]> andersk Git - openssh.git/blame - ChangeLog
- (djm) Add KrbV support patch from Simon Wilkinson <simon@sxw.org.uk>
[openssh.git] / ChangeLog
CommitLineData
12928e80 120020413
2 - (djm) Add KrbV support patch from Simon Wilkinson <simon@sxw.org.uk>
3
40b74b3f 420020412
5 - (stevesk) [auth-sia.[ch]] add BSD license from Chris Adams
f95c8ce8 6 - (tim) [configure.ac] add <sys/types.h> to msghdr tests. Change -L
7 to -h on testing for /bin being symbolic link
e2c9b9e3 8 - (bal) Mistaken in Cygwin scripts for ssh starting. Patch by
9 Corinna Vinschen <vinschen@redhat.com>
e75b61db 10 - (bal) disable privsep if no MAP_ANON. We can re-enable it
11 after the release when we can do more testing.
40b74b3f 12
65b91c76 1320020411
14 - (stevesk) [auth-sia.c] cleanup
7b0737a4 15 - (tim) [acconfig.h defines.h includes.h] put includes in includes.h and
16 defines in defines.h [rijndael.c openbsd-compat/fake-socket.h
17 openbsd-compat/inet_aton.c] include "includes.h" instead of "config.h"
18 ok stevesk@
65b91c76 19
ca8aba40 2020020410
f1af2dbf 21 - (stevesk) [configure.ac monitor.c] HAVE_SOCKETPAIR
ca8aba40 22 - (stevesk) [auth-sia.c] compile fix Chris Adams <cmadams@hiwaay.net>
d8ff54e6 23 - (bal) OpenBSD CVS Sync
24 - markus@cvs.openbsd.org 2002/04/10 08:21:47
25 [auth1.c compat.c compat.h]
26 strip '@' from username only for KerbV and known broken clients, bug #204
f14a5033 27 - markus@cvs.openbsd.org 2002/04/10 08:56:01
28 [version.h]
29 OpenSSH_3.2
30 - Added p1 to idenify Portable release version.
ca8aba40 31
46c8e0f6 3220020408
33 - (bal) Minor OpenSC updates. Fix up header locations and update
34 README.smartcard provided by Juha Yrjölä <jyrjola@cc.hut.fi>
35
7176df4f 3620020407
37 - (stevesk) HAVE_CONTROL_IN_MSGHDR; not used right now.
38 Future: we may want to test if fd passing works correctly.
84071420 39 - (stevesk) [monitor_fdpass.c] fatal() for UsePrivilegeSeparation=yes
40 and no fd passing support.
1e8f8c5b 41 - (stevesk) HAVE_MMAP and HAVE_SYS_MMAN_H and use them in
42 monitor_mm.c
a90419b8 43 - (stevesk) remove configure support for poll.h; it was removed
44 from sshd.c a long time ago.
9a0fbcb3 45 - (stevesk) --with-privsep-user; default sshd
1bf74eac 46 - (stevesk) wrap munmap() with HAVE_MMAP also.
7176df4f 47
b17d6a47 4820020406
49 - (djm) Typo in Suse SPEC file. Fix from Carsten Grohmann
50 <carsten.grohmann@dr-baldeweg.de>
23aa1237 51 - (bal) Added MAP_FAILED to allow AIX and Trusted HP to compile.
af2b3cd9 52 - (bal) OpenBSD CVS Sync
53 - djm@cvs.openbsd.org 2002/04/06 00:30:08
54 [sftp-client.c]
55 Fix occasional corruption on upload due to bad reuse of request id, spotted
56 by chombier@mac.com; ok markus@
39f9599a 57 - mouring@cvs.openbsd.org 2002/04/06 18:24:09
58 [scp.c]
59 Fixes potental double // within path.
60 http://bugzilla.mindrot.org/show_bug.cgi?id=76
5866adb0 61 - (bal) Slight update to OpenSC support. Better version checking. patch
62 by Juha Yrjölä <jyrjola@cc.hut.fi>
b5171f93 63 - (bal) Revered out of runtime IRIX detection of joblimits. Code is
64 incomplete.
419e4769 65 - (bal) Quiet down configure.ac if /bin/test does not exist.
14f35963 66 - (bal) We no longer use atexit()/xatexit()/on_exit()
b17d6a47 67
295c8801 6820020405
69 - (bal) Patch for OpenSC SmartCard library; ok markus@; patch by
70 Juha Yrjölä <jyrjola@cc.hut.fi>
71 - (bal) Minor documentation update to reflect smartcard library
72 support changes.
ab33e02a 73 - (bal) Too many <sys/queue.h> issues. Remove all workarounds and
74 using internal version only.
d4c6ddff 75 - (bal) OpenBSD CVS Sync
76 - stevesk@cvs.openbsd.org 2002/04/05 20:56:21
77 [sshd.8]
78 clarify sshrc some and handle X11UseLocalhost=yes; ok markus@
295c8801 79
fde58bd4 8020020404
81 - (stevesk) [auth-pam.c auth-pam.h auth-passwd.c auth-sia.c auth-sia.h
82 auth1.c auth2.c] PAM, OSF_SIA password auth cleanup; from djm.
bf03f2da 83 - (bal) OpenBSD CVS Sync
84 - markus@cvs.openbsd.org 2002/04/03 09:26:11
85 [cipher.c myproposal.h]
86 re-add rijndael-cbc@lysator.liu.se for MacSSH; ash@lab.poc.net
fde58bd4 87
ca7e8e1e 8820020402
89 - (bal) Hand Sync of scp.c (reverted to upstream code)
90 - deraadt@cvs.openbsd.org 2002/03/30 17:45:46
91 [scp.c]
92 stretch banners
c572a874 93 - (bal) CVS ID sync of uidswap.c
783dbbdc 94 - (bal) OpenBSD CVS Sync (now for the real sync)
95 - markus@cvs.openbsd.org 2002/03/27 22:21:45
96 [ssh-keygen.c]
97 try to import keys with extra trailing === (seen with ssh.com < 2.0.12)
49a34e84 98 - markus@cvs.openbsd.org 2002/03/28 15:34:51
99 [session.c]
100 do not call record_login twice (for use_privsep)
ffbf7323 101 - markus@cvs.openbsd.org 2002/03/29 18:59:32
102 [session.c session.h]
103 retrieve last login time before the pty is allocated, store per session
3bc822df 104 - stevesk@cvs.openbsd.org 2002/03/29 19:16:22
105 [sshd.8]
106 RSA key modulus size minimum 768; ok markus@
82b00264 107 - stevesk@cvs.openbsd.org 2002/03/29 19:18:33
108 [auth-rsa.c ssh-rsa.c ssh.h]
109 make RSA modulus minimum #define; ok markus@
8c38e88b 110 - markus@cvs.openbsd.org 2002/03/30 18:51:15
111 [monitor.c serverloop.c sftp-int.c sftp.c sshd.c]
112 check waitpid for EINTR; based on patch from peter@ifm.liu.se
92053302 113 - markus@cvs.openbsd.org 2002/04/01 22:02:16
114 [sftp-client.c]
115 20480 is an upper limit for older server
9c74a24d 116 - markus@cvs.openbsd.org 2002/04/01 22:07:17
117 [sftp-client.c]
118 fallback to stat if server does not support lstat
b745a2f2 119 - markus@cvs.openbsd.org 2002/04/02 11:49:39
120 [ssh-agent.c]
121 check $SHELL for -k and -d, too;
122 http://bugzilla.mindrot.org/show_bug.cgi?id=199
b69145c2 123 - markus@cvs.openbsd.org 2002/04/02 17:37:48
124 [sftp.c]
125 always call log_init()
c9336aed 126 - markus@cvs.openbsd.org 2002/04/02 20:11:38
127 [ssh-rsa.c]
128 ignore SSH_BUG_SIGBLOB for ssh-rsa; #187
c895376b 129 - (bal) mispelling in uidswap.c (portable only)
ca7e8e1e 130
8b314ec9 13120020401
132 - (stevesk) [monitor.c] PAM should work again; will *not* work with
133 UsePrivilegeSeparation=yes.
3906af0f 134 - (stevesk) [auth1.c] fix password auth for protocol 1 when
135 !USE_PAM && !HAVE_OSF_SIA; merge issue.
8b314ec9 136
267e920e 13720020331
138 - (tim) [configure.ac] use /bin/test -L to work around broken builtin on
139 Solaris 8
ef077e37 140 - (tim) [sshconnect2.c] change uint32_t to u_int32_t
267e920e 141
0461c355 14220020330
143 - (stevesk) [configure.ac] remove header check for sys/ttcompat.h
144 bug 167
145
dd466ff8 14620020327
147 - (bal) 'pw' should be 'authctxt->pw' in auth1.c spotted by
148 kent@lysator.liu.se
17f5e68a 149 - (bal) OpenBSD CVS Sync
150 - markus@cvs.openbsd.org 2002/03/26 11:34:49
151 [ssh.1 sshd.8]
152 update to recent drafts
5fb274c1 153 - markus@cvs.openbsd.org 2002/03/26 11:37:05
154 [ssh.c]
155 update Copyright
19f40184 156 - markus@cvs.openbsd.org 2002/03/26 15:23:40
157 [bufaux.c]
158 do not talk about packets in bufaux
7341fad9 159 - rees@cvs.openbsd.org 2002/03/26 18:46:59
160 [scard.c]
161 try_AUT0 in read_pubkey too, for those paranoid few who want to acl 'sh'
6c112aca 162 - markus@cvs.openbsd.org 2002/03/26 22:50:39
163 [channels.h]
164 CHANNEL_EFD_OUTPUT_ACTIVE is false for CHAN_CLOSE_RCVD, too
52103b10 165 - markus@cvs.openbsd.org 2002/03/26 23:13:03
166 [auth-rsa.c]
167 disallow RSA keys < 768 for protocol 1, too (rhosts-rsa and rsa auth)
76bf34f1 168 - markus@cvs.openbsd.org 2002/03/26 23:14:51
169 [kex.c]
170 generate a new cookie for each SSH2_MSG_KEXINIT message we send out
300e01c4 171 - mouring@cvs.openbsd.org 2002/03/27 11:45:42
172 [monitor.c]
173 monitor_allowed_key() returns int instead of pointer. ok markus@
174
eb4652f4 17520020325
176 - (stevesk) import OpenBSD <sys/tree.h> as "openbsd-compat/tree.h"
47c36e5b 177 - (bal) OpenBSD CVS Sync
178 - stevesk@cvs.openbsd.org 2002/03/23 20:57:26
179 [sshd.c]
180 setproctitle() after preauth child; ok markus@
d452ec1a 181 - markus@cvs.openbsd.org 2002/03/24 16:00:27
182 [serverloop.c]
183 remove unused debug
a49dfdec 184 - markus@cvs.openbsd.org 2002/03/24 16:01:13
185 [packet.c]
186 debug->debug3 for extra padding
5b0d7dc1 187 - stevesk@cvs.openbsd.org 2002/03/24 17:27:03
188 [kexgex.c]
189 typo; ok markus@
d4355079 190 - stevesk@cvs.openbsd.org 2002/03/24 17:53:16
191 [monitor_fdpass.c]
192 minor cleanup and more error checking; ok markus@
9fc0407d 193 - markus@cvs.openbsd.org 2002/03/24 18:05:29
194 [scard.c]
195 we need to figure out AUT0 for sc_private_encrypt, too
38c1c52a 196 - stevesk@cvs.openbsd.org 2002/03/24 23:20:00
197 [monitor.c]
198 remove "\n" from fatal()
159897f3 199 - markus@cvs.openbsd.org 2002/03/25 09:21:13
200 [auth-rsa.c]
201 return 0 (not NULL); tomh@po.crl.go.jp
6f33c8cd 202 - markus@cvs.openbsd.org 2002/03/25 09:25:06
203 [auth-rh-rsa.c]
204 rm bogus comment
0659cace 205 - markus@cvs.openbsd.org 2002/03/25 17:34:27
206 [scard.c scard.h ssh-agent.c ssh-keygen.c ssh.c]
207 change sc_get_key to sc_get_keys and hide smartcard details in scard.c
3074b20c 208 - stevesk@cvs.openbsd.org 2002/03/25 20:12:10
209 [monitor_mm.c monitor_wrap.c]
210 ssize_t args use "%ld" and cast to (long)
211 size_t args use "%lu" and cast to (u_long)
212 ok markus@ and thanks millert@
1c2deed1 213 - markus@cvs.openbsd.org 2002/03/25 21:04:02
214 [ssh.c]
215 simplify num_identity_files handling
d2296ed7 216 - markus@cvs.openbsd.org 2002/03/25 21:13:51
217 [channels.c channels.h compat.c compat.h nchan.c]
218 don't send stderr data after EOF, accept this from older known (broken)
219 sshd servers only, fixes http://bugzilla.mindrot.org/show_bug.cgi?id=179
8e4fd4a1 220 - stevesk@cvs.openbsd.org 2002/03/26 03:24:01
221 [monitor.h monitor_fdpass.h monitor_mm.h monitor_wrap.h]
222 $OpenBSD$
eb4652f4 223
1178e8db 22420020324
225 - (stevesk) [session.c] disable LOGIN_NEEDS_TERM until we are sure
226 it can be removed. only used on solaris. will no longer compile with
227 privsep shuffling.
228
6f34652e 22920020322
230 - (stevesk) HAVE_ACCRIGHTS_IN_MSGHDR configure support
7b18c353 231 - (stevesk) [monitor.c monitor_wrap.c] #ifdef HAVE_PW_CLASS_IN_PASSWD
c921ee00 232 - (stevesk) configure and cpp __FUNCTION__ gymnastics to handle nielsisms
dc90b259 233 - (stevesk) [monitor_fdpass.c] support for access rights style file
234 descriptor passing
f7ed12f1 235 - (stevesk) [auth2.c] merge cleanup/sync
cfadc43b 236 - (stevesk) [defines.h] hp-ux 11 has ancillary data style fd passing, but
237 is missing CMSG_LEN() and CMSG_SPACE() macros.
cc58061e 238 - (stevesk) [defines.h] #define MAP_ANON MAP_ANONYMOUS for HP-UX; other
239 platforms may need this--I'm not sure. mmap() issues will need to be
240 addressed further.
05976246 241 - (tim) [cipher.c] fix problem with OpenBSD sync
9242fa1b 242 - (stevesk) [LICENCE] OpenBSD sync
6f34652e 243
8627f3e0 24420020321
245 - (bal) OpenBSD CVS Sync
246 - itojun@cvs.openbsd.org 2002/03/08 06:10:16
247 [sftp-client.c]
248 printf type mismatch
bfa7f960 249 - itojun@cvs.openbsd.org 2002/03/11 03:18:49
250 [sftp-client.c]
251 correct type mismatches (u_int64_t != unsigned long long)
5fc7dbc9 252 - itojun@cvs.openbsd.org 2002/03/11 03:19:53
253 [sftp-client.c]
254 indent
150a5466 255 - markus@cvs.openbsd.org 2002/03/14 15:24:27
256 [sshconnect1.c]
257 don't trust size sent by (rogue) server; noted by s.esser@e-matters.de
4f08e98d 258 - markus@cvs.openbsd.org 2002/03/14 16:38:26
259 [sshd.c]
260 split out ssh1 session key decryption; ok provos@
46f1eece 261 - markus@cvs.openbsd.org 2002/03/14 16:56:33
262 [auth-rh-rsa.c auth-rsa.c auth.h]
263 split auth_rsa() for better readability and privsep; ok provos@
c390a3c8 264 - itojun@cvs.openbsd.org 2002/03/15 11:00:38
265 [auth.c]
266 fix file type checking (use S_ISREG). ok by markus
bcb68a8f 267 - markus@cvs.openbsd.org 2002/03/16 11:24:53
268 [compress.c]
269 skip inflateEnd if inflate fails; ok provos@
3e65880e 270 - markus@cvs.openbsd.org 2002/03/16 17:22:09
271 [auth-rh-rsa.c auth.h]
272 split auth_rhosts_rsa(), ok provos@
bb15f28b 273 - stevesk@cvs.openbsd.org 2002/03/16 17:41:25
274 [auth-krb5.c]
275 BSD license. from Daniel Kouril via Dug Song. ok markus@
443fa1cd 276 - provos@cvs.openbsd.org 2002/03/17 20:25:56
277 [auth.c auth.h auth1.c auth2.c]
278 getpwnamallow returns struct passwd * only if user valid; okay markus@
1b34c1b3 279 - provos@cvs.openbsd.org 2002/03/18 01:12:14
280 [auth.h auth1.c auth2.c sshd.c]
281 have the authentication functions return the authentication context
282 and then do_authenticated; okay millert@
9d0844e3 283 - dugsong@cvs.openbsd.org 2002/03/18 01:30:10
284 [auth-krb4.c]
285 set client to NULL after xfree(), from Rolf Braun
286 <rbraun+ssh@andrew.cmu.edu>
1836f69f 287 - provos@cvs.openbsd.org 2002/03/18 03:41:08
288 [auth.c session.c]
289 move auth_approval into getpwnamallow with help from millert@
bf8269a9 290 - markus@cvs.openbsd.org 2002/03/18 17:13:15
291 [cipher.c cipher.h]
292 export/import cipher states; needed by ssh-privsep
e050d348 293 - markus@cvs.openbsd.org 2002/03/18 17:16:38
294 [packet.c packet.h]
295 export/import cipher state, iv and ssh2 seqnr; needed by ssh-privsep
d0074658 296 - markus@cvs.openbsd.org 2002/03/18 17:23:31
297 [key.c key.h]
298 add key_demote() for ssh-privsep
b625ad75 299 - provos@cvs.openbsd.org 2002/03/18 17:25:29
300 [bufaux.c bufaux.h]
301 buffer_skip_string and extra sanity checking; needed by ssh-privsep
3d6fc2f8 302 - provos@cvs.openbsd.org 2002/03/18 17:31:54
303 [compress.c]
304 export compression streams for ssh-privsep
1853d1ef 305 - provos@cvs.openbsd.org 2002/03/18 17:50:31
306 [auth-bsdauth.c auth-options.c auth-rh-rsa.c auth-rsa.c auth-skey.c auth.h
307 auth1.c auth2-chall.c auth2.c kex.c kex.h kexdh.c kexgex.c servconf.c
308 session.h servconf.h serverloop.c session.c sshd.c]
309 integrate privilege separated openssh; its turned off by default for now.
310 work done by me and markus@
ce19ff48 311 - provos@cvs.openbsd.org 2002/03/18 17:53:08
312 [sshd.8]
313 credits for privsep
70aa9ff4 314 - provos@cvs.openbsd.org 2002/03/18 17:59:09
315 [sshd.8]
316 document UsePrivilegeSeparation
73fbf637 317 - stevesk@cvs.openbsd.org 2002/03/18 23:52:51
318 [servconf.c]
319 UnprivUser/UnprivGroup usable now--specify numeric user/group; ok
320 provos@
1c352e97 321 - stevesk@cvs.openbsd.org 2002/03/19 03:03:43
322 [pathnames.h servconf.c servconf.h sshd.c]
323 _PATH_PRIVSEP_CHROOT_DIR; ok provos@
fffbaee2 324 - stevesk@cvs.openbsd.org 2002/03/19 05:23:08
325 [sshd.8]
326 Banner has no default.
702b7dd8 327 - mpech@cvs.openbsd.org 2002/03/19 06:32:56
328 [sftp-int.c]
329 use xfree() after xstrdup().
330
331 markus@ ok
51aeb639 332 - markus@cvs.openbsd.org 2002/03/19 10:35:39
333 [auth-options.c auth.h session.c session.h sshd.c]
334 clean up prototypes
762715ce 335 - markus@cvs.openbsd.org 2002/03/19 10:49:35
336 [auth-krb5.c auth-rh-rsa.c auth.c cipher.c key.c misc.h packet.c session.c
337 sftp-client.c sftp-glob.h sftp.c ssh-add.c ssh.c sshconnect2.c sshd.c
338 ttymodes.c]
339 KNF whitespace
5f1f36b5 340 - markus@cvs.openbsd.org 2002/03/19 14:27:39
341 [auth.c auth1.c auth2.c]
342 make getpwnamallow() allways call pwcopy()
06bea668 343 - markus@cvs.openbsd.org 2002/03/19 15:31:47
344 [auth.c]
345 check for NULL; from provos@
2ea6de2b 346 - stevesk@cvs.openbsd.org 2002/03/20 19:12:25
347 [servconf.c servconf.h ssh.h sshd.c]
348 for unprivileged user, group do:
349 pw=getpwnam(SSH_PRIVSEP_USER); do_setusercontext(pw). ok provos@
256debd0 350 - stevesk@cvs.openbsd.org 2002/03/20 21:08:08
351 [sshd.c]
352 strerror() on chdir() fail; ok provos@
edfb66cb 353 - markus@cvs.openbsd.org 2002/03/21 10:21:20
354 [ssh-add.c]
355 ignore errors for nonexisting default keys in ssh-add,
356 fixes http://bugzilla.mindrot.org/show_bug.cgi?id=158
c53c54c2 357 - jakob@cvs.openbsd.org 2002/03/21 15:17:26
358 [clientloop.c ssh.1]
359 add built-in command line for adding new port forwardings on the fly.
360 based on a patch from brian wellington. ok markus@.
7649bbfe 361 - markus@cvs.openbsd.org 2002/03/21 16:38:06
362 [scard.c]
363 make compile w/ openssl 0.9.7
b9f62352 364 - markus@cvs.openbsd.org 2002/03/21 16:54:53
365 [scard.c scard.h ssh-keygen.c]
366 move key upload to scard.[ch]
367 - markus@cvs.openbsd.org 2002/03/21 16:57:15
368 [scard.c]
369 remove const
39ac8430 370 - markus@cvs.openbsd.org 2002/03/21 16:58:13
371 [clientloop.c]
372 remove unused
514b94dc 373 - rees@cvs.openbsd.org 2002/03/21 18:08:15
374 [scard.c]
375 In sc_put_key(), sc_reader_id should be id.
ce1ba33a 376 - markus@cvs.openbsd.org 2002/03/21 20:51:12
377 [sshd_config]
378 add privsep (off)
324bf712 379 - markus@cvs.openbsd.org 2002/03/21 21:23:34
380 [sshd.c]
381 add privsep_preauth() and remove 1 goto; ok provos@
86c4f63d 382 - rees@cvs.openbsd.org 2002/03/21 21:54:34
383 [scard.c scard.h ssh-keygen.c]
384 Add PIN-protection for secret key.
76139bd8 385 - rees@cvs.openbsd.org 2002/03/21 22:44:05
386 [authfd.c authfd.h ssh-add.c ssh-agent.c ssh.c]
387 Add PIN-protection for secret key.
ec9b7086 388 - markus@cvs.openbsd.org 2002/03/21 23:07:37
389 [clientloop.c]
390 remove unused, sync w/ cmdline patch in my tree.
ce1ba33a 391
81dadca3 39220020317
393 - (tim) [configure.ac] Assume path given with --with-pid-dir=PATH is wanted,
394 warn if directory does not exist. Put system directories in front of
395 PATH for finding entorpy commands.
43e41c2c 396 - (tim) [contrib/aix/buildbff.sh contrib/aix/inventory.sh] AIX package
397 build fixes. Patch by Darren Tucker <dtucker@zip.com.au>
398 [contrib/solaris/buildpkg.sh] add missing dirs to SYSTEM_DIR. Have
399 postinstall check for $piddir and add if necessary.
81dadca3 400
e4abf75b 40120020311
402 - (tim) [contrib/solaris/buildpkg.sh, contrib/solaris/README] Updated to
403 build on all platforms that support SVR4 style package tools. Now runs
404 from build dir. Parts are based on patches from Antonio Navarro, and
405 Darren Tucker.
406
fb8f3dc9 40720020308
a068d86f 408 - (djm) Revert bits of Markus' OpenSSL compat patch which was
409 accidentally committed.
410 - (djm) Add Markus' patch for compat wih OpenSSL < 0.9.6.
411 Known issue: Blowfish for SSH1 does not work
dc254471 412 - (stevesk) entropy.c: typo in debug message
633151a3 413 - (djm) ssh-keygen -i needs seeded RNG; report from markus@
fb8f3dc9 414
1854a55e 41520020307
416 - (djm) OpenBSD CVS Sync
417 - markus@cvs.openbsd.org 2002/03/06 00:20:54
418 [compat.c dh.c]
419 compat.c
83a9aa63 420 - markus@cvs.openbsd.org 2002/03/06 00:23:27
421 [compat.c dh.c]
422 undo
dbe426a1 423 - markus@cvs.openbsd.org 2002/03/06 00:24:39
424 [compat.c]
425 compat.c
86044b85 426 - markus@cvs.openbsd.org 2002/03/06 00:25:55
427 [version.h]
428 OpenSSH_3.1
01f8d3ee 429 - (djm) Update RPM spec files with new version number
4ca33cc5 430 - (bal) Updated INSTALL to reflect 0.9.6 OpenSSL requirement
5bbbc661 431 - (bal) Add in check for rpc/types.h since it is needed on
432 some platforms for INADDR_LOOPBACK. We should retest
433 SCO 3 to see if this fixes their problem also.
492a3893 434 - (bal) Test for IRIX JOBS support at runtime. Patch provided
435 by David Kaelbling <drk@sgi.com>
436
a88e3e36 43720020305
438 - stevesk@cvs.openbsd.org 2002/03/02 09:34:42
439 [LICENCE]
440 correct copyright dates for scp license; ok markus@
441
27f30efd 44220020304
443 - OpenBSD CVS Sync
444 - deraadt@cvs.openbsd.org 2002/02/26 18:52:32
445 [sftp.1]
446 Ic cannot have that many arguments; spotted by mouring@etoh.eviladmin.org
dc76d6ce 447 - mouring@cvs.openbsd.org 2002/02/26 19:04:37
448 [sftp.1]
449 > Ic cannot have that many arguments; spotted by mouring@etoh.eviladmin.org
450 Last Ic on the first line should not have a space between it and the final
451 comma.
7e35f994 452 - deraadt@cvs.openbsd.org 2002/02/26 19:06:43
453 [sftp.1]
454 no, look closely. the comma was highlighted. split .Ic even more
3c05447a 455 - stevesk@cvs.openbsd.org 2002/02/26 20:03:51
456 [misc.c]
457 use socklen_t
db518d9b 458 - stevesk@cvs.openbsd.org 2002/02/27 21:23:13
459 [canohost.c channels.c packet.c sshd.c]
460 remove unneeded casts in [gs]etsockopt(); ok markus@
714954dc 461 - markus@cvs.openbsd.org 2002/02/28 15:46:33
462 [authfile.c kex.c kexdh.c kexgex.c key.c ssh-dss.c]
463 add some const EVP_MD for openssl-0.9.7
cd9a7017 464 - stevesk@cvs.openbsd.org 2002/02/28 19:36:28
465 [auth.c match.c match.h]
466 delay hostname lookup until we see a ``@'' in DenyUsers and AllowUsers
467 for sshd -u0; ok markus@
ebb1bf1a 468 - stevesk@cvs.openbsd.org 2002/02/28 20:36:42
469 [sshd.8]
470 DenyUsers allows user@host pattern also
f464aad8 471 - stevesk@cvs.openbsd.org 2002/02/28 20:46:10
472 [sshd.8]
473 -u0 DNS for user@host
b334badd 474 - stevesk@cvs.openbsd.org 2002/02/28 20:56:00
475 [auth.c]
476 log user not allowed details, from dwd@bell-labs.com; ok markus@
6805fc56 477 - markus@cvs.openbsd.org 2002/03/01 13:12:10
478 [auth.c match.c match.h]
479 undo the 'delay hostname lookup' change
480 match.c must not use compress.c (via canonhost.c/packet.c)
481 thanks to wilfried@
fa1eb020 482 - markus@cvs.openbsd.org 2002/03/04 12:43:06
483 [auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
c92ec40b 484 - markus@cvs.openbsd.org 2002/03/04 13:10:46
485 [misc.c]
486 error-> debug, because O_NONBLOCK for /dev/null causes too many different
487 errnos; ok stevesk@, deraadt@
fa1eb020 488 unused include
93c3b6de 489 - stevesk@cvs.openbsd.org 2002/03/04 17:27:39
490 [auth-krb5.c auth-options.h auth.h authfd.h authfile.h bufaux.h buffer.h
491 channels.h cipher.h compat.h compress.h crc32.h deattack.c getput.h
492 groupaccess.c misc.c mpaux.h packet.h readconf.h rsa.h scard.h
493 servconf.h ssh-agent.c ssh.h ssh2.h sshpty.h sshtty.c ttymodes.h
494 uuencode.c xmalloc.h]
495 $OpenBSD$ and RCSID() cleanup: don't use RCSID() in .h files; add
496 missing RCSID() to .c files and remove dup /*$OpenBSD$*/ from .c
497 files. ok markus@
27452401 498 - stevesk@cvs.openbsd.org 2002/03/04 18:30:23
499 [ssh-keyscan.c]
500 handle connection close during read of protocol version string.
501 fixes erroneous "bad greeting". ok markus@
c77d2e56 502 - markus@cvs.openbsd.org 2002/03/04 19:37:58
503 [channels.c]
504 off by one; thanks to joost@pine.nl
ef817d21 505 - (bal) Added contrib/aix/ to support BFF package generation provided
506 by Darren Tucker <dtucker@zip.com.au>
ddceb1c8 50720020226
508 - (tim) Bug 12 [configure.ac] add sys/bitypes.h to int64_t tests
509 based on patch by mooney@dogbert.cc.ndsu.nodak.edu (Tim Mooney)
510 Bug 45 [configure.ac] modify skey test to work around conflict with autoconf
511 reported by nolan@naic.edu (Michael Nolan)
512 patch by Pekka Savola <pekkas@netcore.fi>
513 Bug 74 [configure.ac defines.h] add sig_atomic_t test
514 reported by dwd@bell-labs.com (Dave Dykstra)
515 Bug 102 [defines.h] UNICOS fixes. patch by wendyp@cray.com
516 [configure.ac Makefile.in] link libwrap only with sshd
517 based on patch by Maciej W. Rozycki <macro@ds2.pg.gda.pl>
518 Bug 123 link libpam only with sshd
519 reported by peak@argo.troja.mff.cuni.cz (Pavel Kankovsky)
520 [configure.ac defines.h] modify previous SCO3 fix to not break Solaris 7
521 [acconfig.h] remove unused HAVE_REGCOMP
98f2d9d5 522 [configure.ac] put back in search for prngd-socket
12e8eb8d 523 - (stevesk) openbsd-compat/base64.h: typo in comment
e6164c5e 524 - (bal) Update sshd_config CVSID
c12337d9 525 - (bal) OpenBSD CVS Sync
526 - markus@cvs.openbsd.org 2002/02/15 23:54:10
527 [auth-krb5.c]
528 krb5_get_err_text() does not like context==NULL; he@nordu.net via google;
529 ok provos@
2bae80e9 530 - markus@cvs.openbsd.org 2002/02/22 12:20:34
531 [log.c log.h ssh-keyscan.c]
532 overwrite fatal() in ssh-keyscan.c; fixes pr 2354; ok provos@
b967d870 533 - markus@cvs.openbsd.org 2002/02/23 17:59:02
534 [kex.c kexdh.c kexgex.c]
535 don't allow garbage after payload.
f6b1ba8f 536 - stevesk@cvs.openbsd.org 2002/02/24 16:09:52
537 [sshd.c]
538 use u_char* here; ok markus@
f60ace9f 539 - markus@cvs.openbsd.org 2002/02/24 16:57:19
540 [sftp-client.c]
541 early close(), missing free; ok stevesk@
a318bbf4 542 - markus@cvs.openbsd.org 2002/02/24 16:58:32
543 [packet.c]
544 make 'cp' unsigned and merge with 'ucp'; ok stevesk@
b117a4d3 545 - markus@cvs.openbsd.org 2002/02/24 18:31:09
546 [uuencode.c]
547 typo in comment
c66f9d0e 548 - markus@cvs.openbsd.org 2002/02/24 19:14:59
549 [auth2.c authfd.c authfd.h authfile.c kexdh.c kexgex.c key.c key.h
550 ssh-dss.c ssh-dss.h ssh-keygen.c ssh-rsa.c ssh-rsa.h sshconnect2.c]
551 signed vs. unsigned: make size arguments u_int, ok stevesk@
811a6342 552 - stevesk@cvs.openbsd.org 2002/02/24 19:59:42
553 [channels.c misc.c]
554 disable Nagle in connect_to() and channel_post_port_listener() (port
555 forwarding endpoints). the intention is to preserve the on-the-wire
556 appearance to applications at either end; the applications can then
557 enable TCP_NODELAY according to their requirements. ok markus@
21b30f38 558 - markus@cvs.openbsd.org 2002/02/25 16:33:27
559 [ssh-keygen.c sshconnect2.c uuencode.c uuencode.h]
560 more u_* fixes
bb2fbc98 561 - (bal) Imported missing fatal.c and fixed up Makefile.in
98f2d9d5 562 - (tim) [configure.ac] correction to Bug 123 fix
2d16d9a3 563 [configure.ac] correction to sig_atomic_t test
ddceb1c8 564
da522265 56520020225
566 - (bal) Last AIX patch. Moved aix_usrinfo() outside of do_setuserconext()
567 since we need more session information than provided by that function.
568
2ec3dbf6 56920020224
570 - (bal) Drop Session *s usage in ports-aix.[ch] and pass just what we
571 need to do the jobs (AIX still does not fully compile, but that is
572 coming).
4936fcee 573 - (bal) Part two.. Drop unused AIX header, fix up missing char *cp. All
574 that is left is handling aix_usrinfo().
f3837bc6 575 - (tim) [loginrec.c session.c sshlogin.c sshlogin.h] Bug 84
576 patch by wknox@mitre.org (William Knox).
577 [sshlogin.h] declare record_utmp_only for session.c
2ec3dbf6 578
8001948f 57920020221
2ec3dbf6 580 - (bal) Minor session.c fixup for cygwin. mispelt 'is_winnt' variable.
8001948f 581
241b0041 58220020219
583 - (djm) OpenBSD CVS Sync
584 - mpech@cvs.openbsd.org 2002/02/13 08:33:47
585 [ssh-keyscan.1]
586 When you give command examples and etc., in a manual page prefix them with: $ command
587 or
588 # command
399d1ea6 589 - markus@cvs.openbsd.org 2002/02/14 23:27:59
590 [channels.c]
591 increase the SSH v2 window size to 4 packets. comsumes a little
592 bit more memory for slow receivers but increases througput.
ea9700ba 593 - markus@cvs.openbsd.org 2002/02/14 23:28:00
594 [channels.h session.c ssh.c]
595 increase the SSH v2 window size to 4 packets. comsumes a little
596 bit more memory for slow receivers but increases througput.
3ee832e5 597 - markus@cvs.openbsd.org 2002/02/14 23:41:01
598 [authfile.c cipher.c cipher.h kex.c kex.h packet.c]
599 hide some more implementation details of cipher.[ch] and prepares for move
600 to EVP, ok deraadt@
2a55e100 601 - stevesk@cvs.openbsd.org 2002/02/16 14:53:37
602 [ssh-keygen.1]
603 -t required now for key generation
8d22d775 604 - stevesk@cvs.openbsd.org 2002/02/16 20:40:08
605 [ssh-keygen.c]
606 default to rsa keyfile path for non key generation operations where
607 keyfile not specified. fixes core dump in those cases. ok markus@
ef2839b9 608 - millert@cvs.openbsd.org 2002/02/16 21:27:53
609 [auth.h]
610 Part one of userland __P removal. Done with a simple regexp with
611 some minor hand editing to make comments line up correctly. Another
612 pass is forthcoming that handles the cases that could not be done
613 automatically.
d96be24d 614 - millert@cvs.openbsd.org 2002/02/17 19:42:32
615 [auth.h]
616 Manual cleanup of remaining userland __P use (excluding packages
617 maintained outside the tree)
70fc1609 618 - markus@cvs.openbsd.org 2002/02/18 13:05:32
619 [cipher.c cipher.h]
620 switch to EVP, ok djm@ deraadt@
4e30de66 621 - markus@cvs.openbsd.org 2002/02/18 17:55:20
622 [ssh.1]
623 -q: Fatal errors are _not_ displayed.
d9959c61 624 - deraadt@cvs.openbsd.org 2002/02/19 02:50:59
625 [sshd_config]
626 stategy is not an english word
90e70cfc 627 - (bal) Migrated IRIX jobs/projects/audit/etc code to
2cce09e7 628 openbsd-compat/port-irix.[ch] to improve readiblity of do_child()
90e70cfc 629 - (bal) Migrated AIX getuserattr and usrinfo code to
630 openbsd-compat/port-aix.[c] to improve readilbity of do_child() and
631 simplify our diffs against upstream source.
f7342052 632 - (bal) OpenBSD CVS Sync
633 - markus@cvs.openbsd.org 2002/02/15 23:11:26
634 [session.c]
635 split do_child(), ok mouring@
5dd82c23 636 - markus@cvs.openbsd.org 2002/02/16 00:51:44
637 [session.c]
638 typo
639 - (bal) CVS ID sync since the last two patches were merged mistakenly
241b0041 640
975956bb 64120020218
642 - (tim) newer config.guess from ftp://ftp.gnu.org/gnu/config/config.guess
643
0c43a2e7 64420020213
3b83c722 645 - (djm) Don't use system sys/queue.h on AIX. Report from
646 gert@greenie.muc.de
647 - (djm) Bug #114 - not starting PAM for SSH protocol 1 invalid users
0c43a2e7 648
64920020213
9d726f16 650 - (djm) OpenBSD CVS Sync
651 - markus@cvs.openbsd.org 2002/02/11 16:10:15
652 [kex.c]
653 restore kexinit handler if we reset the dispatcher, this unbreaks
654 rekeying s/kex_clear_dispatch/kex_reset_dispatch/
6b4b5e49 655 - markus@cvs.openbsd.org 2002/02/11 16:15:46
656 [sshconnect1.c]
657 include md5.h, not evp.h
44b1a8e5 658 - markus@cvs.openbsd.org 2002/02/11 16:17:55
659 [sshd.c]
660 do not complain about port > 1024 if rhosts-auth is disabled
436c347c 661 - markus@cvs.openbsd.org 2002/02/11 16:19:39
662 [sshd.c]
663 include md5.h not hmac.h
fa869228 664 - markus@cvs.openbsd.org 2002/02/11 16:21:42
665 [match.c]
666 support up to 40 algorithms per proposal
c25d3df7 667 - djm@cvs.openbsd.org 2002/02/12 12:32:27
668 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
669 Perform multiple overlapping read/write requests in file transfer. Mostly
670 done by Tobias Ringstrom <tori@ringstrom.mine.nu>; ok markus@
b2bab059 671 - djm@cvs.openbsd.org 2002/02/12 12:44:46
672 [sftp-client.c]
673 Let overlapped upload path handle servers which reorder ACKs. This may be
674 permitted by the protocol spec; ok markus@
cb476289 675 - markus@cvs.openbsd.org 2002/02/13 00:28:13
676 [sftp-server.c]
677 handle SSH2_FILEXFER_ATTR_SIZE in SSH2_FXP_(F)SETSTAT; ok djm@
b984f12e 678 - markus@cvs.openbsd.org 2002/02/13 00:39:15
679 [readpass.c]
680 readpass.c is not longer from UCB, since we now use readpassphrase(3)
22e6c827 681 - djm@cvs.openbsd.org 2002/02/13 00:59:23
682 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp.h]
683 [sftp-int.c sftp-int.h]
684 API cleanup and backwards compat for filexfer v.0 servers; ok markus@
1656cbed 685 - (djm) Sync openbsd-compat with OpenBSD CVS too
9d6b6505 686 - (djm) Bug #106: Add --without-rpath configure option. Patch from
687 Nicolas.Williams@ubsw.com
f7d5d67f 688 - (tim) [configure.ac, defines.h ] add rpc/rpc.h for INADDR_LOOPBACK
689 on SCO OSR3
9d726f16 690
2a8a6488 69120020210
692 - (djm) OpenBSD CVS Sync
693 - deraadt@cvs.openbsd.org 2002/02/09 17:37:34
694 [pathnames.h session.c ssh.1 sshd.8 sshd_config ssh-keyscan.1]
695 move ssh config files to /etc/ssh
696 - (djm) Adjust portable Makefile.in tnd ssh-rand-helper.c o match
af98ced9 697 - deraadt@cvs.openbsd.org 2002/02/10 01:07:05
698 [readconf.h sshd.8]
699 more /etc/ssh; openbsd@davidkrause.com
2a8a6488 700
980c9344 70120020208
702 - (djm) OpenBSD CVS Sync
703 - markus@cvs.openbsd.org 2002/02/04 12:15:25
704 [sshd.c]
705 add SYSLOG_FACILITY_NOT_SET = -1, SYSLOG_LEVEL_NOT_SET = -1,
706 fixes arm/netbsd; based on patch from bjh21@netbsd.org; ok djm@
4c646df4 707 - stevesk@cvs.openbsd.org 2002/02/04 20:41:16
708 [ssh-agent.1]
709 more sync for default ssh-add identities; ok markus@
375f867e 710 - djm@cvs.openbsd.org 2002/02/05 00:00:46
711 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
712 Add "-B" option to specify copy buffer length (default 32k); ok markus@
06ee33fb 713 - markus@cvs.openbsd.org 2002/02/05 14:32:55
714 [channels.c channels.h ssh.c]
715 merge channel_request() into channel_request_start()
7d5e8c46 716 - markus@cvs.openbsd.org 2002/02/06 14:22:42
717 [sftp.1]
718 sort options; ok mpech@, stevesk@
22be05a5 719 - mpech@cvs.openbsd.org 2002/02/06 14:27:23
720 [sftp.c]
721 sync usage() with manual.
5a4ae906 722 - markus@cvs.openbsd.org 2002/02/06 14:37:22
723 [session.c]
724 minor KNF
3a0d3d54 725 - markus@cvs.openbsd.org 2002/02/06 14:55:16
726 [channels.c clientloop.c serverloop.c ssh.c]
727 channel_new never returns NULL, mouring@; ok djm@
275a87f6 728 - markus@cvs.openbsd.org 2002/02/07 09:35:39
729 [ssh.c]
730 remove bogus comments
980c9344 731
bcc0381e 73220020205
983784a1 733 - (djm) Cleanup after sync:
734 - :%s/reverse_mapping_check/verify_reverse_mapping/g
bcc0381e 735 - (djm) OpenBSD CVS Sync
736 - stevesk@cvs.openbsd.org 2002/01/24 21:09:25
737 [channels.c misc.c misc.h packet.c]
738 add set_nodelay() to set TCP_NODELAY on a socket (prep for nagle tuning).
