]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2002/01/16 13:17:51
[openssh.git] / ChangeLog
CommitLineData
f1b0ecc3 120020122
2 - (djm) autoconf hacking:
3 - We don't support --without-zlib currently, so don't allow it.
4 - Rework cryptographic random number support detection. We now detect
5 whether OpenSSL seeds itself. If it does, then we don't bother with
6 the ssh-rand-helper program. You can force the use of ssh-rand-helper
7 using the --with-rand-helper configure argument
8 - Simplify and clean up ssh-rand-helper configuration
9780116c 9 - Add OpenSSL sanity check: verify that header version matches version
10 reported by library
49d7ed32 11 - (djm) Fix some bugs I introduced into ssh-rand-helper yesterday
3dc93cd8 12 - OpenBSD CVS Sync
13 - djm@cvs.openbsd.org 2001/12/21 08:52:22
14 [ssh-keygen.1 ssh-keygen.c]
15 Remove default (rsa1) key type; ok markus@
f9654cd7 16 - djm@cvs.openbsd.org 2001/12/21 08:53:45
17 [readpass.c]
18 Avoid interruptable passphrase read; ok markus@
67656ffc 19 - djm@cvs.openbsd.org 2001/12/21 10:06:43
20 [ssh-add.1 ssh-add.c]
21 Try all standard key files (id_rsa, id_dsa, identity) when invoked with
22 no arguments; ok markus@
b0ce9259 23 - markus@cvs.openbsd.org 2001/12/21 12:17:33
24 [serverloop.c]
25 remove ifdef for USE_PIPES since fdin != fdout; ok djm@
0e0bba68 26 - deraadt@cvs.openbsd.org 2001/12/24 07:29:43
27 [ssh-add.c]
28 try all listed keys.. how did this get broken?
e13b4278 29 - markus@cvs.openbsd.org 2001/12/25 18:49:56
30 [key.c]
31 be more careful on allocation
45c49544 32 - markus@cvs.openbsd.org 2001/12/25 18:53:00
33 [auth1.c]
34 be more carefull on allocation
bb28e836 35 - markus@cvs.openbsd.org 2001/12/27 18:10:29
36 [ssh-keygen.c]
37 -t is only needed for key generation (unbreaks -i, -e, etc).
b775c6f2 38 - markus@cvs.openbsd.org 2001/12/27 18:22:16
39 [auth1.c authfile.c auth-rsa.c dh.c kexdh.c kexgex.c key.c rsa.c]
40 [scard.c ssh-agent.c sshconnect1.c sshd.c ssh-dss.c]
41 call fatal() for openssl allocation failures
135113a3 42 - stevesk@cvs.openbsd.org 2001/12/27 18:22:53
43 [sshd.8]
44 clarify -p; ok markus@
cf184a44 45 - markus@cvs.openbsd.org 2001/12/27 18:26:13
46 [authfile.c]
47 missing include
108d362e 48 - markus@cvs.openbsd.org 2001/12/27 19:37:23
49 [dh.c kexdh.c kexgex.c]
50 always use BN_clear_free instead of BN_free
dc421aa3 51 - markus@cvs.openbsd.org 2001/12/27 19:54:53
52 [auth1.c auth.h auth-rh-rsa.c]
53 auth_rhosts_rsa now accept generic keys.
95500969 54 - markus@cvs.openbsd.org 2001/12/27 20:39:58
55 [auth1.c auth-rsa.c channels.c clientloop.c packet.c packet.h]
56 [serverloop.c session.c ssh.c sshconnect1.c sshd.c ttymodes.c]
57 get rid of packet_integrity_check, use packet_done() instead.
3456d3c7 58 - markus@cvs.openbsd.org 2001/12/28 12:14:27
20b279e6 59 [auth1.c auth2.c auth2-chall.c auth-rsa.c channels.c clientloop.c]
60 [kex.c kexdh.c kexgex.c packet.c packet.h serverloop.c session.c]
61 [ssh.c sshconnect1.c sshconnect2.c sshd.c]
3456d3c7 62 s/packet_done/packet_check_eom/ (end-of-message); ok djm@
20b279e6 63 - markus@cvs.openbsd.org 2001/12/28 13:57:33
64 [auth1.c kexdh.c kexgex.c packet.c packet.h sshconnect1.c sshd.c]
65 packet_get_bignum* no longer returns a size
4ef6f649 66 - markus@cvs.openbsd.org 2001/12/28 14:13:13
67 [bufaux.c bufaux.h packet.c]
68 buffer_get_bignum: int -> void
54a5250f 69 - markus@cvs.openbsd.org 2001/12/28 14:50:54
70 [auth1.c auth-rsa.c channels.c dispatch.c kex.c kexdh.c kexgex.c]
71 [packet.c packet.h serverloop.c session.c ssh.c sshconnect1.c]
72 [sshconnect2.c sshd.c]
73 packet_read* no longer return the packet length, since it's not used.
7819b5c3 74 - markus@cvs.openbsd.org 2001/12/28 15:06:00
75 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
76 [dispatch.h kex.c kex.h serverloop.c ssh.c sshconnect2.c]
77 remove plen from the dispatch fn. it's no longer used.
60015649 78 - stevesk@cvs.openbsd.org 2001/12/28 22:37:48
79 [ssh.1 sshd.8]
80 document LogLevel DEBUG[123]; ok markus@
20905a8e 81 - stevesk@cvs.openbsd.org 2001/12/29 21:56:01
82 [authfile.c channels.c compress.c packet.c sftp-server.c]
83 [ssh-agent.c ssh-keygen.c]
84 remove unneeded casts and some char->u_char cleanup; ok markus@
6c79c353 85 - stevesk@cvs.openbsd.org 2002/01/03 04:11:08
86 [ssh_config]
87 grammar in comment
b4047251 88 - stevesk@cvs.openbsd.org 2002/01/04 17:59:17
89 [readconf.c servconf.c]
90 remove #ifdef _PATH_XAUTH/#endif; ok markus@
0f84fe37 91 - stevesk@cvs.openbsd.org 2002/01/04 18:14:16
92 [servconf.c sshd.8]
93 protocol 2 HostKey code default is now /etc/ssh_host_rsa_key and
94 /etc/ssh_host_dsa_key like we have in sshd_config. ok markus@
8341f420 95 - markus@cvs.openbsd.org 2002/01/05 10:43:40
96 [channels.c]
97 fix hanging x11 channels for rejected cookies (e.g.
98 XAUTHORITY=/dev/null xbiff) bug #36, based on patch from
99 djast@cs.toronto.edu
cb362b5e 100 - stevesk@cvs.openbsd.org 2002/01/05 21:51:56
101 [ssh.1 sshd.8]
102 some missing and misplaced periods
4ccb828d 103 - markus@cvs.openbsd.org 2002/01/09 13:49:27
104 [ssh-keygen.c]
105 append \n only for public keys
0c0738d5 106 - markus@cvs.openbsd.org 2002/01/09 17:16:00
107 [channels.c]
108 merge channel_pre_open_15/channel_pre_open_20; ok provos@
9c50edcf 109 - markus@cvs.openbsd.org 2002/01/09 17:26:35
110 [channels.c nchan.c]
111 replace buffer_consume(b, buffer_len(b)) with buffer_clear(b);
112 ok provos@
99416ceb 113 - markus@cvs.openbsd.org 2002/01/10 11:13:29
114 [serverloop.c]
115 skip client_alive_check until there are channels; ok beck@
3d209bbe 116 - markus@cvs.openbsd.org 2002/01/10 11:24:04
117 [clientloop.c]
118 handle SSH2_MSG_GLOBAL_REQUEST (just reply with failure); ok djm@
3c27606d 119 - markus@cvs.openbsd.org 2002/01/10 12:38:26
120 [nchan.c]
121 remove dead code (skip drain)
6d566d33 122 - markus@cvs.openbsd.org 2002/01/10 12:47:59
123 [nchan.c]
124 more unused code (with channels.c:1.156)
5a5f4c37 125 - markus@cvs.openbsd.org 2002/01/11 10:31:05
126 [packet.c]
127 handle received SSH2_MSG_UNIMPLEMENTED messages; ok djm@
781a02b8 128 - markus@cvs.openbsd.org 2002/01/11 13:36:43
129 [ssh2.h]
130 add defines for msg type ranges
6367063f 131 - markus@cvs.openbsd.org 2002/01/11 13:39:36
132 [auth2.c dispatch.c dispatch.h kex.c]
133 a single dispatch_protocol_error() that sends a message of
134 type 'UNIMPLEMENTED'
135 dispatch_range(): set handler for a ranges message types
136 use dispatch_protocol_ignore() for authentication requests after
137 successful authentication (the drafts requirement).
138 serverloop/clientloop now send a 'UNIMPLEMENTED' message instead
139 of exiting.
70499440 140 - markus@cvs.openbsd.org 2002/01/11 20:14:11
141 [auth2-chall.c auth-skey.c]
142 use strlcpy not strlcat; mouring@
a62ebe1f 143 - markus@cvs.openbsd.org 2002/01/11 23:02:18
144 [readpass.c]
145 use _PATH_TTY
bd2d2ac4 146 - markus@cvs.openbsd.org 2002/01/11 23:02:51
147 [auth2-chall.c]
148 use snprintf; mouring@
7ef24c8c 149 - markus@cvs.openbsd.org 2002/01/11 23:26:30
150 [auth-skey.c]
151 use snprintf; mouring@
68a7e648 152 - markus@cvs.openbsd.org 2002/01/12 13:10:29
153 [auth-skey.c]
154 undo local change
95f0a918 155 - provos@cvs.openbsd.org 2002/01/13 17:27:07
156 [ssh-agent.c]
157 change to use queue.h macros; okay markus@
3469eac4 158 - markus@cvs.openbsd.org 2002/01/13 17:57:37
159 [auth2.c auth2-chall.c compat.c sshconnect2.c sshd.c]
160 use buffer API and avoid static strings of fixed size;
161 ok provos@/mouring@
368e9dfc 162 - markus@cvs.openbsd.org 2002/01/13 21:31:20
163 [channels.h nchan.c]
164 add chan_set_[io]state(), order states, state is now an u_int,
165 simplifies debugging messages; ok provos@
3057c23b 166 - markus@cvs.openbsd.org 2002/01/14 13:22:35
167 [nchan.c]
168 chan_send_oclose1() no longer calls chan_shutdown_write(); ok provos@
169 - markus@cvs.openbsd.org 2002/01/14 13:34:07
170 [nchan.c]
171 merge chan_[io]buf_empty[12]; ok provos@
668a91b7 172 - markus@cvs.openbsd.org 2002/01/14 13:40:10
173 [nchan.c]
174 correct fn names for ssh2, do not switch from closed to closed;
175 ok provos@
3c9f1ecd 176 - markus@cvs.openbsd.org 2002/01/14 13:41:13
177 [nchan.c]
178 remove duplicated code; ok provos@
70bef40e 179 - markus@cvs.openbsd.org 2002/01/14 13:55:55
180 [channels.c channels.h nchan.c]
181 remove function pointers for events, remove chan_init*; ok provos@
8ab5f6b2 182 - markus@cvs.openbsd.org 2002/01/14 13:57:03
183 [channels.h nchan.c]
184 (c) 2002
5641aefa 185 - markus@cvs.openbsd.org 2002/01/16 13:17:51
186 [channels.c channels.h serverloop.c ssh.c]
187 wrapper for channel_setup_fwd_listener
f1b0ecc3 188
40f64e6f 18920020121
190 - (djm) Rework ssh-rand-helper:
191 - Reduce quantity of ifdef code, in preparation for ssh_rand_conf
192 - Always seed from system calls, even when doing PRNGd seeding
193 - Tidy and comment #define knobs
194 - Remove unused facility for multiple runs through command list
195 - KNF, cleanup, update copyright
196
088cdc23 19720020114
198 - (djm) Bug #50 - make autoconf entropy path checks more robust
199
760b35a6 20020020108
201 - (djm) Merge Cygwin copy_environment with do_pam_environment, removing
202 fixed env var size limit in the process. Report from Corinna Vinschen
203 <vinschen@redhat.com>
5cbceb3f 204 - (stevesk) defines.h: use "/var/spool/sockets/X11/%u" for HP-UX. does
205 not depend on transition links. from Lutz Jaenicke.
760b35a6 206
1d2a4613 20720020106
208 - (stevesk) defines.h: determine _PATH_UNIX_X; currently "/tmp/.X11-unix/X%u"
209 for all platforms except HP-UX, which is "/usr/spool/sockets/X11/%u".
210
d93656c9 21120020105
212 - (bal) NCR requies use_pipes to operate correctly.
29525240 213 - (stevesk) fix spurious ; from NCR change.
d93656c9 214
554e28b2 21520020103
216 - (djm) Use bigcrypt() on systems with SCO_PROTECTED_PW. Patch from
217 Roger Cornelius <rac@tenzing.org>
218
e9571a2c 21920011229
220 - (djm) Apply Cygwin pointer deref fix from Corinna Vinschen
221 <vinschen@redhat.com> Could be abused to guess valid usernames
929fb284 222 - (djm) Typo in contrib/cygwin/README Fix from Corinna Vinschen
223 <vinschen@redhat.com>
e9571a2c 224
760edf28 22520011228
226 - (djm) Remove recommendation to use GNU make, we should support most
227 make programs.
228
7bec72bc 22920011225
230 - (stevesk) [Makefile.in ssh-rand-helper.c]
231 portable lib and __progname support for ssh-rand-helper; ok djm@
232
b8291fa0 23320011223
234 - (bal) Removed contrib/chroot.diff and noted in contrib/README that it
235 was not being maintained.
236
46058ce2 23720011222
238 - (djm) Ignore fix & patchlevel in OpenSSL version check. Patch from
239 solar@openwall.com
240 - (djm) Rework entropy code. If the OpenSSL PRNG is has not been
241 internally seeded, execute a subprogram "ssh-rand-helper" to obtain
242 some entropy for us. Rewrite the old in-process entropy collecter as
243 an example ssh-rand-helper.
244 - (djm) Always perform ssh_prng_cmds path lookups in configure, even if
245 we don't end up using ssh_prng_cmds (so we always get a valid file)
246
5fb9865a 24720011221
248 - (djm) Add option to gnome-ssh-askpass to stop it from grabbing the X
249 server. I have found this necessary to avoid server hangs with X input
250 extensions (e.g. kinput2). Enable by setting the environment variable
251 "GNOME_SSH_ASKPASS_NOGRAB"
805e659f 252 - OpenBSD CVS Sync
253 - stevesk@cvs.openbsd.org 2001/12/08 17:49:28
254 [channels.c pathnames.h]
255 use only one path to X11 UNIX domain socket vs. an array of paths
256 to try. report from djast@cs.toronto.edu. ok markus@
2f293d43 257 - markus@cvs.openbsd.org 2001/12/09 18:45:56
258 [auth2.c auth2-chall.c auth.h]
259 add auth2_challenge_stop(), simplifies cleanup of kbd-int sessions,
260 fixes memleak.
5e8948af 261 - stevesk@cvs.openbsd.org 2001/12/10 16:45:04
262 [sshd.c]
263 possible fd leak on error; ok markus@
cdc95d6e 264 - markus@cvs.openbsd.org 2001/12/10 20:34:31
265 [ssh-keyscan.c]
266 check that server supports v1 for -t rsa1, report from wirth@dfki.de
fb396518 267 - jakob@cvs.openbsd.org 2001/12/18 10:04:21
268 [auth.h hostfile.c hostfile.h]
269 remove auth_rsa_read_key, make hostfile_ready_key non static; ok markus@
306feb91 270 - jakob@cvs.openbsd.org 2001/12/18 10:05:15
271 [auth2.c]
272 log fingerprint on successful public key authentication; ok markus@
46df736f 273 - jakob@cvs.openbsd.org 2001/12/18 10:06:24
274 [auth-rsa.c]
275 log fingerprint on successful public key authentication, simplify
276 usage of key structs; ok markus@
184eed6a 277 - deraadt@cvs.openbsd.org 2001/12/19 07:18:56
278 [auth1.c auth2.c auth2-chall.c auth-bsdauth.c auth.c authfile.c auth.h]
279 [auth-krb4.c auth-rhosts.c auth-skey.c bufaux.c canohost.c channels.c]
280 [cipher.c clientloop.c compat.c compress.c deattack.c key.c log.c mac.c]
281 [match.c misc.c nchan.c packet.c readconf.c rijndael.c rijndael.h scard.c]
282 [servconf.c servconf.h serverloop.c session.c sftp.c sftp-client.c]
283 [sftp-glob.c sftp-int.c sftp-server.c ssh-add.c ssh-agent.c ssh.c]
284 [sshconnect1.c sshconnect2.c sshconnect.c sshd.8 sshd.c sshd_config]
285 [ssh-keygen.c sshlogin.c sshpty.c sshtty.c ttymodes.c uidswap.c]
286 basic KNF done while i was looking for something else
a10be357 287 - markus@cvs.openbsd.org 2001/12/19 16:09:39
288 [serverloop.c]
289 fix race between SIGCHLD and select with an additional pipe. writing
290 to the pipe on SIGCHLD wakes up select(). using pselect() is not
291 portable and siglongjmp() ugly. W. R. Stevens suggests similar solution.
292 initial idea by pmenage@ensim.com; ok deraadt@, djm@
6c0fa2b1 293 - stevesk@cvs.openbsd.org 2001/12/19 17:16:13
294 [authfile.c bufaux.c bufaux.h buffer.c buffer.h packet.c packet.h ssh.c]
295 change the buffer/packet interface to use void* vs. char*; ok markus@
ac151b18 296 - markus@cvs.openbsd.org 2001/12/20 16:37:29
297 [channels.c channels.h session.c]
298 setup x11 listen socket for just one connect if the client requests so.
299 (v2 only, but the openssh client does not support this feature).
24ca6821 300 - djm@cvs.openbsd.org 2001/12/20 22:50:24
301 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
302 [dispatch.h kex.c kex.h packet.c packet.h serverloop.c ssh.c]
303 [sshconnect2.c]
304 Conformance fix: we should send failing packet sequence number when
305 responding with a SSH_MSG_UNIMPLEMENTED message. Spotted by
306 yakk@yakk.dot.net; ok markus@
5fb9865a 307
c9d0ad9b 30820011219
309 - (stevesk) OpenBSD CVS sync X11 localhost display
310 - stevesk@cvs.openbsd.org 2001/11/29 14:10:51
311 [channels.h channels.c session.c]
312 sshd X11 fake server will now listen on localhost by default:
313 $ echo $DISPLAY
314 localhost:12.0
315 $ netstat -an|grep 6012
316 tcp 0 0 127.0.0.1.6012 *.* LISTEN
317 tcp6 0 0 ::1.6012 *.* LISTEN
318 sshd_config gatewayports=yes can be used to revert back to the old
319 behavior. will control this with another option later. ok markus@
320 - stevesk@cvs.openbsd.org 2001/12/19 08:43:11
321 [includes.h session.c]
322 handle utsname.nodename case for FamilyLocal X authorization; ok markus@
323
3f3ac025 32420011207
325 - (bal) PCRE no longer required. Banished from the source along with
326 fake-regex.h
c20f63d3 327 - (bal) OpenBSD CVS Sync
328 - stevesk@cvs.openbsd.org 2001/12/06 18:02:32
329 [channels.c sshconnect.c]
330 shutdown(sock, SHUT_RDWR) not needed here; ok markus@
74860245 331 - stevesk@cvs.openbsd.org 2001/12/06 18:09:23
332 [channels.c session.c]
333 strncpy->strlcpy. remaining strncpy's are necessary. ok markus@
d24631c9 334 - stevesk@cvs.openbsd.org 2001/12/06 18:20:32
335 [channels.c]
336 disable nagle for X11 fake server and client TCPs. from netbsd.
337 ok markus@
3f3ac025 338
33920011206
6056eb35 340 - (bal) OpenBSD CVS Sync
341 - deraadt@cvs.openbsd.org 2001/11/14 20:45:08
342 [sshd.c]
343 errno saving wrapping in a signal handler
0408c978 344 - markus@cvs.openbsd.org 2001/11/16 12:46:13
345 [ssh-keyscan.c]
346 handle empty lines instead of dumping core; report from sha@sha-1.net
17a3011c 347 - stevesk@cvs.openbsd.org 2001/11/17 19:14:34
348 [auth2.c auth.c readconf.c servconf.c ssh-agent.c ssh-keygen.c]
349 enum/int type cleanup where it made sense to do so; ok markus@
7ace8c3b 350 - markus@cvs.openbsd.org 2001/11/19 11:20:21
351 [sshd.c]
352 fd leak on HUP; ok stevesk@
8666316a 353 - stevesk@cvs.openbsd.org 2001/11/19 18:40:46
354 [ssh-agent.1]
355 clarify/state that private keys are not exposed to clients using the
356 agent; ok markus@
44c2ab73 357 - mpech@cvs.openbsd.org 2001/11/19 19:02:16
358 [deattack.c radix.c]
359 kill more registers
360 millert@ ok
2f98d223 361 - markus@cvs.openbsd.org 2001/11/21 15:51:24
362 [key.c]
363 mem leak
c840d0ad 364 - stevesk@cvs.openbsd.org 2001/11/21 18:49:14
365 [ssh-keygen.1]
366 more on passphrase construction; ok markus@
f48e63c8 367 - stevesk@cvs.openbsd.org 2001/11/22 05:27:29
368 [ssh-keyscan.c]
369 don't use "\n" in fatal()
7a934d1b 370 - markus@cvs.openbsd.org 2001/11/22 12:34:22
371 [clientloop.c serverloop.c sshd.c]
372 volatile sig_atomic_t
58d94604 373 - stevesk@cvs.openbsd.org 2001/11/29 19:06:39
374 [channels.h]
375 remove dead function prototype; ok markus@
2975f58d 376 - markus@cvs.openbsd.org 2001/11/29 22:08:48
377 [auth-rsa.c]
378 fix protocol error: send 'failed' message instead of a 2nd challenge
379 (happens if the same key is in authorized_keys twice).
380 reported Ralf_Meister@genua.de; ok djm@
b48eeb07 381 - stevesk@cvs.openbsd.org 2001/11/30 20:39:28
382 [ssh.c]
383 sscanf() length dependencies are clearer now; can also shrink proto
384 and data if desired, but i have not done that. ok markus@
2548961d 385 - markus@cvs.openbsd.org 2001/12/01 21:41:48
386 [session.c sshd.8]
387 don't pass user defined variables to /usr/bin/login
947b64c7 388 - deraadt@cvs.openbsd.org 2001/12/02 02:08:32
389 [sftp-common.c]
390 zap };
010f9726 391 - itojun@cvs.openbsd.org 2001/12/05 03:50:01
392 [clientloop.c serverloop.c sshd.c]
393 deal with LP64 printf issue with sig_atomic_t. from thorpej
d5bb9418 394 - itojun@cvs.openbsd.org 2001/12/05 03:56:39
395 [auth1.c auth2.c canohost.c channels.c deattack.c packet.c scp.c
396 sshconnect2.c]
397 make it compile with more strict prototype checking
6aacefa7 398 - deraadt@cvs.openbsd.org 2001/12/05 10:06:12
399 [authfd.c authfile.c bufaux.c channels.c compat.c kex.c kexgex.c
400 key.c misc.c packet.c servconf.c ssh-agent.c sshconnect2.c
401 sshconnect.c sshd.c ssh-dss.c ssh-keygen.c ssh-rsa.c]
402 minor KNF
663ebb32 403 - markus@cvs.openbsd.org 2001/12/05 15:04:48
404 [version.h]
405 post 3.0.2
6a92533a 406 - markus@cvs.openbsd.org 2001/12/05 16:54:51
407 [compat.c match.c match.h]
408 make theo and djm happy: bye bye regexp
2717fa0f 409 - markus@cvs.openbsd.org 2001/12/06 13:30:06
410 [servconf.c servconf.h sshd.8 sshd.c]
411 add -o to sshd, too. ok deraadt@
412 - (bal) Minor white space fix up in servconf.c
6056eb35 413
ffb8d130 41420011126
415 - (tim) [contrib/cygwin/README, openbsd-compat/bsd-cygwin_util.c,
416 openbsd-compat/bsd-cygwin_util.h, openbsd-compat/daemon.c]
417 Allow SSHD to install as service under WIndows 9x/Me
418 [configure.ac] Fix to allow linking against PCRE on Cygwin
419 Patches by Corinna Vinschen <vinschen@redhat.com>
420
20716479 42120011115
422 - (djm) Fix IPv4 default in ssh-keyscan. Spotted by Dan Astoorian
423 <djast@cs.toronto.edu> Fix from markus@
e41f14ae 424 - (djm) Release 3.0.1p1
20716479 425
9aba5a4d 42620011113
427 - (djm) Fix early (and double) free of remote user when using Kerberos.
428 Patch from Simon Wilkinson <simon@sxw.org.uk>
19e810f6 429 - (djm) AIX login{success,failed} changes. Move loginsuccess call to
430 do_authenticated. Call loginfailed for protocol 2 failures > MAX like
431 we do for protocol 1. Reports from Ralf Wenk <wera0003@fh-karlsruhe.de>,
432 K.Wolkersdorfer@fz-juelich.de and others
ede8cea6 433 - (djm) OpenBSD CVS Sync
434 - dugsong@cvs.openbsd.org 2001/11/11 18:47:10
435 [auth-krb5.c]
436 fix krb5 authorization check. found by <jhawk@MIT.EDU>. from
437 art@, deraadt@ ok
b0248360 438 - markus@cvs.openbsd.org 2001/11/12 11:17:07
439 [servconf.c]
440 enable authorized_keys2 again. tested by fries@
0bbf2240 441 - markus@cvs.openbsd.org 2001/11/13 02:03:57
442 [version.h]
443 enter 3.0.1
86b164b3 444 - (djm) Bump RPM package versions
9aba5a4d 445
3e4e3bc8 44620011112
447 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
d36ae718 448 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
9ae3f727 449 - OpenBSD CVS Sync
450 - markus@cvs.openbsd.org 2001/10/24 08:41:41
451 [sshd.c]
452 mention remote port in debug message
f103187f 453 - markus@cvs.openbsd.org 2001/10/24 08:41:20
454 [ssh.c]
455 remove unused
67b75437 456 - markus@cvs.openbsd.org 2001/10/24 08:51:35
457 [clientloop.c ssh.c]
458 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
c6940381 459 - markus@cvs.openbsd.org 2001/10/24 19:57:40
460 [clientloop.c]
461 make ~& (backgrounding) work again for proto v1; add support ~& for v2, too
f564d016 462 - markus@cvs.openbsd.org 2001/10/25 21:14:32
463 [ssh-keygen.1 ssh-keygen.c]
464 better docu for fingerprinting, ok deraadt@
e8d59b4d 465 - markus@cvs.openbsd.org 2001/10/29 19:27:15
466 [sshconnect2.c]
467 hostbased: check for client hostkey before building chost
03cf595c 468 - markus@cvs.openbsd.org 2001/10/30 20:29:09
469 [ssh.1]
470 ssh.1
b4b701be 471 - markus@cvs.openbsd.org 2001/11/07 16:03:17
472 [packet.c packet.h sshconnect2.c]
473 pad using the padding field from the ssh2 packet instead of sending
474 extra ignore messages. tested against several other ssh servers.
10f22cd7 475 - markus@cvs.openbsd.org 2001/11/07 21:40:21
476 [ssh-rsa.c]
477 ssh_rsa_sign/verify: SSH_BUG_SIGBLOB not supported
abc4e9a7 478 - markus@cvs.openbsd.org 2001/11/07 22:10:28
479 [ssh-dss.c ssh-rsa.c]
480 missing free and sync dss/rsa code.
713d61f7 481 - markus@cvs.openbsd.org 2001/11/07 22:12:01
482 [sshd.8]
483 s/Keepalive/KeepAlive/; from openbsd@davidkrause.com
f98585b0 484 - markus@cvs.openbsd.org 2001/11/07 22:41:51
485 [auth2.c auth-rh-rsa.c]
486 unused includes
27c47c0a 487 - markus@cvs.openbsd.org 2001/11/07 22:53:21
488 [channels.h]
489 crank c->path to 256 so they can hold a full hostname; dwd@bell-labs.com
56b551e2 490 - markus@cvs.openbsd.org 2001/11/08 10:51:08
491 [readpass.c]
492 don't strdup too much data; from gotoh@taiyo.co.jp; ok millert.
dd58cb5e 493 - markus@cvs.openbsd.org 2001/11/08 17:49:53
494 [ssh.1]
495 mention setuid root requirements; noted by cnorris@csc.UVic.ca; ok stevesk@
fad3754c 496 - markus@cvs.openbsd.org 2001/11/08 20:02:24
497 [auth.c]
498 don't print ROOT in CAPS for the authentication messages, i.e.
499 Accepted publickey for ROOT from 127.0.0.1 port 42734 ssh2
500 becomes
501 Accepted publickey for root from 127.0.0.1 port 42734 ssh2
b3ad8fe6 502 - markus@cvs.openbsd.org 2001/11/09 18:59:23
503 [clientloop.c serverloop.c]
504 don't memset too much memory, ok millert@
505 original patch from jlk@kamens.brookline.ma.us via nalin@redhat.com
ac28afd8 506 - markus@cvs.openbsd.org 2001/11/10 13:19:45
507 [sshd.c]
e15895cd 508 cleanup libwrap support (remove bogus comment, bogus close(), add
509 debug, etc).
5d4446bf 510 - markus@cvs.openbsd.org 2001/11/10 13:22:42
511 [ssh-rsa.c]
512 KNF (unexpand)
ec413a68 513 - markus@cvs.openbsd.org 2001/11/10 13:37:20
514 [packet.c]
515 remove extra debug()
5df83e07 516 - markus@cvs.openbsd.org 2001/11/11 13:02:31
517 [servconf.c]
e15895cd 518 make AuthorizedKeysFile2 fallback to AuthorizedKeysFile if
519 AuthorizedKeysFile is specified.
520 - (djm) Reorder portable-specific server options so that they come first.
521 This should help reduce diff collisions for new server options (as they
522 will appear at the end)
3e4e3bc8 523
78afd1dc 52420011109
525 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
526 if permit_empty_passwd == 0 so null password check cannot be bypassed.
527 jayaraj@amritapuri.com OpenBSD bug 2168
30f60c34 528 - markus@cvs.openbsd.org 2001/11/09 19:08:35
529 [sshd.c]
530 remove extra trailing dot from log message; pilot@naughty.monkey.org
531
7c6d759d 53220011103
533 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
534 from Raymund Will <ray@caldera.de>
535 [acconfig.h configure.in] Clean up login checks.
536 Problem reported by Jim Knoble <jmknoble@pobox.com>
537
53820011101
58389b85 539 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
540
548fd014 54120011031
542 - (djm) Unsmoke drugs: config files should be noreplace.
543
b013a983 54420011030
545 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
546 by default (can force IPv4 using --define "noipv6 1")
547
40d0f6b9 54820011029
549 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
550 to configure.ac
551
9f214051 55220011028
553 - (djm) Avoid bug in Solaris PAM libs
7eb73cc1 554 - (djm) Disconnect if no tty and PAM reports password expired
9678565b 555 - (djm) Fix for PAM password changes being echoed (from stevesk)
840ad55e 556 - (stevesk) Fix compile problem with PAM password change fix
37a8edf7 557 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
9f214051 558
c8c15bcb 55920011027
560 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
561 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
562
9e127e27 56320011026
564 - (bal) Set the correct current time in login_utmp_only(). Patch by
565 Wayne Davison <wayned@users.sourceforge.net>
fd96c060 566 - (tim) [scard/Makefile.in] Fix install: when building outside of source
567 tree and using --src=/full_path/to/openssh
568 Patch by Mark D. Baushke <mdb@juniper.net>
9e127e27 569
d321c94b 57020011025
571 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
572 by todd@
5a162955 573 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
574 tcp-wrappers precedence over system libraries and includes.
575 Report from Dave Dykstra <dwd@bell-labs.com>
d321c94b 576
95c88805 57720011024
578 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
451dab40 579 - (tim) configure.in -> configure.ac
95c88805 580
bc86d864 58120011023
582 - (bal) Updated version to 3.0p1 in preparing for release.
7f0a4ff1 583 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
051809f6 584 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
585 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
586 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
587 contrib/suse/openssh.spec] Update version to match version.h
bc86d864 588
ce49121d 58920011022
590 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
591 Report from Michal Zalewski <lcamtuf@coredump.cx>
592
98a7c37b 59320011021
594 - (tim) [configure.in] Clean up library testing. Add optional PATH to
595 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
596 patch by albert chin (china@thewrittenword.com)
597 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
598 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
599 with AC_CHECK_MEMBERS. Add test for broken dirname() on
600 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
601 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
602 patch by albert chin (china@thewrittenword.com)
603 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
604 HAVE_STRUCT_STAT_ST_BLKSIZE.
605 [Makefile.in] When running make in top level, always do make
606 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
607
09a3bd6d 60820011019
609 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
610 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
611
418e724c 61220011012
613 - (djm) OpenBSD CVS Sync
614 - markus@cvs.openbsd.org 2001/10/10 22:18:47
615 [channels.c channels.h clientloop.c nchan.c serverloop.c]
616 [session.c session.h]
617 try to keep channels open until an exit-status message is sent.
618 don't kill the login shells if the shells stdin/out/err is closed.
619 this should now work:
620 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
efcc9957 621 - markus@cvs.openbsd.org 2001/10/11 13:45:21
622 [session.c]
623 delay detach of session if a channel gets closed but the child is
624 still alive. however, release pty, since the fd's to the child are
625 already closed.
fd6cfbaf 626 - markus@cvs.openbsd.org 2001/10/11 15:24:00
627 [clientloop.c]
628 clear select masks if we return before calling select().
b0454d44 629 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
aeabbb30 630 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
8140f2aa 631 - (djm) Cleanup sshpty.c a little
6e464960 632 - (bal) First wave of contrib/solaris/ package upgrades. Still more
633 work needs to be done, but it is a 190% better then the stuff we
634 had before!
78c84f13 635 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
636 set right.
418e724c 637
c48c32c1 63820011010
639 - (djm) OpenBSD CVS Sync
640 - markus@cvs.openbsd.org 2001/10/04 14:34:16
641 [key.c]
642 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 643 - markus@cvs.openbsd.org 2001/10/04 15:05:40
644 [channels.c serverloop.c]
645 comment out bogus conditions for selecting on connection_in
72176c0e 646 - markus@cvs.openbsd.org 2001/10/04 15:12:37
647 [serverloop.c]
648 client_alive_check cleanup
a2c92c4a 649 - markus@cvs.openbsd.org 2001/10/06 00:14:50
650 [sshconnect.c]
651 remove unused argument
05fd093c 652 - markus@cvs.openbsd.org 2001/10/06 00:36:42
653 [session.c]
654 fix typo in error message, sync with do_exec_nopty
01e9ef57 655 - markus@cvs.openbsd.org 2001/10/06 11:18:19
656 [sshconnect1.c sshconnect2.c sshconnect.c]
657 unify hostkey check error messages, simplify prompt.
