unused code
4887 - provos@cvs.openbsd.org 2000/10/19 10:45:16
4888 [sshconnect2.c]
4889 don't reference freed memory. okay deraadt@
4890 - markus@cvs.openbsd.org 2000/10/21 11:04:23
4891 [canohost.c]
4892 typo, eramore@era-t.ericsson.se; ok niels@
4893 - markus@cvs.openbsd.org 2000/10/23 13:31:55
4894 [cipher.c]
4895 non-alignment dependent swap_bytes(); from
4896 simonb@wasabisystems.com/netbsd
4897 - markus@cvs.openbsd.org 2000/10/26 12:38:28
4898 [compat.c]
4899 add older vandyke products
4900 - markus@cvs.openbsd.org 2000/10/27 01:32:19
4901 [channels.c channels.h clientloop.c serverloop.c session.c]
4902 [ssh.c util.c]
61e96248 4903 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 4904 client ttys).
344f2b94 4905
ddc49b5c 490620001027
4907 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
4908
48e7916f 490920001025
4910 - (djm) Added WARNING.RNG file and modified configure to ask users of the
4911 builtin entropy code to read it.
4912 - (djm) Prefer builtin regex to PCRE.
00937921 4913 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
4914 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
4915 <proski@gnu.org>
48e7916f 4916
8dcda1e3 491720001020
4918 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 4919 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
4920 is more correct then current version.
8dcda1e3 4921
f5af5cd5 492220001018
4923 - (stevesk) Add initial support for setproctitle(). Current
4924 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 4925 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 4926
2f31bdd6 492720001017
4928 - (djm) Add -lregex to cywin libs from Corinna Vinschen
4929 <vinschen@cygnus.com>
ba7a3f40 4930 - (djm) Don't rely on atomicio's retval to determine length of askpass
4931 supplied passphrase. Problem report from Lutz Jaenicke
4932 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 4933 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 4934 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 4935 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 4936
33de75a3 493720001016
4938 - (djm) Sync with OpenBSD:
4939 - markus@cvs.openbsd.org 2000/10/14 04:01:15
4940 [cipher.c]
4941 debug3
4942 - markus@cvs.openbsd.org 2000/10/14 04:07:23
4943 [scp.c]
4944 remove spaces from arguments; from djm@mindrot.org
4945 - markus@cvs.openbsd.org 2000/10/14 06:09:46
4946 [ssh.1]
4947 Cipher is for SSH-1 only
4948 - markus@cvs.openbsd.org 2000/10/14 06:12:09
4949 [servconf.c servconf.h serverloop.c session.c sshd.8]
4950 AllowTcpForwarding; from naddy@
4951 - markus@cvs.openbsd.org 2000/10/14 06:16:56
4952 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 4953 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 4954 needs to be changed for interoperability reasons
4955 - markus@cvs.openbsd.org 2000/10/14 06:19:45
4956 [auth-rsa.c]
4957 do not send RSA challenge if key is not allowed by key-options; from
4958 eivind@ThinkSec.com
4959 - markus@cvs.openbsd.org 2000/10/15 08:14:01
4960 [rijndael.c session.c]
4961 typos; from stevesk@sweden.hp.com
4962 - markus@cvs.openbsd.org 2000/10/15 08:18:31
4963 [rijndael.c]
4964 typo
61e96248 4965 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 4966 through diffs
61e96248 4967 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 4968 <pekkas@netcore.fi>
aa0289fe 4969 - (djm) Update version in Redhat spec file
61e96248 4970 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 4971 Redhat 7.0 spec file
5b2d4b75 4972 - (djm) Make inability to read/write PRNG seedfile non-fatal
4973
33de75a3 4974
4d670c24 497520001015
4976 - (djm) Fix ssh2 hang on background processes at logout.
4977
71dfaf1c 497820001014
443172c4 4979 - (bal) Add support for realpath and getcwd for platforms with broken
4980 or missing realpath implementations for sftp-server.
4981 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 4982 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 4983 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 4984 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 4985 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
4986 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 4987 - (djm) Big OpenBSD sync:
4988 - markus@cvs.openbsd.org 2000/09/30 10:27:44
4989 [log.c]
4990 allow loglevel debug
4991 - markus@cvs.openbsd.org 2000/10/03 11:59:57
4992 [packet.c]
4993 hmac->mac
4994 - markus@cvs.openbsd.org 2000/10/03 12:03:03
4995 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
4996 move fake-auth from auth1.c to individual auth methods, disables s/key in
4997 debug-msg
4998 - markus@cvs.openbsd.org 2000/10/03 12:16:48
4999 ssh.c
5000 do not resolve canonname, i have no idea why this was added oin ossh
5001 - markus@cvs.openbsd.org 2000/10/09 15:30:44
5002 ssh-keygen.1 ssh-keygen.c
5003 -X now reads private ssh.com DSA keys, too.
5004 - markus@cvs.openbsd.org 2000/10/09 15:32:34
5005 auth-options.c
5006 clear options on every call.
5007 - markus@cvs.openbsd.org 2000/10/09 15:51:00
5008 authfd.c authfd.h
5009 interop with ssh-agent2, from <res@shore.net>
5010 - markus@cvs.openbsd.org 2000/10/10 14:20:45
5011 compat.c
5012 use rexexp for version string matching
5013 - provos@cvs.openbsd.org 2000/10/10 22:02:18
5014 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
5015 First rough implementation of the diffie-hellman group exchange. The
5016 client can ask the server for bigger groups to perform the diffie-hellman
5017 in, thus increasing the attack complexity when using ciphers with longer
5018 keys. University of Windsor provided network, T the company.
5019 - markus@cvs.openbsd.org 2000/10/11 13:59:52
5020 [auth-rsa.c auth2.c]
5021 clear auth options unless auth sucessfull
5022 - markus@cvs.openbsd.org 2000/10/11 14:00:27
5023 [auth-options.h]
5024 clear auth options unless auth sucessfull
5025 - markus@cvs.openbsd.org 2000/10/11 14:03:27
5026 [scp.1 scp.c]
5027 support 'scp -o' with help from mouring@pconline.com
5028 - markus@cvs.openbsd.org 2000/10/11 14:11:35
5029 [dh.c]
5030 Wall
5031 - markus@cvs.openbsd.org 2000/10/11 14:14:40
5032 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
5033 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
5034 add support for s/key (kbd-interactive) to ssh2, based on work by
5035 mkiernan@avantgo.com and me
5036 - markus@cvs.openbsd.org 2000/10/11 14:27:24
5037 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
5038 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
5039 [sshconnect2.c sshd.c]
5040 new cipher framework
5041 - markus@cvs.openbsd.org 2000/10/11 14:45:21
5042 [cipher.c]
5043 remove DES
5044 - markus@cvs.openbsd.org 2000/10/12 03:59:20
5045 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
5046 enable DES in SSH-1 clients only
5047 - markus@cvs.openbsd.org 2000/10/12 08:21:13
5048 [kex.h packet.c]
5049 remove unused
5050 - markus@cvs.openbsd.org 2000/10/13 12:34:46
5051 [sshd.c]
5052 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
5053 - markus@cvs.openbsd.org 2000/10/13 12:59:15
5054 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
5055 rijndael/aes support
5056 - markus@cvs.openbsd.org 2000/10/13 13:10:54
5057 [sshd.8]
5058 more info about -V
5059 - markus@cvs.openbsd.org 2000/10/13 13:12:02
5060 [myproposal.h]
5061 prefer no compression
3ed32516 5062 - (djm) Fix scp user@host handling
5063 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 5064 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
5065 u_intXX_t types on all platforms.
9ea53ba5 5066 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 5067 - (stevesk) ~/.hushlogin shouldn't cause required password change to
5068 be bypassed.
f5665f6f 5069 - (stevesk) Display correct path to ssh-askpass in configure output.
5070 Report from Lutz Jaenicke.
71dfaf1c 5071
ebd782f7 507220001007
5073 - (stevesk) Print PAM return value in PAM log messages to aid
5074 with debugging.
97994d32 5075 - (stevesk) Fix detection of pw_class struct member in configure;
5076 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
5077
47a134c1 507820001002
5079 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
5080 - (djm) Add host system and CC to end-of-configure report. Suggested by
5081 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
5082
7322ef0e 508320000931
5084 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
5085
6ac7829a 508620000930
b6490dcb 5087 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 5088 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 5089 Ben Lindstrom <mouring@pconline.com>
5090 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 5091 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 5092 very short lived X connections. Bug report from Tobias Oetiker
857040fb 5093 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 5094 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
5095 patch from Pekka Savola <pekkas@netcore.fi>
58665035 5096 - (djm) Forgot to cvs add LICENSE file
dc2901a0 5097 - (djm) Add LICENSE to RPM spec files
de273eef 5098 - (djm) CVS OpenBSD sync:
5099 - markus@cvs.openbsd.org 2000/09/26 13:59:59
5100 [clientloop.c]
5101 use debug2
5102 - markus@cvs.openbsd.org 2000/09/27 15:41:34
5103 [auth2.c sshconnect2.c]
5104 use key_type()
5105 - markus@cvs.openbsd.org 2000/09/28 12:03:18
5106 [channels.c]
5107 debug -> debug2 cleanup
61e96248 5108 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 5109 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
5110 <Alain.St-Denis@ec.gc.ca>
61e96248 5111 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
5112 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 5113 J. Barry <don@astro.cornell.edu>
6ac7829a 5114
c5d85828 511520000929
5116 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 5117 - (djm) Another off-by-one fix from Pavel Kankovsky
5118 <peak@argo.troja.mff.cuni.cz>
22d89d24 5119 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
5120 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 5121 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 5122 <tim@multitalents.net>
c5d85828 5123
6fd7f731 512420000926
5125 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 5126 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 5127 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
5128 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 5129
2f125ca1 513020000924
5131 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
5132 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 5133 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
5134 <markm@swoon.net>
2f125ca1 5135
764d4113 513620000923
61e96248 5137 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 5138 <stevesk@sweden.hp.com>
777319db 5139 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 5140 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 5141 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 5142 <stevesk@sweden.hp.com>
e79b44e1 5143 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 5144 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 5145 Michael Stone <mstone@cs.loyola.edu>
188adeb2 5146 - (djm) OpenBSD CVS sync:
5147 - markus@cvs.openbsd.org 2000/09/17 09:38:59
5148 [sshconnect2.c sshd.c]
5149 fix DEBUG_KEXDH
5150 - markus@cvs.openbsd.org 2000/09/17 09:52:51
5151 [sshconnect.c]
5152 yes no; ok niels@
5153 - markus@cvs.openbsd.org 2000/09/21 04:55:11
5154 [sshd.8]
5155 typo
5156 - markus@cvs.openbsd.org 2000/09/21 05:03:54
5157 [serverloop.c]
5158 typo
5159 - markus@cvs.openbsd.org 2000/09/21 05:11:42
5160 scp.c
5161 utime() to utimes(); mouring@pconline.com
5162 - markus@cvs.openbsd.org 2000/09/21 05:25:08
5163 sshconnect2.c
5164 change login logic in ssh2, allows plugin of other auth methods
5165 - markus@cvs.openbsd.org 2000/09/21 05:25:35
5166 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
5167 [serverloop.c]
5168 add context to dispatch_run
5169 - markus@cvs.openbsd.org 2000/09/21 05:07:52
5170 authfd.c authfd.h ssh-agent.c
5171 bug compat for old ssh.com software
764d4113 5172
7f377177 517320000920
5174 - (djm) Fix bad path substitution. Report from Andrew Miner
5175 <asminer@cs.iastate.edu>
5176
bcbf86ec 517720000916
61e96248 5178 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 5179 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 5180 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 5181 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 5182 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
5183 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 5184 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 5185 password change patch.