739 no nagle changes just yet; ok djm@ markus@
2ac91be1 740 - stevesk@cvs.openbsd.org 2002/01/24 21:13:23
741 [packet.c]
742 need misc.h for set_nodelay()
7d30579d 743 - markus@cvs.openbsd.org 2002/01/25 21:00:24
744 [sshconnect2.c]
745 unused include
087dea86 746 - markus@cvs.openbsd.org 2002/01/25 21:42:11
747 [ssh-dss.c ssh-rsa.c]
748 use static EVP_MAX_MD_SIZE buffers for EVP_DigestFinal; ok stevesk@
749 don't use evp_md->md_size, it's not public.
a209a158 750 - markus@cvs.openbsd.org 2002/01/25 22:07:40
751 [kex.c kexdh.c kexgex.c key.c mac.c]
752 use EVP_MD_size(evp_md) and not evp_md->md_size; ok steveks@
f9314d9a 753 - stevesk@cvs.openbsd.org 2002/01/26 16:44:22
754 [includes.h session.c]
755 revert code to add x11 localhost display authorization entry for
756 hostname/unix:d and uts.nodename/unix:d if nodename was different than
757 hostname. just add entry for unix:d instead. ok markus@
e6e573bd 758 - stevesk@cvs.openbsd.org 2002/01/27 14:57:46
759 [channels.c servconf.c servconf.h session.c sshd.8 sshd_config]
760 add X11UseLocalhost; ok markus@
75a624f0 761 - stevesk@cvs.openbsd.org 2002/01/27 18:08:17
762 [ssh.c]
763 handle simple case to identify FamilyLocal display; ok markus@
a2863956 764 - markus@cvs.openbsd.org 2002/01/29 14:27:57
765 [ssh-add.c]
766 exit 2 if no agent, exit 1 if list fails; debian#61078; ok djm@
bf4c5edc 767 - markus@cvs.openbsd.org 2002/01/29 14:32:03
768 [auth2.c auth.c auth-options.c auth-rhosts.c auth-rh-rsa.c canohost.c]
769 [servconf.c servconf.h session.c sshd.8 sshd_config]
770 s/ReverseMappingCheck/VerifyReverseMapping/ and avoid confusion;
771 ok stevesk@
8875ca97 772 - stevesk@cvs.openbsd.org 2002/01/29 16:29:02
773 [session.c]
774 limit subsystem length in log; ok markus@
8e3ce4dc 775 - markus@cvs.openbsd.org 2002/01/29 16:41:19
776 [ssh-add.1]
777 add DIAGNOSTICS; ok stevesk@
24932ee9 778 - markus@cvs.openbsd.org 2002/01/29 22:46:41
779 [session.c]
780 don't depend on servconf.c; ok djm@
16210ef7 781 - markus@cvs.openbsd.org 2002/01/29 23:50:37
782 [scp.1 ssh.1]
783 mention exit status; ok stevesk@
215ced77 784 - markus@cvs.openbsd.org 2002/01/31 13:35:11
785 [kexdh.c kexgex.c]
786 cross check announced key type and type from key blob
d01c63bb 787 - markus@cvs.openbsd.org 2002/01/31 15:00:05
788 [serverloop.c]
789 no need for WNOHANG; ok stevesk@
7899c98f 790 - markus@cvs.openbsd.org 2002/02/03 17:53:25
791 [auth1.c serverloop.c session.c session.h]
792 don't use channel_input_channel_request and callback
793 use new server_input_channel_req() instead:
794 server_input_channel_req does generic request parsing on server side
795 session_input_channel_req handles just session specific things now
796 ok djm@
8034b5cd 797 - markus@cvs.openbsd.org 2002/02/03 17:55:55
798 [channels.c channels.h]
799 remove unused channel_input_channel_request
05ca0898 800 - markus@cvs.openbsd.org 2002/02/03 17:58:21
801 [channels.c channels.h ssh.c]
802 generic callbacks are not really used, remove and
803 add a callback for msg of type SSH2_MSG_CHANNEL_OPEN_CONFIRMATION
804 ok djm@
0dbdc37c 805 - markus@cvs.openbsd.org 2002/02/03 17:59:23
806 [sshconnect2.c]
807 more cross checking if announced vs. used key type; ok stevesk@
3b5a1b05 808 - stevesk@cvs.openbsd.org 2002/02/03 22:35:57
809 [ssh.1 sshd.8]
810 some KeepAlive cleanup/clarify; ok markus@
49ebf326 811 - stevesk@cvs.openbsd.org 2002/02/03 23:22:59
812 [ssh-agent.1]
813 ssh-add also adds $HOME/.ssh/id_rsa and $HOME/.ssh/id_dsa now.
762f5ea2 814 - stevesk@cvs.openbsd.org 2002/02/04 00:53:39
815 [ssh-agent.c]
816 unneeded includes
67fa09f5 817 - markus@cvs.openbsd.org 2002/02/04 11:58:10
818 [auth2.c]
819 cross checking of announced vs actual pktype in pubkey/hostbaed auth;
820 ok stevesk@
5eaf8578 821 - markus@cvs.openbsd.org 2002/02/04 12:15:25
822 [log.c log.h readconf.c servconf.c]
823 add SYSLOG_FACILITY_NOT_SET = -1, SYSLOG_LEVEL_NOT_SET = -1,
824 fixes arm/netbsd; based on patch from bjh21@netbsd.org; ok djm@
a445d432 825 - stevesk@cvs.openbsd.org 2002/02/04 20:41:16
826 [ssh-add.1]
827 more sync for default ssh-add identities; ok markus@
a96fd7c2 828 - djm@cvs.openbsd.org 2002/02/04 21:53:12
829 [sftp.1 sftp.c]
830 Add "-P" option to directly connect to a local sftp-server. Should be
831 useful for regression testing; ok markus@
86e23f3e 832 - djm@cvs.openbsd.org 2002/02/05 00:00:46
833 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
834 Add "-B" option to specify copy buffer length (default 32k); ok markus@
bcc0381e 835
8d7324af 83620020130
837 - (djm) Delay PRNG seeding until we need it in ssh-keygen, from markus@
70e2f2f3 838 - (tim) [configure.ac] fix logic on when ssh-rand-helper is installed.
839 [sshd_config] put back in line that tells what PATH was compiled into sshd.
8d7324af 840
90bab5a8 84120020125
9b7fcaf0 842 - (djm) Don't grab Xserver or pointer by default. x11-ssh-askpass doesn't
843 and grabbing can cause deadlocks with kinput2.
90bab5a8 844
533845df 84520020124
846 - (stevesk) Makefile.in: bug #61; delete commented line for now.
847
906e811b 84820020123
849 - (djm) Fix non-standard shell syntax in autoconf. Patch from
850 Dave Dykstra <dwd@bell-labs.com>
846f83ab 851 - (stevesk) fix --with-zlib=
eb5d7ff6 852 - (djm) Use case statements in autoconf to clean up some tests
5b6c4ceb 853 - (bal) reverted out of 5/2001 change to atexit(). I assume I
854 did it to handle SonyOS. If that is the case than we will
855 do a special case for them.
906e811b 856
f1b0ecc3 85720020122
858 - (djm) autoconf hacking:
859 - We don't support --without-zlib currently, so don't allow it.
860 - Rework cryptographic random number support detection. We now detect
861 whether OpenSSL seeds itself. If it does, then we don't bother with
862 the ssh-rand-helper program. You can force the use of ssh-rand-helper
863 using the --with-rand-helper configure argument
864 - Simplify and clean up ssh-rand-helper configuration
9780116c 865 - Add OpenSSL sanity check: verify that header version matches version
866 reported by library
49d7ed32 867 - (djm) Fix some bugs I introduced into ssh-rand-helper yesterday
3dc93cd8 868 - OpenBSD CVS Sync
869 - djm@cvs.openbsd.org 2001/12/21 08:52:22
870 [ssh-keygen.1 ssh-keygen.c]
871 Remove default (rsa1) key type; ok markus@
f9654cd7 872 - djm@cvs.openbsd.org 2001/12/21 08:53:45
873 [readpass.c]
874 Avoid interruptable passphrase read; ok markus@
67656ffc 875 - djm@cvs.openbsd.org 2001/12/21 10:06:43
876 [ssh-add.1 ssh-add.c]
877 Try all standard key files (id_rsa, id_dsa, identity) when invoked with
878 no arguments; ok markus@
b0ce9259 879 - markus@cvs.openbsd.org 2001/12/21 12:17:33
880 [serverloop.c]
881 remove ifdef for USE_PIPES since fdin != fdout; ok djm@
0e0bba68 882 - deraadt@cvs.openbsd.org 2001/12/24 07:29:43
883 [ssh-add.c]
884 try all listed keys.. how did this get broken?
e13b4278 885 - markus@cvs.openbsd.org 2001/12/25 18:49:56
886 [key.c]
887 be more careful on allocation
45c49544 888 - markus@cvs.openbsd.org 2001/12/25 18:53:00
889 [auth1.c]
890 be more carefull on allocation
bb28e836 891 - markus@cvs.openbsd.org 2001/12/27 18:10:29
892 [ssh-keygen.c]
893 -t is only needed for key generation (unbreaks -i, -e, etc).
b775c6f2 894 - markus@cvs.openbsd.org 2001/12/27 18:22:16
895 [auth1.c authfile.c auth-rsa.c dh.c kexdh.c kexgex.c key.c rsa.c]
896 [scard.c ssh-agent.c sshconnect1.c sshd.c ssh-dss.c]
897 call fatal() for openssl allocation failures
135113a3 898 - stevesk@cvs.openbsd.org 2001/12/27 18:22:53
899 [sshd.8]
900 clarify -p; ok markus@
cf184a44 901 - markus@cvs.openbsd.org 2001/12/27 18:26:13
902 [authfile.c]
903 missing include
108d362e 904 - markus@cvs.openbsd.org 2001/12/27 19:37:23
905 [dh.c kexdh.c kexgex.c]
906 always use BN_clear_free instead of BN_free
dc421aa3 907 - markus@cvs.openbsd.org 2001/12/27 19:54:53
908 [auth1.c auth.h auth-rh-rsa.c]
909 auth_rhosts_rsa now accept generic keys.
95500969 910 - markus@cvs.openbsd.org 2001/12/27 20:39:58
911 [auth1.c auth-rsa.c channels.c clientloop.c packet.c packet.h]
912 [serverloop.c session.c ssh.c sshconnect1.c sshd.c ttymodes.c]
913 get rid of packet_integrity_check, use packet_done() instead.
3456d3c7 914 - markus@cvs.openbsd.org 2001/12/28 12:14:27
20b279e6 915 [auth1.c auth2.c auth2-chall.c auth-rsa.c channels.c clientloop.c]
916 [kex.c kexdh.c kexgex.c packet.c packet.h serverloop.c session.c]
917 [ssh.c sshconnect1.c sshconnect2.c sshd.c]
3456d3c7 918 s/packet_done/packet_check_eom/ (end-of-message); ok djm@
20b279e6 919 - markus@cvs.openbsd.org 2001/12/28 13:57:33
920 [auth1.c kexdh.c kexgex.c packet.c packet.h sshconnect1.c sshd.c]
921 packet_get_bignum* no longer returns a size
4ef6f649 922 - markus@cvs.openbsd.org 2001/12/28 14:13:13
923 [bufaux.c bufaux.h packet.c]
924 buffer_get_bignum: int -> void
54a5250f 925 - markus@cvs.openbsd.org 2001/12/28 14:50:54
926 [auth1.c auth-rsa.c channels.c dispatch.c kex.c kexdh.c kexgex.c]
927 [packet.c packet.h serverloop.c session.c ssh.c sshconnect1.c]
928 [sshconnect2.c sshd.c]
929 packet_read* no longer return the packet length, since it's not used.
7819b5c3 930 - markus@cvs.openbsd.org 2001/12/28 15:06:00
931 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
932 [dispatch.h kex.c kex.h serverloop.c ssh.c sshconnect2.c]
933 remove plen from the dispatch fn. it's no longer used.
60015649 934 - stevesk@cvs.openbsd.org 2001/12/28 22:37:48
935 [ssh.1 sshd.8]
936 document LogLevel DEBUG[123]; ok markus@
20905a8e 937 - stevesk@cvs.openbsd.org 2001/12/29 21:56:01
938 [authfile.c channels.c compress.c packet.c sftp-server.c]
939 [ssh-agent.c ssh-keygen.c]
940 remove unneeded casts and some char->u_char cleanup; ok markus@
6c79c353 941 - stevesk@cvs.openbsd.org 2002/01/03 04:11:08
942 [ssh_config]
943 grammar in comment
b4047251 944 - stevesk@cvs.openbsd.org 2002/01/04 17:59:17
945 [readconf.c servconf.c]
946 remove #ifdef _PATH_XAUTH/#endif; ok markus@
0f84fe37 947 - stevesk@cvs.openbsd.org 2002/01/04 18:14:16
948 [servconf.c sshd.8]
949 protocol 2 HostKey code default is now /etc/ssh_host_rsa_key and
950 /etc/ssh_host_dsa_key like we have in sshd_config. ok markus@
8341f420 951 - markus@cvs.openbsd.org 2002/01/05 10:43:40
952 [channels.c]
953 fix hanging x11 channels for rejected cookies (e.g.
954 XAUTHORITY=/dev/null xbiff) bug #36, based on patch from
955 djast@cs.toronto.edu
cb362b5e 956 - stevesk@cvs.openbsd.org 2002/01/05 21:51:56
957 [ssh.1 sshd.8]
958 some missing and misplaced periods
4ccb828d 959 - markus@cvs.openbsd.org 2002/01/09 13:49:27
960 [ssh-keygen.c]
961 append \n only for public keys
0c0738d5 962 - markus@cvs.openbsd.org 2002/01/09 17:16:00
963 [channels.c]
964 merge channel_pre_open_15/channel_pre_open_20; ok provos@
9c50edcf 965 - markus@cvs.openbsd.org 2002/01/09 17:26:35
966 [channels.c nchan.c]
967 replace buffer_consume(b, buffer_len(b)) with buffer_clear(b);
968 ok provos@
99416ceb 969 - markus@cvs.openbsd.org 2002/01/10 11:13:29
970 [serverloop.c]
971 skip client_alive_check until there are channels; ok beck@
3d209bbe 972 - markus@cvs.openbsd.org 2002/01/10 11:24:04
973 [clientloop.c]
974 handle SSH2_MSG_GLOBAL_REQUEST (just reply with failure); ok djm@
3c27606d 975 - markus@cvs.openbsd.org 2002/01/10 12:38:26
976 [nchan.c]
977 remove dead code (skip drain)
6d566d33 978 - markus@cvs.openbsd.org 2002/01/10 12:47:59
979 [nchan.c]
980 more unused code (with channels.c:1.156)
5a5f4c37 981 - markus@cvs.openbsd.org 2002/01/11 10:31:05
982 [packet.c]
983 handle received SSH2_MSG_UNIMPLEMENTED messages; ok djm@
781a02b8 984 - markus@cvs.openbsd.org 2002/01/11 13:36:43
985 [ssh2.h]
986 add defines for msg type ranges
6367063f 987 - markus@cvs.openbsd.org 2002/01/11 13:39:36
988 [auth2.c dispatch.c dispatch.h kex.c]
989 a single dispatch_protocol_error() that sends a message of
990 type 'UNIMPLEMENTED'
991 dispatch_range(): set handler for a ranges message types
992 use dispatch_protocol_ignore() for authentication requests after
993 successful authentication (the drafts requirement).
994 serverloop/clientloop now send a 'UNIMPLEMENTED' message instead
995 of exiting.
70499440 996 - markus@cvs.openbsd.org 2002/01/11 20:14:11
997 [auth2-chall.c auth-skey.c]
998 use strlcpy not strlcat; mouring@
a62ebe1f 999 - markus@cvs.openbsd.org 2002/01/11 23:02:18
1000 [readpass.c]
1001 use _PATH_TTY
bd2d2ac4 1002 - markus@cvs.openbsd.org 2002/01/11 23:02:51
1003 [auth2-chall.c]
1004 use snprintf; mouring@
7ef24c8c 1005 - markus@cvs.openbsd.org 2002/01/11 23:26:30
1006 [auth-skey.c]
1007 use snprintf; mouring@
68a7e648 1008 - markus@cvs.openbsd.org 2002/01/12 13:10:29
1009 [auth-skey.c]
1010 undo local change
95f0a918 1011 - provos@cvs.openbsd.org 2002/01/13 17:27:07
1012 [ssh-agent.c]
1013 change to use queue.h macros; okay markus@
3469eac4 1014 - markus@cvs.openbsd.org 2002/01/13 17:57:37
1015 [auth2.c auth2-chall.c compat.c sshconnect2.c sshd.c]
1016 use buffer API and avoid static strings of fixed size;
1017 ok provos@/mouring@
368e9dfc 1018 - markus@cvs.openbsd.org 2002/01/13 21:31:20
1019 [channels.h nchan.c]
1020 add chan_set_[io]state(), order states, state is now an u_int,
1021 simplifies debugging messages; ok provos@
3057c23b 1022 - markus@cvs.openbsd.org 2002/01/14 13:22:35
1023 [nchan.c]
1024 chan_send_oclose1() no longer calls chan_shutdown_write(); ok provos@
1025 - markus@cvs.openbsd.org 2002/01/14 13:34:07
1026 [nchan.c]
1027 merge chan_[io]buf_empty[12]; ok provos@
668a91b7 1028 - markus@cvs.openbsd.org 2002/01/14 13:40:10
1029 [nchan.c]
1030 correct fn names for ssh2, do not switch from closed to closed;
1031 ok provos@
3c9f1ecd 1032 - markus@cvs.openbsd.org 2002/01/14 13:41:13
1033 [nchan.c]
1034 remove duplicated code; ok provos@
70bef40e 1035 - markus@cvs.openbsd.org 2002/01/14 13:55:55
1036 [channels.c channels.h nchan.c]
1037 remove function pointers for events, remove chan_init*; ok provos@
8ab5f6b2 1038 - markus@cvs.openbsd.org 2002/01/14 13:57:03
1039 [channels.h nchan.c]
1040 (c) 2002
5641aefa 1041 - markus@cvs.openbsd.org 2002/01/16 13:17:51
1042 [channels.c channels.h serverloop.c ssh.c]
1043 wrapper for channel_setup_fwd_listener
ac10636f 1044 - stevesk@cvs.openbsd.org 2002/01/16 17:40:23
1045 [sshd_config]
1046 The stategy now used for options in the default sshd_config shipped
1047 with OpenSSH is to specify options with their default value where
1048 possible, but leave them commented. Uncommented options change a
1049 default value. Subsystem is currently the only default option
1050 changed. ok markus@
cf5a07a8 1051 - stevesk@cvs.openbsd.org 2002/01/16 17:42:33
1052 [ssh.1]
1053 correct defaults for -i/IdentityFile; ok markus@
1bbbc136 1054 - stevesk@cvs.openbsd.org 2002/01/16 17:55:33
1055 [ssh_config]
1056 correct some commented defaults. add Ciphers default. ok markus@
4267abfd 1057 - stevesk@cvs.openbsd.org 2002/01/17 04:27:37
1058 [log.c]
1059 casts to silence enum type warnings for bugzilla bug 37; ok markus@
ba218fbe 1060 - stevesk@cvs.openbsd.org 2002/01/18 17:14:16
1061 [sshd.8]
1062 correct Ciphers default; paola.mannaro@ubs.com
e6207598 1063 - stevesk@cvs.openbsd.org 2002/01/18 18:14:17
1064 [authfd.c bufaux.c buffer.c cipher.c packet.c ssh-agent.c ssh-keygen.c]
1065 unneeded cast cleanup; ok markus@
dfafef8f 1066 - stevesk@cvs.openbsd.org 2002/01/18 20:46:34
1067 [sshd.8]
1068 clarify Allow(Groups|Users) and Deny(Groups|Users); suggestion from
1069 allard@oceanpark.com; ok markus@
616a6b93 1070 - markus@cvs.openbsd.org 2002/01/21 15:13:51
1071 [sshconnect.c]
1072 use read_passphrase+ECHO in confirm(), allows use of ssh-askpass
1073 for hostkey confirm.
55f9eebd 1074 - markus@cvs.openbsd.org 2002/01/21 22:30:12
1075 [cipher.c compat.c myproposal.h]
1076 remove "rijndael-*", just use "aes-" since this how rijndael is called
1077 in the drafts; ok stevesk@
32e7d71f 1078 - markus@cvs.openbsd.org 2002/01/21 23:27:10
1079 [channels.c nchan.c]
1080 cleanup channels faster if the are empty and we are in drain-state;
1081 ok deraadt@
3a454b6a 1082 - stevesk@cvs.openbsd.org 2002/01/22 02:52:41
1083 [servconf.c]
1084 typo in error message; from djast@cs.toronto.edu
4ca007b2 1085 - (djm) Make auth2-pam.c compile again after dispatch.h and packet.h
1086 changes
507c4f2e 1087 - (djm) Recent Glibc includes an incompatible sys/queue.h. Treat it as
1088 bogus in configure
187cd1fa 1089 - (djm) Use local sys/queue.h if necessary in ssh-agent.c
f1b0ecc3 1090
40f64e6f 109120020121
1092 - (djm) Rework ssh-rand-helper:
1093 - Reduce quantity of ifdef code, in preparation for ssh_rand_conf
1094 - Always seed from system calls, even when doing PRNGd seeding
1095 - Tidy and comment #define knobs
1096 - Remove unused facility for multiple runs through command list
1097 - KNF, cleanup, update copyright
1098
088cdc23 109920020114
1100 - (djm) Bug #50 - make autoconf entropy path checks more robust
1101
760b35a6 110220020108
1103 - (djm) Merge Cygwin copy_environment with do_pam_environment, removing
1104 fixed env var size limit in the process. Report from Corinna Vinschen
1105 <vinschen@redhat.com>
5cbceb3f 1106 - (stevesk) defines.h: use "/var/spool/sockets/X11/%u" for HP-UX. does
1107 not depend on transition links. from Lutz Jaenicke.
760b35a6 1108
1d2a4613 110920020106
1110 - (stevesk) defines.h: determine _PATH_UNIX_X; currently "/tmp/.X11-unix/X%u"
1111 for all platforms except HP-UX, which is "/usr/spool/sockets/X11/%u".
1112
d93656c9 111320020105
1114 - (bal) NCR requies use_pipes to operate correctly.
29525240 1115 - (stevesk) fix spurious ; from NCR change.
d93656c9 1116
554e28b2 111720020103
1118 - (djm) Use bigcrypt() on systems with SCO_PROTECTED_PW. Patch from
1119 Roger Cornelius <rac@tenzing.org>
1120
e9571a2c 112120011229
1122 - (djm) Apply Cygwin pointer deref fix from Corinna Vinschen
1123 <vinschen@redhat.com> Could be abused to guess valid usernames
929fb284 1124 - (djm) Typo in contrib/cygwin/README Fix from Corinna Vinschen
1125 <vinschen@redhat.com>
e9571a2c 1126
760edf28 112720011228
1128 - (djm) Remove recommendation to use GNU make, we should support most
1129 make programs.
1130
7bec72bc 113120011225
1132 - (stevesk) [Makefile.in ssh-rand-helper.c]
1133 portable lib and __progname support for ssh-rand-helper; ok djm@
1134
b8291fa0 113520011223
1136 - (bal) Removed contrib/chroot.diff and noted in contrib/README that it
1137 was not being maintained.
1138
46058ce2 113920011222
1140 - (djm) Ignore fix & patchlevel in OpenSSL version check. Patch from
1141 solar@openwall.com
1142 - (djm) Rework entropy code. If the OpenSSL PRNG is has not been
1143 internally seeded, execute a subprogram "ssh-rand-helper" to obtain
1144 some entropy for us. Rewrite the old in-process entropy collecter as
1145 an example ssh-rand-helper.
1146 - (djm) Always perform ssh_prng_cmds path lookups in configure, even if
1147 we don't end up using ssh_prng_cmds (so we always get a valid file)
1148
5fb9865a 114920011221
1150 - (djm) Add option to gnome-ssh-askpass to stop it from grabbing the X
1151 server. I have found this necessary to avoid server hangs with X input
1152 extensions (e.g. kinput2). Enable by setting the environment variable
1153 "GNOME_SSH_ASKPASS_NOGRAB"
805e659f 1154 - OpenBSD CVS Sync
1155 - stevesk@cvs.openbsd.org 2001/12/08 17:49:28
1156 [channels.c pathnames.h]
1157 use only one path to X11 UNIX domain socket vs. an array of paths
1158 to try. report from djast@cs.toronto.edu. ok markus@
2f293d43 1159 - markus@cvs.openbsd.org 2001/12/09 18:45:56
1160 [auth2.c auth2-chall.c auth.h]
1161 add auth2_challenge_stop(), simplifies cleanup of kbd-int sessions,
1162 fixes memleak.
5e8948af 1163 - stevesk@cvs.openbsd.org 2001/12/10 16:45:04
1164 [sshd.c]
1165 possible fd leak on error; ok markus@
cdc95d6e 1166 - markus@cvs.openbsd.org 2001/12/10 20:34:31
1167 [ssh-keyscan.c]
1168 check that server supports v1 for -t rsa1, report from wirth@dfki.de
fb396518 1169 - jakob@cvs.openbsd.org 2001/12/18 10:04:21
1170 [auth.h hostfile.c hostfile.h]
1171 remove auth_rsa_read_key, make hostfile_ready_key non static; ok markus@
306feb91 1172 - jakob@cvs.openbsd.org 2001/12/18 10:05:15
1173 [auth2.c]
1174 log fingerprint on successful public key authentication; ok markus@
46df736f 1175 - jakob@cvs.openbsd.org 2001/12/18 10:06:24
1176 [auth-rsa.c]
1177 log fingerprint on successful public key authentication, simplify
1178 usage of key structs; ok markus@
184eed6a 1179 - deraadt@cvs.openbsd.org 2001/12/19 07:18:56
1180 [auth1.c auth2.c auth2-chall.c auth-bsdauth.c auth.c authfile.c auth.h]
1181 [auth-krb4.c auth-rhosts.c auth-skey.c bufaux.c canohost.c channels.c]
1182 [cipher.c clientloop.c compat.c compress.c deattack.c key.c log.c mac.c]
1183 [match.c misc.c nchan.c packet.c readconf.c rijndael.c rijndael.h scard.c]
1184 [servconf.c servconf.h serverloop.c session.c sftp.c sftp-client.c]
1185 [sftp-glob.c sftp-int.c sftp-server.c ssh-add.c ssh-agent.c ssh.c]
1186 [sshconnect1.c sshconnect2.c sshconnect.c sshd.8 sshd.c sshd_config]
1187 [ssh-keygen.c sshlogin.c sshpty.c sshtty.c ttymodes.c uidswap.c]
1188 basic KNF done while i was looking for something else
a10be357 1189 - markus@cvs.openbsd.org 2001/12/19 16:09:39
1190 [serverloop.c]
1191 fix race between SIGCHLD and select with an additional pipe. writing
1192 to the pipe on SIGCHLD wakes up select(). using pselect() is not
1193 portable and siglongjmp() ugly. W. R. Stevens suggests similar solution.
1194 initial idea by pmenage@ensim.com; ok deraadt@, djm@
6c0fa2b1 1195 - stevesk@cvs.openbsd.org 2001/12/19 17:16:13
1196 [authfile.c bufaux.c bufaux.h buffer.c buffer.h packet.c packet.h ssh.c]
1197 change the buffer/packet interface to use void* vs. char*; ok markus@
ac151b18 1198 - markus@cvs.openbsd.org 2001/12/20 16:37:29
1199 [channels.c channels.h session.c]
1200 setup x11 listen socket for just one connect if the client requests so.
1201 (v2 only, but the openssh client does not support this feature).
24ca6821 1202 - djm@cvs.openbsd.org 2001/12/20 22:50:24
1203 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
1204 [dispatch.h kex.c kex.h packet.c packet.h serverloop.c ssh.c]
1205 [sshconnect2.c]
1206 Conformance fix: we should send failing packet sequence number when
1207 responding with a SSH_MSG_UNIMPLEMENTED message. Spotted by
1208 yakk@yakk.dot.net; ok markus@
5fb9865a 1209
c9d0ad9b 121020011219
1211 - (stevesk) OpenBSD CVS sync X11 localhost display
1212 - stevesk@cvs.openbsd.org 2001/11/29 14:10:51
1213 [channels.h channels.c session.c]
1214 sshd X11 fake server will now listen on localhost by default:
1215 $ echo $DISPLAY
1216 localhost:12.0
1217 $ netstat -an|grep 6012
1218 tcp 0 0 127.0.0.1.6012 *.* LISTEN
1219 tcp6 0 0 ::1.6012 *.* LISTEN
1220 sshd_config gatewayports=yes can be used to revert back to the old
1221 behavior. will control this with another option later. ok markus@
1222 - stevesk@cvs.openbsd.org 2001/12/19 08:43:11
1223 [includes.h session.c]
1224 handle utsname.nodename case for FamilyLocal X authorization; ok markus@
1225
3f3ac025 122620011207
1227 - (bal) PCRE no longer required. Banished from the source along with
1228 fake-regex.h
c20f63d3 1229 - (bal) OpenBSD CVS Sync
1230 - stevesk@cvs.openbsd.org 2001/12/06 18:02:32
1231 [channels.c sshconnect.c]
1232 shutdown(sock, SHUT_RDWR) not needed here; ok markus@
74860245 1233 - stevesk@cvs.openbsd.org 2001/12/06 18:09:23
1234 [channels.c session.c]
1235 strncpy->strlcpy. remaining strncpy's are necessary. ok markus@
d24631c9 1236 - stevesk@cvs.openbsd.org 2001/12/06 18:20:32
1237 [channels.c]
1238 disable nagle for X11 fake server and client TCPs. from netbsd.
1239 ok markus@
3f3ac025 1240
124120011206
6056eb35 1242 - (bal) OpenBSD CVS Sync
1243 - deraadt@cvs.openbsd.org 2001/11/14 20:45:08
1244 [sshd.c]
1245 errno saving wrapping in a signal handler
0408c978 1246 - markus@cvs.openbsd.org 2001/11/16 12:46:13
1247 [ssh-keyscan.c]
1248 handle empty lines instead of dumping core; report from sha@sha-1.net
17a3011c 1249 - stevesk@cvs.openbsd.org 2001/11/17 19:14:34
1250 [auth2.c auth.c readconf.c servconf.c ssh-agent.c ssh-keygen.c]
1251 enum/int type cleanup where it made sense to do so; ok markus@
7ace8c3b 1252 - markus@cvs.openbsd.org 2001/11/19 11:20:21
1253 [sshd.c]
1254 fd leak on HUP; ok stevesk@
8666316a 1255 - stevesk@cvs.openbsd.org 2001/11/19 18:40:46
1256 [ssh-agent.1]
1257 clarify/state that private keys are not exposed to clients using the
1258 agent; ok markus@
44c2ab73 1259 - mpech@cvs.openbsd.org 2001/11/19 19:02:16
1260 [deattack.c radix.c]
1261 kill more registers
1262 millert@ ok
2f98d223 1263 - markus@cvs.openbsd.org 2001/11/21 15:51:24
1264 [key.c]
1265 mem leak
c840d0ad 1266 - stevesk@cvs.openbsd.org 2001/11/21 18:49:14
1267 [ssh-keygen.1]
1268 more on passphrase construction; ok markus@
f48e63c8 1269 - stevesk@cvs.openbsd.org 2001/11/22 05:27:29
1270 [ssh-keyscan.c]
1271 don't use "\n" in fatal()
7a934d1b 1272 - markus@cvs.openbsd.org 2001/11/22 12:34:22
1273 [clientloop.c serverloop.c sshd.c]
1274 volatile sig_atomic_t
58d94604 1275 - stevesk@cvs.openbsd.org 2001/11/29 19:06:39
1276 [channels.h]
1277 remove dead function prototype; ok markus@
2975f58d 1278 - markus@cvs.openbsd.org 2001/11/29 22:08:48
1279 [auth-rsa.c]
1280 fix protocol error: send 'failed' message instead of a 2nd challenge
1281 (happens if the same key is in authorized_keys twice).
1282 reported Ralf_Meister@genua.de; ok djm@
b48eeb07 1283 - stevesk@cvs.openbsd.org 2001/11/30 20:39:28
1284 [ssh.c]
1285 sscanf() length dependencies are clearer now; can also shrink proto
1286 and data if desired, but i have not done that. ok markus@
2548961d 1287 - markus@cvs.openbsd.org 2001/12/01 21:41:48
1288 [session.c sshd.8]
1289 don't pass user defined variables to /usr/bin/login
947b64c7 1290 - deraadt@cvs.openbsd.org 2001/12/02 02:08:32
1291 [sftp-common.c]
1292 zap };
010f9726 1293 - itojun@cvs.openbsd.org 2001/12/05 03:50:01
1294 [clientloop.c serverloop.c sshd.c]
1295 deal with LP64 printf issue with sig_atomic_t. from thorpej
d5bb9418 1296 - itojun@cvs.openbsd.org 2001/12/05 03:56:39
1297 [auth1.c auth2.c canohost.c channels.c deattack.c packet.c scp.c
1298 sshconnect2.c]
1299 make it compile with more strict prototype checking
6aacefa7 1300 - deraadt@cvs.openbsd.org 2001/12/05 10:06:12
1301 [authfd.c authfile.c bufaux.c channels.c compat.c kex.c kexgex.c
1302 key.c misc.c packet.c servconf.c ssh-agent.c sshconnect2.c
1303 sshconnect.c sshd.c ssh-dss.c ssh-keygen.c ssh-rsa.c]
1304 minor KNF
663ebb32 1305 - markus@cvs.openbsd.org 2001/12/05 15:04:48
1306 [version.h]
1307 post 3.0.2
6a92533a 1308 - markus@cvs.openbsd.org 2001/12/05 16:54:51
1309 [compat.c match.c match.h]
1310 make theo and djm happy: bye bye regexp
2717fa0f 1311 - markus@cvs.openbsd.org 2001/12/06 13:30:06
1312 [servconf.c servconf.h sshd.8 sshd.c]
1313 add -o to sshd, too. ok deraadt@
1314 - (bal) Minor white space fix up in servconf.c
6056eb35 1315
ffb8d130 131620011126
1317 - (tim) [contrib/cygwin/README, openbsd-compat/bsd-cygwin_util.c,
1318 openbsd-compat/bsd-cygwin_util.h, openbsd-compat/daemon.c]
1319 Allow SSHD to install as service under WIndows 9x/Me
1320 [configure.ac] Fix to allow linking against PCRE on Cygwin
1321 Patches by Corinna Vinschen <vinschen@redhat.com>
1322
20716479 132320011115
1324 - (djm) Fix IPv4 default in ssh-keyscan. Spotted by Dan Astoorian
1325 <djast@cs.toronto.edu> Fix from markus@
e41f14ae 1326 - (djm) Release 3.0.1p1
20716479 1327
9aba5a4d 132820011113
1329 - (djm) Fix early (and double) free of remote user when using Kerberos.
1330 Patch from Simon Wilkinson <simon@sxw.org.uk>
19e810f6 1331 - (djm) AIX login{success,failed} changes. Move loginsuccess call to
1332 do_authenticated. Call loginfailed for protocol 2 failures > MAX like
1333 we do for protocol 1. Reports from Ralf Wenk <wera0003@fh-karlsruhe.de>,
1334 K.Wolkersdorfer@fz-juelich.de and others
ede8cea6 1335 - (djm) OpenBSD CVS Sync
1336 - dugsong@cvs.openbsd.org 2001/11/11 18:47:10
1337 [auth-krb5.c]
1338 fix krb5 authorization check. found by <jhawk@MIT.EDU>. from
1339 art@, deraadt@ ok
b0248360 1340 - markus@cvs.openbsd.org 2001/11/12 11:17:07
1341 [servconf.c]
1342 enable authorized_keys2 again. tested by fries@
0bbf2240 1343 - markus@cvs.openbsd.org 2001/11/13 02:03:57
1344 [version.h]
1345 enter 3.0.1
86b164b3 1346 - (djm) Bump RPM package versions
9aba5a4d 1347
3e4e3bc8 134820011112
1349 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
d36ae718 1350 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
9ae3f727 1351 - OpenBSD CVS Sync
1352 - markus@cvs.openbsd.org 2001/10/24 08:41:41
1353 [sshd.c]
1354 mention remote port in debug message
f103187f 1355 - markus@cvs.openbsd.org 2001/10/24 08:41:20
1356 [ssh.c]
1357 remove unused
67b75437 1358 - markus@cvs.openbsd.org 2001/10/24 08:51:35
1359 [clientloop.c ssh.c]
1360 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
c6940381 1361 - markus@cvs.openbsd.org 2001/10/24 19:57:40
1362 [clientloop.c]
1363 make ~& (backgrounding) work again for proto v1; add support ~& for v2, too
f564d016 1364 - markus@cvs.openbsd.org 2001/10/25 21:14:32
1365 [ssh-keygen.1 ssh-keygen.c]
1366 better docu for fingerprinting, ok deraadt@
e8d59b4d 1367 - markus@cvs.openbsd.org 2001/10/29 19:27:15
1368 [sshconnect2.c]
1369 hostbased: check for client hostkey before building chost
03cf595c 1370 - markus@cvs.openbsd.org 2001/10/30 20:29:09
1371 [ssh.1]
1372 ssh.1
b4b701be 1373 - markus@cvs.openbsd.org 2001/11/07 16:03:17
1374 [packet.c packet.h sshconnect2.c]
1375 pad using the padding field from the ssh2 packet instead of sending
1376 extra ignore messages. tested against several other ssh servers.
10f22cd7 1377 - markus@cvs.openbsd.org 2001/11/07 21:40:21
1378 [ssh-rsa.c]
1379 ssh_rsa_sign/verify: SSH_BUG_SIGBLOB not supported
abc4e9a7 1380 - markus@cvs.openbsd.org 2001/11/07 22:10:28
1381 [ssh-dss.c ssh-rsa.c]
1382 missing free and sync dss/rsa code.
713d61f7 1383 - markus@cvs.openbsd.org 2001/11/07 22:12:01
1384 [sshd.8]
1385 s/Keepalive/KeepAlive/; from openbsd@davidkrause.com
f98585b0 1386 - markus@cvs.openbsd.org 2001/11/07 22:41:51
1387 [auth2.c auth-rh-rsa.c]
1388 unused includes
27c47c0a 1389 - markus@cvs.openbsd.org 2001/11/07 22:53:21
1390 [channels.h]
1391 crank c->path to 256 so they can hold a full hostname; dwd@bell-labs.com
56b551e2 1392 - markus@cvs.openbsd.org 2001/11/08 10:51:08
1393 [readpass.c]
1394 don't strdup too much data; from gotoh@taiyo.co.jp; ok millert.
dd58cb5e 1395 - markus@cvs.openbsd.org 2001/11/08 17:49:53
1396 [ssh.1]
1397 mention setuid root requirements; noted by cnorris@csc.UVic.ca; ok stevesk@
fad3754c 1398 - markus@cvs.openbsd.org 2001/11/08 20:02:24
1399 [auth.c]
1400 don't print ROOT in CAPS for the authentication messages, i.e.
1401 Accepted publickey for ROOT from 127.0.0.1 port 42734 ssh2
1402 becomes
1403 Accepted publickey for root from 127.0.0.1 port 42734 ssh2
b3ad8fe6 1404 - markus@cvs.openbsd.org 2001/11/09 18:59:23
1405 [clientloop.c serverloop.c]
1406 don't memset too much memory, ok millert@
1407 original patch from jlk@kamens.brookline.ma.us via nalin@redhat.com
ac28afd8 1408 - markus@cvs.openbsd.org 2001/11/10 13:19:45
1409 [sshd.c]
e15895cd 1410 cleanup libwrap support (remove bogus comment, bogus close(), add
1411 debug, etc).
5d4446bf 1412 - markus@cvs.openbsd.org 2001/11/10 13:22:42
1413 [ssh-rsa.c]
1414 KNF (unexpand)
ec413a68 1415 - markus@cvs.openbsd.org 2001/11/10 13:37:20
1416 [packet.c]
1417 remove extra debug()
5df83e07 1418 - markus@cvs.openbsd.org 2001/11/11 13:02:31
1419 [servconf.c]
e15895cd 1420 make AuthorizedKeysFile2 fallback to AuthorizedKeysFile if
1421 AuthorizedKeysFile is specified.
1422 - (djm) Reorder portable-specific server options so that they come first.
1423 This should help reduce diff collisions for new server options (as they
1424 will appear at the end)
3e4e3bc8 1425
78afd1dc 142620011109
1427 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
1428 if permit_empty_passwd == 0 so null password check cannot be bypassed.
1429 jayaraj@amritapuri.com OpenBSD bug 2168
30f60c34 1430 - markus@cvs.openbsd.org 2001/11/09 19:08:35
1431 [sshd.c]
1432 remove extra trailing dot from log message; pilot@naughty.monkey.org
1433
7c6d759d 143420011103
1435 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
1436 from Raymund Will <ray@caldera.de>
1437 [acconfig.h configure.in] Clean up login checks.
1438 Problem reported by Jim Knoble <jmknoble@pobox.com>
1439
144020011101
58389b85 1441 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
1442
548fd014 144320011031
1444 - (djm) Unsmoke drugs: config files should be noreplace.
1445
b013a983 144620011030
1447 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
1448 by default (can force IPv4 using --define "noipv6 1")
1449
40d0f6b9 145020011029
1451 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
1452 to configure.ac
1453
9f214051 145420011028
1455 - (djm) Avoid bug in Solaris PAM libs
7eb73cc1 1456 - (djm) Disconnect if no tty and PAM reports password expired
9678565b 1457 - (djm) Fix for PAM password changes being echoed (from stevesk)
840ad55e 1458 - (stevesk) Fix compile problem with PAM password change fix
37a8edf7 1459 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
9f214051 1460
c8c15bcb 146120011027
1462 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
1463 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
1464
9e127e27 146520011026
1466 - (bal) Set the correct current time in login_utmp_only(). Patch by
1467 Wayne Davison <wayned@users.sourceforge.net>
fd96c060 1468 - (tim) [scard/Makefile.in] Fix install: when building outside of source
1469 tree and using --src=/full_path/to/openssh
1470 Patch by Mark D. Baushke <mdb@juniper.net>
9e127e27 1471
d321c94b 147220011025
1473 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
1474 by todd@
5a162955 1475 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
1476 tcp-wrappers precedence over system libraries and includes.
