]> andersk Git - openssh.git/blame - ChangeLog
- deraadt@cvs.openbsd.org 2001/12/19 07:18:56
[openssh.git] / ChangeLog
CommitLineData
5fb9865a 120011221
2 - (djm) Add option to gnome-ssh-askpass to stop it from grabbing the X
3 server. I have found this necessary to avoid server hangs with X input
4 extensions (e.g. kinput2). Enable by setting the environment variable
5 "GNOME_SSH_ASKPASS_NOGRAB"
805e659f 6 - OpenBSD CVS Sync
7 - stevesk@cvs.openbsd.org 2001/12/08 17:49:28
8 [channels.c pathnames.h]
9 use only one path to X11 UNIX domain socket vs. an array of paths
10 to try. report from djast@cs.toronto.edu. ok markus@
2f293d43 11 - markus@cvs.openbsd.org 2001/12/09 18:45:56
12 [auth2.c auth2-chall.c auth.h]
13 add auth2_challenge_stop(), simplifies cleanup of kbd-int sessions,
14 fixes memleak.
5e8948af 15 - stevesk@cvs.openbsd.org 2001/12/10 16:45:04
16 [sshd.c]
17 possible fd leak on error; ok markus@
cdc95d6e 18 - markus@cvs.openbsd.org 2001/12/10 20:34:31
19 [ssh-keyscan.c]
20 check that server supports v1 for -t rsa1, report from wirth@dfki.de
fb396518 21 - jakob@cvs.openbsd.org 2001/12/18 10:04:21
22 [auth.h hostfile.c hostfile.h]
23 remove auth_rsa_read_key, make hostfile_ready_key non static; ok markus@
306feb91 24 - jakob@cvs.openbsd.org 2001/12/18 10:05:15
25 [auth2.c]
26 log fingerprint on successful public key authentication; ok markus@
46df736f 27 - jakob@cvs.openbsd.org 2001/12/18 10:06:24
28 [auth-rsa.c]
29 log fingerprint on successful public key authentication, simplify
30 usage of key structs; ok markus@
184eed6a 31 - deraadt@cvs.openbsd.org 2001/12/19 07:18:56
32 [auth1.c auth2.c auth2-chall.c auth-bsdauth.c auth.c authfile.c auth.h]
33 [auth-krb4.c auth-rhosts.c auth-skey.c bufaux.c canohost.c channels.c]
34 [cipher.c clientloop.c compat.c compress.c deattack.c key.c log.c mac.c]
35 [match.c misc.c nchan.c packet.c readconf.c rijndael.c rijndael.h scard.c]
36 [servconf.c servconf.h serverloop.c session.c sftp.c sftp-client.c]
37 [sftp-glob.c sftp-int.c sftp-server.c ssh-add.c ssh-agent.c ssh.c]
38 [sshconnect1.c sshconnect2.c sshconnect.c sshd.8 sshd.c sshd_config]
39 [ssh-keygen.c sshlogin.c sshpty.c sshtty.c ttymodes.c uidswap.c]
40 basic KNF done while i was looking for something else
5fb9865a 41
c9d0ad9b 4220011219
43 - (stevesk) OpenBSD CVS sync X11 localhost display
44 - stevesk@cvs.openbsd.org 2001/11/29 14:10:51
45 [channels.h channels.c session.c]
46 sshd X11 fake server will now listen on localhost by default:
47 $ echo $DISPLAY
48 localhost:12.0
49 $ netstat -an|grep 6012
50 tcp 0 0 127.0.0.1.6012 *.* LISTEN
51 tcp6 0 0 ::1.6012 *.* LISTEN
52 sshd_config gatewayports=yes can be used to revert back to the old
53 behavior. will control this with another option later. ok markus@
54 - stevesk@cvs.openbsd.org 2001/12/19 08:43:11
55 [includes.h session.c]
56 handle utsname.nodename case for FamilyLocal X authorization; ok markus@
57
3f3ac025 5820011207
59 - (bal) PCRE no longer required. Banished from the source along with
60 fake-regex.h
c20f63d3 61 - (bal) OpenBSD CVS Sync
62 - stevesk@cvs.openbsd.org 2001/12/06 18:02:32
63 [channels.c sshconnect.c]
64 shutdown(sock, SHUT_RDWR) not needed here; ok markus@
74860245 65 - stevesk@cvs.openbsd.org 2001/12/06 18:09:23
66 [channels.c session.c]
67 strncpy->strlcpy. remaining strncpy's are necessary. ok markus@
d24631c9 68 - stevesk@cvs.openbsd.org 2001/12/06 18:20:32
69 [channels.c]
70 disable nagle for X11 fake server and client TCPs. from netbsd.
71 ok markus@
3f3ac025 72
7320011206
6056eb35 74 - (bal) OpenBSD CVS Sync
75 - deraadt@cvs.openbsd.org 2001/11/14 20:45:08
76 [sshd.c]
77 errno saving wrapping in a signal handler
0408c978 78 - markus@cvs.openbsd.org 2001/11/16 12:46:13
79 [ssh-keyscan.c]
80 handle empty lines instead of dumping core; report from sha@sha-1.net
17a3011c 81 - stevesk@cvs.openbsd.org 2001/11/17 19:14:34
82 [auth2.c auth.c readconf.c servconf.c ssh-agent.c ssh-keygen.c]
83 enum/int type cleanup where it made sense to do so; ok markus@
7ace8c3b 84 - markus@cvs.openbsd.org 2001/11/19 11:20:21
85 [sshd.c]
86 fd leak on HUP; ok stevesk@
8666316a 87 - stevesk@cvs.openbsd.org 2001/11/19 18:40:46
88 [ssh-agent.1]
89 clarify/state that private keys are not exposed to clients using the
90 agent; ok markus@
44c2ab73 91 - mpech@cvs.openbsd.org 2001/11/19 19:02:16
92 [deattack.c radix.c]
93 kill more registers
94 millert@ ok
2f98d223 95 - markus@cvs.openbsd.org 2001/11/21 15:51:24
96 [key.c]
97 mem leak
c840d0ad 98 - stevesk@cvs.openbsd.org 2001/11/21 18:49:14
99 [ssh-keygen.1]
100 more on passphrase construction; ok markus@
f48e63c8 101 - stevesk@cvs.openbsd.org 2001/11/22 05:27:29
102 [ssh-keyscan.c]
103 don't use "\n" in fatal()
7a934d1b 104 - markus@cvs.openbsd.org 2001/11/22 12:34:22
105 [clientloop.c serverloop.c sshd.c]
106 volatile sig_atomic_t
58d94604 107 - stevesk@cvs.openbsd.org 2001/11/29 19:06:39
108 [channels.h]
109 remove dead function prototype; ok markus@
2975f58d 110 - markus@cvs.openbsd.org 2001/11/29 22:08:48
111 [auth-rsa.c]
112 fix protocol error: send 'failed' message instead of a 2nd challenge
113 (happens if the same key is in authorized_keys twice).
114 reported Ralf_Meister@genua.de; ok djm@
b48eeb07 115 - stevesk@cvs.openbsd.org 2001/11/30 20:39:28
116 [ssh.c]
117 sscanf() length dependencies are clearer now; can also shrink proto
118 and data if desired, but i have not done that. ok markus@
2548961d 119 - markus@cvs.openbsd.org 2001/12/01 21:41:48
120 [session.c sshd.8]
121 don't pass user defined variables to /usr/bin/login
947b64c7 122 - deraadt@cvs.openbsd.org 2001/12/02 02:08:32
123 [sftp-common.c]
124 zap };
010f9726 125 - itojun@cvs.openbsd.org 2001/12/05 03:50:01
126 [clientloop.c serverloop.c sshd.c]
127 deal with LP64 printf issue with sig_atomic_t. from thorpej
d5bb9418 128 - itojun@cvs.openbsd.org 2001/12/05 03:56:39
129 [auth1.c auth2.c canohost.c channels.c deattack.c packet.c scp.c
130 sshconnect2.c]
131 make it compile with more strict prototype checking
6aacefa7 132 - deraadt@cvs.openbsd.org 2001/12/05 10:06:12
133 [authfd.c authfile.c bufaux.c channels.c compat.c kex.c kexgex.c
134 key.c misc.c packet.c servconf.c ssh-agent.c sshconnect2.c
135 sshconnect.c sshd.c ssh-dss.c ssh-keygen.c ssh-rsa.c]
136 minor KNF
663ebb32 137 - markus@cvs.openbsd.org 2001/12/05 15:04:48
138 [version.h]
139 post 3.0.2
6a92533a 140 - markus@cvs.openbsd.org 2001/12/05 16:54:51
141 [compat.c match.c match.h]
142 make theo and djm happy: bye bye regexp
2717fa0f 143 - markus@cvs.openbsd.org 2001/12/06 13:30:06
144 [servconf.c servconf.h sshd.8 sshd.c]
145 add -o to sshd, too. ok deraadt@
146 - (bal) Minor white space fix up in servconf.c
6056eb35 147
ffb8d130 14820011126
149 - (tim) [contrib/cygwin/README, openbsd-compat/bsd-cygwin_util.c,
150 openbsd-compat/bsd-cygwin_util.h, openbsd-compat/daemon.c]
151 Allow SSHD to install as service under WIndows 9x/Me
152 [configure.ac] Fix to allow linking against PCRE on Cygwin
153 Patches by Corinna Vinschen <vinschen@redhat.com>
154
20716479 15520011115
156 - (djm) Fix IPv4 default in ssh-keyscan. Spotted by Dan Astoorian
157 <djast@cs.toronto.edu> Fix from markus@
e41f14ae 158 - (djm) Release 3.0.1p1
20716479 159
9aba5a4d 16020011113
161 - (djm) Fix early (and double) free of remote user when using Kerberos.
162 Patch from Simon Wilkinson <simon@sxw.org.uk>
19e810f6 163 - (djm) AIX login{success,failed} changes. Move loginsuccess call to
164 do_authenticated. Call loginfailed for protocol 2 failures > MAX like
165 we do for protocol 1. Reports from Ralf Wenk <wera0003@fh-karlsruhe.de>,
166 K.Wolkersdorfer@fz-juelich.de and others
ede8cea6 167 - (djm) OpenBSD CVS Sync
168 - dugsong@cvs.openbsd.org 2001/11/11 18:47:10
169 [auth-krb5.c]
170 fix krb5 authorization check. found by <jhawk@MIT.EDU>. from
171 art@, deraadt@ ok
b0248360 172 - markus@cvs.openbsd.org 2001/11/12 11:17:07
173 [servconf.c]
174 enable authorized_keys2 again. tested by fries@
0bbf2240 175 - markus@cvs.openbsd.org 2001/11/13 02:03:57
176 [version.h]
177 enter 3.0.1
86b164b3 178 - (djm) Bump RPM package versions
9aba5a4d 179
3e4e3bc8 18020011112
181 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
d36ae718 182 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
9ae3f727 183 - OpenBSD CVS Sync
184 - markus@cvs.openbsd.org 2001/10/24 08:41:41
185 [sshd.c]
186 mention remote port in debug message
f103187f 187 - markus@cvs.openbsd.org 2001/10/24 08:41:20
188 [ssh.c]
189 remove unused
67b75437 190 - markus@cvs.openbsd.org 2001/10/24 08:51:35
191 [clientloop.c ssh.c]
192 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
c6940381 193 - markus@cvs.openbsd.org 2001/10/24 19:57:40
194 [clientloop.c]
195 make ~& (backgrounding) work again for proto v1; add support ~& for v2, too
f564d016 196 - markus@cvs.openbsd.org 2001/10/25 21:14:32
197 [ssh-keygen.1 ssh-keygen.c]
198 better docu for fingerprinting, ok deraadt@
e8d59b4d 199 - markus@cvs.openbsd.org 2001/10/29 19:27:15
200 [sshconnect2.c]
201 hostbased: check for client hostkey before building chost
03cf595c 202 - markus@cvs.openbsd.org 2001/10/30 20:29:09
203 [ssh.1]
204 ssh.1
b4b701be 205 - markus@cvs.openbsd.org 2001/11/07 16:03:17
206 [packet.c packet.h sshconnect2.c]
207 pad using the padding field from the ssh2 packet instead of sending
208 extra ignore messages. tested against several other ssh servers.
10f22cd7 209 - markus@cvs.openbsd.org 2001/11/07 21:40:21
210 [ssh-rsa.c]
211 ssh_rsa_sign/verify: SSH_BUG_SIGBLOB not supported
abc4e9a7 212 - markus@cvs.openbsd.org 2001/11/07 22:10:28
213 [ssh-dss.c ssh-rsa.c]
214 missing free and sync dss/rsa code.
713d61f7 215 - markus@cvs.openbsd.org 2001/11/07 22:12:01
216 [sshd.8]
217 s/Keepalive/KeepAlive/; from openbsd@davidkrause.com
f98585b0 218 - markus@cvs.openbsd.org 2001/11/07 22:41:51
219 [auth2.c auth-rh-rsa.c]
220 unused includes
27c47c0a 221 - markus@cvs.openbsd.org 2001/11/07 22:53:21
222 [channels.h]
223 crank c->path to 256 so they can hold a full hostname; dwd@bell-labs.com
56b551e2 224 - markus@cvs.openbsd.org 2001/11/08 10:51:08
225 [readpass.c]
226 don't strdup too much data; from gotoh@taiyo.co.jp; ok millert.
dd58cb5e 227 - markus@cvs.openbsd.org 2001/11/08 17:49:53
228 [ssh.1]
229 mention setuid root requirements; noted by cnorris@csc.UVic.ca; ok stevesk@
fad3754c 230 - markus@cvs.openbsd.org 2001/11/08 20:02:24
231 [auth.c]
232 don't print ROOT in CAPS for the authentication messages, i.e.
233 Accepted publickey for ROOT from 127.0.0.1 port 42734 ssh2
234 becomes
235 Accepted publickey for root from 127.0.0.1 port 42734 ssh2
b3ad8fe6 236 - markus@cvs.openbsd.org 2001/11/09 18:59:23
237 [clientloop.c serverloop.c]
238 don't memset too much memory, ok millert@
239 original patch from jlk@kamens.brookline.ma.us via nalin@redhat.com
ac28afd8 240 - markus@cvs.openbsd.org 2001/11/10 13:19:45
241 [sshd.c]
e15895cd 242 cleanup libwrap support (remove bogus comment, bogus close(), add
243 debug, etc).
5d4446bf 244 - markus@cvs.openbsd.org 2001/11/10 13:22:42
245 [ssh-rsa.c]
246 KNF (unexpand)
ec413a68 247 - markus@cvs.openbsd.org 2001/11/10 13:37:20
248 [packet.c]
249 remove extra debug()
5df83e07 250 - markus@cvs.openbsd.org 2001/11/11 13:02:31
251 [servconf.c]
e15895cd 252 make AuthorizedKeysFile2 fallback to AuthorizedKeysFile if
253 AuthorizedKeysFile is specified.
254 - (djm) Reorder portable-specific server options so that they come first.
255 This should help reduce diff collisions for new server options (as they
256 will appear at the end)
3e4e3bc8 257
78afd1dc 25820011109
259 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
260 if permit_empty_passwd == 0 so null password check cannot be bypassed.
261 jayaraj@amritapuri.com OpenBSD bug 2168
30f60c34 262 - markus@cvs.openbsd.org 2001/11/09 19:08:35
263 [sshd.c]
264 remove extra trailing dot from log message; pilot@naughty.monkey.org
265
7c6d759d 26620011103
267 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
268 from Raymund Will <ray@caldera.de>
269 [acconfig.h configure.in] Clean up login checks.
270 Problem reported by Jim Knoble <jmknoble@pobox.com>
271
27220011101
58389b85 273 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
274
548fd014 27520011031
276 - (djm) Unsmoke drugs: config files should be noreplace.
277
b013a983 27820011030
279 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
280 by default (can force IPv4 using --define "noipv6 1")
281
40d0f6b9 28220011029
283 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
284 to configure.ac
285
9f214051 28620011028
287 - (djm) Avoid bug in Solaris PAM libs
7eb73cc1 288 - (djm) Disconnect if no tty and PAM reports password expired
9678565b 289 - (djm) Fix for PAM password changes being echoed (from stevesk)
840ad55e 290 - (stevesk) Fix compile problem with PAM password change fix
37a8edf7 291 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
9f214051 292
c8c15bcb 29320011027
294 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
295 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
296
9e127e27 29720011026
298 - (bal) Set the correct current time in login_utmp_only(). Patch by
299 Wayne Davison <wayned@users.sourceforge.net>
fd96c060 300 - (tim) [scard/Makefile.in] Fix install: when building outside of source
301 tree and using --src=/full_path/to/openssh
302 Patch by Mark D. Baushke <mdb@juniper.net>
9e127e27 303
d321c94b 30420011025
305 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
306 by todd@
5a162955 307 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
308 tcp-wrappers precedence over system libraries and includes.
309 Report from Dave Dykstra <dwd@bell-labs.com>
d321c94b 310
95c88805 31120011024
312 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
451dab40 313 - (tim) configure.in -> configure.ac
95c88805 314
bc86d864 31520011023
316 - (bal) Updated version to 3.0p1 in preparing for release.
7f0a4ff1 317 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
051809f6 318 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
319 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
320 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
321 contrib/suse/openssh.spec] Update version to match version.h
bc86d864 322
ce49121d 32320011022
324 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
325 Report from Michal Zalewski <lcamtuf@coredump.cx>
326
98a7c37b 32720011021
328 - (tim) [configure.in] Clean up library testing. Add optional PATH to
329 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
330 patch by albert chin (china@thewrittenword.com)
331 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
332 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
333 with AC_CHECK_MEMBERS. Add test for broken dirname() on
334 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
335 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
336 patch by albert chin (china@thewrittenword.com)
337 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
338 HAVE_STRUCT_STAT_ST_BLKSIZE.
339 [Makefile.in] When running make in top level, always do make
340 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
341
09a3bd6d 34220011019
343 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
344 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
345
418e724c 34620011012
347 - (djm) OpenBSD CVS Sync
348 - markus@cvs.openbsd.org 2001/10/10 22:18:47
349 [channels.c channels.h clientloop.c nchan.c serverloop.c]
350 [session.c session.h]
351 try to keep channels open until an exit-status message is sent.
352 don't kill the login shells if the shells stdin/out/err is closed.
353 this should now work:
354 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
efcc9957 355 - markus@cvs.openbsd.org 2001/10/11 13:45:21
356 [session.c]
357 delay detach of session if a channel gets closed but the child is
358 still alive. however, release pty, since the fd's to the child are
359 already closed.
fd6cfbaf 360 - markus@cvs.openbsd.org 2001/10/11 15:24:00
361 [clientloop.c]
362 clear select masks if we return before calling select().
b0454d44 363 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
aeabbb30 364 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
8140f2aa 365 - (djm) Cleanup sshpty.c a little
6e464960 366 - (bal) First wave of contrib/solaris/ package upgrades. Still more
367 work needs to be done, but it is a 190% better then the stuff we
368 had before!
78c84f13 369 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
370 set right.
418e724c 371
c48c32c1 37220011010
373 - (djm) OpenBSD CVS Sync
374 - markus@cvs.openbsd.org 2001/10/04 14:34:16
375 [key.c]
376 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 377 - markus@cvs.openbsd.org 2001/10/04 15:05:40
378 [channels.c serverloop.c]
379 comment out bogus conditions for selecting on connection_in
72176c0e 380 - markus@cvs.openbsd.org 2001/10/04 15:12:37
381 [serverloop.c]
382 client_alive_check cleanup
a2c92c4a 383 - markus@cvs.openbsd.org 2001/10/06 00:14:50
384 [sshconnect.c]
385 remove unused argument
05fd093c 386 - markus@cvs.openbsd.org 2001/10/06 00:36:42
387 [session.c]
388 fix typo in error message, sync with do_exec_nopty
01e9ef57 389 - markus@cvs.openbsd.org 2001/10/06 11:18:19
390 [sshconnect1.c sshconnect2.c sshconnect.c]
391 unify hostkey check error messages, simplify prompt.
2cdccb44 392 - markus@cvs.openbsd.org 2001/10/07 10:29:52
393 [authfile.c]
394 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 395 - markus@cvs.openbsd.org 2001/10/07 17:49:40
396 [channels.c channels.h]
397 avoid possible FD_ISSET overflow for channels established
398 during channnel_after_select() (used for dynamic channels).
f3964cb9 399 - markus@cvs.openbsd.org 2001/10/08 11:48:57
400 [channels.c]
401 better debug
32af6a3f 402 - markus@cvs.openbsd.org 2001/10/08 16:15:47
403 [sshconnect.c]
404 use correct family for -b option
dab89049 405 - markus@cvs.openbsd.org 2001/10/08 19:05:05
406 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
407 some more IPv4or6 cleanup
408 - markus@cvs.openbsd.org 2001/10/09 10:12:08
409 [session.c]
410 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 411 - markus@cvs.openbsd.org 2001/10/09 19:32:49
412 [session.c]
413 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 414 - markus@cvs.openbsd.org 2001/10/09 19:51:18
415 [serverloop.c]
416 close all channels if the connection to the remote host has been closed,
417 should fix sshd's hanging with WCHAN==wait
d5f24f94 418 - markus@cvs.openbsd.org 2001/10/09 21:59:41
419 [channels.c channels.h serverloop.c session.c session.h]
420 simplify session close: no more delayed session_close, no more
421 blocking wait() calls.
b6a71cd2 422 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
8782141f 423 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
c48c32c1 424
46dfe5ef 42520011007
426 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
427 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
428
822593d4 42920011005
430 - (bal) AES works under Cray, no more hack.
431
63fa6b6c 43220011004
433 - (bal) nchan2.ms resync. BSD License applied.
434
c8a62153 43520011003
436 - (bal) CVS ID fix up in version.h
b6350327 437 - (bal) OpenBSD CVS Sync:
438 - markus@cvs.openbsd.org 2001/09/27 11:58:16
439 [compress.c]
440 mem leak; chombier@mac.com
441 - markus@cvs.openbsd.org 2001/09/27 11:59:37
442 [packet.c]
443 missing called=1; chombier@mac.com
aa8003d6 444 - markus@cvs.openbsd.org 2001/09/27 15:31:17
445 [auth2.c auth2-chall.c sshconnect1.c]
446 typos; from solar
5b263aae 447 - camield@cvs.openbsd.org 2001/09/27 17:53:24
448 [sshd.8]
449 don't talk about compile-time options
450 ok markus@
e99a518a 451 - djm@cvs.openbsd.org 2001/09/28 12:07:09
452 [ssh-keygen.c]
453 bzero private key after loading to smartcard; ok markus@
f67792f2 454 - markus@cvs.openbsd.org 2001/09/28 15:46:29
455 [ssh.c]
456 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 457 - markus@cvs.openbsd.org 2001/10/01 08:06:28
458 [scp.c]
459 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
460 and matthew@debian.org
5e4a7219 461 - markus@cvs.openbsd.org 2001/10/01 21:38:53
462 [channels.c channels.h ssh.c sshd.c]
463 remove ugliness; vp@drexel.edu via angelos
8bbc048a 464 - markus@cvs.openbsd.org 2001/10/01 21:51:16
465 [readconf.c readconf.h ssh.1 sshconnect.c]
466 add NoHostAuthenticationForLocalhost; note that the hostkey is
467 now check for localhost, too.
e0543e42 468 - djm@cvs.openbsd.org 2001/10/02 08:38:50
469 [ssh-add.c]
470 return non-zero exit code on error; ok markus@
e4d7f734 471 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
472 [sshd.c]
473 #include "channels.h" for channel_set_af()
76fbdd47 474 - markus@cvs.openbsd.org 2001/10/03 10:01:20
475 [auth.c]
476 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 477
d9d47a26 47820011001
479 - (stevesk) loginrec.c: fix type conversion problems exposed when using
480 64-bit off_t.
481
d8d6c87e 48220010929
483 - (bal) move reading 'config.h' up higher. Patch by albert chin
484 <china@thewrittenword.com)
485
fc1fc39e 48620010928
487 - (djm) OpenBSD CVS sync:
488 - djm@cvs.openbsd.org 2001/09/28 09:49:31
489 [scard.c]
490 Fix segv when smartcard communication error occurs during key load.
491 ok markus@
e3d5570b 492 - (djm) Update spec files for new x11-askpass
fc1fc39e 493
8a9ac95d 49420010927
495 - (stevesk) session.c: declare do_pre_login() before use
496 wayned@users.sourceforge.net
497
aa9f6a6e 49820010925
499 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 500 - (djm) Sync $sysconfdir/moduli
948fd8b9 501 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 502 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 503
57dade33 50420010923
505 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
506 by stevesk@
927c3e15 507 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 508 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 509
8ab12eb4 51020010923
511 - (bal) OpenBSD CVS Sync
512 - markus@cvs.openbsd.org 2001/09/23 11:09:13
513 [authfile.c]
514 relax permission check for private key files.
157fc8e1 515 - markus@cvs.openbsd.org 2001/09/23 09:58:13
516 [LICENCE]
517 new rijndael implementation
8ab12eb4 518
64bdafe1 51920010920
520 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 521 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 522 - (bal) OpenBSD CVS Sync
523 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
524 [sshd.8]
525 fix ClientAliveCountMax
ddcfed57 526 - markus@cvs.openbsd.org 2001/09/20 13:46:48
527 [auth2.c]
528 key_read returns now -1 or 1
bcdb96c2 529 - markus@cvs.openbsd.org 2001/09/20 13:50:40
530 [compat.c compat.h ssh.c]
531 bug compat: request a dummy channel for -N (no shell) sessions +
532 cleanup; vinschen@redhat.com
4a778de1 533 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
534 [sshd_config]
535 CheckMail removed. OKed stevesk@
64bdafe1 536
4cdbc654 53720010919
35c69348 538 - (bal) OpenBSD Sync
4cdbc654 539 - markus@cvs.openbsd.org 2001/09/19 10:08:51
540 [sshd.8]
541 command=xxx applies to subsystem now, too
cb8c7bad 542 - markus@cvs.openbsd.org 2001/09/19 13:23:29
543 [key.c]
544 key_read() now returns -1 on type mismatch, too
e1c5bfaf 545 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
546 [readconf.c readconf.h scp.c sftp.c ssh.1]
547 add ClearAllForwardings ssh option and set it in scp and sftp; ok
548 markus@
f34f05d5 549 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
550 [authfd.c]
551 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
552 blesses this and we do it this way elsewhere. this helps in
553 portable because not all systems have SUN_LEN() and
554 sockaddr_un.sun_len. ok markus@
2043936f 555 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
556 [sshd.8]
557 missing -t in usage
368bae7d 558 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
559 [sshd.8]
560 don't advertise -V in usage; ok markus@
35c69348 561 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 562
d0b19c95 56320010918
46a831dd 564 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 565 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 566 - (djm) Avoid warning on BSDgetopt
93816ec8 567 - (djm) More makefile infrastructre for smartcard support, also based
568 on Ben's work
4b255446 569 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
570 put somewhere sane. Add Ssh.bin to manifest.
69c94072 571 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 572 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 573 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
574 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
575 check. ok Lutz Jaenicke
35c69348 576 - (bal) OpenBSD CVS Sync
f1278af7 577 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
578 [scp.1 scp.c sftp.1 sftp.c]
579 add -Fssh_config option; ok markus@
cf54363d 580 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
581 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
582 u_char*/char* cleanup; ok markus
4e842b5e 583 - markus@cvs.openbsd.org 2001/09/17 20:22:14
584 [scard.c]
585 never keep a connection to the smartcard open.
586 allows ssh-keygen -D U while the agent is running; report from
587 jakob@
e3c1c3e6 588 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
589 [sftp.1 sftp.c]
590 cleanup and document -1, -s and -S; ok markus@
f7436b8c 591 - markus@cvs.openbsd.org 2001/09/17 20:50:22
592 [key.c ssh-keygen.c]
593 better error handling if you try to export a bad key to ssh.com
a5f82435 594 - markus@cvs.openbsd.org 2001/09/17 20:52:47
595 [channels.c channels.h clientloop.c]
596 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
597 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 598 - markus@cvs.openbsd.org 2001/09/17 21:04:02
599 [channels.c serverloop.c]
600 don't send fake dummy packets on CR (\r)
601 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 602 - markus@cvs.openbsd.org 2001/09/17 21:09:47
603 [compat.c]
604 more versions suffering the SSH_BUG_DEBUG bug;
605 3.0.x reported by dbutts@maddog.storability.com
edaeb835 606 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
607 [scp.1]
608 missing -B in usage string
d0b19c95 609
d31a32a4 61020010917
611 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 612 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
613 rename getopt() to BSDgetopt() to keep form conflicting with
614 system getopt().
615 [Makefile.in configure.in] disable filepriv until I can add
616 missing procpriv calls.
d31a32a4 617
95d00a03 61820010916
619 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 620 - (bal) OpenBSD CVS Sync
621 - markus@cvs.openbsd.org 2001/09/16 14:46:54
622 [session.c]
623 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
624 pr 1943b
95d00a03 625
0e0144b7 62620010915
627 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 628 - (djm) Sync scard/ stuff
23c098ba 629 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
630 Redhat
94a29edc 631 - (djm) Redhat initscript config sanity checking from Pekka Savola
632 <pekkas@netcore.fi>
e72ff812 633 - (djm) Clear supplemental groups at sshd start to prevent them from
634 being propogated to random PAM modules. Based on patch from Redhat via
635 Pekka Savola <pekkas@netcore.fi>
a2cb4268 636 - (djm) Make sure rijndael.c picks config.h
637 - (djm) Ensure that u_char gets defined
0e0144b7 638
dcf29cf8 63920010914
640 - (bal) OpenBSD CVS Sync
641 - markus@cvs.openbsd.org 2001/09/13
642 [rijndael.c rijndael.h]
643 missing $OpenBSD
fd022eed 644 - markus@cvs.openbsd.org 2001/09/14
645 [session.c]
646 command=xxx overwrites subsystems, too
9658ecbc 647 - markus@cvs.openbsd.org 2001/09/14
648 [sshd.c]
649 typo
fd022eed 650
88c3bfe0 65120010913
652 - (bal) OpenBSD CVS Sync
653 - markus@cvs.openbsd.org 2001/08/23 11:31:59
654 [cipher.c cipher.h]
655 switch to the optimised AES reference code from
656 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
657
5c53a31e 65820010912
659 - (bal) OpenBSD CVS Sync
660 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
661 [servconf.c servconf.h session.c sshd.8]
662 deprecate CheckMail. ok markus@
54bf768d 663 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
664 [ssh.1 sshd.8]
665 document case sensitivity for ssh, sshd and key file
666 options and arguments; ok markus@
6d7b3036 667 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
668 [servconf.h]
669 typo in comment
ae897d7c 670 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
671 [ssh.1 sshd.8]
672 minor typos and cleanup
c78e5800 673 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
674 [ssh.1]
675 hostname not optional; ok markus@
9495bfc5 676 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
677 [sshd.8]
678 no rexd; ok markus@
29999e54 679 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
680 [ssh.1]
681 document cipher des for protocol 1; ok deraadt@
8fbc356d 682 - camield@cvs.openbsd.org 2001/08/23 17:59:31
683 [sshd.c]
684 end request with 0, not NULL
685 ok markus@
d866473d 686 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
687 [ssh-agent.1]
688 fix usage; ok markus@
75304f85 689 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
690 [ssh-add.1 ssh-keyscan.1]
691 minor cleanup
b7f79e7a 692 - danh@cvs.openbsd.org 2001/08/27 22:02:13
693 [ssh-keyscan.c]
694 fix memory fault if non-existent filename is given to the -f option
695 ok markus@
14e4a15f 696 - markus@cvs.openbsd.org 2001/08/28 09:51:26
697 [readconf.c]
698 don't set DynamicForward unless Host matches
e591b98a 699 - markus@cvs.openbsd.org 2001/08/28 15:39:48
700 [ssh.1 ssh.c]
701 allow: ssh -F configfile host
46660a9e 702 - markus@cvs.openbsd.org 2001/08/29 20:44:03
703 [scp.c]
704 clear the malloc'd buffer, otherwise source() will leak malloc'd
705 memory; ok theo@
e675b851 706 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
707 [sshd.8]
708 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 709 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
710 [ssh.1 ssh.c]
711 document -D and DynamicForward; ok markus@
d2e3df16 712 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
713 [ssh.c]
714 validate ports for -L/-R; ok markus@
70068acc 715 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
716 [ssh.1 sshd.8]
717 additional documentation for GatewayPorts; ok markus@
ad3e169f 718 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
719 [ssh.1]
720 add -D to synopsis line; ok markus@
3a8aabf0 721 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
722 [readconf.c ssh.1]
723 validate ports for LocalForward/RemoteForward.
724 add host/port alternative syntax for IPv6 (like -L/-R).