5186 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 5187 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
5188 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 5189 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
5190 - (djm) Re-enable int64_t types - we need them for sftp
5191 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
5192 - (djm) Update Redhat SPEC file accordingly
5193 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
5194 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 5195 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 5196 <Dirk.DeWachter@rug.ac.be>
61e96248 5197 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 5198 <larry.jones@sdrc.com>
5199 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
5200 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 5201 - (djm) Merge OpenBSD changes:
5202 - markus@cvs.openbsd.org 2000/09/05 02:59:57
5203 [session.c]
5204 print hostname (not hushlogin)
5205 - markus@cvs.openbsd.org 2000/09/05 13:18:48
5206 [authfile.c ssh-add.c]
5207 enable ssh-add -d for DSA keys
5208 - markus@cvs.openbsd.org 2000/09/05 13:20:49
5209 [sftp-server.c]
5210 cleanup
5211 - markus@cvs.openbsd.org 2000/09/06 03:46:41
5212 [authfile.h]
5213 prototype
5214 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
5215 [ALL]
61e96248 5216 cleanup copyright notices on all files. I have attempted to be
5217 accurate with the details. everything is now under Tatu's licence
5218 (which I copied from his readme), and/or the core-sdi bsd-ish thing
5219 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 5220 licence. We're not changing any rules, just being accurate.
5221 - markus@cvs.openbsd.org 2000/09/07 14:40:30
5222 [channels.c channels.h clientloop.c serverloop.c ssh.c]
5223 cleanup window and packet sizes for ssh2 flow control; ok niels
5224 - markus@cvs.openbsd.org 2000/09/07 14:53:00
5225 [scp.c]
5226 typo
5227 - markus@cvs.openbsd.org 2000/09/07 15:13:37
5228 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
5229 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
5230 [pty.c readconf.c]
5231 some more Copyright fixes
5232 - markus@cvs.openbsd.org 2000/09/08 03:02:51
5233 [README.openssh2]
5234 bye bye
5235 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
5236 [LICENCE cipher.c]
5237 a few more comments about it being ARC4 not RC4
5238 - markus@cvs.openbsd.org 2000/09/12 14:53:11
5239 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
5240 multiple debug levels
5241 - markus@cvs.openbsd.org 2000/09/14 14:25:15
5242 [clientloop.c]
5243 typo
5244 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
5245 [ssh-agent.c]
5246 check return value for setenv(3) for failure, and deal appropriately
5247
deb8d717 524820000913
5249 - (djm) Fix server not exiting with jobs in background.
5250
b5e300c2 525120000905
5252 - (djm) Import OpenBSD CVS changes
5253 - markus@cvs.openbsd.org 2000/08/31 15:52:24
5254 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
5255 implement a SFTP server. interops with sftp2, scp2 and the windows
5256 client from ssh.com
5257 - markus@cvs.openbsd.org 2000/08/31 15:56:03
5258 [README.openssh2]
5259 sync
5260 - markus@cvs.openbsd.org 2000/08/31 16:05:42
5261 [session.c]
5262 Wall
5263 - markus@cvs.openbsd.org 2000/08/31 16:09:34
5264 [authfd.c ssh-agent.c]
5265 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
5266 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
5267 [scp.1 scp.c]
5268 cleanup and fix -S support; stevesk@sweden.hp.com
5269 - markus@cvs.openbsd.org 2000/09/01 16:29:32
5270 [sftp-server.c]
5271 portability fixes
5272 - markus@cvs.openbsd.org 2000/09/01 16:32:41
5273 [sftp-server.c]
5274 fix cast; mouring@pconline.com
5275 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
5276 [ssh-add.1 ssh.1]
5277 add missing .El against .Bl.
5278 - markus@cvs.openbsd.org 2000/09/04 13:03:41
5279 [session.c]
5280 missing close; ok theo
5281 - markus@cvs.openbsd.org 2000/09/04 13:07:21
5282 [session.c]
5283 fix get_last_login_time order; from andre@van-veen.de
5284 - markus@cvs.openbsd.org 2000/09/04 13:10:09
5285 [sftp-server.c]
5286 more cast fixes; from mouring@pconline.com
5287 - markus@cvs.openbsd.org 2000/09/04 13:06:04
5288 [session.c]
5289 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
5290 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 5291 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
5292
1e61f54a 529320000903
5294 - (djm) Fix Redhat init script
5295
c80876b4 529620000901
5297 - (djm) Pick up Jim's new X11-askpass
5298 - (djm) Release 2.2.0p1
5299
8b4a0d08 530020000831
bcbf86ec 5301 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 5302 <acox@cv.telegroup.com>
b817711d 5303 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 5304
0b65b628 530520000830
5306 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 5307 - (djm) Periodically rekey arc4random
5308 - (djm) Clean up diff against OpenBSD.
bcbf86ec 5309 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 5310 <stevesk@sweden.hp.com>
b33a2e6e 5311 - (djm) Quieten the pam delete credentials error message
44839801 5312 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
5313 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 5314 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 5315 - (djm) Fix doh in bsd-arc4random.c
0b65b628 5316
9aaf9be4 531720000829
bcbf86ec 5318 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
5319 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 5320 Garrick James <garrick@james.net>
b5f90139 5321 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
5322 Bastian Trompetter <btrompetter@firemail.de>
698d107e 5323 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 5324 - More OpenBSD updates:
5325 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
5326 [scp.c]
5327 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
5328 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
5329 [session.c]
5330 Wall
5331 - markus@cvs.openbsd.org 2000/08/26 04:33:43
5332 [compat.c]
5333 ssh.com-2.3.0
5334 - markus@cvs.openbsd.org 2000/08/27 12:18:05
5335 [compat.c]
5336 compatibility with future ssh.com versions
5337 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
5338 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
5339 print uid/gid as unsigned
5340 - markus@cvs.openbsd.org 2000/08/28 13:51:00
5341 [ssh.c]
5342 enable -n and -f for ssh2
5343 - markus@cvs.openbsd.org 2000/08/28 14:19:53
5344 [ssh.c]
5345 allow combination of -N and -f
5346 - markus@cvs.openbsd.org 2000/08/28 14:20:56
5347 [util.c]
5348 util.c
5349 - markus@cvs.openbsd.org 2000/08/28 14:22:02
5350 [util.c]
5351 undo
5352 - markus@cvs.openbsd.org 2000/08/28 14:23:38
5353 [util.c]
5354 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 5355
137d7b6c 535620000823
5357 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 5358 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
5359 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 5360 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 5361 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 5362 - (djm) Add local version to version.h
ea788c22 5363 - (djm) Don't reseed arc4random everytime it is used
2e73a022 5364 - (djm) OpenBSD CVS updates:
5365 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
5366 [ssh.c]
5367 accept remsh as a valid name as well; roman@buildpoint.com
5368 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
5369 [deattack.c crc32.c packet.c]
5370 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
5371 libz crc32 function yet, because it has ugly "long"'s in it;
5372 oneill@cs.sfu.ca
5373 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
5374 [scp.1 scp.c]
5375 -S prog support; tv@debian.org
5376 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
5377 [scp.c]
5378 knf
5379 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
5380 [log-client.c]
5381 shorten
5382 - markus@cvs.openbsd.org 2000/08/19 12:48:11
5383 [channels.c channels.h clientloop.c ssh.c ssh.h]
5384 support for ~. in ssh2
5385 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
5386 [crc32.h]
5387 proper prototype
5388 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 5389 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
5390 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 5391 [fingerprint.c fingerprint.h]
5392 add SSH2/DSA support to the agent and some other DSA related cleanups.
5393 (note that we cannot talk to ssh.com's ssh2 agents)
5394 - markus@cvs.openbsd.org 2000/08/19 15:55:52
5395 [channels.c channels.h clientloop.c]
5396 more ~ support for ssh2
5397 - markus@cvs.openbsd.org 2000/08/19 16:21:19
5398 [clientloop.c]
5399 oops
5400 - millert@cvs.openbsd.org 2000/08/20 12:25:53
5401 [session.c]
5402 We have to stash the result of get_remote_name_or_ip() before we
5403 close our socket or getpeername() will get EBADF and the process
5404 will exit. Only a problem for "UseLogin yes".
5405 - millert@cvs.openbsd.org 2000/08/20 12:30:59
5406 [session.c]
5407 Only check /etc/nologin if "UseLogin no" since login(1) may have its
5408 own policy on determining who is allowed to login when /etc/nologin
5409 is present. Also use the _PATH_NOLOGIN define.
5410 - millert@cvs.openbsd.org 2000/08/20 12:42:43
5411 [auth1.c auth2.c session.c ssh.c]
5412 Add calls to setusercontext() and login_get*(). We basically call
5413 setusercontext() in most places where previously we did a setlogin().
5414 Add default login.conf file and put root in the "daemon" login class.
5415 - millert@cvs.openbsd.org 2000/08/21 10:23:31
5416 [session.c]
5417 Fix incorrect PATH setting; noted by Markus.
137d7b6c 5418
c345cf9d 541920000818
5420 - (djm) OpenBSD CVS changes:
5421 - markus@cvs.openbsd.org 2000/07/22 03:14:37
5422 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
5423 random early drop; ok theo, niels
5424 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
5425 [ssh.1]
5426 typo
5427 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
5428 [sshd.8]
5429 many fixes from pepper@mail.reppep.com
5430 - provos@cvs.openbsd.org 2000/08/01 13:01:42
5431 [Makefile.in util.c aux.c]
5432 rename aux.c to util.c to help with cygwin port
5433 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
5434 [authfd.c]
5435 correct sun_len; Alexander@Leidinger.net
5436 - provos@cvs.openbsd.org 2000/08/02 10:27:17
5437 [readconf.c sshd.8]
5438 disable kerberos authentication by default
5439 - provos@cvs.openbsd.org 2000/08/02 11:27:05
5440 [sshd.8 readconf.c auth-krb4.c]
5441 disallow kerberos authentication if we can't verify the TGT; from
5442 dugsong@
5443 kerberos authentication is on by default only if you have a srvtab.
5444 - markus@cvs.openbsd.org 2000/08/04 14:30:07
5445 [auth.c]
5446 unused
5447 - markus@cvs.openbsd.org 2000/08/04 14:30:35
5448 [sshd_config]
5449 MaxStartups
5450 - markus@cvs.openbsd.org 2000/08/15 13:20:46
5451 [authfd.c]
5452 cleanup; ok niels@
5453 - markus@cvs.openbsd.org 2000/08/17 14:05:10
5454 [session.c]
5455 cleanup login(1)-like jobs, no duplicate utmp entries
5456 - markus@cvs.openbsd.org 2000/08/17 14:06:34
5457 [session.c sshd.8 sshd.c]
5458 sshd -u len, similar to telnetd
1a022229 5459 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 5460 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 5461
416ed5a7 546220000816
5463 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 5464 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 5465 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 5466 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 5467 implementation.
ba606eb2 5468 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 5469
dbaa2e87 547020000815
5471 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 5472 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
5473 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 5474 - (djm) Don't seek in directory based lastlogs
bcbf86ec 5475 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 5476 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 5477 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 5478
6c33bf70 547920000813
5480 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
5481 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
5482
3fcce26c 548320000809
bcbf86ec 5484 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 5485 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 5486 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 5487 <charles@comm.polymtl.ca>
3fcce26c 5488
71d43804 548920000808
5490 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
5491 time, spec file cleanup.