1477 Report from Dave Dykstra <dwd@bell-labs.com>
d321c94b 1478
95c88805 147920011024
1480 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
451dab40 1481 - (tim) configure.in -> configure.ac
95c88805 1482
bc86d864 148320011023
1484 - (bal) Updated version to 3.0p1 in preparing for release.
7f0a4ff1 1485 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
051809f6 1486 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
1487 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
1488 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
1489 contrib/suse/openssh.spec] Update version to match version.h
bc86d864 1490
ce49121d 149120011022
1492 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
1493 Report from Michal Zalewski <lcamtuf@coredump.cx>
1494
98a7c37b 149520011021
1496 - (tim) [configure.in] Clean up library testing. Add optional PATH to
1497 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
1498 patch by albert chin (china@thewrittenword.com)
1499 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
1500 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
1501 with AC_CHECK_MEMBERS. Add test for broken dirname() on
1502 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
1503 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
1504 patch by albert chin (china@thewrittenword.com)
1505 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
1506 HAVE_STRUCT_STAT_ST_BLKSIZE.
1507 [Makefile.in] When running make in top level, always do make
1508 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
1509
09a3bd6d 151020011019
1511 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
1512 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
1513
418e724c 151420011012
1515 - (djm) OpenBSD CVS Sync
1516 - markus@cvs.openbsd.org 2001/10/10 22:18:47
1517 [channels.c channels.h clientloop.c nchan.c serverloop.c]
1518 [session.c session.h]
1519 try to keep channels open until an exit-status message is sent.
1520 don't kill the login shells if the shells stdin/out/err is closed.
1521 this should now work:
1522 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
efcc9957 1523 - markus@cvs.openbsd.org 2001/10/11 13:45:21
1524 [session.c]
1525 delay detach of session if a channel gets closed but the child is
1526 still alive. however, release pty, since the fd's to the child are
1527 already closed.
fd6cfbaf 1528 - markus@cvs.openbsd.org 2001/10/11 15:24:00
1529 [clientloop.c]
1530 clear select masks if we return before calling select().
b0454d44 1531 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
aeabbb30 1532 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
8140f2aa 1533 - (djm) Cleanup sshpty.c a little
6e464960 1534 - (bal) First wave of contrib/solaris/ package upgrades. Still more
1535 work needs to be done, but it is a 190% better then the stuff we
1536 had before!
78c84f13 1537 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
1538 set right.
418e724c 1539
c48c32c1 154020011010
1541 - (djm) OpenBSD CVS Sync
1542 - markus@cvs.openbsd.org 2001/10/04 14:34:16
1543 [key.c]
1544 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 1545 - markus@cvs.openbsd.org 2001/10/04 15:05:40
1546 [channels.c serverloop.c]
1547 comment out bogus conditions for selecting on connection_in
72176c0e 1548 - markus@cvs.openbsd.org 2001/10/04 15:12:37
1549 [serverloop.c]
1550 client_alive_check cleanup
a2c92c4a 1551 - markus@cvs.openbsd.org 2001/10/06 00:14:50
1552 [sshconnect.c]
1553 remove unused argument
05fd093c 1554 - markus@cvs.openbsd.org 2001/10/06 00:36:42
1555 [session.c]
1556 fix typo in error message, sync with do_exec_nopty
01e9ef57 1557 - markus@cvs.openbsd.org 2001/10/06 11:18:19
1558 [sshconnect1.c sshconnect2.c sshconnect.c]
1559 unify hostkey check error messages, simplify prompt.
2cdccb44 1560 - markus@cvs.openbsd.org 2001/10/07 10:29:52
1561 [authfile.c]
1562 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 1563 - markus@cvs.openbsd.org 2001/10/07 17:49:40
1564 [channels.c channels.h]
1565 avoid possible FD_ISSET overflow for channels established
1566 during channnel_after_select() (used for dynamic channels).
f3964cb9 1567 - markus@cvs.openbsd.org 2001/10/08 11:48:57
1568 [channels.c]
1569 better debug
32af6a3f 1570 - markus@cvs.openbsd.org 2001/10/08 16:15:47
1571 [sshconnect.c]
1572 use correct family for -b option
dab89049 1573 - markus@cvs.openbsd.org 2001/10/08 19:05:05
1574 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
1575 some more IPv4or6 cleanup
1576 - markus@cvs.openbsd.org 2001/10/09 10:12:08
1577 [session.c]
1578 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 1579 - markus@cvs.openbsd.org 2001/10/09 19:32:49
1580 [session.c]
1581 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 1582 - markus@cvs.openbsd.org 2001/10/09 19:51:18
1583 [serverloop.c]
1584 close all channels if the connection to the remote host has been closed,
1585 should fix sshd's hanging with WCHAN==wait
d5f24f94 1586 - markus@cvs.openbsd.org 2001/10/09 21:59:41
1587 [channels.c channels.h serverloop.c session.c session.h]
1588 simplify session close: no more delayed session_close, no more
1589 blocking wait() calls.
b6a71cd2 1590 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
8782141f 1591 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
c48c32c1 1592
46dfe5ef 159320011007
1594 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
1595 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
1596
822593d4 159720011005
1598 - (bal) AES works under Cray, no more hack.
1599
63fa6b6c 160020011004
1601 - (bal) nchan2.ms resync. BSD License applied.
1602
c8a62153 160320011003
1604 - (bal) CVS ID fix up in version.h
b6350327 1605 - (bal) OpenBSD CVS Sync:
1606 - markus@cvs.openbsd.org 2001/09/27 11:58:16
1607 [compress.c]
1608 mem leak; chombier@mac.com
1609 - markus@cvs.openbsd.org 2001/09/27 11:59:37
1610 [packet.c]
1611 missing called=1; chombier@mac.com
aa8003d6 1612 - markus@cvs.openbsd.org 2001/09/27 15:31:17
1613 [auth2.c auth2-chall.c sshconnect1.c]
1614 typos; from solar
5b263aae 1615 - camield@cvs.openbsd.org 2001/09/27 17:53:24
1616 [sshd.8]
1617 don't talk about compile-time options
1618 ok markus@
e99a518a 1619 - djm@cvs.openbsd.org 2001/09/28 12:07:09
1620 [ssh-keygen.c]
1621 bzero private key after loading to smartcard; ok markus@
f67792f2 1622 - markus@cvs.openbsd.org 2001/09/28 15:46:29
1623 [ssh.c]
1624 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 1625 - markus@cvs.openbsd.org 2001/10/01 08:06:28
1626 [scp.c]
1627 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
1628 and matthew@debian.org
5e4a7219 1629 - markus@cvs.openbsd.org 2001/10/01 21:38:53
1630 [channels.c channels.h ssh.c sshd.c]
1631 remove ugliness; vp@drexel.edu via angelos
8bbc048a 1632 - markus@cvs.openbsd.org 2001/10/01 21:51:16
1633 [readconf.c readconf.h ssh.1 sshconnect.c]
1634 add NoHostAuthenticationForLocalhost; note that the hostkey is
1635 now check for localhost, too.
e0543e42 1636 - djm@cvs.openbsd.org 2001/10/02 08:38:50
1637 [ssh-add.c]
1638 return non-zero exit code on error; ok markus@
e4d7f734 1639 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
1640 [sshd.c]
1641 #include "channels.h" for channel_set_af()
76fbdd47 1642 - markus@cvs.openbsd.org 2001/10/03 10:01:20
1643 [auth.c]
1644 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 1645
d9d47a26 164620011001
1647 - (stevesk) loginrec.c: fix type conversion problems exposed when using
1648 64-bit off_t.
1649
d8d6c87e 165020010929
1651 - (bal) move reading 'config.h' up higher. Patch by albert chin
1652 <china@thewrittenword.com)
1653
fc1fc39e 165420010928
1655 - (djm) OpenBSD CVS sync:
1656 - djm@cvs.openbsd.org 2001/09/28 09:49:31
1657 [scard.c]
1658 Fix segv when smartcard communication error occurs during key load.
1659 ok markus@
e3d5570b 1660 - (djm) Update spec files for new x11-askpass
fc1fc39e 1661
8a9ac95d 166220010927
1663 - (stevesk) session.c: declare do_pre_login() before use
1664 wayned@users.sourceforge.net
1665
aa9f6a6e 166620010925
1667 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 1668 - (djm) Sync $sysconfdir/moduli
948fd8b9 1669 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 1670 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 1671
57dade33 167220010923
1673 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
1674 by stevesk@
927c3e15 1675 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 1676 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 1677
8ab12eb4 167820010923
1679 - (bal) OpenBSD CVS Sync
1680 - markus@cvs.openbsd.org 2001/09/23 11:09:13
1681 [authfile.c]
1682 relax permission check for private key files.
157fc8e1 1683 - markus@cvs.openbsd.org 2001/09/23 09:58:13
1684 [LICENCE]
1685 new rijndael implementation
8ab12eb4 1686
64bdafe1 168720010920
1688 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 1689 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 1690 - (bal) OpenBSD CVS Sync
1691 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
1692 [sshd.8]
1693 fix ClientAliveCountMax
ddcfed57 1694 - markus@cvs.openbsd.org 2001/09/20 13:46:48
1695 [auth2.c]
1696 key_read returns now -1 or 1
bcdb96c2 1697 - markus@cvs.openbsd.org 2001/09/20 13:50:40
1698 [compat.c compat.h ssh.c]
1699 bug compat: request a dummy channel for -N (no shell) sessions +
1700 cleanup; vinschen@redhat.com
4a778de1 1701 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
1702 [sshd_config]
1703 CheckMail removed. OKed stevesk@
64bdafe1 1704
4cdbc654 170520010919
35c69348 1706 - (bal) OpenBSD Sync
4cdbc654 1707 - markus@cvs.openbsd.org 2001/09/19 10:08:51
1708 [sshd.8]
1709 command=xxx applies to subsystem now, too
cb8c7bad 1710 - markus@cvs.openbsd.org 2001/09/19 13:23:29
1711 [key.c]
1712 key_read() now returns -1 on type mismatch, too
e1c5bfaf 1713 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
1714 [readconf.c readconf.h scp.c sftp.c ssh.1]
1715 add ClearAllForwardings ssh option and set it in scp and sftp; ok
1716 markus@
f34f05d5 1717 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
1718 [authfd.c]
1719 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
1720 blesses this and we do it this way elsewhere. this helps in
1721 portable because not all systems have SUN_LEN() and
1722 sockaddr_un.sun_len. ok markus@
2043936f 1723 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
1724 [sshd.8]
1725 missing -t in usage
368bae7d 1726 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
1727 [sshd.8]
1728 don't advertise -V in usage; ok markus@
35c69348 1729 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 1730
d0b19c95 173120010918
46a831dd 1732 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 1733 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 1734 - (djm) Avoid warning on BSDgetopt
93816ec8 1735 - (djm) More makefile infrastructre for smartcard support, also based
1736 on Ben's work
4b255446 1737 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
1738 put somewhere sane. Add Ssh.bin to manifest.
69c94072 1739 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 1740 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 1741 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
1742 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
1743 check. ok Lutz Jaenicke
35c69348 1744 - (bal) OpenBSD CVS Sync
f1278af7 1745 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
1746 [scp.1 scp.c sftp.1 sftp.c]
1747 add -Fssh_config option; ok markus@
cf54363d 1748 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
1749 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
1750 u_char*/char* cleanup; ok markus
4e842b5e 1751 - markus@cvs.openbsd.org 2001/09/17 20:22:14
1752 [scard.c]
1753 never keep a connection to the smartcard open.
1754 allows ssh-keygen -D U while the agent is running; report from
1755 jakob@
e3c1c3e6 1756 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
1757 [sftp.1 sftp.c]
1758 cleanup and document -1, -s and -S; ok markus@
f7436b8c 1759 - markus@cvs.openbsd.org 2001/09/17 20:50:22
1760 [key.c ssh-keygen.c]
1761 better error handling if you try to export a bad key to ssh.com
a5f82435 1762 - markus@cvs.openbsd.org 2001/09/17 20:52:47
1763 [channels.c channels.h clientloop.c]
1764 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
1765 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 1766 - markus@cvs.openbsd.org 2001/09/17 21:04:02
1767 [channels.c serverloop.c]
1768 don't send fake dummy packets on CR (\r)
1769 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 1770 - markus@cvs.openbsd.org 2001/09/17 21:09:47
1771 [compat.c]
1772 more versions suffering the SSH_BUG_DEBUG bug;
1773 3.0.x reported by dbutts@maddog.storability.com
edaeb835 1774 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
1775 [scp.1]
1776 missing -B in usage string
d0b19c95 1777
d31a32a4 177820010917
1779 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 1780 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
1781 rename getopt() to BSDgetopt() to keep form conflicting with
1782 system getopt().
1783 [Makefile.in configure.in] disable filepriv until I can add
1784 missing procpriv calls.
d31a32a4 1785
95d00a03 178620010916
1787 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 1788 - (bal) OpenBSD CVS Sync
1789 - markus@cvs.openbsd.org 2001/09/16 14:46:54
1790 [session.c]
1791 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
1792 pr 1943b
95d00a03 1793
0e0144b7 179420010915
1795 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 1796 - (djm) Sync scard/ stuff
23c098ba 1797 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
1798 Redhat
94a29edc 1799 - (djm) Redhat initscript config sanity checking from Pekka Savola
1800 <pekkas@netcore.fi>
e72ff812 1801 - (djm) Clear supplemental groups at sshd start to prevent them from
1802 being propogated to random PAM modules. Based on patch from Redhat via
1803 Pekka Savola <pekkas@netcore.fi>
a2cb4268 1804 - (djm) Make sure rijndael.c picks config.h
1805 - (djm) Ensure that u_char gets defined
0e0144b7 1806
dcf29cf8 180720010914
1808 - (bal) OpenBSD CVS Sync
1809 - markus@cvs.openbsd.org 2001/09/13
1810 [rijndael.c rijndael.h]
1811 missing $OpenBSD
fd022eed 1812 - markus@cvs.openbsd.org 2001/09/14
1813 [session.c]
1814 command=xxx overwrites subsystems, too
9658ecbc 1815 - markus@cvs.openbsd.org 2001/09/14
1816 [sshd.c]
1817 typo
fd022eed 1818
88c3bfe0 181920010913
1820 - (bal) OpenBSD CVS Sync
1821 - markus@cvs.openbsd.org 2001/08/23 11:31:59
1822 [cipher.c cipher.h]
1823 switch to the optimised AES reference code from
1824 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
1825
5c53a31e 182620010912
1827 - (bal) OpenBSD CVS Sync
1828 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
1829 [servconf.c servconf.h session.c sshd.8]
1830 deprecate CheckMail. ok markus@
54bf768d 1831 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
1832 [ssh.1 sshd.8]
1833 document case sensitivity for ssh, sshd and key file
1834 options and arguments; ok markus@
6d7b3036 1835 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
1836 [servconf.h]
1837 typo in comment
ae897d7c 1838 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
1839 [ssh.1 sshd.8]
1840 minor typos and cleanup
c78e5800 1841 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
1842 [ssh.1]
1843 hostname not optional; ok markus@
9495bfc5 1844 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
1845 [sshd.8]
1846 no rexd; ok markus@
29999e54 1847 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
1848 [ssh.1]
1849 document cipher des for protocol 1; ok deraadt@
8fbc356d 1850 - camield@cvs.openbsd.org 2001/08/23 17:59:31
1851 [sshd.c]
1852 end request with 0, not NULL
1853 ok markus@
d866473d 1854 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
1855 [ssh-agent.1]
1856 fix usage; ok markus@
75304f85 1857 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
1858 [ssh-add.1 ssh-keyscan.1]
1859 minor cleanup
b7f79e7a 1860 - danh@cvs.openbsd.org 2001/08/27 22:02:13
1861 [ssh-keyscan.c]
1862 fix memory fault if non-existent filename is given to the -f option
1863 ok markus@
14e4a15f 1864 - markus@cvs.openbsd.org 2001/08/28 09:51:26
1865 [readconf.c]
1866 don't set DynamicForward unless Host matches
e591b98a 1867 - markus@cvs.openbsd.org 2001/08/28 15:39:48
1868 [ssh.1 ssh.c]
1869 allow: ssh -F configfile host
46660a9e 1870 - markus@cvs.openbsd.org 2001/08/29 20:44:03
1871 [scp.c]
1872 clear the malloc'd buffer, otherwise source() will leak malloc'd
1873 memory; ok theo@
e675b851 1874 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
1875 [sshd.8]
1876 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 1877 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
1878 [ssh.1 ssh.c]
1879 document -D and DynamicForward; ok markus@
d2e3df16 1880 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
1881 [ssh.c]
1882 validate ports for -L/-R; ok markus@
70068acc 1883 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
1884 [ssh.1 sshd.8]
1885 additional documentation for GatewayPorts; ok markus@
ad3e169f 1886 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
1887 [ssh.1]
1888 add -D to synopsis line; ok markus@
3a8aabf0 1889 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
1890 [readconf.c ssh.1]
1891 validate ports for LocalForward/RemoteForward.
1892 add host/port alternative syntax for IPv6 (like -L/-R).
1893 ok markus@
ed787d14 1894 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
1895 [auth-options.c sshd.8]
1896 validate ports for permitopen key file option. add host/port
1897 alternative syntax for IPv6. ok markus@
4278ff63 1898 - markus@cvs.openbsd.org 2001/08/30 22:22:32
1899 [ssh-keyscan.c]
1900 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 1901 - markus@cvs.openbsd.org 2001/08/31 11:46:39
1902 [sshconnect2.c]
93111dfa 1903 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
1904 messages
1905 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
1906 [readconf.c readconf.h ssh.c]
1907 fatal() for nonexistent -Fssh_config. ok markus@
91789042 1908 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
1909 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
1910 avoid first person in manual pages
3a222388 1911 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
1912 [scp.c]
1913 don't forward agent for non third-party copies; ok markus@
5c53a31e 1914
c6ed03bd 191520010815
1916 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 1917 - OpenBSD CVS Sync
1918 - markus@cvs.openbsd.org 2001/08/07 10:37:46
1919 [authfd.c authfd.h]
1920 extended failure messages from galb@vandyke.com
c7f89f1f 1921 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
1922 [scp.1]
1923 when describing the -o option, give -o Protocol=1 as the specific example
1924 since we are SICK AND TIRED of clueless people who cannot have difficulty
1925 thinking on their own.
f2f1bedd 1926 - markus@cvs.openbsd.org 2001/08/08 18:20:15
1927 [uidswap.c]
1928 permanently_set_uid is a noop if user is not privilegued;
1929 fixes bug on solaris; from sbi@uchicago.edu
58df8789 1930 - markus@cvs.openbsd.org 2001/08/08 21:34:19
1931 [uidswap.c]
1932 undo last change; does not work for sshd
c3abff07 1933 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
1934 [ssh.c tildexpand.c]
1935 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
1936 ok markus@
4fa5a4db 1937 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
1938 [scp.c]
1939 don't need main prototype (also sync with rcp); ok markus@
68874d2b 1940 - markus@cvs.openbsd.org 2001/08/14 09:23:02
1941 [sftp.1 sftp-int.c]
1942 "bye"; hk63a@netscape.net
38539909 1943 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
1944 [scp.1 sftp.1 ssh.1]
1945 consistent documentation and example of ``-o ssh_option'' for sftp and
1946 scp; document keyword=argument for ssh.
41cb4569 1947 - (bal) QNX resync. OK tim@
c6ed03bd 1948
3454ff55 194920010814
1950 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
1951 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 1952 - (stevesk) sshpty.c: return 0 on error in cray pty code;
1953 ok wendyp@cray.com
4809bc4c 1954 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 1955 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 1956
d89a02d4 195720010812
1958 - (djm) Fix detection of long long int support. Based on patch from
1959 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
1960
7ef909d3 196120010808
1962 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
1963 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
1964
a704dd54 196520010807
1966 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
1967 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
1968 in. Needed for sshconnect.c
1969 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
1970 [configure.in] make tests with missing libraries fail
1971 patch by Wendy Palm <wendyp@cray.com>
1972 Added openbsd-compat/bsd-cray.h. Selective patches from
1973 William L. Jones <jones@mail.utexas.edu>
1974
4f7893dc 197520010806
1976 - OpenBSD CVS Sync
1977 - markus@cvs.openbsd.org 2001/07/22 21:32:27
1978 [sshpty.c]
1979 update comment
0aea6c59 1980 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
1981 [ssh.1]
1982 There is no option "Compress", point to "Compression" instead; ok
1983 markus
10a2cbef 1984 - markus@cvs.openbsd.org 2001/07/22 22:04:19
1985 [readconf.c ssh.1]
1986 enable challenge-response auth by default; ok millert@
248bad82 1987 - markus@cvs.openbsd.org 2001/07/22 22:24:16
1988 [sshd.8]
1989 Xr login.conf
9f37c0af 1990 - markus@cvs.openbsd.org 2001/07/23 09:06:28
1991 [sshconnect2.c]
1992 reorder default sequence of userauth methods to match ssh behaviour:
1993 hostbased,publickey,keyboard-interactive,password
29c440a0 1994 - markus@cvs.openbsd.org 2001/07/23 12:47:05
1995 [ssh.1]
1996 sync PreferredAuthentications
7fd9477e 1997 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
1998 [ssh-keygen.1]
1999 Fix typo.
1bdee08c 2000 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
2001 [auth2.c auth-rsa.c]
2002 use %lu; ok markus@
bac2ef55 2003 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
2004 [xmalloc.c]
2005 no zero size xstrdup() error; ok markus@
55684f0c 2006 - markus@cvs.openbsd.org 2001/07/25 11:59:35
2007 [scard.c]
2008 typo in comment
ce773142 2009 - markus@cvs.openbsd.org 2001/07/25 14:35:18
2010 [readconf.c ssh.1 ssh.c sshconnect.c]
2011 cleanup connect(); connection_attempts 4 -> 1; from
2012 eivind@freebsd.org
f87f09aa 2013 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
2014 [sshd.8 sshd.c]
2015 add -t option to test configuration file and keys; pekkas@netcore.fi
2016 ok markus@
c42158fe 2017 - rees@cvs.openbsd.org 2001/07/26 20:04:27
2018 [scard.c ssh-keygen.c]
2019 Inquire Cyberflex class for 0xf0 cards
2020 change aid to conform to 7816-5
2021 remove gratuitous fid selects
2e23cde0 2022 - millert@cvs.openbsd.org 2001/07/27 14:50:45
2023 [ssh.c]
2024 If smart card support is compiled in and a smart card is being used
2025 for authentication, make it the first method used. markus@ OK
0b2988ca 2026 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
2027 [scp.c]
2028 shorten lines
7f19f8bb 2029 - markus@cvs.openbsd.org 2001/07/28 09:21:15
2030 [sshd.8]
2031 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 2032 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
2033 [scp.1]
2034 Clarified -o option in scp.1 OKed by Markus@
0b595937 2035 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
2036 [scard.c scard.h]
2037 better errorcodes from sc_*; ok markus@
d6192346 2038 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
2039 [rijndael.c rijndael.h]
2040 new BSD-style license:
2041 Brian Gladman <brg@gladman.plus.com>:
2042 >I have updated my code at:
2043 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
2044 >with a copyright notice as follows:
2045 >[...]
2046 >I am not sure which version of my old code you are using but I am
2047 >happy for the notice above to be substituted for my existing copyright
2048 >intent if this meets your purpose.
71b7a18e 2049 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
2050 [scard.c]
2051 do not complain about missing smartcards. ok markus@
eea098a3 2052 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
2053 [readconf.c readconf.h ssh.1 ssh.c]
2054 add 'SmartcardDevice' client option to specify which smartcard device
2055 is used to access a smartcard used for storing the user's private RSA
2056 key. ok markus@.
88690211 2057 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
2058 [sftp-int.c sftp-server.c]
2059 avoid paths beginning with "//"; <vinschen@redhat.com>
2060 ok markus@
2251e099 2061 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
2062 [scard.c]
2063 close smartcard connection if card is missing
9ff6f66f 2064 - markus@cvs.openbsd.org 2001/08/01 22:03:33
2065 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
2066 ssh-agent.c ssh.c]
2067 use strings instead of ints for smartcard reader ids
1930af48 2068 - markus@cvs.openbsd.org 2001/08/01 22:16:45
2069 [ssh.1 sshd.8]
2070 refer to current ietf drafts for protocol v2
4f831fd7 2071 - markus@cvs.openbsd.org 2001/08/01 23:33:09
2072 [ssh-keygen.c]
2073 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
2074 like sectok).
1a23ac2c 2075 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 2076 [scard.c ssh.c]
2077 support finish rsa keys.
2078 free public keys after login -> call finish -> close smartcard.
93a56445 2079 - markus@cvs.openbsd.org 2001/08/02 00:10:17
2080 [ssh-keygen.c]
2081 add -D readerid option (download, i.e. print public RSA key to stdout).
2082 check for card present when uploading keys.
2083 use strings instead of ints for smartcard reader ids, too.
285d2b15 2084 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
2085 [ssh-keygen.c]
2086 change -u (upload smartcard key) to -U. ok markus@
58153e34 2087 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
2088 [ssh-keygen.c]
2089 more verbose usage(). ok markus@
f0d6bdcf 2090 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
2091 [ssh-keygen.1]
2092 document smartcard upload/download. ok markus@
315dfb04 2093 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
2094 [ssh.c]
2095 add smartcard to usage(). ok markus@
3e984472 2096 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
2097 [ssh-agent.c ssh.c ssh-keygen.c]
2098 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 2099 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 2100 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
2101 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 2102 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
2103 [ssh-keyscan.1]
2104 o) .Sh AUTHOR -> .Sh AUTHORS;
2105 o) .Sh EXAMPLE -> .Sh EXAMPLES;
2106 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
2107
2108 millert@ ok
5a26334c 2109 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
2110 [ssh-add.1]
2111 document smartcard options. ok markus@
33e766d2 2112 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
2113 [ssh-add.c ssh-agent.c ssh-keyscan.c]
2114 improve usage(). ok markus@
5061072f 2115 - markus@cvs.openbsd.org 2001/08/05 23:18:20
2116 [ssh-keyscan.1 ssh-keyscan.c]
2117 ssh 2 support; from wayned@users.sourceforge.net
578954b1 2118 - markus@cvs.openbsd.org 2001/08/05 23:29:58
2119 [ssh-keyscan.c]
2120 make -t dsa work with commercial servers, too
cddb9003 2121 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
2122 [scp.c]
2123 use alarm vs. setitimer for portable; ok markus@
94796c10 2124 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 2125 - (bal) Second around of UNICOS patches. A few other things left.
2126 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 2127
29a47408 212820010803
2129 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
2130 a fast UltraSPARC.
2131
42ad0eec 213220010726
2133 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
2134 handler has converged.
2135
aa7dbcdd 213620010725
2137 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
2138
0b7d19eb 213920010724
2140 - (bal) 4711 not 04711 for ssh binary.
2141
ca5c7d6a 214220010722
2143 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
2144 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
2145 Added openbsd-compat/bsd-cray.c. Rest will be merged after
2146 approval. Selective patches from William L. Jones
2147 <jones@mail.utexas.edu>
7458aff1 2148 - OpenBSD CVS Sync
2149 - markus@cvs.openbsd.org 2001/07/18 21:10:43
2150 [sshpty.c]
2151 pr #1946, allow sshd if /dev is readonly
ec9f3450 2152 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
2153 [ssh-agent.c]
2154 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 2155 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
2156 [ssh.1]
2157 escape chars are below now
7efa8482 2158 - markus@cvs.openbsd.org 2001/07/20 14:46:11
2159 [ssh-agent.c]
2160 do not exit() from signal handlers; ok deraadt@
491f5f7b 2161 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
2162 [ssh.1]
2163 "the" command line
ca5c7d6a 2164
979b0a64 216520010719
2166 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
2167 report from Mark Miller <markm@swoon.net>
2168
6e69a45d 216920010718
2170 - OpenBSD CVS Sync
2c5b1791 2171 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
2172 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
2173 delete spurious #includes; ok deraadt@ markus@
68fa858a 2174 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 2175 [serverloop.c]
2176 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 2177 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
2178 [ssh-agent.1]
2179 -d will not fork; ok markus@
d1fc1b88 2180 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 2181 [ssh-agent.c]
d1fc1b88 2182 typo in usage; ok markus@
68fa858a 2183 - markus@cvs.openbsd.org 2001/07/17 20:48:42
2184 [ssh-agent.c]
e364646f 2185 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 2186 - markus@cvs.openbsd.org 2001/07/17 21:04:58
2187 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 2188 keep track of both maxfd and the size of the malloc'ed fdsets.
2189 update maxfd if maxfd gets closed.
c3941fa6 2190 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
2191 [scp.c]
2192 Missing -o in scp usage()
68fa858a 2193 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 2194 - (bal) Allow sshd to switch user context without password for Cygwin.
2195 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 2196 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 2197 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 2198
39c98ef7 219920010715
2200 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
2201 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 2202 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
2203 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 2204
6800f427 220520010714
2206 - (stevesk) change getopt() declaration
763a1a18 2207 - (stevesk) configure.in: use ll suffix for long long constant
2208 in snprintf() test
6800f427 2209
453b4bd0 221020010713
68fa858a 2211 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
2212 pam_nologin module. Report from William Yodlowsky
453b4bd0 2213 <bsd@openbsd.rutgers.edu>
9912296f 2214 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 2215 - OpenBSD CVS Sync
2216 - markus@cvs.openbsd.org 2001/07/04 22:47:19
2217 [ssh-agent.c]
2218 ignore SIGPIPE when debugging, too
878b5225 2219 - markus@cvs.openbsd.org 2001/07/04 23:13:10
2220 [scard.c scard.h ssh-agent.c]
2221 handle card removal more gracefully, add sc_close() to scard.h
77261db4 2222 - markus@cvs.openbsd.org 2001/07/04 23:39:07
2223 [ssh-agent.c]
2224 for smartcards remove both RSA1/2 keys
a0e0f486 2225 - markus@cvs.openbsd.org 2001/07/04 23:49:27
2226 [ssh-agent.c]
2227 handle mutiple adds of the same smartcard key
62bb2c8f 2228 - espie@cvs.openbsd.org 2001/07/05 11:43:33
2229 [sftp-glob.c]
2230 Directly cast to the right type. Ok markus@
2231 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
2232 [sshconnect1.c]
2233 statement after label; ok dugsong@
97de229c 2234 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
2235 [servconf.c]
2236 fix ``MaxStartups max''; ok markus@
f5a1a01a 2237 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
2238 [ssh.c]
2239 Use getopt(3); markus@ ok.
ed916b28 2240 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
2241 [session.c sftp-int.c]
2242 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 2243 - markus@cvs.openbsd.org 2001/07/10 21:49:12
2244 [readpass.c]
2245 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 2246 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
2247 [servconf.c]
68fa858a 2248 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 2249 dugsong ok
2250 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
2251 -I/usr/include/kerberosV?
afd501f9 2252 - markus@cvs.openbsd.org 2001/07/11 16:29:59
2253 [ssh.c]
2254 sort options string, fix -p, add -k
2255 - markus@cvs.openbsd.org 2001/07/11 18:26:15
2256 [auth.c]
2257 no need to call dirname(pw->pw_dir).
2258 note that dirname(3) modifies its argument on some systems.
82d95536 2259 - (djm) Reorder Makefile.in so clean targets work a little better when
2260 run directly from Makefile.in
1812a662 2261 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 2262
85b08d98 226320010711
68fa858a 2264 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 2265 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
2266
a96070d4 226720010704
2268 - OpenBSD CVS Sync
2269 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 2270 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
2271 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 2272 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
2273 update copyright for 2001
8a497b11 2274 - markus@cvs.openbsd.org 2001/06/25 17:18:27
2275 [ssh-keygen.1]
68fa858a 2276 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 2277 hugh@mimosa.com
6978866a 2278 - provos@cvs.openbsd.org 2001/06/25 17:54:47
2279 [auth.c auth.h auth-rsa.c]
68fa858a 2280 terminate secure_filename checking after checking homedir. that way
ffb215be 2281 it works on AFS. okay markus@
2282 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
2283 [auth2.c sshconnect2.c]
2284 prototype cleanup; ok markus@
2b30154a 2285 - markus@cvs.openbsd.org 2001/06/26 02:47:07
2286 [ssh-keygen.c]
2287 allow loading a private RSA key to a cyberflex card.
ffdb5d70 2288 - markus@cvs.openbsd.org 2001/06/26 04:07:06
2289 [ssh-agent.1 ssh-agent.c]
2290 add debug flag
983def13 2291 - markus@cvs.openbsd.org 2001/06/26 04:59:59
2292 [authfd.c authfd.h ssh-add.c]
2293 initial support for smartcards in the agent
f7e5ac7b 2294 - markus@cvs.openbsd.org 2001/06/26 05:07:43
2295 [ssh-agent.c]
2296 update usage
2b5fe3b8 2297 - markus@cvs.openbsd.org 2001/06/26 05:33:34
2298 [ssh-agent.c]
2299 more smartcard support.
543baeea 2300 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
2301 [sshd.8]
2302 remove unnecessary .Pp between .It;
2303 millert@ ok
0c9664c2 2304 - markus@cvs.openbsd.org 2001/06/26 05:50:11
2305 [auth2.c]
2306 new interface for secure_filename()
2a1e4639 2307 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 2308 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
2309 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
2310 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
2311 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 2312 radix.h readconf.h readpass.h rsa.h]
2313 prototype pedant. not very creative...
2314 - () -> (void)
2315 - no variable names
1c06a9ca 2316 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 2317 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
2318 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 2319 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
2320 prototype pedant. not very creative...
2321 - () -> (void)
2322 - no variable names
ced49be2 2323 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 2324 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 2325 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 2326 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 2327 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 2328 - markus@cvs.openbsd.org 2001/06/26 17:25:34
2329 [ssh.1]
2330 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 2331 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 2332 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
2333 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
2334 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
2335 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
2336 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
2337 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
2338 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 2339 tildexpand.h uidswap.h uuencode.h xmalloc.h]
2340 remove comments from .h, since they are cut&paste from the .c files
2341 and out of sync
83f46621 2342 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
2343 [servconf.c]
2344 #include <kafs.h>
57156994 2345 - markus@cvs.openbsd.org 2001/06/26 20:14:11
2346 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
2347 add smartcard support to the client, too (now you can use both
2348 the agent and the client).
2349 - markus@cvs.openbsd.org 2001/06/27 02:12:54
2350 [serverloop.c serverloop.h session.c session.h]
2351 quick hack to make ssh2 work again.
80f8f24f 2352 - markus@cvs.openbsd.org 2001/06/27 04:48:53
2353 [auth.c match.c sshd.8]
2354 tridge@samba.org
d0bfe096 2355 - markus@cvs.openbsd.org 2001/06/27 05:35:42
2356 [ssh-keygen.c]
2357 use cyberflex_inq_class to inquire class.
2b63e803 2358 - markus@cvs.openbsd.org 2001/06/27 05:42:25
2359 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
2360 s/generate_additional_parameters/rsa_generate_additional_parameters/
2361 http://www.humppa.com/
34e02b83 2362 - markus@cvs.openbsd.org 2001/06/27 06:26:36
2363 [ssh-add.c]
2364 convert to getopt(3)
d3260e12 2365 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
2366 [ssh-keygen.c]
2367 '\0' terminated data[] is ok; ok markus@
49ccba9c 2368 - markus@cvs.openbsd.org 2001/06/29 07:06:34
2369 [ssh-keygen.c]
2370 new error handling for cyberflex_*
542d70b8 2371 - markus@cvs.openbsd.org 2001/06/29 07:11:01
2372 [ssh-keygen.c]
2373 initialize early
eea46d13 2374 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
2375 [clientloop.c]
2376 sync function definition with declaration; ok markus@
8ab2cb35 2377 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
2378 [channels.c]
2379 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 2380 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
2381 [channels.c channels.h clientloop.c]
2382 adress -> address; ok markus@
5b5d170c 2383 - markus@cvs.openbsd.org 2001/07/02 13:59:15
2384 [serverloop.c session.c session.h]
68fa858a 2385 wait until !session_have_children(); bugreport from
5b5d170c 2386 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 2387 - markus@cvs.openbsd.org 2001/07/02 22:29:20
2388 [readpass.c]
2389 do not return NULL, use "" instead.
666248da 2390 - markus@cvs.openbsd.org 2001/07/02 22:40:18
2391 [ssh-keygen.c]
2392 update for sectok.h interface changes.
3cf2be58 2393 - markus@cvs.openbsd.org 2001/07/02 22:52:57
2394 [channels.c channels.h serverloop.c]
2395 improve cleanup/exit logic in ssh2:
2396 stop listening to channels, detach channel users (e.g. sessions).
2397 wait for children (i.e. dying sessions), send exit messages,
2398 cleanup all channels.
637b033d 2399 - (bal) forget a few new files in sync up.
06be7c3b 2400 - (bal) Makefile fix up requires scard.c
ac96ca42 2401 - (stevesk) sync misc.h
9c328529 2402 - (stevesk) more sync for session.c
4f1f4d8d 2403 - (stevesk) sync servconf.h (comments)
afb9165e 2404 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 2405 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
2406 issue warning (line 1: tokens ignored at end of directive line)
2407 - (tim) [sshconnect1.c] give the compiler something to do for success:
2408 if KRB5 and AFS are not defined
2409 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 2410
aa8d09da 241120010629
2412 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 2413 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 2414 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 2415 - (stevesk) remove _REENTRANT #define
16995a2c 2416 - (stevesk) session.c: use u_int for envsize
6a26f353 2417 - (stevesk) remove cli.[ch]
aa8d09da 2418
f11065cb 241920010628
2420 - (djm) Sync openbsd-compat with -current libc
68fa858a 2421 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 2422 broken makefile
07608451 2423 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
2424 - (bal) Remove getusershell() since it's no longer used.
f11065cb 2425
78220944 242620010627
2427 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 2428 - (djm) Remove redundant and incorrect test for max auth attempts in
2429 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 2430 <matthewm@webcentral.com.au>
f0194608 2431 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 2432 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 2433 existing primes->moduli if it exists.
0eb1a22d 2434 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
2435 - djm@cvs.openbsd.org 2001/06/27 13:23:30
2436 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 2437 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 2438 - (stevesk) for HP-UX 11.X use X/Open socket interface;
2439 pulls in modern socket prototypes and eliminates a number of compiler
2440 warnings. see xopen_networking(7).
fef01705 2441 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 2442 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 2443
e16f4ac8 244420010625
0cd000dd 2445 - OpenBSD CVS Sync
bc233fdf 2446 - markus@cvs.openbsd.org 2001/06/21 21:08:25
2447 [session.c]
2448 don't reset forced_command (we allow multiple login shells in
2449 ssh2); dwd@bell-labs.com
a5a2da3b 2450 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
2451 [ssh.1 sshd.8 ssh-keyscan.1]
2452 o) .Sh AUTHOR -> .Sh AUTHORS;
2453 o) remove unnecessary .Pp;
2454 o) better -mdoc style;
2455 o) typo;
2456 o) sort SEE ALSO;
a5a2da3b 2457 aaron@ ok
e2854364 2458 - provos@cvs.openbsd.org 2001/06/22 21:27:08
2459 [dh.c pathnames.h]
2460 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 2461 - provos@cvs.openbsd.org 2001/06/22 21:28:53
2462 [sshd.8]
2463 document /etc/moduli
96a7b0cc 2464 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 2465 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 2466 ssh-keygen.1]
2467 merge authorized_keys2 into authorized_keys.
2468 authorized_keys2 is used for backward compat.
2469 (just append authorized_keys2 to authorized_keys).
826676b3 2470 - provos@cvs.openbsd.org 2001/06/22 21:57:59
2471 [dh.c]
2472 increase linebuffer to deal with larger moduli; use rewind instead of
2473 close/open
bc233fdf 2474 - markus@cvs.openbsd.org 2001/06/22 22:21:20
2475 [sftp-server.c]
2476 allow long usernames/groups in readdir
a599bd06 2477 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 2478 [ssh.c]
2479 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 2480 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
2481 [scp.c]
2482 slightly better care
d0c8ca5c 2483 - markus@cvs.openbsd.org 2001/06/23 00:20:57
2484 [auth2.c auth.c auth.h auth-rh-rsa.c]
2485 *known_hosts2 is obsolete for hostbased authentication and
2486 only used for backward compat. merge ssh1/2 hostkey check
2487 and move it to auth.c
e16f4ac8 2488 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
2489 [sftp.1 sftp-server.8 ssh-keygen.1]
2490 join .%A entries; most by bk@rt.fm
f49bc4f7 2491 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 2492 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 2493 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 2494 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 2495 modify.
7d747e89 2496 - markus@cvs.openbsd.org 2001/06/23 03:03:59
2497 [sshd.8]
2498 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 2499 - markus@cvs.openbsd.org 2001/06/23 03:04:42
2500 [auth2.c auth-rh-rsa.c]
2501 restore correct ignore_user_known_hosts logic.
c10d042a 2502 - markus@cvs.openbsd.org 2001/06/23 05:26:02
2503 [key.c]
2504 handle sigature of size 0 (some broken clients send this).
7b518233 2505 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
2506 [sftp.1 sftp-server.8 ssh-keygen.1]
2507 ok, tmac is now fixed
2e0becb6 2508 - markus@cvs.openbsd.org 2001/06/23 06:41:10
2509 [ssh-keygen.c]
2510 try to decode ssh-3.0.0 private rsa keys
2511 (allow migration to openssh, not vice versa), #910
396c147e 2512 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 2513 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
2514 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
2515 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
2516 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
2517 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
2518 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 2519 ssh-keygen.c ssh-keyscan.c]
68fa858a 2520 more strict prototypes. raise warning level in Makefile.inc.
396c147e 2521 markus ok'ed
2522 TODO; cleanup headers
a599bd06 2523 - markus@cvs.openbsd.org 2001/06/23 17:05:22
2524 [ssh-keygen.c]
2525 fix import for (broken?) ssh.com/f-secure private keys
2526 (i tested > 1000 RSA keys)
3730bb22 2527 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
2528 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
2529 kill whitespace at EOL.
