]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2001/10/01 08:06:28
[openssh.git] / ChangeLog
CommitLineData
c8a62153 120011003
2 - (bal) CVS ID fix up in version.h
b6350327 3 - (bal) OpenBSD CVS Sync:
4 - markus@cvs.openbsd.org 2001/09/27 11:58:16
5 [compress.c]
6 mem leak; chombier@mac.com
7 - markus@cvs.openbsd.org 2001/09/27 11:59:37
8 [packet.c]
9 missing called=1; chombier@mac.com
aa8003d6 10 - markus@cvs.openbsd.org 2001/09/27 15:31:17
11 [auth2.c auth2-chall.c sshconnect1.c]
12 typos; from solar
5b263aae 13 - camield@cvs.openbsd.org 2001/09/27 17:53:24
14 [sshd.8]
15 don't talk about compile-time options
16 ok markus@
e99a518a 17 - djm@cvs.openbsd.org 2001/09/28 12:07:09
18 [ssh-keygen.c]
19 bzero private key after loading to smartcard; ok markus@
f67792f2 20 - markus@cvs.openbsd.org 2001/09/28 15:46:29
21 [ssh.c]
22 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 23 - markus@cvs.openbsd.org 2001/10/01 08:06:28
24 [scp.c]
25 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
26 and matthew@debian.org
c8a62153 27
d9d47a26 2820011001
29 - (stevesk) loginrec.c: fix type conversion problems exposed when using
30 64-bit off_t.
31
d8d6c87e 3220010929
33 - (bal) move reading 'config.h' up higher. Patch by albert chin
34 <china@thewrittenword.com)
35
fc1fc39e 3620010928
37 - (djm) OpenBSD CVS sync:
38 - djm@cvs.openbsd.org 2001/09/28 09:49:31
39 [scard.c]
40 Fix segv when smartcard communication error occurs during key load.
41 ok markus@
e3d5570b 42 - (djm) Update spec files for new x11-askpass
fc1fc39e 43
8a9ac95d 4420010927
45 - (stevesk) session.c: declare do_pre_login() before use
46 wayned@users.sourceforge.net
47
aa9f6a6e 4820010925
49 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 50 - (djm) Sync $sysconfdir/moduli
948fd8b9 51 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 52 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 53
57dade33 5420010923
55 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
56 by stevesk@
927c3e15 57 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 58 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 59
8ab12eb4 6020010923
61 - (bal) OpenBSD CVS Sync
62 - markus@cvs.openbsd.org 2001/09/23 11:09:13
63 [authfile.c]
64 relax permission check for private key files.
157fc8e1 65 - markus@cvs.openbsd.org 2001/09/23 09:58:13
66 [LICENCE]
67 new rijndael implementation
8ab12eb4 68
64bdafe1 6920010920
70 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 71 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 72 - (bal) OpenBSD CVS Sync
73 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
74 [sshd.8]
75 fix ClientAliveCountMax
ddcfed57 76 - markus@cvs.openbsd.org 2001/09/20 13:46:48
77 [auth2.c]
78 key_read returns now -1 or 1
bcdb96c2 79 - markus@cvs.openbsd.org 2001/09/20 13:50:40
80 [compat.c compat.h ssh.c]
81 bug compat: request a dummy channel for -N (no shell) sessions +
82 cleanup; vinschen@redhat.com
4a778de1 83 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
84 [sshd_config]
85 CheckMail removed. OKed stevesk@
64bdafe1 86
4cdbc654 8720010919
35c69348 88 - (bal) OpenBSD Sync
4cdbc654 89 - markus@cvs.openbsd.org 2001/09/19 10:08:51
90 [sshd.8]
91 command=xxx applies to subsystem now, too
cb8c7bad 92 - markus@cvs.openbsd.org 2001/09/19 13:23:29
93 [key.c]
94 key_read() now returns -1 on type mismatch, too
e1c5bfaf 95 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
96 [readconf.c readconf.h scp.c sftp.c ssh.1]
97 add ClearAllForwardings ssh option and set it in scp and sftp; ok
98 markus@
f34f05d5 99 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
100 [authfd.c]
101 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
102 blesses this and we do it this way elsewhere. this helps in
103 portable because not all systems have SUN_LEN() and
104 sockaddr_un.sun_len. ok markus@
2043936f 105 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
106 [sshd.8]
107 missing -t in usage
368bae7d 108 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
109 [sshd.8]
110 don't advertise -V in usage; ok markus@
35c69348 111 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 112
d0b19c95 11320010918
46a831dd 114 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 115 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 116 - (djm) Avoid warning on BSDgetopt
93816ec8 117 - (djm) More makefile infrastructre for smartcard support, also based
118 on Ben's work
4b255446 119 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
120 put somewhere sane. Add Ssh.bin to manifest.
69c94072 121 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 122 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 123 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
124 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
125 check. ok Lutz Jaenicke
35c69348 126 - (bal) OpenBSD CVS Sync
f1278af7 127 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
128 [scp.1 scp.c sftp.1 sftp.c]
129 add -Fssh_config option; ok markus@
cf54363d 130 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
131 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
132 u_char*/char* cleanup; ok markus
4e842b5e 133 - markus@cvs.openbsd.org 2001/09/17 20:22:14
134 [scard.c]
135 never keep a connection to the smartcard open.
136 allows ssh-keygen -D U while the agent is running; report from
137 jakob@
e3c1c3e6 138 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
139 [sftp.1 sftp.c]
140 cleanup and document -1, -s and -S; ok markus@
f7436b8c 141 - markus@cvs.openbsd.org 2001/09/17 20:50:22
142 [key.c ssh-keygen.c]
143 better error handling if you try to export a bad key to ssh.com
a5f82435 144 - markus@cvs.openbsd.org 2001/09/17 20:52:47
145 [channels.c channels.h clientloop.c]
146 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
147 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 148 - markus@cvs.openbsd.org 2001/09/17 21:04:02
149 [channels.c serverloop.c]
150 don't send fake dummy packets on CR (\r)
151 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 152 - markus@cvs.openbsd.org 2001/09/17 21:09:47
153 [compat.c]
154 more versions suffering the SSH_BUG_DEBUG bug;
155 3.0.x reported by dbutts@maddog.storability.com
edaeb835 156 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
157 [scp.1]
158 missing -B in usage string
d0b19c95 159
d31a32a4 16020010917
161 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 162 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
163 rename getopt() to BSDgetopt() to keep form conflicting with
164 system getopt().
165 [Makefile.in configure.in] disable filepriv until I can add
166 missing procpriv calls.
d31a32a4 167
95d00a03 16820010916
169 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 170 - (bal) OpenBSD CVS Sync
171 - markus@cvs.openbsd.org 2001/09/16 14:46:54
172 [session.c]
173 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
174 pr 1943b
95d00a03 175
0e0144b7 17620010915
177 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 178 - (djm) Sync scard/ stuff
23c098ba 179 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
180 Redhat
94a29edc 181 - (djm) Redhat initscript config sanity checking from Pekka Savola
182 <pekkas@netcore.fi>
e72ff812 183 - (djm) Clear supplemental groups at sshd start to prevent them from
184 being propogated to random PAM modules. Based on patch from Redhat via
185 Pekka Savola <pekkas@netcore.fi>
a2cb4268 186 - (djm) Make sure rijndael.c picks config.h
187 - (djm) Ensure that u_char gets defined
0e0144b7 188
dcf29cf8 18920010914
190 - (bal) OpenBSD CVS Sync
191 - markus@cvs.openbsd.org 2001/09/13
192 [rijndael.c rijndael.h]
193 missing $OpenBSD
fd022eed 194 - markus@cvs.openbsd.org 2001/09/14
195 [session.c]
196 command=xxx overwrites subsystems, too
9658ecbc 197 - markus@cvs.openbsd.org 2001/09/14
198 [sshd.c]
199 typo
fd022eed 200
88c3bfe0 20120010913
202 - (bal) OpenBSD CVS Sync
203 - markus@cvs.openbsd.org 2001/08/23 11:31:59
204 [cipher.c cipher.h]
205 switch to the optimised AES reference code from
206 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
207
5c53a31e 20820010912
209 - (bal) OpenBSD CVS Sync
210 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
211 [servconf.c servconf.h session.c sshd.8]
212 deprecate CheckMail. ok markus@
54bf768d 213 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
214 [ssh.1 sshd.8]
215 document case sensitivity for ssh, sshd and key file
216 options and arguments; ok markus@
6d7b3036 217 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
218 [servconf.h]
219 typo in comment
ae897d7c 220 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
221 [ssh.1 sshd.8]
222 minor typos and cleanup
c78e5800 223 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
224 [ssh.1]
225 hostname not optional; ok markus@
9495bfc5 226 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
227 [sshd.8]
228 no rexd; ok markus@
29999e54 229 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
230 [ssh.1]
231 document cipher des for protocol 1; ok deraadt@
8fbc356d 232 - camield@cvs.openbsd.org 2001/08/23 17:59:31
233 [sshd.c]
234 end request with 0, not NULL
235 ok markus@
d866473d 236 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
237 [ssh-agent.1]
238 fix usage; ok markus@
75304f85 239 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
240 [ssh-add.1 ssh-keyscan.1]
241 minor cleanup
b7f79e7a 242 - danh@cvs.openbsd.org 2001/08/27 22:02:13
243 [ssh-keyscan.c]
244 fix memory fault if non-existent filename is given to the -f option
245 ok markus@
14e4a15f 246 - markus@cvs.openbsd.org 2001/08/28 09:51:26
247 [readconf.c]
248 don't set DynamicForward unless Host matches
e591b98a 249 - markus@cvs.openbsd.org 2001/08/28 15:39:48
250 [ssh.1 ssh.c]
251 allow: ssh -F configfile host
46660a9e 252 - markus@cvs.openbsd.org 2001/08/29 20:44:03
253 [scp.c]
254 clear the malloc'd buffer, otherwise source() will leak malloc'd
255 memory; ok theo@
e675b851 256 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
257 [sshd.8]
258 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 259 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
260 [ssh.1 ssh.c]
261 document -D and DynamicForward; ok markus@
d2e3df16 262 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
263 [ssh.c]
264 validate ports for -L/-R; ok markus@
70068acc 265 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
266 [ssh.1 sshd.8]
267 additional documentation for GatewayPorts; ok markus@
ad3e169f 268 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
269 [ssh.1]
270 add -D to synopsis line; ok markus@
3a8aabf0 271 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
272 [readconf.c ssh.1]
273 validate ports for LocalForward/RemoteForward.
274 add host/port alternative syntax for IPv6 (like -L/-R).
275 ok markus@
ed787d14 276 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
277 [auth-options.c sshd.8]
278 validate ports for permitopen key file option. add host/port
279 alternative syntax for IPv6. ok markus@
4278ff63 280 - markus@cvs.openbsd.org 2001/08/30 22:22:32
281 [ssh-keyscan.c]
282 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 283 - markus@cvs.openbsd.org 2001/08/31 11:46:39
284 [sshconnect2.c]
93111dfa 285 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
286 messages
287 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
288 [readconf.c readconf.h ssh.c]
289 fatal() for nonexistent -Fssh_config. ok markus@
91789042 290 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
291 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
292 avoid first person in manual pages
3a222388 293 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
294 [scp.c]
295 don't forward agent for non third-party copies; ok markus@
5c53a31e 296
c6ed03bd 29720010815
298 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 299 - OpenBSD CVS Sync
300 - markus@cvs.openbsd.org 2001/08/07 10:37:46
301 [authfd.c authfd.h]
302 extended failure messages from galb@vandyke.com
c7f89f1f 303 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
304 [scp.1]
305 when describing the -o option, give -o Protocol=1 as the specific example
306 since we are SICK AND TIRED of clueless people who cannot have difficulty
307 thinking on their own.
f2f1bedd 308 - markus@cvs.openbsd.org 2001/08/08 18:20:15
309 [uidswap.c]
310 permanently_set_uid is a noop if user is not privilegued;
311 fixes bug on solaris; from sbi@uchicago.edu
58df8789 312 - markus@cvs.openbsd.org 2001/08/08 21:34:19
313 [uidswap.c]
314 undo last change; does not work for sshd
c3abff07 315 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
316 [ssh.c tildexpand.c]
317 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
318 ok markus@
4fa5a4db 319 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
320 [scp.c]
321 don't need main prototype (also sync with rcp); ok markus@
68874d2b 322 - markus@cvs.openbsd.org 2001/08/14 09:23:02
323 [sftp.1 sftp-int.c]
324 "bye"; hk63a@netscape.net
38539909 325 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
326 [scp.1 sftp.1 ssh.1]
327 consistent documentation and example of ``-o ssh_option'' for sftp and
328 scp; document keyword=argument for ssh.
41cb4569 329 - (bal) QNX resync. OK tim@
c6ed03bd 330
3454ff55 33120010814
332 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
333 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 334 - (stevesk) sshpty.c: return 0 on error in cray pty code;
335 ok wendyp@cray.com
4809bc4c 336 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 337 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 338
d89a02d4 33920010812
340 - (djm) Fix detection of long long int support. Based on patch from
341 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
342
7ef909d3 34320010808
344 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
345 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
346
a704dd54 34720010807
348 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
349 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
350 in. Needed for sshconnect.c
351 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
352 [configure.in] make tests with missing libraries fail
353 patch by Wendy Palm <wendyp@cray.com>
354 Added openbsd-compat/bsd-cray.h. Selective patches from
355 William L. Jones <jones@mail.utexas.edu>
356
4f7893dc 35720010806
358 - OpenBSD CVS Sync
359 - markus@cvs.openbsd.org 2001/07/22 21:32:27
360 [sshpty.c]
361 update comment
0aea6c59 362 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
363 [ssh.1]
364 There is no option "Compress", point to "Compression" instead; ok
365 markus
10a2cbef 366 - markus@cvs.openbsd.org 2001/07/22 22:04:19
367 [readconf.c ssh.1]
368 enable challenge-response auth by default; ok millert@
248bad82 369 - markus@cvs.openbsd.org 2001/07/22 22:24:16
370 [sshd.8]
371 Xr login.conf
9f37c0af 372 - markus@cvs.openbsd.org 2001/07/23 09:06:28
373 [sshconnect2.c]
374 reorder default sequence of userauth methods to match ssh behaviour:
375 hostbased,publickey,keyboard-interactive,password
29c440a0 376 - markus@cvs.openbsd.org 2001/07/23 12:47:05
377 [ssh.1]
378 sync PreferredAuthentications
7fd9477e 379 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
380 [ssh-keygen.1]
381 Fix typo.
1bdee08c 382 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
383 [auth2.c auth-rsa.c]
384 use %lu; ok markus@
bac2ef55 385 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
386 [xmalloc.c]
387 no zero size xstrdup() error; ok markus@
55684f0c 388 - markus@cvs.openbsd.org 2001/07/25 11:59:35
389 [scard.c]
390 typo in comment
ce773142 391 - markus@cvs.openbsd.org 2001/07/25 14:35:18
392 [readconf.c ssh.1 ssh.c sshconnect.c]
393 cleanup connect(); connection_attempts 4 -> 1; from
394 eivind@freebsd.org
f87f09aa 395 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
396 [sshd.8 sshd.c]
397 add -t option to test configuration file and keys; pekkas@netcore.fi
398 ok markus@
c42158fe 399 - rees@cvs.openbsd.org 2001/07/26 20:04:27
400 [scard.c ssh-keygen.c]
401 Inquire Cyberflex class for 0xf0 cards
402 change aid to conform to 7816-5
403 remove gratuitous fid selects
2e23cde0 404 - millert@cvs.openbsd.org 2001/07/27 14:50:45
405 [ssh.c]
406 If smart card support is compiled in and a smart card is being used
407 for authentication, make it the first method used. markus@ OK
0b2988ca 408 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
409 [scp.c]
410 shorten lines
7f19f8bb 411 - markus@cvs.openbsd.org 2001/07/28 09:21:15
412 [sshd.8]
413 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 414 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
415 [scp.1]
416 Clarified -o option in scp.1 OKed by Markus@
0b595937 417 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
418 [scard.c scard.h]
419 better errorcodes from sc_*; ok markus@
d6192346 420 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
421 [rijndael.c rijndael.h]
422 new BSD-style license:
423 Brian Gladman <brg@gladman.plus.com>:
424 >I have updated my code at:
425 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
426 >with a copyright notice as follows:
427 >[...]
428 >I am not sure which version of my old code you are using but I am
429 >happy for the notice above to be substituted for my existing copyright
430 >intent if this meets your purpose.
71b7a18e 431 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
432 [scard.c]
433 do not complain about missing smartcards. ok markus@
eea098a3 434 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
435 [readconf.c readconf.h ssh.1 ssh.c]
436 add 'SmartcardDevice' client option to specify which smartcard device
437 is used to access a smartcard used for storing the user's private RSA
438 key. ok markus@.
88690211 439 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
440 [sftp-int.c sftp-server.c]
441 avoid paths beginning with "//"; <vinschen@redhat.com>
442 ok markus@
2251e099 443 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
444 [scard.c]
445 close smartcard connection if card is missing
9ff6f66f 446 - markus@cvs.openbsd.org 2001/08/01 22:03:33
447 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
448 ssh-agent.c ssh.c]
449 use strings instead of ints for smartcard reader ids
1930af48 450 - markus@cvs.openbsd.org 2001/08/01 22:16:45
451 [ssh.1 sshd.8]
452 refer to current ietf drafts for protocol v2
4f831fd7 453 - markus@cvs.openbsd.org 2001/08/01 23:33:09
454 [ssh-keygen.c]
455 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
456 like sectok).
1a23ac2c 457 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 458 [scard.c ssh.c]
459 support finish rsa keys.
460 free public keys after login -> call finish -> close smartcard.
93a56445 461 - markus@cvs.openbsd.org 2001/08/02 00:10:17
462 [ssh-keygen.c]
463 add -D readerid option (download, i.e. print public RSA key to stdout).
464 check for card present when uploading keys.
465 use strings instead of ints for smartcard reader ids, too.
285d2b15 466 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
467 [ssh-keygen.c]
468 change -u (upload smartcard key) to -U. ok markus@
58153e34 469 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
470 [ssh-keygen.c]
471 more verbose usage(). ok markus@
f0d6bdcf 472 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
473 [ssh-keygen.1]
474 document smartcard upload/download. ok markus@
315dfb04 475 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
476 [ssh.c]
477 add smartcard to usage(). ok markus@
3e984472 478 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
479 [ssh-agent.c ssh.c ssh-keygen.c]
480 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 481 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 482 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
483 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 484 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
485 [ssh-keyscan.1]
486 o) .Sh AUTHOR -> .Sh AUTHORS;
487 o) .Sh EXAMPLE -> .Sh EXAMPLES;
488 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
489
490 millert@ ok
5a26334c 491 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
492 [ssh-add.1]
493 document smartcard options. ok markus@
33e766d2 494 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
495 [ssh-add.c ssh-agent.c ssh-keyscan.c]
496 improve usage(). ok markus@
5061072f 497 - markus@cvs.openbsd.org 2001/08/05 23:18:20
498 [ssh-keyscan.1 ssh-keyscan.c]
499 ssh 2 support; from wayned@users.sourceforge.net
578954b1 500 - markus@cvs.openbsd.org 2001/08/05 23:29:58
501 [ssh-keyscan.c]
502 make -t dsa work with commercial servers, too
cddb9003 503 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
504 [scp.c]
505 use alarm vs. setitimer for portable; ok markus@
94796c10 506 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 507 - (bal) Second around of UNICOS patches. A few other things left.
508 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 509
29a47408 51020010803
511 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
512 a fast UltraSPARC.
513
42ad0eec 51420010726
515 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
516 handler has converged.
517
aa7dbcdd 51820010725
519 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
520
0b7d19eb 52120010724
522 - (bal) 4711 not 04711 for ssh binary.