5492
f9bcea07 549320000807
378f2232 5494 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 5495 - (djm) Suppress error messages on channel close shutdown() failurs
5496 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 5497 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 5498
bcf89935 549920000725
5500 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
5501
4c8722d9 550220000721
5503 - (djm) OpenBSD CVS updates:
5504 - markus@cvs.openbsd.org 2000/07/16 02:27:22
5505 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
5506 [sshconnect1.c sshconnect2.c]
5507 make ssh-add accept dsa keys (the agent does not)
5508 - djm@cvs.openbsd.org 2000/07/17 19:25:02
5509 [sshd.c]
5510 Another closing of stdin; ok deraadt
5511 - markus@cvs.openbsd.org 2000/07/19 18:33:12
5512 [dsa.c]
5513 missing free, reorder
5514 - markus@cvs.openbsd.org 2000/07/20 16:23:14
5515 [ssh-keygen.1]
5516 document input and output files
5517
240777b8 551820000720
4c8722d9 5519 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 5520
3c7def32 552120000716
4c8722d9 5522 - (djm) Release 2.1.1p4
3c7def32 5523
819b676f 552420000715
704b1659 5525 - (djm) OpenBSD CVS updates
5526 - provos@cvs.openbsd.org 2000/07/13 16:53:22
5527 [aux.c readconf.c servconf.c ssh.h]
5528 allow multiple whitespace but only one '=' between tokens, bug report from
5529 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
5530 - provos@cvs.openbsd.org 2000/07/13 17:14:09
5531 [clientloop.c]
5532 typo; todd@fries.net
5533 - provos@cvs.openbsd.org 2000/07/13 17:19:31
5534 [scp.c]
5535 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
5536 - markus@cvs.openbsd.org 2000/07/14 16:59:46
5537 [readconf.c servconf.c]
5538 allow leading whitespace. ok niels
5539 - djm@cvs.openbsd.org 2000/07/14 22:01:38
5540 [ssh-keygen.c ssh.c]
5541 Always create ~/.ssh with mode 700; ok Markus
819b676f 5542 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
5543 - Include floatingpoint.h for entropy.c
5544 - strerror replacement
704b1659 5545
3f7a7e4a 554620000712
c37fb3c1 5547 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 5548 - (djm) OpenBSD CVS Updates:
5549 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
5550 [session.c sshd.c ]
5551 make MaxStartups code still work with -d; djm
5552 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
5553 [readconf.c ssh_config]
5554 disable FallBackToRsh by default
c37fb3c1 5555 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
5556 Ben Lindstrom <mouring@pconline.com>
1e970014 5557 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
5558 spec file.
dcb36e5d 5559 - (djm) Released 2.1.1p3
3f7a7e4a 5560
56118702 556120000711
5562 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
5563 <tbert@abac.com>
132dd316 5564 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 5565 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 5566 <mouring@pconline.com>
bcbf86ec 5567 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 5568 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 5569 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
5570 to compile on more platforms (incl NeXT).
cc6f2c4c 5571 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 5572 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 5573 - (djm) OpenBSD CVS updates:
5574 - markus@cvs.openbsd.org 2000/06/26 03:22:29
5575 [authfd.c]
5576 cleanup, less cut&paste
5577 - markus@cvs.openbsd.org 2000/06/26 15:59:19
5578 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 5579 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 5580 theo and me
5581 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
5582 [session.c]
5583 use no_x11_forwarding_flag correctly; provos ok
5584 - provos@cvs.openbsd.org 2000/07/05 15:35:57
5585 [sshd.c]
5586 typo
5587 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
5588 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 5589 Insert more missing .El directives. Our troff really should identify
089fbbd2 5590 these and spit out a warning.
5591 - todd@cvs.openbsd.org 2000/07/06 21:55:04
5592 [auth-rsa.c auth2.c ssh-keygen.c]
5593 clean code is good code
5594 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
5595 [serverloop.c]
5596 sense of port forwarding flag test was backwards
5597 - provos@cvs.openbsd.org 2000/07/08 17:17:31
5598 [compat.c readconf.c]
5599 replace strtok with strsep; from David Young <dyoung@onthejob.net>
5600 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
5601 [auth.h]
5602 KNF
5603 - ho@cvs.openbsd.org 2000/07/08 19:27:33
5604 [compat.c readconf.c]
5605 Better conditions for strsep() ending.
5606 - ho@cvs.openbsd.org 2000/07/10 10:27:05
5607 [readconf.c]
5608 Get the correct message on errors. (niels@ ok)
5609 - ho@cvs.openbsd.org 2000/07/10 10:30:25
5610 [cipher.c kex.c servconf.c]
5611 strtok() --> strsep(). (niels@ ok)
5540ea9b 5612 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 5613 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
5614 builds)
229f64ee 5615 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 5616
a8545c6c 561720000709
5618 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
5619 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 5620 - (djm) Match prototype and function declaration for rresvport_af.
5621 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 5622 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 5623 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 5624 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
5625 <jimw@peisj.pebio.com>
264dce47 5626 - (djm) Fix pam sprintf fix
5627 - (djm) Cleanup entropy collection code a little more. Split initialisation
5628 from seeding, perform intialisation immediatly at start, be careful with
5629 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 5630 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
5631 Including sigaction() et al. replacements
bcbf86ec 5632 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 5633 <tbert@abac.com>
a8545c6c 5634
e2902a5b 563520000708
bcbf86ec 5636 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 5637 Aaron Hopkins <aaron@die.net>
7a33f831 5638 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
5639 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5640 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 5641 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 5642 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 5643 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 5644 - (djm) Don't use inet_addr.
e2902a5b 5645
5637650d 564620000702
5647 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 5648 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
5649 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 5650 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
5651 Chris, the Young One <cky@pobox.com>
bcbf86ec 5652 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 5653 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 5654
388e9f9f 565520000701
5656 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 5657 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 5658 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
5659 <vinschen@cygnus.com>
30228d7c 5660 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 5661 - (djm) Added check for broken snprintf() functions which do not correctly
5662 terminate output string and attempt to use replacement.
46158300 5663 - (djm) Released 2.1.1p2
388e9f9f 5664
9f32ceb4 566520000628
5666 - (djm) Fixes to lastlog code for Irix
5667 - (djm) Use atomicio in loginrec
3206bb3b 5668 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
5669 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 5670 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 5671 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 5672 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 5673
d8caae24 567420000627
5675 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 5676 - (djm) Formatting
d8caae24 5677
fe30cc2e 567820000626
3e98362e 5679 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 5680 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
5681 - (djm) Added password expiry checking (no password change support)
be0b9bb7 5682 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
5683 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 5684 - (djm) Fix fixed EGD code.
3e98362e 5685 - OpenBSD CVS update
5686 - provos@cvs.openbsd.org 2000/06/25 14:17:58
5687 [channels.c]
5688 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
5689
1c04b088 569020000623
bcbf86ec 5691 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 5692 Svante Signell <svante.signell@telia.com>
5693 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 5694 - OpenBSD CVS Updates:
5695 - markus@cvs.openbsd.org 2000/06/22 10:32:27
5696 [sshd.c]
5697 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
5698 - djm@cvs.openbsd.org 2000/06/22 17:55:00
5699 [auth-krb4.c key.c radix.c uuencode.c]
5700 Missing CVS idents; ok markus
1c04b088 5701
f528fdf2 570220000622
5703 - (djm) Automatically generate host key during "make install". Suggested
5704 by Gary E. Miller <gem@rellim.com>
5705 - (djm) Paranoia before kill() system call
74fc9186 5706 - OpenBSD CVS Updates:
5707 - markus@cvs.openbsd.org 2000/06/18 18:50:11
5708 [auth2.c compat.c compat.h sshconnect2.c]
5709 make userauth+pubkey interop with ssh.com-2.2.0
5710 - markus@cvs.openbsd.org 2000/06/18 20:56:17
5711 [dsa.c]
5712 mem leak + be more paranoid in dsa_verify.
5713 - markus@cvs.openbsd.org 2000/06/18 21:29:50
5714 [key.c]
5715 cleanup fingerprinting, less hardcoded sizes
5716 - markus@cvs.openbsd.org 2000/06/19 19:39:45
5717 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
5718 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 5719 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 5720 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
5721 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 5722 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
5723 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 5724 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
5725 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
5726 OpenBSD tag
5727 - markus@cvs.openbsd.org 2000/06/21 10:46:10
5728 sshconnect2.c missing free; nuke old comment
f528fdf2 5729
e5fe9a1f 573020000620
5731 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 5732 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 5733 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 5734 - (djm) Typo in loginrec.c
e5fe9a1f 5735
cbd7492e 573620000618
5737 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 5738 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 5739 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 5740 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 5741 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 5742 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 5743 Martin Petrak <petrak@spsknm.schools.sk>
5744 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
5745 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 5746 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 5747 - OpenBSD CVS updates:
5748 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
5749 [channels.c]
5750 everyone says "nix it" (remove protocol 2 debugging message)
5751 - markus@cvs.openbsd.org 2000/06/17 13:24:34
5752 [sshconnect.c]
5753 allow extended server banners
5754 - markus@cvs.openbsd.org 2000/06/17 14:30:10
5755 [sshconnect.c]
5756 missing atomicio, typo
5757 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
5758 [servconf.c servconf.h session.c sshd.8 sshd_config]
5759 add support for ssh v2 subsystems. ok markus@.
5760 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
5761 [readconf.c servconf.c]
5762 include = in WHITESPACE; markus ok
5763 - markus@cvs.openbsd.org 2000/06/17 19:09:10
5764 [auth2.c]
5765 implement bug compatibility with ssh-2.0.13 pubkey, server side
5766 - markus@cvs.openbsd.org 2000/06/17 21:00:28
5767 [compat.c]
5768 initial support for ssh.com's 2.2.0
5769 - markus@cvs.openbsd.org 2000/06/17 21:16:09
5770 [scp.c]
5771 typo
5772 - markus@cvs.openbsd.org 2000/06/17 22:05:02
5773 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
5774 split auth-rsa option parsing into auth-options
5775 add options support to authorized_keys2
5776 - markus@cvs.openbsd.org 2000/06/17 22:42:54
5777 [session.c]
5778 typo
cbd7492e 5779
509b1f88 578020000613
5781 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
5782 - Platform define for SCO 3.x which breaks on /dev/ptmx
5783 - Detect and try to fix missing MAXPATHLEN
a4d05724 5784 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
5785 <P.S.S.Camp@ukc.ac.uk>
509b1f88 5786
09564242 578720000612
5788 - (djm) Glob manpages in RPM spec files to catch compressed files
5789 - (djm) Full license in auth-pam.c
08ae384f 5790 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 5791 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
5792 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
5793 def'd
5794 - Set AIX to use preformatted manpages
61e96248 5795
74b224a0 579620000610
5797 - (djm) Minor doc tweaks
217ab55e 5798 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 5799
32c80420 580020000609
5801 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
5802 (in favour of utmpx) on Solaris 8
5803
fa649821 580420000606
48c99b2c 5805 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
5806 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 5807 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 5808 timeout
f988dce5 5809 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 5810 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 5811 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 5812 <tibbs@math.uh.edu>
1e83f2a2 5813 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
5814 <zack@wolery.cumb.org>
fa649821 5815 - (djm) OpenBSD CVS updates:
5816 - todd@cvs.openbsd.org
5817 [sshconnect2.c]
5818 teach protocol v2 to count login failures properly and also enable an
5819 explanation of why the password prompt comes up again like v1; this is NOT
5820 crypto
61e96248 5821 - markus@cvs.openbsd.org
fa649821 5822 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
5823 xauth_location support; pr 1234
5824 [readconf.c sshconnect2.c]
5825 typo, unused
5826 [session.c]
5827 allow use_login only for login sessions, otherwise remote commands are
5828 execed with uid==0
5829 [sshd.8]
5830 document UseLogin better
5831 [version.h]
5832 OpenSSH 2.1.1
5833 [auth-rsa.c]
bcbf86ec 5834 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 5835 negative match or no match at all
5836 [channels.c hostfile.c match.c]
bcbf86ec 5837 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 5838 kris@FreeBSD.org
5839
8e7b16f8 584020000606
bcbf86ec 5841 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 5842 configure.