3aca00a3 2530 - markus@cvs.openbsd.org 2001/06/23 19:12:43
2531 [sshd.c]
2532 pidfile/sigterm race; bbraun@synack.net
ce404659 2533 - markus@cvs.openbsd.org 2001/06/23 22:37:46
2534 [sshconnect1.c]
2535 consistent with ssh2: skip key if empty passphrase is entered,
2536 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 2537 - markus@cvs.openbsd.org 2001/06/24 05:25:10
2538 [auth-options.c match.c match.h]
2539 move ip+hostname check to match.c
1843a425 2540 - markus@cvs.openbsd.org 2001/06/24 05:35:33
2541 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
2542 switch to readpassphrase(3)
2543 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 2544 - markus@cvs.openbsd.org 2001/06/24 05:47:13
2545 [sshconnect2.c]
2546 oops, missing format string
b4e7177c 2547 - markus@cvs.openbsd.org 2001/06/24 17:18:31
2548 [ttymodes.c]
2549 passing modes works fine: debug2->3
ab88181c 2550 - (djm) -Wall fix for session.c
3159d49a 2551 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
2552 Solaris
0cd000dd 2553
7751d4eb 255420010622
2555 - (stevesk) handle systems without pw_expire and pw_change.
2556
e04e7a19 255720010621
2558 - OpenBSD CVS Sync
2559 - markus@cvs.openbsd.org 2001/06/16 08:49:38
2560 [misc.c]
2561 typo; dunlap@apl.washington.edu
c03175c6 2562 - markus@cvs.openbsd.org 2001/06/16 08:50:39
2563 [channels.h]
2564 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 2565 - markus@cvs.openbsd.org 2001/06/16 08:57:35
2566 [scp.c]
2567 no stdio or exit() in signal handlers.
c4d49b85 2568 - markus@cvs.openbsd.org 2001/06/16 08:58:34
2569 [misc.c]
2570 copy pw_expire and pw_change, too.
dac6753b 2571 - markus@cvs.openbsd.org 2001/06/19 12:34:09
2572 [session.c]
2573 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 2574 - markus@cvs.openbsd.org 2001/06/19 14:09:45
2575 [session.c sshd.8]
2576 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 2577 - markus@cvs.openbsd.org 2001/06/19 15:40:45
2578 [session.c]
2579 allocate and free at the same level.
d6746a0b 2580 - markus@cvs.openbsd.org 2001/06/20 13:56:39
2581 [channels.c channels.h clientloop.c packet.c serverloop.c]
2582 move from channel_stop_listening to channel_free_all,
2583 call channel_free_all before calling waitpid() in serverloop.
2584 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 2585
5ad9f968 258620010615
2587 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
2588 around grantpt().
f7940aa9 2589 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 2590
eb26141e 259120010614
2592 - OpenBSD CVS Sync
2593 - markus@cvs.openbsd.org 2001/06/13 09:10:31
2594 [session.c]
2595 typo, use pid not s->pid, mstone@cs.loyola.edu
2596
86066315 259720010613
eb26141e 2598 - OpenBSD CVS Sync
86066315 2599 - markus@cvs.openbsd.org 2001/06/12 10:58:29
2600 [session.c]
2601 merge session_free into session_close()
2602 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 2603 - markus@cvs.openbsd.org 2001/06/12 16:10:38
2604 [session.c]
2605 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 2606 - markus@cvs.openbsd.org 2001/06/12 16:11:26
2607 [packet.c]
2608 do not log() packet_set_maxsize
b44de2b1 2609 - markus@cvs.openbsd.org 2001/06/12 21:21:29
2610 [session.c]
2611 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
2612 we do already trust $HOME/.ssh
2613 you can use .ssh/sshrc and .ssh/environment if you want to customize
2614 the location of the xauth cookies
7a313633 2615 - markus@cvs.openbsd.org 2001/06/12 21:30:57
2616 [session.c]
2617 unused
86066315 2618
2c9d881a 261920010612
38296b32 2620 - scp.c ID update (upstream synced vfsprintf() from us)
2621 - OpenBSD CVS Sync
2c9d881a 2622 - markus@cvs.openbsd.org 2001/06/10 11:29:20
2623 [dispatch.c]
2624 we support rekeying
2625 protocol errors are fatal.
1500bcdd 2626 - markus@cvs.openbsd.org 2001/06/11 10:18:24
2627 [session.c]
2628 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 2629 - markus@cvs.openbsd.org 2001/06/11 16:04:38
2630 [sshd.8]
2631 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 2632
b4d02860 263320010611
68fa858a 2634 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
2635 <markm@swoon.net>
224cbdcc 2636 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 2637 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 2638 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 2639
bf093080 264020010610
2641 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
2642
e697bda7 264320010609
2644 - OpenBSD CVS Sync
2645 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 2646 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 2647 packet.c serverloop.c session.c ssh.c ssh1.h]
2648 channel layer cleanup: merge header files and split .c files
36e1f6a1 2649 - markus@cvs.openbsd.org 2001/05/30 15:20:10
2650 [ssh.c]
2651 merge functions, simplify.
a5efa1bb 2652 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 2653 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 2654 packet.c serverloop.c session.c ssh.c]
68fa858a 2655 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 2656 history
68fa858a 2657 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 2658 out of ssh Attic)
68fa858a 2659 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 2660 Attic.
2661 - OpenBSD CVS Sync
2662 - markus@cvs.openbsd.org 2001/05/31 13:08:04
2663 [sshd_config]
2664 group options and add some more comments
e4f7282d 2665 - markus@cvs.openbsd.org 2001/06/03 14:55:39
2666 [channels.c channels.h session.c]
68fa858a 2667 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 2668 handling
e5b71e99 2669 - markus@cvs.openbsd.org 2001/06/03 19:36:44
2670 [ssh-keygen.1]
2671 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 2672 - markus@cvs.openbsd.org 2001/06/03 19:38:42
2673 [scp.c]
2674 pass -v to ssh; from slade@shore.net
f5e69c65 2675 - markus@cvs.openbsd.org 2001/06/03 20:06:11
2676 [auth2-chall.c]
68fa858a 2677 the challenge response device decides how to handle non-existing
f5e69c65 2678 users.
2679 -> fake challenges for skey and cryptocard
f0f32b8e 2680 - markus@cvs.openbsd.org 2001/06/04 21:59:43
2681 [channels.c channels.h session.c]
68fa858a 2682 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 2683 zen-parse@gmx.net on bugtraq
c9130033 2684 - markus@cvs.openbsd.org 2001/06/04 23:07:21
2685 [clientloop.c serverloop.c sshd.c]
68fa858a 2686 set flags in the signal handlers, do real work in the main loop,
c9130033 2687 ok provos@
8dcd9d5c 2688 - markus@cvs.openbsd.org 2001/06/04 23:16:16
2689 [session.c]
2690 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 2691 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
2692 [ssh-keyscan.1 ssh-keyscan.c]
2693 License clarification from David Mazieres, ok deraadt@
750c256a 2694 - markus@cvs.openbsd.org 2001/06/05 10:24:32
2695 [channels.c]
2696 don't delete the auth socket in channel_stop_listening()
2697 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 2698 - markus@cvs.openbsd.org 2001/06/05 16:46:19
2699 [session.c]
2700 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 2701 - markus@cvs.openbsd.org 2001/06/06 23:13:54
2702 [ssh-dss.c ssh-rsa.c]
2703 cleanup, remove old code
edf9ae81 2704 - markus@cvs.openbsd.org 2001/06/06 23:19:35
2705 [ssh-add.c]
2706 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 2707 - markus@cvs.openbsd.org 2001/06/07 19:57:53
2708 [auth2.c]
2709 style is used for bsdauth.
2710 disconnect on user/service change (ietf-drafts)
449c5ba5 2711 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 2712 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 2713 sshconnect.c sshconnect1.c]
2714 use xxx_put_cstring()
e6abba31 2715 - markus@cvs.openbsd.org 2001/06/07 22:25:02
2716 [session.c]
2717 don't overwrite errno
2718 delay deletion of the xauth cookie
fd9ede94 2719 - markus@cvs.openbsd.org 2001/06/08 15:25:40
2720 [includes.h pathnames.h readconf.c servconf.c]
2721 move the path for xauth to pathnames.h
0abe778b 2722 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 2723 - (bal) ANSIify strmode()
68fa858a 2724 - (bal) --with-catman should be --with-mantype patch by Dave
2725 Dykstra <dwd@bell-labs.com>
fd9ede94 2726
4869a96f 272720010606
e697bda7 2728 - OpenBSD CVS Sync
68fa858a 2729 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 2730 [ssh.1]
68fa858a 2731 no spaces in PreferredAuthentications;
5ba55ada 2732 meixner@rbg.informatik.tu-darmstadt.de
2733 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 2734 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 2735 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
2736 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 2737 - djm@cvs.openbsd.org 2001/05/19 00:36:40
2738 [session.c]
2739 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
2740 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 2741 - markus@cvs.openbsd.org 2001/05/19 16:05:41
2742 [scp.c]
3e4fc5f9 2743 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 2744 allows scp /path/to/file localhost:/path/to/file
2745 - markus@cvs.openbsd.org 2001/05/19 16:08:43
2746 [sshd.8]
a18395da 2747 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 2748 - markus@cvs.openbsd.org 2001/05/19 16:32:16
2749 [ssh.1 sshconnect2.c]
2750 change preferredauthentication order to
2751 publickey,hostbased,password,keyboard-interactive
3398dda9 2752 document that hostbased defaults to no, document order
47bf6266 2753 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 2754 [ssh.1 sshd.8]
2755 document MACs defaults with .Dq
2756 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
2757 [misc.c misc.h servconf.c sshd.8 sshd.c]
2758 sshd command-line arguments and configuration file options that
2759 specify time may be expressed using a sequence of the form:
e2b1fb42 2760 time[qualifier], where time is a positive integer value and qualifier
68fa858a 2761 is one of the following:
2762 <none>,s,m,h,d,w
2763 Examples:
2764 600 600 seconds (10 minutes)
2765 10m 10 minutes
2766 1h30m 1 hour 30 minutes (90 minutes)
2767 ok markus@
7e8c18e9 2768 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 2769 [channels.c]
2770 typo in error message
e697bda7 2771 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 2772 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
2773 sshd_config]
68fa858a 2774 configurable authorized_keys{,2} location; originally from peter@;
2775 ok djm@
1ddf764b 2776 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 2777 [auth.c]
2778 fix comment; from jakob@
2779 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
2780 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 2781 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 2782 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 2783 [ssh-keygen.c]
2784 use -P for -e and -y, too.
63cd7dd0 2785 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 2786 [ssh.c]
2787 fix usage()
2788 - markus@cvs.openbsd.org 2001/05/28 10:08:55
2789 [authfile.c]
eb2e1595 2790 key_load_private: set comment to filename for PEM keys
2cf27bc4 2791 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 2792 [cipher.c cipher.h]
2793 simpler 3des for ssh1
2794 - markus@cvs.openbsd.org 2001/05/28 23:14:49
2795 [channels.c channels.h nchan.c]
6fd8622b 2796 undo broken channel fix and try a different one. there
68fa858a 2797 should be still some select errors...
2798 - markus@cvs.openbsd.org 2001/05/28 23:25:24
2799 [channels.c]
2800 cleanup, typo
08dcb5d7 2801 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 2802 [packet.c packet.h sshconnect.c sshd.c]
2803 remove some lines, simplify.
a10bdd7c 2804 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 2805 [authfile.c]
2806 typo
5ba55ada 2807
5cde8062 280820010528
2809 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
2810 Patch by Corinna Vinschen <vinschen@redhat.com>
2811
362df52e 281220010517
2813 - OpenBSD CVS Sync
2814 - markus@cvs.openbsd.org 2001/05/12 19:53:13
2815 [sftp-server.c]
2816 readlink does not NULL-terminate; mhe@home.se
6efa3d14 2817 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
2818 [ssh.1]
2819 X11 forwarding details improved
70ea8327 2820 - markus@cvs.openbsd.org 2001/05/16 20:51:57
2821 [authfile.c]
2822 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 2823 - markus@cvs.openbsd.org 2001/05/16 21:53:53
2824 [clientloop.c]
2825 check for open sessions before we call select(); fixes the x11 client
2826 bug reported by bowman@math.ualberta.ca
7231bd47 2827 - markus@cvs.openbsd.org 2001/05/16 22:09:21
2828 [channels.c nchan.c]
2829 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 2830 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 2831 - (bal) Corrected on_exit() emulation via atexit().
362df52e 2832
89aa792b 283320010512
2834 - OpenBSD CVS Sync
2835 - markus@cvs.openbsd.org 2001/05/11 14:59:56
2836 [clientloop.c misc.c misc.h]
2837 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 2838 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
2839 Patch by pete <ninjaz@webexpress.com>
89aa792b 2840
97430469 284120010511
2842 - OpenBSD CVS Sync
2843 - markus@cvs.openbsd.org 2001/05/09 22:51:57
2844 [channels.c]
2845 fix -R for protocol 2, noticed by greg@nest.cx.
2846 bug was introduced with experimental dynamic forwarding.
a16092bb 2847 - markus@cvs.openbsd.org 2001/05/09 23:01:31
2848 [rijndael.h]
2849 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 2850
588f4ed0 285120010509
2852 - OpenBSD CVS Sync
2853 - markus@cvs.openbsd.org 2001/05/06 21:23:31
2854 [cli.c]
2855 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 2856 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 2857 [channels.c serverloop.c clientloop.c]
d18e0850 2858 adds correct error reporting to async connect()s
68fa858a 2859 fixes the server-discards-data-before-connected-bug found by
d18e0850 2860 onoe@sm.sony.co.jp
8a624ebf 2861 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
2862 [misc.c misc.h scp.c sftp.c]
2863 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 2864 - markus@cvs.openbsd.org 2001/05/06 21:45:14
2865 [clientloop.c]
68fa858a 2866 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 2867 jbw@izanami.cee.hw.ac.uk
010980f6 2868 - markus@cvs.openbsd.org 2001/05/08 22:48:07
2869 [atomicio.c]
2870 no need for xmalloc.h, thanks to espie@
68fa858a 2871 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 2872 <wayne@blorf.net>
99c8ddac 2873 - (bal) ./configure support to disable SIA on OSF1. Patch by
2874 Chris Adams <cmadams@hiwaay.net>
68fa858a 2875 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 2876 <nakaji@tutrp.tut.ac.jp>
588f4ed0 2877
7b22534a 287820010508
68fa858a 2879 - (bal) Fixed configure test for USE_SIA.
7b22534a 2880
94539b2a 288120010506
2882 - (djm) Update config.guess and config.sub with latest versions (from
2883 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
2884 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 2885 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 2886 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 2887 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 2888 - OpenBSD CVS Sync
2889 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
2890 [sftp.1 ssh-add.1 ssh-keygen.1]
2891 typos, grammar
94539b2a 2892
98143cfc 289320010505
2894 - OpenBSD CVS Sync
2895 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
2896 [ssh.1 sshd.8]
2897 typos
5b9601c8 2898 - markus@cvs.openbsd.org 2001/05/04 14:34:34
2899 [channels.c]
94539b2a 2900 channel_new() reallocs channels[], we cannot use Channel *c after
2901 calling channel_new(), XXX fix this in the future...
719fc62f 2902 - markus@cvs.openbsd.org 2001/05/04 23:47:34
2903 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 2904 move to Channel **channels (instead of Channel *channels), fixes realloc
2905 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 2906 channel id. remove old channel_allocate interface.
98143cfc 2907
f92fee1f 290820010504
2909 - OpenBSD CVS Sync
2910 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
2911 [channels.c]
2912 typo in debug() string
503e7e5b 2913 - markus@cvs.openbsd.org 2001/05/03 15:45:15
2914 [session.c]
2915 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 2916 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
2917 [servconf.c]
2918 remove "\n" from fatal()
1fcde3fe 2919 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
2920 [misc.c misc.h scp.c sftp.c]
2921 Move colon() and cleanhost() to misc.c where I should I have put it in
2922 the first place
044aa419 2923 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 2924 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
2925 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 2926
065604bb 292720010503
2928 - OpenBSD CVS Sync
2929 - markus@cvs.openbsd.org 2001/05/02 16:41:20
2930 [ssh-add.c]
2931 fix prompt for ssh-add.
2932
742ee8f2 293320010502
2934 - OpenBSD CVS Sync
2935 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
2936 [readpass.c]
2937 Put the 'const' back into ssh_askpass() function. Pointed out
2938 by Mark Miller <markm@swoon.net>. OK Markus
2939
3435f5a6 294020010501
2941 - OpenBSD CVS Sync
2942 - markus@cvs.openbsd.org 2001/04/30 11:18:52
2943 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
2944 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 2945 - markus@cvs.openbsd.org 2001/04/30 15:50:46
2946 [compat.c compat.h kex.c]
2947 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 2948 - markus@cvs.openbsd.org 2001/04/30 16:02:49
2949 [compat.c]
2950 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 2951 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 2952
e8171bff 295320010430
39aefe7b 2954 - OpenBSD CVS Sync
2955 - markus@cvs.openbsd.org 2001/04/29 18:32:52
2956 [serverloop.c]
2957 fix whitespace
fbe90f7b 2958 - markus@cvs.openbsd.org 2001/04/29 19:16:52
2959 [channels.c clientloop.c compat.c compat.h serverloop.c]
2960 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 2961 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 2962 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 2963
baf8c81a 296420010429
2965 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 2966 - (djm) Release OpenSSH-2.9p1
baf8c81a 2967
0096ac62 296820010427
2969 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
2970 patch based on 2.5.2 version by djm.
95595a77 2971 - (bal) Build manpages and config files once unless changed. Patch by
2972 Carson Gaspar <carson@taltos.org>
68fa858a 2973 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 2974 Vinschen <vinschen@redhat.com>
5ef815d7 2975 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
2976 Pekka Savola <pekkas@netcore.fi>
68fa858a 2977 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 2978 <vinschen@redhat.com>
cc3ccfdc 2979 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 2980 - (tim) update contrib/caldera files with what Caldera is using.
2981 <sps@caldera.de>
0096ac62 2982
b587c165 298320010425
2984 - OpenBSD CVS Sync
2985 - markus@cvs.openbsd.org 2001/04/23 21:57:07
2986 [ssh-keygen.1 ssh-keygen.c]
2987 allow public key for -e, too
012bc0e1 2988 - markus@cvs.openbsd.org 2001/04/23 22:14:13
2989 [ssh-keygen.c]
2990 remove debug
f8252c48 2991 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 2992 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 2993 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 2994 markus@
c2d059b5 2995 - (djm) Include crypt.h if available in auth-passwd.c
533875af 2996 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
2997 man page detection fixes for SCO
b587c165 2998
da89cf4d 299920010424
3000 - OpenBSD CVS Sync
3001 - markus@cvs.openbsd.org 2001/04/22 23:58:36
3002 [ssh-keygen.1 ssh.1 sshd.8]
3003 document hostbased and other cleanup
5e29aeaf 3004 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 3005 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 3006 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 3007 <dan@mesastate.edu>
3644dc25 3008 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 3009
a3626e12 301020010422
3011 - OpenBSD CVS Sync
3012 - markus@cvs.openbsd.org 2001/04/20 16:32:22
3013 [uidswap.c]
3014 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 3015 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
3016 [sftp.1]
3017 Spelling
67b964a1 3018 - djm@cvs.openbsd.org 2001/04/22 08:13:30
3019 [ssh.1]
3020 typos spotted by stevesk@; ok deraadt@
ba917921 3021 - markus@cvs.openbsd.org 2001/04/22 12:34:05
3022 [scp.c]
3023 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 3024 - markus@cvs.openbsd.org 2001/04/22 13:25:37
3025 [ssh-keygen.1 ssh-keygen.c]
3026 rename arguments -x -> -e (export key), -X -> -i (import key)
3027 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 3028 - markus@cvs.openbsd.org 2001/04/22 13:32:27
3029 [sftp-server.8 sftp.1 ssh.1 sshd.8]
3030 xref draft-ietf-secsh-*
bcaa828e 3031 - markus@cvs.openbsd.org 2001/04/22 13:41:02
3032 [ssh-keygen.1 ssh-keygen.c]
3033 style, noted by stevesk; sort flags in usage
a3626e12 3034
df841692 303520010421
3036 - OpenBSD CVS Sync
3037 - djm@cvs.openbsd.org 2001/04/20 07:17:51
3038 [clientloop.c ssh.1]
3039 Split out and improve escape character documentation, mention ~R in
3040 ~? help text; ok markus@
0e7e0abe 3041 - Update RPM spec files for CVS version.h
1ddee76b 3042 - (stevesk) set the default PAM service name to __progname instead
3043 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 3044 - (stevesk) document PAM service name change in INSTALL
13dd877b 3045 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
3046 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 3047
05cc0c99 304820010420
68fa858a 3049 - OpenBSD CVS Sync
05cc0c99 3050 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 3051 [ssh-keyscan.1]
3052 Fix typo reported in PR/1779
3053 - markus@cvs.openbsd.org 2001/04/18 21:57:42
3054 [readpass.c ssh-add.c]
561e5254 3055 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 3056 - markus@cvs.openbsd.org 2001/04/18 22:03:45
3057 [auth2.c sshconnect2.c]
f98c3421 3058 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 3059 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 3060 [auth2.c]
3061 no longer const
3062 - markus@cvs.openbsd.org 2001/04/18 23:43:26
3063 [auth2.c compat.c sshconnect2.c]
3064 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 3065 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 3066 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 3067 [authfile.c]
3068 error->debug; noted by fries@
3069 - markus@cvs.openbsd.org 2001/04/19 00:05:11
3070 [auth2.c]
3071 use local variable, no function call needed.
5cf13595 3072 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 3073 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
3074 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 3075
e78e738a 307620010418
68fa858a 3077 - OpenBSD CVS Sync
e78e738a 3078 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 3079 [session.c]
3080 move auth_approval to do_authenticated().
3081 do_child(): nuke hostkeys from memory
3082 don't source .ssh/rc for subsystems.
3083 - markus@cvs.openbsd.org 2001/04/18 14:15:00
3084 [canohost.c]
3085 debug->debug3
ce2af031 3086 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
3087 be working again.
e0c4d3ac 3088 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
3089 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 3090
8c6b78e4 309120010417
3092 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 3093 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 3094 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 3095 - OpenBSD CVS Sync
53b8fe68 3096 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
3097 [key.c]
3098 better safe than sorry in later mods; yongari@kt-is.co.kr
3099 - markus@cvs.openbsd.org 2001/04/17 08:14:01
3100 [sshconnect1.c]
3101 check for key!=NULL, thanks to costa
3102 - markus@cvs.openbsd.org 2001/04/17 09:52:48
3103 [clientloop.c]
cf6bc93c 3104 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 3105 - markus@cvs.openbsd.org 2001/04/17 10:53:26
3106 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 3107 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 3108 - markus@cvs.openbsd.org 2001/04/17 12:55:04
3109 [channels.c ssh.c]
3110 undo socks5 and https support since they are not really used and
3111 only bloat ssh. remove -D from usage(), since '-D' is experimental.
3112
e4664c3e 311320010416
3114 - OpenBSD CVS Sync
3115 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
3116 [ttymodes.c]
3117 fix comments
ec1f12d3 3118 - markus@cvs.openbsd.org 2001/04/15 08:43:47
3119 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
3120 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 3121 - markus@cvs.openbsd.org 2001/04/15 16:58:03
3122 [authfile.c ssh-keygen.c sshd.c]
3123 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 3124 - markus@cvs.openbsd.org 2001/04/15 17:16:00
3125 [clientloop.c]
3126 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
3127 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 3128 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
3129 [sshd.8]
3130 some ClientAlive cleanup; ok markus@
b7c70970 3131 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
3132 [readconf.c servconf.c]
3133 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 3134 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
3135 Roth <roth+openssh@feep.net>
6023325e 3136 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 3137 - (djm) OpenBSD CVS Sync
3138 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
3139 [scp.c sftp.c]
3140 IPv6 support for sftp (which I bungled in my last patch) which is
3141 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 3142 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
3143 [xmalloc.c]
3144 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 3145 - djm@cvs.openbsd.org 2001/04/16 08:19:31
3146 [session.c]
68fa858a 3147 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 3148 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 3149 - Fix OSF SIA support displaying too much information for quiet
3150 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 3151 <cmadams@hiwaay.net>
e4664c3e 3152
f03228b1 315320010415
3154 - OpenBSD CVS Sync
3155 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
3156 [ssh-add.c]
3157 do not double free
9cf972fa 3158 - markus@cvs.openbsd.org 2001/04/14 16:17:14
3159 [channels.c]
3160 remove some channels that are not appropriate for keepalive.
eae942e2 3161 - markus@cvs.openbsd.org 2001/04/14 16:27:57
3162 [ssh-add.c]
3163 use clear_pass instead of xfree()
30dcc918 3164 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
3165 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
3166 protocol 2 tty modes support; ok markus@
36967a16 3167 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
3168 [scp.c]
3169 'T' handling rcp/scp sync; ok markus@
e4664c3e 3170 - Missed sshtty.[ch] in Sync.
f03228b1 3171
e400a640 317220010414
3173 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 3174 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 3175 <vinschen@redhat.com>
3ffc6336 3176 - OpenBSD CVS Sync
3177 - beck@cvs.openbsd.org 2001/04/13 22:46:54
3178 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
3179 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
3180 This gives the ability to do a "keepalive" via the encrypted channel
3181 which can't be spoofed (unlike TCP keepalives). Useful for when you want
3182 to use ssh connections to authenticate people for something, and know
3183 relatively quickly when they are no longer authenticated. Disabled
3184 by default (of course). ok markus@
e400a640 3185
cc44f691 318620010413
68fa858a 3187 - OpenBSD CVS Sync
3188 - markus@cvs.openbsd.org 2001/04/12 14:29:09
3189 [ssh.c]
3190 show debug output during option processing, report from
cc44f691 3191 pekkas@netcore.fi
8002af61 3192 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 3193 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
3194 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
3195 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 3196 sshconnect2.c sshd_config]
3197 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
3198 similar to RhostRSAAuthentication unless you enable (the experimental)
3199 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 3200 - markus@cvs.openbsd.org 2001/04/12 19:39:27
3201 [readconf.c]
3202 typo
2d2a2c65 3203 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
3204 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
3205 robust port validation; ok markus@ jakob@
edeeab1e 3206 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
3207 [sftp-int.c sftp-int.h sftp.1 sftp.c]
3208 Add support for:
3209 sftp [user@]host[:file [file]] - Fetch remote file(s)
3210 sftp [user@]host[:dir[/]] - Start in remote dir/
3211 OK deraadt@
57aa8961 3212 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
3213 [ssh.c]
3214 missing \n in error message
96f8b59f 3215 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
3216 lack it.
cc44f691 3217
28b9cb4d 321820010412
68fa858a 3219 - OpenBSD CVS Sync
28b9cb4d 3220 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 3221 [channels.c]
3222 cleanup socks4 handling
3223 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 3224 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 3225 document id_rsa{.pub,}. markus ok
070adba2 3226 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 3227 [channels.c]
3228 debug cleanup
45a2e669 3229 - djm@cvs.openbsd.org 2001/04/11 07:06:22
3230 [sftp-int.c]
3231 'mget' and 'mput' aliases; ok markus@
6031af8d 3232 - markus@cvs.openbsd.org 2001/04/11 10:59:01
3233 [ssh.c]
3234 use strtol() for ports, thanks jakob@
6683b40f 3235 - markus@cvs.openbsd.org 2001/04/11 13:56:13
3236 [channels.c ssh.c]
3237 https-connect and socks5 support. i feel so bad.
ff14faf1 3238 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
3239 [sshd.8 sshd.c]
3240 implement the -e option into sshd:
3241 -e When this option is specified, sshd will send the output to the
3242 standard error instead of the system log.
3243 markus@ OK.
28b9cb4d 3244
0a85ab61 324520010410
3246 - OpenBSD CVS Sync
3247 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
3248 [sftp.c]
3249 do not modify an actual argv[] entry
b2ae83b8 3250 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
3251 [sshd.8]
3252 spelling
317611b5 3253 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
3254 [sftp.1]
3255 spelling
a8666d84 3256 - markus@cvs.openbsd.org 2001/04/09 15:12:23
3257 [ssh-add.c]
3258 passphrase caching: ssh-add tries last passphrase, clears passphrase if
3259 not successful and after last try.
3260 based on discussions with espie@, jakob@, ... and code from jakob@ and
3261 wolfgang@wsrcc.com
49ae4185 3262 - markus@cvs.openbsd.org 2001/04/09 15:19:49
3263 [ssh-add.1]
3264 ssh-add retries the last passphrase...
b8a297f1 3265 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
3266 [sshd.8]
3267 ListenAddress mandoc from aaron@
0a85ab61 3268
6e9944b8 326920010409
febd3f8e 3270 - (stevesk) use setresgid() for setegid() if needed
26de7942 3271 - (stevesk) configure.in: typo
6e9944b8 3272 - OpenBSD CVS Sync
3273 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
3274 [sshd.8]
3275 document ListenAddress addr:port
d64050ef 3276 - markus@cvs.openbsd.org 2001/04/08 13:03:00
3277 [ssh-add.c]
3278 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 3279 - markus@cvs.openbsd.org 2001/04/08 11:27:33
3280 [clientloop.c]
3281 leave_raw_mode if ssh2 "session" is closed
63bd8c36 3282 - markus@cvs.openbsd.org 2001/04/06 21:00:17
3283 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
3284 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
3285 do gid/groups-swap in addition to uid-swap, should help if /home/group
3286 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
3287 to olar@openwall.com is comments. we had many requests for this.
0490e609 3288 - markus@cvs.openbsd.org 2001/04/07 08:55:18
3289 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 3290 allow the ssh client act as a SOCKS4 proxy (dynamic local
3291 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
3292 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 3293 netscape use localhost:1080 as a socks proxy.
d98d029a 3294 - markus@cvs.openbsd.org 2001/04/08 11:24:33
3295 [uidswap.c]
3296 KNF
6e9944b8 3297
d9d49fdb 329820010408
3299 - OpenBSD CVS Sync
3300 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
3301 [hostfile.c]
3302 unused; typo in comment
d11c1288 3303 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
3304 [servconf.c]
3305 in addition to:
3306 ListenAddress host|ipv4_addr|ipv6_addr
3307 permit:
3308 ListenAddress [host|ipv4_addr|ipv6_addr]:port
3309 ListenAddress host|ipv4_addr:port
3310 sshd.8 updates coming. ok markus@
d9d49fdb 3311
613fc910 331220010407
3313 - (bal) CVS ID Resync of version.h
cc94bd38 3314 - OpenBSD CVS Sync
3315 - markus@cvs.openbsd.org 2001/04/05 23:39:20
3316 [serverloop.c]
3317 keep the ssh session even if there is no active channel.
3318 this is more in line with the protocol spec and makes
3319 ssh -N -L 1234:server:110 host
3320 more useful.
3321 based on discussion with <mats@mindbright.se> long time ago
3322 and recent mail from <res@shore.net>
0fc791ba 3323 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
3324 [scp.c]
3325 remove trailing / from source paths; fixes pr#1756
68fa858a 3326
63f7e231 332720010406
3328 - (stevesk) logintest.c: fix for systems without __progname
72170131 3329 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 3330 - OpenBSD CVS Sync
3331 - markus@cvs.openbsd.org 2001/04/05 10:00:06
3332 [compat.c]
3333 2.3.x does old GEX, too; report jakob@
6ba22c93 3334 - markus@cvs.openbsd.org 2001/04/05 10:39:03
3335 [compress.c compress.h packet.c]
3336 reset compress state per direction when rekeying.
3667ba79 3337 - markus@cvs.openbsd.org 2001/04/05 10:39:48
3338 [version.h]
3339 temporary version 2.5.4 (supports rekeying).
3340 this is not an official release.
cd332296 3341 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 3342 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
3343 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
3344 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 3345 sshconnect2.c sshd.c]
3346 fix whitespace: unexpand + trailing spaces.
255cfda1 3347 - markus@cvs.openbsd.org 2001/04/05 11:09:17
3348 [clientloop.c compat.c compat.h]
3349 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 3350 - markus@cvs.openbsd.org 2001/04/05 15:45:43
3351 [ssh.1]
3352 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 3353 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
3354 [canohost.c canohost.h session.c]
3355 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 3356 - markus@cvs.openbsd.org 2001/04/05 20:01:10
3357 [clientloop.c]
3358 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 3359 - markus@cvs.openbsd.org 2001/04/05 21:02:46
3360 [buffer.c]
3361 better error message
eb0dd41f 3362 - markus@cvs.openbsd.org 2001/04/05 21:05:24
3363 [clientloop.c ssh.c]
3364 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 3365
d8ee838b 336620010405
68fa858a 3367 - OpenBSD CVS Sync
3368 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 3369 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 3370 don't sent multiple kexinit-requests.
3371 send newkeys, block while waiting for newkeys.
3372 fix comments.
3373 - markus@cvs.openbsd.org 2001/04/04 14:34:58
3374 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
3375 enable server side rekeying + some rekey related clientup.
7a37c112 3376 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 3377 - markus@cvs.openbsd.org 2001/04/04 15:50:55
3378 [compat.c]
3379 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 3380 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 3381 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 3382 sshconnect2.c sshd.c]
3383 more robust rekeying
3384 don't send channel data after rekeying is started.
0715ec6c 3385 - markus@cvs.openbsd.org 2001/04/04 20:32:56
3386 [auth2.c]
3387 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 3388 - markus@cvs.openbsd.org 2001/04/04 22:04:35
3389 [kex.c kexgex.c serverloop.c]
3390 parse full kexinit packet.
3391 make server-side more robust, too.
a7ca6275 3392 - markus@cvs.openbsd.org 2001/04/04 23:09:18
3393 [dh.c kex.c packet.c]
3394 clear+free keys,iv for rekeying.
3395 + fix DH mem leaks. ok niels@
86c9e193 3396 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
3397 BROKEN_VHANGUP
d8ee838b 3398
9d451c5a 339920010404
3400 - OpenBSD CVS Sync
3401 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
3402 [ssh-agent.1]
3403 grammar; slade@shore.net
894c5fa6 3404 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
3405 [sftp-glob.c ssh-agent.c ssh-keygen.c]
3406 free() -> xfree()
a5c9ffdb 3407 - markus@cvs.openbsd.org 2001/04/03 19:53:29
3408 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
3409 move kex to kex*.c, used dispatch_set() callbacks for kex. should
3410 make rekeying easier.
3463ff28 3411 - todd@cvs.openbsd.org 2001/04/03 21:19:38
3412 [ssh_config]
3413 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 3414 - markus@cvs.openbsd.org 2001/04/03 23:32:12
3415 [kex.c kex.h packet.c sshconnect2.c sshd.c]
3416 undo parts of recent my changes: main part of keyexchange does not
3417 need dispatch-callbacks, since application data is delayed until
3418 the keyexchange completes (if i understand the drafts correctly).
3419 add some infrastructure for re-keying.
e092ce67 3420 - markus@cvs.openbsd.org 2001/04/04 00:06:54
3421 [clientloop.c sshconnect2.c]
3422 enable client rekeying
3423 (1) force rekeying with ~R, or
3424 (2) if the server requests rekeying.
3425 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 3426 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 3427
672f212f 342820010403
3429 - OpenBSD CVS Sync
3430 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
3431 [sshd.8]
3432 typo; ok markus@
6be9a5e8 3433 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
3434 [readconf.c servconf.c]
3435 correct comment; ok markus@
fe39c3df 3436 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
3437 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 3438
0be033ea 343920010402
3440 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 3441 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 3442
b7a2a476 344320010330
3444 - (djm) Another openbsd-compat/glob.c sync
4047d868 3445 - (djm) OpenBSD CVS Sync
3446 - provos@cvs.openbsd.org 2001/03/28 21:59:41
3447 [kex.c kex.h sshconnect2.c sshd.c]
3448 forgot to include min and max params in hash, okay markus@
c8682232 3449 - provos@cvs.openbsd.org 2001/03/28 22:04:57
3450 [dh.c]
3451 more sanity checking on primes file
d9cd3575 3452 - markus@cvs.openbsd.org 2001/03/28 22:43:31
3453 [auth.h auth2.c auth2-chall.c]
3454 check auth_root_allowed for kbd-int auth, too.
86b878d5 3455 - provos@cvs.openbsd.org 2001/03/29 14:24:59
3456 [sshconnect2.c]
3457 use recommended defaults
1ad64a93 3458 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
3459 [sshconnect2.c sshd.c]
3460 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 3461 - markus@cvs.openbsd.org 2001/03/29 21:17:40
3462 [dh.c dh.h kex.c kex.h]
3463 prepare for rekeying: move DH code to dh.c
76ca7b01 3464 - djm@cvs.openbsd.org 2001/03/29 23:42:01
3465 [sshd.c]
3466 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 3467
01ce749f 346820010329
3469 - OpenBSD CVS Sync
3470 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
3471 [ssh.1]
3472 document more defaults; misc. cleanup. ok markus@
569807fb 3473 - markus@cvs.openbsd.org 2001/03/26 23:12:42
3474 [authfile.c]
3475 KNF
457fc0c6 3476 - markus@cvs.openbsd.org 2001/03/26 23:23:24
3477 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
3478 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 3479 - markus@cvs.openbsd.org 2001/03/27 10:34:08
3480 [ssh-rsa.c sshd.c]
3481 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 3482 - markus@cvs.openbsd.org 2001/03/27 10:57:00
3483 [compat.c compat.h ssh-rsa.c]
3484 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
3485 signatures in SSH protocol 2, ok djm@
db1cd2f3 3486 - provos@cvs.openbsd.org 2001/03/27 17:46:50
3487 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
3488 make dh group exchange more flexible, allow min and max group size,
3489 okay markus@, deraadt@
e5ff6ecf 3490 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
3491 [scp.c]
3492 start to sync scp closer to rcp; ok markus@
03cb2621 3493 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
3494 [scp.c]
3495 usage more like rcp and add missing -B to usage; ok markus@
563834bb 3496 - markus@cvs.openbsd.org 2001/03/28 20:50:45
3497 [sshd.c]
3498 call refuse() before close(); from olemx@ans.pl
01ce749f 3499
b5b68128 350020010328
68fa858a 3501 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
3502 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 3503 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 3504 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
3505 fix from Philippe Levan <levan@epix.net>
cccfea16 3506 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
3507 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 3508 - (djm) Sync openbsd-compat/glob.c
b5b68128 3509
0c90b590 351020010327
3511 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 3512 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 3513 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 3514 - OpenBSD CVS Sync
3515 - djm@cvs.openbsd.org 2001/03/25 00:01:34
3516 [session.c]
3517 shorten; ok markus@
4f4648f9 3518 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
3519 [servconf.c servconf.h session.c sshd.8 sshd_config]
3520 PrintLastLog option; from chip@valinux.com with some minor
3521 changes by me. ok markus@
9afbfcfa 3522 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 3523 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 3524 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
3525 simpler key load/save interface, see authfile.h
68fa858a 3526 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 3527 memberships) after initgroups() blows them away. Report and suggested
3528 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 3529
b567a40c 353020010324
3531 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 3532 - OpenBSD CVS Sync
3533 - djm@cvs.openbsd.org 2001/03/23 11:04:07
3534 [compat.c compat.h sshconnect2.c sshd.c]
3535 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 3536 - markus@cvs.openbsd.org 2001/03/23 12:02:49
3537 [auth1.c]
3538 authctxt is now passed to do_authenticated
e285053e 3539 - markus@cvs.openbsd.org 2001/03/23 13:10:57
3540 [sftp-int.c]
3541 fix put, upload to _absolute_ path, ok djm@
1d3c30db 3542 - markus@cvs.openbsd.org 2001/03/23 14:28:32
3543 [session.c sshd.c]
3544 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 3545 - (djm) Pull out our own SIGPIPE hacks
b567a40c 3546
8a169574 354720010323
68fa858a 3548 - OpenBSD CVS Sync
8a169574 3549 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 3550 [sshd.c]
3551 do not place linefeeds in buffer
8a169574 3552
ee110bfb 355320010322
3554 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 3555 - (bal) version.c CVS ID resync
a5b09902 3556 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
3557 resync
ae7242ef 3558 - (bal) scp.c CVS ID resync
3e587cc3 3559 - OpenBSD CVS Sync
3560 - markus@cvs.openbsd.org 2001/03/20 19:10:16
3561 [readconf.c]
3562 default to SSH protocol version 2
e5d7a405 3563 - markus@cvs.openbsd.org 2001/03/20 19:21:21
3564 [session.c]
3565 remove unused arg
39f7530f 3566 - markus@cvs.openbsd.org 2001/03/20 19:21:21
3567 [session.c]
3568 remove unused arg
bb5639fe 3569 - markus@cvs.openbsd.org 2001/03/21 11:43:45
3570 [auth1.c auth2.c session.c session.h]
3571 merge common ssh v1/2 code
5e7cb456 3572 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
3573 [ssh-keygen.c]
3574 add -B flag to usage
ca4df544 3575 - markus@cvs.openbsd.org 2001/03/21 21:06:30
3576 [session.c]
3577 missing init; from mib@unimelb.edu.au
ee110bfb 3578
f5f6020e 357920010321
68fa858a 3580 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 3581 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 3582 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
3583 from Solar Designer <solar@openwall.com>
0a3700ee 3584 - (djm) Don't loop forever when changing password via PAM. Patch
3585 from Solar Designer <solar@openwall.com>
0c13ffa2 3586 - (djm) Generate config files before build
7a7101ec 3587 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
3588 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 3589
8d539493 359020010320
01022caf 3591 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
3592 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 3593 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 3594 - (djm) OpenBSD CVS Sync
3595 - markus@cvs.openbsd.org 2001/03/19 17:07:23
3596 [auth.c readconf.c]
3597 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 3598 - markus@cvs.openbsd.org 2001/03/19 17:12:10
3599 [version.h]
3600 version 2.5.2
ea44783f 3601 - (djm) Update RPM spec version
3602 - (djm) Release 2.5.2p1
3743cc2f 3603- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
3604 change S_ISLNK macro to work for UnixWare 2.03
9887f269 3605- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
3606 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 3607
e339aa53 360820010319
68fa858a 3609 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 3610 do it implicitly.