2cdccb44 658 - markus@cvs.openbsd.org 2001/10/07 10:29:52
659 [authfile.c]
660 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 661 - markus@cvs.openbsd.org 2001/10/07 17:49:40
662 [channels.c channels.h]
663 avoid possible FD_ISSET overflow for channels established
664 during channnel_after_select() (used for dynamic channels).
f3964cb9 665 - markus@cvs.openbsd.org 2001/10/08 11:48:57
666 [channels.c]
667 better debug
32af6a3f 668 - markus@cvs.openbsd.org 2001/10/08 16:15:47
669 [sshconnect.c]
670 use correct family for -b option
dab89049 671 - markus@cvs.openbsd.org 2001/10/08 19:05:05
672 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
673 some more IPv4or6 cleanup
674 - markus@cvs.openbsd.org 2001/10/09 10:12:08
675 [session.c]
676 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 677 - markus@cvs.openbsd.org 2001/10/09 19:32:49
678 [session.c]
679 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 680 - markus@cvs.openbsd.org 2001/10/09 19:51:18
681 [serverloop.c]
682 close all channels if the connection to the remote host has been closed,
683 should fix sshd's hanging with WCHAN==wait
d5f24f94 684 - markus@cvs.openbsd.org 2001/10/09 21:59:41
685 [channels.c channels.h serverloop.c session.c session.h]
686 simplify session close: no more delayed session_close, no more
687 blocking wait() calls.
b6a71cd2 688 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
8782141f 689 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
c48c32c1 690
46dfe5ef 69120011007
692 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
693 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
694
822593d4 69520011005
696 - (bal) AES works under Cray, no more hack.
697
63fa6b6c 69820011004
699 - (bal) nchan2.ms resync. BSD License applied.
700
c8a62153 70120011003
702 - (bal) CVS ID fix up in version.h
b6350327 703 - (bal) OpenBSD CVS Sync:
704 - markus@cvs.openbsd.org 2001/09/27 11:58:16
705 [compress.c]
706 mem leak; chombier@mac.com
707 - markus@cvs.openbsd.org 2001/09/27 11:59:37
708 [packet.c]
709 missing called=1; chombier@mac.com
aa8003d6 710 - markus@cvs.openbsd.org 2001/09/27 15:31:17
711 [auth2.c auth2-chall.c sshconnect1.c]
712 typos; from solar
5b263aae 713 - camield@cvs.openbsd.org 2001/09/27 17:53:24
714 [sshd.8]
715 don't talk about compile-time options
716 ok markus@
e99a518a 717 - djm@cvs.openbsd.org 2001/09/28 12:07:09
718 [ssh-keygen.c]
719 bzero private key after loading to smartcard; ok markus@
f67792f2 720 - markus@cvs.openbsd.org 2001/09/28 15:46:29
721 [ssh.c]
722 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 723 - markus@cvs.openbsd.org 2001/10/01 08:06:28
724 [scp.c]
725 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
726 and matthew@debian.org
5e4a7219 727 - markus@cvs.openbsd.org 2001/10/01 21:38:53
728 [channels.c channels.h ssh.c sshd.c]
729 remove ugliness; vp@drexel.edu via angelos
8bbc048a 730 - markus@cvs.openbsd.org 2001/10/01 21:51:16
731 [readconf.c readconf.h ssh.1 sshconnect.c]
732 add NoHostAuthenticationForLocalhost; note that the hostkey is
733 now check for localhost, too.
e0543e42 734 - djm@cvs.openbsd.org 2001/10/02 08:38:50
735 [ssh-add.c]
736 return non-zero exit code on error; ok markus@
e4d7f734 737 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
738 [sshd.c]
739 #include "channels.h" for channel_set_af()
76fbdd47 740 - markus@cvs.openbsd.org 2001/10/03 10:01:20
741 [auth.c]
742 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 743
d9d47a26 74420011001
745 - (stevesk) loginrec.c: fix type conversion problems exposed when using
746 64-bit off_t.
747
d8d6c87e 74820010929
749 - (bal) move reading 'config.h' up higher. Patch by albert chin
750 <china@thewrittenword.com)
751
fc1fc39e 75220010928
753 - (djm) OpenBSD CVS sync:
754 - djm@cvs.openbsd.org 2001/09/28 09:49:31
755 [scard.c]
756 Fix segv when smartcard communication error occurs during key load.
757 ok markus@
e3d5570b 758 - (djm) Update spec files for new x11-askpass
fc1fc39e 759
8a9ac95d 76020010927
761 - (stevesk) session.c: declare do_pre_login() before use
762 wayned@users.sourceforge.net
763
aa9f6a6e 76420010925
765 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 766 - (djm) Sync $sysconfdir/moduli
948fd8b9 767 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 768 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 769
57dade33 77020010923
771 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
772 by stevesk@
927c3e15 773 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 774 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 775
8ab12eb4 77620010923
777 - (bal) OpenBSD CVS Sync
778 - markus@cvs.openbsd.org 2001/09/23 11:09:13
779 [authfile.c]
780 relax permission check for private key files.
157fc8e1 781 - markus@cvs.openbsd.org 2001/09/23 09:58:13
782 [LICENCE]
783 new rijndael implementation
8ab12eb4 784
64bdafe1 78520010920
786 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 787 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 788 - (bal) OpenBSD CVS Sync
789 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
790 [sshd.8]
791 fix ClientAliveCountMax
ddcfed57 792 - markus@cvs.openbsd.org 2001/09/20 13:46:48
793 [auth2.c]
794 key_read returns now -1 or 1
bcdb96c2 795 - markus@cvs.openbsd.org 2001/09/20 13:50:40
796 [compat.c compat.h ssh.c]
797 bug compat: request a dummy channel for -N (no shell) sessions +
798 cleanup; vinschen@redhat.com
4a778de1 799 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
800 [sshd_config]
801 CheckMail removed. OKed stevesk@
64bdafe1 802
4cdbc654 80320010919
35c69348 804 - (bal) OpenBSD Sync
4cdbc654 805 - markus@cvs.openbsd.org 2001/09/19 10:08:51
806 [sshd.8]
807 command=xxx applies to subsystem now, too
cb8c7bad 808 - markus@cvs.openbsd.org 2001/09/19 13:23:29
809 [key.c]
810 key_read() now returns -1 on type mismatch, too
e1c5bfaf 811 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
812 [readconf.c readconf.h scp.c sftp.c ssh.1]
813 add ClearAllForwardings ssh option and set it in scp and sftp; ok
814 markus@
f34f05d5 815 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
816 [authfd.c]
817 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
818 blesses this and we do it this way elsewhere. this helps in
819 portable because not all systems have SUN_LEN() and
820 sockaddr_un.sun_len. ok markus@
2043936f 821 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
822 [sshd.8]
823 missing -t in usage
368bae7d 824 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
825 [sshd.8]
826 don't advertise -V in usage; ok markus@
35c69348 827 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 828
d0b19c95 82920010918
46a831dd 830 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 831 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 832 - (djm) Avoid warning on BSDgetopt
93816ec8 833 - (djm) More makefile infrastructre for smartcard support, also based
834 on Ben's work
4b255446 835 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
836 put somewhere sane. Add Ssh.bin to manifest.
69c94072 837 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 838 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 839 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
840 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
841 check. ok Lutz Jaenicke
35c69348 842 - (bal) OpenBSD CVS Sync
f1278af7 843 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
844 [scp.1 scp.c sftp.1 sftp.c]
845 add -Fssh_config option; ok markus@
cf54363d 846 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
847 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
848 u_char*/char* cleanup; ok markus
4e842b5e 849 - markus@cvs.openbsd.org 2001/09/17 20:22:14
850 [scard.c]
851 never keep a connection to the smartcard open.
852 allows ssh-keygen -D U while the agent is running; report from
853 jakob@
e3c1c3e6 854 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
855 [sftp.1 sftp.c]
856 cleanup and document -1, -s and -S; ok markus@
f7436b8c 857 - markus@cvs.openbsd.org 2001/09/17 20:50:22
858 [key.c ssh-keygen.c]
859 better error handling if you try to export a bad key to ssh.com
a5f82435 860 - markus@cvs.openbsd.org 2001/09/17 20:52:47
861 [channels.c channels.h clientloop.c]
862 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
863 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 864 - markus@cvs.openbsd.org 2001/09/17 21:04:02
865 [channels.c serverloop.c]
866 don't send fake dummy packets on CR (\r)
867 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 868 - markus@cvs.openbsd.org 2001/09/17 21:09:47
869 [compat.c]
870 more versions suffering the SSH_BUG_DEBUG bug;
871 3.0.x reported by dbutts@maddog.storability.com
edaeb835 872 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
873 [scp.1]
874 missing -B in usage string
d0b19c95 875
d31a32a4 87620010917
877 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 878 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
879 rename getopt() to BSDgetopt() to keep form conflicting with
880 system getopt().
881 [Makefile.in configure.in] disable filepriv until I can add
882 missing procpriv calls.
d31a32a4 883
95d00a03 88420010916
885 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 886 - (bal) OpenBSD CVS Sync
887 - markus@cvs.openbsd.org 2001/09/16 14:46:54
888 [session.c]
889 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
890 pr 1943b
95d00a03 891
0e0144b7 89220010915
893 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 894 - (djm) Sync scard/ stuff
23c098ba 895 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
896 Redhat
94a29edc 897 - (djm) Redhat initscript config sanity checking from Pekka Savola
898 <pekkas@netcore.fi>
e72ff812 899 - (djm) Clear supplemental groups at sshd start to prevent them from
900 being propogated to random PAM modules. Based on patch from Redhat via
901 Pekka Savola <pekkas@netcore.fi>
a2cb4268 902 - (djm) Make sure rijndael.c picks config.h
903 - (djm) Ensure that u_char gets defined
0e0144b7 904
dcf29cf8 90520010914
906 - (bal) OpenBSD CVS Sync
907 - markus@cvs.openbsd.org 2001/09/13
908 [rijndael.c rijndael.h]
909 missing $OpenBSD
fd022eed 910 - markus@cvs.openbsd.org 2001/09/14
911 [session.c]
912 command=xxx overwrites subsystems, too
9658ecbc 913 - markus@cvs.openbsd.org 2001/09/14
914 [sshd.c]
915 typo
fd022eed 916
88c3bfe0 91720010913
918 - (bal) OpenBSD CVS Sync
919 - markus@cvs.openbsd.org 2001/08/23 11:31:59
920 [cipher.c cipher.h]
921 switch to the optimised AES reference code from
922 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
923
5c53a31e 92420010912
925 - (bal) OpenBSD CVS Sync
926 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
927 [servconf.c servconf.h session.c sshd.8]
928 deprecate CheckMail. ok markus@
54bf768d 929 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
930 [ssh.1 sshd.8]
931 document case sensitivity for ssh, sshd and key file
932 options and arguments; ok markus@
6d7b3036 933 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
934 [servconf.h]
935 typo in comment
ae897d7c 936 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
937 [ssh.1 sshd.8]
938 minor typos and cleanup
c78e5800 939 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
940 [ssh.1]
941 hostname not optional; ok markus@
9495bfc5 942 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
943 [sshd.8]
944 no rexd; ok markus@
29999e54 945 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
946 [ssh.1]
947 document cipher des for protocol 1; ok deraadt@
8fbc356d 948 - camield@cvs.openbsd.org 2001/08/23 17:59:31
949 [sshd.c]
950 end request with 0, not NULL
951 ok markus@
d866473d 952 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
953 [ssh-agent.1]
954 fix usage; ok markus@
75304f85 955 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
956 [ssh-add.1 ssh-keyscan.1]
957 minor cleanup
b7f79e7a 958 - danh@cvs.openbsd.org 2001/08/27 22:02:13
959 [ssh-keyscan.c]
960 fix memory fault if non-existent filename is given to the -f option
961 ok markus@
14e4a15f 962 - markus@cvs.openbsd.org 2001/08/28 09:51:26
963 [readconf.c]
964 don't set DynamicForward unless Host matches
e591b98a 965 - markus@cvs.openbsd.org 2001/08/28 15:39:48
966 [ssh.1 ssh.c]
967 allow: ssh -F configfile host
46660a9e 968 - markus@cvs.openbsd.org 2001/08/29 20:44:03
969 [scp.c]
970 clear the malloc'd buffer, otherwise source() will leak malloc'd
971 memory; ok theo@
e675b851 972 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
973 [sshd.8]
974 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 975 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
976 [ssh.1 ssh.c]
977 document -D and DynamicForward; ok markus@
d2e3df16 978 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
979 [ssh.c]
980 validate ports for -L/-R; ok markus@
70068acc 981 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
982 [ssh.1 sshd.8]
983 additional documentation for GatewayPorts; ok markus@
ad3e169f 984 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
985 [ssh.1]
986 add -D to synopsis line; ok markus@
3a8aabf0 987 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
988 [readconf.c ssh.1]
989 validate ports for LocalForward/RemoteForward.
990 add host/port alternative syntax for IPv6 (like -L/-R).
991 ok markus@
ed787d14 992 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
993 [auth-options.c sshd.8]
994 validate ports for permitopen key file option. add host/port
995 alternative syntax for IPv6. ok markus@
4278ff63 996 - markus@cvs.openbsd.org 2001/08/30 22:22:32
997 [ssh-keyscan.c]
998 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 999 - markus@cvs.openbsd.org 2001/08/31 11:46:39
1000 [sshconnect2.c]
93111dfa 1001 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
1002 messages
1003 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
1004 [readconf.c readconf.h ssh.c]
1005 fatal() for nonexistent -Fssh_config. ok markus@
91789042 1006 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
1007 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
1008 avoid first person in manual pages
3a222388 1009 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
1010 [scp.c]
1011 don't forward agent for non third-party copies; ok markus@
5c53a31e 1012
c6ed03bd 101320010815
1014 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 1015 - OpenBSD CVS Sync
1016 - markus@cvs.openbsd.org 2001/08/07 10:37:46
1017 [authfd.c authfd.h]
1018 extended failure messages from galb@vandyke.com
c7f89f1f 1019 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
1020 [scp.1]
1021 when describing the -o option, give -o Protocol=1 as the specific example
1022 since we are SICK AND TIRED of clueless people who cannot have difficulty
1023 thinking on their own.
f2f1bedd 1024 - markus@cvs.openbsd.org 2001/08/08 18:20:15
1025 [uidswap.c]
1026 permanently_set_uid is a noop if user is not privilegued;
1027 fixes bug on solaris; from sbi@uchicago.edu
58df8789 1028 - markus@cvs.openbsd.org 2001/08/08 21:34:19
1029 [uidswap.c]
1030 undo last change; does not work for sshd
c3abff07 1031 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
1032 [ssh.c tildexpand.c]
1033 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
1034 ok markus@
4fa5a4db 1035 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
1036 [scp.c]
1037 don't need main prototype (also sync with rcp); ok markus@
68874d2b 1038 - markus@cvs.openbsd.org 2001/08/14 09:23:02
1039 [sftp.1 sftp-int.c]
1040 "bye"; hk63a@netscape.net
38539909 1041 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
1042 [scp.1 sftp.1 ssh.1]
1043 consistent documentation and example of ``-o ssh_option'' for sftp and
1044 scp; document keyword=argument for ssh.
41cb4569 1045 - (bal) QNX resync. OK tim@
c6ed03bd 1046
3454ff55 104720010814
1048 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
1049 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 1050 - (stevesk) sshpty.c: return 0 on error in cray pty code;
1051 ok wendyp@cray.com
4809bc4c 1052 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 1053 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 1054
d89a02d4 105520010812
1056 - (djm) Fix detection of long long int support. Based on patch from
1057 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
1058
7ef909d3 105920010808
1060 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
1061 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
1062
a704dd54 106320010807
1064 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
1065 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
1066 in. Needed for sshconnect.c
1067 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
1068 [configure.in] make tests with missing libraries fail
1069 patch by Wendy Palm <wendyp@cray.com>
1070 Added openbsd-compat/bsd-cray.h. Selective patches from
1071 William L. Jones <jones@mail.utexas.edu>
1072
4f7893dc 107320010806
1074 - OpenBSD CVS Sync
1075 - markus@cvs.openbsd.org 2001/07/22 21:32:27
1076 [sshpty.c]
1077 update comment
0aea6c59 1078 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
1079 [ssh.1]
1080 There is no option "Compress", point to "Compression" instead; ok
1081 markus
10a2cbef 1082 - markus@cvs.openbsd.org 2001/07/22 22:04:19
1083 [readconf.c ssh.1]
1084 enable challenge-response auth by default; ok millert@
248bad82 1085 - markus@cvs.openbsd.org 2001/07/22 22:24:16
1086 [sshd.8]
1087 Xr login.conf
9f37c0af 1088 - markus@cvs.openbsd.org 2001/07/23 09:06:28
1089 [sshconnect2.c]
1090 reorder default sequence of userauth methods to match ssh behaviour:
1091 hostbased,publickey,keyboard-interactive,password
29c440a0 1092 - markus@cvs.openbsd.org 2001/07/23 12:47:05
1093 [ssh.1]
1094 sync PreferredAuthentications
7fd9477e 1095 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
1096 [ssh-keygen.1]
1097 Fix typo.
1bdee08c 1098 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
1099 [auth2.c auth-rsa.c]
1100 use %lu; ok markus@
bac2ef55 1101 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
1102 [xmalloc.c]
1103 no zero size xstrdup() error; ok markus@
55684f0c 1104 - markus@cvs.openbsd.org 2001/07/25 11:59:35
1105 [scard.c]
1106 typo in comment
ce773142 1107 - markus@cvs.openbsd.org 2001/07/25 14:35:18
1108 [readconf.c ssh.1 ssh.c sshconnect.c]
1109 cleanup connect(); connection_attempts 4 -> 1; from
1110 eivind@freebsd.org
f87f09aa 1111 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
1112 [sshd.8 sshd.c]
1113 add -t option to test configuration file and keys; pekkas@netcore.fi
1114 ok markus@
c42158fe 1115 - rees@cvs.openbsd.org 2001/07/26 20:04:27
1116 [scard.c ssh-keygen.c]
1117 Inquire Cyberflex class for 0xf0 cards
1118 change aid to conform to 7816-5
1119 remove gratuitous fid selects
2e23cde0 1120 - millert@cvs.openbsd.org 2001/07/27 14:50:45
1121 [ssh.c]
1122 If smart card support is compiled in and a smart card is being used
1123 for authentication, make it the first method used. markus@ OK
0b2988ca 1124 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
1125 [scp.c]
1126 shorten lines
7f19f8bb 1127 - markus@cvs.openbsd.org 2001/07/28 09:21:15
1128 [sshd.8]
1129 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 1130 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
1131 [scp.1]
1132 Clarified -o option in scp.1 OKed by Markus@
0b595937 1133 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
1134 [scard.c scard.h]
1135 better errorcodes from sc_*; ok markus@
d6192346 1136 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
1137 [rijndael.c rijndael.h]
1138 new BSD-style license:
1139 Brian Gladman <brg@gladman.plus.com>:
1140 >I have updated my code at:
1141 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
1142 >with a copyright notice as follows:
1143 >[...]
1144 >I am not sure which version of my old code you are using but I am
1145 >happy for the notice above to be substituted for my existing copyright
1146 >intent if this meets your purpose.
71b7a18e 1147 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
1148 [scard.c]
1149 do not complain about missing smartcards. ok markus@
eea098a3 1150 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
1151 [readconf.c readconf.h ssh.1 ssh.c]
1152 add 'SmartcardDevice' client option to specify which smartcard device
1153 is used to access a smartcard used for storing the user's private RSA
1154 key. ok markus@.
88690211 1155 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
1156 [sftp-int.c sftp-server.c]
1157 avoid paths beginning with "//"; <vinschen@redhat.com>
1158 ok markus@
2251e099 1159 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
1160 [scard.c]
1161 close smartcard connection if card is missing
9ff6f66f 1162 - markus@cvs.openbsd.org 2001/08/01 22:03:33
1163 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
1164 ssh-agent.c ssh.c]
1165 use strings instead of ints for smartcard reader ids
1930af48 1166 - markus@cvs.openbsd.org 2001/08/01 22:16:45
1167 [ssh.1 sshd.8]
1168 refer to current ietf drafts for protocol v2
4f831fd7 1169 - markus@cvs.openbsd.org 2001/08/01 23:33:09
1170 [ssh-keygen.c]
1171 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
1172 like sectok).
1a23ac2c 1173 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 1174 [scard.c ssh.c]
1175 support finish rsa keys.
1176 free public keys after login -> call finish -> close smartcard.
93a56445 1177 - markus@cvs.openbsd.org 2001/08/02 00:10:17
1178 [ssh-keygen.c]
1179 add -D readerid option (download, i.e. print public RSA key to stdout).
1180 check for card present when uploading keys.
1181 use strings instead of ints for smartcard reader ids, too.
285d2b15 1182 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
1183 [ssh-keygen.c]
1184 change -u (upload smartcard key) to -U. ok markus@
58153e34 1185 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
1186 [ssh-keygen.c]
1187 more verbose usage(). ok markus@
f0d6bdcf 1188 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
1189 [ssh-keygen.1]
1190 document smartcard upload/download. ok markus@
315dfb04 1191 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
1192 [ssh.c]
1193 add smartcard to usage(). ok markus@
3e984472 1194 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
1195 [ssh-agent.c ssh.c ssh-keygen.c]
1196 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 1197 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 1198 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
1199 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 1200 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
1201 [ssh-keyscan.1]
1202 o) .Sh AUTHOR -> .Sh AUTHORS;
1203 o) .Sh EXAMPLE -> .Sh EXAMPLES;
1204 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
1205
1206 millert@ ok
5a26334c 1207 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
1208 [ssh-add.1]
1209 document smartcard options. ok markus@
33e766d2 1210 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
1211 [ssh-add.c ssh-agent.c ssh-keyscan.c]
1212 improve usage(). ok markus@
5061072f 1213 - markus@cvs.openbsd.org 2001/08/05 23:18:20
1214 [ssh-keyscan.1 ssh-keyscan.c]
1215 ssh 2 support; from wayned@users.sourceforge.net
578954b1 1216 - markus@cvs.openbsd.org 2001/08/05 23:29:58
1217 [ssh-keyscan.c]
1218 make -t dsa work with commercial servers, too
cddb9003 1219 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
1220 [scp.c]
1221 use alarm vs. setitimer for portable; ok markus@
94796c10 1222 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 1223 - (bal) Second around of UNICOS patches. A few other things left.
1224 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 1225
29a47408 122620010803
1227 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
1228 a fast UltraSPARC.
1229
42ad0eec 123020010726
1231 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
1232 handler has converged.
1233
aa7dbcdd 123420010725
1235 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
1236
0b7d19eb 123720010724
1238 - (bal) 4711 not 04711 for ssh binary.
1239
ca5c7d6a 124020010722
1241 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
1242 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
1243 Added openbsd-compat/bsd-cray.c. Rest will be merged after
1244 approval. Selective patches from William L. Jones
1245 <jones@mail.utexas.edu>
7458aff1 1246 - OpenBSD CVS Sync
1247 - markus@cvs.openbsd.org 2001/07/18 21:10:43
1248 [sshpty.c]
1249 pr #1946, allow sshd if /dev is readonly
ec9f3450 1250 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
1251 [ssh-agent.c]
1252 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 1253 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
1254 [ssh.1]
1255 escape chars are below now
7efa8482 1256 - markus@cvs.openbsd.org 2001/07/20 14:46:11
1257 [ssh-agent.c]
1258 do not exit() from signal handlers; ok deraadt@
491f5f7b 1259 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
1260 [ssh.1]
1261 "the" command line
ca5c7d6a 1262
979b0a64 126320010719
1264 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
1265 report from Mark Miller <markm@swoon.net>
1266
6e69a45d 126720010718
1268 - OpenBSD CVS Sync
2c5b1791 1269 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
1270 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
1271 delete spurious #includes; ok deraadt@ markus@
68fa858a 1272 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 1273 [serverloop.c]
1274 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 1275 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
1276 [ssh-agent.1]
1277 -d will not fork; ok markus@
d1fc1b88 1278 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 1279 [ssh-agent.c]
d1fc1b88 1280 typo in usage; ok markus@
68fa858a 1281 - markus@cvs.openbsd.org 2001/07/17 20:48:42
1282 [ssh-agent.c]
e364646f 1283 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 1284 - markus@cvs.openbsd.org 2001/07/17 21:04:58
1285 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 1286 keep track of both maxfd and the size of the malloc'ed fdsets.
1287 update maxfd if maxfd gets closed.
c3941fa6 1288 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
1289 [scp.c]
1290 Missing -o in scp usage()
68fa858a 1291 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 1292 - (bal) Allow sshd to switch user context without password for Cygwin.
1293 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 1294 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 1295 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 1296
39c98ef7 129720010715
1298 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
1299 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 1300 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
1301 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 1302
6800f427 130320010714
1304 - (stevesk) change getopt() declaration
763a1a18 1305 - (stevesk) configure.in: use ll suffix for long long constant
1306 in snprintf() test
6800f427 1307
453b4bd0 130820010713
68fa858a 1309 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
1310 pam_nologin module. Report from William Yodlowsky
453b4bd0 1311 <bsd@openbsd.rutgers.edu>
9912296f 1312 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 1313 - OpenBSD CVS Sync
1314 - markus@cvs.openbsd.org 2001/07/04 22:47:19
1315 [ssh-agent.c]
1316 ignore SIGPIPE when debugging, too
878b5225 1317 - markus@cvs.openbsd.org 2001/07/04 23:13:10
1318 [scard.c scard.h ssh-agent.c]
1319 handle card removal more gracefully, add sc_close() to scard.h
77261db4 1320 - markus@cvs.openbsd.org 2001/07/04 23:39:07
1321 [ssh-agent.c]
1322 for smartcards remove both RSA1/2 keys
a0e0f486 1323 - markus@cvs.openbsd.org 2001/07/04 23:49:27
1324 [ssh-agent.c]
1325 handle mutiple adds of the same smartcard key
62bb2c8f 1326 - espie@cvs.openbsd.org 2001/07/05 11:43:33
1327 [sftp-glob.c]
1328 Directly cast to the right type. Ok markus@
1329 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
1330 [sshconnect1.c]
1331 statement after label; ok dugsong@
97de229c 1332 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
1333 [servconf.c]
1334 fix ``MaxStartups max''; ok markus@
f5a1a01a 1335 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
1336 [ssh.c]
1337 Use getopt(3); markus@ ok.
ed916b28 1338 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
1339 [session.c sftp-int.c]
1340 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 1341 - markus@cvs.openbsd.org 2001/07/10 21:49:12
1342 [readpass.c]
1343 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 1344 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
1345 [servconf.c]
68fa858a 1346 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 1347 dugsong ok
1348 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
1349 -I/usr/include/kerberosV?
afd501f9 1350 - markus@cvs.openbsd.org 2001/07/11 16:29:59
1351 [ssh.c]
1352 sort options string, fix -p, add -k
1353 - markus@cvs.openbsd.org 2001/07/11 18:26:15
1354 [auth.c]
1355 no need to call dirname(pw->pw_dir).
1356 note that dirname(3) modifies its argument on some systems.
82d95536 1357 - (djm) Reorder Makefile.in so clean targets work a little better when
1358 run directly from Makefile.in
1812a662 1359 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 1360
85b08d98 136120010711
68fa858a 1362 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 1363 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
1364
a96070d4 136520010704
1366 - OpenBSD CVS Sync
1367 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 1368 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
1369 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 1370 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
1371 update copyright for 2001
8a497b11 1372 - markus@cvs.openbsd.org 2001/06/25 17:18:27
1373 [ssh-keygen.1]
68fa858a 1374 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 1375 hugh@mimosa.com
6978866a 1376 - provos@cvs.openbsd.org 2001/06/25 17:54:47
1377 [auth.c auth.h auth-rsa.c]
68fa858a 1378 terminate secure_filename checking after checking homedir. that way
ffb215be 1379 it works on AFS. okay markus@
1380 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
1381 [auth2.c sshconnect2.c]
1382 prototype cleanup; ok markus@
2b30154a 1383 - markus@cvs.openbsd.org 2001/06/26 02:47:07
1384 [ssh-keygen.c]
1385 allow loading a private RSA key to a cyberflex card.
ffdb5d70 1386 - markus@cvs.openbsd.org 2001/06/26 04:07:06
1387 [ssh-agent.1 ssh-agent.c]
1388 add debug flag
983def13 1389 - markus@cvs.openbsd.org 2001/06/26 04:59:59
1390 [authfd.c authfd.h ssh-add.c]
1391 initial support for smartcards in the agent
f7e5ac7b 1392 - markus@cvs.openbsd.org 2001/06/26 05:07:43
1393 [ssh-agent.c]
1394 update usage
2b5fe3b8 1395 - markus@cvs.openbsd.org 2001/06/26 05:33:34
1396 [ssh-agent.c]
1397 more smartcard support.
543baeea 1398 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
1399 [sshd.8]
1400 remove unnecessary .Pp between .It;
1401 millert@ ok
0c9664c2 1402 - markus@cvs.openbsd.org 2001/06/26 05:50:11
1403 [auth2.c]
1404 new interface for secure_filename()
2a1e4639 1405 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 1406 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
1407 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
1408 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
1409 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 1410 radix.h readconf.h readpass.h rsa.h]
1411 prototype pedant. not very creative...
1412 - () -> (void)
1413 - no variable names
1c06a9ca 1414 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 1415 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
1416 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 1417 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
1418 prototype pedant. not very creative...
1419 - () -> (void)
1420 - no variable names
ced49be2 1421 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 1422 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 1423 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 1424 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 1425 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 1426 - markus@cvs.openbsd.org 2001/06/26 17:25:34
1427 [ssh.1]
1428 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 1429 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 1430 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
1431 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
1432 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
1433 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
1434 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
1435 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
1436 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 1437 tildexpand.h uidswap.h uuencode.h xmalloc.h]
1438 remove comments from .h, since they are cut&paste from the .c files
1439 and out of sync
83f46621 1440 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
1441 [servconf.c]
1442 #include <kafs.h>
57156994 1443 - markus@cvs.openbsd.org 2001/06/26 20:14:11
1444 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
1445 add smartcard support to the client, too (now you can use both
1446 the agent and the client).
1447 - markus@cvs.openbsd.org 2001/06/27 02:12:54
1448 [serverloop.c serverloop.h session.c session.h]
1449 quick hack to make ssh2 work again.
80f8f24f 1450 - markus@cvs.openbsd.org 2001/06/27 04:48:53
1451 [auth.c match.c sshd.8]
1452 tridge@samba.org
d0bfe096 1453 - markus@cvs.openbsd.org 2001/06/27 05:35:42
1454 [ssh-keygen.c]
1455 use cyberflex_inq_class to inquire class.
2b63e803 1456 - markus@cvs.openbsd.org 2001/06/27 05:42:25
1457 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1458 s/generate_additional_parameters/rsa_generate_additional_parameters/
1459 http://www.humppa.com/
34e02b83 1460 - markus@cvs.openbsd.org 2001/06/27 06:26:36
1461 [ssh-add.c]
1462 convert to getopt(3)
d3260e12 1463 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
1464 [ssh-keygen.c]
1465 '\0' terminated data[] is ok; ok markus@
49ccba9c 1466 - markus@cvs.openbsd.org 2001/06/29 07:06:34
1467 [ssh-keygen.c]
1468 new error handling for cyberflex_*
542d70b8 1469 - markus@cvs.openbsd.org 2001/06/29 07:11:01
1470 [ssh-keygen.c]
1471 initialize early
eea46d13 1472 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
1473 [clientloop.c]
1474 sync function definition with declaration; ok markus@
8ab2cb35 1475 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
1476 [channels.c]
1477 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 1478 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
1479 [channels.c channels.h clientloop.c]
1480 adress -> address; ok markus@
5b5d170c 1481 - markus@cvs.openbsd.org 2001/07/02 13:59:15
1482 [serverloop.c session.c session.h]
68fa858a 1483 wait until !session_have_children(); bugreport from
5b5d170c 1484 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 1485 - markus@cvs.openbsd.org 2001/07/02 22:29:20
1486 [readpass.c]
1487 do not return NULL, use "" instead.
666248da 1488 - markus@cvs.openbsd.org 2001/07/02 22:40:18
1489 [ssh-keygen.c]
1490 update for sectok.h interface changes.
3cf2be58 1491 - markus@cvs.openbsd.org 2001/07/02 22:52:57
1492 [channels.c channels.h serverloop.c]
1493 improve cleanup/exit logic in ssh2:
1494 stop listening to channels, detach channel users (e.g. sessions).
1495 wait for children (i.e. dying sessions), send exit messages,
1496 cleanup all channels.
637b033d 1497 - (bal) forget a few new files in sync up.
06be7c3b 1498 - (bal) Makefile fix up requires scard.c
ac96ca42 1499 - (stevesk) sync misc.h
9c328529 1500 - (stevesk) more sync for session.c
4f1f4d8d 1501 - (stevesk) sync servconf.h (comments)
afb9165e 1502 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 1503 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
1504 issue warning (line 1: tokens ignored at end of directive line)
1505 - (tim) [sshconnect1.c] give the compiler something to do for success:
1506 if KRB5 and AFS are not defined
1507 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 1508
aa8d09da 150920010629
1510 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 1511 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 1512 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 1513 - (stevesk) remove _REENTRANT #define
16995a2c 1514 - (stevesk) session.c: use u_int for envsize
6a26f353 1515 - (stevesk) remove cli.[ch]
aa8d09da 1516
f11065cb 151720010628
1518 - (djm) Sync openbsd-compat with -current libc
68fa858a 1519 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 1520 broken makefile
07608451 1521 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
1522 - (bal) Remove getusershell() since it's no longer used.
f11065cb 1523
78220944 152420010627
1525 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 1526 - (djm) Remove redundant and incorrect test for max auth attempts in
1527 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 1528 <matthewm@webcentral.com.au>
f0194608 1529 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 1530 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 1531 existing primes->moduli if it exists.
0eb1a22d 1532 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
1533 - djm@cvs.openbsd.org 2001/06/27 13:23:30
1534 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 1535 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 1536 - (stevesk) for HP-UX 11.X use X/Open socket interface;
1537 pulls in modern socket prototypes and eliminates a number of compiler
1538 warnings. see xopen_networking(7).
fef01705 1539 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 1540 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 1541
e16f4ac8 154220010625
0cd000dd 1543 - OpenBSD CVS Sync
bc233fdf 1544 - markus@cvs.openbsd.org 2001/06/21 21:08:25
1545 [session.c]
1546 don't reset forced_command (we allow multiple login shells in
1547 ssh2); dwd@bell-labs.com
a5a2da3b 1548 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
1549 [ssh.1 sshd.8 ssh-keyscan.1]
1550 o) .Sh AUTHOR -> .Sh AUTHORS;
1551 o) remove unnecessary .Pp;
1552 o) better -mdoc style;
1553 o) typo;
1554 o) sort SEE ALSO;
a5a2da3b 1555 aaron@ ok
e2854364 1556 - provos@cvs.openbsd.org 2001/06/22 21:27:08
1557 [dh.c pathnames.h]
1558 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 1559 - provos@cvs.openbsd.org 2001/06/22 21:28:53
1560 [sshd.8]
1561 document /etc/moduli
96a7b0cc 1562 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 1563 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 1564 ssh-keygen.1]
1565 merge authorized_keys2 into authorized_keys.
1566 authorized_keys2 is used for backward compat.
1567 (just append authorized_keys2 to authorized_keys).
826676b3 1568 - provos@cvs.openbsd.org 2001/06/22 21:57:59
1569 [dh.c]
1570 increase linebuffer to deal with larger moduli; use rewind instead of
1571 close/open
bc233fdf 1572 - markus@cvs.openbsd.org 2001/06/22 22:21:20
1573 [sftp-server.c]
1574 allow long usernames/groups in readdir
a599bd06 1575 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 1576 [ssh.c]
1577 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 1578 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
1579 [scp.c]
1580 slightly better care
d0c8ca5c 1581 - markus@cvs.openbsd.org 2001/06/23 00:20:57
1582 [auth2.c auth.c auth.h auth-rh-rsa.c]
1583 *known_hosts2 is obsolete for hostbased authentication and
1584 only used for backward compat. merge ssh1/2 hostkey check
1585 and move it to auth.c
e16f4ac8 1586 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
1587 [sftp.1 sftp-server.8 ssh-keygen.1]
1588 join .%A entries; most by bk@rt.fm
f49bc4f7 1589 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 1590 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 1591 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 1592 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 1593 modify.