5843
d7c0f3d5 584420000604
5845 - Configure tweaking for new login code on Irix 5.3
2d6c411f 5846 - (andre) login code changes based on djm feedback
d7c0f3d5 5847
2d6c411f 584820000603
5849 - (andre) New login code
5850 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
5851 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 5852
5daf7064 585320000531
5854 - Cleanup of auth.c, login.c and fake-*
5855 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 5856 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 5857 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
5858 of fallback DIY code.
5daf7064 5859
b9f446d1 586020000530
5861 - Define atexit for old Solaris
b02ebca1 5862 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
5863 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 5864 - OpenBSD CVS updates:
5865 - markus@cvs.openbsd.org
5866 [session.c]
5867 make x11-fwd work w/ localhost (xauth add host/unix:11)
5868 [cipher.c compat.c readconf.c servconf.c]
5869 check strtok() != NULL; ok niels@
5870 [key.c]
5871 fix key_read() for uuencoded keys w/o '='
5872 [serverloop.c]
5873 group ssh1 vs. ssh2 in serverloop
5874 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
5875 split kexinit/kexdh, factor out common code
5876 [readconf.c ssh.1 ssh.c]
5877 forwardagent defaults to no, add ssh -A
5878 - theo@cvs.openbsd.org
5879 [session.c]
5880 just some line shortening
60688ef9 5881 - Released 2.1.0p3
b9f446d1 5882
29611d9c 588320000520
5884 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 5885 - Don't touch utmp if USE_UTMPX defined
a423beaf 5886 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 5887 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 5888 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 5889 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5890 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 5891 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 5892 - Doc cleanup
29611d9c 5893
301e9b01 589420000518
5895 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
5896 - OpenBSD CVS updates:
5897 - markus@cvs.openbsd.org
5898 [sshconnect.c]
5899 copy only ai_addrlen bytes; misiek@pld.org.pl
5900 [auth.c]
bcbf86ec 5901 accept an empty shell in authentication; bug reported by
301e9b01 5902 chris@tinker.ucr.edu
5903 [serverloop.c]
5904 we don't have stderr for interactive terminal sessions (fcntl errors)
5905
ad85db64 590620000517
5907 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
5908 - Fixes command line printing segfaults (spotter: Bladt Norbert)
5909 - Fixes erroneous printing of debug messages to syslog
5910 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
5911 - Gives useful error message if PRNG initialisation fails
5912 - Reduced ssh startup delay
5913 - Measures cumulative command time rather than the time between reads
704b1659 5914 after select()
ad85db64 5915 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 5916 optionally run 'ent' to measure command entropy
c1ef8333 5917 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 5918 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 5919 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 5920 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 5921 - OpenBSD CVS update:
bcbf86ec 5922 - markus@cvs.openbsd.org
0e73cc53 5923 [ssh.c]
5924 fix usage()
5925 [ssh2.h]
5926 draft-ietf-secsh-architecture-05.txt
5927 [ssh.1]
5928 document ssh -T -N (ssh2 only)
5929 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
5930 enable nonblocking IO for sshd w/ proto 1, too; split out common code
5931 [aux.c]
5932 missing include
c04f75f1 5933 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
5934 - INSTALL typo and URL fix
5935 - Makefile fix
5936 - Solaris fixes
bcbf86ec 5937 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 5938 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 5939 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 5940 - Detect OpenSSL seperatly from RSA
bcbf86ec 5941 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 5942 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 5943
3d1a1654 594420000513
bcbf86ec 5945 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 5946 <misiek@pld.org.pl>
5947
d02a3a00 594820000511
bcbf86ec 5949 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 5950 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 5951 - "make host-key" fix for Irix
d02a3a00 5952
d0c832f3 595320000509
5954 - OpenBSD CVS update
5955 - markus@cvs.openbsd.org
5956 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
5957 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
5958 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
5959 - hugh@cvs.openbsd.org
5960 [ssh.1]
5961 - zap typo
5962 [ssh-keygen.1]
5963 - One last nit fix. (markus approved)
5964 [sshd.8]
5965 - some markus certified spelling adjustments
5966 - markus@cvs.openbsd.org
5967 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
5968 [sshconnect2.c ]
5969 - bug compat w/ ssh-2.0.13 x11, split out bugs
5970 [nchan.c]
5971 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
5972 [ssh-keygen.c]
5973 - handle escapes in real and original key format, ok millert@
5974 [version.h]
5975 - OpenSSH-2.1
3dc1102e 5976 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 5977 - Doc updates
bcbf86ec 5978 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 5979 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 5980
ebdeb9a8 598120000508
5982 - Makefile and RPM spec fixes
5983 - Generate DSA host keys during "make key" or RPM installs
f6cde515 5984 - OpenBSD CVS update
5985 - markus@cvs.openbsd.org
5986 [clientloop.c sshconnect2.c]
5987 - make x11-fwd interop w/ ssh-2.0.13
5988 [README.openssh2]
5989 - interop w/ SecureFX
5990 - Release 2.0.0beta2
ebdeb9a8 5991
bcbf86ec 5992 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 5993 <andre.lucas@dial.pipex.com>
5994
1d1ffb87 599520000507
5996 - Remove references to SSLeay.
5997 - Big OpenBSD CVS update
5998 - markus@cvs.openbsd.org
5999 [clientloop.c]
6000 - typo
6001 [session.c]
6002 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
6003 [session.c]
6004 - update proctitle for proto 1, too
6005 [channels.h nchan.c serverloop.c session.c sshd.c]
6006 - use c-style comments
6007 - deraadt@cvs.openbsd.org
6008 [scp.c]
6009 - more atomicio
bcbf86ec 6010 - markus@cvs.openbsd.org
1d1ffb87 6011 [channels.c]
6012 - set O_NONBLOCK
6013 [ssh.1]
6014 - update AUTHOR
6015 [readconf.c ssh-keygen.c ssh.h]
6016 - default DSA key file ~/.ssh/id_dsa
6017 [clientloop.c]
6018 - typo, rm verbose debug
6019 - deraadt@cvs.openbsd.org
6020 [ssh-keygen.1]
6021 - document DSA use of ssh-keygen
6022 [sshd.8]
6023 - a start at describing what i understand of the DSA side
6024 [ssh-keygen.1]
6025 - document -X and -x
6026 [ssh-keygen.c]
6027 - simplify usage
bcbf86ec 6028 - markus@cvs.openbsd.org
1d1ffb87 6029 [sshd.8]
6030 - there is no rhosts_dsa
6031 [ssh-keygen.1]
6032 - document -y, update -X,-x
6033 [nchan.c]
6034 - fix close for non-open ssh1 channels
6035 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
6036 - s/DsaKey/HostDSAKey/, document option
6037 [sshconnect2.c]
6038 - respect number_of_password_prompts
6039 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
6040 - GatewayPorts for sshd, ok deraadt@
6041 [ssh-add.1 ssh-agent.1 ssh.1]
6042 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
6043 [ssh.1]
6044 - more info on proto 2
6045 [sshd.8]
6046 - sync AUTHOR w/ ssh.1
6047 [key.c key.h sshconnect.c]
6048 - print key type when talking about host keys
6049 [packet.c]
6050 - clear padding in ssh2
6051 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
6052 - replace broken uuencode w/ libc b64_ntop
6053 [auth2.c]
6054 - log failure before sending the reply
6055 [key.c radix.c uuencode.c]
6056 - remote trailing comments before calling __b64_pton
6057 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
6058 [sshconnect2.c sshd.8]
6059 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
6060 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
6061
1a11e1ae 606220000502
0fbe8c74 6063 - OpenBSD CVS update
6064 [channels.c]
6065 - init all fds, close all fds.
6066 [sshconnect2.c]
6067 - check whether file exists before asking for passphrase
6068 [servconf.c servconf.h sshd.8 sshd.c]
6069 - PidFile, pr 1210
6070 [channels.c]
6071 - EINTR
6072 [channels.c]
6073 - unbreak, ok niels@
6074 [sshd.c]
6075 - unlink pid file, ok niels@
6076 [auth2.c]
6077 - Add missing #ifdefs; ok - markus
bcbf86ec 6078 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 6079 gathering commands from a text file
1a11e1ae 6080 - Release 2.0.0beta1
6081
c4bc58eb 608220000501
6083 - OpenBSD CVS update
6084 [packet.c]
6085 - send debug messages in SSH2 format
3189621b 6086 [scp.c]
6087 - fix very rare EAGAIN/EINTR issues; based on work by djm
6088 [packet.c]
6089 - less debug, rm unused
6090 [auth2.c]
6091 - disable kerb,s/key in ssh2
6092 [sshd.8]
6093 - Minor tweaks and typo fixes.
6094 [ssh-keygen.c]
6095 - Put -d into usage and reorder. markus ok.
bcbf86ec 6096 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 6097 <karn@ka9q.ampr.org>
bcbf86ec 6098 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 6099 <andre.lucas@dial.pipex.com>
0d5f7abc 6100 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
6101 <gd@hilb1.medat.de>
8cb940db 6102 - Add some missing ifdefs to auth2.c
8af50c98 6103 - Deprecate perl-tk askpass.
52bcc044 6104 - Irix portability fixes - don't include netinet headers more than once
6105 - Make sure we don't save PRNG seed more than once
c4bc58eb 6106
2b763e31 610720000430
6108 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 6109 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
6110 patch.
6111 - Adds timeout to entropy collection
6112 - Disables slow entropy sources
6113 - Load and save seed file
bcbf86ec 6114 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 6115 saved in root's .ssh directory)
6116 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 6117 - More OpenBSD updates:
6118 [session.c]
6119 - don't call chan_write_failed() if we are not writing
6120 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
6121 - keysize warnings error() -> log()
2b763e31 6122
a306f2dd 612320000429
6124 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
6125 [README.openssh2]
6126 - interop w/ F-secure windows client
6127 - sync documentation
6128 - ssh_host_dsa_key not ssh_dsa_key
6129 [auth-rsa.c]
6130 - missing fclose
6131 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
6132 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
6133 [sshd.c uuencode.c uuencode.h authfile.h]
6134 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
6135 for trading keys with the real and the original SSH, directly from the
6136 people who invented the SSH protocol.
6137 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
6138 [sshconnect1.c sshconnect2.c]
6139 - split auth/sshconnect in one file per protocol version
6140 [sshconnect2.c]
6141 - remove debug
6142 [uuencode.c]
6143 - add trailing =
6144 [version.h]
6145 - OpenSSH-2.0
6146 [ssh-keygen.1 ssh-keygen.c]
6147 - add -R flag: exit code indicates if RSA is alive
6148 [sshd.c]
6149 - remove unused
6150 silent if -Q is specified
6151 [ssh.h]
6152 - host key becomes /etc/ssh_host_dsa_key
6153 [readconf.c servconf.c ]
6154 - ssh/sshd default to proto 1 and 2
6155 [uuencode.c]
6156 - remove debug
6157 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
6158 - xfree DSA blobs
6159 [auth2.c serverloop.c session.c]
6160 - cleanup logging for sshd/2, respect PasswordAuth no
6161 [sshconnect2.c]
6162 - less debug, respect .ssh/config
6163 [README.openssh2 channels.c channels.h]
bcbf86ec 6164 - clientloop.c session.c ssh.c
a306f2dd 6165 - support for x11-fwding, client+server
6166
0ac7199f 616720000421
6168 - Merge fix from OpenBSD CVS
6169 [ssh-agent.c]
6170 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
6171 via Debian bug #59926
18ba2aab 6172 - Define __progname in session.c if libc doesn't
6173 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 6174 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 6175 <David.DelPiero@qed.qld.gov.au>
0ac7199f 6176
e1b37056 617720000420
bcbf86ec 6178 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 6179 <andre.lucas@dial.pipex.com>
9da5c3c9 6180 - Sync with OpenBSD CVS:
6181 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
6182 - pid_t
6183 [session.c]
6184 - remove bogus chan_read_failed. this could cause data
6185 corruption (missing data) at end of a SSH2 session.