523
ca5c7d6a 52420010722
525 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
526 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
527 Added openbsd-compat/bsd-cray.c. Rest will be merged after
528 approval. Selective patches from William L. Jones
529 <jones@mail.utexas.edu>
7458aff1 530 - OpenBSD CVS Sync
531 - markus@cvs.openbsd.org 2001/07/18 21:10:43
532 [sshpty.c]
533 pr #1946, allow sshd if /dev is readonly
ec9f3450 534 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
535 [ssh-agent.c]
536 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 537 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
538 [ssh.1]
539 escape chars are below now
7efa8482 540 - markus@cvs.openbsd.org 2001/07/20 14:46:11
541 [ssh-agent.c]
542 do not exit() from signal handlers; ok deraadt@
491f5f7b 543 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
544 [ssh.1]
545 "the" command line
ca5c7d6a 546
979b0a64 54720010719
548 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
549 report from Mark Miller <markm@swoon.net>
550
6e69a45d 55120010718
552 - OpenBSD CVS Sync
2c5b1791 553 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
554 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
555 delete spurious #includes; ok deraadt@ markus@
68fa858a 556 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 557 [serverloop.c]
558 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 559 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
560 [ssh-agent.1]
561 -d will not fork; ok markus@
d1fc1b88 562 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 563 [ssh-agent.c]
d1fc1b88 564 typo in usage; ok markus@
68fa858a 565 - markus@cvs.openbsd.org 2001/07/17 20:48:42
566 [ssh-agent.c]
e364646f 567 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 568 - markus@cvs.openbsd.org 2001/07/17 21:04:58
569 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 570 keep track of both maxfd and the size of the malloc'ed fdsets.
571 update maxfd if maxfd gets closed.
c3941fa6 572 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
573 [scp.c]
574 Missing -o in scp usage()
68fa858a 575 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 576 - (bal) Allow sshd to switch user context without password for Cygwin.
577 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 578 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 579 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 580
39c98ef7 58120010715
582 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
583 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 584 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
585 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 586
6800f427 58720010714
588 - (stevesk) change getopt() declaration
763a1a18 589 - (stevesk) configure.in: use ll suffix for long long constant
590 in snprintf() test
6800f427 591
453b4bd0 59220010713
68fa858a 593 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
594 pam_nologin module. Report from William Yodlowsky
453b4bd0 595 <bsd@openbsd.rutgers.edu>
9912296f 596 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 597 - OpenBSD CVS Sync
598 - markus@cvs.openbsd.org 2001/07/04 22:47:19
599 [ssh-agent.c]
600 ignore SIGPIPE when debugging, too
878b5225 601 - markus@cvs.openbsd.org 2001/07/04 23:13:10
602 [scard.c scard.h ssh-agent.c]
603 handle card removal more gracefully, add sc_close() to scard.h
77261db4 604 - markus@cvs.openbsd.org 2001/07/04 23:39:07
605 [ssh-agent.c]
606 for smartcards remove both RSA1/2 keys
a0e0f486 607 - markus@cvs.openbsd.org 2001/07/04 23:49:27
608 [ssh-agent.c]
609 handle mutiple adds of the same smartcard key
62bb2c8f 610 - espie@cvs.openbsd.org 2001/07/05 11:43:33
611 [sftp-glob.c]
612 Directly cast to the right type. Ok markus@
613 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
614 [sshconnect1.c]
615 statement after label; ok dugsong@
97de229c 616 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
617 [servconf.c]
618 fix ``MaxStartups max''; ok markus@
f5a1a01a 619 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
620 [ssh.c]
621 Use getopt(3); markus@ ok.
ed916b28 622 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
623 [session.c sftp-int.c]
624 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 625 - markus@cvs.openbsd.org 2001/07/10 21:49:12
626 [readpass.c]
627 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 628 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
629 [servconf.c]
68fa858a 630 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 631 dugsong ok
632 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
633 -I/usr/include/kerberosV?
afd501f9 634 - markus@cvs.openbsd.org 2001/07/11 16:29:59
635 [ssh.c]
636 sort options string, fix -p, add -k
637 - markus@cvs.openbsd.org 2001/07/11 18:26:15
638 [auth.c]
639 no need to call dirname(pw->pw_dir).
640 note that dirname(3) modifies its argument on some systems.
82d95536 641 - (djm) Reorder Makefile.in so clean targets work a little better when
642 run directly from Makefile.in
1812a662 643 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 644
85b08d98 64520010711
68fa858a 646 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 647 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
648
a96070d4 64920010704
650 - OpenBSD CVS Sync
651 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 652 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
653 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 654 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
655 update copyright for 2001
8a497b11 656 - markus@cvs.openbsd.org 2001/06/25 17:18:27
657 [ssh-keygen.1]
68fa858a 658 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 659 hugh@mimosa.com
6978866a 660 - provos@cvs.openbsd.org 2001/06/25 17:54:47
661 [auth.c auth.h auth-rsa.c]
68fa858a 662 terminate secure_filename checking after checking homedir. that way
ffb215be 663 it works on AFS. okay markus@
664 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
665 [auth2.c sshconnect2.c]
666 prototype cleanup; ok markus@
2b30154a 667 - markus@cvs.openbsd.org 2001/06/26 02:47:07
668 [ssh-keygen.c]
669 allow loading a private RSA key to a cyberflex card.
ffdb5d70 670 - markus@cvs.openbsd.org 2001/06/26 04:07:06
671 [ssh-agent.1 ssh-agent.c]
672 add debug flag
983def13 673 - markus@cvs.openbsd.org 2001/06/26 04:59:59
674 [authfd.c authfd.h ssh-add.c]
675 initial support for smartcards in the agent
f7e5ac7b 676 - markus@cvs.openbsd.org 2001/06/26 05:07:43
677 [ssh-agent.c]
678 update usage
2b5fe3b8 679 - markus@cvs.openbsd.org 2001/06/26 05:33:34
680 [ssh-agent.c]
681 more smartcard support.
543baeea 682 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
683 [sshd.8]
684 remove unnecessary .Pp between .It;
685 millert@ ok
0c9664c2 686 - markus@cvs.openbsd.org 2001/06/26 05:50:11
687 [auth2.c]
688 new interface for secure_filename()
2a1e4639 689 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 690 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
691 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
692 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
693 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 694 radix.h readconf.h readpass.h rsa.h]
695 prototype pedant. not very creative...
696 - () -> (void)
697 - no variable names
1c06a9ca 698 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 699 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
700 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 701 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
702 prototype pedant. not very creative...
703 - () -> (void)
704 - no variable names
ced49be2 705 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 706 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 707 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 708 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 709 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 710 - markus@cvs.openbsd.org 2001/06/26 17:25:34
711 [ssh.1]
712 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 713 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 714 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
715 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
716 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
717 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
718 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
719 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
720 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 721 tildexpand.h uidswap.h uuencode.h xmalloc.h]
722 remove comments from .h, since they are cut&paste from the .c files
723 and out of sync
83f46621 724 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
725 [servconf.c]
726 #include <kafs.h>
57156994 727 - markus@cvs.openbsd.org 2001/06/26 20:14:11
728 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
729 add smartcard support to the client, too (now you can use both
730 the agent and the client).
731 - markus@cvs.openbsd.org 2001/06/27 02:12:54
732 [serverloop.c serverloop.h session.c session.h]
733 quick hack to make ssh2 work again.
80f8f24f 734 - markus@cvs.openbsd.org 2001/06/27 04:48:53
735 [auth.c match.c sshd.8]
736 tridge@samba.org
d0bfe096 737 - markus@cvs.openbsd.org 2001/06/27 05:35:42
738 [ssh-keygen.c]
739 use cyberflex_inq_class to inquire class.
2b63e803 740 - markus@cvs.openbsd.org 2001/06/27 05:42:25
741 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
742 s/generate_additional_parameters/rsa_generate_additional_parameters/
743 http://www.humppa.com/
34e02b83 744 - markus@cvs.openbsd.org 2001/06/27 06:26:36
745 [ssh-add.c]
746 convert to getopt(3)
d3260e12 747 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
748 [ssh-keygen.c]
749 '\0' terminated data[] is ok; ok markus@
49ccba9c 750 - markus@cvs.openbsd.org 2001/06/29 07:06:34
751 [ssh-keygen.c]
752 new error handling for cyberflex_*
542d70b8 753 - markus@cvs.openbsd.org 2001/06/29 07:11:01
754 [ssh-keygen.c]
755 initialize early
eea46d13 756 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
757 [clientloop.c]
758 sync function definition with declaration; ok markus@
8ab2cb35 759 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
760 [channels.c]
761 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 762 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
763 [channels.c channels.h clientloop.c]
764 adress -> address; ok markus@
5b5d170c 765 - markus@cvs.openbsd.org 2001/07/02 13:59:15
766 [serverloop.c session.c session.h]
68fa858a 767 wait until !session_have_children(); bugreport from
5b5d170c 768 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 769 - markus@cvs.openbsd.org 2001/07/02 22:29:20
770 [readpass.c]
771 do not return NULL, use "" instead.
666248da 772 - markus@cvs.openbsd.org 2001/07/02 22:40:18
773 [ssh-keygen.c]
774 update for sectok.h interface changes.
3cf2be58 775 - markus@cvs.openbsd.org 2001/07/02 22:52:57
776 [channels.c channels.h serverloop.c]
777 improve cleanup/exit logic in ssh2:
778 stop listening to channels, detach channel users (e.g. sessions).
779 wait for children (i.e. dying sessions), send exit messages,
780 cleanup all channels.
637b033d 781 - (bal) forget a few new files in sync up.
06be7c3b 782 - (bal) Makefile fix up requires scard.c
ac96ca42 783 - (stevesk) sync misc.h
9c328529 784 - (stevesk) more sync for session.c
4f1f4d8d 785 - (stevesk) sync servconf.h (comments)
afb9165e 786 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 787 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
788 issue warning (line 1: tokens ignored at end of directive line)
789 - (tim) [sshconnect1.c] give the compiler something to do for success:
790 if KRB5 and AFS are not defined
791 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 792
aa8d09da 79320010629
794 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 795 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 796 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 797 - (stevesk) remove _REENTRANT #define
16995a2c 798 - (stevesk) session.c: use u_int for envsize
6a26f353 799 - (stevesk) remove cli.[ch]
aa8d09da 800
f11065cb 80120010628
802 - (djm) Sync openbsd-compat with -current libc
68fa858a 803 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 804 broken makefile
07608451 805 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
806 - (bal) Remove getusershell() since it's no longer used.
f11065cb 807
78220944 80820010627
809 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 810 - (djm) Remove redundant and incorrect test for max auth attempts in
811 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 812 <matthewm@webcentral.com.au>
f0194608 813 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 814 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 815 existing primes->moduli if it exists.
0eb1a22d 816 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
817 - djm@cvs.openbsd.org 2001/06/27 13:23:30
818 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 819 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 820 - (stevesk) for HP-UX 11.X use X/Open socket interface;
821 pulls in modern socket prototypes and eliminates a number of compiler
822 warnings. see xopen_networking(7).
fef01705 823 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 824 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 825
e16f4ac8 82620010625
0cd000dd 827 - OpenBSD CVS Sync
bc233fdf 828 - markus@cvs.openbsd.org 2001/06/21 21:08:25
829 [session.c]
830 don't reset forced_command (we allow multiple login shells in
831 ssh2); dwd@bell-labs.com
a5a2da3b 832 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
833 [ssh.1 sshd.8 ssh-keyscan.1]
834 o) .Sh AUTHOR -> .Sh AUTHORS;
835 o) remove unnecessary .Pp;
836 o) better -mdoc style;
837 o) typo;
838 o) sort SEE ALSO;
a5a2da3b 839 aaron@ ok
e2854364 840 - provos@cvs.openbsd.org 2001/06/22 21:27:08
841 [dh.c pathnames.h]
842 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 843 - provos@cvs.openbsd.org 2001/06/22 21:28:53
844 [sshd.8]
845 document /etc/moduli
96a7b0cc 846 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 847 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 848 ssh-keygen.1]
849 merge authorized_keys2 into authorized_keys.
850 authorized_keys2 is used for backward compat.
851 (just append authorized_keys2 to authorized_keys).
826676b3 852 - provos@cvs.openbsd.org 2001/06/22 21:57:59
853 [dh.c]
854 increase linebuffer to deal with larger moduli; use rewind instead of
855 close/open
bc233fdf 856 - markus@cvs.openbsd.org 2001/06/22 22:21:20
857 [sftp-server.c]
858 allow long usernames/groups in readdir
a599bd06 859 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 860 [ssh.c]
861 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 862 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
863 [scp.c]
864 slightly better care
d0c8ca5c 865 - markus@cvs.openbsd.org 2001/06/23 00:20:57
866 [auth2.c auth.c auth.h auth-rh-rsa.c]
867 *known_hosts2 is obsolete for hostbased authentication and
868 only used for backward compat. merge ssh1/2 hostkey check
869 and move it to auth.c
e16f4ac8 870 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
871 [sftp.1 sftp-server.8 ssh-keygen.1]
872 join .%A entries; most by bk@rt.fm
f49bc4f7 873 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 874 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 875 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 876 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 877 modify.
7d747e89 878 - markus@cvs.openbsd.org 2001/06/23 03:03:59
879 [sshd.8]
880 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 881 - markus@cvs.openbsd.org 2001/06/23 03:04:42
882 [auth2.c auth-rh-rsa.c]
883 restore correct ignore_user_known_hosts logic.
c10d042a 884 - markus@cvs.openbsd.org 2001/06/23 05:26:02
885 [key.c]
886 handle sigature of size 0 (some broken clients send this).
7b518233 887 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
888 [sftp.1 sftp-server.8 ssh-keygen.1]
889 ok, tmac is now fixed
2e0becb6 890 - markus@cvs.openbsd.org 2001/06/23 06:41:10
891 [ssh-keygen.c]
892 try to decode ssh-3.0.0 private rsa keys
893 (allow migration to openssh, not vice versa), #910
396c147e 894 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 895 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
896 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
897 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
898 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
899 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
900 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 901 ssh-keygen.c ssh-keyscan.c]
68fa858a 902 more strict prototypes. raise warning level in Makefile.inc.
396c147e 903 markus ok'ed
904 TODO; cleanup headers
a599bd06 905 - markus@cvs.openbsd.org 2001/06/23 17:05:22
906 [ssh-keygen.c]
907 fix import for (broken?) ssh.com/f-secure private keys
908 (i tested > 1000 RSA keys)
3730bb22 909 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
910 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
911 kill whitespace at EOL.
3aca00a3 912 - markus@cvs.openbsd.org 2001/06/23 19:12:43
913 [sshd.c]
914 pidfile/sigterm race; bbraun@synack.net
ce404659 915 - markus@cvs.openbsd.org 2001/06/23 22:37:46
916 [sshconnect1.c]
917 consistent with ssh2: skip key if empty passphrase is entered,
918 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 919 - markus@cvs.openbsd.org 2001/06/24 05:25:10
920 [auth-options.c match.c match.h]
921 move ip+hostname check to match.c
1843a425 922 - markus@cvs.openbsd.org 2001/06/24 05:35:33
923 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
924 switch to readpassphrase(3)
925 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 926 - markus@cvs.openbsd.org 2001/06/24 05:47:13
927 [sshconnect2.c]
928 oops, missing format string
b4e7177c 929 - markus@cvs.openbsd.org 2001/06/24 17:18:31
930 [ttymodes.c]
931 passing modes works fine: debug2->3
ab88181c 932 - (djm) -Wall fix for session.c
3159d49a 933 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
934 Solaris
0cd000dd 935
7751d4eb 93620010622
937 - (stevesk) handle systems without pw_expire and pw_change.
938
e04e7a19 93920010621
940 - OpenBSD CVS Sync
941 - markus@cvs.openbsd.org 2001/06/16 08:49:38
942 [misc.c]
943 typo; dunlap@apl.washington.edu
c03175c6 944 - markus@cvs.openbsd.org 2001/06/16 08:50:39
945 [channels.h]
946 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 947 - markus@cvs.openbsd.org 2001/06/16 08:57:35
948 [scp.c]
949 no stdio or exit() in signal handlers.
c4d49b85 950 - markus@cvs.openbsd.org 2001/06/16 08:58:34
951 [misc.c]
952 copy pw_expire and pw_change, too.
dac6753b 953 - markus@cvs.openbsd.org 2001/06/19 12:34:09
954 [session.c]
955 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 956 - markus@cvs.openbsd.org 2001/06/19 14:09:45
957 [session.c sshd.8]
958 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 959 - markus@cvs.openbsd.org 2001/06/19 15:40:45
960 [session.c]
961 allocate and free at the same level.
d6746a0b 962 - markus@cvs.openbsd.org 2001/06/20 13:56:39
963 [channels.c channels.h clientloop.c packet.c serverloop.c]
964 move from channel_stop_listening to channel_free_all,
965 call channel_free_all before calling waitpid() in serverloop.
966 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 967
5ad9f968 96820010615
969 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
970 around grantpt().
f7940aa9 971 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 972
eb26141e 97320010614
974 - OpenBSD CVS Sync
975 - markus@cvs.openbsd.org 2001/06/13 09:10:31
976 [session.c]
977 typo, use pid not s->pid, mstone@cs.loyola.edu
978
86066315 97920010613
eb26141e 980 - OpenBSD CVS Sync
86066315 981 - markus@cvs.openbsd.org 2001/06/12 10:58:29
982 [session.c]
983 merge session_free into session_close()
984 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 985 - markus@cvs.openbsd.org 2001/06/12 16:10:38
986 [session.c]
987 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 988 - markus@cvs.openbsd.org 2001/06/12 16:11:26
989 [packet.c]
990 do not log() packet_set_maxsize
b44de2b1 991 - markus@cvs.openbsd.org 2001/06/12 21:21:29
992 [session.c]
993 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
994 we do already trust $HOME/.ssh
995 you can use .ssh/sshrc and .ssh/environment if you want to customize
996 the location of the xauth cookies
7a313633 997 - markus@cvs.openbsd.org 2001/06/12 21:30:57
998 [session.c]
999 unused
86066315 1000
2c9d881a 100120010612
38296b32 1002 - scp.c ID update (upstream synced vfsprintf() from us)
1003 - OpenBSD CVS Sync
2c9d881a 1004 - markus@cvs.openbsd.org 2001/06/10 11:29:20
1005 [dispatch.c]
1006 we support rekeying
1007 protocol errors are fatal.
1500bcdd 1008 - markus@cvs.openbsd.org 2001/06/11 10:18:24
1009 [session.c]
1010 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 1011 - markus@cvs.openbsd.org 2001/06/11 16:04:38
1012 [sshd.8]
1013 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 1014
b4d02860 101520010611
68fa858a 1016 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
1017 <markm@swoon.net>
224cbdcc 1018 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 1019 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 1020 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 1021
bf093080 102220010610
1023 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
1024
e697bda7 102520010609
1026 - OpenBSD CVS Sync
1027 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 1028 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 1029 packet.c serverloop.c session.c ssh.c ssh1.h]
1030 channel layer cleanup: merge header files and split .c files
36e1f6a1 1031 - markus@cvs.openbsd.org 2001/05/30 15:20:10
1032 [ssh.c]
1033 merge functions, simplify.
a5efa1bb 1034 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 1035 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 1036 packet.c serverloop.c session.c ssh.c]
68fa858a 1037 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 1038 history
68fa858a 1039 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 1040 out of ssh Attic)
68fa858a 1041 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 1042 Attic.
1043 - OpenBSD CVS Sync
1044 - markus@cvs.openbsd.org 2001/05/31 13:08:04
1045 [sshd_config]
1046 group options and add some more comments
e4f7282d 1047 - markus@cvs.openbsd.org 2001/06/03 14:55:39
1048 [channels.c channels.h session.c]
68fa858a 1049 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 1050 handling
e5b71e99 1051 - markus@cvs.openbsd.org 2001/06/03 19:36:44
1052 [ssh-keygen.1]
1053 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 1054 - markus@cvs.openbsd.org 2001/06/03 19:38:42
1055 [scp.c]
1056 pass -v to ssh; from slade@shore.net
f5e69c65 1057 - markus@cvs.openbsd.org 2001/06/03 20:06:11
1058 [auth2-chall.c]
68fa858a 1059 the challenge response device decides how to handle non-existing
f5e69c65 1060 users.
