]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2002/01/21 22:30:12
[openssh.git] / ChangeLog
CommitLineData
f1b0ecc3 120020122
2 - (djm) autoconf hacking:
3 - We don't support --without-zlib currently, so don't allow it.
4 - Rework cryptographic random number support detection. We now detect
5 whether OpenSSL seeds itself. If it does, then we don't bother with
6 the ssh-rand-helper program. You can force the use of ssh-rand-helper
7 using the --with-rand-helper configure argument
8 - Simplify and clean up ssh-rand-helper configuration
9780116c 9 - Add OpenSSL sanity check: verify that header version matches version
10 reported by library
49d7ed32 11 - (djm) Fix some bugs I introduced into ssh-rand-helper yesterday
3dc93cd8 12 - OpenBSD CVS Sync
13 - djm@cvs.openbsd.org 2001/12/21 08:52:22
14 [ssh-keygen.1 ssh-keygen.c]
15 Remove default (rsa1) key type; ok markus@
f9654cd7 16 - djm@cvs.openbsd.org 2001/12/21 08:53:45
17 [readpass.c]
18 Avoid interruptable passphrase read; ok markus@
67656ffc 19 - djm@cvs.openbsd.org 2001/12/21 10:06:43
20 [ssh-add.1 ssh-add.c]
21 Try all standard key files (id_rsa, id_dsa, identity) when invoked with
22 no arguments; ok markus@
b0ce9259 23 - markus@cvs.openbsd.org 2001/12/21 12:17:33
24 [serverloop.c]
25 remove ifdef for USE_PIPES since fdin != fdout; ok djm@
0e0bba68 26 - deraadt@cvs.openbsd.org 2001/12/24 07:29:43
27 [ssh-add.c]
28 try all listed keys.. how did this get broken?
e13b4278 29 - markus@cvs.openbsd.org 2001/12/25 18:49:56
30 [key.c]
31 be more careful on allocation
45c49544 32 - markus@cvs.openbsd.org 2001/12/25 18:53:00
33 [auth1.c]
34 be more carefull on allocation
bb28e836 35 - markus@cvs.openbsd.org 2001/12/27 18:10:29
36 [ssh-keygen.c]
37 -t is only needed for key generation (unbreaks -i, -e, etc).
b775c6f2 38 - markus@cvs.openbsd.org 2001/12/27 18:22:16
39 [auth1.c authfile.c auth-rsa.c dh.c kexdh.c kexgex.c key.c rsa.c]
40 [scard.c ssh-agent.c sshconnect1.c sshd.c ssh-dss.c]
41 call fatal() for openssl allocation failures
135113a3 42 - stevesk@cvs.openbsd.org 2001/12/27 18:22:53
43 [sshd.8]
44 clarify -p; ok markus@
cf184a44 45 - markus@cvs.openbsd.org 2001/12/27 18:26:13
46 [authfile.c]
47 missing include
108d362e 48 - markus@cvs.openbsd.org 2001/12/27 19:37:23
49 [dh.c kexdh.c kexgex.c]
50 always use BN_clear_free instead of BN_free
dc421aa3 51 - markus@cvs.openbsd.org 2001/12/27 19:54:53
52 [auth1.c auth.h auth-rh-rsa.c]
53 auth_rhosts_rsa now accept generic keys.
95500969 54 - markus@cvs.openbsd.org 2001/12/27 20:39:58
55 [auth1.c auth-rsa.c channels.c clientloop.c packet.c packet.h]
56 [serverloop.c session.c ssh.c sshconnect1.c sshd.c ttymodes.c]
57 get rid of packet_integrity_check, use packet_done() instead.
3456d3c7 58 - markus@cvs.openbsd.org 2001/12/28 12:14:27
20b279e6 59 [auth1.c auth2.c auth2-chall.c auth-rsa.c channels.c clientloop.c]
60 [kex.c kexdh.c kexgex.c packet.c packet.h serverloop.c session.c]
61 [ssh.c sshconnect1.c sshconnect2.c sshd.c]
3456d3c7 62 s/packet_done/packet_check_eom/ (end-of-message); ok djm@
20b279e6 63 - markus@cvs.openbsd.org 2001/12/28 13:57:33
64 [auth1.c kexdh.c kexgex.c packet.c packet.h sshconnect1.c sshd.c]
65 packet_get_bignum* no longer returns a size
4ef6f649 66 - markus@cvs.openbsd.org 2001/12/28 14:13:13
67 [bufaux.c bufaux.h packet.c]
68 buffer_get_bignum: int -> void
54a5250f 69 - markus@cvs.openbsd.org 2001/12/28 14:50:54
70 [auth1.c auth-rsa.c channels.c dispatch.c kex.c kexdh.c kexgex.c]
71 [packet.c packet.h serverloop.c session.c ssh.c sshconnect1.c]
72 [sshconnect2.c sshd.c]
73 packet_read* no longer return the packet length, since it's not used.
7819b5c3 74 - markus@cvs.openbsd.org 2001/12/28 15:06:00
75 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
76 [dispatch.h kex.c kex.h serverloop.c ssh.c sshconnect2.c]
77 remove plen from the dispatch fn. it's no longer used.
60015649 78 - stevesk@cvs.openbsd.org 2001/12/28 22:37:48
79 [ssh.1 sshd.8]
80 document LogLevel DEBUG[123]; ok markus@
20905a8e 81 - stevesk@cvs.openbsd.org 2001/12/29 21:56:01
82 [authfile.c channels.c compress.c packet.c sftp-server.c]
83 [ssh-agent.c ssh-keygen.c]
84 remove unneeded casts and some char->u_char cleanup; ok markus@
6c79c353 85 - stevesk@cvs.openbsd.org 2002/01/03 04:11:08
86 [ssh_config]
87 grammar in comment
b4047251 88 - stevesk@cvs.openbsd.org 2002/01/04 17:59:17
89 [readconf.c servconf.c]
90 remove #ifdef _PATH_XAUTH/#endif; ok markus@
0f84fe37 91 - stevesk@cvs.openbsd.org 2002/01/04 18:14:16
92 [servconf.c sshd.8]
93 protocol 2 HostKey code default is now /etc/ssh_host_rsa_key and
94 /etc/ssh_host_dsa_key like we have in sshd_config. ok markus@
8341f420 95 - markus@cvs.openbsd.org 2002/01/05 10:43:40
96 [channels.c]
97 fix hanging x11 channels for rejected cookies (e.g.
98 XAUTHORITY=/dev/null xbiff) bug #36, based on patch from
99 djast@cs.toronto.edu
cb362b5e 100 - stevesk@cvs.openbsd.org 2002/01/05 21:51:56
101 [ssh.1 sshd.8]
102 some missing and misplaced periods
4ccb828d 103 - markus@cvs.openbsd.org 2002/01/09 13:49:27
104 [ssh-keygen.c]
105 append \n only for public keys
0c0738d5 106 - markus@cvs.openbsd.org 2002/01/09 17:16:00
107 [channels.c]
108 merge channel_pre_open_15/channel_pre_open_20; ok provos@
9c50edcf 109 - markus@cvs.openbsd.org 2002/01/09 17:26:35
110 [channels.c nchan.c]
111 replace buffer_consume(b, buffer_len(b)) with buffer_clear(b);
112 ok provos@
99416ceb 113 - markus@cvs.openbsd.org 2002/01/10 11:13:29
114 [serverloop.c]
115 skip client_alive_check until there are channels; ok beck@
3d209bbe 116 - markus@cvs.openbsd.org 2002/01/10 11:24:04
117 [clientloop.c]
118 handle SSH2_MSG_GLOBAL_REQUEST (just reply with failure); ok djm@
3c27606d 119 - markus@cvs.openbsd.org 2002/01/10 12:38:26
120 [nchan.c]
121 remove dead code (skip drain)
6d566d33 122 - markus@cvs.openbsd.org 2002/01/10 12:47:59
123 [nchan.c]
124 more unused code (with channels.c:1.156)
5a5f4c37 125 - markus@cvs.openbsd.org 2002/01/11 10:31:05
126 [packet.c]
127 handle received SSH2_MSG_UNIMPLEMENTED messages; ok djm@
781a02b8 128 - markus@cvs.openbsd.org 2002/01/11 13:36:43
129 [ssh2.h]
130 add defines for msg type ranges
6367063f 131 - markus@cvs.openbsd.org 2002/01/11 13:39:36
132 [auth2.c dispatch.c dispatch.h kex.c]
133 a single dispatch_protocol_error() that sends a message of
134 type 'UNIMPLEMENTED'
135 dispatch_range(): set handler for a ranges message types
136 use dispatch_protocol_ignore() for authentication requests after
137 successful authentication (the drafts requirement).
138 serverloop/clientloop now send a 'UNIMPLEMENTED' message instead
139 of exiting.
70499440 140 - markus@cvs.openbsd.org 2002/01/11 20:14:11
141 [auth2-chall.c auth-skey.c]
142 use strlcpy not strlcat; mouring@
a62ebe1f 143 - markus@cvs.openbsd.org 2002/01/11 23:02:18
144 [readpass.c]
145 use _PATH_TTY
bd2d2ac4 146 - markus@cvs.openbsd.org 2002/01/11 23:02:51
147 [auth2-chall.c]
148 use snprintf; mouring@
7ef24c8c 149 - markus@cvs.openbsd.org 2002/01/11 23:26:30
150 [auth-skey.c]
151 use snprintf; mouring@
68a7e648 152 - markus@cvs.openbsd.org 2002/01/12 13:10:29
153 [auth-skey.c]
154 undo local change
95f0a918 155 - provos@cvs.openbsd.org 2002/01/13 17:27:07
156 [ssh-agent.c]
157 change to use queue.h macros; okay markus@
3469eac4 158 - markus@cvs.openbsd.org 2002/01/13 17:57:37
159 [auth2.c auth2-chall.c compat.c sshconnect2.c sshd.c]
160 use buffer API and avoid static strings of fixed size;
161 ok provos@/mouring@
368e9dfc 162 - markus@cvs.openbsd.org 2002/01/13 21:31:20
163 [channels.h nchan.c]
164 add chan_set_[io]state(), order states, state is now an u_int,
165 simplifies debugging messages; ok provos@
3057c23b 166 - markus@cvs.openbsd.org 2002/01/14 13:22:35
167 [nchan.c]
168 chan_send_oclose1() no longer calls chan_shutdown_write(); ok provos@
169 - markus@cvs.openbsd.org 2002/01/14 13:34:07
170 [nchan.c]
171 merge chan_[io]buf_empty[12]; ok provos@
668a91b7 172 - markus@cvs.openbsd.org 2002/01/14 13:40:10
173 [nchan.c]
174 correct fn names for ssh2, do not switch from closed to closed;
175 ok provos@
3c9f1ecd 176 - markus@cvs.openbsd.org 2002/01/14 13:41:13
177 [nchan.c]
178 remove duplicated code; ok provos@
70bef40e 179 - markus@cvs.openbsd.org 2002/01/14 13:55:55
180 [channels.c channels.h nchan.c]
181 remove function pointers for events, remove chan_init*; ok provos@
8ab5f6b2 182 - markus@cvs.openbsd.org 2002/01/14 13:57:03
183 [channels.h nchan.c]
184 (c) 2002
5641aefa 185 - markus@cvs.openbsd.org 2002/01/16 13:17:51
186 [channels.c channels.h serverloop.c ssh.c]
187 wrapper for channel_setup_fwd_listener
ac10636f 188 - stevesk@cvs.openbsd.org 2002/01/16 17:40:23
189 [sshd_config]
190 The stategy now used for options in the default sshd_config shipped
191 with OpenSSH is to specify options with their default value where
192 possible, but leave them commented. Uncommented options change a
193 default value. Subsystem is currently the only default option
194 changed. ok markus@
cf5a07a8 195 - stevesk@cvs.openbsd.org 2002/01/16 17:42:33
196 [ssh.1]
197 correct defaults for -i/IdentityFile; ok markus@
1bbbc136 198 - stevesk@cvs.openbsd.org 2002/01/16 17:55:33
199 [ssh_config]
200 correct some commented defaults. add Ciphers default. ok markus@
4267abfd 201 - stevesk@cvs.openbsd.org 2002/01/17 04:27:37
202 [log.c]
203 casts to silence enum type warnings for bugzilla bug 37; ok markus@
ba218fbe 204 - stevesk@cvs.openbsd.org 2002/01/18 17:14:16
205 [sshd.8]
206 correct Ciphers default; paola.mannaro@ubs.com
e6207598 207 - stevesk@cvs.openbsd.org 2002/01/18 18:14:17
208 [authfd.c bufaux.c buffer.c cipher.c packet.c ssh-agent.c ssh-keygen.c]
209 unneeded cast cleanup; ok markus@
dfafef8f 210 - stevesk@cvs.openbsd.org 2002/01/18 20:46:34
211 [sshd.8]
212 clarify Allow(Groups|Users) and Deny(Groups|Users); suggestion from
213 allard@oceanpark.com; ok markus@
616a6b93 214 - markus@cvs.openbsd.org 2002/01/21 15:13:51
215 [sshconnect.c]
216 use read_passphrase+ECHO in confirm(), allows use of ssh-askpass
217 for hostkey confirm.
55f9eebd 218 - markus@cvs.openbsd.org 2002/01/21 22:30:12
219 [cipher.c compat.c myproposal.h]
220 remove "rijndael-*", just use "aes-" since this how rijndael is called
221 in the drafts; ok stevesk@
f1b0ecc3 222
40f64e6f 22320020121
224 - (djm) Rework ssh-rand-helper:
225 - Reduce quantity of ifdef code, in preparation for ssh_rand_conf
226 - Always seed from system calls, even when doing PRNGd seeding
227 - Tidy and comment #define knobs
228 - Remove unused facility for multiple runs through command list
229 - KNF, cleanup, update copyright
230
088cdc23 23120020114
232 - (djm) Bug #50 - make autoconf entropy path checks more robust
233
760b35a6 23420020108
235 - (djm) Merge Cygwin copy_environment with do_pam_environment, removing
236 fixed env var size limit in the process. Report from Corinna Vinschen
237 <vinschen@redhat.com>
5cbceb3f 238 - (stevesk) defines.h: use "/var/spool/sockets/X11/%u" for HP-UX. does
239 not depend on transition links. from Lutz Jaenicke.
760b35a6 240
1d2a4613 24120020106
242 - (stevesk) defines.h: determine _PATH_UNIX_X; currently "/tmp/.X11-unix/X%u"
243 for all platforms except HP-UX, which is "/usr/spool/sockets/X11/%u".
244
d93656c9 24520020105
246 - (bal) NCR requies use_pipes to operate correctly.
29525240 247 - (stevesk) fix spurious ; from NCR change.
d93656c9 248
554e28b2 24920020103
250 - (djm) Use bigcrypt() on systems with SCO_PROTECTED_PW. Patch from
251 Roger Cornelius <rac@tenzing.org>
252
e9571a2c 25320011229
254 - (djm) Apply Cygwin pointer deref fix from Corinna Vinschen
255 <vinschen@redhat.com> Could be abused to guess valid usernames
929fb284 256 - (djm) Typo in contrib/cygwin/README Fix from Corinna Vinschen
257 <vinschen@redhat.com>
e9571a2c 258
760edf28 25920011228
260 - (djm) Remove recommendation to use GNU make, we should support most
261 make programs.
262
7bec72bc 26320011225
264 - (stevesk) [Makefile.in ssh-rand-helper.c]
265 portable lib and __progname support for ssh-rand-helper; ok djm@
266
b8291fa0 26720011223
268 - (bal) Removed contrib/chroot.diff and noted in contrib/README that it
269 was not being maintained.
270
46058ce2 27120011222
272 - (djm) Ignore fix & patchlevel in OpenSSL version check. Patch from
273 solar@openwall.com
274 - (djm) Rework entropy code. If the OpenSSL PRNG is has not been
275 internally seeded, execute a subprogram "ssh-rand-helper" to obtain
276 some entropy for us. Rewrite the old in-process entropy collecter as
277 an example ssh-rand-helper.
278 - (djm) Always perform ssh_prng_cmds path lookups in configure, even if
279 we don't end up using ssh_prng_cmds (so we always get a valid file)
280
5fb9865a 28120011221
282 - (djm) Add option to gnome-ssh-askpass to stop it from grabbing the X
283 server. I have found this necessary to avoid server hangs with X input
284 extensions (e.g. kinput2). Enable by setting the environment variable
285 "GNOME_SSH_ASKPASS_NOGRAB"
805e659f 286 - OpenBSD CVS Sync
287 - stevesk@cvs.openbsd.org 2001/12/08 17:49:28
288 [channels.c pathnames.h]
289 use only one path to X11 UNIX domain socket vs. an array of paths
290 to try. report from djast@cs.toronto.edu. ok markus@
2f293d43 291 - markus@cvs.openbsd.org 2001/12/09 18:45:56
292 [auth2.c auth2-chall.c auth.h]
293 add auth2_challenge_stop(), simplifies cleanup of kbd-int sessions,
294 fixes memleak.
5e8948af 295 - stevesk@cvs.openbsd.org 2001/12/10 16:45:04
296 [sshd.c]
297 possible fd leak on error; ok markus@
cdc95d6e 298 - markus@cvs.openbsd.org 2001/12/10 20:34:31
299 [ssh-keyscan.c]
300 check that server supports v1 for -t rsa1, report from wirth@dfki.de
fb396518 301 - jakob@cvs.openbsd.org 2001/12/18 10:04:21
302 [auth.h hostfile.c hostfile.h]
303 remove auth_rsa_read_key, make hostfile_ready_key non static; ok markus@
306feb91 304 - jakob@cvs.openbsd.org 2001/12/18 10:05:15
305 [auth2.c]
306 log fingerprint on successful public key authentication; ok markus@
46df736f 307 - jakob@cvs.openbsd.org 2001/12/18 10:06:24
308 [auth-rsa.c]
309 log fingerprint on successful public key authentication, simplify
310 usage of key structs; ok markus@
184eed6a 311 - deraadt@cvs.openbsd.org 2001/12/19 07:18:56
312 [auth1.c auth2.c auth2-chall.c auth-bsdauth.c auth.c authfile.c auth.h]
313 [auth-krb4.c auth-rhosts.c auth-skey.c bufaux.c canohost.c channels.c]
314 [cipher.c clientloop.c compat.c compress.c deattack.c key.c log.c mac.c]
315 [match.c misc.c nchan.c packet.c readconf.c rijndael.c rijndael.h scard.c]
316 [servconf.c servconf.h serverloop.c session.c sftp.c sftp-client.c]
317 [sftp-glob.c sftp-int.c sftp-server.c ssh-add.c ssh-agent.c ssh.c]
318 [sshconnect1.c sshconnect2.c sshconnect.c sshd.8 sshd.c sshd_config]
319 [ssh-keygen.c sshlogin.c sshpty.c sshtty.c ttymodes.c uidswap.c]
320 basic KNF done while i was looking for something else
a10be357 321 - markus@cvs.openbsd.org 2001/12/19 16:09:39
322 [serverloop.c]
323 fix race between SIGCHLD and select with an additional pipe. writing
324 to the pipe on SIGCHLD wakes up select(). using pselect() is not
325 portable and siglongjmp() ugly. W. R. Stevens suggests similar solution.
326 initial idea by pmenage@ensim.com; ok deraadt@, djm@
6c0fa2b1 327 - stevesk@cvs.openbsd.org 2001/12/19 17:16:13
328 [authfile.c bufaux.c bufaux.h buffer.c buffer.h packet.c packet.h ssh.c]
329 change the buffer/packet interface to use void* vs. char*; ok markus@
ac151b18 330 - markus@cvs.openbsd.org 2001/12/20 16:37:29
331 [channels.c channels.h session.c]
332 setup x11 listen socket for just one connect if the client requests so.
333 (v2 only, but the openssh client does not support this feature).
24ca6821 334 - djm@cvs.openbsd.org 2001/12/20 22:50:24
335 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
336 [dispatch.h kex.c kex.h packet.c packet.h serverloop.c ssh.c]
337 [sshconnect2.c]
338 Conformance fix: we should send failing packet sequence number when
339 responding with a SSH_MSG_UNIMPLEMENTED message. Spotted by
340 yakk@yakk.dot.net; ok markus@
5fb9865a 341
c9d0ad9b 34220011219
343 - (stevesk) OpenBSD CVS sync X11 localhost display
344 - stevesk@cvs.openbsd.org 2001/11/29 14:10:51
345 [channels.h channels.c session.c]
346 sshd X11 fake server will now listen on localhost by default:
347 $ echo $DISPLAY
348 localhost:12.0
349 $ netstat -an|grep 6012
350 tcp 0 0 127.0.0.1.6012 *.* LISTEN
351 tcp6 0 0 ::1.6012 *.* LISTEN
352 sshd_config gatewayports=yes can be used to revert back to the old
353 behavior. will control this with another option later. ok markus@
354 - stevesk@cvs.openbsd.org 2001/12/19 08:43:11
355 [includes.h session.c]
356 handle utsname.nodename case for FamilyLocal X authorization; ok markus@
357
3f3ac025 35820011207
359 - (bal) PCRE no longer required. Banished from the source along with
360 fake-regex.h
c20f63d3 361 - (bal) OpenBSD CVS Sync
362 - stevesk@cvs.openbsd.org 2001/12/06 18:02:32
363 [channels.c sshconnect.c]
364 shutdown(sock, SHUT_RDWR) not needed here; ok markus@
74860245 365 - stevesk@cvs.openbsd.org 2001/12/06 18:09:23
366 [channels.c session.c]
367 strncpy->strlcpy. remaining strncpy's are necessary. ok markus@
d24631c9 368 - stevesk@cvs.openbsd.org 2001/12/06 18:20:32
369 [channels.c]
370 disable nagle for X11 fake server and client TCPs. from netbsd.
371 ok markus@
3f3ac025 372
37320011206
6056eb35 374 - (bal) OpenBSD CVS Sync
375 - deraadt@cvs.openbsd.org 2001/11/14 20:45:08
376 [sshd.c]
377 errno saving wrapping in a signal handler
0408c978 378 - markus@cvs.openbsd.org 2001/11/16 12:46:13
379 [ssh-keyscan.c]
380 handle empty lines instead of dumping core; report from sha@sha-1.net
17a3011c 381 - stevesk@cvs.openbsd.org 2001/11/17 19:14:34
382 [auth2.c auth.c readconf.c servconf.c ssh-agent.c ssh-keygen.c]
383 enum/int type cleanup where it made sense to do so; ok markus@
7ace8c3b 384 - markus@cvs.openbsd.org 2001/11/19 11:20:21
385 [sshd.c]
386 fd leak on HUP; ok stevesk@
8666316a 387 - stevesk@cvs.openbsd.org 2001/11/19 18:40:46
388 [ssh-agent.1]
389 clarify/state that private keys are not exposed to clients using the
390 agent; ok markus@
44c2ab73 391 - mpech@cvs.openbsd.org 2001/11/19 19:02:16
392 [deattack.c radix.c]
393 kill more registers
394 millert@ ok
2f98d223 395 - markus@cvs.openbsd.org 2001/11/21 15:51:24
396 [key.c]
397 mem leak
c840d0ad 398 - stevesk@cvs.openbsd.org 2001/11/21 18:49:14
399 [ssh-keygen.1]
400 more on passphrase construction; ok markus@
f48e63c8 401 - stevesk@cvs.openbsd.org 2001/11/22 05:27:29
402 [ssh-keyscan.c]
403 don't use "\n" in fatal()
7a934d1b 404 - markus@cvs.openbsd.org 2001/11/22 12:34:22
405 [clientloop.c serverloop.c sshd.c]
406 volatile sig_atomic_t
58d94604 407 - stevesk@cvs.openbsd.org 2001/11/29 19:06:39
408 [channels.h]
409 remove dead function prototype; ok markus@
2975f58d 410 - markus@cvs.openbsd.org 2001/11/29 22:08:48
411 [auth-rsa.c]
412 fix protocol error: send 'failed' message instead of a 2nd challenge
413 (happens if the same key is in authorized_keys twice).
414 reported Ralf_Meister@genua.de; ok djm@
b48eeb07 415 - stevesk@cvs.openbsd.org 2001/11/30 20:39:28
416 [ssh.c]
417 sscanf() length dependencies are clearer now; can also shrink proto
418 and data if desired, but i have not done that. ok markus@
2548961d 419 - markus@cvs.openbsd.org 2001/12/01 21:41:48
420 [session.c sshd.8]
421 don't pass user defined variables to /usr/bin/login
947b64c7 422 - deraadt@cvs.openbsd.org 2001/12/02 02:08:32
423 [sftp-common.c]
424 zap };
010f9726 425 - itojun@cvs.openbsd.org 2001/12/05 03:50:01
426 [clientloop.c serverloop.c sshd.c]
427 deal with LP64 printf issue with sig_atomic_t. from thorpej
d5bb9418 428 - itojun@cvs.openbsd.org 2001/12/05 03:56:39
429 [auth1.c auth2.c canohost.c channels.c deattack.c packet.c scp.c
430 sshconnect2.c]
431 make it compile with more strict prototype checking
6aacefa7 432 - deraadt@cvs.openbsd.org 2001/12/05 10:06:12
433 [authfd.c authfile.c bufaux.c channels.c compat.c kex.c kexgex.c
434 key.c misc.c packet.c servconf.c ssh-agent.c sshconnect2.c
435 sshconnect.c sshd.c ssh-dss.c ssh-keygen.c ssh-rsa.c]
436 minor KNF
663ebb32 437 - markus@cvs.openbsd.org 2001/12/05 15:04:48
438 [version.h]
439 post 3.0.2
6a92533a 440 - markus@cvs.openbsd.org 2001/12/05 16:54:51
441 [compat.c match.c match.h]
442 make theo and djm happy: bye bye regexp
2717fa0f 443 - markus@cvs.openbsd.org 2001/12/06 13:30:06
444 [servconf.c servconf.h sshd.8 sshd.c]
445 add -o to sshd, too. ok deraadt@
446 - (bal) Minor white space fix up in servconf.c
6056eb35 447
ffb8d130 44820011126
449 - (tim) [contrib/cygwin/README, openbsd-compat/bsd-cygwin_util.c,
450 openbsd-compat/bsd-cygwin_util.h, openbsd-compat/daemon.c]
451 Allow SSHD to install as service under WIndows 9x/Me
452 [configure.ac] Fix to allow linking against PCRE on Cygwin
453 Patches by Corinna Vinschen <vinschen@redhat.com>
454
20716479 45520011115
456 - (djm) Fix IPv4 default in ssh-keyscan. Spotted by Dan Astoorian
457 <djast@cs.toronto.edu> Fix from markus@
e41f14ae 458 - (djm) Release 3.0.1p1
20716479 459
9aba5a4d 46020011113
461 - (djm) Fix early (and double) free of remote user when using Kerberos.
462 Patch from Simon Wilkinson <simon@sxw.org.uk>
19e810f6 463 - (djm) AIX login{success,failed} changes. Move loginsuccess call to
464 do_authenticated. Call loginfailed for protocol 2 failures > MAX like
465 we do for protocol 1. Reports from Ralf Wenk <wera0003@fh-karlsruhe.de>,
466 K.Wolkersdorfer@fz-juelich.de and others
ede8cea6 467 - (djm) OpenBSD CVS Sync
468 - dugsong@cvs.openbsd.org 2001/11/11 18:47:10
469 [auth-krb5.c]
470 fix krb5 authorization check. found by <jhawk@MIT.EDU>. from
471 art@, deraadt@ ok
b0248360 472 - markus@cvs.openbsd.org 2001/11/12 11:17:07
473 [servconf.c]
474 enable authorized_keys2 again. tested by fries@
0bbf2240 475 - markus@cvs.openbsd.org 2001/11/13 02:03:57
476 [version.h]
477 enter 3.0.1
86b164b3 478 - (djm) Bump RPM package versions
9aba5a4d 479
3e4e3bc8 48020011112
481 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
d36ae718 482 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
9ae3f727 483 - OpenBSD CVS Sync
484 - markus@cvs.openbsd.org 2001/10/24 08:41:41
485 [sshd.c]
486 mention remote port in debug message
f103187f 487 - markus@cvs.openbsd.org 2001/10/24 08:41:20
488 [ssh.c]
489 remove unused
67b75437 490 - markus@cvs.openbsd.org 2001/10/24 08:51:35
491 [clientloop.c ssh.c]
492 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
c6940381 493 - markus@cvs.openbsd.org 2001/10/24 19:57:40
494 [clientloop.c]
495 make ~& (backgrounding) work again for proto v1; add support ~& for v2, too
f564d016 496 - markus@cvs.openbsd.org 2001/10/25 21:14:32
497 [ssh-keygen.1 ssh-keygen.c]
498 better docu for fingerprinting, ok deraadt@
e8d59b4d 499 - markus@cvs.openbsd.org 2001/10/29 19:27:15
500 [sshconnect2.c]
501 hostbased: check for client hostkey before building chost
03cf595c 502 - markus@cvs.openbsd.org 2001/10/30 20:29:09
503 [ssh.1]
504 ssh.1
b4b701be 505 - markus@cvs.openbsd.org 2001/11/07 16:03:17
506 [packet.c packet.h sshconnect2.c]
507 pad using the padding field from the ssh2 packet instead of sending
508 extra ignore messages. tested against several other ssh servers.
10f22cd7 509 - markus@cvs.openbsd.org 2001/11/07 21:40:21
510 [ssh-rsa.c]
511 ssh_rsa_sign/verify: SSH_BUG_SIGBLOB not supported
abc4e9a7 512 - markus@cvs.openbsd.org 2001/11/07 22:10:28
513 [ssh-dss.c ssh-rsa.c]
514 missing free and sync dss/rsa code.
713d61f7 515 - markus@cvs.openbsd.org 2001/11/07 22:12:01
516 [sshd.8]
517 s/Keepalive/KeepAlive/; from openbsd@davidkrause.com
f98585b0 518 - markus@cvs.openbsd.org 2001/11/07 22:41:51
519 [auth2.c auth-rh-rsa.c]
520 unused includes
27c47c0a 521 - markus@cvs.openbsd.org 2001/11/07 22:53:21
522 [channels.h]
523 crank c->path to 256 so they can hold a full hostname; dwd@bell-labs.com
56b551e2 524 - markus@cvs.openbsd.org 2001/11/08 10:51:08
525 [readpass.c]
526 don't strdup too much data; from gotoh@taiyo.co.jp; ok millert.
dd58cb5e 527 - markus@cvs.openbsd.org 2001/11/08 17:49:53
528 [ssh.1]
529 mention setuid root requirements; noted by cnorris@csc.UVic.ca; ok stevesk@
fad3754c 530 - markus@cvs.openbsd.org 2001/11/08 20:02:24
531 [auth.c]
532 don't print ROOT in CAPS for the authentication messages, i.e.
533 Accepted publickey for ROOT from 127.0.0.1 port 42734 ssh2
534 becomes
535 Accepted publickey for root from 127.0.0.1 port 42734 ssh2
b3ad8fe6 536 - markus@cvs.openbsd.org 2001/11/09 18:59:23
537 [clientloop.c serverloop.c]
538 don't memset too much memory, ok millert@
539 original patch from jlk@kamens.brookline.ma.us via nalin@redhat.com
ac28afd8 540 - markus@cvs.openbsd.org 2001/11/10 13:19:45
541 [sshd.c]
e15895cd 542 cleanup libwrap support (remove bogus comment, bogus close(), add
543 debug, etc).
5d4446bf 544 - markus@cvs.openbsd.org 2001/11/10 13:22:42
545 [ssh-rsa.c]
546 KNF (unexpand)
ec413a68 547 - markus@cvs.openbsd.org 2001/11/10 13:37:20
548 [packet.c]
549 remove extra debug()
5df83e07 550 - markus@cvs.openbsd.org 2001/11/11 13:02:31
551 [servconf.c]
e15895cd 552 make AuthorizedKeysFile2 fallback to AuthorizedKeysFile if
553 AuthorizedKeysFile is specified.
554 - (djm) Reorder portable-specific server options so that they come first.
555 This should help reduce diff collisions for new server options (as they
556 will appear at the end)
3e4e3bc8 557
78afd1dc 55820011109
559 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
560 if permit_empty_passwd == 0 so null password check cannot be bypassed.
561 jayaraj@amritapuri.com OpenBSD bug 2168
30f60c34 562 - markus@cvs.openbsd.org 2001/11/09 19:08:35
563 [sshd.c]
564 remove extra trailing dot from log message; pilot@naughty.monkey.org
565
7c6d759d 56620011103
567 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
568 from Raymund Will <ray@caldera.de>
569 [acconfig.h configure.in] Clean up login checks.
570 Problem reported by Jim Knoble <jmknoble@pobox.com>
571
57220011101
58389b85 573 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
574
548fd014 57520011031
576 - (djm) Unsmoke drugs: config files should be noreplace.
577
b013a983 57820011030
579 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
580 by default (can force IPv4 using --define "noipv6 1")
581
40d0f6b9 58220011029
583 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
584 to configure.ac
585
9f214051 58620011028
587 - (djm) Avoid bug in Solaris PAM libs
7eb73cc1 588 - (djm) Disconnect if no tty and PAM reports password expired
9678565b 589 - (djm) Fix for PAM password changes being echoed (from stevesk)
840ad55e 590 - (stevesk) Fix compile problem with PAM password change fix
37a8edf7 591 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
9f214051 592
c8c15bcb 59320011027
594 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
595 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
596
9e127e27 59720011026
598 - (bal) Set the correct current time in login_utmp_only(). Patch by
599 Wayne Davison <wayned@users.sourceforge.net>
fd96c060 600 - (tim) [scard/Makefile.in] Fix install: when building outside of source
601 tree and using --src=/full_path/to/openssh
602 Patch by Mark D. Baushke <mdb@juniper.net>
9e127e27 603
d321c94b 60420011025
605 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
606 by todd@
5a162955 607 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
608 tcp-wrappers precedence over system libraries and includes.
609 Report from Dave Dykstra <dwd@bell-labs.com>
d321c94b 610
95c88805 61120011024
612 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
451dab40 613 - (tim) configure.in -> configure.ac
95c88805 614
bc86d864 61520011023
616 - (bal) Updated version to 3.0p1 in preparing for release.
7f0a4ff1 617 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
051809f6 618 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
619 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
620 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
621 contrib/suse/openssh.spec] Update version to match version.h
bc86d864 622
ce49121d 62320011022
624 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
625 Report from Michal Zalewski <lcamtuf@coredump.cx>
626
98a7c37b 62720011021
628 - (tim) [configure.in] Clean up library testing. Add optional PATH to
629 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
630 patch by albert chin (china@thewrittenword.com)
631 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
632 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
633 with AC_CHECK_MEMBERS. Add test for broken dirname() on
634 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
635 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
636 patch by albert chin (china@thewrittenword.com)
637 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
638 HAVE_STRUCT_STAT_ST_BLKSIZE.
639 [Makefile.in] When running make in top level, always do make
640 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
641
09a3bd6d 64220011019
643 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
644 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
645
418e724c 64620011012
647 - (djm) OpenBSD CVS Sync
648 - markus@cvs.openbsd.org 2001/10/10 22:18:47
649 [channels.c channels.h clientloop.c nchan.c serverloop.c]
650 [session.c session.h]
651 try to keep channels open until an exit-status message is sent.
652 don't kill the login shells if the shells stdin/out/err is closed.
653 this should now work:
654 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
efcc9957 655 - markus@cvs.openbsd.org 2001/10/11 13:45:21
656 [session.c]
657 delay detach of session if a channel gets closed but the child is
658 still alive. however, release pty, since the fd's to the child are
659 already closed.
fd6cfbaf 660 - markus@cvs.openbsd.org 2001/10/11 15:24:00
661 [clientloop.c]
662 clear select masks if we return before calling select().
b0454d44 663 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
aeabbb30 664 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
8140f2aa 665 - (djm) Cleanup sshpty.c a little
6e464960 666 - (bal) First wave of contrib/solaris/ package upgrades. Still more
667 work needs to be done, but it is a 190% better then the stuff we
668 had before!