4e577b89 6186 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
6187 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
6188 - Use vhangup to clean up Linux ttys
6189 - Force posix getopt processing on GNU libc systems
371ecff9 6190 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 6191 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 6192
d6f24e45 619320000419
6194 - OpenBSD CVS updates
6195 [channels.c]
6196 - fix pr 1196, listen_port and port_to_connect interchanged
6197 [scp.c]
bcbf86ec 6198 - after completion, replace the progress bar ETA counter with a final
d6f24e45 6199 elapsed time; my idea, aaron wrote the patch
6200 [ssh_config sshd_config]
6201 - show 'Protocol' as an example, ok markus@
6202 [sshd.c]
6203 - missing xfree()
6204 - Add missing header to bsd-misc.c
6205
35484284 620620000416
6207 - Reduce diff against OpenBSD source
bcbf86ec 6208 - All OpenSSL includes are now unconditionally referenced as
35484284 6209 openssl/foo.h
6210 - Pick up formatting changes
6211 - Other minor changed (typecasts, etc) that I missed
6212
6ae2364d 621320000415
6214 - OpenBSD CVS updates.
6215 [ssh.1 ssh.c]
6216 - ssh -2
6217 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
6218 [session.c sshconnect.c]
6219 - check payload for (illegal) extra data
6220 [ALL]
6221 whitespace cleanup
6222
c323ac76 622320000413
6224 - INSTALL doc updates
f54651ce 6225 - Merged OpenBSD updates to include paths.
bcbf86ec 6226
a8be9f80 622720000412
6228 - OpenBSD CVS updates:
6229 - [channels.c]
6230 repair x11-fwd
6231 - [sshconnect.c]
6232 fix passwd prompt for ssh2, less debugging output.
6233 - [clientloop.c compat.c dsa.c kex.c sshd.c]
6234 less debugging output
6235 - [kex.c kex.h sshconnect.c sshd.c]
6236 check for reasonable public DH values
6237 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
6238 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
6239 add Cipher and Protocol options to ssh/sshd, e.g.:
6240 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
6241 arcfour,3des-cbc'
6242 - [sshd.c]
6243 print 1.99 only if server supports both
6244
18e92801 624520000408
6246 - Avoid some compiler warnings in fake-get*.c
6247 - Add IPTOS macros for systems which lack them
9d98aaf6 6248 - Only set define entropy collection macros if they are found
e78a59f5 6249 - More large OpenBSD CVS updates:
6250 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
6251 [session.h ssh.h sshd.c README.openssh2]
6252 ssh2 server side, see README.openssh2; enable with 'sshd -2'
6253 - [channels.c]
6254 no adjust after close
6255 - [sshd.c compat.c ]
6256 interop w/ latest ssh.com windows client.
61e96248 6257
8ce64345 625820000406
6259 - OpenBSD CVS update:
6260 - [channels.c]
6261 close efd on eof
6262 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
6263 ssh2 client implementation, interops w/ ssh.com and lsh servers.
6264 - [sshconnect.c]
6265 missing free.
6266 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
6267 remove unused argument, split cipher_mask()
6268 - [clientloop.c]
6269 re-order: group ssh1 vs. ssh2
6270 - Make Redhat spec require openssl >= 0.9.5a
6271
e7627112 627220000404
6273 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 6274 - OpenBSD CVS update:
6275 - [packet.h packet.c]
6276 ssh2 packet format
6277 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
6278 [channels.h channels.c]
6279 channel layer support for ssh2
6280 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
6281 DSA, keyexchange, algorithm agreement for ssh2
6c081128 6282 - Generate manpages before make install not at the end of make all
6283 - Don't seed the rng quite so often
6284 - Always reseed rng when requested
e7627112 6285
bfc9a610 628620000403
6287 - Wrote entropy collection routines for systems that lack /dev/random
6288 and EGD
837c30b8 6289 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 6290
7368a6c8 629120000401
6292 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
6293 - [auth.c session.c sshd.c auth.h]
6294 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
6295 - [bufaux.c bufaux.h]
6296 support ssh2 bignums
6297 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
6298 [readconf.c ssh.c ssh.h serverloop.c]
6299 replace big switch() with function tables (prepare for ssh2)
6300 - [ssh2.h]
6301 ssh2 message type codes
6302 - [sshd.8]
6303 reorder Xr to avoid cutting
6304 - [serverloop.c]
6305 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
6306 - [channels.c]
6307 missing close
6308 allow bigger packets
6309 - [cipher.c cipher.h]
6310 support ssh2 ciphers
6311 - [compress.c]
6312 cleanup, less code
6313 - [dispatch.c dispatch.h]
6314 function tables for different message types
6315 - [log-server.c]
6316 do not log() if debuggin to stderr
6317 rename a cpp symbol, to avoid param.h collision
6318 - [mpaux.c]
6319 KNF
6320 - [nchan.c]
6321 sync w/ channels.c
6322
f5238bee 632320000326
6324 - Better tests for OpenSSL w/ RSAref
bcbf86ec 6325 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 6326 Ben Lindstrom <mouring@pconline.com>
4fe2af09 6327 - OpenBSD CVS update
6328 - [auth-krb4.c]
6329 -Wall
6330 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
6331 [match.h ssh.c ssh.h sshconnect.c sshd.c]
6332 initial support for DSA keys. ok deraadt@, niels@
6333 - [cipher.c cipher.h]
6334 remove unused cipher_attack_detected code
6335 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6336 Fix some formatting problems I missed before.
6337 - [ssh.1 sshd.8]
6338 fix spelling errors, From: FreeBSD
6339 - [ssh.c]
6340 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 6341
0024a081 634220000324
6343 - Released 1.2.3
6344
bd499f9e 634520000317
6346 - Clarified --with-default-path option.
6347 - Added -blibpath handling for AIX to work around stupid runtime linking.
6348 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 6349 <jmknoble@jmknoble.cx>
474b5fef 6350 - Checks for 64 bit int types. Problem report from Mats Fredholm
6351 <matsf@init.se>
610cd5c6 6352 - OpenBSD CVS updates:
bcbf86ec 6353 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 6354 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
6355 [sshd.c]
6356 pedantic: signed vs. unsigned, void*-arithm, etc
6357 - [ssh.1 sshd.8]
6358 Various cleanups and standardizations.
bcbf86ec 6359 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 6360 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 6361
4696775a 636220000316
bcbf86ec 6363 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 6364 Hesprich <dghespri@sprintparanet.com>
d423d822 6365 - Propogate LD through to Makefile
b7a9ce47 6366 - Doc cleanups
2ba2a610 6367 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 6368
cb0b7ea4 636920000315
6370 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
6371 problems with gcc/Solaris.
bcbf86ec 6372 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 6373 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 6374 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 6375 Debian package, README file and chroot patch from Ricardo Cerqueira
6376 <rmcc@clix.pt>
bcbf86ec 6377 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 6378 option.
6379 - Slight cleanup to doc files
b14b2ae7 6380 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 6381
a8ed9fd9 638220000314
bcbf86ec 6383 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 6384 peter@frontierflying.com
84afc958 6385 - Include /usr/local/include and /usr/local/lib for systems that don't
6386 do it themselves
6387 - -R/usr/local/lib for Solaris
6388 - Fix RSAref detection
6389 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 6390
bcf36c78 639120000311
6392 - Detect RSAref
43e48848 6393 - OpenBSD CVS change
6394 [sshd.c]
6395 - disallow guessing of root password
867dbf40 6396 - More configure fixes
80faa19f 6397 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 6398
c8d54615 639920000309
6400 - OpenBSD CVS updates to v1.2.3
704b1659 6401 [ssh.h atomicio.c]
6402 - int atomicio -> ssize_t (for alpha). ok deraadt@
6403 [auth-rsa.c]
6404 - delay MD5 computation until client sends response, free() early, cleanup.
6405 [cipher.c]
6406 - void* -> unsigned char*, ok niels@
6407 [hostfile.c]
6408 - remove unused variable 'len'. fix comments.
6409 - remove unused variable
6410 [log-client.c log-server.c]
6411 - rename a cpp symbol, to avoid param.h collision
6412 [packet.c]
6413 - missing xfree()
6414 - getsockname() requires initialized tolen; andy@guildsoftware.com
6415 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6416 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6417 [pty.c pty.h]
bcbf86ec 6418 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 6419 pty.c ok provos@, dugsong@
704b1659 6420 [readconf.c]
6421 - turn off x11-fwd for the client, too.
6422 [rsa.c]
6423 - PKCS#1 padding
6424 [scp.c]
6425 - allow '.' in usernames; from jedgar@fxp.org
6426 [servconf.c]
6427 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
6428 - sync with sshd_config
6429 [ssh-keygen.c]
6430 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
6431 [ssh.1]
6432 - Change invalid 'CHAT' loglevel to 'VERBOSE'
6433 [ssh.c]
6434 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
6435 - turn off x11-fwd for the client, too.
6436 [sshconnect.c]
6437 - missing xfree()
6438 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
6439 - read error vs. "Connection closed by remote host"
6440 [sshd.8]
6441 - ie. -> i.e.,
6442 - do not link to a commercial page..
6443 - sync with sshd_config
6444 [sshd.c]
6445 - no need for poll.h; from bright@wintelcom.net
6446 - log with level log() not fatal() if peer behaves badly.
6447 - don't panic if client behaves strange. ok deraadt@
6448 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
6449 - delay close() of pty until the pty has been chowned back to root
6450 - oops, fix comment, too.
6451 - missing xfree()
6452 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
6453 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 6454 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 6455 pty.c ok provos@, dugsong@
6456 - create x11 cookie file
6457 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
6458 - version 1.2.3
c8d54615 6459 - Cleaned up
bcbf86ec 6460 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 6461 required after OpenBSD updates)
c8d54615 6462
07055445 646320000308
6464 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
6465
646620000307
6467 - Released 1.2.2p1
6468
9c8c3fc6 646920000305
6470 - Fix DEC compile fix
54096dcc 6471 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 6472 - Check for getpagesize in libucb.a if not found in libc. Fix for old
6473 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6474 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 6475 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 6476
6bf4d066 647720000303
6478 - Added "make host-key" target, Suggestion from Dominik Brettnacher
6479 <domi@saargate.de>
bcbf86ec 6480 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 6481 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
6482 Miskiewicz <misiek@pld.org.pl>
22fa590f 6483 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6484 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 6485
a0391976 648620000302
6487 - Big cleanup of autoconf code
6488 - Rearranged to be a little more logical
6489 - Added -R option for Solaris
6490 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
6491 to detect library and header location _and_ ensure library has proper
6492 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 6493 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 6494 - Avoid warning message with Unix98 ptys
bcbf86ec 6495 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 6496 platform-specific code.
6497 - Document some common problems
bcbf86ec 6498 - Allow root access to any key. Patch from
81eef326 6499 markus.friedl@informatik.uni-erlangen.de
a0391976 6500
f55afe71 650120000207
6502 - Removed SOCKS code. Will support through a ProxyCommand.