1061 -> fake challenges for skey and cryptocard
f0f32b8e 1062 - markus@cvs.openbsd.org 2001/06/04 21:59:43
1063 [channels.c channels.h session.c]
68fa858a 1064 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 1065 zen-parse@gmx.net on bugtraq
c9130033 1066 - markus@cvs.openbsd.org 2001/06/04 23:07:21
1067 [clientloop.c serverloop.c sshd.c]
68fa858a 1068 set flags in the signal handlers, do real work in the main loop,
c9130033 1069 ok provos@
8dcd9d5c 1070 - markus@cvs.openbsd.org 2001/06/04 23:16:16
1071 [session.c]
1072 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 1073 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
1074 [ssh-keyscan.1 ssh-keyscan.c]
1075 License clarification from David Mazieres, ok deraadt@
750c256a 1076 - markus@cvs.openbsd.org 2001/06/05 10:24:32
1077 [channels.c]
1078 don't delete the auth socket in channel_stop_listening()
1079 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 1080 - markus@cvs.openbsd.org 2001/06/05 16:46:19
1081 [session.c]
1082 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 1083 - markus@cvs.openbsd.org 2001/06/06 23:13:54
1084 [ssh-dss.c ssh-rsa.c]
1085 cleanup, remove old code
edf9ae81 1086 - markus@cvs.openbsd.org 2001/06/06 23:19:35
1087 [ssh-add.c]
1088 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 1089 - markus@cvs.openbsd.org 2001/06/07 19:57:53
1090 [auth2.c]
1091 style is used for bsdauth.
1092 disconnect on user/service change (ietf-drafts)
449c5ba5 1093 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 1094 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 1095 sshconnect.c sshconnect1.c]
1096 use xxx_put_cstring()
e6abba31 1097 - markus@cvs.openbsd.org 2001/06/07 22:25:02
1098 [session.c]
1099 don't overwrite errno
1100 delay deletion of the xauth cookie
fd9ede94 1101 - markus@cvs.openbsd.org 2001/06/08 15:25:40
1102 [includes.h pathnames.h readconf.c servconf.c]
1103 move the path for xauth to pathnames.h
0abe778b 1104 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 1105 - (bal) ANSIify strmode()
68fa858a 1106 - (bal) --with-catman should be --with-mantype patch by Dave
1107 Dykstra <dwd@bell-labs.com>
fd9ede94 1108
4869a96f 110920010606
e697bda7 1110 - OpenBSD CVS Sync
68fa858a 1111 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 1112 [ssh.1]
68fa858a 1113 no spaces in PreferredAuthentications;
5ba55ada 1114 meixner@rbg.informatik.tu-darmstadt.de
1115 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 1116 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 1117 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
1118 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 1119 - djm@cvs.openbsd.org 2001/05/19 00:36:40
1120 [session.c]
1121 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
1122 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 1123 - markus@cvs.openbsd.org 2001/05/19 16:05:41
1124 [scp.c]
3e4fc5f9 1125 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 1126 allows scp /path/to/file localhost:/path/to/file
1127 - markus@cvs.openbsd.org 2001/05/19 16:08:43
1128 [sshd.8]
a18395da 1129 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 1130 - markus@cvs.openbsd.org 2001/05/19 16:32:16
1131 [ssh.1 sshconnect2.c]
1132 change preferredauthentication order to
1133 publickey,hostbased,password,keyboard-interactive
3398dda9 1134 document that hostbased defaults to no, document order
47bf6266 1135 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 1136 [ssh.1 sshd.8]
1137 document MACs defaults with .Dq
1138 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
1139 [misc.c misc.h servconf.c sshd.8 sshd.c]
1140 sshd command-line arguments and configuration file options that
1141 specify time may be expressed using a sequence of the form:
e2b1fb42 1142 time[qualifier], where time is a positive integer value and qualifier
68fa858a 1143 is one of the following:
1144 <none>,s,m,h,d,w
1145 Examples:
1146 600 600 seconds (10 minutes)
1147 10m 10 minutes
1148 1h30m 1 hour 30 minutes (90 minutes)
1149 ok markus@
7e8c18e9 1150 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 1151 [channels.c]
1152 typo in error message
e697bda7 1153 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 1154 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
1155 sshd_config]
68fa858a 1156 configurable authorized_keys{,2} location; originally from peter@;
1157 ok djm@
1ddf764b 1158 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 1159 [auth.c]
1160 fix comment; from jakob@
1161 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
1162 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 1163 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 1164 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 1165 [ssh-keygen.c]
1166 use -P for -e and -y, too.
63cd7dd0 1167 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 1168 [ssh.c]
1169 fix usage()
1170 - markus@cvs.openbsd.org 2001/05/28 10:08:55
1171 [authfile.c]
eb2e1595 1172 key_load_private: set comment to filename for PEM keys
2cf27bc4 1173 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 1174 [cipher.c cipher.h]
1175 simpler 3des for ssh1
1176 - markus@cvs.openbsd.org 2001/05/28 23:14:49
1177 [channels.c channels.h nchan.c]
6fd8622b 1178 undo broken channel fix and try a different one. there
68fa858a 1179 should be still some select errors...
1180 - markus@cvs.openbsd.org 2001/05/28 23:25:24
1181 [channels.c]
1182 cleanup, typo
08dcb5d7 1183 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 1184 [packet.c packet.h sshconnect.c sshd.c]
1185 remove some lines, simplify.
a10bdd7c 1186 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 1187 [authfile.c]
1188 typo
5ba55ada 1189
5cde8062 119020010528
1191 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
1192 Patch by Corinna Vinschen <vinschen@redhat.com>
1193
362df52e 119420010517
1195 - OpenBSD CVS Sync
1196 - markus@cvs.openbsd.org 2001/05/12 19:53:13
1197 [sftp-server.c]
1198 readlink does not NULL-terminate; mhe@home.se
6efa3d14 1199 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
1200 [ssh.1]
1201 X11 forwarding details improved
70ea8327 1202 - markus@cvs.openbsd.org 2001/05/16 20:51:57
1203 [authfile.c]
1204 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 1205 - markus@cvs.openbsd.org 2001/05/16 21:53:53
1206 [clientloop.c]
1207 check for open sessions before we call select(); fixes the x11 client
1208 bug reported by bowman@math.ualberta.ca
7231bd47 1209 - markus@cvs.openbsd.org 2001/05/16 22:09:21
1210 [channels.c nchan.c]
1211 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 1212 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 1213 - (bal) Corrected on_exit() emulation via atexit().
362df52e 1214
89aa792b 121520010512
1216 - OpenBSD CVS Sync
1217 - markus@cvs.openbsd.org 2001/05/11 14:59:56
1218 [clientloop.c misc.c misc.h]
1219 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 1220 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
1221 Patch by pete <ninjaz@webexpress.com>
89aa792b 1222
97430469 122320010511
1224 - OpenBSD CVS Sync
1225 - markus@cvs.openbsd.org 2001/05/09 22:51:57
1226 [channels.c]
1227 fix -R for protocol 2, noticed by greg@nest.cx.
1228 bug was introduced with experimental dynamic forwarding.
a16092bb 1229 - markus@cvs.openbsd.org 2001/05/09 23:01:31
1230 [rijndael.h]
1231 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 1232
588f4ed0 123320010509
1234 - OpenBSD CVS Sync
1235 - markus@cvs.openbsd.org 2001/05/06 21:23:31
1236 [cli.c]
1237 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 1238 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 1239 [channels.c serverloop.c clientloop.c]
d18e0850 1240 adds correct error reporting to async connect()s
68fa858a 1241 fixes the server-discards-data-before-connected-bug found by
d18e0850 1242 onoe@sm.sony.co.jp
8a624ebf 1243 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
1244 [misc.c misc.h scp.c sftp.c]
1245 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 1246 - markus@cvs.openbsd.org 2001/05/06 21:45:14
1247 [clientloop.c]
68fa858a 1248 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 1249 jbw@izanami.cee.hw.ac.uk
010980f6 1250 - markus@cvs.openbsd.org 2001/05/08 22:48:07
1251 [atomicio.c]
1252 no need for xmalloc.h, thanks to espie@
68fa858a 1253 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 1254 <wayne@blorf.net>
99c8ddac 1255 - (bal) ./configure support to disable SIA on OSF1. Patch by
1256 Chris Adams <cmadams@hiwaay.net>
68fa858a 1257 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 1258 <nakaji@tutrp.tut.ac.jp>
588f4ed0 1259
7b22534a 126020010508
68fa858a 1261 - (bal) Fixed configure test for USE_SIA.
7b22534a 1262
94539b2a 126320010506
1264 - (djm) Update config.guess and config.sub with latest versions (from
1265 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
1266 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 1267 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 1268 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 1269 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 1270 - OpenBSD CVS Sync
1271 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
1272 [sftp.1 ssh-add.1 ssh-keygen.1]
1273 typos, grammar
94539b2a 1274
98143cfc 127520010505
1276 - OpenBSD CVS Sync
1277 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
1278 [ssh.1 sshd.8]
1279 typos
5b9601c8 1280 - markus@cvs.openbsd.org 2001/05/04 14:34:34
1281 [channels.c]
94539b2a 1282 channel_new() reallocs channels[], we cannot use Channel *c after
1283 calling channel_new(), XXX fix this in the future...
719fc62f 1284 - markus@cvs.openbsd.org 2001/05/04 23:47:34
1285 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 1286 move to Channel **channels (instead of Channel *channels), fixes realloc
1287 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 1288 channel id. remove old channel_allocate interface.
98143cfc 1289
f92fee1f 129020010504
1291 - OpenBSD CVS Sync
1292 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
1293 [channels.c]
1294 typo in debug() string
503e7e5b 1295 - markus@cvs.openbsd.org 2001/05/03 15:45:15
1296 [session.c]
1297 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 1298 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
1299 [servconf.c]
1300 remove "\n" from fatal()
1fcde3fe 1301 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
1302 [misc.c misc.h scp.c sftp.c]
1303 Move colon() and cleanhost() to misc.c where I should I have put it in
1304 the first place
044aa419 1305 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 1306 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
1307 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 1308
065604bb 130920010503
1310 - OpenBSD CVS Sync
1311 - markus@cvs.openbsd.org 2001/05/02 16:41:20
1312 [ssh-add.c]
1313 fix prompt for ssh-add.
1314
742ee8f2 131520010502
1316 - OpenBSD CVS Sync
1317 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
1318 [readpass.c]
1319 Put the 'const' back into ssh_askpass() function. Pointed out
1320 by Mark Miller <markm@swoon.net>. OK Markus
1321
3435f5a6 132220010501
1323 - OpenBSD CVS Sync
1324 - markus@cvs.openbsd.org 2001/04/30 11:18:52
1325 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
1326 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 1327 - markus@cvs.openbsd.org 2001/04/30 15:50:46
1328 [compat.c compat.h kex.c]
1329 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 1330 - markus@cvs.openbsd.org 2001/04/30 16:02:49
1331 [compat.c]
1332 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 1333 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 1334
e8171bff 133520010430
39aefe7b 1336 - OpenBSD CVS Sync
1337 - markus@cvs.openbsd.org 2001/04/29 18:32:52
1338 [serverloop.c]
1339 fix whitespace
fbe90f7b 1340 - markus@cvs.openbsd.org 2001/04/29 19:16:52
1341 [channels.c clientloop.c compat.c compat.h serverloop.c]
1342 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 1343 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 1344 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 1345
baf8c81a 134620010429
1347 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 1348 - (djm) Release OpenSSH-2.9p1
baf8c81a 1349
0096ac62 135020010427
1351 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
1352 patch based on 2.5.2 version by djm.
95595a77 1353 - (bal) Build manpages and config files once unless changed. Patch by
1354 Carson Gaspar <carson@taltos.org>
68fa858a 1355 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 1356 Vinschen <vinschen@redhat.com>
5ef815d7 1357 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
1358 Pekka Savola <pekkas@netcore.fi>
68fa858a 1359 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 1360 <vinschen@redhat.com>
cc3ccfdc 1361 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 1362 - (tim) update contrib/caldera files with what Caldera is using.
1363 <sps@caldera.de>
0096ac62 1364
b587c165 136520010425
1366 - OpenBSD CVS Sync
1367 - markus@cvs.openbsd.org 2001/04/23 21:57:07
1368 [ssh-keygen.1 ssh-keygen.c]
1369 allow public key for -e, too
012bc0e1 1370 - markus@cvs.openbsd.org 2001/04/23 22:14:13
1371 [ssh-keygen.c]
1372 remove debug
f8252c48 1373 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 1374 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 1375 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 1376 markus@
c2d059b5 1377 - (djm) Include crypt.h if available in auth-passwd.c
533875af 1378 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
1379 man page detection fixes for SCO
b587c165 1380
da89cf4d 138120010424
1382 - OpenBSD CVS Sync
1383 - markus@cvs.openbsd.org 2001/04/22 23:58:36
1384 [ssh-keygen.1 ssh.1 sshd.8]
1385 document hostbased and other cleanup
5e29aeaf 1386 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 1387 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 1388 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 1389 <dan@mesastate.edu>
3644dc25 1390 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 1391
a3626e12 139220010422
1393 - OpenBSD CVS Sync
1394 - markus@cvs.openbsd.org 2001/04/20 16:32:22
1395 [uidswap.c]
1396 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 1397 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
1398 [sftp.1]
1399 Spelling
67b964a1 1400 - djm@cvs.openbsd.org 2001/04/22 08:13:30
1401 [ssh.1]
1402 typos spotted by stevesk@; ok deraadt@
ba917921 1403 - markus@cvs.openbsd.org 2001/04/22 12:34:05
1404 [scp.c]
1405 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 1406 - markus@cvs.openbsd.org 2001/04/22 13:25:37
1407 [ssh-keygen.1 ssh-keygen.c]
1408 rename arguments -x -> -e (export key), -X -> -i (import key)
1409 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 1410 - markus@cvs.openbsd.org 2001/04/22 13:32:27
1411 [sftp-server.8 sftp.1 ssh.1 sshd.8]
1412 xref draft-ietf-secsh-*
bcaa828e 1413 - markus@cvs.openbsd.org 2001/04/22 13:41:02
1414 [ssh-keygen.1 ssh-keygen.c]
1415 style, noted by stevesk; sort flags in usage
a3626e12 1416
df841692 141720010421
1418 - OpenBSD CVS Sync
1419 - djm@cvs.openbsd.org 2001/04/20 07:17:51
1420 [clientloop.c ssh.1]
1421 Split out and improve escape character documentation, mention ~R in
1422 ~? help text; ok markus@
0e7e0abe 1423 - Update RPM spec files for CVS version.h
1ddee76b 1424 - (stevesk) set the default PAM service name to __progname instead
1425 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 1426 - (stevesk) document PAM service name change in INSTALL
13dd877b 1427 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
1428 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 1429
05cc0c99 143020010420
68fa858a 1431 - OpenBSD CVS Sync
05cc0c99 1432 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 1433 [ssh-keyscan.1]
1434 Fix typo reported in PR/1779
1435 - markus@cvs.openbsd.org 2001/04/18 21:57:42
1436 [readpass.c ssh-add.c]
561e5254 1437 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 1438 - markus@cvs.openbsd.org 2001/04/18 22:03:45
1439 [auth2.c sshconnect2.c]
f98c3421 1440 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 1441 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 1442 [auth2.c]
1443 no longer const
1444 - markus@cvs.openbsd.org 2001/04/18 23:43:26
1445 [auth2.c compat.c sshconnect2.c]
1446 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 1447 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 1448 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 1449 [authfile.c]
1450 error->debug; noted by fries@
1451 - markus@cvs.openbsd.org 2001/04/19 00:05:11
1452 [auth2.c]
1453 use local variable, no function call needed.
5cf13595 1454 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 1455 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
1456 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 1457
e78e738a 145820010418
68fa858a 1459 - OpenBSD CVS Sync
e78e738a 1460 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 1461 [session.c]
1462 move auth_approval to do_authenticated().
1463 do_child(): nuke hostkeys from memory
1464 don't source .ssh/rc for subsystems.
1465 - markus@cvs.openbsd.org 2001/04/18 14:15:00
1466 [canohost.c]
1467 debug->debug3
ce2af031 1468 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
1469 be working again.
e0c4d3ac 1470 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
1471 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 1472
8c6b78e4 147320010417
1474 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 1475 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 1476 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 1477 - OpenBSD CVS Sync
53b8fe68 1478 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
1479 [key.c]
1480 better safe than sorry in later mods; yongari@kt-is.co.kr
1481 - markus@cvs.openbsd.org 2001/04/17 08:14:01
1482 [sshconnect1.c]
1483 check for key!=NULL, thanks to costa
1484 - markus@cvs.openbsd.org 2001/04/17 09:52:48
1485 [clientloop.c]
cf6bc93c 1486 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 1487 - markus@cvs.openbsd.org 2001/04/17 10:53:26
1488 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 1489 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 1490 - markus@cvs.openbsd.org 2001/04/17 12:55:04
1491 [channels.c ssh.c]
1492 undo socks5 and https support since they are not really used and
1493 only bloat ssh. remove -D from usage(), since '-D' is experimental.
1494
e4664c3e 149520010416
1496 - OpenBSD CVS Sync
1497 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
1498 [ttymodes.c]
1499 fix comments
ec1f12d3 1500 - markus@cvs.openbsd.org 2001/04/15 08:43:47
1501 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
1502 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 1503 - markus@cvs.openbsd.org 2001/04/15 16:58:03
1504 [authfile.c ssh-keygen.c sshd.c]
1505 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 1506 - markus@cvs.openbsd.org 2001/04/15 17:16:00
1507 [clientloop.c]
1508 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
1509 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 1510 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
1511 [sshd.8]
1512 some ClientAlive cleanup; ok markus@
b7c70970 1513 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
1514 [readconf.c servconf.c]
1515 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 1516 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
1517 Roth <roth+openssh@feep.net>
6023325e 1518 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 1519 - (djm) OpenBSD CVS Sync
1520 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
1521 [scp.c sftp.c]
1522 IPv6 support for sftp (which I bungled in my last patch) which is
1523 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 1524 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
1525 [xmalloc.c]
1526 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 1527 - djm@cvs.openbsd.org 2001/04/16 08:19:31
1528 [session.c]
68fa858a 1529 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 1530 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 1531 - Fix OSF SIA support displaying too much information for quiet
1532 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 1533 <cmadams@hiwaay.net>
e4664c3e 1534
f03228b1 153520010415
1536 - OpenBSD CVS Sync
1537 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
1538 [ssh-add.c]
1539 do not double free
9cf972fa 1540 - markus@cvs.openbsd.org 2001/04/14 16:17:14
1541 [channels.c]
1542 remove some channels that are not appropriate for keepalive.
eae942e2 1543 - markus@cvs.openbsd.org 2001/04/14 16:27:57
1544 [ssh-add.c]
1545 use clear_pass instead of xfree()
30dcc918 1546 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
1547 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
1548 protocol 2 tty modes support; ok markus@
36967a16 1549 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
1550 [scp.c]
1551 'T' handling rcp/scp sync; ok markus@
e4664c3e 1552 - Missed sshtty.[ch] in Sync.
f03228b1 1553
e400a640 155420010414
1555 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 1556 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 1557 <vinschen@redhat.com>
3ffc6336 1558 - OpenBSD CVS Sync
1559 - beck@cvs.openbsd.org 2001/04/13 22:46:54
1560 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
1561 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
1562 This gives the ability to do a "keepalive" via the encrypted channel
1563 which can't be spoofed (unlike TCP keepalives). Useful for when you want
1564 to use ssh connections to authenticate people for something, and know
1565 relatively quickly when they are no longer authenticated. Disabled
1566 by default (of course). ok markus@
e400a640 1567
cc44f691 156820010413
68fa858a 1569 - OpenBSD CVS Sync
1570 - markus@cvs.openbsd.org 2001/04/12 14:29:09
1571 [ssh.c]
1572 show debug output during option processing, report from
cc44f691 1573 pekkas@netcore.fi
8002af61 1574 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 1575 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
1576 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
1577 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 1578 sshconnect2.c sshd_config]
1579 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
1580 similar to RhostRSAAuthentication unless you enable (the experimental)
1581 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 1582 - markus@cvs.openbsd.org 2001/04/12 19:39:27
1583 [readconf.c]
1584 typo
2d2a2c65 1585 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
1586 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
1587 robust port validation; ok markus@ jakob@
edeeab1e 1588 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
1589 [sftp-int.c sftp-int.h sftp.1 sftp.c]
1590 Add support for:
1591 sftp [user@]host[:file [file]] - Fetch remote file(s)
1592 sftp [user@]host[:dir[/]] - Start in remote dir/
1593 OK deraadt@
57aa8961 1594 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
1595 [ssh.c]
1596 missing \n in error message
96f8b59f 1597 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
1598 lack it.
cc44f691 1599
28b9cb4d 160020010412
68fa858a 1601 - OpenBSD CVS Sync
28b9cb4d 1602 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 1603 [channels.c]
1604 cleanup socks4 handling
1605 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 1606 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 1607 document id_rsa{.pub,}. markus ok
070adba2 1608 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 1609 [channels.c]
1610 debug cleanup
45a2e669 1611 - djm@cvs.openbsd.org 2001/04/11 07:06:22
1612 [sftp-int.c]
1613 'mget' and 'mput' aliases; ok markus@
6031af8d 1614 - markus@cvs.openbsd.org 2001/04/11 10:59:01
1615 [ssh.c]
1616 use strtol() for ports, thanks jakob@
6683b40f 1617 - markus@cvs.openbsd.org 2001/04/11 13:56:13
1618 [channels.c ssh.c]
1619 https-connect and socks5 support. i feel so bad.
ff14faf1 1620 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
1621 [sshd.8 sshd.c]
1622 implement the -e option into sshd:
1623 -e When this option is specified, sshd will send the output to the
1624 standard error instead of the system log.