78c84f13 669 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
670 set right.
418e724c 671
c48c32c1 67220011010
673 - (djm) OpenBSD CVS Sync
674 - markus@cvs.openbsd.org 2001/10/04 14:34:16
675 [key.c]
676 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 677 - markus@cvs.openbsd.org 2001/10/04 15:05:40
678 [channels.c serverloop.c]
679 comment out bogus conditions for selecting on connection_in
72176c0e 680 - markus@cvs.openbsd.org 2001/10/04 15:12:37
681 [serverloop.c]
682 client_alive_check cleanup
a2c92c4a 683 - markus@cvs.openbsd.org 2001/10/06 00:14:50
684 [sshconnect.c]
685 remove unused argument
05fd093c 686 - markus@cvs.openbsd.org 2001/10/06 00:36:42
687 [session.c]
688 fix typo in error message, sync with do_exec_nopty
01e9ef57 689 - markus@cvs.openbsd.org 2001/10/06 11:18:19
690 [sshconnect1.c sshconnect2.c sshconnect.c]
691 unify hostkey check error messages, simplify prompt.
2cdccb44 692 - markus@cvs.openbsd.org 2001/10/07 10:29:52
693 [authfile.c]
694 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 695 - markus@cvs.openbsd.org 2001/10/07 17:49:40
696 [channels.c channels.h]
697 avoid possible FD_ISSET overflow for channels established
698 during channnel_after_select() (used for dynamic channels).
f3964cb9 699 - markus@cvs.openbsd.org 2001/10/08 11:48:57
700 [channels.c]
701 better debug
32af6a3f 702 - markus@cvs.openbsd.org 2001/10/08 16:15:47
703 [sshconnect.c]
704 use correct family for -b option
dab89049 705 - markus@cvs.openbsd.org 2001/10/08 19:05:05
706 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
707 some more IPv4or6 cleanup
708 - markus@cvs.openbsd.org 2001/10/09 10:12:08
709 [session.c]
710 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 711 - markus@cvs.openbsd.org 2001/10/09 19:32:49
712 [session.c]
713 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 714 - markus@cvs.openbsd.org 2001/10/09 19:51:18
715 [serverloop.c]
716 close all channels if the connection to the remote host has been closed,
717 should fix sshd's hanging with WCHAN==wait
d5f24f94 718 - markus@cvs.openbsd.org 2001/10/09 21:59:41
719 [channels.c channels.h serverloop.c session.c session.h]
720 simplify session close: no more delayed session_close, no more
721 blocking wait() calls.
b6a71cd2 722 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
8782141f 723 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
c48c32c1 724
46dfe5ef 72520011007
726 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
727 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
728
822593d4 72920011005
730 - (bal) AES works under Cray, no more hack.
731
63fa6b6c 73220011004
733 - (bal) nchan2.ms resync. BSD License applied.
734
c8a62153 73520011003
736 - (bal) CVS ID fix up in version.h
b6350327 737 - (bal) OpenBSD CVS Sync:
738 - markus@cvs.openbsd.org 2001/09/27 11:58:16
739 [compress.c]
740 mem leak; chombier@mac.com
741 - markus@cvs.openbsd.org 2001/09/27 11:59:37
742 [packet.c]
743 missing called=1; chombier@mac.com
aa8003d6 744 - markus@cvs.openbsd.org 2001/09/27 15:31:17
745 [auth2.c auth2-chall.c sshconnect1.c]
746 typos; from solar
5b263aae 747 - camield@cvs.openbsd.org 2001/09/27 17:53:24
748 [sshd.8]
749 don't talk about compile-time options
750 ok markus@
e99a518a 751 - djm@cvs.openbsd.org 2001/09/28 12:07:09
752 [ssh-keygen.c]
753 bzero private key after loading to smartcard; ok markus@
f67792f2 754 - markus@cvs.openbsd.org 2001/09/28 15:46:29
755 [ssh.c]
756 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 757 - markus@cvs.openbsd.org 2001/10/01 08:06:28
758 [scp.c]
759 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
760 and matthew@debian.org
5e4a7219 761 - markus@cvs.openbsd.org 2001/10/01 21:38:53
762 [channels.c channels.h ssh.c sshd.c]
763 remove ugliness; vp@drexel.edu via angelos
8bbc048a 764 - markus@cvs.openbsd.org 2001/10/01 21:51:16
765 [readconf.c readconf.h ssh.1 sshconnect.c]
766 add NoHostAuthenticationForLocalhost; note that the hostkey is
767 now check for localhost, too.
e0543e42 768 - djm@cvs.openbsd.org 2001/10/02 08:38:50
769 [ssh-add.c]
770 return non-zero exit code on error; ok markus@
e4d7f734 771 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
772 [sshd.c]
773 #include "channels.h" for channel_set_af()
76fbdd47 774 - markus@cvs.openbsd.org 2001/10/03 10:01:20
775 [auth.c]
776 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 777
d9d47a26 77820011001
779 - (stevesk) loginrec.c: fix type conversion problems exposed when using
780 64-bit off_t.
781
d8d6c87e 78220010929
783 - (bal) move reading 'config.h' up higher. Patch by albert chin
784 <china@thewrittenword.com)
785
fc1fc39e 78620010928
787 - (djm) OpenBSD CVS sync:
788 - djm@cvs.openbsd.org 2001/09/28 09:49:31
789 [scard.c]
790 Fix segv when smartcard communication error occurs during key load.
791 ok markus@
e3d5570b 792 - (djm) Update spec files for new x11-askpass
fc1fc39e 793
8a9ac95d 79420010927
795 - (stevesk) session.c: declare do_pre_login() before use
796 wayned@users.sourceforge.net
797
aa9f6a6e 79820010925
799 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 800 - (djm) Sync $sysconfdir/moduli
948fd8b9 801 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 802 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 803
57dade33 80420010923
805 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
806 by stevesk@
927c3e15 807 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 808 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 809
8ab12eb4 81020010923
811 - (bal) OpenBSD CVS Sync
812 - markus@cvs.openbsd.org 2001/09/23 11:09:13
813 [authfile.c]
814 relax permission check for private key files.
157fc8e1 815 - markus@cvs.openbsd.org 2001/09/23 09:58:13
816 [LICENCE]
817 new rijndael implementation
8ab12eb4 818
64bdafe1 81920010920
820 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 821 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 822 - (bal) OpenBSD CVS Sync
823 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
824 [sshd.8]
825 fix ClientAliveCountMax
ddcfed57 826 - markus@cvs.openbsd.org 2001/09/20 13:46:48
827 [auth2.c]
828 key_read returns now -1 or 1
bcdb96c2 829 - markus@cvs.openbsd.org 2001/09/20 13:50:40
830 [compat.c compat.h ssh.c]
831 bug compat: request a dummy channel for -N (no shell) sessions +
832 cleanup; vinschen@redhat.com
4a778de1 833 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
834 [sshd_config]
835 CheckMail removed. OKed stevesk@
64bdafe1 836
4cdbc654 83720010919
35c69348 838 - (bal) OpenBSD Sync
4cdbc654 839 - markus@cvs.openbsd.org 2001/09/19 10:08:51
840 [sshd.8]
841 command=xxx applies to subsystem now, too
cb8c7bad 842 - markus@cvs.openbsd.org 2001/09/19 13:23:29
843 [key.c]
844 key_read() now returns -1 on type mismatch, too
e1c5bfaf 845 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
846 [readconf.c readconf.h scp.c sftp.c ssh.1]
847 add ClearAllForwardings ssh option and set it in scp and sftp; ok
848 markus@
f34f05d5 849 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
850 [authfd.c]
851 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
852 blesses this and we do it this way elsewhere. this helps in
853 portable because not all systems have SUN_LEN() and
854 sockaddr_un.sun_len. ok markus@
2043936f 855 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
856 [sshd.8]
857 missing -t in usage
368bae7d 858 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
859 [sshd.8]
860 don't advertise -V in usage; ok markus@
35c69348 861 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 862
d0b19c95 86320010918
46a831dd 864 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 865 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 866 - (djm) Avoid warning on BSDgetopt
93816ec8 867 - (djm) More makefile infrastructre for smartcard support, also based
868 on Ben's work
4b255446 869 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
870 put somewhere sane. Add Ssh.bin to manifest.
69c94072 871 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 872 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 873 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
874 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
875 check. ok Lutz Jaenicke
35c69348 876 - (bal) OpenBSD CVS Sync
f1278af7 877 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
878 [scp.1 scp.c sftp.1 sftp.c]
879 add -Fssh_config option; ok markus@
cf54363d 880 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
881 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
882 u_char*/char* cleanup; ok markus
4e842b5e 883 - markus@cvs.openbsd.org 2001/09/17 20:22:14
884 [scard.c]
885 never keep a connection to the smartcard open.
886 allows ssh-keygen -D U while the agent is running; report from
887 jakob@
e3c1c3e6 888 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
889 [sftp.1 sftp.c]
890 cleanup and document -1, -s and -S; ok markus@
f7436b8c 891 - markus@cvs.openbsd.org 2001/09/17 20:50:22
892 [key.c ssh-keygen.c]
893 better error handling if you try to export a bad key to ssh.com
a5f82435 894 - markus@cvs.openbsd.org 2001/09/17 20:52:47
895 [channels.c channels.h clientloop.c]
896 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
897 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 898 - markus@cvs.openbsd.org 2001/09/17 21:04:02
899 [channels.c serverloop.c]
900 don't send fake dummy packets on CR (\r)
901 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 902 - markus@cvs.openbsd.org 2001/09/17 21:09:47
903 [compat.c]
904 more versions suffering the SSH_BUG_DEBUG bug;
905 3.0.x reported by dbutts@maddog.storability.com
edaeb835 906 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
907 [scp.1]
908 missing -B in usage string
d0b19c95 909
d31a32a4 91020010917
911 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 912 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
913 rename getopt() to BSDgetopt() to keep form conflicting with
914 system getopt().
915 [Makefile.in configure.in] disable filepriv until I can add
916 missing procpriv calls.
d31a32a4 917
95d00a03 91820010916
919 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 920 - (bal) OpenBSD CVS Sync
921 - markus@cvs.openbsd.org 2001/09/16 14:46:54
922 [session.c]
923 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
924 pr 1943b
95d00a03 925
0e0144b7 92620010915
927 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 928 - (djm) Sync scard/ stuff
23c098ba 929 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
930 Redhat
94a29edc 931 - (djm) Redhat initscript config sanity checking from Pekka Savola
932 <pekkas@netcore.fi>
e72ff812 933 - (djm) Clear supplemental groups at sshd start to prevent them from
934 being propogated to random PAM modules. Based on patch from Redhat via
935 Pekka Savola <pekkas@netcore.fi>
a2cb4268 936 - (djm) Make sure rijndael.c picks config.h
937 - (djm) Ensure that u_char gets defined
0e0144b7 938
dcf29cf8 93920010914
940 - (bal) OpenBSD CVS Sync
941 - markus@cvs.openbsd.org 2001/09/13
942 [rijndael.c rijndael.h]
943 missing $OpenBSD
fd022eed 944 - markus@cvs.openbsd.org 2001/09/14
945 [session.c]
946 command=xxx overwrites subsystems, too
9658ecbc 947 - markus@cvs.openbsd.org 2001/09/14
948 [sshd.c]
949 typo
fd022eed 950
88c3bfe0 95120010913
952 - (bal) OpenBSD CVS Sync
953 - markus@cvs.openbsd.org 2001/08/23 11:31:59
954 [cipher.c cipher.h]
955 switch to the optimised AES reference code from
956 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
957
5c53a31e 95820010912
959 - (bal) OpenBSD CVS Sync
960 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
961 [servconf.c servconf.h session.c sshd.8]
962 deprecate CheckMail. ok markus@
54bf768d 963 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
964 [ssh.1 sshd.8]
965 document case sensitivity for ssh, sshd and key file
966 options and arguments; ok markus@
6d7b3036 967 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
968 [servconf.h]
969 typo in comment
ae897d7c 970 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
971 [ssh.1 sshd.8]
972 minor typos and cleanup
c78e5800 973 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
974 [ssh.1]
975 hostname not optional; ok markus@
9495bfc5 976 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
977 [sshd.8]
978 no rexd; ok markus@
29999e54 979 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
980 [ssh.1]
981 document cipher des for protocol 1; ok deraadt@
8fbc356d 982 - camield@cvs.openbsd.org 2001/08/23 17:59:31
983 [sshd.c]
984 end request with 0, not NULL
985 ok markus@
d866473d 986 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
987 [ssh-agent.1]
988 fix usage; ok markus@
75304f85 989 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
990 [ssh-add.1 ssh-keyscan.1]
991 minor cleanup
b7f79e7a 992 - danh@cvs.openbsd.org 2001/08/27 22:02:13
993 [ssh-keyscan.c]
994 fix memory fault if non-existent filename is given to the -f option
995 ok markus@
14e4a15f 996 - markus@cvs.openbsd.org 2001/08/28 09:51:26
997 [readconf.c]
998 don't set DynamicForward unless Host matches
e591b98a 999 - markus@cvs.openbsd.org 2001/08/28 15:39:48
1000 [ssh.1 ssh.c]
1001 allow: ssh -F configfile host
46660a9e 1002 - markus@cvs.openbsd.org 2001/08/29 20:44:03
1003 [scp.c]
1004 clear the malloc'd buffer, otherwise source() will leak malloc'd
1005 memory; ok theo@
e675b851 1006 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
1007 [sshd.8]
1008 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 1009 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
1010 [ssh.1 ssh.c]
1011 document -D and DynamicForward; ok markus@
d2e3df16 1012 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
1013 [ssh.c]
1014 validate ports for -L/-R; ok markus@
70068acc 1015 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
1016 [ssh.1 sshd.8]
1017 additional documentation for GatewayPorts; ok markus@
ad3e169f 1018 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
1019 [ssh.1]
1020 add -D to synopsis line; ok markus@
3a8aabf0 1021 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
1022 [readconf.c ssh.1]
1023 validate ports for LocalForward/RemoteForward.
1024 add host/port alternative syntax for IPv6 (like -L/-R).
1025 ok markus@
ed787d14 1026 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
1027 [auth-options.c sshd.8]
1028 validate ports for permitopen key file option. add host/port
1029 alternative syntax for IPv6. ok markus@
4278ff63 1030 - markus@cvs.openbsd.org 2001/08/30 22:22:32
1031 [ssh-keyscan.c]
1032 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 1033 - markus@cvs.openbsd.org 2001/08/31 11:46:39
1034 [sshconnect2.c]
93111dfa 1035 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
1036 messages
1037 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
1038 [readconf.c readconf.h ssh.c]
1039 fatal() for nonexistent -Fssh_config. ok markus@
91789042 1040 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
1041 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
1042 avoid first person in manual pages
3a222388 1043 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
1044 [scp.c]
1045 don't forward agent for non third-party copies; ok markus@
5c53a31e 1046
c6ed03bd 104720010815
1048 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 1049 - OpenBSD CVS Sync
1050 - markus@cvs.openbsd.org 2001/08/07 10:37:46
1051 [authfd.c authfd.h]
1052 extended failure messages from galb@vandyke.com
c7f89f1f 1053 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
1054 [scp.1]
1055 when describing the -o option, give -o Protocol=1 as the specific example
1056 since we are SICK AND TIRED of clueless people who cannot have difficulty
1057 thinking on their own.
f2f1bedd 1058 - markus@cvs.openbsd.org 2001/08/08 18:20:15
1059 [uidswap.c]
1060 permanently_set_uid is a noop if user is not privilegued;
1061 fixes bug on solaris; from sbi@uchicago.edu
58df8789 1062 - markus@cvs.openbsd.org 2001/08/08 21:34:19
1063 [uidswap.c]
1064 undo last change; does not work for sshd
c3abff07 1065 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
1066 [ssh.c tildexpand.c]
1067 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
1068 ok markus@
4fa5a4db 1069 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
1070 [scp.c]
1071 don't need main prototype (also sync with rcp); ok markus@
68874d2b 1072 - markus@cvs.openbsd.org 2001/08/14 09:23:02
1073 [sftp.1 sftp-int.c]
1074 "bye"; hk63a@netscape.net
38539909 1075 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
1076 [scp.1 sftp.1 ssh.1]
1077 consistent documentation and example of ``-o ssh_option'' for sftp and
1078 scp; document keyword=argument for ssh.
41cb4569 1079 - (bal) QNX resync. OK tim@
c6ed03bd 1080
3454ff55 108120010814
1082 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
1083 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 1084 - (stevesk) sshpty.c: return 0 on error in cray pty code;
1085 ok wendyp@cray.com
4809bc4c 1086 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 1087 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 1088
d89a02d4 108920010812
1090 - (djm) Fix detection of long long int support. Based on patch from
1091 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
1092
7ef909d3 109320010808
1094 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
1095 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
1096
a704dd54 109720010807
1098 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
1099 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
1100 in. Needed for sshconnect.c
1101 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
1102 [configure.in] make tests with missing libraries fail
1103 patch by Wendy Palm <wendyp@cray.com>
1104 Added openbsd-compat/bsd-cray.h. Selective patches from
1105 William L. Jones <jones@mail.utexas.edu>
1106
4f7893dc 110720010806
1108 - OpenBSD CVS Sync
1109 - markus@cvs.openbsd.org 2001/07/22 21:32:27
1110 [sshpty.c]
1111 update comment
0aea6c59 1112 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
1113 [ssh.1]
1114 There is no option "Compress", point to "Compression" instead; ok
1115 markus
10a2cbef 1116 - markus@cvs.openbsd.org 2001/07/22 22:04:19
1117 [readconf.c ssh.1]
1118 enable challenge-response auth by default; ok millert@
248bad82 1119 - markus@cvs.openbsd.org 2001/07/22 22:24:16
1120 [sshd.8]
1121 Xr login.conf
9f37c0af 1122 - markus@cvs.openbsd.org 2001/07/23 09:06:28
1123 [sshconnect2.c]
1124 reorder default sequence of userauth methods to match ssh behaviour:
1125 hostbased,publickey,keyboard-interactive,password
29c440a0 1126 - markus@cvs.openbsd.org 2001/07/23 12:47:05
1127 [ssh.1]
1128 sync PreferredAuthentications
7fd9477e 1129 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
1130 [ssh-keygen.1]
1131 Fix typo.
1bdee08c 1132 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
1133 [auth2.c auth-rsa.c]
1134 use %lu; ok markus@
bac2ef55 1135 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
1136 [xmalloc.c]
1137 no zero size xstrdup() error; ok markus@
55684f0c 1138 - markus@cvs.openbsd.org 2001/07/25 11:59:35
1139 [scard.c]
1140 typo in comment
ce773142 1141 - markus@cvs.openbsd.org 2001/07/25 14:35:18
1142 [readconf.c ssh.1 ssh.c sshconnect.c]
1143 cleanup connect(); connection_attempts 4 -> 1; from
1144 eivind@freebsd.org
f87f09aa 1145 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
1146 [sshd.8 sshd.c]
1147 add -t option to test configuration file and keys; pekkas@netcore.fi
1148 ok markus@
c42158fe 1149 - rees@cvs.openbsd.org 2001/07/26 20:04:27
1150 [scard.c ssh-keygen.c]
1151 Inquire Cyberflex class for 0xf0 cards
1152 change aid to conform to 7816-5
1153 remove gratuitous fid selects
2e23cde0 1154 - millert@cvs.openbsd.org 2001/07/27 14:50:45
1155 [ssh.c]
1156 If smart card support is compiled in and a smart card is being used
1157 for authentication, make it the first method used. markus@ OK
0b2988ca 1158 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
1159 [scp.c]
1160 shorten lines
7f19f8bb 1161 - markus@cvs.openbsd.org 2001/07/28 09:21:15
1162 [sshd.8]
1163 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 1164 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
1165 [scp.1]
1166 Clarified -o option in scp.1 OKed by Markus@
0b595937 1167 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
1168 [scard.c scard.h]
1169 better errorcodes from sc_*; ok markus@
d6192346 1170 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
1171 [rijndael.c rijndael.h]
1172 new BSD-style license:
1173 Brian Gladman <brg@gladman.plus.com>:
1174 >I have updated my code at:
1175 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
1176 >with a copyright notice as follows:
1177 >[...]
1178 >I am not sure which version of my old code you are using but I am
1179 >happy for the notice above to be substituted for my existing copyright
1180 >intent if this meets your purpose.
71b7a18e 1181 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
1182 [scard.c]
1183 do not complain about missing smartcards. ok markus@
eea098a3 1184 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
1185 [readconf.c readconf.h ssh.1 ssh.c]
1186 add 'SmartcardDevice' client option to specify which smartcard device
1187 is used to access a smartcard used for storing the user's private RSA
1188 key. ok markus@.
88690211 1189 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
1190 [sftp-int.c sftp-server.c]
1191 avoid paths beginning with "//"; <vinschen@redhat.com>
1192 ok markus@
2251e099 1193 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
1194 [scard.c]
1195 close smartcard connection if card is missing
9ff6f66f 1196 - markus@cvs.openbsd.org 2001/08/01 22:03:33
1197 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
1198 ssh-agent.c ssh.c]
1199 use strings instead of ints for smartcard reader ids
1930af48 1200 - markus@cvs.openbsd.org 2001/08/01 22:16:45
1201 [ssh.1 sshd.8]
1202 refer to current ietf drafts for protocol v2
4f831fd7 1203 - markus@cvs.openbsd.org 2001/08/01 23:33:09
1204 [ssh-keygen.c]
1205 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
1206 like sectok).
1a23ac2c 1207 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 1208 [scard.c ssh.c]
1209 support finish rsa keys.
1210 free public keys after login -> call finish -> close smartcard.
93a56445 1211 - markus@cvs.openbsd.org 2001/08/02 00:10:17
1212 [ssh-keygen.c]
1213 add -D readerid option (download, i.e. print public RSA key to stdout).
1214 check for card present when uploading keys.
1215 use strings instead of ints for smartcard reader ids, too.
285d2b15 1216 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
1217 [ssh-keygen.c]
1218 change -u (upload smartcard key) to -U. ok markus@
58153e34 1219 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
1220 [ssh-keygen.c]
1221 more verbose usage(). ok markus@
f0d6bdcf 1222 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
1223 [ssh-keygen.1]
1224 document smartcard upload/download. ok markus@
315dfb04 1225 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
1226 [ssh.c]
1227 add smartcard to usage(). ok markus@
3e984472 1228 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
1229 [ssh-agent.c ssh.c ssh-keygen.c]
1230 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 1231 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 1232 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
1233 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 1234 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
1235 [ssh-keyscan.1]
1236 o) .Sh AUTHOR -> .Sh AUTHORS;
1237 o) .Sh EXAMPLE -> .Sh EXAMPLES;
1238 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
1239
1240 millert@ ok
5a26334c 1241 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
1242 [ssh-add.1]
1243 document smartcard options. ok markus@
33e766d2 1244 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
1245 [ssh-add.c ssh-agent.c ssh-keyscan.c]
1246 improve usage(). ok markus@
5061072f 1247 - markus@cvs.openbsd.org 2001/08/05 23:18:20
1248 [ssh-keyscan.1 ssh-keyscan.c]
1249 ssh 2 support; from wayned@users.sourceforge.net
578954b1 1250 - markus@cvs.openbsd.org 2001/08/05 23:29:58
1251 [ssh-keyscan.c]
1252 make -t dsa work with commercial servers, too
cddb9003 1253 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
1254 [scp.c]
1255 use alarm vs. setitimer for portable; ok markus@
94796c10 1256 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 1257 - (bal) Second around of UNICOS patches. A few other things left.
1258 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 1259
29a47408 126020010803
1261 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
1262 a fast UltraSPARC.
1263
42ad0eec 126420010726
1265 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
1266 handler has converged.
1267
aa7dbcdd 126820010725
1269 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
1270
0b7d19eb 127120010724
1272 - (bal) 4711 not 04711 for ssh binary.
1273
ca5c7d6a 127420010722
1275 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
1276 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
1277 Added openbsd-compat/bsd-cray.c. Rest will be merged after
1278 approval. Selective patches from William L. Jones
1279 <jones@mail.utexas.edu>
7458aff1 1280 - OpenBSD CVS Sync
1281 - markus@cvs.openbsd.org 2001/07/18 21:10:43
1282 [sshpty.c]
1283 pr #1946, allow sshd if /dev is readonly
ec9f3450 1284 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
1285 [ssh-agent.c]
1286 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 1287 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
1288 [ssh.1]
1289 escape chars are below now
7efa8482 1290 - markus@cvs.openbsd.org 2001/07/20 14:46:11
1291 [ssh-agent.c]
1292 do not exit() from signal handlers; ok deraadt@
491f5f7b 1293 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
1294 [ssh.1]
1295 "the" command line
ca5c7d6a 1296
979b0a64 129720010719
1298 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
1299 report from Mark Miller <markm@swoon.net>
1300
6e69a45d 130120010718
1302 - OpenBSD CVS Sync
2c5b1791 1303 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
1304 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
1305 delete spurious #includes; ok deraadt@ markus@
68fa858a 1306 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 1307 [serverloop.c]
1308 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 1309 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
1310 [ssh-agent.1]
1311 -d will not fork; ok markus@
d1fc1b88 1312 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 1313 [ssh-agent.c]
d1fc1b88 1314 typo in usage; ok markus@
68fa858a 1315 - markus@cvs.openbsd.org 2001/07/17 20:48:42
1316 [ssh-agent.c]
e364646f 1317 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 1318 - markus@cvs.openbsd.org 2001/07/17 21:04:58
1319 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 1320 keep track of both maxfd and the size of the malloc'ed fdsets.
1321 update maxfd if maxfd gets closed.
c3941fa6 1322 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
1323 [scp.c]
1324 Missing -o in scp usage()
68fa858a 1325 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 1326 - (bal) Allow sshd to switch user context without password for Cygwin.
1327 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 1328 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 1329 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 1330
39c98ef7 133120010715
1332 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
1333 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 1334 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
1335 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 1336
6800f427 133720010714
1338 - (stevesk) change getopt() declaration
763a1a18 1339 - (stevesk) configure.in: use ll suffix for long long constant
1340 in snprintf() test
6800f427 1341
453b4bd0 134220010713
68fa858a 1343 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
1344 pam_nologin module. Report from William Yodlowsky
453b4bd0 1345 <bsd@openbsd.rutgers.edu>
9912296f 1346 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 1347 - OpenBSD CVS Sync
1348 - markus@cvs.openbsd.org 2001/07/04 22:47:19
1349 [ssh-agent.c]
1350 ignore SIGPIPE when debugging, too
878b5225 1351 - markus@cvs.openbsd.org 2001/07/04 23:13:10
1352 [scard.c scard.h ssh-agent.c]
1353 handle card removal more gracefully, add sc_close() to scard.h
77261db4 1354 - markus@cvs.openbsd.org 2001/07/04 23:39:07
1355 [ssh-agent.c]
1356 for smartcards remove both RSA1/2 keys
a0e0f486 1357 - markus@cvs.openbsd.org 2001/07/04 23:49:27
1358 [ssh-agent.c]
1359 handle mutiple adds of the same smartcard key
62bb2c8f 1360 - espie@cvs.openbsd.org 2001/07/05 11:43:33
1361 [sftp-glob.c]
1362 Directly cast to the right type. Ok markus@
1363 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
1364 [sshconnect1.c]
1365 statement after label; ok dugsong@
97de229c 1366 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
1367 [servconf.c]
1368 fix ``MaxStartups max''; ok markus@
f5a1a01a 1369 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
1370 [ssh.c]
1371 Use getopt(3); markus@ ok.
ed916b28 1372 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
1373 [session.c sftp-int.c]
1374 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 1375 - markus@cvs.openbsd.org 2001/07/10 21:49:12
1376 [readpass.c]
1377 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 1378 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
1379 [servconf.c]
68fa858a 1380 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 1381 dugsong ok
1382 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
1383 -I/usr/include/kerberosV?
afd501f9 1384 - markus@cvs.openbsd.org 2001/07/11 16:29:59
1385 [ssh.c]
1386 sort options string, fix -p, add -k
1387 - markus@cvs.openbsd.org 2001/07/11 18:26:15
1388 [auth.c]
1389 no need to call dirname(pw->pw_dir).
1390 note that dirname(3) modifies its argument on some systems.
82d95536 1391 - (djm) Reorder Makefile.in so clean targets work a little better when
1392 run directly from Makefile.in
1812a662 1393 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 1394
85b08d98 139520010711
68fa858a 1396 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 1397 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
1398
a96070d4 139920010704
1400 - OpenBSD CVS Sync
1401 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 1402 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
1403 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 1404 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
1405 update copyright for 2001
8a497b11 1406 - markus@cvs.openbsd.org 2001/06/25 17:18:27
1407 [ssh-keygen.1]
68fa858a 1408 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 1409 hugh@mimosa.com
6978866a 1410 - provos@cvs.openbsd.org 2001/06/25 17:54:47
1411 [auth.c auth.h auth-rsa.c]
68fa858a 1412 terminate secure_filename checking after checking homedir. that way
ffb215be 1413 it works on AFS. okay markus@
1414 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
1415 [auth2.c sshconnect2.c]
1416 prototype cleanup; ok markus@
2b30154a 1417 - markus@cvs.openbsd.org 2001/06/26 02:47:07
1418 [ssh-keygen.c]
1419 allow loading a private RSA key to a cyberflex card.
ffdb5d70 1420 - markus@cvs.openbsd.org 2001/06/26 04:07:06
1421 [ssh-agent.1 ssh-agent.c]
1422 add debug flag
983def13 1423 - markus@cvs.openbsd.org 2001/06/26 04:59:59
1424 [authfd.c authfd.h ssh-add.c]
1425 initial support for smartcards in the agent
f7e5ac7b 1426 - markus@cvs.openbsd.org 2001/06/26 05:07:43
1427 [ssh-agent.c]
1428 update usage
2b5fe3b8 1429 - markus@cvs.openbsd.org 2001/06/26 05:33:34
1430 [ssh-agent.c]
1431 more smartcard support.
543baeea 1432 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
1433 [sshd.8]
1434 remove unnecessary .Pp between .It;
1435 millert@ ok
0c9664c2 1436 - markus@cvs.openbsd.org 2001/06/26 05:50:11
1437 [auth2.c]
1438 new interface for secure_filename()
2a1e4639 1439 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 1440 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
1441 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
1442 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
1443 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 1444 radix.h readconf.h readpass.h rsa.h]
1445 prototype pedant. not very creative...
1446 - () -> (void)
1447 - no variable names
1c06a9ca 1448 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 1449 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
1450 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 1451 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
1452 prototype pedant. not very creative...
1453 - () -> (void)
1454 - no variable names
ced49be2 1455 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 1456 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 1457 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 1458 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 1459 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 1460 - markus@cvs.openbsd.org 2001/06/26 17:25:34
1461 [ssh.1]
1462 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 1463 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 1464 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
1465 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
1466 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
1467 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
1468 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
1469 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
1470 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 1471 tildexpand.h uidswap.h uuencode.h xmalloc.h]
1472 remove comments from .h, since they are cut&paste from the .c files
1473 and out of sync
83f46621 1474 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
1475 [servconf.c]
1476 #include <kafs.h>
57156994 1477 - markus@cvs.openbsd.org 2001/06/26 20:14:11
1478 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
1479 add smartcard support to the client, too (now you can use both
1480 the agent and the client).
1481 - markus@cvs.openbsd.org 2001/06/27 02:12:54
1482 [serverloop.c serverloop.h session.c session.h]
1483 quick hack to make ssh2 work again.
80f8f24f 1484 - markus@cvs.openbsd.org 2001/06/27 04:48:53
1485 [auth.c match.c sshd.8]
1486 tridge@samba.org
d0bfe096 1487 - markus@cvs.openbsd.org 2001/06/27 05:35:42
1488 [ssh-keygen.c]
1489 use cyberflex_inq_class to inquire class.
2b63e803 1490 - markus@cvs.openbsd.org 2001/06/27 05:42:25
1491 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1492 s/generate_additional_parameters/rsa_generate_additional_parameters/
1493 http://www.humppa.com/
34e02b83 1494 - markus@cvs.openbsd.org 2001/06/27 06:26:36
1495 [ssh-add.c]
1496 convert to getopt(3)
d3260e12 1497 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
1498 [ssh-keygen.c]
1499 '\0' terminated data[] is ok; ok markus@
49ccba9c 1500 - markus@cvs.openbsd.org 2001/06/29 07:06:34
1501 [ssh-keygen.c]
1502 new error handling for cyberflex_*
542d70b8 1503 - markus@cvs.openbsd.org 2001/06/29 07:11:01
1504 [ssh-keygen.c]
1505 initialize early
eea46d13 1506 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
1507 [clientloop.c]
1508 sync function definition with declaration; ok markus@
8ab2cb35 1509 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
1510 [channels.c]
1511 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 1512 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
1513 [channels.c channels.h clientloop.c]
1514 adress -> address; ok markus@
5b5d170c 1515 - markus@cvs.openbsd.org 2001/07/02 13:59:15
1516 [serverloop.c session.c session.h]
68fa858a 1517 wait until !session_have_children(); bugreport from
5b5d170c 1518 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 1519 - markus@cvs.openbsd.org 2001/07/02 22:29:20
1520 [readpass.c]
1521 do not return NULL, use "" instead.
666248da 1522 - markus@cvs.openbsd.org 2001/07/02 22:40:18
1523 [ssh-keygen.c]
1524 update for sectok.h interface changes.
3cf2be58 1525 - markus@cvs.openbsd.org 2001/07/02 22:52:57
1526 [channels.c channels.h serverloop.c]
1527 improve cleanup/exit logic in ssh2:
1528 stop listening to channels, detach channel users (e.g. sessions).
1529 wait for children (i.e. dying sessions), send exit messages,
1530 cleanup all channels.
637b033d 1531 - (bal) forget a few new files in sync up.
06be7c3b 1532 - (bal) Makefile fix up requires scard.c
ac96ca42 1533 - (stevesk) sync misc.h
9c328529 1534 - (stevesk) more sync for session.c
4f1f4d8d 1535 - (stevesk) sync servconf.h (comments)
afb9165e 1536 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 1537 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
1538 issue warning (line 1: tokens ignored at end of directive line)
1539 - (tim) [sshconnect1.c] give the compiler something to do for success:
1540 if KRB5 and AFS are not defined
1541 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 1542
aa8d09da 154320010629
1544 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 1545 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 1546 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 1547 - (stevesk) remove _REENTRANT #define
16995a2c 1548 - (stevesk) session.c: use u_int for envsize
6a26f353 1549 - (stevesk) remove cli.[ch]
aa8d09da 1550
f11065cb 155120010628
1552 - (djm) Sync openbsd-compat with -current libc
68fa858a 1553 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 1554 broken makefile
07608451 1555 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
1556 - (bal) Remove getusershell() since it's no longer used.
f11065cb 1557
78220944 155820010627
1559 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 1560 - (djm) Remove redundant and incorrect test for max auth attempts in
1561 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 1562 <matthewm@webcentral.com.au>
f0194608 1563 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 1564 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 1565 existing primes->moduli if it exists.