725 ok markus@
ed787d14 726 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
727 [auth-options.c sshd.8]
728 validate ports for permitopen key file option. add host/port
729 alternative syntax for IPv6. ok markus@
4278ff63 730 - markus@cvs.openbsd.org 2001/08/30 22:22:32
731 [ssh-keyscan.c]
732 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 733 - markus@cvs.openbsd.org 2001/08/31 11:46:39
734 [sshconnect2.c]
93111dfa 735 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
736 messages
737 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
738 [readconf.c readconf.h ssh.c]
739 fatal() for nonexistent -Fssh_config. ok markus@
91789042 740 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
741 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
742 avoid first person in manual pages
3a222388 743 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
744 [scp.c]
745 don't forward agent for non third-party copies; ok markus@
5c53a31e 746
c6ed03bd 74720010815
748 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 749 - OpenBSD CVS Sync
750 - markus@cvs.openbsd.org 2001/08/07 10:37:46
751 [authfd.c authfd.h]
752 extended failure messages from galb@vandyke.com
c7f89f1f 753 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
754 [scp.1]
755 when describing the -o option, give -o Protocol=1 as the specific example
756 since we are SICK AND TIRED of clueless people who cannot have difficulty
757 thinking on their own.
f2f1bedd 758 - markus@cvs.openbsd.org 2001/08/08 18:20:15
759 [uidswap.c]
760 permanently_set_uid is a noop if user is not privilegued;
761 fixes bug on solaris; from sbi@uchicago.edu
58df8789 762 - markus@cvs.openbsd.org 2001/08/08 21:34:19
763 [uidswap.c]
764 undo last change; does not work for sshd
c3abff07 765 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
766 [ssh.c tildexpand.c]
767 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
768 ok markus@
4fa5a4db 769 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
770 [scp.c]
771 don't need main prototype (also sync with rcp); ok markus@
68874d2b 772 - markus@cvs.openbsd.org 2001/08/14 09:23:02
773 [sftp.1 sftp-int.c]
774 "bye"; hk63a@netscape.net
38539909 775 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
776 [scp.1 sftp.1 ssh.1]
777 consistent documentation and example of ``-o ssh_option'' for sftp and
778 scp; document keyword=argument for ssh.
41cb4569 779 - (bal) QNX resync. OK tim@
c6ed03bd 780
3454ff55 78120010814
782 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
783 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 784 - (stevesk) sshpty.c: return 0 on error in cray pty code;
785 ok wendyp@cray.com
4809bc4c 786 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 787 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 788
d89a02d4 78920010812
790 - (djm) Fix detection of long long int support. Based on patch from
791 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
792
7ef909d3 79320010808
794 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
795 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
796
a704dd54 79720010807
798 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
799 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
800 in. Needed for sshconnect.c
801 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
802 [configure.in] make tests with missing libraries fail
803 patch by Wendy Palm <wendyp@cray.com>
804 Added openbsd-compat/bsd-cray.h. Selective patches from
805 William L. Jones <jones@mail.utexas.edu>
806
4f7893dc 80720010806
808 - OpenBSD CVS Sync
809 - markus@cvs.openbsd.org 2001/07/22 21:32:27
810 [sshpty.c]
811 update comment
0aea6c59 812 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
813 [ssh.1]
814 There is no option "Compress", point to "Compression" instead; ok
815 markus
10a2cbef 816 - markus@cvs.openbsd.org 2001/07/22 22:04:19
817 [readconf.c ssh.1]
818 enable challenge-response auth by default; ok millert@
248bad82 819 - markus@cvs.openbsd.org 2001/07/22 22:24:16
820 [sshd.8]
821 Xr login.conf
9f37c0af 822 - markus@cvs.openbsd.org 2001/07/23 09:06:28
823 [sshconnect2.c]
824 reorder default sequence of userauth methods to match ssh behaviour:
825 hostbased,publickey,keyboard-interactive,password
29c440a0 826 - markus@cvs.openbsd.org 2001/07/23 12:47:05
827 [ssh.1]
828 sync PreferredAuthentications
7fd9477e 829 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
830 [ssh-keygen.1]
831 Fix typo.
1bdee08c 832 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
833 [auth2.c auth-rsa.c]
834 use %lu; ok markus@
bac2ef55 835 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
836 [xmalloc.c]
837 no zero size xstrdup() error; ok markus@
55684f0c 838 - markus@cvs.openbsd.org 2001/07/25 11:59:35
839 [scard.c]
840 typo in comment
ce773142 841 - markus@cvs.openbsd.org 2001/07/25 14:35:18
842 [readconf.c ssh.1 ssh.c sshconnect.c]
843 cleanup connect(); connection_attempts 4 -> 1; from
844 eivind@freebsd.org
f87f09aa 845 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
846 [sshd.8 sshd.c]
847 add -t option to test configuration file and keys; pekkas@netcore.fi
848 ok markus@
c42158fe 849 - rees@cvs.openbsd.org 2001/07/26 20:04:27
850 [scard.c ssh-keygen.c]
851 Inquire Cyberflex class for 0xf0 cards
852 change aid to conform to 7816-5
853 remove gratuitous fid selects
2e23cde0 854 - millert@cvs.openbsd.org 2001/07/27 14:50:45
855 [ssh.c]
856 If smart card support is compiled in and a smart card is being used
857 for authentication, make it the first method used. markus@ OK
0b2988ca 858 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
859 [scp.c]
860 shorten lines
7f19f8bb 861 - markus@cvs.openbsd.org 2001/07/28 09:21:15
862 [sshd.8]
863 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 864 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
865 [scp.1]
866 Clarified -o option in scp.1 OKed by Markus@
0b595937 867 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
868 [scard.c scard.h]
869 better errorcodes from sc_*; ok markus@
d6192346 870 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
871 [rijndael.c rijndael.h]
872 new BSD-style license:
873 Brian Gladman <brg@gladman.plus.com>:
874 >I have updated my code at:
875 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
876 >with a copyright notice as follows:
877 >[...]
878 >I am not sure which version of my old code you are using but I am
879 >happy for the notice above to be substituted for my existing copyright
880 >intent if this meets your purpose.
71b7a18e 881 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
882 [scard.c]
883 do not complain about missing smartcards. ok markus@
eea098a3 884 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
885 [readconf.c readconf.h ssh.1 ssh.c]
886 add 'SmartcardDevice' client option to specify which smartcard device
887 is used to access a smartcard used for storing the user's private RSA
888 key. ok markus@.
88690211 889 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
890 [sftp-int.c sftp-server.c]
891 avoid paths beginning with "//"; <vinschen@redhat.com>
892 ok markus@
2251e099 893 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
894 [scard.c]
895 close smartcard connection if card is missing
9ff6f66f 896 - markus@cvs.openbsd.org 2001/08/01 22:03:33
897 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
898 ssh-agent.c ssh.c]
899 use strings instead of ints for smartcard reader ids
1930af48 900 - markus@cvs.openbsd.org 2001/08/01 22:16:45
901 [ssh.1 sshd.8]
902 refer to current ietf drafts for protocol v2
4f831fd7 903 - markus@cvs.openbsd.org 2001/08/01 23:33:09
904 [ssh-keygen.c]
905 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
906 like sectok).
1a23ac2c 907 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 908 [scard.c ssh.c]
909 support finish rsa keys.
910 free public keys after login -> call finish -> close smartcard.
93a56445 911 - markus@cvs.openbsd.org 2001/08/02 00:10:17
912 [ssh-keygen.c]
913 add -D readerid option (download, i.e. print public RSA key to stdout).
914 check for card present when uploading keys.
915 use strings instead of ints for smartcard reader ids, too.
285d2b15 916 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
917 [ssh-keygen.c]
918 change -u (upload smartcard key) to -U. ok markus@
58153e34 919 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
920 [ssh-keygen.c]
921 more verbose usage(). ok markus@
f0d6bdcf 922 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
923 [ssh-keygen.1]
924 document smartcard upload/download. ok markus@
315dfb04 925 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
926 [ssh.c]
927 add smartcard to usage(). ok markus@
3e984472 928 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
929 [ssh-agent.c ssh.c ssh-keygen.c]
930 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 931 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 932 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
933 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 934 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
935 [ssh-keyscan.1]
936 o) .Sh AUTHOR -> .Sh AUTHORS;
937 o) .Sh EXAMPLE -> .Sh EXAMPLES;
938 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
939
940 millert@ ok
5a26334c 941 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
942 [ssh-add.1]
943 document smartcard options. ok markus@
33e766d2 944 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
945 [ssh-add.c ssh-agent.c ssh-keyscan.c]
946 improve usage(). ok markus@
5061072f 947 - markus@cvs.openbsd.org 2001/08/05 23:18:20
948 [ssh-keyscan.1 ssh-keyscan.c]
949 ssh 2 support; from wayned@users.sourceforge.net
578954b1 950 - markus@cvs.openbsd.org 2001/08/05 23:29:58
951 [ssh-keyscan.c]
952 make -t dsa work with commercial servers, too
cddb9003 953 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
954 [scp.c]
955 use alarm vs. setitimer for portable; ok markus@
94796c10 956 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 957 - (bal) Second around of UNICOS patches. A few other things left.
958 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 959
29a47408 96020010803
961 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
962 a fast UltraSPARC.
963
42ad0eec 96420010726
965 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
966 handler has converged.
967
aa7dbcdd 96820010725
969 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
970
0b7d19eb 97120010724
972 - (bal) 4711 not 04711 for ssh binary.
973
ca5c7d6a 97420010722
975 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
976 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
977 Added openbsd-compat/bsd-cray.c. Rest will be merged after
978 approval. Selective patches from William L. Jones
979 <jones@mail.utexas.edu>
7458aff1 980 - OpenBSD CVS Sync
981 - markus@cvs.openbsd.org 2001/07/18 21:10:43
982 [sshpty.c]
983 pr #1946, allow sshd if /dev is readonly
ec9f3450 984 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
985 [ssh-agent.c]
986 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 987 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
988 [ssh.1]
989 escape chars are below now
7efa8482 990 - markus@cvs.openbsd.org 2001/07/20 14:46:11
991 [ssh-agent.c]
992 do not exit() from signal handlers; ok deraadt@
491f5f7b 993 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
994 [ssh.1]
995 "the" command line
ca5c7d6a 996
979b0a64 99720010719
998 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
999 report from Mark Miller <markm@swoon.net>
1000
6e69a45d 100120010718
1002 - OpenBSD CVS Sync
2c5b1791 1003 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
1004 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
1005 delete spurious #includes; ok deraadt@ markus@
68fa858a 1006 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 1007 [serverloop.c]
1008 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 1009 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
1010 [ssh-agent.1]
1011 -d will not fork; ok markus@
d1fc1b88 1012 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 1013 [ssh-agent.c]
d1fc1b88 1014 typo in usage; ok markus@
68fa858a 1015 - markus@cvs.openbsd.org 2001/07/17 20:48:42
1016 [ssh-agent.c]
e364646f 1017 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 1018 - markus@cvs.openbsd.org 2001/07/17 21:04:58
1019 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 1020 keep track of both maxfd and the size of the malloc'ed fdsets.
1021 update maxfd if maxfd gets closed.
c3941fa6 1022 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
1023 [scp.c]
1024 Missing -o in scp usage()
68fa858a 1025 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 1026 - (bal) Allow sshd to switch user context without password for Cygwin.
1027 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 1028 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 1029 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 1030
39c98ef7 103120010715
1032 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
1033 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 1034 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
1035 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 1036
6800f427 103720010714
1038 - (stevesk) change getopt() declaration
763a1a18 1039 - (stevesk) configure.in: use ll suffix for long long constant
1040 in snprintf() test
6800f427 1041
453b4bd0 104220010713
68fa858a 1043 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
1044 pam_nologin module. Report from William Yodlowsky
453b4bd0 1045 <bsd@openbsd.rutgers.edu>
9912296f 1046 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 1047 - OpenBSD CVS Sync
1048 - markus@cvs.openbsd.org 2001/07/04 22:47:19
1049 [ssh-agent.c]
1050 ignore SIGPIPE when debugging, too
878b5225 1051 - markus@cvs.openbsd.org 2001/07/04 23:13:10
1052 [scard.c scard.h ssh-agent.c]
1053 handle card removal more gracefully, add sc_close() to scard.h
77261db4 1054 - markus@cvs.openbsd.org 2001/07/04 23:39:07
1055 [ssh-agent.c]
1056 for smartcards remove both RSA1/2 keys
a0e0f486 1057 - markus@cvs.openbsd.org 2001/07/04 23:49:27
1058 [ssh-agent.c]
1059 handle mutiple adds of the same smartcard key
62bb2c8f 1060 - espie@cvs.openbsd.org 2001/07/05 11:43:33
1061 [sftp-glob.c]
1062 Directly cast to the right type. Ok markus@
1063 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
1064 [sshconnect1.c]
1065 statement after label; ok dugsong@
97de229c 1066 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
1067 [servconf.c]
1068 fix ``MaxStartups max''; ok markus@
f5a1a01a 1069 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
1070 [ssh.c]
1071 Use getopt(3); markus@ ok.
ed916b28 1072 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
1073 [session.c sftp-int.c]
1074 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 1075 - markus@cvs.openbsd.org 2001/07/10 21:49:12
1076 [readpass.c]
1077 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 1078 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
1079 [servconf.c]
68fa858a 1080 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 1081 dugsong ok
1082 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
1083 -I/usr/include/kerberosV?
afd501f9 1084 - markus@cvs.openbsd.org 2001/07/11 16:29:59
1085 [ssh.c]
1086 sort options string, fix -p, add -k
1087 - markus@cvs.openbsd.org 2001/07/11 18:26:15
1088 [auth.c]
1089 no need to call dirname(pw->pw_dir).
1090 note that dirname(3) modifies its argument on some systems.
82d95536 1091 - (djm) Reorder Makefile.in so clean targets work a little better when
1092 run directly from Makefile.in
1812a662 1093 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 1094
85b08d98 109520010711
68fa858a 1096 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 1097 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
1098
a96070d4 109920010704
1100 - OpenBSD CVS Sync
1101 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 1102 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
1103 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 1104 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
1105 update copyright for 2001
8a497b11 1106 - markus@cvs.openbsd.org 2001/06/25 17:18:27
1107 [ssh-keygen.1]
68fa858a 1108 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 1109 hugh@mimosa.com
6978866a 1110 - provos@cvs.openbsd.org 2001/06/25 17:54:47
1111 [auth.c auth.h auth-rsa.c]
68fa858a 1112 terminate secure_filename checking after checking homedir. that way
ffb215be 1113 it works on AFS. okay markus@
1114 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
1115 [auth2.c sshconnect2.c]
1116 prototype cleanup; ok markus@
2b30154a 1117 - markus@cvs.openbsd.org 2001/06/26 02:47:07
1118 [ssh-keygen.c]
1119 allow loading a private RSA key to a cyberflex card.
ffdb5d70 1120 - markus@cvs.openbsd.org 2001/06/26 04:07:06
1121 [ssh-agent.1 ssh-agent.c]
1122 add debug flag
983def13 1123 - markus@cvs.openbsd.org 2001/06/26 04:59:59
1124 [authfd.c authfd.h ssh-add.c]
1125 initial support for smartcards in the agent
f7e5ac7b 1126 - markus@cvs.openbsd.org 2001/06/26 05:07:43
1127 [ssh-agent.c]
1128 update usage
2b5fe3b8 1129 - markus@cvs.openbsd.org 2001/06/26 05:33:34
1130 [ssh-agent.c]
1131 more smartcard support.
543baeea 1132 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
1133 [sshd.8]
1134 remove unnecessary .Pp between .It;
1135 millert@ ok
0c9664c2 1136 - markus@cvs.openbsd.org 2001/06/26 05:50:11
1137 [auth2.c]
1138 new interface for secure_filename()
2a1e4639 1139 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 1140 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
1141 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
1142 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
1143 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 1144 radix.h readconf.h readpass.h rsa.h]
1145 prototype pedant. not very creative...
1146 - () -> (void)
1147 - no variable names
1c06a9ca 1148 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 1149 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
1150 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 1151 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
1152 prototype pedant. not very creative...
1153 - () -> (void)
1154 - no variable names
ced49be2 1155 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 1156 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 1157 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 1158 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 1159 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 1160 - markus@cvs.openbsd.org 2001/06/26 17:25:34
1161 [ssh.1]
1162 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 1163 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 1164 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
1165 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
1166 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
1167 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
1168 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
1169 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
1170 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 1171 tildexpand.h uidswap.h uuencode.h xmalloc.h]
1172 remove comments from .h, since they are cut&paste from the .c files
1173 and out of sync
83f46621 1174 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
1175 [servconf.c]
1176 #include <kafs.h>
57156994 1177 - markus@cvs.openbsd.org 2001/06/26 20:14:11
1178 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
1179 add smartcard support to the client, too (now you can use both
1180 the agent and the client).
1181 - markus@cvs.openbsd.org 2001/06/27 02:12:54
1182 [serverloop.c serverloop.h session.c session.h]
1183 quick hack to make ssh2 work again.
80f8f24f 1184 - markus@cvs.openbsd.org 2001/06/27 04:48:53
1185 [auth.c match.c sshd.8]
1186 tridge@samba.org
d0bfe096 1187 - markus@cvs.openbsd.org 2001/06/27 05:35:42
1188 [ssh-keygen.c]
1189 use cyberflex_inq_class to inquire class.
2b63e803 1190 - markus@cvs.openbsd.org 2001/06/27 05:42:25
1191 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1192 s/generate_additional_parameters/rsa_generate_additional_parameters/
1193 http://www.humppa.com/
34e02b83 1194 - markus@cvs.openbsd.org 2001/06/27 06:26:36
1195 [ssh-add.c]
1196 convert to getopt(3)
d3260e12 1197 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
1198 [ssh-keygen.c]
1199 '\0' terminated data[] is ok; ok markus@
49ccba9c 1200 - markus@cvs.openbsd.org 2001/06/29 07:06:34
1201 [ssh-keygen.c]
1202 new error handling for cyberflex_*
542d70b8 1203 - markus@cvs.openbsd.org 2001/06/29 07:11:01
1204 [ssh-keygen.c]
1205 initialize early
eea46d13 1206 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
1207 [clientloop.c]
1208 sync function definition with declaration; ok markus@
8ab2cb35 1209 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
1210 [channels.c]
1211 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 1212 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
1213 [channels.c channels.h clientloop.c]
1214 adress -> address; ok markus@
5b5d170c 1215 - markus@cvs.openbsd.org 2001/07/02 13:59:15
1216 [serverloop.c session.c session.h]
68fa858a 1217 wait until !session_have_children(); bugreport from
5b5d170c 1218 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 1219 - markus@cvs.openbsd.org 2001/07/02 22:29:20
1220 [readpass.c]
1221 do not return NULL, use "" instead.
666248da 1222 - markus@cvs.openbsd.org 2001/07/02 22:40:18
1223 [ssh-keygen.c]
1224 update for sectok.h interface changes.
3cf2be58 1225 - markus@cvs.openbsd.org 2001/07/02 22:52:57
1226 [channels.c channels.h serverloop.c]
1227 improve cleanup/exit logic in ssh2:
1228 stop listening to channels, detach channel users (e.g. sessions).
1229 wait for children (i.e. dying sessions), send exit messages,
1230 cleanup all channels.
637b033d 1231 - (bal) forget a few new files in sync up.
06be7c3b 1232 - (bal) Makefile fix up requires scard.c
ac96ca42 1233 - (stevesk) sync misc.h
9c328529 1234 - (stevesk) more sync for session.c
4f1f4d8d 1235 - (stevesk) sync servconf.h (comments)
afb9165e 1236 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 1237 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
1238 issue warning (line 1: tokens ignored at end of directive line)
1239 - (tim) [sshconnect1.c] give the compiler something to do for success:
1240 if KRB5 and AFS are not defined
1241 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 1242
aa8d09da 124320010629
1244 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 1245 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 1246 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 1247 - (stevesk) remove _REENTRANT #define
16995a2c 1248 - (stevesk) session.c: use u_int for envsize
6a26f353 1249 - (stevesk) remove cli.[ch]
aa8d09da 1250
f11065cb 125120010628
1252 - (djm) Sync openbsd-compat with -current libc
68fa858a 1253 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 1254 broken makefile
07608451 1255 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
1256 - (bal) Remove getusershell() since it's no longer used.
f11065cb 1257
78220944 125820010627
1259 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 1260 - (djm) Remove redundant and incorrect test for max auth attempts in
1261 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 1262 <matthewm@webcentral.com.au>
f0194608 1263 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 1264 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 1265 existing primes->moduli if it exists.
0eb1a22d 1266 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
1267 - djm@cvs.openbsd.org 2001/06/27 13:23:30
1268 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 1269 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 1270 - (stevesk) for HP-UX 11.X use X/Open socket interface;
1271 pulls in modern socket prototypes and eliminates a number of compiler
1272 warnings. see xopen_networking(7).
fef01705 1273 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 1274 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 1275
e16f4ac8 127620010625
0cd000dd 1277 - OpenBSD CVS Sync
bc233fdf 1278 - markus@cvs.openbsd.org 2001/06/21 21:08:25
1279 [session.c]
1280 don't reset forced_command (we allow multiple login shells in
1281 ssh2); dwd@bell-labs.com
a5a2da3b 1282 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
1283 [ssh.1 sshd.8 ssh-keyscan.1]
1284 o) .Sh AUTHOR -> .Sh AUTHORS;
1285 o) remove unnecessary .Pp;
1286 o) better -mdoc style;
1287 o) typo;
1288 o) sort SEE ALSO;
a5a2da3b 1289 aaron@ ok
e2854364 1290 - provos@cvs.openbsd.org 2001/06/22 21:27:08
1291 [dh.c pathnames.h]
1292 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 1293 - provos@cvs.openbsd.org 2001/06/22 21:28:53
1294 [sshd.8]
1295 document /etc/moduli
96a7b0cc 1296 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 1297 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 1298 ssh-keygen.1]
1299 merge authorized_keys2 into authorized_keys.
1300 authorized_keys2 is used for backward compat.
1301 (just append authorized_keys2 to authorized_keys).
826676b3 1302 - provos@cvs.openbsd.org 2001/06/22 21:57:59
1303 [dh.c]
1304 increase linebuffer to deal with larger moduli; use rewind instead of
1305 close/open
bc233fdf 1306 - markus@cvs.openbsd.org 2001/06/22 22:21:20
1307 [sftp-server.c]
1308 allow long usernames/groups in readdir
a599bd06 1309 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 1310 [ssh.c]
1311 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 1312 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
1313 [scp.c]
1314 slightly better care
d0c8ca5c 1315 - markus@cvs.openbsd.org 2001/06/23 00:20:57
1316 [auth2.c auth.c auth.h auth-rh-rsa.c]
1317 *known_hosts2 is obsolete for hostbased authentication and
1318 only used for backward compat. merge ssh1/2 hostkey check
1319 and move it to auth.c
e16f4ac8 1320 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
1321 [sftp.1 sftp-server.8 ssh-keygen.1]
1322 join .%A entries; most by bk@rt.fm
f49bc4f7 1323 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 1324 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 1325 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 1326 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 1327 modify.
7d747e89 1328 - markus@cvs.openbsd.org 2001/06/23 03:03:59
1329 [sshd.8]
1330 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 1331 - markus@cvs.openbsd.org 2001/06/23 03:04:42
1332 [auth2.c auth-rh-rsa.c]
1333 restore correct ignore_user_known_hosts logic.
c10d042a 1334 - markus@cvs.openbsd.org 2001/06/23 05:26:02
1335 [key.c]
1336 handle sigature of size 0 (some broken clients send this).
7b518233 1337 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
1338 [sftp.1 sftp-server.8 ssh-keygen.1]
1339 ok, tmac is now fixed
2e0becb6 1340 - markus@cvs.openbsd.org 2001/06/23 06:41:10
1341 [ssh-keygen.c]
1342 try to decode ssh-3.0.0 private rsa keys
1343 (allow migration to openssh, not vice versa), #910
396c147e 1344 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 1345 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
1346 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
1347 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
1348 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
1349 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
1350 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 1351 ssh-keygen.c ssh-keyscan.c]
68fa858a 1352 more strict prototypes. raise warning level in Makefile.inc.
396c147e 1353 markus ok'ed
1354 TODO; cleanup headers
a599bd06 1355 - markus@cvs.openbsd.org 2001/06/23 17:05:22
1356 [ssh-keygen.c]
1357 fix import for (broken?) ssh.com/f-secure private keys
1358 (i tested > 1000 RSA keys)
3730bb22 1359 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
1360 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
1361 kill whitespace at EOL.
3aca00a3 1362 - markus@cvs.openbsd.org 2001/06/23 19:12:43
1363 [sshd.c]
1364 pidfile/sigterm race; bbraun@synack.net
ce404659 1365 - markus@cvs.openbsd.org 2001/06/23 22:37:46
1366 [sshconnect1.c]
1367 consistent with ssh2: skip key if empty passphrase is entered,
1368 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 1369 - markus@cvs.openbsd.org 2001/06/24 05:25:10
1370 [auth-options.c match.c match.h]
1371 move ip+hostname check to match.c
1843a425 1372 - markus@cvs.openbsd.org 2001/06/24 05:35:33
1373 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
1374 switch to readpassphrase(3)
1375 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 1376 - markus@cvs.openbsd.org 2001/06/24 05:47:13
1377 [sshconnect2.c]
1378 oops, missing format string
b4e7177c 1379 - markus@cvs.openbsd.org 2001/06/24 17:18:31
1380 [ttymodes.c]
1381 passing modes works fine: debug2->3
ab88181c 1382 - (djm) -Wall fix for session.c
3159d49a 1383 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
1384 Solaris
0cd000dd 1385
7751d4eb 138620010622
1387 - (stevesk) handle systems without pw_expire and pw_change.
1388
e04e7a19 138920010621
1390 - OpenBSD CVS Sync
1391 - markus@cvs.openbsd.org 2001/06/16 08:49:38
1392 [misc.c]
1393 typo; dunlap@apl.washington.edu
c03175c6 1394 - markus@cvs.openbsd.org 2001/06/16 08:50:39
1395 [channels.h]
1396 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 1397 - markus@cvs.openbsd.org 2001/06/16 08:57:35
1398 [scp.c]
1399 no stdio or exit() in signal handlers.
c4d49b85 1400 - markus@cvs.openbsd.org 2001/06/16 08:58:34
1401 [misc.c]
1402 copy pw_expire and pw_change, too.
dac6753b 1403 - markus@cvs.openbsd.org 2001/06/19 12:34:09
1404 [session.c]
1405 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 1406 - markus@cvs.openbsd.org 2001/06/19 14:09:45
1407 [session.c sshd.8]
1408 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 1409 - markus@cvs.openbsd.org 2001/06/19 15:40:45
1410 [session.c]
1411 allocate and free at the same level.
d6746a0b 1412 - markus@cvs.openbsd.org 2001/06/20 13:56:39
1413 [channels.c channels.h clientloop.c packet.c serverloop.c]
1414 move from channel_stop_listening to channel_free_all,
1415 call channel_free_all before calling waitpid() in serverloop.
1416 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 1417
5ad9f968 141820010615
1419 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
1420 around grantpt().
f7940aa9 1421 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 1422
eb26141e 142320010614
1424 - OpenBSD CVS Sync
1425 - markus@cvs.openbsd.org 2001/06/13 09:10:31
1426 [session.c]
1427 typo, use pid not s->pid, mstone@cs.loyola.edu
1428
86066315 142920010613
eb26141e 1430 - OpenBSD CVS Sync
86066315 1431 - markus@cvs.openbsd.org 2001/06/12 10:58:29
1432 [session.c]
1433 merge session_free into session_close()
1434 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 1435 - markus@cvs.openbsd.org 2001/06/12 16:10:38
1436 [session.c]
1437 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 1438 - markus@cvs.openbsd.org 2001/06/12 16:11:26
1439 [packet.c]
1440 do not log() packet_set_maxsize
b44de2b1 1441 - markus@cvs.openbsd.org 2001/06/12 21:21:29
1442 [session.c]
1443 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
1444 we do already trust $HOME/.ssh
1445 you can use .ssh/sshrc and .ssh/environment if you want to customize
1446 the location of the xauth cookies
7a313633 1447 - markus@cvs.openbsd.org 2001/06/12 21:30:57
1448 [session.c]
1449 unused
86066315 1450
2c9d881a 145120010612
38296b32 1452 - scp.c ID update (upstream synced vfsprintf() from us)
1453 - OpenBSD CVS Sync
2c9d881a 1454 - markus@cvs.openbsd.org 2001/06/10 11:29:20
1455 [dispatch.c]
1456 we support rekeying
1457 protocol errors are fatal.
1500bcdd 1458 - markus@cvs.openbsd.org 2001/06/11 10:18:24
1459 [session.c]
1460 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 1461 - markus@cvs.openbsd.org 2001/06/11 16:04:38
1462 [sshd.8]
1463 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 1464
b4d02860 146520010611
68fa858a 1466 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
1467 <markm@swoon.net>
224cbdcc 1468 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 1469 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 1470 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 1471
bf093080 147220010610
1473 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
1474
e697bda7 147520010609
1476 - OpenBSD CVS Sync
1477 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 1478 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 1479 packet.c serverloop.c session.c ssh.c ssh1.h]
1480 channel layer cleanup: merge header files and split .c files
36e1f6a1 1481 - markus@cvs.openbsd.org 2001/05/30 15:20:10
1482 [ssh.c]
1483 merge functions, simplify.
a5efa1bb 1484 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 1485 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 1486 packet.c serverloop.c session.c ssh.c]
68fa858a 1487 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 1488 history
68fa858a 1489 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 1490 out of ssh Attic)
68fa858a 1491 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 1492 Attic.
1493 - OpenBSD CVS Sync
1494 - markus@cvs.openbsd.org 2001/05/31 13:08:04
1495 [sshd_config]
1496 group options and add some more comments
e4f7282d 1497 - markus@cvs.openbsd.org 2001/06/03 14:55:39
1498 [channels.c channels.h session.c]
68fa858a 1499 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 1500 handling
e5b71e99 1501 - markus@cvs.openbsd.org 2001/06/03 19:36:44
1502 [ssh-keygen.1]
1503 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 1504 - markus@cvs.openbsd.org 2001/06/03 19:38:42
1505 [scp.c]
1506 pass -v to ssh; from slade@shore.net
f5e69c65 1507 - markus@cvs.openbsd.org 2001/06/03 20:06:11
1508 [auth2-chall.c]
68fa858a 1509 the challenge response device decides how to handle non-existing
f5e69c65 1510 users.
1511 -> fake challenges for skey and cryptocard
f0f32b8e 1512 - markus@cvs.openbsd.org 2001/06/04 21:59:43
1513 [channels.c channels.h session.c]
68fa858a 1514 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 1515 zen-parse@gmx.net on bugtraq
c9130033 1516 - markus@cvs.openbsd.org 2001/06/04 23:07:21
1517 [clientloop.c serverloop.c sshd.c]
68fa858a 1518 set flags in the signal handlers, do real work in the main loop,
c9130033 1519 ok provos@
8dcd9d5c 1520 - markus@cvs.openbsd.org 2001/06/04 23:16:16
1521 [session.c]
1522 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 1523 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
1524 [ssh-keyscan.1 ssh-keyscan.c]
1525 License clarification from David Mazieres, ok deraadt@
750c256a 1526 - markus@cvs.openbsd.org 2001/06/05 10:24:32
1527 [channels.c]
1528 don't delete the auth socket in channel_stop_listening()
1529 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 1530 - markus@cvs.openbsd.org 2001/06/05 16:46:19
1531 [session.c]
1532 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 1533 - markus@cvs.openbsd.org 2001/06/06 23:13:54
1534 [ssh-dss.c ssh-rsa.c]
1535 cleanup, remove old code
edf9ae81 1536 - markus@cvs.openbsd.org 2001/06/06 23:19:35
1537 [ssh-add.c]
1538 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 1539 - markus@cvs.openbsd.org 2001/06/07 19:57:53
1540 [auth2.c]
1541 style is used for bsdauth.
1542 disconnect on user/service change (ietf-drafts)
449c5ba5 1543 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 1544 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 1545 sshconnect.c sshconnect1.c]
1546 use xxx_put_cstring()
e6abba31 1547 - markus@cvs.openbsd.org 2001/06/07 22:25:02
1548 [session.c]
1549 don't overwrite errno
1550 delay deletion of the xauth cookie
fd9ede94 1551 - markus@cvs.openbsd.org 2001/06/08 15:25:40
1552 [includes.h pathnames.h readconf.c servconf.c]
1553 move the path for xauth to pathnames.h
0abe778b 1554 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 1555 - (bal) ANSIify strmode()
68fa858a 1556 - (bal) --with-catman should be --with-mantype patch by Dave
1557 Dykstra <dwd@bell-labs.com>
fd9ede94 1558
4869a96f 155920010606
e697bda7 1560 - OpenBSD CVS Sync
68fa858a 1561 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 1562 [ssh.1]
68fa858a 1563 no spaces in PreferredAuthentications;
5ba55ada 1564 meixner@rbg.informatik.tu-darmstadt.de
1565 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 1566 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 1567 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
1568 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 1569 - djm@cvs.openbsd.org 2001/05/19 00:36:40
1570 [session.c]
1571 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
1572 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 1573 - markus@cvs.openbsd.org 2001/05/19 16:05:41
1574 [scp.c]
3e4fc5f9 1575 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 1576 allows scp /path/to/file localhost:/path/to/file
1577 - markus@cvs.openbsd.org 2001/05/19 16:08:43
1578 [sshd.8]
a18395da 1579 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 1580 - markus@cvs.openbsd.org 2001/05/19 16:32:16
1581 [ssh.1 sshconnect2.c]
1582 change preferredauthentication order to
1583 publickey,hostbased,password,keyboard-interactive
3398dda9 1584 document that hostbased defaults to no, document order
47bf6266 1585 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 1586 [ssh.1 sshd.8]
1587 document MACs defaults with .Dq
1588 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
1589 [misc.c misc.h servconf.c sshd.8 sshd.c]
1590 sshd command-line arguments and configuration file options that
1591 specify time may be expressed using a sequence of the form:
e2b1fb42 1592 time[qualifier], where time is a positive integer value and qualifier
68fa858a 1593 is one of the following:
1594 <none>,s,m,h,d,w
1595 Examples:
1596 600 600 seconds (10 minutes)
1597 10m 10 minutes
1598 1h30m 1 hour 30 minutes (90 minutes)
1599 ok markus@
7e8c18e9 1600 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 1601 [channels.c]
1602 typo in error message
e697bda7 1603 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 1604 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
1605 sshd_config]
68fa858a 1606 configurable authorized_keys{,2} location; originally from peter@;
1607 ok djm@
1ddf764b 1608 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 1609 [auth.c]
1610 fix comment; from jakob@
1611 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
1612 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 1613 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 1614 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 1615 [ssh-keygen.c]
1616 use -P for -e and -y, too.