7d747e89 1594 - markus@cvs.openbsd.org 2001/06/23 03:03:59
1595 [sshd.8]
1596 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 1597 - markus@cvs.openbsd.org 2001/06/23 03:04:42
1598 [auth2.c auth-rh-rsa.c]
1599 restore correct ignore_user_known_hosts logic.
c10d042a 1600 - markus@cvs.openbsd.org 2001/06/23 05:26:02
1601 [key.c]
1602 handle sigature of size 0 (some broken clients send this).
7b518233 1603 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
1604 [sftp.1 sftp-server.8 ssh-keygen.1]
1605 ok, tmac is now fixed
2e0becb6 1606 - markus@cvs.openbsd.org 2001/06/23 06:41:10
1607 [ssh-keygen.c]
1608 try to decode ssh-3.0.0 private rsa keys
1609 (allow migration to openssh, not vice versa), #910
396c147e 1610 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 1611 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
1612 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
1613 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
1614 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
1615 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
1616 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 1617 ssh-keygen.c ssh-keyscan.c]
68fa858a 1618 more strict prototypes. raise warning level in Makefile.inc.
396c147e 1619 markus ok'ed
1620 TODO; cleanup headers
a599bd06 1621 - markus@cvs.openbsd.org 2001/06/23 17:05:22
1622 [ssh-keygen.c]
1623 fix import for (broken?) ssh.com/f-secure private keys
1624 (i tested > 1000 RSA keys)
3730bb22 1625 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
1626 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
1627 kill whitespace at EOL.
3aca00a3 1628 - markus@cvs.openbsd.org 2001/06/23 19:12:43
1629 [sshd.c]
1630 pidfile/sigterm race; bbraun@synack.net
ce404659 1631 - markus@cvs.openbsd.org 2001/06/23 22:37:46
1632 [sshconnect1.c]
1633 consistent with ssh2: skip key if empty passphrase is entered,
1634 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 1635 - markus@cvs.openbsd.org 2001/06/24 05:25:10
1636 [auth-options.c match.c match.h]
1637 move ip+hostname check to match.c
1843a425 1638 - markus@cvs.openbsd.org 2001/06/24 05:35:33
1639 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
1640 switch to readpassphrase(3)
1641 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 1642 - markus@cvs.openbsd.org 2001/06/24 05:47:13
1643 [sshconnect2.c]
1644 oops, missing format string
b4e7177c 1645 - markus@cvs.openbsd.org 2001/06/24 17:18:31
1646 [ttymodes.c]
1647 passing modes works fine: debug2->3
ab88181c 1648 - (djm) -Wall fix for session.c
3159d49a 1649 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
1650 Solaris
0cd000dd 1651
7751d4eb 165220010622
1653 - (stevesk) handle systems without pw_expire and pw_change.
1654
e04e7a19 165520010621
1656 - OpenBSD CVS Sync
1657 - markus@cvs.openbsd.org 2001/06/16 08:49:38
1658 [misc.c]
1659 typo; dunlap@apl.washington.edu
c03175c6 1660 - markus@cvs.openbsd.org 2001/06/16 08:50:39
1661 [channels.h]
1662 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 1663 - markus@cvs.openbsd.org 2001/06/16 08:57:35
1664 [scp.c]
1665 no stdio or exit() in signal handlers.
c4d49b85 1666 - markus@cvs.openbsd.org 2001/06/16 08:58:34
1667 [misc.c]
1668 copy pw_expire and pw_change, too.
dac6753b 1669 - markus@cvs.openbsd.org 2001/06/19 12:34:09
1670 [session.c]
1671 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 1672 - markus@cvs.openbsd.org 2001/06/19 14:09:45
1673 [session.c sshd.8]
1674 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 1675 - markus@cvs.openbsd.org 2001/06/19 15:40:45
1676 [session.c]
1677 allocate and free at the same level.
d6746a0b 1678 - markus@cvs.openbsd.org 2001/06/20 13:56:39
1679 [channels.c channels.h clientloop.c packet.c serverloop.c]
1680 move from channel_stop_listening to channel_free_all,
1681 call channel_free_all before calling waitpid() in serverloop.
1682 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 1683
5ad9f968 168420010615
1685 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
1686 around grantpt().
f7940aa9 1687 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 1688
eb26141e 168920010614
1690 - OpenBSD CVS Sync
1691 - markus@cvs.openbsd.org 2001/06/13 09:10:31
1692 [session.c]
1693 typo, use pid not s->pid, mstone@cs.loyola.edu
1694
86066315 169520010613
eb26141e 1696 - OpenBSD CVS Sync
86066315 1697 - markus@cvs.openbsd.org 2001/06/12 10:58:29
1698 [session.c]
1699 merge session_free into session_close()
1700 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 1701 - markus@cvs.openbsd.org 2001/06/12 16:10:38
1702 [session.c]
1703 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 1704 - markus@cvs.openbsd.org 2001/06/12 16:11:26
1705 [packet.c]
1706 do not log() packet_set_maxsize
b44de2b1 1707 - markus@cvs.openbsd.org 2001/06/12 21:21:29
1708 [session.c]
1709 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
1710 we do already trust $HOME/.ssh
1711 you can use .ssh/sshrc and .ssh/environment if you want to customize
1712 the location of the xauth cookies
7a313633 1713 - markus@cvs.openbsd.org 2001/06/12 21:30:57
1714 [session.c]
1715 unused
86066315 1716
2c9d881a 171720010612
38296b32 1718 - scp.c ID update (upstream synced vfsprintf() from us)
1719 - OpenBSD CVS Sync
2c9d881a 1720 - markus@cvs.openbsd.org 2001/06/10 11:29:20
1721 [dispatch.c]
1722 we support rekeying
1723 protocol errors are fatal.
1500bcdd 1724 - markus@cvs.openbsd.org 2001/06/11 10:18:24
1725 [session.c]
1726 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 1727 - markus@cvs.openbsd.org 2001/06/11 16:04:38
1728 [sshd.8]
1729 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 1730
b4d02860 173120010611
68fa858a 1732 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
1733 <markm@swoon.net>
224cbdcc 1734 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 1735 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 1736 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 1737
bf093080 173820010610
1739 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
1740
e697bda7 174120010609
1742 - OpenBSD CVS Sync
1743 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 1744 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 1745 packet.c serverloop.c session.c ssh.c ssh1.h]
1746 channel layer cleanup: merge header files and split .c files
36e1f6a1 1747 - markus@cvs.openbsd.org 2001/05/30 15:20:10
1748 [ssh.c]
1749 merge functions, simplify.
a5efa1bb 1750 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 1751 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 1752 packet.c serverloop.c session.c ssh.c]
68fa858a 1753 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 1754 history
68fa858a 1755 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 1756 out of ssh Attic)
68fa858a 1757 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 1758 Attic.
1759 - OpenBSD CVS Sync
1760 - markus@cvs.openbsd.org 2001/05/31 13:08:04
1761 [sshd_config]
1762 group options and add some more comments
e4f7282d 1763 - markus@cvs.openbsd.org 2001/06/03 14:55:39
1764 [channels.c channels.h session.c]
68fa858a 1765 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 1766 handling
e5b71e99 1767 - markus@cvs.openbsd.org 2001/06/03 19:36:44
1768 [ssh-keygen.1]
1769 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 1770 - markus@cvs.openbsd.org 2001/06/03 19:38:42
1771 [scp.c]
1772 pass -v to ssh; from slade@shore.net
f5e69c65 1773 - markus@cvs.openbsd.org 2001/06/03 20:06:11
1774 [auth2-chall.c]
68fa858a 1775 the challenge response device decides how to handle non-existing
f5e69c65 1776 users.
1777 -> fake challenges for skey and cryptocard
f0f32b8e 1778 - markus@cvs.openbsd.org 2001/06/04 21:59:43
1779 [channels.c channels.h session.c]
68fa858a 1780 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 1781 zen-parse@gmx.net on bugtraq
c9130033 1782 - markus@cvs.openbsd.org 2001/06/04 23:07:21
1783 [clientloop.c serverloop.c sshd.c]
68fa858a 1784 set flags in the signal handlers, do real work in the main loop,
c9130033 1785 ok provos@
8dcd9d5c 1786 - markus@cvs.openbsd.org 2001/06/04 23:16:16
1787 [session.c]
1788 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 1789 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
1790 [ssh-keyscan.1 ssh-keyscan.c]
1791 License clarification from David Mazieres, ok deraadt@
750c256a 1792 - markus@cvs.openbsd.org 2001/06/05 10:24:32
1793 [channels.c]
1794 don't delete the auth socket in channel_stop_listening()
1795 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 1796 - markus@cvs.openbsd.org 2001/06/05 16:46:19
1797 [session.c]
1798 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 1799 - markus@cvs.openbsd.org 2001/06/06 23:13:54
1800 [ssh-dss.c ssh-rsa.c]
1801 cleanup, remove old code
edf9ae81 1802 - markus@cvs.openbsd.org 2001/06/06 23:19:35
1803 [ssh-add.c]
1804 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 1805 - markus@cvs.openbsd.org 2001/06/07 19:57:53
1806 [auth2.c]
1807 style is used for bsdauth.
1808 disconnect on user/service change (ietf-drafts)
449c5ba5 1809 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 1810 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 1811 sshconnect.c sshconnect1.c]
1812 use xxx_put_cstring()
e6abba31 1813 - markus@cvs.openbsd.org 2001/06/07 22:25:02
1814 [session.c]
1815 don't overwrite errno
1816 delay deletion of the xauth cookie
fd9ede94 1817 - markus@cvs.openbsd.org 2001/06/08 15:25:40
1818 [includes.h pathnames.h readconf.c servconf.c]
1819 move the path for xauth to pathnames.h
0abe778b 1820 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 1821 - (bal) ANSIify strmode()
68fa858a 1822 - (bal) --with-catman should be --with-mantype patch by Dave
1823 Dykstra <dwd@bell-labs.com>
fd9ede94 1824
4869a96f 182520010606
e697bda7 1826 - OpenBSD CVS Sync
68fa858a 1827 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 1828 [ssh.1]
68fa858a 1829 no spaces in PreferredAuthentications;
5ba55ada 1830 meixner@rbg.informatik.tu-darmstadt.de
1831 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 1832 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 1833 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
1834 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 1835 - djm@cvs.openbsd.org 2001/05/19 00:36:40
1836 [session.c]
1837 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
1838 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 1839 - markus@cvs.openbsd.org 2001/05/19 16:05:41
1840 [scp.c]
3e4fc5f9 1841 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 1842 allows scp /path/to/file localhost:/path/to/file
1843 - markus@cvs.openbsd.org 2001/05/19 16:08:43
1844 [sshd.8]
a18395da 1845 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 1846 - markus@cvs.openbsd.org 2001/05/19 16:32:16
1847 [ssh.1 sshconnect2.c]
1848 change preferredauthentication order to
1849 publickey,hostbased,password,keyboard-interactive
3398dda9 1850 document that hostbased defaults to no, document order
47bf6266 1851 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 1852 [ssh.1 sshd.8]
1853 document MACs defaults with .Dq
1854 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
1855 [misc.c misc.h servconf.c sshd.8 sshd.c]
1856 sshd command-line arguments and configuration file options that
1857 specify time may be expressed using a sequence of the form:
e2b1fb42 1858 time[qualifier], where time is a positive integer value and qualifier
68fa858a 1859 is one of the following:
1860 <none>,s,m,h,d,w
1861 Examples:
1862 600 600 seconds (10 minutes)
1863 10m 10 minutes
1864 1h30m 1 hour 30 minutes (90 minutes)
1865 ok markus@
7e8c18e9 1866 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 1867 [channels.c]
1868 typo in error message
e697bda7 1869 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 1870 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
1871 sshd_config]
68fa858a 1872 configurable authorized_keys{,2} location; originally from peter@;
1873 ok djm@
1ddf764b 1874 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 1875 [auth.c]
1876 fix comment; from jakob@
1877 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
1878 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 1879 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 1880 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 1881 [ssh-keygen.c]
1882 use -P for -e and -y, too.
63cd7dd0 1883 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 1884 [ssh.c]
1885 fix usage()
1886 - markus@cvs.openbsd.org 2001/05/28 10:08:55
1887 [authfile.c]
eb2e1595 1888 key_load_private: set comment to filename for PEM keys
2cf27bc4 1889 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 1890 [cipher.c cipher.h]
1891 simpler 3des for ssh1
1892 - markus@cvs.openbsd.org 2001/05/28 23:14:49
1893 [channels.c channels.h nchan.c]
6fd8622b 1894 undo broken channel fix and try a different one. there
68fa858a 1895 should be still some select errors...
1896 - markus@cvs.openbsd.org 2001/05/28 23:25:24
1897 [channels.c]
1898 cleanup, typo
08dcb5d7 1899 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 1900 [packet.c packet.h sshconnect.c sshd.c]
1901 remove some lines, simplify.
a10bdd7c 1902 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 1903 [authfile.c]
1904 typo
5ba55ada 1905
5cde8062 190620010528
1907 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
1908 Patch by Corinna Vinschen <vinschen@redhat.com>
1909
362df52e 191020010517
1911 - OpenBSD CVS Sync
1912 - markus@cvs.openbsd.org 2001/05/12 19:53:13
1913 [sftp-server.c]
1914 readlink does not NULL-terminate; mhe@home.se
6efa3d14 1915 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
1916 [ssh.1]
1917 X11 forwarding details improved
70ea8327 1918 - markus@cvs.openbsd.org 2001/05/16 20:51:57
1919 [authfile.c]
1920 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 1921 - markus@cvs.openbsd.org 2001/05/16 21:53:53
1922 [clientloop.c]
1923 check for open sessions before we call select(); fixes the x11 client
1924 bug reported by bowman@math.ualberta.ca
7231bd47 1925 - markus@cvs.openbsd.org 2001/05/16 22:09:21
1926 [channels.c nchan.c]
1927 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 1928 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 1929 - (bal) Corrected on_exit() emulation via atexit().
362df52e 1930
89aa792b 193120010512
1932 - OpenBSD CVS Sync
1933 - markus@cvs.openbsd.org 2001/05/11 14:59:56
1934 [clientloop.c misc.c misc.h]
1935 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 1936 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
1937 Patch by pete <ninjaz@webexpress.com>
89aa792b 1938
97430469 193920010511
1940 - OpenBSD CVS Sync
1941 - markus@cvs.openbsd.org 2001/05/09 22:51:57
1942 [channels.c]
1943 fix -R for protocol 2, noticed by greg@nest.cx.
1944 bug was introduced with experimental dynamic forwarding.
a16092bb 1945 - markus@cvs.openbsd.org 2001/05/09 23:01:31
1946 [rijndael.h]
1947 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 1948
588f4ed0 194920010509
1950 - OpenBSD CVS Sync
1951 - markus@cvs.openbsd.org 2001/05/06 21:23:31
1952 [cli.c]
1953 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 1954 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 1955 [channels.c serverloop.c clientloop.c]
d18e0850 1956 adds correct error reporting to async connect()s
68fa858a 1957 fixes the server-discards-data-before-connected-bug found by
d18e0850 1958 onoe@sm.sony.co.jp
8a624ebf 1959 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
1960 [misc.c misc.h scp.c sftp.c]
1961 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 1962 - markus@cvs.openbsd.org 2001/05/06 21:45:14
1963 [clientloop.c]
68fa858a 1964 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 1965 jbw@izanami.cee.hw.ac.uk
010980f6 1966 - markus@cvs.openbsd.org 2001/05/08 22:48:07
1967 [atomicio.c]
1968 no need for xmalloc.h, thanks to espie@
68fa858a 1969 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 1970 <wayne@blorf.net>
99c8ddac 1971 - (bal) ./configure support to disable SIA on OSF1. Patch by
1972 Chris Adams <cmadams@hiwaay.net>
68fa858a 1973 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 1974 <nakaji@tutrp.tut.ac.jp>
588f4ed0 1975
7b22534a 197620010508
68fa858a 1977 - (bal) Fixed configure test for USE_SIA.
7b22534a 1978
94539b2a 197920010506
1980 - (djm) Update config.guess and config.sub with latest versions (from
1981 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
1982 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 1983 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 1984 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 1985 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 1986 - OpenBSD CVS Sync
1987 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
1988 [sftp.1 ssh-add.1 ssh-keygen.1]
1989 typos, grammar
94539b2a 1990
98143cfc 199120010505
1992 - OpenBSD CVS Sync
1993 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
1994 [ssh.1 sshd.8]
1995 typos
5b9601c8 1996 - markus@cvs.openbsd.org 2001/05/04 14:34:34
1997 [channels.c]
94539b2a 1998 channel_new() reallocs channels[], we cannot use Channel *c after
1999 calling channel_new(), XXX fix this in the future...
719fc62f 2000 - markus@cvs.openbsd.org 2001/05/04 23:47:34
2001 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 2002 move to Channel **channels (instead of Channel *channels), fixes realloc
2003 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 2004 channel id. remove old channel_allocate interface.
98143cfc 2005
f92fee1f 200620010504
2007 - OpenBSD CVS Sync
2008 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
2009 [channels.c]
2010 typo in debug() string
503e7e5b 2011 - markus@cvs.openbsd.org 2001/05/03 15:45:15
2012 [session.c]
2013 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 2014 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
2015 [servconf.c]
2016 remove "\n" from fatal()
1fcde3fe 2017 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
2018 [misc.c misc.h scp.c sftp.c]
2019 Move colon() and cleanhost() to misc.c where I should I have put it in
2020 the first place
044aa419 2021 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 2022 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
2023 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 2024
065604bb 202520010503
2026 - OpenBSD CVS Sync
2027 - markus@cvs.openbsd.org 2001/05/02 16:41:20
2028 [ssh-add.c]
2029 fix prompt for ssh-add.
2030
742ee8f2 203120010502
2032 - OpenBSD CVS Sync
2033 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
2034 [readpass.c]
2035 Put the 'const' back into ssh_askpass() function. Pointed out
2036 by Mark Miller <markm@swoon.net>. OK Markus
2037
3435f5a6 203820010501
2039 - OpenBSD CVS Sync
2040 - markus@cvs.openbsd.org 2001/04/30 11:18:52
2041 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
2042 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 2043 - markus@cvs.openbsd.org 2001/04/30 15:50:46
2044 [compat.c compat.h kex.c]
2045 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 2046 - markus@cvs.openbsd.org 2001/04/30 16:02:49
2047 [compat.c]
2048 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 2049 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 2050
e8171bff 205120010430
39aefe7b 2052 - OpenBSD CVS Sync
2053 - markus@cvs.openbsd.org 2001/04/29 18:32:52
2054 [serverloop.c]
2055 fix whitespace
fbe90f7b 2056 - markus@cvs.openbsd.org 2001/04/29 19:16:52
2057 [channels.c clientloop.c compat.c compat.h serverloop.c]
2058 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 2059 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 2060 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 2061
baf8c81a 206220010429
2063 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 2064 - (djm) Release OpenSSH-2.9p1
baf8c81a 2065
0096ac62 206620010427
2067 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
2068 patch based on 2.5.2 version by djm.
95595a77 2069 - (bal) Build manpages and config files once unless changed. Patch by
2070 Carson Gaspar <carson@taltos.org>
68fa858a 2071 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 2072 Vinschen <vinschen@redhat.com>
5ef815d7 2073 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
2074 Pekka Savola <pekkas@netcore.fi>
68fa858a 2075 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 2076 <vinschen@redhat.com>
cc3ccfdc 2077 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 2078 - (tim) update contrib/caldera files with what Caldera is using.
2079 <sps@caldera.de>
0096ac62 2080
b587c165 208120010425
2082 - OpenBSD CVS Sync
2083 - markus@cvs.openbsd.org 2001/04/23 21:57:07
2084 [ssh-keygen.1 ssh-keygen.c]
2085 allow public key for -e, too
012bc0e1 2086 - markus@cvs.openbsd.org 2001/04/23 22:14:13
2087 [ssh-keygen.c]
2088 remove debug
f8252c48 2089 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 2090 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 2091 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 2092 markus@
c2d059b5 2093 - (djm) Include crypt.h if available in auth-passwd.c
533875af 2094 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
2095 man page detection fixes for SCO
b587c165 2096
da89cf4d 209720010424
2098 - OpenBSD CVS Sync
2099 - markus@cvs.openbsd.org 2001/04/22 23:58:36
2100 [ssh-keygen.1 ssh.1 sshd.8]
2101 document hostbased and other cleanup
5e29aeaf 2102 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 2103 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 2104 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 2105 <dan@mesastate.edu>
3644dc25 2106 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 2107
a3626e12 210820010422
2109 - OpenBSD CVS Sync
2110 - markus@cvs.openbsd.org 2001/04/20 16:32:22
2111 [uidswap.c]
2112 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 2113 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
2114 [sftp.1]
2115 Spelling
67b964a1 2116 - djm@cvs.openbsd.org 2001/04/22 08:13:30
2117 [ssh.1]
2118 typos spotted by stevesk@; ok deraadt@
ba917921 2119 - markus@cvs.openbsd.org 2001/04/22 12:34:05
2120 [scp.c]
2121 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 2122 - markus@cvs.openbsd.org 2001/04/22 13:25:37
2123 [ssh-keygen.1 ssh-keygen.c]
2124 rename arguments -x -> -e (export key), -X -> -i (import key)
2125 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 2126 - markus@cvs.openbsd.org 2001/04/22 13:32:27
2127 [sftp-server.8 sftp.1 ssh.1 sshd.8]
2128 xref draft-ietf-secsh-*
bcaa828e 2129 - markus@cvs.openbsd.org 2001/04/22 13:41:02
2130 [ssh-keygen.1 ssh-keygen.c]
2131 style, noted by stevesk; sort flags in usage
a3626e12 2132
df841692 213320010421
2134 - OpenBSD CVS Sync
2135 - djm@cvs.openbsd.org 2001/04/20 07:17:51
2136 [clientloop.c ssh.1]
2137 Split out and improve escape character documentation, mention ~R in
2138 ~? help text; ok markus@
0e7e0abe 2139 - Update RPM spec files for CVS version.h
1ddee76b 2140 - (stevesk) set the default PAM service name to __progname instead
2141 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 2142 - (stevesk) document PAM service name change in INSTALL
13dd877b 2143 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
2144 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 2145
05cc0c99 214620010420
68fa858a 2147 - OpenBSD CVS Sync
05cc0c99 2148 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 2149 [ssh-keyscan.1]
2150 Fix typo reported in PR/1779
2151 - markus@cvs.openbsd.org 2001/04/18 21:57:42
2152 [readpass.c ssh-add.c]
561e5254 2153 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 2154 - markus@cvs.openbsd.org 2001/04/18 22:03:45
2155 [auth2.c sshconnect2.c]
f98c3421 2156 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 2157 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 2158 [auth2.c]
2159 no longer const
2160 - markus@cvs.openbsd.org 2001/04/18 23:43:26
2161 [auth2.c compat.c sshconnect2.c]
2162 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 2163 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 2164 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 2165 [authfile.c]
2166 error->debug; noted by fries@
2167 - markus@cvs.openbsd.org 2001/04/19 00:05:11
2168 [auth2.c]
2169 use local variable, no function call needed.
5cf13595 2170 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 2171 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
2172 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 2173
e78e738a 217420010418
68fa858a 2175 - OpenBSD CVS Sync
e78e738a 2176 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 2177 [session.c]
2178 move auth_approval to do_authenticated().
2179 do_child(): nuke hostkeys from memory
2180 don't source .ssh/rc for subsystems.
2181 - markus@cvs.openbsd.org 2001/04/18 14:15:00
2182 [canohost.c]
2183 debug->debug3
ce2af031 2184 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
2185 be working again.
e0c4d3ac 2186 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
2187 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 2188
8c6b78e4 218920010417
2190 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 2191 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 2192 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 2193 - OpenBSD CVS Sync
53b8fe68 2194 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
2195 [key.c]
2196 better safe than sorry in later mods; yongari@kt-is.co.kr
2197 - markus@cvs.openbsd.org 2001/04/17 08:14:01
2198 [sshconnect1.c]
2199 check for key!=NULL, thanks to costa
2200 - markus@cvs.openbsd.org 2001/04/17 09:52:48
2201 [clientloop.c]
cf6bc93c 2202 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 2203 - markus@cvs.openbsd.org 2001/04/17 10:53:26
2204 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 2205 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 2206 - markus@cvs.openbsd.org 2001/04/17 12:55:04
2207 [channels.c ssh.c]
2208 undo socks5 and https support since they are not really used and
2209 only bloat ssh. remove -D from usage(), since '-D' is experimental.
2210
e4664c3e 221120010416
2212 - OpenBSD CVS Sync
2213 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
2214 [ttymodes.c]
2215 fix comments
ec1f12d3 2216 - markus@cvs.openbsd.org 2001/04/15 08:43:47
2217 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
2218 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 2219 - markus@cvs.openbsd.org 2001/04/15 16:58:03
2220 [authfile.c ssh-keygen.c sshd.c]
2221 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 2222 - markus@cvs.openbsd.org 2001/04/15 17:16:00
2223 [clientloop.c]
2224 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
2225 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 2226 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
2227 [sshd.8]
2228 some ClientAlive cleanup; ok markus@
b7c70970 2229 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
2230 [readconf.c servconf.c]
2231 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 2232 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
2233 Roth <roth+openssh@feep.net>
6023325e 2234 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 2235 - (djm) OpenBSD CVS Sync
2236 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
2237 [scp.c sftp.c]
2238 IPv6 support for sftp (which I bungled in my last patch) which is
2239 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 2240 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
2241 [xmalloc.c]
2242 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 2243 - djm@cvs.openbsd.org 2001/04/16 08:19:31
2244 [session.c]
68fa858a 2245 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 2246 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 2247 - Fix OSF SIA support displaying too much information for quiet
2248 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 2249 <cmadams@hiwaay.net>
e4664c3e 2250
f03228b1 225120010415
2252 - OpenBSD CVS Sync
2253 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
2254 [ssh-add.c]
2255 do not double free
9cf972fa 2256 - markus@cvs.openbsd.org 2001/04/14 16:17:14
2257 [channels.c]
2258 remove some channels that are not appropriate for keepalive.
eae942e2 2259 - markus@cvs.openbsd.org 2001/04/14 16:27:57
2260 [ssh-add.c]
2261 use clear_pass instead of xfree()
30dcc918 2262 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
2263 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
2264 protocol 2 tty modes support; ok markus@
36967a16 2265 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
2266 [scp.c]
2267 'T' handling rcp/scp sync; ok markus@
e4664c3e 2268 - Missed sshtty.[ch] in Sync.
f03228b1 2269
e400a640 227020010414
2271 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 2272 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 2273 <vinschen@redhat.com>
3ffc6336 2274 - OpenBSD CVS Sync
2275 - beck@cvs.openbsd.org 2001/04/13 22:46:54
2276 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
2277 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
2278 This gives the ability to do a "keepalive" via the encrypted channel
2279 which can't be spoofed (unlike TCP keepalives). Useful for when you want
2280 to use ssh connections to authenticate people for something, and know
2281 relatively quickly when they are no longer authenticated. Disabled
2282 by default (of course). ok markus@
e400a640 2283
cc44f691 228420010413
68fa858a 2285 - OpenBSD CVS Sync
2286 - markus@cvs.openbsd.org 2001/04/12 14:29:09
2287 [ssh.c]
2288 show debug output during option processing, report from
cc44f691 2289 pekkas@netcore.fi
8002af61 2290 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 2291 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
2292 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
2293 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 2294 sshconnect2.c sshd_config]
2295 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
2296 similar to RhostRSAAuthentication unless you enable (the experimental)
2297 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 2298 - markus@cvs.openbsd.org 2001/04/12 19:39:27
2299 [readconf.c]
2300 typo
2d2a2c65 2301 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
2302 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
2303 robust port validation; ok markus@ jakob@
edeeab1e 2304 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
2305 [sftp-int.c sftp-int.h sftp.1 sftp.c]
2306 Add support for:
2307 sftp [user@]host[:file [file]] - Fetch remote file(s)
2308 sftp [user@]host[:dir[/]] - Start in remote dir/
2309 OK deraadt@
57aa8961 2310 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
2311 [ssh.c]
2312 missing \n in error message
96f8b59f 2313 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
2314 lack it.
cc44f691 2315
28b9cb4d 231620010412
68fa858a 2317 - OpenBSD CVS Sync
28b9cb4d 2318 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 2319 [channels.c]
2320 cleanup socks4 handling
2321 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 2322 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 2323 document id_rsa{.pub,}. markus ok
070adba2 2324 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 2325 [channels.c]
2326 debug cleanup
45a2e669 2327 - djm@cvs.openbsd.org 2001/04/11 07:06:22
2328 [sftp-int.c]
2329 'mget' and 'mput' aliases; ok markus@
6031af8d 2330 - markus@cvs.openbsd.org 2001/04/11 10:59:01
2331 [ssh.c]
2332 use strtol() for ports, thanks jakob@
6683b40f 2333 - markus@cvs.openbsd.org 2001/04/11 13:56:13
2334 [channels.c ssh.c]
2335 https-connect and socks5 support. i feel so bad.
ff14faf1 2336 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
2337 [sshd.8 sshd.c]
2338 implement the -e option into sshd:
2339 -e When this option is specified, sshd will send the output to the
2340 standard error instead of the system log.
2341 markus@ OK.
28b9cb4d 2342
0a85ab61 234320010410
2344 - OpenBSD CVS Sync
2345 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
2346 [sftp.c]
2347 do not modify an actual argv[] entry
b2ae83b8 2348 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
2349 [sshd.8]
2350 spelling
317611b5 2351 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
2352 [sftp.1]
2353 spelling
a8666d84 2354 - markus@cvs.openbsd.org 2001/04/09 15:12:23
2355 [ssh-add.c]
2356 passphrase caching: ssh-add tries last passphrase, clears passphrase if
2357 not successful and after last try.
2358 based on discussions with espie@, jakob@, ... and code from jakob@ and
2359 wolfgang@wsrcc.com
49ae4185 2360 - markus@cvs.openbsd.org 2001/04/09 15:19:49
2361 [ssh-add.1]
2362 ssh-add retries the last passphrase...
b8a297f1 2363 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
2364 [sshd.8]
2365 ListenAddress mandoc from aaron@
0a85ab61 2366
6e9944b8 236720010409
febd3f8e 2368 - (stevesk) use setresgid() for setegid() if needed
26de7942 2369 - (stevesk) configure.in: typo
6e9944b8 2370 - OpenBSD CVS Sync
2371 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
2372 [sshd.8]
2373 document ListenAddress addr:port
d64050ef 2374 - markus@cvs.openbsd.org 2001/04/08 13:03:00
2375 [ssh-add.c]
2376 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 2377 - markus@cvs.openbsd.org 2001/04/08 11:27:33
2378 [clientloop.c]
2379 leave_raw_mode if ssh2 "session" is closed
63bd8c36 2380 - markus@cvs.openbsd.org 2001/04/06 21:00:17
2381 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
2382 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
2383 do gid/groups-swap in addition to uid-swap, should help if /home/group
2384 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
2385 to olar@openwall.com is comments. we had many requests for this.
0490e609 2386 - markus@cvs.openbsd.org 2001/04/07 08:55:18
2387 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 2388 allow the ssh client act as a SOCKS4 proxy (dynamic local
2389 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
2390 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 2391 netscape use localhost:1080 as a socks proxy.
d98d029a 2392 - markus@cvs.openbsd.org 2001/04/08 11:24:33
2393 [uidswap.c]
2394 KNF
6e9944b8 2395
d9d49fdb 239620010408
2397 - OpenBSD CVS Sync
2398 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
2399 [hostfile.c]
2400 unused; typo in comment
d11c1288 2401 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
2402 [servconf.c]
2403 in addition to:
2404 ListenAddress host|ipv4_addr|ipv6_addr
2405 permit:
2406 ListenAddress [host|ipv4_addr|ipv6_addr]:port
2407 ListenAddress host|ipv4_addr:port
2408 sshd.8 updates coming. ok markus@
d9d49fdb 2409
613fc910 241020010407
2411 - (bal) CVS ID Resync of version.h
cc94bd38 2412 - OpenBSD CVS Sync
2413 - markus@cvs.openbsd.org 2001/04/05 23:39:20
2414 [serverloop.c]
2415 keep the ssh session even if there is no active channel.
2416 this is more in line with the protocol spec and makes
2417 ssh -N -L 1234:server:110 host
2418 more useful.
2419 based on discussion with <mats@mindbright.se> long time ago
2420 and recent mail from <res@shore.net>
0fc791ba 2421 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
2422 [scp.c]
2423 remove trailing / from source paths; fixes pr#1756
68fa858a 2424
63f7e231 242520010406
2426 - (stevesk) logintest.c: fix for systems without __progname
72170131 2427 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 2428 - OpenBSD CVS Sync
2429 - markus@cvs.openbsd.org 2001/04/05 10:00:06
2430 [compat.c]
2431 2.3.x does old GEX, too; report jakob@
6ba22c93 2432 - markus@cvs.openbsd.org 2001/04/05 10:39:03
2433 [compress.c compress.h packet.c]
2434 reset compress state per direction when rekeying.
3667ba79 2435 - markus@cvs.openbsd.org 2001/04/05 10:39:48
2436 [version.h]
2437 temporary version 2.5.4 (supports rekeying).
2438 this is not an official release.
cd332296 2439 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 2440 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
2441 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
2442 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 2443 sshconnect2.c sshd.c]
2444 fix whitespace: unexpand + trailing spaces.
255cfda1 2445 - markus@cvs.openbsd.org 2001/04/05 11:09:17
2446 [clientloop.c compat.c compat.h]
2447 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 2448 - markus@cvs.openbsd.org 2001/04/05 15:45:43
2449 [ssh.1]
2450 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 2451 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
2452 [canohost.c canohost.h session.c]
2453 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 2454 - markus@cvs.openbsd.org 2001/04/05 20:01:10
2455 [clientloop.c]
2456 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 2457 - markus@cvs.openbsd.org 2001/04/05 21:02:46
2458 [buffer.c]
2459 better error message
eb0dd41f 2460 - markus@cvs.openbsd.org 2001/04/05 21:05:24
2461 [clientloop.c ssh.c]
2462 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 2463
d8ee838b 246420010405
68fa858a 2465 - OpenBSD CVS Sync
2466 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 2467 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 2468 don't sent multiple kexinit-requests.
2469 send newkeys, block while waiting for newkeys.
2470 fix comments.
2471 - markus@cvs.openbsd.org 2001/04/04 14:34:58
2472 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
2473 enable server side rekeying + some rekey related clientup.
7a37c112 2474 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 2475 - markus@cvs.openbsd.org 2001/04/04 15:50:55
2476 [compat.c]
2477 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 2478 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 2479 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 2480 sshconnect2.c sshd.c]
2481 more robust rekeying
2482 don't send channel data after rekeying is started.
0715ec6c 2483 - markus@cvs.openbsd.org 2001/04/04 20:32:56
2484 [auth2.c]
2485 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 2486 - markus@cvs.openbsd.org 2001/04/04 22:04:35
2487 [kex.c kexgex.c serverloop.c]
2488 parse full kexinit packet.