0eb1a22d 1566 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
1567 - djm@cvs.openbsd.org 2001/06/27 13:23:30
1568 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 1569 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 1570 - (stevesk) for HP-UX 11.X use X/Open socket interface;
1571 pulls in modern socket prototypes and eliminates a number of compiler
1572 warnings. see xopen_networking(7).
fef01705 1573 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 1574 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 1575
e16f4ac8 157620010625
0cd000dd 1577 - OpenBSD CVS Sync
bc233fdf 1578 - markus@cvs.openbsd.org 2001/06/21 21:08:25
1579 [session.c]
1580 don't reset forced_command (we allow multiple login shells in
1581 ssh2); dwd@bell-labs.com
a5a2da3b 1582 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
1583 [ssh.1 sshd.8 ssh-keyscan.1]
1584 o) .Sh AUTHOR -> .Sh AUTHORS;
1585 o) remove unnecessary .Pp;
1586 o) better -mdoc style;
1587 o) typo;
1588 o) sort SEE ALSO;
a5a2da3b 1589 aaron@ ok
e2854364 1590 - provos@cvs.openbsd.org 2001/06/22 21:27:08
1591 [dh.c pathnames.h]
1592 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 1593 - provos@cvs.openbsd.org 2001/06/22 21:28:53
1594 [sshd.8]
1595 document /etc/moduli
96a7b0cc 1596 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 1597 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 1598 ssh-keygen.1]
1599 merge authorized_keys2 into authorized_keys.
1600 authorized_keys2 is used for backward compat.
1601 (just append authorized_keys2 to authorized_keys).
826676b3 1602 - provos@cvs.openbsd.org 2001/06/22 21:57:59
1603 [dh.c]
1604 increase linebuffer to deal with larger moduli; use rewind instead of
1605 close/open
bc233fdf 1606 - markus@cvs.openbsd.org 2001/06/22 22:21:20
1607 [sftp-server.c]
1608 allow long usernames/groups in readdir
a599bd06 1609 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 1610 [ssh.c]
1611 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 1612 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
1613 [scp.c]
1614 slightly better care
d0c8ca5c 1615 - markus@cvs.openbsd.org 2001/06/23 00:20:57
1616 [auth2.c auth.c auth.h auth-rh-rsa.c]
1617 *known_hosts2 is obsolete for hostbased authentication and
1618 only used for backward compat. merge ssh1/2 hostkey check
1619 and move it to auth.c
e16f4ac8 1620 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
1621 [sftp.1 sftp-server.8 ssh-keygen.1]
1622 join .%A entries; most by bk@rt.fm
f49bc4f7 1623 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 1624 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 1625 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 1626 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 1627 modify.
7d747e89 1628 - markus@cvs.openbsd.org 2001/06/23 03:03:59
1629 [sshd.8]
1630 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 1631 - markus@cvs.openbsd.org 2001/06/23 03:04:42
1632 [auth2.c auth-rh-rsa.c]
1633 restore correct ignore_user_known_hosts logic.
c10d042a 1634 - markus@cvs.openbsd.org 2001/06/23 05:26:02
1635 [key.c]
1636 handle sigature of size 0 (some broken clients send this).
7b518233 1637 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
1638 [sftp.1 sftp-server.8 ssh-keygen.1]
1639 ok, tmac is now fixed
2e0becb6 1640 - markus@cvs.openbsd.org 2001/06/23 06:41:10
1641 [ssh-keygen.c]
1642 try to decode ssh-3.0.0 private rsa keys
1643 (allow migration to openssh, not vice versa), #910
396c147e 1644 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 1645 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
1646 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
1647 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
1648 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
1649 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
1650 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 1651 ssh-keygen.c ssh-keyscan.c]
68fa858a 1652 more strict prototypes. raise warning level in Makefile.inc.
396c147e 1653 markus ok'ed
1654 TODO; cleanup headers
a599bd06 1655 - markus@cvs.openbsd.org 2001/06/23 17:05:22
1656 [ssh-keygen.c]
1657 fix import for (broken?) ssh.com/f-secure private keys
1658 (i tested > 1000 RSA keys)
3730bb22 1659 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
1660 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
1661 kill whitespace at EOL.
3aca00a3 1662 - markus@cvs.openbsd.org 2001/06/23 19:12:43
1663 [sshd.c]
1664 pidfile/sigterm race; bbraun@synack.net
ce404659 1665 - markus@cvs.openbsd.org 2001/06/23 22:37:46
1666 [sshconnect1.c]
1667 consistent with ssh2: skip key if empty passphrase is entered,
1668 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 1669 - markus@cvs.openbsd.org 2001/06/24 05:25:10
1670 [auth-options.c match.c match.h]
1671 move ip+hostname check to match.c
1843a425 1672 - markus@cvs.openbsd.org 2001/06/24 05:35:33
1673 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
1674 switch to readpassphrase(3)
1675 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 1676 - markus@cvs.openbsd.org 2001/06/24 05:47:13
1677 [sshconnect2.c]
1678 oops, missing format string
b4e7177c 1679 - markus@cvs.openbsd.org 2001/06/24 17:18:31
1680 [ttymodes.c]
1681 passing modes works fine: debug2->3
ab88181c 1682 - (djm) -Wall fix for session.c
3159d49a 1683 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
1684 Solaris
0cd000dd 1685
7751d4eb 168620010622
1687 - (stevesk) handle systems without pw_expire and pw_change.
1688
e04e7a19 168920010621
1690 - OpenBSD CVS Sync
1691 - markus@cvs.openbsd.org 2001/06/16 08:49:38
1692 [misc.c]
1693 typo; dunlap@apl.washington.edu
c03175c6 1694 - markus@cvs.openbsd.org 2001/06/16 08:50:39
1695 [channels.h]
1696 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 1697 - markus@cvs.openbsd.org 2001/06/16 08:57:35
1698 [scp.c]
1699 no stdio or exit() in signal handlers.
c4d49b85 1700 - markus@cvs.openbsd.org 2001/06/16 08:58:34
1701 [misc.c]
1702 copy pw_expire and pw_change, too.
dac6753b 1703 - markus@cvs.openbsd.org 2001/06/19 12:34:09
1704 [session.c]
1705 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 1706 - markus@cvs.openbsd.org 2001/06/19 14:09:45
1707 [session.c sshd.8]
1708 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 1709 - markus@cvs.openbsd.org 2001/06/19 15:40:45
1710 [session.c]
1711 allocate and free at the same level.
d6746a0b 1712 - markus@cvs.openbsd.org 2001/06/20 13:56:39
1713 [channels.c channels.h clientloop.c packet.c serverloop.c]
1714 move from channel_stop_listening to channel_free_all,
1715 call channel_free_all before calling waitpid() in serverloop.
1716 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 1717
5ad9f968 171820010615
1719 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
1720 around grantpt().
f7940aa9 1721 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 1722
eb26141e 172320010614
1724 - OpenBSD CVS Sync
1725 - markus@cvs.openbsd.org 2001/06/13 09:10:31
1726 [session.c]
1727 typo, use pid not s->pid, mstone@cs.loyola.edu
1728
86066315 172920010613
eb26141e 1730 - OpenBSD CVS Sync
86066315 1731 - markus@cvs.openbsd.org 2001/06/12 10:58:29
1732 [session.c]
1733 merge session_free into session_close()
1734 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 1735 - markus@cvs.openbsd.org 2001/06/12 16:10:38
1736 [session.c]
1737 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 1738 - markus@cvs.openbsd.org 2001/06/12 16:11:26
1739 [packet.c]
1740 do not log() packet_set_maxsize
b44de2b1 1741 - markus@cvs.openbsd.org 2001/06/12 21:21:29
1742 [session.c]
1743 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
1744 we do already trust $HOME/.ssh
1745 you can use .ssh/sshrc and .ssh/environment if you want to customize
1746 the location of the xauth cookies
7a313633 1747 - markus@cvs.openbsd.org 2001/06/12 21:30:57
1748 [session.c]
1749 unused
86066315 1750
2c9d881a 175120010612
38296b32 1752 - scp.c ID update (upstream synced vfsprintf() from us)
1753 - OpenBSD CVS Sync
2c9d881a 1754 - markus@cvs.openbsd.org 2001/06/10 11:29:20
1755 [dispatch.c]
1756 we support rekeying
1757 protocol errors are fatal.
1500bcdd 1758 - markus@cvs.openbsd.org 2001/06/11 10:18:24
1759 [session.c]
1760 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 1761 - markus@cvs.openbsd.org 2001/06/11 16:04:38
1762 [sshd.8]
1763 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 1764
b4d02860 176520010611
68fa858a 1766 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
1767 <markm@swoon.net>
224cbdcc 1768 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 1769 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 1770 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 1771
bf093080 177220010610
1773 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
1774
e697bda7 177520010609
1776 - OpenBSD CVS Sync
1777 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 1778 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 1779 packet.c serverloop.c session.c ssh.c ssh1.h]
1780 channel layer cleanup: merge header files and split .c files
36e1f6a1 1781 - markus@cvs.openbsd.org 2001/05/30 15:20:10
1782 [ssh.c]
1783 merge functions, simplify.
a5efa1bb 1784 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 1785 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 1786 packet.c serverloop.c session.c ssh.c]
68fa858a 1787 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 1788 history
68fa858a 1789 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 1790 out of ssh Attic)
68fa858a 1791 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 1792 Attic.
1793 - OpenBSD CVS Sync
1794 - markus@cvs.openbsd.org 2001/05/31 13:08:04
1795 [sshd_config]
1796 group options and add some more comments
e4f7282d 1797 - markus@cvs.openbsd.org 2001/06/03 14:55:39
1798 [channels.c channels.h session.c]
68fa858a 1799 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 1800 handling
e5b71e99 1801 - markus@cvs.openbsd.org 2001/06/03 19:36:44
1802 [ssh-keygen.1]
1803 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 1804 - markus@cvs.openbsd.org 2001/06/03 19:38:42
1805 [scp.c]
1806 pass -v to ssh; from slade@shore.net
f5e69c65 1807 - markus@cvs.openbsd.org 2001/06/03 20:06:11
1808 [auth2-chall.c]
68fa858a 1809 the challenge response device decides how to handle non-existing
f5e69c65 1810 users.
1811 -> fake challenges for skey and cryptocard
f0f32b8e 1812 - markus@cvs.openbsd.org 2001/06/04 21:59:43
1813 [channels.c channels.h session.c]
68fa858a 1814 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 1815 zen-parse@gmx.net on bugtraq
c9130033 1816 - markus@cvs.openbsd.org 2001/06/04 23:07:21
1817 [clientloop.c serverloop.c sshd.c]
68fa858a 1818 set flags in the signal handlers, do real work in the main loop,
c9130033 1819 ok provos@
8dcd9d5c 1820 - markus@cvs.openbsd.org 2001/06/04 23:16:16
1821 [session.c]
1822 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 1823 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
1824 [ssh-keyscan.1 ssh-keyscan.c]
1825 License clarification from David Mazieres, ok deraadt@
750c256a 1826 - markus@cvs.openbsd.org 2001/06/05 10:24:32
1827 [channels.c]
1828 don't delete the auth socket in channel_stop_listening()
1829 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 1830 - markus@cvs.openbsd.org 2001/06/05 16:46:19
1831 [session.c]
1832 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 1833 - markus@cvs.openbsd.org 2001/06/06 23:13:54
1834 [ssh-dss.c ssh-rsa.c]
1835 cleanup, remove old code
edf9ae81 1836 - markus@cvs.openbsd.org 2001/06/06 23:19:35
1837 [ssh-add.c]
1838 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 1839 - markus@cvs.openbsd.org 2001/06/07 19:57:53
1840 [auth2.c]
1841 style is used for bsdauth.
1842 disconnect on user/service change (ietf-drafts)
449c5ba5 1843 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 1844 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 1845 sshconnect.c sshconnect1.c]
1846 use xxx_put_cstring()
e6abba31 1847 - markus@cvs.openbsd.org 2001/06/07 22:25:02
1848 [session.c]
1849 don't overwrite errno
1850 delay deletion of the xauth cookie
fd9ede94 1851 - markus@cvs.openbsd.org 2001/06/08 15:25:40
1852 [includes.h pathnames.h readconf.c servconf.c]
1853 move the path for xauth to pathnames.h
0abe778b 1854 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 1855 - (bal) ANSIify strmode()
68fa858a 1856 - (bal) --with-catman should be --with-mantype patch by Dave
1857 Dykstra <dwd@bell-labs.com>
fd9ede94 1858
4869a96f 185920010606
e697bda7 1860 - OpenBSD CVS Sync
68fa858a 1861 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 1862 [ssh.1]
68fa858a 1863 no spaces in PreferredAuthentications;
5ba55ada 1864 meixner@rbg.informatik.tu-darmstadt.de
1865 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 1866 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 1867 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
1868 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 1869 - djm@cvs.openbsd.org 2001/05/19 00:36:40
1870 [session.c]
1871 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
1872 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 1873 - markus@cvs.openbsd.org 2001/05/19 16:05:41
1874 [scp.c]
3e4fc5f9 1875 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 1876 allows scp /path/to/file localhost:/path/to/file
1877 - markus@cvs.openbsd.org 2001/05/19 16:08:43
1878 [sshd.8]
a18395da 1879 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 1880 - markus@cvs.openbsd.org 2001/05/19 16:32:16
1881 [ssh.1 sshconnect2.c]
1882 change preferredauthentication order to
1883 publickey,hostbased,password,keyboard-interactive
3398dda9 1884 document that hostbased defaults to no, document order
47bf6266 1885 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 1886 [ssh.1 sshd.8]
1887 document MACs defaults with .Dq
1888 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
1889 [misc.c misc.h servconf.c sshd.8 sshd.c]
1890 sshd command-line arguments and configuration file options that
1891 specify time may be expressed using a sequence of the form:
e2b1fb42 1892 time[qualifier], where time is a positive integer value and qualifier
68fa858a 1893 is one of the following:
1894 <none>,s,m,h,d,w
1895 Examples:
1896 600 600 seconds (10 minutes)
1897 10m 10 minutes
1898 1h30m 1 hour 30 minutes (90 minutes)
1899 ok markus@
7e8c18e9 1900 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 1901 [channels.c]
1902 typo in error message
e697bda7 1903 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 1904 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
1905 sshd_config]
68fa858a 1906 configurable authorized_keys{,2} location; originally from peter@;
1907 ok djm@
1ddf764b 1908 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 1909 [auth.c]
1910 fix comment; from jakob@
1911 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
1912 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 1913 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 1914 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 1915 [ssh-keygen.c]
1916 use -P for -e and -y, too.
63cd7dd0 1917 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 1918 [ssh.c]
1919 fix usage()
1920 - markus@cvs.openbsd.org 2001/05/28 10:08:55
1921 [authfile.c]
eb2e1595 1922 key_load_private: set comment to filename for PEM keys
2cf27bc4 1923 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 1924 [cipher.c cipher.h]
1925 simpler 3des for ssh1
1926 - markus@cvs.openbsd.org 2001/05/28 23:14:49
1927 [channels.c channels.h nchan.c]
6fd8622b 1928 undo broken channel fix and try a different one. there
68fa858a 1929 should be still some select errors...
1930 - markus@cvs.openbsd.org 2001/05/28 23:25:24
1931 [channels.c]
1932 cleanup, typo
08dcb5d7 1933 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 1934 [packet.c packet.h sshconnect.c sshd.c]
1935 remove some lines, simplify.
a10bdd7c 1936 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 1937 [authfile.c]
1938 typo
5ba55ada 1939
5cde8062 194020010528
1941 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
1942 Patch by Corinna Vinschen <vinschen@redhat.com>
1943
362df52e 194420010517
1945 - OpenBSD CVS Sync
1946 - markus@cvs.openbsd.org 2001/05/12 19:53:13
1947 [sftp-server.c]
1948 readlink does not NULL-terminate; mhe@home.se
6efa3d14 1949 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
1950 [ssh.1]
1951 X11 forwarding details improved
70ea8327 1952 - markus@cvs.openbsd.org 2001/05/16 20:51:57
1953 [authfile.c]
1954 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 1955 - markus@cvs.openbsd.org 2001/05/16 21:53:53
1956 [clientloop.c]
1957 check for open sessions before we call select(); fixes the x11 client
1958 bug reported by bowman@math.ualberta.ca
7231bd47 1959 - markus@cvs.openbsd.org 2001/05/16 22:09:21
1960 [channels.c nchan.c]
1961 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 1962 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 1963 - (bal) Corrected on_exit() emulation via atexit().
362df52e 1964
89aa792b 196520010512
1966 - OpenBSD CVS Sync
1967 - markus@cvs.openbsd.org 2001/05/11 14:59:56
1968 [clientloop.c misc.c misc.h]
1969 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 1970 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
1971 Patch by pete <ninjaz@webexpress.com>
89aa792b 1972
97430469 197320010511
1974 - OpenBSD CVS Sync
1975 - markus@cvs.openbsd.org 2001/05/09 22:51:57
1976 [channels.c]
1977 fix -R for protocol 2, noticed by greg@nest.cx.
1978 bug was introduced with experimental dynamic forwarding.
a16092bb 1979 - markus@cvs.openbsd.org 2001/05/09 23:01:31
1980 [rijndael.h]
1981 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 1982
588f4ed0 198320010509
1984 - OpenBSD CVS Sync
1985 - markus@cvs.openbsd.org 2001/05/06 21:23:31
1986 [cli.c]
1987 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 1988 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 1989 [channels.c serverloop.c clientloop.c]
d18e0850 1990 adds correct error reporting to async connect()s
68fa858a 1991 fixes the server-discards-data-before-connected-bug found by
d18e0850 1992 onoe@sm.sony.co.jp
8a624ebf 1993 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
1994 [misc.c misc.h scp.c sftp.c]
1995 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 1996 - markus@cvs.openbsd.org 2001/05/06 21:45:14
1997 [clientloop.c]
68fa858a 1998 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 1999 jbw@izanami.cee.hw.ac.uk
010980f6 2000 - markus@cvs.openbsd.org 2001/05/08 22:48:07
2001 [atomicio.c]
2002 no need for xmalloc.h, thanks to espie@
68fa858a 2003 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 2004 <wayne@blorf.net>
99c8ddac 2005 - (bal) ./configure support to disable SIA on OSF1. Patch by
2006 Chris Adams <cmadams@hiwaay.net>
68fa858a 2007 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 2008 <nakaji@tutrp.tut.ac.jp>
588f4ed0 2009
7b22534a 201020010508
68fa858a 2011 - (bal) Fixed configure test for USE_SIA.
7b22534a 2012
94539b2a 201320010506
2014 - (djm) Update config.guess and config.sub with latest versions (from
2015 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
2016 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 2017 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 2018 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 2019 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 2020 - OpenBSD CVS Sync
2021 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
2022 [sftp.1 ssh-add.1 ssh-keygen.1]
2023 typos, grammar
94539b2a 2024
98143cfc 202520010505
2026 - OpenBSD CVS Sync
2027 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
2028 [ssh.1 sshd.8]
2029 typos
5b9601c8 2030 - markus@cvs.openbsd.org 2001/05/04 14:34:34
2031 [channels.c]
94539b2a 2032 channel_new() reallocs channels[], we cannot use Channel *c after
2033 calling channel_new(), XXX fix this in the future...
719fc62f 2034 - markus@cvs.openbsd.org 2001/05/04 23:47:34
2035 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 2036 move to Channel **channels (instead of Channel *channels), fixes realloc
2037 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 2038 channel id. remove old channel_allocate interface.
98143cfc 2039
f92fee1f 204020010504
2041 - OpenBSD CVS Sync
2042 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
2043 [channels.c]
2044 typo in debug() string
503e7e5b 2045 - markus@cvs.openbsd.org 2001/05/03 15:45:15
2046 [session.c]
2047 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 2048 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
2049 [servconf.c]
2050 remove "\n" from fatal()
1fcde3fe 2051 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
2052 [misc.c misc.h scp.c sftp.c]
2053 Move colon() and cleanhost() to misc.c where I should I have put it in
2054 the first place
044aa419 2055 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 2056 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
2057 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 2058
065604bb 205920010503
2060 - OpenBSD CVS Sync
2061 - markus@cvs.openbsd.org 2001/05/02 16:41:20
2062 [ssh-add.c]
2063 fix prompt for ssh-add.
2064
742ee8f2 206520010502
2066 - OpenBSD CVS Sync
2067 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
2068 [readpass.c]
2069 Put the 'const' back into ssh_askpass() function. Pointed out
2070 by Mark Miller <markm@swoon.net>. OK Markus
2071
3435f5a6 207220010501
2073 - OpenBSD CVS Sync
2074 - markus@cvs.openbsd.org 2001/04/30 11:18:52
2075 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
2076 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 2077 - markus@cvs.openbsd.org 2001/04/30 15:50:46
2078 [compat.c compat.h kex.c]
2079 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 2080 - markus@cvs.openbsd.org 2001/04/30 16:02:49
2081 [compat.c]
2082 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 2083 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 2084
e8171bff 208520010430
39aefe7b 2086 - OpenBSD CVS Sync
2087 - markus@cvs.openbsd.org 2001/04/29 18:32:52
2088 [serverloop.c]
2089 fix whitespace
fbe90f7b 2090 - markus@cvs.openbsd.org 2001/04/29 19:16:52
2091 [channels.c clientloop.c compat.c compat.h serverloop.c]
2092 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 2093 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 2094 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 2095
baf8c81a 209620010429
2097 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 2098 - (djm) Release OpenSSH-2.9p1
baf8c81a 2099
0096ac62 210020010427
2101 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
2102 patch based on 2.5.2 version by djm.
95595a77 2103 - (bal) Build manpages and config files once unless changed. Patch by
2104 Carson Gaspar <carson@taltos.org>
68fa858a 2105 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 2106 Vinschen <vinschen@redhat.com>
5ef815d7 2107 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
2108 Pekka Savola <pekkas@netcore.fi>
68fa858a 2109 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 2110 <vinschen@redhat.com>
cc3ccfdc 2111 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 2112 - (tim) update contrib/caldera files with what Caldera is using.
2113 <sps@caldera.de>
0096ac62 2114
b587c165 211520010425
2116 - OpenBSD CVS Sync
2117 - markus@cvs.openbsd.org 2001/04/23 21:57:07
2118 [ssh-keygen.1 ssh-keygen.c]
2119 allow public key for -e, too
012bc0e1 2120 - markus@cvs.openbsd.org 2001/04/23 22:14:13
2121 [ssh-keygen.c]
2122 remove debug
f8252c48 2123 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 2124 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 2125 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 2126 markus@
c2d059b5 2127 - (djm) Include crypt.h if available in auth-passwd.c
533875af 2128 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
2129 man page detection fixes for SCO
b587c165 2130
da89cf4d 213120010424
2132 - OpenBSD CVS Sync
2133 - markus@cvs.openbsd.org 2001/04/22 23:58:36
2134 [ssh-keygen.1 ssh.1 sshd.8]
2135 document hostbased and other cleanup
5e29aeaf 2136 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 2137 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 2138 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 2139 <dan@mesastate.edu>
3644dc25 2140 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 2141
a3626e12 214220010422
2143 - OpenBSD CVS Sync
2144 - markus@cvs.openbsd.org 2001/04/20 16:32:22
2145 [uidswap.c]
2146 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 2147 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
2148 [sftp.1]
2149 Spelling
67b964a1 2150 - djm@cvs.openbsd.org 2001/04/22 08:13:30
2151 [ssh.1]
2152 typos spotted by stevesk@; ok deraadt@
ba917921 2153 - markus@cvs.openbsd.org 2001/04/22 12:34:05
2154 [scp.c]
2155 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 2156 - markus@cvs.openbsd.org 2001/04/22 13:25:37
2157 [ssh-keygen.1 ssh-keygen.c]
2158 rename arguments -x -> -e (export key), -X -> -i (import key)
2159 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 2160 - markus@cvs.openbsd.org 2001/04/22 13:32:27
2161 [sftp-server.8 sftp.1 ssh.1 sshd.8]
2162 xref draft-ietf-secsh-*
bcaa828e 2163 - markus@cvs.openbsd.org 2001/04/22 13:41:02
2164 [ssh-keygen.1 ssh-keygen.c]
2165 style, noted by stevesk; sort flags in usage
a3626e12 2166
df841692 216720010421
2168 - OpenBSD CVS Sync
2169 - djm@cvs.openbsd.org 2001/04/20 07:17:51
2170 [clientloop.c ssh.1]
2171 Split out and improve escape character documentation, mention ~R in
2172 ~? help text; ok markus@
0e7e0abe 2173 - Update RPM spec files for CVS version.h
1ddee76b 2174 - (stevesk) set the default PAM service name to __progname instead
2175 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 2176 - (stevesk) document PAM service name change in INSTALL
13dd877b 2177 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
2178 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 2179
05cc0c99 218020010420
68fa858a 2181 - OpenBSD CVS Sync
05cc0c99 2182 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 2183 [ssh-keyscan.1]
2184 Fix typo reported in PR/1779
2185 - markus@cvs.openbsd.org 2001/04/18 21:57:42
2186 [readpass.c ssh-add.c]
561e5254 2187 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 2188 - markus@cvs.openbsd.org 2001/04/18 22:03:45
2189 [auth2.c sshconnect2.c]
f98c3421 2190 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 2191 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 2192 [auth2.c]
2193 no longer const
2194 - markus@cvs.openbsd.org 2001/04/18 23:43:26
2195 [auth2.c compat.c sshconnect2.c]
2196 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 2197 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 2198 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 2199 [authfile.c]
2200 error->debug; noted by fries@
2201 - markus@cvs.openbsd.org 2001/04/19 00:05:11
2202 [auth2.c]
2203 use local variable, no function call needed.
5cf13595 2204 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 2205 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
2206 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 2207
e78e738a 220820010418
68fa858a 2209 - OpenBSD CVS Sync
e78e738a 2210 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 2211 [session.c]
2212 move auth_approval to do_authenticated().
2213 do_child(): nuke hostkeys from memory
2214 don't source .ssh/rc for subsystems.
2215 - markus@cvs.openbsd.org 2001/04/18 14:15:00
2216 [canohost.c]
2217 debug->debug3
ce2af031 2218 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
2219 be working again.
e0c4d3ac 2220 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
2221 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 2222
8c6b78e4 222320010417
2224 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 2225 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 2226 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 2227 - OpenBSD CVS Sync
53b8fe68 2228 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
2229 [key.c]
2230 better safe than sorry in later mods; yongari@kt-is.co.kr
2231 - markus@cvs.openbsd.org 2001/04/17 08:14:01
2232 [sshconnect1.c]
2233 check for key!=NULL, thanks to costa
2234 - markus@cvs.openbsd.org 2001/04/17 09:52:48
2235 [clientloop.c]
cf6bc93c 2236 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 2237 - markus@cvs.openbsd.org 2001/04/17 10:53:26
2238 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 2239 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 2240 - markus@cvs.openbsd.org 2001/04/17 12:55:04
2241 [channels.c ssh.c]
2242 undo socks5 and https support since they are not really used and
2243 only bloat ssh. remove -D from usage(), since '-D' is experimental.
2244
e4664c3e 224520010416
2246 - OpenBSD CVS Sync
2247 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
2248 [ttymodes.c]
2249 fix comments
ec1f12d3 2250 - markus@cvs.openbsd.org 2001/04/15 08:43:47
2251 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
2252 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 2253 - markus@cvs.openbsd.org 2001/04/15 16:58:03
2254 [authfile.c ssh-keygen.c sshd.c]
2255 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 2256 - markus@cvs.openbsd.org 2001/04/15 17:16:00
2257 [clientloop.c]
2258 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
2259 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 2260 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
2261 [sshd.8]
2262 some ClientAlive cleanup; ok markus@
b7c70970 2263 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
2264 [readconf.c servconf.c]
2265 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 2266 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
2267 Roth <roth+openssh@feep.net>
6023325e 2268 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 2269 - (djm) OpenBSD CVS Sync
2270 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
2271 [scp.c sftp.c]
2272 IPv6 support for sftp (which I bungled in my last patch) which is
2273 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 2274 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
2275 [xmalloc.c]
2276 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 2277 - djm@cvs.openbsd.org 2001/04/16 08:19:31
2278 [session.c]
68fa858a 2279 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 2280 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 2281 - Fix OSF SIA support displaying too much information for quiet
2282 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 2283 <cmadams@hiwaay.net>
e4664c3e 2284
f03228b1 228520010415
2286 - OpenBSD CVS Sync
2287 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
2288 [ssh-add.c]
2289 do not double free
9cf972fa 2290 - markus@cvs.openbsd.org 2001/04/14 16:17:14
2291 [channels.c]
2292 remove some channels that are not appropriate for keepalive.
eae942e2 2293 - markus@cvs.openbsd.org 2001/04/14 16:27:57
2294 [ssh-add.c]
2295 use clear_pass instead of xfree()
30dcc918 2296 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
2297 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
2298 protocol 2 tty modes support; ok markus@
36967a16 2299 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
2300 [scp.c]
2301 'T' handling rcp/scp sync; ok markus@
e4664c3e 2302 - Missed sshtty.[ch] in Sync.
f03228b1 2303
e400a640 230420010414
2305 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 2306 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 2307 <vinschen@redhat.com>
3ffc6336 2308 - OpenBSD CVS Sync
2309 - beck@cvs.openbsd.org 2001/04/13 22:46:54
2310 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
2311 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
2312 This gives the ability to do a "keepalive" via the encrypted channel
2313 which can't be spoofed (unlike TCP keepalives). Useful for when you want
2314 to use ssh connections to authenticate people for something, and know
2315 relatively quickly when they are no longer authenticated. Disabled
2316 by default (of course). ok markus@
e400a640 2317
cc44f691 231820010413
68fa858a 2319 - OpenBSD CVS Sync
2320 - markus@cvs.openbsd.org 2001/04/12 14:29:09
2321 [ssh.c]
2322 show debug output during option processing, report from
cc44f691 2323 pekkas@netcore.fi
8002af61 2324 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 2325 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
2326 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
2327 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 2328 sshconnect2.c sshd_config]
2329 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
2330 similar to RhostRSAAuthentication unless you enable (the experimental)
2331 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 2332 - markus@cvs.openbsd.org 2001/04/12 19:39:27
2333 [readconf.c]
2334 typo
2d2a2c65 2335 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
2336 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
2337 robust port validation; ok markus@ jakob@
edeeab1e 2338 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
2339 [sftp-int.c sftp-int.h sftp.1 sftp.c]
2340 Add support for:
2341 sftp [user@]host[:file [file]] - Fetch remote file(s)
2342 sftp [user@]host[:dir[/]] - Start in remote dir/
2343 OK deraadt@
57aa8961 2344 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
2345 [ssh.c]
2346 missing \n in error message
96f8b59f 2347 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
2348 lack it.
cc44f691 2349
28b9cb4d 235020010412
68fa858a 2351 - OpenBSD CVS Sync
28b9cb4d 2352 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 2353 [channels.c]
2354 cleanup socks4 handling
2355 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 2356 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 2357 document id_rsa{.pub,}. markus ok
070adba2 2358 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 2359 [channels.c]
2360 debug cleanup
45a2e669 2361 - djm@cvs.openbsd.org 2001/04/11 07:06:22
2362 [sftp-int.c]
2363 'mget' and 'mput' aliases; ok markus@
6031af8d 2364 - markus@cvs.openbsd.org 2001/04/11 10:59:01
2365 [ssh.c]
2366 use strtol() for ports, thanks jakob@
6683b40f 2367 - markus@cvs.openbsd.org 2001/04/11 13:56:13
2368 [channels.c ssh.c]
2369 https-connect and socks5 support. i feel so bad.
ff14faf1 2370 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
2371 [sshd.8 sshd.c]
2372 implement the -e option into sshd:
2373 -e When this option is specified, sshd will send the output to the
2374 standard error instead of the system log.
2375 markus@ OK.
28b9cb4d 2376
0a85ab61 237720010410
2378 - OpenBSD CVS Sync
2379 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
2380 [sftp.c]
2381 do not modify an actual argv[] entry
b2ae83b8 2382 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
2383 [sshd.8]
2384 spelling
317611b5 2385 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
2386 [sftp.1]
2387 spelling
a8666d84 2388 - markus@cvs.openbsd.org 2001/04/09 15:12:23
2389 [ssh-add.c]
2390 passphrase caching: ssh-add tries last passphrase, clears passphrase if
2391 not successful and after last try.
2392 based on discussions with espie@, jakob@, ... and code from jakob@ and
2393 wolfgang@wsrcc.com
49ae4185 2394 - markus@cvs.openbsd.org 2001/04/09 15:19:49
2395 [ssh-add.1]
2396 ssh-add retries the last passphrase...
b8a297f1 2397 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
2398 [sshd.8]
2399 ListenAddress mandoc from aaron@
0a85ab61 2400
6e9944b8 240120010409
febd3f8e 2402 - (stevesk) use setresgid() for setegid() if needed
26de7942 2403 - (stevesk) configure.in: typo
6e9944b8 2404 - OpenBSD CVS Sync
2405 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
2406 [sshd.8]
2407 document ListenAddress addr:port
d64050ef 2408 - markus@cvs.openbsd.org 2001/04/08 13:03:00
2409 [ssh-add.c]
2410 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 2411 - markus@cvs.openbsd.org 2001/04/08 11:27:33
2412 [clientloop.c]
2413 leave_raw_mode if ssh2 "session" is closed
63bd8c36 2414 - markus@cvs.openbsd.org 2001/04/06 21:00:17
2415 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
2416 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
2417 do gid/groups-swap in addition to uid-swap, should help if /home/group
2418 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
2419 to olar@openwall.com is comments. we had many requests for this.
0490e609 2420 - markus@cvs.openbsd.org 2001/04/07 08:55:18
2421 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 2422 allow the ssh client act as a SOCKS4 proxy (dynamic local
2423 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
2424 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 2425 netscape use localhost:1080 as a socks proxy.
d98d029a 2426 - markus@cvs.openbsd.org 2001/04/08 11:24:33
2427 [uidswap.c]
2428 KNF
6e9944b8 2429
d9d49fdb 243020010408
2431 - OpenBSD CVS Sync
2432 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
2433 [hostfile.c]
2434 unused; typo in comment
d11c1288 2435 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
2436 [servconf.c]
2437 in addition to:
2438 ListenAddress host|ipv4_addr|ipv6_addr
2439 permit:
2440 ListenAddress [host|ipv4_addr|ipv6_addr]:port
2441 ListenAddress host|ipv4_addr:port
2442 sshd.8 updates coming. ok markus@
d9d49fdb 2443
613fc910 244420010407
2445 - (bal) CVS ID Resync of version.h
cc94bd38 2446 - OpenBSD CVS Sync
2447 - markus@cvs.openbsd.org 2001/04/05 23:39:20
2448 [serverloop.c]
2449 keep the ssh session even if there is no active channel.
2450 this is more in line with the protocol spec and makes
2451 ssh -N -L 1234:server:110 host
2452 more useful.
2453 based on discussion with <mats@mindbright.se> long time ago
2454 and recent mail from <res@shore.net>
0fc791ba 2455 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
2456 [scp.c]
2457 remove trailing / from source paths; fixes pr#1756
68fa858a 2458
63f7e231 245920010406
2460 - (stevesk) logintest.c: fix for systems without __progname
72170131 2461 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 2462 - OpenBSD CVS Sync
2463 - markus@cvs.openbsd.org 2001/04/05 10:00:06
2464 [compat.c]
2465 2.3.x does old GEX, too; report jakob@
6ba22c93 2466 - markus@cvs.openbsd.org 2001/04/05 10:39:03
2467 [compress.c compress.h packet.c]
2468 reset compress state per direction when rekeying.
3667ba79 2469 - markus@cvs.openbsd.org 2001/04/05 10:39:48
2470 [version.h]
2471 temporary version 2.5.4 (supports rekeying).
2472 this is not an official release.
cd332296 2473 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 2474 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
2475 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
2476 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 2477 sshconnect2.c sshd.c]
2478 fix whitespace: unexpand + trailing spaces.