7cdb79d4 3611 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 3612 - OpenBSD CVS Sync
3613 - markus@cvs.openbsd.org 2001/03/18 12:07:52
3614 [auth-options.c]
3615 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 3616 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 3617 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
3618 move HAVE_LONG_LONG_INT where it works
d1581d5f 3619 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 3620 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 3621 - (bal) Small fix to scp. %lu vs %ld
68fa858a 3622 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 3623 - (djm) OpenBSD CVS Sync
3624 - djm@cvs.openbsd.org 2001/03/19 03:52:51
3625 [sftp-client.c]
3626 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 3627 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
3628 [compat.c compat.h sshd.c]
68fa858a 3629 specifically version match on ssh scanners. do not log scan
3a1c54d4 3630 information to the console
dc504afd 3631 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 3632 [sshd.8]
dc504afd 3633 Document permitopen authorized_keys option; ok markus@
babd91d4 3634 - djm@cvs.openbsd.org 2001/03/19 05:49:52
3635 [ssh.1]
3636 document PreferredAuthentications option; ok markus@
05c64611 3637 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 3638
ec0ad9c2 363920010318
68fa858a 3640 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 3641 size not delimited" fatal errors when tranfering.
5cc8d4ad 3642 - OpenBSD CVS Sync
3643 - markus@cvs.openbsd.org 2001/03/17 17:27:59
3644 [auth.c]
3645 check /etc/shells, too
7411201c 3646 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
3647 openbsd-compat/fake-regex.h
ec0ad9c2 3648
8a968c25 364920010317
68fa858a 3650 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 3651 <gert@greenie.muc.de>
bf1d27bd 3652 - OpenBSD CVS Sync
3653 - markus@cvs.openbsd.org 2001/03/15 15:05:59
3654 [scp.c]
3655 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 3656 - markus@cvs.openbsd.org 2001/03/15 22:07:08
3657 [session.c]
3658 pass Session to do_child + KNF
d50d9b63 3659 - djm@cvs.openbsd.org 2001/03/16 08:16:18
3660 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
3661 Revise globbing for get/put to be more shell-like. In particular,
3662 "get/put file* directory/" now works. ok markus@
f55d1b5f 3663 - markus@cvs.openbsd.org 2001/03/16 09:55:53
3664 [sftp-int.c]
3665 fix memset and whitespace
6a8496e4 3666 - markus@cvs.openbsd.org 2001/03/16 13:44:24
3667 [sftp-int.c]
3668 discourage strcat/strcpy
01794848 3669 - markus@cvs.openbsd.org 2001/03/16 19:06:30
3670 [auth-options.c channels.c channels.h serverloop.c session.c]
3671 implement "permitopen" key option, restricts -L style forwarding to
3672 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 3673 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 3674 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 3675
4cb5d598 367620010315
3677 - OpenBSD CVS Sync
3678 - markus@cvs.openbsd.org 2001/03/14 08:57:14
3679 [sftp-client.c]
3680 Wall
85cf5827 3681 - markus@cvs.openbsd.org 2001/03/14 15:15:58
3682 [sftp-int.c]
3683 add version command
61b3a2bc 3684 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
3685 [sftp-server.c]
3686 note no getopt()
51e2fc8f 3687 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 3688 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 3689
acc9d6d7 369020010314
3691 - OpenBSD CVS Sync
85cf5827 3692 - markus@cvs.openbsd.org 2001/03/13 17:34:42
3693 [auth-options.c]
3694 missing xfree, deny key on parse error; ok stevesk@
3695 - djm@cvs.openbsd.org 2001/03/13 22:42:54
3696 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
3697 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 3698 - (bal) Fix strerror() in bsd-misc.c
3699 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
3700 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 3701 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 3702 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 3703
22138a36 370420010313
3705 - OpenBSD CVS Sync
3706 - markus@cvs.openbsd.org 2001/03/12 22:02:02
3707 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
3708 remove old key_fingerprint interface, s/_ex//
3709
539af7f5 371020010312
3711 - OpenBSD CVS Sync
3712 - markus@cvs.openbsd.org 2001/03/11 13:25:36
3713 [auth2.c key.c]
3714 debug
301e8e5b 3715 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
3716 [key.c key.h]
3717 add improved fingerprint functions. based on work by Carsten
3718 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 3719 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
3720 [ssh-keygen.1 ssh-keygen.c]
3721 print both md5, sha1 and bubblebabble fingerprints when using
3722 ssh-keygen -l -v. ok markus@.
08345971 3723 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
3724 [key.c]
3725 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 3726 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
3727 [ssh-keygen.c]
3728 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 3729 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
3730 test if snprintf() supports %ll
3731 add /dev to search path for PRNGD/EGD socket
3732 fix my mistake in USER_PATH test program
79c9ac1b 3733 - OpenBSD CVS Sync
3734 - markus@cvs.openbsd.org 2001/03/11 18:29:51
3735 [key.c]
3736 style+cleanup
aaf45d87 3737 - markus@cvs.openbsd.org 2001/03/11 22:33:24
3738 [ssh-keygen.1 ssh-keygen.c]
3739 remove -v again. use -B instead for bubblebabble. make -B consistent
3740 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 3741 - (djm) Bump portable version number for generating test RPMs
94dd09e3 3742 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 3743 - (bal) Reorder includes in Makefile.
539af7f5 3744
d156519a 374520010311
3746 - OpenBSD CVS Sync
3747 - markus@cvs.openbsd.org 2001/03/10 12:48:27
3748 [sshconnect2.c]
3749 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 3750 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
3751 [readconf.c ssh_config]
3752 default to SSH2, now that m68k runs fast
2f778758 3753 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
3754 [ttymodes.c ttymodes.h]
3755 remove unused sgtty macros; ok markus@
99c415db 3756 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
3757 [compat.c compat.h sshconnect.c]
3758 all known netscreen ssh versions, and older versions of OSU ssh cannot
3759 handle password padding (newer OSU is fixed)
456fce50 3760 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
3761 make sure $bindir is in USER_PATH so scp will work
cab80f75 3762 - OpenBSD CVS Sync
3763 - markus@cvs.openbsd.org 2001/03/10 17:51:04
3764 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
3765 add PreferredAuthentications
d156519a 3766
1c9a907f 376720010310
3768 - OpenBSD CVS Sync
3769 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
3770 [ssh-keygen.c]
68fa858a 3771 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 3772 authorized_keys
cb7bd922 3773 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
3774 [sshd.c]
3775 typo; slade@shore.net
61cf0e38 3776 - Removed log.o from sftp client. Not needed.
1c9a907f 3777
385590e4 377820010309
3779 - OpenBSD CVS Sync
3780 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
3781 [auth1.c]
3782 unused; ok markus@
acf06a60 3783 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
3784 [sftp.1]
3785 spelling, cleanup; ok deraadt@
fee56204 3786 - markus@cvs.openbsd.org 2001/03/08 21:42:33
3787 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
3788 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
3789 no need to do enter passphrase or do expensive sign operations if the
3790 server does not accept key).
385590e4 3791
3a7fe5ba 379220010308
3793 - OpenBSD CVS Sync
d5ebca2b 3794 - djm@cvs.openbsd.org 2001/03/07 10:11:23
3795 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
3796 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
3797 functions and small protocol change.
3798 - markus@cvs.openbsd.org 2001/03/08 00:15:48
3799 [readconf.c ssh.1]
3800 turn off useprivilegedports by default. only rhost-auth needs
3801 this. older sshd's may need this, too.
097ca118 3802 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
3803 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 3804
3251b439 380520010307
3806 - (bal) OpenBSD CVS Sync
3807 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
3808 [ssh-keyscan.c]
3809 appease gcc
a5ec8a3d 3810 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
3811 [sftp-int.c sftp.1 sftp.c]
3812 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 3813 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
3814 [sftp.1]
3815 order things
2c86906e 3816 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
3817 [ssh.1 sshd.8]
3818 the name "secure shell" is boring, noone ever uses it
7daf8515 3819 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
3820 [ssh.1]
3821 removed dated comment
f52798a4 3822 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 3823
657297ff 382420010306
3825 - (bal) OpenBSD CVS Sync
3826 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
3827 [sshd.8]
3828 alpha order; jcs@rt.fm
7c8f2a26 3829 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
3830 [servconf.c]
3831 sync error message; ok markus@
f2ba0775 3832 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
3833 [myproposal.h ssh.1]
3834 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
3835 provos & markus ok
7a6c39a3 3836 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
3837 [sshd.8]
3838 detail default hmac setup too
7de5b06b 3839 - markus@cvs.openbsd.org 2001/03/05 17:17:21
3840 [kex.c kex.h sshconnect2.c sshd.c]
3841 generate a 2*need size (~300 instead of 1024/2048) random private
3842 exponent during the DH key agreement. according to Niels (the great
3843 german advisor) this is safe since /etc/primes contains strong
3844 primes only.
3845
3846 References:
3847 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
3848 agreement with short exponents, In Advances in Cryptology
3849 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 3850 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
3851 [ssh.1]
3852 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 3853 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
3854 [dh.c]
3855 spelling
bbc62e59 3856 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
3857 [authfd.c cli.c ssh-agent.c]
3858 EINTR/EAGAIN handling is required in more cases
c16c7f20 3859 - millert@cvs.openbsd.org 2001/03/06 01:06:03
3860 [ssh-keyscan.c]
3861 Don't assume we wil get the version string all in one read().
3862 deraadt@ OK'd
09cb311c 3863 - millert@cvs.openbsd.org 2001/03/06 01:08:27
3864 [clientloop.c]
3865 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 3866
1a2936c4 386720010305
3868 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 3869 - (bal) CVS ID touch up on sftp-int.c
e77df335 3870 - (bal) CVS ID touch up on uuencode.c
6cca9fde 3871 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 3872 - (bal) OpenBSD CVS Sync
dcb971e1 3873 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
3874 [sshd.8]
3875 it's the OpenSSH one
778f6940 3876 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
3877 [ssh-keyscan.c]
3878 inline -> __inline__, and some indent
81333640 3879 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
3880 [authfile.c]
3881 improve fd handling
79ddf6db 3882 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
3883 [sftp-server.c]
3884 careful with & and &&; markus ok
96ee8386 3885 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
3886 [ssh.c]
3887 -i supports DSA identities now; ok markus@
0c126dc9 3888 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
3889 [servconf.c]
3890 grammar; slade@shore.net
ed2166d8 3891 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
3892 [ssh-keygen.1 ssh-keygen.c]
3893 document -d, and -t defaults to rsa1
b07ae1e9 3894 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
3895 [ssh-keygen.1 ssh-keygen.c]
3896 bye bye -d
e2fccec3 3897 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
3898 [sshd_config]
3899 activate RSA 2 key
e91c60f2 3900 - markus@cvs.openbsd.org 2001/02/22 21:57:27
3901 [ssh.1 sshd.8]
3902 typos/grammar from matt@anzen.com
3b1a83df 3903 - markus@cvs.openbsd.org 2001/02/22 21:59:44
3904 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
3905 use pwcopy in ssh.c, too
19d57054 3906 - markus@cvs.openbsd.org 2001/02/23 15:34:53
3907 [serverloop.c]
3908 debug2->3
00be5382 3909 - markus@cvs.openbsd.org 2001/02/23 18:15:13
3910 [sshd.c]
3911 the random session key depends now on the session_key_int
3912 sent by the 'attacker'
3913 dig1 = md5(cookie|session_key_int);
3914 dig2 = md5(dig1|cookie|session_key_int);
3915 fake_session_key = dig1|dig2;
3916 this change is caused by a mail from anakin@pobox.com
3917 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 3918 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
3919 [readconf.c]
3920 look for id_rsa by default, before id_dsa
582038fb 3921 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
3922 [sshd_config]
3923 ssh2 rsa key before dsa key
6e18cb71 3924 - markus@cvs.openbsd.org 2001/02/27 10:35:27
3925 [packet.c]
3926 fix random padding
1b5dfeb2 3927 - markus@cvs.openbsd.org 2001/02/27 11:00:11
3928 [compat.c]
3929 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 3930 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
3931 [misc.c]
3932 pull in protos
167b3512 3933 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
3934 [sftp.c]
3935 do not kill the subprocess on termination (we will see if this helps
3936 things or hurts things)
7e8911cd 3937 - markus@cvs.openbsd.org 2001/02/28 08:45:39
3938 [clientloop.c]
3939 fix byte counts for ssh protocol v1
ee55dacf 3940 - markus@cvs.openbsd.org 2001/02/28 08:54:55
3941 [channels.c nchan.c nchan.h]
3942 make sure remote stderr does not get truncated.
3943 remove closed fd's from the select mask.
a6215e53 3944 - markus@cvs.openbsd.org 2001/02/28 09:57:07
3945 [packet.c packet.h sshconnect2.c]
3946 in ssh protocol v2 use ignore messages for padding (instead of
3947 trailing \0).
94dfb550 3948 - markus@cvs.openbsd.org 2001/02/28 12:55:07
3949 [channels.c]
3950 unify debug messages
5649fbbe 3951 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
3952 [misc.c]
3953 for completeness, copy pw_gecos too
0572fe75 3954 - markus@cvs.openbsd.org 2001/02/28 21:21:41
3955 [sshd.c]
3956 generate a fake session id, too
95ce5599 3957 - markus@cvs.openbsd.org 2001/02/28 21:27:48
3958 [channels.c packet.c packet.h serverloop.c]
3959 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
3960 use random content in ignore messages.
355724fc 3961 - markus@cvs.openbsd.org 2001/02/28 21:31:32
3962 [channels.c]
3963 typo
c3f7d267 3964 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
3965 [authfd.c]
3966 split line so that p will have an easier time next time around
a01a5f30 3967 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
3968 [ssh.c]
3969 shorten usage by a line
12bf85ed 3970 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
3971 [auth-rsa.c auth2.c deattack.c packet.c]
3972 KNF
4371658c 3973 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
3974 [cli.c cli.h rijndael.h ssh-keyscan.1]
3975 copyright notices on all source files
ce91d6f8 3976 - markus@cvs.openbsd.org 2001/03/01 22:46:37
3977 [ssh.c]
3978 don't truncate remote ssh-2 commands; from mkubita@securities.cz
3979 use min, not max for logging, fixes overflow.
409edaba 3980 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
3981 [sshd.8]
3982 explain SIGHUP better
b8dc87d3 3983 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
3984 [sshd.8]
3985 doc the dsa/rsa key pair files
f3c7c613 3986 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
3987 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
3988 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
3989 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
3990 make copyright lines the same format
2671b47f 3991 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
3992 [ssh-keyscan.c]
3993 standard theo sweep
ff7fee59 3994 - millert@cvs.openbsd.org 2001/03/03 21:19:41
3995 [ssh-keyscan.c]
3996 Dynamically allocate read_wait and its copies. Since maxfd is
3997 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 3998 - millert@cvs.openbsd.org 2001/03/03 21:40:30
3999 [sftp-server.c]
4000 Dynamically allocate fd_set; deraadt@ OK
20e04e90 4001 - millert@cvs.openbsd.org 2001/03/03 21:41:07
4002 [packet.c]
4003 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 4004 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
4005 [sftp-server.c]
4006 KNF
c630ce76 4007 - markus@cvs.openbsd.org 2001/03/03 23:52:22
4008 [sftp.c]
4009 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 4010 - markus@cvs.openbsd.org 2001/03/03 23:59:34
4011 [log.c ssh.c]
4012 log*.c -> log.c
61f8a1d1 4013 - markus@cvs.openbsd.org 2001/03/04 00:03:59
4014 [channels.c]
4015 debug1->2
38967add 4016 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
4017 [ssh.c]
4018 add -m to usage; ok markus@
46f23b8d 4019 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
4020 [sshd.8]
4021 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 4022 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
4023 [servconf.c sshd.8]
4024 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 4025 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
4026 [sshd.8]
4027 spelling
54b974dc 4028 - millert@cvs.openbsd.org 2001/03/04 17:42:28
4029 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
4030 ssh.c sshconnect.c sshd.c]
4031 log functions should not be passed strings that end in newline as they
4032 get passed on to syslog() and when logging to stderr, do_log() appends
4033 its own newline.
51c251f0 4034 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
4035 [sshd.8]
4036 list SSH2 ciphers
2605addd 4037 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 4038 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 4039 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 4040 - (stevesk) OpenBSD sync:
4041 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
4042 [ssh-keyscan.c]
4043 skip inlining, why bother
5152d46f 4044 - (stevesk) sftp.c: handle __progname
1a2936c4 4045
40edd7ef 404620010304
4047 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 4048 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
4049 give Mark Roth credit for mdoc2man.pl
40edd7ef 4050
9817de5f 405120010303
40edd7ef 4052 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
4053 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
4054 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
4055 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 4056 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 4057 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
4058 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 4059
20cad736 406020010301
68fa858a 4061 - (djm) Properly add -lcrypt if needed.
5f404be3 4062 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 4063 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 4064 <nalin@redhat.com>
68fa858a 4065 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 4066 <vinschen@redhat.com>
ad1f4a20 4067 - (djm) Released 2.5.1p2
20cad736 4068
cf0c5df5 406920010228
4070 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
4071 "Bad packet length" bugs.
68fa858a 4072 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 4073 now done before the final fork().
065ef9b1 4074 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 4075 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 4076
86b416a7 407720010227
68fa858a 4078 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 4079 <vinschen@redhat.com>
2af09193 4080 - (bal) OpenBSD Sync
4081 - markus@cvs.openbsd.org 2001/02/23 15:37:45
4082 [session.c]
4083 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 4084 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 4085 <jmknoble@jmknoble.cx>
68fa858a 4086 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 4087 <markm@swoon.net>
4088 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 4089 - (djm) fatal() on OpenSSL version mismatch
27cf96de 4090 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 4091 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
4092 <markm@swoon.net>
4bc6dd70 4093 - (djm) Fix PAM fix
4236bde4 4094 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
4095 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 4096 2.3.x.
4097 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
4098 <markm@swoon.net>
68fa858a 4099 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 4100 <tim@multitalents.net>
68fa858a 4101 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 4102 <tim@multitalents.net>
51fb577a 4103
4925395f 410420010226
4105 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 4106 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 4107 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 4108
1eb4ec64 410920010225
4110 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
4111 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 4112 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
4113 platform defines u_int64_t as being that.
1eb4ec64 4114
a738c3b0 411520010224
68fa858a 4116 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 4117 Vinschen <vinschen@redhat.com>
4118 - (bal) Reorder where 'strftime' is detected to resolve linking
4119 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
4120
8fd97cc4 412120010224
4122 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
4123 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 4124 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
4125 some platforms.
3d114925 4126 - (bal) Generalize lack of UNIX sockets since this also effects Cray
4127 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 4128
14a49e44 412920010223
4130 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
4131 <tell@telltronics.org>
cb291102 4132 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
4133 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 4134 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 4135 <tim@multitalents.net>
14a49e44 4136
68fa858a 413720010222
73d6d7fa 4138 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 4139 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
4140 - (bal) Removed reference to liblogin from contrib/README. It was
4141 integrated into OpenSSH a long while ago.
2a81eb9f 4142 - (stevesk) remove erroneous #ifdef sgi code.
4143 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 4144
fbf305f1 414520010221
4146 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 4147 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 4148 <tim@multitalents.net>
1fe61b2e 4149 - (bal) Reverted out of 2001/02/15 patch by djm below because it
4150 breaks Solaris.
4151 - (djm) Move PAM session setup back to before setuid to user.
4152 fixes problems on Solaris-drived PAMs.
266140a8 4153 - (stevesk) session.c: back out to where we were before:
68fa858a 4154 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 4155 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 4156
8b3319f4 415720010220
4158 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
4159 getcwd.c.
c2b544a5 4160 - (bal) OpenBSD CVS Sync:
4161 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
4162 [sshd.c]
4163 clarify message to make it not mention "ident"
8b3319f4 4164
1729c161 416520010219
4166 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
4167 pty.[ch] -> sshpty.[ch]
d6f13fbb 4168 - (djm) Rework search for OpenSSL location. Skip directories which don't
4169 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
4170 with its limit of 6 -L options.
0476625f 4171 - OpenBSD CVS Sync:
4172 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
4173 [sftp.1]
4174 typo
4175 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
4176 [ssh.c]
4177 cleanup -V output; noted by millert
4178 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
4179 [sshd.8]
4180 it's the OpenSSH one
4181 - markus@cvs.openbsd.org 2001/02/18 11:33:54
4182 [dispatch.c]
4183 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
4184 - markus@cvs.openbsd.org 2001/02/19 02:53:32
4185 [compat.c compat.h serverloop.c]
4186 ssh-1.2.{18-22} has broken handling of ignore messages; report from
4187 itojun@
4188 - markus@cvs.openbsd.org 2001/02/19 03:35:23
4189 [version.h]
4190 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
4191 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
4192 [scp.c]
4193 np is changed by recursion; vinschen@redhat.com
4194 - Update versions in RPM spec files
4195 - Release 2.5.1p1
1729c161 4196
663fd560 419720010218
68fa858a 4198 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
4199 <tim@multitalents.net>
25cd3375 4200 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
4201 stevesk
68fa858a 4202 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 4203 <vinschen@redhat.com> and myself.
32ced054 4204 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
4205 Miskiewicz <misiek@pld.ORG.PL>
6a951840 4206 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
4207 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 4208 - (djm) Use ttyname() to determine name of tty returned by openpty()
4209 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 4210 <marekm@amelek.gda.pl>
68fa858a 4211 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 4212 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 4213 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 4214 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 4215 SunOS)
68fa858a 4216 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 4217 <tim@multitalents.net>
dfef7e7e 4218 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 4219 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 4220 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 4221 SIGALRM.
e1a023df 4222 - (djm) Move entropy.c over to mysignal()
68fa858a 4223 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
4224 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 4225 Miller <Todd.Miller@courtesan.com>
ecdde3d8 4226 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 4227 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
4228 enable with --with-bsd-auth.
2adddc78 4229 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 4230
0b1728c5 423120010217
4232 - (bal) OpenBSD Sync:
4233 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 4234 [channel.c]
4235 remove debug
c8b058b4 4236 - markus@cvs.openbsd.org 2001/02/16 14:03:43
4237 [session.c]
4238 proper payload-length check for x11 w/o screen-number
0b1728c5 4239
b41d8d4d 424020010216
4241 - (bal) added '--with-prce' to allow overriding of system regex when
4242 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 4243 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 4244 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
4245 Fixes linking on SCO.
68fa858a 4246 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 4247 Nalin Dahyabhai <nalin@redhat.com>
4248 - (djm) BSD license for gnome-ssh-askpass (was X11)
4249 - (djm) KNF on gnome-ssh-askpass
ed6553e2 4250 - (djm) USE_PIPES for a few more sysv platforms
4251 - (djm) Cleanup configure.in a little
4252 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 4253 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
4254 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 4255 - (djm) OpenBSD CVS:
4256 - markus@cvs.openbsd.org 2001/02/15 16:19:59
4257 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
4258 [sshconnect1.c sshconnect2.c]
4259 genericize password padding function for SSH1 and SSH2.
4260 add stylized echo to 2, too.
4261 - (djm) Add roundup() macro to defines.h
9535dddf 4262 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
4263 needed on Unixware 2.x.
b41d8d4d 4264
0086bfaf 426520010215
68fa858a 4266 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 4267 problems on Solaris-derived PAMs.
e11aab29 4268 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
4269 <Darren.Moffat@eng.sun.com>
9e3c31f7 4270 - (bal) Sync w/ OpenSSH for new release
4271 - markus@cvs.openbsd.org 2001/02/12 12:45:06
4272 [sshconnect1.c]
4273 fix xmalloc(0), ok dugsong@
b2552997 4274 - markus@cvs.openbsd.org 2001/02/11 12:59:25
4275 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
4276 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
4277 1) clean up the MAC support for SSH-2
4278 2) allow you to specify the MAC with 'ssh -m'
4279 3) or the 'MACs' keyword in ssh(d)_config
4280 4) add hmac-{md5,sha1}-96
4281 ok stevesk@, provos@
15853e93 4282 - markus@cvs.openbsd.org 2001/02/12 16:16:23
4283 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
4284 ssh-keygen.c sshd.8]
4285 PermitRootLogin={yes,without-password,forced-commands-only,no}
4286 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 4287 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 4288 [clientloop.c packet.c ssh-keyscan.c]
4289 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 4290 - markus@cvs.openssh.org 2001/02/13 22:49:40
4291 [auth1.c auth2.c]
4292 setproctitle(user) only if getpwnam succeeds
4293 - markus@cvs.openbsd.org 2001/02/12 23:26:20
4294 [sshd.c]
4295 missing memset; from solar@openwall.com
4296 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
4297 [sftp-int.c]
4298 lumask now works with 1 numeric arg; ok markus@, djm@
4299 - djm@cvs.openbsd.org 2001/02/14 9:46:03
4300 [sftp-client.c sftp-int.c sftp.1]
4301 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
4302 ok markus@
0b16bb01 4303 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
4304 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 4305 - (stevesk) OpenBSD sync:
4306 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
4307 [serverloop.c]
4308 indent
0b16bb01 4309
1c2d0a13 431020010214
4311 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 4312 session has not been open or credentials not set. Based on patch from
1c2d0a13 4313 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 4314 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 4315 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 4316 - (bal) Missing function prototype in bsd-snprintf.c patch by
4317 Mark Miller <markm@swoon.net>
b7ccb051 4318 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
4319 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 4320 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 4321
0610439b 432220010213
84eb157c 4323 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 4324 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
4325 I did a base KNF over the whe whole file to make it more acceptable.
4326 (backed out of original patch and removed it from ChangeLog)
01f13020 4327 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
4328 Tim Rice <tim@multitalents.net>
8d60e965 4329 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 4330
894a4851 433120010212
68fa858a 4332 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
4333 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
4334 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 4335 Pekka Savola <pekkas@netcore.fi>
782d6a0d 4336 - (djm) Clean up PCRE text in INSTALL
68fa858a 4337 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 4338 <mib@unimelb.edu.au>
6f68f28a 4339 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 4340 - (stevesk) session.c: remove debugging code.
894a4851 4341
abf1f107 434220010211
4343 - (bal) OpenBSD Sync
4344 - markus@cvs.openbsd.org 2001/02/07 22:35:46
4345 [auth1.c auth2.c sshd.c]
4346 move k_setpag() to a central place; ok dugsong@
c845316f 4347 - markus@cvs.openbsd.org 2001/02/10 12:52:02
4348 [auth2.c]
4349 offer passwd before s/key
e6fa162e 4350 - markus@cvs.openbsd.org 2001/02/8 22:37:10
4351 [canohost.c]
4352 remove last call to sprintf; ok deraadt@
0ab4b0f0 4353 - markus@cvs.openbsd.org 2001/02/10 1:33:32
4354 [canohost.c]
4355 add debug message, since sshd blocks here if DNS is not available
7f8ea238 4356 - markus@cvs.openbsd.org 2001/02/10 12:44:02
4357 [cli.c]
4358 don't call vis() for \r
5c470997 4359 - danh@cvs.openbsd.org 2001/02/10 0:12:43
4360 [scp.c]
4361 revert a small change to allow -r option to work again; ok deraadt@
4362 - danh@cvs.openbsd.org 2001/02/10 15:14:11
4363 [scp.c]
4364 fix memory leak; ok markus@
a0e6fead 4365 - djm@cvs.openbsd.org 2001/02/10 0:45:52
4366 [scp.1]
4367 Mention that you can quote pathnames with spaces in them
b3106440 4368 - markus@cvs.openbsd.org 2001/02/10 1:46:28
4369 [ssh.c]
4370 remove mapping of argv[0] -> hostname
f72e01a5 4371 - markus@cvs.openbsd.org 2001/02/06 22:26:17
4372 [sshconnect2.c]
4373 do not ask for passphrase in batch mode; report from ejb@ql.org
4374 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 4375 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 4376 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 4377 markus ok
4378 - markus@cvs.openbsd.org 2001/02/09 12:28:35
4379 [sshconnect2.c]
4380 do not free twice, thanks to /etc/malloc.conf
4381 - markus@cvs.openbsd.org 2001/02/09 17:10:53
4382 [sshconnect2.c]
4383 partial success: debug->log; "Permission denied" if no more auth methods
4384 - markus@cvs.openbsd.org 2001/02/10 12:09:21
4385 [sshconnect2.c]
4386 remove some lines
e0b2cf6b 4387 - markus@cvs.openbsd.org 2001/02/09 13:38:07
4388 [auth-options.c]
4389 reset options if no option is given; from han.holl@prismant.nl
ca910e13 4390 - markus@cvs.openbsd.org 2001/02/08 21:58:28
4391 [channels.c]
4392 nuke sprintf, ok deraadt@
4393 - markus@cvs.openbsd.org 2001/02/08 21:58:28
4394 [channels.c]
4395 nuke sprintf, ok deraadt@
affa8be4 4396 - markus@cvs.openbsd.org 2001/02/06 22:43:02
4397 [clientloop.h]
4398 remove confusing callback code
d2c46e77 4399 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
4400 [readconf.c]
4401 snprintf
cc8aca8a 4402 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
4403 sync with netbsd tree changes.
4404 - more strict prototypes, include necessary headers
4405 - use paths.h/pathnames.h decls
4406 - size_t typecase to int -> u_long
5be2ec5e 4407 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
4408 [ssh-keyscan.c]
4409 fix size_t -> int cast (use u_long). markus ok
4410 - markus@cvs.openbsd.org 2001/02/07 22:43:16
4411 [ssh-keyscan.c]
4412 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
4413 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
4414 [ssh-keyscan.c]
68fa858a 4415 do not assume malloc() returns zero-filled region. found by
5be2ec5e 4416 malloc.conf=AJ.
f21032a6 4417 - markus@cvs.openbsd.org 2001/02/08 22:35:30
4418 [sshconnect.c]
68fa858a 4419 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 4420 'ask'
7bbcc167 4421 - djm@cvs.openbsd.org 2001/02/04 21:26:07
4422 [sshd_config]
4423 type: ok markus@
4424 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
4425 [sshd_config]
4426 enable sftp-server by default
a2e6d17d 4427 - deraadt 2001/02/07 8:57:26
4428 [xmalloc.c]
4429 deal with new ANSI malloc stuff
4430 - markus@cvs.openbsd.org 2001/02/07 16:46:08
4431 [xmalloc.c]
4432 typo in fatal()
4433 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
4434 [xmalloc.c]
4435 fix size_t -> int cast (use u_long). markus ok
4ef922e3 4436 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
4437 [serverloop.c sshconnect1.c]
68fa858a 4438 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 4439 <solar@openwall.com>, ok provos@
68fa858a 4440 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 4441 (from the OpenBSD tree)
6b442913 4442 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 4443 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 4444 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 4445 - (bal) A bit more whitespace cleanup
68fa858a 4446 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 4447 <abartlet@pcug.org.au>
b27e97b1 4448 - (stevesk) misc.c: ssh.h not needed.
38a316c0 4449 - (stevesk) compat.c: more friendly cpp error
94f38e16 4450 - (stevesk) OpenBSD sync:
4451 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
4452 [LICENSE]
4453 typos and small cleanup; ok deraadt@
abf1f107 4454
0426a3b4 445520010210
4456 - (djm) Sync sftp and scp stuff from OpenBSD:
4457 - djm@cvs.openbsd.org 2001/02/07 03:55:13
4458 [sftp-client.c]
4459 Don't free handles before we are done with them. Based on work from
4460 Corinna Vinschen <vinschen@redhat.com>. ok markus@
4461 - djm@cvs.openbsd.org 2001/02/06 22:32:53
4462 [sftp.1]
4463 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
4464 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
4465 [sftp.1]
4466 pretty up significantly
4467 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
4468 [sftp.1]
4469 .Bl-.El mismatch. markus ok
4470 - djm@cvs.openbsd.org 2001/02/07 06:12:30
4471 [sftp-int.c]
4472 Check that target is a directory before doing ls; ok markus@
4473 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
4474 [scp.c sftp-client.c sftp-server.c]
4475 unsigned long long -> %llu, not %qu. markus ok
4476 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
4477 [sftp.1 sftp-int.c]
4478 more man page cleanup and sync of help text with man page; ok markus@
4479 - markus@cvs.openbsd.org 2001/02/07 14:58:34
4480 [sftp-client.c]
4481 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
4482 - djm@cvs.openbsd.org 2001/02/07 15:27:19
4483 [sftp.c]
4484 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
4485 <roumen.petrov@skalasoft.com>
4486 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
4487 [sftp-int.c]
4488 portable; ok markus@
4489 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
4490 [sftp-int.c]
4491 lowercase cmds[].c also; ok markus@
4492 - markus@cvs.openbsd.org 2001/02/07 17:04:52
4493 [pathnames.h sftp.c]
4494 allow sftp over ssh protocol 1; ok djm@
4495 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
4496 [scp.c]
4497 memory leak fix, and snprintf throughout
4498 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
4499 [sftp-int.c]
4500 plug a memory leak
4501 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
4502 [session.c sftp-client.c]
4503 %i -> %d
4504 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
4505 [sftp-int.c]
4506 typo
4507 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
4508 [sftp-int.c pathnames.h]
4509 _PATH_LS; ok markus@
4510 - djm@cvs.openbsd.org 2001/02/09 04:46:25
4511 [sftp-int.c]
4512 Check for NULL attribs for chown, chmod & chgrp operations, only send
4513 relevant attribs back to server; ok markus@
96b64eb0 4514 - djm@cvs.openbsd.org 2001/02/06 15:05:25
4515 [sftp.c]
4516 Use getopt to process commandline arguments
4517 - djm@cvs.openbsd.org 2001/02/06 15:06:21
4518 [sftp.c ]
4519 Wait for ssh subprocess at exit
4520 - djm@cvs.openbsd.org 2001/02/06 15:18:16
4521 [sftp-int.c]
4522 stat target for remote chdir before doing chdir
4523 - djm@cvs.openbsd.org 2001/02/06 15:32:54
4524 [sftp.1]
4525 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
4526 - provos@cvs.openbsd.org 2001/02/05 22:22:02
4527 [sftp-int.c]
4528 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 4529 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 4530 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 4531
6d1e1d2b 453220010209
68fa858a 4533 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 4534 <rjmooney@mediaone.net>
bb0c1991 4535 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 4536 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 4537 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 4538 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
4539 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 4540 - (stevesk) OpenBSD sync:
4541 - markus@cvs.openbsd.org 2001/02/08 11:20:01
4542 [auth2.c]
4543 strict checking
4544 - markus@cvs.openbsd.org 2001/02/08 11:15:22
4545 [version.h]
4546 update to 2.3.2
4547 - markus@cvs.openbsd.org 2001/02/08 11:12:30
4548 [auth2.c]
4549 fix typo
72b3f75d 4550 - (djm) Update spec files
0ed28836 4551 - (bal) OpenBSD sync:
4552 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
4553 [scp.c]
4554 memory leak fix, and snprintf throughout
1fc8ccdf 4555 - markus@cvs.openbsd.org 2001/02/06 22:43:02
4556 [clientloop.c]
4557 remove confusing callback code
0b202697 4558 - (djm) Add CVS Id's to files that we have missed
5ca51e19 4559 - (bal) OpenBSD Sync (more):
4560 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
4561 sync with netbsd tree changes.
4562 - more strict prototypes, include necessary headers
4563 - use paths.h/pathnames.h decls
4564 - size_t typecase to int -> u_long
1f3bf5aa 4565 - markus@cvs.openbsd.org 2001/02/06 22:07:42
4566 [ssh.c]
4567 fatal() if subsystem fails
4568 - markus@cvs.openbsd.org 2001/02/06 22:43:02
4569 [ssh.c]
4570 remove confusing callback code
4571 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
4572 [ssh.c]
4573 add -1 option (force protocol version 1). ok markus@
4574 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
4575 [ssh.c]
4576 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 4577 - (bal) Missing 'const' in readpass.h
9c5a8165 4578 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
4579 - djm@cvs.openbsd.org 2001/02/06 23:30:28
4580 [sftp-client.c]
4581 replace arc4random with counter for request ids; ok markus@
68fa858a 4582 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 4583 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 4584
6a25c04c 458520010208
4586 - (djm) Don't delete external askpass program in make uninstall target.
4587 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 4588 - (djm) Fix linking of sftp, don't need arc4random any more.
4589 - (djm) Try to use shell that supports "test -S" for EGD socket search.
4590 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 4591
547519f0 459220010207
bee0a37e 4593 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
4594 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 4595 - (djm) Much KNF on PAM code
547519f0 4596 - (djm) Revise auth-pam.c conversation function to be a little more
4597 readable.
5c377b3b 4598 - (djm) Revise kbd-int PAM conversation function to fold all text messages
4599 to before first prompt. Fixes hangs if last pam_message did not require
4600 a reply.
4601 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 4602
547519f0 460320010205
2b87da3b 4604 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 4605 that don't have NGROUPS_MAX.
57559587 4606 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 4607 - (stevesk) OpenBSD sync:
4608 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
4609 [many files; did this manually to our top-level source dir]
4610 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 4611 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
4612 [sftp-server.c]
4613 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 4614 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
4615 [sftp-int.c]
4616 ? == help
4617 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
4618 [sftp-int.c]
4619 sort commands, so that abbreviations work as expected
4620 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
4621 [sftp-int.c]
4622 debugging sftp: precedence and missing break. chmod, chown, chgrp
4623 seem to be working now.
4624 - markus@cvs.openbsd.org 2001/02/04 14:41:21
4625 [sftp-int.c]
4626 use base 8 for umask/chmod
4627 - markus@cvs.openbsd.org 2001/02/04 11:11:54
4628 [sftp-int.c]
4629 fix LCD
c44559d2 4630 - markus@cvs.openbsd.org 2001/02/04 08:10:44
4631 [ssh.1]
4632 typo; dpo@club-internet.fr
a5930351 4633 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
4634 [auth2.c authfd.c packet.c]
4635 remove duplicate #include's; ok markus@
6a416424 4636 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
4637 [scp.c sshd.c]
4638 alpha happiness
4639 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
4640 [sshd.c]
4641 precedence; ok markus@
02a024dd 4642 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 4643 [ssh.c sshd.c]
4644 make the alpha happy
02a024dd 4645 - markus@cvs.openbsd.org 2001/01/31 13:37:24
4646 [channels.c channels.h serverloop.c ssh.c]
68fa858a 4647 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 4648 already in use
02a024dd 4649 - markus@cvs.openbsd.org 2001/02/01 14:58:09
4650 [channels.c]
4651 use ipaddr in channel messages, ietf-secsh wants this
4652 - markus@cvs.openbsd.org 2001/01/31 12:26:20
4653 [channels.c]
68fa858a 4654 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 4655 messages; bug report from edmundo@rano.org
a741554f 4656 - markus@cvs.openbsd.org 2001/01/31 13:48:09
4657 [sshconnect2.c]
4658 unused
9378f292 4659 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
4660 [sftp-client.c sftp-server.c]
4661 make gcc on the alpha even happier
1fc243d1 4662
547519f0 466320010204
781a0585 4664 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 4665 - (bal) Minor Makefile fix
f0f14bea 4666 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 4667 right.
78987b57 4668 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 4669 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 4670 - (djm) OpenBSD CVS sync:
4671 - markus@cvs.openbsd.org 2001/02/03 03:08:38
4672 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
4673 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
4674 [sshd_config]
4675 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
4676 - markus@cvs.openbsd.org 2001/02/03 03:19:51
4677 [ssh.1 sshd.8 sshd_config]
4678 Skey is now called ChallengeResponse
4679 - markus@cvs.openbsd.org 2001/02/03 03:43:09
4680 [sshd.8]
4681 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
4682 channel. note from Erik.Anggard@cygate.se (pr/1659)
4683 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
4684 [ssh.1]
4685 typos; ok markus@
4686 - djm@cvs.openbsd.org 2001/02/04 04:11:56
4687 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
4688 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
4689 Basic interactive sftp client; ok theo@
4690 - (djm) Update RPM specs for new sftp binary
68fa858a 4691 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 4692 think I got them all.
8b061486 4693 - (djm) Makefile.in fixes
1aa00dcb 4694 - (stevesk) add mysignal() wrapper and use it for the protocol 2
4695 SIGCHLD handler.
408ba72f 4696 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 4697
547519f0 469820010203
63fe0529 4699 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 4700 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
4701 based file) to ensure #include space does not get confused.
f78888c7 4702 - (bal) Minor Makefile.in tweak. dirname may not exist on some
4703 platforms so builds fail. (NeXT being a well known one)
63fe0529 4704
547519f0 470520010202
61e96248 4706 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 4707 <vinschen@redhat.com>
71301416 4708 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
4709 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 4710
547519f0 471120010201
ad5075bd 4712 - (bal) Minor fix to Makefile to stop rebuilding executables if no
4713 changes have occured to any of the supporting code. Patch by
4714 Roumen Petrov <roumen.petrov@skalasoft.com>
4715
9c8dbb1b 471620010131
37845585 4717 - (djm) OpenBSD CVS Sync:
4718 - djm@cvs.openbsd.org 2001/01/30 15:48:53
4719 [sshconnect.c]
4720 Make warning message a little more consistent. ok markus@
8c89dd2b 4721 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
4722 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
4723 respectively.
c59dc6bd 4724 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
4725 passwords.
9c8dbb1b 4726 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
4727 openbsd-compat/. And resolve all ./configure and Makefile.in issues
4728 assocated.
37845585 4729
9c8dbb1b 473020010130
39929cdb 4731 - (djm) OpenBSD CVS Sync:
4732 - markus@cvs.openbsd.org 2001/01/29 09:55:37
4733 [channels.c channels.h clientloop.c serverloop.c]
4734 fix select overflow; ok deraadt@ and stevesk@
865ac82e 4735 - markus@cvs.openbsd.org 2001/01/29 12:42:35
4736 [canohost.c canohost.h channels.c clientloop.c]
4737 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 4738 - markus@cvs.openbsd.org 2001/01/29 12:47:32
4739 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
4740 handle rsa_private_decrypt failures; helps against the Bleichenbacher
4741 pkcs#1 attack
ae810de7 4742 - djm@cvs.openbsd.org 2001/01/29 05:36:11
4743 [ssh.1 ssh.c]
4744 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 4745 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 4746
9c8dbb1b 474720010129
f29ef605 4748 - (stevesk) sftp-server.c: use %lld vs. %qd
4749
cb9da0fc 475020010128
4751 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 4752 - (bal) OpenBSD Sync
9bd5b720 4753 - markus@cvs.openbsd.org 2001/01/28 10:15:34
4754 [dispatch.c]
4755 re-keying is not supported; ok deraadt@
5fb622e4 4756 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 4757 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 4758 cleanup AUTHORS sections
9bd5b720 4759 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 4760 [sshd.c sshd.8]
9bd5b720 4761 remove -Q, no longer needed
4762 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 4763 [readconf.c ssh.1]
9bd5b720 4764 ``StrictHostKeyChecking ask'' documentation and small cleanup.