63cd7dd0 1617 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 1618 [ssh.c]
1619 fix usage()
1620 - markus@cvs.openbsd.org 2001/05/28 10:08:55
1621 [authfile.c]
eb2e1595 1622 key_load_private: set comment to filename for PEM keys
2cf27bc4 1623 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 1624 [cipher.c cipher.h]
1625 simpler 3des for ssh1
1626 - markus@cvs.openbsd.org 2001/05/28 23:14:49
1627 [channels.c channels.h nchan.c]
6fd8622b 1628 undo broken channel fix and try a different one. there
68fa858a 1629 should be still some select errors...
1630 - markus@cvs.openbsd.org 2001/05/28 23:25:24
1631 [channels.c]
1632 cleanup, typo
08dcb5d7 1633 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 1634 [packet.c packet.h sshconnect.c sshd.c]
1635 remove some lines, simplify.
a10bdd7c 1636 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 1637 [authfile.c]
1638 typo
5ba55ada 1639
5cde8062 164020010528
1641 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
1642 Patch by Corinna Vinschen <vinschen@redhat.com>
1643
362df52e 164420010517
1645 - OpenBSD CVS Sync
1646 - markus@cvs.openbsd.org 2001/05/12 19:53:13
1647 [sftp-server.c]
1648 readlink does not NULL-terminate; mhe@home.se
6efa3d14 1649 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
1650 [ssh.1]
1651 X11 forwarding details improved
70ea8327 1652 - markus@cvs.openbsd.org 2001/05/16 20:51:57
1653 [authfile.c]
1654 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 1655 - markus@cvs.openbsd.org 2001/05/16 21:53:53
1656 [clientloop.c]
1657 check for open sessions before we call select(); fixes the x11 client
1658 bug reported by bowman@math.ualberta.ca
7231bd47 1659 - markus@cvs.openbsd.org 2001/05/16 22:09:21
1660 [channels.c nchan.c]
1661 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 1662 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 1663 - (bal) Corrected on_exit() emulation via atexit().
362df52e 1664
89aa792b 166520010512
1666 - OpenBSD CVS Sync
1667 - markus@cvs.openbsd.org 2001/05/11 14:59:56
1668 [clientloop.c misc.c misc.h]
1669 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 1670 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
1671 Patch by pete <ninjaz@webexpress.com>
89aa792b 1672
97430469 167320010511
1674 - OpenBSD CVS Sync
1675 - markus@cvs.openbsd.org 2001/05/09 22:51:57
1676 [channels.c]
1677 fix -R for protocol 2, noticed by greg@nest.cx.
1678 bug was introduced with experimental dynamic forwarding.
a16092bb 1679 - markus@cvs.openbsd.org 2001/05/09 23:01:31
1680 [rijndael.h]
1681 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 1682
588f4ed0 168320010509
1684 - OpenBSD CVS Sync
1685 - markus@cvs.openbsd.org 2001/05/06 21:23:31
1686 [cli.c]
1687 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 1688 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 1689 [channels.c serverloop.c clientloop.c]
d18e0850 1690 adds correct error reporting to async connect()s
68fa858a 1691 fixes the server-discards-data-before-connected-bug found by
d18e0850 1692 onoe@sm.sony.co.jp
8a624ebf 1693 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
1694 [misc.c misc.h scp.c sftp.c]
1695 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 1696 - markus@cvs.openbsd.org 2001/05/06 21:45:14
1697 [clientloop.c]
68fa858a 1698 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 1699 jbw@izanami.cee.hw.ac.uk
010980f6 1700 - markus@cvs.openbsd.org 2001/05/08 22:48:07
1701 [atomicio.c]
1702 no need for xmalloc.h, thanks to espie@
68fa858a 1703 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 1704 <wayne@blorf.net>
99c8ddac 1705 - (bal) ./configure support to disable SIA on OSF1. Patch by
1706 Chris Adams <cmadams@hiwaay.net>
68fa858a 1707 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 1708 <nakaji@tutrp.tut.ac.jp>
588f4ed0 1709
7b22534a 171020010508
68fa858a 1711 - (bal) Fixed configure test for USE_SIA.
7b22534a 1712
94539b2a 171320010506
1714 - (djm) Update config.guess and config.sub with latest versions (from
1715 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
1716 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 1717 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 1718 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 1719 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 1720 - OpenBSD CVS Sync
1721 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
1722 [sftp.1 ssh-add.1 ssh-keygen.1]
1723 typos, grammar
94539b2a 1724
98143cfc 172520010505
1726 - OpenBSD CVS Sync
1727 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
1728 [ssh.1 sshd.8]
1729 typos
5b9601c8 1730 - markus@cvs.openbsd.org 2001/05/04 14:34:34
1731 [channels.c]
94539b2a 1732 channel_new() reallocs channels[], we cannot use Channel *c after
1733 calling channel_new(), XXX fix this in the future...
719fc62f 1734 - markus@cvs.openbsd.org 2001/05/04 23:47:34
1735 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 1736 move to Channel **channels (instead of Channel *channels), fixes realloc
1737 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 1738 channel id. remove old channel_allocate interface.
98143cfc 1739
f92fee1f 174020010504
1741 - OpenBSD CVS Sync
1742 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
1743 [channels.c]
1744 typo in debug() string
503e7e5b 1745 - markus@cvs.openbsd.org 2001/05/03 15:45:15
1746 [session.c]
1747 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 1748 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
1749 [servconf.c]
1750 remove "\n" from fatal()
1fcde3fe 1751 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
1752 [misc.c misc.h scp.c sftp.c]
1753 Move colon() and cleanhost() to misc.c where I should I have put it in
1754 the first place
044aa419 1755 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 1756 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
1757 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 1758
065604bb 175920010503
1760 - OpenBSD CVS Sync
1761 - markus@cvs.openbsd.org 2001/05/02 16:41:20
1762 [ssh-add.c]
1763 fix prompt for ssh-add.
1764
742ee8f2 176520010502
1766 - OpenBSD CVS Sync
1767 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
1768 [readpass.c]
1769 Put the 'const' back into ssh_askpass() function. Pointed out
1770 by Mark Miller <markm@swoon.net>. OK Markus
1771
3435f5a6 177220010501
1773 - OpenBSD CVS Sync
1774 - markus@cvs.openbsd.org 2001/04/30 11:18:52
1775 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
1776 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 1777 - markus@cvs.openbsd.org 2001/04/30 15:50:46
1778 [compat.c compat.h kex.c]
1779 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 1780 - markus@cvs.openbsd.org 2001/04/30 16:02:49
1781 [compat.c]
1782 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 1783 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 1784
e8171bff 178520010430
39aefe7b 1786 - OpenBSD CVS Sync
1787 - markus@cvs.openbsd.org 2001/04/29 18:32:52
1788 [serverloop.c]
1789 fix whitespace
fbe90f7b 1790 - markus@cvs.openbsd.org 2001/04/29 19:16:52
1791 [channels.c clientloop.c compat.c compat.h serverloop.c]
1792 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 1793 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 1794 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 1795
baf8c81a 179620010429
1797 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 1798 - (djm) Release OpenSSH-2.9p1
baf8c81a 1799
0096ac62 180020010427
1801 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
1802 patch based on 2.5.2 version by djm.
95595a77 1803 - (bal) Build manpages and config files once unless changed. Patch by
1804 Carson Gaspar <carson@taltos.org>
68fa858a 1805 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 1806 Vinschen <vinschen@redhat.com>
5ef815d7 1807 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
1808 Pekka Savola <pekkas@netcore.fi>
68fa858a 1809 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 1810 <vinschen@redhat.com>
cc3ccfdc 1811 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 1812 - (tim) update contrib/caldera files with what Caldera is using.
1813 <sps@caldera.de>
0096ac62 1814
b587c165 181520010425
1816 - OpenBSD CVS Sync
1817 - markus@cvs.openbsd.org 2001/04/23 21:57:07
1818 [ssh-keygen.1 ssh-keygen.c]
1819 allow public key for -e, too
012bc0e1 1820 - markus@cvs.openbsd.org 2001/04/23 22:14:13
1821 [ssh-keygen.c]
1822 remove debug
f8252c48 1823 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 1824 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 1825 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 1826 markus@
c2d059b5 1827 - (djm) Include crypt.h if available in auth-passwd.c
533875af 1828 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
1829 man page detection fixes for SCO
b587c165 1830
da89cf4d 183120010424
1832 - OpenBSD CVS Sync
1833 - markus@cvs.openbsd.org 2001/04/22 23:58:36
1834 [ssh-keygen.1 ssh.1 sshd.8]
1835 document hostbased and other cleanup
5e29aeaf 1836 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 1837 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 1838 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 1839 <dan@mesastate.edu>
3644dc25 1840 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 1841
a3626e12 184220010422
1843 - OpenBSD CVS Sync
1844 - markus@cvs.openbsd.org 2001/04/20 16:32:22
1845 [uidswap.c]
1846 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 1847 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
1848 [sftp.1]
1849 Spelling
67b964a1 1850 - djm@cvs.openbsd.org 2001/04/22 08:13:30
1851 [ssh.1]
1852 typos spotted by stevesk@; ok deraadt@
ba917921 1853 - markus@cvs.openbsd.org 2001/04/22 12:34:05
1854 [scp.c]
1855 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 1856 - markus@cvs.openbsd.org 2001/04/22 13:25:37
1857 [ssh-keygen.1 ssh-keygen.c]
1858 rename arguments -x -> -e (export key), -X -> -i (import key)
1859 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 1860 - markus@cvs.openbsd.org 2001/04/22 13:32:27
1861 [sftp-server.8 sftp.1 ssh.1 sshd.8]
1862 xref draft-ietf-secsh-*
bcaa828e 1863 - markus@cvs.openbsd.org 2001/04/22 13:41:02
1864 [ssh-keygen.1 ssh-keygen.c]
1865 style, noted by stevesk; sort flags in usage
a3626e12 1866
df841692 186720010421
1868 - OpenBSD CVS Sync
1869 - djm@cvs.openbsd.org 2001/04/20 07:17:51
1870 [clientloop.c ssh.1]
1871 Split out and improve escape character documentation, mention ~R in
1872 ~? help text; ok markus@
0e7e0abe 1873 - Update RPM spec files for CVS version.h
1ddee76b 1874 - (stevesk) set the default PAM service name to __progname instead
1875 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 1876 - (stevesk) document PAM service name change in INSTALL
13dd877b 1877 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
1878 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 1879
05cc0c99 188020010420
68fa858a 1881 - OpenBSD CVS Sync
05cc0c99 1882 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 1883 [ssh-keyscan.1]
1884 Fix typo reported in PR/1779
1885 - markus@cvs.openbsd.org 2001/04/18 21:57:42
1886 [readpass.c ssh-add.c]
561e5254 1887 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 1888 - markus@cvs.openbsd.org 2001/04/18 22:03:45
1889 [auth2.c sshconnect2.c]
f98c3421 1890 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 1891 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 1892 [auth2.c]
1893 no longer const
1894 - markus@cvs.openbsd.org 2001/04/18 23:43:26
1895 [auth2.c compat.c sshconnect2.c]
1896 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 1897 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 1898 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 1899 [authfile.c]
1900 error->debug; noted by fries@
1901 - markus@cvs.openbsd.org 2001/04/19 00:05:11
1902 [auth2.c]
1903 use local variable, no function call needed.
5cf13595 1904 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 1905 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
1906 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 1907
e78e738a 190820010418
68fa858a 1909 - OpenBSD CVS Sync
e78e738a 1910 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 1911 [session.c]
1912 move auth_approval to do_authenticated().
1913 do_child(): nuke hostkeys from memory
1914 don't source .ssh/rc for subsystems.
1915 - markus@cvs.openbsd.org 2001/04/18 14:15:00
1916 [canohost.c]
1917 debug->debug3
ce2af031 1918 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
1919 be working again.
e0c4d3ac 1920 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
1921 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 1922
8c6b78e4 192320010417
1924 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 1925 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 1926 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 1927 - OpenBSD CVS Sync
53b8fe68 1928 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
1929 [key.c]
1930 better safe than sorry in later mods; yongari@kt-is.co.kr
1931 - markus@cvs.openbsd.org 2001/04/17 08:14:01
1932 [sshconnect1.c]
1933 check for key!=NULL, thanks to costa
1934 - markus@cvs.openbsd.org 2001/04/17 09:52:48
1935 [clientloop.c]
cf6bc93c 1936 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 1937 - markus@cvs.openbsd.org 2001/04/17 10:53:26
1938 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 1939 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 1940 - markus@cvs.openbsd.org 2001/04/17 12:55:04
1941 [channels.c ssh.c]
1942 undo socks5 and https support since they are not really used and
1943 only bloat ssh. remove -D from usage(), since '-D' is experimental.
1944
e4664c3e 194520010416
1946 - OpenBSD CVS Sync
1947 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
1948 [ttymodes.c]
1949 fix comments
ec1f12d3 1950 - markus@cvs.openbsd.org 2001/04/15 08:43:47
1951 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
1952 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 1953 - markus@cvs.openbsd.org 2001/04/15 16:58:03
1954 [authfile.c ssh-keygen.c sshd.c]
1955 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 1956 - markus@cvs.openbsd.org 2001/04/15 17:16:00
1957 [clientloop.c]
1958 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
1959 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 1960 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
1961 [sshd.8]
1962 some ClientAlive cleanup; ok markus@
b7c70970 1963 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
1964 [readconf.c servconf.c]
1965 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 1966 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
1967 Roth <roth+openssh@feep.net>
6023325e 1968 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 1969 - (djm) OpenBSD CVS Sync
1970 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
1971 [scp.c sftp.c]
1972 IPv6 support for sftp (which I bungled in my last patch) which is
1973 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 1974 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
1975 [xmalloc.c]
1976 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 1977 - djm@cvs.openbsd.org 2001/04/16 08:19:31
1978 [session.c]
68fa858a 1979 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 1980 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 1981 - Fix OSF SIA support displaying too much information for quiet
1982 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 1983 <cmadams@hiwaay.net>
e4664c3e 1984
f03228b1 198520010415
1986 - OpenBSD CVS Sync
1987 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
1988 [ssh-add.c]
1989 do not double free
9cf972fa 1990 - markus@cvs.openbsd.org 2001/04/14 16:17:14
1991 [channels.c]
1992 remove some channels that are not appropriate for keepalive.
eae942e2 1993 - markus@cvs.openbsd.org 2001/04/14 16:27:57
1994 [ssh-add.c]
1995 use clear_pass instead of xfree()
30dcc918 1996 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
1997 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
1998 protocol 2 tty modes support; ok markus@
36967a16 1999 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
2000 [scp.c]
2001 'T' handling rcp/scp sync; ok markus@
e4664c3e 2002 - Missed sshtty.[ch] in Sync.
f03228b1 2003
e400a640 200420010414
2005 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 2006 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 2007 <vinschen@redhat.com>
3ffc6336 2008 - OpenBSD CVS Sync
2009 - beck@cvs.openbsd.org 2001/04/13 22:46:54
2010 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
2011 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
2012 This gives the ability to do a "keepalive" via the encrypted channel
2013 which can't be spoofed (unlike TCP keepalives). Useful for when you want
2014 to use ssh connections to authenticate people for something, and know
2015 relatively quickly when they are no longer authenticated. Disabled
2016 by default (of course). ok markus@
e400a640 2017
cc44f691 201820010413
68fa858a 2019 - OpenBSD CVS Sync
2020 - markus@cvs.openbsd.org 2001/04/12 14:29:09
2021 [ssh.c]
2022 show debug output during option processing, report from
cc44f691 2023 pekkas@netcore.fi
8002af61 2024 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 2025 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
2026 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
2027 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 2028 sshconnect2.c sshd_config]
2029 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
2030 similar to RhostRSAAuthentication unless you enable (the experimental)
2031 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 2032 - markus@cvs.openbsd.org 2001/04/12 19:39:27
2033 [readconf.c]
2034 typo
2d2a2c65 2035 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
2036 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
2037 robust port validation; ok markus@ jakob@
edeeab1e 2038 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
2039 [sftp-int.c sftp-int.h sftp.1 sftp.c]
2040 Add support for:
2041 sftp [user@]host[:file [file]] - Fetch remote file(s)
2042 sftp [user@]host[:dir[/]] - Start in remote dir/
2043 OK deraadt@
57aa8961 2044 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
2045 [ssh.c]
2046 missing \n in error message
96f8b59f 2047 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
2048 lack it.
cc44f691 2049
28b9cb4d 205020010412
68fa858a 2051 - OpenBSD CVS Sync
28b9cb4d 2052 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 2053 [channels.c]
2054 cleanup socks4 handling
2055 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 2056 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 2057 document id_rsa{.pub,}. markus ok
070adba2 2058 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 2059 [channels.c]
2060 debug cleanup
45a2e669 2061 - djm@cvs.openbsd.org 2001/04/11 07:06:22
2062 [sftp-int.c]
2063 'mget' and 'mput' aliases; ok markus@
6031af8d 2064 - markus@cvs.openbsd.org 2001/04/11 10:59:01
2065 [ssh.c]
2066 use strtol() for ports, thanks jakob@
6683b40f 2067 - markus@cvs.openbsd.org 2001/04/11 13:56:13
2068 [channels.c ssh.c]
2069 https-connect and socks5 support. i feel so bad.
ff14faf1 2070 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
2071 [sshd.8 sshd.c]
2072 implement the -e option into sshd:
2073 -e When this option is specified, sshd will send the output to the
2074 standard error instead of the system log.
2075 markus@ OK.
28b9cb4d 2076
0a85ab61 207720010410
2078 - OpenBSD CVS Sync
2079 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
2080 [sftp.c]
2081 do not modify an actual argv[] entry
b2ae83b8 2082 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
2083 [sshd.8]
2084 spelling
317611b5 2085 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
2086 [sftp.1]
2087 spelling
a8666d84 2088 - markus@cvs.openbsd.org 2001/04/09 15:12:23
2089 [ssh-add.c]
2090 passphrase caching: ssh-add tries last passphrase, clears passphrase if
2091 not successful and after last try.
2092 based on discussions with espie@, jakob@, ... and code from jakob@ and
2093 wolfgang@wsrcc.com
49ae4185 2094 - markus@cvs.openbsd.org 2001/04/09 15:19:49
2095 [ssh-add.1]
2096 ssh-add retries the last passphrase...
b8a297f1 2097 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
2098 [sshd.8]
2099 ListenAddress mandoc from aaron@
0a85ab61 2100
6e9944b8 210120010409
febd3f8e 2102 - (stevesk) use setresgid() for setegid() if needed
26de7942 2103 - (stevesk) configure.in: typo
6e9944b8 2104 - OpenBSD CVS Sync
2105 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
2106 [sshd.8]
2107 document ListenAddress addr:port
d64050ef 2108 - markus@cvs.openbsd.org 2001/04/08 13:03:00
2109 [ssh-add.c]
2110 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 2111 - markus@cvs.openbsd.org 2001/04/08 11:27:33
2112 [clientloop.c]
2113 leave_raw_mode if ssh2 "session" is closed
63bd8c36 2114 - markus@cvs.openbsd.org 2001/04/06 21:00:17
2115 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
2116 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
2117 do gid/groups-swap in addition to uid-swap, should help if /home/group
2118 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
2119 to olar@openwall.com is comments. we had many requests for this.
0490e609 2120 - markus@cvs.openbsd.org 2001/04/07 08:55:18
2121 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 2122 allow the ssh client act as a SOCKS4 proxy (dynamic local
2123 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
2124 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 2125 netscape use localhost:1080 as a socks proxy.
d98d029a 2126 - markus@cvs.openbsd.org 2001/04/08 11:24:33
2127 [uidswap.c]
2128 KNF
6e9944b8 2129
d9d49fdb 213020010408
2131 - OpenBSD CVS Sync
2132 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
2133 [hostfile.c]
2134 unused; typo in comment
d11c1288 2135 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
2136 [servconf.c]
2137 in addition to:
2138 ListenAddress host|ipv4_addr|ipv6_addr
2139 permit:
2140 ListenAddress [host|ipv4_addr|ipv6_addr]:port
2141 ListenAddress host|ipv4_addr:port
2142 sshd.8 updates coming. ok markus@
d9d49fdb 2143
613fc910 214420010407
2145 - (bal) CVS ID Resync of version.h
cc94bd38 2146 - OpenBSD CVS Sync
2147 - markus@cvs.openbsd.org 2001/04/05 23:39:20
2148 [serverloop.c]
2149 keep the ssh session even if there is no active channel.
2150 this is more in line with the protocol spec and makes
2151 ssh -N -L 1234:server:110 host
2152 more useful.
2153 based on discussion with <mats@mindbright.se> long time ago
2154 and recent mail from <res@shore.net>
0fc791ba 2155 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
2156 [scp.c]
2157 remove trailing / from source paths; fixes pr#1756
68fa858a 2158
63f7e231 215920010406
2160 - (stevesk) logintest.c: fix for systems without __progname
72170131 2161 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 2162 - OpenBSD CVS Sync
2163 - markus@cvs.openbsd.org 2001/04/05 10:00:06
2164 [compat.c]
2165 2.3.x does old GEX, too; report jakob@
6ba22c93 2166 - markus@cvs.openbsd.org 2001/04/05 10:39:03
2167 [compress.c compress.h packet.c]
2168 reset compress state per direction when rekeying.
3667ba79 2169 - markus@cvs.openbsd.org 2001/04/05 10:39:48
2170 [version.h]
2171 temporary version 2.5.4 (supports rekeying).
2172 this is not an official release.
cd332296 2173 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 2174 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
2175 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
2176 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 2177 sshconnect2.c sshd.c]
2178 fix whitespace: unexpand + trailing spaces.
255cfda1 2179 - markus@cvs.openbsd.org 2001/04/05 11:09:17
2180 [clientloop.c compat.c compat.h]
2181 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 2182 - markus@cvs.openbsd.org 2001/04/05 15:45:43
2183 [ssh.1]
2184 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 2185 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
2186 [canohost.c canohost.h session.c]
2187 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 2188 - markus@cvs.openbsd.org 2001/04/05 20:01:10
2189 [clientloop.c]
2190 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 2191 - markus@cvs.openbsd.org 2001/04/05 21:02:46
2192 [buffer.c]
2193 better error message
eb0dd41f 2194 - markus@cvs.openbsd.org 2001/04/05 21:05:24
2195 [clientloop.c ssh.c]
2196 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 2197
d8ee838b 219820010405
68fa858a 2199 - OpenBSD CVS Sync
2200 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 2201 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 2202 don't sent multiple kexinit-requests.
2203 send newkeys, block while waiting for newkeys.
2204 fix comments.
2205 - markus@cvs.openbsd.org 2001/04/04 14:34:58
2206 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
2207 enable server side rekeying + some rekey related clientup.
7a37c112 2208 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 2209 - markus@cvs.openbsd.org 2001/04/04 15:50:55
2210 [compat.c]
2211 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 2212 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 2213 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 2214 sshconnect2.c sshd.c]
2215 more robust rekeying
2216 don't send channel data after rekeying is started.
0715ec6c 2217 - markus@cvs.openbsd.org 2001/04/04 20:32:56
2218 [auth2.c]
2219 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 2220 - markus@cvs.openbsd.org 2001/04/04 22:04:35
2221 [kex.c kexgex.c serverloop.c]
2222 parse full kexinit packet.
2223 make server-side more robust, too.
a7ca6275 2224 - markus@cvs.openbsd.org 2001/04/04 23:09:18
2225 [dh.c kex.c packet.c]
2226 clear+free keys,iv for rekeying.
2227 + fix DH mem leaks. ok niels@
86c9e193 2228 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
2229 BROKEN_VHANGUP
d8ee838b 2230
9d451c5a 223120010404
2232 - OpenBSD CVS Sync
2233 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
2234 [ssh-agent.1]
2235 grammar; slade@shore.net
894c5fa6 2236 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
2237 [sftp-glob.c ssh-agent.c ssh-keygen.c]
2238 free() -> xfree()
a5c9ffdb 2239 - markus@cvs.openbsd.org 2001/04/03 19:53:29
2240 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
2241 move kex to kex*.c, used dispatch_set() callbacks for kex. should
2242 make rekeying easier.
3463ff28 2243 - todd@cvs.openbsd.org 2001/04/03 21:19:38
2244 [ssh_config]
2245 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 2246 - markus@cvs.openbsd.org 2001/04/03 23:32:12
2247 [kex.c kex.h packet.c sshconnect2.c sshd.c]
2248 undo parts of recent my changes: main part of keyexchange does not
2249 need dispatch-callbacks, since application data is delayed until
2250 the keyexchange completes (if i understand the drafts correctly).
2251 add some infrastructure for re-keying.
e092ce67 2252 - markus@cvs.openbsd.org 2001/04/04 00:06:54
2253 [clientloop.c sshconnect2.c]
2254 enable client rekeying
2255 (1) force rekeying with ~R, or
2256 (2) if the server requests rekeying.
2257 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 2258 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 2259
672f212f 226020010403
2261 - OpenBSD CVS Sync
2262 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
2263 [sshd.8]
2264 typo; ok markus@
6be9a5e8 2265 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
2266 [readconf.c servconf.c]
2267 correct comment; ok markus@
fe39c3df 2268 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
2269 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 2270
0be033ea 227120010402
2272 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 2273 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 2274
b7a2a476 227520010330
2276 - (djm) Another openbsd-compat/glob.c sync
4047d868 2277 - (djm) OpenBSD CVS Sync
2278 - provos@cvs.openbsd.org 2001/03/28 21:59:41
2279 [kex.c kex.h sshconnect2.c sshd.c]
2280 forgot to include min and max params in hash, okay markus@
c8682232 2281 - provos@cvs.openbsd.org 2001/03/28 22:04:57
2282 [dh.c]
2283 more sanity checking on primes file
d9cd3575 2284 - markus@cvs.openbsd.org 2001/03/28 22:43:31
2285 [auth.h auth2.c auth2-chall.c]
2286 check auth_root_allowed for kbd-int auth, too.
86b878d5 2287 - provos@cvs.openbsd.org 2001/03/29 14:24:59
2288 [sshconnect2.c]
2289 use recommended defaults
1ad64a93 2290 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
2291 [sshconnect2.c sshd.c]
2292 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 2293 - markus@cvs.openbsd.org 2001/03/29 21:17:40
2294 [dh.c dh.h kex.c kex.h]
2295 prepare for rekeying: move DH code to dh.c
76ca7b01 2296 - djm@cvs.openbsd.org 2001/03/29 23:42:01
2297 [sshd.c]
2298 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 2299
01ce749f 230020010329
2301 - OpenBSD CVS Sync
2302 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
2303 [ssh.1]
2304 document more defaults; misc. cleanup. ok markus@
569807fb 2305 - markus@cvs.openbsd.org 2001/03/26 23:12:42
2306 [authfile.c]
2307 KNF
457fc0c6 2308 - markus@cvs.openbsd.org 2001/03/26 23:23:24
2309 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
2310 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 2311 - markus@cvs.openbsd.org 2001/03/27 10:34:08
2312 [ssh-rsa.c sshd.c]
2313 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 2314 - markus@cvs.openbsd.org 2001/03/27 10:57:00
2315 [compat.c compat.h ssh-rsa.c]
2316 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
2317 signatures in SSH protocol 2, ok djm@
db1cd2f3 2318 - provos@cvs.openbsd.org 2001/03/27 17:46:50
2319 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
2320 make dh group exchange more flexible, allow min and max group size,
2321 okay markus@, deraadt@
e5ff6ecf 2322 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
2323 [scp.c]
2324 start to sync scp closer to rcp; ok markus@
03cb2621 2325 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
2326 [scp.c]
2327 usage more like rcp and add missing -B to usage; ok markus@
563834bb 2328 - markus@cvs.openbsd.org 2001/03/28 20:50:45
2329 [sshd.c]
2330 call refuse() before close(); from olemx@ans.pl
01ce749f 2331
b5b68128 233220010328
68fa858a 2333 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
2334 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 2335 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 2336 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
2337 fix from Philippe Levan <levan@epix.net>
cccfea16 2338 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
2339 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 2340 - (djm) Sync openbsd-compat/glob.c
b5b68128 2341
0c90b590 234220010327
2343 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 2344 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 2345 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 2346 - OpenBSD CVS Sync
2347 - djm@cvs.openbsd.org 2001/03/25 00:01:34
2348 [session.c]
2349 shorten; ok markus@
4f4648f9 2350 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
2351 [servconf.c servconf.h session.c sshd.8 sshd_config]
2352 PrintLastLog option; from chip@valinux.com with some minor
2353 changes by me. ok markus@
9afbfcfa 2354 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 2355 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 2356 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
2357 simpler key load/save interface, see authfile.h
68fa858a 2358 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 2359 memberships) after initgroups() blows them away. Report and suggested
2360 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 2361
b567a40c 236220010324
2363 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 2364 - OpenBSD CVS Sync
2365 - djm@cvs.openbsd.org 2001/03/23 11:04:07
2366 [compat.c compat.h sshconnect2.c sshd.c]
2367 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 2368 - markus@cvs.openbsd.org 2001/03/23 12:02:49
2369 [auth1.c]
2370 authctxt is now passed to do_authenticated
e285053e 2371 - markus@cvs.openbsd.org 2001/03/23 13:10:57
2372 [sftp-int.c]
2373 fix put, upload to _absolute_ path, ok djm@
1d3c30db 2374 - markus@cvs.openbsd.org 2001/03/23 14:28:32
2375 [session.c sshd.c]
2376 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 2377 - (djm) Pull out our own SIGPIPE hacks
b567a40c 2378
8a169574 237920010323
68fa858a 2380 - OpenBSD CVS Sync
8a169574 2381 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 2382 [sshd.c]
2383 do not place linefeeds in buffer
8a169574 2384
ee110bfb 238520010322
2386 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 2387 - (bal) version.c CVS ID resync
a5b09902 2388 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
2389 resync
ae7242ef 2390 - (bal) scp.c CVS ID resync
3e587cc3 2391 - OpenBSD CVS Sync
2392 - markus@cvs.openbsd.org 2001/03/20 19:10:16
2393 [readconf.c]
2394 default to SSH protocol version 2
e5d7a405 2395 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2396 [session.c]
2397 remove unused arg
39f7530f 2398 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2399 [session.c]
2400 remove unused arg
bb5639fe 2401 - markus@cvs.openbsd.org 2001/03/21 11:43:45
2402 [auth1.c auth2.c session.c session.h]
2403 merge common ssh v1/2 code
5e7cb456 2404 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
2405 [ssh-keygen.c]
2406 add -B flag to usage
ca4df544 2407 - markus@cvs.openbsd.org 2001/03/21 21:06:30
2408 [session.c]
2409 missing init; from mib@unimelb.edu.au
ee110bfb 2410
f5f6020e 241120010321
68fa858a 2412 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 2413 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 2414 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
2415 from Solar Designer <solar@openwall.com>
0a3700ee 2416 - (djm) Don't loop forever when changing password via PAM. Patch
2417 from Solar Designer <solar@openwall.com>
0c13ffa2 2418 - (djm) Generate config files before build
7a7101ec 2419 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
2420 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 2421
8d539493 242220010320
01022caf 2423 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
2424 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 2425 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 2426 - (djm) OpenBSD CVS Sync
2427 - markus@cvs.openbsd.org 2001/03/19 17:07:23
2428 [auth.c readconf.c]
2429 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 2430 - markus@cvs.openbsd.org 2001/03/19 17:12:10
2431 [version.h]
2432 version 2.5.2
ea44783f 2433 - (djm) Update RPM spec version
2434 - (djm) Release 2.5.2p1
3743cc2f 2435- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
2436 change S_ISLNK macro to work for UnixWare 2.03
9887f269 2437- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
2438 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 2439
e339aa53 244020010319
68fa858a 2441 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 2442 do it implicitly.
7cdb79d4 2443 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 2444 - OpenBSD CVS Sync
2445 - markus@cvs.openbsd.org 2001/03/18 12:07:52
2446 [auth-options.c]
2447 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 2448 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 2449 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
2450 move HAVE_LONG_LONG_INT where it works
d1581d5f 2451 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 2452 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 2453 - (bal) Small fix to scp. %lu vs %ld
68fa858a 2454 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 2455 - (djm) OpenBSD CVS Sync
2456 - djm@cvs.openbsd.org 2001/03/19 03:52:51
2457 [sftp-client.c]
2458 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 2459 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
2460 [compat.c compat.h sshd.c]
68fa858a 2461 specifically version match on ssh scanners. do not log scan
3a1c54d4 2462 information to the console
dc504afd 2463 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 2464 [sshd.8]
dc504afd 2465 Document permitopen authorized_keys option; ok markus@
babd91d4 2466 - djm@cvs.openbsd.org 2001/03/19 05:49:52
2467 [ssh.1]
2468 document PreferredAuthentications option; ok markus@
05c64611 2469 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 2470
ec0ad9c2 247120010318
68fa858a 2472 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 2473 size not delimited" fatal errors when tranfering.