255cfda1 2479 - markus@cvs.openbsd.org 2001/04/05 11:09:17
2480 [clientloop.c compat.c compat.h]
2481 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 2482 - markus@cvs.openbsd.org 2001/04/05 15:45:43
2483 [ssh.1]
2484 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 2485 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
2486 [canohost.c canohost.h session.c]
2487 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 2488 - markus@cvs.openbsd.org 2001/04/05 20:01:10
2489 [clientloop.c]
2490 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 2491 - markus@cvs.openbsd.org 2001/04/05 21:02:46
2492 [buffer.c]
2493 better error message
eb0dd41f 2494 - markus@cvs.openbsd.org 2001/04/05 21:05:24
2495 [clientloop.c ssh.c]
2496 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 2497
d8ee838b 249820010405
68fa858a 2499 - OpenBSD CVS Sync
2500 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 2501 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 2502 don't sent multiple kexinit-requests.
2503 send newkeys, block while waiting for newkeys.
2504 fix comments.
2505 - markus@cvs.openbsd.org 2001/04/04 14:34:58
2506 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
2507 enable server side rekeying + some rekey related clientup.
7a37c112 2508 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 2509 - markus@cvs.openbsd.org 2001/04/04 15:50:55
2510 [compat.c]
2511 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 2512 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 2513 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 2514 sshconnect2.c sshd.c]
2515 more robust rekeying
2516 don't send channel data after rekeying is started.
0715ec6c 2517 - markus@cvs.openbsd.org 2001/04/04 20:32:56
2518 [auth2.c]
2519 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 2520 - markus@cvs.openbsd.org 2001/04/04 22:04:35
2521 [kex.c kexgex.c serverloop.c]
2522 parse full kexinit packet.
2523 make server-side more robust, too.
a7ca6275 2524 - markus@cvs.openbsd.org 2001/04/04 23:09:18
2525 [dh.c kex.c packet.c]
2526 clear+free keys,iv for rekeying.
2527 + fix DH mem leaks. ok niels@
86c9e193 2528 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
2529 BROKEN_VHANGUP
d8ee838b 2530
9d451c5a 253120010404
2532 - OpenBSD CVS Sync
2533 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
2534 [ssh-agent.1]
2535 grammar; slade@shore.net
894c5fa6 2536 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
2537 [sftp-glob.c ssh-agent.c ssh-keygen.c]
2538 free() -> xfree()
a5c9ffdb 2539 - markus@cvs.openbsd.org 2001/04/03 19:53:29
2540 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
2541 move kex to kex*.c, used dispatch_set() callbacks for kex. should
2542 make rekeying easier.
3463ff28 2543 - todd@cvs.openbsd.org 2001/04/03 21:19:38
2544 [ssh_config]
2545 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 2546 - markus@cvs.openbsd.org 2001/04/03 23:32:12
2547 [kex.c kex.h packet.c sshconnect2.c sshd.c]
2548 undo parts of recent my changes: main part of keyexchange does not
2549 need dispatch-callbacks, since application data is delayed until
2550 the keyexchange completes (if i understand the drafts correctly).
2551 add some infrastructure for re-keying.
e092ce67 2552 - markus@cvs.openbsd.org 2001/04/04 00:06:54
2553 [clientloop.c sshconnect2.c]
2554 enable client rekeying
2555 (1) force rekeying with ~R, or
2556 (2) if the server requests rekeying.
2557 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 2558 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 2559
672f212f 256020010403
2561 - OpenBSD CVS Sync
2562 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
2563 [sshd.8]
2564 typo; ok markus@
6be9a5e8 2565 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
2566 [readconf.c servconf.c]
2567 correct comment; ok markus@
fe39c3df 2568 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
2569 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 2570
0be033ea 257120010402
2572 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 2573 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 2574
b7a2a476 257520010330
2576 - (djm) Another openbsd-compat/glob.c sync
4047d868 2577 - (djm) OpenBSD CVS Sync
2578 - provos@cvs.openbsd.org 2001/03/28 21:59:41
2579 [kex.c kex.h sshconnect2.c sshd.c]
2580 forgot to include min and max params in hash, okay markus@
c8682232 2581 - provos@cvs.openbsd.org 2001/03/28 22:04:57
2582 [dh.c]
2583 more sanity checking on primes file
d9cd3575 2584 - markus@cvs.openbsd.org 2001/03/28 22:43:31
2585 [auth.h auth2.c auth2-chall.c]
2586 check auth_root_allowed for kbd-int auth, too.
86b878d5 2587 - provos@cvs.openbsd.org 2001/03/29 14:24:59
2588 [sshconnect2.c]
2589 use recommended defaults
1ad64a93 2590 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
2591 [sshconnect2.c sshd.c]
2592 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 2593 - markus@cvs.openbsd.org 2001/03/29 21:17:40
2594 [dh.c dh.h kex.c kex.h]
2595 prepare for rekeying: move DH code to dh.c
76ca7b01 2596 - djm@cvs.openbsd.org 2001/03/29 23:42:01
2597 [sshd.c]
2598 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 2599
01ce749f 260020010329
2601 - OpenBSD CVS Sync
2602 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
2603 [ssh.1]
2604 document more defaults; misc. cleanup. ok markus@
569807fb 2605 - markus@cvs.openbsd.org 2001/03/26 23:12:42
2606 [authfile.c]
2607 KNF
457fc0c6 2608 - markus@cvs.openbsd.org 2001/03/26 23:23:24
2609 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
2610 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 2611 - markus@cvs.openbsd.org 2001/03/27 10:34:08
2612 [ssh-rsa.c sshd.c]
2613 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 2614 - markus@cvs.openbsd.org 2001/03/27 10:57:00
2615 [compat.c compat.h ssh-rsa.c]
2616 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
2617 signatures in SSH protocol 2, ok djm@
db1cd2f3 2618 - provos@cvs.openbsd.org 2001/03/27 17:46:50
2619 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
2620 make dh group exchange more flexible, allow min and max group size,
2621 okay markus@, deraadt@
e5ff6ecf 2622 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
2623 [scp.c]
2624 start to sync scp closer to rcp; ok markus@
03cb2621 2625 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
2626 [scp.c]
2627 usage more like rcp and add missing -B to usage; ok markus@
563834bb 2628 - markus@cvs.openbsd.org 2001/03/28 20:50:45
2629 [sshd.c]
2630 call refuse() before close(); from olemx@ans.pl
01ce749f 2631
b5b68128 263220010328
68fa858a 2633 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
2634 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 2635 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 2636 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
2637 fix from Philippe Levan <levan@epix.net>
cccfea16 2638 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
2639 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 2640 - (djm) Sync openbsd-compat/glob.c
b5b68128 2641
0c90b590 264220010327
2643 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 2644 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 2645 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 2646 - OpenBSD CVS Sync
2647 - djm@cvs.openbsd.org 2001/03/25 00:01:34
2648 [session.c]
2649 shorten; ok markus@
4f4648f9 2650 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
2651 [servconf.c servconf.h session.c sshd.8 sshd_config]
2652 PrintLastLog option; from chip@valinux.com with some minor
2653 changes by me. ok markus@
9afbfcfa 2654 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 2655 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 2656 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
2657 simpler key load/save interface, see authfile.h
68fa858a 2658 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 2659 memberships) after initgroups() blows them away. Report and suggested
2660 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 2661
b567a40c 266220010324
2663 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 2664 - OpenBSD CVS Sync
2665 - djm@cvs.openbsd.org 2001/03/23 11:04:07
2666 [compat.c compat.h sshconnect2.c sshd.c]
2667 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 2668 - markus@cvs.openbsd.org 2001/03/23 12:02:49
2669 [auth1.c]
2670 authctxt is now passed to do_authenticated
e285053e 2671 - markus@cvs.openbsd.org 2001/03/23 13:10:57
2672 [sftp-int.c]
2673 fix put, upload to _absolute_ path, ok djm@
1d3c30db 2674 - markus@cvs.openbsd.org 2001/03/23 14:28:32
2675 [session.c sshd.c]
2676 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 2677 - (djm) Pull out our own SIGPIPE hacks
b567a40c 2678
8a169574 267920010323
68fa858a 2680 - OpenBSD CVS Sync
8a169574 2681 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 2682 [sshd.c]
2683 do not place linefeeds in buffer
8a169574 2684
ee110bfb 268520010322
2686 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 2687 - (bal) version.c CVS ID resync
a5b09902 2688 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
2689 resync
ae7242ef 2690 - (bal) scp.c CVS ID resync
3e587cc3 2691 - OpenBSD CVS Sync
2692 - markus@cvs.openbsd.org 2001/03/20 19:10:16
2693 [readconf.c]
2694 default to SSH protocol version 2
e5d7a405 2695 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2696 [session.c]
2697 remove unused arg
39f7530f 2698 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2699 [session.c]
2700 remove unused arg
bb5639fe 2701 - markus@cvs.openbsd.org 2001/03/21 11:43:45
2702 [auth1.c auth2.c session.c session.h]
2703 merge common ssh v1/2 code
5e7cb456 2704 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
2705 [ssh-keygen.c]
2706 add -B flag to usage
ca4df544 2707 - markus@cvs.openbsd.org 2001/03/21 21:06:30
2708 [session.c]
2709 missing init; from mib@unimelb.edu.au
ee110bfb 2710
f5f6020e 271120010321
68fa858a 2712 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 2713 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 2714 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
2715 from Solar Designer <solar@openwall.com>
0a3700ee 2716 - (djm) Don't loop forever when changing password via PAM. Patch
2717 from Solar Designer <solar@openwall.com>
0c13ffa2 2718 - (djm) Generate config files before build
7a7101ec 2719 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
2720 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 2721
8d539493 272220010320
01022caf 2723 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
2724 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 2725 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 2726 - (djm) OpenBSD CVS Sync
2727 - markus@cvs.openbsd.org 2001/03/19 17:07:23
2728 [auth.c readconf.c]
2729 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 2730 - markus@cvs.openbsd.org 2001/03/19 17:12:10
2731 [version.h]
2732 version 2.5.2
ea44783f 2733 - (djm) Update RPM spec version
2734 - (djm) Release 2.5.2p1
3743cc2f 2735- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
2736 change S_ISLNK macro to work for UnixWare 2.03
9887f269 2737- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
2738 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 2739
e339aa53 274020010319
68fa858a 2741 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 2742 do it implicitly.
7cdb79d4 2743 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 2744 - OpenBSD CVS Sync
2745 - markus@cvs.openbsd.org 2001/03/18 12:07:52
2746 [auth-options.c]
2747 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 2748 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 2749 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
2750 move HAVE_LONG_LONG_INT where it works
d1581d5f 2751 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 2752 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 2753 - (bal) Small fix to scp. %lu vs %ld
68fa858a 2754 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 2755 - (djm) OpenBSD CVS Sync
2756 - djm@cvs.openbsd.org 2001/03/19 03:52:51
2757 [sftp-client.c]
2758 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 2759 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
2760 [compat.c compat.h sshd.c]
68fa858a 2761 specifically version match on ssh scanners. do not log scan
3a1c54d4 2762 information to the console
dc504afd 2763 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 2764 [sshd.8]
dc504afd 2765 Document permitopen authorized_keys option; ok markus@
babd91d4 2766 - djm@cvs.openbsd.org 2001/03/19 05:49:52
2767 [ssh.1]
2768 document PreferredAuthentications option; ok markus@
05c64611 2769 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 2770
ec0ad9c2 277120010318
68fa858a 2772 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 2773 size not delimited" fatal errors when tranfering.
5cc8d4ad 2774 - OpenBSD CVS Sync
2775 - markus@cvs.openbsd.org 2001/03/17 17:27:59
2776 [auth.c]
2777 check /etc/shells, too
7411201c 2778 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
2779 openbsd-compat/fake-regex.h
ec0ad9c2 2780
8a968c25 278120010317
68fa858a 2782 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 2783 <gert@greenie.muc.de>
bf1d27bd 2784 - OpenBSD CVS Sync
2785 - markus@cvs.openbsd.org 2001/03/15 15:05:59
2786 [scp.c]
2787 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 2788 - markus@cvs.openbsd.org 2001/03/15 22:07:08
2789 [session.c]
2790 pass Session to do_child + KNF
d50d9b63 2791 - djm@cvs.openbsd.org 2001/03/16 08:16:18
2792 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
2793 Revise globbing for get/put to be more shell-like. In particular,
2794 "get/put file* directory/" now works. ok markus@
f55d1b5f 2795 - markus@cvs.openbsd.org 2001/03/16 09:55:53
2796 [sftp-int.c]
2797 fix memset and whitespace
6a8496e4 2798 - markus@cvs.openbsd.org 2001/03/16 13:44:24
2799 [sftp-int.c]
2800 discourage strcat/strcpy
01794848 2801 - markus@cvs.openbsd.org 2001/03/16 19:06:30
2802 [auth-options.c channels.c channels.h serverloop.c session.c]
2803 implement "permitopen" key option, restricts -L style forwarding to
2804 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 2805 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 2806 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 2807
4cb5d598 280820010315
2809 - OpenBSD CVS Sync
2810 - markus@cvs.openbsd.org 2001/03/14 08:57:14
2811 [sftp-client.c]
2812 Wall
85cf5827 2813 - markus@cvs.openbsd.org 2001/03/14 15:15:58
2814 [sftp-int.c]
2815 add version command
61b3a2bc 2816 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
2817 [sftp-server.c]
2818 note no getopt()
51e2fc8f 2819 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 2820 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 2821
acc9d6d7 282220010314
2823 - OpenBSD CVS Sync
85cf5827 2824 - markus@cvs.openbsd.org 2001/03/13 17:34:42
2825 [auth-options.c]
2826 missing xfree, deny key on parse error; ok stevesk@
2827 - djm@cvs.openbsd.org 2001/03/13 22:42:54
2828 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
2829 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 2830 - (bal) Fix strerror() in bsd-misc.c
2831 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
2832 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 2833 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 2834 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 2835
22138a36 283620010313
2837 - OpenBSD CVS Sync
2838 - markus@cvs.openbsd.org 2001/03/12 22:02:02
2839 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
2840 remove old key_fingerprint interface, s/_ex//
2841
539af7f5 284220010312
2843 - OpenBSD CVS Sync
2844 - markus@cvs.openbsd.org 2001/03/11 13:25:36
2845 [auth2.c key.c]
2846 debug
301e8e5b 2847 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
2848 [key.c key.h]
2849 add improved fingerprint functions. based on work by Carsten
2850 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 2851 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
2852 [ssh-keygen.1 ssh-keygen.c]
2853 print both md5, sha1 and bubblebabble fingerprints when using
2854 ssh-keygen -l -v. ok markus@.
08345971 2855 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
2856 [key.c]
2857 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 2858 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
2859 [ssh-keygen.c]
2860 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 2861 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
2862 test if snprintf() supports %ll
2863 add /dev to search path for PRNGD/EGD socket
2864 fix my mistake in USER_PATH test program
79c9ac1b 2865 - OpenBSD CVS Sync
2866 - markus@cvs.openbsd.org 2001/03/11 18:29:51
2867 [key.c]
2868 style+cleanup
aaf45d87 2869 - markus@cvs.openbsd.org 2001/03/11 22:33:24
2870 [ssh-keygen.1 ssh-keygen.c]
2871 remove -v again. use -B instead for bubblebabble. make -B consistent
2872 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 2873 - (djm) Bump portable version number for generating test RPMs
94dd09e3 2874 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 2875 - (bal) Reorder includes in Makefile.
539af7f5 2876
d156519a 287720010311
2878 - OpenBSD CVS Sync
2879 - markus@cvs.openbsd.org 2001/03/10 12:48:27
2880 [sshconnect2.c]
2881 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 2882 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
2883 [readconf.c ssh_config]
2884 default to SSH2, now that m68k runs fast
2f778758 2885 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
2886 [ttymodes.c ttymodes.h]
2887 remove unused sgtty macros; ok markus@
99c415db 2888 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
2889 [compat.c compat.h sshconnect.c]
2890 all known netscreen ssh versions, and older versions of OSU ssh cannot
2891 handle password padding (newer OSU is fixed)
456fce50 2892 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
2893 make sure $bindir is in USER_PATH so scp will work
cab80f75 2894 - OpenBSD CVS Sync
2895 - markus@cvs.openbsd.org 2001/03/10 17:51:04
2896 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
2897 add PreferredAuthentications
d156519a 2898
1c9a907f 289920010310
2900 - OpenBSD CVS Sync
2901 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
2902 [ssh-keygen.c]
68fa858a 2903 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 2904 authorized_keys
cb7bd922 2905 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
2906 [sshd.c]
2907 typo; slade@shore.net
61cf0e38 2908 - Removed log.o from sftp client. Not needed.
1c9a907f 2909
385590e4 291020010309
2911 - OpenBSD CVS Sync
2912 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
2913 [auth1.c]
2914 unused; ok markus@
acf06a60 2915 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
2916 [sftp.1]
2917 spelling, cleanup; ok deraadt@
fee56204 2918 - markus@cvs.openbsd.org 2001/03/08 21:42:33
2919 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
2920 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
2921 no need to do enter passphrase or do expensive sign operations if the
2922 server does not accept key).
385590e4 2923
3a7fe5ba 292420010308
2925 - OpenBSD CVS Sync
d5ebca2b 2926 - djm@cvs.openbsd.org 2001/03/07 10:11:23
2927 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
2928 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
2929 functions and small protocol change.
2930 - markus@cvs.openbsd.org 2001/03/08 00:15:48
2931 [readconf.c ssh.1]
2932 turn off useprivilegedports by default. only rhost-auth needs
2933 this. older sshd's may need this, too.
097ca118 2934 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
2935 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 2936
3251b439 293720010307
2938 - (bal) OpenBSD CVS Sync
2939 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
2940 [ssh-keyscan.c]
2941 appease gcc
a5ec8a3d 2942 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
2943 [sftp-int.c sftp.1 sftp.c]
2944 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 2945 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
2946 [sftp.1]
2947 order things
2c86906e 2948 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
2949 [ssh.1 sshd.8]
2950 the name "secure shell" is boring, noone ever uses it
7daf8515 2951 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
2952 [ssh.1]
2953 removed dated comment
f52798a4 2954 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 2955
657297ff 295620010306
2957 - (bal) OpenBSD CVS Sync
2958 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
2959 [sshd.8]
2960 alpha order; jcs@rt.fm
7c8f2a26 2961 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
2962 [servconf.c]
2963 sync error message; ok markus@
f2ba0775 2964 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
2965 [myproposal.h ssh.1]
2966 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
2967 provos & markus ok
7a6c39a3 2968 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
2969 [sshd.8]
2970 detail default hmac setup too
7de5b06b 2971 - markus@cvs.openbsd.org 2001/03/05 17:17:21
2972 [kex.c kex.h sshconnect2.c sshd.c]
2973 generate a 2*need size (~300 instead of 1024/2048) random private
2974 exponent during the DH key agreement. according to Niels (the great
2975 german advisor) this is safe since /etc/primes contains strong
2976 primes only.
2977
2978 References:
2979 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
2980 agreement with short exponents, In Advances in Cryptology
2981 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 2982 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
2983 [ssh.1]
2984 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 2985 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
2986 [dh.c]
2987 spelling
bbc62e59 2988 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
2989 [authfd.c cli.c ssh-agent.c]
2990 EINTR/EAGAIN handling is required in more cases
c16c7f20 2991 - millert@cvs.openbsd.org 2001/03/06 01:06:03
2992 [ssh-keyscan.c]
2993 Don't assume we wil get the version string all in one read().
2994 deraadt@ OK'd
09cb311c 2995 - millert@cvs.openbsd.org 2001/03/06 01:08:27
2996 [clientloop.c]
2997 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 2998
1a2936c4 299920010305
3000 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 3001 - (bal) CVS ID touch up on sftp-int.c
e77df335 3002 - (bal) CVS ID touch up on uuencode.c
6cca9fde 3003 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 3004 - (bal) OpenBSD CVS Sync
dcb971e1 3005 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
3006 [sshd.8]
3007 it's the OpenSSH one
778f6940 3008 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
3009 [ssh-keyscan.c]
3010 inline -> __inline__, and some indent
81333640 3011 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
3012 [authfile.c]
3013 improve fd handling
79ddf6db 3014 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
3015 [sftp-server.c]
3016 careful with & and &&; markus ok
96ee8386 3017 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
3018 [ssh.c]
3019 -i supports DSA identities now; ok markus@
0c126dc9 3020 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
3021 [servconf.c]
3022 grammar; slade@shore.net
ed2166d8 3023 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
3024 [ssh-keygen.1 ssh-keygen.c]
3025 document -d, and -t defaults to rsa1
b07ae1e9 3026 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
3027 [ssh-keygen.1 ssh-keygen.c]
3028 bye bye -d
e2fccec3 3029 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
3030 [sshd_config]
3031 activate RSA 2 key
e91c60f2 3032 - markus@cvs.openbsd.org 2001/02/22 21:57:27
3033 [ssh.1 sshd.8]
3034 typos/grammar from matt@anzen.com
3b1a83df 3035 - markus@cvs.openbsd.org 2001/02/22 21:59:44
3036 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
3037 use pwcopy in ssh.c, too
19d57054 3038 - markus@cvs.openbsd.org 2001/02/23 15:34:53
3039 [serverloop.c]
3040 debug2->3
00be5382 3041 - markus@cvs.openbsd.org 2001/02/23 18:15:13
3042 [sshd.c]
3043 the random session key depends now on the session_key_int
3044 sent by the 'attacker'
3045 dig1 = md5(cookie|session_key_int);
3046 dig2 = md5(dig1|cookie|session_key_int);
3047 fake_session_key = dig1|dig2;
3048 this change is caused by a mail from anakin@pobox.com
3049 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 3050 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
3051 [readconf.c]
3052 look for id_rsa by default, before id_dsa
582038fb 3053 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
3054 [sshd_config]
3055 ssh2 rsa key before dsa key
6e18cb71 3056 - markus@cvs.openbsd.org 2001/02/27 10:35:27
3057 [packet.c]
3058 fix random padding
1b5dfeb2 3059 - markus@cvs.openbsd.org 2001/02/27 11:00:11
3060 [compat.c]
3061 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 3062 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
3063 [misc.c]
3064 pull in protos
167b3512 3065 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
3066 [sftp.c]
3067 do not kill the subprocess on termination (we will see if this helps
3068 things or hurts things)
7e8911cd 3069 - markus@cvs.openbsd.org 2001/02/28 08:45:39
3070 [clientloop.c]
3071 fix byte counts for ssh protocol v1
ee55dacf 3072 - markus@cvs.openbsd.org 2001/02/28 08:54:55
3073 [channels.c nchan.c nchan.h]
3074 make sure remote stderr does not get truncated.
3075 remove closed fd's from the select mask.
a6215e53 3076 - markus@cvs.openbsd.org 2001/02/28 09:57:07
3077 [packet.c packet.h sshconnect2.c]
3078 in ssh protocol v2 use ignore messages for padding (instead of
3079 trailing \0).
94dfb550 3080 - markus@cvs.openbsd.org 2001/02/28 12:55:07
3081 [channels.c]
3082 unify debug messages
5649fbbe 3083 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
3084 [misc.c]
3085 for completeness, copy pw_gecos too
0572fe75 3086 - markus@cvs.openbsd.org 2001/02/28 21:21:41
3087 [sshd.c]
3088 generate a fake session id, too
95ce5599 3089 - markus@cvs.openbsd.org 2001/02/28 21:27:48
3090 [channels.c packet.c packet.h serverloop.c]
3091 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
3092 use random content in ignore messages.
355724fc 3093 - markus@cvs.openbsd.org 2001/02/28 21:31:32
3094 [channels.c]
3095 typo
c3f7d267 3096 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
3097 [authfd.c]
3098 split line so that p will have an easier time next time around
a01a5f30 3099 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
3100 [ssh.c]
3101 shorten usage by a line
12bf85ed 3102 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
3103 [auth-rsa.c auth2.c deattack.c packet.c]
3104 KNF
4371658c 3105 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
3106 [cli.c cli.h rijndael.h ssh-keyscan.1]
3107 copyright notices on all source files
ce91d6f8 3108 - markus@cvs.openbsd.org 2001/03/01 22:46:37
3109 [ssh.c]
3110 don't truncate remote ssh-2 commands; from mkubita@securities.cz
3111 use min, not max for logging, fixes overflow.
409edaba 3112 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
3113 [sshd.8]
3114 explain SIGHUP better
b8dc87d3 3115 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
3116 [sshd.8]
3117 doc the dsa/rsa key pair files
f3c7c613 3118 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
3119 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
3120 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
3121 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
3122 make copyright lines the same format
2671b47f 3123 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
3124 [ssh-keyscan.c]
3125 standard theo sweep
ff7fee59 3126 - millert@cvs.openbsd.org 2001/03/03 21:19:41
3127 [ssh-keyscan.c]
3128 Dynamically allocate read_wait and its copies. Since maxfd is
3129 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 3130 - millert@cvs.openbsd.org 2001/03/03 21:40:30
3131 [sftp-server.c]
3132 Dynamically allocate fd_set; deraadt@ OK
20e04e90 3133 - millert@cvs.openbsd.org 2001/03/03 21:41:07
3134 [packet.c]
3135 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 3136 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
3137 [sftp-server.c]
3138 KNF
c630ce76 3139 - markus@cvs.openbsd.org 2001/03/03 23:52:22
3140 [sftp.c]
3141 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 3142 - markus@cvs.openbsd.org 2001/03/03 23:59:34
3143 [log.c ssh.c]
3144 log*.c -> log.c
61f8a1d1 3145 - markus@cvs.openbsd.org 2001/03/04 00:03:59
3146 [channels.c]
3147 debug1->2
38967add 3148 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
3149 [ssh.c]
3150 add -m to usage; ok markus@
46f23b8d 3151 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
3152 [sshd.8]
3153 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 3154 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
3155 [servconf.c sshd.8]
3156 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 3157 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
3158 [sshd.8]
3159 spelling
54b974dc 3160 - millert@cvs.openbsd.org 2001/03/04 17:42:28
3161 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
3162 ssh.c sshconnect.c sshd.c]
3163 log functions should not be passed strings that end in newline as they
3164 get passed on to syslog() and when logging to stderr, do_log() appends
3165 its own newline.
51c251f0 3166 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
3167 [sshd.8]
3168 list SSH2 ciphers
2605addd 3169 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 3170 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 3171 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 3172 - (stevesk) OpenBSD sync:
3173 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
3174 [ssh-keyscan.c]
3175 skip inlining, why bother
5152d46f 3176 - (stevesk) sftp.c: handle __progname
1a2936c4 3177
40edd7ef 317820010304
3179 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 3180 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
3181 give Mark Roth credit for mdoc2man.pl
40edd7ef 3182
9817de5f 318320010303
40edd7ef 3184 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
3185 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
3186 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
3187 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 3188 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 3189 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
3190 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 3191
20cad736 319220010301
68fa858a 3193 - (djm) Properly add -lcrypt if needed.
5f404be3 3194 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 3195 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 3196 <nalin@redhat.com>
68fa858a 3197 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 3198 <vinschen@redhat.com>
ad1f4a20 3199 - (djm) Released 2.5.1p2
20cad736 3200
cf0c5df5 320120010228
3202 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
3203 "Bad packet length" bugs.
68fa858a 3204 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 3205 now done before the final fork().
065ef9b1 3206 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 3207 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 3208
86b416a7 320920010227
68fa858a 3210 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 3211 <vinschen@redhat.com>
2af09193 3212 - (bal) OpenBSD Sync
3213 - markus@cvs.openbsd.org 2001/02/23 15:37:45
3214 [session.c]
3215 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 3216 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 3217 <jmknoble@jmknoble.cx>
68fa858a 3218 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 3219 <markm@swoon.net>
3220 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 3221 - (djm) fatal() on OpenSSL version mismatch
27cf96de 3222 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 3223 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
3224 <markm@swoon.net>
4bc6dd70 3225 - (djm) Fix PAM fix
4236bde4 3226 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
3227 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 3228 2.3.x.
3229 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
3230 <markm@swoon.net>
68fa858a 3231 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 3232 <tim@multitalents.net>
68fa858a 3233 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 3234 <tim@multitalents.net>
51fb577a 3235
4925395f 323620010226
3237 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 3238 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 3239 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 3240
1eb4ec64 324120010225
3242 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
3243 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 3244 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
3245 platform defines u_int64_t as being that.
1eb4ec64 3246
a738c3b0 324720010224
68fa858a 3248 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 3249 Vinschen <vinschen@redhat.com>
3250 - (bal) Reorder where 'strftime' is detected to resolve linking
3251 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
3252
8fd97cc4 325320010224
3254 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
3255 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 3256 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
3257 some platforms.
3d114925 3258 - (bal) Generalize lack of UNIX sockets since this also effects Cray
3259 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 3260
14a49e44 326120010223
3262 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
3263 <tell@telltronics.org>
cb291102 3264 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
3265 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 3266 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 3267 <tim@multitalents.net>
14a49e44 3268
68fa858a 326920010222
73d6d7fa 3270 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 3271 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
3272 - (bal) Removed reference to liblogin from contrib/README. It was
3273 integrated into OpenSSH a long while ago.
2a81eb9f 3274 - (stevesk) remove erroneous #ifdef sgi code.
3275 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 3276
fbf305f1 327720010221
3278 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 3279 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 3280 <tim@multitalents.net>
1fe61b2e 3281 - (bal) Reverted out of 2001/02/15 patch by djm below because it
3282 breaks Solaris.
3283 - (djm) Move PAM session setup back to before setuid to user.
3284 fixes problems on Solaris-drived PAMs.
266140a8 3285 - (stevesk) session.c: back out to where we were before:
68fa858a 3286 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 3287 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 3288
8b3319f4 328920010220
3290 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
3291 getcwd.c.
c2b544a5 3292 - (bal) OpenBSD CVS Sync:
3293 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
3294 [sshd.c]
3295 clarify message to make it not mention "ident"
8b3319f4 3296
1729c161 329720010219
3298 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
3299 pty.[ch] -> sshpty.[ch]
d6f13fbb 3300 - (djm) Rework search for OpenSSL location. Skip directories which don't
3301 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
3302 with its limit of 6 -L options.
0476625f 3303 - OpenBSD CVS Sync:
3304 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
3305 [sftp.1]
3306 typo
3307 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
3308 [ssh.c]
3309 cleanup -V output; noted by millert
3310 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
3311 [sshd.8]
3312 it's the OpenSSH one
3313 - markus@cvs.openbsd.org 2001/02/18 11:33:54
3314 [dispatch.c]
3315 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
3316 - markus@cvs.openbsd.org 2001/02/19 02:53:32
3317 [compat.c compat.h serverloop.c]
3318 ssh-1.2.{18-22} has broken handling of ignore messages; report from
3319 itojun@
3320 - markus@cvs.openbsd.org 2001/02/19 03:35:23
3321 [version.h]
3322 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
3323 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
3324 [scp.c]
3325 np is changed by recursion; vinschen@redhat.com
3326 - Update versions in RPM spec files
3327 - Release 2.5.1p1
1729c161 3328
663fd560 332920010218
68fa858a 3330 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
3331 <tim@multitalents.net>
25cd3375 3332 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
3333 stevesk
68fa858a 3334 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 3335 <vinschen@redhat.com> and myself.
32ced054 3336 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
3337 Miskiewicz <misiek@pld.ORG.PL>
6a951840 3338 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
3339 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 3340 - (djm) Use ttyname() to determine name of tty returned by openpty()
3341 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 3342 <marekm@amelek.gda.pl>
68fa858a 3343 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 3344 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 3345 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 3346 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 3347 SunOS)
68fa858a 3348 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 3349 <tim@multitalents.net>
dfef7e7e 3350 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 3351 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 3352 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 3353 SIGALRM.
e1a023df 3354 - (djm) Move entropy.c over to mysignal()
68fa858a 3355 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
3356 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 3357 Miller <Todd.Miller@courtesan.com>
ecdde3d8 3358 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 3359 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
3360 enable with --with-bsd-auth.
2adddc78 3361 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 3362
0b1728c5 336320010217
3364 - (bal) OpenBSD Sync:
3365 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 3366 [channel.c]
3367 remove debug
c8b058b4 3368 - markus@cvs.openbsd.org 2001/02/16 14:03:43
3369 [session.c]
3370 proper payload-length check for x11 w/o screen-number
0b1728c5 3371
b41d8d4d 337220010216
3373 - (bal) added '--with-prce' to allow overriding of system regex when
3374 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 3375 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 3376 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
3377 Fixes linking on SCO.
68fa858a 3378 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 3379 Nalin Dahyabhai <nalin@redhat.com>
3380 - (djm) BSD license for gnome-ssh-askpass (was X11)
3381 - (djm) KNF on gnome-ssh-askpass
ed6553e2 3382 - (djm) USE_PIPES for a few more sysv platforms
3383 - (djm) Cleanup configure.in a little
3384 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 3385 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
3386 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 3387 - (djm) OpenBSD CVS:
3388 - markus@cvs.openbsd.org 2001/02/15 16:19:59
3389 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
3390 [sshconnect1.c sshconnect2.c]
3391 genericize password padding function for SSH1 and SSH2.
3392 add stylized echo to 2, too.
3393 - (djm) Add roundup() macro to defines.h
9535dddf 3394 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
3395 needed on Unixware 2.x.
b41d8d4d 3396
0086bfaf 339720010215
68fa858a 3398 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 3399 problems on Solaris-derived PAMs.
e11aab29 3400 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
3401 <Darren.Moffat@eng.sun.com>
9e3c31f7 3402 - (bal) Sync w/ OpenSSH for new release
3403 - markus@cvs.openbsd.org 2001/02/12 12:45:06
3404 [sshconnect1.c]
3405 fix xmalloc(0), ok dugsong@
b2552997 3406 - markus@cvs.openbsd.org 2001/02/11 12:59:25
3407 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
3408 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
3409 1) clean up the MAC support for SSH-2
3410 2) allow you to specify the MAC with 'ssh -m'
3411 3) or the 'MACs' keyword in ssh(d)_config
3412 4) add hmac-{md5,sha1}-96
3413 ok stevesk@, provos@
15853e93 3414 - markus@cvs.openbsd.org 2001/02/12 16:16:23
3415 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
3416 ssh-keygen.c sshd.8]
3417 PermitRootLogin={yes,without-password,forced-commands-only,no}
3418 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 3419 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 3420 [clientloop.c packet.c ssh-keyscan.c]
3421 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 3422 - markus@cvs.openssh.org 2001/02/13 22:49:40
3423 [auth1.c auth2.c]
3424 setproctitle(user) only if getpwnam succeeds
3425 - markus@cvs.openbsd.org 2001/02/12 23:26:20
3426 [sshd.c]
3427 missing memset; from solar@openwall.com
3428 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
3429 [sftp-int.c]
3430 lumask now works with 1 numeric arg; ok markus@, djm@
3431 - djm@cvs.openbsd.org 2001/02/14 9:46:03
3432 [sftp-client.c sftp-int.c sftp.1]
3433 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
3434 ok markus@
0b16bb01 3435 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
3436 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 3437 - (stevesk) OpenBSD sync:
3438 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
3439 [serverloop.c]
3440 indent
0b16bb01 3441
1c2d0a13 344220010214
3443 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 3444 session has not been open or credentials not set. Based on patch from
1c2d0a13 3445 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 3446 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 3447 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 3448 - (bal) Missing function prototype in bsd-snprintf.c patch by
3449 Mark Miller <markm@swoon.net>
b7ccb051 3450 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
3451 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 3452 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 3453
0610439b 345420010213
84eb157c 3455 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 3456 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
3457 I did a base KNF over the whe whole file to make it more acceptable.
3458 (backed out of original patch and removed it from ChangeLog)
01f13020 3459 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
3460 Tim Rice <tim@multitalents.net>
8d60e965 3461 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 3462
894a4851 346320010212
68fa858a 3464 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
3465 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
3466 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 3467 Pekka Savola <pekkas@netcore.fi>
782d6a0d 3468 - (djm) Clean up PCRE text in INSTALL
68fa858a 3469 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 3470 <mib@unimelb.edu.au>
6f68f28a 3471 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 3472 - (stevesk) session.c: remove debugging code.