1625 markus@ OK.
28b9cb4d 1626
0a85ab61 162720010410
1628 - OpenBSD CVS Sync
1629 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
1630 [sftp.c]
1631 do not modify an actual argv[] entry
b2ae83b8 1632 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
1633 [sshd.8]
1634 spelling
317611b5 1635 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
1636 [sftp.1]
1637 spelling
a8666d84 1638 - markus@cvs.openbsd.org 2001/04/09 15:12:23
1639 [ssh-add.c]
1640 passphrase caching: ssh-add tries last passphrase, clears passphrase if
1641 not successful and after last try.
1642 based on discussions with espie@, jakob@, ... and code from jakob@ and
1643 wolfgang@wsrcc.com
49ae4185 1644 - markus@cvs.openbsd.org 2001/04/09 15:19:49
1645 [ssh-add.1]
1646 ssh-add retries the last passphrase...
b8a297f1 1647 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
1648 [sshd.8]
1649 ListenAddress mandoc from aaron@
0a85ab61 1650
6e9944b8 165120010409
febd3f8e 1652 - (stevesk) use setresgid() for setegid() if needed
26de7942 1653 - (stevesk) configure.in: typo
6e9944b8 1654 - OpenBSD CVS Sync
1655 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
1656 [sshd.8]
1657 document ListenAddress addr:port
d64050ef 1658 - markus@cvs.openbsd.org 2001/04/08 13:03:00
1659 [ssh-add.c]
1660 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 1661 - markus@cvs.openbsd.org 2001/04/08 11:27:33
1662 [clientloop.c]
1663 leave_raw_mode if ssh2 "session" is closed
63bd8c36 1664 - markus@cvs.openbsd.org 2001/04/06 21:00:17
1665 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
1666 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
1667 do gid/groups-swap in addition to uid-swap, should help if /home/group
1668 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
1669 to olar@openwall.com is comments. we had many requests for this.
0490e609 1670 - markus@cvs.openbsd.org 2001/04/07 08:55:18
1671 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 1672 allow the ssh client act as a SOCKS4 proxy (dynamic local
1673 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
1674 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 1675 netscape use localhost:1080 as a socks proxy.
d98d029a 1676 - markus@cvs.openbsd.org 2001/04/08 11:24:33
1677 [uidswap.c]
1678 KNF
6e9944b8 1679
d9d49fdb 168020010408
1681 - OpenBSD CVS Sync
1682 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
1683 [hostfile.c]
1684 unused; typo in comment
d11c1288 1685 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
1686 [servconf.c]
1687 in addition to:
1688 ListenAddress host|ipv4_addr|ipv6_addr
1689 permit:
1690 ListenAddress [host|ipv4_addr|ipv6_addr]:port
1691 ListenAddress host|ipv4_addr:port
1692 sshd.8 updates coming. ok markus@
d9d49fdb 1693
613fc910 169420010407
1695 - (bal) CVS ID Resync of version.h
cc94bd38 1696 - OpenBSD CVS Sync
1697 - markus@cvs.openbsd.org 2001/04/05 23:39:20
1698 [serverloop.c]
1699 keep the ssh session even if there is no active channel.
1700 this is more in line with the protocol spec and makes
1701 ssh -N -L 1234:server:110 host
1702 more useful.
1703 based on discussion with <mats@mindbright.se> long time ago
1704 and recent mail from <res@shore.net>
0fc791ba 1705 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
1706 [scp.c]
1707 remove trailing / from source paths; fixes pr#1756
68fa858a 1708
63f7e231 170920010406
1710 - (stevesk) logintest.c: fix for systems without __progname
72170131 1711 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 1712 - OpenBSD CVS Sync
1713 - markus@cvs.openbsd.org 2001/04/05 10:00:06
1714 [compat.c]
1715 2.3.x does old GEX, too; report jakob@
6ba22c93 1716 - markus@cvs.openbsd.org 2001/04/05 10:39:03
1717 [compress.c compress.h packet.c]
1718 reset compress state per direction when rekeying.
3667ba79 1719 - markus@cvs.openbsd.org 2001/04/05 10:39:48
1720 [version.h]
1721 temporary version 2.5.4 (supports rekeying).
1722 this is not an official release.
cd332296 1723 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 1724 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
1725 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
1726 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 1727 sshconnect2.c sshd.c]
1728 fix whitespace: unexpand + trailing spaces.
255cfda1 1729 - markus@cvs.openbsd.org 2001/04/05 11:09:17
1730 [clientloop.c compat.c compat.h]
1731 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 1732 - markus@cvs.openbsd.org 2001/04/05 15:45:43
1733 [ssh.1]
1734 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 1735 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
1736 [canohost.c canohost.h session.c]
1737 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 1738 - markus@cvs.openbsd.org 2001/04/05 20:01:10
1739 [clientloop.c]
1740 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 1741 - markus@cvs.openbsd.org 2001/04/05 21:02:46
1742 [buffer.c]
1743 better error message
eb0dd41f 1744 - markus@cvs.openbsd.org 2001/04/05 21:05:24
1745 [clientloop.c ssh.c]
1746 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 1747
d8ee838b 174820010405
68fa858a 1749 - OpenBSD CVS Sync
1750 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 1751 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 1752 don't sent multiple kexinit-requests.
1753 send newkeys, block while waiting for newkeys.
1754 fix comments.
1755 - markus@cvs.openbsd.org 2001/04/04 14:34:58
1756 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
1757 enable server side rekeying + some rekey related clientup.
7a37c112 1758 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 1759 - markus@cvs.openbsd.org 2001/04/04 15:50:55
1760 [compat.c]
1761 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 1762 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 1763 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 1764 sshconnect2.c sshd.c]
1765 more robust rekeying
1766 don't send channel data after rekeying is started.
0715ec6c 1767 - markus@cvs.openbsd.org 2001/04/04 20:32:56
1768 [auth2.c]
1769 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 1770 - markus@cvs.openbsd.org 2001/04/04 22:04:35
1771 [kex.c kexgex.c serverloop.c]
1772 parse full kexinit packet.
1773 make server-side more robust, too.
a7ca6275 1774 - markus@cvs.openbsd.org 2001/04/04 23:09:18
1775 [dh.c kex.c packet.c]
1776 clear+free keys,iv for rekeying.
1777 + fix DH mem leaks. ok niels@
86c9e193 1778 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
1779 BROKEN_VHANGUP
d8ee838b 1780
9d451c5a 178120010404
1782 - OpenBSD CVS Sync
1783 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
1784 [ssh-agent.1]
1785 grammar; slade@shore.net
894c5fa6 1786 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
1787 [sftp-glob.c ssh-agent.c ssh-keygen.c]
1788 free() -> xfree()
a5c9ffdb 1789 - markus@cvs.openbsd.org 2001/04/03 19:53:29
1790 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
1791 move kex to kex*.c, used dispatch_set() callbacks for kex. should
1792 make rekeying easier.
3463ff28 1793 - todd@cvs.openbsd.org 2001/04/03 21:19:38
1794 [ssh_config]
1795 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 1796 - markus@cvs.openbsd.org 2001/04/03 23:32:12
1797 [kex.c kex.h packet.c sshconnect2.c sshd.c]
1798 undo parts of recent my changes: main part of keyexchange does not
1799 need dispatch-callbacks, since application data is delayed until
1800 the keyexchange completes (if i understand the drafts correctly).
1801 add some infrastructure for re-keying.
e092ce67 1802 - markus@cvs.openbsd.org 2001/04/04 00:06:54
1803 [clientloop.c sshconnect2.c]
1804 enable client rekeying
1805 (1) force rekeying with ~R, or
1806 (2) if the server requests rekeying.
1807 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 1808 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 1809
672f212f 181020010403
1811 - OpenBSD CVS Sync
1812 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
1813 [sshd.8]
1814 typo; ok markus@
6be9a5e8 1815 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
1816 [readconf.c servconf.c]
1817 correct comment; ok markus@
fe39c3df 1818 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
1819 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 1820
0be033ea 182120010402
1822 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 1823 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 1824
b7a2a476 182520010330
1826 - (djm) Another openbsd-compat/glob.c sync
4047d868 1827 - (djm) OpenBSD CVS Sync
1828 - provos@cvs.openbsd.org 2001/03/28 21:59:41
1829 [kex.c kex.h sshconnect2.c sshd.c]
1830 forgot to include min and max params in hash, okay markus@
c8682232 1831 - provos@cvs.openbsd.org 2001/03/28 22:04:57
1832 [dh.c]
1833 more sanity checking on primes file
d9cd3575 1834 - markus@cvs.openbsd.org 2001/03/28 22:43:31
1835 [auth.h auth2.c auth2-chall.c]
1836 check auth_root_allowed for kbd-int auth, too.
86b878d5 1837 - provos@cvs.openbsd.org 2001/03/29 14:24:59
1838 [sshconnect2.c]
1839 use recommended defaults
1ad64a93 1840 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
1841 [sshconnect2.c sshd.c]
1842 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 1843 - markus@cvs.openbsd.org 2001/03/29 21:17:40
1844 [dh.c dh.h kex.c kex.h]
1845 prepare for rekeying: move DH code to dh.c
76ca7b01 1846 - djm@cvs.openbsd.org 2001/03/29 23:42:01
1847 [sshd.c]
1848 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 1849
01ce749f 185020010329
1851 - OpenBSD CVS Sync
1852 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
1853 [ssh.1]
1854 document more defaults; misc. cleanup. ok markus@
569807fb 1855 - markus@cvs.openbsd.org 2001/03/26 23:12:42
1856 [authfile.c]
1857 KNF
457fc0c6 1858 - markus@cvs.openbsd.org 2001/03/26 23:23:24
1859 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1860 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 1861 - markus@cvs.openbsd.org 2001/03/27 10:34:08
1862 [ssh-rsa.c sshd.c]
1863 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 1864 - markus@cvs.openbsd.org 2001/03/27 10:57:00
1865 [compat.c compat.h ssh-rsa.c]
1866 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
1867 signatures in SSH protocol 2, ok djm@
db1cd2f3 1868 - provos@cvs.openbsd.org 2001/03/27 17:46:50
1869 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
1870 make dh group exchange more flexible, allow min and max group size,
1871 okay markus@, deraadt@
e5ff6ecf 1872 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
1873 [scp.c]
1874 start to sync scp closer to rcp; ok markus@
03cb2621 1875 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
1876 [scp.c]
1877 usage more like rcp and add missing -B to usage; ok markus@
563834bb 1878 - markus@cvs.openbsd.org 2001/03/28 20:50:45
1879 [sshd.c]
1880 call refuse() before close(); from olemx@ans.pl
01ce749f 1881
b5b68128 188220010328
68fa858a 1883 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
1884 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 1885 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 1886 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
1887 fix from Philippe Levan <levan@epix.net>
cccfea16 1888 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
1889 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 1890 - (djm) Sync openbsd-compat/glob.c
b5b68128 1891
0c90b590 189220010327
1893 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 1894 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 1895 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 1896 - OpenBSD CVS Sync
1897 - djm@cvs.openbsd.org 2001/03/25 00:01:34
1898 [session.c]
1899 shorten; ok markus@
4f4648f9 1900 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
1901 [servconf.c servconf.h session.c sshd.8 sshd_config]
1902 PrintLastLog option; from chip@valinux.com with some minor
1903 changes by me. ok markus@
9afbfcfa 1904 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 1905 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 1906 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
1907 simpler key load/save interface, see authfile.h
68fa858a 1908 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 1909 memberships) after initgroups() blows them away. Report and suggested
1910 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 1911
b567a40c 191220010324
1913 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 1914 - OpenBSD CVS Sync
1915 - djm@cvs.openbsd.org 2001/03/23 11:04:07
1916 [compat.c compat.h sshconnect2.c sshd.c]
1917 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 1918 - markus@cvs.openbsd.org 2001/03/23 12:02:49
1919 [auth1.c]
1920 authctxt is now passed to do_authenticated
e285053e 1921 - markus@cvs.openbsd.org 2001/03/23 13:10:57
1922 [sftp-int.c]
1923 fix put, upload to _absolute_ path, ok djm@
1d3c30db 1924 - markus@cvs.openbsd.org 2001/03/23 14:28:32
1925 [session.c sshd.c]
1926 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 1927 - (djm) Pull out our own SIGPIPE hacks
b567a40c 1928
8a169574 192920010323
68fa858a 1930 - OpenBSD CVS Sync
8a169574 1931 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 1932 [sshd.c]
1933 do not place linefeeds in buffer
8a169574 1934
ee110bfb 193520010322
1936 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 1937 - (bal) version.c CVS ID resync
a5b09902 1938 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
1939 resync
ae7242ef 1940 - (bal) scp.c CVS ID resync
3e587cc3 1941 - OpenBSD CVS Sync
1942 - markus@cvs.openbsd.org 2001/03/20 19:10:16
1943 [readconf.c]
1944 default to SSH protocol version 2
e5d7a405 1945 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1946 [session.c]
1947 remove unused arg
39f7530f 1948 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1949 [session.c]
1950 remove unused arg
bb5639fe 1951 - markus@cvs.openbsd.org 2001/03/21 11:43:45
1952 [auth1.c auth2.c session.c session.h]
1953 merge common ssh v1/2 code
5e7cb456 1954 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
1955 [ssh-keygen.c]
1956 add -B flag to usage
ca4df544 1957 - markus@cvs.openbsd.org 2001/03/21 21:06:30
1958 [session.c]
1959 missing init; from mib@unimelb.edu.au
ee110bfb 1960
f5f6020e 196120010321
68fa858a 1962 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 1963 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 1964 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
1965 from Solar Designer <solar@openwall.com>
0a3700ee 1966 - (djm) Don't loop forever when changing password via PAM. Patch
1967 from Solar Designer <solar@openwall.com>
0c13ffa2 1968 - (djm) Generate config files before build
7a7101ec 1969 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
1970 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 1971
8d539493 197220010320
01022caf 1973 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
1974 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 1975 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 1976 - (djm) OpenBSD CVS Sync
1977 - markus@cvs.openbsd.org 2001/03/19 17:07:23
1978 [auth.c readconf.c]
1979 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 1980 - markus@cvs.openbsd.org 2001/03/19 17:12:10
1981 [version.h]
1982 version 2.5.2
ea44783f 1983 - (djm) Update RPM spec version
1984 - (djm) Release 2.5.2p1
3743cc2f 1985- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
1986 change S_ISLNK macro to work for UnixWare 2.03
9887f269 1987- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
1988 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 1989
e339aa53 199020010319
68fa858a 1991 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 1992 do it implicitly.
7cdb79d4 1993 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 1994 - OpenBSD CVS Sync
1995 - markus@cvs.openbsd.org 2001/03/18 12:07:52
1996 [auth-options.c]
1997 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 1998 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 1999 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
2000 move HAVE_LONG_LONG_INT where it works
d1581d5f 2001 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 2002 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 2003 - (bal) Small fix to scp. %lu vs %ld
68fa858a 2004 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 2005 - (djm) OpenBSD CVS Sync
2006 - djm@cvs.openbsd.org 2001/03/19 03:52:51
2007 [sftp-client.c]
2008 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 2009 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
2010 [compat.c compat.h sshd.c]
68fa858a 2011 specifically version match on ssh scanners. do not log scan
3a1c54d4 2012 information to the console
dc504afd 2013 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 2014 [sshd.8]
dc504afd 2015 Document permitopen authorized_keys option; ok markus@
babd91d4 2016 - djm@cvs.openbsd.org 2001/03/19 05:49:52
2017 [ssh.1]
2018 document PreferredAuthentications option; ok markus@
05c64611 2019 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 2020
ec0ad9c2 202120010318
68fa858a 2022 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 2023 size not delimited" fatal errors when tranfering.
5cc8d4ad 2024 - OpenBSD CVS Sync
2025 - markus@cvs.openbsd.org 2001/03/17 17:27:59
2026 [auth.c]
2027 check /etc/shells, too
7411201c 2028 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
2029 openbsd-compat/fake-regex.h
ec0ad9c2 2030
8a968c25 203120010317
68fa858a 2032 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 2033 <gert@greenie.muc.de>
bf1d27bd 2034 - OpenBSD CVS Sync
2035 - markus@cvs.openbsd.org 2001/03/15 15:05:59
2036 [scp.c]
2037 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 2038 - markus@cvs.openbsd.org 2001/03/15 22:07:08
2039 [session.c]
2040 pass Session to do_child + KNF
d50d9b63 2041 - djm@cvs.openbsd.org 2001/03/16 08:16:18
2042 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
2043 Revise globbing for get/put to be more shell-like. In particular,
2044 "get/put file* directory/" now works. ok markus@
f55d1b5f 2045 - markus@cvs.openbsd.org 2001/03/16 09:55:53
2046 [sftp-int.c]
2047 fix memset and whitespace
6a8496e4 2048 - markus@cvs.openbsd.org 2001/03/16 13:44:24
2049 [sftp-int.c]
2050 discourage strcat/strcpy
01794848 2051 - markus@cvs.openbsd.org 2001/03/16 19:06:30
2052 [auth-options.c channels.c channels.h serverloop.c session.c]
2053 implement "permitopen" key option, restricts -L style forwarding to
2054 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 2055 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 2056 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 2057
4cb5d598 205820010315
2059 - OpenBSD CVS Sync
2060 - markus@cvs.openbsd.org 2001/03/14 08:57:14
2061 [sftp-client.c]
2062 Wall
85cf5827 2063 - markus@cvs.openbsd.org 2001/03/14 15:15:58
2064 [sftp-int.c]
2065 add version command
61b3a2bc 2066 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
2067 [sftp-server.c]
2068 note no getopt()
51e2fc8f 2069 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 2070 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 2071
acc9d6d7 207220010314
2073 - OpenBSD CVS Sync
85cf5827 2074 - markus@cvs.openbsd.org 2001/03/13 17:34:42
2075 [auth-options.c]
2076 missing xfree, deny key on parse error; ok stevesk@
2077 - djm@cvs.openbsd.org 2001/03/13 22:42:54
2078 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
2079 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 2080 - (bal) Fix strerror() in bsd-misc.c
2081 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
2082 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 2083 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 2084 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 2085
22138a36 208620010313
2087 - OpenBSD CVS Sync
2088 - markus@cvs.openbsd.org 2001/03/12 22:02:02
2089 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
2090 remove old key_fingerprint interface, s/_ex//
2091
539af7f5 209220010312
2093 - OpenBSD CVS Sync
2094 - markus@cvs.openbsd.org 2001/03/11 13:25:36
2095 [auth2.c key.c]
2096 debug
301e8e5b 2097 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
2098 [key.c key.h]
2099 add improved fingerprint functions. based on work by Carsten
2100 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 2101 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
2102 [ssh-keygen.1 ssh-keygen.c]
2103 print both md5, sha1 and bubblebabble fingerprints when using
2104 ssh-keygen -l -v. ok markus@.
08345971 2105 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
2106 [key.c]
2107 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 2108 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
2109 [ssh-keygen.c]
2110 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 2111 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
2112 test if snprintf() supports %ll
2113 add /dev to search path for PRNGD/EGD socket
2114 fix my mistake in USER_PATH test program
79c9ac1b 2115 - OpenBSD CVS Sync
2116 - markus@cvs.openbsd.org 2001/03/11 18:29:51
2117 [key.c]
2118 style+cleanup
aaf45d87 2119 - markus@cvs.openbsd.org 2001/03/11 22:33:24
2120 [ssh-keygen.1 ssh-keygen.c]
2121 remove -v again. use -B instead for bubblebabble. make -B consistent
2122 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 2123 - (djm) Bump portable version number for generating test RPMs
94dd09e3 2124 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 2125 - (bal) Reorder includes in Makefile.