6503
d07d1c58 650420000203
6505 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 6506 - Add --with-ssl-dir option
d07d1c58 6507
9d5f374b 650820000202
bcbf86ec 6509 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 6510 <jmd@aoe.vt.edu>
6b1f3fdb 6511 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6512 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 6513 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 6514
bc8c2601 651520000201
6516 - Use socket pairs by default (instead of pipes). Prevents race condition
6517 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
6518
69c76614 651920000127
6520 - Seed OpenSSL's random number generator before generating RSA keypairs
6521 - Split random collector into seperate file
aaf2abd7 6522 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 6523
f9507c24 652420000126
6525 - Released 1.2.2 stable
6526
bcbf86ec 6527 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 6528 mouring@newton.pconline.com
bcbf86ec 6529 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 6530 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 6531 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
6532 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 6533
bfae20ad 653420000125
bcbf86ec 6535 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 6536 <andre.lucas@dial.pipex.com>
07b0cb78 6537 - Reorder PAM initialisation so it does not mess up lastlog. Reported
6538 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6539 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 6540 <gem@rellim.com>
6541 - New URL for x11-ssh-askpass.
bcbf86ec 6542 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 6543 <jmknoble@jmknoble.cx>
bcbf86ec 6544 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 6545 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 6546 - Updated RPM spec files to use DESTDIR
bfae20ad 6547
bb58aa4b 654820000124
6549 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
6550 increment)
6551
d45317d8 655220000123
6553 - OpenBSD CVS:
6554 - [packet.c]
6555 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 6556 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 6557 <drankin@bohemians.lexington.ky.us>
12aa90af 6558 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 6559
e844f761 656020000122
6561 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
6562 <bent@clark.net>
c54a6257 6563 - Merge preformatted manpage patch from Andre Lucas
6564 <andre.lucas@dial.pipex.com>
8eb34e02 6565 - Make IPv4 use the default in RPM packages
6566 - Irix uses preformatted manpages
1e64903d 6567 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
6568 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 6569 - OpenBSD CVS updates:
6570 - [packet.c]
6571 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6572 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6573 - [sshd.c]
6574 log with level log() not fatal() if peer behaves badly.
6575 - [readpass.c]
bcbf86ec 6576 instead of blocking SIGINT, catch it ourselves, so that we can clean
6577 the tty modes up and kill ourselves -- instead of our process group
61e96248 6578 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 6579 people with cbreak shells never even noticed..
399d9d44 6580 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6581 ie. -> i.e.,
e844f761 6582
4c8ef3fb 658320000120
6584 - Don't use getaddrinfo on AIX
7b2ea3a1 6585 - Update to latest OpenBSD CVS:
6586 - [auth-rsa.c]
6587 - fix user/1056, sshd keeps restrictions; dbt@meat.net
6588 - [sshconnect.c]
6589 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
6590 - destroy keys earlier
bcbf86ec 6591 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6592 ok: provos@
7b2ea3a1 6593 - [sshd.c]
6594 - no need for poll.h; from bright@wintelcom.net
6595 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 6596 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6597 ok: provos@
f3bba493 6598 - Big manpage and config file cleanup from Andre Lucas
6599 <andre.lucas@dial.pipex.com>
5f4fdfae 6600 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 6601 - Doc updates
d468fc76 6602 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
6603 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 6604
082bbfb3 660520000119
20af321f 6606 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 6607 - Compile fix from Darren_Hall@progressive.com
59e76f33 6608 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
6609 addresses using getaddrinfo(). Added a configure switch to make the
6610 default lookup mode AF_INET
082bbfb3 6611
a63a7f37 661220000118
6613 - Fixed --with-pid-dir option
51a6baf8 6614 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 6615 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 6616 <andre.lucas@dial.pipex.com>
a63a7f37 6617
f914c7fb 661820000117
6619 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
6620 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 6621 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 6622 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 6623 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 6624 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
6625 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 6626 deliver (no IPv6 kernel support)
80a44451 6627 - Released 1.2.1pre27
f914c7fb 6628
f4a7cf29 6629 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 6630 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 6631 <jhuuskon@hytti.uku.fi>
bcbf86ec 6632 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 6633 further testing.
5957fd29 6634 - Patch from Christos Zoulas <christos@zoulas.com>
6635 - Try $prefix first when looking for OpenSSL.
6636 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 6637 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 6638 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 6639
47e45e44 664020000116
6641 - Renamed --with-xauth-path to --with-xauth
6642 - Added --with-pid-dir option
6643 - Released 1.2.1pre26
6644
a82ef8ae 6645 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 6646 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 6647 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 6648
5cdfe03f 664920000115
6650 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 6651 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 6652 Nordby <anders@fix.no>
bcbf86ec 6653 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 6654 openpty. Report from John Seifarth <john@waw.be>
6655 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 6656 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 6657 <gem@rellim.com>
6658 - Use __snprintf and __vnsprintf if they are found where snprintf and
6659 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
6660 and others.
6661
48e671d5 666220000114
6663 - Merged OpenBSD IPv6 patch:
6664 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
6665 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
6666 [hostfile.c sshd_config]
6667 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 6668 features: sshd allows multiple ListenAddress and Port options. note
6669 that libwrap is not IPv6-ready. (based on patches from
48e671d5 6670 fujiwara@rcac.tdi.co.jp)
6671 - [ssh.c canohost.c]
bcbf86ec 6672 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 6673 from itojun@
6674 - [channels.c]
6675 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
6676 - [packet.h]
6677 allow auth-kerberos for IPv4 only
6678 - [scp.1 sshd.8 servconf.h scp.c]
6679 document -4, -6, and 'ssh -L 2022/::1/22'
6680 - [ssh.c]
bcbf86ec 6681 'ssh @host' is illegal (null user name), from
48e671d5 6682 karsten@gedankenpolizei.de
6683 - [sshconnect.c]
6684 better error message
6685 - [sshd.c]
6686 allow auth-kerberos for IPv4 only
6687 - Big IPv6 merge:
6688 - Cleanup overrun in sockaddr copying on RHL 6.1
6689 - Replacements for getaddrinfo, getnameinfo, etc based on versions
6690 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
6691 - Replacement for missing structures on systems that lack IPv6
6692 - record_login needed to know about AF_INET6 addresses
6693 - Borrowed more code from OpenBSD: rresvport_af and requisites
6694
2598df62 669520000110
6696 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
6697
b8a0310d 669820000107
6699 - New config.sub and config.guess to fix problems on SCO. Supplied
6700 by Gary E. Miller <gem@rellim.com>
b6a98a85 6701 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 6702 - Released 1.2.1pre25
b8a0310d 6703
dfb95100 670420000106
6705 - Documentation update & cleanup
6706 - Better KrbIV / AFS detection, based on patch from:
6707 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
6708
b9795b89 670920000105
bcbf86ec 6710 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 6711 overriding symbols in libcrypto. Removed libcrypt and crypt.h
6712 altogether (libcrypto includes its own crypt(1) replacement)
6713 - Added platform-specific rules for Irix 6.x. Included warning that
6714 they are untested.
6715
a1ec4d79 671620000103
6717 - Add explicit make rules for files proccessed by fixpaths.
61e96248 6718 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 6719 <tnh@kondara.org>
bcbf86ec 6720 - Removed "nullok" directive from default PAM configuration files.
6721 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 6722 UPGRADING file.
e02735bb 6723 - OpenBSD CVS updates
6724 - [ssh-agent.c]
bcbf86ec 6725 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 6726 dgaudet@arctic.org
6727 - [sshconnect.c]
6728 compare correct version for 1.3 compat mode
a1ec4d79 6729
93c7f644 673020000102
6731 - Prevent multiple inclusion of config.h and defines.h. Suggested
6732 by Andre Lucas <andre.lucas@dial.pipex.com>
6733 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
6734 <dgaudet@arctic.org>
6735
76b8607f 673619991231
bcbf86ec 6737 - Fix password support on systems with a mixture of shadowed and
6738 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 6739 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6740 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 6741 Fournier <marc.fournier@acadiau.ca>
b92964b7 6742 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
6743 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 6744 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 6745 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 6746 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
6747 <iretd@bigfoot.com>
bcbf86ec 6748 - Really fix broken default path. Fix from Jim Knoble
986a22ec 6749 <jmknoble@jmknoble.cx>
ae3a3d31 6750 - Remove test for quad_t. No longer needed.
76a8e733 6751 - Released 1.2.1pre24
6752
6753 - Added support for directory-based lastlogs
6754 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 6755
13f825f4 675619991230
6757 - OpenBSD CVS updates:
6758 - [auth-passwd.c]
6759 check for NULL 1st
bcbf86ec 6760 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 6761 cleaned up sshd.c up significantly.
bcbf86ec 6762 - PAM authentication was incorrectly interpreting
76b8607f 6763 "PermitRootLogin without-password". Report from Matthias Andree
6764 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 6765 - Several other cleanups
0bc5b6fb 6766 - Merged Dante SOCKS support patch from David Rankin
6767 <drankin@bohemians.lexington.ky.us>
6768 - Updated documentation with ./configure options
76b8607f 6769 - Released 1.2.1pre23
13f825f4 6770
c73a0cb5 677119991229
bcbf86ec 6772 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 6773 <drankin@bohemians.lexington.ky.us>
6774 - Fix --with-default-path option.
bcbf86ec 6775 - Autodetect perl, patch from David Rankin
a0f84251 6776 <drankin@bohemians.lexington.ky.us>
bcbf86ec 6777 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 6778 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 6779 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 6780 <nalin@thermo.stat.ncsu.edu>
e3a93db0 6781 - Detect missing size_t and typedef it.
5ab44a92 6782 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
6783 - Minor Makefile cleaning
c73a0cb5 6784
b6019d68 678519991228
6786 - Replacement for getpagesize() for systems which lack it
bcbf86ec 6787 - NetBSD login.c compile fix from David Rankin
70e0115b 6788 <drankin@bohemians.lexington.ky.us>
6789 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 6790 - Portability fixes for Irix 5.3 (now compiles OK!)
6791 - autoconf and other misc cleanups
ea1970a3 6792 - Merged AIX patch from Darren Hall <dhall@virage.org>
6793 - Cleaned up defines.h
fa9a2dd6 6794 - Released 1.2.1pre22
b6019d68 6795
d2dcff5f 679619991227
6797 - Automatically correct paths in manpages and configuration files. Patch
6798 and script from Andre Lucas <andre.lucas@dial.pipex.com>
6799 - Removed credits from README to CREDITS file, updated.
cb807f40 6800 - Added --with-default-path to specify custom path for server
6801 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 6802 - PAM bugfix. PermitEmptyPassword was being ignored.
6803 - Fixed PAM config files to allow empty passwords if server does.
6804 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 6805 - Use last few chars of tty line as ut_id
5a7794be 6806 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 6807 - OpenBSD CVS updates:
6808 - [packet.h auth-rhosts.c]
6809 check format string for packet_disconnect and packet_send_debug, too
6810 - [channels.c]
6811 use packet_get_maxsize for channels. consistence.
d2dcff5f 6812
f74efc8d 681319991226
6814 - Enabled utmpx support by default for Solaris
6815 - Cleanup sshd.c PAM a little more
986a22ec 6816 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 6817 X11 ssh-askpass program.