894a4851 3473
abf1f107 347420010211
3475 - (bal) OpenBSD Sync
3476 - markus@cvs.openbsd.org 2001/02/07 22:35:46
3477 [auth1.c auth2.c sshd.c]
3478 move k_setpag() to a central place; ok dugsong@
c845316f 3479 - markus@cvs.openbsd.org 2001/02/10 12:52:02
3480 [auth2.c]
3481 offer passwd before s/key
e6fa162e 3482 - markus@cvs.openbsd.org 2001/02/8 22:37:10
3483 [canohost.c]
3484 remove last call to sprintf; ok deraadt@
0ab4b0f0 3485 - markus@cvs.openbsd.org 2001/02/10 1:33:32
3486 [canohost.c]
3487 add debug message, since sshd blocks here if DNS is not available
7f8ea238 3488 - markus@cvs.openbsd.org 2001/02/10 12:44:02
3489 [cli.c]
3490 don't call vis() for \r
5c470997 3491 - danh@cvs.openbsd.org 2001/02/10 0:12:43
3492 [scp.c]
3493 revert a small change to allow -r option to work again; ok deraadt@
3494 - danh@cvs.openbsd.org 2001/02/10 15:14:11
3495 [scp.c]
3496 fix memory leak; ok markus@
a0e6fead 3497 - djm@cvs.openbsd.org 2001/02/10 0:45:52
3498 [scp.1]
3499 Mention that you can quote pathnames with spaces in them
b3106440 3500 - markus@cvs.openbsd.org 2001/02/10 1:46:28
3501 [ssh.c]
3502 remove mapping of argv[0] -> hostname
f72e01a5 3503 - markus@cvs.openbsd.org 2001/02/06 22:26:17
3504 [sshconnect2.c]
3505 do not ask for passphrase in batch mode; report from ejb@ql.org
3506 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 3507 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 3508 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 3509 markus ok
3510 - markus@cvs.openbsd.org 2001/02/09 12:28:35
3511 [sshconnect2.c]
3512 do not free twice, thanks to /etc/malloc.conf
3513 - markus@cvs.openbsd.org 2001/02/09 17:10:53
3514 [sshconnect2.c]
3515 partial success: debug->log; "Permission denied" if no more auth methods
3516 - markus@cvs.openbsd.org 2001/02/10 12:09:21
3517 [sshconnect2.c]
3518 remove some lines
e0b2cf6b 3519 - markus@cvs.openbsd.org 2001/02/09 13:38:07
3520 [auth-options.c]
3521 reset options if no option is given; from han.holl@prismant.nl
ca910e13 3522 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3523 [channels.c]
3524 nuke sprintf, ok deraadt@
3525 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3526 [channels.c]
3527 nuke sprintf, ok deraadt@
affa8be4 3528 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3529 [clientloop.h]
3530 remove confusing callback code
d2c46e77 3531 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
3532 [readconf.c]
3533 snprintf
cc8aca8a 3534 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3535 sync with netbsd tree changes.
3536 - more strict prototypes, include necessary headers
3537 - use paths.h/pathnames.h decls
3538 - size_t typecase to int -> u_long
5be2ec5e 3539 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3540 [ssh-keyscan.c]
3541 fix size_t -> int cast (use u_long). markus ok
3542 - markus@cvs.openbsd.org 2001/02/07 22:43:16
3543 [ssh-keyscan.c]
3544 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
3545 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
3546 [ssh-keyscan.c]
68fa858a 3547 do not assume malloc() returns zero-filled region. found by
5be2ec5e 3548 malloc.conf=AJ.
f21032a6 3549 - markus@cvs.openbsd.org 2001/02/08 22:35:30
3550 [sshconnect.c]
68fa858a 3551 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 3552 'ask'
7bbcc167 3553 - djm@cvs.openbsd.org 2001/02/04 21:26:07
3554 [sshd_config]
3555 type: ok markus@
3556 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
3557 [sshd_config]
3558 enable sftp-server by default
a2e6d17d 3559 - deraadt 2001/02/07 8:57:26
3560 [xmalloc.c]
3561 deal with new ANSI malloc stuff
3562 - markus@cvs.openbsd.org 2001/02/07 16:46:08
3563 [xmalloc.c]
3564 typo in fatal()
3565 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3566 [xmalloc.c]
3567 fix size_t -> int cast (use u_long). markus ok
4ef922e3 3568 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
3569 [serverloop.c sshconnect1.c]
68fa858a 3570 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 3571 <solar@openwall.com>, ok provos@
68fa858a 3572 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 3573 (from the OpenBSD tree)
6b442913 3574 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 3575 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 3576 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 3577 - (bal) A bit more whitespace cleanup
68fa858a 3578 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 3579 <abartlet@pcug.org.au>
b27e97b1 3580 - (stevesk) misc.c: ssh.h not needed.
38a316c0 3581 - (stevesk) compat.c: more friendly cpp error
94f38e16 3582 - (stevesk) OpenBSD sync:
3583 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
3584 [LICENSE]
3585 typos and small cleanup; ok deraadt@
abf1f107 3586
0426a3b4 358720010210
3588 - (djm) Sync sftp and scp stuff from OpenBSD:
3589 - djm@cvs.openbsd.org 2001/02/07 03:55:13
3590 [sftp-client.c]
3591 Don't free handles before we are done with them. Based on work from
3592 Corinna Vinschen <vinschen@redhat.com>. ok markus@
3593 - djm@cvs.openbsd.org 2001/02/06 22:32:53
3594 [sftp.1]
3595 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3596 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
3597 [sftp.1]
3598 pretty up significantly
3599 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
3600 [sftp.1]
3601 .Bl-.El mismatch. markus ok
3602 - djm@cvs.openbsd.org 2001/02/07 06:12:30
3603 [sftp-int.c]
3604 Check that target is a directory before doing ls; ok markus@
3605 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
3606 [scp.c sftp-client.c sftp-server.c]
3607 unsigned long long -> %llu, not %qu. markus ok
3608 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
3609 [sftp.1 sftp-int.c]
3610 more man page cleanup and sync of help text with man page; ok markus@
3611 - markus@cvs.openbsd.org 2001/02/07 14:58:34
3612 [sftp-client.c]
3613 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
3614 - djm@cvs.openbsd.org 2001/02/07 15:27:19
3615 [sftp.c]
3616 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
3617 <roumen.petrov@skalasoft.com>
3618 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
3619 [sftp-int.c]
3620 portable; ok markus@
3621 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
3622 [sftp-int.c]
3623 lowercase cmds[].c also; ok markus@
3624 - markus@cvs.openbsd.org 2001/02/07 17:04:52
3625 [pathnames.h sftp.c]
3626 allow sftp over ssh protocol 1; ok djm@
3627 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
3628 [scp.c]
3629 memory leak fix, and snprintf throughout
3630 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
3631 [sftp-int.c]
3632 plug a memory leak
3633 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
3634 [session.c sftp-client.c]
3635 %i -> %d
3636 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
3637 [sftp-int.c]
3638 typo
3639 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
3640 [sftp-int.c pathnames.h]
3641 _PATH_LS; ok markus@
3642 - djm@cvs.openbsd.org 2001/02/09 04:46:25
3643 [sftp-int.c]
3644 Check for NULL attribs for chown, chmod & chgrp operations, only send
3645 relevant attribs back to server; ok markus@
96b64eb0 3646 - djm@cvs.openbsd.org 2001/02/06 15:05:25
3647 [sftp.c]
3648 Use getopt to process commandline arguments
3649 - djm@cvs.openbsd.org 2001/02/06 15:06:21
3650 [sftp.c ]
3651 Wait for ssh subprocess at exit
3652 - djm@cvs.openbsd.org 2001/02/06 15:18:16
3653 [sftp-int.c]
3654 stat target for remote chdir before doing chdir
3655 - djm@cvs.openbsd.org 2001/02/06 15:32:54
3656 [sftp.1]
3657 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3658 - provos@cvs.openbsd.org 2001/02/05 22:22:02
3659 [sftp-int.c]
3660 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 3661 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 3662 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 3663
6d1e1d2b 366420010209
68fa858a 3665 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 3666 <rjmooney@mediaone.net>
bb0c1991 3667 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 3668 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 3669 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 3670 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
3671 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 3672 - (stevesk) OpenBSD sync:
3673 - markus@cvs.openbsd.org 2001/02/08 11:20:01
3674 [auth2.c]
3675 strict checking
3676 - markus@cvs.openbsd.org 2001/02/08 11:15:22
3677 [version.h]
3678 update to 2.3.2
3679 - markus@cvs.openbsd.org 2001/02/08 11:12:30
3680 [auth2.c]
3681 fix typo
72b3f75d 3682 - (djm) Update spec files
0ed28836 3683 - (bal) OpenBSD sync:
3684 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
3685 [scp.c]
3686 memory leak fix, and snprintf throughout
1fc8ccdf 3687 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3688 [clientloop.c]
3689 remove confusing callback code
0b202697 3690 - (djm) Add CVS Id's to files that we have missed
5ca51e19 3691 - (bal) OpenBSD Sync (more):
3692 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3693 sync with netbsd tree changes.
3694 - more strict prototypes, include necessary headers
3695 - use paths.h/pathnames.h decls
3696 - size_t typecase to int -> u_long
1f3bf5aa 3697 - markus@cvs.openbsd.org 2001/02/06 22:07:42
3698 [ssh.c]
3699 fatal() if subsystem fails
3700 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3701 [ssh.c]
3702 remove confusing callback code
3703 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
3704 [ssh.c]
3705 add -1 option (force protocol version 1). ok markus@
3706 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
3707 [ssh.c]
3708 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 3709 - (bal) Missing 'const' in readpass.h
9c5a8165 3710 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
3711 - djm@cvs.openbsd.org 2001/02/06 23:30:28
3712 [sftp-client.c]
3713 replace arc4random with counter for request ids; ok markus@
68fa858a 3714 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 3715 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 3716
6a25c04c 371720010208
3718 - (djm) Don't delete external askpass program in make uninstall target.
3719 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 3720 - (djm) Fix linking of sftp, don't need arc4random any more.
3721 - (djm) Try to use shell that supports "test -S" for EGD socket search.
3722 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 3723
547519f0 372420010207
bee0a37e 3725 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
3726 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 3727 - (djm) Much KNF on PAM code
547519f0 3728 - (djm) Revise auth-pam.c conversation function to be a little more
3729 readable.
5c377b3b 3730 - (djm) Revise kbd-int PAM conversation function to fold all text messages
3731 to before first prompt. Fixes hangs if last pam_message did not require
3732 a reply.
3733 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 3734
547519f0 373520010205
2b87da3b 3736 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 3737 that don't have NGROUPS_MAX.
57559587 3738 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 3739 - (stevesk) OpenBSD sync:
3740 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
3741 [many files; did this manually to our top-level source dir]
3742 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 3743 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
3744 [sftp-server.c]
3745 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 3746 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
3747 [sftp-int.c]
3748 ? == help
3749 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
3750 [sftp-int.c]
3751 sort commands, so that abbreviations work as expected
3752 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
3753 [sftp-int.c]
3754 debugging sftp: precedence and missing break. chmod, chown, chgrp
3755 seem to be working now.
3756 - markus@cvs.openbsd.org 2001/02/04 14:41:21
3757 [sftp-int.c]
3758 use base 8 for umask/chmod
3759 - markus@cvs.openbsd.org 2001/02/04 11:11:54
3760 [sftp-int.c]
3761 fix LCD
c44559d2 3762 - markus@cvs.openbsd.org 2001/02/04 08:10:44
3763 [ssh.1]
3764 typo; dpo@club-internet.fr
a5930351 3765 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
3766 [auth2.c authfd.c packet.c]
3767 remove duplicate #include's; ok markus@
6a416424 3768 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
3769 [scp.c sshd.c]
3770 alpha happiness
3771 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
3772 [sshd.c]
3773 precedence; ok markus@
02a024dd 3774 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 3775 [ssh.c sshd.c]
3776 make the alpha happy
02a024dd 3777 - markus@cvs.openbsd.org 2001/01/31 13:37:24
3778 [channels.c channels.h serverloop.c ssh.c]
68fa858a 3779 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 3780 already in use
02a024dd 3781 - markus@cvs.openbsd.org 2001/02/01 14:58:09
3782 [channels.c]
3783 use ipaddr in channel messages, ietf-secsh wants this
3784 - markus@cvs.openbsd.org 2001/01/31 12:26:20
3785 [channels.c]
68fa858a 3786 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 3787 messages; bug report from edmundo@rano.org
a741554f 3788 - markus@cvs.openbsd.org 2001/01/31 13:48:09
3789 [sshconnect2.c]
3790 unused
9378f292 3791 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
3792 [sftp-client.c sftp-server.c]
3793 make gcc on the alpha even happier
1fc243d1 3794
547519f0 379520010204
781a0585 3796 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 3797 - (bal) Minor Makefile fix
f0f14bea 3798 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 3799 right.
78987b57 3800 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 3801 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 3802 - (djm) OpenBSD CVS sync:
3803 - markus@cvs.openbsd.org 2001/02/03 03:08:38
3804 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
3805 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
3806 [sshd_config]
3807 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
3808 - markus@cvs.openbsd.org 2001/02/03 03:19:51
3809 [ssh.1 sshd.8 sshd_config]
3810 Skey is now called ChallengeResponse
3811 - markus@cvs.openbsd.org 2001/02/03 03:43:09
3812 [sshd.8]
3813 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
3814 channel. note from Erik.Anggard@cygate.se (pr/1659)
3815 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
3816 [ssh.1]
3817 typos; ok markus@
3818 - djm@cvs.openbsd.org 2001/02/04 04:11:56
3819 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
3820 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
3821 Basic interactive sftp client; ok theo@
3822 - (djm) Update RPM specs for new sftp binary
68fa858a 3823 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 3824 think I got them all.
8b061486 3825 - (djm) Makefile.in fixes
1aa00dcb 3826 - (stevesk) add mysignal() wrapper and use it for the protocol 2
3827 SIGCHLD handler.
408ba72f 3828 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 3829
547519f0 383020010203
63fe0529 3831 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 3832 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
3833 based file) to ensure #include space does not get confused.
f78888c7 3834 - (bal) Minor Makefile.in tweak. dirname may not exist on some
3835 platforms so builds fail. (NeXT being a well known one)
63fe0529 3836
547519f0 383720010202
61e96248 3838 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 3839 <vinschen@redhat.com>
71301416 3840 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
3841 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 3842
547519f0 384320010201
ad5075bd 3844 - (bal) Minor fix to Makefile to stop rebuilding executables if no
3845 changes have occured to any of the supporting code. Patch by
3846 Roumen Petrov <roumen.petrov@skalasoft.com>
3847
9c8dbb1b 384820010131
37845585 3849 - (djm) OpenBSD CVS Sync:
3850 - djm@cvs.openbsd.org 2001/01/30 15:48:53
3851 [sshconnect.c]
3852 Make warning message a little more consistent. ok markus@
8c89dd2b 3853 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
3854 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
3855 respectively.
c59dc6bd 3856 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
3857 passwords.
9c8dbb1b 3858 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
3859 openbsd-compat/. And resolve all ./configure and Makefile.in issues
3860 assocated.
37845585 3861
9c8dbb1b 386220010130
39929cdb 3863 - (djm) OpenBSD CVS Sync:
3864 - markus@cvs.openbsd.org 2001/01/29 09:55:37
3865 [channels.c channels.h clientloop.c serverloop.c]
3866 fix select overflow; ok deraadt@ and stevesk@
865ac82e 3867 - markus@cvs.openbsd.org 2001/01/29 12:42:35
3868 [canohost.c canohost.h channels.c clientloop.c]
3869 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 3870 - markus@cvs.openbsd.org 2001/01/29 12:47:32
3871 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
3872 handle rsa_private_decrypt failures; helps against the Bleichenbacher
3873 pkcs#1 attack
ae810de7 3874 - djm@cvs.openbsd.org 2001/01/29 05:36:11
3875 [ssh.1 ssh.c]
3876 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 3877 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 3878
9c8dbb1b 387920010129
f29ef605 3880 - (stevesk) sftp-server.c: use %lld vs. %qd
3881
cb9da0fc 388220010128
3883 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 3884 - (bal) OpenBSD Sync
9bd5b720 3885 - markus@cvs.openbsd.org 2001/01/28 10:15:34
3886 [dispatch.c]
3887 re-keying is not supported; ok deraadt@
5fb622e4 3888 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 3889 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 3890 cleanup AUTHORS sections
9bd5b720 3891 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 3892 [sshd.c sshd.8]
9bd5b720 3893 remove -Q, no longer needed
3894 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 3895 [readconf.c ssh.1]
9bd5b720 3896 ``StrictHostKeyChecking ask'' documentation and small cleanup.
3897 ok markus@
6f37606e 3898 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 3899 [sshd.8]
6f37606e 3900 spelling. ok markus@
95f4ccfb 3901 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
3902 [xmalloc.c]
3903 use size_t for strlen() return. ok markus@
6f37606e 3904 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
3905 [authfile.c]
3906 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 3907 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 3908 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
3909 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
3910 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
3911 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
3912 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
3913 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
3914 $OpenBSD$
b0e305c9 3915 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 3916
c9606e03 391720010126
61e96248 3918 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 3919 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 3920 - (bal) OpenBSD Sync
3921 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
3922 [ssh-agent.c]
3923 call _exit() in signal handler
c9606e03 3924
d7d5f0b2 392520010125
3926 - (djm) Sync bsd-* support files:
3927 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
3928 [rresvport.c bindresvport.c]
61e96248 3929 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 3930 agreed on, which will be happy for the future. bindresvport_sa() for
3931 sockaddr *, too. docs later..
3932 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
3933 [bindresvport.c]
61e96248 3934 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 3935 the actual family being processed
e1dd3a7a 3936 - (djm) Mention PRNGd in documentation, it is nicer than EGD
3937 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 3938 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 3939 - (bal) OpenBSD Resync
3940 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
3941 [channels.c]
3942 missing freeaddrinfo(); ok markus@
d7d5f0b2 3943
556eb464 394420010124
3945 - (bal) OpenBSD Resync
3946 - markus@cvs.openbsd.org 2001/01/23 10:45:10
3947 [ssh.h]
61e96248 3948 nuke comment
1aecda34 3949 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
3950 - (bal) #ifdef around S_IFSOCK if platform does not support it.
3951 patch by Tim Rice <tim@multitalents.net>
3952 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 3953 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 3954
effa6591 395520010123
3956 - (bal) regexp.h typo in configure.in. Should have been regex.h
3957 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 3958 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 3959 - (bal) OpenBSD Resync
3960 - markus@cvs.openbsd.org 2001/01/22 8:15:00
3961 [auth-krb4.c sshconnect1.c]
3962 only AFS needs radix.[ch]
3963 - markus@cvs.openbsd.org 2001/01/22 8:32:53
3964 [auth2.c]
3965 no need to include; from mouring@etoh.eviladmin.org
3966 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
3967 [key.c]
3968 free() -> xfree(); ok markus@
3969 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
3970 [sshconnect2.c sshd.c]
3971 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 3972 - markus@cvs.openbsd.org 2001/01/22 23:06:39
3973 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
3974 sshconnect1.c sshconnect2.c sshd.c]
3975 rename skey -> challenge response.
3976 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 3977
effa6591 3978
42f11eb2 397920010122
3980 - (bal) OpenBSD Resync
3981 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
3982 [servconf.c ssh.h sshd.c]
3983 only auth-chall.c needs #ifdef SKEY
3984 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
3985 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3986 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
3987 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
3988 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
3989 ssh1.h sshconnect1.c sshd.c ttymodes.c]
3990 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
3991 - markus@cvs.openbsd.org 2001/01/19 16:48:14
3992 [sshd.8]
3993 fix typo; from stevesk@
3994 - markus@cvs.openbsd.org 2001/01/19 16:50:58
3995 [ssh-dss.c]
61e96248 3996 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 3997 stevesk@
3998 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
3999 [auth-options.c auth-options.h auth-rsa.c auth2.c]
4000 pass the filename to auth_parse_options()
61e96248 4001 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 4002 [readconf.c]
4003 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
4004 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
4005 [sshconnect2.c]
4006 dh_new_group() does not return NULL. ok markus@
4007 - markus@cvs.openbsd.org 2001/01/20 21:33:42
4008 [ssh-add.c]
61e96248 4009 do not loop forever if askpass does not exist; from
42f11eb2 4010 andrew@pimlott.ne.mediaone.net
4011 - djm@cvs.openbsd.org 2001/01/20 23:00:56
4012 [servconf.c]
4013 Check for NULL return from strdelim; ok markus
4014 - djm@cvs.openbsd.org 2001/01/20 23:02:07
4015 [readconf.c]
4016 KNF; ok markus
4017 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
4018 [ssh-keygen.1]
4019 remove -R flag; ok markus@
4020 - markus@cvs.openbsd.org 2001/01/21 19:05:40
4021 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
4022 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4023 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
4024 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
4025 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
4026 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
4027 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
4028 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
4029 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
4030 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 4031 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 4032 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
4033 ttysmodes.c uidswap.c xmalloc.c]
61e96248 4034 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 4035 #includes. rename util.[ch] -> misc.[ch]
4036 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 4037 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 4038 conflict when compiling for non-kerb install
4039 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
4040 on 1/19.
4041
6005a40c 404220010120
4043 - (bal) OpenBSD Resync
4044 - markus@cvs.openbsd.org 2001/01/19 12:45:26
4045 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
4046 only auth-chall.c needs #ifdef SKEY
47af6577 4047 - (bal) Slight auth2-pam.c clean up.
4048 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
4049 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 4050
922e6493 405120010119
4052 - (djm) Update versions in RPM specfiles
59c97189 4053 - (bal) OpenBSD Resync
4054 - markus@cvs.openbsd.org 2001/01/18 16:20:21
4055 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
4056 sshd.8 sshd.c]
61e96248 4057 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 4058 systems
4059 - markus@cvs.openbsd.org 2001/01/18 16:59:59
4060 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
4061 session.h sshconnect1.c]
4062 1) removes fake skey from sshd, since this will be much
4063 harder with /usr/libexec/auth/login_XXX
4064 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
4065 3) make addition of BSD_AUTH and other challenge reponse methods
4066 easier.
4067 - markus@cvs.openbsd.org 2001/01/18 17:12:43
4068 [auth-chall.c auth2-chall.c]
4069 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 4070 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
4071 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 4072 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 4073 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 4074
b5c334cc 407520010118
4076 - (bal) Super Sized OpenBSD Resync
4077 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
4078 [sshd.c]
4079 maxfd+1
4080 - markus@cvs.openbsd.org 2001/01/13 17:59:18
4081 [ssh-keygen.1]
4082 small ssh-keygen manpage cleanup; stevesk@pobox.com
4083 - markus@cvs.openbsd.org 2001/01/13 18:03:07
4084 [scp.c ssh-keygen.c sshd.c]
4085 getopt() returns -1 not EOF; stevesk@pobox.com
4086 - markus@cvs.openbsd.org 2001/01/13 18:06:54
4087 [ssh-keyscan.c]
4088 use SSH_DEFAULT_PORT; from stevesk@pobox.com
4089 - markus@cvs.openbsd.org 2001/01/13 18:12:47
4090 [ssh-keyscan.c]
4091 free() -> xfree(); fix memory leak; from stevesk@pobox.com
4092 - markus@cvs.openbsd.org 2001/01/13 18:14:13
4093 [ssh-add.c]
4094 typo, from stevesk@sweden.hp.com
4095 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 4096 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 4097 split out keepalive from packet_interactive (from dale@accentre.com)
4098 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
4099 - markus@cvs.openbsd.org 2001/01/13 18:36:45
4100 [packet.c packet.h]
4101 reorder, typo
4102 - markus@cvs.openbsd.org 2001/01/13 18:38:00
4103 [auth-options.c]
4104 fix comment
4105 - markus@cvs.openbsd.org 2001/01/13 18:43:31
4106 [session.c]
4107 Wall
61e96248 4108 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 4109 [clientloop.h clientloop.c ssh.c]
4110 move callback to headerfile
4111 - markus@cvs.openbsd.org 2001/01/15 21:40:10
4112 [ssh.c]
4113 use log() instead of stderr
4114 - markus@cvs.openbsd.org 2001/01/15 21:43:51
4115 [dh.c]
4116 use error() not stderr!
4117 - markus@cvs.openbsd.org 2001/01/15 21:45:29
4118 [sftp-server.c]
4119 rename must fail if newpath exists, debug off by default
4120 - markus@cvs.openbsd.org 2001/01/15 21:46:38
4121 [sftp-server.c]
4122 readable long listing for sftp-server, ok deraadt@
4123 - markus@cvs.openbsd.org 2001/01/16 19:20:06
4124 [key.c ssh-rsa.c]
61e96248 4125 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
4126 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
4127 since they are in the wrong format, too. they must be removed from
b5c334cc 4128 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 4129 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
4130 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 4131 BN_num_bits(rsa->n) >= 768.
4132 - markus@cvs.openbsd.org 2001/01/16 20:54:27
4133 [sftp-server.c]
4134 remove some statics. simpler handles; idea from nisse@lysator.liu.se
4135 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
4136 [bufaux.c radix.c sshconnect.h sshconnect1.c]
4137 indent
4138 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
4139 be missing such feature.
4140
61e96248 4141
52ce34a2 414220010117
4143 - (djm) Only write random seed file at exit
717057b6 4144 - (djm) Make PAM support optional, enable with --with-pam
61e96248 4145 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 4146 provides a crypt() of its own)
4147 - (djm) Avoid a warning in bsd-bindresvport.c
4148 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 4149 can cause weird segfaults errors on Solaris
8694a1ce 4150 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 4151 - (djm) Add --with-pam to RPM spec files
52ce34a2 4152
2fd3c144 415320010115
4154 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 4155 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 4156
63b68889 415720010114
4158 - (stevesk) initial work for OpenBSD "support supplementary group in
4159 {Allow,Deny}Groups" patch:
4160 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
4161 - add bsd-getgrouplist.h
4162 - new files groupaccess.[ch]
4163 - build but don't use yet (need to merge auth.c changes)
c6a69271 4164 - (stevesk) complete:
4165 - markus@cvs.openbsd.org 2001/01/13 11:56:48
4166 [auth.c sshd.8]
4167 support supplementary group in {Allow,Deny}Groups
4168 from stevesk@pobox.com
61e96248 4169
f546c780 417020010112
4171 - (bal) OpenBSD Sync
4172 - markus@cvs.openbsd.org 2001/01/10 22:56:22
4173 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
4174 cleanup sftp-server implementation:
547519f0 4175 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
4176 parse SSH2_FILEXFER_ATTR_EXTENDED
4177 send SSH2_FX_EOF if readdir returns no more entries
4178 reply to SSH2_FXP_EXTENDED message
4179 use #defines from the draft
4180 move #definations to sftp.h
f546c780 4181 more info:
61e96248 4182 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 4183 - markus@cvs.openbsd.org 2001/01/10 19:43:20
4184 [sshd.c]
4185 XXX - generate_empheral_server_key() is not safe against races,
61e96248 4186 because it calls log()
f546c780 4187 - markus@cvs.openbsd.org 2001/01/09 21:19:50
4188 [packet.c]
4189 allow TCP_NDELAY for ipv6; from netbsd via itojun@
4190
9548d6c8 419120010110
4192 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
4193 Bladt Norbert <Norbert.Bladt@adi.ch>
4194
af972861 419520010109
4196 - (bal) Resync CVS ID of cli.c
4b80e97b 4197 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
4198 code.
eea39c02 4199 - (bal) OpenBSD Sync
4200 - markus@cvs.openbsd.org 2001/01/08 22:29:05
4201 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
4202 sshd_config version.h]
4203 implement option 'Banner /etc/issue.net' for ssh2, move version to
4204 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
4205 is enabled).
4206 - markus@cvs.openbsd.org 2001/01/08 22:03:23
4207 [channels.c ssh-keyscan.c]
4208 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
4209 - markus@cvs.openbsd.org 2001/01/08 21:55:41
4210 [sshconnect1.c]
4211 more cleanups and fixes from stevesk@pobox.com:
4212 1) try_agent_authentication() for loop will overwrite key just
4213 allocated with key_new(); don't alloc
4214 2) call ssh_close_authentication_connection() before exit
4215 try_agent_authentication()
4216 3) free mem on bad passphrase in try_rsa_authentication()
4217 - markus@cvs.openbsd.org 2001/01/08 21:48:17
4218 [kex.c]
4219 missing free; thanks stevesk@pobox.com
f1c4659d 4220 - (bal) Detect if clock_t structure exists, if not define it.
4221 - (bal) Detect if O_NONBLOCK exists, if not define it.
4222 - (bal) removed news4-posix.h (now empty)
4223 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
4224 instead of 'int'
adc83ebf 4225 - (stevesk) sshd_config: sync
4f771a33 4226 - (stevesk) defines.h: remove spurious ``;''
af972861 4227
bbcf899f 422820010108
4229 - (bal) Fixed another typo in cli.c
4230 - (bal) OpenBSD Sync
4231 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4232 [cli.c]
4233 typo
4234 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4235 [cli.c]
4236 missing free, stevesk@pobox.com
4237 - markus@cvs.openbsd.org 2001/01/07 19:06:25
4238 [auth1.c]
4239 missing free, stevesk@pobox.com
4240 - markus@cvs.openbsd.org 2001/01/07 11:28:04
4241 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
4242 ssh.h sshd.8 sshd.c]
4243 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
4244 syslog priority changes:
4245 fatal() LOG_ERR -> LOG_CRIT
4246 log() LOG_INFO -> LOG_NOTICE
b8c37305 4247 - Updated TODO
bbcf899f 4248
9616313f 424920010107
4250 - (bal) OpenBSD Sync
4251 - markus@cvs.openbsd.org 2001/01/06 11:23:27
4252 [ssh-rsa.c]
4253 remove unused
4254 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
4255 [ssh-keyscan.1]
4256 missing .El
4257 - markus@cvs.openbsd.org 2001/01/04 22:41:03
4258 [session.c sshconnect.c]
4259 consistent use of _PATH_BSHELL; from stevesk@pobox.com
4260 - djm@cvs.openbsd.org 2001/01/04 22:35:32
4261 [ssh.1 sshd.8]
4262 Mention AES as available SSH2 Cipher; ok markus
4263 - markus@cvs.openbsd.org 2001/01/04 22:25:58
4264 [sshd.c]
4265 sync usage()/man with defaults; from stevesk@pobox.com
4266 - markus@cvs.openbsd.org 2001/01/04 22:21:26
4267 [sshconnect2.c]
4268 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
4269 that prints a banner (e.g. /etc/issue.net)
61e96248 4270
1877dc0c 427120010105
4272 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 4273 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 4274
488c06c8 427520010104
4276 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
4277 work by Chris Vaughan <vaughan99@yahoo.com>
4278
7c49df64 427920010103
4280 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
4281 tree (mainly positioning)
4282 - (bal) OpenSSH CVS Update
4283 - markus@cvs.openbsd.org 2001/01/02 20:41:02
4284 [packet.c]
4285 log remote ip on disconnect; PR 1600 from jcs@rt.fm
4286 - markus@cvs.openbsd.org 2001/01/02 20:50:56
4287 [sshconnect.c]
61e96248 4288 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 4289 ip_status == HOST_CHANGED
61e96248 4290 - (bal) authfile.c: Synced CVS ID tag
2c523de9 4291 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
4292 - (bal) Disable sftp-server if no 64bit int support exists. Based on
4293 patch by Tim Rice <tim@multitalents.net>
4294 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
4295 and sftp-server.8 manpage.
7c49df64 4296
a421e945 429720010102
4298 - (bal) OpenBSD CVS Update
4299 - markus@cvs.openbsd.org 2001/01/01 14:52:49
4300 [scp.c]
4301 use shared fatal(); from stevesk@pobox.com
4302
0efc80a7 430320001231
4304 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
4305 for multiple reasons.
b1335fdf 4306 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 4307
efcae5b1 430820001230
4309 - (bal) OpenBSD CVS Update
4310 - markus@cvs.openbsd.org 2000/12/28 18:58:30
4311 [ssh-keygen.c]
4312 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 4313 - markus@cvs.openbsd.org 2000/12/29 22:19:13
4314 [channels.c]
4315 missing xfree; from vaughan99@yahoo.com
efcae5b1 4316 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 4317 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 4318 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 4319 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 4320 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 4321 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 4322
432320001229
61e96248 4324 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 4325 Kurz <shorty@debian.org>
8abcdba4 4326 - (bal) OpenBSD CVS Update
4327 - markus@cvs.openbsd.org 2000/12/28 14:25:51
4328 [auth.h auth2.c]
4329 count authentication failures only
4330 - markus@cvs.openbsd.org 2000/12/28 14:25:03
4331 [sshconnect.c]
4332 fingerprint for MITM attacks, too.
4333 - markus@cvs.openbsd.org 2000/12/28 12:03:57
4334 [sshd.8 sshd.c]
4335 document -D
4336 - markus@cvs.openbsd.org 2000/12/27 14:19:21
4337 [serverloop.c]
4338 less chatty
4339 - markus@cvs.openbsd.org 2000/12/27 12:34
4340 [auth1.c sshconnect2.c sshd.c]
4341 typo
4342 - markus@cvs.openbsd.org 2000/12/27 12:30:19
4343 [readconf.c readconf.h ssh.1 sshconnect.c]
4344 new option: HostKeyAlias: allow the user to record the host key
4345 under a different name. This is useful for ssh tunneling over
4346 forwarded connections or if you run multiple sshd's on different
4347 ports on the same machine.
4348 - markus@cvs.openbsd.org 2000/12/27 11:51:53
4349 [ssh.1 ssh.c]
4350 multiple -t force pty allocation, document ORIGINAL_COMMAND
4351 - markus@cvs.openbsd.org 2000/12/27 11:41:31
4352 [sshd.8]
4353 update for ssh-2
c52c7082 4354 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
4355 fix merge.
0dd78cd8 4356
8f523d67 435720001228
4358 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
4359 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 4360 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 4361 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
4362 header. Patch by Tim Rice <tim@multitalents.net>
4363 - Updated TODO w/ known HP/UX issue
4364 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
4365 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 4366
b03bd394 436720001227
61e96248 4368 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 4369 Takumi Yamane <yamtak@b-session.com>
4370 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 4371 by Corinna Vinschen <vinschen@redhat.com>
4372 - (djm) Fix catman-do target for non-bash
61e96248 4373 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 4374 Takumi Yamane <yamtak@b-session.com>
4375 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 4376 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 4377 - (djm) Fix catman-do target for non-bash
61e96248 4378 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
4379 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 4380 'RLIMIT_NOFILE'
61e96248 4381 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
4382 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 4383 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 4384
8d88011e 438520001223
4386 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
4387 if a change to config.h has occurred. Suggested by Gert Doering
4388 <gert@greenie.muc.de>
4389 - (bal) OpenBSD CVS Update:
4390 - markus@cvs.openbsd.org 2000/12/22 16:49:40
4391 [ssh-keygen.c]
4392 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
4393
1e3b8b07 439420001222
4395 - Updated RCSID for pty.c
4396 - (bal) OpenBSD CVS Updates:
4397 - markus@cvs.openbsd.org 2000/12/21 15:10:16
4398 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
4399 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
4400 - markus@cvs.openbsd.org 2000/12/20 19:26:56
4401 [authfile.c]
4402 allow ssh -i userkey for root
4403 - markus@cvs.openbsd.org 2000/12/20 19:37:21
4404 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
4405 fix prototypes; from stevesk@pobox.com
4406 - markus@cvs.openbsd.org 2000/12/20 19:32:08
4407 [sshd.c]
4408 init pointer to NULL; report from Jan.Ivan@cern.ch
4409 - markus@cvs.openbsd.org 2000/12/19 23:17:54
4410 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
4411 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
4412 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
4413 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
4414 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
4415 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
4416 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
4417 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
4418 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
4419 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
4420 unsigned' with u_char.