539af7f5 2126
d156519a 212720010311
2128 - OpenBSD CVS Sync
2129 - markus@cvs.openbsd.org 2001/03/10 12:48:27
2130 [sshconnect2.c]
2131 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 2132 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
2133 [readconf.c ssh_config]
2134 default to SSH2, now that m68k runs fast
2f778758 2135 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
2136 [ttymodes.c ttymodes.h]
2137 remove unused sgtty macros; ok markus@
99c415db 2138 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
2139 [compat.c compat.h sshconnect.c]
2140 all known netscreen ssh versions, and older versions of OSU ssh cannot
2141 handle password padding (newer OSU is fixed)
456fce50 2142 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
2143 make sure $bindir is in USER_PATH so scp will work
cab80f75 2144 - OpenBSD CVS Sync
2145 - markus@cvs.openbsd.org 2001/03/10 17:51:04
2146 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
2147 add PreferredAuthentications
d156519a 2148
1c9a907f 214920010310
2150 - OpenBSD CVS Sync
2151 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
2152 [ssh-keygen.c]
68fa858a 2153 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 2154 authorized_keys
cb7bd922 2155 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
2156 [sshd.c]
2157 typo; slade@shore.net
61cf0e38 2158 - Removed log.o from sftp client. Not needed.
1c9a907f 2159
385590e4 216020010309
2161 - OpenBSD CVS Sync
2162 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
2163 [auth1.c]
2164 unused; ok markus@
acf06a60 2165 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
2166 [sftp.1]
2167 spelling, cleanup; ok deraadt@
fee56204 2168 - markus@cvs.openbsd.org 2001/03/08 21:42:33
2169 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
2170 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
2171 no need to do enter passphrase or do expensive sign operations if the
2172 server does not accept key).
385590e4 2173
3a7fe5ba 217420010308
2175 - OpenBSD CVS Sync
d5ebca2b 2176 - djm@cvs.openbsd.org 2001/03/07 10:11:23
2177 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
2178 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
2179 functions and small protocol change.
2180 - markus@cvs.openbsd.org 2001/03/08 00:15:48
2181 [readconf.c ssh.1]
2182 turn off useprivilegedports by default. only rhost-auth needs
2183 this. older sshd's may need this, too.
097ca118 2184 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
2185 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 2186
3251b439 218720010307
2188 - (bal) OpenBSD CVS Sync
2189 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
2190 [ssh-keyscan.c]
2191 appease gcc
a5ec8a3d 2192 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
2193 [sftp-int.c sftp.1 sftp.c]
2194 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 2195 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
2196 [sftp.1]
2197 order things
2c86906e 2198 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
2199 [ssh.1 sshd.8]
2200 the name "secure shell" is boring, noone ever uses it
7daf8515 2201 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
2202 [ssh.1]
2203 removed dated comment
f52798a4 2204 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 2205
657297ff 220620010306
2207 - (bal) OpenBSD CVS Sync
2208 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
2209 [sshd.8]
2210 alpha order; jcs@rt.fm
7c8f2a26 2211 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
2212 [servconf.c]
2213 sync error message; ok markus@
f2ba0775 2214 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
2215 [myproposal.h ssh.1]
2216 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
2217 provos & markus ok
7a6c39a3 2218 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
2219 [sshd.8]
2220 detail default hmac setup too
7de5b06b 2221 - markus@cvs.openbsd.org 2001/03/05 17:17:21
2222 [kex.c kex.h sshconnect2.c sshd.c]
2223 generate a 2*need size (~300 instead of 1024/2048) random private
2224 exponent during the DH key agreement. according to Niels (the great
2225 german advisor) this is safe since /etc/primes contains strong
2226 primes only.
2227
2228 References:
2229 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
2230 agreement with short exponents, In Advances in Cryptology
2231 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 2232 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
2233 [ssh.1]
2234 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 2235 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
2236 [dh.c]
2237 spelling
bbc62e59 2238 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
2239 [authfd.c cli.c ssh-agent.c]
2240 EINTR/EAGAIN handling is required in more cases
c16c7f20 2241 - millert@cvs.openbsd.org 2001/03/06 01:06:03
2242 [ssh-keyscan.c]
2243 Don't assume we wil get the version string all in one read().
2244 deraadt@ OK'd
09cb311c 2245 - millert@cvs.openbsd.org 2001/03/06 01:08:27
2246 [clientloop.c]
2247 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 2248
1a2936c4 224920010305
2250 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 2251 - (bal) CVS ID touch up on sftp-int.c
e77df335 2252 - (bal) CVS ID touch up on uuencode.c
6cca9fde 2253 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 2254 - (bal) OpenBSD CVS Sync
dcb971e1 2255 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
2256 [sshd.8]
2257 it's the OpenSSH one
778f6940 2258 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
2259 [ssh-keyscan.c]
2260 inline -> __inline__, and some indent
81333640 2261 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
2262 [authfile.c]
2263 improve fd handling
79ddf6db 2264 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
2265 [sftp-server.c]
2266 careful with & and &&; markus ok
96ee8386 2267 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
2268 [ssh.c]
2269 -i supports DSA identities now; ok markus@
0c126dc9 2270 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
2271 [servconf.c]
2272 grammar; slade@shore.net
ed2166d8 2273 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
2274 [ssh-keygen.1 ssh-keygen.c]
2275 document -d, and -t defaults to rsa1
b07ae1e9 2276 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
2277 [ssh-keygen.1 ssh-keygen.c]
2278 bye bye -d
e2fccec3 2279 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
2280 [sshd_config]
2281 activate RSA 2 key
e91c60f2 2282 - markus@cvs.openbsd.org 2001/02/22 21:57:27
2283 [ssh.1 sshd.8]
2284 typos/grammar from matt@anzen.com
3b1a83df 2285 - markus@cvs.openbsd.org 2001/02/22 21:59:44
2286 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
2287 use pwcopy in ssh.c, too
19d57054 2288 - markus@cvs.openbsd.org 2001/02/23 15:34:53
2289 [serverloop.c]
2290 debug2->3
00be5382 2291 - markus@cvs.openbsd.org 2001/02/23 18:15:13
2292 [sshd.c]
2293 the random session key depends now on the session_key_int
2294 sent by the 'attacker'
2295 dig1 = md5(cookie|session_key_int);
2296 dig2 = md5(dig1|cookie|session_key_int);
2297 fake_session_key = dig1|dig2;
2298 this change is caused by a mail from anakin@pobox.com
2299 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 2300 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
2301 [readconf.c]
2302 look for id_rsa by default, before id_dsa
582038fb 2303 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
2304 [sshd_config]
2305 ssh2 rsa key before dsa key
6e18cb71 2306 - markus@cvs.openbsd.org 2001/02/27 10:35:27
2307 [packet.c]
2308 fix random padding
1b5dfeb2 2309 - markus@cvs.openbsd.org 2001/02/27 11:00:11
2310 [compat.c]
2311 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 2312 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
2313 [misc.c]
2314 pull in protos
167b3512 2315 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
2316 [sftp.c]
2317 do not kill the subprocess on termination (we will see if this helps
2318 things or hurts things)
7e8911cd 2319 - markus@cvs.openbsd.org 2001/02/28 08:45:39
2320 [clientloop.c]
2321 fix byte counts for ssh protocol v1
ee55dacf 2322 - markus@cvs.openbsd.org 2001/02/28 08:54:55
2323 [channels.c nchan.c nchan.h]
2324 make sure remote stderr does not get truncated.
2325 remove closed fd's from the select mask.
a6215e53 2326 - markus@cvs.openbsd.org 2001/02/28 09:57:07
2327 [packet.c packet.h sshconnect2.c]
2328 in ssh protocol v2 use ignore messages for padding (instead of
2329 trailing \0).
94dfb550 2330 - markus@cvs.openbsd.org 2001/02/28 12:55:07
2331 [channels.c]
2332 unify debug messages
5649fbbe 2333 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
2334 [misc.c]
2335 for completeness, copy pw_gecos too
0572fe75 2336 - markus@cvs.openbsd.org 2001/02/28 21:21:41
2337 [sshd.c]
2338 generate a fake session id, too
95ce5599 2339 - markus@cvs.openbsd.org 2001/02/28 21:27:48
2340 [channels.c packet.c packet.h serverloop.c]
2341 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
2342 use random content in ignore messages.
355724fc 2343 - markus@cvs.openbsd.org 2001/02/28 21:31:32
2344 [channels.c]
2345 typo
c3f7d267 2346 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
2347 [authfd.c]
2348 split line so that p will have an easier time next time around
a01a5f30 2349 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
2350 [ssh.c]
2351 shorten usage by a line
12bf85ed 2352 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
2353 [auth-rsa.c auth2.c deattack.c packet.c]
2354 KNF
4371658c 2355 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
2356 [cli.c cli.h rijndael.h ssh-keyscan.1]
2357 copyright notices on all source files
ce91d6f8 2358 - markus@cvs.openbsd.org 2001/03/01 22:46:37
2359 [ssh.c]
2360 don't truncate remote ssh-2 commands; from mkubita@securities.cz
2361 use min, not max for logging, fixes overflow.
409edaba 2362 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
2363 [sshd.8]
2364 explain SIGHUP better
b8dc87d3 2365 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
2366 [sshd.8]
2367 doc the dsa/rsa key pair files
f3c7c613 2368 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
2369 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
2370 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
2371 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
2372 make copyright lines the same format
2671b47f 2373 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
2374 [ssh-keyscan.c]
2375 standard theo sweep
ff7fee59 2376 - millert@cvs.openbsd.org 2001/03/03 21:19:41
2377 [ssh-keyscan.c]
2378 Dynamically allocate read_wait and its copies. Since maxfd is
2379 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 2380 - millert@cvs.openbsd.org 2001/03/03 21:40:30
2381 [sftp-server.c]
2382 Dynamically allocate fd_set; deraadt@ OK
20e04e90 2383 - millert@cvs.openbsd.org 2001/03/03 21:41:07
2384 [packet.c]
2385 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 2386 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
2387 [sftp-server.c]
2388 KNF
c630ce76 2389 - markus@cvs.openbsd.org 2001/03/03 23:52:22
2390 [sftp.c]
2391 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 2392 - markus@cvs.openbsd.org 2001/03/03 23:59:34
2393 [log.c ssh.c]
2394 log*.c -> log.c
61f8a1d1 2395 - markus@cvs.openbsd.org 2001/03/04 00:03:59
2396 [channels.c]
2397 debug1->2
38967add 2398 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
2399 [ssh.c]
2400 add -m to usage; ok markus@
46f23b8d 2401 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
2402 [sshd.8]
2403 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 2404 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
2405 [servconf.c sshd.8]
2406 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 2407 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
2408 [sshd.8]
2409 spelling
54b974dc 2410 - millert@cvs.openbsd.org 2001/03/04 17:42:28
2411 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
2412 ssh.c sshconnect.c sshd.c]
2413 log functions should not be passed strings that end in newline as they
2414 get passed on to syslog() and when logging to stderr, do_log() appends
2415 its own newline.
51c251f0 2416 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
2417 [sshd.8]
2418 list SSH2 ciphers
2605addd 2419 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 2420 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 2421 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 2422 - (stevesk) OpenBSD sync:
2423 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
2424 [ssh-keyscan.c]
2425 skip inlining, why bother
5152d46f 2426 - (stevesk) sftp.c: handle __progname
1a2936c4 2427
40edd7ef 242820010304
2429 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 2430 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
2431 give Mark Roth credit for mdoc2man.pl
40edd7ef 2432
9817de5f 243320010303
40edd7ef 2434 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
2435 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
2436 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
2437 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 2438 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 2439 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
2440 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 2441
20cad736 244220010301
68fa858a 2443 - (djm) Properly add -lcrypt if needed.
5f404be3 2444 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 2445 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 2446 <nalin@redhat.com>
68fa858a 2447 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 2448 <vinschen@redhat.com>
ad1f4a20 2449 - (djm) Released 2.5.1p2
20cad736 2450
cf0c5df5 245120010228
2452 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
2453 "Bad packet length" bugs.
68fa858a 2454 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 2455 now done before the final fork().
065ef9b1 2456 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 2457 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 2458
86b416a7 245920010227
68fa858a 2460 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 2461 <vinschen@redhat.com>
2af09193 2462 - (bal) OpenBSD Sync
2463 - markus@cvs.openbsd.org 2001/02/23 15:37:45
2464 [session.c]
2465 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 2466 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 2467 <jmknoble@jmknoble.cx>
68fa858a 2468 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 2469 <markm@swoon.net>
2470 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 2471 - (djm) fatal() on OpenSSL version mismatch
27cf96de 2472 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 2473 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
2474 <markm@swoon.net>
4bc6dd70 2475 - (djm) Fix PAM fix
4236bde4 2476 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
2477 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 2478 2.3.x.
2479 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
2480 <markm@swoon.net>
68fa858a 2481 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 2482 <tim@multitalents.net>
68fa858a 2483 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 2484 <tim@multitalents.net>
51fb577a 2485
4925395f 248620010226
2487 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 2488 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 2489 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 2490
1eb4ec64 249120010225
2492 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
2493 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 2494 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
2495 platform defines u_int64_t as being that.
1eb4ec64 2496
a738c3b0 249720010224
68fa858a 2498 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 2499 Vinschen <vinschen@redhat.com>
2500 - (bal) Reorder where 'strftime' is detected to resolve linking
2501 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
2502
8fd97cc4 250320010224
2504 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
2505 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 2506 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
2507 some platforms.
3d114925 2508 - (bal) Generalize lack of UNIX sockets since this also effects Cray
2509 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 2510
14a49e44 251120010223
2512 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
2513 <tell@telltronics.org>
cb291102 2514 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
2515 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 2516 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 2517 <tim@multitalents.net>
14a49e44 2518
68fa858a 251920010222
73d6d7fa 2520 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 2521 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
2522 - (bal) Removed reference to liblogin from contrib/README. It was
2523 integrated into OpenSSH a long while ago.
2a81eb9f 2524 - (stevesk) remove erroneous #ifdef sgi code.
2525 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 2526
fbf305f1 252720010221
2528 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 2529 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 2530 <tim@multitalents.net>
1fe61b2e 2531 - (bal) Reverted out of 2001/02/15 patch by djm below because it
2532 breaks Solaris.
2533 - (djm) Move PAM session setup back to before setuid to user.
2534 fixes problems on Solaris-drived PAMs.
266140a8 2535 - (stevesk) session.c: back out to where we were before:
68fa858a 2536 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 2537 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 2538
8b3319f4 253920010220
2540 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
2541 getcwd.c.
c2b544a5 2542 - (bal) OpenBSD CVS Sync:
2543 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
2544 [sshd.c]
2545 clarify message to make it not mention "ident"
8b3319f4 2546
1729c161 254720010219
2548 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
2549 pty.[ch] -> sshpty.[ch]
d6f13fbb 2550 - (djm) Rework search for OpenSSL location. Skip directories which don't
2551 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
2552 with its limit of 6 -L options.
0476625f 2553 - OpenBSD CVS Sync:
2554 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
2555 [sftp.1]
2556 typo
2557 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
2558 [ssh.c]
2559 cleanup -V output; noted by millert
2560 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
2561 [sshd.8]
2562 it's the OpenSSH one
2563 - markus@cvs.openbsd.org 2001/02/18 11:33:54
2564 [dispatch.c]
2565 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
2566 - markus@cvs.openbsd.org 2001/02/19 02:53:32
2567 [compat.c compat.h serverloop.c]
2568 ssh-1.2.{18-22} has broken handling of ignore messages; report from
2569 itojun@
2570 - markus@cvs.openbsd.org 2001/02/19 03:35:23
2571 [version.h]
2572 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
2573 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
2574 [scp.c]
2575 np is changed by recursion; vinschen@redhat.com
2576 - Update versions in RPM spec files
2577 - Release 2.5.1p1
1729c161 2578
663fd560 257920010218
68fa858a 2580 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
2581 <tim@multitalents.net>
25cd3375 2582 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
2583 stevesk
68fa858a 2584 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 2585 <vinschen@redhat.com> and myself.
32ced054 2586 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
2587 Miskiewicz <misiek@pld.ORG.PL>
6a951840 2588 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
2589 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 2590 - (djm) Use ttyname() to determine name of tty returned by openpty()
2591 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 2592 <marekm@amelek.gda.pl>
68fa858a 2593 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 2594 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 2595 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 2596 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 2597 SunOS)
68fa858a 2598 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 2599 <tim@multitalents.net>
dfef7e7e 2600 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 2601 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 2602 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 2603 SIGALRM.
e1a023df 2604 - (djm) Move entropy.c over to mysignal()
68fa858a 2605 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
2606 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 2607 Miller <Todd.Miller@courtesan.com>
ecdde3d8 2608 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 2609 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
2610 enable with --with-bsd-auth.
2adddc78 2611 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 2612
0b1728c5 261320010217
2614 - (bal) OpenBSD Sync:
2615 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 2616 [channel.c]
2617 remove debug
c8b058b4 2618 - markus@cvs.openbsd.org 2001/02/16 14:03:43
2619 [session.c]
2620 proper payload-length check for x11 w/o screen-number
0b1728c5 2621
b41d8d4d 262220010216
2623 - (bal) added '--with-prce' to allow overriding of system regex when
2624 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 2625 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 2626 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
2627 Fixes linking on SCO.
68fa858a 2628 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 2629 Nalin Dahyabhai <nalin@redhat.com>
2630 - (djm) BSD license for gnome-ssh-askpass (was X11)
2631 - (djm) KNF on gnome-ssh-askpass
ed6553e2 2632 - (djm) USE_PIPES for a few more sysv platforms
2633 - (djm) Cleanup configure.in a little
2634 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 2635 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
2636 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 2637 - (djm) OpenBSD CVS:
2638 - markus@cvs.openbsd.org 2001/02/15 16:19:59
2639 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
2640 [sshconnect1.c sshconnect2.c]
2641 genericize password padding function for SSH1 and SSH2.
2642 add stylized echo to 2, too.
2643 - (djm) Add roundup() macro to defines.h
9535dddf 2644 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
2645 needed on Unixware 2.x.
b41d8d4d 2646
0086bfaf 264720010215
68fa858a 2648 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 2649 problems on Solaris-derived PAMs.
e11aab29 2650 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
2651 <Darren.Moffat@eng.sun.com>
9e3c31f7 2652 - (bal) Sync w/ OpenSSH for new release
2653 - markus@cvs.openbsd.org 2001/02/12 12:45:06
2654 [sshconnect1.c]
2655 fix xmalloc(0), ok dugsong@
b2552997 2656 - markus@cvs.openbsd.org 2001/02/11 12:59:25
2657 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
2658 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
2659 1) clean up the MAC support for SSH-2
2660 2) allow you to specify the MAC with 'ssh -m'
2661 3) or the 'MACs' keyword in ssh(d)_config
2662 4) add hmac-{md5,sha1}-96
2663 ok stevesk@, provos@
15853e93 2664 - markus@cvs.openbsd.org 2001/02/12 16:16:23
2665 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
2666 ssh-keygen.c sshd.8]
2667 PermitRootLogin={yes,without-password,forced-commands-only,no}
2668 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 2669 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 2670 [clientloop.c packet.c ssh-keyscan.c]
2671 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 2672 - markus@cvs.openssh.org 2001/02/13 22:49:40
2673 [auth1.c auth2.c]
2674 setproctitle(user) only if getpwnam succeeds
2675 - markus@cvs.openbsd.org 2001/02/12 23:26:20
2676 [sshd.c]
2677 missing memset; from solar@openwall.com
2678 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
2679 [sftp-int.c]
2680 lumask now works with 1 numeric arg; ok markus@, djm@
2681 - djm@cvs.openbsd.org 2001/02/14 9:46:03
2682 [sftp-client.c sftp-int.c sftp.1]
2683 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
2684 ok markus@
0b16bb01 2685 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
2686 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 2687 - (stevesk) OpenBSD sync:
2688 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
2689 [serverloop.c]
2690 indent
0b16bb01 2691
1c2d0a13 269220010214
2693 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 2694 session has not been open or credentials not set. Based on patch from
1c2d0a13 2695 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 2696 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 2697 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 2698 - (bal) Missing function prototype in bsd-snprintf.c patch by
2699 Mark Miller <markm@swoon.net>
b7ccb051 2700 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
2701 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 2702 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 2703
0610439b 270420010213
84eb157c 2705 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 2706 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
2707 I did a base KNF over the whe whole file to make it more acceptable.
2708 (backed out of original patch and removed it from ChangeLog)
01f13020 2709 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
2710 Tim Rice <tim@multitalents.net>
8d60e965 2711 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 2712
894a4851 271320010212
68fa858a 2714 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
2715 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
2716 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 2717 Pekka Savola <pekkas@netcore.fi>
782d6a0d 2718 - (djm) Clean up PCRE text in INSTALL
68fa858a 2719 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 2720 <mib@unimelb.edu.au>
6f68f28a 2721 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 2722 - (stevesk) session.c: remove debugging code.