2489 make server-side more robust, too.
a7ca6275 2490 - markus@cvs.openbsd.org 2001/04/04 23:09:18
2491 [dh.c kex.c packet.c]
2492 clear+free keys,iv for rekeying.
2493 + fix DH mem leaks. ok niels@
86c9e193 2494 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
2495 BROKEN_VHANGUP
d8ee838b 2496
9d451c5a 249720010404
2498 - OpenBSD CVS Sync
2499 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
2500 [ssh-agent.1]
2501 grammar; slade@shore.net
894c5fa6 2502 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
2503 [sftp-glob.c ssh-agent.c ssh-keygen.c]
2504 free() -> xfree()
a5c9ffdb 2505 - markus@cvs.openbsd.org 2001/04/03 19:53:29
2506 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
2507 move kex to kex*.c, used dispatch_set() callbacks for kex. should
2508 make rekeying easier.
3463ff28 2509 - todd@cvs.openbsd.org 2001/04/03 21:19:38
2510 [ssh_config]
2511 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 2512 - markus@cvs.openbsd.org 2001/04/03 23:32:12
2513 [kex.c kex.h packet.c sshconnect2.c sshd.c]
2514 undo parts of recent my changes: main part of keyexchange does not
2515 need dispatch-callbacks, since application data is delayed until
2516 the keyexchange completes (if i understand the drafts correctly).
2517 add some infrastructure for re-keying.
e092ce67 2518 - markus@cvs.openbsd.org 2001/04/04 00:06:54
2519 [clientloop.c sshconnect2.c]
2520 enable client rekeying
2521 (1) force rekeying with ~R, or
2522 (2) if the server requests rekeying.
2523 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 2524 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 2525
672f212f 252620010403
2527 - OpenBSD CVS Sync
2528 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
2529 [sshd.8]
2530 typo; ok markus@
6be9a5e8 2531 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
2532 [readconf.c servconf.c]
2533 correct comment; ok markus@
fe39c3df 2534 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
2535 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 2536
0be033ea 253720010402
2538 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 2539 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 2540
b7a2a476 254120010330
2542 - (djm) Another openbsd-compat/glob.c sync
4047d868 2543 - (djm) OpenBSD CVS Sync
2544 - provos@cvs.openbsd.org 2001/03/28 21:59:41
2545 [kex.c kex.h sshconnect2.c sshd.c]
2546 forgot to include min and max params in hash, okay markus@
c8682232 2547 - provos@cvs.openbsd.org 2001/03/28 22:04:57
2548 [dh.c]
2549 more sanity checking on primes file
d9cd3575 2550 - markus@cvs.openbsd.org 2001/03/28 22:43:31
2551 [auth.h auth2.c auth2-chall.c]
2552 check auth_root_allowed for kbd-int auth, too.
86b878d5 2553 - provos@cvs.openbsd.org 2001/03/29 14:24:59
2554 [sshconnect2.c]
2555 use recommended defaults
1ad64a93 2556 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
2557 [sshconnect2.c sshd.c]
2558 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 2559 - markus@cvs.openbsd.org 2001/03/29 21:17:40
2560 [dh.c dh.h kex.c kex.h]
2561 prepare for rekeying: move DH code to dh.c
76ca7b01 2562 - djm@cvs.openbsd.org 2001/03/29 23:42:01
2563 [sshd.c]
2564 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 2565
01ce749f 256620010329
2567 - OpenBSD CVS Sync
2568 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
2569 [ssh.1]
2570 document more defaults; misc. cleanup. ok markus@
569807fb 2571 - markus@cvs.openbsd.org 2001/03/26 23:12:42
2572 [authfile.c]
2573 KNF
457fc0c6 2574 - markus@cvs.openbsd.org 2001/03/26 23:23:24
2575 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
2576 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 2577 - markus@cvs.openbsd.org 2001/03/27 10:34:08
2578 [ssh-rsa.c sshd.c]
2579 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 2580 - markus@cvs.openbsd.org 2001/03/27 10:57:00
2581 [compat.c compat.h ssh-rsa.c]
2582 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
2583 signatures in SSH protocol 2, ok djm@
db1cd2f3 2584 - provos@cvs.openbsd.org 2001/03/27 17:46:50
2585 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
2586 make dh group exchange more flexible, allow min and max group size,
2587 okay markus@, deraadt@
e5ff6ecf 2588 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
2589 [scp.c]
2590 start to sync scp closer to rcp; ok markus@
03cb2621 2591 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
2592 [scp.c]
2593 usage more like rcp and add missing -B to usage; ok markus@
563834bb 2594 - markus@cvs.openbsd.org 2001/03/28 20:50:45
2595 [sshd.c]
2596 call refuse() before close(); from olemx@ans.pl
01ce749f 2597
b5b68128 259820010328
68fa858a 2599 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
2600 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 2601 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 2602 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
2603 fix from Philippe Levan <levan@epix.net>
cccfea16 2604 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
2605 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 2606 - (djm) Sync openbsd-compat/glob.c
b5b68128 2607
0c90b590 260820010327
2609 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 2610 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 2611 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 2612 - OpenBSD CVS Sync
2613 - djm@cvs.openbsd.org 2001/03/25 00:01:34
2614 [session.c]
2615 shorten; ok markus@
4f4648f9 2616 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
2617 [servconf.c servconf.h session.c sshd.8 sshd_config]
2618 PrintLastLog option; from chip@valinux.com with some minor
2619 changes by me. ok markus@
9afbfcfa 2620 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 2621 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 2622 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
2623 simpler key load/save interface, see authfile.h
68fa858a 2624 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 2625 memberships) after initgroups() blows them away. Report and suggested
2626 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 2627
b567a40c 262820010324
2629 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 2630 - OpenBSD CVS Sync
2631 - djm@cvs.openbsd.org 2001/03/23 11:04:07
2632 [compat.c compat.h sshconnect2.c sshd.c]
2633 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 2634 - markus@cvs.openbsd.org 2001/03/23 12:02:49
2635 [auth1.c]
2636 authctxt is now passed to do_authenticated
e285053e 2637 - markus@cvs.openbsd.org 2001/03/23 13:10:57
2638 [sftp-int.c]
2639 fix put, upload to _absolute_ path, ok djm@
1d3c30db 2640 - markus@cvs.openbsd.org 2001/03/23 14:28:32
2641 [session.c sshd.c]
2642 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 2643 - (djm) Pull out our own SIGPIPE hacks
b567a40c 2644
8a169574 264520010323
68fa858a 2646 - OpenBSD CVS Sync
8a169574 2647 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 2648 [sshd.c]
2649 do not place linefeeds in buffer
8a169574 2650
ee110bfb 265120010322
2652 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 2653 - (bal) version.c CVS ID resync
a5b09902 2654 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
2655 resync
ae7242ef 2656 - (bal) scp.c CVS ID resync
3e587cc3 2657 - OpenBSD CVS Sync
2658 - markus@cvs.openbsd.org 2001/03/20 19:10:16
2659 [readconf.c]
2660 default to SSH protocol version 2
e5d7a405 2661 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2662 [session.c]
2663 remove unused arg
39f7530f 2664 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2665 [session.c]
2666 remove unused arg
bb5639fe 2667 - markus@cvs.openbsd.org 2001/03/21 11:43:45
2668 [auth1.c auth2.c session.c session.h]
2669 merge common ssh v1/2 code
5e7cb456 2670 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
2671 [ssh-keygen.c]
2672 add -B flag to usage
ca4df544 2673 - markus@cvs.openbsd.org 2001/03/21 21:06:30
2674 [session.c]
2675 missing init; from mib@unimelb.edu.au
ee110bfb 2676
f5f6020e 267720010321
68fa858a 2678 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 2679 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 2680 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
2681 from Solar Designer <solar@openwall.com>
0a3700ee 2682 - (djm) Don't loop forever when changing password via PAM. Patch
2683 from Solar Designer <solar@openwall.com>
0c13ffa2 2684 - (djm) Generate config files before build
7a7101ec 2685 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
2686 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 2687
8d539493 268820010320
01022caf 2689 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
2690 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 2691 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 2692 - (djm) OpenBSD CVS Sync
2693 - markus@cvs.openbsd.org 2001/03/19 17:07:23
2694 [auth.c readconf.c]
2695 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 2696 - markus@cvs.openbsd.org 2001/03/19 17:12:10
2697 [version.h]
2698 version 2.5.2
ea44783f 2699 - (djm) Update RPM spec version
2700 - (djm) Release 2.5.2p1
3743cc2f 2701- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
2702 change S_ISLNK macro to work for UnixWare 2.03
9887f269 2703- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
2704 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 2705
e339aa53 270620010319
68fa858a 2707 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 2708 do it implicitly.
7cdb79d4 2709 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 2710 - OpenBSD CVS Sync
2711 - markus@cvs.openbsd.org 2001/03/18 12:07:52
2712 [auth-options.c]
2713 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 2714 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 2715 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
2716 move HAVE_LONG_LONG_INT where it works
d1581d5f 2717 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 2718 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 2719 - (bal) Small fix to scp. %lu vs %ld
68fa858a 2720 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 2721 - (djm) OpenBSD CVS Sync
2722 - djm@cvs.openbsd.org 2001/03/19 03:52:51
2723 [sftp-client.c]
2724 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 2725 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
2726 [compat.c compat.h sshd.c]
68fa858a 2727 specifically version match on ssh scanners. do not log scan
3a1c54d4 2728 information to the console
dc504afd 2729 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 2730 [sshd.8]
dc504afd 2731 Document permitopen authorized_keys option; ok markus@
babd91d4 2732 - djm@cvs.openbsd.org 2001/03/19 05:49:52
2733 [ssh.1]
2734 document PreferredAuthentications option; ok markus@
05c64611 2735 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 2736
ec0ad9c2 273720010318
68fa858a 2738 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 2739 size not delimited" fatal errors when tranfering.
5cc8d4ad 2740 - OpenBSD CVS Sync
2741 - markus@cvs.openbsd.org 2001/03/17 17:27:59
2742 [auth.c]
2743 check /etc/shells, too
7411201c 2744 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
2745 openbsd-compat/fake-regex.h
ec0ad9c2 2746
8a968c25 274720010317
68fa858a 2748 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 2749 <gert@greenie.muc.de>
bf1d27bd 2750 - OpenBSD CVS Sync
2751 - markus@cvs.openbsd.org 2001/03/15 15:05:59
2752 [scp.c]
2753 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 2754 - markus@cvs.openbsd.org 2001/03/15 22:07:08
2755 [session.c]
2756 pass Session to do_child + KNF
d50d9b63 2757 - djm@cvs.openbsd.org 2001/03/16 08:16:18
2758 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
2759 Revise globbing for get/put to be more shell-like. In particular,
2760 "get/put file* directory/" now works. ok markus@
f55d1b5f 2761 - markus@cvs.openbsd.org 2001/03/16 09:55:53
2762 [sftp-int.c]
2763 fix memset and whitespace
6a8496e4 2764 - markus@cvs.openbsd.org 2001/03/16 13:44:24
2765 [sftp-int.c]
2766 discourage strcat/strcpy
01794848 2767 - markus@cvs.openbsd.org 2001/03/16 19:06:30
2768 [auth-options.c channels.c channels.h serverloop.c session.c]
2769 implement "permitopen" key option, restricts -L style forwarding to
2770 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 2771 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 2772 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 2773
4cb5d598 277420010315
2775 - OpenBSD CVS Sync
2776 - markus@cvs.openbsd.org 2001/03/14 08:57:14
2777 [sftp-client.c]
2778 Wall
85cf5827 2779 - markus@cvs.openbsd.org 2001/03/14 15:15:58
2780 [sftp-int.c]
2781 add version command
61b3a2bc 2782 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
2783 [sftp-server.c]
2784 note no getopt()
51e2fc8f 2785 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 2786 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 2787
acc9d6d7 278820010314
2789 - OpenBSD CVS Sync
85cf5827 2790 - markus@cvs.openbsd.org 2001/03/13 17:34:42
2791 [auth-options.c]
2792 missing xfree, deny key on parse error; ok stevesk@
2793 - djm@cvs.openbsd.org 2001/03/13 22:42:54
2794 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
2795 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 2796 - (bal) Fix strerror() in bsd-misc.c
2797 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
2798 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 2799 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 2800 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 2801
22138a36 280220010313
2803 - OpenBSD CVS Sync
2804 - markus@cvs.openbsd.org 2001/03/12 22:02:02
2805 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
2806 remove old key_fingerprint interface, s/_ex//
2807
539af7f5 280820010312
2809 - OpenBSD CVS Sync
2810 - markus@cvs.openbsd.org 2001/03/11 13:25:36
2811 [auth2.c key.c]
2812 debug
301e8e5b 2813 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
2814 [key.c key.h]
2815 add improved fingerprint functions. based on work by Carsten
2816 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 2817 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
2818 [ssh-keygen.1 ssh-keygen.c]
2819 print both md5, sha1 and bubblebabble fingerprints when using
2820 ssh-keygen -l -v. ok markus@.
08345971 2821 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
2822 [key.c]
2823 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 2824 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
2825 [ssh-keygen.c]
2826 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 2827 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
2828 test if snprintf() supports %ll
2829 add /dev to search path for PRNGD/EGD socket
2830 fix my mistake in USER_PATH test program
79c9ac1b 2831 - OpenBSD CVS Sync
2832 - markus@cvs.openbsd.org 2001/03/11 18:29:51
2833 [key.c]
2834 style+cleanup
aaf45d87 2835 - markus@cvs.openbsd.org 2001/03/11 22:33:24
2836 [ssh-keygen.1 ssh-keygen.c]
2837 remove -v again. use -B instead for bubblebabble. make -B consistent
2838 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 2839 - (djm) Bump portable version number for generating test RPMs
94dd09e3 2840 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 2841 - (bal) Reorder includes in Makefile.
539af7f5 2842
d156519a 284320010311
2844 - OpenBSD CVS Sync
2845 - markus@cvs.openbsd.org 2001/03/10 12:48:27
2846 [sshconnect2.c]
2847 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 2848 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
2849 [readconf.c ssh_config]
2850 default to SSH2, now that m68k runs fast
2f778758 2851 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
2852 [ttymodes.c ttymodes.h]
2853 remove unused sgtty macros; ok markus@
99c415db 2854 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
2855 [compat.c compat.h sshconnect.c]
2856 all known netscreen ssh versions, and older versions of OSU ssh cannot
2857 handle password padding (newer OSU is fixed)
456fce50 2858 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
2859 make sure $bindir is in USER_PATH so scp will work
cab80f75 2860 - OpenBSD CVS Sync
2861 - markus@cvs.openbsd.org 2001/03/10 17:51:04
2862 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
2863 add PreferredAuthentications
d156519a 2864
1c9a907f 286520010310
2866 - OpenBSD CVS Sync
2867 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
2868 [ssh-keygen.c]
68fa858a 2869 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 2870 authorized_keys
cb7bd922 2871 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
2872 [sshd.c]
2873 typo; slade@shore.net
61cf0e38 2874 - Removed log.o from sftp client. Not needed.
1c9a907f 2875
385590e4 287620010309
2877 - OpenBSD CVS Sync
2878 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
2879 [auth1.c]
2880 unused; ok markus@
acf06a60 2881 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
2882 [sftp.1]
2883 spelling, cleanup; ok deraadt@
fee56204 2884 - markus@cvs.openbsd.org 2001/03/08 21:42:33
2885 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
2886 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
2887 no need to do enter passphrase or do expensive sign operations if the
2888 server does not accept key).
385590e4 2889
3a7fe5ba 289020010308
2891 - OpenBSD CVS Sync
d5ebca2b 2892 - djm@cvs.openbsd.org 2001/03/07 10:11:23
2893 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
2894 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
2895 functions and small protocol change.
2896 - markus@cvs.openbsd.org 2001/03/08 00:15:48
2897 [readconf.c ssh.1]
2898 turn off useprivilegedports by default. only rhost-auth needs
2899 this. older sshd's may need this, too.
097ca118 2900 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
2901 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 2902
3251b439 290320010307
2904 - (bal) OpenBSD CVS Sync
2905 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
2906 [ssh-keyscan.c]
2907 appease gcc
a5ec8a3d 2908 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
2909 [sftp-int.c sftp.1 sftp.c]
2910 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 2911 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
2912 [sftp.1]
2913 order things
2c86906e 2914 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
2915 [ssh.1 sshd.8]
2916 the name "secure shell" is boring, noone ever uses it
7daf8515 2917 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
2918 [ssh.1]
2919 removed dated comment
f52798a4 2920 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 2921
657297ff 292220010306
2923 - (bal) OpenBSD CVS Sync
2924 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
2925 [sshd.8]
2926 alpha order; jcs@rt.fm
7c8f2a26 2927 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
2928 [servconf.c]
2929 sync error message; ok markus@
f2ba0775 2930 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
2931 [myproposal.h ssh.1]
2932 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
2933 provos & markus ok
7a6c39a3 2934 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
2935 [sshd.8]
2936 detail default hmac setup too
7de5b06b 2937 - markus@cvs.openbsd.org 2001/03/05 17:17:21
2938 [kex.c kex.h sshconnect2.c sshd.c]
2939 generate a 2*need size (~300 instead of 1024/2048) random private
2940 exponent during the DH key agreement. according to Niels (the great
2941 german advisor) this is safe since /etc/primes contains strong
2942 primes only.
2943
2944 References:
2945 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
2946 agreement with short exponents, In Advances in Cryptology
2947 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 2948 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
2949 [ssh.1]
2950 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 2951 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
2952 [dh.c]
2953 spelling
bbc62e59 2954 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
2955 [authfd.c cli.c ssh-agent.c]
2956 EINTR/EAGAIN handling is required in more cases
c16c7f20 2957 - millert@cvs.openbsd.org 2001/03/06 01:06:03
2958 [ssh-keyscan.c]
2959 Don't assume we wil get the version string all in one read().
2960 deraadt@ OK'd
09cb311c 2961 - millert@cvs.openbsd.org 2001/03/06 01:08:27
2962 [clientloop.c]
2963 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 2964
1a2936c4 296520010305
2966 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 2967 - (bal) CVS ID touch up on sftp-int.c
e77df335 2968 - (bal) CVS ID touch up on uuencode.c
6cca9fde 2969 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 2970 - (bal) OpenBSD CVS Sync
dcb971e1 2971 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
2972 [sshd.8]
2973 it's the OpenSSH one
778f6940 2974 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
2975 [ssh-keyscan.c]
2976 inline -> __inline__, and some indent
81333640 2977 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
2978 [authfile.c]
2979 improve fd handling
79ddf6db 2980 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
2981 [sftp-server.c]
2982 careful with & and &&; markus ok
96ee8386 2983 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
2984 [ssh.c]
2985 -i supports DSA identities now; ok markus@
0c126dc9 2986 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
2987 [servconf.c]
2988 grammar; slade@shore.net
ed2166d8 2989 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
2990 [ssh-keygen.1 ssh-keygen.c]
2991 document -d, and -t defaults to rsa1
b07ae1e9 2992 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
2993 [ssh-keygen.1 ssh-keygen.c]
2994 bye bye -d
e2fccec3 2995 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
2996 [sshd_config]
2997 activate RSA 2 key
e91c60f2 2998 - markus@cvs.openbsd.org 2001/02/22 21:57:27
2999 [ssh.1 sshd.8]
3000 typos/grammar from matt@anzen.com
3b1a83df 3001 - markus@cvs.openbsd.org 2001/02/22 21:59:44
3002 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
3003 use pwcopy in ssh.c, too
19d57054 3004 - markus@cvs.openbsd.org 2001/02/23 15:34:53
3005 [serverloop.c]
3006 debug2->3
00be5382 3007 - markus@cvs.openbsd.org 2001/02/23 18:15:13
3008 [sshd.c]
3009 the random session key depends now on the session_key_int
3010 sent by the 'attacker'
3011 dig1 = md5(cookie|session_key_int);
3012 dig2 = md5(dig1|cookie|session_key_int);
3013 fake_session_key = dig1|dig2;
3014 this change is caused by a mail from anakin@pobox.com
3015 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 3016 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
3017 [readconf.c]
3018 look for id_rsa by default, before id_dsa
582038fb 3019 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
3020 [sshd_config]
3021 ssh2 rsa key before dsa key
6e18cb71 3022 - markus@cvs.openbsd.org 2001/02/27 10:35:27
3023 [packet.c]
3024 fix random padding
1b5dfeb2 3025 - markus@cvs.openbsd.org 2001/02/27 11:00:11
3026 [compat.c]
3027 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 3028 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
3029 [misc.c]
3030 pull in protos
167b3512 3031 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
3032 [sftp.c]
3033 do not kill the subprocess on termination (we will see if this helps
3034 things or hurts things)
7e8911cd 3035 - markus@cvs.openbsd.org 2001/02/28 08:45:39
3036 [clientloop.c]
3037 fix byte counts for ssh protocol v1
ee55dacf 3038 - markus@cvs.openbsd.org 2001/02/28 08:54:55
3039 [channels.c nchan.c nchan.h]
3040 make sure remote stderr does not get truncated.
3041 remove closed fd's from the select mask.
a6215e53 3042 - markus@cvs.openbsd.org 2001/02/28 09:57:07
3043 [packet.c packet.h sshconnect2.c]
3044 in ssh protocol v2 use ignore messages for padding (instead of
3045 trailing \0).
94dfb550 3046 - markus@cvs.openbsd.org 2001/02/28 12:55:07
3047 [channels.c]
3048 unify debug messages
5649fbbe 3049 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
3050 [misc.c]
3051 for completeness, copy pw_gecos too
0572fe75 3052 - markus@cvs.openbsd.org 2001/02/28 21:21:41
3053 [sshd.c]
3054 generate a fake session id, too
95ce5599 3055 - markus@cvs.openbsd.org 2001/02/28 21:27:48
3056 [channels.c packet.c packet.h serverloop.c]
3057 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
3058 use random content in ignore messages.
355724fc 3059 - markus@cvs.openbsd.org 2001/02/28 21:31:32
3060 [channels.c]
3061 typo
c3f7d267 3062 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
3063 [authfd.c]
3064 split line so that p will have an easier time next time around
a01a5f30 3065 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
3066 [ssh.c]
3067 shorten usage by a line
12bf85ed 3068 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
3069 [auth-rsa.c auth2.c deattack.c packet.c]
3070 KNF
4371658c 3071 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
3072 [cli.c cli.h rijndael.h ssh-keyscan.1]
3073 copyright notices on all source files
ce91d6f8 3074 - markus@cvs.openbsd.org 2001/03/01 22:46:37
3075 [ssh.c]
3076 don't truncate remote ssh-2 commands; from mkubita@securities.cz
3077 use min, not max for logging, fixes overflow.
409edaba 3078 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
3079 [sshd.8]
3080 explain SIGHUP better
b8dc87d3 3081 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
3082 [sshd.8]
3083 doc the dsa/rsa key pair files
f3c7c613 3084 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
3085 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
3086 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
3087 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
3088 make copyright lines the same format
2671b47f 3089 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
3090 [ssh-keyscan.c]
3091 standard theo sweep
ff7fee59 3092 - millert@cvs.openbsd.org 2001/03/03 21:19:41
3093 [ssh-keyscan.c]
3094 Dynamically allocate read_wait and its copies. Since maxfd is
3095 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 3096 - millert@cvs.openbsd.org 2001/03/03 21:40:30
3097 [sftp-server.c]
3098 Dynamically allocate fd_set; deraadt@ OK
20e04e90 3099 - millert@cvs.openbsd.org 2001/03/03 21:41:07
3100 [packet.c]
3101 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 3102 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
3103 [sftp-server.c]
3104 KNF
c630ce76 3105 - markus@cvs.openbsd.org 2001/03/03 23:52:22
3106 [sftp.c]
3107 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 3108 - markus@cvs.openbsd.org 2001/03/03 23:59:34
3109 [log.c ssh.c]
3110 log*.c -> log.c
61f8a1d1 3111 - markus@cvs.openbsd.org 2001/03/04 00:03:59
3112 [channels.c]
3113 debug1->2
38967add 3114 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
3115 [ssh.c]
3116 add -m to usage; ok markus@
46f23b8d 3117 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
3118 [sshd.8]
3119 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 3120 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
3121 [servconf.c sshd.8]
3122 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 3123 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
3124 [sshd.8]
3125 spelling
54b974dc 3126 - millert@cvs.openbsd.org 2001/03/04 17:42:28
3127 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
3128 ssh.c sshconnect.c sshd.c]
3129 log functions should not be passed strings that end in newline as they
3130 get passed on to syslog() and when logging to stderr, do_log() appends
3131 its own newline.
51c251f0 3132 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
3133 [sshd.8]
3134 list SSH2 ciphers
2605addd 3135 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 3136 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 3137 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 3138 - (stevesk) OpenBSD sync:
3139 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
3140 [ssh-keyscan.c]
3141 skip inlining, why bother
5152d46f 3142 - (stevesk) sftp.c: handle __progname
1a2936c4 3143
40edd7ef 314420010304
3145 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 3146 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
3147 give Mark Roth credit for mdoc2man.pl
40edd7ef 3148
9817de5f 314920010303
40edd7ef 3150 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
3151 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
3152 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
3153 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 3154 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 3155 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
3156 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 3157
20cad736 315820010301
68fa858a 3159 - (djm) Properly add -lcrypt if needed.
5f404be3 3160 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 3161 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 3162 <nalin@redhat.com>
68fa858a 3163 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 3164 <vinschen@redhat.com>
ad1f4a20 3165 - (djm) Released 2.5.1p2
20cad736 3166
cf0c5df5 316720010228
3168 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
3169 "Bad packet length" bugs.
68fa858a 3170 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 3171 now done before the final fork().
065ef9b1 3172 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 3173 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 3174
86b416a7 317520010227
68fa858a 3176 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 3177 <vinschen@redhat.com>
2af09193 3178 - (bal) OpenBSD Sync
3179 - markus@cvs.openbsd.org 2001/02/23 15:37:45
3180 [session.c]
3181 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 3182 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 3183 <jmknoble@jmknoble.cx>
68fa858a 3184 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 3185 <markm@swoon.net>
3186 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 3187 - (djm) fatal() on OpenSSL version mismatch
27cf96de 3188 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 3189 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
3190 <markm@swoon.net>
4bc6dd70 3191 - (djm) Fix PAM fix
4236bde4 3192 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
3193 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 3194 2.3.x.
3195 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
3196 <markm@swoon.net>
68fa858a 3197 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 3198 <tim@multitalents.net>
68fa858a 3199 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 3200 <tim@multitalents.net>
51fb577a 3201
4925395f 320220010226
3203 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 3204 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 3205 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 3206
1eb4ec64 320720010225
3208 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
3209 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 3210 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
3211 platform defines u_int64_t as being that.
1eb4ec64 3212
a738c3b0 321320010224
68fa858a 3214 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 3215 Vinschen <vinschen@redhat.com>
3216 - (bal) Reorder where 'strftime' is detected to resolve linking
3217 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
3218
8fd97cc4 321920010224
3220 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
3221 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 3222 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
3223 some platforms.
3d114925 3224 - (bal) Generalize lack of UNIX sockets since this also effects Cray
3225 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 3226
14a49e44 322720010223
3228 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
3229 <tell@telltronics.org>
cb291102 3230 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
3231 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 3232 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 3233 <tim@multitalents.net>
14a49e44 3234
68fa858a 323520010222
73d6d7fa 3236 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 3237 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
3238 - (bal) Removed reference to liblogin from contrib/README. It was
3239 integrated into OpenSSH a long while ago.
2a81eb9f 3240 - (stevesk) remove erroneous #ifdef sgi code.
3241 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 3242
fbf305f1 324320010221
3244 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 3245 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 3246 <tim@multitalents.net>
1fe61b2e 3247 - (bal) Reverted out of 2001/02/15 patch by djm below because it
3248 breaks Solaris.
3249 - (djm) Move PAM session setup back to before setuid to user.
3250 fixes problems on Solaris-drived PAMs.
266140a8 3251 - (stevesk) session.c: back out to where we were before:
68fa858a 3252 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 3253 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 3254
8b3319f4 325520010220
3256 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
3257 getcwd.c.
c2b544a5 3258 - (bal) OpenBSD CVS Sync:
3259 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
3260 [sshd.c]
3261 clarify message to make it not mention "ident"
8b3319f4 3262
1729c161 326320010219
3264 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
3265 pty.[ch] -> sshpty.[ch]
d6f13fbb 3266 - (djm) Rework search for OpenSSL location. Skip directories which don't
3267 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
3268 with its limit of 6 -L options.
0476625f 3269 - OpenBSD CVS Sync:
3270 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
3271 [sftp.1]
3272 typo
3273 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
3274 [ssh.c]
3275 cleanup -V output; noted by millert
3276 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
3277 [sshd.8]
3278 it's the OpenSSH one
3279 - markus@cvs.openbsd.org 2001/02/18 11:33:54
3280 [dispatch.c]
3281 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
3282 - markus@cvs.openbsd.org 2001/02/19 02:53:32
3283 [compat.c compat.h serverloop.c]
3284 ssh-1.2.{18-22} has broken handling of ignore messages; report from
3285 itojun@
3286 - markus@cvs.openbsd.org 2001/02/19 03:35:23
3287 [version.h]
3288 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
3289 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
3290 [scp.c]
3291 np is changed by recursion; vinschen@redhat.com
3292 - Update versions in RPM spec files
3293 - Release 2.5.1p1
1729c161 3294
663fd560 329520010218
68fa858a 3296 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
3297 <tim@multitalents.net>
25cd3375 3298 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
3299 stevesk
68fa858a 3300 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 3301 <vinschen@redhat.com> and myself.
32ced054 3302 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
3303 Miskiewicz <misiek@pld.ORG.PL>
6a951840 3304 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
3305 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 3306 - (djm) Use ttyname() to determine name of tty returned by openpty()
3307 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 3308 <marekm@amelek.gda.pl>
68fa858a 3309 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 3310 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 3311 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 3312 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 3313 SunOS)
68fa858a 3314 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 3315 <tim@multitalents.net>
dfef7e7e 3316 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 3317 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 3318 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 3319 SIGALRM.
e1a023df 3320 - (djm) Move entropy.c over to mysignal()
68fa858a 3321 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
3322 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 3323 Miller <Todd.Miller@courtesan.com>
ecdde3d8 3324 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 3325 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
3326 enable with --with-bsd-auth.
2adddc78 3327 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 3328
0b1728c5 332920010217
3330 - (bal) OpenBSD Sync:
3331 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 3332 [channel.c]
3333 remove debug
c8b058b4 3334 - markus@cvs.openbsd.org 2001/02/16 14:03:43
3335 [session.c]
3336 proper payload-length check for x11 w/o screen-number
0b1728c5 3337
b41d8d4d 333820010216
3339 - (bal) added '--with-prce' to allow overriding of system regex when
3340 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 3341 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 3342 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
3343 Fixes linking on SCO.
68fa858a 3344 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 3345 Nalin Dahyabhai <nalin@redhat.com>
3346 - (djm) BSD license for gnome-ssh-askpass (was X11)
3347 - (djm) KNF on gnome-ssh-askpass
ed6553e2 3348 - (djm) USE_PIPES for a few more sysv platforms
3349 - (djm) Cleanup configure.in a little
3350 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 3351 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
3352 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 3353 - (djm) OpenBSD CVS:
3354 - markus@cvs.openbsd.org 2001/02/15 16:19:59
3355 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
3356 [sshconnect1.c sshconnect2.c]
3357 genericize password padding function for SSH1 and SSH2.
3358 add stylized echo to 2, too.
3359 - (djm) Add roundup() macro to defines.h
9535dddf 3360 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
3361 needed on Unixware 2.x.
b41d8d4d 3362
0086bfaf 336320010215
68fa858a 3364 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 3365 problems on Solaris-derived PAMs.
e11aab29 3366 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
3367 <Darren.Moffat@eng.sun.com>
9e3c31f7 3368 - (bal) Sync w/ OpenSSH for new release
3369 - markus@cvs.openbsd.org 2001/02/12 12:45:06
3370 [sshconnect1.c]
3371 fix xmalloc(0), ok dugsong@
b2552997 3372 - markus@cvs.openbsd.org 2001/02/11 12:59:25
3373 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
3374 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
3375 1) clean up the MAC support for SSH-2
3376 2) allow you to specify the MAC with 'ssh -m'
3377 3) or the 'MACs' keyword in ssh(d)_config
3378 4) add hmac-{md5,sha1}-96
3379 ok stevesk@, provos@
15853e93 3380 - markus@cvs.openbsd.org 2001/02/12 16:16:23
3381 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
3382 ssh-keygen.c sshd.8]
3383 PermitRootLogin={yes,without-password,forced-commands-only,no}
3384 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 3385 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 3386 [clientloop.c packet.c ssh-keyscan.c]
3387 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 3388 - markus@cvs.openssh.org 2001/02/13 22:49:40
3389 [auth1.c auth2.c]
3390 setproctitle(user) only if getpwnam succeeds
3391 - markus@cvs.openbsd.org 2001/02/12 23:26:20
3392 [sshd.c]
3393 missing memset; from solar@openwall.com
3394 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
3395 [sftp-int.c]
3396 lumask now works with 1 numeric arg; ok markus@, djm@
3397 - djm@cvs.openbsd.org 2001/02/14 9:46:03
3398 [sftp-client.c sftp-int.c sftp.1]
3399 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
3400 ok markus@
0b16bb01 3401 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
3402 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 3403 - (stevesk) OpenBSD sync:
3404 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
3405 [serverloop.c]
3406 indent
0b16bb01 3407
1c2d0a13 340820010214
3409 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 3410 session has not been open or credentials not set. Based on patch from
1c2d0a13 3411 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 3412 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 3413 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 3414 - (bal) Missing function prototype in bsd-snprintf.c patch by
3415 Mark Miller <markm@swoon.net>
b7ccb051 3416 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
3417 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 3418 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 3419
0610439b 342020010213
84eb157c 3421 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 3422 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
3423 I did a base KNF over the whe whole file to make it more acceptable.
3424 (backed out of original patch and removed it from ChangeLog)
01f13020 3425 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
3426 Tim Rice <tim@multitalents.net>
8d60e965 3427 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 3428
894a4851 342920010212
68fa858a 3430 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
3431 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
3432 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 3433 Pekka Savola <pekkas@netcore.fi>
782d6a0d 3434 - (djm) Clean up PCRE text in INSTALL
68fa858a 3435 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 3436 <mib@unimelb.edu.au>
6f68f28a 3437 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 3438 - (stevesk) session.c: remove debugging code.