5cc8d4ad 2474 - OpenBSD CVS Sync
2475 - markus@cvs.openbsd.org 2001/03/17 17:27:59
2476 [auth.c]
2477 check /etc/shells, too
7411201c 2478 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
2479 openbsd-compat/fake-regex.h
ec0ad9c2 2480
8a968c25 248120010317
68fa858a 2482 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 2483 <gert@greenie.muc.de>
bf1d27bd 2484 - OpenBSD CVS Sync
2485 - markus@cvs.openbsd.org 2001/03/15 15:05:59
2486 [scp.c]
2487 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 2488 - markus@cvs.openbsd.org 2001/03/15 22:07:08
2489 [session.c]
2490 pass Session to do_child + KNF
d50d9b63 2491 - djm@cvs.openbsd.org 2001/03/16 08:16:18
2492 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
2493 Revise globbing for get/put to be more shell-like. In particular,
2494 "get/put file* directory/" now works. ok markus@
f55d1b5f 2495 - markus@cvs.openbsd.org 2001/03/16 09:55:53
2496 [sftp-int.c]
2497 fix memset and whitespace
6a8496e4 2498 - markus@cvs.openbsd.org 2001/03/16 13:44:24
2499 [sftp-int.c]
2500 discourage strcat/strcpy
01794848 2501 - markus@cvs.openbsd.org 2001/03/16 19:06:30
2502 [auth-options.c channels.c channels.h serverloop.c session.c]
2503 implement "permitopen" key option, restricts -L style forwarding to
2504 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 2505 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 2506 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 2507
4cb5d598 250820010315
2509 - OpenBSD CVS Sync
2510 - markus@cvs.openbsd.org 2001/03/14 08:57:14
2511 [sftp-client.c]
2512 Wall
85cf5827 2513 - markus@cvs.openbsd.org 2001/03/14 15:15:58
2514 [sftp-int.c]
2515 add version command
61b3a2bc 2516 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
2517 [sftp-server.c]
2518 note no getopt()
51e2fc8f 2519 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 2520 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 2521
acc9d6d7 252220010314
2523 - OpenBSD CVS Sync
85cf5827 2524 - markus@cvs.openbsd.org 2001/03/13 17:34:42
2525 [auth-options.c]
2526 missing xfree, deny key on parse error; ok stevesk@
2527 - djm@cvs.openbsd.org 2001/03/13 22:42:54
2528 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
2529 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 2530 - (bal) Fix strerror() in bsd-misc.c
2531 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
2532 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 2533 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 2534 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 2535
22138a36 253620010313
2537 - OpenBSD CVS Sync
2538 - markus@cvs.openbsd.org 2001/03/12 22:02:02
2539 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
2540 remove old key_fingerprint interface, s/_ex//
2541
539af7f5 254220010312
2543 - OpenBSD CVS Sync
2544 - markus@cvs.openbsd.org 2001/03/11 13:25:36
2545 [auth2.c key.c]
2546 debug
301e8e5b 2547 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
2548 [key.c key.h]
2549 add improved fingerprint functions. based on work by Carsten
2550 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 2551 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
2552 [ssh-keygen.1 ssh-keygen.c]
2553 print both md5, sha1 and bubblebabble fingerprints when using
2554 ssh-keygen -l -v. ok markus@.
08345971 2555 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
2556 [key.c]
2557 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 2558 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
2559 [ssh-keygen.c]
2560 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 2561 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
2562 test if snprintf() supports %ll
2563 add /dev to search path for PRNGD/EGD socket
2564 fix my mistake in USER_PATH test program
79c9ac1b 2565 - OpenBSD CVS Sync
2566 - markus@cvs.openbsd.org 2001/03/11 18:29:51
2567 [key.c]
2568 style+cleanup
aaf45d87 2569 - markus@cvs.openbsd.org 2001/03/11 22:33:24
2570 [ssh-keygen.1 ssh-keygen.c]
2571 remove -v again. use -B instead for bubblebabble. make -B consistent
2572 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 2573 - (djm) Bump portable version number for generating test RPMs
94dd09e3 2574 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 2575 - (bal) Reorder includes in Makefile.
539af7f5 2576
d156519a 257720010311
2578 - OpenBSD CVS Sync
2579 - markus@cvs.openbsd.org 2001/03/10 12:48:27
2580 [sshconnect2.c]
2581 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 2582 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
2583 [readconf.c ssh_config]
2584 default to SSH2, now that m68k runs fast
2f778758 2585 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
2586 [ttymodes.c ttymodes.h]
2587 remove unused sgtty macros; ok markus@
99c415db 2588 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
2589 [compat.c compat.h sshconnect.c]
2590 all known netscreen ssh versions, and older versions of OSU ssh cannot
2591 handle password padding (newer OSU is fixed)
456fce50 2592 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
2593 make sure $bindir is in USER_PATH so scp will work
cab80f75 2594 - OpenBSD CVS Sync
2595 - markus@cvs.openbsd.org 2001/03/10 17:51:04
2596 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
2597 add PreferredAuthentications
d156519a 2598
1c9a907f 259920010310
2600 - OpenBSD CVS Sync
2601 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
2602 [ssh-keygen.c]
68fa858a 2603 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 2604 authorized_keys
cb7bd922 2605 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
2606 [sshd.c]
2607 typo; slade@shore.net
61cf0e38 2608 - Removed log.o from sftp client. Not needed.
1c9a907f 2609
385590e4 261020010309
2611 - OpenBSD CVS Sync
2612 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
2613 [auth1.c]
2614 unused; ok markus@
acf06a60 2615 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
2616 [sftp.1]
2617 spelling, cleanup; ok deraadt@
fee56204 2618 - markus@cvs.openbsd.org 2001/03/08 21:42:33
2619 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
2620 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
2621 no need to do enter passphrase or do expensive sign operations if the
2622 server does not accept key).
385590e4 2623
3a7fe5ba 262420010308
2625 - OpenBSD CVS Sync
d5ebca2b 2626 - djm@cvs.openbsd.org 2001/03/07 10:11:23
2627 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
2628 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
2629 functions and small protocol change.
2630 - markus@cvs.openbsd.org 2001/03/08 00:15:48
2631 [readconf.c ssh.1]
2632 turn off useprivilegedports by default. only rhost-auth needs
2633 this. older sshd's may need this, too.
097ca118 2634 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
2635 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 2636
3251b439 263720010307
2638 - (bal) OpenBSD CVS Sync
2639 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
2640 [ssh-keyscan.c]
2641 appease gcc
a5ec8a3d 2642 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
2643 [sftp-int.c sftp.1 sftp.c]
2644 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 2645 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
2646 [sftp.1]
2647 order things
2c86906e 2648 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
2649 [ssh.1 sshd.8]
2650 the name "secure shell" is boring, noone ever uses it
7daf8515 2651 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
2652 [ssh.1]
2653 removed dated comment
f52798a4 2654 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 2655
657297ff 265620010306
2657 - (bal) OpenBSD CVS Sync
2658 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
2659 [sshd.8]
2660 alpha order; jcs@rt.fm
7c8f2a26 2661 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
2662 [servconf.c]
2663 sync error message; ok markus@
f2ba0775 2664 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
2665 [myproposal.h ssh.1]
2666 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
2667 provos & markus ok
7a6c39a3 2668 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
2669 [sshd.8]
2670 detail default hmac setup too
7de5b06b 2671 - markus@cvs.openbsd.org 2001/03/05 17:17:21
2672 [kex.c kex.h sshconnect2.c sshd.c]
2673 generate a 2*need size (~300 instead of 1024/2048) random private
2674 exponent during the DH key agreement. according to Niels (the great
2675 german advisor) this is safe since /etc/primes contains strong
2676 primes only.
2677
2678 References:
2679 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
2680 agreement with short exponents, In Advances in Cryptology
2681 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 2682 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
2683 [ssh.1]
2684 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 2685 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
2686 [dh.c]
2687 spelling
bbc62e59 2688 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
2689 [authfd.c cli.c ssh-agent.c]
2690 EINTR/EAGAIN handling is required in more cases
c16c7f20 2691 - millert@cvs.openbsd.org 2001/03/06 01:06:03
2692 [ssh-keyscan.c]
2693 Don't assume we wil get the version string all in one read().
2694 deraadt@ OK'd
09cb311c 2695 - millert@cvs.openbsd.org 2001/03/06 01:08:27
2696 [clientloop.c]
2697 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 2698
1a2936c4 269920010305
2700 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 2701 - (bal) CVS ID touch up on sftp-int.c
e77df335 2702 - (bal) CVS ID touch up on uuencode.c
6cca9fde 2703 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 2704 - (bal) OpenBSD CVS Sync
dcb971e1 2705 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
2706 [sshd.8]
2707 it's the OpenSSH one
778f6940 2708 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
2709 [ssh-keyscan.c]
2710 inline -> __inline__, and some indent
81333640 2711 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
2712 [authfile.c]
2713 improve fd handling
79ddf6db 2714 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
2715 [sftp-server.c]
2716 careful with & and &&; markus ok
96ee8386 2717 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
2718 [ssh.c]
2719 -i supports DSA identities now; ok markus@
0c126dc9 2720 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
2721 [servconf.c]
2722 grammar; slade@shore.net
ed2166d8 2723 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
2724 [ssh-keygen.1 ssh-keygen.c]
2725 document -d, and -t defaults to rsa1
b07ae1e9 2726 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
2727 [ssh-keygen.1 ssh-keygen.c]
2728 bye bye -d
e2fccec3 2729 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
2730 [sshd_config]
2731 activate RSA 2 key
e91c60f2 2732 - markus@cvs.openbsd.org 2001/02/22 21:57:27
2733 [ssh.1 sshd.8]
2734 typos/grammar from matt@anzen.com
3b1a83df 2735 - markus@cvs.openbsd.org 2001/02/22 21:59:44
2736 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
2737 use pwcopy in ssh.c, too
19d57054 2738 - markus@cvs.openbsd.org 2001/02/23 15:34:53
2739 [serverloop.c]
2740 debug2->3
00be5382 2741 - markus@cvs.openbsd.org 2001/02/23 18:15:13
2742 [sshd.c]
2743 the random session key depends now on the session_key_int
2744 sent by the 'attacker'
2745 dig1 = md5(cookie|session_key_int);
2746 dig2 = md5(dig1|cookie|session_key_int);
2747 fake_session_key = dig1|dig2;
2748 this change is caused by a mail from anakin@pobox.com
2749 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 2750 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
2751 [readconf.c]
2752 look for id_rsa by default, before id_dsa
582038fb 2753 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
2754 [sshd_config]
2755 ssh2 rsa key before dsa key
6e18cb71 2756 - markus@cvs.openbsd.org 2001/02/27 10:35:27
2757 [packet.c]
2758 fix random padding
1b5dfeb2 2759 - markus@cvs.openbsd.org 2001/02/27 11:00:11
2760 [compat.c]
2761 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 2762 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
2763 [misc.c]
2764 pull in protos
167b3512 2765 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
2766 [sftp.c]
2767 do not kill the subprocess on termination (we will see if this helps
2768 things or hurts things)
7e8911cd 2769 - markus@cvs.openbsd.org 2001/02/28 08:45:39
2770 [clientloop.c]
2771 fix byte counts for ssh protocol v1
ee55dacf 2772 - markus@cvs.openbsd.org 2001/02/28 08:54:55
2773 [channels.c nchan.c nchan.h]
2774 make sure remote stderr does not get truncated.
2775 remove closed fd's from the select mask.
a6215e53 2776 - markus@cvs.openbsd.org 2001/02/28 09:57:07
2777 [packet.c packet.h sshconnect2.c]
2778 in ssh protocol v2 use ignore messages for padding (instead of
2779 trailing \0).
94dfb550 2780 - markus@cvs.openbsd.org 2001/02/28 12:55:07
2781 [channels.c]
2782 unify debug messages
5649fbbe 2783 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
2784 [misc.c]
2785 for completeness, copy pw_gecos too
0572fe75 2786 - markus@cvs.openbsd.org 2001/02/28 21:21:41
2787 [sshd.c]
2788 generate a fake session id, too
95ce5599 2789 - markus@cvs.openbsd.org 2001/02/28 21:27:48
2790 [channels.c packet.c packet.h serverloop.c]
2791 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
2792 use random content in ignore messages.
355724fc 2793 - markus@cvs.openbsd.org 2001/02/28 21:31:32
2794 [channels.c]
2795 typo
c3f7d267 2796 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
2797 [authfd.c]
2798 split line so that p will have an easier time next time around
a01a5f30 2799 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
2800 [ssh.c]
2801 shorten usage by a line
12bf85ed 2802 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
2803 [auth-rsa.c auth2.c deattack.c packet.c]
2804 KNF
4371658c 2805 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
2806 [cli.c cli.h rijndael.h ssh-keyscan.1]
2807 copyright notices on all source files
ce91d6f8 2808 - markus@cvs.openbsd.org 2001/03/01 22:46:37
2809 [ssh.c]
2810 don't truncate remote ssh-2 commands; from mkubita@securities.cz
2811 use min, not max for logging, fixes overflow.
409edaba 2812 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
2813 [sshd.8]
2814 explain SIGHUP better
b8dc87d3 2815 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
2816 [sshd.8]
2817 doc the dsa/rsa key pair files
f3c7c613 2818 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
2819 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
2820 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
2821 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
2822 make copyright lines the same format
2671b47f 2823 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
2824 [ssh-keyscan.c]
2825 standard theo sweep
ff7fee59 2826 - millert@cvs.openbsd.org 2001/03/03 21:19:41
2827 [ssh-keyscan.c]
2828 Dynamically allocate read_wait and its copies. Since maxfd is
2829 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 2830 - millert@cvs.openbsd.org 2001/03/03 21:40:30
2831 [sftp-server.c]
2832 Dynamically allocate fd_set; deraadt@ OK
20e04e90 2833 - millert@cvs.openbsd.org 2001/03/03 21:41:07
2834 [packet.c]
2835 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 2836 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
2837 [sftp-server.c]
2838 KNF
c630ce76 2839 - markus@cvs.openbsd.org 2001/03/03 23:52:22
2840 [sftp.c]
2841 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 2842 - markus@cvs.openbsd.org 2001/03/03 23:59:34
2843 [log.c ssh.c]
2844 log*.c -> log.c
61f8a1d1 2845 - markus@cvs.openbsd.org 2001/03/04 00:03:59
2846 [channels.c]
2847 debug1->2
38967add 2848 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
2849 [ssh.c]
2850 add -m to usage; ok markus@
46f23b8d 2851 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
2852 [sshd.8]
2853 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 2854 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
2855 [servconf.c sshd.8]
2856 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 2857 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
2858 [sshd.8]
2859 spelling
54b974dc 2860 - millert@cvs.openbsd.org 2001/03/04 17:42:28
2861 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
2862 ssh.c sshconnect.c sshd.c]
2863 log functions should not be passed strings that end in newline as they
2864 get passed on to syslog() and when logging to stderr, do_log() appends
2865 its own newline.
51c251f0 2866 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
2867 [sshd.8]
2868 list SSH2 ciphers
2605addd 2869 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 2870 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 2871 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 2872 - (stevesk) OpenBSD sync:
2873 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
2874 [ssh-keyscan.c]
2875 skip inlining, why bother
5152d46f 2876 - (stevesk) sftp.c: handle __progname
1a2936c4 2877
40edd7ef 287820010304
2879 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 2880 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
2881 give Mark Roth credit for mdoc2man.pl
40edd7ef 2882
9817de5f 288320010303
40edd7ef 2884 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
2885 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
2886 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
2887 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 2888 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 2889 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
2890 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 2891
20cad736 289220010301
68fa858a 2893 - (djm) Properly add -lcrypt if needed.
5f404be3 2894 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 2895 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 2896 <nalin@redhat.com>
68fa858a 2897 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 2898 <vinschen@redhat.com>
ad1f4a20 2899 - (djm) Released 2.5.1p2
20cad736 2900
cf0c5df5 290120010228
2902 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
2903 "Bad packet length" bugs.
68fa858a 2904 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 2905 now done before the final fork().
065ef9b1 2906 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 2907 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 2908
86b416a7 290920010227
68fa858a 2910 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 2911 <vinschen@redhat.com>
2af09193 2912 - (bal) OpenBSD Sync
2913 - markus@cvs.openbsd.org 2001/02/23 15:37:45
2914 [session.c]
2915 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 2916 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 2917 <jmknoble@jmknoble.cx>
68fa858a 2918 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 2919 <markm@swoon.net>
2920 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 2921 - (djm) fatal() on OpenSSL version mismatch
27cf96de 2922 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 2923 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
2924 <markm@swoon.net>
4bc6dd70 2925 - (djm) Fix PAM fix
4236bde4 2926 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
2927 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 2928 2.3.x.
2929 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
2930 <markm@swoon.net>
68fa858a 2931 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 2932 <tim@multitalents.net>
68fa858a 2933 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 2934 <tim@multitalents.net>
51fb577a 2935
4925395f 293620010226
2937 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 2938 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 2939 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 2940
1eb4ec64 294120010225
2942 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
2943 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 2944 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
2945 platform defines u_int64_t as being that.
1eb4ec64 2946
a738c3b0 294720010224
68fa858a 2948 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 2949 Vinschen <vinschen@redhat.com>
2950 - (bal) Reorder where 'strftime' is detected to resolve linking
2951 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
2952
8fd97cc4 295320010224
2954 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
2955 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 2956 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
2957 some platforms.
3d114925 2958 - (bal) Generalize lack of UNIX sockets since this also effects Cray
2959 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 2960
14a49e44 296120010223
2962 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
2963 <tell@telltronics.org>
cb291102 2964 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
2965 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 2966 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 2967 <tim@multitalents.net>
14a49e44 2968
68fa858a 296920010222
73d6d7fa 2970 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 2971 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
2972 - (bal) Removed reference to liblogin from contrib/README. It was
2973 integrated into OpenSSH a long while ago.
2a81eb9f 2974 - (stevesk) remove erroneous #ifdef sgi code.
2975 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 2976
fbf305f1 297720010221
2978 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 2979 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 2980 <tim@multitalents.net>
1fe61b2e 2981 - (bal) Reverted out of 2001/02/15 patch by djm below because it
2982 breaks Solaris.
2983 - (djm) Move PAM session setup back to before setuid to user.
2984 fixes problems on Solaris-drived PAMs.
266140a8 2985 - (stevesk) session.c: back out to where we were before:
68fa858a 2986 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 2987 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 2988
8b3319f4 298920010220
2990 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
2991 getcwd.c.
c2b544a5 2992 - (bal) OpenBSD CVS Sync:
2993 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
2994 [sshd.c]
2995 clarify message to make it not mention "ident"
8b3319f4 2996
1729c161 299720010219
2998 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
2999 pty.[ch] -> sshpty.[ch]
d6f13fbb 3000 - (djm) Rework search for OpenSSL location. Skip directories which don't
3001 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
3002 with its limit of 6 -L options.
0476625f 3003 - OpenBSD CVS Sync:
3004 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
3005 [sftp.1]
3006 typo
3007 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
3008 [ssh.c]
3009 cleanup -V output; noted by millert
3010 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
3011 [sshd.8]
3012 it's the OpenSSH one
3013 - markus@cvs.openbsd.org 2001/02/18 11:33:54
3014 [dispatch.c]
3015 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
3016 - markus@cvs.openbsd.org 2001/02/19 02:53:32
3017 [compat.c compat.h serverloop.c]
3018 ssh-1.2.{18-22} has broken handling of ignore messages; report from
3019 itojun@
3020 - markus@cvs.openbsd.org 2001/02/19 03:35:23
3021 [version.h]
3022 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
3023 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
3024 [scp.c]
3025 np is changed by recursion; vinschen@redhat.com
3026 - Update versions in RPM spec files
3027 - Release 2.5.1p1
1729c161 3028
663fd560 302920010218
68fa858a 3030 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
3031 <tim@multitalents.net>
25cd3375 3032 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
3033 stevesk
68fa858a 3034 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 3035 <vinschen@redhat.com> and myself.
32ced054 3036 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
3037 Miskiewicz <misiek@pld.ORG.PL>
6a951840 3038 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
3039 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 3040 - (djm) Use ttyname() to determine name of tty returned by openpty()
3041 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 3042 <marekm@amelek.gda.pl>
68fa858a 3043 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 3044 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 3045 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 3046 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 3047 SunOS)
68fa858a 3048 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 3049 <tim@multitalents.net>
dfef7e7e 3050 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 3051 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 3052 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 3053 SIGALRM.
e1a023df 3054 - (djm) Move entropy.c over to mysignal()
68fa858a 3055 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
3056 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 3057 Miller <Todd.Miller@courtesan.com>
ecdde3d8 3058 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 3059 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
3060 enable with --with-bsd-auth.
2adddc78 3061 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 3062
0b1728c5 306320010217
3064 - (bal) OpenBSD Sync:
3065 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 3066 [channel.c]
3067 remove debug
c8b058b4 3068 - markus@cvs.openbsd.org 2001/02/16 14:03:43
3069 [session.c]
3070 proper payload-length check for x11 w/o screen-number
0b1728c5 3071
b41d8d4d 307220010216
3073 - (bal) added '--with-prce' to allow overriding of system regex when
3074 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 3075 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 3076 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
3077 Fixes linking on SCO.
68fa858a 3078 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 3079 Nalin Dahyabhai <nalin@redhat.com>
3080 - (djm) BSD license for gnome-ssh-askpass (was X11)
3081 - (djm) KNF on gnome-ssh-askpass
ed6553e2 3082 - (djm) USE_PIPES for a few more sysv platforms
3083 - (djm) Cleanup configure.in a little
3084 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 3085 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
3086 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 3087 - (djm) OpenBSD CVS:
3088 - markus@cvs.openbsd.org 2001/02/15 16:19:59
3089 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
3090 [sshconnect1.c sshconnect2.c]
3091 genericize password padding function for SSH1 and SSH2.
3092 add stylized echo to 2, too.
3093 - (djm) Add roundup() macro to defines.h
9535dddf 3094 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
3095 needed on Unixware 2.x.
b41d8d4d 3096
0086bfaf 309720010215
68fa858a 3098 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 3099 problems on Solaris-derived PAMs.
e11aab29 3100 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
3101 <Darren.Moffat@eng.sun.com>
9e3c31f7 3102 - (bal) Sync w/ OpenSSH for new release
3103 - markus@cvs.openbsd.org 2001/02/12 12:45:06
3104 [sshconnect1.c]
3105 fix xmalloc(0), ok dugsong@
b2552997 3106 - markus@cvs.openbsd.org 2001/02/11 12:59:25
3107 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
3108 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
3109 1) clean up the MAC support for SSH-2
3110 2) allow you to specify the MAC with 'ssh -m'
3111 3) or the 'MACs' keyword in ssh(d)_config
3112 4) add hmac-{md5,sha1}-96
3113 ok stevesk@, provos@
15853e93 3114 - markus@cvs.openbsd.org 2001/02/12 16:16:23
3115 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
3116 ssh-keygen.c sshd.8]
3117 PermitRootLogin={yes,without-password,forced-commands-only,no}
3118 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 3119 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 3120 [clientloop.c packet.c ssh-keyscan.c]
3121 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 3122 - markus@cvs.openssh.org 2001/02/13 22:49:40
3123 [auth1.c auth2.c]
3124 setproctitle(user) only if getpwnam succeeds
3125 - markus@cvs.openbsd.org 2001/02/12 23:26:20
3126 [sshd.c]
3127 missing memset; from solar@openwall.com
3128 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
3129 [sftp-int.c]
3130 lumask now works with 1 numeric arg; ok markus@, djm@
3131 - djm@cvs.openbsd.org 2001/02/14 9:46:03
3132 [sftp-client.c sftp-int.c sftp.1]
3133 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
3134 ok markus@
0b16bb01 3135 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
3136 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 3137 - (stevesk) OpenBSD sync:
3138 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
3139 [serverloop.c]
3140 indent
0b16bb01 3141
1c2d0a13 314220010214
3143 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 3144 session has not been open or credentials not set. Based on patch from
1c2d0a13 3145 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 3146 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 3147 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 3148 - (bal) Missing function prototype in bsd-snprintf.c patch by
3149 Mark Miller <markm@swoon.net>
b7ccb051 3150 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
3151 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 3152 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 3153
0610439b 315420010213
84eb157c 3155 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 3156 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
3157 I did a base KNF over the whe whole file to make it more acceptable.
3158 (backed out of original patch and removed it from ChangeLog)
01f13020 3159 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
3160 Tim Rice <tim@multitalents.net>
8d60e965 3161 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 3162
894a4851 316320010212
68fa858a 3164 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
3165 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
3166 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 3167 Pekka Savola <pekkas@netcore.fi>
782d6a0d 3168 - (djm) Clean up PCRE text in INSTALL
68fa858a 3169 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 3170 <mib@unimelb.edu.au>
6f68f28a 3171 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 3172 - (stevesk) session.c: remove debugging code.
894a4851 3173
abf1f107 317420010211
3175 - (bal) OpenBSD Sync
3176 - markus@cvs.openbsd.org 2001/02/07 22:35:46
3177 [auth1.c auth2.c sshd.c]
3178 move k_setpag() to a central place; ok dugsong@
c845316f 3179 - markus@cvs.openbsd.org 2001/02/10 12:52:02
3180 [auth2.c]
3181 offer passwd before s/key
e6fa162e 3182 - markus@cvs.openbsd.org 2001/02/8 22:37:10
3183 [canohost.c]
3184 remove last call to sprintf; ok deraadt@
0ab4b0f0 3185 - markus@cvs.openbsd.org 2001/02/10 1:33:32
3186 [canohost.c]
3187 add debug message, since sshd blocks here if DNS is not available
7f8ea238 3188 - markus@cvs.openbsd.org 2001/02/10 12:44:02
3189 [cli.c]
3190 don't call vis() for \r
5c470997 3191 - danh@cvs.openbsd.org 2001/02/10 0:12:43
3192 [scp.c]
3193 revert a small change to allow -r option to work again; ok deraadt@
3194 - danh@cvs.openbsd.org 2001/02/10 15:14:11
3195 [scp.c]
3196 fix memory leak; ok markus@
a0e6fead 3197 - djm@cvs.openbsd.org 2001/02/10 0:45:52
3198 [scp.1]
3199 Mention that you can quote pathnames with spaces in them
b3106440 3200 - markus@cvs.openbsd.org 2001/02/10 1:46:28
3201 [ssh.c]
3202 remove mapping of argv[0] -> hostname
f72e01a5 3203 - markus@cvs.openbsd.org 2001/02/06 22:26:17
3204 [sshconnect2.c]
3205 do not ask for passphrase in batch mode; report from ejb@ql.org
3206 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 3207 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 3208 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 3209 markus ok
3210 - markus@cvs.openbsd.org 2001/02/09 12:28:35
3211 [sshconnect2.c]
3212 do not free twice, thanks to /etc/malloc.conf
3213 - markus@cvs.openbsd.org 2001/02/09 17:10:53
3214 [sshconnect2.c]
3215 partial success: debug->log; "Permission denied" if no more auth methods
3216 - markus@cvs.openbsd.org 2001/02/10 12:09:21
3217 [sshconnect2.c]
3218 remove some lines
e0b2cf6b 3219 - markus@cvs.openbsd.org 2001/02/09 13:38:07
3220 [auth-options.c]
3221 reset options if no option is given; from han.holl@prismant.nl
ca910e13 3222 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3223 [channels.c]
3224 nuke sprintf, ok deraadt@
3225 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3226 [channels.c]
3227 nuke sprintf, ok deraadt@
affa8be4 3228 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3229 [clientloop.h]
3230 remove confusing callback code
d2c46e77 3231 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
3232 [readconf.c]
3233 snprintf
cc8aca8a 3234 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3235 sync with netbsd tree changes.
3236 - more strict prototypes, include necessary headers
3237 - use paths.h/pathnames.h decls
3238 - size_t typecase to int -> u_long
5be2ec5e 3239 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3240 [ssh-keyscan.c]
3241 fix size_t -> int cast (use u_long). markus ok
3242 - markus@cvs.openbsd.org 2001/02/07 22:43:16
3243 [ssh-keyscan.c]
3244 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
3245 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
3246 [ssh-keyscan.c]
68fa858a 3247 do not assume malloc() returns zero-filled region. found by
5be2ec5e 3248 malloc.conf=AJ.
f21032a6 3249 - markus@cvs.openbsd.org 2001/02/08 22:35:30
3250 [sshconnect.c]
68fa858a 3251 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 3252 'ask'
7bbcc167 3253 - djm@cvs.openbsd.org 2001/02/04 21:26:07
3254 [sshd_config]
3255 type: ok markus@
3256 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
3257 [sshd_config]
3258 enable sftp-server by default
a2e6d17d 3259 - deraadt 2001/02/07 8:57:26
3260 [xmalloc.c]
3261 deal with new ANSI malloc stuff
3262 - markus@cvs.openbsd.org 2001/02/07 16:46:08
3263 [xmalloc.c]
3264 typo in fatal()
3265 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3266 [xmalloc.c]
3267 fix size_t -> int cast (use u_long). markus ok
4ef922e3 3268 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
3269 [serverloop.c sshconnect1.c]
68fa858a 3270 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 3271 <solar@openwall.com>, ok provos@
68fa858a 3272 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 3273 (from the OpenBSD tree)
6b442913 3274 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 3275 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 3276 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 3277 - (bal) A bit more whitespace cleanup
68fa858a 3278 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 3279 <abartlet@pcug.org.au>
b27e97b1 3280 - (stevesk) misc.c: ssh.h not needed.
38a316c0 3281 - (stevesk) compat.c: more friendly cpp error
94f38e16 3282 - (stevesk) OpenBSD sync:
3283 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
3284 [LICENSE]
3285 typos and small cleanup; ok deraadt@
abf1f107 3286
0426a3b4 328720010210
3288 - (djm) Sync sftp and scp stuff from OpenBSD:
3289 - djm@cvs.openbsd.org 2001/02/07 03:55:13
3290 [sftp-client.c]
3291 Don't free handles before we are done with them. Based on work from
3292 Corinna Vinschen <vinschen@redhat.com>. ok markus@
3293 - djm@cvs.openbsd.org 2001/02/06 22:32:53
3294 [sftp.1]
3295 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3296 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
3297 [sftp.1]
3298 pretty up significantly
3299 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
3300 [sftp.1]
3301 .Bl-.El mismatch. markus ok
3302 - djm@cvs.openbsd.org 2001/02/07 06:12:30
3303 [sftp-int.c]
3304 Check that target is a directory before doing ls; ok markus@
3305 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
3306 [scp.c sftp-client.c sftp-server.c]
3307 unsigned long long -> %llu, not %qu. markus ok
3308 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
3309 [sftp.1 sftp-int.c]
3310 more man page cleanup and sync of help text with man page; ok markus@
3311 - markus@cvs.openbsd.org 2001/02/07 14:58:34
3312 [sftp-client.c]
3313 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
3314 - djm@cvs.openbsd.org 2001/02/07 15:27:19
3315 [sftp.c]
3316 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
3317 <roumen.petrov@skalasoft.com>
3318 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
3319 [sftp-int.c]
3320 portable; ok markus@
3321 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
3322 [sftp-int.c]
3323 lowercase cmds[].c also; ok markus@
3324 - markus@cvs.openbsd.org 2001/02/07 17:04:52
3325 [pathnames.h sftp.c]
3326 allow sftp over ssh protocol 1; ok djm@
3327 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
3328 [scp.c]
3329 memory leak fix, and snprintf throughout
3330 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
3331 [sftp-int.c]
3332 plug a memory leak
3333 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
3334 [session.c sftp-client.c]
3335 %i -> %d
3336 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
3337 [sftp-int.c]
3338 typo
3339 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
3340 [sftp-int.c pathnames.h]
3341 _PATH_LS; ok markus@
3342 - djm@cvs.openbsd.org 2001/02/09 04:46:25
3343 [sftp-int.c]
3344 Check for NULL attribs for chown, chmod & chgrp operations, only send
3345 relevant attribs back to server; ok markus@
96b64eb0 3346 - djm@cvs.openbsd.org 2001/02/06 15:05:25
3347 [sftp.c]
3348 Use getopt to process commandline arguments
3349 - djm@cvs.openbsd.org 2001/02/06 15:06:21
3350 [sftp.c ]
3351 Wait for ssh subprocess at exit
3352 - djm@cvs.openbsd.org 2001/02/06 15:18:16
3353 [sftp-int.c]
3354 stat target for remote chdir before doing chdir
3355 - djm@cvs.openbsd.org 2001/02/06 15:32:54
3356 [sftp.1]
3357 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3358 - provos@cvs.openbsd.org 2001/02/05 22:22:02
3359 [sftp-int.c]
3360 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 3361 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 3362 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 3363
6d1e1d2b 336420010209
68fa858a 3365 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 3366 <rjmooney@mediaone.net>
bb0c1991 3367 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 3368 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 3369 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 3370 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
3371 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 3372 - (stevesk) OpenBSD sync:
3373 - markus@cvs.openbsd.org 2001/02/08 11:20:01
3374 [auth2.c]
3375 strict checking
3376 - markus@cvs.openbsd.org 2001/02/08 11:15:22
3377 [version.h]
3378 update to 2.3.2
3379 - markus@cvs.openbsd.org 2001/02/08 11:12:30
3380 [auth2.c]
3381 fix typo
72b3f75d 3382 - (djm) Update spec files
0ed28836 3383 - (bal) OpenBSD sync:
3384 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
3385 [scp.c]
3386 memory leak fix, and snprintf throughout
1fc8ccdf 3387 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3388 [clientloop.c]
3389 remove confusing callback code
0b202697 3390 - (djm) Add CVS Id's to files that we have missed
5ca51e19 3391 - (bal) OpenBSD Sync (more):
3392 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3393 sync with netbsd tree changes.