894a4851 2723
abf1f107 272420010211
2725 - (bal) OpenBSD Sync
2726 - markus@cvs.openbsd.org 2001/02/07 22:35:46
2727 [auth1.c auth2.c sshd.c]
2728 move k_setpag() to a central place; ok dugsong@
c845316f 2729 - markus@cvs.openbsd.org 2001/02/10 12:52:02
2730 [auth2.c]
2731 offer passwd before s/key
e6fa162e 2732 - markus@cvs.openbsd.org 2001/02/8 22:37:10
2733 [canohost.c]
2734 remove last call to sprintf; ok deraadt@
0ab4b0f0 2735 - markus@cvs.openbsd.org 2001/02/10 1:33:32
2736 [canohost.c]
2737 add debug message, since sshd blocks here if DNS is not available
7f8ea238 2738 - markus@cvs.openbsd.org 2001/02/10 12:44:02
2739 [cli.c]
2740 don't call vis() for \r
5c470997 2741 - danh@cvs.openbsd.org 2001/02/10 0:12:43
2742 [scp.c]
2743 revert a small change to allow -r option to work again; ok deraadt@
2744 - danh@cvs.openbsd.org 2001/02/10 15:14:11
2745 [scp.c]
2746 fix memory leak; ok markus@
a0e6fead 2747 - djm@cvs.openbsd.org 2001/02/10 0:45:52
2748 [scp.1]
2749 Mention that you can quote pathnames with spaces in them
b3106440 2750 - markus@cvs.openbsd.org 2001/02/10 1:46:28
2751 [ssh.c]
2752 remove mapping of argv[0] -> hostname
f72e01a5 2753 - markus@cvs.openbsd.org 2001/02/06 22:26:17
2754 [sshconnect2.c]
2755 do not ask for passphrase in batch mode; report from ejb@ql.org
2756 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 2757 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 2758 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 2759 markus ok
2760 - markus@cvs.openbsd.org 2001/02/09 12:28:35
2761 [sshconnect2.c]
2762 do not free twice, thanks to /etc/malloc.conf
2763 - markus@cvs.openbsd.org 2001/02/09 17:10:53
2764 [sshconnect2.c]
2765 partial success: debug->log; "Permission denied" if no more auth methods
2766 - markus@cvs.openbsd.org 2001/02/10 12:09:21
2767 [sshconnect2.c]
2768 remove some lines
e0b2cf6b 2769 - markus@cvs.openbsd.org 2001/02/09 13:38:07
2770 [auth-options.c]
2771 reset options if no option is given; from han.holl@prismant.nl
ca910e13 2772 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2773 [channels.c]
2774 nuke sprintf, ok deraadt@
2775 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2776 [channels.c]
2777 nuke sprintf, ok deraadt@
affa8be4 2778 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2779 [clientloop.h]
2780 remove confusing callback code
d2c46e77 2781 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
2782 [readconf.c]
2783 snprintf
cc8aca8a 2784 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2785 sync with netbsd tree changes.
2786 - more strict prototypes, include necessary headers
2787 - use paths.h/pathnames.h decls
2788 - size_t typecase to int -> u_long
5be2ec5e 2789 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2790 [ssh-keyscan.c]
2791 fix size_t -> int cast (use u_long). markus ok
2792 - markus@cvs.openbsd.org 2001/02/07 22:43:16
2793 [ssh-keyscan.c]
2794 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
2795 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
2796 [ssh-keyscan.c]
68fa858a 2797 do not assume malloc() returns zero-filled region. found by
5be2ec5e 2798 malloc.conf=AJ.
f21032a6 2799 - markus@cvs.openbsd.org 2001/02/08 22:35:30
2800 [sshconnect.c]
68fa858a 2801 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 2802 'ask'
7bbcc167 2803 - djm@cvs.openbsd.org 2001/02/04 21:26:07
2804 [sshd_config]
2805 type: ok markus@
2806 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
2807 [sshd_config]
2808 enable sftp-server by default
a2e6d17d 2809 - deraadt 2001/02/07 8:57:26
2810 [xmalloc.c]
2811 deal with new ANSI malloc stuff
2812 - markus@cvs.openbsd.org 2001/02/07 16:46:08
2813 [xmalloc.c]
2814 typo in fatal()
2815 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2816 [xmalloc.c]
2817 fix size_t -> int cast (use u_long). markus ok
4ef922e3 2818 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
2819 [serverloop.c sshconnect1.c]
68fa858a 2820 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 2821 <solar@openwall.com>, ok provos@
68fa858a 2822 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 2823 (from the OpenBSD tree)
6b442913 2824 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 2825 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 2826 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 2827 - (bal) A bit more whitespace cleanup
68fa858a 2828 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 2829 <abartlet@pcug.org.au>
b27e97b1 2830 - (stevesk) misc.c: ssh.h not needed.
38a316c0 2831 - (stevesk) compat.c: more friendly cpp error
94f38e16 2832 - (stevesk) OpenBSD sync:
2833 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
2834 [LICENSE]
2835 typos and small cleanup; ok deraadt@
abf1f107 2836
0426a3b4 283720010210
2838 - (djm) Sync sftp and scp stuff from OpenBSD:
2839 - djm@cvs.openbsd.org 2001/02/07 03:55:13
2840 [sftp-client.c]
2841 Don't free handles before we are done with them. Based on work from
2842 Corinna Vinschen <vinschen@redhat.com>. ok markus@
2843 - djm@cvs.openbsd.org 2001/02/06 22:32:53
2844 [sftp.1]
2845 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2846 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
2847 [sftp.1]
2848 pretty up significantly
2849 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
2850 [sftp.1]
2851 .Bl-.El mismatch. markus ok
2852 - djm@cvs.openbsd.org 2001/02/07 06:12:30
2853 [sftp-int.c]
2854 Check that target is a directory before doing ls; ok markus@
2855 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
2856 [scp.c sftp-client.c sftp-server.c]
2857 unsigned long long -> %llu, not %qu. markus ok
2858 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
2859 [sftp.1 sftp-int.c]
2860 more man page cleanup and sync of help text with man page; ok markus@
2861 - markus@cvs.openbsd.org 2001/02/07 14:58:34
2862 [sftp-client.c]
2863 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
2864 - djm@cvs.openbsd.org 2001/02/07 15:27:19
2865 [sftp.c]
2866 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
2867 <roumen.petrov@skalasoft.com>
2868 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
2869 [sftp-int.c]
2870 portable; ok markus@
2871 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
2872 [sftp-int.c]
2873 lowercase cmds[].c also; ok markus@
2874 - markus@cvs.openbsd.org 2001/02/07 17:04:52
2875 [pathnames.h sftp.c]
2876 allow sftp over ssh protocol 1; ok djm@
2877 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
2878 [scp.c]
2879 memory leak fix, and snprintf throughout
2880 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
2881 [sftp-int.c]
2882 plug a memory leak
2883 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
2884 [session.c sftp-client.c]
2885 %i -> %d
2886 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
2887 [sftp-int.c]
2888 typo
2889 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
2890 [sftp-int.c pathnames.h]
2891 _PATH_LS; ok markus@
2892 - djm@cvs.openbsd.org 2001/02/09 04:46:25
2893 [sftp-int.c]
2894 Check for NULL attribs for chown, chmod & chgrp operations, only send
2895 relevant attribs back to server; ok markus@
96b64eb0 2896 - djm@cvs.openbsd.org 2001/02/06 15:05:25
2897 [sftp.c]
2898 Use getopt to process commandline arguments
2899 - djm@cvs.openbsd.org 2001/02/06 15:06:21
2900 [sftp.c ]
2901 Wait for ssh subprocess at exit
2902 - djm@cvs.openbsd.org 2001/02/06 15:18:16
2903 [sftp-int.c]
2904 stat target for remote chdir before doing chdir
2905 - djm@cvs.openbsd.org 2001/02/06 15:32:54
2906 [sftp.1]
2907 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2908 - provos@cvs.openbsd.org 2001/02/05 22:22:02
2909 [sftp-int.c]
2910 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 2911 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 2912 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 2913
6d1e1d2b 291420010209
68fa858a 2915 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 2916 <rjmooney@mediaone.net>
bb0c1991 2917 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 2918 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 2919 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 2920 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
2921 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 2922 - (stevesk) OpenBSD sync:
2923 - markus@cvs.openbsd.org 2001/02/08 11:20:01
2924 [auth2.c]
2925 strict checking
2926 - markus@cvs.openbsd.org 2001/02/08 11:15:22
2927 [version.h]
2928 update to 2.3.2
2929 - markus@cvs.openbsd.org 2001/02/08 11:12:30
2930 [auth2.c]
2931 fix typo
72b3f75d 2932 - (djm) Update spec files
0ed28836 2933 - (bal) OpenBSD sync:
2934 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
2935 [scp.c]
2936 memory leak fix, and snprintf throughout
1fc8ccdf 2937 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2938 [clientloop.c]
2939 remove confusing callback code
0b202697 2940 - (djm) Add CVS Id's to files that we have missed
5ca51e19 2941 - (bal) OpenBSD Sync (more):
2942 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2943 sync with netbsd tree changes.
2944 - more strict prototypes, include necessary headers
2945 - use paths.h/pathnames.h decls
2946 - size_t typecase to int -> u_long
1f3bf5aa 2947 - markus@cvs.openbsd.org 2001/02/06 22:07:42
2948 [ssh.c]
2949 fatal() if subsystem fails
2950 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2951 [ssh.c]
2952 remove confusing callback code
2953 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
2954 [ssh.c]
2955 add -1 option (force protocol version 1). ok markus@
2956 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
2957 [ssh.c]
2958 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 2959 - (bal) Missing 'const' in readpass.h
9c5a8165 2960 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
2961 - djm@cvs.openbsd.org 2001/02/06 23:30:28
2962 [sftp-client.c]
2963 replace arc4random with counter for request ids; ok markus@
68fa858a 2964 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 2965 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 2966
6a25c04c 296720010208
2968 - (djm) Don't delete external askpass program in make uninstall target.
2969 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 2970 - (djm) Fix linking of sftp, don't need arc4random any more.
2971 - (djm) Try to use shell that supports "test -S" for EGD socket search.
2972 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 2973
547519f0 297420010207
bee0a37e 2975 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
2976 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 2977 - (djm) Much KNF on PAM code
547519f0 2978 - (djm) Revise auth-pam.c conversation function to be a little more
2979 readable.
5c377b3b 2980 - (djm) Revise kbd-int PAM conversation function to fold all text messages
2981 to before first prompt. Fixes hangs if last pam_message did not require
2982 a reply.
2983 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 2984
547519f0 298520010205
2b87da3b 2986 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 2987 that don't have NGROUPS_MAX.
57559587 2988 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 2989 - (stevesk) OpenBSD sync:
2990 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
2991 [many files; did this manually to our top-level source dir]
2992 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 2993 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
2994 [sftp-server.c]
2995 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 2996 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
2997 [sftp-int.c]
2998 ? == help
2999 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
3000 [sftp-int.c]
3001 sort commands, so that abbreviations work as expected
3002 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
3003 [sftp-int.c]
3004 debugging sftp: precedence and missing break. chmod, chown, chgrp
3005 seem to be working now.
3006 - markus@cvs.openbsd.org 2001/02/04 14:41:21
3007 [sftp-int.c]
3008 use base 8 for umask/chmod
3009 - markus@cvs.openbsd.org 2001/02/04 11:11:54
3010 [sftp-int.c]
3011 fix LCD
c44559d2 3012 - markus@cvs.openbsd.org 2001/02/04 08:10:44
3013 [ssh.1]
3014 typo; dpo@club-internet.fr
a5930351 3015 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
3016 [auth2.c authfd.c packet.c]
3017 remove duplicate #include's; ok markus@
6a416424 3018 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
3019 [scp.c sshd.c]
3020 alpha happiness
3021 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
3022 [sshd.c]
3023 precedence; ok markus@
02a024dd 3024 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 3025 [ssh.c sshd.c]
3026 make the alpha happy
02a024dd 3027 - markus@cvs.openbsd.org 2001/01/31 13:37:24
3028 [channels.c channels.h serverloop.c ssh.c]
68fa858a 3029 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 3030 already in use
02a024dd 3031 - markus@cvs.openbsd.org 2001/02/01 14:58:09
3032 [channels.c]
3033 use ipaddr in channel messages, ietf-secsh wants this
3034 - markus@cvs.openbsd.org 2001/01/31 12:26:20
3035 [channels.c]
68fa858a 3036 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 3037 messages; bug report from edmundo@rano.org
a741554f 3038 - markus@cvs.openbsd.org 2001/01/31 13:48:09
3039 [sshconnect2.c]
3040 unused
9378f292 3041 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
3042 [sftp-client.c sftp-server.c]
3043 make gcc on the alpha even happier
1fc243d1 3044
547519f0 304520010204
781a0585 3046 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 3047 - (bal) Minor Makefile fix
f0f14bea 3048 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 3049 right.
78987b57 3050 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 3051 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 3052 - (djm) OpenBSD CVS sync:
3053 - markus@cvs.openbsd.org 2001/02/03 03:08:38
3054 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
3055 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
3056 [sshd_config]
3057 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
3058 - markus@cvs.openbsd.org 2001/02/03 03:19:51
3059 [ssh.1 sshd.8 sshd_config]
3060 Skey is now called ChallengeResponse
3061 - markus@cvs.openbsd.org 2001/02/03 03:43:09
3062 [sshd.8]
3063 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
3064 channel. note from Erik.Anggard@cygate.se (pr/1659)
3065 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
3066 [ssh.1]
3067 typos; ok markus@
3068 - djm@cvs.openbsd.org 2001/02/04 04:11:56
3069 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
3070 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
3071 Basic interactive sftp client; ok theo@
3072 - (djm) Update RPM specs for new sftp binary
68fa858a 3073 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 3074 think I got them all.
8b061486 3075 - (djm) Makefile.in fixes
1aa00dcb 3076 - (stevesk) add mysignal() wrapper and use it for the protocol 2
3077 SIGCHLD handler.
408ba72f 3078 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 3079
547519f0 308020010203
63fe0529 3081 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 3082 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
3083 based file) to ensure #include space does not get confused.
f78888c7 3084 - (bal) Minor Makefile.in tweak. dirname may not exist on some
3085 platforms so builds fail. (NeXT being a well known one)
63fe0529 3086
547519f0 308720010202
61e96248 3088 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 3089 <vinschen@redhat.com>
71301416 3090 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
3091 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 3092
547519f0 309320010201
ad5075bd 3094 - (bal) Minor fix to Makefile to stop rebuilding executables if no
3095 changes have occured to any of the supporting code. Patch by
3096 Roumen Petrov <roumen.petrov@skalasoft.com>
3097
9c8dbb1b 309820010131
37845585 3099 - (djm) OpenBSD CVS Sync:
3100 - djm@cvs.openbsd.org 2001/01/30 15:48:53
3101 [sshconnect.c]
3102 Make warning message a little more consistent. ok markus@
8c89dd2b 3103 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
3104 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
3105 respectively.
c59dc6bd 3106 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
3107 passwords.
9c8dbb1b 3108 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
3109 openbsd-compat/. And resolve all ./configure and Makefile.in issues
3110 assocated.
37845585 3111
9c8dbb1b 311220010130
39929cdb 3113 - (djm) OpenBSD CVS Sync:
3114 - markus@cvs.openbsd.org 2001/01/29 09:55:37
3115 [channels.c channels.h clientloop.c serverloop.c]
3116 fix select overflow; ok deraadt@ and stevesk@
865ac82e 3117 - markus@cvs.openbsd.org 2001/01/29 12:42:35
3118 [canohost.c canohost.h channels.c clientloop.c]
3119 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 3120 - markus@cvs.openbsd.org 2001/01/29 12:47:32
3121 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
3122 handle rsa_private_decrypt failures; helps against the Bleichenbacher
3123 pkcs#1 attack
ae810de7 3124 - djm@cvs.openbsd.org 2001/01/29 05:36:11
3125 [ssh.1 ssh.c]
3126 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 3127 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 3128
9c8dbb1b 312920010129
f29ef605 3130 - (stevesk) sftp-server.c: use %lld vs. %qd
3131
cb9da0fc 313220010128
3133 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 3134 - (bal) OpenBSD Sync
9bd5b720 3135 - markus@cvs.openbsd.org 2001/01/28 10:15:34
3136 [dispatch.c]
3137 re-keying is not supported; ok deraadt@
5fb622e4 3138 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 3139 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 3140 cleanup AUTHORS sections
9bd5b720 3141 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 3142 [sshd.c sshd.8]
9bd5b720 3143 remove -Q, no longer needed
3144 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 3145 [readconf.c ssh.1]
9bd5b720 3146 ``StrictHostKeyChecking ask'' documentation and small cleanup.
3147 ok markus@
6f37606e 3148 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 3149 [sshd.8]
6f37606e 3150 spelling. ok markus@
95f4ccfb 3151 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
3152 [xmalloc.c]
3153 use size_t for strlen() return. ok markus@
6f37606e 3154 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
3155 [authfile.c]
3156 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 3157 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 3158 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
3159 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
3160 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
3161 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
3162 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
3163 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
3164 $OpenBSD$
b0e305c9 3165 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 3166
c9606e03 316720010126
61e96248 3168 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 3169 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 3170 - (bal) OpenBSD Sync
3171 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
3172 [ssh-agent.c]
3173 call _exit() in signal handler
c9606e03 3174
d7d5f0b2 317520010125
3176 - (djm) Sync bsd-* support files:
3177 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
3178 [rresvport.c bindresvport.c]
61e96248 3179 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 3180 agreed on, which will be happy for the future. bindresvport_sa() for
3181 sockaddr *, too. docs later..
3182 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
3183 [bindresvport.c]
61e96248 3184 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 3185 the actual family being processed
e1dd3a7a 3186 - (djm) Mention PRNGd in documentation, it is nicer than EGD
3187 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 3188 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 3189 - (bal) OpenBSD Resync
3190 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
3191 [channels.c]
3192 missing freeaddrinfo(); ok markus@
d7d5f0b2 3193
556eb464 319420010124
3195 - (bal) OpenBSD Resync
3196 - markus@cvs.openbsd.org 2001/01/23 10:45:10
3197 [ssh.h]
61e96248 3198 nuke comment
1aecda34 3199 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
3200 - (bal) #ifdef around S_IFSOCK if platform does not support it.
3201 patch by Tim Rice <tim@multitalents.net>
3202 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 3203 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 3204
effa6591 320520010123
3206 - (bal) regexp.h typo in configure.in. Should have been regex.h
3207 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 3208 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 3209 - (bal) OpenBSD Resync
3210 - markus@cvs.openbsd.org 2001/01/22 8:15:00
3211 [auth-krb4.c sshconnect1.c]
3212 only AFS needs radix.[ch]
3213 - markus@cvs.openbsd.org 2001/01/22 8:32:53
3214 [auth2.c]
3215 no need to include; from mouring@etoh.eviladmin.org
3216 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
3217 [key.c]
3218 free() -> xfree(); ok markus@
3219 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
3220 [sshconnect2.c sshd.c]
3221 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 3222 - markus@cvs.openbsd.org 2001/01/22 23:06:39
3223 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
3224 sshconnect1.c sshconnect2.c sshd.c]
3225 rename skey -> challenge response.