4765 ok markus@
6f37606e 4766 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 4767 [sshd.8]
6f37606e 4768 spelling. ok markus@
95f4ccfb 4769 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
4770 [xmalloc.c]
4771 use size_t for strlen() return. ok markus@
6f37606e 4772 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
4773 [authfile.c]
4774 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 4775 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 4776 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
4777 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
4778 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
4779 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
4780 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
4781 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
4782 $OpenBSD$
b0e305c9 4783 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 4784
c9606e03 478520010126
61e96248 4786 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 4787 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 4788 - (bal) OpenBSD Sync
4789 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
4790 [ssh-agent.c]
4791 call _exit() in signal handler
c9606e03 4792
d7d5f0b2 479320010125
4794 - (djm) Sync bsd-* support files:
4795 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
4796 [rresvport.c bindresvport.c]
61e96248 4797 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 4798 agreed on, which will be happy for the future. bindresvport_sa() for
4799 sockaddr *, too. docs later..
4800 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
4801 [bindresvport.c]
61e96248 4802 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 4803 the actual family being processed
e1dd3a7a 4804 - (djm) Mention PRNGd in documentation, it is nicer than EGD
4805 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 4806 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 4807 - (bal) OpenBSD Resync
4808 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
4809 [channels.c]
4810 missing freeaddrinfo(); ok markus@
d7d5f0b2 4811
556eb464 481220010124
4813 - (bal) OpenBSD Resync
4814 - markus@cvs.openbsd.org 2001/01/23 10:45:10
4815 [ssh.h]
61e96248 4816 nuke comment
1aecda34 4817 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
4818 - (bal) #ifdef around S_IFSOCK if platform does not support it.
4819 patch by Tim Rice <tim@multitalents.net>
4820 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 4821 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 4822
effa6591 482320010123
4824 - (bal) regexp.h typo in configure.in. Should have been regex.h
4825 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 4826 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 4827 - (bal) OpenBSD Resync
4828 - markus@cvs.openbsd.org 2001/01/22 8:15:00
4829 [auth-krb4.c sshconnect1.c]
4830 only AFS needs radix.[ch]
4831 - markus@cvs.openbsd.org 2001/01/22 8:32:53
4832 [auth2.c]
4833 no need to include; from mouring@etoh.eviladmin.org
4834 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
4835 [key.c]
4836 free() -> xfree(); ok markus@
4837 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
4838 [sshconnect2.c sshd.c]
4839 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 4840 - markus@cvs.openbsd.org 2001/01/22 23:06:39
4841 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
4842 sshconnect1.c sshconnect2.c sshd.c]
4843 rename skey -> challenge response.
4844 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 4845
effa6591 4846
42f11eb2 484720010122
4848 - (bal) OpenBSD Resync
4849 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
4850 [servconf.c ssh.h sshd.c]
4851 only auth-chall.c needs #ifdef SKEY
4852 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
4853 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4854 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
4855 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
4856 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
4857 ssh1.h sshconnect1.c sshd.c ttymodes.c]
4858 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
4859 - markus@cvs.openbsd.org 2001/01/19 16:48:14
4860 [sshd.8]
4861 fix typo; from stevesk@
4862 - markus@cvs.openbsd.org 2001/01/19 16:50:58
4863 [ssh-dss.c]
61e96248 4864 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 4865 stevesk@
4866 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
4867 [auth-options.c auth-options.h auth-rsa.c auth2.c]
4868 pass the filename to auth_parse_options()
61e96248 4869 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 4870 [readconf.c]
4871 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
4872 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
4873 [sshconnect2.c]
4874 dh_new_group() does not return NULL. ok markus@
4875 - markus@cvs.openbsd.org 2001/01/20 21:33:42
4876 [ssh-add.c]
61e96248 4877 do not loop forever if askpass does not exist; from
42f11eb2 4878 andrew@pimlott.ne.mediaone.net
4879 - djm@cvs.openbsd.org 2001/01/20 23:00:56
4880 [servconf.c]
4881 Check for NULL return from strdelim; ok markus
4882 - djm@cvs.openbsd.org 2001/01/20 23:02:07
4883 [readconf.c]
4884 KNF; ok markus
4885 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
4886 [ssh-keygen.1]
4887 remove -R flag; ok markus@
4888 - markus@cvs.openbsd.org 2001/01/21 19:05:40
4889 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
4890 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4891 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
4892 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
4893 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
4894 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
4895 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
4896 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
4897 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
4898 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 4899 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 4900 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
4901 ttysmodes.c uidswap.c xmalloc.c]
61e96248 4902 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 4903 #includes. rename util.[ch] -> misc.[ch]
4904 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 4905 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 4906 conflict when compiling for non-kerb install
4907 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
4908 on 1/19.
4909
6005a40c 491020010120
4911 - (bal) OpenBSD Resync
4912 - markus@cvs.openbsd.org 2001/01/19 12:45:26
4913 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
4914 only auth-chall.c needs #ifdef SKEY
47af6577 4915 - (bal) Slight auth2-pam.c clean up.
4916 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
4917 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 4918
922e6493 491920010119
4920 - (djm) Update versions in RPM specfiles
59c97189 4921 - (bal) OpenBSD Resync
4922 - markus@cvs.openbsd.org 2001/01/18 16:20:21
4923 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
4924 sshd.8 sshd.c]
61e96248 4925 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 4926 systems
4927 - markus@cvs.openbsd.org 2001/01/18 16:59:59
4928 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
4929 session.h sshconnect1.c]
4930 1) removes fake skey from sshd, since this will be much
4931 harder with /usr/libexec/auth/login_XXX
4932 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
4933 3) make addition of BSD_AUTH and other challenge reponse methods
4934 easier.
4935 - markus@cvs.openbsd.org 2001/01/18 17:12:43
4936 [auth-chall.c auth2-chall.c]
4937 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 4938 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
4939 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 4940 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 4941 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 4942
b5c334cc 494320010118
4944 - (bal) Super Sized OpenBSD Resync
4945 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
4946 [sshd.c]
4947 maxfd+1
4948 - markus@cvs.openbsd.org 2001/01/13 17:59:18
4949 [ssh-keygen.1]
4950 small ssh-keygen manpage cleanup; stevesk@pobox.com
4951 - markus@cvs.openbsd.org 2001/01/13 18:03:07
4952 [scp.c ssh-keygen.c sshd.c]
4953 getopt() returns -1 not EOF; stevesk@pobox.com
4954 - markus@cvs.openbsd.org 2001/01/13 18:06:54
4955 [ssh-keyscan.c]
4956 use SSH_DEFAULT_PORT; from stevesk@pobox.com
4957 - markus@cvs.openbsd.org 2001/01/13 18:12:47
4958 [ssh-keyscan.c]
4959 free() -> xfree(); fix memory leak; from stevesk@pobox.com
4960 - markus@cvs.openbsd.org 2001/01/13 18:14:13
4961 [ssh-add.c]
4962 typo, from stevesk@sweden.hp.com
4963 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 4964 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 4965 split out keepalive from packet_interactive (from dale@accentre.com)
4966 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
4967 - markus@cvs.openbsd.org 2001/01/13 18:36:45
4968 [packet.c packet.h]
4969 reorder, typo
4970 - markus@cvs.openbsd.org 2001/01/13 18:38:00
4971 [auth-options.c]
4972 fix comment
4973 - markus@cvs.openbsd.org 2001/01/13 18:43:31
4974 [session.c]
4975 Wall
61e96248 4976 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 4977 [clientloop.h clientloop.c ssh.c]
4978 move callback to headerfile
4979 - markus@cvs.openbsd.org 2001/01/15 21:40:10
4980 [ssh.c]
4981 use log() instead of stderr
4982 - markus@cvs.openbsd.org 2001/01/15 21:43:51
4983 [dh.c]
4984 use error() not stderr!
4985 - markus@cvs.openbsd.org 2001/01/15 21:45:29
4986 [sftp-server.c]
4987 rename must fail if newpath exists, debug off by default
4988 - markus@cvs.openbsd.org 2001/01/15 21:46:38
4989 [sftp-server.c]
4990 readable long listing for sftp-server, ok deraadt@
4991 - markus@cvs.openbsd.org 2001/01/16 19:20:06
4992 [key.c ssh-rsa.c]
61e96248 4993 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
4994 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
4995 since they are in the wrong format, too. they must be removed from
b5c334cc 4996 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 4997 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
4998 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 4999 BN_num_bits(rsa->n) >= 768.
5000 - markus@cvs.openbsd.org 2001/01/16 20:54:27
5001 [sftp-server.c]
5002 remove some statics. simpler handles; idea from nisse@lysator.liu.se
5003 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
5004 [bufaux.c radix.c sshconnect.h sshconnect1.c]
5005 indent
5006 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
5007 be missing such feature.
5008
61e96248 5009
52ce34a2 501020010117
5011 - (djm) Only write random seed file at exit
717057b6 5012 - (djm) Make PAM support optional, enable with --with-pam
61e96248 5013 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 5014 provides a crypt() of its own)
5015 - (djm) Avoid a warning in bsd-bindresvport.c
5016 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 5017 can cause weird segfaults errors on Solaris
8694a1ce 5018 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 5019 - (djm) Add --with-pam to RPM spec files
52ce34a2 5020
2fd3c144 502120010115
5022 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 5023 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 5024
63b68889 502520010114
5026 - (stevesk) initial work for OpenBSD "support supplementary group in
5027 {Allow,Deny}Groups" patch:
5028 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
5029 - add bsd-getgrouplist.h
5030 - new files groupaccess.[ch]
5031 - build but don't use yet (need to merge auth.c changes)
c6a69271 5032 - (stevesk) complete:
5033 - markus@cvs.openbsd.org 2001/01/13 11:56:48
5034 [auth.c sshd.8]
5035 support supplementary group in {Allow,Deny}Groups
5036 from stevesk@pobox.com
61e96248 5037
f546c780 503820010112
5039 - (bal) OpenBSD Sync
5040 - markus@cvs.openbsd.org 2001/01/10 22:56:22
5041 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
5042 cleanup sftp-server implementation:
547519f0 5043 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
5044 parse SSH2_FILEXFER_ATTR_EXTENDED
5045 send SSH2_FX_EOF if readdir returns no more entries
5046 reply to SSH2_FXP_EXTENDED message
5047 use #defines from the draft
5048 move #definations to sftp.h
f546c780 5049 more info:
61e96248 5050 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 5051 - markus@cvs.openbsd.org 2001/01/10 19:43:20
5052 [sshd.c]
5053 XXX - generate_empheral_server_key() is not safe against races,
61e96248 5054 because it calls log()
f546c780 5055 - markus@cvs.openbsd.org 2001/01/09 21:19:50
5056 [packet.c]
5057 allow TCP_NDELAY for ipv6; from netbsd via itojun@
5058
9548d6c8 505920010110
5060 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
5061 Bladt Norbert <Norbert.Bladt@adi.ch>
5062
af972861 506320010109
5064 - (bal) Resync CVS ID of cli.c
4b80e97b 5065 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
5066 code.
eea39c02 5067 - (bal) OpenBSD Sync
5068 - markus@cvs.openbsd.org 2001/01/08 22:29:05
5069 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
5070 sshd_config version.h]
5071 implement option 'Banner /etc/issue.net' for ssh2, move version to
5072 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
5073 is enabled).
5074 - markus@cvs.openbsd.org 2001/01/08 22:03:23
5075 [channels.c ssh-keyscan.c]
5076 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
5077 - markus@cvs.openbsd.org 2001/01/08 21:55:41
5078 [sshconnect1.c]
5079 more cleanups and fixes from stevesk@pobox.com:
5080 1) try_agent_authentication() for loop will overwrite key just
5081 allocated with key_new(); don't alloc
5082 2) call ssh_close_authentication_connection() before exit
5083 try_agent_authentication()
5084 3) free mem on bad passphrase in try_rsa_authentication()
5085 - markus@cvs.openbsd.org 2001/01/08 21:48:17
5086 [kex.c]
5087 missing free; thanks stevesk@pobox.com
f1c4659d 5088 - (bal) Detect if clock_t structure exists, if not define it.
5089 - (bal) Detect if O_NONBLOCK exists, if not define it.
5090 - (bal) removed news4-posix.h (now empty)
5091 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
5092 instead of 'int'
adc83ebf 5093 - (stevesk) sshd_config: sync
4f771a33 5094 - (stevesk) defines.h: remove spurious ``;''
af972861 5095
bbcf899f 509620010108
5097 - (bal) Fixed another typo in cli.c
5098 - (bal) OpenBSD Sync
5099 - markus@cvs.openbsd.org 2001/01/07 21:26:55
5100 [cli.c]
5101 typo
5102 - markus@cvs.openbsd.org 2001/01/07 21:26:55
5103 [cli.c]
5104 missing free, stevesk@pobox.com
5105 - markus@cvs.openbsd.org 2001/01/07 19:06:25
5106 [auth1.c]
5107 missing free, stevesk@pobox.com
5108 - markus@cvs.openbsd.org 2001/01/07 11:28:04
5109 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
5110 ssh.h sshd.8 sshd.c]
5111 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
5112 syslog priority changes:
5113 fatal() LOG_ERR -> LOG_CRIT
5114 log() LOG_INFO -> LOG_NOTICE
b8c37305 5115 - Updated TODO
bbcf899f 5116
9616313f 511720010107
5118 - (bal) OpenBSD Sync
5119 - markus@cvs.openbsd.org 2001/01/06 11:23:27
5120 [ssh-rsa.c]
5121 remove unused
5122 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
5123 [ssh-keyscan.1]
5124 missing .El
5125 - markus@cvs.openbsd.org 2001/01/04 22:41:03
5126 [session.c sshconnect.c]
5127 consistent use of _PATH_BSHELL; from stevesk@pobox.com
5128 - djm@cvs.openbsd.org 2001/01/04 22:35:32
5129 [ssh.1 sshd.8]
5130 Mention AES as available SSH2 Cipher; ok markus
5131 - markus@cvs.openbsd.org 2001/01/04 22:25:58
5132 [sshd.c]
5133 sync usage()/man with defaults; from stevesk@pobox.com
5134 - markus@cvs.openbsd.org 2001/01/04 22:21:26
5135 [sshconnect2.c]
5136 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
5137 that prints a banner (e.g. /etc/issue.net)
61e96248 5138
1877dc0c 513920010105
5140 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 5141 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 5142
488c06c8 514320010104
5144 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
5145 work by Chris Vaughan <vaughan99@yahoo.com>
5146
7c49df64 514720010103
5148 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
5149 tree (mainly positioning)
5150 - (bal) OpenSSH CVS Update
5151 - markus@cvs.openbsd.org 2001/01/02 20:41:02
5152 [packet.c]
5153 log remote ip on disconnect; PR 1600 from jcs@rt.fm
5154 - markus@cvs.openbsd.org 2001/01/02 20:50:56
5155 [sshconnect.c]
61e96248 5156 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 5157 ip_status == HOST_CHANGED
61e96248 5158 - (bal) authfile.c: Synced CVS ID tag
2c523de9 5159 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
5160 - (bal) Disable sftp-server if no 64bit int support exists. Based on
5161 patch by Tim Rice <tim@multitalents.net>
5162 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
5163 and sftp-server.8 manpage.
7c49df64 5164
a421e945 516520010102
5166 - (bal) OpenBSD CVS Update
5167 - markus@cvs.openbsd.org 2001/01/01 14:52:49
5168 [scp.c]
5169 use shared fatal(); from stevesk@pobox.com
5170
0efc80a7 517120001231
5172 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
5173 for multiple reasons.
b1335fdf 5174 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 5175
efcae5b1 517620001230
5177 - (bal) OpenBSD CVS Update
5178 - markus@cvs.openbsd.org 2000/12/28 18:58:30
5179 [ssh-keygen.c]
5180 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 5181 - markus@cvs.openbsd.org 2000/12/29 22:19:13
5182 [channels.c]
5183 missing xfree; from vaughan99@yahoo.com
efcae5b1 5184 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 5185 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 5186 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 5187 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 5188 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 5189 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 5190
519120001229
61e96248 5192 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 5193 Kurz <shorty@debian.org>
8abcdba4 5194 - (bal) OpenBSD CVS Update
5195 - markus@cvs.openbsd.org 2000/12/28 14:25:51
5196 [auth.h auth2.c]
5197 count authentication failures only
5198 - markus@cvs.openbsd.org 2000/12/28 14:25:03
5199 [sshconnect.c]
5200 fingerprint for MITM attacks, too.
5201 - markus@cvs.openbsd.org 2000/12/28 12:03:57
5202 [sshd.8 sshd.c]
5203 document -D
5204 - markus@cvs.openbsd.org 2000/12/27 14:19:21
5205 [serverloop.c]
5206 less chatty
5207 - markus@cvs.openbsd.org 2000/12/27 12:34
5208 [auth1.c sshconnect2.c sshd.c]
5209 typo
5210 - markus@cvs.openbsd.org 2000/12/27 12:30:19
5211 [readconf.c readconf.h ssh.1 sshconnect.c]
5212 new option: HostKeyAlias: allow the user to record the host key
5213 under a different name. This is useful for ssh tunneling over
5214 forwarded connections or if you run multiple sshd's on different
5215 ports on the same machine.
5216 - markus@cvs.openbsd.org 2000/12/27 11:51:53
5217 [ssh.1 ssh.c]
5218 multiple -t force pty allocation, document ORIGINAL_COMMAND
5219 - markus@cvs.openbsd.org 2000/12/27 11:41:31
5220 [sshd.8]
5221 update for ssh-2
c52c7082 5222 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
5223 fix merge.
0dd78cd8 5224
8f523d67 522520001228
5226 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
5227 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 5228 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 5229 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
5230 header. Patch by Tim Rice <tim@multitalents.net>
5231 - Updated TODO w/ known HP/UX issue
5232 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
5233 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 5234
b03bd394 523520001227
61e96248 5236 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 5237 Takumi Yamane <yamtak@b-session.com>
5238 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 5239 by Corinna Vinschen <vinschen@redhat.com>
5240 - (djm) Fix catman-do target for non-bash
61e96248 5241 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 5242 Takumi Yamane <yamtak@b-session.com>
5243 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 5244 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 5245 - (djm) Fix catman-do target for non-bash
61e96248 5246 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
5247 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 5248 'RLIMIT_NOFILE'
61e96248 5249 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
5250 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 5251 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 5252
8d88011e 525320001223
5254 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
5255 if a change to config.h has occurred. Suggested by Gert Doering
5256 <gert@greenie.muc.de>
5257 - (bal) OpenBSD CVS Update:
5258 - markus@cvs.openbsd.org 2000/12/22 16:49:40
5259 [ssh-keygen.c]
5260 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
5261
1e3b8b07 526220001222
5263 - Updated RCSID for pty.c
5264 - (bal) OpenBSD CVS Updates:
5265 - markus@cvs.openbsd.org 2000/12/21 15:10:16
5266 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
5267 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
5268 - markus@cvs.openbsd.org 2000/12/20 19:26:56
5269 [authfile.c]
5270 allow ssh -i userkey for root
5271 - markus@cvs.openbsd.org 2000/12/20 19:37:21
5272 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
5273 fix prototypes; from stevesk@pobox.com
5274 - markus@cvs.openbsd.org 2000/12/20 19:32:08
5275 [sshd.c]
5276 init pointer to NULL; report from Jan.Ivan@cern.ch
5277 - markus@cvs.openbsd.org 2000/12/19 23:17:54
5278 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
5279 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
5280 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
5281 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
5282 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
5283 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
5284 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
5285 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
5286 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
5287 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
5288 unsigned' with u_char.
5289
67b0facb 529020001221
5291 - (stevesk) OpenBSD CVS updates:
5292 - markus@cvs.openbsd.org 2000/12/19 15:43:45
5293 [authfile.c channels.c sftp-server.c ssh-agent.c]
5294 remove() -> unlink() for consistency
5295 - markus@cvs.openbsd.org 2000/12/19 15:48:09
5296 [ssh-keyscan.c]
5297 replace <ssl/x.h> with <openssl/x.h>
5298 - markus@cvs.openbsd.org 2000/12/17 02:33:40
5299 [uidswap.c]
5300 typo; from wsanchez@apple.com
61e96248 5301
adeebd37 530220001220
61e96248 5303 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 5304 and Linux-PAM. Based on report and fix from Andrew Morgan
5305 <morgan@transmeta.com>
5306
f072c47a 530720001218
5308 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 5309 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
5310 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 5311
731c1541 531220001216
5313 - (stevesk) OpenBSD CVS updates:
5314 - markus@cvs.openbsd.org 2000/12/16 02:53:57
5315 [scp.c]
5316 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
5317 - markus@cvs.openbsd.org 2000/12/16 02:39:57
5318 [scp.c]
5319 unused; from stevesk@pobox.com
5320
227e8e86 532120001215
9853409f 5322 - (stevesk) Old OpenBSD patch wasn't completely applied:
5323 - markus@cvs.openbsd.org 2000/01/24 22:11:20
5324 [scp.c]
5325 allow '.' in usernames; from jedgar@fxp.org
227e8e86 5326 - (stevesk) OpenBSD CVS updates:
5327 - markus@cvs.openbsd.org 2000/12/13 16:26:53
5328 [ssh-keyscan.c]
5329 fatal already adds \n; from stevesk@pobox.com
5330 - markus@cvs.openbsd.org 2000/12/13 16:25:44
5331 [ssh-agent.c]
5332 remove redundant spaces; from stevesk@pobox.com
5333 - ho@cvs.openbsd.org 2000/12/12 15:50:21
5334 [pty.c]
5335 When failing to set tty owner and mode on a read-only filesystem, don't
5336 abort if the tty already has correct owner and reasonably sane modes.
5337 Example; permit 'root' to login to a firewall with read-only root fs.
5338 (markus@ ok)
5339 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
5340 [pty.c]
5341 KNF
6ffc9c88 5342 - markus@cvs.openbsd.org 2000/12/12 14:45:21
5343 [sshd.c]
5344 source port < 1024 is no longer required for rhosts-rsa since it
5345 adds no additional security.
5346 - markus@cvs.openbsd.org 2000/12/12 16:11:49
5347 [ssh.1 ssh.c]
5348 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
5349 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
5350 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 5351 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
5352 [scp.c]
5353 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 5354 - provos@cvs.openbsd.org 2000/12/15 10:30:15
5355 [kex.c kex.h sshconnect2.c sshd.c]
5356 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 5357
6c935fbd 535820001213
5359 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
5360 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 5361 - (stevesk) OpenBSD CVS update:
1fe6a48f 5362 - markus@cvs.openbsd.org 2000/12/12 15:30:02
5363 [ssh-keyscan.c ssh.c sshd.c]
61e96248 5364 consistently use __progname; from stevesk@pobox.com
6c935fbd 5365
367d1840 536620001211
5367 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
5368 patch to install ssh-keyscan manpage. Patch by Pekka Savola
5369 <pekka@netcore.fi>
e3a70753 5370 - (bal) OpenbSD CVS update
5371 - markus@cvs.openbsd.org 2000/12/10 17:01:53
5372 [sshconnect1.c]
5373 always request new challenge for skey/tis-auth, fixes interop with
5374 other implementations; report from roth@feep.net
367d1840 5375
6b523bae 537620001210
5377 - (bal) OpenBSD CVS updates
61e96248 5378 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 5379 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
5380 undo rijndael changes
61e96248 5381 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 5382 [rijndael.c]
5383 fix byte order bug w/o introducing new implementation
61e96248 5384 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 5385 [sftp-server.c]
5386 "" -> "." for realpath; from vinschen@redhat.com
61e96248 5387 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 5388 [ssh-agent.c]
5389 extern int optind; from stevesk@sweden.hp.com
13af0aa2 5390 - provos@cvs.openbsd.org 2000/12/09 23:51:11
5391 [compat.c]
5392 remove unnecessary '\n'
6b523bae 5393
ce9c0b75 539420001209
6b523bae 5395 - (bal) OpenBSD CVS updates:
61e96248 5396 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 5397 [ssh.1]
5398 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
5399
f72fc97f 540020001207
6b523bae 5401 - (bal) OpenBSD CVS updates:
61e96248 5402 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 5403 [compat.c compat.h packet.c]
5404 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 5405 - markus@cvs.openbsd.org 2000/12/06 23:10:39
5406 [rijndael.c]
5407 unexpand(1)
61e96248 5408 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 5409 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
5410 new rijndael implementation. fixes endian bugs
f72fc97f 5411
97fb6912 541220001206
6b523bae 5413 - (bal) OpenBSD CVS updates:
97fb6912 5414 - markus@cvs.openbsd.org 2000/12/05 20:34:09
5415 [channels.c channels.h clientloop.c serverloop.c]
5416 async connects for -R/-L; ok deraadt@
5417 - todd@cvs.openssh.org 2000/12/05 16:47:28
5418 [sshd.c]
5419 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 5420 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
5421 have it (used in ssh-keyscan).
227e8e86 5422 - (stevesk) OpenBSD CVS update:
f20255cb 5423 - markus@cvs.openbsd.org 2000/12/06 19:57:48
5424 [ssh-keyscan.c]
5425 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 5426
f6fdbddf 542720001205
6b523bae 5428 - (bal) OpenBSD CVS updates:
f6fdbddf 5429 - markus@cvs.openbsd.org 2000/12/04 19:24:02
5430 [ssh-keyscan.c ssh-keyscan.1]
5431 David Maziere's ssh-keyscan, ok niels@
5432 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
5433 to the recent OpenBSD source tree.
835d2104 5434 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 5435
cbc5abf9 543620001204
5437 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 5438 defining -POSIX.
5439 - (bal) OpenBSD CVS updates:
5440 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 5441 [compat.c]
5442 remove fallback to SSH_BUG_HMAC now that the drafts are updated
5443 - markus@cvs.openbsd.org 2000/12/03 11:27:55
5444 [compat.c]
61e96248 5445 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 5446 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 5447 - markus@cvs.openbsd.org 2000/12/03 11:15:03
5448 [auth2.c compat.c compat.h sshconnect2.c]
5449 support f-secure/ssh.com 2.0.12; ok niels@
5450
0b6fbf03 545120001203
cbc5abf9 5452 - (bal) OpenBSD CVS updates:
0b6fbf03 5453 - markus@cvs.openbsd.org 2000/11/30 22:54:31
5454 [channels.c]
61e96248 5455 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 5456 ok neils@
5457 - markus@cvs.openbsd.org 2000/11/29 20:39:17
5458 [cipher.c]
5459 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
5460 - markus@cvs.openbsd.org 2000/11/30 18:33:05
5461 [ssh-agent.c]
5462 agents must not dump core, ok niels@
61e96248 5463 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 5464 [ssh.1]
5465 T is for both protocols
5466 - markus@cvs.openbsd.org 2000/12/01 00:00:51
5467 [ssh.1]
5468 typo; from green@FreeBSD.org
5469 - markus@cvs.openbsd.org 2000/11/30 07:02:35
5470 [ssh.c]
5471 check -T before isatty()
5472 - provos@cvs.openbsd.org 2000/11/29 13:51:27
5473 [sshconnect.c]
61e96248 5474 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 5475 - markus@cvs.openbsd.org 2000/11/30 22:53:35
5476 [sshconnect.c]
5477 disable agent/x11/port fwding if hostkey has changed; ok niels@
5478 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
5479 [sshd.c]
5480 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
5481 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 5482 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
5483 PAM authentication using KbdInteractive.
5484 - (djm) Added another TODO
0b6fbf03 5485
90f4078a 548620001202
5487 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 5488 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 5489 <mstone@cs.loyola.edu>
5490
dcef6523 549120001129
7062c40f 5492 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
5493 if there are background children with open fds.
c193d002 5494 - (djm) bsd-rresvport.c bzero -> memset
61e96248 5495 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 5496 still fail during compilation of sftp-server).
5497 - (djm) Fail if ar is not found during configure
c523303b 5498 - (djm) OpenBSD CVS updates:
5499 - provos@cvs.openbsd.org 2000/11/22 08:38:31
5500 [sshd.8]
5501 talk about /etc/primes, okay markus@
5502 - markus@cvs.openbsd.org 2000/11/23 14:03:48
5503 [ssh.c sshconnect1.c sshconnect2.c]
5504 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
5505 defaults
5506 - markus@cvs.openbsd.org 2000/11/25 09:42:53
5507 [sshconnect1.c]
5508 reorder check for illegal ciphers, bugreport from espie@
5509 - markus@cvs.openbsd.org 2000/11/25 10:19:34
5510 [ssh-keygen.c ssh.h]
5511 print keytype when generating a key.
5512 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 5513 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
5514 more manpage paths in fixpaths calls
5515 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 5516 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 5517
e879a080 551820001125
5519 - (djm) Give up privs when reading seed file
5520
d343d900 552120001123
5522 - (bal) Merge OpenBSD changes:
5523 - markus@cvs.openbsd.org 2000/11/15 22:31:36
5524 [auth-options.c]
61e96248 5525 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 5526 - markus@cvs.openbsd.org 2000/11/16 17:55:43
5527 [dh.c]
5528 do not use perror() in sshd, after child is forked()
5529 - markus@cvs.openbsd.org 2000/11/14 23:42:40
5530 [auth-rsa.c]
5531 parse option only if key matches; fix some confusing seen by the client
5532 - markus@cvs.openbsd.org 2000/11/14 23:44:19
5533 [session.c]
5534 check no_agent_forward_flag for ssh-2, too
5535 - markus@cvs.openbsd.org 2000/11/15
5536 [ssh-agent.1]
5537 reorder SYNOPSIS; typo, use .It
5538 - markus@cvs.openbsd.org 2000/11/14 23:48:55
5539 [ssh-agent.c]
5540 do not reorder keys if a key is removed
5541 - markus@cvs.openbsd.org 2000/11/15 19:58:08
5542 [ssh.c]
61e96248 5543 just ignore non existing user keys
d343d900 5544 - millert@cvs.openbsd.org 200/11/15 20:24:43
5545 [ssh-keygen.c]
5546 Add missing \n at end of error message.
5547
0b49a754 554820001122
5549 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
5550 are compilable.
5551 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
5552
fab2e5d3 555320001117
5554 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
5555 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 5556 - (stevesk) Reworked progname support.
260d427b 5557 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
5558 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 5559
c2207f11 556020001116
5561 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
5562 releases.
5563 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
5564 <roth@feep.net>
5565
3d398e04 556620001113
61e96248 5567 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 5568 contrib/README
fa08c86b 5569 - (djm) Merge OpenBSD changes:
5570 - markus@cvs.openbsd.org 2000/11/06 16:04:56
5571 [channels.c channels.h clientloop.c nchan.c serverloop.c]
5572 [session.c ssh.c]
5573 agent forwarding and -R for ssh2, based on work from
5574 jhuuskon@messi.uku.fi
5575 - markus@cvs.openbsd.org 2000/11/06 16:13:27
5576 [ssh.c sshconnect.c sshd.c]
5577 do not disabled rhosts(rsa) if server port > 1024; from
5578 pekkas@netcore.fi
5579 - markus@cvs.openbsd.org 2000/11/06 16:16:35
5580 [sshconnect.c]
5581 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
5582 - markus@cvs.openbsd.org 2000/11/09 18:04:40
5583 [auth1.c]
5584 typo; from mouring@pconline.com
5585 - markus@cvs.openbsd.org 2000/11/12 12:03:28
5586 [ssh-agent.c]
5587 off-by-one when removing a key from the agent
5588 - markus@cvs.openbsd.org 2000/11/12 12:50:39
5589 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
5590 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
5591 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
5592 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
5593 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 5594 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 5595 add support for RSA to SSH2. please test.
5596 there are now 3 types of keys: RSA1 is used by ssh-1 only,
5597 RSA and DSA are used by SSH2.
5598 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
5599 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
5600 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
5601 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 5602 - (djm) Change to interim version
5733a41a 5603 - (djm) Fix RPM spec file stupidity
6fff1ac4 5604 - (djm) fixpaths to DSA and RSA keys too
3d398e04 5605
d287c664 560620001112
5607 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
5608 Phillips Porch <root@theporch.com>
3d398e04 5609 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
5610 <dcp@sgi.com>
a3bf38d0 5611 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
5612 failed ioctl(TIOCSCTTY) call.
d287c664 5613
3c4d4fef 561420001111
5615 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
5616 packaging files
35325fd4 5617 - (djm) Fix new Makefile.in warnings
61e96248 5618 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
5619 promoted to type int. Report and fix from Dan Astoorian
027bf205 5620 <djast@cs.toronto.edu>
61e96248 5621 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 5622 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 5623
3e366738 562420001110
5625 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
5626 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
5627 - (bal) Added in check to verify S/Key library is being detected in
5628 configure.in
61e96248 5629 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 5630 Patch by Mark Miller <markm@swoon.net>
5631 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 5632 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 5633 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
5634
373998a4 563520001107
e506ee73 5636 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
5637 Mark Miller <markm@swoon.net>
373998a4 5638 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
5639 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 5640 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
5641 Mark D. Roth <roth@feep.net>
373998a4 5642
ac89998a 564320001106
5644 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 5645 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 5646 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 5647 maintained FAQ on www.openssh.com
73bd30fe 5648 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
5649 <pekkas@netcore.fi>
5650 - (djm) Don't need X11-askpass in RPM spec file if building without it
5651 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 5652 - (djm) Release 2.3.0p1
97b378bf 5653 - (bal) typo in configure.in in regards to --with-ldflags from Marko
5654 Asplund <aspa@kronodoc.fi>
5655 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 5656
b850ecd9 565720001105
5658 - (bal) Sync with OpenBSD:
5659 - markus@cvs.openbsd.org 2000/10/31 9:31:58
5660 [compat.c]
5661 handle all old openssh versions
5662 - markus@cvs.openbsd.org 2000/10/31 13:1853
5663 [deattack.c]
5664 so that large packets do not wrap "n"; from netbsd
5665 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 5666 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
5667 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
5668 setsid() into more common files
96054e6f 5669 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 5670 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
5671 bsd-waitpid.c
b850ecd9 5672
75b90ced 567320001029
5674 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 5675 - (stevesk) Create contrib/cygwin/ directory; patch from
5676 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 5677 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 5678 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 5679
344f2b94 568020001028
61e96248 5681 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 5682 <Philippe.WILLEM@urssaf.fr>
240ae474 5683 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 5684 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 5685 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 5686 - (djm) Sync with OpenBSD:
5687 - markus@cvs.openbsd.org 2000/10/16 15:46:32
5688 [ssh.1]
5689 fixes from pekkas@netcore.fi
5690 - markus@cvs.openbsd.org 2000/10/17 14:28:11
5691 [atomicio.c]
5692 return number of characters processed; ok deraadt@
5693 - markus@cvs.openbsd.org 2000/10/18 12:04:02
5694 [atomicio.c]
5695 undo
5696 - markus@cvs.openbsd.org 2000/10/18 12:23:02
5697 [scp.c]
5698 replace atomicio(read,...) with read(); ok deraadt@
5699 - markus@cvs.openbsd.org 2000/10/18 12:42:00
5700 [session.c]
5701 restore old record login behaviour
5702 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
5703 [auth-skey.c]
5704 fmt string problem in unused code
5705 - provos@cvs.openbsd.org 2000/10/19 10:45:16
5706 [sshconnect2.c]
5707 don't reference freed memory. okay deraadt@
5708 - markus@cvs.openbsd.org 2000/10/21 11:04:23
5709 [canohost.c]
5710 typo, eramore@era-t.ericsson.se; ok niels@
5711 - markus@cvs.openbsd.org 2000/10/23 13:31:55
5712 [cipher.c]
5713 non-alignment dependent swap_bytes(); from
5714 simonb@wasabisystems.com/netbsd
5715 - markus@cvs.openbsd.org 2000/10/26 12:38:28
5716 [compat.c]
5717 add older vandyke products
5718 - markus@cvs.openbsd.org 2000/10/27 01:32:19
5719 [channels.c channels.h clientloop.c serverloop.c session.c]
5720 [ssh.c util.c]
61e96248 5721 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 5722 client ttys).
344f2b94 5723
ddc49b5c 572420001027
5725 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
5726
48e7916f 572720001025
5728 - (djm) Added WARNING.RNG file and modified configure to ask users of the
5729 builtin entropy code to read it.
5730 - (djm) Prefer builtin regex to PCRE.
00937921 5731 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
5732 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
5733 <proski@gnu.org>
48e7916f 5734
8dcda1e3 573520001020
5736 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 5737 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
5738 is more correct then current version.
8dcda1e3 5739
f5af5cd5 574020001018
5741 - (stevesk) Add initial support for setproctitle(). Current
5742 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 5743 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 5744
2f31bdd6 574520001017
5746 - (djm) Add -lregex to cywin libs from Corinna Vinschen
5747 <vinschen@cygnus.com>
ba7a3f40 5748 - (djm) Don't rely on atomicio's retval to determine length of askpass
5749 supplied passphrase. Problem report from Lutz Jaenicke
5750 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 5751 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 5752 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 5753 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 5754
33de75a3 575520001016
5756 - (djm) Sync with OpenBSD:
5757 - markus@cvs.openbsd.org 2000/10/14 04:01:15
5758 [cipher.c]
5759 debug3
5760 - markus@cvs.openbsd.org 2000/10/14 04:07:23
5761 [scp.c]
5762 remove spaces from arguments; from djm@mindrot.org
5763 - markus@cvs.openbsd.org 2000/10/14 06:09:46
5764 [ssh.1]
5765 Cipher is for SSH-1 only
5766 - markus@cvs.openbsd.org 2000/10/14 06:12:09
5767 [servconf.c servconf.h serverloop.c session.c sshd.8]
5768 AllowTcpForwarding; from naddy@
5769 - markus@cvs.openbsd.org 2000/10/14 06:16:56
5770 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 5771 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 5772 needs to be changed for interoperability reasons
5773 - markus@cvs.openbsd.org 2000/10/14 06:19:45
5774 [auth-rsa.c]
5775 do not send RSA challenge if key is not allowed by key-options; from
5776 eivind@ThinkSec.com
5777 - markus@cvs.openbsd.org 2000/10/15 08:14:01
5778 [rijndael.c session.c]
5779 typos; from stevesk@sweden.hp.com
5780 - markus@cvs.openbsd.org 2000/10/15 08:18:31
5781 [rijndael.c]
5782 typo
61e96248 5783 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 5784 through diffs
61e96248 5785 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 5786 <pekkas@netcore.fi>
aa0289fe 5787 - (djm) Update version in Redhat spec file
61e96248 5788 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 5789 Redhat 7.0 spec file
5b2d4b75 5790 - (djm) Make inability to read/write PRNG seedfile non-fatal
5791
33de75a3 5792
4d670c24 579320001015
5794 - (djm) Fix ssh2 hang on background processes at logout.
5795
71dfaf1c 579620001014
443172c4 5797 - (bal) Add support for realpath and getcwd for platforms with broken
5798 or missing realpath implementations for sftp-server.
5799 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 5800 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 5801 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 5802 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 5803 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
5804 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 5805 - (djm) Big OpenBSD sync:
5806 - markus@cvs.openbsd.org 2000/09/30 10:27:44
5807 [log.c]
5808 allow loglevel debug
5809 - markus@cvs.openbsd.org 2000/10/03 11:59:57
5810 [packet.c]
5811 hmac->mac
5812 - markus@cvs.openbsd.org 2000/10/03 12:03:03
5813 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
5814 move fake-auth from auth1.c to individual auth methods, disables s/key in
5815 debug-msg
5816 - markus@cvs.openbsd.org 2000/10/03 12:16:48
5817 ssh.c
5818 do not resolve canonname, i have no idea why this was added oin ossh
5819 - markus@cvs.openbsd.org 2000/10/09 15:30:44
5820 ssh-keygen.1 ssh-keygen.c
5821 -X now reads private ssh.com DSA keys, too.
5822 - markus@cvs.openbsd.org 2000/10/09 15:32:34
5823 auth-options.c
5824 clear options on every call.
5825 - markus@cvs.openbsd.org 2000/10/09 15:51:00
5826 authfd.c authfd.h
5827 interop with ssh-agent2, from <res@shore.net>
5828 - markus@cvs.openbsd.org 2000/10/10 14:20:45
5829 compat.c
5830 use rexexp for version string matching
5831 - provos@cvs.openbsd.org 2000/10/10 22:02:18
5832 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
5833 First rough implementation of the diffie-hellman group exchange. The
5834 client can ask the server for bigger groups to perform the diffie-hellman
5835 in, thus increasing the attack complexity when using ciphers with longer
5836 keys. University of Windsor provided network, T the company.
5837 - markus@cvs.openbsd.org 2000/10/11 13:59:52
5838 [auth-rsa.c auth2.c]
5839 clear auth options unless auth sucessfull
5840 - markus@cvs.openbsd.org 2000/10/11 14:00:27
5841 [auth-options.h]
5842 clear auth options unless auth sucessfull
5843 - markus@cvs.openbsd.org 2000/10/11 14:03:27
5844 [scp.1 scp.c]
5845 support 'scp -o' with help from mouring@pconline.com
5846 - markus@cvs.openbsd.org 2000/10/11 14:11:35
5847 [dh.c]
5848 Wall
5849 - markus@cvs.openbsd.org 2000/10/11 14:14:40
5850 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
5851 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
5852 add support for s/key (kbd-interactive) to ssh2, based on work by
5853 mkiernan@avantgo.com and me
5854 - markus@cvs.openbsd.org 2000/10/11 14:27:24
5855 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
5856 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
5857 [sshconnect2.c sshd.c]
5858 new cipher framework
5859 - markus@cvs.openbsd.org 2000/10/11 14:45:21
5860 [cipher.c]
5861 remove DES
5862 - markus@cvs.openbsd.org 2000/10/12 03:59:20
5863 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
5864 enable DES in SSH-1 clients only
5865 - markus@cvs.openbsd.org 2000/10/12 08:21:13
5866 [kex.h packet.c]
5867 remove unused
5868 - markus@cvs.openbsd.org 2000/10/13 12:34:46
5869 [sshd.c]
5870 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
5871 - markus@cvs.openbsd.org 2000/10/13 12:59:15
5872 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
5873 rijndael/aes support
5874 - markus@cvs.openbsd.org 2000/10/13 13:10:54
5875 [sshd.8]
5876 more info about -V
5877 - markus@cvs.openbsd.org 2000/10/13 13:12:02
5878 [myproposal.h]
5879 prefer no compression
3ed32516 5880 - (djm) Fix scp user@host handling
5881 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 5882 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
5883 u_intXX_t types on all platforms.