4421
67b0facb 442220001221
4423 - (stevesk) OpenBSD CVS updates:
4424 - markus@cvs.openbsd.org 2000/12/19 15:43:45
4425 [authfile.c channels.c sftp-server.c ssh-agent.c]
4426 remove() -> unlink() for consistency
4427 - markus@cvs.openbsd.org 2000/12/19 15:48:09
4428 [ssh-keyscan.c]
4429 replace <ssl/x.h> with <openssl/x.h>
4430 - markus@cvs.openbsd.org 2000/12/17 02:33:40
4431 [uidswap.c]
4432 typo; from wsanchez@apple.com
61e96248 4433
adeebd37 443420001220
61e96248 4435 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 4436 and Linux-PAM. Based on report and fix from Andrew Morgan
4437 <morgan@transmeta.com>
4438
f072c47a 443920001218
4440 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 4441 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
4442 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 4443
731c1541 444420001216
4445 - (stevesk) OpenBSD CVS updates:
4446 - markus@cvs.openbsd.org 2000/12/16 02:53:57
4447 [scp.c]
4448 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
4449 - markus@cvs.openbsd.org 2000/12/16 02:39:57
4450 [scp.c]
4451 unused; from stevesk@pobox.com
4452
227e8e86 445320001215
9853409f 4454 - (stevesk) Old OpenBSD patch wasn't completely applied:
4455 - markus@cvs.openbsd.org 2000/01/24 22:11:20
4456 [scp.c]
4457 allow '.' in usernames; from jedgar@fxp.org
227e8e86 4458 - (stevesk) OpenBSD CVS updates:
4459 - markus@cvs.openbsd.org 2000/12/13 16:26:53
4460 [ssh-keyscan.c]
4461 fatal already adds \n; from stevesk@pobox.com
4462 - markus@cvs.openbsd.org 2000/12/13 16:25:44
4463 [ssh-agent.c]
4464 remove redundant spaces; from stevesk@pobox.com
4465 - ho@cvs.openbsd.org 2000/12/12 15:50:21
4466 [pty.c]
4467 When failing to set tty owner and mode on a read-only filesystem, don't
4468 abort if the tty already has correct owner and reasonably sane modes.
4469 Example; permit 'root' to login to a firewall with read-only root fs.
4470 (markus@ ok)
4471 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
4472 [pty.c]
4473 KNF
6ffc9c88 4474 - markus@cvs.openbsd.org 2000/12/12 14:45:21
4475 [sshd.c]
4476 source port < 1024 is no longer required for rhosts-rsa since it
4477 adds no additional security.
4478 - markus@cvs.openbsd.org 2000/12/12 16:11:49
4479 [ssh.1 ssh.c]
4480 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
4481 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
4482 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 4483 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
4484 [scp.c]
4485 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 4486 - provos@cvs.openbsd.org 2000/12/15 10:30:15
4487 [kex.c kex.h sshconnect2.c sshd.c]
4488 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 4489
6c935fbd 449020001213
4491 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
4492 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 4493 - (stevesk) OpenBSD CVS update:
1fe6a48f 4494 - markus@cvs.openbsd.org 2000/12/12 15:30:02
4495 [ssh-keyscan.c ssh.c sshd.c]
61e96248 4496 consistently use __progname; from stevesk@pobox.com
6c935fbd 4497
367d1840 449820001211
4499 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
4500 patch to install ssh-keyscan manpage. Patch by Pekka Savola
4501 <pekka@netcore.fi>
e3a70753 4502 - (bal) OpenbSD CVS update
4503 - markus@cvs.openbsd.org 2000/12/10 17:01:53
4504 [sshconnect1.c]
4505 always request new challenge for skey/tis-auth, fixes interop with
4506 other implementations; report from roth@feep.net
367d1840 4507
6b523bae 450820001210
4509 - (bal) OpenBSD CVS updates
61e96248 4510 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 4511 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4512 undo rijndael changes
61e96248 4513 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 4514 [rijndael.c]
4515 fix byte order bug w/o introducing new implementation
61e96248 4516 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 4517 [sftp-server.c]
4518 "" -> "." for realpath; from vinschen@redhat.com
61e96248 4519 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 4520 [ssh-agent.c]
4521 extern int optind; from stevesk@sweden.hp.com
13af0aa2 4522 - provos@cvs.openbsd.org 2000/12/09 23:51:11
4523 [compat.c]
4524 remove unnecessary '\n'
6b523bae 4525
ce9c0b75 452620001209
6b523bae 4527 - (bal) OpenBSD CVS updates:
61e96248 4528 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 4529 [ssh.1]
4530 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
4531
f72fc97f 453220001207
6b523bae 4533 - (bal) OpenBSD CVS updates:
61e96248 4534 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 4535 [compat.c compat.h packet.c]
4536 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 4537 - markus@cvs.openbsd.org 2000/12/06 23:10:39
4538 [rijndael.c]
4539 unexpand(1)
61e96248 4540 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 4541 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4542 new rijndael implementation. fixes endian bugs
f72fc97f 4543
97fb6912 454420001206
6b523bae 4545 - (bal) OpenBSD CVS updates:
97fb6912 4546 - markus@cvs.openbsd.org 2000/12/05 20:34:09
4547 [channels.c channels.h clientloop.c serverloop.c]
4548 async connects for -R/-L; ok deraadt@
4549 - todd@cvs.openssh.org 2000/12/05 16:47:28
4550 [sshd.c]
4551 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 4552 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
4553 have it (used in ssh-keyscan).
227e8e86 4554 - (stevesk) OpenBSD CVS update:
f20255cb 4555 - markus@cvs.openbsd.org 2000/12/06 19:57:48
4556 [ssh-keyscan.c]
4557 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 4558
f6fdbddf 455920001205
6b523bae 4560 - (bal) OpenBSD CVS updates:
f6fdbddf 4561 - markus@cvs.openbsd.org 2000/12/04 19:24:02
4562 [ssh-keyscan.c ssh-keyscan.1]
4563 David Maziere's ssh-keyscan, ok niels@
4564 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
4565 to the recent OpenBSD source tree.
835d2104 4566 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 4567
cbc5abf9 456820001204
4569 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 4570 defining -POSIX.
4571 - (bal) OpenBSD CVS updates:
4572 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 4573 [compat.c]
4574 remove fallback to SSH_BUG_HMAC now that the drafts are updated
4575 - markus@cvs.openbsd.org 2000/12/03 11:27:55
4576 [compat.c]
61e96248 4577 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 4578 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 4579 - markus@cvs.openbsd.org 2000/12/03 11:15:03
4580 [auth2.c compat.c compat.h sshconnect2.c]
4581 support f-secure/ssh.com 2.0.12; ok niels@
4582
0b6fbf03 458320001203
cbc5abf9 4584 - (bal) OpenBSD CVS updates:
0b6fbf03 4585 - markus@cvs.openbsd.org 2000/11/30 22:54:31
4586 [channels.c]
61e96248 4587 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 4588 ok neils@
4589 - markus@cvs.openbsd.org 2000/11/29 20:39:17
4590 [cipher.c]
4591 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
4592 - markus@cvs.openbsd.org 2000/11/30 18:33:05
4593 [ssh-agent.c]
4594 agents must not dump core, ok niels@
61e96248 4595 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 4596 [ssh.1]
4597 T is for both protocols
4598 - markus@cvs.openbsd.org 2000/12/01 00:00:51
4599 [ssh.1]
4600 typo; from green@FreeBSD.org
4601 - markus@cvs.openbsd.org 2000/11/30 07:02:35
4602 [ssh.c]
4603 check -T before isatty()
4604 - provos@cvs.openbsd.org 2000/11/29 13:51:27
4605 [sshconnect.c]
61e96248 4606 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 4607 - markus@cvs.openbsd.org 2000/11/30 22:53:35
4608 [sshconnect.c]
4609 disable agent/x11/port fwding if hostkey has changed; ok niels@
4610 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
4611 [sshd.c]
4612 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
4613 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 4614 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
4615 PAM authentication using KbdInteractive.
4616 - (djm) Added another TODO
0b6fbf03 4617
90f4078a 461820001202
4619 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 4620 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 4621 <mstone@cs.loyola.edu>
4622
dcef6523 462320001129
7062c40f 4624 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
4625 if there are background children with open fds.
c193d002 4626 - (djm) bsd-rresvport.c bzero -> memset
61e96248 4627 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 4628 still fail during compilation of sftp-server).
4629 - (djm) Fail if ar is not found during configure
c523303b 4630 - (djm) OpenBSD CVS updates:
4631 - provos@cvs.openbsd.org 2000/11/22 08:38:31
4632 [sshd.8]
4633 talk about /etc/primes, okay markus@
4634 - markus@cvs.openbsd.org 2000/11/23 14:03:48
4635 [ssh.c sshconnect1.c sshconnect2.c]
4636 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
4637 defaults
4638 - markus@cvs.openbsd.org 2000/11/25 09:42:53
4639 [sshconnect1.c]
4640 reorder check for illegal ciphers, bugreport from espie@
4641 - markus@cvs.openbsd.org 2000/11/25 10:19:34
4642 [ssh-keygen.c ssh.h]
4643 print keytype when generating a key.
4644 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 4645 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
4646 more manpage paths in fixpaths calls
4647 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 4648 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 4649
e879a080 465020001125
4651 - (djm) Give up privs when reading seed file
4652
d343d900 465320001123
4654 - (bal) Merge OpenBSD changes:
4655 - markus@cvs.openbsd.org 2000/11/15 22:31:36
4656 [auth-options.c]
61e96248 4657 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 4658 - markus@cvs.openbsd.org 2000/11/16 17:55:43
4659 [dh.c]
4660 do not use perror() in sshd, after child is forked()
4661 - markus@cvs.openbsd.org 2000/11/14 23:42:40
4662 [auth-rsa.c]
4663 parse option only if key matches; fix some confusing seen by the client
4664 - markus@cvs.openbsd.org 2000/11/14 23:44:19
4665 [session.c]
4666 check no_agent_forward_flag for ssh-2, too
4667 - markus@cvs.openbsd.org 2000/11/15
4668 [ssh-agent.1]
4669 reorder SYNOPSIS; typo, use .It
4670 - markus@cvs.openbsd.org 2000/11/14 23:48:55
4671 [ssh-agent.c]
4672 do not reorder keys if a key is removed
4673 - markus@cvs.openbsd.org 2000/11/15 19:58:08
4674 [ssh.c]
61e96248 4675 just ignore non existing user keys
d343d900 4676 - millert@cvs.openbsd.org 200/11/15 20:24:43
4677 [ssh-keygen.c]
4678 Add missing \n at end of error message.
4679
0b49a754 468020001122
4681 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
4682 are compilable.
4683 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
4684
fab2e5d3 468520001117
4686 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
4687 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 4688 - (stevesk) Reworked progname support.
260d427b 4689 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
4690 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 4691
c2207f11 469220001116
4693 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
4694 releases.
4695 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
4696 <roth@feep.net>
4697
3d398e04 469820001113
61e96248 4699 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 4700 contrib/README
fa08c86b 4701 - (djm) Merge OpenBSD changes:
4702 - markus@cvs.openbsd.org 2000/11/06 16:04:56
4703 [channels.c channels.h clientloop.c nchan.c serverloop.c]
4704 [session.c ssh.c]
4705 agent forwarding and -R for ssh2, based on work from
4706 jhuuskon@messi.uku.fi
4707 - markus@cvs.openbsd.org 2000/11/06 16:13:27
4708 [ssh.c sshconnect.c sshd.c]
4709 do not disabled rhosts(rsa) if server port > 1024; from
4710 pekkas@netcore.fi
4711 - markus@cvs.openbsd.org 2000/11/06 16:16:35
4712 [sshconnect.c]
4713 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
4714 - markus@cvs.openbsd.org 2000/11/09 18:04:40
4715 [auth1.c]
4716 typo; from mouring@pconline.com
4717 - markus@cvs.openbsd.org 2000/11/12 12:03:28
4718 [ssh-agent.c]
4719 off-by-one when removing a key from the agent
4720 - markus@cvs.openbsd.org 2000/11/12 12:50:39
4721 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
4722 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
4723 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
4724 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
4725 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 4726 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 4727 add support for RSA to SSH2. please test.
4728 there are now 3 types of keys: RSA1 is used by ssh-1 only,
4729 RSA and DSA are used by SSH2.
4730 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
4731 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
4732 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
4733 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 4734 - (djm) Change to interim version
5733a41a 4735 - (djm) Fix RPM spec file stupidity
6fff1ac4 4736 - (djm) fixpaths to DSA and RSA keys too
3d398e04 4737
d287c664 473820001112
4739 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
4740 Phillips Porch <root@theporch.com>
3d398e04 4741 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
4742 <dcp@sgi.com>
a3bf38d0 4743 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
4744 failed ioctl(TIOCSCTTY) call.
d287c664 4745
3c4d4fef 474620001111
4747 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
4748 packaging files
35325fd4 4749 - (djm) Fix new Makefile.in warnings
61e96248 4750 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
4751 promoted to type int. Report and fix from Dan Astoorian
027bf205 4752 <djast@cs.toronto.edu>
61e96248 4753 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 4754 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 4755
3e366738 475620001110
4757 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
4758 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
4759 - (bal) Added in check to verify S/Key library is being detected in
4760 configure.in
61e96248 4761 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 4762 Patch by Mark Miller <markm@swoon.net>
4763 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 4764 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 4765 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
4766
373998a4 476720001107
e506ee73 4768 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
4769 Mark Miller <markm@swoon.net>
373998a4 4770 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
4771 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 4772 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
4773 Mark D. Roth <roth@feep.net>
373998a4 4774
ac89998a 477520001106
4776 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 4777 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 4778 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 4779 maintained FAQ on www.openssh.com
73bd30fe 4780 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
4781 <pekkas@netcore.fi>
4782 - (djm) Don't need X11-askpass in RPM spec file if building without it
4783 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 4784 - (djm) Release 2.3.0p1
97b378bf 4785 - (bal) typo in configure.in in regards to --with-ldflags from Marko
4786 Asplund <aspa@kronodoc.fi>
4787 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 4788
b850ecd9 478920001105
4790 - (bal) Sync with OpenBSD:
4791 - markus@cvs.openbsd.org 2000/10/31 9:31:58
4792 [compat.c]
4793 handle all old openssh versions
4794 - markus@cvs.openbsd.org 2000/10/31 13:1853
4795 [deattack.c]
4796 so that large packets do not wrap "n"; from netbsd
4797 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 4798 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
4799 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
4800 setsid() into more common files
96054e6f 4801 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 4802 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
4803 bsd-waitpid.c
b850ecd9 4804
75b90ced 480520001029
4806 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 4807 - (stevesk) Create contrib/cygwin/ directory; patch from
4808 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 4809 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 4810 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 4811
344f2b94 481220001028
61e96248 4813 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 4814 <Philippe.WILLEM@urssaf.fr>
240ae474 4815 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 4816 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 4817 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 4818 - (djm) Sync with OpenBSD:
4819 - markus@cvs.openbsd.org 2000/10/16 15:46:32
4820 [ssh.1]
4821 fixes from pekkas@netcore.fi
4822 - markus@cvs.openbsd.org 2000/10/17 14:28:11
4823 [atomicio.c]
4824 return number of characters processed; ok deraadt@
4825 - markus@cvs.openbsd.org 2000/10/18 12:04:02
4826 [atomicio.c]
4827 undo
4828 - markus@cvs.openbsd.org 2000/10/18 12:23:02
4829 [scp.c]
4830 replace atomicio(read,...) with read(); ok deraadt@
4831 - markus@cvs.openbsd.org 2000/10/18 12:42:00
4832 [session.c]
4833 restore old record login behaviour
4834 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
4835 [auth-skey.c]
4836 fmt string problem in unused code
4837 - provos@cvs.openbsd.org 2000/10/19 10:45:16
4838 [sshconnect2.c]
4839 don't reference freed memory. okay deraadt@
4840 - markus@cvs.openbsd.org 2000/10/21 11:04:23
4841 [canohost.c]
4842 typo, eramore@era-t.ericsson.se; ok niels@
4843 - markus@cvs.openbsd.org 2000/10/23 13:31:55
4844 [cipher.c]
4845 non-alignment dependent swap_bytes(); from
4846 simonb@wasabisystems.com/netbsd
4847 - markus@cvs.openbsd.org 2000/10/26 12:38:28
4848 [compat.c]
4849 add older vandyke products
4850 - markus@cvs.openbsd.org 2000/10/27 01:32:19
4851 [channels.c channels.h clientloop.c serverloop.c session.c]
4852 [ssh.c util.c]
61e96248 4853 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 4854 client ttys).
344f2b94 4855
ddc49b5c 485620001027
4857 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
4858
48e7916f 485920001025
4860 - (djm) Added WARNING.RNG file and modified configure to ask users of the
4861 builtin entropy code to read it.
4862 - (djm) Prefer builtin regex to PCRE.
00937921 4863 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
4864 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
4865 <proski@gnu.org>
48e7916f 4866
8dcda1e3 486720001020
4868 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 4869 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
4870 is more correct then current version.
8dcda1e3 4871
f5af5cd5 487220001018
4873 - (stevesk) Add initial support for setproctitle(). Current
4874 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 4875 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 4876
2f31bdd6 487720001017
4878 - (djm) Add -lregex to cywin libs from Corinna Vinschen
4879 <vinschen@cygnus.com>
ba7a3f40 4880 - (djm) Don't rely on atomicio's retval to determine length of askpass
4881 supplied passphrase. Problem report from Lutz Jaenicke
4882 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 4883 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 4884 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 4885 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 4886
33de75a3 488720001016
4888 - (djm) Sync with OpenBSD:
4889 - markus@cvs.openbsd.org 2000/10/14 04:01:15
4890 [cipher.c]
4891 debug3
4892 - markus@cvs.openbsd.org 2000/10/14 04:07:23
4893 [scp.c]
4894 remove spaces from arguments; from djm@mindrot.org
4895 - markus@cvs.openbsd.org 2000/10/14 06:09:46
4896 [ssh.1]
4897 Cipher is for SSH-1 only
4898 - markus@cvs.openbsd.org 2000/10/14 06:12:09
4899 [servconf.c servconf.h serverloop.c session.c sshd.8]
4900 AllowTcpForwarding; from naddy@
4901 - markus@cvs.openbsd.org 2000/10/14 06:16:56
4902 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 4903 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 4904 needs to be changed for interoperability reasons
4905 - markus@cvs.openbsd.org 2000/10/14 06:19:45
4906 [auth-rsa.c]
4907 do not send RSA challenge if key is not allowed by key-options; from
4908 eivind@ThinkSec.com
4909 - markus@cvs.openbsd.org 2000/10/15 08:14:01
4910 [rijndael.c session.c]
4911 typos; from stevesk@sweden.hp.com
4912 - markus@cvs.openbsd.org 2000/10/15 08:18:31
4913 [rijndael.c]
4914 typo
61e96248 4915 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 4916 through diffs
61e96248 4917 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 4918 <pekkas@netcore.fi>
aa0289fe 4919 - (djm) Update version in Redhat spec file
61e96248 4920 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 4921 Redhat 7.0 spec file
5b2d4b75 4922 - (djm) Make inability to read/write PRNG seedfile non-fatal
4923
33de75a3 4924
4d670c24 492520001015
4926 - (djm) Fix ssh2 hang on background processes at logout.
4927
71dfaf1c 492820001014
443172c4 4929 - (bal) Add support for realpath and getcwd for platforms with broken
4930 or missing realpath implementations for sftp-server.
4931 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 4932 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 4933 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 4934 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 4935 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
4936 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 4937 - (djm) Big OpenBSD sync:
4938 - markus@cvs.openbsd.org 2000/09/30 10:27:44
4939 [log.c]
4940 allow loglevel debug
4941 - markus@cvs.openbsd.org 2000/10/03 11:59:57
4942 [packet.c]
4943 hmac->mac
4944 - markus@cvs.openbsd.org 2000/10/03 12:03:03
4945 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
4946 move fake-auth from auth1.c to individual auth methods, disables s/key in
4947 debug-msg
4948 - markus@cvs.openbsd.org 2000/10/03 12:16:48
4949 ssh.c
4950 do not resolve canonname, i have no idea why this was added oin ossh
4951 - markus@cvs.openbsd.org 2000/10/09 15:30:44
4952 ssh-keygen.1 ssh-keygen.c
4953 -X now reads private ssh.com DSA keys, too.
4954 - markus@cvs.openbsd.org 2000/10/09 15:32:34
4955 auth-options.c
4956 clear options on every call.
4957 - markus@cvs.openbsd.org 2000/10/09 15:51:00
4958 authfd.c authfd.h
4959 interop with ssh-agent2, from <res@shore.net>
4960 - markus@cvs.openbsd.org 2000/10/10 14:20:45
4961 compat.c
4962 use rexexp for version string matching
4963 - provos@cvs.openbsd.org 2000/10/10 22:02:18
4964 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
4965 First rough implementation of the diffie-hellman group exchange. The
4966 client can ask the server for bigger groups to perform the diffie-hellman
4967 in, thus increasing the attack complexity when using ciphers with longer
4968 keys. University of Windsor provided network, T the company.
4969 - markus@cvs.openbsd.org 2000/10/11 13:59:52
4970 [auth-rsa.c auth2.c]
4971 clear auth options unless auth sucessfull
4972 - markus@cvs.openbsd.org 2000/10/11 14:00:27
4973 [auth-options.h]
4974 clear auth options unless auth sucessfull
4975 - markus@cvs.openbsd.org 2000/10/11 14:03:27
4976 [scp.1 scp.c]
4977 support 'scp -o' with help from mouring@pconline.com
4978 - markus@cvs.openbsd.org 2000/10/11 14:11:35
4979 [dh.c]
4980 Wall
4981 - markus@cvs.openbsd.org 2000/10/11 14:14:40
4982 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
4983 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
4984 add support for s/key (kbd-interactive) to ssh2, based on work by
4985 mkiernan@avantgo.com and me
4986 - markus@cvs.openbsd.org 2000/10/11 14:27:24
4987 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
4988 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
4989 [sshconnect2.c sshd.c]
4990 new cipher framework
4991 - markus@cvs.openbsd.org 2000/10/11 14:45:21
4992 [cipher.c]
4993 remove DES
4994 - markus@cvs.openbsd.org 2000/10/12 03:59:20
4995 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
4996 enable DES in SSH-1 clients only
4997 - markus@cvs.openbsd.org 2000/10/12 08:21:13
4998 [kex.h packet.c]
4999 remove unused
5000 - markus@cvs.openbsd.org 2000/10/13 12:34:46
5001 [sshd.c]
5002 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
5003 - markus@cvs.openbsd.org 2000/10/13 12:59:15
5004 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
5005 rijndael/aes support
5006 - markus@cvs.openbsd.org 2000/10/13 13:10:54
5007 [sshd.8]
5008 more info about -V
5009 - markus@cvs.openbsd.org 2000/10/13 13:12:02
5010 [myproposal.h]
5011 prefer no compression
3ed32516 5012 - (djm) Fix scp user@host handling
5013 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 5014 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
5015 u_intXX_t types on all platforms.
9ea53ba5 5016 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 5017 - (stevesk) ~/.hushlogin shouldn't cause required password change to
5018 be bypassed.
f5665f6f 5019 - (stevesk) Display correct path to ssh-askpass in configure output.
5020 Report from Lutz Jaenicke.
71dfaf1c 5021
ebd782f7 502220001007
5023 - (stevesk) Print PAM return value in PAM log messages to aid
5024 with debugging.
97994d32 5025 - (stevesk) Fix detection of pw_class struct member in configure;
5026 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
5027
47a134c1 502820001002
5029 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
5030 - (djm) Add host system and CC to end-of-configure report. Suggested by
5031 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
5032
7322ef0e 503320000931
5034 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
5035
6ac7829a 503620000930
b6490dcb 5037 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 5038 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 5039 Ben Lindstrom <mouring@pconline.com>
5040 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 5041 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 5042 very short lived X connections. Bug report from Tobias Oetiker
857040fb 5043 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 5044 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
5045 patch from Pekka Savola <pekkas@netcore.fi>
58665035 5046 - (djm) Forgot to cvs add LICENSE file
dc2901a0 5047 - (djm) Add LICENSE to RPM spec files
de273eef 5048 - (djm) CVS OpenBSD sync:
5049 - markus@cvs.openbsd.org 2000/09/26 13:59:59
5050 [clientloop.c]
5051 use debug2
5052 - markus@cvs.openbsd.org 2000/09/27 15:41:34
5053 [auth2.c sshconnect2.c]
5054 use key_type()
5055 - markus@cvs.openbsd.org 2000/09/28 12:03:18
5056 [channels.c]
5057 debug -> debug2 cleanup
61e96248 5058 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 5059 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
5060 <Alain.St-Denis@ec.gc.ca>
61e96248 5061 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
5062 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 5063 J. Barry <don@astro.cornell.edu>
6ac7829a 5064
c5d85828 506520000929
5066 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 5067 - (djm) Another off-by-one fix from Pavel Kankovsky
5068 <peak@argo.troja.mff.cuni.cz>
22d89d24 5069 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
5070 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 5071 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 5072 <tim@multitalents.net>
c5d85828 5073
6fd7f731 507420000926
5075 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 5076 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 5077 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
5078 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 5079
2f125ca1 508020000924
5081 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
5082 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 5083 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
5084 <markm@swoon.net>
2f125ca1 5085
764d4113 508620000923
61e96248 5087 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 5088 <stevesk@sweden.hp.com>
777319db 5089 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 5090 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 5091 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 5092 <stevesk@sweden.hp.com>
e79b44e1 5093 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 5094 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 5095 Michael Stone <mstone@cs.loyola.edu>
188adeb2 5096 - (djm) OpenBSD CVS sync:
5097 - markus@cvs.openbsd.org 2000/09/17 09:38:59
5098 [sshconnect2.c sshd.c]
5099 fix DEBUG_KEXDH
5100 - markus@cvs.openbsd.org 2000/09/17 09:52:51
5101 [sshconnect.c]
5102 yes no; ok niels@
5103 - markus@cvs.openbsd.org 2000/09/21 04:55:11
5104 [sshd.8]
5105 typo
5106 - markus@cvs.openbsd.org 2000/09/21 05:03:54
5107 [serverloop.c]
5108 typo
5109 - markus@cvs.openbsd.org 2000/09/21 05:11:42
5110 scp.c
5111 utime() to utimes(); mouring@pconline.com
5112 - markus@cvs.openbsd.org 2000/09/21 05:25:08
5113 sshconnect2.c
5114 change login logic in ssh2, allows plugin of other auth methods
5115 - markus@cvs.openbsd.org 2000/09/21 05:25:35
5116 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
5117 [serverloop.c]
5118 add context to dispatch_run
5119 - markus@cvs.openbsd.org 2000/09/21 05:07:52
5120 authfd.c authfd.h ssh-agent.c
5121 bug compat for old ssh.com software
764d4113 5122
7f377177 512320000920
5124 - (djm) Fix bad path substitution. Report from Andrew Miner
5125 <asminer@cs.iastate.edu>
5126
bcbf86ec 512720000916
61e96248 5128 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 5129 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 5130 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 5131 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 5132 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
5133 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 5134 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 5135 password change patch.
5136 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 5137 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
5138 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 5139 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
5140 - (djm) Re-enable int64_t types - we need them for sftp
5141 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
5142 - (djm) Update Redhat SPEC file accordingly
5143 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
5144 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 5145 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 5146 <Dirk.DeWachter@rug.ac.be>
61e96248 5147 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 5148 <larry.jones@sdrc.com>
5149 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
5150 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 5151 - (djm) Merge OpenBSD changes:
5152 - markus@cvs.openbsd.org 2000/09/05 02:59:57
5153 [session.c]
5154 print hostname (not hushlogin)
5155 - markus@cvs.openbsd.org 2000/09/05 13:18:48
5156 [authfile.c ssh-add.c]
5157 enable ssh-add -d for DSA keys
5158 - markus@cvs.openbsd.org 2000/09/05 13:20:49
5159 [sftp-server.c]
5160 cleanup
5161 - markus@cvs.openbsd.org 2000/09/06 03:46:41
5162 [authfile.h]
5163 prototype
5164 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
5165 [ALL]
61e96248 5166 cleanup copyright notices on all files. I have attempted to be
5167 accurate with the details. everything is now under Tatu's licence
5168 (which I copied from his readme), and/or the core-sdi bsd-ish thing
5169 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 5170 licence. We're not changing any rules, just being accurate.
5171 - markus@cvs.openbsd.org 2000/09/07 14:40:30
5172 [channels.c channels.h clientloop.c serverloop.c ssh.c]
5173 cleanup window and packet sizes for ssh2 flow control; ok niels
5174 - markus@cvs.openbsd.org 2000/09/07 14:53:00
5175 [scp.c]
5176 typo
5177 - markus@cvs.openbsd.org 2000/09/07 15:13:37
5178 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
5179 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
5180 [pty.c readconf.c]
5181 some more Copyright fixes
5182 - markus@cvs.openbsd.org 2000/09/08 03:02:51
5183 [README.openssh2]
5184 bye bye
5185 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
5186 [LICENCE cipher.c]
5187 a few more comments about it being ARC4 not RC4
5188 - markus@cvs.openbsd.org 2000/09/12 14:53:11
5189 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
5190 multiple debug levels
5191 - markus@cvs.openbsd.org 2000/09/14 14:25:15
5192 [clientloop.c]
5193 typo
5194 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
5195 [ssh-agent.c]
5196 check return value for setenv(3) for failure, and deal appropriately
5197
deb8d717 519820000913
5199 - (djm) Fix server not exiting with jobs in background.
5200
b5e300c2 520120000905
5202 - (djm) Import OpenBSD CVS changes
5203 - markus@cvs.openbsd.org 2000/08/31 15:52:24
5204 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
5205 implement a SFTP server. interops with sftp2, scp2 and the windows
5206 client from ssh.com
5207 - markus@cvs.openbsd.org 2000/08/31 15:56:03
5208 [README.openssh2]
5209 sync
5210 - markus@cvs.openbsd.org 2000/08/31 16:05:42
5211 [session.c]
5212 Wall
5213 - markus@cvs.openbsd.org 2000/08/31 16:09:34
5214 [authfd.c ssh-agent.c]
5215 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
5216 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
5217 [scp.1 scp.c]
5218 cleanup and fix -S support; stevesk@sweden.hp.com
5219 - markus@cvs.openbsd.org 2000/09/01 16:29:32
5220 [sftp-server.c]
5221 portability fixes
5222 - markus@cvs.openbsd.org 2000/09/01 16:32:41
5223 [sftp-server.c]
5224 fix cast; mouring@pconline.com
5225 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
5226 [ssh-add.1 ssh.1]
5227 add missing .El against .Bl.
5228 - markus@cvs.openbsd.org 2000/09/04 13:03:41
5229 [session.c]
5230 missing close; ok theo
5231 - markus@cvs.openbsd.org 2000/09/04 13:07:21
5232 [session.c]
5233 fix get_last_login_time order; from andre@van-veen.de
5234 - markus@cvs.openbsd.org 2000/09/04 13:10:09
5235 [sftp-server.c]
5236 more cast fixes; from mouring@pconline.com
5237 - markus@cvs.openbsd.org 2000/09/04 13:06:04
5238 [session.c]
5239 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
5240 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 5241 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
5242
1e61f54a 524320000903
5244 - (djm) Fix Redhat init script
5245
c80876b4 524620000901
5247 - (djm) Pick up Jim's new X11-askpass
5248 - (djm) Release 2.2.0p1
5249
8b4a0d08 525020000831
bcbf86ec 5251 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 5252 <acox@cv.telegroup.com>
b817711d 5253 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 5254
0b65b628 525520000830
5256 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 5257 - (djm) Periodically rekey arc4random
5258 - (djm) Clean up diff against OpenBSD.
bcbf86ec 5259 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 5260 <stevesk@sweden.hp.com>
b33a2e6e 5261 - (djm) Quieten the pam delete credentials error message
44839801 5262 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
5263 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 5264 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 5265 - (djm) Fix doh in bsd-arc4random.c
0b65b628 5266
9aaf9be4 526720000829
bcbf86ec 5268 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
5269 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 5270 Garrick James <garrick@james.net>
b5f90139 5271 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
5272 Bastian Trompetter <btrompetter@firemail.de>
698d107e 5273 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 5274 - More OpenBSD updates:
5275 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
5276 [scp.c]
5277 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
5278 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
5279 [session.c]
5280 Wall
5281 - markus@cvs.openbsd.org 2000/08/26 04:33:43
5282 [compat.c]
5283 ssh.com-2.3.0
5284 - markus@cvs.openbsd.org 2000/08/27 12:18:05
5285 [compat.c]
5286 compatibility with future ssh.com versions
5287 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
5288 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
5289 print uid/gid as unsigned
5290 - markus@cvs.openbsd.org 2000/08/28 13:51:00
5291 [ssh.c]
5292 enable -n and -f for ssh2
5293 - markus@cvs.openbsd.org 2000/08/28 14:19:53
5294 [ssh.c]
5295 allow combination of -N and -f
5296 - markus@cvs.openbsd.org 2000/08/28 14:20:56
5297 [util.c]
5298 util.c
5299 - markus@cvs.openbsd.org 2000/08/28 14:22:02
5300 [util.c]
5301 undo
5302 - markus@cvs.openbsd.org 2000/08/28 14:23:38
5303 [util.c]
5304 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 5305
137d7b6c 530620000823
5307 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 5308 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
5309 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 5310 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 5311 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 5312 - (djm) Add local version to version.h
ea788c22 5313 - (djm) Don't reseed arc4random everytime it is used
2e73a022 5314 - (djm) OpenBSD CVS updates:
5315 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
5316 [ssh.c]
5317 accept remsh as a valid name as well; roman@buildpoint.com
5318 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
5319 [deattack.c crc32.c packet.c]
5320 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
5321 libz crc32 function yet, because it has ugly "long"'s in it;
5322 oneill@cs.sfu.ca
5323 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
5324 [scp.1 scp.c]
5325 -S prog support; tv@debian.org
5326 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
5327 [scp.c]
5328 knf
5329 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
5330 [log-client.c]
5331 shorten
5332 - markus@cvs.openbsd.org 2000/08/19 12:48:11
5333 [channels.c channels.h clientloop.c ssh.c ssh.h]
5334 support for ~. in ssh2
5335 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
5336 [crc32.h]
5337 proper prototype
5338 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 5339 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
5340 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 5341 [fingerprint.c fingerprint.h]
5342 add SSH2/DSA support to the agent and some other DSA related cleanups.
5343 (note that we cannot talk to ssh.com's ssh2 agents)
5344 - markus@cvs.openbsd.org 2000/08/19 15:55:52
5345 [channels.c channels.h clientloop.c]
5346 more ~ support for ssh2
5347 - markus@cvs.openbsd.org 2000/08/19 16:21:19
5348 [clientloop.c]
5349 oops
5350 - millert@cvs.openbsd.org 2000/08/20 12:25:53
5351 [session.c]
5352 We have to stash the result of get_remote_name_or_ip() before we
5353 close our socket or getpeername() will get EBADF and the process
5354 will exit. Only a problem for "UseLogin yes".
5355 - millert@cvs.openbsd.org 2000/08/20 12:30:59
5356 [session.c]
5357 Only check /etc/nologin if "UseLogin no" since login(1) may have its
5358 own policy on determining who is allowed to login when /etc/nologin
5359 is present. Also use the _PATH_NOLOGIN define.
5360 - millert@cvs.openbsd.org 2000/08/20 12:42:43
5361 [auth1.c auth2.c session.c ssh.c]
5362 Add calls to setusercontext() and login_get*(). We basically call
5363 setusercontext() in most places where previously we did a setlogin().