3226 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 3227
effa6591 3228
42f11eb2 322920010122
3230 - (bal) OpenBSD Resync
3231 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
3232 [servconf.c ssh.h sshd.c]
3233 only auth-chall.c needs #ifdef SKEY
3234 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
3235 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3236 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
3237 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
3238 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
3239 ssh1.h sshconnect1.c sshd.c ttymodes.c]
3240 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
3241 - markus@cvs.openbsd.org 2001/01/19 16:48:14
3242 [sshd.8]
3243 fix typo; from stevesk@
3244 - markus@cvs.openbsd.org 2001/01/19 16:50:58
3245 [ssh-dss.c]
61e96248 3246 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 3247 stevesk@
3248 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
3249 [auth-options.c auth-options.h auth-rsa.c auth2.c]
3250 pass the filename to auth_parse_options()
61e96248 3251 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 3252 [readconf.c]
3253 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
3254 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
3255 [sshconnect2.c]
3256 dh_new_group() does not return NULL. ok markus@
3257 - markus@cvs.openbsd.org 2001/01/20 21:33:42
3258 [ssh-add.c]
61e96248 3259 do not loop forever if askpass does not exist; from
42f11eb2 3260 andrew@pimlott.ne.mediaone.net
3261 - djm@cvs.openbsd.org 2001/01/20 23:00:56
3262 [servconf.c]
3263 Check for NULL return from strdelim; ok markus
3264 - djm@cvs.openbsd.org 2001/01/20 23:02:07
3265 [readconf.c]
3266 KNF; ok markus
3267 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
3268 [ssh-keygen.1]
3269 remove -R flag; ok markus@
3270 - markus@cvs.openbsd.org 2001/01/21 19:05:40
3271 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
3272 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3273 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
3274 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
3275 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
3276 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
3277 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
3278 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
3279 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
3280 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 3281 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 3282 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
3283 ttysmodes.c uidswap.c xmalloc.c]
61e96248 3284 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 3285 #includes. rename util.[ch] -> misc.[ch]
3286 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 3287 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 3288 conflict when compiling for non-kerb install
3289 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
3290 on 1/19.
3291
6005a40c 329220010120
3293 - (bal) OpenBSD Resync
3294 - markus@cvs.openbsd.org 2001/01/19 12:45:26
3295 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
3296 only auth-chall.c needs #ifdef SKEY
47af6577 3297 - (bal) Slight auth2-pam.c clean up.
3298 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
3299 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 3300
922e6493 330120010119
3302 - (djm) Update versions in RPM specfiles
59c97189 3303 - (bal) OpenBSD Resync
3304 - markus@cvs.openbsd.org 2001/01/18 16:20:21
3305 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
3306 sshd.8 sshd.c]
61e96248 3307 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 3308 systems
3309 - markus@cvs.openbsd.org 2001/01/18 16:59:59
3310 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
3311 session.h sshconnect1.c]
3312 1) removes fake skey from sshd, since this will be much
3313 harder with /usr/libexec/auth/login_XXX
3314 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
3315 3) make addition of BSD_AUTH and other challenge reponse methods
3316 easier.
3317 - markus@cvs.openbsd.org 2001/01/18 17:12:43
3318 [auth-chall.c auth2-chall.c]
3319 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 3320 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
3321 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 3322 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 3323 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 3324
b5c334cc 332520010118
3326 - (bal) Super Sized OpenBSD Resync
3327 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
3328 [sshd.c]
3329 maxfd+1
3330 - markus@cvs.openbsd.org 2001/01/13 17:59:18
3331 [ssh-keygen.1]
3332 small ssh-keygen manpage cleanup; stevesk@pobox.com
3333 - markus@cvs.openbsd.org 2001/01/13 18:03:07
3334 [scp.c ssh-keygen.c sshd.c]
3335 getopt() returns -1 not EOF; stevesk@pobox.com
3336 - markus@cvs.openbsd.org 2001/01/13 18:06:54
3337 [ssh-keyscan.c]
3338 use SSH_DEFAULT_PORT; from stevesk@pobox.com
3339 - markus@cvs.openbsd.org 2001/01/13 18:12:47
3340 [ssh-keyscan.c]
3341 free() -> xfree(); fix memory leak; from stevesk@pobox.com
3342 - markus@cvs.openbsd.org 2001/01/13 18:14:13
3343 [ssh-add.c]
3344 typo, from stevesk@sweden.hp.com
3345 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 3346 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 3347 split out keepalive from packet_interactive (from dale@accentre.com)
3348 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
3349 - markus@cvs.openbsd.org 2001/01/13 18:36:45
3350 [packet.c packet.h]
3351 reorder, typo
3352 - markus@cvs.openbsd.org 2001/01/13 18:38:00
3353 [auth-options.c]
3354 fix comment
3355 - markus@cvs.openbsd.org 2001/01/13 18:43:31
3356 [session.c]
3357 Wall
61e96248 3358 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 3359 [clientloop.h clientloop.c ssh.c]
3360 move callback to headerfile
3361 - markus@cvs.openbsd.org 2001/01/15 21:40:10
3362 [ssh.c]
3363 use log() instead of stderr
3364 - markus@cvs.openbsd.org 2001/01/15 21:43:51
3365 [dh.c]
3366 use error() not stderr!
3367 - markus@cvs.openbsd.org 2001/01/15 21:45:29
3368 [sftp-server.c]
3369 rename must fail if newpath exists, debug off by default
3370 - markus@cvs.openbsd.org 2001/01/15 21:46:38
3371 [sftp-server.c]
3372 readable long listing for sftp-server, ok deraadt@
3373 - markus@cvs.openbsd.org 2001/01/16 19:20:06
3374 [key.c ssh-rsa.c]
61e96248 3375 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
3376 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
3377 since they are in the wrong format, too. they must be removed from
b5c334cc 3378 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 3379 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
3380 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 3381 BN_num_bits(rsa->n) >= 768.
3382 - markus@cvs.openbsd.org 2001/01/16 20:54:27
3383 [sftp-server.c]
3384 remove some statics. simpler handles; idea from nisse@lysator.liu.se
3385 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
3386 [bufaux.c radix.c sshconnect.h sshconnect1.c]
3387 indent
3388 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
3389 be missing such feature.
3390
61e96248 3391
52ce34a2 339220010117
3393 - (djm) Only write random seed file at exit
717057b6 3394 - (djm) Make PAM support optional, enable with --with-pam
61e96248 3395 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 3396 provides a crypt() of its own)
3397 - (djm) Avoid a warning in bsd-bindresvport.c
3398 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 3399 can cause weird segfaults errors on Solaris
8694a1ce 3400 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 3401 - (djm) Add --with-pam to RPM spec files
52ce34a2 3402
2fd3c144 340320010115
3404 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 3405 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 3406
63b68889 340720010114
3408 - (stevesk) initial work for OpenBSD "support supplementary group in
3409 {Allow,Deny}Groups" patch:
3410 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
3411 - add bsd-getgrouplist.h
3412 - new files groupaccess.[ch]
3413 - build but don't use yet (need to merge auth.c changes)
c6a69271 3414 - (stevesk) complete:
3415 - markus@cvs.openbsd.org 2001/01/13 11:56:48
3416 [auth.c sshd.8]
3417 support supplementary group in {Allow,Deny}Groups
3418 from stevesk@pobox.com
61e96248 3419
f546c780 342020010112
3421 - (bal) OpenBSD Sync
3422 - markus@cvs.openbsd.org 2001/01/10 22:56:22
3423 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
3424 cleanup sftp-server implementation:
547519f0 3425 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
3426 parse SSH2_FILEXFER_ATTR_EXTENDED
3427 send SSH2_FX_EOF if readdir returns no more entries
3428 reply to SSH2_FXP_EXTENDED message
3429 use #defines from the draft
3430 move #definations to sftp.h
f546c780 3431 more info:
61e96248 3432 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 3433 - markus@cvs.openbsd.org 2001/01/10 19:43:20
3434 [sshd.c]
3435 XXX - generate_empheral_server_key() is not safe against races,
61e96248 3436 because it calls log()
f546c780 3437 - markus@cvs.openbsd.org 2001/01/09 21:19:50
3438 [packet.c]
3439 allow TCP_NDELAY for ipv6; from netbsd via itojun@
3440
9548d6c8 344120010110
3442 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
3443 Bladt Norbert <Norbert.Bladt@adi.ch>
3444
af972861 344520010109
3446 - (bal) Resync CVS ID of cli.c
4b80e97b 3447 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
3448 code.
eea39c02 3449 - (bal) OpenBSD Sync
3450 - markus@cvs.openbsd.org 2001/01/08 22:29:05
3451 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
3452 sshd_config version.h]
3453 implement option 'Banner /etc/issue.net' for ssh2, move version to
3454 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
3455 is enabled).
3456 - markus@cvs.openbsd.org 2001/01/08 22:03:23
3457 [channels.c ssh-keyscan.c]
3458 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
3459 - markus@cvs.openbsd.org 2001/01/08 21:55:41
3460 [sshconnect1.c]
3461 more cleanups and fixes from stevesk@pobox.com:
3462 1) try_agent_authentication() for loop will overwrite key just
3463 allocated with key_new(); don't alloc
3464 2) call ssh_close_authentication_connection() before exit
3465 try_agent_authentication()
3466 3) free mem on bad passphrase in try_rsa_authentication()
3467 - markus@cvs.openbsd.org 2001/01/08 21:48:17
3468 [kex.c]
3469 missing free; thanks stevesk@pobox.com
f1c4659d 3470 - (bal) Detect if clock_t structure exists, if not define it.
3471 - (bal) Detect if O_NONBLOCK exists, if not define it.
3472 - (bal) removed news4-posix.h (now empty)
3473 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
3474 instead of 'int'
adc83ebf 3475 - (stevesk) sshd_config: sync
4f771a33 3476 - (stevesk) defines.h: remove spurious ``;''
af972861 3477
bbcf899f 347820010108
3479 - (bal) Fixed another typo in cli.c
3480 - (bal) OpenBSD Sync
3481 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3482 [cli.c]
3483 typo
3484 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3485 [cli.c]
3486 missing free, stevesk@pobox.com
3487 - markus@cvs.openbsd.org 2001/01/07 19:06:25
3488 [auth1.c]
3489 missing free, stevesk@pobox.com
3490 - markus@cvs.openbsd.org 2001/01/07 11:28:04
3491 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
3492 ssh.h sshd.8 sshd.c]
3493 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
3494 syslog priority changes:
3495 fatal() LOG_ERR -> LOG_CRIT
3496 log() LOG_INFO -> LOG_NOTICE
b8c37305 3497 - Updated TODO
bbcf899f 3498
9616313f 349920010107
3500 - (bal) OpenBSD Sync
3501 - markus@cvs.openbsd.org 2001/01/06 11:23:27
3502 [ssh-rsa.c]
3503 remove unused
3504 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
3505 [ssh-keyscan.1]
3506 missing .El
3507 - markus@cvs.openbsd.org 2001/01/04 22:41:03
3508 [session.c sshconnect.c]
3509 consistent use of _PATH_BSHELL; from stevesk@pobox.com
3510 - djm@cvs.openbsd.org 2001/01/04 22:35:32
3511 [ssh.1 sshd.8]
3512 Mention AES as available SSH2 Cipher; ok markus
3513 - markus@cvs.openbsd.org 2001/01/04 22:25:58
3514 [sshd.c]
3515 sync usage()/man with defaults; from stevesk@pobox.com
3516 - markus@cvs.openbsd.org 2001/01/04 22:21:26
3517 [sshconnect2.c]
3518 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
3519 that prints a banner (e.g. /etc/issue.net)
61e96248 3520
1877dc0c 352120010105
3522 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 3523 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 3524
488c06c8 352520010104
3526 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
3527 work by Chris Vaughan <vaughan99@yahoo.com>
3528
7c49df64 352920010103
3530 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
3531 tree (mainly positioning)
3532 - (bal) OpenSSH CVS Update
3533 - markus@cvs.openbsd.org 2001/01/02 20:41:02
3534 [packet.c]
3535 log remote ip on disconnect; PR 1600 from jcs@rt.fm
3536 - markus@cvs.openbsd.org 2001/01/02 20:50:56
3537 [sshconnect.c]
61e96248 3538 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 3539 ip_status == HOST_CHANGED
61e96248 3540 - (bal) authfile.c: Synced CVS ID tag
2c523de9 3541 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
3542 - (bal) Disable sftp-server if no 64bit int support exists. Based on
3543 patch by Tim Rice <tim@multitalents.net>
3544 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
3545 and sftp-server.8 manpage.
7c49df64 3546
a421e945 354720010102
3548 - (bal) OpenBSD CVS Update
3549 - markus@cvs.openbsd.org 2001/01/01 14:52:49
3550 [scp.c]
3551 use shared fatal(); from stevesk@pobox.com
3552
0efc80a7 355320001231
3554 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
3555 for multiple reasons.
b1335fdf 3556 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 3557
efcae5b1 355820001230
3559 - (bal) OpenBSD CVS Update
3560 - markus@cvs.openbsd.org 2000/12/28 18:58:30
3561 [ssh-keygen.c]
3562 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 3563 - markus@cvs.openbsd.org 2000/12/29 22:19:13
3564 [channels.c]
3565 missing xfree; from vaughan99@yahoo.com
efcae5b1 3566 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 3567 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 3568 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 3569 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 3570 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 3571 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 3572
357320001229
61e96248 3574 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 3575 Kurz <shorty@debian.org>
8abcdba4 3576 - (bal) OpenBSD CVS Update
3577 - markus@cvs.openbsd.org 2000/12/28 14:25:51
3578 [auth.h auth2.c]
3579 count authentication failures only
3580 - markus@cvs.openbsd.org 2000/12/28 14:25:03
3581 [sshconnect.c]
3582 fingerprint for MITM attacks, too.
3583 - markus@cvs.openbsd.org 2000/12/28 12:03:57
3584 [sshd.8 sshd.c]
3585 document -D
3586 - markus@cvs.openbsd.org 2000/12/27 14:19:21
3587 [serverloop.c]
3588 less chatty
3589 - markus@cvs.openbsd.org 2000/12/27 12:34
3590 [auth1.c sshconnect2.c sshd.c]
3591 typo
3592 - markus@cvs.openbsd.org 2000/12/27 12:30:19
3593 [readconf.c readconf.h ssh.1 sshconnect.c]
3594 new option: HostKeyAlias: allow the user to record the host key
3595 under a different name. This is useful for ssh tunneling over
3596 forwarded connections or if you run multiple sshd's on different
3597 ports on the same machine.
3598 - markus@cvs.openbsd.org 2000/12/27 11:51:53
3599 [ssh.1 ssh.c]
3600 multiple -t force pty allocation, document ORIGINAL_COMMAND
3601 - markus@cvs.openbsd.org 2000/12/27 11:41:31
3602 [sshd.8]
3603 update for ssh-2
c52c7082 3604 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
3605 fix merge.
0dd78cd8 3606
8f523d67 360720001228
3608 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
3609 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 3610 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 3611 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
3612 header. Patch by Tim Rice <tim@multitalents.net>
3613 - Updated TODO w/ known HP/UX issue
3614 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
3615 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 3616
b03bd394 361720001227
61e96248 3618 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 3619 Takumi Yamane <yamtak@b-session.com>
3620 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 3621 by Corinna Vinschen <vinschen@redhat.com>
3622 - (djm) Fix catman-do target for non-bash
61e96248 3623 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 3624 Takumi Yamane <yamtak@b-session.com>
3625 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 3626 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 3627 - (djm) Fix catman-do target for non-bash
61e96248 3628 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
3629 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 3630 'RLIMIT_NOFILE'
61e96248 3631 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
3632 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 3633 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 3634
8d88011e 363520001223
3636 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
3637 if a change to config.h has occurred. Suggested by Gert Doering
3638 <gert@greenie.muc.de>
3639 - (bal) OpenBSD CVS Update:
3640 - markus@cvs.openbsd.org 2000/12/22 16:49:40
3641 [ssh-keygen.c]
3642 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
3643
1e3b8b07 364420001222
3645 - Updated RCSID for pty.c
3646 - (bal) OpenBSD CVS Updates:
3647 - markus@cvs.openbsd.org 2000/12/21 15:10:16
3648 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
3649 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
3650 - markus@cvs.openbsd.org 2000/12/20 19:26:56
3651 [authfile.c]
3652 allow ssh -i userkey for root
3653 - markus@cvs.openbsd.org 2000/12/20 19:37:21
3654 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
3655 fix prototypes; from stevesk@pobox.com
3656 - markus@cvs.openbsd.org 2000/12/20 19:32:08
3657 [sshd.c]
3658 init pointer to NULL; report from Jan.Ivan@cern.ch
3659 - markus@cvs.openbsd.org 2000/12/19 23:17:54
3660 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
3661 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
3662 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
3663 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
3664 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
3665 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
3666 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
3667 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
3668 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
3669 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
3670 unsigned' with u_char.
3671
67b0facb 367220001221
3673 - (stevesk) OpenBSD CVS updates:
3674 - markus@cvs.openbsd.org 2000/12/19 15:43:45
3675 [authfile.c channels.c sftp-server.c ssh-agent.c]
3676 remove() -> unlink() for consistency
3677 - markus@cvs.openbsd.org 2000/12/19 15:48:09
3678 [ssh-keyscan.c]
3679 replace <ssl/x.h> with <openssl/x.h>
3680 - markus@cvs.openbsd.org 2000/12/17 02:33:40
3681 [uidswap.c]
3682 typo; from wsanchez@apple.com
61e96248 3683
adeebd37 368420001220
61e96248 3685 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 3686 and Linux-PAM. Based on report and fix from Andrew Morgan
3687 <morgan@transmeta.com>
3688
f072c47a 368920001218
3690 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 3691 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
3692 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 3693
731c1541 369420001216
3695 - (stevesk) OpenBSD CVS updates:
3696 - markus@cvs.openbsd.org 2000/12/16 02:53:57
3697 [scp.c]
3698 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
3699 - markus@cvs.openbsd.org 2000/12/16 02:39:57
3700 [scp.c]
3701 unused; from stevesk@pobox.com
3702
227e8e86 370320001215
9853409f 3704 - (stevesk) Old OpenBSD patch wasn't completely applied:
3705 - markus@cvs.openbsd.org 2000/01/24 22:11:20
3706 [scp.c]
3707 allow '.' in usernames; from jedgar@fxp.org
227e8e86 3708 - (stevesk) OpenBSD CVS updates:
3709 - markus@cvs.openbsd.org 2000/12/13 16:26:53
3710 [ssh-keyscan.c]
3711 fatal already adds \n; from stevesk@pobox.com
3712 - markus@cvs.openbsd.org 2000/12/13 16:25:44
3713 [ssh-agent.c]
3714 remove redundant spaces; from stevesk@pobox.com
3715 - ho@cvs.openbsd.org 2000/12/12 15:50:21
3716 [pty.c]
3717 When failing to set tty owner and mode on a read-only filesystem, don't
3718 abort if the tty already has correct owner and reasonably sane modes.
3719 Example; permit 'root' to login to a firewall with read-only root fs.
3720 (markus@ ok)
3721 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
3722 [pty.c]
3723 KNF
6ffc9c88 3724 - markus@cvs.openbsd.org 2000/12/12 14:45:21
3725 [sshd.c]
3726 source port < 1024 is no longer required for rhosts-rsa since it
3727 adds no additional security.
3728 - markus@cvs.openbsd.org 2000/12/12 16:11:49
3729 [ssh.1 ssh.c]
3730 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
3731 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
3732 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 3733 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
3734 [scp.c]
3735 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 3736 - provos@cvs.openbsd.org 2000/12/15 10:30:15
3737 [kex.c kex.h sshconnect2.c sshd.c]
3738 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 3739
6c935fbd 374020001213
3741 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
3742 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 3743 - (stevesk) OpenBSD CVS update:
1fe6a48f 3744 - markus@cvs.openbsd.org 2000/12/12 15:30:02
3745 [ssh-keyscan.c ssh.c sshd.c]
61e96248 3746 consistently use __progname; from stevesk@pobox.com
6c935fbd 3747
367d1840 374820001211
3749 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
3750 patch to install ssh-keyscan manpage. Patch by Pekka Savola
3751 <pekka@netcore.fi>
e3a70753 3752 - (bal) OpenbSD CVS update
3753 - markus@cvs.openbsd.org 2000/12/10 17:01:53
3754 [sshconnect1.c]
3755 always request new challenge for skey/tis-auth, fixes interop with
3756 other implementations; report from roth@feep.net
367d1840 3757
6b523bae 375820001210
3759 - (bal) OpenBSD CVS updates
61e96248 3760 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 3761 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3762 undo rijndael changes
61e96248 3763 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 3764 [rijndael.c]
3765 fix byte order bug w/o introducing new implementation
61e96248 3766 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 3767 [sftp-server.c]
3768 "" -> "." for realpath; from vinschen@redhat.com
61e96248 3769 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 3770 [ssh-agent.c]
3771 extern int optind; from stevesk@sweden.hp.com
13af0aa2 3772 - provos@cvs.openbsd.org 2000/12/09 23:51:11
3773 [compat.c]
3774 remove unnecessary '\n'
6b523bae 3775
ce9c0b75 377620001209
6b523bae 3777 - (bal) OpenBSD CVS updates:
61e96248 3778 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 3779 [ssh.1]
3780 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
3781
f72fc97f 378220001207
6b523bae 3783 - (bal) OpenBSD CVS updates:
61e96248 3784 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 3785 [compat.c compat.h packet.c]
3786 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 3787 - markus@cvs.openbsd.org 2000/12/06 23:10:39
3788 [rijndael.c]
3789 unexpand(1)
61e96248 3790 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 3791 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3792 new rijndael implementation. fixes endian bugs
f72fc97f 3793
97fb6912 379420001206
6b523bae 3795 - (bal) OpenBSD CVS updates:
97fb6912 3796 - markus@cvs.openbsd.org 2000/12/05 20:34:09
3797 [channels.c channels.h clientloop.c serverloop.c]
3798 async connects for -R/-L; ok deraadt@
3799 - todd@cvs.openssh.org 2000/12/05 16:47:28
3800 [sshd.c]
3801 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 3802 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
3803 have it (used in ssh-keyscan).