9ea53ba5 5884 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 5885 - (stevesk) ~/.hushlogin shouldn't cause required password change to
5886 be bypassed.
f5665f6f 5887 - (stevesk) Display correct path to ssh-askpass in configure output.
5888 Report from Lutz Jaenicke.
71dfaf1c 5889
ebd782f7 589020001007
5891 - (stevesk) Print PAM return value in PAM log messages to aid
5892 with debugging.
97994d32 5893 - (stevesk) Fix detection of pw_class struct member in configure;
5894 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
5895
47a134c1 589620001002
5897 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
5898 - (djm) Add host system and CC to end-of-configure report. Suggested by
5899 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
5900
7322ef0e 590120000931
5902 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
5903
6ac7829a 590420000930
b6490dcb 5905 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 5906 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 5907 Ben Lindstrom <mouring@pconline.com>
5908 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 5909 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 5910 very short lived X connections. Bug report from Tobias Oetiker
857040fb 5911 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 5912 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
5913 patch from Pekka Savola <pekkas@netcore.fi>
58665035 5914 - (djm) Forgot to cvs add LICENSE file
dc2901a0 5915 - (djm) Add LICENSE to RPM spec files
de273eef 5916 - (djm) CVS OpenBSD sync:
5917 - markus@cvs.openbsd.org 2000/09/26 13:59:59
5918 [clientloop.c]
5919 use debug2
5920 - markus@cvs.openbsd.org 2000/09/27 15:41:34
5921 [auth2.c sshconnect2.c]
5922 use key_type()
5923 - markus@cvs.openbsd.org 2000/09/28 12:03:18
5924 [channels.c]
5925 debug -> debug2 cleanup
61e96248 5926 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 5927 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
5928 <Alain.St-Denis@ec.gc.ca>
61e96248 5929 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
5930 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 5931 J. Barry <don@astro.cornell.edu>
6ac7829a 5932
c5d85828 593320000929
5934 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 5935 - (djm) Another off-by-one fix from Pavel Kankovsky
5936 <peak@argo.troja.mff.cuni.cz>
22d89d24 5937 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
5938 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 5939 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 5940 <tim@multitalents.net>
c5d85828 5941
6fd7f731 594220000926
5943 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 5944 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 5945 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
5946 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 5947
2f125ca1 594820000924
5949 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
5950 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 5951 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
5952 <markm@swoon.net>
2f125ca1 5953
764d4113 595420000923
61e96248 5955 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 5956 <stevesk@sweden.hp.com>
777319db 5957 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 5958 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 5959 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 5960 <stevesk@sweden.hp.com>
e79b44e1 5961 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 5962 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 5963 Michael Stone <mstone@cs.loyola.edu>
188adeb2 5964 - (djm) OpenBSD CVS sync:
5965 - markus@cvs.openbsd.org 2000/09/17 09:38:59
5966 [sshconnect2.c sshd.c]
5967 fix DEBUG_KEXDH
5968 - markus@cvs.openbsd.org 2000/09/17 09:52:51
5969 [sshconnect.c]
5970 yes no; ok niels@
5971 - markus@cvs.openbsd.org 2000/09/21 04:55:11
5972 [sshd.8]
5973 typo
5974 - markus@cvs.openbsd.org 2000/09/21 05:03:54
5975 [serverloop.c]
5976 typo
5977 - markus@cvs.openbsd.org 2000/09/21 05:11:42
5978 scp.c
5979 utime() to utimes(); mouring@pconline.com
5980 - markus@cvs.openbsd.org 2000/09/21 05:25:08
5981 sshconnect2.c
5982 change login logic in ssh2, allows plugin of other auth methods
5983 - markus@cvs.openbsd.org 2000/09/21 05:25:35
5984 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
5985 [serverloop.c]
5986 add context to dispatch_run
5987 - markus@cvs.openbsd.org 2000/09/21 05:07:52
5988 authfd.c authfd.h ssh-agent.c
5989 bug compat for old ssh.com software
764d4113 5990
7f377177 599120000920
5992 - (djm) Fix bad path substitution. Report from Andrew Miner
5993 <asminer@cs.iastate.edu>
5994
bcbf86ec 599520000916
61e96248 5996 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 5997 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 5998 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 5999 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 6000 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
6001 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 6002 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 6003 password change patch.
6004 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 6005 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
6006 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 6007 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
6008 - (djm) Re-enable int64_t types - we need them for sftp
6009 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
6010 - (djm) Update Redhat SPEC file accordingly
6011 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
6012 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 6013 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 6014 <Dirk.DeWachter@rug.ac.be>
61e96248 6015 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 6016 <larry.jones@sdrc.com>
6017 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
6018 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 6019 - (djm) Merge OpenBSD changes:
6020 - markus@cvs.openbsd.org 2000/09/05 02:59:57
6021 [session.c]
6022 print hostname (not hushlogin)
6023 - markus@cvs.openbsd.org 2000/09/05 13:18:48
6024 [authfile.c ssh-add.c]
6025 enable ssh-add -d for DSA keys
6026 - markus@cvs.openbsd.org 2000/09/05 13:20:49
6027 [sftp-server.c]
6028 cleanup
6029 - markus@cvs.openbsd.org 2000/09/06 03:46:41
6030 [authfile.h]
6031 prototype
6032 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
6033 [ALL]
61e96248 6034 cleanup copyright notices on all files. I have attempted to be
6035 accurate with the details. everything is now under Tatu's licence
6036 (which I copied from his readme), and/or the core-sdi bsd-ish thing
6037 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 6038 licence. We're not changing any rules, just being accurate.
6039 - markus@cvs.openbsd.org 2000/09/07 14:40:30
6040 [channels.c channels.h clientloop.c serverloop.c ssh.c]
6041 cleanup window and packet sizes for ssh2 flow control; ok niels
6042 - markus@cvs.openbsd.org 2000/09/07 14:53:00
6043 [scp.c]
6044 typo
6045 - markus@cvs.openbsd.org 2000/09/07 15:13:37
6046 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
6047 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
6048 [pty.c readconf.c]
6049 some more Copyright fixes
6050 - markus@cvs.openbsd.org 2000/09/08 03:02:51
6051 [README.openssh2]
6052 bye bye
6053 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
6054 [LICENCE cipher.c]
6055 a few more comments about it being ARC4 not RC4
6056 - markus@cvs.openbsd.org 2000/09/12 14:53:11
6057 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
6058 multiple debug levels
6059 - markus@cvs.openbsd.org 2000/09/14 14:25:15
6060 [clientloop.c]
6061 typo
6062 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
6063 [ssh-agent.c]
6064 check return value for setenv(3) for failure, and deal appropriately
6065
deb8d717 606620000913
6067 - (djm) Fix server not exiting with jobs in background.
6068
b5e300c2 606920000905
6070 - (djm) Import OpenBSD CVS changes
6071 - markus@cvs.openbsd.org 2000/08/31 15:52:24
6072 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
6073 implement a SFTP server. interops with sftp2, scp2 and the windows
6074 client from ssh.com
6075 - markus@cvs.openbsd.org 2000/08/31 15:56:03
6076 [README.openssh2]
6077 sync
6078 - markus@cvs.openbsd.org 2000/08/31 16:05:42
6079 [session.c]
6080 Wall
6081 - markus@cvs.openbsd.org 2000/08/31 16:09:34
6082 [authfd.c ssh-agent.c]
6083 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
6084 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
6085 [scp.1 scp.c]
6086 cleanup and fix -S support; stevesk@sweden.hp.com
6087 - markus@cvs.openbsd.org 2000/09/01 16:29:32
6088 [sftp-server.c]
6089 portability fixes
6090 - markus@cvs.openbsd.org 2000/09/01 16:32:41
6091 [sftp-server.c]
6092 fix cast; mouring@pconline.com
6093 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
6094 [ssh-add.1 ssh.1]
6095 add missing .El against .Bl.
6096 - markus@cvs.openbsd.org 2000/09/04 13:03:41
6097 [session.c]
6098 missing close; ok theo
6099 - markus@cvs.openbsd.org 2000/09/04 13:07:21
6100 [session.c]
6101 fix get_last_login_time order; from andre@van-veen.de
6102 - markus@cvs.openbsd.org 2000/09/04 13:10:09
6103 [sftp-server.c]
6104 more cast fixes; from mouring@pconline.com
6105 - markus@cvs.openbsd.org 2000/09/04 13:06:04
6106 [session.c]
6107 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
6108 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 6109 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
6110
1e61f54a 611120000903
6112 - (djm) Fix Redhat init script
6113
c80876b4 611420000901
6115 - (djm) Pick up Jim's new X11-askpass
6116 - (djm) Release 2.2.0p1
6117
8b4a0d08 611820000831
bcbf86ec 6119 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 6120 <acox@cv.telegroup.com>
b817711d 6121 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 6122
0b65b628 612320000830
6124 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 6125 - (djm) Periodically rekey arc4random
6126 - (djm) Clean up diff against OpenBSD.
bcbf86ec 6127 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 6128 <stevesk@sweden.hp.com>
b33a2e6e 6129 - (djm) Quieten the pam delete credentials error message
44839801 6130 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
6131 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 6132 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 6133 - (djm) Fix doh in bsd-arc4random.c
0b65b628 6134
9aaf9be4 613520000829
bcbf86ec 6136 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
6137 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 6138 Garrick James <garrick@james.net>
b5f90139 6139 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
6140 Bastian Trompetter <btrompetter@firemail.de>
698d107e 6141 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 6142 - More OpenBSD updates:
6143 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
6144 [scp.c]
6145 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
6146 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
6147 [session.c]
6148 Wall
6149 - markus@cvs.openbsd.org 2000/08/26 04:33:43
6150 [compat.c]
6151 ssh.com-2.3.0
6152 - markus@cvs.openbsd.org 2000/08/27 12:18:05
6153 [compat.c]
6154 compatibility with future ssh.com versions
6155 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
6156 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
6157 print uid/gid as unsigned
6158 - markus@cvs.openbsd.org 2000/08/28 13:51:00
6159 [ssh.c]
6160 enable -n and -f for ssh2
6161 - markus@cvs.openbsd.org 2000/08/28 14:19:53
6162 [ssh.c]
6163 allow combination of -N and -f
6164 - markus@cvs.openbsd.org 2000/08/28 14:20:56
6165 [util.c]
6166 util.c
6167 - markus@cvs.openbsd.org 2000/08/28 14:22:02
6168 [util.c]
6169 undo
6170 - markus@cvs.openbsd.org 2000/08/28 14:23:38
6171 [util.c]
6172 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 6173
137d7b6c 617420000823
6175 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 6176 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
6177 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 6178 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 6179 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 6180 - (djm) Add local version to version.h
ea788c22 6181 - (djm) Don't reseed arc4random everytime it is used
2e73a022 6182 - (djm) OpenBSD CVS updates:
6183 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
6184 [ssh.c]
6185 accept remsh as a valid name as well; roman@buildpoint.com
6186 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
6187 [deattack.c crc32.c packet.c]
6188 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
6189 libz crc32 function yet, because it has ugly "long"'s in it;
6190 oneill@cs.sfu.ca
6191 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
6192 [scp.1 scp.c]
6193 -S prog support; tv@debian.org
6194 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
6195 [scp.c]
6196 knf
6197 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
6198 [log-client.c]
6199 shorten
6200 - markus@cvs.openbsd.org 2000/08/19 12:48:11
6201 [channels.c channels.h clientloop.c ssh.c ssh.h]
6202 support for ~. in ssh2
6203 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
6204 [crc32.h]
6205 proper prototype
6206 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 6207 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
6208 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 6209 [fingerprint.c fingerprint.h]
6210 add SSH2/DSA support to the agent and some other DSA related cleanups.
6211 (note that we cannot talk to ssh.com's ssh2 agents)
6212 - markus@cvs.openbsd.org 2000/08/19 15:55:52
6213 [channels.c channels.h clientloop.c]
6214 more ~ support for ssh2
6215 - markus@cvs.openbsd.org 2000/08/19 16:21:19
6216 [clientloop.c]
6217 oops
6218 - millert@cvs.openbsd.org 2000/08/20 12:25:53
6219 [session.c]
6220 We have to stash the result of get_remote_name_or_ip() before we
6221 close our socket or getpeername() will get EBADF and the process
6222 will exit. Only a problem for "UseLogin yes".
6223 - millert@cvs.openbsd.org 2000/08/20 12:30:59
6224 [session.c]
6225 Only check /etc/nologin if "UseLogin no" since login(1) may have its
6226 own policy on determining who is allowed to login when /etc/nologin
6227 is present. Also use the _PATH_NOLOGIN define.
6228 - millert@cvs.openbsd.org 2000/08/20 12:42:43
6229 [auth1.c auth2.c session.c ssh.c]
6230 Add calls to setusercontext() and login_get*(). We basically call
6231 setusercontext() in most places where previously we did a setlogin().
6232 Add default login.conf file and put root in the "daemon" login class.
6233 - millert@cvs.openbsd.org 2000/08/21 10:23:31
6234 [session.c]
6235 Fix incorrect PATH setting; noted by Markus.
137d7b6c 6236
c345cf9d 623720000818
6238 - (djm) OpenBSD CVS changes:
6239 - markus@cvs.openbsd.org 2000/07/22 03:14:37
6240 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
6241 random early drop; ok theo, niels
6242 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
6243 [ssh.1]
6244 typo
6245 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
6246 [sshd.8]
6247 many fixes from pepper@mail.reppep.com
6248 - provos@cvs.openbsd.org 2000/08/01 13:01:42
6249 [Makefile.in util.c aux.c]
6250 rename aux.c to util.c to help with cygwin port
6251 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
6252 [authfd.c]
6253 correct sun_len; Alexander@Leidinger.net
6254 - provos@cvs.openbsd.org 2000/08/02 10:27:17
6255 [readconf.c sshd.8]
6256 disable kerberos authentication by default
6257 - provos@cvs.openbsd.org 2000/08/02 11:27:05
6258 [sshd.8 readconf.c auth-krb4.c]
6259 disallow kerberos authentication if we can't verify the TGT; from
6260 dugsong@
6261 kerberos authentication is on by default only if you have a srvtab.
6262 - markus@cvs.openbsd.org 2000/08/04 14:30:07
6263 [auth.c]
6264 unused
6265 - markus@cvs.openbsd.org 2000/08/04 14:30:35
6266 [sshd_config]
6267 MaxStartups
6268 - markus@cvs.openbsd.org 2000/08/15 13:20:46
6269 [authfd.c]
6270 cleanup; ok niels@
6271 - markus@cvs.openbsd.org 2000/08/17 14:05:10
6272 [session.c]
6273 cleanup login(1)-like jobs, no duplicate utmp entries
6274 - markus@cvs.openbsd.org 2000/08/17 14:06:34
6275 [session.c sshd.8 sshd.c]
6276 sshd -u len, similar to telnetd
1a022229 6277 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 6278 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 6279
416ed5a7 628020000816
6281 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 6282 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 6283 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 6284 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 6285 implementation.
ba606eb2 6286 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 6287
dbaa2e87 628820000815
6289 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 6290 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
6291 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 6292 - (djm) Don't seek in directory based lastlogs
bcbf86ec 6293 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 6294 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 6295 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 6296
6c33bf70 629720000813
6298 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
6299 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
6300
3fcce26c 630120000809
bcbf86ec 6302 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 6303 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 6304 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 6305 <charles@comm.polymtl.ca>
3fcce26c 6306
71d43804 630720000808
6308 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
6309 time, spec file cleanup.
6310
f9bcea07 631120000807
378f2232 6312 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 6313 - (djm) Suppress error messages on channel close shutdown() failurs
6314 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 6315 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 6316
bcf89935 631720000725
6318 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
6319
4c8722d9 632020000721
6321 - (djm) OpenBSD CVS updates:
6322 - markus@cvs.openbsd.org 2000/07/16 02:27:22
6323 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
6324 [sshconnect1.c sshconnect2.c]
6325 make ssh-add accept dsa keys (the agent does not)
6326 - djm@cvs.openbsd.org 2000/07/17 19:25:02
6327 [sshd.c]
6328 Another closing of stdin; ok deraadt
6329 - markus@cvs.openbsd.org 2000/07/19 18:33:12
6330 [dsa.c]
6331 missing free, reorder
6332 - markus@cvs.openbsd.org 2000/07/20 16:23:14
6333 [ssh-keygen.1]
6334 document input and output files
6335
240777b8 633620000720
4c8722d9 6337 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 6338
3c7def32 633920000716
4c8722d9 6340 - (djm) Release 2.1.1p4
3c7def32 6341
819b676f 634220000715
704b1659 6343 - (djm) OpenBSD CVS updates
6344 - provos@cvs.openbsd.org 2000/07/13 16:53:22
6345 [aux.c readconf.c servconf.c ssh.h]
6346 allow multiple whitespace but only one '=' between tokens, bug report from
6347 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
6348 - provos@cvs.openbsd.org 2000/07/13 17:14:09
6349 [clientloop.c]
6350 typo; todd@fries.net
6351 - provos@cvs.openbsd.org 2000/07/13 17:19:31
6352 [scp.c]
6353 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
6354 - markus@cvs.openbsd.org 2000/07/14 16:59:46
6355 [readconf.c servconf.c]
6356 allow leading whitespace. ok niels
6357 - djm@cvs.openbsd.org 2000/07/14 22:01:38
6358 [ssh-keygen.c ssh.c]
6359 Always create ~/.ssh with mode 700; ok Markus
819b676f 6360 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
6361 - Include floatingpoint.h for entropy.c
6362 - strerror replacement
704b1659 6363
3f7a7e4a 636420000712
c37fb3c1 6365 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 6366 - (djm) OpenBSD CVS Updates:
6367 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
6368 [session.c sshd.c ]
6369 make MaxStartups code still work with -d; djm
6370 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
6371 [readconf.c ssh_config]
6372 disable FallBackToRsh by default
c37fb3c1 6373 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
6374 Ben Lindstrom <mouring@pconline.com>
1e970014 6375 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
6376 spec file.
dcb36e5d 6377 - (djm) Released 2.1.1p3
3f7a7e4a 6378
56118702 637920000711
6380 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
6381 <tbert@abac.com>
132dd316 6382 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 6383 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 6384 <mouring@pconline.com>
bcbf86ec 6385 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 6386 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 6387 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
6388 to compile on more platforms (incl NeXT).
cc6f2c4c 6389 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 6390 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 6391 - (djm) OpenBSD CVS updates:
6392 - markus@cvs.openbsd.org 2000/06/26 03:22:29
6393 [authfd.c]
6394 cleanup, less cut&paste
6395 - markus@cvs.openbsd.org 2000/06/26 15:59:19
6396 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 6397 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 6398 theo and me
6399 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
6400 [session.c]
6401 use no_x11_forwarding_flag correctly; provos ok
6402 - provos@cvs.openbsd.org 2000/07/05 15:35:57
6403 [sshd.c]
6404 typo
6405 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
6406 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 6407 Insert more missing .El directives. Our troff really should identify
089fbbd2 6408 these and spit out a warning.
6409 - todd@cvs.openbsd.org 2000/07/06 21:55:04
6410 [auth-rsa.c auth2.c ssh-keygen.c]
6411 clean code is good code
6412 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
6413 [serverloop.c]
6414 sense of port forwarding flag test was backwards
6415 - provos@cvs.openbsd.org 2000/07/08 17:17:31
6416 [compat.c readconf.c]
6417 replace strtok with strsep; from David Young <dyoung@onthejob.net>
6418 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
6419 [auth.h]
6420 KNF
6421 - ho@cvs.openbsd.org 2000/07/08 19:27:33
6422 [compat.c readconf.c]
6423 Better conditions for strsep() ending.
6424 - ho@cvs.openbsd.org 2000/07/10 10:27:05
6425 [readconf.c]
6426 Get the correct message on errors. (niels@ ok)
6427 - ho@cvs.openbsd.org 2000/07/10 10:30:25
6428 [cipher.c kex.c servconf.c]
6429 strtok() --> strsep(). (niels@ ok)
5540ea9b 6430 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 6431 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
6432 builds)
229f64ee 6433 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 6434
a8545c6c 643520000709
6436 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
6437 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 6438 - (djm) Match prototype and function declaration for rresvport_af.
6439 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 6440 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 6441 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 6442 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
6443 <jimw@peisj.pebio.com>
264dce47 6444 - (djm) Fix pam sprintf fix
6445 - (djm) Cleanup entropy collection code a little more. Split initialisation
6446 from seeding, perform intialisation immediatly at start, be careful with
6447 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 6448 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
6449 Including sigaction() et al. replacements
bcbf86ec 6450 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 6451 <tbert@abac.com>
a8545c6c 6452
e2902a5b 645320000708
bcbf86ec 6454 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 6455 Aaron Hopkins <aaron@die.net>
7a33f831 6456 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
6457 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 6458 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 6459 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 6460 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 6461 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 6462 - (djm) Don't use inet_addr.
e2902a5b 6463
5637650d 646420000702
6465 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 6466 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
6467 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 6468 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
6469 Chris, the Young One <cky@pobox.com>
bcbf86ec 6470 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 6471 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 6472
388e9f9f 647320000701
6474 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 6475 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 6476 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
6477 <vinschen@cygnus.com>
30228d7c 6478 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 6479 - (djm) Added check for broken snprintf() functions which do not correctly
6480 terminate output string and attempt to use replacement.
46158300 6481 - (djm) Released 2.1.1p2
388e9f9f 6482
9f32ceb4 648320000628
6484 - (djm) Fixes to lastlog code for Irix
6485 - (djm) Use atomicio in loginrec
3206bb3b 6486 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
6487 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 6488 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 6489 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 6490 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 6491
d8caae24 649220000627
6493 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 6494 - (djm) Formatting
d8caae24 6495
fe30cc2e 649620000626
3e98362e 6497 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 6498 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
6499 - (djm) Added password expiry checking (no password change support)
be0b9bb7 6500 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
6501 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 6502 - (djm) Fix fixed EGD code.
3e98362e 6503 - OpenBSD CVS update
6504 - provos@cvs.openbsd.org 2000/06/25 14:17:58
6505 [channels.c]
6506 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
6507
1c04b088 650820000623
bcbf86ec 6509 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 6510 Svante Signell <svante.signell@telia.com>
6511 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 6512 - OpenBSD CVS Updates:
6513 - markus@cvs.openbsd.org 2000/06/22 10:32:27
6514 [sshd.c]
6515 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
6516 - djm@cvs.openbsd.org 2000/06/22 17:55:00
6517 [auth-krb4.c key.c radix.c uuencode.c]
6518 Missing CVS idents; ok markus
1c04b088 6519
f528fdf2 652020000622
6521 - (djm) Automatically generate host key during "make install". Suggested
6522 by Gary E. Miller <gem@rellim.com>
6523 - (djm) Paranoia before kill() system call
74fc9186 6524 - OpenBSD CVS Updates:
6525 - markus@cvs.openbsd.org 2000/06/18 18:50:11
6526 [auth2.c compat.c compat.h sshconnect2.c]
6527 make userauth+pubkey interop with ssh.com-2.2.0
6528 - markus@cvs.openbsd.org 2000/06/18 20:56:17
6529 [dsa.c]
6530 mem leak + be more paranoid in dsa_verify.
6531 - markus@cvs.openbsd.org 2000/06/18 21:29:50
6532 [key.c]
6533 cleanup fingerprinting, less hardcoded sizes
6534 - markus@cvs.openbsd.org 2000/06/19 19:39:45
6535 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
6536 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 6537 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 6538 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
6539 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 6540 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
6541 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 6542 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
6543 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
6544 OpenBSD tag
6545 - markus@cvs.openbsd.org 2000/06/21 10:46:10
6546 sshconnect2.c missing free; nuke old comment
f528fdf2 6547
e5fe9a1f 654820000620
6549 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 6550 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 6551 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 6552 - (djm) Typo in loginrec.c
e5fe9a1f 6553
cbd7492e 655420000618
6555 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 6556 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 6557 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 6558 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 6559 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 6560 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 6561 Martin Petrak <petrak@spsknm.schools.sk>
6562 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
6563 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 6564 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 6565 - OpenBSD CVS updates:
6566 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
6567 [channels.c]
6568 everyone says "nix it" (remove protocol 2 debugging message)
6569 - markus@cvs.openbsd.org 2000/06/17 13:24:34
6570 [sshconnect.c]
6571 allow extended server banners
6572 - markus@cvs.openbsd.org 2000/06/17 14:30:10
6573 [sshconnect.c]
6574 missing atomicio, typo
6575 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
6576 [servconf.c servconf.h session.c sshd.8 sshd_config]
6577 add support for ssh v2 subsystems. ok markus@.
6578 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
6579 [readconf.c servconf.c]
6580 include = in WHITESPACE; markus ok
6581 - markus@cvs.openbsd.org 2000/06/17 19:09:10
6582 [auth2.c]
6583 implement bug compatibility with ssh-2.0.13 pubkey, server side
6584 - markus@cvs.openbsd.org 2000/06/17 21:00:28
6585 [compat.c]
6586 initial support for ssh.com's 2.2.0
6587 - markus@cvs.openbsd.org 2000/06/17 21:16:09
6588 [scp.c]
6589 typo
6590 - markus@cvs.openbsd.org 2000/06/17 22:05:02
6591 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
6592 split auth-rsa option parsing into auth-options
6593 add options support to authorized_keys2
6594 - markus@cvs.openbsd.org 2000/06/17 22:42:54
6595 [session.c]
6596 typo
cbd7492e 6597
509b1f88 659820000613
6599 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
6600 - Platform define for SCO 3.x which breaks on /dev/ptmx
6601 - Detect and try to fix missing MAXPATHLEN
a4d05724 6602 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
6603 <P.S.S.Camp@ukc.ac.uk>
509b1f88 6604
09564242 660520000612
6606 - (djm) Glob manpages in RPM spec files to catch compressed files
6607 - (djm) Full license in auth-pam.c
08ae384f 6608 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 6609 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
6610 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
6611 def'd
6612 - Set AIX to use preformatted manpages
61e96248 6613
74b224a0 661420000610
6615 - (djm) Minor doc tweaks
217ab55e 6616 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 6617
32c80420 661820000609
6619 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
6620 (in favour of utmpx) on Solaris 8
6621
fa649821 662220000606
48c99b2c 6623 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
6624 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 6625 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 6626 timeout
f988dce5 6627 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 6628 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 6629 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 6630 <tibbs@math.uh.edu>
1e83f2a2 6631 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
6632 <zack@wolery.cumb.org>
fa649821 6633 - (djm) OpenBSD CVS updates:
6634 - todd@cvs.openbsd.org
6635 [sshconnect2.c]
6636 teach protocol v2 to count login failures properly and also enable an
6637 explanation of why the password prompt comes up again like v1; this is NOT
6638 crypto
61e96248 6639 - markus@cvs.openbsd.org
fa649821 6640 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
6641 xauth_location support; pr 1234
6642 [readconf.c sshconnect2.c]
6643 typo, unused
6644 [session.c]
6645 allow use_login only for login sessions, otherwise remote commands are
6646 execed with uid==0
6647 [sshd.8]
6648 document UseLogin better
6649 [version.h]
6650 OpenSSH 2.1.1
6651 [auth-rsa.c]
bcbf86ec 6652 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 6653 negative match or no match at all
6654 [channels.c hostfile.c match.c]
bcbf86ec 6655 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 6656 kris@FreeBSD.org
6657
8e7b16f8 665820000606
bcbf86ec 6659 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 6660 configure.
6661
d7c0f3d5 666220000604
6663 - Configure tweaking for new login code on Irix 5.3
2d6c411f 6664 - (andre) login code changes based on djm feedback
d7c0f3d5 6665
2d6c411f 666620000603
6667 - (andre) New login code
6668 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
6669 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 6670
5daf7064 667120000531
6672 - Cleanup of auth.c, login.c and fake-*
6673 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 6674 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 6675 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
6676 of fallback DIY code.
5daf7064 6677
b9f446d1 667820000530
6679 - Define atexit for old Solaris
b02ebca1 6680 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
6681 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 6682 - OpenBSD CVS updates:
6683 - markus@cvs.openbsd.org
6684 [session.c]
6685 make x11-fwd work w/ localhost (xauth add host/unix:11)
6686 [cipher.c compat.c readconf.c servconf.c]
6687 check strtok() != NULL; ok niels@
6688 [key.c]
6689 fix key_read() for uuencoded keys w/o '='
6690 [serverloop.c]
6691 group ssh1 vs. ssh2 in serverloop
6692 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
6693 split kexinit/kexdh, factor out common code
6694 [readconf.c ssh.1 ssh.c]
6695 forwardagent defaults to no, add ssh -A
6696 - theo@cvs.openbsd.org
6697 [session.c]
6698 just some line shortening
60688ef9 6699 - Released 2.1.0p3
b9f446d1 6700
29611d9c 670120000520
6702 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 6703 - Don't touch utmp if USE_UTMPX defined
a423beaf 6704 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 6705 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 6706 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 6707 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 6708 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 6709 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 6710 - Doc cleanup
29611d9c 6711
301e9b01 671220000518
6713 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
6714 - OpenBSD CVS updates:
6715 - markus@cvs.openbsd.org
6716 [sshconnect.c]
6717 copy only ai_addrlen bytes; misiek@pld.org.pl
6718 [auth.c]
bcbf86ec 6719 accept an empty shell in authentication; bug reported by
301e9b01 6720 chris@tinker.ucr.edu
6721 [serverloop.c]
6722 we don't have stderr for interactive terminal sessions (fcntl errors)
6723
ad85db64 672420000517
6725 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
6726 - Fixes command line printing segfaults (spotter: Bladt Norbert)
6727 - Fixes erroneous printing of debug messages to syslog
6728 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
6729 - Gives useful error message if PRNG initialisation fails
6730 - Reduced ssh startup delay
6731 - Measures cumulative command time rather than the time between reads
704b1659 6732 after select()
ad85db64 6733 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 6734 optionally run 'ent' to measure command entropy
c1ef8333 6735 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 6736 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 6737 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 6738 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 6739 - OpenBSD CVS update:
bcbf86ec 6740 - markus@cvs.openbsd.org
0e73cc53 6741 [ssh.c]
6742 fix usage()
6743 [ssh2.h]
6744 draft-ietf-secsh-architecture-05.txt
6745 [ssh.1]
6746 document ssh -T -N (ssh2 only)
6747 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
6748 enable nonblocking IO for sshd w/ proto 1, too; split out common code
6749 [aux.c]
6750 missing include
c04f75f1 6751 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
6752 - INSTALL typo and URL fix
6753 - Makefile fix
6754 - Solaris fixes
bcbf86ec 6755 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 6756 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 6757 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 6758 - Detect OpenSSL seperatly from RSA
bcbf86ec 6759 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 6760 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 6761
3d1a1654 676220000513
bcbf86ec 6763 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 6764 <misiek@pld.org.pl>
6765
d02a3a00 676620000511
bcbf86ec 6767 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 6768 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 6769 - "make host-key" fix for Irix
d02a3a00 6770
d0c832f3 677120000509
6772 - OpenBSD CVS update
6773 - markus@cvs.openbsd.org
6774 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
6775 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
6776 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
6777 - hugh@cvs.openbsd.org
6778 [ssh.1]
6779 - zap typo
6780 [ssh-keygen.1]
6781 - One last nit fix. (markus approved)
6782 [sshd.8]
6783 - some markus certified spelling adjustments
6784 - markus@cvs.openbsd.org
6785 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
6786 [sshconnect2.c ]
6787 - bug compat w/ ssh-2.0.13 x11, split out bugs
6788 [nchan.c]
6789 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
6790 [ssh-keygen.c]
6791 - handle escapes in real and original key format, ok millert@
6792 [version.h]
6793 - OpenSSH-2.1
3dc1102e 6794 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 6795 - Doc updates
bcbf86ec 6796 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 6797 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 6798
ebdeb9a8 679920000508
6800 - Makefile and RPM spec fixes
6801 - Generate DSA host keys during "make key" or RPM installs
f6cde515 6802 - OpenBSD CVS update
6803 - markus@cvs.openbsd.org
6804 [clientloop.c sshconnect2.c]
6805 - make x11-fwd interop w/ ssh-2.0.13
6806 [README.openssh2]
6807 - interop w/ SecureFX
6808 - Release 2.0.0beta2
ebdeb9a8 6809
bcbf86ec 6810 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 6811 <andre.lucas@dial.pipex.com>
6812
1d1ffb87 681320000507
6814 - Remove references to SSLeay.
6815 - Big OpenBSD CVS update
6816 - markus@cvs.openbsd.org
6817 [clientloop.c]
6818 - typo
6819 [session.c]
6820 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
6821 [session.c]
6822 - update proctitle for proto 1, too
6823 [channels.h nchan.c serverloop.c session.c sshd.c]
6824 - use c-style comments
6825 - deraadt@cvs.openbsd.org
6826 [scp.c]
6827 - more atomicio
bcbf86ec 6828 - markus@cvs.openbsd.org
1d1ffb87 6829 [channels.c]
6830 - set O_NONBLOCK
6831 [ssh.1]
6832 - update AUTHOR
6833 [readconf.c ssh-keygen.c ssh.h]
6834 - default DSA key file ~/.ssh/id_dsa
6835 [clientloop.c]
6836 - typo, rm verbose debug
6837 - deraadt@cvs.openbsd.org
6838 [ssh-keygen.1]
6839 - document DSA use of ssh-keygen
6840 [sshd.8]
6841 - a start at describing what i understand of the DSA side
6842 [ssh-keygen.1]
6843 - document -X and -x
6844 [ssh-keygen.c]
6845 - simplify usage
bcbf86ec 6846 - markus@cvs.openbsd.org
1d1ffb87 6847 [sshd.8]
6848 - there is no rhosts_dsa
6849 [ssh-keygen.1]
6850 - document -y, update -X,-x
6851 [nchan.c]
6852 - fix close for non-open ssh1 channels
6853 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
6854 - s/DsaKey/HostDSAKey/, document option
6855 [sshconnect2.c]
6856 - respect number_of_password_prompts
6857 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
6858 - GatewayPorts for sshd, ok deraadt@
6859 [ssh-add.1 ssh-agent.1 ssh.1]
6860 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
6861 [ssh.1]
6862 - more info on proto 2
6863 [sshd.8]
6864 - sync AUTHOR w/ ssh.1
6865 [key.c key.h sshconnect.c]
6866 - print key type when talking about host keys
6867 [packet.c]
6868 - clear padding in ssh2
6869 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
6870 - replace broken uuencode w/ libc b64_ntop
6871 [auth2.c]
6872 - log failure before sending the reply
6873 [key.c radix.c uuencode.c]
6874 - remote trailing comments before calling __b64_pton
6875 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
6876 [sshconnect2.c sshd.8]
6877 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
6878 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
6879
1a11e1ae 688020000502
0fbe8c74 6881 - OpenBSD CVS update
6882 [channels.c]
6883 - init all fds, close all fds.
6884 [sshconnect2.c]
6885 - check whether file exists before asking for passphrase
6886 [servconf.c servconf.h sshd.8 sshd.c]
6887 - PidFile, pr 1210
6888 [channels.c]
6889 - EINTR
6890 [channels.c]
6891 - unbreak, ok niels@
6892 [sshd.c]
6893 - unlink pid file, ok niels@
6894 [auth2.c]
6895 - Add missing #ifdefs; ok - markus
bcbf86ec 6896 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 6897 gathering commands from a text file
1a11e1ae 6898 - Release 2.0.0beta1
6899
c4bc58eb 690020000501
6901 - OpenBSD CVS update
6902 [packet.c]
6903 - send debug messages in SSH2 format
3189621b 6904 [scp.c]
6905 - fix very rare EAGAIN/EINTR issues; based on work by djm
6906 [packet.c]
6907 - less debug, rm unused
6908 [auth2.c]
6909 - disable kerb,s/key in ssh2
6910 [sshd.8]
6911 - Minor tweaks and typo fixes.
6912 [ssh-keygen.c]
6913 - Put -d into usage and reorder. markus ok.
bcbf86ec 6914 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 6915 <karn@ka9q.ampr.org>
bcbf86ec 6916 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 6917 <andre.lucas@dial.pipex.com>
0d5f7abc 6918 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
6919 <gd@hilb1.medat.de>
8cb940db 6920 - Add some missing ifdefs to auth2.c
8af50c98 6921 - Deprecate perl-tk askpass.
52bcc044 6922 - Irix portability fixes - don't include netinet headers more than once
6923 - Make sure we don't save PRNG seed more than once
c4bc58eb 6924
2b763e31 692520000430
6926 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 6927 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
6928 patch.
6929 - Adds timeout to entropy collection
6930 - Disables slow entropy sources
6931 - Load and save seed file
bcbf86ec 6932 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 6933 saved in root's .ssh directory)
6934 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 6935 - More OpenBSD updates:
6936 [session.c]
6937 - don't call chan_write_failed() if we are not writing
6938 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
6939 - keysize warnings error() -> log()
2b763e31 6940
a306f2dd 694120000429
6942 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
6943 [README.openssh2]
6944 - interop w/ F-secure windows client
6945 - sync documentation
6946 - ssh_host_dsa_key not ssh_dsa_key
6947 [auth-rsa.c]
6948 - missing fclose
6949 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
6950 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
6951 [sshd.c uuencode.c uuencode.h authfile.h]
6952 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
6953 for trading keys with the real and the original SSH, directly from the
6954 people who invented the SSH protocol.
6955 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
6956 [sshconnect1.c sshconnect2.c]
6957 - split auth/sshconnect in one file per protocol version
6958 [sshconnect2.c]
6959 - remove debug
6960 [uuencode.c]
6961 - add trailing =
6962 [version.h]
6963 - OpenSSH-2.0
6964 [ssh-keygen.1 ssh-keygen.c]
6965 - add -R flag: exit code indicates if RSA is alive
6966 [sshd.c]
6967 - remove unused
6968 silent if -Q is specified
6969 [ssh.h]
6970 - host key becomes /etc/ssh_host_dsa_key
6971 [readconf.c servconf.c ]
6972 - ssh/sshd default to proto 1 and 2
6973 [uuencode.c]
6974 - remove debug
6975 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
6976 - xfree DSA blobs
6977 [auth2.c serverloop.c session.c]
6978 - cleanup logging for sshd/2, respect PasswordAuth no
6979 [sshconnect2.c]
6980 - less debug, respect .ssh/config
6981 [README.openssh2 channels.c channels.h]
bcbf86ec 6982 - clientloop.c session.c ssh.c
a306f2dd 6983 - support for x11-fwding, client+server
6984
0ac7199f 698520000421
6986 - Merge fix from OpenBSD CVS
6987 [ssh-agent.c]
6988 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
6989 via Debian bug #59926
18ba2aab 6990 - Define __progname in session.c if libc doesn't
6991 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 6992 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 6993 <David.DelPiero@qed.qld.gov.au>
0ac7199f 6994
e1b37056 699520000420
bcbf86ec 6996 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 6997 <andre.lucas@dial.pipex.com>
9da5c3c9 6998 - Sync with OpenBSD CVS:
6999 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
7000 - pid_t
7001 [session.c]
7002 - remove bogus chan_read_failed. this could cause data
7003 corruption (missing data) at end of a SSH2 session.
4e577b89 7004 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
7005 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
7006 - Use vhangup to clean up Linux ttys
7007 - Force posix getopt processing on GNU libc systems
371ecff9 7008 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 7009 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 7010
d6f24e45 701120000419
7012 - OpenBSD CVS updates
7013 [channels.c]
7014 - fix pr 1196, listen_port and port_to_connect interchanged
7015 [scp.c]
bcbf86ec 7016 - after completion, replace the progress bar ETA counter with a final
d6f24e45 7017 elapsed time; my idea, aaron wrote the patch
7018 [ssh_config sshd_config]
7019 - show 'Protocol' as an example, ok markus@
7020 [sshd.c]
7021 - missing xfree()
7022 - Add missing header to bsd-misc.c
7023
35484284 702420000416
7025 - Reduce diff against OpenBSD source
bcbf86ec 7026 - All OpenSSL includes are now unconditionally referenced as
35484284 7027 openssl/foo.h
7028 - Pick up formatting changes
7029 - Other minor changed (typecasts, etc) that I missed
7030
6ae2364d 703120000415
7032 - OpenBSD CVS updates.
7033 [ssh.1 ssh.c]
7034 - ssh -2
7035 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
7036 [session.c sshconnect.c]
7037 - check payload for (illegal) extra data
7038 [ALL]
7039 whitespace cleanup
7040
c323ac76 704120000413
7042 - INSTALL doc updates
f54651ce 7043 - Merged OpenBSD updates to include paths.
bcbf86ec 7044
a8be9f80 704520000412
7046 - OpenBSD CVS updates:
7047 - [channels.c]
7048 repair x11-fwd
7049 - [sshconnect.c]
7050 fix passwd prompt for ssh2, less debugging output.
7051 - [clientloop.c compat.c dsa.c kex.c sshd.c]
7052 less debugging output
7053 - [kex.c kex.h sshconnect.c sshd.c]
7054 check for reasonable public DH values
7055 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
7056 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
7057 add Cipher and Protocol options to ssh/sshd, e.g.:
7058 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
7059 arcfour,3des-cbc'
7060 - [sshd.c]
7061 print 1.99 only if server supports both
7062
18e92801 706320000408
7064 - Avoid some compiler warnings in fake-get*.c
7065 - Add IPTOS macros for systems which lack them
9d98aaf6 7066 - Only set define entropy collection macros if they are found
e78a59f5 7067 - More large OpenBSD CVS updates:
7068 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
7069 [session.h ssh.h sshd.c README.openssh2]
7070 ssh2 server side, see README.openssh2; enable with 'sshd -2'
7071 - [channels.c]
7072 no adjust after close
7073 - [sshd.c compat.c ]
7074 interop w/ latest ssh.com windows client.
61e96248 7075
8ce64345 707620000406
7077 - OpenBSD CVS update:
7078 - [channels.c]
7079 close efd on eof
7080 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
7081 ssh2 client implementation, interops w/ ssh.com and lsh servers.
7082 - [sshconnect.c]
7083 missing free.