20c43d8c 6818 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 6819 Unfortunatly there is currently no way to disable auth failure
6820 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 6821 developers
83b7f649 6822 - OpenBSD CVS update:
6823 - [ssh-keygen.1 ssh.1]
bcbf86ec 6824 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 6825 .Sh FILES, too
72251cb6 6826 - Released 1.2.1pre21
bcbf86ec 6827 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 6828 <jmknoble@jmknoble.cx>
6829 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 6830
f498ed15 683119991225
6832 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
6833 - Cleanup of auth-passwd.c for shadow and MD5 passwords
6834 - Cleanup and bugfix of PAM authentication code
f74efc8d 6835 - Released 1.2.1pre20
6836
6837 - Merged fixes from Ben Taylor <bent@clark.net>
6838 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
6839 - Disabled logging of PAM password authentication failures when password
6840 is empty. (e.g start of authentication loop). Reported by Naz
6841 <96na@eng.cam.ac.uk>)
f498ed15 6842
684319991223
bcbf86ec 6844 - Merged later HPUX patch from Andre Lucas
f498ed15 6845 <andre.lucas@dial.pipex.com>
6846 - Above patch included better utmpx support from Ben Taylor
f74efc8d 6847 <bent@clark.net>
f498ed15 6848
eef6f7e9 684919991222
bcbf86ec 6850 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 6851 <pope@netguide.dk>
ae28776a 6852 - Fix login.c breakage on systems which lack ut_host in struct
6853 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 6854
a7effaac 685519991221
bcbf86ec 6856 - Integration of large HPUX patch from Andre Lucas
6857 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 6858 benefits:
6859 - Ability to disable shadow passwords at configure time
6860 - Ability to disable lastlog support at configure time
6861 - Support for IP address in $DISPLAY
ae2f7af7 6862 - OpenBSD CVS update:
6863 - [sshconnect.c]
6864 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 6865 - Fix DISABLE_SHADOW support
6866 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 6867 - Release 1.2.1pre19
a7effaac 6868
3f1d9bcd 686919991218
bcbf86ec 6870 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 6871 <cjj@u.washington.edu>
7e1c2490 6872 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 6873
60d804c8 687419991216
bcbf86ec 6875 - Makefile changes for Solaris from Peter Kocks
60d804c8 6876 <peter.kocks@baygate.com>
89cafde6 6877 - Minor updates to docs
6878 - Merged OpenBSD CVS changes:
6879 - [authfd.c ssh-agent.c]
6880 keysize warnings talk about identity files
6881 - [packet.c]
6882 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 6883 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 6884 "Chris, the Young One" <cky@pobox.com>
6885 - Released 1.2.1pre18
60d804c8 6886
7dc6fc6d 688719991215
6888 - Integrated patchs from Juergen Keil <jk@tools.de>
6889 - Avoid void* pointer arithmatic
6890 - Use LDFLAGS correctly
68227e6d 6891 - Fix SIGIO error in scp
6892 - Simplify status line printing in scp
61e96248 6893 - Added better test for inline functions compiler support from
906a2515 6894 Darren_Hall@progressive.com
7dc6fc6d 6895
95f1eccc 689619991214
6897 - OpenBSD CVS Changes
6898 - [canohost.c]
bcbf86ec 6899 fix get_remote_port() and friends for sshd -i;
95f1eccc 6900 Holger.Trapp@Informatik.TU-Chemnitz.DE
6901 - [mpaux.c]
6902 make code simpler. no need for memcpy. niels@ ok
6903 - [pty.c]
6904 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
6905 fix proto; markus
6906 - [ssh.1]
6907 typo; mark.baushke@solipsa.com
6908 - [channels.c ssh.c ssh.h sshd.c]
6909 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
6910 - [sshconnect.c]
6911 move checking of hostkey into own function.
6912 - [version.h]
6913 OpenSSH-1.2.1
884bcb37 6914 - Clean up broken includes in pty.c
7303768f 6915 - Some older systems don't have poll.h, they use sys/poll.h instead
6916 - Doc updates
95f1eccc 6917
847e8865 691819991211
bcbf86ec 6919 - Fix compilation on systems with AFS. Reported by
847e8865 6920 aloomis@glue.umd.edu
bcbf86ec 6921 - Fix installation on Solaris. Reported by
847e8865 6922 Gordon Rowell <gordonr@gormand.com.au>
6923 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
6924 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
6925 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
6926 - Compile fix from David Agraz <dagraz@jahoopa.com>
6927 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 6928 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 6929 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 6930
8946db53 693119991209
6932 - Import of patch from Ben Taylor <bent@clark.net>:
6933 - Improved PAM support
6934 - "uninstall" rule for Makefile
6935 - utmpx support
6936 - Should fix PAM problems on Solaris
2d86a6cc 6937 - OpenBSD CVS updates:
6938 - [readpass.c]
6939 avoid stdio; based on work by markus, millert, and I
6940 - [sshd.c]
6941 make sure the client selects a supported cipher
6942 - [sshd.c]
bcbf86ec 6943 fix sighup handling. accept would just restart and daemon handled
6944 sighup only after the next connection was accepted. use poll on
2d86a6cc 6945 listen sock now.
6946 - [sshd.c]
6947 make that a fatal
87e91331 6948 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
6949 to fix libwrap support on NetBSD
5001b9e4 6950 - Released 1.2pre17
8946db53 6951
6d8c4ea4 695219991208
bcbf86ec 6953 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 6954 David Agraz <dagraz@jahoopa.com>
6955
4285816a 695619991207
986a22ec 6957 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 6958 fixes compatability with 4.x and 5.x
db28aeb5 6959 - Fixed default SSH_ASKPASS
bcbf86ec 6960 - Fix PAM account and session being called multiple times. Problem
d465f2ca 6961 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 6962 - Merged more OpenBSD changes:
6963 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 6964 move atomicio into it's own file. wrap all socket write()s which
a408af76 6965 were doing write(sock, buf, len) != len, with atomicio() calls.
6966 - [auth-skey.c]
6967 fd leak
6968 - [authfile.c]
6969 properly name fd variable
6970 - [channels.c]
6971 display great hatred towards strcpy
6972 - [pty.c pty.h sshd.c]
6973 use openpty() if it exists (it does on BSD4_4)
6974 - [tildexpand.c]
6975 check for ~ expansion past MAXPATHLEN
6976 - Modified helper.c to use new atomicio function.
6977 - Reformat Makefile a little
6978 - Moved RC4 routines from rc4.[ch] into helper.c
6979 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 6980 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
6981 - Tweaked Redhat spec
9158d92f 6982 - Clean up bad imports of a few files (forgot -kb)
6983 - Released 1.2pre16
4285816a 6984
9c7b6dfd 698519991204
6986 - Small cleanup of PAM code in sshd.c
57112b5a 6987 - Merged OpenBSD CVS changes:
6988 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
6989 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
6990 - [auth-rsa.c]
6991 warn only about mismatch if key is _used_
6992 warn about keysize-mismatch with log() not error()
6993 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
6994 ports are u_short
6995 - [hostfile.c]
6996 indent, shorter warning
6997 - [nchan.c]
6998 use error() for internal errors
6999 - [packet.c]
7000 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
7001 serverloop.c
7002 indent
7003 - [ssh-add.1 ssh-add.c ssh.h]
7004 document $SSH_ASKPASS, reasonable default
7005 - [ssh.1]
7006 CheckHostIP is not available for connects via proxy command
7007 - [sshconnect.c]
7008 typo
7009 easier to read client code for passwd and skey auth
7010 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 7011
dad3b556 701219991126
7013 - Add definition for __P()
7014 - Added [v]snprintf() replacement for systems that lack it
7015
0ce43ae4 701619991125
7017 - More reformatting merged from OpenBSD CVS
7018 - Merged OpenBSD CVS changes:
7019 - [channels.c]
7020 fix packet_integrity_check() for !have_hostname_in_open.
7021 report from mrwizard@psu.edu via djm@ibs.com.au
7022 - [channels.c]
7023 set SO_REUSEADDR and SO_LINGER for forwarded ports.
7024 chip@valinux.com via damien@ibs.com.au
7025 - [nchan.c]
7026 it's not an error() if shutdown_write failes in nchan.
7027 - [readconf.c]
7028 remove dead #ifdef-0-code
7029 - [readconf.c servconf.c]
7030 strcasecmp instead of tolower
7031 - [scp.c]
7032 progress meter overflow fix from damien@ibs.com.au
7033 - [ssh-add.1 ssh-add.c]
7034 SSH_ASKPASS support
7035 - [ssh.1 ssh.c]
7036 postpone fork_after_authentication until command execution,
7037 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
7038 plus: use daemon() for backgrounding
cf8dd513 7039 - Added BSD compatible install program and autoconf test, thanks to
7040 Niels Kristian Bech Jensen <nkbj@image.dk>
7041 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 7042 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 7043 - Release 1.2pre15
0ce43ae4 7044
5260325f 704519991124
7046 - Merged very large OpenBSD source code reformat
7047 - OpenBSD CVS updates
7048 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
7049 [ssh.h sshd.8 sshd.c]
7050 syslog changes:
7051 * Unified Logmessage for all auth-types, for success and for failed
7052 * Standard connections get only ONE line in the LOG when level==LOG:
7053 Auth-attempts are logged only, if authentication is:
7054 a) successfull or
7055 b) with passwd or
7056 c) we had more than AUTH_FAIL_LOG failues
7057 * many log() became verbose()
7058 * old behaviour with level=VERBOSE
7059 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
7060 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
7061 messages. allows use of s/key in windows (ttssh, securecrt) and
7062 ssh-1.2.27 clients without 'ssh -v', ok: niels@
7063 - [sshd.8]
7064 -V, for fallback to openssh in SSH2 compatibility mode
7065 - [sshd.c]
7066 fix sigchld race; cjc5@po.cwru.edu
7067
4655fe80 706819991123
7069 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 7070 - Restructured package-related files under packages/*
4655fe80 7071 - Added generic PAM config
8b241e50 7072 - Numerous little Solaris fixes
9c08d6ce 7073 - Add recommendation to use GNU make to INSTALL document
4655fe80 7074
60bed5fd 707519991122
7076 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 7077 - OpenBSD CVS Changes
bcbf86ec 7078 - [ssh-keygen.c]
7079 don't create ~/.ssh only if the user wants to store the private
7080 key there. show fingerprint instead of public-key after
2f2cc3f9 7081 keygeneration. ok niels@
b09a984b 7082 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 7083 - Added timersub() macro
b09a984b 7084 - Tidy RCSIDs of bsd-*.c
bcbf86ec 7085 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 7086 pam_strerror definition (one arg vs two).
530f1889 7087 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 7088 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 7089 Robert Hardy <rhardy@webcon.net>)
1647c2b5 7090 - Added a setenv replacement for systems which lack it
d84a9a44 7091 - Only display public key comment when presenting ssh-askpass dialog
7092 - Released 1.2pre14
60bed5fd 7093
bcbf86ec 7094 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 7095 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
7096
9d6b7add 709719991121
2f2cc3f9 7098 - OpenBSD CVS Changes:
60bed5fd 7099 - [channels.c]
7100 make this compile, bad markus
7101 - [log.c readconf.c servconf.c ssh.h]
7102 bugfix: loglevels are per host in clientconfig,
7103 factor out common log-level parsing code.
7104 - [servconf.c]
7105 remove unused index (-Wall)
7106 - [ssh-agent.c]
7107 only one 'extern char *__progname'
7108 - [sshd.8]
7109 document SIGHUP, -Q to synopsis
7110 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
7111 [channels.c clientloop.c]
7112 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
7113 [hope this time my ISP stays alive during commit]
7114 - [OVERVIEW README] typos; green@freebsd
7115 - [ssh-keygen.c]
7116 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
7117 exit if writing the key fails (no infinit loop)
7118 print usage() everytime we get bad options
7119 - [ssh-keygen.c] overflow, djm@mindrot.org
7120 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 7121
2b942fe0 712219991120
bcbf86ec 7123 - Merged more Solaris support from Marc G. Fournier
2b942fe0 7124 <marc.fournier@acadiau.ca>
7125 - Wrote autoconf tests for integer bit-types
7126 - Fixed enabling kerberos support
bcbf86ec 7127 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 7128 handling.