894a4851 3439
abf1f107 344020010211
3441 - (bal) OpenBSD Sync
3442 - markus@cvs.openbsd.org 2001/02/07 22:35:46
3443 [auth1.c auth2.c sshd.c]
3444 move k_setpag() to a central place; ok dugsong@
c845316f 3445 - markus@cvs.openbsd.org 2001/02/10 12:52:02
3446 [auth2.c]
3447 offer passwd before s/key
e6fa162e 3448 - markus@cvs.openbsd.org 2001/02/8 22:37:10
3449 [canohost.c]
3450 remove last call to sprintf; ok deraadt@
0ab4b0f0 3451 - markus@cvs.openbsd.org 2001/02/10 1:33:32
3452 [canohost.c]
3453 add debug message, since sshd blocks here if DNS is not available
7f8ea238 3454 - markus@cvs.openbsd.org 2001/02/10 12:44:02
3455 [cli.c]
3456 don't call vis() for \r
5c470997 3457 - danh@cvs.openbsd.org 2001/02/10 0:12:43
3458 [scp.c]
3459 revert a small change to allow -r option to work again; ok deraadt@
3460 - danh@cvs.openbsd.org 2001/02/10 15:14:11
3461 [scp.c]
3462 fix memory leak; ok markus@
a0e6fead 3463 - djm@cvs.openbsd.org 2001/02/10 0:45:52
3464 [scp.1]
3465 Mention that you can quote pathnames with spaces in them
b3106440 3466 - markus@cvs.openbsd.org 2001/02/10 1:46:28
3467 [ssh.c]
3468 remove mapping of argv[0] -> hostname
f72e01a5 3469 - markus@cvs.openbsd.org 2001/02/06 22:26:17
3470 [sshconnect2.c]
3471 do not ask for passphrase in batch mode; report from ejb@ql.org
3472 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 3473 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 3474 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 3475 markus ok
3476 - markus@cvs.openbsd.org 2001/02/09 12:28:35
3477 [sshconnect2.c]
3478 do not free twice, thanks to /etc/malloc.conf
3479 - markus@cvs.openbsd.org 2001/02/09 17:10:53
3480 [sshconnect2.c]
3481 partial success: debug->log; "Permission denied" if no more auth methods
3482 - markus@cvs.openbsd.org 2001/02/10 12:09:21
3483 [sshconnect2.c]
3484 remove some lines
e0b2cf6b 3485 - markus@cvs.openbsd.org 2001/02/09 13:38:07
3486 [auth-options.c]
3487 reset options if no option is given; from han.holl@prismant.nl
ca910e13 3488 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3489 [channels.c]
3490 nuke sprintf, ok deraadt@
3491 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3492 [channels.c]
3493 nuke sprintf, ok deraadt@
affa8be4 3494 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3495 [clientloop.h]
3496 remove confusing callback code
d2c46e77 3497 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
3498 [readconf.c]
3499 snprintf
cc8aca8a 3500 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3501 sync with netbsd tree changes.
3502 - more strict prototypes, include necessary headers
3503 - use paths.h/pathnames.h decls
3504 - size_t typecase to int -> u_long
5be2ec5e 3505 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3506 [ssh-keyscan.c]
3507 fix size_t -> int cast (use u_long). markus ok
3508 - markus@cvs.openbsd.org 2001/02/07 22:43:16
3509 [ssh-keyscan.c]
3510 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
3511 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
3512 [ssh-keyscan.c]
68fa858a 3513 do not assume malloc() returns zero-filled region. found by
5be2ec5e 3514 malloc.conf=AJ.
f21032a6 3515 - markus@cvs.openbsd.org 2001/02/08 22:35:30
3516 [sshconnect.c]
68fa858a 3517 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 3518 'ask'
7bbcc167 3519 - djm@cvs.openbsd.org 2001/02/04 21:26:07
3520 [sshd_config]
3521 type: ok markus@
3522 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
3523 [sshd_config]
3524 enable sftp-server by default
a2e6d17d 3525 - deraadt 2001/02/07 8:57:26
3526 [xmalloc.c]
3527 deal with new ANSI malloc stuff
3528 - markus@cvs.openbsd.org 2001/02/07 16:46:08
3529 [xmalloc.c]
3530 typo in fatal()
3531 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3532 [xmalloc.c]
3533 fix size_t -> int cast (use u_long). markus ok
4ef922e3 3534 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
3535 [serverloop.c sshconnect1.c]
68fa858a 3536 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 3537 <solar@openwall.com>, ok provos@
68fa858a 3538 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 3539 (from the OpenBSD tree)
6b442913 3540 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 3541 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 3542 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 3543 - (bal) A bit more whitespace cleanup
68fa858a 3544 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 3545 <abartlet@pcug.org.au>
b27e97b1 3546 - (stevesk) misc.c: ssh.h not needed.
38a316c0 3547 - (stevesk) compat.c: more friendly cpp error
94f38e16 3548 - (stevesk) OpenBSD sync:
3549 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
3550 [LICENSE]
3551 typos and small cleanup; ok deraadt@
abf1f107 3552
0426a3b4 355320010210
3554 - (djm) Sync sftp and scp stuff from OpenBSD:
3555 - djm@cvs.openbsd.org 2001/02/07 03:55:13
3556 [sftp-client.c]
3557 Don't free handles before we are done with them. Based on work from
3558 Corinna Vinschen <vinschen@redhat.com>. ok markus@
3559 - djm@cvs.openbsd.org 2001/02/06 22:32:53
3560 [sftp.1]
3561 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3562 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
3563 [sftp.1]
3564 pretty up significantly
3565 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
3566 [sftp.1]
3567 .Bl-.El mismatch. markus ok
3568 - djm@cvs.openbsd.org 2001/02/07 06:12:30
3569 [sftp-int.c]
3570 Check that target is a directory before doing ls; ok markus@
3571 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
3572 [scp.c sftp-client.c sftp-server.c]
3573 unsigned long long -> %llu, not %qu. markus ok
3574 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
3575 [sftp.1 sftp-int.c]
3576 more man page cleanup and sync of help text with man page; ok markus@
3577 - markus@cvs.openbsd.org 2001/02/07 14:58:34
3578 [sftp-client.c]
3579 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
3580 - djm@cvs.openbsd.org 2001/02/07 15:27:19
3581 [sftp.c]
3582 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
3583 <roumen.petrov@skalasoft.com>
3584 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
3585 [sftp-int.c]
3586 portable; ok markus@
3587 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
3588 [sftp-int.c]
3589 lowercase cmds[].c also; ok markus@
3590 - markus@cvs.openbsd.org 2001/02/07 17:04:52
3591 [pathnames.h sftp.c]
3592 allow sftp over ssh protocol 1; ok djm@
3593 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
3594 [scp.c]
3595 memory leak fix, and snprintf throughout
3596 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
3597 [sftp-int.c]
3598 plug a memory leak
3599 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
3600 [session.c sftp-client.c]
3601 %i -> %d
3602 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
3603 [sftp-int.c]
3604 typo
3605 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
3606 [sftp-int.c pathnames.h]
3607 _PATH_LS; ok markus@
3608 - djm@cvs.openbsd.org 2001/02/09 04:46:25
3609 [sftp-int.c]
3610 Check for NULL attribs for chown, chmod & chgrp operations, only send
3611 relevant attribs back to server; ok markus@
96b64eb0 3612 - djm@cvs.openbsd.org 2001/02/06 15:05:25
3613 [sftp.c]
3614 Use getopt to process commandline arguments
3615 - djm@cvs.openbsd.org 2001/02/06 15:06:21
3616 [sftp.c ]
3617 Wait for ssh subprocess at exit
3618 - djm@cvs.openbsd.org 2001/02/06 15:18:16
3619 [sftp-int.c]
3620 stat target for remote chdir before doing chdir
3621 - djm@cvs.openbsd.org 2001/02/06 15:32:54
3622 [sftp.1]
3623 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3624 - provos@cvs.openbsd.org 2001/02/05 22:22:02
3625 [sftp-int.c]
3626 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 3627 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 3628 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 3629
6d1e1d2b 363020010209
68fa858a 3631 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 3632 <rjmooney@mediaone.net>
bb0c1991 3633 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 3634 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 3635 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 3636 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
3637 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 3638 - (stevesk) OpenBSD sync:
3639 - markus@cvs.openbsd.org 2001/02/08 11:20:01
3640 [auth2.c]
3641 strict checking
3642 - markus@cvs.openbsd.org 2001/02/08 11:15:22
3643 [version.h]
3644 update to 2.3.2
3645 - markus@cvs.openbsd.org 2001/02/08 11:12:30
3646 [auth2.c]
3647 fix typo
72b3f75d 3648 - (djm) Update spec files
0ed28836 3649 - (bal) OpenBSD sync:
3650 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
3651 [scp.c]
3652 memory leak fix, and snprintf throughout
1fc8ccdf 3653 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3654 [clientloop.c]
3655 remove confusing callback code
0b202697 3656 - (djm) Add CVS Id's to files that we have missed
5ca51e19 3657 - (bal) OpenBSD Sync (more):
3658 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3659 sync with netbsd tree changes.
3660 - more strict prototypes, include necessary headers
3661 - use paths.h/pathnames.h decls
3662 - size_t typecase to int -> u_long
1f3bf5aa 3663 - markus@cvs.openbsd.org 2001/02/06 22:07:42
3664 [ssh.c]
3665 fatal() if subsystem fails
3666 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3667 [ssh.c]
3668 remove confusing callback code
3669 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
3670 [ssh.c]
3671 add -1 option (force protocol version 1). ok markus@
3672 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
3673 [ssh.c]
3674 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 3675 - (bal) Missing 'const' in readpass.h
9c5a8165 3676 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
3677 - djm@cvs.openbsd.org 2001/02/06 23:30:28
3678 [sftp-client.c]
3679 replace arc4random with counter for request ids; ok markus@
68fa858a 3680 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 3681 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 3682
6a25c04c 368320010208
3684 - (djm) Don't delete external askpass program in make uninstall target.
3685 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 3686 - (djm) Fix linking of sftp, don't need arc4random any more.
3687 - (djm) Try to use shell that supports "test -S" for EGD socket search.
3688 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 3689
547519f0 369020010207
bee0a37e 3691 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
3692 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 3693 - (djm) Much KNF on PAM code
547519f0 3694 - (djm) Revise auth-pam.c conversation function to be a little more
3695 readable.
5c377b3b 3696 - (djm) Revise kbd-int PAM conversation function to fold all text messages
3697 to before first prompt. Fixes hangs if last pam_message did not require
3698 a reply.
3699 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 3700
547519f0 370120010205
2b87da3b 3702 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 3703 that don't have NGROUPS_MAX.
57559587 3704 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 3705 - (stevesk) OpenBSD sync:
3706 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
3707 [many files; did this manually to our top-level source dir]
3708 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 3709 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
3710 [sftp-server.c]
3711 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 3712 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
3713 [sftp-int.c]
3714 ? == help
3715 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
3716 [sftp-int.c]
3717 sort commands, so that abbreviations work as expected
3718 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
3719 [sftp-int.c]
3720 debugging sftp: precedence and missing break. chmod, chown, chgrp
3721 seem to be working now.
3722 - markus@cvs.openbsd.org 2001/02/04 14:41:21
3723 [sftp-int.c]
3724 use base 8 for umask/chmod
3725 - markus@cvs.openbsd.org 2001/02/04 11:11:54
3726 [sftp-int.c]
3727 fix LCD
c44559d2 3728 - markus@cvs.openbsd.org 2001/02/04 08:10:44
3729 [ssh.1]
3730 typo; dpo@club-internet.fr
a5930351 3731 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
3732 [auth2.c authfd.c packet.c]
3733 remove duplicate #include's; ok markus@
6a416424 3734 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
3735 [scp.c sshd.c]
3736 alpha happiness
3737 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
3738 [sshd.c]
3739 precedence; ok markus@
02a024dd 3740 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 3741 [ssh.c sshd.c]
3742 make the alpha happy
02a024dd 3743 - markus@cvs.openbsd.org 2001/01/31 13:37:24
3744 [channels.c channels.h serverloop.c ssh.c]
68fa858a 3745 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 3746 already in use
02a024dd 3747 - markus@cvs.openbsd.org 2001/02/01 14:58:09
3748 [channels.c]
3749 use ipaddr in channel messages, ietf-secsh wants this
3750 - markus@cvs.openbsd.org 2001/01/31 12:26:20
3751 [channels.c]
68fa858a 3752 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 3753 messages; bug report from edmundo@rano.org
a741554f 3754 - markus@cvs.openbsd.org 2001/01/31 13:48:09
3755 [sshconnect2.c]
3756 unused
9378f292 3757 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
3758 [sftp-client.c sftp-server.c]
3759 make gcc on the alpha even happier
1fc243d1 3760
547519f0 376120010204
781a0585 3762 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 3763 - (bal) Minor Makefile fix
f0f14bea 3764 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 3765 right.
78987b57 3766 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 3767 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 3768 - (djm) OpenBSD CVS sync:
3769 - markus@cvs.openbsd.org 2001/02/03 03:08:38
3770 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
3771 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
3772 [sshd_config]
3773 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
3774 - markus@cvs.openbsd.org 2001/02/03 03:19:51
3775 [ssh.1 sshd.8 sshd_config]
3776 Skey is now called ChallengeResponse
3777 - markus@cvs.openbsd.org 2001/02/03 03:43:09
3778 [sshd.8]
3779 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
3780 channel. note from Erik.Anggard@cygate.se (pr/1659)
3781 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
3782 [ssh.1]
3783 typos; ok markus@
3784 - djm@cvs.openbsd.org 2001/02/04 04:11:56
3785 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
3786 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
3787 Basic interactive sftp client; ok theo@
3788 - (djm) Update RPM specs for new sftp binary
68fa858a 3789 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 3790 think I got them all.
8b061486 3791 - (djm) Makefile.in fixes
1aa00dcb 3792 - (stevesk) add mysignal() wrapper and use it for the protocol 2
3793 SIGCHLD handler.
408ba72f 3794 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 3795
547519f0 379620010203
63fe0529 3797 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 3798 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
3799 based file) to ensure #include space does not get confused.
f78888c7 3800 - (bal) Minor Makefile.in tweak. dirname may not exist on some
3801 platforms so builds fail. (NeXT being a well known one)
63fe0529 3802
547519f0 380320010202
61e96248 3804 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 3805 <vinschen@redhat.com>
71301416 3806 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
3807 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 3808
547519f0 380920010201
ad5075bd 3810 - (bal) Minor fix to Makefile to stop rebuilding executables if no
3811 changes have occured to any of the supporting code. Patch by
3812 Roumen Petrov <roumen.petrov@skalasoft.com>
3813
9c8dbb1b 381420010131
37845585 3815 - (djm) OpenBSD CVS Sync:
3816 - djm@cvs.openbsd.org 2001/01/30 15:48:53
3817 [sshconnect.c]
3818 Make warning message a little more consistent. ok markus@
8c89dd2b 3819 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
3820 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
3821 respectively.
c59dc6bd 3822 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
3823 passwords.
9c8dbb1b 3824 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
3825 openbsd-compat/. And resolve all ./configure and Makefile.in issues
3826 assocated.
37845585 3827
9c8dbb1b 382820010130
39929cdb 3829 - (djm) OpenBSD CVS Sync:
3830 - markus@cvs.openbsd.org 2001/01/29 09:55:37
3831 [channels.c channels.h clientloop.c serverloop.c]
3832 fix select overflow; ok deraadt@ and stevesk@
865ac82e 3833 - markus@cvs.openbsd.org 2001/01/29 12:42:35
3834 [canohost.c canohost.h channels.c clientloop.c]
3835 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 3836 - markus@cvs.openbsd.org 2001/01/29 12:47:32
3837 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
3838 handle rsa_private_decrypt failures; helps against the Bleichenbacher
3839 pkcs#1 attack
ae810de7 3840 - djm@cvs.openbsd.org 2001/01/29 05:36:11
3841 [ssh.1 ssh.c]
3842 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 3843 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 3844
9c8dbb1b 384520010129
f29ef605 3846 - (stevesk) sftp-server.c: use %lld vs. %qd
3847
cb9da0fc 384820010128
3849 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 3850 - (bal) OpenBSD Sync
9bd5b720 3851 - markus@cvs.openbsd.org 2001/01/28 10:15:34
3852 [dispatch.c]
3853 re-keying is not supported; ok deraadt@
5fb622e4 3854 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 3855 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 3856 cleanup AUTHORS sections
9bd5b720 3857 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 3858 [sshd.c sshd.8]
9bd5b720 3859 remove -Q, no longer needed
3860 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 3861 [readconf.c ssh.1]
9bd5b720 3862 ``StrictHostKeyChecking ask'' documentation and small cleanup.
3863 ok markus@
6f37606e 3864 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 3865 [sshd.8]
6f37606e 3866 spelling. ok markus@
95f4ccfb 3867 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
3868 [xmalloc.c]
3869 use size_t for strlen() return. ok markus@
6f37606e 3870 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
3871 [authfile.c]
3872 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 3873 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 3874 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
3875 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
3876 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
3877 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
3878 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
3879 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
3880 $OpenBSD$
b0e305c9 3881 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 3882
c9606e03 388320010126
61e96248 3884 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 3885 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 3886 - (bal) OpenBSD Sync
3887 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
3888 [ssh-agent.c]
3889 call _exit() in signal handler
c9606e03 3890
d7d5f0b2 389120010125
3892 - (djm) Sync bsd-* support files:
3893 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
3894 [rresvport.c bindresvport.c]
61e96248 3895 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 3896 agreed on, which will be happy for the future. bindresvport_sa() for
3897 sockaddr *, too. docs later..
3898 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
3899 [bindresvport.c]
61e96248 3900 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 3901 the actual family being processed
e1dd3a7a 3902 - (djm) Mention PRNGd in documentation, it is nicer than EGD
3903 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 3904 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 3905 - (bal) OpenBSD Resync
3906 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
3907 [channels.c]
3908 missing freeaddrinfo(); ok markus@
d7d5f0b2 3909
556eb464 391020010124
3911 - (bal) OpenBSD Resync
3912 - markus@cvs.openbsd.org 2001/01/23 10:45:10
3913 [ssh.h]
61e96248 3914 nuke comment
1aecda34 3915 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
3916 - (bal) #ifdef around S_IFSOCK if platform does not support it.
3917 patch by Tim Rice <tim@multitalents.net>
3918 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 3919 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 3920
effa6591 392120010123
3922 - (bal) regexp.h typo in configure.in. Should have been regex.h
3923 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 3924 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 3925 - (bal) OpenBSD Resync
3926 - markus@cvs.openbsd.org 2001/01/22 8:15:00
3927 [auth-krb4.c sshconnect1.c]
3928 only AFS needs radix.[ch]
3929 - markus@cvs.openbsd.org 2001/01/22 8:32:53
3930 [auth2.c]
3931 no need to include; from mouring@etoh.eviladmin.org
3932 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
3933 [key.c]
3934 free() -> xfree(); ok markus@
3935 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
3936 [sshconnect2.c sshd.c]
3937 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 3938 - markus@cvs.openbsd.org 2001/01/22 23:06:39
3939 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
3940 sshconnect1.c sshconnect2.c sshd.c]
3941 rename skey -> challenge response.
3942 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 3943
effa6591 3944
42f11eb2 394520010122
3946 - (bal) OpenBSD Resync
3947 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
3948 [servconf.c ssh.h sshd.c]
3949 only auth-chall.c needs #ifdef SKEY
3950 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
3951 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3952 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
3953 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
3954 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
3955 ssh1.h sshconnect1.c sshd.c ttymodes.c]
3956 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
3957 - markus@cvs.openbsd.org 2001/01/19 16:48:14
3958 [sshd.8]
3959 fix typo; from stevesk@
3960 - markus@cvs.openbsd.org 2001/01/19 16:50:58
3961 [ssh-dss.c]
61e96248 3962 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 3963 stevesk@
3964 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
3965 [auth-options.c auth-options.h auth-rsa.c auth2.c]
3966 pass the filename to auth_parse_options()
61e96248 3967 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 3968 [readconf.c]
3969 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
3970 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
3971 [sshconnect2.c]
3972 dh_new_group() does not return NULL. ok markus@
3973 - markus@cvs.openbsd.org 2001/01/20 21:33:42
3974 [ssh-add.c]
61e96248 3975 do not loop forever if askpass does not exist; from
42f11eb2 3976 andrew@pimlott.ne.mediaone.net
3977 - djm@cvs.openbsd.org 2001/01/20 23:00:56
3978 [servconf.c]
3979 Check for NULL return from strdelim; ok markus
3980 - djm@cvs.openbsd.org 2001/01/20 23:02:07
3981 [readconf.c]
3982 KNF; ok markus
3983 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
3984 [ssh-keygen.1]
3985 remove -R flag; ok markus@
3986 - markus@cvs.openbsd.org 2001/01/21 19:05:40
3987 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
3988 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3989 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
3990 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
3991 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
3992 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
3993 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
3994 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
3995 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
3996 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 3997 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 3998 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
3999 ttysmodes.c uidswap.c xmalloc.c]
61e96248 4000 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 4001 #includes. rename util.[ch] -> misc.[ch]
4002 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 4003 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 4004 conflict when compiling for non-kerb install
4005 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
4006 on 1/19.
4007
6005a40c 400820010120
4009 - (bal) OpenBSD Resync
4010 - markus@cvs.openbsd.org 2001/01/19 12:45:26
4011 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
4012 only auth-chall.c needs #ifdef SKEY
47af6577 4013 - (bal) Slight auth2-pam.c clean up.
4014 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
4015 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 4016
922e6493 401720010119
4018 - (djm) Update versions in RPM specfiles
59c97189 4019 - (bal) OpenBSD Resync
4020 - markus@cvs.openbsd.org 2001/01/18 16:20:21
4021 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
4022 sshd.8 sshd.c]
61e96248 4023 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 4024 systems
4025 - markus@cvs.openbsd.org 2001/01/18 16:59:59
4026 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
4027 session.h sshconnect1.c]
4028 1) removes fake skey from sshd, since this will be much
4029 harder with /usr/libexec/auth/login_XXX
4030 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
4031 3) make addition of BSD_AUTH and other challenge reponse methods
4032 easier.
4033 - markus@cvs.openbsd.org 2001/01/18 17:12:43
4034 [auth-chall.c auth2-chall.c]
4035 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 4036 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
4037 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 4038 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 4039 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 4040
b5c334cc 404120010118
4042 - (bal) Super Sized OpenBSD Resync
4043 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
4044 [sshd.c]
4045 maxfd+1
4046 - markus@cvs.openbsd.org 2001/01/13 17:59:18
4047 [ssh-keygen.1]
4048 small ssh-keygen manpage cleanup; stevesk@pobox.com
4049 - markus@cvs.openbsd.org 2001/01/13 18:03:07
4050 [scp.c ssh-keygen.c sshd.c]
4051 getopt() returns -1 not EOF; stevesk@pobox.com
4052 - markus@cvs.openbsd.org 2001/01/13 18:06:54
4053 [ssh-keyscan.c]
4054 use SSH_DEFAULT_PORT; from stevesk@pobox.com
4055 - markus@cvs.openbsd.org 2001/01/13 18:12:47
4056 [ssh-keyscan.c]
4057 free() -> xfree(); fix memory leak; from stevesk@pobox.com
4058 - markus@cvs.openbsd.org 2001/01/13 18:14:13
4059 [ssh-add.c]
4060 typo, from stevesk@sweden.hp.com
4061 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 4062 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 4063 split out keepalive from packet_interactive (from dale@accentre.com)
4064 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
4065 - markus@cvs.openbsd.org 2001/01/13 18:36:45
4066 [packet.c packet.h]
4067 reorder, typo
4068 - markus@cvs.openbsd.org 2001/01/13 18:38:00
4069 [auth-options.c]
4070 fix comment
4071 - markus@cvs.openbsd.org 2001/01/13 18:43:31
4072 [session.c]
4073 Wall
61e96248 4074 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 4075 [clientloop.h clientloop.c ssh.c]
4076 move callback to headerfile
4077 - markus@cvs.openbsd.org 2001/01/15 21:40:10
4078 [ssh.c]
4079 use log() instead of stderr
4080 - markus@cvs.openbsd.org 2001/01/15 21:43:51
4081 [dh.c]
4082 use error() not stderr!
4083 - markus@cvs.openbsd.org 2001/01/15 21:45:29
4084 [sftp-server.c]
4085 rename must fail if newpath exists, debug off by default
4086 - markus@cvs.openbsd.org 2001/01/15 21:46:38
4087 [sftp-server.c]
4088 readable long listing for sftp-server, ok deraadt@
4089 - markus@cvs.openbsd.org 2001/01/16 19:20:06
4090 [key.c ssh-rsa.c]
61e96248 4091 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
4092 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
4093 since they are in the wrong format, too. they must be removed from
b5c334cc 4094 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 4095 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
4096 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 4097 BN_num_bits(rsa->n) >= 768.
4098 - markus@cvs.openbsd.org 2001/01/16 20:54:27
4099 [sftp-server.c]
4100 remove some statics. simpler handles; idea from nisse@lysator.liu.se
4101 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
4102 [bufaux.c radix.c sshconnect.h sshconnect1.c]
4103 indent
4104 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
4105 be missing such feature.
4106
61e96248 4107
52ce34a2 410820010117
4109 - (djm) Only write random seed file at exit
717057b6 4110 - (djm) Make PAM support optional, enable with --with-pam
61e96248 4111 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 4112 provides a crypt() of its own)
4113 - (djm) Avoid a warning in bsd-bindresvport.c
4114 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 4115 can cause weird segfaults errors on Solaris
8694a1ce 4116 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 4117 - (djm) Add --with-pam to RPM spec files
52ce34a2 4118
2fd3c144 411920010115
4120 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 4121 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 4122
63b68889 412320010114
4124 - (stevesk) initial work for OpenBSD "support supplementary group in
4125 {Allow,Deny}Groups" patch:
4126 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
4127 - add bsd-getgrouplist.h
4128 - new files groupaccess.[ch]
4129 - build but don't use yet (need to merge auth.c changes)
c6a69271 4130 - (stevesk) complete:
4131 - markus@cvs.openbsd.org 2001/01/13 11:56:48
4132 [auth.c sshd.8]
4133 support supplementary group in {Allow,Deny}Groups
4134 from stevesk@pobox.com
61e96248 4135
f546c780 413620010112
4137 - (bal) OpenBSD Sync
4138 - markus@cvs.openbsd.org 2001/01/10 22:56:22
4139 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
4140 cleanup sftp-server implementation:
547519f0 4141 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
4142 parse SSH2_FILEXFER_ATTR_EXTENDED
4143 send SSH2_FX_EOF if readdir returns no more entries
4144 reply to SSH2_FXP_EXTENDED message
4145 use #defines from the draft
4146 move #definations to sftp.h
f546c780 4147 more info:
61e96248 4148 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 4149 - markus@cvs.openbsd.org 2001/01/10 19:43:20
4150 [sshd.c]
4151 XXX - generate_empheral_server_key() is not safe against races,
61e96248 4152 because it calls log()
f546c780 4153 - markus@cvs.openbsd.org 2001/01/09 21:19:50
4154 [packet.c]
4155 allow TCP_NDELAY for ipv6; from netbsd via itojun@
4156
9548d6c8 415720010110
4158 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
4159 Bladt Norbert <Norbert.Bladt@adi.ch>
4160
af972861 416120010109
4162 - (bal) Resync CVS ID of cli.c
4b80e97b 4163 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
4164 code.
eea39c02 4165 - (bal) OpenBSD Sync
4166 - markus@cvs.openbsd.org 2001/01/08 22:29:05
4167 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
4168 sshd_config version.h]
4169 implement option 'Banner /etc/issue.net' for ssh2, move version to
4170 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
4171 is enabled).
4172 - markus@cvs.openbsd.org 2001/01/08 22:03:23
4173 [channels.c ssh-keyscan.c]
4174 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
4175 - markus@cvs.openbsd.org 2001/01/08 21:55:41
4176 [sshconnect1.c]
4177 more cleanups and fixes from stevesk@pobox.com:
4178 1) try_agent_authentication() for loop will overwrite key just
4179 allocated with key_new(); don't alloc
4180 2) call ssh_close_authentication_connection() before exit
4181 try_agent_authentication()
4182 3) free mem on bad passphrase in try_rsa_authentication()
4183 - markus@cvs.openbsd.org 2001/01/08 21:48:17
4184 [kex.c]
4185 missing free; thanks stevesk@pobox.com
f1c4659d 4186 - (bal) Detect if clock_t structure exists, if not define it.
4187 - (bal) Detect if O_NONBLOCK exists, if not define it.
4188 - (bal) removed news4-posix.h (now empty)
4189 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
4190 instead of 'int'
adc83ebf 4191 - (stevesk) sshd_config: sync
4f771a33 4192 - (stevesk) defines.h: remove spurious ``;''
af972861 4193
bbcf899f 419420010108
4195 - (bal) Fixed another typo in cli.c
4196 - (bal) OpenBSD Sync
4197 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4198 [cli.c]
4199 typo
4200 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4201 [cli.c]
4202 missing free, stevesk@pobox.com
4203 - markus@cvs.openbsd.org 2001/01/07 19:06:25
4204 [auth1.c]
4205 missing free, stevesk@pobox.com
4206 - markus@cvs.openbsd.org 2001/01/07 11:28:04
4207 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
4208 ssh.h sshd.8 sshd.c]
4209 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
4210 syslog priority changes:
4211 fatal() LOG_ERR -> LOG_CRIT
4212 log() LOG_INFO -> LOG_NOTICE
b8c37305 4213 - Updated TODO
bbcf899f 4214
9616313f 421520010107
4216 - (bal) OpenBSD Sync
4217 - markus@cvs.openbsd.org 2001/01/06 11:23:27
4218 [ssh-rsa.c]
4219 remove unused
4220 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
4221 [ssh-keyscan.1]
4222 missing .El
4223 - markus@cvs.openbsd.org 2001/01/04 22:41:03
4224 [session.c sshconnect.c]
4225 consistent use of _PATH_BSHELL; from stevesk@pobox.com
4226 - djm@cvs.openbsd.org 2001/01/04 22:35:32
4227 [ssh.1 sshd.8]
4228 Mention AES as available SSH2 Cipher; ok markus
4229 - markus@cvs.openbsd.org 2001/01/04 22:25:58
4230 [sshd.c]
4231 sync usage()/man with defaults; from stevesk@pobox.com
4232 - markus@cvs.openbsd.org 2001/01/04 22:21:26
4233 [sshconnect2.c]
4234 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
4235 that prints a banner (e.g. /etc/issue.net)
61e96248 4236
1877dc0c 423720010105
4238 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 4239 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 4240
488c06c8 424120010104
4242 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
4243 work by Chris Vaughan <vaughan99@yahoo.com>
4244
7c49df64 424520010103
4246 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
4247 tree (mainly positioning)
4248 - (bal) OpenSSH CVS Update
4249 - markus@cvs.openbsd.org 2001/01/02 20:41:02
4250 [packet.c]
4251 log remote ip on disconnect; PR 1600 from jcs@rt.fm
4252 - markus@cvs.openbsd.org 2001/01/02 20:50:56
4253 [sshconnect.c]
61e96248 4254 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 4255 ip_status == HOST_CHANGED
61e96248 4256 - (bal) authfile.c: Synced CVS ID tag
2c523de9 4257 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
4258 - (bal) Disable sftp-server if no 64bit int support exists. Based on
4259 patch by Tim Rice <tim@multitalents.net>
4260 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
4261 and sftp-server.8 manpage.
7c49df64 4262
a421e945 426320010102
4264 - (bal) OpenBSD CVS Update
4265 - markus@cvs.openbsd.org 2001/01/01 14:52:49
4266 [scp.c]
4267 use shared fatal(); from stevesk@pobox.com
4268
0efc80a7 426920001231
4270 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
4271 for multiple reasons.
b1335fdf 4272 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 4273
efcae5b1 427420001230
4275 - (bal) OpenBSD CVS Update
4276 - markus@cvs.openbsd.org 2000/12/28 18:58:30
4277 [ssh-keygen.c]
4278 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 4279 - markus@cvs.openbsd.org 2000/12/29 22:19:13
4280 [channels.c]
4281 missing xfree; from vaughan99@yahoo.com
efcae5b1 4282 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 4283 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 4284 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 4285 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 4286 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 4287 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 4288
428920001229
61e96248 4290 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 4291 Kurz <shorty@debian.org>
8abcdba4 4292 - (bal) OpenBSD CVS Update
4293 - markus@cvs.openbsd.org 2000/12/28 14:25:51
4294 [auth.h auth2.c]
4295 count authentication failures only
4296 - markus@cvs.openbsd.org 2000/12/28 14:25:03
4297 [sshconnect.c]
4298 fingerprint for MITM attacks, too.
4299 - markus@cvs.openbsd.org 2000/12/28 12:03:57
4300 [sshd.8 sshd.c]
4301 document -D
4302 - markus@cvs.openbsd.org 2000/12/27 14:19:21
4303 [serverloop.c]
4304 less chatty
4305 - markus@cvs.openbsd.org 2000/12/27 12:34
4306 [auth1.c sshconnect2.c sshd.c]
4307 typo
4308 - markus@cvs.openbsd.org 2000/12/27 12:30:19
4309 [readconf.c readconf.h ssh.1 sshconnect.c]
4310 new option: HostKeyAlias: allow the user to record the host key
4311 under a different name. This is useful for ssh tunneling over
4312 forwarded connections or if you run multiple sshd's on different
4313 ports on the same machine.
4314 - markus@cvs.openbsd.org 2000/12/27 11:51:53
4315 [ssh.1 ssh.c]
4316 multiple -t force pty allocation, document ORIGINAL_COMMAND
4317 - markus@cvs.openbsd.org 2000/12/27 11:41:31
4318 [sshd.8]
4319 update for ssh-2
c52c7082 4320 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
4321 fix merge.
0dd78cd8 4322
8f523d67 432320001228
4324 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
4325 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 4326 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 4327 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
4328 header. Patch by Tim Rice <tim@multitalents.net>
4329 - Updated TODO w/ known HP/UX issue
4330 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
4331 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 4332
b03bd394 433320001227
61e96248 4334 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 4335 Takumi Yamane <yamtak@b-session.com>
4336 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 4337 by Corinna Vinschen <vinschen@redhat.com>
4338 - (djm) Fix catman-do target for non-bash
61e96248 4339 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 4340 Takumi Yamane <yamtak@b-session.com>
4341 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 4342 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 4343 - (djm) Fix catman-do target for non-bash
61e96248 4344 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
4345 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 4346 'RLIMIT_NOFILE'
61e96248 4347 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
4348 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 4349 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 4350
8d88011e 435120001223
4352 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
4353 if a change to config.h has occurred. Suggested by Gert Doering
4354 <gert@greenie.muc.de>
4355 - (bal) OpenBSD CVS Update:
4356 - markus@cvs.openbsd.org 2000/12/22 16:49:40
4357 [ssh-keygen.c]
4358 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
4359
1e3b8b07 436020001222
4361 - Updated RCSID for pty.c
4362 - (bal) OpenBSD CVS Updates:
4363 - markus@cvs.openbsd.org 2000/12/21 15:10:16
4364 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
4365 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
4366 - markus@cvs.openbsd.org 2000/12/20 19:26:56
4367 [authfile.c]
4368 allow ssh -i userkey for root
4369 - markus@cvs.openbsd.org 2000/12/20 19:37:21
4370 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
4371 fix prototypes; from stevesk@pobox.com
4372 - markus@cvs.openbsd.org 2000/12/20 19:32:08
4373 [sshd.c]
4374 init pointer to NULL; report from Jan.Ivan@cern.ch
4375 - markus@cvs.openbsd.org 2000/12/19 23:17:54
4376 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
4377 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
4378 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
4379 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
4380 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
4381 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
4382 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
4383 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
4384 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
4385 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
4386 unsigned' with u_char.