7084 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
7085 remove unused argument, split cipher_mask()
7086 - [clientloop.c]
7087 re-order: group ssh1 vs. ssh2
7088 - Make Redhat spec require openssl >= 0.9.5a
7089
e7627112 709020000404
7091 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 7092 - OpenBSD CVS update:
7093 - [packet.h packet.c]
7094 ssh2 packet format
7095 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
7096 [channels.h channels.c]
7097 channel layer support for ssh2
7098 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
7099 DSA, keyexchange, algorithm agreement for ssh2
6c081128 7100 - Generate manpages before make install not at the end of make all
7101 - Don't seed the rng quite so often
7102 - Always reseed rng when requested
e7627112 7103
bfc9a610 710420000403
7105 - Wrote entropy collection routines for systems that lack /dev/random
7106 and EGD
837c30b8 7107 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 7108
7368a6c8 710920000401
7110 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
7111 - [auth.c session.c sshd.c auth.h]
7112 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
7113 - [bufaux.c bufaux.h]
7114 support ssh2 bignums
7115 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
7116 [readconf.c ssh.c ssh.h serverloop.c]
7117 replace big switch() with function tables (prepare for ssh2)
7118 - [ssh2.h]
7119 ssh2 message type codes
7120 - [sshd.8]
7121 reorder Xr to avoid cutting
7122 - [serverloop.c]
7123 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
7124 - [channels.c]
7125 missing close
7126 allow bigger packets
7127 - [cipher.c cipher.h]
7128 support ssh2 ciphers
7129 - [compress.c]
7130 cleanup, less code
7131 - [dispatch.c dispatch.h]
7132 function tables for different message types
7133 - [log-server.c]
7134 do not log() if debuggin to stderr
7135 rename a cpp symbol, to avoid param.h collision
7136 - [mpaux.c]
7137 KNF
7138 - [nchan.c]
7139 sync w/ channels.c
7140
f5238bee 714120000326
7142 - Better tests for OpenSSL w/ RSAref
bcbf86ec 7143 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 7144 Ben Lindstrom <mouring@pconline.com>
4fe2af09 7145 - OpenBSD CVS update
7146 - [auth-krb4.c]
7147 -Wall
7148 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
7149 [match.h ssh.c ssh.h sshconnect.c sshd.c]
7150 initial support for DSA keys. ok deraadt@, niels@
7151 - [cipher.c cipher.h]
7152 remove unused cipher_attack_detected code
7153 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
7154 Fix some formatting problems I missed before.
7155 - [ssh.1 sshd.8]
7156 fix spelling errors, From: FreeBSD
7157 - [ssh.c]
7158 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 7159
0024a081 716020000324
7161 - Released 1.2.3
7162
bd499f9e 716320000317
7164 - Clarified --with-default-path option.
7165 - Added -blibpath handling for AIX to work around stupid runtime linking.
7166 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 7167 <jmknoble@jmknoble.cx>
474b5fef 7168 - Checks for 64 bit int types. Problem report from Mats Fredholm
7169 <matsf@init.se>
610cd5c6 7170 - OpenBSD CVS updates:
bcbf86ec 7171 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 7172 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
7173 [sshd.c]
7174 pedantic: signed vs. unsigned, void*-arithm, etc
7175 - [ssh.1 sshd.8]
7176 Various cleanups and standardizations.
bcbf86ec 7177 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 7178 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 7179
4696775a 718020000316
bcbf86ec 7181 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 7182 Hesprich <dghespri@sprintparanet.com>
d423d822 7183 - Propogate LD through to Makefile
b7a9ce47 7184 - Doc cleanups
2ba2a610 7185 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 7186
cb0b7ea4 718720000315
7188 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
7189 problems with gcc/Solaris.
bcbf86ec 7190 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 7191 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 7192 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 7193 Debian package, README file and chroot patch from Ricardo Cerqueira
7194 <rmcc@clix.pt>
bcbf86ec 7195 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 7196 option.
7197 - Slight cleanup to doc files
b14b2ae7 7198 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 7199
a8ed9fd9 720020000314
bcbf86ec 7201 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 7202 peter@frontierflying.com
84afc958 7203 - Include /usr/local/include and /usr/local/lib for systems that don't
7204 do it themselves
7205 - -R/usr/local/lib for Solaris
7206 - Fix RSAref detection
7207 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 7208
bcf36c78 720920000311
7210 - Detect RSAref
43e48848 7211 - OpenBSD CVS change
7212 [sshd.c]
7213 - disallow guessing of root password
867dbf40 7214 - More configure fixes
80faa19f 7215 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 7216
c8d54615 721720000309
7218 - OpenBSD CVS updates to v1.2.3
704b1659 7219 [ssh.h atomicio.c]
7220 - int atomicio -> ssize_t (for alpha). ok deraadt@
7221 [auth-rsa.c]
7222 - delay MD5 computation until client sends response, free() early, cleanup.
7223 [cipher.c]
7224 - void* -> unsigned char*, ok niels@
7225 [hostfile.c]
7226 - remove unused variable 'len'. fix comments.
7227 - remove unused variable
7228 [log-client.c log-server.c]
7229 - rename a cpp symbol, to avoid param.h collision
7230 [packet.c]
7231 - missing xfree()
7232 - getsockname() requires initialized tolen; andy@guildsoftware.com
7233 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
7234 from Holger.Trapp@Informatik.TU-Chemnitz.DE
7235 [pty.c pty.h]
bcbf86ec 7236 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 7237 pty.c ok provos@, dugsong@
704b1659 7238 [readconf.c]
7239 - turn off x11-fwd for the client, too.
7240 [rsa.c]
7241 - PKCS#1 padding
7242 [scp.c]
7243 - allow '.' in usernames; from jedgar@fxp.org
7244 [servconf.c]
7245 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
7246 - sync with sshd_config
7247 [ssh-keygen.c]
7248 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
7249 [ssh.1]
7250 - Change invalid 'CHAT' loglevel to 'VERBOSE'
7251 [ssh.c]
7252 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
7253 - turn off x11-fwd for the client, too.
7254 [sshconnect.c]
7255 - missing xfree()
7256 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
7257 - read error vs. "Connection closed by remote host"
7258 [sshd.8]
7259 - ie. -> i.e.,
7260 - do not link to a commercial page..
7261 - sync with sshd_config
7262 [sshd.c]
7263 - no need for poll.h; from bright@wintelcom.net
7264 - log with level log() not fatal() if peer behaves badly.
7265 - don't panic if client behaves strange. ok deraadt@
7266 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
7267 - delay close() of pty until the pty has been chowned back to root
7268 - oops, fix comment, too.
7269 - missing xfree()
7270 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
7271 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 7272 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 7273 pty.c ok provos@, dugsong@
7274 - create x11 cookie file
7275 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
7276 - version 1.2.3
c8d54615 7277 - Cleaned up
bcbf86ec 7278 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 7279 required after OpenBSD updates)
c8d54615 7280
07055445 728120000308
7282 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
7283
728420000307
7285 - Released 1.2.2p1
7286
9c8c3fc6 728720000305
7288 - Fix DEC compile fix
54096dcc 7289 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 7290 - Check for getpagesize in libucb.a if not found in libc. Fix for old
7291 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 7292 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 7293 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 7294
6bf4d066 729520000303
7296 - Added "make host-key" target, Suggestion from Dominik Brettnacher
7297 <domi@saargate.de>
bcbf86ec 7298 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 7299 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
7300 Miskiewicz <misiek@pld.org.pl>
22fa590f 7301 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
7302 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 7303
a0391976 730420000302
7305 - Big cleanup of autoconf code
7306 - Rearranged to be a little more logical
7307 - Added -R option for Solaris
7308 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
7309 to detect library and header location _and_ ensure library has proper
7310 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 7311 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 7312 - Avoid warning message with Unix98 ptys
bcbf86ec 7313 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 7314 platform-specific code.
7315 - Document some common problems
bcbf86ec 7316 - Allow root access to any key. Patch from
81eef326 7317 markus.friedl@informatik.uni-erlangen.de
a0391976 7318
f55afe71 731920000207
7320 - Removed SOCKS code. Will support through a ProxyCommand.
7321
d07d1c58 732220000203
7323 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 7324 - Add --with-ssl-dir option
d07d1c58 7325
9d5f374b 732620000202
bcbf86ec 7327 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 7328 <jmd@aoe.vt.edu>
6b1f3fdb 7329 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 7330 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 7331 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 7332
bc8c2601 733320000201
7334 - Use socket pairs by default (instead of pipes). Prevents race condition
7335 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
7336
69c76614 733720000127
7338 - Seed OpenSSL's random number generator before generating RSA keypairs
7339 - Split random collector into seperate file
aaf2abd7 7340 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 7341
f9507c24 734220000126
7343 - Released 1.2.2 stable
7344
bcbf86ec 7345 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 7346 mouring@newton.pconline.com
bcbf86ec 7347 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 7348 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 7349 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
7350 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 7351
bfae20ad 735220000125
bcbf86ec 7353 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 7354 <andre.lucas@dial.pipex.com>
07b0cb78 7355 - Reorder PAM initialisation so it does not mess up lastlog. Reported
7356 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 7357 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 7358 <gem@rellim.com>
7359 - New URL for x11-ssh-askpass.
bcbf86ec 7360 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 7361 <jmknoble@jmknoble.cx>
bcbf86ec 7362 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 7363 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 7364 - Updated RPM spec files to use DESTDIR
bfae20ad 7365
bb58aa4b 736620000124
7367 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
7368 increment)
7369
d45317d8 737020000123
7371 - OpenBSD CVS:
7372 - [packet.c]
7373 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 7374 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 7375 <drankin@bohemians.lexington.ky.us>
12aa90af 7376 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 7377
e844f761 737820000122
7379 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
7380 <bent@clark.net>
c54a6257 7381 - Merge preformatted manpage patch from Andre Lucas
7382 <andre.lucas@dial.pipex.com>
8eb34e02 7383 - Make IPv4 use the default in RPM packages
7384 - Irix uses preformatted manpages
1e64903d 7385 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
7386 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 7387 - OpenBSD CVS updates:
7388 - [packet.c]
7389 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
7390 from Holger.Trapp@Informatik.TU-Chemnitz.DE
7391 - [sshd.c]
7392 log with level log() not fatal() if peer behaves badly.
7393 - [readpass.c]
bcbf86ec 7394 instead of blocking SIGINT, catch it ourselves, so that we can clean
7395 the tty modes up and kill ourselves -- instead of our process group
61e96248 7396 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 7397 people with cbreak shells never even noticed..
399d9d44 7398 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
7399 ie. -> i.e.,
e844f761 7400
4c8ef3fb 740120000120
7402 - Don't use getaddrinfo on AIX
7b2ea3a1 7403 - Update to latest OpenBSD CVS:
7404 - [auth-rsa.c]
7405 - fix user/1056, sshd keeps restrictions; dbt@meat.net
7406 - [sshconnect.c]
7407 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
7408 - destroy keys earlier
bcbf86ec 7409 - split key exchange (kex) and user authentication (user-auth),
d468fc76 7410 ok: provos@
7b2ea3a1 7411 - [sshd.c]
7412 - no need for poll.h; from bright@wintelcom.net
7413 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 7414 - split key exchange (kex) and user authentication (user-auth),
d468fc76 7415 ok: provos@
f3bba493 7416 - Big manpage and config file cleanup from Andre Lucas
7417 <andre.lucas@dial.pipex.com>
5f4fdfae 7418 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 7419 - Doc updates
d468fc76 7420 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
7421 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 7422
082bbfb3 742320000119
20af321f 7424 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 7425 - Compile fix from Darren_Hall@progressive.com
59e76f33 7426 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
7427 addresses using getaddrinfo(). Added a configure switch to make the
7428 default lookup mode AF_INET
082bbfb3 7429
a63a7f37 743020000118
7431 - Fixed --with-pid-dir option
51a6baf8 7432 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 7433 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 7434 <andre.lucas@dial.pipex.com>
a63a7f37 7435
f914c7fb 743620000117
7437 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
7438 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 7439 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 7440 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 7441 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 7442 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
7443 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 7444 deliver (no IPv6 kernel support)
80a44451 7445 - Released 1.2.1pre27
f914c7fb 7446
f4a7cf29 7447 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 7448 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 7449 <jhuuskon@hytti.uku.fi>
bcbf86ec 7450 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 7451 further testing.
5957fd29 7452 - Patch from Christos Zoulas <christos@zoulas.com>
7453 - Try $prefix first when looking for OpenSSL.
7454 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 7455 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 7456 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 7457
47e45e44 745820000116
7459 - Renamed --with-xauth-path to --with-xauth
7460 - Added --with-pid-dir option
7461 - Released 1.2.1pre26
7462
a82ef8ae 7463 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 7464 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 7465 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 7466
5cdfe03f 746720000115
7468 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 7469 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 7470 Nordby <anders@fix.no>
bcbf86ec 7471 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 7472 openpty. Report from John Seifarth <john@waw.be>
7473 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 7474 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 7475 <gem@rellim.com>
7476 - Use __snprintf and __vnsprintf if they are found where snprintf and
7477 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
7478 and others.
7479
48e671d5 748020000114
7481 - Merged OpenBSD IPv6 patch:
7482 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
7483 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
7484 [hostfile.c sshd_config]
7485 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 7486 features: sshd allows multiple ListenAddress and Port options. note
7487 that libwrap is not IPv6-ready. (based on patches from
48e671d5 7488 fujiwara@rcac.tdi.co.jp)
7489 - [ssh.c canohost.c]
bcbf86ec 7490 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 7491 from itojun@
7492 - [channels.c]
7493 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
7494 - [packet.h]
7495 allow auth-kerberos for IPv4 only
7496 - [scp.1 sshd.8 servconf.h scp.c]
7497 document -4, -6, and 'ssh -L 2022/::1/22'
7498 - [ssh.c]
bcbf86ec 7499 'ssh @host' is illegal (null user name), from
48e671d5 7500 karsten@gedankenpolizei.de
7501 - [sshconnect.c]
7502 better error message
7503 - [sshd.c]
7504 allow auth-kerberos for IPv4 only
7505 - Big IPv6 merge:
7506 - Cleanup overrun in sockaddr copying on RHL 6.1
7507 - Replacements for getaddrinfo, getnameinfo, etc based on versions
7508 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
7509 - Replacement for missing structures on systems that lack IPv6
7510 - record_login needed to know about AF_INET6 addresses
7511 - Borrowed more code from OpenBSD: rresvport_af and requisites
7512
2598df62 751320000110
7514 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
7515
b8a0310d 751620000107
7517 - New config.sub and config.guess to fix problems on SCO. Supplied
7518 by Gary E. Miller <gem@rellim.com>
b6a98a85 7519 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 7520 - Released 1.2.1pre25
b8a0310d 7521
dfb95100 752220000106
7523 - Documentation update & cleanup
7524 - Better KrbIV / AFS detection, based on patch from:
7525 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
7526
b9795b89 752720000105
bcbf86ec 7528 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 7529 overriding symbols in libcrypto. Removed libcrypt and crypt.h
7530 altogether (libcrypto includes its own crypt(1) replacement)
7531 - Added platform-specific rules for Irix 6.x. Included warning that
7532 they are untested.
7533
a1ec4d79 753420000103
7535 - Add explicit make rules for files proccessed by fixpaths.
61e96248 7536 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 7537 <tnh@kondara.org>
bcbf86ec 7538 - Removed "nullok" directive from default PAM configuration files.
7539 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 7540 UPGRADING file.
e02735bb 7541 - OpenBSD CVS updates
7542 - [ssh-agent.c]
bcbf86ec 7543 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 7544 dgaudet@arctic.org
7545 - [sshconnect.c]
7546 compare correct version for 1.3 compat mode
a1ec4d79 7547
93c7f644 754820000102
7549 - Prevent multiple inclusion of config.h and defines.h. Suggested
7550 by Andre Lucas <andre.lucas@dial.pipex.com>
7551 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
7552 <dgaudet@arctic.org>
7553
76b8607f 755419991231
bcbf86ec 7555 - Fix password support on systems with a mixture of shadowed and
7556 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 7557 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 7558 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 7559 Fournier <marc.fournier@acadiau.ca>
b92964b7 7560 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
7561 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 7562 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 7563 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 7564 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
7565 <iretd@bigfoot.com>
bcbf86ec 7566 - Really fix broken default path. Fix from Jim Knoble
986a22ec 7567 <jmknoble@jmknoble.cx>
ae3a3d31 7568 - Remove test for quad_t. No longer needed.
76a8e733 7569 - Released 1.2.1pre24
7570
7571 - Added support for directory-based lastlogs
7572 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 7573
13f825f4 757419991230
7575 - OpenBSD CVS updates:
7576 - [auth-passwd.c]
7577 check for NULL 1st
bcbf86ec 7578 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 7579 cleaned up sshd.c up significantly.
bcbf86ec 7580 - PAM authentication was incorrectly interpreting
76b8607f 7581 "PermitRootLogin without-password". Report from Matthias Andree
7582 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 7583 - Several other cleanups
0bc5b6fb 7584 - Merged Dante SOCKS support patch from David Rankin
7585 <drankin@bohemians.lexington.ky.us>
7586 - Updated documentation with ./configure options
76b8607f 7587 - Released 1.2.1pre23
13f825f4 7588
c73a0cb5 758919991229
bcbf86ec 7590 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 7591 <drankin@bohemians.lexington.ky.us>
7592 - Fix --with-default-path option.
bcbf86ec 7593 - Autodetect perl, patch from David Rankin
a0f84251 7594 <drankin@bohemians.lexington.ky.us>
bcbf86ec 7595 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 7596 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 7597 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 7598 <nalin@thermo.stat.ncsu.edu>
e3a93db0 7599 - Detect missing size_t and typedef it.
5ab44a92 7600 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
7601 - Minor Makefile cleaning
c73a0cb5 7602
b6019d68 760319991228
7604 - Replacement for getpagesize() for systems which lack it
bcbf86ec 7605 - NetBSD login.c compile fix from David Rankin
70e0115b 7606 <drankin@bohemians.lexington.ky.us>
7607 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 7608 - Portability fixes for Irix 5.3 (now compiles OK!)
7609 - autoconf and other misc cleanups
ea1970a3 7610 - Merged AIX patch from Darren Hall <dhall@virage.org>
7611 - Cleaned up defines.h
fa9a2dd6 7612 - Released 1.2.1pre22
b6019d68 7613
d2dcff5f 761419991227
7615 - Automatically correct paths in manpages and configuration files. Patch
7616 and script from Andre Lucas <andre.lucas@dial.pipex.com>
7617 - Removed credits from README to CREDITS file, updated.
cb807f40 7618 - Added --with-default-path to specify custom path for server
7619 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 7620 - PAM bugfix. PermitEmptyPassword was being ignored.
7621 - Fixed PAM config files to allow empty passwords if server does.
7622 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 7623 - Use last few chars of tty line as ut_id
5a7794be 7624 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 7625 - OpenBSD CVS updates:
7626 - [packet.h auth-rhosts.c]
7627 check format string for packet_disconnect and packet_send_debug, too
7628 - [channels.c]
7629 use packet_get_maxsize for channels. consistence.
d2dcff5f 7630
f74efc8d 763119991226
7632 - Enabled utmpx support by default for Solaris
7633 - Cleanup sshd.c PAM a little more
986a22ec 7634 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 7635 X11 ssh-askpass program.
20c43d8c 7636 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 7637 Unfortunatly there is currently no way to disable auth failure
7638 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 7639 developers
83b7f649 7640 - OpenBSD CVS update:
7641 - [ssh-keygen.1 ssh.1]
bcbf86ec 7642 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 7643 .Sh FILES, too
72251cb6 7644 - Released 1.2.1pre21
bcbf86ec 7645 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 7646 <jmknoble@jmknoble.cx>
7647 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 7648
f498ed15 764919991225
7650 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
7651 - Cleanup of auth-passwd.c for shadow and MD5 passwords
7652 - Cleanup and bugfix of PAM authentication code
f74efc8d 7653 - Released 1.2.1pre20
7654
7655 - Merged fixes from Ben Taylor <bent@clark.net>
7656 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
7657 - Disabled logging of PAM password authentication failures when password
7658 is empty. (e.g start of authentication loop). Reported by Naz
7659 <96na@eng.cam.ac.uk>)
f498ed15 7660
766119991223
bcbf86ec 7662 - Merged later HPUX patch from Andre Lucas
f498ed15 7663 <andre.lucas@dial.pipex.com>
7664 - Above patch included better utmpx support from Ben Taylor
f74efc8d 7665 <bent@clark.net>
f498ed15 7666
eef6f7e9 766719991222
bcbf86ec 7668 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 7669 <pope@netguide.dk>
ae28776a 7670 - Fix login.c breakage on systems which lack ut_host in struct
7671 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 7672
a7effaac 767319991221
bcbf86ec 7674 - Integration of large HPUX patch from Andre Lucas
7675 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 7676 benefits:
7677 - Ability to disable shadow passwords at configure time
7678 - Ability to disable lastlog support at configure time
7679 - Support for IP address in $DISPLAY
ae2f7af7 7680 - OpenBSD CVS update:
7681 - [sshconnect.c]
7682 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 7683 - Fix DISABLE_SHADOW support
7684 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 7685 - Release 1.2.1pre19
a7effaac 7686
3f1d9bcd 768719991218
bcbf86ec 7688 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 7689 <cjj@u.washington.edu>
7e1c2490 7690 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 7691
60d804c8 769219991216
bcbf86ec 7693 - Makefile changes for Solaris from Peter Kocks
60d804c8 7694 <peter.kocks@baygate.com>
89cafde6 7695 - Minor updates to docs
7696 - Merged OpenBSD CVS changes:
7697 - [authfd.c ssh-agent.c]
7698 keysize warnings talk about identity files
7699 - [packet.c]
7700 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 7701 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 7702 "Chris, the Young One" <cky@pobox.com>
7703 - Released 1.2.1pre18
60d804c8 7704
7dc6fc6d 770519991215
7706 - Integrated patchs from Juergen Keil <jk@tools.de>
7707 - Avoid void* pointer arithmatic
7708 - Use LDFLAGS correctly
68227e6d 7709 - Fix SIGIO error in scp
7710 - Simplify status line printing in scp
61e96248 7711 - Added better test for inline functions compiler support from
906a2515 7712 Darren_Hall@progressive.com
7dc6fc6d 7713
95f1eccc 771419991214
7715 - OpenBSD CVS Changes
7716 - [canohost.c]
bcbf86ec 7717 fix get_remote_port() and friends for sshd -i;
95f1eccc 7718 Holger.Trapp@Informatik.TU-Chemnitz.DE
7719 - [mpaux.c]
7720 make code simpler. no need for memcpy. niels@ ok
7721 - [pty.c]
7722 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
7723 fix proto; markus
7724 - [ssh.1]
7725 typo; mark.baushke@solipsa.com
7726 - [channels.c ssh.c ssh.h sshd.c]
7727 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
7728 - [sshconnect.c]
7729 move checking of hostkey into own function.
7730 - [version.h]
7731 OpenSSH-1.2.1
884bcb37 7732 - Clean up broken includes in pty.c
7303768f 7733 - Some older systems don't have poll.h, they use sys/poll.h instead
7734 - Doc updates
95f1eccc 7735
847e8865 773619991211
bcbf86ec 7737 - Fix compilation on systems with AFS. Reported by
847e8865 7738 aloomis@glue.umd.edu
bcbf86ec 7739 - Fix installation on Solaris. Reported by
847e8865 7740 Gordon Rowell <gordonr@gormand.com.au>
7741 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
7742 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
7743 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
7744 - Compile fix from David Agraz <dagraz@jahoopa.com>
7745 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 7746 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 7747 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 7748
8946db53 774919991209
7750 - Import of patch from Ben Taylor <bent@clark.net>:
7751 - Improved PAM support
7752 - "uninstall" rule for Makefile
7753 - utmpx support
7754 - Should fix PAM problems on Solaris
2d86a6cc 7755 - OpenBSD CVS updates:
7756 - [readpass.c]
7757 avoid stdio; based on work by markus, millert, and I
7758 - [sshd.c]
7759 make sure the client selects a supported cipher
7760 - [sshd.c]
bcbf86ec 7761 fix sighup handling. accept would just restart and daemon handled
7762 sighup only after the next connection was accepted. use poll on
2d86a6cc 7763 listen sock now.
7764 - [sshd.c]
7765 make that a fatal
87e91331 7766 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
7767 to fix libwrap support on NetBSD
5001b9e4 7768 - Released 1.2pre17
8946db53 7769
6d8c4ea4 777019991208
bcbf86ec 7771 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 7772 David Agraz <dagraz@jahoopa.com>
7773
4285816a 777419991207
986a22ec 7775 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 7776 fixes compatability with 4.x and 5.x
db28aeb5 7777 - Fixed default SSH_ASKPASS
bcbf86ec 7778 - Fix PAM account and session being called multiple times. Problem
d465f2ca 7779 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 7780 - Merged more OpenBSD changes:
7781 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 7782 move atomicio into it's own file. wrap all socket write()s which
a408af76 7783 were doing write(sock, buf, len) != len, with atomicio() calls.
7784 - [auth-skey.c]
7785 fd leak
7786 - [authfile.c]
7787 properly name fd variable
7788 - [channels.c]
7789 display great hatred towards strcpy
7790 - [pty.c pty.h sshd.c]
7791 use openpty() if it exists (it does on BSD4_4)
7792 - [tildexpand.c]
7793 check for ~ expansion past MAXPATHLEN
7794 - Modified helper.c to use new atomicio function.
7795 - Reformat Makefile a little
7796 - Moved RC4 routines from rc4.[ch] into helper.c
7797 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 7798 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
7799 - Tweaked Redhat spec
9158d92f 7800 - Clean up bad imports of a few files (forgot -kb)
7801 - Released 1.2pre16
4285816a 7802
9c7b6dfd 780319991204
7804 - Small cleanup of PAM code in sshd.c
57112b5a 7805 - Merged OpenBSD CVS changes:
7806 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
7807 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
7808 - [auth-rsa.c]
7809 warn only about mismatch if key is _used_
7810 warn about keysize-mismatch with log() not error()
7811 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
7812 ports are u_short
7813 - [hostfile.c]
7814 indent, shorter warning
7815 - [nchan.c]
7816 use error() for internal errors
7817 - [packet.c]
7818 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
7819 serverloop.c
7820 indent
7821 - [ssh-add.1 ssh-add.c ssh.h]
7822 document $SSH_ASKPASS, reasonable default
7823 - [ssh.1]
7824 CheckHostIP is not available for connects via proxy command
7825 - [sshconnect.c]
7826 typo
7827 easier to read client code for passwd and skey auth
7828 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 7829
dad3b556 783019991126
7831 - Add definition for __P()
7832 - Added [v]snprintf() replacement for systems that lack it
7833
0ce43ae4 783419991125
7835 - More reformatting merged from OpenBSD CVS
7836 - Merged OpenBSD CVS changes:
7837 - [channels.c]
7838 fix packet_integrity_check() for !have_hostname_in_open.
7839 report from mrwizard@psu.edu via djm@ibs.com.au
7840 - [channels.c]
7841 set SO_REUSEADDR and SO_LINGER for forwarded ports.
7842 chip@valinux.com via damien@ibs.com.au
7843 - [nchan.c]
7844 it's not an error() if shutdown_write failes in nchan.
7845 - [readconf.c]
7846 remove dead #ifdef-0-code
7847 - [readconf.c servconf.c]
7848 strcasecmp instead of tolower
7849 - [scp.c]
7850 progress meter overflow fix from damien@ibs.com.au
7851 - [ssh-add.1 ssh-add.c]
7852 SSH_ASKPASS support
7853 - [ssh.1 ssh.c]
7854 postpone fork_after_authentication until command execution,
7855 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
7856 plus: use daemon() for backgrounding
cf8dd513 7857 - Added BSD compatible install program and autoconf test, thanks to
7858 Niels Kristian Bech Jensen <nkbj@image.dk>
7859 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 7860 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 7861 - Release 1.2pre15
0ce43ae4 7862
5260325f 786319991124
7864 - Merged very large OpenBSD source code reformat
7865 - OpenBSD CVS updates
7866 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
7867 [ssh.h sshd.8 sshd.c]
7868 syslog changes:
7869 * Unified Logmessage for all auth-types, for success and for failed
7870 * Standard connections get only ONE line in the LOG when level==LOG:
7871 Auth-attempts are logged only, if authentication is:
7872 a) successfull or
7873 b) with passwd or
7874 c) we had more than AUTH_FAIL_LOG failues
7875 * many log() became verbose()
7876 * old behaviour with level=VERBOSE
7877 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
7878 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
7879 messages. allows use of s/key in windows (ttssh, securecrt) and
7880 ssh-1.2.27 clients without 'ssh -v', ok: niels@
7881 - [sshd.8]
7882 -V, for fallback to openssh in SSH2 compatibility mode
7883 - [sshd.c]
7884 fix sigchld race; cjc5@po.cwru.edu
7885
4655fe80 788619991123
7887 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 7888 - Restructured package-related files under packages/*
4655fe80 7889 - Added generic PAM config
8b241e50 7890 - Numerous little Solaris fixes
9c08d6ce 7891 - Add recommendation to use GNU make to INSTALL document
4655fe80 7892
60bed5fd 789319991122
7894 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 7895 - OpenBSD CVS Changes
bcbf86ec 7896 - [ssh-keygen.c]
7897 don't create ~/.ssh only if the user wants to store the private
7898 key there. show fingerprint instead of public-key after
2f2cc3f9 7899 keygeneration. ok niels@
b09a984b 7900 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 7901 - Added timersub() macro
b09a984b 7902 - Tidy RCSIDs of bsd-*.c
bcbf86ec 7903 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 7904 pam_strerror definition (one arg vs two).
530f1889 7905 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 7906 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 7907 Robert Hardy <rhardy@webcon.net>)
1647c2b5 7908 - Added a setenv replacement for systems which lack it
d84a9a44 7909 - Only display public key comment when presenting ssh-askpass dialog
7910 - Released 1.2pre14
60bed5fd 7911
bcbf86ec 7912 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 7913 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
7914
9d6b7add 791519991121
2f2cc3f9 7916 - OpenBSD CVS Changes:
60bed5fd 7917 - [channels.c]
7918 make this compile, bad markus
7919 - [log.c readconf.c servconf.c ssh.h]
7920 bugfix: loglevels are per host in clientconfig,
7921 factor out common log-level parsing code.
7922 - [servconf.c]
7923 remove unused index (-Wall)
7924 - [ssh-agent.c]
7925 only one 'extern char *__progname'
7926 - [sshd.8]
7927 document SIGHUP, -Q to synopsis
7928 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
7929 [channels.c clientloop.c]
7930 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
7931 [hope this time my ISP stays alive during commit]
7932 - [OVERVIEW README] typos; green@freebsd
7933 - [ssh-keygen.c]
7934 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
7935 exit if writing the key fails (no infinit loop)
7936 print usage() everytime we get bad options
7937 - [ssh-keygen.c] overflow, djm@mindrot.org
7938 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 7939
2b942fe0 794019991120
bcbf86ec 7941 - Merged more Solaris support from Marc G. Fournier
2b942fe0 7942 <marc.fournier@acadiau.ca>
7943 - Wrote autoconf tests for integer bit-types
7944 - Fixed enabling kerberos support
bcbf86ec 7945 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 7946 handling.
2b942fe0 7947
06479889 794819991119
7949 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 7950 - Merged OpenBSD CVS changes
7951 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
7952 more %d vs. %s in fmt-strings
7953 - [authfd.c]
7954 Integers should not be printed with %s
7b1cc56c 7955 - EGD uses a socket, not a named pipe. Duh.
7956 - Fix includes in fingerprint.c
29dbde15 7957 - Fix scp progress bar bug again.
bcbf86ec 7958 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 7959 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 7960 - Added autoconf option to enable Kerberos 4 support (untested)
7961 - Added autoconf option to enable AFS support (untested)
7962 - Added autoconf option to enable S/Key support (untested)
7963 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 7964 - Renamed BSD helper function files to bsd-*
bcbf86ec 7965 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 7966 when they are absent.
7967 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 7968
2bd61362 796919991118
7970 - Merged OpenBSD CVS changes
7971 - [scp.c] foregroundproc() in scp
7972 - [sshconnect.h] include fingerprint.h
bcbf86ec 7973 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 7974 changes.
0c16a097 7975 - [ssh.1] Spell my name right.
2bd61362 7976 - Added openssh.com info to README
7977
f095fcc7 797819991117
7979 - Merged OpenBSD CVS changes
7980 - [ChangeLog.Ylonen] noone needs this anymore
7981 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 7982 - [hostfile.c]
7983 in known_hosts key lookup the entry for the bits does not need
7984 to match, all the information is contained in n and e. This
7985 solves the problem with buggy servers announcing the wrong
f095fcc7 7986 modulus length. markus and me.
bcbf86ec 7987 - [serverloop.c]
7988 bugfix: check for space if child has terminated, from:
f095fcc7 7989 iedowse@maths.tcd.ie
7990 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
7991 [fingerprint.c fingerprint.h]
7992 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
7993 - [ssh-agent.1] typo
7994 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 7995 - [sshd.c]
f095fcc7 7996 force logging to stderr while loading private key file
7997 (lost while converting to new log-levels)
7998
4d195447 799919991116
8000 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
8001 - Merged OpenBSD CVS changes:
8002 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
8003 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
8004 the keysize of rsa-parameter 'n' is passed implizit,
8005 a few more checks and warnings about 'pretended' keysizes.
8006 - [cipher.c cipher.h packet.c packet.h sshd.c]
8007 remove support for cipher RC4
8008 - [ssh.c]
8009 a note for legay systems about secuity issues with permanently_set_uid(),
8010 the private hostkey and ptrace()
8011 - [sshconnect.c]
8012 more detailed messages about adding and checking hostkeys
8013
dad9a31e 801419991115
8015 - Merged OpenBSD CVS changes:
bcbf86ec 8016 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 8017 $DISPLAY, ok niels
8018 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 8019 modular.
dad9a31e 8020 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 8021 - Merged more OpenBSD CVS changes:
704b1659 8022 [auth-krb4.c]
8023 - disconnect if getpeername() fails
8024 - missing xfree(*client)
8025 [canohost.c]
8026 - disconnect if getpeername() fails
8027 - fix comment: we _do_ disconnect if ip-options are set
8028 [sshd.c]
8029 - disconnect if getpeername() fails
8030 - move checking of remote port to central place
8031 [auth-rhosts.c] move checking of remote port to central place
8032 [log-server.c] avoid extra fd per sshd, from millert@
8033 [readconf.c] print _all_ bad config-options in ssh(1), too
8034 [readconf.h] print _all_ bad config-options in ssh(1), too
8035 [ssh.c] print _all_ bad config-options in ssh(1), too
8036 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 8037 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 8038 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 8039 - Merged more Solaris compability from Marc G. Fournier
8040 <marc.fournier@acadiau.ca>
8041 - Wrote autoconf tests for __progname symbol
986a22ec 8042 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 8043 - Released 1.2pre12
8044
8045 - Another OpenBSD CVS update:
8046 - [ssh-keygen.1] fix .Xr
dad9a31e 8047
92da7197 804819991114
8049 - Solaris compilation fixes (still imcomplete)
8050
94f7bb9e 805119991113
dd092f97 8052 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
8053 - Don't install config files if they already exist
8054 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 8055 - Removed redundant inclusions of config.h
e9c75a39 8056 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 8057 - Merged OpenBSD CVS changes:
8058 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 8059 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 8060 totalsize, ok niels,aaron
bcbf86ec 8061 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 8062 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 8063 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
8064 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 8065 - Tidied default config file some more
8066 - Revised Redhat initscript to fix bug: sshd (re)start would fail
8067 if executed from inside a ssh login.
94f7bb9e 8068
e35c1dc2 806919991112
8070 - Merged changes from OpenBSD CVS
8071 - [sshd.c] session_key_int may be zero
b4748e2f 8072 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 8073 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 8074 deraadt,millert
8075 - Brought default sshd_config more in line with OpenBSD's
547c9f30 8076 - Grab server in gnome-ssh-askpass (Debian bug #49872)
8077 - Released 1.2pre10
e35c1dc2 8078
8bc7973f 8079 - Added INSTALL documentation
6fa724bc 8080 - Merged yet more changes from OpenBSD CVS
8081 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
8082 [ssh.c ssh.h sshconnect.c sshd.c]
8083 make all access to options via 'extern Options options'
8084 and 'extern ServerOptions options' respectively;
8085 options are no longer passed as arguments:
8086 * make options handling more consistent
8087 * remove #include "readconf.h" from ssh.h
8088 * readconf.h is only included if necessary
8089 - [mpaux.c] clear temp buffer
8090 - [servconf.c] print _all_ bad options found in configfile
045672f9 8091 - Make ssh-askpass support optional through autoconf
59b0f0d4 8092 - Fix nasty division-by-zero error in scp.c
8093 - Released 1.2pre11
8bc7973f 8094
4cca272e 809519991111
8096 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 8097 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 8098 - Merged OpenBSD CVS changes:
8099 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
8100 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
8101 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 8102 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 8103 file transfers. Fix submitted to OpenBSD developers. Report and fix
8104 from Kees Cook <cook@cpoint.net>
6a17f9c2 8105 - Merged more OpenBSD CVS changes:
bcbf86ec 8106 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 8107 + krb-cleanup cleanup
8108 - [clientloop.c log-client.c log-server.c ]
8109 [readconf.c readconf.h servconf.c servconf.h ]
8110 [ssh.1 ssh.c ssh.h sshd.8]
8111 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
8112 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 8113 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
8114 allow session_key_int != sizeof(session_key)
8115 [this should fix the pre-assert-removal-core-files]
8116 - Updated default config file to use new LogLevel option and to improve
8117 readability
8118
f370266e 811919991110
67d68e3a 8120 - Merged several minor fixes:
f370266e 8121 - ssh-agent commandline parsing
8122 - RPM spec file now installs ssh setuid root
8123 - Makefile creates libdir
4cca272e 8124 - Merged beginnings of Solaris compability from Marc G. Fournier
8125 <marc.fournier@acadiau.ca>
f370266e 8126
d4f11b59 812719991109
8128 - Autodetection of SSL/Crypto library location via autoconf
8129 - Fixed location of ssh-askpass to follow autoconf
8130 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
8131 - Autodetection of RSAref library for US users
8132 - Minor doc updates
560557bb 8133 - Merged OpenBSD CVS changes:
8134 - [rsa.c] bugfix: use correct size for memset()
8135 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 8136 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 8137 - RPM build now creates subpackages
aa51e7cc 8138 - Released 1.2pre9
d4f11b59 8139
e1a9c08d 814019991108
8141 - Removed debian/ directory. This is now being maintained separately.
8142 - Added symlinks for slogin in RPM spec file
8143 - Fixed permissions on manpages in RPM spec file
8144 - Added references to required libraries in README file
8145 - Removed config.h.in from CVS
8146 - Removed pwdb support (better pluggable auth is provided by glibc)
8147 - Made PAM and requisite libdl optional
8148 - Removed lots of unnecessary checks from autoconf
8149 - Added support and autoconf test for openpty() function (Unix98 pty support)
8150 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
8151 - Added TODO file
8152 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
8153 - Added ssh-askpass program
8154 - Added ssh-askpass support to ssh-add.c
8155 - Create symlinks for slogin on install
8156 - Fix "distclean" target in makefile
8157 - Added example for ssh-agent to manpage
8158 - Added support for PAM_TEXT_INFO messages
8159 - Disable internal /etc/nologin support if PAM enabled
8160 - Merged latest OpenBSD CVS changes:
5bae4ab8 8161 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 8162 - [sshd.c] don't send fail-msg but disconnect if too many authentication
8163 failures
e1a9c08d 8164 - [sshd.c] remove unused argument. ok dugsong
8165 - [sshd.c] typo
8166 - [rsa.c] clear buffers used for encryption. ok: niels
8167 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 8168 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 8169 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 8170 - Released 1.2pre8
e1a9c08d 8171
3028328e 817219991102
8173 - Merged change from OpenBSD CVS
8174 - One-line cleanup in sshd.c
8175
474832c5 817619991030
8177 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 8178 - Merged latest updates for OpenBSD CVS:
8179 - channels.[ch] - remove broken x11 fix and document istate/ostate
8180 - ssh-agent.c - call setsid() regardless of argv[]
8181 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
8182 - Documentation cleanups
8183 - Renamed README -> README.Ylonen
8184 - Renamed README.openssh ->README
474832c5 8185
339660f6 818619991029
8187 - Renamed openssh* back to ssh* at request of Theo de Raadt
8188 - Incorporated latest changes from OpenBSD's CVS
8189 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
8190 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 8191 - Make distclean now removed configure script
8192 - Improved PAM logging
8193 - Added some debug() calls for PAM
4ecd19ea 8194 - Removed redundant subdirectories
bcbf86ec 8195 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 8196 building on Debian.
242588e6 8197 - Fixed off-by-one error in PAM env patch
8198 - Released 1.2pre6
339660f6 8199
5881cd60 820019991028
8201 - Further PAM enhancements.
8202 - Much cleaner
8203 - Now uses account and session modules for all logins.
8204 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
8205 - Build fixes
8206 - Autoconf
8207 - Change binary names to open*
8208 - Fixed autoconf script to detect PAM on RH6.1
8209 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 8210 - Released 1.2pre4
fca82d2e 8211
8212 - Imported latest OpenBSD CVS code
8213 - Updated README.openssh
93f04616 8214 - Released 1.2pre5
fca82d2e 8215
5881cd60 821619991027
8217 - Adapted PAM patch.
8218 - Released 1.0pre2
8219
8220 - Excised my buggy replacements for strlcpy and mkdtemp
8221 - Imported correct OpenBSD strlcpy and mkdtemp routines.
8222 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
8223 - Picked up correct version number from OpenBSD
8224 - Added sshd.pam PAM configuration file
8225 - Added sshd.init Redhat init script
8226 - Added openssh.spec RPM spec file
8227 - Released 1.2pre3
8228
822919991026
8230 - Fixed include paths of OpenSSL functions
8231 - Use OpenSSL MD5 routines
8232 - Imported RC4 code from nanocrypt
8233 - Wrote replacements for OpenBSD arc4random* functions
8234 - Wrote replacements for strlcpy and mkdtemp
8235 - Released 1.0pre1
0b202697 8236
8237$Id$
This page took 1.920048 seconds and 5 git commands to generate.