5364 Add default login.conf file and put root in the "daemon" login class.
5365 - millert@cvs.openbsd.org 2000/08/21 10:23:31
5366 [session.c]
5367 Fix incorrect PATH setting; noted by Markus.
137d7b6c 5368
c345cf9d 536920000818
5370 - (djm) OpenBSD CVS changes:
5371 - markus@cvs.openbsd.org 2000/07/22 03:14:37
5372 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
5373 random early drop; ok theo, niels
5374 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
5375 [ssh.1]
5376 typo
5377 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
5378 [sshd.8]
5379 many fixes from pepper@mail.reppep.com
5380 - provos@cvs.openbsd.org 2000/08/01 13:01:42
5381 [Makefile.in util.c aux.c]
5382 rename aux.c to util.c to help with cygwin port
5383 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
5384 [authfd.c]
5385 correct sun_len; Alexander@Leidinger.net
5386 - provos@cvs.openbsd.org 2000/08/02 10:27:17
5387 [readconf.c sshd.8]
5388 disable kerberos authentication by default
5389 - provos@cvs.openbsd.org 2000/08/02 11:27:05
5390 [sshd.8 readconf.c auth-krb4.c]
5391 disallow kerberos authentication if we can't verify the TGT; from
5392 dugsong@
5393 kerberos authentication is on by default only if you have a srvtab.
5394 - markus@cvs.openbsd.org 2000/08/04 14:30:07
5395 [auth.c]
5396 unused
5397 - markus@cvs.openbsd.org 2000/08/04 14:30:35
5398 [sshd_config]
5399 MaxStartups
5400 - markus@cvs.openbsd.org 2000/08/15 13:20:46
5401 [authfd.c]
5402 cleanup; ok niels@
5403 - markus@cvs.openbsd.org 2000/08/17 14:05:10
5404 [session.c]
5405 cleanup login(1)-like jobs, no duplicate utmp entries
5406 - markus@cvs.openbsd.org 2000/08/17 14:06:34
5407 [session.c sshd.8 sshd.c]
5408 sshd -u len, similar to telnetd
1a022229 5409 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 5410 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 5411
416ed5a7 541220000816
5413 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 5414 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 5415 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 5416 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 5417 implementation.
ba606eb2 5418 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 5419
dbaa2e87 542020000815
5421 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 5422 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
5423 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 5424 - (djm) Don't seek in directory based lastlogs
bcbf86ec 5425 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 5426 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 5427 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 5428
6c33bf70 542920000813
5430 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
5431 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
5432
3fcce26c 543320000809
bcbf86ec 5434 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 5435 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 5436 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 5437 <charles@comm.polymtl.ca>
3fcce26c 5438
71d43804 543920000808
5440 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
5441 time, spec file cleanup.
5442
f9bcea07 544320000807
378f2232 5444 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 5445 - (djm) Suppress error messages on channel close shutdown() failurs
5446 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 5447 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 5448
bcf89935 544920000725
5450 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
5451
4c8722d9 545220000721
5453 - (djm) OpenBSD CVS updates:
5454 - markus@cvs.openbsd.org 2000/07/16 02:27:22
5455 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
5456 [sshconnect1.c sshconnect2.c]
5457 make ssh-add accept dsa keys (the agent does not)
5458 - djm@cvs.openbsd.org 2000/07/17 19:25:02
5459 [sshd.c]
5460 Another closing of stdin; ok deraadt
5461 - markus@cvs.openbsd.org 2000/07/19 18:33:12
5462 [dsa.c]
5463 missing free, reorder
5464 - markus@cvs.openbsd.org 2000/07/20 16:23:14
5465 [ssh-keygen.1]
5466 document input and output files
5467
240777b8 546820000720
4c8722d9 5469 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 5470
3c7def32 547120000716
4c8722d9 5472 - (djm) Release 2.1.1p4
3c7def32 5473
819b676f 547420000715
704b1659 5475 - (djm) OpenBSD CVS updates
5476 - provos@cvs.openbsd.org 2000/07/13 16:53:22
5477 [aux.c readconf.c servconf.c ssh.h]
5478 allow multiple whitespace but only one '=' between tokens, bug report from
5479 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
5480 - provos@cvs.openbsd.org 2000/07/13 17:14:09
5481 [clientloop.c]
5482 typo; todd@fries.net
5483 - provos@cvs.openbsd.org 2000/07/13 17:19:31
5484 [scp.c]
5485 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
5486 - markus@cvs.openbsd.org 2000/07/14 16:59:46
5487 [readconf.c servconf.c]
5488 allow leading whitespace. ok niels
5489 - djm@cvs.openbsd.org 2000/07/14 22:01:38
5490 [ssh-keygen.c ssh.c]
5491 Always create ~/.ssh with mode 700; ok Markus
819b676f 5492 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
5493 - Include floatingpoint.h for entropy.c
5494 - strerror replacement
704b1659 5495
3f7a7e4a 549620000712
c37fb3c1 5497 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 5498 - (djm) OpenBSD CVS Updates:
5499 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
5500 [session.c sshd.c ]
5501 make MaxStartups code still work with -d; djm
5502 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
5503 [readconf.c ssh_config]
5504 disable FallBackToRsh by default
c37fb3c1 5505 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
5506 Ben Lindstrom <mouring@pconline.com>
1e970014 5507 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
5508 spec file.
dcb36e5d 5509 - (djm) Released 2.1.1p3
3f7a7e4a 5510
56118702 551120000711
5512 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
5513 <tbert@abac.com>
132dd316 5514 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 5515 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 5516 <mouring@pconline.com>
bcbf86ec 5517 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 5518 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 5519 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
5520 to compile on more platforms (incl NeXT).
cc6f2c4c 5521 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 5522 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 5523 - (djm) OpenBSD CVS updates:
5524 - markus@cvs.openbsd.org 2000/06/26 03:22:29
5525 [authfd.c]
5526 cleanup, less cut&paste
5527 - markus@cvs.openbsd.org 2000/06/26 15:59:19
5528 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 5529 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 5530 theo and me
5531 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
5532 [session.c]
5533 use no_x11_forwarding_flag correctly; provos ok
5534 - provos@cvs.openbsd.org 2000/07/05 15:35:57
5535 [sshd.c]
5536 typo
5537 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
5538 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 5539 Insert more missing .El directives. Our troff really should identify
089fbbd2 5540 these and spit out a warning.
5541 - todd@cvs.openbsd.org 2000/07/06 21:55:04
5542 [auth-rsa.c auth2.c ssh-keygen.c]
5543 clean code is good code
5544 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
5545 [serverloop.c]
5546 sense of port forwarding flag test was backwards
5547 - provos@cvs.openbsd.org 2000/07/08 17:17:31
5548 [compat.c readconf.c]
5549 replace strtok with strsep; from David Young <dyoung@onthejob.net>
5550 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
5551 [auth.h]
5552 KNF
5553 - ho@cvs.openbsd.org 2000/07/08 19:27:33
5554 [compat.c readconf.c]
5555 Better conditions for strsep() ending.
5556 - ho@cvs.openbsd.org 2000/07/10 10:27:05
5557 [readconf.c]
5558 Get the correct message on errors. (niels@ ok)
5559 - ho@cvs.openbsd.org 2000/07/10 10:30:25
5560 [cipher.c kex.c servconf.c]
5561 strtok() --> strsep(). (niels@ ok)
5540ea9b 5562 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 5563 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
5564 builds)
229f64ee 5565 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 5566
a8545c6c 556720000709
5568 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
5569 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 5570 - (djm) Match prototype and function declaration for rresvport_af.
5571 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 5572 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 5573 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 5574 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
5575 <jimw@peisj.pebio.com>
264dce47 5576 - (djm) Fix pam sprintf fix
5577 - (djm) Cleanup entropy collection code a little more. Split initialisation
5578 from seeding, perform intialisation immediatly at start, be careful with
5579 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 5580 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
5581 Including sigaction() et al. replacements
bcbf86ec 5582 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 5583 <tbert@abac.com>
a8545c6c 5584
e2902a5b 558520000708
bcbf86ec 5586 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 5587 Aaron Hopkins <aaron@die.net>
7a33f831 5588 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
5589 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5590 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 5591 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 5592 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 5593 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 5594 - (djm) Don't use inet_addr.
e2902a5b 5595
5637650d 559620000702
5597 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 5598 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
5599 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 5600 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
5601 Chris, the Young One <cky@pobox.com>
bcbf86ec 5602 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 5603 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 5604
388e9f9f 560520000701
5606 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 5607 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 5608 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
5609 <vinschen@cygnus.com>
30228d7c 5610 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 5611 - (djm) Added check for broken snprintf() functions which do not correctly
5612 terminate output string and attempt to use replacement.
46158300 5613 - (djm) Released 2.1.1p2
388e9f9f 5614
9f32ceb4 561520000628
5616 - (djm) Fixes to lastlog code for Irix
5617 - (djm) Use atomicio in loginrec
3206bb3b 5618 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
5619 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 5620 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 5621 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 5622 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 5623
d8caae24 562420000627
5625 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 5626 - (djm) Formatting
d8caae24 5627
fe30cc2e 562820000626
3e98362e 5629 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 5630 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
5631 - (djm) Added password expiry checking (no password change support)
be0b9bb7 5632 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
5633 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 5634 - (djm) Fix fixed EGD code.
3e98362e 5635 - OpenBSD CVS update
5636 - provos@cvs.openbsd.org 2000/06/25 14:17:58
5637 [channels.c]
5638 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
5639
1c04b088 564020000623
bcbf86ec 5641 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 5642 Svante Signell <svante.signell@telia.com>
5643 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 5644 - OpenBSD CVS Updates:
5645 - markus@cvs.openbsd.org 2000/06/22 10:32:27
5646 [sshd.c]
5647 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
5648 - djm@cvs.openbsd.org 2000/06/22 17:55:00
5649 [auth-krb4.c key.c radix.c uuencode.c]
5650 Missing CVS idents; ok markus
1c04b088 5651
f528fdf2 565220000622
5653 - (djm) Automatically generate host key during "make install". Suggested
5654 by Gary E. Miller <gem@rellim.com>
5655 - (djm) Paranoia before kill() system call
74fc9186 5656 - OpenBSD CVS Updates:
5657 - markus@cvs.openbsd.org 2000/06/18 18:50:11
5658 [auth2.c compat.c compat.h sshconnect2.c]
5659 make userauth+pubkey interop with ssh.com-2.2.0
5660 - markus@cvs.openbsd.org 2000/06/18 20:56:17
5661 [dsa.c]
5662 mem leak + be more paranoid in dsa_verify.
5663 - markus@cvs.openbsd.org 2000/06/18 21:29:50
5664 [key.c]
5665 cleanup fingerprinting, less hardcoded sizes
5666 - markus@cvs.openbsd.org 2000/06/19 19:39:45
5667 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
5668 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 5669 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 5670 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
5671 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 5672 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
5673 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 5674 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
5675 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
5676 OpenBSD tag
5677 - markus@cvs.openbsd.org 2000/06/21 10:46:10
5678 sshconnect2.c missing free; nuke old comment
f528fdf2 5679
e5fe9a1f 568020000620
5681 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 5682 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 5683 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 5684 - (djm) Typo in loginrec.c
e5fe9a1f 5685
cbd7492e 568620000618
5687 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 5688 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 5689 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 5690 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 5691 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 5692 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 5693 Martin Petrak <petrak@spsknm.schools.sk>
5694 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
5695 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 5696 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 5697 - OpenBSD CVS updates:
5698 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
5699 [channels.c]
5700 everyone says "nix it" (remove protocol 2 debugging message)
5701 - markus@cvs.openbsd.org 2000/06/17 13:24:34
5702 [sshconnect.c]
5703 allow extended server banners
5704 - markus@cvs.openbsd.org 2000/06/17 14:30:10
5705 [sshconnect.c]
5706 missing atomicio, typo
5707 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
5708 [servconf.c servconf.h session.c sshd.8 sshd_config]
5709 add support for ssh v2 subsystems. ok markus@.
5710 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
5711 [readconf.c servconf.c]
5712 include = in WHITESPACE; markus ok
5713 - markus@cvs.openbsd.org 2000/06/17 19:09:10
5714 [auth2.c]
5715 implement bug compatibility with ssh-2.0.13 pubkey, server side
5716 - markus@cvs.openbsd.org 2000/06/17 21:00:28
5717 [compat.c]
5718 initial support for ssh.com's 2.2.0
5719 - markus@cvs.openbsd.org 2000/06/17 21:16:09
5720 [scp.c]
5721 typo
5722 - markus@cvs.openbsd.org 2000/06/17 22:05:02
5723 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
5724 split auth-rsa option parsing into auth-options
5725 add options support to authorized_keys2
5726 - markus@cvs.openbsd.org 2000/06/17 22:42:54
5727 [session.c]
5728 typo
cbd7492e 5729
509b1f88 573020000613
5731 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
5732 - Platform define for SCO 3.x which breaks on /dev/ptmx
5733 - Detect and try to fix missing MAXPATHLEN
a4d05724 5734 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
5735 <P.S.S.Camp@ukc.ac.uk>
509b1f88 5736
09564242 573720000612
5738 - (djm) Glob manpages in RPM spec files to catch compressed files
5739 - (djm) Full license in auth-pam.c
08ae384f 5740 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 5741 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
5742 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
5743 def'd
5744 - Set AIX to use preformatted manpages
61e96248 5745
74b224a0 574620000610
5747 - (djm) Minor doc tweaks
217ab55e 5748 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 5749
32c80420 575020000609
5751 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
5752 (in favour of utmpx) on Solaris 8
5753
fa649821 575420000606
48c99b2c 5755 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
5756 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 5757 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 5758 timeout
f988dce5 5759 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 5760 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 5761 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 5762 <tibbs@math.uh.edu>
1e83f2a2 5763 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
5764 <zack@wolery.cumb.org>
fa649821 5765 - (djm) OpenBSD CVS updates:
5766 - todd@cvs.openbsd.org
5767 [sshconnect2.c]
5768 teach protocol v2 to count login failures properly and also enable an
5769 explanation of why the password prompt comes up again like v1; this is NOT
5770 crypto
61e96248 5771 - markus@cvs.openbsd.org
fa649821 5772 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
5773 xauth_location support; pr 1234
5774 [readconf.c sshconnect2.c]
5775 typo, unused
5776 [session.c]
5777 allow use_login only for login sessions, otherwise remote commands are
5778 execed with uid==0
5779 [sshd.8]
5780 document UseLogin better
5781 [version.h]
5782 OpenSSH 2.1.1
5783 [auth-rsa.c]
bcbf86ec 5784 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 5785 negative match or no match at all
5786 [channels.c hostfile.c match.c]
bcbf86ec 5787 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 5788 kris@FreeBSD.org
5789
8e7b16f8 579020000606
bcbf86ec 5791 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 5792 configure.
5793
d7c0f3d5 579420000604
5795 - Configure tweaking for new login code on Irix 5.3
2d6c411f 5796 - (andre) login code changes based on djm feedback
d7c0f3d5 5797
2d6c411f 579820000603
5799 - (andre) New login code
5800 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
5801 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 5802
5daf7064 580320000531
5804 - Cleanup of auth.c, login.c and fake-*
5805 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 5806 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 5807 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
5808 of fallback DIY code.
5daf7064 5809
b9f446d1 581020000530
5811 - Define atexit for old Solaris
b02ebca1 5812 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
5813 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 5814 - OpenBSD CVS updates:
5815 - markus@cvs.openbsd.org
5816 [session.c]
5817 make x11-fwd work w/ localhost (xauth add host/unix:11)
5818 [cipher.c compat.c readconf.c servconf.c]
5819 check strtok() != NULL; ok niels@
5820 [key.c]
5821 fix key_read() for uuencoded keys w/o '='
5822 [serverloop.c]
5823 group ssh1 vs. ssh2 in serverloop
5824 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
5825 split kexinit/kexdh, factor out common code
5826 [readconf.c ssh.1 ssh.c]
5827 forwardagent defaults to no, add ssh -A
5828 - theo@cvs.openbsd.org
5829 [session.c]
5830 just some line shortening
60688ef9 5831 - Released 2.1.0p3
b9f446d1 5832
29611d9c 583320000520
5834 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 5835 - Don't touch utmp if USE_UTMPX defined
a423beaf 5836 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 5837 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 5838 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 5839 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5840 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 5841 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 5842 - Doc cleanup
29611d9c 5843
301e9b01 584420000518
5845 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
5846 - OpenBSD CVS updates:
5847 - markus@cvs.openbsd.org
5848 [sshconnect.c]
5849 copy only ai_addrlen bytes; misiek@pld.org.pl
5850 [auth.c]
bcbf86ec 5851 accept an empty shell in authentication; bug reported by
301e9b01 5852 chris@tinker.ucr.edu
5853 [serverloop.c]
5854 we don't have stderr for interactive terminal sessions (fcntl errors)
5855
ad85db64 585620000517
5857 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
5858 - Fixes command line printing segfaults (spotter: Bladt Norbert)
5859 - Fixes erroneous printing of debug messages to syslog
5860 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
5861 - Gives useful error message if PRNG initialisation fails
5862 - Reduced ssh startup delay
5863 - Measures cumulative command time rather than the time between reads
704b1659 5864 after select()
ad85db64 5865 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 5866 optionally run 'ent' to measure command entropy
c1ef8333 5867 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 5868 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 5869 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 5870 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 5871 - OpenBSD CVS update:
bcbf86ec 5872 - markus@cvs.openbsd.org
0e73cc53 5873 [ssh.c]
5874 fix usage()
5875 [ssh2.h]
5876 draft-ietf-secsh-architecture-05.txt
5877 [ssh.1]
5878 document ssh -T -N (ssh2 only)
5879 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
5880 enable nonblocking IO for sshd w/ proto 1, too; split out common code
5881 [aux.c]
5882 missing include
c04f75f1 5883 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
5884 - INSTALL typo and URL fix
5885 - Makefile fix
5886 - Solaris fixes
bcbf86ec 5887 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 5888 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 5889 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 5890 - Detect OpenSSL seperatly from RSA
bcbf86ec 5891 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 5892 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 5893
3d1a1654 589420000513
bcbf86ec 5895 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 5896 <misiek@pld.org.pl>
5897
d02a3a00 589820000511
bcbf86ec 5899 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 5900 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 5901 - "make host-key" fix for Irix
d02a3a00 5902
d0c832f3 590320000509
5904 - OpenBSD CVS update
5905 - markus@cvs.openbsd.org
5906 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
5907 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
5908 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
5909 - hugh@cvs.openbsd.org
5910 [ssh.1]
5911 - zap typo
5912 [ssh-keygen.1]
5913 - One last nit fix. (markus approved)
5914 [sshd.8]
5915 - some markus certified spelling adjustments
5916 - markus@cvs.openbsd.org
5917 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
5918 [sshconnect2.c ]
5919 - bug compat w/ ssh-2.0.13 x11, split out bugs
5920 [nchan.c]
5921 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
5922 [ssh-keygen.c]
5923 - handle escapes in real and original key format, ok millert@
5924 [version.h]
5925 - OpenSSH-2.1
3dc1102e 5926 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 5927 - Doc updates
bcbf86ec 5928 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 5929 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 5930
ebdeb9a8 593120000508
5932 - Makefile and RPM spec fixes
5933 - Generate DSA host keys during "make key" or RPM installs
f6cde515 5934 - OpenBSD CVS update
5935 - markus@cvs.openbsd.org
5936 [clientloop.c sshconnect2.c]
5937 - make x11-fwd interop w/ ssh-2.0.13
5938 [README.openssh2]
5939 - interop w/ SecureFX
5940 - Release 2.0.0beta2
ebdeb9a8 5941
bcbf86ec 5942 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 5943 <andre.lucas@dial.pipex.com>
5944
1d1ffb87 594520000507
5946 - Remove references to SSLeay.
5947 - Big OpenBSD CVS update
5948 - markus@cvs.openbsd.org
5949 [clientloop.c]
5950 - typo
5951 [session.c]
5952 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
5953 [session.c]
5954 - update proctitle for proto 1, too
5955 [channels.h nchan.c serverloop.c session.c sshd.c]
5956 - use c-style comments
5957 - deraadt@cvs.openbsd.org
5958 [scp.c]
5959 - more atomicio
bcbf86ec 5960 - markus@cvs.openbsd.org
1d1ffb87 5961 [channels.c]
5962 - set O_NONBLOCK
5963 [ssh.1]
5964 - update AUTHOR
5965 [readconf.c ssh-keygen.c ssh.h]
5966 - default DSA key file ~/.ssh/id_dsa
5967 [clientloop.c]
5968 - typo, rm verbose debug
5969 - deraadt@cvs.openbsd.org
5970 [ssh-keygen.1]
5971 - document DSA use of ssh-keygen
5972 [sshd.8]
5973 - a start at describing what i understand of the DSA side
5974 [ssh-keygen.1]
5975 - document -X and -x
5976 [ssh-keygen.c]
5977 - simplify usage
bcbf86ec 5978 - markus@cvs.openbsd.org
1d1ffb87 5979 [sshd.8]
5980 - there is no rhosts_dsa
5981 [ssh-keygen.1]
5982 - document -y, update -X,-x
5983 [nchan.c]
5984 - fix close for non-open ssh1 channels
5985 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
5986 - s/DsaKey/HostDSAKey/, document option
5987 [sshconnect2.c]
5988 - respect number_of_password_prompts
5989 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
5990 - GatewayPorts for sshd, ok deraadt@
5991 [ssh-add.1 ssh-agent.1 ssh.1]
5992 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
5993 [ssh.1]
5994 - more info on proto 2
5995 [sshd.8]
5996 - sync AUTHOR w/ ssh.1
5997 [key.c key.h sshconnect.c]
5998 - print key type when talking about host keys
5999 [packet.c]
6000 - clear padding in ssh2
6001 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
6002 - replace broken uuencode w/ libc b64_ntop
6003 [auth2.c]
6004 - log failure before sending the reply
6005 [key.c radix.c uuencode.c]
6006 - remote trailing comments before calling __b64_pton
6007 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
6008 [sshconnect2.c sshd.8]
6009 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
6010 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
6011
1a11e1ae 601220000502
0fbe8c74 6013 - OpenBSD CVS update
6014 [channels.c]
6015 - init all fds, close all fds.
6016 [sshconnect2.c]
6017 - check whether file exists before asking for passphrase
6018 [servconf.c servconf.h sshd.8 sshd.c]
6019 - PidFile, pr 1210
6020 [channels.c]
6021 - EINTR
6022 [channels.c]
6023 - unbreak, ok niels@
6024 [sshd.c]
6025 - unlink pid file, ok niels@
6026 [auth2.c]
6027 - Add missing #ifdefs; ok - markus
bcbf86ec 6028 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 6029 gathering commands from a text file
1a11e1ae 6030 - Release 2.0.0beta1
6031
c4bc58eb 603220000501
6033 - OpenBSD CVS update
6034 [packet.c]
6035 - send debug messages in SSH2 format
3189621b 6036 [scp.c]
6037 - fix very rare EAGAIN/EINTR issues; based on work by djm
6038 [packet.c]
6039 - less debug, rm unused
6040 [auth2.c]
6041 - disable kerb,s/key in ssh2
6042 [sshd.8]
6043 - Minor tweaks and typo fixes.
6044 [ssh-keygen.c]
6045 - Put -d into usage and reorder. markus ok.
bcbf86ec 6046 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 6047 <karn@ka9q.ampr.org>
bcbf86ec 6048 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 6049 <andre.lucas@dial.pipex.com>
0d5f7abc 6050 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
6051 <gd@hilb1.medat.de>
8cb940db 6052 - Add some missing ifdefs to auth2.c
8af50c98 6053 - Deprecate perl-tk askpass.
52bcc044 6054 - Irix portability fixes - don't include netinet headers more than once
6055 - Make sure we don't save PRNG seed more than once
c4bc58eb 6056
2b763e31 605720000430
6058 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 6059 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
6060 patch.
6061 - Adds timeout to entropy collection
6062 - Disables slow entropy sources
6063 - Load and save seed file
bcbf86ec 6064 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 6065 saved in root's .ssh directory)
6066 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 6067 - More OpenBSD updates:
6068 [session.c]
6069 - don't call chan_write_failed() if we are not writing
6070 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
6071 - keysize warnings error() -> log()
2b763e31 6072
a306f2dd 607320000429
6074 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
6075 [README.openssh2]
6076 - interop w/ F-secure windows client
6077 - sync documentation
6078 - ssh_host_dsa_key not ssh_dsa_key
6079 [auth-rsa.c]
6080 - missing fclose
6081 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
6082 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
6083 [sshd.c uuencode.c uuencode.h authfile.h]
6084 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
6085 for trading keys with the real and the original SSH, directly from the
6086 people who invented the SSH protocol.
6087 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
6088 [sshconnect1.c sshconnect2.c]
6089 - split auth/sshconnect in one file per protocol version
6090 [sshconnect2.c]
6091 - remove debug
6092 [uuencode.c]
6093 - add trailing =
6094 [version.h]
6095 - OpenSSH-2.0
6096 [ssh-keygen.1 ssh-keygen.c]
6097 - add -R flag: exit code indicates if RSA is alive
6098 [sshd.c]
6099 - remove unused
6100 silent if -Q is specified
6101 [ssh.h]
6102 - host key becomes /etc/ssh_host_dsa_key
6103 [readconf.c servconf.c ]
6104 - ssh/sshd default to proto 1 and 2
6105 [uuencode.c]
6106 - remove debug
6107 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
6108 - xfree DSA blobs
6109 [auth2.c serverloop.c session.c]
6110 - cleanup logging for sshd/2, respect PasswordAuth no
6111 [sshconnect2.c]
6112 - less debug, respect .ssh/config
6113 [README.openssh2 channels.c channels.h]
bcbf86ec 6114 - clientloop.c session.c ssh.c
a306f2dd 6115 - support for x11-fwding, client+server
6116
0ac7199f 611720000421
6118 - Merge fix from OpenBSD CVS
6119 [ssh-agent.c]
6120 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
6121 via Debian bug #59926
18ba2aab 6122 - Define __progname in session.c if libc doesn't
6123 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 6124 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 6125 <David.DelPiero@qed.qld.gov.au>
0ac7199f 6126
e1b37056 612720000420
bcbf86ec 6128 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 6129 <andre.lucas@dial.pipex.com>
9da5c3c9 6130 - Sync with OpenBSD CVS:
6131 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
6132 - pid_t
6133 [session.c]
6134 - remove bogus chan_read_failed. this could cause data
6135 corruption (missing data) at end of a SSH2 session.
4e577b89 6136 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
6137 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
6138 - Use vhangup to clean up Linux ttys
6139 - Force posix getopt processing on GNU libc systems
371ecff9 6140 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 6141 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 6142
d6f24e45 614320000419
6144 - OpenBSD CVS updates
6145 [channels.c]
6146 - fix pr 1196, listen_port and port_to_connect interchanged
6147 [scp.c]
bcbf86ec 6148 - after completion, replace the progress bar ETA counter with a final
d6f24e45 6149 elapsed time; my idea, aaron wrote the patch
6150 [ssh_config sshd_config]
6151 - show 'Protocol' as an example, ok markus@
6152 [sshd.c]
6153 - missing xfree()
6154 - Add missing header to bsd-misc.c
6155
35484284 615620000416
6157 - Reduce diff against OpenBSD source
bcbf86ec 6158 - All OpenSSL includes are now unconditionally referenced as
35484284 6159 openssl/foo.h
6160 - Pick up formatting changes
6161 - Other minor changed (typecasts, etc) that I missed
6162
6ae2364d 616320000415
6164 - OpenBSD CVS updates.
6165 [ssh.1 ssh.c]
6166 - ssh -2
6167 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
6168 [session.c sshconnect.c]
6169 - check payload for (illegal) extra data
6170 [ALL]
6171 whitespace cleanup
6172
c323ac76 617320000413
6174 - INSTALL doc updates
f54651ce 6175 - Merged OpenBSD updates to include paths.
bcbf86ec 6176
a8be9f80 617720000412
6178 - OpenBSD CVS updates:
6179 - [channels.c]
6180 repair x11-fwd
6181 - [sshconnect.c]
6182 fix passwd prompt for ssh2, less debugging output.
6183 - [clientloop.c compat.c dsa.c kex.c sshd.c]
6184 less debugging output
6185 - [kex.c kex.h sshconnect.c sshd.c]
6186 check for reasonable public DH values
6187 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
6188 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
6189 add Cipher and Protocol options to ssh/sshd, e.g.:
6190 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
6191 arcfour,3des-cbc'
6192 - [sshd.c]
6193 print 1.99 only if server supports both
6194
18e92801 619520000408
6196 - Avoid some compiler warnings in fake-get*.c
6197 - Add IPTOS macros for systems which lack them
9d98aaf6 6198 - Only set define entropy collection macros if they are found
e78a59f5 6199 - More large OpenBSD CVS updates:
6200 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
6201 [session.h ssh.h sshd.c README.openssh2]
6202 ssh2 server side, see README.openssh2; enable with 'sshd -2'
6203 - [channels.c]
6204 no adjust after close
6205 - [sshd.c compat.c ]
6206 interop w/ latest ssh.com windows client.
61e96248 6207
8ce64345 620820000406
6209 - OpenBSD CVS update:
6210 - [channels.c]
6211 close efd on eof
6212 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
6213 ssh2 client implementation, interops w/ ssh.com and lsh servers.
6214 - [sshconnect.c]
6215 missing free.
6216 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
6217 remove unused argument, split cipher_mask()
6218 - [clientloop.c]
6219 re-order: group ssh1 vs. ssh2
6220 - Make Redhat spec require openssl >= 0.9.5a
6221
e7627112 622220000404
6223 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 6224 - OpenBSD CVS update:
6225 - [packet.h packet.c]
6226 ssh2 packet format
6227 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
6228 [channels.h channels.c]
6229 channel layer support for ssh2
6230 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
6231 DSA, keyexchange, algorithm agreement for ssh2
6c081128 6232 - Generate manpages before make install not at the end of make all
6233 - Don't seed the rng quite so often
6234 - Always reseed rng when requested
e7627112 6235
bfc9a610 623620000403
6237 - Wrote entropy collection routines for systems that lack /dev/random
6238 and EGD
837c30b8 6239 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 6240
7368a6c8 624120000401
6242 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
6243 - [auth.c session.c sshd.c auth.h]
6244 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
6245 - [bufaux.c bufaux.h]
6246 support ssh2 bignums
6247 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
6248 [readconf.c ssh.c ssh.h serverloop.c]
6249 replace big switch() with function tables (prepare for ssh2)
6250 - [ssh2.h]
6251 ssh2 message type codes
6252 - [sshd.8]
6253 reorder Xr to avoid cutting
6254 - [serverloop.c]
6255 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
6256 - [channels.c]
6257 missing close
6258 allow bigger packets
6259 - [cipher.c cipher.h]
6260 support ssh2 ciphers
6261 - [compress.c]
6262 cleanup, less code
6263 - [dispatch.c dispatch.h]
6264 function tables for different message types
6265 - [log-server.c]
6266 do not log() if debuggin to stderr
6267 rename a cpp symbol, to avoid param.h collision
6268 - [mpaux.c]
6269 KNF
6270 - [nchan.c]
6271 sync w/ channels.c
6272
f5238bee 627320000326
6274 - Better tests for OpenSSL w/ RSAref
bcbf86ec 6275 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 6276 Ben Lindstrom <mouring@pconline.com>
4fe2af09 6277 - OpenBSD CVS update
6278 - [auth-krb4.c]
6279 -Wall
6280 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
6281 [match.h ssh.c ssh.h sshconnect.c sshd.c]
6282 initial support for DSA keys. ok deraadt@, niels@
6283 - [cipher.c cipher.h]
6284 remove unused cipher_attack_detected code
6285 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6286 Fix some formatting problems I missed before.
6287 - [ssh.1 sshd.8]
6288 fix spelling errors, From: FreeBSD
6289 - [ssh.c]
6290 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 6291
0024a081 629220000324
6293 - Released 1.2.3
6294
bd499f9e 629520000317
6296 - Clarified --with-default-path option.
6297 - Added -blibpath handling for AIX to work around stupid runtime linking.
6298 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 6299 <jmknoble@jmknoble.cx>
474b5fef 6300 - Checks for 64 bit int types. Problem report from Mats Fredholm
6301 <matsf@init.se>
610cd5c6 6302 - OpenBSD CVS updates:
bcbf86ec 6303 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 6304 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
6305 [sshd.c]
6306 pedantic: signed vs. unsigned, void*-arithm, etc
6307 - [ssh.1 sshd.8]
6308 Various cleanups and standardizations.
bcbf86ec 6309 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 6310 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 6311
4696775a 631220000316
bcbf86ec 6313 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 6314 Hesprich <dghespri@sprintparanet.com>
d423d822 6315 - Propogate LD through to Makefile
b7a9ce47 6316 - Doc cleanups
2ba2a610 6317 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 6318
cb0b7ea4 631920000315
6320 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
6321 problems with gcc/Solaris.
bcbf86ec 6322 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 6323 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 6324 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 6325 Debian package, README file and chroot patch from Ricardo Cerqueira
6326 <rmcc@clix.pt>
bcbf86ec 6327 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 6328 option.
6329 - Slight cleanup to doc files
b14b2ae7 6330 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 6331
a8ed9fd9 633220000314
bcbf86ec 6333 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 6334 peter@frontierflying.com
84afc958 6335 - Include /usr/local/include and /usr/local/lib for systems that don't
6336 do it themselves
6337 - -R/usr/local/lib for Solaris
6338 - Fix RSAref detection
6339 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 6340
bcf36c78 634120000311
6342 - Detect RSAref
43e48848 6343 - OpenBSD CVS change
6344 [sshd.c]
6345 - disallow guessing of root password
867dbf40 6346 - More configure fixes
80faa19f 6347 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 6348
c8d54615 634920000309
6350 - OpenBSD CVS updates to v1.2.3
704b1659 6351 [ssh.h atomicio.c]
6352 - int atomicio -> ssize_t (for alpha). ok deraadt@
6353 [auth-rsa.c]
6354 - delay MD5 computation until client sends response, free() early, cleanup.
6355 [cipher.c]
6356 - void* -> unsigned char*, ok niels@
6357 [hostfile.c]
6358 - remove unused variable 'len'. fix comments.
6359 - remove unused variable
6360 [log-client.c log-server.c]
6361 - rename a cpp symbol, to avoid param.h collision
6362 [packet.c]
6363 - missing xfree()
6364 - getsockname() requires initialized tolen; andy@guildsoftware.com
6365 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6366 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6367 [pty.c pty.h]
bcbf86ec 6368 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 6369 pty.c ok provos@, dugsong@
704b1659 6370 [readconf.c]
6371 - turn off x11-fwd for the client, too.
6372 [rsa.c]
6373 - PKCS#1 padding
6374 [scp.c]
6375 - allow '.' in usernames; from jedgar@fxp.org
6376 [servconf.c]
6377 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
6378 - sync with sshd_config
6379 [ssh-keygen.c]
6380 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
6381 [ssh.1]
6382 - Change invalid 'CHAT' loglevel to 'VERBOSE'
6383 [ssh.c]
6384 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
6385 - turn off x11-fwd for the client, too.
6386 [sshconnect.c]
6387 - missing xfree()
6388 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
6389 - read error vs. "Connection closed by remote host"
6390 [sshd.8]
6391 - ie. -> i.e.,
6392 - do not link to a commercial page..
6393 - sync with sshd_config
6394 [sshd.c]
6395 - no need for poll.h; from bright@wintelcom.net
6396 - log with level log() not fatal() if peer behaves badly.
6397 - don't panic if client behaves strange. ok deraadt@
6398 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
6399 - delay close() of pty until the pty has been chowned back to root
6400 - oops, fix comment, too.