2b942fe0 7129
06479889 713019991119
7131 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 7132 - Merged OpenBSD CVS changes
7133 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
7134 more %d vs. %s in fmt-strings
7135 - [authfd.c]
7136 Integers should not be printed with %s
7b1cc56c 7137 - EGD uses a socket, not a named pipe. Duh.
7138 - Fix includes in fingerprint.c
29dbde15 7139 - Fix scp progress bar bug again.
bcbf86ec 7140 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 7141 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 7142 - Added autoconf option to enable Kerberos 4 support (untested)
7143 - Added autoconf option to enable AFS support (untested)
7144 - Added autoconf option to enable S/Key support (untested)
7145 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 7146 - Renamed BSD helper function files to bsd-*
bcbf86ec 7147 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 7148 when they are absent.
7149 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 7150
2bd61362 715119991118
7152 - Merged OpenBSD CVS changes
7153 - [scp.c] foregroundproc() in scp
7154 - [sshconnect.h] include fingerprint.h
bcbf86ec 7155 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 7156 changes.
0c16a097 7157 - [ssh.1] Spell my name right.
2bd61362 7158 - Added openssh.com info to README
7159
f095fcc7 716019991117
7161 - Merged OpenBSD CVS changes
7162 - [ChangeLog.Ylonen] noone needs this anymore
7163 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 7164 - [hostfile.c]
7165 in known_hosts key lookup the entry for the bits does not need
7166 to match, all the information is contained in n and e. This
7167 solves the problem with buggy servers announcing the wrong
f095fcc7 7168 modulus length. markus and me.
bcbf86ec 7169 - [serverloop.c]
7170 bugfix: check for space if child has terminated, from:
f095fcc7 7171 iedowse@maths.tcd.ie
7172 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
7173 [fingerprint.c fingerprint.h]
7174 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
7175 - [ssh-agent.1] typo
7176 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 7177 - [sshd.c]
f095fcc7 7178 force logging to stderr while loading private key file
7179 (lost while converting to new log-levels)
7180
4d195447 718119991116
7182 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
7183 - Merged OpenBSD CVS changes:
7184 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
7185 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
7186 the keysize of rsa-parameter 'n' is passed implizit,
7187 a few more checks and warnings about 'pretended' keysizes.
7188 - [cipher.c cipher.h packet.c packet.h sshd.c]
7189 remove support for cipher RC4
7190 - [ssh.c]
7191 a note for legay systems about secuity issues with permanently_set_uid(),
7192 the private hostkey and ptrace()
7193 - [sshconnect.c]
7194 more detailed messages about adding and checking hostkeys
7195
dad9a31e 719619991115
7197 - Merged OpenBSD CVS changes:
bcbf86ec 7198 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 7199 $DISPLAY, ok niels
7200 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 7201 modular.
dad9a31e 7202 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 7203 - Merged more OpenBSD CVS changes:
704b1659 7204 [auth-krb4.c]
7205 - disconnect if getpeername() fails
7206 - missing xfree(*client)
7207 [canohost.c]
7208 - disconnect if getpeername() fails
7209 - fix comment: we _do_ disconnect if ip-options are set
7210 [sshd.c]
7211 - disconnect if getpeername() fails
7212 - move checking of remote port to central place
7213 [auth-rhosts.c] move checking of remote port to central place
7214 [log-server.c] avoid extra fd per sshd, from millert@
7215 [readconf.c] print _all_ bad config-options in ssh(1), too
7216 [readconf.h] print _all_ bad config-options in ssh(1), too
7217 [ssh.c] print _all_ bad config-options in ssh(1), too
7218 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 7219 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 7220 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 7221 - Merged more Solaris compability from Marc G. Fournier
7222 <marc.fournier@acadiau.ca>
7223 - Wrote autoconf tests for __progname symbol
986a22ec 7224 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 7225 - Released 1.2pre12
7226
7227 - Another OpenBSD CVS update:
7228 - [ssh-keygen.1] fix .Xr
dad9a31e 7229
92da7197 723019991114
7231 - Solaris compilation fixes (still imcomplete)
7232
94f7bb9e 723319991113
dd092f97 7234 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7235 - Don't install config files if they already exist
7236 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 7237 - Removed redundant inclusions of config.h
e9c75a39 7238 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 7239 - Merged OpenBSD CVS changes:
7240 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 7241 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 7242 totalsize, ok niels,aaron
bcbf86ec 7243 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 7244 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 7245 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
7246 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 7247 - Tidied default config file some more
7248 - Revised Redhat initscript to fix bug: sshd (re)start would fail
7249 if executed from inside a ssh login.
94f7bb9e 7250
e35c1dc2 725119991112
7252 - Merged changes from OpenBSD CVS
7253 - [sshd.c] session_key_int may be zero
b4748e2f 7254 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 7255 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 7256 deraadt,millert
7257 - Brought default sshd_config more in line with OpenBSD's
547c9f30 7258 - Grab server in gnome-ssh-askpass (Debian bug #49872)
7259 - Released 1.2pre10
e35c1dc2 7260
8bc7973f 7261 - Added INSTALL documentation
6fa724bc 7262 - Merged yet more changes from OpenBSD CVS
7263 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
7264 [ssh.c ssh.h sshconnect.c sshd.c]
7265 make all access to options via 'extern Options options'
7266 and 'extern ServerOptions options' respectively;
7267 options are no longer passed as arguments:
7268 * make options handling more consistent
7269 * remove #include "readconf.h" from ssh.h
7270 * readconf.h is only included if necessary
7271 - [mpaux.c] clear temp buffer
7272 - [servconf.c] print _all_ bad options found in configfile
045672f9 7273 - Make ssh-askpass support optional through autoconf
59b0f0d4 7274 - Fix nasty division-by-zero error in scp.c
7275 - Released 1.2pre11
8bc7973f 7276
4cca272e 727719991111
7278 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 7279 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 7280 - Merged OpenBSD CVS changes:
7281 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7282 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7283 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 7284 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 7285 file transfers. Fix submitted to OpenBSD developers. Report and fix
7286 from Kees Cook <cook@cpoint.net>
6a17f9c2 7287 - Merged more OpenBSD CVS changes:
bcbf86ec 7288 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 7289 + krb-cleanup cleanup
7290 - [clientloop.c log-client.c log-server.c ]
7291 [readconf.c readconf.h servconf.c servconf.h ]
7292 [ssh.1 ssh.c ssh.h sshd.8]
7293 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
7294 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 7295 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
7296 allow session_key_int != sizeof(session_key)
7297 [this should fix the pre-assert-removal-core-files]
7298 - Updated default config file to use new LogLevel option and to improve
7299 readability
7300
f370266e 730119991110
67d68e3a 7302 - Merged several minor fixes:
f370266e 7303 - ssh-agent commandline parsing
7304 - RPM spec file now installs ssh setuid root
7305 - Makefile creates libdir
4cca272e 7306 - Merged beginnings of Solaris compability from Marc G. Fournier
7307 <marc.fournier@acadiau.ca>
f370266e 7308
d4f11b59 730919991109
7310 - Autodetection of SSL/Crypto library location via autoconf
7311 - Fixed location of ssh-askpass to follow autoconf
7312 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7313 - Autodetection of RSAref library for US users
7314 - Minor doc updates
560557bb 7315 - Merged OpenBSD CVS changes:
7316 - [rsa.c] bugfix: use correct size for memset()
7317 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 7318 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 7319 - RPM build now creates subpackages
aa51e7cc 7320 - Released 1.2pre9
d4f11b59 7321
e1a9c08d 732219991108
7323 - Removed debian/ directory. This is now being maintained separately.
7324 - Added symlinks for slogin in RPM spec file
7325 - Fixed permissions on manpages in RPM spec file
7326 - Added references to required libraries in README file
7327 - Removed config.h.in from CVS
7328 - Removed pwdb support (better pluggable auth is provided by glibc)
7329 - Made PAM and requisite libdl optional
7330 - Removed lots of unnecessary checks from autoconf
7331 - Added support and autoconf test for openpty() function (Unix98 pty support)
7332 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
7333 - Added TODO file
7334 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
7335 - Added ssh-askpass program
7336 - Added ssh-askpass support to ssh-add.c
7337 - Create symlinks for slogin on install
7338 - Fix "distclean" target in makefile
7339 - Added example for ssh-agent to manpage
7340 - Added support for PAM_TEXT_INFO messages
7341 - Disable internal /etc/nologin support if PAM enabled
7342 - Merged latest OpenBSD CVS changes:
5bae4ab8 7343 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 7344 - [sshd.c] don't send fail-msg but disconnect if too many authentication
7345 failures
e1a9c08d 7346 - [sshd.c] remove unused argument. ok dugsong
7347 - [sshd.c] typo
7348 - [rsa.c] clear buffers used for encryption. ok: niels
7349 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 7350 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 7351 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 7352 - Released 1.2pre8
e1a9c08d 7353
3028328e 735419991102
7355 - Merged change from OpenBSD CVS
7356 - One-line cleanup in sshd.c
7357
474832c5 735819991030
7359 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 7360 - Merged latest updates for OpenBSD CVS:
7361 - channels.[ch] - remove broken x11 fix and document istate/ostate
7362 - ssh-agent.c - call setsid() regardless of argv[]
7363 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
7364 - Documentation cleanups
7365 - Renamed README -> README.Ylonen
7366 - Renamed README.openssh ->README
474832c5 7367
339660f6 736819991029
7369 - Renamed openssh* back to ssh* at request of Theo de Raadt
7370 - Incorporated latest changes from OpenBSD's CVS
7371 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7372 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 7373 - Make distclean now removed configure script
7374 - Improved PAM logging
7375 - Added some debug() calls for PAM
4ecd19ea 7376 - Removed redundant subdirectories
bcbf86ec 7377 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 7378 building on Debian.
242588e6 7379 - Fixed off-by-one error in PAM env patch
7380 - Released 1.2pre6
339660f6 7381
5881cd60 738219991028
7383 - Further PAM enhancements.
7384 - Much cleaner
7385 - Now uses account and session modules for all logins.
7386 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
7387 - Build fixes
7388 - Autoconf
7389 - Change binary names to open*
7390 - Fixed autoconf script to detect PAM on RH6.1
7391 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 7392 - Released 1.2pre4
fca82d2e 7393
7394 - Imported latest OpenBSD CVS code
7395 - Updated README.openssh
93f04616 7396 - Released 1.2pre5
fca82d2e 7397
5881cd60 739819991027
7399 - Adapted PAM patch.
7400 - Released 1.0pre2
7401
7402 - Excised my buggy replacements for strlcpy and mkdtemp
7403 - Imported correct OpenBSD strlcpy and mkdtemp routines.
7404 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
7405 - Picked up correct version number from OpenBSD
7406 - Added sshd.pam PAM configuration file
7407 - Added sshd.init Redhat init script
7408 - Added openssh.spec RPM spec file
7409 - Released 1.2pre3
7410
741119991026
7412 - Fixed include paths of OpenSSL functions
7413 - Use OpenSSL MD5 routines
7414 - Imported RC4 code from nanocrypt
7415 - Wrote replacements for OpenBSD arc4random* functions
7416 - Wrote replacements for strlcpy and mkdtemp
7417 - Released 1.0pre1
0b202697 7418
7419$Id$
This page took 1.512624 seconds and 5 git commands to generate.