3394 - more strict prototypes, include necessary headers
3395 - use paths.h/pathnames.h decls
3396 - size_t typecase to int -> u_long
1f3bf5aa 3397 - markus@cvs.openbsd.org 2001/02/06 22:07:42
3398 [ssh.c]
3399 fatal() if subsystem fails
3400 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3401 [ssh.c]
3402 remove confusing callback code
3403 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
3404 [ssh.c]
3405 add -1 option (force protocol version 1). ok markus@
3406 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
3407 [ssh.c]
3408 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 3409 - (bal) Missing 'const' in readpass.h
9c5a8165 3410 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
3411 - djm@cvs.openbsd.org 2001/02/06 23:30:28
3412 [sftp-client.c]
3413 replace arc4random with counter for request ids; ok markus@
68fa858a 3414 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 3415 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 3416
6a25c04c 341720010208
3418 - (djm) Don't delete external askpass program in make uninstall target.
3419 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 3420 - (djm) Fix linking of sftp, don't need arc4random any more.
3421 - (djm) Try to use shell that supports "test -S" for EGD socket search.
3422 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 3423
547519f0 342420010207
bee0a37e 3425 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
3426 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 3427 - (djm) Much KNF on PAM code
547519f0 3428 - (djm) Revise auth-pam.c conversation function to be a little more
3429 readable.
5c377b3b 3430 - (djm) Revise kbd-int PAM conversation function to fold all text messages
3431 to before first prompt. Fixes hangs if last pam_message did not require
3432 a reply.
3433 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 3434
547519f0 343520010205
2b87da3b 3436 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 3437 that don't have NGROUPS_MAX.
57559587 3438 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 3439 - (stevesk) OpenBSD sync:
3440 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
3441 [many files; did this manually to our top-level source dir]
3442 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 3443 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
3444 [sftp-server.c]
3445 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 3446 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
3447 [sftp-int.c]
3448 ? == help
3449 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
3450 [sftp-int.c]
3451 sort commands, so that abbreviations work as expected
3452 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
3453 [sftp-int.c]
3454 debugging sftp: precedence and missing break. chmod, chown, chgrp
3455 seem to be working now.
3456 - markus@cvs.openbsd.org 2001/02/04 14:41:21
3457 [sftp-int.c]
3458 use base 8 for umask/chmod
3459 - markus@cvs.openbsd.org 2001/02/04 11:11:54
3460 [sftp-int.c]
3461 fix LCD
c44559d2 3462 - markus@cvs.openbsd.org 2001/02/04 08:10:44
3463 [ssh.1]
3464 typo; dpo@club-internet.fr
a5930351 3465 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
3466 [auth2.c authfd.c packet.c]
3467 remove duplicate #include's; ok markus@
6a416424 3468 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
3469 [scp.c sshd.c]
3470 alpha happiness
3471 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
3472 [sshd.c]
3473 precedence; ok markus@
02a024dd 3474 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 3475 [ssh.c sshd.c]
3476 make the alpha happy
02a024dd 3477 - markus@cvs.openbsd.org 2001/01/31 13:37:24
3478 [channels.c channels.h serverloop.c ssh.c]
68fa858a 3479 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 3480 already in use
02a024dd 3481 - markus@cvs.openbsd.org 2001/02/01 14:58:09
3482 [channels.c]
3483 use ipaddr in channel messages, ietf-secsh wants this
3484 - markus@cvs.openbsd.org 2001/01/31 12:26:20
3485 [channels.c]
68fa858a 3486 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 3487 messages; bug report from edmundo@rano.org
a741554f 3488 - markus@cvs.openbsd.org 2001/01/31 13:48:09
3489 [sshconnect2.c]
3490 unused
9378f292 3491 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
3492 [sftp-client.c sftp-server.c]
3493 make gcc on the alpha even happier
1fc243d1 3494
547519f0 349520010204
781a0585 3496 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 3497 - (bal) Minor Makefile fix
f0f14bea 3498 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 3499 right.
78987b57 3500 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 3501 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 3502 - (djm) OpenBSD CVS sync:
3503 - markus@cvs.openbsd.org 2001/02/03 03:08:38
3504 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
3505 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
3506 [sshd_config]
3507 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
3508 - markus@cvs.openbsd.org 2001/02/03 03:19:51
3509 [ssh.1 sshd.8 sshd_config]
3510 Skey is now called ChallengeResponse
3511 - markus@cvs.openbsd.org 2001/02/03 03:43:09
3512 [sshd.8]
3513 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
3514 channel. note from Erik.Anggard@cygate.se (pr/1659)
3515 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
3516 [ssh.1]
3517 typos; ok markus@
3518 - djm@cvs.openbsd.org 2001/02/04 04:11:56
3519 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
3520 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
3521 Basic interactive sftp client; ok theo@
3522 - (djm) Update RPM specs for new sftp binary
68fa858a 3523 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 3524 think I got them all.
8b061486 3525 - (djm) Makefile.in fixes
1aa00dcb 3526 - (stevesk) add mysignal() wrapper and use it for the protocol 2
3527 SIGCHLD handler.
408ba72f 3528 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 3529
547519f0 353020010203
63fe0529 3531 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 3532 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
3533 based file) to ensure #include space does not get confused.
f78888c7 3534 - (bal) Minor Makefile.in tweak. dirname may not exist on some
3535 platforms so builds fail. (NeXT being a well known one)
63fe0529 3536
547519f0 353720010202
61e96248 3538 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 3539 <vinschen@redhat.com>
71301416 3540 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
3541 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 3542
547519f0 354320010201
ad5075bd 3544 - (bal) Minor fix to Makefile to stop rebuilding executables if no
3545 changes have occured to any of the supporting code. Patch by
3546 Roumen Petrov <roumen.petrov@skalasoft.com>
3547
9c8dbb1b 354820010131
37845585 3549 - (djm) OpenBSD CVS Sync:
3550 - djm@cvs.openbsd.org 2001/01/30 15:48:53
3551 [sshconnect.c]
3552 Make warning message a little more consistent. ok markus@
8c89dd2b 3553 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
3554 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
3555 respectively.
c59dc6bd 3556 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
3557 passwords.
9c8dbb1b 3558 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
3559 openbsd-compat/. And resolve all ./configure and Makefile.in issues
3560 assocated.
37845585 3561
9c8dbb1b 356220010130
39929cdb 3563 - (djm) OpenBSD CVS Sync:
3564 - markus@cvs.openbsd.org 2001/01/29 09:55:37
3565 [channels.c channels.h clientloop.c serverloop.c]
3566 fix select overflow; ok deraadt@ and stevesk@
865ac82e 3567 - markus@cvs.openbsd.org 2001/01/29 12:42:35
3568 [canohost.c canohost.h channels.c clientloop.c]
3569 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 3570 - markus@cvs.openbsd.org 2001/01/29 12:47:32
3571 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
3572 handle rsa_private_decrypt failures; helps against the Bleichenbacher
3573 pkcs#1 attack
ae810de7 3574 - djm@cvs.openbsd.org 2001/01/29 05:36:11
3575 [ssh.1 ssh.c]
3576 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 3577 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 3578
9c8dbb1b 357920010129
f29ef605 3580 - (stevesk) sftp-server.c: use %lld vs. %qd
3581
cb9da0fc 358220010128
3583 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 3584 - (bal) OpenBSD Sync
9bd5b720 3585 - markus@cvs.openbsd.org 2001/01/28 10:15:34
3586 [dispatch.c]
3587 re-keying is not supported; ok deraadt@
5fb622e4 3588 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 3589 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 3590 cleanup AUTHORS sections
9bd5b720 3591 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 3592 [sshd.c sshd.8]
9bd5b720 3593 remove -Q, no longer needed
3594 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 3595 [readconf.c ssh.1]
9bd5b720 3596 ``StrictHostKeyChecking ask'' documentation and small cleanup.
3597 ok markus@
6f37606e 3598 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 3599 [sshd.8]
6f37606e 3600 spelling. ok markus@
95f4ccfb 3601 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
3602 [xmalloc.c]
3603 use size_t for strlen() return. ok markus@
6f37606e 3604 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
3605 [authfile.c]
3606 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 3607 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 3608 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
3609 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
3610 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
3611 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
3612 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
3613 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
3614 $OpenBSD$
b0e305c9 3615 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 3616
c9606e03 361720010126
61e96248 3618 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 3619 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 3620 - (bal) OpenBSD Sync
3621 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
3622 [ssh-agent.c]
3623 call _exit() in signal handler
c9606e03 3624
d7d5f0b2 362520010125
3626 - (djm) Sync bsd-* support files:
3627 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
3628 [rresvport.c bindresvport.c]
61e96248 3629 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 3630 agreed on, which will be happy for the future. bindresvport_sa() for
3631 sockaddr *, too. docs later..
3632 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
3633 [bindresvport.c]
61e96248 3634 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 3635 the actual family being processed
e1dd3a7a 3636 - (djm) Mention PRNGd in documentation, it is nicer than EGD
3637 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 3638 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 3639 - (bal) OpenBSD Resync
3640 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
3641 [channels.c]
3642 missing freeaddrinfo(); ok markus@
d7d5f0b2 3643
556eb464 364420010124
3645 - (bal) OpenBSD Resync
3646 - markus@cvs.openbsd.org 2001/01/23 10:45:10
3647 [ssh.h]
61e96248 3648 nuke comment
1aecda34 3649 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
3650 - (bal) #ifdef around S_IFSOCK if platform does not support it.
3651 patch by Tim Rice <tim@multitalents.net>
3652 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 3653 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 3654
effa6591 365520010123
3656 - (bal) regexp.h typo in configure.in. Should have been regex.h
3657 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 3658 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 3659 - (bal) OpenBSD Resync
3660 - markus@cvs.openbsd.org 2001/01/22 8:15:00
3661 [auth-krb4.c sshconnect1.c]
3662 only AFS needs radix.[ch]
3663 - markus@cvs.openbsd.org 2001/01/22 8:32:53
3664 [auth2.c]
3665 no need to include; from mouring@etoh.eviladmin.org
3666 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
3667 [key.c]
3668 free() -> xfree(); ok markus@
3669 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
3670 [sshconnect2.c sshd.c]
3671 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 3672 - markus@cvs.openbsd.org 2001/01/22 23:06:39
3673 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
3674 sshconnect1.c sshconnect2.c sshd.c]
3675 rename skey -> challenge response.
3676 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 3677
effa6591 3678
42f11eb2 367920010122
3680 - (bal) OpenBSD Resync
3681 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
3682 [servconf.c ssh.h sshd.c]
3683 only auth-chall.c needs #ifdef SKEY
3684 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
3685 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3686 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
3687 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
3688 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
3689 ssh1.h sshconnect1.c sshd.c ttymodes.c]
3690 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
3691 - markus@cvs.openbsd.org 2001/01/19 16:48:14
3692 [sshd.8]
3693 fix typo; from stevesk@
3694 - markus@cvs.openbsd.org 2001/01/19 16:50:58
3695 [ssh-dss.c]
61e96248 3696 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 3697 stevesk@
3698 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
3699 [auth-options.c auth-options.h auth-rsa.c auth2.c]
3700 pass the filename to auth_parse_options()
61e96248 3701 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 3702 [readconf.c]
3703 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
3704 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
3705 [sshconnect2.c]
3706 dh_new_group() does not return NULL. ok markus@
3707 - markus@cvs.openbsd.org 2001/01/20 21:33:42
3708 [ssh-add.c]
61e96248 3709 do not loop forever if askpass does not exist; from
42f11eb2 3710 andrew@pimlott.ne.mediaone.net
3711 - djm@cvs.openbsd.org 2001/01/20 23:00:56
3712 [servconf.c]
3713 Check for NULL return from strdelim; ok markus
3714 - djm@cvs.openbsd.org 2001/01/20 23:02:07
3715 [readconf.c]
3716 KNF; ok markus
3717 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
3718 [ssh-keygen.1]
3719 remove -R flag; ok markus@
3720 - markus@cvs.openbsd.org 2001/01/21 19:05:40
3721 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
3722 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3723 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
3724 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
3725 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
3726 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
3727 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
3728 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
3729 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
3730 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 3731 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 3732 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
3733 ttysmodes.c uidswap.c xmalloc.c]
61e96248 3734 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 3735 #includes. rename util.[ch] -> misc.[ch]
3736 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 3737 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 3738 conflict when compiling for non-kerb install
3739 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
3740 on 1/19.
3741
6005a40c 374220010120
3743 - (bal) OpenBSD Resync
3744 - markus@cvs.openbsd.org 2001/01/19 12:45:26
3745 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
3746 only auth-chall.c needs #ifdef SKEY
47af6577 3747 - (bal) Slight auth2-pam.c clean up.
3748 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
3749 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 3750
922e6493 375120010119
3752 - (djm) Update versions in RPM specfiles
59c97189 3753 - (bal) OpenBSD Resync
3754 - markus@cvs.openbsd.org 2001/01/18 16:20:21
3755 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
3756 sshd.8 sshd.c]
61e96248 3757 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 3758 systems
3759 - markus@cvs.openbsd.org 2001/01/18 16:59:59
3760 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
3761 session.h sshconnect1.c]
3762 1) removes fake skey from sshd, since this will be much
3763 harder with /usr/libexec/auth/login_XXX
3764 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
3765 3) make addition of BSD_AUTH and other challenge reponse methods
3766 easier.
3767 - markus@cvs.openbsd.org 2001/01/18 17:12:43
3768 [auth-chall.c auth2-chall.c]
3769 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 3770 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
3771 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 3772 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 3773 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 3774
b5c334cc 377520010118
3776 - (bal) Super Sized OpenBSD Resync
3777 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
3778 [sshd.c]
3779 maxfd+1
3780 - markus@cvs.openbsd.org 2001/01/13 17:59:18
3781 [ssh-keygen.1]
3782 small ssh-keygen manpage cleanup; stevesk@pobox.com
3783 - markus@cvs.openbsd.org 2001/01/13 18:03:07
3784 [scp.c ssh-keygen.c sshd.c]
3785 getopt() returns -1 not EOF; stevesk@pobox.com
3786 - markus@cvs.openbsd.org 2001/01/13 18:06:54
3787 [ssh-keyscan.c]
3788 use SSH_DEFAULT_PORT; from stevesk@pobox.com
3789 - markus@cvs.openbsd.org 2001/01/13 18:12:47
3790 [ssh-keyscan.c]
3791 free() -> xfree(); fix memory leak; from stevesk@pobox.com
3792 - markus@cvs.openbsd.org 2001/01/13 18:14:13
3793 [ssh-add.c]
3794 typo, from stevesk@sweden.hp.com
3795 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 3796 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 3797 split out keepalive from packet_interactive (from dale@accentre.com)
3798 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
3799 - markus@cvs.openbsd.org 2001/01/13 18:36:45
3800 [packet.c packet.h]
3801 reorder, typo
3802 - markus@cvs.openbsd.org 2001/01/13 18:38:00
3803 [auth-options.c]
3804 fix comment
3805 - markus@cvs.openbsd.org 2001/01/13 18:43:31
3806 [session.c]
3807 Wall
61e96248 3808 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 3809 [clientloop.h clientloop.c ssh.c]
3810 move callback to headerfile
3811 - markus@cvs.openbsd.org 2001/01/15 21:40:10
3812 [ssh.c]
3813 use log() instead of stderr
3814 - markus@cvs.openbsd.org 2001/01/15 21:43:51
3815 [dh.c]
3816 use error() not stderr!
3817 - markus@cvs.openbsd.org 2001/01/15 21:45:29
3818 [sftp-server.c]
3819 rename must fail if newpath exists, debug off by default
3820 - markus@cvs.openbsd.org 2001/01/15 21:46:38
3821 [sftp-server.c]
3822 readable long listing for sftp-server, ok deraadt@
3823 - markus@cvs.openbsd.org 2001/01/16 19:20:06
3824 [key.c ssh-rsa.c]
61e96248 3825 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
3826 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
3827 since they are in the wrong format, too. they must be removed from
b5c334cc 3828 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 3829 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
3830 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 3831 BN_num_bits(rsa->n) >= 768.
3832 - markus@cvs.openbsd.org 2001/01/16 20:54:27
3833 [sftp-server.c]
3834 remove some statics. simpler handles; idea from nisse@lysator.liu.se
3835 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
3836 [bufaux.c radix.c sshconnect.h sshconnect1.c]
3837 indent
3838 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
3839 be missing such feature.
3840
61e96248 3841
52ce34a2 384220010117
3843 - (djm) Only write random seed file at exit
717057b6 3844 - (djm) Make PAM support optional, enable with --with-pam
61e96248 3845 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 3846 provides a crypt() of its own)
3847 - (djm) Avoid a warning in bsd-bindresvport.c
3848 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 3849 can cause weird segfaults errors on Solaris
8694a1ce 3850 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 3851 - (djm) Add --with-pam to RPM spec files
52ce34a2 3852
2fd3c144 385320010115
3854 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 3855 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 3856
63b68889 385720010114
3858 - (stevesk) initial work for OpenBSD "support supplementary group in
3859 {Allow,Deny}Groups" patch:
3860 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
3861 - add bsd-getgrouplist.h
3862 - new files groupaccess.[ch]
3863 - build but don't use yet (need to merge auth.c changes)
c6a69271 3864 - (stevesk) complete:
3865 - markus@cvs.openbsd.org 2001/01/13 11:56:48
3866 [auth.c sshd.8]
3867 support supplementary group in {Allow,Deny}Groups
3868 from stevesk@pobox.com
61e96248 3869
f546c780 387020010112
3871 - (bal) OpenBSD Sync
3872 - markus@cvs.openbsd.org 2001/01/10 22:56:22
3873 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
3874 cleanup sftp-server implementation:
547519f0 3875 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
3876 parse SSH2_FILEXFER_ATTR_EXTENDED
3877 send SSH2_FX_EOF if readdir returns no more entries
3878 reply to SSH2_FXP_EXTENDED message
3879 use #defines from the draft
3880 move #definations to sftp.h
f546c780 3881 more info:
61e96248 3882 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 3883 - markus@cvs.openbsd.org 2001/01/10 19:43:20
3884 [sshd.c]
3885 XXX - generate_empheral_server_key() is not safe against races,
61e96248 3886 because it calls log()
f546c780 3887 - markus@cvs.openbsd.org 2001/01/09 21:19:50
3888 [packet.c]
3889 allow TCP_NDELAY for ipv6; from netbsd via itojun@
3890
9548d6c8 389120010110
3892 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
3893 Bladt Norbert <Norbert.Bladt@adi.ch>
3894
af972861 389520010109
3896 - (bal) Resync CVS ID of cli.c
4b80e97b 3897 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
3898 code.
eea39c02 3899 - (bal) OpenBSD Sync
3900 - markus@cvs.openbsd.org 2001/01/08 22:29:05
3901 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
3902 sshd_config version.h]
3903 implement option 'Banner /etc/issue.net' for ssh2, move version to
3904 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
3905 is enabled).
3906 - markus@cvs.openbsd.org 2001/01/08 22:03:23
3907 [channels.c ssh-keyscan.c]
3908 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
3909 - markus@cvs.openbsd.org 2001/01/08 21:55:41
3910 [sshconnect1.c]
3911 more cleanups and fixes from stevesk@pobox.com:
3912 1) try_agent_authentication() for loop will overwrite key just
3913 allocated with key_new(); don't alloc
3914 2) call ssh_close_authentication_connection() before exit
3915 try_agent_authentication()
3916 3) free mem on bad passphrase in try_rsa_authentication()
3917 - markus@cvs.openbsd.org 2001/01/08 21:48:17
3918 [kex.c]
3919 missing free; thanks stevesk@pobox.com
f1c4659d 3920 - (bal) Detect if clock_t structure exists, if not define it.
3921 - (bal) Detect if O_NONBLOCK exists, if not define it.
3922 - (bal) removed news4-posix.h (now empty)
3923 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
3924 instead of 'int'
adc83ebf 3925 - (stevesk) sshd_config: sync
4f771a33 3926 - (stevesk) defines.h: remove spurious ``;''
af972861 3927
bbcf899f 392820010108
3929 - (bal) Fixed another typo in cli.c
3930 - (bal) OpenBSD Sync
3931 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3932 [cli.c]
3933 typo
3934 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3935 [cli.c]
3936 missing free, stevesk@pobox.com
3937 - markus@cvs.openbsd.org 2001/01/07 19:06:25
3938 [auth1.c]
3939 missing free, stevesk@pobox.com
3940 - markus@cvs.openbsd.org 2001/01/07 11:28:04
3941 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
3942 ssh.h sshd.8 sshd.c]
3943 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
3944 syslog priority changes:
3945 fatal() LOG_ERR -> LOG_CRIT
3946 log() LOG_INFO -> LOG_NOTICE
b8c37305 3947 - Updated TODO
bbcf899f 3948
9616313f 394920010107
3950 - (bal) OpenBSD Sync
3951 - markus@cvs.openbsd.org 2001/01/06 11:23:27
3952 [ssh-rsa.c]
3953 remove unused
3954 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
3955 [ssh-keyscan.1]
3956 missing .El
3957 - markus@cvs.openbsd.org 2001/01/04 22:41:03
3958 [session.c sshconnect.c]
3959 consistent use of _PATH_BSHELL; from stevesk@pobox.com
3960 - djm@cvs.openbsd.org 2001/01/04 22:35:32
3961 [ssh.1 sshd.8]
3962 Mention AES as available SSH2 Cipher; ok markus
3963 - markus@cvs.openbsd.org 2001/01/04 22:25:58
3964 [sshd.c]
3965 sync usage()/man with defaults; from stevesk@pobox.com
3966 - markus@cvs.openbsd.org 2001/01/04 22:21:26
3967 [sshconnect2.c]
3968 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
3969 that prints a banner (e.g. /etc/issue.net)
61e96248 3970
1877dc0c 397120010105
3972 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 3973 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 3974
488c06c8 397520010104
3976 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
3977 work by Chris Vaughan <vaughan99@yahoo.com>
3978
7c49df64 397920010103
3980 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
3981 tree (mainly positioning)
3982 - (bal) OpenSSH CVS Update
3983 - markus@cvs.openbsd.org 2001/01/02 20:41:02
3984 [packet.c]
3985 log remote ip on disconnect; PR 1600 from jcs@rt.fm
3986 - markus@cvs.openbsd.org 2001/01/02 20:50:56
3987 [sshconnect.c]
61e96248 3988 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 3989 ip_status == HOST_CHANGED
61e96248 3990 - (bal) authfile.c: Synced CVS ID tag
2c523de9 3991 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
3992 - (bal) Disable sftp-server if no 64bit int support exists. Based on
3993 patch by Tim Rice <tim@multitalents.net>
3994 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
3995 and sftp-server.8 manpage.
7c49df64 3996
a421e945 399720010102
3998 - (bal) OpenBSD CVS Update
3999 - markus@cvs.openbsd.org 2001/01/01 14:52:49
4000 [scp.c]
4001 use shared fatal(); from stevesk@pobox.com
4002
0efc80a7 400320001231
4004 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
4005 for multiple reasons.
b1335fdf 4006 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 4007
efcae5b1 400820001230
4009 - (bal) OpenBSD CVS Update
4010 - markus@cvs.openbsd.org 2000/12/28 18:58:30
4011 [ssh-keygen.c]
4012 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 4013 - markus@cvs.openbsd.org 2000/12/29 22:19:13
4014 [channels.c]
4015 missing xfree; from vaughan99@yahoo.com
efcae5b1 4016 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 4017 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 4018 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 4019 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 4020 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 4021 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 4022
402320001229
61e96248 4024 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 4025 Kurz <shorty@debian.org>
8abcdba4 4026 - (bal) OpenBSD CVS Update
4027 - markus@cvs.openbsd.org 2000/12/28 14:25:51
4028 [auth.h auth2.c]
4029 count authentication failures only
4030 - markus@cvs.openbsd.org 2000/12/28 14:25:03
4031 [sshconnect.c]
4032 fingerprint for MITM attacks, too.
4033 - markus@cvs.openbsd.org 2000/12/28 12:03:57
4034 [sshd.8 sshd.c]
4035 document -D
4036 - markus@cvs.openbsd.org 2000/12/27 14:19:21
4037 [serverloop.c]
4038 less chatty
4039 - markus@cvs.openbsd.org 2000/12/27 12:34
4040 [auth1.c sshconnect2.c sshd.c]
4041 typo
4042 - markus@cvs.openbsd.org 2000/12/27 12:30:19
4043 [readconf.c readconf.h ssh.1 sshconnect.c]
4044 new option: HostKeyAlias: allow the user to record the host key
4045 under a different name. This is useful for ssh tunneling over
4046 forwarded connections or if you run multiple sshd's on different
4047 ports on the same machine.
4048 - markus@cvs.openbsd.org 2000/12/27 11:51:53
4049 [ssh.1 ssh.c]
4050 multiple -t force pty allocation, document ORIGINAL_COMMAND
4051 - markus@cvs.openbsd.org 2000/12/27 11:41:31
4052 [sshd.8]
4053 update for ssh-2
c52c7082 4054 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
4055 fix merge.
0dd78cd8 4056
8f523d67 405720001228
4058 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
4059 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 4060 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 4061 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
4062 header. Patch by Tim Rice <tim@multitalents.net>
4063 - Updated TODO w/ known HP/UX issue
4064 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
4065 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 4066
b03bd394 406720001227
61e96248 4068 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 4069 Takumi Yamane <yamtak@b-session.com>
4070 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 4071 by Corinna Vinschen <vinschen@redhat.com>
4072 - (djm) Fix catman-do target for non-bash
61e96248 4073 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 4074 Takumi Yamane <yamtak@b-session.com>
4075 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 4076 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 4077 - (djm) Fix catman-do target for non-bash
61e96248 4078 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
4079 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 4080 'RLIMIT_NOFILE'
61e96248 4081 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
4082 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 4083 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 4084
8d88011e 408520001223
4086 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
4087 if a change to config.h has occurred. Suggested by Gert Doering
4088 <gert@greenie.muc.de>
4089 - (bal) OpenBSD CVS Update:
4090 - markus@cvs.openbsd.org 2000/12/22 16:49:40
4091 [ssh-keygen.c]
4092 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
4093
1e3b8b07 409420001222
4095 - Updated RCSID for pty.c
4096 - (bal) OpenBSD CVS Updates:
4097 - markus@cvs.openbsd.org 2000/12/21 15:10:16
4098 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
4099 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
4100 - markus@cvs.openbsd.org 2000/12/20 19:26:56
4101 [authfile.c]
4102 allow ssh -i userkey for root
4103 - markus@cvs.openbsd.org 2000/12/20 19:37:21
4104 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
4105 fix prototypes; from stevesk@pobox.com
4106 - markus@cvs.openbsd.org 2000/12/20 19:32:08
4107 [sshd.c]
4108 init pointer to NULL; report from Jan.Ivan@cern.ch
4109 - markus@cvs.openbsd.org 2000/12/19 23:17:54
4110 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
4111 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
4112 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
4113 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
4114 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
4115 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
4116 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
4117 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
4118 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
4119 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
4120 unsigned' with u_char.
4121
67b0facb 412220001221
4123 - (stevesk) OpenBSD CVS updates:
4124 - markus@cvs.openbsd.org 2000/12/19 15:43:45
4125 [authfile.c channels.c sftp-server.c ssh-agent.c]
4126 remove() -> unlink() for consistency
4127 - markus@cvs.openbsd.org 2000/12/19 15:48:09
4128 [ssh-keyscan.c]
4129 replace <ssl/x.h> with <openssl/x.h>
4130 - markus@cvs.openbsd.org 2000/12/17 02:33:40
4131 [uidswap.c]
4132 typo; from wsanchez@apple.com
61e96248 4133
adeebd37 413420001220
61e96248 4135 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 4136 and Linux-PAM. Based on report and fix from Andrew Morgan
4137 <morgan@transmeta.com>
4138
f072c47a 413920001218
4140 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 4141 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
4142 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 4143
731c1541 414420001216
4145 - (stevesk) OpenBSD CVS updates:
4146 - markus@cvs.openbsd.org 2000/12/16 02:53:57
4147 [scp.c]
4148 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
4149 - markus@cvs.openbsd.org 2000/12/16 02:39:57
4150 [scp.c]
4151 unused; from stevesk@pobox.com
4152
227e8e86 415320001215
9853409f 4154 - (stevesk) Old OpenBSD patch wasn't completely applied:
4155 - markus@cvs.openbsd.org 2000/01/24 22:11:20
4156 [scp.c]
4157 allow '.' in usernames; from jedgar@fxp.org
227e8e86 4158 - (stevesk) OpenBSD CVS updates:
4159 - markus@cvs.openbsd.org 2000/12/13 16:26:53
4160 [ssh-keyscan.c]
4161 fatal already adds \n; from stevesk@pobox.com
4162 - markus@cvs.openbsd.org 2000/12/13 16:25:44
4163 [ssh-agent.c]
4164 remove redundant spaces; from stevesk@pobox.com
4165 - ho@cvs.openbsd.org 2000/12/12 15:50:21
4166 [pty.c]
4167 When failing to set tty owner and mode on a read-only filesystem, don't
4168 abort if the tty already has correct owner and reasonably sane modes.
4169 Example; permit 'root' to login to a firewall with read-only root fs.
4170 (markus@ ok)
4171 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
4172 [pty.c]
4173 KNF
6ffc9c88 4174 - markus@cvs.openbsd.org 2000/12/12 14:45:21
4175 [sshd.c]
4176 source port < 1024 is no longer required for rhosts-rsa since it
4177 adds no additional security.
4178 - markus@cvs.openbsd.org 2000/12/12 16:11:49
4179 [ssh.1 ssh.c]
4180 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
4181 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
4182 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 4183 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
4184 [scp.c]
4185 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 4186 - provos@cvs.openbsd.org 2000/12/15 10:30:15
4187 [kex.c kex.h sshconnect2.c sshd.c]
4188 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 4189
6c935fbd 419020001213
4191 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
4192 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 4193 - (stevesk) OpenBSD CVS update:
1fe6a48f 4194 - markus@cvs.openbsd.org 2000/12/12 15:30:02
4195 [ssh-keyscan.c ssh.c sshd.c]
61e96248 4196 consistently use __progname; from stevesk@pobox.com
6c935fbd 4197
367d1840 419820001211
4199 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
4200 patch to install ssh-keyscan manpage. Patch by Pekka Savola
4201 <pekka@netcore.fi>
e3a70753 4202 - (bal) OpenbSD CVS update
4203 - markus@cvs.openbsd.org 2000/12/10 17:01:53
4204 [sshconnect1.c]
4205 always request new challenge for skey/tis-auth, fixes interop with
4206 other implementations; report from roth@feep.net
367d1840 4207
6b523bae 420820001210
4209 - (bal) OpenBSD CVS updates
61e96248 4210 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 4211 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4212 undo rijndael changes
61e96248 4213 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 4214 [rijndael.c]
4215 fix byte order bug w/o introducing new implementation
61e96248 4216 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 4217 [sftp-server.c]
4218 "" -> "." for realpath; from vinschen@redhat.com
61e96248 4219 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 4220 [ssh-agent.c]
4221 extern int optind; from stevesk@sweden.hp.com
13af0aa2 4222 - provos@cvs.openbsd.org 2000/12/09 23:51:11
4223 [compat.c]
4224 remove unnecessary '\n'
6b523bae 4225
ce9c0b75 422620001209
6b523bae 4227 - (bal) OpenBSD CVS updates:
61e96248 4228 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 4229 [ssh.1]
4230 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
4231
f72fc97f 423220001207
6b523bae 4233 - (bal) OpenBSD CVS updates:
61e96248 4234 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 4235 [compat.c compat.h packet.c]
4236 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 4237 - markus@cvs.openbsd.org 2000/12/06 23:10:39
4238 [rijndael.c]
4239 unexpand(1)
61e96248 4240 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 4241 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4242 new rijndael implementation. fixes endian bugs
f72fc97f 4243
97fb6912 424420001206
6b523bae 4245 - (bal) OpenBSD CVS updates:
97fb6912 4246 - markus@cvs.openbsd.org 2000/12/05 20:34:09
4247 [channels.c channels.h clientloop.c serverloop.c]
4248 async connects for -R/-L; ok deraadt@
4249 - todd@cvs.openssh.org 2000/12/05 16:47:28
4250 [sshd.c]
4251 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 4252 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
4253 have it (used in ssh-keyscan).
227e8e86 4254 - (stevesk) OpenBSD CVS update:
f20255cb 4255 - markus@cvs.openbsd.org 2000/12/06 19:57:48
4256 [ssh-keyscan.c]
4257 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 4258
f6fdbddf 425920001205
6b523bae 4260 - (bal) OpenBSD CVS updates:
f6fdbddf 4261 - markus@cvs.openbsd.org 2000/12/04 19:24:02
4262 [ssh-keyscan.c ssh-keyscan.1]
4263 David Maziere's ssh-keyscan, ok niels@
4264 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
4265 to the recent OpenBSD source tree.
835d2104 4266 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 4267
cbc5abf9 426820001204
4269 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 4270 defining -POSIX.