4387
67b0facb 438820001221
4389 - (stevesk) OpenBSD CVS updates:
4390 - markus@cvs.openbsd.org 2000/12/19 15:43:45
4391 [authfile.c channels.c sftp-server.c ssh-agent.c]
4392 remove() -> unlink() for consistency
4393 - markus@cvs.openbsd.org 2000/12/19 15:48:09
4394 [ssh-keyscan.c]
4395 replace <ssl/x.h> with <openssl/x.h>
4396 - markus@cvs.openbsd.org 2000/12/17 02:33:40
4397 [uidswap.c]
4398 typo; from wsanchez@apple.com
61e96248 4399
adeebd37 440020001220
61e96248 4401 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 4402 and Linux-PAM. Based on report and fix from Andrew Morgan
4403 <morgan@transmeta.com>
4404
f072c47a 440520001218
4406 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 4407 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
4408 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 4409
731c1541 441020001216
4411 - (stevesk) OpenBSD CVS updates:
4412 - markus@cvs.openbsd.org 2000/12/16 02:53:57
4413 [scp.c]
4414 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
4415 - markus@cvs.openbsd.org 2000/12/16 02:39:57
4416 [scp.c]
4417 unused; from stevesk@pobox.com
4418
227e8e86 441920001215
9853409f 4420 - (stevesk) Old OpenBSD patch wasn't completely applied:
4421 - markus@cvs.openbsd.org 2000/01/24 22:11:20
4422 [scp.c]
4423 allow '.' in usernames; from jedgar@fxp.org
227e8e86 4424 - (stevesk) OpenBSD CVS updates:
4425 - markus@cvs.openbsd.org 2000/12/13 16:26:53
4426 [ssh-keyscan.c]
4427 fatal already adds \n; from stevesk@pobox.com
4428 - markus@cvs.openbsd.org 2000/12/13 16:25:44
4429 [ssh-agent.c]
4430 remove redundant spaces; from stevesk@pobox.com
4431 - ho@cvs.openbsd.org 2000/12/12 15:50:21
4432 [pty.c]
4433 When failing to set tty owner and mode on a read-only filesystem, don't
4434 abort if the tty already has correct owner and reasonably sane modes.
4435 Example; permit 'root' to login to a firewall with read-only root fs.
4436 (markus@ ok)
4437 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
4438 [pty.c]
4439 KNF
6ffc9c88 4440 - markus@cvs.openbsd.org 2000/12/12 14:45:21
4441 [sshd.c]
4442 source port < 1024 is no longer required for rhosts-rsa since it
4443 adds no additional security.
4444 - markus@cvs.openbsd.org 2000/12/12 16:11:49
4445 [ssh.1 ssh.c]
4446 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
4447 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
4448 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 4449 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
4450 [scp.c]
4451 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 4452 - provos@cvs.openbsd.org 2000/12/15 10:30:15
4453 [kex.c kex.h sshconnect2.c sshd.c]
4454 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 4455
6c935fbd 445620001213
4457 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
4458 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 4459 - (stevesk) OpenBSD CVS update:
1fe6a48f 4460 - markus@cvs.openbsd.org 2000/12/12 15:30:02
4461 [ssh-keyscan.c ssh.c sshd.c]
61e96248 4462 consistently use __progname; from stevesk@pobox.com
6c935fbd 4463
367d1840 446420001211
4465 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
4466 patch to install ssh-keyscan manpage. Patch by Pekka Savola
4467 <pekka@netcore.fi>
e3a70753 4468 - (bal) OpenbSD CVS update
4469 - markus@cvs.openbsd.org 2000/12/10 17:01:53
4470 [sshconnect1.c]
4471 always request new challenge for skey/tis-auth, fixes interop with
4472 other implementations; report from roth@feep.net
367d1840 4473
6b523bae 447420001210
4475 - (bal) OpenBSD CVS updates
61e96248 4476 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 4477 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4478 undo rijndael changes
61e96248 4479 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 4480 [rijndael.c]
4481 fix byte order bug w/o introducing new implementation
61e96248 4482 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 4483 [sftp-server.c]
4484 "" -> "." for realpath; from vinschen@redhat.com
61e96248 4485 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 4486 [ssh-agent.c]
4487 extern int optind; from stevesk@sweden.hp.com
13af0aa2 4488 - provos@cvs.openbsd.org 2000/12/09 23:51:11
4489 [compat.c]
4490 remove unnecessary '\n'
6b523bae 4491
ce9c0b75 449220001209
6b523bae 4493 - (bal) OpenBSD CVS updates:
61e96248 4494 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 4495 [ssh.1]
4496 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
4497
f72fc97f 449820001207
6b523bae 4499 - (bal) OpenBSD CVS updates:
61e96248 4500 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 4501 [compat.c compat.h packet.c]
4502 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 4503 - markus@cvs.openbsd.org 2000/12/06 23:10:39
4504 [rijndael.c]
4505 unexpand(1)
61e96248 4506 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 4507 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4508 new rijndael implementation. fixes endian bugs
f72fc97f 4509
97fb6912 451020001206
6b523bae 4511 - (bal) OpenBSD CVS updates:
97fb6912 4512 - markus@cvs.openbsd.org 2000/12/05 20:34:09
4513 [channels.c channels.h clientloop.c serverloop.c]
4514 async connects for -R/-L; ok deraadt@
4515 - todd@cvs.openssh.org 2000/12/05 16:47:28
4516 [sshd.c]
4517 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 4518 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
4519 have it (used in ssh-keyscan).
227e8e86 4520 - (stevesk) OpenBSD CVS update:
f20255cb 4521 - markus@cvs.openbsd.org 2000/12/06 19:57:48
4522 [ssh-keyscan.c]
4523 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 4524
f6fdbddf 452520001205
6b523bae 4526 - (bal) OpenBSD CVS updates:
f6fdbddf 4527 - markus@cvs.openbsd.org 2000/12/04 19:24:02
4528 [ssh-keyscan.c ssh-keyscan.1]
4529 David Maziere's ssh-keyscan, ok niels@
4530 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
4531 to the recent OpenBSD source tree.
835d2104 4532 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 4533
cbc5abf9 453420001204
4535 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 4536 defining -POSIX.
4537 - (bal) OpenBSD CVS updates:
4538 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 4539 [compat.c]
4540 remove fallback to SSH_BUG_HMAC now that the drafts are updated
4541 - markus@cvs.openbsd.org 2000/12/03 11:27:55
4542 [compat.c]
61e96248 4543 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 4544 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 4545 - markus@cvs.openbsd.org 2000/12/03 11:15:03
4546 [auth2.c compat.c compat.h sshconnect2.c]
4547 support f-secure/ssh.com 2.0.12; ok niels@
4548
0b6fbf03 454920001203
cbc5abf9 4550 - (bal) OpenBSD CVS updates:
0b6fbf03 4551 - markus@cvs.openbsd.org 2000/11/30 22:54:31
4552 [channels.c]
61e96248 4553 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 4554 ok neils@
4555 - markus@cvs.openbsd.org 2000/11/29 20:39:17
4556 [cipher.c]
4557 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
4558 - markus@cvs.openbsd.org 2000/11/30 18:33:05
4559 [ssh-agent.c]
4560 agents must not dump core, ok niels@
61e96248 4561 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 4562 [ssh.1]
4563 T is for both protocols
4564 - markus@cvs.openbsd.org 2000/12/01 00:00:51
4565 [ssh.1]
4566 typo; from green@FreeBSD.org
4567 - markus@cvs.openbsd.org 2000/11/30 07:02:35
4568 [ssh.c]
4569 check -T before isatty()
4570 - provos@cvs.openbsd.org 2000/11/29 13:51:27
4571 [sshconnect.c]
61e96248 4572 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 4573 - markus@cvs.openbsd.org 2000/11/30 22:53:35
4574 [sshconnect.c]
4575 disable agent/x11/port fwding if hostkey has changed; ok niels@
4576 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
4577 [sshd.c]
4578 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
4579 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 4580 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
4581 PAM authentication using KbdInteractive.
4582 - (djm) Added another TODO
0b6fbf03 4583
90f4078a 458420001202
4585 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 4586 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 4587 <mstone@cs.loyola.edu>
4588
dcef6523 458920001129
7062c40f 4590 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
4591 if there are background children with open fds.
c193d002 4592 - (djm) bsd-rresvport.c bzero -> memset
61e96248 4593 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 4594 still fail during compilation of sftp-server).
4595 - (djm) Fail if ar is not found during configure
c523303b 4596 - (djm) OpenBSD CVS updates:
4597 - provos@cvs.openbsd.org 2000/11/22 08:38:31
4598 [sshd.8]
4599 talk about /etc/primes, okay markus@
4600 - markus@cvs.openbsd.org 2000/11/23 14:03:48
4601 [ssh.c sshconnect1.c sshconnect2.c]
4602 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
4603 defaults
4604 - markus@cvs.openbsd.org 2000/11/25 09:42:53
4605 [sshconnect1.c]
4606 reorder check for illegal ciphers, bugreport from espie@
4607 - markus@cvs.openbsd.org 2000/11/25 10:19:34
4608 [ssh-keygen.c ssh.h]
4609 print keytype when generating a key.
4610 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 4611 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
4612 more manpage paths in fixpaths calls
4613 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 4614 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 4615
e879a080 461620001125
4617 - (djm) Give up privs when reading seed file
4618
d343d900 461920001123
4620 - (bal) Merge OpenBSD changes:
4621 - markus@cvs.openbsd.org 2000/11/15 22:31:36
4622 [auth-options.c]
61e96248 4623 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 4624 - markus@cvs.openbsd.org 2000/11/16 17:55:43
4625 [dh.c]
4626 do not use perror() in sshd, after child is forked()
4627 - markus@cvs.openbsd.org 2000/11/14 23:42:40
4628 [auth-rsa.c]
4629 parse option only if key matches; fix some confusing seen by the client
4630 - markus@cvs.openbsd.org 2000/11/14 23:44:19
4631 [session.c]
4632 check no_agent_forward_flag for ssh-2, too
4633 - markus@cvs.openbsd.org 2000/11/15
4634 [ssh-agent.1]
4635 reorder SYNOPSIS; typo, use .It
4636 - markus@cvs.openbsd.org 2000/11/14 23:48:55
4637 [ssh-agent.c]
4638 do not reorder keys if a key is removed
4639 - markus@cvs.openbsd.org 2000/11/15 19:58:08
4640 [ssh.c]
61e96248 4641 just ignore non existing user keys
d343d900 4642 - millert@cvs.openbsd.org 200/11/15 20:24:43
4643 [ssh-keygen.c]
4644 Add missing \n at end of error message.
4645
0b49a754 464620001122
4647 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
4648 are compilable.
4649 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
4650
fab2e5d3 465120001117
4652 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
4653 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 4654 - (stevesk) Reworked progname support.
260d427b 4655 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
4656 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 4657
c2207f11 465820001116
4659 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
4660 releases.
4661 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
4662 <roth@feep.net>
4663
3d398e04 466420001113
61e96248 4665 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 4666 contrib/README
fa08c86b 4667 - (djm) Merge OpenBSD changes:
4668 - markus@cvs.openbsd.org 2000/11/06 16:04:56
4669 [channels.c channels.h clientloop.c nchan.c serverloop.c]
4670 [session.c ssh.c]
4671 agent forwarding and -R for ssh2, based on work from
4672 jhuuskon@messi.uku.fi
4673 - markus@cvs.openbsd.org 2000/11/06 16:13:27
4674 [ssh.c sshconnect.c sshd.c]
4675 do not disabled rhosts(rsa) if server port > 1024; from
4676 pekkas@netcore.fi
4677 - markus@cvs.openbsd.org 2000/11/06 16:16:35
4678 [sshconnect.c]
4679 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
4680 - markus@cvs.openbsd.org 2000/11/09 18:04:40
4681 [auth1.c]
4682 typo; from mouring@pconline.com
4683 - markus@cvs.openbsd.org 2000/11/12 12:03:28
4684 [ssh-agent.c]
4685 off-by-one when removing a key from the agent
4686 - markus@cvs.openbsd.org 2000/11/12 12:50:39
4687 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
4688 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
4689 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
4690 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
4691 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 4692 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 4693 add support for RSA to SSH2. please test.
4694 there are now 3 types of keys: RSA1 is used by ssh-1 only,
4695 RSA and DSA are used by SSH2.
4696 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
4697 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
4698 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
4699 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 4700 - (djm) Change to interim version
5733a41a 4701 - (djm) Fix RPM spec file stupidity
6fff1ac4 4702 - (djm) fixpaths to DSA and RSA keys too
3d398e04 4703
d287c664 470420001112
4705 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
4706 Phillips Porch <root@theporch.com>
3d398e04 4707 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
4708 <dcp@sgi.com>
a3bf38d0 4709 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
4710 failed ioctl(TIOCSCTTY) call.
d287c664 4711
3c4d4fef 471220001111
4713 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
4714 packaging files
35325fd4 4715 - (djm) Fix new Makefile.in warnings
61e96248 4716 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
4717 promoted to type int. Report and fix from Dan Astoorian
027bf205 4718 <djast@cs.toronto.edu>
61e96248 4719 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 4720 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 4721
3e366738 472220001110
4723 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
4724 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
4725 - (bal) Added in check to verify S/Key library is being detected in
4726 configure.in
61e96248 4727 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 4728 Patch by Mark Miller <markm@swoon.net>
4729 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 4730 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 4731 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
4732
373998a4 473320001107
e506ee73 4734 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
4735 Mark Miller <markm@swoon.net>
373998a4 4736 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
4737 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 4738 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
4739 Mark D. Roth <roth@feep.net>
373998a4 4740
ac89998a 474120001106
4742 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 4743 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 4744 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 4745 maintained FAQ on www.openssh.com
73bd30fe 4746 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
4747 <pekkas@netcore.fi>
4748 - (djm) Don't need X11-askpass in RPM spec file if building without it
4749 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 4750 - (djm) Release 2.3.0p1
97b378bf 4751 - (bal) typo in configure.in in regards to --with-ldflags from Marko
4752 Asplund <aspa@kronodoc.fi>
4753 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 4754
b850ecd9 475520001105
4756 - (bal) Sync with OpenBSD:
4757 - markus@cvs.openbsd.org 2000/10/31 9:31:58
4758 [compat.c]
4759 handle all old openssh versions
4760 - markus@cvs.openbsd.org 2000/10/31 13:1853
4761 [deattack.c]
4762 so that large packets do not wrap "n"; from netbsd
4763 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 4764 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
4765 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
4766 setsid() into more common files
96054e6f 4767 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 4768 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
4769 bsd-waitpid.c
b850ecd9 4770
75b90ced 477120001029
4772 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 4773 - (stevesk) Create contrib/cygwin/ directory; patch from
4774 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 4775 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 4776 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 4777
344f2b94 477820001028
61e96248 4779 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 4780 <Philippe.WILLEM@urssaf.fr>
240ae474 4781 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 4782 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 4783 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 4784 - (djm) Sync with OpenBSD:
4785 - markus@cvs.openbsd.org 2000/10/16 15:46:32
4786 [ssh.1]
4787 fixes from pekkas@netcore.fi
4788 - markus@cvs.openbsd.org 2000/10/17 14:28:11
4789 [atomicio.c]
4790 return number of characters processed; ok deraadt@
4791 - markus@cvs.openbsd.org 2000/10/18 12:04:02
4792 [atomicio.c]
4793 undo
4794 - markus@cvs.openbsd.org 2000/10/18 12:23:02
4795 [scp.c]
4796 replace atomicio(read,...) with read(); ok deraadt@
4797 - markus@cvs.openbsd.org 2000/10/18 12:42:00
4798 [session.c]
4799 restore old record login behaviour
4800 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
4801 [auth-skey.c]
4802 fmt string problem in unused code
4803 - provos@cvs.openbsd.org 2000/10/19 10:45:16
4804 [sshconnect2.c]
4805 don't reference freed memory. okay deraadt@
4806 - markus@cvs.openbsd.org 2000/10/21 11:04:23
4807 [canohost.c]
4808 typo, eramore@era-t.ericsson.se; ok niels@
4809 - markus@cvs.openbsd.org 2000/10/23 13:31:55
4810 [cipher.c]
4811 non-alignment dependent swap_bytes(); from
4812 simonb@wasabisystems.com/netbsd
4813 - markus@cvs.openbsd.org 2000/10/26 12:38:28
4814 [compat.c]
4815 add older vandyke products
4816 - markus@cvs.openbsd.org 2000/10/27 01:32:19
4817 [channels.c channels.h clientloop.c serverloop.c session.c]
4818 [ssh.c util.c]
61e96248 4819 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 4820 client ttys).
344f2b94 4821
ddc49b5c 482220001027
4823 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
4824
48e7916f 482520001025
4826 - (djm) Added WARNING.RNG file and modified configure to ask users of the
4827 builtin entropy code to read it.
4828 - (djm) Prefer builtin regex to PCRE.
00937921 4829 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
4830 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
4831 <proski@gnu.org>
48e7916f 4832
8dcda1e3 483320001020
4834 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 4835 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
4836 is more correct then current version.
8dcda1e3 4837
f5af5cd5 483820001018
4839 - (stevesk) Add initial support for setproctitle(). Current
4840 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 4841 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 4842
2f31bdd6 484320001017
4844 - (djm) Add -lregex to cywin libs from Corinna Vinschen
4845 <vinschen@cygnus.com>
ba7a3f40 4846 - (djm) Don't rely on atomicio's retval to determine length of askpass
4847 supplied passphrase. Problem report from Lutz Jaenicke
4848 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 4849 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 4850 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 4851 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 4852
33de75a3 485320001016
4854 - (djm) Sync with OpenBSD:
4855 - markus@cvs.openbsd.org 2000/10/14 04:01:15
4856 [cipher.c]
4857 debug3
4858 - markus@cvs.openbsd.org 2000/10/14 04:07:23
4859 [scp.c]
4860 remove spaces from arguments; from djm@mindrot.org
4861 - markus@cvs.openbsd.org 2000/10/14 06:09:46
4862 [ssh.1]
4863 Cipher is for SSH-1 only
4864 - markus@cvs.openbsd.org 2000/10/14 06:12:09
4865 [servconf.c servconf.h serverloop.c session.c sshd.8]
4866 AllowTcpForwarding; from naddy@
4867 - markus@cvs.openbsd.org 2000/10/14 06:16:56
4868 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 4869 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 4870 needs to be changed for interoperability reasons
4871 - markus@cvs.openbsd.org 2000/10/14 06:19:45
4872 [auth-rsa.c]
4873 do not send RSA challenge if key is not allowed by key-options; from
4874 eivind@ThinkSec.com
4875 - markus@cvs.openbsd.org 2000/10/15 08:14:01
4876 [rijndael.c session.c]
4877 typos; from stevesk@sweden.hp.com
4878 - markus@cvs.openbsd.org 2000/10/15 08:18:31
4879 [rijndael.c]
4880 typo
61e96248 4881 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 4882 through diffs
61e96248 4883 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 4884 <pekkas@netcore.fi>
aa0289fe 4885 - (djm) Update version in Redhat spec file
61e96248 4886 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 4887 Redhat 7.0 spec file
5b2d4b75 4888 - (djm) Make inability to read/write PRNG seedfile non-fatal
4889
33de75a3 4890
4d670c24 489120001015
4892 - (djm) Fix ssh2 hang on background processes at logout.
4893
71dfaf1c 489420001014
443172c4 4895 - (bal) Add support for realpath and getcwd for platforms with broken
4896 or missing realpath implementations for sftp-server.
4897 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 4898 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 4899 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 4900 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 4901 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
4902 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 4903 - (djm) Big OpenBSD sync:
4904 - markus@cvs.openbsd.org 2000/09/30 10:27:44
4905 [log.c]
4906 allow loglevel debug
4907 - markus@cvs.openbsd.org 2000/10/03 11:59:57
4908 [packet.c]
4909 hmac->mac
4910 - markus@cvs.openbsd.org 2000/10/03 12:03:03
4911 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
4912 move fake-auth from auth1.c to individual auth methods, disables s/key in
4913 debug-msg
4914 - markus@cvs.openbsd.org 2000/10/03 12:16:48
4915 ssh.c
4916 do not resolve canonname, i have no idea why this was added oin ossh
4917 - markus@cvs.openbsd.org 2000/10/09 15:30:44
4918 ssh-keygen.1 ssh-keygen.c
4919 -X now reads private ssh.com DSA keys, too.
4920 - markus@cvs.openbsd.org 2000/10/09 15:32:34
4921 auth-options.c
4922 clear options on every call.
4923 - markus@cvs.openbsd.org 2000/10/09 15:51:00
4924 authfd.c authfd.h
4925 interop with ssh-agent2, from <res@shore.net>
4926 - markus@cvs.openbsd.org 2000/10/10 14:20:45
4927 compat.c
4928 use rexexp for version string matching
4929 - provos@cvs.openbsd.org 2000/10/10 22:02:18
4930 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
4931 First rough implementation of the diffie-hellman group exchange. The
4932 client can ask the server for bigger groups to perform the diffie-hellman
4933 in, thus increasing the attack complexity when using ciphers with longer
4934 keys. University of Windsor provided network, T the company.
4935 - markus@cvs.openbsd.org 2000/10/11 13:59:52
4936 [auth-rsa.c auth2.c]
4937 clear auth options unless auth sucessfull
4938 - markus@cvs.openbsd.org 2000/10/11 14:00:27
4939 [auth-options.h]
4940 clear auth options unless auth sucessfull
4941 - markus@cvs.openbsd.org 2000/10/11 14:03:27
4942 [scp.1 scp.c]
4943 support 'scp -o' with help from mouring@pconline.com
4944 - markus@cvs.openbsd.org 2000/10/11 14:11:35
4945 [dh.c]
4946 Wall
4947 - markus@cvs.openbsd.org 2000/10/11 14:14:40
4948 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
4949 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
4950 add support for s/key (kbd-interactive) to ssh2, based on work by
4951 mkiernan@avantgo.com and me
4952 - markus@cvs.openbsd.org 2000/10/11 14:27:24
4953 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
4954 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
4955 [sshconnect2.c sshd.c]
4956 new cipher framework
4957 - markus@cvs.openbsd.org 2000/10/11 14:45:21
4958 [cipher.c]
4959 remove DES
4960 - markus@cvs.openbsd.org 2000/10/12 03:59:20
4961 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
4962 enable DES in SSH-1 clients only
4963 - markus@cvs.openbsd.org 2000/10/12 08:21:13
4964 [kex.h packet.c]
4965 remove unused
4966 - markus@cvs.openbsd.org 2000/10/13 12:34:46
4967 [sshd.c]
4968 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
4969 - markus@cvs.openbsd.org 2000/10/13 12:59:15
4970 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
4971 rijndael/aes support
4972 - markus@cvs.openbsd.org 2000/10/13 13:10:54
4973 [sshd.8]
4974 more info about -V
4975 - markus@cvs.openbsd.org 2000/10/13 13:12:02
4976 [myproposal.h]
4977 prefer no compression
3ed32516 4978 - (djm) Fix scp user@host handling
4979 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 4980 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
4981 u_intXX_t types on all platforms.
9ea53ba5 4982 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 4983 - (stevesk) ~/.hushlogin shouldn't cause required password change to
4984 be bypassed.
f5665f6f 4985 - (stevesk) Display correct path to ssh-askpass in configure output.
4986 Report from Lutz Jaenicke.
71dfaf1c 4987
ebd782f7 498820001007
4989 - (stevesk) Print PAM return value in PAM log messages to aid
4990 with debugging.
97994d32 4991 - (stevesk) Fix detection of pw_class struct member in configure;
4992 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
4993
47a134c1 499420001002
4995 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
4996 - (djm) Add host system and CC to end-of-configure report. Suggested by
4997 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
4998
7322ef0e 499920000931
5000 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
5001
6ac7829a 500220000930
b6490dcb 5003 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 5004 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 5005 Ben Lindstrom <mouring@pconline.com>
5006 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 5007 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 5008 very short lived X connections. Bug report from Tobias Oetiker
857040fb 5009 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 5010 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
5011 patch from Pekka Savola <pekkas@netcore.fi>
58665035 5012 - (djm) Forgot to cvs add LICENSE file
dc2901a0 5013 - (djm) Add LICENSE to RPM spec files
de273eef 5014 - (djm) CVS OpenBSD sync:
5015 - markus@cvs.openbsd.org 2000/09/26 13:59:59
5016 [clientloop.c]
5017 use debug2
5018 - markus@cvs.openbsd.org 2000/09/27 15:41:34
5019 [auth2.c sshconnect2.c]
5020 use key_type()
5021 - markus@cvs.openbsd.org 2000/09/28 12:03:18
5022 [channels.c]
5023 debug -> debug2 cleanup
61e96248 5024 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 5025 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
5026 <Alain.St-Denis@ec.gc.ca>
61e96248 5027 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
5028 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 5029 J. Barry <don@astro.cornell.edu>
6ac7829a 5030
c5d85828 503120000929
5032 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 5033 - (djm) Another off-by-one fix from Pavel Kankovsky
5034 <peak@argo.troja.mff.cuni.cz>
22d89d24 5035 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
5036 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 5037 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 5038 <tim@multitalents.net>
c5d85828 5039
6fd7f731 504020000926
5041 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 5042 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 5043 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
5044 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 5045
2f125ca1 504620000924
5047 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
5048 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 5049 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
5050 <markm@swoon.net>
2f125ca1 5051
764d4113 505220000923
61e96248 5053 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 5054 <stevesk@sweden.hp.com>
777319db 5055 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 5056 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 5057 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 5058 <stevesk@sweden.hp.com>
e79b44e1 5059 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 5060 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 5061 Michael Stone <mstone@cs.loyola.edu>
188adeb2 5062 - (djm) OpenBSD CVS sync:
5063 - markus@cvs.openbsd.org 2000/09/17 09:38:59
5064 [sshconnect2.c sshd.c]
5065 fix DEBUG_KEXDH
5066 - markus@cvs.openbsd.org 2000/09/17 09:52:51
5067 [sshconnect.c]
5068 yes no; ok niels@
5069 - markus@cvs.openbsd.org 2000/09/21 04:55:11
5070 [sshd.8]
5071 typo
5072 - markus@cvs.openbsd.org 2000/09/21 05:03:54
5073 [serverloop.c]
5074 typo
5075 - markus@cvs.openbsd.org 2000/09/21 05:11:42
5076 scp.c
5077 utime() to utimes(); mouring@pconline.com
5078 - markus@cvs.openbsd.org 2000/09/21 05:25:08
5079 sshconnect2.c
5080 change login logic in ssh2, allows plugin of other auth methods
5081 - markus@cvs.openbsd.org 2000/09/21 05:25:35
5082 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
5083 [serverloop.c]
5084 add context to dispatch_run
5085 - markus@cvs.openbsd.org 2000/09/21 05:07:52
5086 authfd.c authfd.h ssh-agent.c
5087 bug compat for old ssh.com software
764d4113 5088
7f377177 508920000920
5090 - (djm) Fix bad path substitution. Report from Andrew Miner
5091 <asminer@cs.iastate.edu>
5092
bcbf86ec 509320000916
61e96248 5094 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 5095 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 5096 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 5097 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 5098 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
5099 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 5100 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 5101 password change patch.
5102 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 5103 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
5104 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 5105 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
5106 - (djm) Re-enable int64_t types - we need them for sftp
5107 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
5108 - (djm) Update Redhat SPEC file accordingly
5109 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
5110 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 5111 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 5112 <Dirk.DeWachter@rug.ac.be>
61e96248 5113 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 5114 <larry.jones@sdrc.com>
5115 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
5116 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 5117 - (djm) Merge OpenBSD changes:
5118 - markus@cvs.openbsd.org 2000/09/05 02:59:57
5119 [session.c]
5120 print hostname (not hushlogin)
5121 - markus@cvs.openbsd.org 2000/09/05 13:18:48
5122 [authfile.c ssh-add.c]
5123 enable ssh-add -d for DSA keys
5124 - markus@cvs.openbsd.org 2000/09/05 13:20:49
5125 [sftp-server.c]
5126 cleanup
5127 - markus@cvs.openbsd.org 2000/09/06 03:46:41
5128 [authfile.h]
5129 prototype
5130 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
5131 [ALL]
61e96248 5132 cleanup copyright notices on all files. I have attempted to be
5133 accurate with the details. everything is now under Tatu's licence
5134 (which I copied from his readme), and/or the core-sdi bsd-ish thing
5135 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 5136 licence. We're not changing any rules, just being accurate.
5137 - markus@cvs.openbsd.org 2000/09/07 14:40:30
5138 [channels.c channels.h clientloop.c serverloop.c ssh.c]
5139 cleanup window and packet sizes for ssh2 flow control; ok niels
5140 - markus@cvs.openbsd.org 2000/09/07 14:53:00
5141 [scp.c]
5142 typo
5143 - markus@cvs.openbsd.org 2000/09/07 15:13:37
5144 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
5145 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
5146 [pty.c readconf.c]
5147 some more Copyright fixes
5148 - markus@cvs.openbsd.org 2000/09/08 03:02:51
5149 [README.openssh2]
5150 bye bye
5151 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
5152 [LICENCE cipher.c]
5153 a few more comments about it being ARC4 not RC4
5154 - markus@cvs.openbsd.org 2000/09/12 14:53:11
5155 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
5156 multiple debug levels
5157 - markus@cvs.openbsd.org 2000/09/14 14:25:15
5158 [clientloop.c]
5159 typo
5160 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
5161 [ssh-agent.c]
5162 check return value for setenv(3) for failure, and deal appropriately
5163
deb8d717 516420000913
5165 - (djm) Fix server not exiting with jobs in background.
5166
b5e300c2 516720000905
5168 - (djm) Import OpenBSD CVS changes
5169 - markus@cvs.openbsd.org 2000/08/31 15:52:24
5170 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
5171 implement a SFTP server. interops with sftp2, scp2 and the windows
5172 client from ssh.com
5173 - markus@cvs.openbsd.org 2000/08/31 15:56:03
5174 [README.openssh2]
5175 sync
5176 - markus@cvs.openbsd.org 2000/08/31 16:05:42
5177 [session.c]
5178 Wall
5179 - markus@cvs.openbsd.org 2000/08/31 16:09:34
5180 [authfd.c ssh-agent.c]
5181 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
5182 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
5183 [scp.1 scp.c]
5184 cleanup and fix -S support; stevesk@sweden.hp.com
5185 - markus@cvs.openbsd.org 2000/09/01 16:29:32
5186 [sftp-server.c]
5187 portability fixes
5188 - markus@cvs.openbsd.org 2000/09/01 16:32:41
5189 [sftp-server.c]
5190 fix cast; mouring@pconline.com
5191 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
5192 [ssh-add.1 ssh.1]
5193 add missing .El against .Bl.
5194 - markus@cvs.openbsd.org 2000/09/04 13:03:41
5195 [session.c]
5196 missing close; ok theo
5197 - markus@cvs.openbsd.org 2000/09/04 13:07:21
5198 [session.c]
5199 fix get_last_login_time order; from andre@van-veen.de
5200 - markus@cvs.openbsd.org 2000/09/04 13:10:09
5201 [sftp-server.c]
5202 more cast fixes; from mouring@pconline.com
5203 - markus@cvs.openbsd.org 2000/09/04 13:06:04
5204 [session.c]
5205 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
5206 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 5207 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
5208
1e61f54a 520920000903
5210 - (djm) Fix Redhat init script
5211
c80876b4 521220000901
5213 - (djm) Pick up Jim's new X11-askpass
5214 - (djm) Release 2.2.0p1
5215
8b4a0d08 521620000831
bcbf86ec 5217 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 5218 <acox@cv.telegroup.com>
b817711d 5219 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 5220
0b65b628 522120000830
5222 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 5223 - (djm) Periodically rekey arc4random
5224 - (djm) Clean up diff against OpenBSD.
bcbf86ec 5225 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 5226 <stevesk@sweden.hp.com>
b33a2e6e 5227 - (djm) Quieten the pam delete credentials error message
44839801 5228 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
5229 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 5230 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 5231 - (djm) Fix doh in bsd-arc4random.c
0b65b628 5232
9aaf9be4 523320000829
bcbf86ec 5234 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
5235 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 5236 Garrick James <garrick@james.net>
b5f90139 5237 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
5238 Bastian Trompetter <btrompetter@firemail.de>
698d107e 5239 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 5240 - More OpenBSD updates:
5241 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
5242 [scp.c]
5243 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
5244 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
5245 [session.c]
5246 Wall
5247 - markus@cvs.openbsd.org 2000/08/26 04:33:43
5248 [compat.c]
5249 ssh.com-2.3.0
5250 - markus@cvs.openbsd.org 2000/08/27 12:18:05
5251 [compat.c]
5252 compatibility with future ssh.com versions
5253 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
5254 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
5255 print uid/gid as unsigned
5256 - markus@cvs.openbsd.org 2000/08/28 13:51:00
5257 [ssh.c]
5258 enable -n and -f for ssh2
5259 - markus@cvs.openbsd.org 2000/08/28 14:19:53
5260 [ssh.c]
5261 allow combination of -N and -f
5262 - markus@cvs.openbsd.org 2000/08/28 14:20:56
5263 [util.c]
5264 util.c
5265 - markus@cvs.openbsd.org 2000/08/28 14:22:02
5266 [util.c]
5267 undo
5268 - markus@cvs.openbsd.org 2000/08/28 14:23:38
5269 [util.c]
5270 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 5271
137d7b6c 527220000823
5273 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 5274 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
5275 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 5276 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 5277 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 5278 - (djm) Add local version to version.h
ea788c22 5279 - (djm) Don't reseed arc4random everytime it is used
2e73a022 5280 - (djm) OpenBSD CVS updates:
5281 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
5282 [ssh.c]
5283 accept remsh as a valid name as well; roman@buildpoint.com
5284 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
5285 [deattack.c crc32.c packet.c]
5286 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
5287 libz crc32 function yet, because it has ugly "long"'s in it;
5288 oneill@cs.sfu.ca
5289 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
5290 [scp.1 scp.c]
5291 -S prog support; tv@debian.org
5292 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
5293 [scp.c]
5294 knf
5295 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
5296 [log-client.c]
5297 shorten
5298 - markus@cvs.openbsd.org 2000/08/19 12:48:11
5299 [channels.c channels.h clientloop.c ssh.c ssh.h]
5300 support for ~. in ssh2
5301 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
5302 [crc32.h]
5303 proper prototype
5304 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 5305 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
5306 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 5307 [fingerprint.c fingerprint.h]
5308 add SSH2/DSA support to the agent and some other DSA related cleanups.
5309 (note that we cannot talk to ssh.com's ssh2 agents)
5310 - markus@cvs.openbsd.org 2000/08/19 15:55:52
5311 [channels.c channels.h clientloop.c]
5312 more ~ support for ssh2
5313 - markus@cvs.openbsd.org 2000/08/19 16:21:19
5314 [clientloop.c]
5315 oops
5316 - millert@cvs.openbsd.org 2000/08/20 12:25:53
5317 [session.c]
5318 We have to stash the result of get_remote_name_or_ip() before we
5319 close our socket or getpeername() will get EBADF and the process
5320 will exit. Only a problem for "UseLogin yes".
5321 - millert@cvs.openbsd.org 2000/08/20 12:30:59
5322 [session.c]
5323 Only check /etc/nologin if "UseLogin no" since login(1) may have its
5324 own policy on determining who is allowed to login when /etc/nologin
5325 is present. Also use the _PATH_NOLOGIN define.
5326 - millert@cvs.openbsd.org 2000/08/20 12:42:43
5327 [auth1.c auth2.c session.c ssh.c]
5328 Add calls to setusercontext() and login_get*(). We basically call
5329 setusercontext() in most places where previously we did a setlogin().