6401 - missing xfree()
6402 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
6403 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 6404 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 6405 pty.c ok provos@, dugsong@
6406 - create x11 cookie file
6407 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
6408 - version 1.2.3
c8d54615 6409 - Cleaned up
bcbf86ec 6410 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 6411 required after OpenBSD updates)
c8d54615 6412
07055445 641320000308
6414 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
6415
641620000307
6417 - Released 1.2.2p1
6418
9c8c3fc6 641920000305
6420 - Fix DEC compile fix
54096dcc 6421 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 6422 - Check for getpagesize in libucb.a if not found in libc. Fix for old
6423 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6424 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 6425 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 6426
6bf4d066 642720000303
6428 - Added "make host-key" target, Suggestion from Dominik Brettnacher
6429 <domi@saargate.de>
bcbf86ec 6430 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 6431 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
6432 Miskiewicz <misiek@pld.org.pl>
22fa590f 6433 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6434 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 6435
a0391976 643620000302
6437 - Big cleanup of autoconf code
6438 - Rearranged to be a little more logical
6439 - Added -R option for Solaris
6440 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
6441 to detect library and header location _and_ ensure library has proper
6442 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 6443 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 6444 - Avoid warning message with Unix98 ptys
bcbf86ec 6445 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 6446 platform-specific code.
6447 - Document some common problems
bcbf86ec 6448 - Allow root access to any key. Patch from
81eef326 6449 markus.friedl@informatik.uni-erlangen.de
a0391976 6450
f55afe71 645120000207
6452 - Removed SOCKS code. Will support through a ProxyCommand.
6453
d07d1c58 645420000203
6455 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 6456 - Add --with-ssl-dir option
d07d1c58 6457
9d5f374b 645820000202
bcbf86ec 6459 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 6460 <jmd@aoe.vt.edu>
6b1f3fdb 6461 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6462 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 6463 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 6464
bc8c2601 646520000201
6466 - Use socket pairs by default (instead of pipes). Prevents race condition
6467 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
6468
69c76614 646920000127
6470 - Seed OpenSSL's random number generator before generating RSA keypairs
6471 - Split random collector into seperate file
aaf2abd7 6472 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 6473
f9507c24 647420000126
6475 - Released 1.2.2 stable
6476
bcbf86ec 6477 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 6478 mouring@newton.pconline.com
bcbf86ec 6479 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 6480 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 6481 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
6482 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 6483
bfae20ad 648420000125
bcbf86ec 6485 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 6486 <andre.lucas@dial.pipex.com>
07b0cb78 6487 - Reorder PAM initialisation so it does not mess up lastlog. Reported
6488 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6489 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 6490 <gem@rellim.com>
6491 - New URL for x11-ssh-askpass.
bcbf86ec 6492 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 6493 <jmknoble@jmknoble.cx>
bcbf86ec 6494 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 6495 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 6496 - Updated RPM spec files to use DESTDIR
bfae20ad 6497
bb58aa4b 649820000124
6499 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
6500 increment)
6501
d45317d8 650220000123
6503 - OpenBSD CVS:
6504 - [packet.c]
6505 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 6506 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 6507 <drankin@bohemians.lexington.ky.us>
12aa90af 6508 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 6509
e844f761 651020000122
6511 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
6512 <bent@clark.net>
c54a6257 6513 - Merge preformatted manpage patch from Andre Lucas
6514 <andre.lucas@dial.pipex.com>
8eb34e02 6515 - Make IPv4 use the default in RPM packages
6516 - Irix uses preformatted manpages
1e64903d 6517 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
6518 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 6519 - OpenBSD CVS updates:
6520 - [packet.c]
6521 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6522 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6523 - [sshd.c]
6524 log with level log() not fatal() if peer behaves badly.
6525 - [readpass.c]
bcbf86ec 6526 instead of blocking SIGINT, catch it ourselves, so that we can clean
6527 the tty modes up and kill ourselves -- instead of our process group
61e96248 6528 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 6529 people with cbreak shells never even noticed..
399d9d44 6530 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6531 ie. -> i.e.,
e844f761 6532
4c8ef3fb 653320000120
6534 - Don't use getaddrinfo on AIX
7b2ea3a1 6535 - Update to latest OpenBSD CVS:
6536 - [auth-rsa.c]
6537 - fix user/1056, sshd keeps restrictions; dbt@meat.net
6538 - [sshconnect.c]
6539 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
6540 - destroy keys earlier
bcbf86ec 6541 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6542 ok: provos@
7b2ea3a1 6543 - [sshd.c]
6544 - no need for poll.h; from bright@wintelcom.net
6545 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 6546 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6547 ok: provos@
f3bba493 6548 - Big manpage and config file cleanup from Andre Lucas
6549 <andre.lucas@dial.pipex.com>
5f4fdfae 6550 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 6551 - Doc updates
d468fc76 6552 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
6553 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 6554
082bbfb3 655520000119
20af321f 6556 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 6557 - Compile fix from Darren_Hall@progressive.com
59e76f33 6558 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
6559 addresses using getaddrinfo(). Added a configure switch to make the
6560 default lookup mode AF_INET
082bbfb3 6561
a63a7f37 656220000118
6563 - Fixed --with-pid-dir option
51a6baf8 6564 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 6565 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 6566 <andre.lucas@dial.pipex.com>
a63a7f37 6567
f914c7fb 656820000117
6569 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
6570 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 6571 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 6572 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 6573 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 6574 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
6575 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 6576 deliver (no IPv6 kernel support)
80a44451 6577 - Released 1.2.1pre27
f914c7fb 6578
f4a7cf29 6579 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 6580 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 6581 <jhuuskon@hytti.uku.fi>
bcbf86ec 6582 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 6583 further testing.
5957fd29 6584 - Patch from Christos Zoulas <christos@zoulas.com>
6585 - Try $prefix first when looking for OpenSSL.
6586 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 6587 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 6588 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 6589
47e45e44 659020000116
6591 - Renamed --with-xauth-path to --with-xauth
6592 - Added --with-pid-dir option
6593 - Released 1.2.1pre26
6594
a82ef8ae 6595 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 6596 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 6597 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 6598
5cdfe03f 659920000115
6600 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 6601 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 6602 Nordby <anders@fix.no>
bcbf86ec 6603 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 6604 openpty. Report from John Seifarth <john@waw.be>
6605 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 6606 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 6607 <gem@rellim.com>
6608 - Use __snprintf and __vnsprintf if they are found where snprintf and
6609 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
6610 and others.
6611
48e671d5 661220000114
6613 - Merged OpenBSD IPv6 patch:
6614 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
6615 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
6616 [hostfile.c sshd_config]
6617 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 6618 features: sshd allows multiple ListenAddress and Port options. note
6619 that libwrap is not IPv6-ready. (based on patches from
48e671d5 6620 fujiwara@rcac.tdi.co.jp)
6621 - [ssh.c canohost.c]
bcbf86ec 6622 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 6623 from itojun@
6624 - [channels.c]
6625 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
6626 - [packet.h]
6627 allow auth-kerberos for IPv4 only
6628 - [scp.1 sshd.8 servconf.h scp.c]
6629 document -4, -6, and 'ssh -L 2022/::1/22'
6630 - [ssh.c]
bcbf86ec 6631 'ssh @host' is illegal (null user name), from
48e671d5 6632 karsten@gedankenpolizei.de
6633 - [sshconnect.c]
6634 better error message
6635 - [sshd.c]
6636 allow auth-kerberos for IPv4 only
6637 - Big IPv6 merge:
6638 - Cleanup overrun in sockaddr copying on RHL 6.1
6639 - Replacements for getaddrinfo, getnameinfo, etc based on versions
6640 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
6641 - Replacement for missing structures on systems that lack IPv6
6642 - record_login needed to know about AF_INET6 addresses
6643 - Borrowed more code from OpenBSD: rresvport_af and requisites
6644
2598df62 664520000110
6646 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
6647
b8a0310d 664820000107
6649 - New config.sub and config.guess to fix problems on SCO. Supplied
6650 by Gary E. Miller <gem@rellim.com>
b6a98a85 6651 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 6652 - Released 1.2.1pre25
b8a0310d 6653
dfb95100 665420000106
6655 - Documentation update & cleanup
6656 - Better KrbIV / AFS detection, based on patch from:
6657 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
6658
b9795b89 665920000105
bcbf86ec 6660 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 6661 overriding symbols in libcrypto. Removed libcrypt and crypt.h
6662 altogether (libcrypto includes its own crypt(1) replacement)
6663 - Added platform-specific rules for Irix 6.x. Included warning that
6664 they are untested.
6665
a1ec4d79 666620000103
6667 - Add explicit make rules for files proccessed by fixpaths.
61e96248 6668 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 6669 <tnh@kondara.org>
bcbf86ec 6670 - Removed "nullok" directive from default PAM configuration files.
6671 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 6672 UPGRADING file.
e02735bb 6673 - OpenBSD CVS updates
6674 - [ssh-agent.c]
bcbf86ec 6675 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 6676 dgaudet@arctic.org
6677 - [sshconnect.c]
6678 compare correct version for 1.3 compat mode
a1ec4d79 6679
93c7f644 668020000102
6681 - Prevent multiple inclusion of config.h and defines.h. Suggested
6682 by Andre Lucas <andre.lucas@dial.pipex.com>
6683 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
6684 <dgaudet@arctic.org>
6685
76b8607f 668619991231
bcbf86ec 6687 - Fix password support on systems with a mixture of shadowed and
6688 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 6689 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6690 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 6691 Fournier <marc.fournier@acadiau.ca>
b92964b7 6692 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
6693 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 6694 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 6695 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 6696 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
6697 <iretd@bigfoot.com>
bcbf86ec 6698 - Really fix broken default path. Fix from Jim Knoble
986a22ec 6699 <jmknoble@jmknoble.cx>
ae3a3d31 6700 - Remove test for quad_t. No longer needed.
76a8e733 6701 - Released 1.2.1pre24
6702
6703 - Added support for directory-based lastlogs
6704 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 6705
13f825f4 670619991230
6707 - OpenBSD CVS updates:
6708 - [auth-passwd.c]
6709 check for NULL 1st
bcbf86ec 6710 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 6711 cleaned up sshd.c up significantly.
bcbf86ec 6712 - PAM authentication was incorrectly interpreting
76b8607f 6713 "PermitRootLogin without-password". Report from Matthias Andree
6714 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 6715 - Several other cleanups
0bc5b6fb 6716 - Merged Dante SOCKS support patch from David Rankin
6717 <drankin@bohemians.lexington.ky.us>
6718 - Updated documentation with ./configure options
76b8607f 6719 - Released 1.2.1pre23
13f825f4 6720
c73a0cb5 672119991229
bcbf86ec 6722 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 6723 <drankin@bohemians.lexington.ky.us>
6724 - Fix --with-default-path option.
bcbf86ec 6725 - Autodetect perl, patch from David Rankin
a0f84251 6726 <drankin@bohemians.lexington.ky.us>
bcbf86ec 6727 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 6728 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 6729 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 6730 <nalin@thermo.stat.ncsu.edu>
e3a93db0 6731 - Detect missing size_t and typedef it.
5ab44a92 6732 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
6733 - Minor Makefile cleaning
c73a0cb5 6734
b6019d68 673519991228
6736 - Replacement for getpagesize() for systems which lack it
bcbf86ec 6737 - NetBSD login.c compile fix from David Rankin
70e0115b 6738 <drankin@bohemians.lexington.ky.us>
6739 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 6740 - Portability fixes for Irix 5.3 (now compiles OK!)
6741 - autoconf and other misc cleanups
ea1970a3 6742 - Merged AIX patch from Darren Hall <dhall@virage.org>
6743 - Cleaned up defines.h
fa9a2dd6 6744 - Released 1.2.1pre22
b6019d68 6745
d2dcff5f 674619991227
6747 - Automatically correct paths in manpages and configuration files. Patch
6748 and script from Andre Lucas <andre.lucas@dial.pipex.com>
6749 - Removed credits from README to CREDITS file, updated.
cb807f40 6750 - Added --with-default-path to specify custom path for server
6751 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 6752 - PAM bugfix. PermitEmptyPassword was being ignored.
6753 - Fixed PAM config files to allow empty passwords if server does.
6754 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 6755 - Use last few chars of tty line as ut_id
5a7794be 6756 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 6757 - OpenBSD CVS updates:
6758 - [packet.h auth-rhosts.c]
6759 check format string for packet_disconnect and packet_send_debug, too
6760 - [channels.c]
6761 use packet_get_maxsize for channels. consistence.
d2dcff5f 6762
f74efc8d 676319991226
6764 - Enabled utmpx support by default for Solaris
6765 - Cleanup sshd.c PAM a little more
986a22ec 6766 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 6767 X11 ssh-askpass program.
20c43d8c 6768 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 6769 Unfortunatly there is currently no way to disable auth failure
6770 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 6771 developers
83b7f649 6772 - OpenBSD CVS update:
6773 - [ssh-keygen.1 ssh.1]
bcbf86ec 6774 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 6775 .Sh FILES, too
72251cb6 6776 - Released 1.2.1pre21
bcbf86ec 6777 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 6778 <jmknoble@jmknoble.cx>
6779 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 6780
f498ed15 678119991225
6782 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
6783 - Cleanup of auth-passwd.c for shadow and MD5 passwords
6784 - Cleanup and bugfix of PAM authentication code
f74efc8d 6785 - Released 1.2.1pre20
6786
6787 - Merged fixes from Ben Taylor <bent@clark.net>
6788 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
6789 - Disabled logging of PAM password authentication failures when password
6790 is empty. (e.g start of authentication loop). Reported by Naz
6791 <96na@eng.cam.ac.uk>)
f498ed15 6792
679319991223
bcbf86ec 6794 - Merged later HPUX patch from Andre Lucas
f498ed15 6795 <andre.lucas@dial.pipex.com>
6796 - Above patch included better utmpx support from Ben Taylor
f74efc8d 6797 <bent@clark.net>
f498ed15 6798
eef6f7e9 679919991222
bcbf86ec 6800 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 6801 <pope@netguide.dk>
ae28776a 6802 - Fix login.c breakage on systems which lack ut_host in struct
6803 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 6804
a7effaac 680519991221
bcbf86ec 6806 - Integration of large HPUX patch from Andre Lucas
6807 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 6808 benefits:
6809 - Ability to disable shadow passwords at configure time
6810 - Ability to disable lastlog support at configure time
6811 - Support for IP address in $DISPLAY
ae2f7af7 6812 - OpenBSD CVS update:
6813 - [sshconnect.c]
6814 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 6815 - Fix DISABLE_SHADOW support
6816 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 6817 - Release 1.2.1pre19
a7effaac 6818
3f1d9bcd 681919991218
bcbf86ec 6820 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 6821 <cjj@u.washington.edu>
7e1c2490 6822 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 6823
60d804c8 682419991216
bcbf86ec 6825 - Makefile changes for Solaris from Peter Kocks
60d804c8 6826 <peter.kocks@baygate.com>
89cafde6 6827 - Minor updates to docs
6828 - Merged OpenBSD CVS changes:
6829 - [authfd.c ssh-agent.c]
6830 keysize warnings talk about identity files
6831 - [packet.c]
6832 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 6833 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 6834 "Chris, the Young One" <cky@pobox.com>
6835 - Released 1.2.1pre18
60d804c8 6836
7dc6fc6d 683719991215
6838 - Integrated patchs from Juergen Keil <jk@tools.de>
6839 - Avoid void* pointer arithmatic
6840 - Use LDFLAGS correctly
68227e6d 6841 - Fix SIGIO error in scp
6842 - Simplify status line printing in scp
61e96248 6843 - Added better test for inline functions compiler support from
906a2515 6844 Darren_Hall@progressive.com
7dc6fc6d 6845
95f1eccc 684619991214
6847 - OpenBSD CVS Changes
6848 - [canohost.c]
bcbf86ec 6849 fix get_remote_port() and friends for sshd -i;
95f1eccc 6850 Holger.Trapp@Informatik.TU-Chemnitz.DE
6851 - [mpaux.c]
6852 make code simpler. no need for memcpy. niels@ ok
6853 - [pty.c]
6854 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
6855 fix proto; markus
6856 - [ssh.1]
6857 typo; mark.baushke@solipsa.com
6858 - [channels.c ssh.c ssh.h sshd.c]
6859 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
6860 - [sshconnect.c]
6861 move checking of hostkey into own function.
6862 - [version.h]
6863 OpenSSH-1.2.1
884bcb37 6864 - Clean up broken includes in pty.c
7303768f 6865 - Some older systems don't have poll.h, they use sys/poll.h instead
6866 - Doc updates
95f1eccc 6867
847e8865 686819991211
bcbf86ec 6869 - Fix compilation on systems with AFS. Reported by
847e8865 6870 aloomis@glue.umd.edu
bcbf86ec 6871 - Fix installation on Solaris. Reported by
847e8865 6872 Gordon Rowell <gordonr@gormand.com.au>
6873 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
6874 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
6875 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
6876 - Compile fix from David Agraz <dagraz@jahoopa.com>
6877 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 6878 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 6879 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 6880
8946db53 688119991209
6882 - Import of patch from Ben Taylor <bent@clark.net>:
6883 - Improved PAM support
6884 - "uninstall" rule for Makefile
6885 - utmpx support
6886 - Should fix PAM problems on Solaris
2d86a6cc 6887 - OpenBSD CVS updates:
6888 - [readpass.c]
6889 avoid stdio; based on work by markus, millert, and I
6890 - [sshd.c]
6891 make sure the client selects a supported cipher
6892 - [sshd.c]
bcbf86ec 6893 fix sighup handling. accept would just restart and daemon handled
6894 sighup only after the next connection was accepted. use poll on
2d86a6cc 6895 listen sock now.
6896 - [sshd.c]
6897 make that a fatal
87e91331 6898 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
6899 to fix libwrap support on NetBSD
5001b9e4 6900 - Released 1.2pre17
8946db53 6901
6d8c4ea4 690219991208
bcbf86ec 6903 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 6904 David Agraz <dagraz@jahoopa.com>
6905
4285816a 690619991207
986a22ec 6907 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 6908 fixes compatability with 4.x and 5.x
db28aeb5 6909 - Fixed default SSH_ASKPASS
bcbf86ec 6910 - Fix PAM account and session being called multiple times. Problem
d465f2ca 6911 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 6912 - Merged more OpenBSD changes:
6913 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 6914 move atomicio into it's own file. wrap all socket write()s which
a408af76 6915 were doing write(sock, buf, len) != len, with atomicio() calls.
6916 - [auth-skey.c]
6917 fd leak
6918 - [authfile.c]
6919 properly name fd variable
6920 - [channels.c]
6921 display great hatred towards strcpy
6922 - [pty.c pty.h sshd.c]
6923 use openpty() if it exists (it does on BSD4_4)
6924 - [tildexpand.c]
6925 check for ~ expansion past MAXPATHLEN
6926 - Modified helper.c to use new atomicio function.
6927 - Reformat Makefile a little
6928 - Moved RC4 routines from rc4.[ch] into helper.c
6929 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 6930 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
6931 - Tweaked Redhat spec
9158d92f 6932 - Clean up bad imports of a few files (forgot -kb)
6933 - Released 1.2pre16
4285816a 6934
9c7b6dfd 693519991204
6936 - Small cleanup of PAM code in sshd.c
57112b5a 6937 - Merged OpenBSD CVS changes:
6938 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
6939 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
6940 - [auth-rsa.c]
6941 warn only about mismatch if key is _used_
6942 warn about keysize-mismatch with log() not error()
6943 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
6944 ports are u_short
6945 - [hostfile.c]
6946 indent, shorter warning
6947 - [nchan.c]
6948 use error() for internal errors
6949 - [packet.c]
6950 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
6951 serverloop.c
6952 indent
6953 - [ssh-add.1 ssh-add.c ssh.h]
6954 document $SSH_ASKPASS, reasonable default
6955 - [ssh.1]
6956 CheckHostIP is not available for connects via proxy command
6957 - [sshconnect.c]
6958 typo
6959 easier to read client code for passwd and skey auth
6960 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 6961
dad3b556 696219991126
6963 - Add definition for __P()
6964 - Added [v]snprintf() replacement for systems that lack it
6965
0ce43ae4 696619991125
6967 - More reformatting merged from OpenBSD CVS
6968 - Merged OpenBSD CVS changes:
6969 - [channels.c]
6970 fix packet_integrity_check() for !have_hostname_in_open.
6971 report from mrwizard@psu.edu via djm@ibs.com.au
6972 - [channels.c]
6973 set SO_REUSEADDR and SO_LINGER for forwarded ports.
6974 chip@valinux.com via damien@ibs.com.au
6975 - [nchan.c]
6976 it's not an error() if shutdown_write failes in nchan.
6977 - [readconf.c]
6978 remove dead #ifdef-0-code
6979 - [readconf.c servconf.c]
6980 strcasecmp instead of tolower
6981 - [scp.c]
6982 progress meter overflow fix from damien@ibs.com.au
6983 - [ssh-add.1 ssh-add.c]
6984 SSH_ASKPASS support
6985 - [ssh.1 ssh.c]
6986 postpone fork_after_authentication until command execution,
6987 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
6988 plus: use daemon() for backgrounding
cf8dd513 6989 - Added BSD compatible install program and autoconf test, thanks to
6990 Niels Kristian Bech Jensen <nkbj@image.dk>
6991 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 6992 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 6993 - Release 1.2pre15
0ce43ae4 6994
5260325f 699519991124
6996 - Merged very large OpenBSD source code reformat
6997 - OpenBSD CVS updates
6998 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
6999 [ssh.h sshd.8 sshd.c]
7000 syslog changes:
7001 * Unified Logmessage for all auth-types, for success and for failed
7002 * Standard connections get only ONE line in the LOG when level==LOG:
7003 Auth-attempts are logged only, if authentication is:
7004 a) successfull or
7005 b) with passwd or
7006 c) we had more than AUTH_FAIL_LOG failues
7007 * many log() became verbose()
7008 * old behaviour with level=VERBOSE
7009 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
7010 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
7011 messages. allows use of s/key in windows (ttssh, securecrt) and
7012 ssh-1.2.27 clients without 'ssh -v', ok: niels@
7013 - [sshd.8]
7014 -V, for fallback to openssh in SSH2 compatibility mode
7015 - [sshd.c]
7016 fix sigchld race; cjc5@po.cwru.edu
7017
4655fe80 701819991123
7019 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 7020 - Restructured package-related files under packages/*
4655fe80 7021 - Added generic PAM config
8b241e50 7022 - Numerous little Solaris fixes
9c08d6ce 7023 - Add recommendation to use GNU make to INSTALL document
4655fe80 7024
60bed5fd 702519991122
7026 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 7027 - OpenBSD CVS Changes
bcbf86ec 7028 - [ssh-keygen.c]
7029 don't create ~/.ssh only if the user wants to store the private
7030 key there. show fingerprint instead of public-key after
2f2cc3f9 7031 keygeneration. ok niels@
b09a984b 7032 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 7033 - Added timersub() macro
b09a984b 7034 - Tidy RCSIDs of bsd-*.c
bcbf86ec 7035 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 7036 pam_strerror definition (one arg vs two).
530f1889 7037 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 7038 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 7039 Robert Hardy <rhardy@webcon.net>)
1647c2b5 7040 - Added a setenv replacement for systems which lack it
d84a9a44 7041 - Only display public key comment when presenting ssh-askpass dialog
7042 - Released 1.2pre14
60bed5fd 7043
bcbf86ec 7044 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 7045 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
7046
9d6b7add 704719991121
2f2cc3f9 7048 - OpenBSD CVS Changes:
60bed5fd 7049 - [channels.c]
7050 make this compile, bad markus
7051 - [log.c readconf.c servconf.c ssh.h]
7052 bugfix: loglevels are per host in clientconfig,
7053 factor out common log-level parsing code.
7054 - [servconf.c]
7055 remove unused index (-Wall)
7056 - [ssh-agent.c]
7057 only one 'extern char *__progname'
7058 - [sshd.8]
7059 document SIGHUP, -Q to synopsis
7060 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
7061 [channels.c clientloop.c]
7062 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
7063 [hope this time my ISP stays alive during commit]
7064 - [OVERVIEW README] typos; green@freebsd
7065 - [ssh-keygen.c]
7066 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
7067 exit if writing the key fails (no infinit loop)
7068 print usage() everytime we get bad options
7069 - [ssh-keygen.c] overflow, djm@mindrot.org
7070 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 7071
2b942fe0 707219991120
bcbf86ec 7073 - Merged more Solaris support from Marc G. Fournier
2b942fe0 7074 <marc.fournier@acadiau.ca>
7075 - Wrote autoconf tests for integer bit-types
7076 - Fixed enabling kerberos support
bcbf86ec 7077 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 7078 handling.
2b942fe0 7079
06479889 708019991119
7081 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 7082 - Merged OpenBSD CVS changes
7083 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
7084 more %d vs. %s in fmt-strings
7085 - [authfd.c]
7086 Integers should not be printed with %s
7b1cc56c 7087 - EGD uses a socket, not a named pipe. Duh.
7088 - Fix includes in fingerprint.c
29dbde15 7089 - Fix scp progress bar bug again.
bcbf86ec 7090 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 7091 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 7092 - Added autoconf option to enable Kerberos 4 support (untested)
7093 - Added autoconf option to enable AFS support (untested)
7094 - Added autoconf option to enable S/Key support (untested)
7095 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 7096 - Renamed BSD helper function files to bsd-*
bcbf86ec 7097 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 7098 when they are absent.
7099 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 7100
2bd61362 710119991118
7102 - Merged OpenBSD CVS changes
7103 - [scp.c] foregroundproc() in scp
7104 - [sshconnect.h] include fingerprint.h
bcbf86ec 7105 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 7106 changes.
0c16a097 7107 - [ssh.1] Spell my name right.
2bd61362 7108 - Added openssh.com info to README
7109
f095fcc7 711019991117
7111 - Merged OpenBSD CVS changes
7112 - [ChangeLog.Ylonen] noone needs this anymore
7113 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 7114 - [hostfile.c]
7115 in known_hosts key lookup the entry for the bits does not need
7116 to match, all the information is contained in n and e. This
7117 solves the problem with buggy servers announcing the wrong
f095fcc7 7118 modulus length. markus and me.
bcbf86ec 7119 - [serverloop.c]
7120 bugfix: check for space if child has terminated, from:
f095fcc7 7121 iedowse@maths.tcd.ie
7122 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
7123 [fingerprint.c fingerprint.h]
7124 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
7125 - [ssh-agent.1] typo
7126 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 7127 - [sshd.c]
f095fcc7 7128 force logging to stderr while loading private key file
7129 (lost while converting to new log-levels)
7130
4d195447 713119991116
7132 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
7133 - Merged OpenBSD CVS changes:
7134 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
7135 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
7136 the keysize of rsa-parameter 'n' is passed implizit,
7137 a few more checks and warnings about 'pretended' keysizes.
7138 - [cipher.c cipher.h packet.c packet.h sshd.c]
7139 remove support for cipher RC4
7140 - [ssh.c]
7141 a note for legay systems about secuity issues with permanently_set_uid(),
7142 the private hostkey and ptrace()
7143 - [sshconnect.c]
7144 more detailed messages about adding and checking hostkeys
7145
dad9a31e 714619991115
7147 - Merged OpenBSD CVS changes:
bcbf86ec 7148 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 7149 $DISPLAY, ok niels
7150 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 7151 modular.
dad9a31e 7152 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 7153 - Merged more OpenBSD CVS changes:
704b1659 7154 [auth-krb4.c]
7155 - disconnect if getpeername() fails
7156 - missing xfree(*client)
7157 [canohost.c]
7158 - disconnect if getpeername() fails
7159 - fix comment: we _do_ disconnect if ip-options are set
7160 [sshd.c]
7161 - disconnect if getpeername() fails
7162 - move checking of remote port to central place
7163 [auth-rhosts.c] move checking of remote port to central place
7164 [log-server.c] avoid extra fd per sshd, from millert@
7165 [readconf.c] print _all_ bad config-options in ssh(1), too
7166 [readconf.h] print _all_ bad config-options in ssh(1), too
7167 [ssh.c] print _all_ bad config-options in ssh(1), too
7168 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 7169 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 7170 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 7171 - Merged more Solaris compability from Marc G. Fournier
7172 <marc.fournier@acadiau.ca>
7173 - Wrote autoconf tests for __progname symbol
986a22ec 7174 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 7175 - Released 1.2pre12
7176
7177 - Another OpenBSD CVS update:
7178 - [ssh-keygen.1] fix .Xr
dad9a31e 7179
92da7197 718019991114
7181 - Solaris compilation fixes (still imcomplete)
7182
94f7bb9e 718319991113
dd092f97 7184 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7185 - Don't install config files if they already exist
7186 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 7187 - Removed redundant inclusions of config.h
e9c75a39 7188 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 7189 - Merged OpenBSD CVS changes:
7190 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 7191 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 7192 totalsize, ok niels,aaron
bcbf86ec 7193 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 7194 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 7195 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
7196 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 7197 - Tidied default config file some more
7198 - Revised Redhat initscript to fix bug: sshd (re)start would fail
7199 if executed from inside a ssh login.
94f7bb9e 7200
e35c1dc2 720119991112
7202 - Merged changes from OpenBSD CVS
7203 - [sshd.c] session_key_int may be zero
b4748e2f 7204 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 7205 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 7206 deraadt,millert
7207 - Brought default sshd_config more in line with OpenBSD's
547c9f30 7208 - Grab server in gnome-ssh-askpass (Debian bug #49872)
7209 - Released 1.2pre10
e35c1dc2 7210
8bc7973f 7211 - Added INSTALL documentation
6fa724bc 7212 - Merged yet more changes from OpenBSD CVS
7213 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
7214 [ssh.c ssh.h sshconnect.c sshd.c]
7215 make all access to options via 'extern Options options'
7216 and 'extern ServerOptions options' respectively;
7217 options are no longer passed as arguments:
7218 * make options handling more consistent
7219 * remove #include "readconf.h" from ssh.h
7220 * readconf.h is only included if necessary
7221 - [mpaux.c] clear temp buffer
7222 - [servconf.c] print _all_ bad options found in configfile
045672f9 7223 - Make ssh-askpass support optional through autoconf
59b0f0d4 7224 - Fix nasty division-by-zero error in scp.c
7225 - Released 1.2pre11
8bc7973f 7226
4cca272e 722719991111
7228 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 7229 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 7230 - Merged OpenBSD CVS changes:
7231 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7232 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7233 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 7234 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 7235 file transfers. Fix submitted to OpenBSD developers. Report and fix
7236 from Kees Cook <cook@cpoint.net>
6a17f9c2 7237 - Merged more OpenBSD CVS changes:
bcbf86ec 7238 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 7239 + krb-cleanup cleanup
7240 - [clientloop.c log-client.c log-server.c ]
7241 [readconf.c readconf.h servconf.c servconf.h ]
7242 [ssh.1 ssh.c ssh.h sshd.8]
7243 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
7244 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 7245 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
7246 allow session_key_int != sizeof(session_key)
7247 [this should fix the pre-assert-removal-core-files]
7248 - Updated default config file to use new LogLevel option and to improve
7249 readability
7250
f370266e 725119991110
67d68e3a 7252 - Merged several minor fixes:
f370266e 7253 - ssh-agent commandline parsing
7254 - RPM spec file now installs ssh setuid root
7255 - Makefile creates libdir
4cca272e 7256 - Merged beginnings of Solaris compability from Marc G. Fournier
7257 <marc.fournier@acadiau.ca>
f370266e 7258
d4f11b59 725919991109
7260 - Autodetection of SSL/Crypto library location via autoconf
7261 - Fixed location of ssh-askpass to follow autoconf
7262 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7263 - Autodetection of RSAref library for US users
7264 - Minor doc updates
560557bb 7265 - Merged OpenBSD CVS changes:
7266 - [rsa.c] bugfix: use correct size for memset()
7267 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 7268 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 7269 - RPM build now creates subpackages
aa51e7cc 7270 - Released 1.2pre9
d4f11b59 7271
e1a9c08d 727219991108
7273 - Removed debian/ directory. This is now being maintained separately.
7274 - Added symlinks for slogin in RPM spec file
7275 - Fixed permissions on manpages in RPM spec file
7276 - Added references to required libraries in README file
7277 - Removed config.h.in from CVS
7278 - Removed pwdb support (better pluggable auth is provided by glibc)
7279 - Made PAM and requisite libdl optional
7280 - Removed lots of unnecessary checks from autoconf
7281 - Added support and autoconf test for openpty() function (Unix98 pty support)
7282 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
7283 - Added TODO file
7284 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
7285 - Added ssh-askpass program
7286 - Added ssh-askpass support to ssh-add.c
7287 - Create symlinks for slogin on install
7288 - Fix "distclean" target in makefile
7289 - Added example for ssh-agent to manpage
7290 - Added support for PAM_TEXT_INFO messages
7291 - Disable internal /etc/nologin support if PAM enabled
7292 - Merged latest OpenBSD CVS changes:
5bae4ab8 7293 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 7294 - [sshd.c] don't send fail-msg but disconnect if too many authentication
7295 failures
e1a9c08d 7296 - [sshd.c] remove unused argument. ok dugsong
7297 - [sshd.c] typo
7298 - [rsa.c] clear buffers used for encryption. ok: niels
7299 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 7300 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 7301 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 7302 - Released 1.2pre8
e1a9c08d 7303
3028328e 730419991102
7305 - Merged change from OpenBSD CVS
7306 - One-line cleanup in sshd.c
7307
474832c5 730819991030
7309 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 7310 - Merged latest updates for OpenBSD CVS:
7311 - channels.[ch] - remove broken x11 fix and document istate/ostate
7312 - ssh-agent.c - call setsid() regardless of argv[]
7313 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
7314 - Documentation cleanups
7315 - Renamed README -> README.Ylonen
7316 - Renamed README.openssh ->README
474832c5 7317
339660f6 731819991029
7319 - Renamed openssh* back to ssh* at request of Theo de Raadt
7320 - Incorporated latest changes from OpenBSD's CVS
7321 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7322 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 7323 - Make distclean now removed configure script
7324 - Improved PAM logging
7325 - Added some debug() calls for PAM
4ecd19ea 7326 - Removed redundant subdirectories
bcbf86ec 7327 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 7328 building on Debian.
242588e6 7329 - Fixed off-by-one error in PAM env patch
7330 - Released 1.2pre6
339660f6 7331
5881cd60 733219991028
7333 - Further PAM enhancements.
7334 - Much cleaner
7335 - Now uses account and session modules for all logins.
7336 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
7337 - Build fixes
7338 - Autoconf
7339 - Change binary names to open*
7340 - Fixed autoconf script to detect PAM on RH6.1
7341 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 7342 - Released 1.2pre4
fca82d2e 7343
7344 - Imported latest OpenBSD CVS code
7345 - Updated README.openssh
93f04616 7346 - Released 1.2pre5
fca82d2e 7347
5881cd60 734819991027
7349 - Adapted PAM patch.
7350 - Released 1.0pre2
7351
7352 - Excised my buggy replacements for strlcpy and mkdtemp
7353 - Imported correct OpenBSD strlcpy and mkdtemp routines.
7354 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
7355 - Picked up correct version number from OpenBSD
7356 - Added sshd.pam PAM configuration file
7357 - Added sshd.init Redhat init script
7358 - Added openssh.spec RPM spec file
7359 - Released 1.2pre3
7360
736119991026
7362 - Fixed include paths of OpenSSL functions
7363 - Use OpenSSL MD5 routines
7364 - Imported RC4 code from nanocrypt
7365 - Wrote replacements for OpenBSD arc4random* functions
7366 - Wrote replacements for strlcpy and mkdtemp
7367 - Released 1.0pre1
0b202697 7368
7369$Id$
This page took 1.589619 seconds and 5 git commands to generate.