4271 - (bal) OpenBSD CVS updates:
4272 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 4273 [compat.c]
4274 remove fallback to SSH_BUG_HMAC now that the drafts are updated
4275 - markus@cvs.openbsd.org 2000/12/03 11:27:55
4276 [compat.c]
61e96248 4277 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 4278 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 4279 - markus@cvs.openbsd.org 2000/12/03 11:15:03
4280 [auth2.c compat.c compat.h sshconnect2.c]
4281 support f-secure/ssh.com 2.0.12; ok niels@
4282
0b6fbf03 428320001203
cbc5abf9 4284 - (bal) OpenBSD CVS updates:
0b6fbf03 4285 - markus@cvs.openbsd.org 2000/11/30 22:54:31
4286 [channels.c]
61e96248 4287 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 4288 ok neils@
4289 - markus@cvs.openbsd.org 2000/11/29 20:39:17
4290 [cipher.c]
4291 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
4292 - markus@cvs.openbsd.org 2000/11/30 18:33:05
4293 [ssh-agent.c]
4294 agents must not dump core, ok niels@
61e96248 4295 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 4296 [ssh.1]
4297 T is for both protocols
4298 - markus@cvs.openbsd.org 2000/12/01 00:00:51
4299 [ssh.1]
4300 typo; from green@FreeBSD.org
4301 - markus@cvs.openbsd.org 2000/11/30 07:02:35
4302 [ssh.c]
4303 check -T before isatty()
4304 - provos@cvs.openbsd.org 2000/11/29 13:51:27
4305 [sshconnect.c]
61e96248 4306 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 4307 - markus@cvs.openbsd.org 2000/11/30 22:53:35
4308 [sshconnect.c]
4309 disable agent/x11/port fwding if hostkey has changed; ok niels@
4310 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
4311 [sshd.c]
4312 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
4313 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 4314 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
4315 PAM authentication using KbdInteractive.
4316 - (djm) Added another TODO
0b6fbf03 4317
90f4078a 431820001202
4319 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 4320 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 4321 <mstone@cs.loyola.edu>
4322
dcef6523 432320001129
7062c40f 4324 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
4325 if there are background children with open fds.
c193d002 4326 - (djm) bsd-rresvport.c bzero -> memset
61e96248 4327 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 4328 still fail during compilation of sftp-server).
4329 - (djm) Fail if ar is not found during configure
c523303b 4330 - (djm) OpenBSD CVS updates:
4331 - provos@cvs.openbsd.org 2000/11/22 08:38:31
4332 [sshd.8]
4333 talk about /etc/primes, okay markus@
4334 - markus@cvs.openbsd.org 2000/11/23 14:03:48
4335 [ssh.c sshconnect1.c sshconnect2.c]
4336 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
4337 defaults
4338 - markus@cvs.openbsd.org 2000/11/25 09:42:53
4339 [sshconnect1.c]
4340 reorder check for illegal ciphers, bugreport from espie@
4341 - markus@cvs.openbsd.org 2000/11/25 10:19:34
4342 [ssh-keygen.c ssh.h]
4343 print keytype when generating a key.
4344 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 4345 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
4346 more manpage paths in fixpaths calls
4347 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 4348 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 4349
e879a080 435020001125
4351 - (djm) Give up privs when reading seed file
4352
d343d900 435320001123
4354 - (bal) Merge OpenBSD changes:
4355 - markus@cvs.openbsd.org 2000/11/15 22:31:36
4356 [auth-options.c]
61e96248 4357 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 4358 - markus@cvs.openbsd.org 2000/11/16 17:55:43
4359 [dh.c]
4360 do not use perror() in sshd, after child is forked()
4361 - markus@cvs.openbsd.org 2000/11/14 23:42:40
4362 [auth-rsa.c]
4363 parse option only if key matches; fix some confusing seen by the client
4364 - markus@cvs.openbsd.org 2000/11/14 23:44:19
4365 [session.c]
4366 check no_agent_forward_flag for ssh-2, too
4367 - markus@cvs.openbsd.org 2000/11/15
4368 [ssh-agent.1]
4369 reorder SYNOPSIS; typo, use .It
4370 - markus@cvs.openbsd.org 2000/11/14 23:48:55
4371 [ssh-agent.c]
4372 do not reorder keys if a key is removed
4373 - markus@cvs.openbsd.org 2000/11/15 19:58:08
4374 [ssh.c]
61e96248 4375 just ignore non existing user keys
d343d900 4376 - millert@cvs.openbsd.org 200/11/15 20:24:43
4377 [ssh-keygen.c]
4378 Add missing \n at end of error message.
4379
0b49a754 438020001122
4381 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
4382 are compilable.
4383 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
4384
fab2e5d3 438520001117
4386 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
4387 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 4388 - (stevesk) Reworked progname support.
260d427b 4389 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
4390 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 4391
c2207f11 439220001116
4393 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
4394 releases.
4395 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
4396 <roth@feep.net>
4397
3d398e04 439820001113
61e96248 4399 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 4400 contrib/README
fa08c86b 4401 - (djm) Merge OpenBSD changes:
4402 - markus@cvs.openbsd.org 2000/11/06 16:04:56
4403 [channels.c channels.h clientloop.c nchan.c serverloop.c]
4404 [session.c ssh.c]
4405 agent forwarding and -R for ssh2, based on work from
4406 jhuuskon@messi.uku.fi
4407 - markus@cvs.openbsd.org 2000/11/06 16:13:27
4408 [ssh.c sshconnect.c sshd.c]
4409 do not disabled rhosts(rsa) if server port > 1024; from
4410 pekkas@netcore.fi
4411 - markus@cvs.openbsd.org 2000/11/06 16:16:35
4412 [sshconnect.c]
4413 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
4414 - markus@cvs.openbsd.org 2000/11/09 18:04:40
4415 [auth1.c]
4416 typo; from mouring@pconline.com
4417 - markus@cvs.openbsd.org 2000/11/12 12:03:28
4418 [ssh-agent.c]
4419 off-by-one when removing a key from the agent
4420 - markus@cvs.openbsd.org 2000/11/12 12:50:39
4421 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
4422 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
4423 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
4424 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
4425 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 4426 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 4427 add support for RSA to SSH2. please test.
4428 there are now 3 types of keys: RSA1 is used by ssh-1 only,
4429 RSA and DSA are used by SSH2.
4430 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
4431 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
4432 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
4433 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 4434 - (djm) Change to interim version
5733a41a 4435 - (djm) Fix RPM spec file stupidity
6fff1ac4 4436 - (djm) fixpaths to DSA and RSA keys too
3d398e04 4437
d287c664 443820001112
4439 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
4440 Phillips Porch <root@theporch.com>
3d398e04 4441 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
4442 <dcp@sgi.com>
a3bf38d0 4443 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
4444 failed ioctl(TIOCSCTTY) call.
d287c664 4445
3c4d4fef 444620001111
4447 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
4448 packaging files
35325fd4 4449 - (djm) Fix new Makefile.in warnings
61e96248 4450 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
4451 promoted to type int. Report and fix from Dan Astoorian
027bf205 4452 <djast@cs.toronto.edu>
61e96248 4453 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 4454 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 4455
3e366738 445620001110
4457 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
4458 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
4459 - (bal) Added in check to verify S/Key library is being detected in
4460 configure.in
61e96248 4461 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 4462 Patch by Mark Miller <markm@swoon.net>
4463 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 4464 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 4465 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
4466
373998a4 446720001107
e506ee73 4468 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
4469 Mark Miller <markm@swoon.net>
373998a4 4470 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
4471 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 4472 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
4473 Mark D. Roth <roth@feep.net>
373998a4 4474
ac89998a 447520001106
4476 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 4477 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 4478 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 4479 maintained FAQ on www.openssh.com
73bd30fe 4480 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
4481 <pekkas@netcore.fi>
4482 - (djm) Don't need X11-askpass in RPM spec file if building without it
4483 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 4484 - (djm) Release 2.3.0p1
97b378bf 4485 - (bal) typo in configure.in in regards to --with-ldflags from Marko
4486 Asplund <aspa@kronodoc.fi>
4487 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 4488
b850ecd9 448920001105
4490 - (bal) Sync with OpenBSD:
4491 - markus@cvs.openbsd.org 2000/10/31 9:31:58
4492 [compat.c]
4493 handle all old openssh versions
4494 - markus@cvs.openbsd.org 2000/10/31 13:1853
4495 [deattack.c]
4496 so that large packets do not wrap "n"; from netbsd
4497 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 4498 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
4499 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
4500 setsid() into more common files
96054e6f 4501 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 4502 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
4503 bsd-waitpid.c
b850ecd9 4504
75b90ced 450520001029
4506 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 4507 - (stevesk) Create contrib/cygwin/ directory; patch from
4508 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 4509 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 4510 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 4511
344f2b94 451220001028
61e96248 4513 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 4514 <Philippe.WILLEM@urssaf.fr>
240ae474 4515 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 4516 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 4517 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 4518 - (djm) Sync with OpenBSD:
4519 - markus@cvs.openbsd.org 2000/10/16 15:46:32
4520 [ssh.1]
4521 fixes from pekkas@netcore.fi
4522 - markus@cvs.openbsd.org 2000/10/17 14:28:11
4523 [atomicio.c]
4524 return number of characters processed; ok deraadt@
4525 - markus@cvs.openbsd.org 2000/10/18 12:04:02
4526 [atomicio.c]
4527 undo
4528 - markus@cvs.openbsd.org 2000/10/18 12:23:02
4529 [scp.c]
4530 replace atomicio(read,...) with read(); ok deraadt@
4531 - markus@cvs.openbsd.org 2000/10/18 12:42:00
4532 [session.c]
4533 restore old record login behaviour
4534 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
4535 [auth-skey.c]
4536 fmt string problem in unused code
4537 - provos@cvs.openbsd.org 2000/10/19 10:45:16
4538 [sshconnect2.c]
4539 don't reference freed memory. okay deraadt@
4540 - markus@cvs.openbsd.org 2000/10/21 11:04:23
4541 [canohost.c]
4542 typo, eramore@era-t.ericsson.se; ok niels@
4543 - markus@cvs.openbsd.org 2000/10/23 13:31:55
4544 [cipher.c]
4545 non-alignment dependent swap_bytes(); from
4546 simonb@wasabisystems.com/netbsd
4547 - markus@cvs.openbsd.org 2000/10/26 12:38:28
4548 [compat.c]
4549 add older vandyke products
4550 - markus@cvs.openbsd.org 2000/10/27 01:32:19
4551 [channels.c channels.h clientloop.c serverloop.c session.c]
4552 [ssh.c util.c]
61e96248 4553 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 4554 client ttys).
344f2b94 4555
ddc49b5c 455620001027
4557 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
4558
48e7916f 455920001025
4560 - (djm) Added WARNING.RNG file and modified configure to ask users of the
4561 builtin entropy code to read it.
4562 - (djm) Prefer builtin regex to PCRE.
00937921 4563 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
4564 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
4565 <proski@gnu.org>
48e7916f 4566
8dcda1e3 456720001020
4568 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 4569 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
4570 is more correct then current version.
8dcda1e3 4571
f5af5cd5 457220001018
4573 - (stevesk) Add initial support for setproctitle(). Current
4574 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 4575 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 4576
2f31bdd6 457720001017
4578 - (djm) Add -lregex to cywin libs from Corinna Vinschen
4579 <vinschen@cygnus.com>
ba7a3f40 4580 - (djm) Don't rely on atomicio's retval to determine length of askpass
4581 supplied passphrase. Problem report from Lutz Jaenicke
4582 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 4583 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 4584 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 4585 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 4586
33de75a3 458720001016
4588 - (djm) Sync with OpenBSD:
4589 - markus@cvs.openbsd.org 2000/10/14 04:01:15
4590 [cipher.c]
4591 debug3
4592 - markus@cvs.openbsd.org 2000/10/14 04:07:23
4593 [scp.c]
4594 remove spaces from arguments; from djm@mindrot.org
4595 - markus@cvs.openbsd.org 2000/10/14 06:09:46
4596 [ssh.1]
4597 Cipher is for SSH-1 only
4598 - markus@cvs.openbsd.org 2000/10/14 06:12:09
4599 [servconf.c servconf.h serverloop.c session.c sshd.8]
4600 AllowTcpForwarding; from naddy@
4601 - markus@cvs.openbsd.org 2000/10/14 06:16:56
4602 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 4603 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 4604 needs to be changed for interoperability reasons
4605 - markus@cvs.openbsd.org 2000/10/14 06:19:45
4606 [auth-rsa.c]
4607 do not send RSA challenge if key is not allowed by key-options; from
4608 eivind@ThinkSec.com
4609 - markus@cvs.openbsd.org 2000/10/15 08:14:01
4610 [rijndael.c session.c]
4611 typos; from stevesk@sweden.hp.com
4612 - markus@cvs.openbsd.org 2000/10/15 08:18:31
4613 [rijndael.c]
4614 typo
61e96248 4615 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 4616 through diffs
61e96248 4617 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 4618 <pekkas@netcore.fi>
aa0289fe 4619 - (djm) Update version in Redhat spec file
61e96248 4620 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 4621 Redhat 7.0 spec file
5b2d4b75 4622 - (djm) Make inability to read/write PRNG seedfile non-fatal
4623
33de75a3 4624
4d670c24 462520001015
4626 - (djm) Fix ssh2 hang on background processes at logout.
4627
71dfaf1c 462820001014
443172c4 4629 - (bal) Add support for realpath and getcwd for platforms with broken
4630 or missing realpath implementations for sftp-server.
4631 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 4632 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 4633 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 4634 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 4635 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
4636 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 4637 - (djm) Big OpenBSD sync:
4638 - markus@cvs.openbsd.org 2000/09/30 10:27:44
4639 [log.c]
4640 allow loglevel debug
4641 - markus@cvs.openbsd.org 2000/10/03 11:59:57
4642 [packet.c]
4643 hmac->mac
4644 - markus@cvs.openbsd.org 2000/10/03 12:03:03
4645 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
4646 move fake-auth from auth1.c to individual auth methods, disables s/key in
4647 debug-msg
4648 - markus@cvs.openbsd.org 2000/10/03 12:16:48
4649 ssh.c
4650 do not resolve canonname, i have no idea why this was added oin ossh
4651 - markus@cvs.openbsd.org 2000/10/09 15:30:44
4652 ssh-keygen.1 ssh-keygen.c
4653 -X now reads private ssh.com DSA keys, too.
4654 - markus@cvs.openbsd.org 2000/10/09 15:32:34
4655 auth-options.c
4656 clear options on every call.
4657 - markus@cvs.openbsd.org 2000/10/09 15:51:00
4658 authfd.c authfd.h
4659 interop with ssh-agent2, from <res@shore.net>
4660 - markus@cvs.openbsd.org 2000/10/10 14:20:45
4661 compat.c
4662 use rexexp for version string matching
4663 - provos@cvs.openbsd.org 2000/10/10 22:02:18
4664 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
4665 First rough implementation of the diffie-hellman group exchange. The
4666 client can ask the server for bigger groups to perform the diffie-hellman
4667 in, thus increasing the attack complexity when using ciphers with longer
4668 keys. University of Windsor provided network, T the company.
4669 - markus@cvs.openbsd.org 2000/10/11 13:59:52
4670 [auth-rsa.c auth2.c]
4671 clear auth options unless auth sucessfull
4672 - markus@cvs.openbsd.org 2000/10/11 14:00:27
4673 [auth-options.h]
4674 clear auth options unless auth sucessfull
4675 - markus@cvs.openbsd.org 2000/10/11 14:03:27
4676 [scp.1 scp.c]
4677 support 'scp -o' with help from mouring@pconline.com
4678 - markus@cvs.openbsd.org 2000/10/11 14:11:35
4679 [dh.c]
4680 Wall
4681 - markus@cvs.openbsd.org 2000/10/11 14:14:40
4682 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
4683 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
4684 add support for s/key (kbd-interactive) to ssh2, based on work by
4685 mkiernan@avantgo.com and me
4686 - markus@cvs.openbsd.org 2000/10/11 14:27:24
4687 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
4688 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
4689 [sshconnect2.c sshd.c]
4690 new cipher framework
4691 - markus@cvs.openbsd.org 2000/10/11 14:45:21
4692 [cipher.c]
4693 remove DES
4694 - markus@cvs.openbsd.org 2000/10/12 03:59:20
4695 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
4696 enable DES in SSH-1 clients only
4697 - markus@cvs.openbsd.org 2000/10/12 08:21:13
4698 [kex.h packet.c]
4699 remove unused
4700 - markus@cvs.openbsd.org 2000/10/13 12:34:46
4701 [sshd.c]
4702 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
4703 - markus@cvs.openbsd.org 2000/10/13 12:59:15
4704 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
4705 rijndael/aes support
4706 - markus@cvs.openbsd.org 2000/10/13 13:10:54
4707 [sshd.8]
4708 more info about -V
4709 - markus@cvs.openbsd.org 2000/10/13 13:12:02
4710 [myproposal.h]
4711 prefer no compression
3ed32516 4712 - (djm) Fix scp user@host handling
4713 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 4714 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
4715 u_intXX_t types on all platforms.
9ea53ba5 4716 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 4717 - (stevesk) ~/.hushlogin shouldn't cause required password change to
4718 be bypassed.
f5665f6f 4719 - (stevesk) Display correct path to ssh-askpass in configure output.
4720 Report from Lutz Jaenicke.
71dfaf1c 4721
ebd782f7 472220001007
4723 - (stevesk) Print PAM return value in PAM log messages to aid
4724 with debugging.
97994d32 4725 - (stevesk) Fix detection of pw_class struct member in configure;
4726 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
4727
47a134c1 472820001002
4729 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
4730 - (djm) Add host system and CC to end-of-configure report. Suggested by
4731 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
4732
7322ef0e 473320000931
4734 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
4735
6ac7829a 473620000930
b6490dcb 4737 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 4738 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 4739 Ben Lindstrom <mouring@pconline.com>
4740 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 4741 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 4742 very short lived X connections. Bug report from Tobias Oetiker
857040fb 4743 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 4744 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
4745 patch from Pekka Savola <pekkas@netcore.fi>
58665035 4746 - (djm) Forgot to cvs add LICENSE file
dc2901a0 4747 - (djm) Add LICENSE to RPM spec files
de273eef 4748 - (djm) CVS OpenBSD sync:
4749 - markus@cvs.openbsd.org 2000/09/26 13:59:59
4750 [clientloop.c]
4751 use debug2
4752 - markus@cvs.openbsd.org 2000/09/27 15:41:34
4753 [auth2.c sshconnect2.c]
4754 use key_type()
4755 - markus@cvs.openbsd.org 2000/09/28 12:03:18
4756 [channels.c]
4757 debug -> debug2 cleanup
61e96248 4758 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 4759 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
4760 <Alain.St-Denis@ec.gc.ca>
61e96248 4761 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
4762 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 4763 J. Barry <don@astro.cornell.edu>
6ac7829a 4764
c5d85828 476520000929
4766 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 4767 - (djm) Another off-by-one fix from Pavel Kankovsky
4768 <peak@argo.troja.mff.cuni.cz>
22d89d24 4769 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
4770 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 4771 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 4772 <tim@multitalents.net>
c5d85828 4773
6fd7f731 477420000926
4775 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 4776 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 4777 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
4778 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 4779
2f125ca1 478020000924
4781 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
4782 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 4783 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
4784 <markm@swoon.net>
2f125ca1 4785
764d4113 478620000923
61e96248 4787 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 4788 <stevesk@sweden.hp.com>
777319db 4789 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 4790 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 4791 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 4792 <stevesk@sweden.hp.com>
e79b44e1 4793 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 4794 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 4795 Michael Stone <mstone@cs.loyola.edu>
188adeb2 4796 - (djm) OpenBSD CVS sync:
4797 - markus@cvs.openbsd.org 2000/09/17 09:38:59
4798 [sshconnect2.c sshd.c]
4799 fix DEBUG_KEXDH
4800 - markus@cvs.openbsd.org 2000/09/17 09:52:51
4801 [sshconnect.c]
4802 yes no; ok niels@
4803 - markus@cvs.openbsd.org 2000/09/21 04:55:11
4804 [sshd.8]
4805 typo
4806 - markus@cvs.openbsd.org 2000/09/21 05:03:54
4807 [serverloop.c]
4808 typo
4809 - markus@cvs.openbsd.org 2000/09/21 05:11:42
4810 scp.c
4811 utime() to utimes(); mouring@pconline.com
4812 - markus@cvs.openbsd.org 2000/09/21 05:25:08
4813 sshconnect2.c
4814 change login logic in ssh2, allows plugin of other auth methods
4815 - markus@cvs.openbsd.org 2000/09/21 05:25:35
4816 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
4817 [serverloop.c]
4818 add context to dispatch_run
4819 - markus@cvs.openbsd.org 2000/09/21 05:07:52
4820 authfd.c authfd.h ssh-agent.c
4821 bug compat for old ssh.com software
764d4113 4822
7f377177 482320000920
4824 - (djm) Fix bad path substitution. Report from Andrew Miner
4825 <asminer@cs.iastate.edu>
4826
bcbf86ec 482720000916
61e96248 4828 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 4829 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 4830 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 4831 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 4832 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
4833 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 4834 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 4835 password change patch.
4836 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 4837 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
4838 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 4839 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
4840 - (djm) Re-enable int64_t types - we need them for sftp
4841 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
4842 - (djm) Update Redhat SPEC file accordingly
4843 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
4844 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 4845 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 4846 <Dirk.DeWachter@rug.ac.be>
61e96248 4847 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 4848 <larry.jones@sdrc.com>
4849 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
4850 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 4851 - (djm) Merge OpenBSD changes:
4852 - markus@cvs.openbsd.org 2000/09/05 02:59:57
4853 [session.c]
4854 print hostname (not hushlogin)
4855 - markus@cvs.openbsd.org 2000/09/05 13:18:48
4856 [authfile.c ssh-add.c]
4857 enable ssh-add -d for DSA keys
4858 - markus@cvs.openbsd.org 2000/09/05 13:20:49
4859 [sftp-server.c]
4860 cleanup
4861 - markus@cvs.openbsd.org 2000/09/06 03:46:41
4862 [authfile.h]
4863 prototype
4864 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
4865 [ALL]
61e96248 4866 cleanup copyright notices on all files. I have attempted to be
4867 accurate with the details. everything is now under Tatu's licence
4868 (which I copied from his readme), and/or the core-sdi bsd-ish thing
4869 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 4870 licence. We're not changing any rules, just being accurate.
4871 - markus@cvs.openbsd.org 2000/09/07 14:40:30
4872 [channels.c channels.h clientloop.c serverloop.c ssh.c]
4873 cleanup window and packet sizes for ssh2 flow control; ok niels
4874 - markus@cvs.openbsd.org 2000/09/07 14:53:00
4875 [scp.c]
4876 typo
4877 - markus@cvs.openbsd.org 2000/09/07 15:13:37
4878 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
4879 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
4880 [pty.c readconf.c]
4881 some more Copyright fixes
4882 - markus@cvs.openbsd.org 2000/09/08 03:02:51
4883 [README.openssh2]
4884 bye bye
4885 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
4886 [LICENCE cipher.c]
4887 a few more comments about it being ARC4 not RC4
4888 - markus@cvs.openbsd.org 2000/09/12 14:53:11
4889 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
4890 multiple debug levels
4891 - markus@cvs.openbsd.org 2000/09/14 14:25:15
4892 [clientloop.c]
4893 typo
4894 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
4895 [ssh-agent.c]
4896 check return value for setenv(3) for failure, and deal appropriately
4897
deb8d717 489820000913
4899 - (djm) Fix server not exiting with jobs in background.
4900
b5e300c2 490120000905
4902 - (djm) Import OpenBSD CVS changes
4903 - markus@cvs.openbsd.org 2000/08/31 15:52:24
4904 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
4905 implement a SFTP server. interops with sftp2, scp2 and the windows
4906 client from ssh.com
4907 - markus@cvs.openbsd.org 2000/08/31 15:56:03
4908 [README.openssh2]
4909 sync
4910 - markus@cvs.openbsd.org 2000/08/31 16:05:42
4911 [session.c]
4912 Wall
4913 - markus@cvs.openbsd.org 2000/08/31 16:09:34
4914 [authfd.c ssh-agent.c]
4915 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
4916 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
4917 [scp.1 scp.c]
4918 cleanup and fix -S support; stevesk@sweden.hp.com
4919 - markus@cvs.openbsd.org 2000/09/01 16:29:32
4920 [sftp-server.c]
4921 portability fixes
4922 - markus@cvs.openbsd.org 2000/09/01 16:32:41
4923 [sftp-server.c]
4924 fix cast; mouring@pconline.com
4925 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
4926 [ssh-add.1 ssh.1]
4927 add missing .El against .Bl.
4928 - markus@cvs.openbsd.org 2000/09/04 13:03:41
4929 [session.c]
4930 missing close; ok theo
4931 - markus@cvs.openbsd.org 2000/09/04 13:07:21
4932 [session.c]
4933 fix get_last_login_time order; from andre@van-veen.de
4934 - markus@cvs.openbsd.org 2000/09/04 13:10:09
4935 [sftp-server.c]
4936 more cast fixes; from mouring@pconline.com
4937 - markus@cvs.openbsd.org 2000/09/04 13:06:04
4938 [session.c]
4939 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
4940 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 4941 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
4942
1e61f54a 494320000903
4944 - (djm) Fix Redhat init script
4945
c80876b4 494620000901
4947 - (djm) Pick up Jim's new X11-askpass
4948 - (djm) Release 2.2.0p1
4949
8b4a0d08 495020000831
bcbf86ec 4951 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 4952 <acox@cv.telegroup.com>
b817711d 4953 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 4954
0b65b628 495520000830
4956 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 4957 - (djm) Periodically rekey arc4random
4958 - (djm) Clean up diff against OpenBSD.
bcbf86ec 4959 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 4960 <stevesk@sweden.hp.com>
b33a2e6e 4961 - (djm) Quieten the pam delete credentials error message
44839801 4962 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
4963 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 4964 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 4965 - (djm) Fix doh in bsd-arc4random.c
0b65b628 4966
9aaf9be4 496720000829
bcbf86ec 4968 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
4969 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 4970 Garrick James <garrick@james.net>
b5f90139 4971 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
4972 Bastian Trompetter <btrompetter@firemail.de>
698d107e 4973 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 4974 - More OpenBSD updates:
4975 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
4976 [scp.c]
4977 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
4978 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
4979 [session.c]
4980 Wall
4981 - markus@cvs.openbsd.org 2000/08/26 04:33:43
4982 [compat.c]
4983 ssh.com-2.3.0
4984 - markus@cvs.openbsd.org 2000/08/27 12:18:05
4985 [compat.c]
4986 compatibility with future ssh.com versions
4987 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
4988 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
4989 print uid/gid as unsigned
4990 - markus@cvs.openbsd.org 2000/08/28 13:51:00
4991 [ssh.c]
4992 enable -n and -f for ssh2
4993 - markus@cvs.openbsd.org 2000/08/28 14:19:53
4994 [ssh.c]
4995 allow combination of -N and -f
4996 - markus@cvs.openbsd.org 2000/08/28 14:20:56
4997 [util.c]
4998 util.c
4999 - markus@cvs.openbsd.org 2000/08/28 14:22:02
5000 [util.c]
5001 undo
5002 - markus@cvs.openbsd.org 2000/08/28 14:23:38
5003 [util.c]
5004 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 5005
137d7b6c 500620000823
5007 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 5008 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
5009 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 5010 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 5011 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 5012 - (djm) Add local version to version.h
ea788c22 5013 - (djm) Don't reseed arc4random everytime it is used
2e73a022 5014 - (djm) OpenBSD CVS updates:
5015 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
5016 [ssh.c]
5017 accept remsh as a valid name as well; roman@buildpoint.com
5018 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
5019 [deattack.c crc32.c packet.c]
5020 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
5021 libz crc32 function yet, because it has ugly "long"'s in it;
5022 oneill@cs.sfu.ca
5023 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
5024 [scp.1 scp.c]
5025 -S prog support; tv@debian.org
5026 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
5027 [scp.c]
5028 knf
5029 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
5030 [log-client.c]
5031 shorten
5032 - markus@cvs.openbsd.org 2000/08/19 12:48:11
5033 [channels.c channels.h clientloop.c ssh.c ssh.h]
5034 support for ~. in ssh2
5035 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
5036 [crc32.h]
5037 proper prototype
5038 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 5039 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
5040 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 5041 [fingerprint.c fingerprint.h]
5042 add SSH2/DSA support to the agent and some other DSA related cleanups.
5043 (note that we cannot talk to ssh.com's ssh2 agents)
5044 - markus@cvs.openbsd.org 2000/08/19 15:55:52
5045 [channels.c channels.h clientloop.c]
5046 more ~ support for ssh2
5047 - markus@cvs.openbsd.org 2000/08/19 16:21:19
5048 [clientloop.c]
5049 oops
5050 - millert@cvs.openbsd.org 2000/08/20 12:25:53
5051 [session.c]
5052 We have to stash the result of get_remote_name_or_ip() before we
5053 close our socket or getpeername() will get EBADF and the process
5054 will exit. Only a problem for "UseLogin yes".
5055 - millert@cvs.openbsd.org 2000/08/20 12:30:59
5056 [session.c]
5057 Only check /etc/nologin if "UseLogin no" since login(1) may have its
5058 own policy on determining who is allowed to login when /etc/nologin
5059 is present. Also use the _PATH_NOLOGIN define.
5060 - millert@cvs.openbsd.org 2000/08/20 12:42:43
5061 [auth1.c auth2.c session.c ssh.c]
5062 Add calls to setusercontext() and login_get*(). We basically call
5063 setusercontext() in most places where previously we did a setlogin().
5064 Add default login.conf file and put root in the "daemon" login class.
5065 - millert@cvs.openbsd.org 2000/08/21 10:23:31
5066 [session.c]
5067 Fix incorrect PATH setting; noted by Markus.
137d7b6c 5068
c345cf9d 506920000818
5070 - (djm) OpenBSD CVS changes:
5071 - markus@cvs.openbsd.org 2000/07/22 03:14:37
5072 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
5073 random early drop; ok theo, niels
5074 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
5075 [ssh.1]
5076 typo
5077 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
5078 [sshd.8]
5079 many fixes from pepper@mail.reppep.com
5080 - provos@cvs.openbsd.org 2000/08/01 13:01:42
5081 [Makefile.in util.c aux.c]
5082 rename aux.c to util.c to help with cygwin port
5083 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
5084 [authfd.c]
5085 correct sun_len; Alexander@Leidinger.net
5086 - provos@cvs.openbsd.org 2000/08/02 10:27:17
5087 [readconf.c sshd.8]
5088 disable kerberos authentication by default
5089 - provos@cvs.openbsd.org 2000/08/02 11:27:05
5090 [sshd.8 readconf.c auth-krb4.c]
5091 disallow kerberos authentication if we can't verify the TGT; from
5092 dugsong@
5093 kerberos authentication is on by default only if you have a srvtab.
5094 - markus@cvs.openbsd.org 2000/08/04 14:30:07
5095 [auth.c]
5096 unused
5097 - markus@cvs.openbsd.org 2000/08/04 14:30:35
5098 [sshd_config]
5099 MaxStartups
5100 - markus@cvs.openbsd.org 2000/08/15 13:20:46
5101 [authfd.c]
5102 cleanup; ok niels@
5103 - markus@cvs.openbsd.org 2000/08/17 14:05:10
5104 [session.c]
5105 cleanup login(1)-like jobs, no duplicate utmp entries
5106 - markus@cvs.openbsd.org 2000/08/17 14:06:34
5107 [session.c sshd.8 sshd.c]
5108 sshd -u len, similar to telnetd
1a022229 5109 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 5110 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 5111
416ed5a7 511220000816
5113 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 5114 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 5115 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 5116 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 5117 implementation.
ba606eb2 5118 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 5119
dbaa2e87 512020000815
5121 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 5122 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
5123 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 5124 - (djm) Don't seek in directory based lastlogs
bcbf86ec 5125 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 5126 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 5127 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 5128
6c33bf70 512920000813
5130 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
5131 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
5132
3fcce26c 513320000809
bcbf86ec 5134 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 5135 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 5136 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 5137 <charles@comm.polymtl.ca>
3fcce26c 5138
71d43804 513920000808
5140 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
5141 time, spec file cleanup.