5330 Add default login.conf file and put root in the "daemon" login class.
5331 - millert@cvs.openbsd.org 2000/08/21 10:23:31
5332 [session.c]
5333 Fix incorrect PATH setting; noted by Markus.
137d7b6c 5334
c345cf9d 533520000818
5336 - (djm) OpenBSD CVS changes:
5337 - markus@cvs.openbsd.org 2000/07/22 03:14:37
5338 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
5339 random early drop; ok theo, niels
5340 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
5341 [ssh.1]
5342 typo
5343 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
5344 [sshd.8]
5345 many fixes from pepper@mail.reppep.com
5346 - provos@cvs.openbsd.org 2000/08/01 13:01:42
5347 [Makefile.in util.c aux.c]
5348 rename aux.c to util.c to help with cygwin port
5349 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
5350 [authfd.c]
5351 correct sun_len; Alexander@Leidinger.net
5352 - provos@cvs.openbsd.org 2000/08/02 10:27:17
5353 [readconf.c sshd.8]
5354 disable kerberos authentication by default
5355 - provos@cvs.openbsd.org 2000/08/02 11:27:05
5356 [sshd.8 readconf.c auth-krb4.c]
5357 disallow kerberos authentication if we can't verify the TGT; from
5358 dugsong@
5359 kerberos authentication is on by default only if you have a srvtab.
5360 - markus@cvs.openbsd.org 2000/08/04 14:30:07
5361 [auth.c]
5362 unused
5363 - markus@cvs.openbsd.org 2000/08/04 14:30:35
5364 [sshd_config]
5365 MaxStartups
5366 - markus@cvs.openbsd.org 2000/08/15 13:20:46
5367 [authfd.c]
5368 cleanup; ok niels@
5369 - markus@cvs.openbsd.org 2000/08/17 14:05:10
5370 [session.c]
5371 cleanup login(1)-like jobs, no duplicate utmp entries
5372 - markus@cvs.openbsd.org 2000/08/17 14:06:34
5373 [session.c sshd.8 sshd.c]
5374 sshd -u len, similar to telnetd
1a022229 5375 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 5376 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 5377
416ed5a7 537820000816
5379 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 5380 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 5381 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 5382 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 5383 implementation.
ba606eb2 5384 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 5385
dbaa2e87 538620000815
5387 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 5388 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
5389 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 5390 - (djm) Don't seek in directory based lastlogs
bcbf86ec 5391 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 5392 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 5393 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 5394
6c33bf70 539520000813
5396 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
5397 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
5398
3fcce26c 539920000809
bcbf86ec 5400 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 5401 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 5402 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 5403 <charles@comm.polymtl.ca>
3fcce26c 5404
71d43804 540520000808
5406 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
5407 time, spec file cleanup.
5408
f9bcea07 540920000807
378f2232 5410 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 5411 - (djm) Suppress error messages on channel close shutdown() failurs
5412 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 5413 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 5414
bcf89935 541520000725
5416 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
5417
4c8722d9 541820000721
5419 - (djm) OpenBSD CVS updates:
5420 - markus@cvs.openbsd.org 2000/07/16 02:27:22
5421 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
5422 [sshconnect1.c sshconnect2.c]
5423 make ssh-add accept dsa keys (the agent does not)
5424 - djm@cvs.openbsd.org 2000/07/17 19:25:02
5425 [sshd.c]
5426 Another closing of stdin; ok deraadt
5427 - markus@cvs.openbsd.org 2000/07/19 18:33:12
5428 [dsa.c]
5429 missing free, reorder
5430 - markus@cvs.openbsd.org 2000/07/20 16:23:14
5431 [ssh-keygen.1]
5432 document input and output files
5433
240777b8 543420000720
4c8722d9 5435 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 5436
3c7def32 543720000716
4c8722d9 5438 - (djm) Release 2.1.1p4
3c7def32 5439
819b676f 544020000715
704b1659 5441 - (djm) OpenBSD CVS updates
5442 - provos@cvs.openbsd.org 2000/07/13 16:53:22
5443 [aux.c readconf.c servconf.c ssh.h]
5444 allow multiple whitespace but only one '=' between tokens, bug report from
5445 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
5446 - provos@cvs.openbsd.org 2000/07/13 17:14:09
5447 [clientloop.c]
5448 typo; todd@fries.net
5449 - provos@cvs.openbsd.org 2000/07/13 17:19:31
5450 [scp.c]
5451 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
5452 - markus@cvs.openbsd.org 2000/07/14 16:59:46
5453 [readconf.c servconf.c]
5454 allow leading whitespace. ok niels
5455 - djm@cvs.openbsd.org 2000/07/14 22:01:38
5456 [ssh-keygen.c ssh.c]
5457 Always create ~/.ssh with mode 700; ok Markus
819b676f 5458 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
5459 - Include floatingpoint.h for entropy.c
5460 - strerror replacement
704b1659 5461
3f7a7e4a 546220000712
c37fb3c1 5463 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 5464 - (djm) OpenBSD CVS Updates:
5465 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
5466 [session.c sshd.c ]
5467 make MaxStartups code still work with -d; djm
5468 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
5469 [readconf.c ssh_config]
5470 disable FallBackToRsh by default
c37fb3c1 5471 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
5472 Ben Lindstrom <mouring@pconline.com>
1e970014 5473 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
5474 spec file.
dcb36e5d 5475 - (djm) Released 2.1.1p3
3f7a7e4a 5476
56118702 547720000711
5478 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
5479 <tbert@abac.com>
132dd316 5480 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 5481 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 5482 <mouring@pconline.com>
bcbf86ec 5483 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 5484 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 5485 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
5486 to compile on more platforms (incl NeXT).
cc6f2c4c 5487 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 5488 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 5489 - (djm) OpenBSD CVS updates:
5490 - markus@cvs.openbsd.org 2000/06/26 03:22:29
5491 [authfd.c]
5492 cleanup, less cut&paste
5493 - markus@cvs.openbsd.org 2000/06/26 15:59:19
5494 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 5495 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 5496 theo and me
5497 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
5498 [session.c]
5499 use no_x11_forwarding_flag correctly; provos ok
5500 - provos@cvs.openbsd.org 2000/07/05 15:35:57
5501 [sshd.c]
5502 typo
5503 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
5504 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 5505 Insert more missing .El directives. Our troff really should identify
089fbbd2 5506 these and spit out a warning.
5507 - todd@cvs.openbsd.org 2000/07/06 21:55:04
5508 [auth-rsa.c auth2.c ssh-keygen.c]
5509 clean code is good code
5510 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
5511 [serverloop.c]
5512 sense of port forwarding flag test was backwards
5513 - provos@cvs.openbsd.org 2000/07/08 17:17:31
5514 [compat.c readconf.c]
5515 replace strtok with strsep; from David Young <dyoung@onthejob.net>
5516 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
5517 [auth.h]
5518 KNF
5519 - ho@cvs.openbsd.org 2000/07/08 19:27:33
5520 [compat.c readconf.c]
5521 Better conditions for strsep() ending.
5522 - ho@cvs.openbsd.org 2000/07/10 10:27:05
5523 [readconf.c]
5524 Get the correct message on errors. (niels@ ok)
5525 - ho@cvs.openbsd.org 2000/07/10 10:30:25
5526 [cipher.c kex.c servconf.c]
5527 strtok() --> strsep(). (niels@ ok)
5540ea9b 5528 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 5529 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
5530 builds)
229f64ee 5531 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 5532
a8545c6c 553320000709
5534 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
5535 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 5536 - (djm) Match prototype and function declaration for rresvport_af.
5537 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 5538 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 5539 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 5540 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
5541 <jimw@peisj.pebio.com>
264dce47 5542 - (djm) Fix pam sprintf fix
5543 - (djm) Cleanup entropy collection code a little more. Split initialisation
5544 from seeding, perform intialisation immediatly at start, be careful with
5545 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 5546 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
5547 Including sigaction() et al. replacements
bcbf86ec 5548 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 5549 <tbert@abac.com>
a8545c6c 5550
e2902a5b 555120000708
bcbf86ec 5552 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 5553 Aaron Hopkins <aaron@die.net>
7a33f831 5554 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
5555 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5556 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 5557 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 5558 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 5559 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 5560 - (djm) Don't use inet_addr.
e2902a5b 5561
5637650d 556220000702
5563 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 5564 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
5565 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 5566 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
5567 Chris, the Young One <cky@pobox.com>
bcbf86ec 5568 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 5569 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 5570
388e9f9f 557120000701
5572 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 5573 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 5574 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
5575 <vinschen@cygnus.com>
30228d7c 5576 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 5577 - (djm) Added check for broken snprintf() functions which do not correctly
5578 terminate output string and attempt to use replacement.
46158300 5579 - (djm) Released 2.1.1p2
388e9f9f 5580
9f32ceb4 558120000628
5582 - (djm) Fixes to lastlog code for Irix
5583 - (djm) Use atomicio in loginrec
3206bb3b 5584 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
5585 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 5586 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 5587 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 5588 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 5589
d8caae24 559020000627
5591 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 5592 - (djm) Formatting
d8caae24 5593
fe30cc2e 559420000626
3e98362e 5595 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 5596 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
5597 - (djm) Added password expiry checking (no password change support)
be0b9bb7 5598 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
5599 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 5600 - (djm) Fix fixed EGD code.
3e98362e 5601 - OpenBSD CVS update
5602 - provos@cvs.openbsd.org 2000/06/25 14:17:58
5603 [channels.c]
5604 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
5605
1c04b088 560620000623
bcbf86ec 5607 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 5608 Svante Signell <svante.signell@telia.com>
5609 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 5610 - OpenBSD CVS Updates:
5611 - markus@cvs.openbsd.org 2000/06/22 10:32:27
5612 [sshd.c]
5613 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
5614 - djm@cvs.openbsd.org 2000/06/22 17:55:00
5615 [auth-krb4.c key.c radix.c uuencode.c]
5616 Missing CVS idents; ok markus
1c04b088 5617
f528fdf2 561820000622
5619 - (djm) Automatically generate host key during "make install". Suggested
5620 by Gary E. Miller <gem@rellim.com>
5621 - (djm) Paranoia before kill() system call
74fc9186 5622 - OpenBSD CVS Updates:
5623 - markus@cvs.openbsd.org 2000/06/18 18:50:11
5624 [auth2.c compat.c compat.h sshconnect2.c]
5625 make userauth+pubkey interop with ssh.com-2.2.0
5626 - markus@cvs.openbsd.org 2000/06/18 20:56:17
5627 [dsa.c]
5628 mem leak + be more paranoid in dsa_verify.
5629 - markus@cvs.openbsd.org 2000/06/18 21:29:50
5630 [key.c]
5631 cleanup fingerprinting, less hardcoded sizes
5632 - markus@cvs.openbsd.org 2000/06/19 19:39:45
5633 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
5634 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 5635 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 5636 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
5637 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 5638 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
5639 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 5640 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
5641 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
5642 OpenBSD tag
5643 - markus@cvs.openbsd.org 2000/06/21 10:46:10
5644 sshconnect2.c missing free; nuke old comment
f528fdf2 5645
e5fe9a1f 564620000620
5647 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 5648 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 5649 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 5650 - (djm) Typo in loginrec.c
e5fe9a1f 5651
cbd7492e 565220000618
5653 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 5654 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 5655 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 5656 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 5657 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 5658 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 5659 Martin Petrak <petrak@spsknm.schools.sk>
5660 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
5661 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 5662 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 5663 - OpenBSD CVS updates:
5664 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
5665 [channels.c]
5666 everyone says "nix it" (remove protocol 2 debugging message)
5667 - markus@cvs.openbsd.org 2000/06/17 13:24:34
5668 [sshconnect.c]
5669 allow extended server banners
5670 - markus@cvs.openbsd.org 2000/06/17 14:30:10
5671 [sshconnect.c]
5672 missing atomicio, typo
5673 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
5674 [servconf.c servconf.h session.c sshd.8 sshd_config]
5675 add support for ssh v2 subsystems. ok markus@.
5676 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
5677 [readconf.c servconf.c]
5678 include = in WHITESPACE; markus ok
5679 - markus@cvs.openbsd.org 2000/06/17 19:09:10
5680 [auth2.c]
5681 implement bug compatibility with ssh-2.0.13 pubkey, server side
5682 - markus@cvs.openbsd.org 2000/06/17 21:00:28
5683 [compat.c]
5684 initial support for ssh.com's 2.2.0
5685 - markus@cvs.openbsd.org 2000/06/17 21:16:09
5686 [scp.c]
5687 typo
5688 - markus@cvs.openbsd.org 2000/06/17 22:05:02
5689 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
5690 split auth-rsa option parsing into auth-options
5691 add options support to authorized_keys2
5692 - markus@cvs.openbsd.org 2000/06/17 22:42:54
5693 [session.c]
5694 typo
cbd7492e 5695
509b1f88 569620000613
5697 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
5698 - Platform define for SCO 3.x which breaks on /dev/ptmx
5699 - Detect and try to fix missing MAXPATHLEN
a4d05724 5700 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
5701 <P.S.S.Camp@ukc.ac.uk>
509b1f88 5702
09564242 570320000612
5704 - (djm) Glob manpages in RPM spec files to catch compressed files
5705 - (djm) Full license in auth-pam.c
08ae384f 5706 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 5707 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
5708 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
5709 def'd
5710 - Set AIX to use preformatted manpages
61e96248 5711
74b224a0 571220000610
5713 - (djm) Minor doc tweaks
217ab55e 5714 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 5715
32c80420 571620000609
5717 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
5718 (in favour of utmpx) on Solaris 8
5719
fa649821 572020000606
48c99b2c 5721 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
5722 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 5723 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 5724 timeout
f988dce5 5725 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 5726 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 5727 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 5728 <tibbs@math.uh.edu>
1e83f2a2 5729 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
5730 <zack@wolery.cumb.org>
fa649821 5731 - (djm) OpenBSD CVS updates:
5732 - todd@cvs.openbsd.org
5733 [sshconnect2.c]
5734 teach protocol v2 to count login failures properly and also enable an
5735 explanation of why the password prompt comes up again like v1; this is NOT
5736 crypto
61e96248 5737 - markus@cvs.openbsd.org
fa649821 5738 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
5739 xauth_location support; pr 1234
5740 [readconf.c sshconnect2.c]
5741 typo, unused
5742 [session.c]
5743 allow use_login only for login sessions, otherwise remote commands are
5744 execed with uid==0
5745 [sshd.8]
5746 document UseLogin better
5747 [version.h]
5748 OpenSSH 2.1.1
5749 [auth-rsa.c]
bcbf86ec 5750 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 5751 negative match or no match at all
5752 [channels.c hostfile.c match.c]
bcbf86ec 5753 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 5754 kris@FreeBSD.org
5755
8e7b16f8 575620000606
bcbf86ec 5757 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 5758 configure.
5759
d7c0f3d5 576020000604
5761 - Configure tweaking for new login code on Irix 5.3
2d6c411f 5762 - (andre) login code changes based on djm feedback
d7c0f3d5 5763
2d6c411f 576420000603
5765 - (andre) New login code
5766 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
5767 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 5768
5daf7064 576920000531
5770 - Cleanup of auth.c, login.c and fake-*
5771 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 5772 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 5773 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
5774 of fallback DIY code.
5daf7064 5775
b9f446d1 577620000530
5777 - Define atexit for old Solaris
b02ebca1 5778 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
5779 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 5780 - OpenBSD CVS updates:
5781 - markus@cvs.openbsd.org
5782 [session.c]
5783 make x11-fwd work w/ localhost (xauth add host/unix:11)
5784 [cipher.c compat.c readconf.c servconf.c]
5785 check strtok() != NULL; ok niels@
5786 [key.c]
5787 fix key_read() for uuencoded keys w/o '='
5788 [serverloop.c]
5789 group ssh1 vs. ssh2 in serverloop
5790 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
5791 split kexinit/kexdh, factor out common code
5792 [readconf.c ssh.1 ssh.c]
5793 forwardagent defaults to no, add ssh -A
5794 - theo@cvs.openbsd.org
5795 [session.c]
5796 just some line shortening
60688ef9 5797 - Released 2.1.0p3
b9f446d1 5798
29611d9c 579920000520
5800 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 5801 - Don't touch utmp if USE_UTMPX defined
a423beaf 5802 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 5803 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 5804 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 5805 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5806 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 5807 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 5808 - Doc cleanup
29611d9c 5809
301e9b01 581020000518
5811 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
5812 - OpenBSD CVS updates:
5813 - markus@cvs.openbsd.org
5814 [sshconnect.c]
5815 copy only ai_addrlen bytes; misiek@pld.org.pl
5816 [auth.c]
bcbf86ec 5817 accept an empty shell in authentication; bug reported by
301e9b01 5818 chris@tinker.ucr.edu
5819 [serverloop.c]
5820 we don't have stderr for interactive terminal sessions (fcntl errors)
5821
ad85db64 582220000517
5823 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
5824 - Fixes command line printing segfaults (spotter: Bladt Norbert)
5825 - Fixes erroneous printing of debug messages to syslog
5826 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
5827 - Gives useful error message if PRNG initialisation fails
5828 - Reduced ssh startup delay
5829 - Measures cumulative command time rather than the time between reads
704b1659 5830 after select()
ad85db64 5831 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 5832 optionally run 'ent' to measure command entropy
c1ef8333 5833 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 5834 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 5835 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 5836 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 5837 - OpenBSD CVS update:
bcbf86ec 5838 - markus@cvs.openbsd.org
0e73cc53 5839 [ssh.c]
5840 fix usage()
5841 [ssh2.h]
5842 draft-ietf-secsh-architecture-05.txt
5843 [ssh.1]
5844 document ssh -T -N (ssh2 only)
5845 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
5846 enable nonblocking IO for sshd w/ proto 1, too; split out common code
5847 [aux.c]
5848 missing include
c04f75f1 5849 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
5850 - INSTALL typo and URL fix
5851 - Makefile fix
5852 - Solaris fixes
bcbf86ec 5853 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 5854 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 5855 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 5856 - Detect OpenSSL seperatly from RSA
bcbf86ec 5857 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 5858 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 5859
3d1a1654 586020000513
bcbf86ec 5861 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 5862 <misiek@pld.org.pl>
5863
d02a3a00 586420000511
bcbf86ec 5865 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 5866 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 5867 - "make host-key" fix for Irix
d02a3a00 5868
d0c832f3 586920000509
5870 - OpenBSD CVS update
5871 - markus@cvs.openbsd.org
5872 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
5873 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
5874 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
5875 - hugh@cvs.openbsd.org
5876 [ssh.1]
5877 - zap typo
5878 [ssh-keygen.1]
5879 - One last nit fix. (markus approved)
5880 [sshd.8]
5881 - some markus certified spelling adjustments
5882 - markus@cvs.openbsd.org
5883 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
5884 [sshconnect2.c ]
5885 - bug compat w/ ssh-2.0.13 x11, split out bugs
5886 [nchan.c]
5887 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
5888 [ssh-keygen.c]
5889 - handle escapes in real and original key format, ok millert@
5890 [version.h]
5891 - OpenSSH-2.1
3dc1102e 5892 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 5893 - Doc updates
bcbf86ec 5894 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 5895 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 5896
ebdeb9a8 589720000508
5898 - Makefile and RPM spec fixes
5899 - Generate DSA host keys during "make key" or RPM installs
f6cde515 5900 - OpenBSD CVS update
5901 - markus@cvs.openbsd.org
5902 [clientloop.c sshconnect2.c]
5903 - make x11-fwd interop w/ ssh-2.0.13
5904 [README.openssh2]
5905 - interop w/ SecureFX
5906 - Release 2.0.0beta2
ebdeb9a8 5907
bcbf86ec 5908 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 5909 <andre.lucas@dial.pipex.com>
5910
1d1ffb87 591120000507
5912 - Remove references to SSLeay.
5913 - Big OpenBSD CVS update
5914 - markus@cvs.openbsd.org
5915 [clientloop.c]
5916 - typo
5917 [session.c]
5918 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
5919 [session.c]
5920 - update proctitle for proto 1, too
5921 [channels.h nchan.c serverloop.c session.c sshd.c]
5922 - use c-style comments
5923 - deraadt@cvs.openbsd.org
5924 [scp.c]
5925 - more atomicio
bcbf86ec 5926 - markus@cvs.openbsd.org
1d1ffb87 5927 [channels.c]
5928 - set O_NONBLOCK
5929 [ssh.1]
5930 - update AUTHOR
5931 [readconf.c ssh-keygen.c ssh.h]
5932 - default DSA key file ~/.ssh/id_dsa
5933 [clientloop.c]
5934 - typo, rm verbose debug
5935 - deraadt@cvs.openbsd.org
5936 [ssh-keygen.1]
5937 - document DSA use of ssh-keygen
5938 [sshd.8]
5939 - a start at describing what i understand of the DSA side
5940 [ssh-keygen.1]
5941 - document -X and -x
5942 [ssh-keygen.c]
5943 - simplify usage
bcbf86ec 5944 - markus@cvs.openbsd.org
1d1ffb87 5945 [sshd.8]
5946 - there is no rhosts_dsa
5947 [ssh-keygen.1]
5948 - document -y, update -X,-x
5949 [nchan.c]
5950 - fix close for non-open ssh1 channels
5951 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
5952 - s/DsaKey/HostDSAKey/, document option
5953 [sshconnect2.c]
5954 - respect number_of_password_prompts
5955 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
5956 - GatewayPorts for sshd, ok deraadt@
5957 [ssh-add.1 ssh-agent.1 ssh.1]
5958 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
5959 [ssh.1]
5960 - more info on proto 2
5961 [sshd.8]
5962 - sync AUTHOR w/ ssh.1
5963 [key.c key.h sshconnect.c]
5964 - print key type when talking about host keys
5965 [packet.c]
5966 - clear padding in ssh2
5967 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
5968 - replace broken uuencode w/ libc b64_ntop
5969 [auth2.c]
5970 - log failure before sending the reply
5971 [key.c radix.c uuencode.c]
5972 - remote trailing comments before calling __b64_pton
5973 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
5974 [sshconnect2.c sshd.8]
5975 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
5976 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
5977
1a11e1ae 597820000502
0fbe8c74 5979 - OpenBSD CVS update
5980 [channels.c]
5981 - init all fds, close all fds.
5982 [sshconnect2.c]
5983 - check whether file exists before asking for passphrase
5984 [servconf.c servconf.h sshd.8 sshd.c]
5985 - PidFile, pr 1210
5986 [channels.c]
5987 - EINTR
5988 [channels.c]
5989 - unbreak, ok niels@
5990 [sshd.c]
5991 - unlink pid file, ok niels@
5992 [auth2.c]
5993 - Add missing #ifdefs; ok - markus
bcbf86ec 5994 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 5995 gathering commands from a text file
1a11e1ae 5996 - Release 2.0.0beta1
5997
c4bc58eb 599820000501
5999 - OpenBSD CVS update
6000 [packet.c]
6001 - send debug messages in SSH2 format
3189621b 6002 [scp.c]
6003 - fix very rare EAGAIN/EINTR issues; based on work by djm
6004 [packet.c]
6005 - less debug, rm unused
6006 [auth2.c]
6007 - disable kerb,s/key in ssh2
6008 [sshd.8]
6009 - Minor tweaks and typo fixes.
6010 [ssh-keygen.c]
6011 - Put -d into usage and reorder. markus ok.
bcbf86ec 6012 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 6013 <karn@ka9q.ampr.org>
bcbf86ec 6014 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 6015 <andre.lucas@dial.pipex.com>
0d5f7abc 6016 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
6017 <gd@hilb1.medat.de>
8cb940db 6018 - Add some missing ifdefs to auth2.c
8af50c98 6019 - Deprecate perl-tk askpass.
52bcc044 6020 - Irix portability fixes - don't include netinet headers more than once
6021 - Make sure we don't save PRNG seed more than once
c4bc58eb 6022
2b763e31 602320000430
6024 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 6025 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
6026 patch.
6027 - Adds timeout to entropy collection
6028 - Disables slow entropy sources
6029 - Load and save seed file
bcbf86ec 6030 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 6031 saved in root's .ssh directory)
6032 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 6033 - More OpenBSD updates:
6034 [session.c]
6035 - don't call chan_write_failed() if we are not writing
6036 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
6037 - keysize warnings error() -> log()
2b763e31 6038
a306f2dd 603920000429
6040 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
6041 [README.openssh2]
6042 - interop w/ F-secure windows client
6043 - sync documentation
6044 - ssh_host_dsa_key not ssh_dsa_key
6045 [auth-rsa.c]
6046 - missing fclose
6047 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
6048 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
6049 [sshd.c uuencode.c uuencode.h authfile.h]
6050 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
6051 for trading keys with the real and the original SSH, directly from the
6052 people who invented the SSH protocol.
6053 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
6054 [sshconnect1.c sshconnect2.c]
6055 - split auth/sshconnect in one file per protocol version
6056 [sshconnect2.c]
6057 - remove debug
6058 [uuencode.c]
6059 - add trailing =
6060 [version.h]
6061 - OpenSSH-2.0
6062 [ssh-keygen.1 ssh-keygen.c]
6063 - add -R flag: exit code indicates if RSA is alive
6064 [sshd.c]
6065 - remove unused
6066 silent if -Q is specified
6067 [ssh.h]
6068 - host key becomes /etc/ssh_host_dsa_key
6069 [readconf.c servconf.c ]
6070 - ssh/sshd default to proto 1 and 2
6071 [uuencode.c]
6072 - remove debug
6073 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
6074 - xfree DSA blobs
6075 [auth2.c serverloop.c session.c]
6076 - cleanup logging for sshd/2, respect PasswordAuth no
6077 [sshconnect2.c]
6078 - less debug, respect .ssh/config
6079 [README.openssh2 channels.c channels.h]
bcbf86ec 6080 - clientloop.c session.c ssh.c
a306f2dd 6081 - support for x11-fwding, client+server
6082
0ac7199f 608320000421
6084 - Merge fix from OpenBSD CVS
6085 [ssh-agent.c]
6086 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
6087 via Debian bug #59926
18ba2aab 6088 - Define __progname in session.c if libc doesn't
6089 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 6090 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 6091 <David.DelPiero@qed.qld.gov.au>
0ac7199f 6092
e1b37056 609320000420
bcbf86ec 6094 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 6095 <andre.lucas@dial.pipex.com>
9da5c3c9 6096 - Sync with OpenBSD CVS:
6097 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
6098 - pid_t
6099 [session.c]
6100 - remove bogus chan_read_failed. this could cause data
6101 corruption (missing data) at end of a SSH2 session.
4e577b89 6102 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
6103 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
6104 - Use vhangup to clean up Linux ttys
6105 - Force posix getopt processing on GNU libc systems
371ecff9 6106 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 6107 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 6108
d6f24e45 610920000419
6110 - OpenBSD CVS updates
6111 [channels.c]
6112 - fix pr 1196, listen_port and port_to_connect interchanged
6113 [scp.c]
bcbf86ec 6114 - after completion, replace the progress bar ETA counter with a final
d6f24e45 6115 elapsed time; my idea, aaron wrote the patch
6116 [ssh_config sshd_config]
6117 - show 'Protocol' as an example, ok markus@
6118 [sshd.c]
6119 - missing xfree()
6120 - Add missing header to bsd-misc.c
6121
35484284 612220000416
6123 - Reduce diff against OpenBSD source
bcbf86ec 6124 - All OpenSSL includes are now unconditionally referenced as
35484284 6125 openssl/foo.h
6126 - Pick up formatting changes
6127 - Other minor changed (typecasts, etc) that I missed
6128
6ae2364d 612920000415
6130 - OpenBSD CVS updates.
6131 [ssh.1 ssh.c]
6132 - ssh -2
6133 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
6134 [session.c sshconnect.c]
6135 - check payload for (illegal) extra data
6136 [ALL]
6137 whitespace cleanup
6138
c323ac76 613920000413
6140 - INSTALL doc updates
f54651ce 6141 - Merged OpenBSD updates to include paths.
bcbf86ec 6142
a8be9f80 614320000412
6144 - OpenBSD CVS updates:
6145 - [channels.c]
6146 repair x11-fwd
6147 - [sshconnect.c]
6148 fix passwd prompt for ssh2, less debugging output.
6149 - [clientloop.c compat.c dsa.c kex.c sshd.c]
6150 less debugging output
6151 - [kex.c kex.h sshconnect.c sshd.c]
6152 check for reasonable public DH values
6153 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
6154 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
6155 add Cipher and Protocol options to ssh/sshd, e.g.:
6156 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
6157 arcfour,3des-cbc'
6158 - [sshd.c]
6159 print 1.99 only if server supports both
6160
18e92801 616120000408
6162 - Avoid some compiler warnings in fake-get*.c
6163 - Add IPTOS macros for systems which lack them
9d98aaf6 6164 - Only set define entropy collection macros if they are found
e78a59f5 6165 - More large OpenBSD CVS updates:
6166 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
6167 [session.h ssh.h sshd.c README.openssh2]
6168 ssh2 server side, see README.openssh2; enable with 'sshd -2'
6169 - [channels.c]
6170 no adjust after close
6171 - [sshd.c compat.c ]
6172 interop w/ latest ssh.com windows client.
61e96248 6173
8ce64345 617420000406
6175 - OpenBSD CVS update:
6176 - [channels.c]
6177 close efd on eof
6178 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
6179 ssh2 client implementation, interops w/ ssh.com and lsh servers.
6180 - [sshconnect.c]
6181 missing free.
6182 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
6183 remove unused argument, split cipher_mask()
6184 - [clientloop.c]
6185 re-order: group ssh1 vs. ssh2
6186 - Make Redhat spec require openssl >= 0.9.5a
6187
e7627112 618820000404
6189 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 6190 - OpenBSD CVS update:
6191 - [packet.h packet.c]
6192 ssh2 packet format
6193 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
6194 [channels.h channels.c]
6195 channel layer support for ssh2
6196 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
6197 DSA, keyexchange, algorithm agreement for ssh2
6c081128 6198 - Generate manpages before make install not at the end of make all
6199 - Don't seed the rng quite so often
6200 - Always reseed rng when requested
e7627112 6201
bfc9a610 620220000403
6203 - Wrote entropy collection routines for systems that lack /dev/random
6204 and EGD
837c30b8 6205 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 6206
7368a6c8 620720000401
6208 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
6209 - [auth.c session.c sshd.c auth.h]
6210 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
6211 - [bufaux.c bufaux.h]
6212 support ssh2 bignums
6213 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
6214 [readconf.c ssh.c ssh.h serverloop.c]
6215 replace big switch() with function tables (prepare for ssh2)
6216 - [ssh2.h]
6217 ssh2 message type codes
6218 - [sshd.8]
6219 reorder Xr to avoid cutting
6220 - [serverloop.c]
6221 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
6222 - [channels.c]
6223 missing close
6224 allow bigger packets
6225 - [cipher.c cipher.h]
6226 support ssh2 ciphers
6227 - [compress.c]
6228 cleanup, less code
6229 - [dispatch.c dispatch.h]
6230 function tables for different message types
6231 - [log-server.c]
6232 do not log() if debuggin to stderr
6233 rename a cpp symbol, to avoid param.h collision
6234 - [mpaux.c]
6235 KNF
6236 - [nchan.c]
6237 sync w/ channels.c
6238
f5238bee 623920000326
6240 - Better tests for OpenSSL w/ RSAref
bcbf86ec 6241 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 6242 Ben Lindstrom <mouring@pconline.com>
4fe2af09 6243 - OpenBSD CVS update
6244 - [auth-krb4.c]
6245 -Wall
6246 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
6247 [match.h ssh.c ssh.h sshconnect.c sshd.c]
6248 initial support for DSA keys. ok deraadt@, niels@
6249 - [cipher.c cipher.h]
6250 remove unused cipher_attack_detected code
6251 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6252 Fix some formatting problems I missed before.
6253 - [ssh.1 sshd.8]
6254 fix spelling errors, From: FreeBSD
6255 - [ssh.c]
6256 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 6257
0024a081 625820000324
6259 - Released 1.2.3
6260
bd499f9e 626120000317
6262 - Clarified --with-default-path option.
6263 - Added -blibpath handling for AIX to work around stupid runtime linking.
6264 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 6265 <jmknoble@jmknoble.cx>
474b5fef 6266 - Checks for 64 bit int types. Problem report from Mats Fredholm
6267 <matsf@init.se>
610cd5c6 6268 - OpenBSD CVS updates:
bcbf86ec 6269 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 6270 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
6271 [sshd.c]
6272 pedantic: signed vs. unsigned, void*-arithm, etc
6273 - [ssh.1 sshd.8]
6274 Various cleanups and standardizations.
bcbf86ec 6275 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 6276 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 6277
4696775a 627820000316
bcbf86ec 6279 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 6280 Hesprich <dghespri@sprintparanet.com>
d423d822 6281 - Propogate LD through to Makefile
b7a9ce47 6282 - Doc cleanups
2ba2a610 6283 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 6284
cb0b7ea4 628520000315
6286 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
6287 problems with gcc/Solaris.
bcbf86ec 6288 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 6289 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 6290 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 6291 Debian package, README file and chroot patch from Ricardo Cerqueira
6292 <rmcc@clix.pt>
bcbf86ec 6293 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 6294 option.
6295 - Slight cleanup to doc files
b14b2ae7 6296 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 6297
a8ed9fd9 629820000314
bcbf86ec 6299 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 6300 peter@frontierflying.com
84afc958 6301 - Include /usr/local/include and /usr/local/lib for systems that don't
6302 do it themselves
6303 - -R/usr/local/lib for Solaris
6304 - Fix RSAref detection
6305 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 6306
bcf36c78 630720000311
6308 - Detect RSAref
43e48848 6309 - OpenBSD CVS change
6310 [sshd.c]
6311 - disallow guessing of root password
867dbf40 6312 - More configure fixes
80faa19f 6313 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 6314
c8d54615 631520000309
6316 - OpenBSD CVS updates to v1.2.3
704b1659 6317 [ssh.h atomicio.c]
6318 - int atomicio -> ssize_t (for alpha). ok deraadt@
6319 [auth-rsa.c]
6320 - delay MD5 computation until client sends response, free() early, cleanup.
6321 [cipher.c]
6322 - void* -> unsigned char*, ok niels@
6323 [hostfile.c]
6324 - remove unused variable 'len'. fix comments.
6325 - remove unused variable
6326 [log-client.c log-server.c]
6327 - rename a cpp symbol, to avoid param.h collision
6328 [packet.c]
6329 - missing xfree()
6330 - getsockname() requires initialized tolen; andy@guildsoftware.com
6331 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6332 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6333 [pty.c pty.h]
bcbf86ec 6334 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 6335 pty.c ok provos@, dugsong@
704b1659 6336 [readconf.c]
6337 - turn off x11-fwd for the client, too.
6338 [rsa.c]
6339 - PKCS#1 padding
6340 [scp.c]
6341 - allow '.' in usernames; from jedgar@fxp.org
6342 [servconf.c]
6343 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
6344 - sync with sshd_config
6345 [ssh-keygen.c]
6346 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
6347 [ssh.1]
6348 - Change invalid 'CHAT' loglevel to 'VERBOSE'
6349 [ssh.c]
6350 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
6351 - turn off x11-fwd for the client, too.
6352 [sshconnect.c]
6353 - missing xfree()
6354 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
6355 - read error vs. "Connection closed by remote host"
6356 [sshd.8]
6357 - ie. -> i.e.,
6358 - do not link to a commercial page..
6359 - sync with sshd_config
6360 [sshd.c]
6361 - no need for poll.h; from bright@wintelcom.net
6362 - log with level log() not fatal() if peer behaves badly.
6363 - don't panic if client behaves strange. ok deraadt@
6364 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
6365 - delay close() of pty until the pty has been chowned back to root
6366 - oops, fix comment, too.