5142
f9bcea07 514320000807
378f2232 5144 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 5145 - (djm) Suppress error messages on channel close shutdown() failurs
5146 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 5147 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 5148
bcf89935 514920000725
5150 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
5151
4c8722d9 515220000721
5153 - (djm) OpenBSD CVS updates:
5154 - markus@cvs.openbsd.org 2000/07/16 02:27:22
5155 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
5156 [sshconnect1.c sshconnect2.c]
5157 make ssh-add accept dsa keys (the agent does not)
5158 - djm@cvs.openbsd.org 2000/07/17 19:25:02
5159 [sshd.c]
5160 Another closing of stdin; ok deraadt
5161 - markus@cvs.openbsd.org 2000/07/19 18:33:12
5162 [dsa.c]
5163 missing free, reorder
5164 - markus@cvs.openbsd.org 2000/07/20 16:23:14
5165 [ssh-keygen.1]
5166 document input and output files
5167
240777b8 516820000720
4c8722d9 5169 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 5170
3c7def32 517120000716
4c8722d9 5172 - (djm) Release 2.1.1p4
3c7def32 5173
819b676f 517420000715
704b1659 5175 - (djm) OpenBSD CVS updates
5176 - provos@cvs.openbsd.org 2000/07/13 16:53:22
5177 [aux.c readconf.c servconf.c ssh.h]
5178 allow multiple whitespace but only one '=' between tokens, bug report from
5179 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
5180 - provos@cvs.openbsd.org 2000/07/13 17:14:09
5181 [clientloop.c]
5182 typo; todd@fries.net
5183 - provos@cvs.openbsd.org 2000/07/13 17:19:31
5184 [scp.c]
5185 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
5186 - markus@cvs.openbsd.org 2000/07/14 16:59:46
5187 [readconf.c servconf.c]
5188 allow leading whitespace. ok niels
5189 - djm@cvs.openbsd.org 2000/07/14 22:01:38
5190 [ssh-keygen.c ssh.c]
5191 Always create ~/.ssh with mode 700; ok Markus
819b676f 5192 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
5193 - Include floatingpoint.h for entropy.c
5194 - strerror replacement
704b1659 5195
3f7a7e4a 519620000712
c37fb3c1 5197 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 5198 - (djm) OpenBSD CVS Updates:
5199 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
5200 [session.c sshd.c ]
5201 make MaxStartups code still work with -d; djm
5202 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
5203 [readconf.c ssh_config]
5204 disable FallBackToRsh by default
c37fb3c1 5205 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
5206 Ben Lindstrom <mouring@pconline.com>
1e970014 5207 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
5208 spec file.
dcb36e5d 5209 - (djm) Released 2.1.1p3
3f7a7e4a 5210
56118702 521120000711
5212 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
5213 <tbert@abac.com>
132dd316 5214 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 5215 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 5216 <mouring@pconline.com>
bcbf86ec 5217 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 5218 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 5219 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
5220 to compile on more platforms (incl NeXT).
cc6f2c4c 5221 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 5222 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 5223 - (djm) OpenBSD CVS updates:
5224 - markus@cvs.openbsd.org 2000/06/26 03:22:29
5225 [authfd.c]
5226 cleanup, less cut&paste
5227 - markus@cvs.openbsd.org 2000/06/26 15:59:19
5228 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 5229 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 5230 theo and me
5231 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
5232 [session.c]
5233 use no_x11_forwarding_flag correctly; provos ok
5234 - provos@cvs.openbsd.org 2000/07/05 15:35:57
5235 [sshd.c]
5236 typo
5237 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
5238 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 5239 Insert more missing .El directives. Our troff really should identify
089fbbd2 5240 these and spit out a warning.
5241 - todd@cvs.openbsd.org 2000/07/06 21:55:04
5242 [auth-rsa.c auth2.c ssh-keygen.c]
5243 clean code is good code
5244 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
5245 [serverloop.c]
5246 sense of port forwarding flag test was backwards
5247 - provos@cvs.openbsd.org 2000/07/08 17:17:31
5248 [compat.c readconf.c]
5249 replace strtok with strsep; from David Young <dyoung@onthejob.net>
5250 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
5251 [auth.h]
5252 KNF
5253 - ho@cvs.openbsd.org 2000/07/08 19:27:33
5254 [compat.c readconf.c]
5255 Better conditions for strsep() ending.
5256 - ho@cvs.openbsd.org 2000/07/10 10:27:05
5257 [readconf.c]
5258 Get the correct message on errors. (niels@ ok)
5259 - ho@cvs.openbsd.org 2000/07/10 10:30:25
5260 [cipher.c kex.c servconf.c]
5261 strtok() --> strsep(). (niels@ ok)
5540ea9b 5262 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 5263 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
5264 builds)
229f64ee 5265 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 5266
a8545c6c 526720000709
5268 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
5269 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 5270 - (djm) Match prototype and function declaration for rresvport_af.
5271 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 5272 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 5273 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 5274 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
5275 <jimw@peisj.pebio.com>
264dce47 5276 - (djm) Fix pam sprintf fix
5277 - (djm) Cleanup entropy collection code a little more. Split initialisation
5278 from seeding, perform intialisation immediatly at start, be careful with
5279 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 5280 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
5281 Including sigaction() et al. replacements
bcbf86ec 5282 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 5283 <tbert@abac.com>
a8545c6c 5284
e2902a5b 528520000708
bcbf86ec 5286 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 5287 Aaron Hopkins <aaron@die.net>
7a33f831 5288 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
5289 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5290 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 5291 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 5292 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 5293 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 5294 - (djm) Don't use inet_addr.
e2902a5b 5295
5637650d 529620000702
5297 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 5298 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
5299 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 5300 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
5301 Chris, the Young One <cky@pobox.com>
bcbf86ec 5302 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 5303 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 5304
388e9f9f 530520000701
5306 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 5307 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 5308 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
5309 <vinschen@cygnus.com>
30228d7c 5310 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 5311 - (djm) Added check for broken snprintf() functions which do not correctly
5312 terminate output string and attempt to use replacement.
46158300 5313 - (djm) Released 2.1.1p2
388e9f9f 5314
9f32ceb4 531520000628
5316 - (djm) Fixes to lastlog code for Irix
5317 - (djm) Use atomicio in loginrec
3206bb3b 5318 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
5319 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 5320 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 5321 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 5322 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 5323
d8caae24 532420000627
5325 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 5326 - (djm) Formatting
d8caae24 5327
fe30cc2e 532820000626
3e98362e 5329 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 5330 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
5331 - (djm) Added password expiry checking (no password change support)
be0b9bb7 5332 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
5333 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 5334 - (djm) Fix fixed EGD code.
3e98362e 5335 - OpenBSD CVS update
5336 - provos@cvs.openbsd.org 2000/06/25 14:17:58
5337 [channels.c]
5338 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
5339
1c04b088 534020000623
bcbf86ec 5341 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 5342 Svante Signell <svante.signell@telia.com>
5343 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 5344 - OpenBSD CVS Updates:
5345 - markus@cvs.openbsd.org 2000/06/22 10:32:27
5346 [sshd.c]
5347 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
5348 - djm@cvs.openbsd.org 2000/06/22 17:55:00
5349 [auth-krb4.c key.c radix.c uuencode.c]
5350 Missing CVS idents; ok markus
1c04b088 5351
f528fdf2 535220000622
5353 - (djm) Automatically generate host key during "make install". Suggested
5354 by Gary E. Miller <gem@rellim.com>
5355 - (djm) Paranoia before kill() system call
74fc9186 5356 - OpenBSD CVS Updates:
5357 - markus@cvs.openbsd.org 2000/06/18 18:50:11
5358 [auth2.c compat.c compat.h sshconnect2.c]
5359 make userauth+pubkey interop with ssh.com-2.2.0
5360 - markus@cvs.openbsd.org 2000/06/18 20:56:17
5361 [dsa.c]
5362 mem leak + be more paranoid in dsa_verify.
5363 - markus@cvs.openbsd.org 2000/06/18 21:29:50
5364 [key.c]
5365 cleanup fingerprinting, less hardcoded sizes
5366 - markus@cvs.openbsd.org 2000/06/19 19:39:45
5367 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
5368 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 5369 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 5370 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
5371 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 5372 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
5373 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 5374 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
5375 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
5376 OpenBSD tag
5377 - markus@cvs.openbsd.org 2000/06/21 10:46:10
5378 sshconnect2.c missing free; nuke old comment
f528fdf2 5379
e5fe9a1f 538020000620
5381 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 5382 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 5383 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 5384 - (djm) Typo in loginrec.c
e5fe9a1f 5385
cbd7492e 538620000618
5387 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 5388 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 5389 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 5390 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 5391 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 5392 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 5393 Martin Petrak <petrak@spsknm.schools.sk>
5394 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
5395 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 5396 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 5397 - OpenBSD CVS updates:
5398 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
5399 [channels.c]
5400 everyone says "nix it" (remove protocol 2 debugging message)
5401 - markus@cvs.openbsd.org 2000/06/17 13:24:34
5402 [sshconnect.c]
5403 allow extended server banners
5404 - markus@cvs.openbsd.org 2000/06/17 14:30:10
5405 [sshconnect.c]
5406 missing atomicio, typo
5407 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
5408 [servconf.c servconf.h session.c sshd.8 sshd_config]
5409 add support for ssh v2 subsystems. ok markus@.
5410 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
5411 [readconf.c servconf.c]
5412 include = in WHITESPACE; markus ok
5413 - markus@cvs.openbsd.org 2000/06/17 19:09:10
5414 [auth2.c]
5415 implement bug compatibility with ssh-2.0.13 pubkey, server side
5416 - markus@cvs.openbsd.org 2000/06/17 21:00:28
5417 [compat.c]
5418 initial support for ssh.com's 2.2.0
5419 - markus@cvs.openbsd.org 2000/06/17 21:16:09
5420 [scp.c]
5421 typo
5422 - markus@cvs.openbsd.org 2000/06/17 22:05:02
5423 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
5424 split auth-rsa option parsing into auth-options
5425 add options support to authorized_keys2
5426 - markus@cvs.openbsd.org 2000/06/17 22:42:54
5427 [session.c]
5428 typo
cbd7492e 5429
509b1f88 543020000613
5431 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
5432 - Platform define for SCO 3.x which breaks on /dev/ptmx
5433 - Detect and try to fix missing MAXPATHLEN
a4d05724 5434 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
5435 <P.S.S.Camp@ukc.ac.uk>
509b1f88 5436
09564242 543720000612
5438 - (djm) Glob manpages in RPM spec files to catch compressed files
5439 - (djm) Full license in auth-pam.c
08ae384f 5440 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 5441 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
5442 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
5443 def'd
5444 - Set AIX to use preformatted manpages
61e96248 5445
74b224a0 544620000610
5447 - (djm) Minor doc tweaks
217ab55e 5448 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 5449
32c80420 545020000609
5451 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
5452 (in favour of utmpx) on Solaris 8
5453
fa649821 545420000606
48c99b2c 5455 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
5456 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 5457 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 5458 timeout
f988dce5 5459 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 5460 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 5461 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 5462 <tibbs@math.uh.edu>
1e83f2a2 5463 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
5464 <zack@wolery.cumb.org>
fa649821 5465 - (djm) OpenBSD CVS updates:
5466 - todd@cvs.openbsd.org
5467 [sshconnect2.c]
5468 teach protocol v2 to count login failures properly and also enable an
5469 explanation of why the password prompt comes up again like v1; this is NOT
5470 crypto
61e96248 5471 - markus@cvs.openbsd.org
fa649821 5472 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
5473 xauth_location support; pr 1234
5474 [readconf.c sshconnect2.c]
5475 typo, unused
5476 [session.c]
5477 allow use_login only for login sessions, otherwise remote commands are
5478 execed with uid==0
5479 [sshd.8]
5480 document UseLogin better
5481 [version.h]
5482 OpenSSH 2.1.1
5483 [auth-rsa.c]
bcbf86ec 5484 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 5485 negative match or no match at all
5486 [channels.c hostfile.c match.c]
bcbf86ec 5487 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 5488 kris@FreeBSD.org
5489
8e7b16f8 549020000606
bcbf86ec 5491 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 5492 configure.
5493
d7c0f3d5 549420000604
5495 - Configure tweaking for new login code on Irix 5.3
2d6c411f 5496 - (andre) login code changes based on djm feedback
d7c0f3d5 5497
2d6c411f 549820000603
5499 - (andre) New login code
5500 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
5501 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 5502
5daf7064 550320000531
5504 - Cleanup of auth.c, login.c and fake-*
5505 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 5506 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 5507 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
5508 of fallback DIY code.
5daf7064 5509
b9f446d1 551020000530
5511 - Define atexit for old Solaris
b02ebca1 5512 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
5513 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 5514 - OpenBSD CVS updates:
5515 - markus@cvs.openbsd.org
5516 [session.c]
5517 make x11-fwd work w/ localhost (xauth add host/unix:11)
5518 [cipher.c compat.c readconf.c servconf.c]
5519 check strtok() != NULL; ok niels@
5520 [key.c]
5521 fix key_read() for uuencoded keys w/o '='
5522 [serverloop.c]
5523 group ssh1 vs. ssh2 in serverloop
5524 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
5525 split kexinit/kexdh, factor out common code
5526 [readconf.c ssh.1 ssh.c]
5527 forwardagent defaults to no, add ssh -A
5528 - theo@cvs.openbsd.org
5529 [session.c]
5530 just some line shortening
60688ef9 5531 - Released 2.1.0p3
b9f446d1 5532
29611d9c 553320000520
5534 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 5535 - Don't touch utmp if USE_UTMPX defined
a423beaf 5536 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 5537 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 5538 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 5539 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5540 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 5541 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 5542 - Doc cleanup
29611d9c 5543
301e9b01 554420000518
5545 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
5546 - OpenBSD CVS updates:
5547 - markus@cvs.openbsd.org
5548 [sshconnect.c]
5549 copy only ai_addrlen bytes; misiek@pld.org.pl
5550 [auth.c]
bcbf86ec 5551 accept an empty shell in authentication; bug reported by
301e9b01 5552 chris@tinker.ucr.edu
5553 [serverloop.c]
5554 we don't have stderr for interactive terminal sessions (fcntl errors)
5555
ad85db64 555620000517
5557 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
5558 - Fixes command line printing segfaults (spotter: Bladt Norbert)
5559 - Fixes erroneous printing of debug messages to syslog
5560 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
5561 - Gives useful error message if PRNG initialisation fails
5562 - Reduced ssh startup delay
5563 - Measures cumulative command time rather than the time between reads
704b1659 5564 after select()
ad85db64 5565 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 5566 optionally run 'ent' to measure command entropy
c1ef8333 5567 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 5568 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 5569 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 5570 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 5571 - OpenBSD CVS update:
bcbf86ec 5572 - markus@cvs.openbsd.org
0e73cc53 5573 [ssh.c]
5574 fix usage()
5575 [ssh2.h]
5576 draft-ietf-secsh-architecture-05.txt
5577 [ssh.1]
5578 document ssh -T -N (ssh2 only)
5579 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
5580 enable nonblocking IO for sshd w/ proto 1, too; split out common code
5581 [aux.c]
5582 missing include
c04f75f1 5583 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
5584 - INSTALL typo and URL fix
5585 - Makefile fix
5586 - Solaris fixes
bcbf86ec 5587 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 5588 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 5589 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 5590 - Detect OpenSSL seperatly from RSA
bcbf86ec 5591 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 5592 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 5593
3d1a1654 559420000513
bcbf86ec 5595 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 5596 <misiek@pld.org.pl>
5597
d02a3a00 559820000511
bcbf86ec 5599 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 5600 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 5601 - "make host-key" fix for Irix
d02a3a00 5602
d0c832f3 560320000509
5604 - OpenBSD CVS update
5605 - markus@cvs.openbsd.org
5606 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
5607 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
5608 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
5609 - hugh@cvs.openbsd.org
5610 [ssh.1]
5611 - zap typo
5612 [ssh-keygen.1]
5613 - One last nit fix. (markus approved)
5614 [sshd.8]
5615 - some markus certified spelling adjustments
5616 - markus@cvs.openbsd.org
5617 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
5618 [sshconnect2.c ]
5619 - bug compat w/ ssh-2.0.13 x11, split out bugs
5620 [nchan.c]
5621 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
5622 [ssh-keygen.c]
5623 - handle escapes in real and original key format, ok millert@
5624 [version.h]
5625 - OpenSSH-2.1
3dc1102e 5626 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 5627 - Doc updates
bcbf86ec 5628 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 5629 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 5630
ebdeb9a8 563120000508
5632 - Makefile and RPM spec fixes
5633 - Generate DSA host keys during "make key" or RPM installs
f6cde515 5634 - OpenBSD CVS update
5635 - markus@cvs.openbsd.org
5636 [clientloop.c sshconnect2.c]
5637 - make x11-fwd interop w/ ssh-2.0.13
5638 [README.openssh2]
5639 - interop w/ SecureFX
5640 - Release 2.0.0beta2
ebdeb9a8 5641
bcbf86ec 5642 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 5643 <andre.lucas@dial.pipex.com>
5644
1d1ffb87 564520000507
5646 - Remove references to SSLeay.
5647 - Big OpenBSD CVS update
5648 - markus@cvs.openbsd.org
5649 [clientloop.c]
5650 - typo
5651 [session.c]
5652 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
5653 [session.c]
5654 - update proctitle for proto 1, too
5655 [channels.h nchan.c serverloop.c session.c sshd.c]
5656 - use c-style comments
5657 - deraadt@cvs.openbsd.org
5658 [scp.c]
5659 - more atomicio
bcbf86ec 5660 - markus@cvs.openbsd.org
1d1ffb87 5661 [channels.c]
5662 - set O_NONBLOCK
5663 [ssh.1]
5664 - update AUTHOR
5665 [readconf.c ssh-keygen.c ssh.h]
5666 - default DSA key file ~/.ssh/id_dsa
5667 [clientloop.c]
5668 - typo, rm verbose debug
5669 - deraadt@cvs.openbsd.org
5670 [ssh-keygen.1]
5671 - document DSA use of ssh-keygen
5672 [sshd.8]
5673 - a start at describing what i understand of the DSA side
5674 [ssh-keygen.1]
5675 - document -X and -x
5676 [ssh-keygen.c]
5677 - simplify usage
bcbf86ec 5678 - markus@cvs.openbsd.org
1d1ffb87 5679 [sshd.8]
5680 - there is no rhosts_dsa
5681 [ssh-keygen.1]
5682 - document -y, update -X,-x
5683 [nchan.c]
5684 - fix close for non-open ssh1 channels
5685 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
5686 - s/DsaKey/HostDSAKey/, document option
5687 [sshconnect2.c]
5688 - respect number_of_password_prompts
5689 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
5690 - GatewayPorts for sshd, ok deraadt@
5691 [ssh-add.1 ssh-agent.1 ssh.1]
5692 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
5693 [ssh.1]
5694 - more info on proto 2
5695 [sshd.8]
5696 - sync AUTHOR w/ ssh.1
5697 [key.c key.h sshconnect.c]
5698 - print key type when talking about host keys
5699 [packet.c]
5700 - clear padding in ssh2
5701 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
5702 - replace broken uuencode w/ libc b64_ntop
5703 [auth2.c]
5704 - log failure before sending the reply
5705 [key.c radix.c uuencode.c]
5706 - remote trailing comments before calling __b64_pton
5707 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
5708 [sshconnect2.c sshd.8]
5709 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
5710 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
5711
1a11e1ae 571220000502
0fbe8c74 5713 - OpenBSD CVS update
5714 [channels.c]
5715 - init all fds, close all fds.
5716 [sshconnect2.c]
5717 - check whether file exists before asking for passphrase
5718 [servconf.c servconf.h sshd.8 sshd.c]
5719 - PidFile, pr 1210
5720 [channels.c]
5721 - EINTR
5722 [channels.c]
5723 - unbreak, ok niels@
5724 [sshd.c]
5725 - unlink pid file, ok niels@
5726 [auth2.c]
5727 - Add missing #ifdefs; ok - markus
bcbf86ec 5728 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 5729 gathering commands from a text file
1a11e1ae 5730 - Release 2.0.0beta1
5731
c4bc58eb 573220000501
5733 - OpenBSD CVS update
5734 [packet.c]
5735 - send debug messages in SSH2 format
3189621b 5736 [scp.c]
5737 - fix very rare EAGAIN/EINTR issues; based on work by djm
5738 [packet.c]
5739 - less debug, rm unused
5740 [auth2.c]
5741 - disable kerb,s/key in ssh2
5742 [sshd.8]
5743 - Minor tweaks and typo fixes.
5744 [ssh-keygen.c]
5745 - Put -d into usage and reorder. markus ok.
bcbf86ec 5746 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 5747 <karn@ka9q.ampr.org>
bcbf86ec 5748 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 5749 <andre.lucas@dial.pipex.com>
0d5f7abc 5750 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
5751 <gd@hilb1.medat.de>
8cb940db 5752 - Add some missing ifdefs to auth2.c
8af50c98 5753 - Deprecate perl-tk askpass.
52bcc044 5754 - Irix portability fixes - don't include netinet headers more than once
5755 - Make sure we don't save PRNG seed more than once
c4bc58eb 5756
2b763e31 575720000430
5758 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 5759 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
5760 patch.
5761 - Adds timeout to entropy collection
5762 - Disables slow entropy sources
5763 - Load and save seed file
bcbf86ec 5764 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 5765 saved in root's .ssh directory)
5766 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 5767 - More OpenBSD updates:
5768 [session.c]
5769 - don't call chan_write_failed() if we are not writing
5770 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
5771 - keysize warnings error() -> log()
2b763e31 5772
a306f2dd 577320000429
5774 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
5775 [README.openssh2]
5776 - interop w/ F-secure windows client
5777 - sync documentation
5778 - ssh_host_dsa_key not ssh_dsa_key
5779 [auth-rsa.c]
5780 - missing fclose
5781 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
5782 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
5783 [sshd.c uuencode.c uuencode.h authfile.h]
5784 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
5785 for trading keys with the real and the original SSH, directly from the
5786 people who invented the SSH protocol.
5787 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
5788 [sshconnect1.c sshconnect2.c]
5789 - split auth/sshconnect in one file per protocol version
5790 [sshconnect2.c]
5791 - remove debug
5792 [uuencode.c]
5793 - add trailing =
5794 [version.h]
5795 - OpenSSH-2.0
5796 [ssh-keygen.1 ssh-keygen.c]
5797 - add -R flag: exit code indicates if RSA is alive
5798 [sshd.c]
5799 - remove unused
5800 silent if -Q is specified
5801 [ssh.h]
5802 - host key becomes /etc/ssh_host_dsa_key
5803 [readconf.c servconf.c ]
5804 - ssh/sshd default to proto 1 and 2
5805 [uuencode.c]
5806 - remove debug
5807 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
5808 - xfree DSA blobs
5809 [auth2.c serverloop.c session.c]
5810 - cleanup logging for sshd/2, respect PasswordAuth no
5811 [sshconnect2.c]
5812 - less debug, respect .ssh/config
5813 [README.openssh2 channels.c channels.h]
bcbf86ec 5814 - clientloop.c session.c ssh.c
a306f2dd 5815 - support for x11-fwding, client+server
5816
0ac7199f 581720000421
5818 - Merge fix from OpenBSD CVS
5819 [ssh-agent.c]
5820 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
5821 via Debian bug #59926
18ba2aab 5822 - Define __progname in session.c if libc doesn't
5823 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 5824 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 5825 <David.DelPiero@qed.qld.gov.au>
0ac7199f 5826
e1b37056 582720000420
bcbf86ec 5828 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 5829 <andre.lucas@dial.pipex.com>
9da5c3c9 5830 - Sync with OpenBSD CVS:
5831 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
5832 - pid_t
5833 [session.c]
5834 - remove bogus chan_read_failed. this could cause data
5835 corruption (missing data) at end of a SSH2 session.
4e577b89 5836 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
5837 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
5838 - Use vhangup to clean up Linux ttys
5839 - Force posix getopt processing on GNU libc systems
371ecff9 5840 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 5841 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 5842
d6f24e45 584320000419
5844 - OpenBSD CVS updates
5845 [channels.c]
5846 - fix pr 1196, listen_port and port_to_connect interchanged
5847 [scp.c]
bcbf86ec 5848 - after completion, replace the progress bar ETA counter with a final
d6f24e45 5849 elapsed time; my idea, aaron wrote the patch
5850 [ssh_config sshd_config]
5851 - show 'Protocol' as an example, ok markus@
5852 [sshd.c]
5853 - missing xfree()
5854 - Add missing header to bsd-misc.c
5855
35484284 585620000416
5857 - Reduce diff against OpenBSD source
bcbf86ec 5858 - All OpenSSL includes are now unconditionally referenced as
35484284 5859 openssl/foo.h
5860 - Pick up formatting changes
5861 - Other minor changed (typecasts, etc) that I missed
5862
6ae2364d 586320000415
5864 - OpenBSD CVS updates.
5865 [ssh.1 ssh.c]
5866 - ssh -2
5867 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
5868 [session.c sshconnect.c]
5869 - check payload for (illegal) extra data
5870 [ALL]
5871 whitespace cleanup
5872
c323ac76 587320000413
5874 - INSTALL doc updates
f54651ce 5875 - Merged OpenBSD updates to include paths.
bcbf86ec 5876
a8be9f80 587720000412
5878 - OpenBSD CVS updates:
5879 - [channels.c]
5880 repair x11-fwd
5881 - [sshconnect.c]
5882 fix passwd prompt for ssh2, less debugging output.
5883 - [clientloop.c compat.c dsa.c kex.c sshd.c]
5884 less debugging output
5885 - [kex.c kex.h sshconnect.c sshd.c]
5886 check for reasonable public DH values
5887 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
5888 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
5889 add Cipher and Protocol options to ssh/sshd, e.g.:
5890 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
5891 arcfour,3des-cbc'
5892 - [sshd.c]
5893 print 1.99 only if server supports both
5894
18e92801 589520000408
5896 - Avoid some compiler warnings in fake-get*.c
5897 - Add IPTOS macros for systems which lack them
9d98aaf6 5898 - Only set define entropy collection macros if they are found
e78a59f5 5899 - More large OpenBSD CVS updates:
5900 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
5901 [session.h ssh.h sshd.c README.openssh2]
5902 ssh2 server side, see README.openssh2; enable with 'sshd -2'
5903 - [channels.c]
5904 no adjust after close
5905 - [sshd.c compat.c ]
5906 interop w/ latest ssh.com windows client.
61e96248 5907
8ce64345 590820000406
5909 - OpenBSD CVS update:
5910 - [channels.c]
5911 close efd on eof
5912 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
5913 ssh2 client implementation, interops w/ ssh.com and lsh servers.
5914 - [sshconnect.c]
5915 missing free.
5916 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
5917 remove unused argument, split cipher_mask()
5918 - [clientloop.c]
5919 re-order: group ssh1 vs. ssh2
5920 - Make Redhat spec require openssl >= 0.9.5a
5921
e7627112 592220000404
5923 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 5924 - OpenBSD CVS update:
5925 - [packet.h packet.c]
5926 ssh2 packet format
5927 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
5928 [channels.h channels.c]
5929 channel layer support for ssh2
5930 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
5931 DSA, keyexchange, algorithm agreement for ssh2
6c081128 5932 - Generate manpages before make install not at the end of make all
5933 - Don't seed the rng quite so often
5934 - Always reseed rng when requested
e7627112 5935
bfc9a610 593620000403
5937 - Wrote entropy collection routines for systems that lack /dev/random
5938 and EGD
837c30b8 5939 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 5940
7368a6c8 594120000401
5942 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
5943 - [auth.c session.c sshd.c auth.h]
5944 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
5945 - [bufaux.c bufaux.h]
5946 support ssh2 bignums
5947 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
5948 [readconf.c ssh.c ssh.h serverloop.c]
5949 replace big switch() with function tables (prepare for ssh2)
5950 - [ssh2.h]
5951 ssh2 message type codes
5952 - [sshd.8]
5953 reorder Xr to avoid cutting
5954 - [serverloop.c]
5955 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
5956 - [channels.c]
5957 missing close
5958 allow bigger packets
5959 - [cipher.c cipher.h]
5960 support ssh2 ciphers
5961 - [compress.c]
5962 cleanup, less code
5963 - [dispatch.c dispatch.h]
5964 function tables for different message types
5965 - [log-server.c]
5966 do not log() if debuggin to stderr
5967 rename a cpp symbol, to avoid param.h collision
5968 - [mpaux.c]
5969 KNF
5970 - [nchan.c]
5971 sync w/ channels.c
5972
f5238bee 597320000326
5974 - Better tests for OpenSSL w/ RSAref
bcbf86ec 5975 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 5976 Ben Lindstrom <mouring@pconline.com>
4fe2af09 5977 - OpenBSD CVS update
5978 - [auth-krb4.c]
5979 -Wall
5980 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
5981 [match.h ssh.c ssh.h sshconnect.c sshd.c]
5982 initial support for DSA keys. ok deraadt@, niels@
5983 - [cipher.c cipher.h]
5984 remove unused cipher_attack_detected code
5985 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5986 Fix some formatting problems I missed before.
5987 - [ssh.1 sshd.8]
5988 fix spelling errors, From: FreeBSD
5989 - [ssh.c]
5990 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 5991
0024a081 599220000324
5993 - Released 1.2.3
5994
bd499f9e 599520000317
5996 - Clarified --with-default-path option.
5997 - Added -blibpath handling for AIX to work around stupid runtime linking.
5998 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 5999 <jmknoble@jmknoble.cx>
474b5fef 6000 - Checks for 64 bit int types. Problem report from Mats Fredholm
6001 <matsf@init.se>
610cd5c6 6002 - OpenBSD CVS updates:
bcbf86ec 6003 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 6004 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
6005 [sshd.c]
6006 pedantic: signed vs. unsigned, void*-arithm, etc
6007 - [ssh.1 sshd.8]
6008 Various cleanups and standardizations.
bcbf86ec 6009 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 6010 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 6011
4696775a 601220000316
bcbf86ec 6013 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 6014 Hesprich <dghespri@sprintparanet.com>
d423d822 6015 - Propogate LD through to Makefile
b7a9ce47 6016 - Doc cleanups
2ba2a610 6017 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 6018
cb0b7ea4 601920000315
6020 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
6021 problems with gcc/Solaris.
bcbf86ec 6022 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 6023 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 6024 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 6025 Debian package, README file and chroot patch from Ricardo Cerqueira
6026 <rmcc@clix.pt>
bcbf86ec 6027 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 6028 option.
6029 - Slight cleanup to doc files
b14b2ae7 6030 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 6031
a8ed9fd9 603220000314
bcbf86ec 6033 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 6034 peter@frontierflying.com
84afc958 6035 - Include /usr/local/include and /usr/local/lib for systems that don't
6036 do it themselves
6037 - -R/usr/local/lib for Solaris
6038 - Fix RSAref detection
6039 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 6040
bcf36c78 604120000311
6042 - Detect RSAref
43e48848 6043 - OpenBSD CVS change
6044 [sshd.c]
6045 - disallow guessing of root password
867dbf40 6046 - More configure fixes
80faa19f 6047 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 6048
c8d54615 604920000309
6050 - OpenBSD CVS updates to v1.2.3
704b1659 6051 [ssh.h atomicio.c]
6052 - int atomicio -> ssize_t (for alpha). ok deraadt@
6053 [auth-rsa.c]
6054 - delay MD5 computation until client sends response, free() early, cleanup.
6055 [cipher.c]
6056 - void* -> unsigned char*, ok niels@
6057 [hostfile.c]
6058 - remove unused variable 'len'. fix comments.
6059 - remove unused variable
6060 [log-client.c log-server.c]
6061 - rename a cpp symbol, to avoid param.h collision
6062 [packet.c]
6063 - missing xfree()
6064 - getsockname() requires initialized tolen; andy@guildsoftware.com
6065 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6066 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6067 [pty.c pty.h]
bcbf86ec 6068 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 6069 pty.c ok provos@, dugsong@
704b1659 6070 [readconf.c]
6071 - turn off x11-fwd for the client, too.
6072 [rsa.c]
6073 - PKCS#1 padding
6074 [scp.c]
6075 - allow '.' in usernames; from jedgar@fxp.org
6076 [servconf.c]
6077 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
6078 - sync with sshd_config
6079 [ssh-keygen.c]
6080 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
6081 [ssh.1]
6082 - Change invalid 'CHAT' loglevel to 'VERBOSE'
6083 [ssh.c]
6084 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
6085 - turn off x11-fwd for the client, too.
6086 [sshconnect.c]
6087 - missing xfree()
6088 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
6089 - read error vs. "Connection closed by remote host"
6090 [sshd.8]
6091 - ie. -> i.e.,
6092 - do not link to a commercial page..
6093 - sync with sshd_config
6094 [sshd.c]
6095 - no need for poll.h; from bright@wintelcom.net
6096 - log with level log() not fatal() if peer behaves badly.
6097 - don't panic if client behaves strange. ok deraadt@
6098 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
6099 - delay close() of pty until the pty has been chowned back to root
6100 - oops, fix comment, too.
6101 - missing xfree()
6102 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
6103 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 6104 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 6105 pty.c ok provos@, dugsong@
6106 - create x11 cookie file
6107 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
6108 - version 1.2.3
c8d54615 6109 - Cleaned up
bcbf86ec 6110 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 6111 required after OpenBSD updates)
c8d54615 6112
07055445 611320000308
6114 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
6115
611620000307
6117 - Released 1.2.2p1
6118
9c8c3fc6 611920000305
6120 - Fix DEC compile fix
54096dcc 6121 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 6122 - Check for getpagesize in libucb.a if not found in libc. Fix for old
6123 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6124 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 6125 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 6126
6bf4d066 612720000303
6128 - Added "make host-key" target, Suggestion from Dominik Brettnacher
6129 <domi@saargate.de>
bcbf86ec 6130 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 6131 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
6132 Miskiewicz <misiek@pld.org.pl>
22fa590f 6133 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6134 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 6135
a0391976 613620000302
6137 - Big cleanup of autoconf code
6138 - Rearranged to be a little more logical
6139 - Added -R option for Solaris
6140 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
6141 to detect library and header location _and_ ensure library has proper
6142 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 6143 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 6144 - Avoid warning message with Unix98 ptys
bcbf86ec 6145 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 6146 platform-specific code.
6147 - Document some common problems
bcbf86ec 6148 - Allow root access to any key. Patch from
81eef326 6149 markus.friedl@informatik.uni-erlangen.de
a0391976 6150
f55afe71 615120000207
6152 - Removed SOCKS code. Will support through a ProxyCommand.
6153
d07d1c58 615420000203
6155 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 6156 - Add --with-ssl-dir option
d07d1c58 6157
9d5f374b 615820000202
bcbf86ec 6159 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 6160 <jmd@aoe.vt.edu>
6b1f3fdb 6161 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6162 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 6163 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 6164
bc8c2601 616520000201
6166 - Use socket pairs by default (instead of pipes). Prevents race condition
6167 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
6168
69c76614 616920000127
6170 - Seed OpenSSL's random number generator before generating RSA keypairs
6171 - Split random collector into seperate file
aaf2abd7 6172 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 6173
f9507c24 617420000126
6175 - Released 1.2.2 stable
6176
bcbf86ec 6177 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 6178 mouring@newton.pconline.com
bcbf86ec 6179 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 6180 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 6181 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
6182 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 6183
bfae20ad 618420000125
bcbf86ec 6185 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 6186 <andre.lucas@dial.pipex.com>
07b0cb78 6187 - Reorder PAM initialisation so it does not mess up lastlog. Reported
6188 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6189 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 6190 <gem@rellim.com>
6191 - New URL for x11-ssh-askpass.
bcbf86ec 6192 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 6193 <jmknoble@jmknoble.cx>
bcbf86ec 6194 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 6195 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 6196 - Updated RPM spec files to use DESTDIR
bfae20ad 6197
bb58aa4b 619820000124
6199 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
6200 increment)
6201
d45317d8 620220000123
6203 - OpenBSD CVS:
6204 - [packet.c]
6205 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 6206 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 6207 <drankin@bohemians.lexington.ky.us>
12aa90af 6208 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 6209
e844f761 621020000122
6211 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
6212 <bent@clark.net>
c54a6257 6213 - Merge preformatted manpage patch from Andre Lucas
6214 <andre.lucas@dial.pipex.com>
8eb34e02 6215 - Make IPv4 use the default in RPM packages
6216 - Irix uses preformatted manpages
1e64903d 6217 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
6218 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 6219 - OpenBSD CVS updates:
6220 - [packet.c]
6221 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6222 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6223 - [sshd.c]
6224 log with level log() not fatal() if peer behaves badly.
6225 - [readpass.c]
bcbf86ec 6226 instead of blocking SIGINT, catch it ourselves, so that we can clean
6227 the tty modes up and kill ourselves -- instead of our process group
61e96248 6228 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 6229 people with cbreak shells never even noticed..
399d9d44 6230 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6231 ie. -> i.e.,
e844f761 6232
4c8ef3fb 623320000120
6234 - Don't use getaddrinfo on AIX
7b2ea3a1 6235 - Update to latest OpenBSD CVS:
6236 - [auth-rsa.c]
6237 - fix user/1056, sshd keeps restrictions; dbt@meat.net
6238 - [sshconnect.c]
6239 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
6240 - destroy keys earlier
bcbf86ec 6241 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6242 ok: provos@
7b2ea3a1 6243 - [sshd.c]
6244 - no need for poll.h; from bright@wintelcom.net
6245 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 6246 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6247 ok: provos@
f3bba493 6248 - Big manpage and config file cleanup from Andre Lucas
6249 <andre.lucas@dial.pipex.com>
5f4fdfae 6250 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 6251 - Doc updates
d468fc76 6252 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
6253 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 6254
082bbfb3 625520000119
20af321f 6256 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 6257 - Compile fix from Darren_Hall@progressive.com
59e76f33 6258 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
6259 addresses using getaddrinfo(). Added a configure switch to make the
6260 default lookup mode AF_INET
082bbfb3 6261
a63a7f37 626220000118
6263 - Fixed --with-pid-dir option
51a6baf8 6264 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 6265 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 6266 <andre.lucas@dial.pipex.com>
a63a7f37 6267
f914c7fb 626820000117
6269 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
6270 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 6271 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 6272 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 6273 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 6274 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
6275 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 6276 deliver (no IPv6 kernel support)
80a44451 6277 - Released 1.2.1pre27
f914c7fb 6278
f4a7cf29 6279 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 6280 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 6281 <jhuuskon@hytti.uku.fi>
bcbf86ec 6282 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 6283 further testing.
5957fd29 6284 - Patch from Christos Zoulas <christos@zoulas.com>
6285 - Try $prefix first when looking for OpenSSL.
6286 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 6287 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 6288 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 6289
47e45e44 629020000116
6291 - Renamed --with-xauth-path to --with-xauth
6292 - Added --with-pid-dir option
6293 - Released 1.2.1pre26
6294
a82ef8ae 6295 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 6296 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 6297 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 6298
5cdfe03f 629920000115
6300 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 6301 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 6302 Nordby <anders@fix.no>
bcbf86ec 6303 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 6304 openpty. Report from John Seifarth <john@waw.be>
6305 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 6306 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 6307 <gem@rellim.com>
6308 - Use __snprintf and __vnsprintf if they are found where snprintf and
6309 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
6310 and others.
6311
48e671d5 631220000114
6313 - Merged OpenBSD IPv6 patch:
6314 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
6315 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
6316 [hostfile.c sshd_config]
6317 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 6318 features: sshd allows multiple ListenAddress and Port options. note
6319 that libwrap is not IPv6-ready. (based on patches from
48e671d5 6320 fujiwara@rcac.tdi.co.jp)
6321 - [ssh.c canohost.c]
bcbf86ec 6322 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 6323 from itojun@
6324 - [channels.c]
6325 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
6326 - [packet.h]
6327 allow auth-kerberos for IPv4 only
6328 - [scp.1 sshd.8 servconf.h scp.c]
6329 document -4, -6, and 'ssh -L 2022/::1/22'
6330 - [ssh.c]
bcbf86ec 6331 'ssh @host' is illegal (null user name), from
48e671d5 6332 karsten@gedankenpolizei.de
6333 - [sshconnect.c]
6334 better error message
6335 - [sshd.c]
6336 allow auth-kerberos for IPv4 only
6337 - Big IPv6 merge:
6338 - Cleanup overrun in sockaddr copying on RHL 6.1
6339 - Replacements for getaddrinfo, getnameinfo, etc based on versions
6340 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
6341 - Replacement for missing structures on systems that lack IPv6
6342 - record_login needed to know about AF_INET6 addresses
6343 - Borrowed more code from OpenBSD: rresvport_af and requisites
6344
2598df62 634520000110
6346 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
6347
b8a0310d 634820000107
6349 - New config.sub and config.guess to fix problems on SCO. Supplied
6350 by Gary E. Miller <gem@rellim.com>
b6a98a85 6351 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 6352 - Released 1.2.1pre25
b8a0310d 6353
dfb95100 635420000106
6355 - Documentation update & cleanup
6356 - Better KrbIV / AFS detection, based on patch from:
6357 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
6358
b9795b89 635920000105
bcbf86ec 6360 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 6361 overriding symbols in libcrypto. Removed libcrypt and crypt.h
6362 altogether (libcrypto includes its own crypt(1) replacement)
6363 - Added platform-specific rules for Irix 6.x. Included warning that
6364 they are untested.
6365
a1ec4d79 636620000103
6367 - Add explicit make rules for files proccessed by fixpaths.
61e96248 6368 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 6369 <tnh@kondara.org>
bcbf86ec 6370 - Removed "nullok" directive from default PAM configuration files.
6371 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 6372 UPGRADING file.
e02735bb 6373 - OpenBSD CVS updates
6374 - [ssh-agent.c]
bcbf86ec 6375 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 6376 dgaudet@arctic.org
6377 - [sshconnect.c]
6378 compare correct version for 1.3 compat mode
a1ec4d79 6379
93c7f644 638020000102
6381 - Prevent multiple inclusion of config.h and defines.h. Suggested
6382 by Andre Lucas <andre.lucas@dial.pipex.com>
6383 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
6384 <dgaudet@arctic.org>
6385
76b8607f 638619991231
bcbf86ec 6387 - Fix password support on systems with a mixture of shadowed and
6388 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 6389 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6390 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 6391 Fournier <marc.fournier@acadiau.ca>
b92964b7 6392 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
6393 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 6394 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 6395 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 6396 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
6397 <iretd@bigfoot.com>
bcbf86ec 6398 - Really fix broken default path. Fix from Jim Knoble
986a22ec 6399 <jmknoble@jmknoble.cx>
ae3a3d31 6400 - Remove test for quad_t. No longer needed.
76a8e733 6401 - Released 1.2.1pre24
6402
6403 - Added support for directory-based lastlogs
6404 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 6405
13f825f4 640619991230
6407 - OpenBSD CVS updates:
6408 - [auth-passwd.c]
6409 check for NULL 1st
bcbf86ec 6410 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 6411 cleaned up sshd.c up significantly.
bcbf86ec 6412 - PAM authentication was incorrectly interpreting
76b8607f 6413 "PermitRootLogin without-password". Report from Matthias Andree
6414 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 6415 - Several other cleanups
0bc5b6fb 6416 - Merged Dante SOCKS support patch from David Rankin
6417 <drankin@bohemians.lexington.ky.us>
6418 - Updated documentation with ./configure options
76b8607f 6419 - Released 1.2.1pre23
13f825f4 6420
c73a0cb5 642119991229
bcbf86ec 6422 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 6423 <drankin@bohemians.lexington.ky.us>
6424 - Fix --with-default-path option.
bcbf86ec 6425 - Autodetect perl, patch from David Rankin
a0f84251 6426 <drankin@bohemians.lexington.ky.us>
bcbf86ec 6427 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 6428 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 6429 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 6430 <nalin@thermo.stat.ncsu.edu>
e3a93db0 6431 - Detect missing size_t and typedef it.
5ab44a92 6432 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
6433 - Minor Makefile cleaning
c73a0cb5 6434
b6019d68 643519991228
6436 - Replacement for getpagesize() for systems which lack it
bcbf86ec 6437 - NetBSD login.c compile fix from David Rankin
70e0115b 6438 <drankin@bohemians.lexington.ky.us>
6439 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 6440 - Portability fixes for Irix 5.3 (now compiles OK!)
6441 - autoconf and other misc cleanups
ea1970a3 6442 - Merged AIX patch from Darren Hall <dhall@virage.org>
6443 - Cleaned up defines.h
fa9a2dd6 6444 - Released 1.2.1pre22
b6019d68 6445
d2dcff5f 644619991227
6447 - Automatically correct paths in manpages and configuration files. Patch
6448 and script from Andre Lucas <andre.lucas@dial.pipex.com>
6449 - Removed credits from README to CREDITS file, updated.
cb807f40 6450 - Added --with-default-path to specify custom path for server
6451 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 6452 - PAM bugfix. PermitEmptyPassword was being ignored.
6453 - Fixed PAM config files to allow empty passwords if server does.
6454 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 6455 - Use last few chars of tty line as ut_id
5a7794be 6456 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 6457 - OpenBSD CVS updates:
6458 - [packet.h auth-rhosts.c]
6459 check format string for packet_disconnect and packet_send_debug, too
6460 - [channels.c]
6461 use packet_get_maxsize for channels. consistence.
d2dcff5f 6462
f74efc8d 646319991226
6464 - Enabled utmpx support by default for Solaris
6465 - Cleanup sshd.c PAM a little more
986a22ec 6466 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 6467 X11 ssh-askpass program.
20c43d8c 6468 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 6469 Unfortunatly there is currently no way to disable auth failure
6470 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 6471 developers
83b7f649 6472 - OpenBSD CVS update:
6473 - [ssh-keygen.1 ssh.1]
bcbf86ec 6474 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 6475 .Sh FILES, too
72251cb6 6476 - Released 1.2.1pre21
bcbf86ec 6477 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 6478 <jmknoble@jmknoble.cx>
6479 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 6480
f498ed15 648119991225
6482 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
6483 - Cleanup of auth-passwd.c for shadow and MD5 passwords
6484 - Cleanup and bugfix of PAM authentication code
f74efc8d 6485 - Released 1.2.1pre20
6486
6487 - Merged fixes from Ben Taylor <bent@clark.net>
6488 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
6489 - Disabled logging of PAM password authentication failures when password
6490 is empty. (e.g start of authentication loop). Reported by Naz
6491 <96na@eng.cam.ac.uk>)
f498ed15 6492
649319991223
bcbf86ec 6494 - Merged later HPUX patch from Andre Lucas
f498ed15 6495 <andre.lucas@dial.pipex.com>
6496 - Above patch included better utmpx support from Ben Taylor
f74efc8d 6497 <bent@clark.net>
f498ed15 6498
eef6f7e9 649919991222
bcbf86ec 6500 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 6501 <pope@netguide.dk>
ae28776a 6502 - Fix login.c breakage on systems which lack ut_host in struct
6503 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 6504
a7effaac 650519991221
bcbf86ec 6506 - Integration of large HPUX patch from Andre Lucas
6507 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 6508 benefits:
6509 - Ability to disable shadow passwords at configure time
6510 - Ability to disable lastlog support at configure time
6511 - Support for IP address in $DISPLAY
ae2f7af7 6512 - OpenBSD CVS update:
6513 - [sshconnect.c]
6514 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 6515 - Fix DISABLE_SHADOW support
6516 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 6517 - Release 1.2.1pre19
a7effaac 6518
3f1d9bcd 651919991218
bcbf86ec 6520 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 6521 <cjj@u.washington.edu>
7e1c2490 6522 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 6523
60d804c8 652419991216
bcbf86ec 6525 - Makefile changes for Solaris from Peter Kocks
60d804c8 6526 <peter.kocks@baygate.com>
89cafde6 6527 - Minor updates to docs
6528 - Merged OpenBSD CVS changes:
6529 - [authfd.c ssh-agent.c]
6530 keysize warnings talk about identity files
6531 - [packet.c]
6532 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 6533 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 6534 "Chris, the Young One" <cky@pobox.com>
6535 - Released 1.2.1pre18
60d804c8 6536
7dc6fc6d 653719991215
6538 - Integrated patchs from Juergen Keil <jk@tools.de>
6539 - Avoid void* pointer arithmatic
6540 - Use LDFLAGS correctly
68227e6d 6541 - Fix SIGIO error in scp
6542 - Simplify status line printing in scp
61e96248 6543 - Added better test for inline functions compiler support from
906a2515 6544 Darren_Hall@progressive.com
7dc6fc6d 6545
95f1eccc 654619991214
6547 - OpenBSD CVS Changes
6548 - [canohost.c]
bcbf86ec 6549 fix get_remote_port() and friends for sshd -i;
95f1eccc 6550 Holger.Trapp@Informatik.TU-Chemnitz.DE
6551 - [mpaux.c]
6552 make code simpler. no need for memcpy. niels@ ok
6553 - [pty.c]
6554 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
6555 fix proto; markus
6556 - [ssh.1]
6557 typo; mark.baushke@solipsa.com
6558 - [channels.c ssh.c ssh.h sshd.c]
6559 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
6560 - [sshconnect.c]
6561 move checking of hostkey into own function.
6562 - [version.h]
6563 OpenSSH-1.2.1
884bcb37 6564 - Clean up broken includes in pty.c
7303768f 6565 - Some older systems don't have poll.h, they use sys/poll.h instead
6566 - Doc updates
95f1eccc 6567
847e8865 656819991211
bcbf86ec 6569 - Fix compilation on systems with AFS. Reported by
847e8865 6570 aloomis@glue.umd.edu
bcbf86ec 6571 - Fix installation on Solaris. Reported by
847e8865 6572 Gordon Rowell <gordonr@gormand.com.au>
6573 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
6574 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
6575 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
6576 - Compile fix from David Agraz <dagraz@jahoopa.com>
6577 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 6578 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 6579 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 6580
8946db53 658119991209
6582 - Import of patch from Ben Taylor <bent@clark.net>:
6583 - Improved PAM support
6584 - "uninstall" rule for Makefile
6585 - utmpx support
6586 - Should fix PAM problems on Solaris
2d86a6cc 6587 - OpenBSD CVS updates:
6588 - [readpass.c]
6589 avoid stdio; based on work by markus, millert, and I
6590 - [sshd.c]
6591 make sure the client selects a supported cipher
6592 - [sshd.c]
bcbf86ec 6593 fix sighup handling. accept would just restart and daemon handled
6594 sighup only after the next connection was accepted. use poll on
2d86a6cc 6595 listen sock now.
6596 - [sshd.c]
6597 make that a fatal
87e91331 6598 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
6599 to fix libwrap support on NetBSD
5001b9e4 6600 - Released 1.2pre17
8946db53 6601
6d8c4ea4 660219991208
bcbf86ec 6603 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 6604 David Agraz <dagraz@jahoopa.com>
6605
4285816a 660619991207
986a22ec 6607 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 6608 fixes compatability with 4.x and 5.x
db28aeb5 6609 - Fixed default SSH_ASKPASS
bcbf86ec 6610 - Fix PAM account and session being called multiple times. Problem
d465f2ca 6611 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 6612 - Merged more OpenBSD changes:
6613 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 6614 move atomicio into it's own file. wrap all socket write()s which
a408af76 6615 were doing write(sock, buf, len) != len, with atomicio() calls.
6616 - [auth-skey.c]
6617 fd leak
6618 - [authfile.c]
6619 properly name fd variable
6620 - [channels.c]
6621 display great hatred towards strcpy
6622 - [pty.c pty.h sshd.c]
6623 use openpty() if it exists (it does on BSD4_4)
6624 - [tildexpand.c]
6625 check for ~ expansion past MAXPATHLEN
6626 - Modified helper.c to use new atomicio function.
6627 - Reformat Makefile a little
6628 - Moved RC4 routines from rc4.[ch] into helper.c
6629 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 6630 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
6631 - Tweaked Redhat spec
9158d92f 6632 - Clean up bad imports of a few files (forgot -kb)
6633 - Released 1.2pre16
4285816a 6634
9c7b6dfd 663519991204
6636 - Small cleanup of PAM code in sshd.c
57112b5a 6637 - Merged OpenBSD CVS changes:
6638 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
6639 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
6640 - [auth-rsa.c]
6641 warn only about mismatch if key is _used_
6642 warn about keysize-mismatch with log() not error()
6643 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
6644 ports are u_short
6645 - [hostfile.c]
6646 indent, shorter warning
6647 - [nchan.c]
6648 use error() for internal errors
6649 - [packet.c]
6650 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
6651 serverloop.c
6652 indent
6653 - [ssh-add.1 ssh-add.c ssh.h]
6654 document $SSH_ASKPASS, reasonable default
6655 - [ssh.1]
6656 CheckHostIP is not available for connects via proxy command
6657 - [sshconnect.c]
6658 typo
6659 easier to read client code for passwd and skey auth
6660 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 6661
dad3b556 666219991126
6663 - Add definition for __P()
6664 - Added [v]snprintf() replacement for systems that lack it
6665
0ce43ae4 666619991125
6667 - More reformatting merged from OpenBSD CVS
6668 - Merged OpenBSD CVS changes:
6669 - [channels.c]
6670 fix packet_integrity_check() for !have_hostname_in_open.
6671 report from mrwizard@psu.edu via djm@ibs.com.au
6672 - [channels.c]
6673 set SO_REUSEADDR and SO_LINGER for forwarded ports.
6674 chip@valinux.com via damien@ibs.com.au
6675 - [nchan.c]
6676 it's not an error() if shutdown_write failes in nchan.
6677 - [readconf.c]
6678 remove dead #ifdef-0-code
6679 - [readconf.c servconf.c]
6680 strcasecmp instead of tolower
6681 - [scp.c]
6682 progress meter overflow fix from damien@ibs.com.au
6683 - [ssh-add.1 ssh-add.c]
6684 SSH_ASKPASS support
6685 - [ssh.1 ssh.c]
6686 postpone fork_after_authentication until command execution,
6687 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
6688 plus: use daemon() for backgrounding
cf8dd513 6689 - Added BSD compatible install program and autoconf test, thanks to
6690 Niels Kristian Bech Jensen <nkbj@image.dk>
6691 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 6692 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 6693 - Release 1.2pre15
0ce43ae4 6694
5260325f 669519991124
6696 - Merged very large OpenBSD source code reformat
6697 - OpenBSD CVS updates
6698 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
6699 [ssh.h sshd.8 sshd.c]
6700 syslog changes:
6701 * Unified Logmessage for all auth-types, for success and for failed
6702 * Standard connections get only ONE line in the LOG when level==LOG:
6703 Auth-attempts are logged only, if authentication is:
6704 a) successfull or
6705 b) with passwd or
6706 c) we had more than AUTH_FAIL_LOG failues
6707 * many log() became verbose()
6708 * old behaviour with level=VERBOSE
6709 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
6710 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
6711 messages. allows use of s/key in windows (ttssh, securecrt) and
6712 ssh-1.2.27 clients without 'ssh -v', ok: niels@
6713 - [sshd.8]
6714 -V, for fallback to openssh in SSH2 compatibility mode
6715 - [sshd.c]
6716 fix sigchld race; cjc5@po.cwru.edu
6717
4655fe80 671819991123
6719 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 6720 - Restructured package-related files under packages/*
4655fe80 6721 - Added generic PAM config
8b241e50 6722 - Numerous little Solaris fixes
9c08d6ce 6723 - Add recommendation to use GNU make to INSTALL document
4655fe80 6724
60bed5fd 672519991122
6726 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 6727 - OpenBSD CVS Changes
bcbf86ec 6728 - [ssh-keygen.c]
6729 don't create ~/.ssh only if the user wants to store the private
6730 key there. show fingerprint instead of public-key after
2f2cc3f9 6731 keygeneration. ok niels@
b09a984b 6732 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 6733 - Added timersub() macro
b09a984b 6734 - Tidy RCSIDs of bsd-*.c
bcbf86ec 6735 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 6736 pam_strerror definition (one arg vs two).
530f1889 6737 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 6738 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 6739 Robert Hardy <rhardy@webcon.net>)
1647c2b5 6740 - Added a setenv replacement for systems which lack it
d84a9a44 6741 - Only display public key comment when presenting ssh-askpass dialog
6742 - Released 1.2pre14
60bed5fd 6743
bcbf86ec 6744 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 6745 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
6746
9d6b7add 674719991121
2f2cc3f9 6748 - OpenBSD CVS Changes:
60bed5fd 6749 - [channels.c]
6750 make this compile, bad markus
6751 - [log.c readconf.c servconf.c ssh.h]
6752 bugfix: loglevels are per host in clientconfig,
6753 factor out common log-level parsing code.
6754 - [servconf.c]
6755 remove unused index (-Wall)
6756 - [ssh-agent.c]
6757 only one 'extern char *__progname'
6758 - [sshd.8]
6759 document SIGHUP, -Q to synopsis
6760 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
6761 [channels.c clientloop.c]
6762 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
6763 [hope this time my ISP stays alive during commit]
6764 - [OVERVIEW README] typos; green@freebsd
6765 - [ssh-keygen.c]
6766 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
6767 exit if writing the key fails (no infinit loop)
6768 print usage() everytime we get bad options
6769 - [ssh-keygen.c] overflow, djm@mindrot.org
6770 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 6771
2b942fe0 677219991120
bcbf86ec 6773 - Merged more Solaris support from Marc G. Fournier
2b942fe0 6774 <marc.fournier@acadiau.ca>
6775 - Wrote autoconf tests for integer bit-types
6776 - Fixed enabling kerberos support
bcbf86ec 6777 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 6778 handling.
2b942fe0 6779
06479889 678019991119
6781 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 6782 - Merged OpenBSD CVS changes
6783 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
6784 more %d vs. %s in fmt-strings
6785 - [authfd.c]
6786 Integers should not be printed with %s
7b1cc56c 6787 - EGD uses a socket, not a named pipe. Duh.
6788 - Fix includes in fingerprint.c
29dbde15 6789 - Fix scp progress bar bug again.
bcbf86ec 6790 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 6791 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 6792 - Added autoconf option to enable Kerberos 4 support (untested)
6793 - Added autoconf option to enable AFS support (untested)
6794 - Added autoconf option to enable S/Key support (untested)
6795 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 6796 - Renamed BSD helper function files to bsd-*
bcbf86ec 6797 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 6798 when they are absent.
6799 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 6800
2bd61362 680119991118
6802 - Merged OpenBSD CVS changes
6803 - [scp.c] foregroundproc() in scp
6804 - [sshconnect.h] include fingerprint.h
bcbf86ec 6805 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 6806 changes.
0c16a097 6807 - [ssh.1] Spell my name right.
2bd61362 6808 - Added openssh.com info to README
6809
f095fcc7 681019991117
6811 - Merged OpenBSD CVS changes
6812 - [ChangeLog.Ylonen] noone needs this anymore
6813 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 6814 - [hostfile.c]
6815 in known_hosts key lookup the entry for the bits does not need
6816 to match, all the information is contained in n and e. This
6817 solves the problem with buggy servers announcing the wrong
f095fcc7 6818 modulus length. markus and me.
bcbf86ec 6819 - [serverloop.c]
6820 bugfix: check for space if child has terminated, from:
f095fcc7 6821 iedowse@maths.tcd.ie
6822 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
6823 [fingerprint.c fingerprint.h]
6824 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
6825 - [ssh-agent.1] typo
6826 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 6827 - [sshd.c]
f095fcc7 6828 force logging to stderr while loading private key file
6829 (lost while converting to new log-levels)
6830
4d195447 683119991116
6832 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
6833 - Merged OpenBSD CVS changes:
6834 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
6835 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
6836 the keysize of rsa-parameter 'n' is passed implizit,
6837 a few more checks and warnings about 'pretended' keysizes.
6838 - [cipher.c cipher.h packet.c packet.h sshd.c]
6839 remove support for cipher RC4
6840 - [ssh.c]
6841 a note for legay systems about secuity issues with permanently_set_uid(),
6842 the private hostkey and ptrace()
6843 - [sshconnect.c]
6844 more detailed messages about adding and checking hostkeys
6845
dad9a31e 684619991115
6847 - Merged OpenBSD CVS changes:
bcbf86ec 6848 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 6849 $DISPLAY, ok niels
6850 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 6851 modular.
dad9a31e 6852 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 6853 - Merged more OpenBSD CVS changes:
704b1659 6854 [auth-krb4.c]
6855 - disconnect if getpeername() fails
6856 - missing xfree(*client)
6857 [canohost.c]
6858 - disconnect if getpeername() fails
6859 - fix comment: we _do_ disconnect if ip-options are set
6860 [sshd.c]
6861 - disconnect if getpeername() fails
6862 - move checking of remote port to central place
6863 [auth-rhosts.c] move checking of remote port to central place
6864 [log-server.c] avoid extra fd per sshd, from millert@
6865 [readconf.c] print _all_ bad config-options in ssh(1), too
6866 [readconf.h] print _all_ bad config-options in ssh(1), too
6867 [ssh.c] print _all_ bad config-options in ssh(1), too
6868 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 6869 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 6870 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 6871 - Merged more Solaris compability from Marc G. Fournier
6872 <marc.fournier@acadiau.ca>
6873 - Wrote autoconf tests for __progname symbol
986a22ec 6874 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 6875 - Released 1.2pre12
6876
6877 - Another OpenBSD CVS update:
6878 - [ssh-keygen.1] fix .Xr
dad9a31e 6879
92da7197 688019991114
6881 - Solaris compilation fixes (still imcomplete)
6882
94f7bb9e 688319991113
dd092f97 6884 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6885 - Don't install config files if they already exist
6886 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 6887 - Removed redundant inclusions of config.h
e9c75a39 6888 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 6889 - Merged OpenBSD CVS changes:
6890 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 6891 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 6892 totalsize, ok niels,aaron
bcbf86ec 6893 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 6894 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 6895 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
6896 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 6897 - Tidied default config file some more
6898 - Revised Redhat initscript to fix bug: sshd (re)start would fail
6899 if executed from inside a ssh login.
94f7bb9e 6900
e35c1dc2 690119991112
6902 - Merged changes from OpenBSD CVS
6903 - [sshd.c] session_key_int may be zero
b4748e2f 6904 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 6905 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 6906 deraadt,millert
6907 - Brought default sshd_config more in line with OpenBSD's
547c9f30 6908 - Grab server in gnome-ssh-askpass (Debian bug #49872)
6909 - Released 1.2pre10
e35c1dc2 6910
8bc7973f 6911 - Added INSTALL documentation
6fa724bc 6912 - Merged yet more changes from OpenBSD CVS
6913 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
6914 [ssh.c ssh.h sshconnect.c sshd.c]
6915 make all access to options via 'extern Options options'
6916 and 'extern ServerOptions options' respectively;
6917 options are no longer passed as arguments:
6918 * make options handling more consistent
6919 * remove #include "readconf.h" from ssh.h
6920 * readconf.h is only included if necessary
6921 - [mpaux.c] clear temp buffer
6922 - [servconf.c] print _all_ bad options found in configfile
045672f9 6923 - Make ssh-askpass support optional through autoconf
59b0f0d4 6924 - Fix nasty division-by-zero error in scp.c
6925 - Released 1.2pre11
8bc7973f 6926
4cca272e 692719991111
6928 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 6929 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 6930 - Merged OpenBSD CVS changes:
6931 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6932 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6933 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 6934 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 6935 file transfers. Fix submitted to OpenBSD developers. Report and fix
6936 from Kees Cook <cook@cpoint.net>
6a17f9c2 6937 - Merged more OpenBSD CVS changes:
bcbf86ec 6938 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 6939 + krb-cleanup cleanup
6940 - [clientloop.c log-client.c log-server.c ]
6941 [readconf.c readconf.h servconf.c servconf.h ]
6942 [ssh.1 ssh.c ssh.h sshd.8]
6943 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
6944 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 6945 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
6946 allow session_key_int != sizeof(session_key)
6947 [this should fix the pre-assert-removal-core-files]
6948 - Updated default config file to use new LogLevel option and to improve
6949 readability
6950
f370266e 695119991110
67d68e3a 6952 - Merged several minor fixes:
f370266e 6953 - ssh-agent commandline parsing
6954 - RPM spec file now installs ssh setuid root
6955 - Makefile creates libdir
4cca272e 6956 - Merged beginnings of Solaris compability from Marc G. Fournier
6957 <marc.fournier@acadiau.ca>
f370266e 6958
d4f11b59 695919991109
6960 - Autodetection of SSL/Crypto library location via autoconf
6961 - Fixed location of ssh-askpass to follow autoconf
6962 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6963 - Autodetection of RSAref library for US users
6964 - Minor doc updates
560557bb 6965 - Merged OpenBSD CVS changes:
6966 - [rsa.c] bugfix: use correct size for memset()
6967 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 6968 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 6969 - RPM build now creates subpackages
aa51e7cc 6970 - Released 1.2pre9
d4f11b59 6971
e1a9c08d 697219991108
6973 - Removed debian/ directory. This is now being maintained separately.
6974 - Added symlinks for slogin in RPM spec file
6975 - Fixed permissions on manpages in RPM spec file
6976 - Added references to required libraries in README file
6977 - Removed config.h.in from CVS
6978 - Removed pwdb support (better pluggable auth is provided by glibc)
6979 - Made PAM and requisite libdl optional
6980 - Removed lots of unnecessary checks from autoconf
6981 - Added support and autoconf test for openpty() function (Unix98 pty support)
6982 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
6983 - Added TODO file
6984 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
6985 - Added ssh-askpass program
6986 - Added ssh-askpass support to ssh-add.c
6987 - Create symlinks for slogin on install
6988 - Fix "distclean" target in makefile
6989 - Added example for ssh-agent to manpage
6990 - Added support for PAM_TEXT_INFO messages
6991 - Disable internal /etc/nologin support if PAM enabled
6992 - Merged latest OpenBSD CVS changes:
5bae4ab8 6993 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 6994 - [sshd.c] don't send fail-msg but disconnect if too many authentication
6995 failures
e1a9c08d 6996 - [sshd.c] remove unused argument. ok dugsong
6997 - [sshd.c] typo
6998 - [rsa.c] clear buffers used for encryption. ok: niels
6999 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 7000 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 7001 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 7002 - Released 1.2pre8
e1a9c08d 7003
3028328e 700419991102
7005 - Merged change from OpenBSD CVS
7006 - One-line cleanup in sshd.c
7007
474832c5 700819991030
7009 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 7010 - Merged latest updates for OpenBSD CVS:
7011 - channels.[ch] - remove broken x11 fix and document istate/ostate
7012 - ssh-agent.c - call setsid() regardless of argv[]
7013 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
7014 - Documentation cleanups
7015 - Renamed README -> README.Ylonen
7016 - Renamed README.openssh ->README
474832c5 7017
339660f6 701819991029
7019 - Renamed openssh* back to ssh* at request of Theo de Raadt
7020 - Incorporated latest changes from OpenBSD's CVS
7021 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7022 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 7023 - Make distclean now removed configure script
7024 - Improved PAM logging
7025 - Added some debug() calls for PAM
4ecd19ea 7026 - Removed redundant subdirectories
bcbf86ec 7027 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 7028 building on Debian.
242588e6 7029 - Fixed off-by-one error in PAM env patch
7030 - Released 1.2pre6
339660f6 7031
5881cd60 703219991028
7033 - Further PAM enhancements.
7034 - Much cleaner
7035 - Now uses account and session modules for all logins.
7036 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
7037 - Build fixes
7038 - Autoconf
7039 - Change binary names to open*
7040 - Fixed autoconf script to detect PAM on RH6.1
7041 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 7042 - Released 1.2pre4
fca82d2e 7043
7044 - Imported latest OpenBSD CVS code
7045 - Updated README.openssh
93f04616 7046 - Released 1.2pre5
fca82d2e 7047
5881cd60 704819991027
7049 - Adapted PAM patch.
7050 - Released 1.0pre2
7051
7052 - Excised my buggy replacements for strlcpy and mkdtemp
7053 - Imported correct OpenBSD strlcpy and mkdtemp routines.
7054 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
7055 - Picked up correct version number from OpenBSD
7056 - Added sshd.pam PAM configuration file
7057 - Added sshd.init Redhat init script
7058 - Added openssh.spec RPM spec file
7059 - Released 1.2pre3
7060
706119991026
7062 - Fixed include paths of OpenSSL functions
7063 - Use OpenSSL MD5 routines
7064 - Imported RC4 code from nanocrypt
7065 - Wrote replacements for OpenBSD arc4random* functions
7066 - Wrote replacements for strlcpy and mkdtemp
7067 - Released 1.0pre1
0b202697 7068
7069$Id$
This page took 5.70778 seconds and 5 git commands to generate.