6367 - missing xfree()
6368 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
6369 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 6370 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 6371 pty.c ok provos@, dugsong@
6372 - create x11 cookie file
6373 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
6374 - version 1.2.3
c8d54615 6375 - Cleaned up
bcbf86ec 6376 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 6377 required after OpenBSD updates)
c8d54615 6378
07055445 637920000308
6380 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
6381
638220000307
6383 - Released 1.2.2p1
6384
9c8c3fc6 638520000305
6386 - Fix DEC compile fix
54096dcc 6387 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 6388 - Check for getpagesize in libucb.a if not found in libc. Fix for old
6389 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6390 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 6391 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 6392
6bf4d066 639320000303
6394 - Added "make host-key" target, Suggestion from Dominik Brettnacher
6395 <domi@saargate.de>
bcbf86ec 6396 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 6397 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
6398 Miskiewicz <misiek@pld.org.pl>
22fa590f 6399 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6400 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 6401
a0391976 640220000302
6403 - Big cleanup of autoconf code
6404 - Rearranged to be a little more logical
6405 - Added -R option for Solaris
6406 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
6407 to detect library and header location _and_ ensure library has proper
6408 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 6409 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 6410 - Avoid warning message with Unix98 ptys
bcbf86ec 6411 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 6412 platform-specific code.
6413 - Document some common problems
bcbf86ec 6414 - Allow root access to any key. Patch from
81eef326 6415 markus.friedl@informatik.uni-erlangen.de
a0391976 6416
f55afe71 641720000207
6418 - Removed SOCKS code. Will support through a ProxyCommand.
6419
d07d1c58 642020000203
6421 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 6422 - Add --with-ssl-dir option
d07d1c58 6423
9d5f374b 642420000202
bcbf86ec 6425 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 6426 <jmd@aoe.vt.edu>
6b1f3fdb 6427 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6428 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 6429 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 6430
bc8c2601 643120000201
6432 - Use socket pairs by default (instead of pipes). Prevents race condition
6433 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
6434
69c76614 643520000127
6436 - Seed OpenSSL's random number generator before generating RSA keypairs
6437 - Split random collector into seperate file
aaf2abd7 6438 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 6439
f9507c24 644020000126
6441 - Released 1.2.2 stable
6442
bcbf86ec 6443 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 6444 mouring@newton.pconline.com
bcbf86ec 6445 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 6446 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 6447 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
6448 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 6449
bfae20ad 645020000125
bcbf86ec 6451 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 6452 <andre.lucas@dial.pipex.com>
07b0cb78 6453 - Reorder PAM initialisation so it does not mess up lastlog. Reported
6454 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6455 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 6456 <gem@rellim.com>
6457 - New URL for x11-ssh-askpass.
bcbf86ec 6458 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 6459 <jmknoble@jmknoble.cx>
bcbf86ec 6460 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 6461 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 6462 - Updated RPM spec files to use DESTDIR
bfae20ad 6463
bb58aa4b 646420000124
6465 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
6466 increment)
6467
d45317d8 646820000123
6469 - OpenBSD CVS:
6470 - [packet.c]
6471 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 6472 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 6473 <drankin@bohemians.lexington.ky.us>
12aa90af 6474 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 6475
e844f761 647620000122
6477 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
6478 <bent@clark.net>
c54a6257 6479 - Merge preformatted manpage patch from Andre Lucas
6480 <andre.lucas@dial.pipex.com>
8eb34e02 6481 - Make IPv4 use the default in RPM packages
6482 - Irix uses preformatted manpages
1e64903d 6483 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
6484 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 6485 - OpenBSD CVS updates:
6486 - [packet.c]
6487 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6488 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6489 - [sshd.c]
6490 log with level log() not fatal() if peer behaves badly.
6491 - [readpass.c]
bcbf86ec 6492 instead of blocking SIGINT, catch it ourselves, so that we can clean
6493 the tty modes up and kill ourselves -- instead of our process group
61e96248 6494 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 6495 people with cbreak shells never even noticed..
399d9d44 6496 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6497 ie. -> i.e.,
e844f761 6498
4c8ef3fb 649920000120
6500 - Don't use getaddrinfo on AIX
7b2ea3a1 6501 - Update to latest OpenBSD CVS:
6502 - [auth-rsa.c]
6503 - fix user/1056, sshd keeps restrictions; dbt@meat.net
6504 - [sshconnect.c]
6505 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
6506 - destroy keys earlier
bcbf86ec 6507 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6508 ok: provos@
7b2ea3a1 6509 - [sshd.c]
6510 - no need for poll.h; from bright@wintelcom.net
6511 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 6512 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6513 ok: provos@
f3bba493 6514 - Big manpage and config file cleanup from Andre Lucas
6515 <andre.lucas@dial.pipex.com>
5f4fdfae 6516 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 6517 - Doc updates
d468fc76 6518 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
6519 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 6520
082bbfb3 652120000119
20af321f 6522 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 6523 - Compile fix from Darren_Hall@progressive.com
59e76f33 6524 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
6525 addresses using getaddrinfo(). Added a configure switch to make the
6526 default lookup mode AF_INET
082bbfb3 6527
a63a7f37 652820000118
6529 - Fixed --with-pid-dir option
51a6baf8 6530 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 6531 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 6532 <andre.lucas@dial.pipex.com>
a63a7f37 6533
f914c7fb 653420000117
6535 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
6536 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 6537 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 6538 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 6539 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 6540 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
6541 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 6542 deliver (no IPv6 kernel support)
80a44451 6543 - Released 1.2.1pre27
f914c7fb 6544
f4a7cf29 6545 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 6546 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 6547 <jhuuskon@hytti.uku.fi>
bcbf86ec 6548 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 6549 further testing.
5957fd29 6550 - Patch from Christos Zoulas <christos@zoulas.com>
6551 - Try $prefix first when looking for OpenSSL.
6552 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 6553 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 6554 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 6555
47e45e44 655620000116
6557 - Renamed --with-xauth-path to --with-xauth
6558 - Added --with-pid-dir option
6559 - Released 1.2.1pre26
6560
a82ef8ae 6561 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 6562 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 6563 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 6564
5cdfe03f 656520000115
6566 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 6567 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 6568 Nordby <anders@fix.no>
bcbf86ec 6569 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 6570 openpty. Report from John Seifarth <john@waw.be>
6571 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 6572 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 6573 <gem@rellim.com>
6574 - Use __snprintf and __vnsprintf if they are found where snprintf and
6575 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
6576 and others.
6577
48e671d5 657820000114
6579 - Merged OpenBSD IPv6 patch:
6580 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
6581 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
6582 [hostfile.c sshd_config]
6583 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 6584 features: sshd allows multiple ListenAddress and Port options. note
6585 that libwrap is not IPv6-ready. (based on patches from
48e671d5 6586 fujiwara@rcac.tdi.co.jp)
6587 - [ssh.c canohost.c]
bcbf86ec 6588 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 6589 from itojun@
6590 - [channels.c]
6591 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
6592 - [packet.h]
6593 allow auth-kerberos for IPv4 only
6594 - [scp.1 sshd.8 servconf.h scp.c]
6595 document -4, -6, and 'ssh -L 2022/::1/22'
6596 - [ssh.c]
bcbf86ec 6597 'ssh @host' is illegal (null user name), from
48e671d5 6598 karsten@gedankenpolizei.de
6599 - [sshconnect.c]
6600 better error message
6601 - [sshd.c]
6602 allow auth-kerberos for IPv4 only
6603 - Big IPv6 merge:
6604 - Cleanup overrun in sockaddr copying on RHL 6.1
6605 - Replacements for getaddrinfo, getnameinfo, etc based on versions
6606 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
6607 - Replacement for missing structures on systems that lack IPv6
6608 - record_login needed to know about AF_INET6 addresses
6609 - Borrowed more code from OpenBSD: rresvport_af and requisites
6610
2598df62 661120000110
6612 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
6613
b8a0310d 661420000107
6615 - New config.sub and config.guess to fix problems on SCO. Supplied
6616 by Gary E. Miller <gem@rellim.com>
b6a98a85 6617 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 6618 - Released 1.2.1pre25
b8a0310d 6619
dfb95100 662020000106
6621 - Documentation update & cleanup
6622 - Better KrbIV / AFS detection, based on patch from:
6623 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
6624
b9795b89 662520000105
bcbf86ec 6626 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 6627 overriding symbols in libcrypto. Removed libcrypt and crypt.h
6628 altogether (libcrypto includes its own crypt(1) replacement)
6629 - Added platform-specific rules for Irix 6.x. Included warning that
6630 they are untested.
6631
a1ec4d79 663220000103
6633 - Add explicit make rules for files proccessed by fixpaths.
61e96248 6634 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 6635 <tnh@kondara.org>
bcbf86ec 6636 - Removed "nullok" directive from default PAM configuration files.
6637 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 6638 UPGRADING file.
e02735bb 6639 - OpenBSD CVS updates
6640 - [ssh-agent.c]
bcbf86ec 6641 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 6642 dgaudet@arctic.org
6643 - [sshconnect.c]
6644 compare correct version for 1.3 compat mode
a1ec4d79 6645
93c7f644 664620000102
6647 - Prevent multiple inclusion of config.h and defines.h. Suggested
6648 by Andre Lucas <andre.lucas@dial.pipex.com>
6649 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
6650 <dgaudet@arctic.org>
6651
76b8607f 665219991231
bcbf86ec 6653 - Fix password support on systems with a mixture of shadowed and
6654 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 6655 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6656 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 6657 Fournier <marc.fournier@acadiau.ca>
b92964b7 6658 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
6659 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 6660 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 6661 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 6662 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
6663 <iretd@bigfoot.com>
bcbf86ec 6664 - Really fix broken default path. Fix from Jim Knoble
986a22ec 6665 <jmknoble@jmknoble.cx>
ae3a3d31 6666 - Remove test for quad_t. No longer needed.
76a8e733 6667 - Released 1.2.1pre24
6668
6669 - Added support for directory-based lastlogs
6670 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 6671
13f825f4 667219991230
6673 - OpenBSD CVS updates:
6674 - [auth-passwd.c]
6675 check for NULL 1st
bcbf86ec 6676 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 6677 cleaned up sshd.c up significantly.
bcbf86ec 6678 - PAM authentication was incorrectly interpreting
76b8607f 6679 "PermitRootLogin without-password". Report from Matthias Andree
6680 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 6681 - Several other cleanups
0bc5b6fb 6682 - Merged Dante SOCKS support patch from David Rankin
6683 <drankin@bohemians.lexington.ky.us>
6684 - Updated documentation with ./configure options
76b8607f 6685 - Released 1.2.1pre23
13f825f4 6686
c73a0cb5 668719991229
bcbf86ec 6688 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 6689 <drankin@bohemians.lexington.ky.us>
6690 - Fix --with-default-path option.
bcbf86ec 6691 - Autodetect perl, patch from David Rankin
a0f84251 6692 <drankin@bohemians.lexington.ky.us>
bcbf86ec 6693 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 6694 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 6695 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 6696 <nalin@thermo.stat.ncsu.edu>
e3a93db0 6697 - Detect missing size_t and typedef it.
5ab44a92 6698 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
6699 - Minor Makefile cleaning
c73a0cb5 6700
b6019d68 670119991228
6702 - Replacement for getpagesize() for systems which lack it
bcbf86ec 6703 - NetBSD login.c compile fix from David Rankin
70e0115b 6704 <drankin@bohemians.lexington.ky.us>
6705 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 6706 - Portability fixes for Irix 5.3 (now compiles OK!)
6707 - autoconf and other misc cleanups
ea1970a3 6708 - Merged AIX patch from Darren Hall <dhall@virage.org>
6709 - Cleaned up defines.h
fa9a2dd6 6710 - Released 1.2.1pre22
b6019d68 6711
d2dcff5f 671219991227
6713 - Automatically correct paths in manpages and configuration files. Patch
6714 and script from Andre Lucas <andre.lucas@dial.pipex.com>
6715 - Removed credits from README to CREDITS file, updated.
cb807f40 6716 - Added --with-default-path to specify custom path for server
6717 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 6718 - PAM bugfix. PermitEmptyPassword was being ignored.
6719 - Fixed PAM config files to allow empty passwords if server does.
6720 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 6721 - Use last few chars of tty line as ut_id
5a7794be 6722 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 6723 - OpenBSD CVS updates:
6724 - [packet.h auth-rhosts.c]
6725 check format string for packet_disconnect and packet_send_debug, too
6726 - [channels.c]
6727 use packet_get_maxsize for channels. consistence.
d2dcff5f 6728
f74efc8d 672919991226
6730 - Enabled utmpx support by default for Solaris
6731 - Cleanup sshd.c PAM a little more
986a22ec 6732 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 6733 X11 ssh-askpass program.
20c43d8c 6734 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 6735 Unfortunatly there is currently no way to disable auth failure
6736 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 6737 developers
83b7f649 6738 - OpenBSD CVS update:
6739 - [ssh-keygen.1 ssh.1]
bcbf86ec 6740 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 6741 .Sh FILES, too
72251cb6 6742 - Released 1.2.1pre21
bcbf86ec 6743 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 6744 <jmknoble@jmknoble.cx>
6745 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 6746
f498ed15 674719991225
6748 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
6749 - Cleanup of auth-passwd.c for shadow and MD5 passwords
6750 - Cleanup and bugfix of PAM authentication code
f74efc8d 6751 - Released 1.2.1pre20
6752
6753 - Merged fixes from Ben Taylor <bent@clark.net>
6754 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
6755 - Disabled logging of PAM password authentication failures when password
6756 is empty. (e.g start of authentication loop). Reported by Naz
6757 <96na@eng.cam.ac.uk>)
f498ed15 6758
675919991223
bcbf86ec 6760 - Merged later HPUX patch from Andre Lucas
f498ed15 6761 <andre.lucas@dial.pipex.com>
6762 - Above patch included better utmpx support from Ben Taylor
f74efc8d 6763 <bent@clark.net>
f498ed15 6764
eef6f7e9 676519991222
bcbf86ec 6766 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 6767 <pope@netguide.dk>
ae28776a 6768 - Fix login.c breakage on systems which lack ut_host in struct
6769 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 6770
a7effaac 677119991221
bcbf86ec 6772 - Integration of large HPUX patch from Andre Lucas
6773 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 6774 benefits:
6775 - Ability to disable shadow passwords at configure time
6776 - Ability to disable lastlog support at configure time
6777 - Support for IP address in $DISPLAY
ae2f7af7 6778 - OpenBSD CVS update:
6779 - [sshconnect.c]
6780 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 6781 - Fix DISABLE_SHADOW support
6782 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 6783 - Release 1.2.1pre19
a7effaac 6784
3f1d9bcd 678519991218
bcbf86ec 6786 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 6787 <cjj@u.washington.edu>
7e1c2490 6788 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 6789
60d804c8 679019991216
bcbf86ec 6791 - Makefile changes for Solaris from Peter Kocks
60d804c8 6792 <peter.kocks@baygate.com>
89cafde6 6793 - Minor updates to docs
6794 - Merged OpenBSD CVS changes:
6795 - [authfd.c ssh-agent.c]
6796 keysize warnings talk about identity files
6797 - [packet.c]
6798 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 6799 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 6800 "Chris, the Young One" <cky@pobox.com>
6801 - Released 1.2.1pre18
60d804c8 6802
7dc6fc6d 680319991215
6804 - Integrated patchs from Juergen Keil <jk@tools.de>
6805 - Avoid void* pointer arithmatic
6806 - Use LDFLAGS correctly
68227e6d 6807 - Fix SIGIO error in scp
6808 - Simplify status line printing in scp
61e96248 6809 - Added better test for inline functions compiler support from
906a2515 6810 Darren_Hall@progressive.com
7dc6fc6d 6811
95f1eccc 681219991214
6813 - OpenBSD CVS Changes
6814 - [canohost.c]
bcbf86ec 6815 fix get_remote_port() and friends for sshd -i;
95f1eccc 6816 Holger.Trapp@Informatik.TU-Chemnitz.DE
6817 - [mpaux.c]
6818 make code simpler. no need for memcpy. niels@ ok
6819 - [pty.c]
6820 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
6821 fix proto; markus
6822 - [ssh.1]
6823 typo; mark.baushke@solipsa.com
6824 - [channels.c ssh.c ssh.h sshd.c]
6825 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
6826 - [sshconnect.c]
6827 move checking of hostkey into own function.
6828 - [version.h]
6829 OpenSSH-1.2.1
884bcb37 6830 - Clean up broken includes in pty.c
7303768f 6831 - Some older systems don't have poll.h, they use sys/poll.h instead
6832 - Doc updates
95f1eccc 6833
847e8865 683419991211
bcbf86ec 6835 - Fix compilation on systems with AFS. Reported by
847e8865 6836 aloomis@glue.umd.edu
bcbf86ec 6837 - Fix installation on Solaris. Reported by
847e8865 6838 Gordon Rowell <gordonr@gormand.com.au>
6839 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
6840 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
6841 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
6842 - Compile fix from David Agraz <dagraz@jahoopa.com>
6843 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 6844 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 6845 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 6846
8946db53 684719991209
6848 - Import of patch from Ben Taylor <bent@clark.net>:
6849 - Improved PAM support
6850 - "uninstall" rule for Makefile
6851 - utmpx support
6852 - Should fix PAM problems on Solaris
2d86a6cc 6853 - OpenBSD CVS updates:
6854 - [readpass.c]
6855 avoid stdio; based on work by markus, millert, and I
6856 - [sshd.c]
6857 make sure the client selects a supported cipher
6858 - [sshd.c]
bcbf86ec 6859 fix sighup handling. accept would just restart and daemon handled
6860 sighup only after the next connection was accepted. use poll on
2d86a6cc 6861 listen sock now.
6862 - [sshd.c]
6863 make that a fatal
87e91331 6864 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
6865 to fix libwrap support on NetBSD
5001b9e4 6866 - Released 1.2pre17
8946db53 6867
6d8c4ea4 686819991208
bcbf86ec 6869 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 6870 David Agraz <dagraz@jahoopa.com>
6871
4285816a 687219991207
986a22ec 6873 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 6874 fixes compatability with 4.x and 5.x
db28aeb5 6875 - Fixed default SSH_ASKPASS
bcbf86ec 6876 - Fix PAM account and session being called multiple times. Problem
d465f2ca 6877 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 6878 - Merged more OpenBSD changes:
6879 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 6880 move atomicio into it's own file. wrap all socket write()s which
a408af76 6881 were doing write(sock, buf, len) != len, with atomicio() calls.
6882 - [auth-skey.c]
6883 fd leak
6884 - [authfile.c]
6885 properly name fd variable
6886 - [channels.c]
6887 display great hatred towards strcpy
6888 - [pty.c pty.h sshd.c]
6889 use openpty() if it exists (it does on BSD4_4)
6890 - [tildexpand.c]
6891 check for ~ expansion past MAXPATHLEN
6892 - Modified helper.c to use new atomicio function.
6893 - Reformat Makefile a little
6894 - Moved RC4 routines from rc4.[ch] into helper.c
6895 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 6896 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
6897 - Tweaked Redhat spec
9158d92f 6898 - Clean up bad imports of a few files (forgot -kb)
6899 - Released 1.2pre16
4285816a 6900
9c7b6dfd 690119991204
6902 - Small cleanup of PAM code in sshd.c
57112b5a 6903 - Merged OpenBSD CVS changes:
6904 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
6905 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
6906 - [auth-rsa.c]
6907 warn only about mismatch if key is _used_
6908 warn about keysize-mismatch with log() not error()
6909 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
6910 ports are u_short
6911 - [hostfile.c]
6912 indent, shorter warning
6913 - [nchan.c]
6914 use error() for internal errors
6915 - [packet.c]
6916 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
6917 serverloop.c
6918 indent
6919 - [ssh-add.1 ssh-add.c ssh.h]
6920 document $SSH_ASKPASS, reasonable default
6921 - [ssh.1]
6922 CheckHostIP is not available for connects via proxy command
6923 - [sshconnect.c]
6924 typo
6925 easier to read client code for passwd and skey auth
6926 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 6927
dad3b556 692819991126
6929 - Add definition for __P()
6930 - Added [v]snprintf() replacement for systems that lack it
6931
0ce43ae4 693219991125
6933 - More reformatting merged from OpenBSD CVS
6934 - Merged OpenBSD CVS changes:
6935 - [channels.c]
6936 fix packet_integrity_check() for !have_hostname_in_open.
6937 report from mrwizard@psu.edu via djm@ibs.com.au
6938 - [channels.c]
6939 set SO_REUSEADDR and SO_LINGER for forwarded ports.
6940 chip@valinux.com via damien@ibs.com.au
6941 - [nchan.c]
6942 it's not an error() if shutdown_write failes in nchan.
6943 - [readconf.c]
6944 remove dead #ifdef-0-code
6945 - [readconf.c servconf.c]
6946 strcasecmp instead of tolower
6947 - [scp.c]
6948 progress meter overflow fix from damien@ibs.com.au
6949 - [ssh-add.1 ssh-add.c]
6950 SSH_ASKPASS support
6951 - [ssh.1 ssh.c]
6952 postpone fork_after_authentication until command execution,
6953 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
6954 plus: use daemon() for backgrounding
cf8dd513 6955 - Added BSD compatible install program and autoconf test, thanks to
6956 Niels Kristian Bech Jensen <nkbj@image.dk>
6957 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 6958 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 6959 - Release 1.2pre15
0ce43ae4 6960
5260325f 696119991124
6962 - Merged very large OpenBSD source code reformat
6963 - OpenBSD CVS updates
6964 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
6965 [ssh.h sshd.8 sshd.c]
6966 syslog changes:
6967 * Unified Logmessage for all auth-types, for success and for failed
6968 * Standard connections get only ONE line in the LOG when level==LOG:
6969 Auth-attempts are logged only, if authentication is:
6970 a) successfull or
6971 b) with passwd or
6972 c) we had more than AUTH_FAIL_LOG failues
6973 * many log() became verbose()
6974 * old behaviour with level=VERBOSE
6975 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
6976 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
6977 messages. allows use of s/key in windows (ttssh, securecrt) and
6978 ssh-1.2.27 clients without 'ssh -v', ok: niels@
6979 - [sshd.8]
6980 -V, for fallback to openssh in SSH2 compatibility mode
6981 - [sshd.c]
6982 fix sigchld race; cjc5@po.cwru.edu
6983
4655fe80 698419991123
6985 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 6986 - Restructured package-related files under packages/*
4655fe80 6987 - Added generic PAM config
8b241e50 6988 - Numerous little Solaris fixes
9c08d6ce 6989 - Add recommendation to use GNU make to INSTALL document
4655fe80 6990
60bed5fd 699119991122
6992 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 6993 - OpenBSD CVS Changes
bcbf86ec 6994 - [ssh-keygen.c]
6995 don't create ~/.ssh only if the user wants to store the private
6996 key there. show fingerprint instead of public-key after
2f2cc3f9 6997 keygeneration. ok niels@
b09a984b 6998 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 6999 - Added timersub() macro
b09a984b 7000 - Tidy RCSIDs of bsd-*.c
bcbf86ec 7001 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 7002 pam_strerror definition (one arg vs two).
530f1889 7003 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 7004 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 7005 Robert Hardy <rhardy@webcon.net>)
1647c2b5 7006 - Added a setenv replacement for systems which lack it
d84a9a44 7007 - Only display public key comment when presenting ssh-askpass dialog
7008 - Released 1.2pre14
60bed5fd 7009
bcbf86ec 7010 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 7011 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
7012
9d6b7add 701319991121
2f2cc3f9 7014 - OpenBSD CVS Changes:
60bed5fd 7015 - [channels.c]
7016 make this compile, bad markus
7017 - [log.c readconf.c servconf.c ssh.h]
7018 bugfix: loglevels are per host in clientconfig,
7019 factor out common log-level parsing code.
7020 - [servconf.c]
7021 remove unused index (-Wall)
7022 - [ssh-agent.c]
7023 only one 'extern char *__progname'
7024 - [sshd.8]
7025 document SIGHUP, -Q to synopsis
7026 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
7027 [channels.c clientloop.c]
7028 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
7029 [hope this time my ISP stays alive during commit]
7030 - [OVERVIEW README] typos; green@freebsd
7031 - [ssh-keygen.c]
7032 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
7033 exit if writing the key fails (no infinit loop)
7034 print usage() everytime we get bad options
7035 - [ssh-keygen.c] overflow, djm@mindrot.org
7036 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 7037
2b942fe0 703819991120
bcbf86ec 7039 - Merged more Solaris support from Marc G. Fournier
2b942fe0 7040 <marc.fournier@acadiau.ca>
7041 - Wrote autoconf tests for integer bit-types
7042 - Fixed enabling kerberos support
bcbf86ec 7043 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 7044 handling.
2b942fe0 7045
06479889 704619991119
7047 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 7048 - Merged OpenBSD CVS changes
7049 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
7050 more %d vs. %s in fmt-strings
7051 - [authfd.c]
7052 Integers should not be printed with %s
7b1cc56c 7053 - EGD uses a socket, not a named pipe. Duh.
7054 - Fix includes in fingerprint.c
29dbde15 7055 - Fix scp progress bar bug again.
bcbf86ec 7056 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 7057 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 7058 - Added autoconf option to enable Kerberos 4 support (untested)
7059 - Added autoconf option to enable AFS support (untested)
7060 - Added autoconf option to enable S/Key support (untested)
7061 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 7062 - Renamed BSD helper function files to bsd-*
bcbf86ec 7063 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 7064 when they are absent.
7065 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 7066
2bd61362 706719991118
7068 - Merged OpenBSD CVS changes
7069 - [scp.c] foregroundproc() in scp
7070 - [sshconnect.h] include fingerprint.h
bcbf86ec 7071 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 7072 changes.
0c16a097 7073 - [ssh.1] Spell my name right.
2bd61362 7074 - Added openssh.com info to README
7075
f095fcc7 707619991117
7077 - Merged OpenBSD CVS changes
7078 - [ChangeLog.Ylonen] noone needs this anymore
7079 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 7080 - [hostfile.c]
7081 in known_hosts key lookup the entry for the bits does not need
7082 to match, all the information is contained in n and e. This
7083 solves the problem with buggy servers announcing the wrong
f095fcc7 7084 modulus length. markus and me.
bcbf86ec 7085 - [serverloop.c]
7086 bugfix: check for space if child has terminated, from:
f095fcc7 7087 iedowse@maths.tcd.ie
7088 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
7089 [fingerprint.c fingerprint.h]
7090 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
7091 - [ssh-agent.1] typo
7092 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 7093 - [sshd.c]
f095fcc7 7094 force logging to stderr while loading private key file
7095 (lost while converting to new log-levels)
7096
4d195447 709719991116
7098 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
7099 - Merged OpenBSD CVS changes:
7100 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
7101 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
7102 the keysize of rsa-parameter 'n' is passed implizit,
7103 a few more checks and warnings about 'pretended' keysizes.
7104 - [cipher.c cipher.h packet.c packet.h sshd.c]
7105 remove support for cipher RC4
7106 - [ssh.c]
7107 a note for legay systems about secuity issues with permanently_set_uid(),
7108 the private hostkey and ptrace()
7109 - [sshconnect.c]
7110 more detailed messages about adding and checking hostkeys
7111
dad9a31e 711219991115
7113 - Merged OpenBSD CVS changes:
bcbf86ec 7114 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 7115 $DISPLAY, ok niels
7116 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 7117 modular.
dad9a31e 7118 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 7119 - Merged more OpenBSD CVS changes:
704b1659 7120 [auth-krb4.c]
7121 - disconnect if getpeername() fails
7122 - missing xfree(*client)
7123 [canohost.c]
7124 - disconnect if getpeername() fails
7125 - fix comment: we _do_ disconnect if ip-options are set
7126 [sshd.c]
7127 - disconnect if getpeername() fails
7128 - move checking of remote port to central place
7129 [auth-rhosts.c] move checking of remote port to central place
7130 [log-server.c] avoid extra fd per sshd, from millert@
7131 [readconf.c] print _all_ bad config-options in ssh(1), too
7132 [readconf.h] print _all_ bad config-options in ssh(1), too
7133 [ssh.c] print _all_ bad config-options in ssh(1), too
7134 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 7135 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 7136 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 7137 - Merged more Solaris compability from Marc G. Fournier
7138 <marc.fournier@acadiau.ca>
7139 - Wrote autoconf tests for __progname symbol
986a22ec 7140 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 7141 - Released 1.2pre12
7142
7143 - Another OpenBSD CVS update:
7144 - [ssh-keygen.1] fix .Xr
dad9a31e 7145
92da7197 714619991114
7147 - Solaris compilation fixes (still imcomplete)
7148
94f7bb9e 714919991113
dd092f97 7150 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7151 - Don't install config files if they already exist
7152 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 7153 - Removed redundant inclusions of config.h
e9c75a39 7154 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 7155 - Merged OpenBSD CVS changes:
7156 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 7157 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 7158 totalsize, ok niels,aaron
bcbf86ec 7159 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 7160 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 7161 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
7162 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 7163 - Tidied default config file some more
7164 - Revised Redhat initscript to fix bug: sshd (re)start would fail
7165 if executed from inside a ssh login.
94f7bb9e 7166
e35c1dc2 716719991112
7168 - Merged changes from OpenBSD CVS
7169 - [sshd.c] session_key_int may be zero
b4748e2f 7170 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 7171 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 7172 deraadt,millert
7173 - Brought default sshd_config more in line with OpenBSD's
547c9f30 7174 - Grab server in gnome-ssh-askpass (Debian bug #49872)
7175 - Released 1.2pre10
e35c1dc2 7176
8bc7973f 7177 - Added INSTALL documentation
6fa724bc 7178 - Merged yet more changes from OpenBSD CVS
7179 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
7180 [ssh.c ssh.h sshconnect.c sshd.c]
7181 make all access to options via 'extern Options options'
7182 and 'extern ServerOptions options' respectively;
7183 options are no longer passed as arguments:
7184 * make options handling more consistent
7185 * remove #include "readconf.h" from ssh.h
7186 * readconf.h is only included if necessary
7187 - [mpaux.c] clear temp buffer
7188 - [servconf.c] print _all_ bad options found in configfile
045672f9 7189 - Make ssh-askpass support optional through autoconf
59b0f0d4 7190 - Fix nasty division-by-zero error in scp.c
7191 - Released 1.2pre11
8bc7973f 7192
4cca272e 719319991111
7194 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 7195 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 7196 - Merged OpenBSD CVS changes:
7197 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7198 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7199 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 7200 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 7201 file transfers. Fix submitted to OpenBSD developers. Report and fix
7202 from Kees Cook <cook@cpoint.net>
6a17f9c2 7203 - Merged more OpenBSD CVS changes:
bcbf86ec 7204 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 7205 + krb-cleanup cleanup
7206 - [clientloop.c log-client.c log-server.c ]
7207 [readconf.c readconf.h servconf.c servconf.h ]
7208 [ssh.1 ssh.c ssh.h sshd.8]
7209 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
7210 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 7211 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
7212 allow session_key_int != sizeof(session_key)
7213 [this should fix the pre-assert-removal-core-files]
7214 - Updated default config file to use new LogLevel option and to improve
7215 readability
7216
f370266e 721719991110
67d68e3a 7218 - Merged several minor fixes:
f370266e 7219 - ssh-agent commandline parsing
7220 - RPM spec file now installs ssh setuid root
7221 - Makefile creates libdir
4cca272e 7222 - Merged beginnings of Solaris compability from Marc G. Fournier
7223 <marc.fournier@acadiau.ca>
f370266e 7224
d4f11b59 722519991109
7226 - Autodetection of SSL/Crypto library location via autoconf
7227 - Fixed location of ssh-askpass to follow autoconf
7228 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7229 - Autodetection of RSAref library for US users
7230 - Minor doc updates
560557bb 7231 - Merged OpenBSD CVS changes:
7232 - [rsa.c] bugfix: use correct size for memset()
7233 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 7234 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 7235 - RPM build now creates subpackages
aa51e7cc 7236 - Released 1.2pre9
d4f11b59 7237
e1a9c08d 723819991108
7239 - Removed debian/ directory. This is now being maintained separately.
7240 - Added symlinks for slogin in RPM spec file
7241 - Fixed permissions on manpages in RPM spec file
7242 - Added references to required libraries in README file
7243 - Removed config.h.in from CVS
7244 - Removed pwdb support (better pluggable auth is provided by glibc)
7245 - Made PAM and requisite libdl optional
7246 - Removed lots of unnecessary checks from autoconf
7247 - Added support and autoconf test for openpty() function (Unix98 pty support)
7248 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
7249 - Added TODO file
7250 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
7251 - Added ssh-askpass program
7252 - Added ssh-askpass support to ssh-add.c
7253 - Create symlinks for slogin on install
7254 - Fix "distclean" target in makefile
7255 - Added example for ssh-agent to manpage
7256 - Added support for PAM_TEXT_INFO messages
7257 - Disable internal /etc/nologin support if PAM enabled
7258 - Merged latest OpenBSD CVS changes:
5bae4ab8 7259 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 7260 - [sshd.c] don't send fail-msg but disconnect if too many authentication
7261 failures
e1a9c08d 7262 - [sshd.c] remove unused argument. ok dugsong
7263 - [sshd.c] typo
7264 - [rsa.c] clear buffers used for encryption. ok: niels
7265 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 7266 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 7267 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 7268 - Released 1.2pre8
e1a9c08d 7269
3028328e 727019991102
7271 - Merged change from OpenBSD CVS
7272 - One-line cleanup in sshd.c
7273
474832c5 727419991030
7275 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 7276 - Merged latest updates for OpenBSD CVS:
7277 - channels.[ch] - remove broken x11 fix and document istate/ostate
7278 - ssh-agent.c - call setsid() regardless of argv[]
7279 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
7280 - Documentation cleanups
7281 - Renamed README -> README.Ylonen
7282 - Renamed README.openssh ->README
474832c5 7283
339660f6 728419991029
7285 - Renamed openssh* back to ssh* at request of Theo de Raadt
7286 - Incorporated latest changes from OpenBSD's CVS
7287 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7288 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 7289 - Make distclean now removed configure script
7290 - Improved PAM logging
7291 - Added some debug() calls for PAM
4ecd19ea 7292 - Removed redundant subdirectories
bcbf86ec 7293 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 7294 building on Debian.
242588e6 7295 - Fixed off-by-one error in PAM env patch
7296 - Released 1.2pre6
339660f6 7297
5881cd60 729819991028
7299 - Further PAM enhancements.
7300 - Much cleaner
7301 - Now uses account and session modules for all logins.
7302 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
7303 - Build fixes
7304 - Autoconf
7305 - Change binary names to open*
7306 - Fixed autoconf script to detect PAM on RH6.1
7307 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 7308 - Released 1.2pre4
fca82d2e 7309
7310 - Imported latest OpenBSD CVS code
7311 - Updated README.openssh
93f04616 7312 - Released 1.2pre5
fca82d2e 7313
5881cd60 731419991027
7315 - Adapted PAM patch.
7316 - Released 1.0pre2
7317
7318 - Excised my buggy replacements for strlcpy and mkdtemp
7319 - Imported correct OpenBSD strlcpy and mkdtemp routines.
7320 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
7321 - Picked up correct version number from OpenBSD
7322 - Added sshd.pam PAM configuration file
7323 - Added sshd.init Redhat init script
7324 - Added openssh.spec RPM spec file
7325 - Released 1.2pre3
7326
732719991026
7328 - Fixed include paths of OpenSSL functions
7329 - Use OpenSSL MD5 routines
7330 - Imported RC4 code from nanocrypt
7331 - Wrote replacements for OpenBSD arc4random* functions
7332 - Wrote replacements for strlcpy and mkdtemp
7333 - Released 1.0pre1
0b202697 7334
7335$Id$
This page took 1.986754 seconds and 5 git commands to generate.