227e8e86 3804 - (stevesk) OpenBSD CVS update:
f20255cb 3805 - markus@cvs.openbsd.org 2000/12/06 19:57:48
3806 [ssh-keyscan.c]
3807 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 3808
f6fdbddf 380920001205
6b523bae 3810 - (bal) OpenBSD CVS updates:
f6fdbddf 3811 - markus@cvs.openbsd.org 2000/12/04 19:24:02
3812 [ssh-keyscan.c ssh-keyscan.1]
3813 David Maziere's ssh-keyscan, ok niels@
3814 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
3815 to the recent OpenBSD source tree.
835d2104 3816 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 3817
cbc5abf9 381820001204
3819 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 3820 defining -POSIX.
3821 - (bal) OpenBSD CVS updates:
3822 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 3823 [compat.c]
3824 remove fallback to SSH_BUG_HMAC now that the drafts are updated
3825 - markus@cvs.openbsd.org 2000/12/03 11:27:55
3826 [compat.c]
61e96248 3827 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 3828 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 3829 - markus@cvs.openbsd.org 2000/12/03 11:15:03
3830 [auth2.c compat.c compat.h sshconnect2.c]
3831 support f-secure/ssh.com 2.0.12; ok niels@
3832
0b6fbf03 383320001203
cbc5abf9 3834 - (bal) OpenBSD CVS updates:
0b6fbf03 3835 - markus@cvs.openbsd.org 2000/11/30 22:54:31
3836 [channels.c]
61e96248 3837 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 3838 ok neils@
3839 - markus@cvs.openbsd.org 2000/11/29 20:39:17
3840 [cipher.c]
3841 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
3842 - markus@cvs.openbsd.org 2000/11/30 18:33:05
3843 [ssh-agent.c]
3844 agents must not dump core, ok niels@
61e96248 3845 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 3846 [ssh.1]
3847 T is for both protocols
3848 - markus@cvs.openbsd.org 2000/12/01 00:00:51
3849 [ssh.1]
3850 typo; from green@FreeBSD.org
3851 - markus@cvs.openbsd.org 2000/11/30 07:02:35
3852 [ssh.c]
3853 check -T before isatty()
3854 - provos@cvs.openbsd.org 2000/11/29 13:51:27
3855 [sshconnect.c]
61e96248 3856 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 3857 - markus@cvs.openbsd.org 2000/11/30 22:53:35
3858 [sshconnect.c]
3859 disable agent/x11/port fwding if hostkey has changed; ok niels@
3860 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
3861 [sshd.c]
3862 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
3863 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 3864 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
3865 PAM authentication using KbdInteractive.
3866 - (djm) Added another TODO
0b6fbf03 3867
90f4078a 386820001202
3869 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 3870 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 3871 <mstone@cs.loyola.edu>
3872
dcef6523 387320001129
7062c40f 3874 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
3875 if there are background children with open fds.
c193d002 3876 - (djm) bsd-rresvport.c bzero -> memset
61e96248 3877 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 3878 still fail during compilation of sftp-server).
3879 - (djm) Fail if ar is not found during configure
c523303b 3880 - (djm) OpenBSD CVS updates:
3881 - provos@cvs.openbsd.org 2000/11/22 08:38:31
3882 [sshd.8]
3883 talk about /etc/primes, okay markus@
3884 - markus@cvs.openbsd.org 2000/11/23 14:03:48
3885 [ssh.c sshconnect1.c sshconnect2.c]
3886 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
3887 defaults
3888 - markus@cvs.openbsd.org 2000/11/25 09:42:53
3889 [sshconnect1.c]
3890 reorder check for illegal ciphers, bugreport from espie@
3891 - markus@cvs.openbsd.org 2000/11/25 10:19:34
3892 [ssh-keygen.c ssh.h]
3893 print keytype when generating a key.
3894 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 3895 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
3896 more manpage paths in fixpaths calls
3897 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 3898 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 3899
e879a080 390020001125
3901 - (djm) Give up privs when reading seed file
3902
d343d900 390320001123
3904 - (bal) Merge OpenBSD changes:
3905 - markus@cvs.openbsd.org 2000/11/15 22:31:36
3906 [auth-options.c]
61e96248 3907 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 3908 - markus@cvs.openbsd.org 2000/11/16 17:55:43
3909 [dh.c]
3910 do not use perror() in sshd, after child is forked()
3911 - markus@cvs.openbsd.org 2000/11/14 23:42:40
3912 [auth-rsa.c]
3913 parse option only if key matches; fix some confusing seen by the client
3914 - markus@cvs.openbsd.org 2000/11/14 23:44:19
3915 [session.c]
3916 check no_agent_forward_flag for ssh-2, too
3917 - markus@cvs.openbsd.org 2000/11/15
3918 [ssh-agent.1]
3919 reorder SYNOPSIS; typo, use .It
3920 - markus@cvs.openbsd.org 2000/11/14 23:48:55
3921 [ssh-agent.c]
3922 do not reorder keys if a key is removed
3923 - markus@cvs.openbsd.org 2000/11/15 19:58:08
3924 [ssh.c]
61e96248 3925 just ignore non existing user keys
d343d900 3926 - millert@cvs.openbsd.org 200/11/15 20:24:43
3927 [ssh-keygen.c]
3928 Add missing \n at end of error message.
3929
0b49a754 393020001122
3931 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
3932 are compilable.
3933 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
3934
fab2e5d3 393520001117
3936 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
3937 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 3938 - (stevesk) Reworked progname support.
260d427b 3939 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
3940 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 3941
c2207f11 394220001116
3943 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
3944 releases.
3945 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
3946 <roth@feep.net>
3947
3d398e04 394820001113
61e96248 3949 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 3950 contrib/README
fa08c86b 3951 - (djm) Merge OpenBSD changes:
3952 - markus@cvs.openbsd.org 2000/11/06 16:04:56
3953 [channels.c channels.h clientloop.c nchan.c serverloop.c]
3954 [session.c ssh.c]
3955 agent forwarding and -R for ssh2, based on work from
3956 jhuuskon@messi.uku.fi
3957 - markus@cvs.openbsd.org 2000/11/06 16:13:27
3958 [ssh.c sshconnect.c sshd.c]
3959 do not disabled rhosts(rsa) if server port > 1024; from
3960 pekkas@netcore.fi
3961 - markus@cvs.openbsd.org 2000/11/06 16:16:35
3962 [sshconnect.c]
3963 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
3964 - markus@cvs.openbsd.org 2000/11/09 18:04:40
3965 [auth1.c]
3966 typo; from mouring@pconline.com
3967 - markus@cvs.openbsd.org 2000/11/12 12:03:28
3968 [ssh-agent.c]
3969 off-by-one when removing a key from the agent
3970 - markus@cvs.openbsd.org 2000/11/12 12:50:39
3971 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
3972 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
3973 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
3974 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
3975 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 3976 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 3977 add support for RSA to SSH2. please test.
3978 there are now 3 types of keys: RSA1 is used by ssh-1 only,
3979 RSA and DSA are used by SSH2.
3980 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
3981 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
3982 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
3983 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 3984 - (djm) Change to interim version
5733a41a 3985 - (djm) Fix RPM spec file stupidity
6fff1ac4 3986 - (djm) fixpaths to DSA and RSA keys too
3d398e04 3987
d287c664 398820001112
3989 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
3990 Phillips Porch <root@theporch.com>
3d398e04 3991 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
3992 <dcp@sgi.com>
a3bf38d0 3993 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
3994 failed ioctl(TIOCSCTTY) call.
d287c664 3995
3c4d4fef 399620001111
3997 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
3998 packaging files
35325fd4 3999 - (djm) Fix new Makefile.in warnings
61e96248 4000 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
4001 promoted to type int. Report and fix from Dan Astoorian
027bf205 4002 <djast@cs.toronto.edu>
61e96248 4003 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 4004 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 4005
3e366738 400620001110
4007 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
4008 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
4009 - (bal) Added in check to verify S/Key library is being detected in
4010 configure.in
61e96248 4011 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 4012 Patch by Mark Miller <markm@swoon.net>
4013 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 4014 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 4015 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
4016
373998a4 401720001107
e506ee73 4018 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
4019 Mark Miller <markm@swoon.net>
373998a4 4020 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
4021 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 4022 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
4023 Mark D. Roth <roth@feep.net>
373998a4 4024
ac89998a 402520001106
4026 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 4027 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 4028 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 4029 maintained FAQ on www.openssh.com
73bd30fe 4030 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
4031 <pekkas@netcore.fi>
4032 - (djm) Don't need X11-askpass in RPM spec file if building without it
4033 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 4034 - (djm) Release 2.3.0p1
97b378bf 4035 - (bal) typo in configure.in in regards to --with-ldflags from Marko
4036 Asplund <aspa@kronodoc.fi>
4037 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 4038
b850ecd9 403920001105
4040 - (bal) Sync with OpenBSD:
4041 - markus@cvs.openbsd.org 2000/10/31 9:31:58
4042 [compat.c]
4043 handle all old openssh versions
4044 - markus@cvs.openbsd.org 2000/10/31 13:1853
4045 [deattack.c]
4046 so that large packets do not wrap "n"; from netbsd
4047 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 4048 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
4049 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
4050 setsid() into more common files
96054e6f 4051 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 4052 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
4053 bsd-waitpid.c
b850ecd9 4054
75b90ced 405520001029
4056 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 4057 - (stevesk) Create contrib/cygwin/ directory; patch from
4058 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 4059 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 4060 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 4061
344f2b94 406220001028
61e96248 4063 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 4064 <Philippe.WILLEM@urssaf.fr>
240ae474 4065 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 4066 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 4067 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 4068 - (djm) Sync with OpenBSD:
4069 - markus@cvs.openbsd.org 2000/10/16 15:46:32
4070 [ssh.1]
4071 fixes from pekkas@netcore.fi
4072 - markus@cvs.openbsd.org 2000/10/17 14:28:11
4073 [atomicio.c]
4074 return number of characters processed; ok deraadt@
4075 - markus@cvs.openbsd.org 2000/10/18 12:04:02
4076 [atomicio.c]
4077 undo
4078 - markus@cvs.openbsd.org 2000/10/18 12:23:02
4079 [scp.c]
4080 replace atomicio(read,...) with read(); ok deraadt@
4081 - markus@cvs.openbsd.org 2000/10/18 12:42:00
4082 [session.c]
4083 restore old record login behaviour
4084 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
4085 [auth-skey.c]
4086 fmt string problem in unused code
4087 - provos@cvs.openbsd.org 2000/10/19 10:45:16
4088 [sshconnect2.c]
4089 don't reference freed memory. okay deraadt@
4090 - markus@cvs.openbsd.org 2000/10/21 11:04:23
4091 [canohost.c]
4092 typo, eramore@era-t.ericsson.se; ok niels@
4093 - markus@cvs.openbsd.org 2000/10/23 13:31:55
4094 [cipher.c]
4095 non-alignment dependent swap_bytes(); from
4096 simonb@wasabisystems.com/netbsd
4097 - markus@cvs.openbsd.org 2000/10/26 12:38:28
4098 [compat.c]
4099 add older vandyke products
4100 - markus@cvs.openbsd.org 2000/10/27 01:32:19
4101 [channels.c channels.h clientloop.c serverloop.c session.c]
4102 [ssh.c util.c]
61e96248 4103 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 4104 client ttys).
344f2b94 4105
ddc49b5c 410620001027
4107 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
4108
48e7916f 410920001025
4110 - (djm) Added WARNING.RNG file and modified configure to ask users of the
4111 builtin entropy code to read it.
4112 - (djm) Prefer builtin regex to PCRE.
00937921 4113 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
4114 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
4115 <proski@gnu.org>
48e7916f 4116
8dcda1e3 411720001020
4118 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 4119 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
4120 is more correct then current version.
8dcda1e3 4121
f5af5cd5 412220001018
4123 - (stevesk) Add initial support for setproctitle(). Current
4124 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 4125 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 4126
2f31bdd6 412720001017
4128 - (djm) Add -lregex to cywin libs from Corinna Vinschen
4129 <vinschen@cygnus.com>
ba7a3f40 4130 - (djm) Don't rely on atomicio's retval to determine length of askpass
4131 supplied passphrase. Problem report from Lutz Jaenicke
4132 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 4133 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 4134 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 4135 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 4136
33de75a3 413720001016
4138 - (djm) Sync with OpenBSD:
4139 - markus@cvs.openbsd.org 2000/10/14 04:01:15
4140 [cipher.c]
4141 debug3
4142 - markus@cvs.openbsd.org 2000/10/14 04:07:23
4143 [scp.c]
4144 remove spaces from arguments; from djm@mindrot.org
4145 - markus@cvs.openbsd.org 2000/10/14 06:09:46
4146 [ssh.1]
4147 Cipher is for SSH-1 only
4148 - markus@cvs.openbsd.org 2000/10/14 06:12:09
4149 [servconf.c servconf.h serverloop.c session.c sshd.8]
4150 AllowTcpForwarding; from naddy@
4151 - markus@cvs.openbsd.org 2000/10/14 06:16:56
4152 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 4153 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 4154 needs to be changed for interoperability reasons
4155 - markus@cvs.openbsd.org 2000/10/14 06:19:45
4156 [auth-rsa.c]
4157 do not send RSA challenge if key is not allowed by key-options; from
4158 eivind@ThinkSec.com
4159 - markus@cvs.openbsd.org 2000/10/15 08:14:01
4160 [rijndael.c session.c]
4161 typos; from stevesk@sweden.hp.com
4162 - markus@cvs.openbsd.org 2000/10/15 08:18:31
4163 [rijndael.c]
4164 typo
61e96248 4165 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 4166 through diffs
61e96248 4167 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 4168 <pekkas@netcore.fi>
aa0289fe 4169 - (djm) Update version in Redhat spec file
61e96248 4170 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 4171 Redhat 7.0 spec file
5b2d4b75 4172 - (djm) Make inability to read/write PRNG seedfile non-fatal
4173
33de75a3 4174
4d670c24 417520001015
4176 - (djm) Fix ssh2 hang on background processes at logout.
4177
71dfaf1c 417820001014
443172c4 4179 - (bal) Add support for realpath and getcwd for platforms with broken
4180 or missing realpath implementations for sftp-server.
4181 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 4182 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 4183 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 4184 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 4185 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
4186 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 4187 - (djm) Big OpenBSD sync:
4188 - markus@cvs.openbsd.org 2000/09/30 10:27:44
4189 [log.c]
4190 allow loglevel debug
4191 - markus@cvs.openbsd.org 2000/10/03 11:59:57
4192 [packet.c]
4193 hmac->mac
4194 - markus@cvs.openbsd.org 2000/10/03 12:03:03
4195 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
4196 move fake-auth from auth1.c to individual auth methods, disables s/key in
4197 debug-msg
4198 - markus@cvs.openbsd.org 2000/10/03 12:16:48
4199 ssh.c
4200 do not resolve canonname, i have no idea why this was added oin ossh
4201 - markus@cvs.openbsd.org 2000/10/09 15:30:44
4202 ssh-keygen.1 ssh-keygen.c
4203 -X now reads private ssh.com DSA keys, too.
4204 - markus@cvs.openbsd.org 2000/10/09 15:32:34
4205 auth-options.c
4206 clear options on every call.
4207 - markus@cvs.openbsd.org 2000/10/09 15:51:00
4208 authfd.c authfd.h
4209 interop with ssh-agent2, from <res@shore.net>
4210 - markus@cvs.openbsd.org 2000/10/10 14:20:45
4211 compat.c
4212 use rexexp for version string matching
4213 - provos@cvs.openbsd.org 2000/10/10 22:02:18
4214 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
4215 First rough implementation of the diffie-hellman group exchange. The
4216 client can ask the server for bigger groups to perform the diffie-hellman
4217 in, thus increasing the attack complexity when using ciphers with longer
4218 keys. University of Windsor provided network, T the company.
4219 - markus@cvs.openbsd.org 2000/10/11 13:59:52
4220 [auth-rsa.c auth2.c]
4221 clear auth options unless auth sucessfull
4222 - markus@cvs.openbsd.org 2000/10/11 14:00:27
4223 [auth-options.h]
4224 clear auth options unless auth sucessfull
4225 - markus@cvs.openbsd.org 2000/10/11 14:03:27
4226 [scp.1 scp.c]
4227 support 'scp -o' with help from mouring@pconline.com
4228 - markus@cvs.openbsd.org 2000/10/11 14:11:35
4229 [dh.c]
4230 Wall
4231 - markus@cvs.openbsd.org 2000/10/11 14:14:40
4232 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
4233 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
4234 add support for s/key (kbd-interactive) to ssh2, based on work by
4235 mkiernan@avantgo.com and me
4236 - markus@cvs.openbsd.org 2000/10/11 14:27:24
4237 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
4238 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
4239 [sshconnect2.c sshd.c]
4240 new cipher framework
4241 - markus@cvs.openbsd.org 2000/10/11 14:45:21
4242 [cipher.c]
4243 remove DES
4244 - markus@cvs.openbsd.org 2000/10/12 03:59:20
4245 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
4246 enable DES in SSH-1 clients only
4247 - markus@cvs.openbsd.org 2000/10/12 08:21:13
4248 [kex.h packet.c]
4249 remove unused
4250 - markus@cvs.openbsd.org 2000/10/13 12:34:46
4251 [sshd.c]
4252 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
4253 - markus@cvs.openbsd.org 2000/10/13 12:59:15
4254 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
4255 rijndael/aes support
4256 - markus@cvs.openbsd.org 2000/10/13 13:10:54
4257 [sshd.8]
4258 more info about -V
4259 - markus@cvs.openbsd.org 2000/10/13 13:12:02
4260 [myproposal.h]
4261 prefer no compression
3ed32516 4262 - (djm) Fix scp user@host handling
4263 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 4264 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
4265 u_intXX_t types on all platforms.
9ea53ba5 4266 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 4267 - (stevesk) ~/.hushlogin shouldn't cause required password change to
4268 be bypassed.
f5665f6f 4269 - (stevesk) Display correct path to ssh-askpass in configure output.
4270 Report from Lutz Jaenicke.
71dfaf1c 4271
ebd782f7 427220001007
4273 - (stevesk) Print PAM return value in PAM log messages to aid
4274 with debugging.
97994d32 4275 - (stevesk) Fix detection of pw_class struct member in configure;
4276 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
4277
47a134c1 427820001002
4279 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
4280 - (djm) Add host system and CC to end-of-configure report. Suggested by
4281 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
4282
7322ef0e 428320000931
4284 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
4285
6ac7829a 428620000930
b6490dcb 4287 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 4288 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 4289 Ben Lindstrom <mouring@pconline.com>
4290 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 4291 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 4292 very short lived X connections. Bug report from Tobias Oetiker
857040fb 4293 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 4294 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
4295 patch from Pekka Savola <pekkas@netcore.fi>
58665035 4296 - (djm) Forgot to cvs add LICENSE file
dc2901a0 4297 - (djm) Add LICENSE to RPM spec files
de273eef 4298 - (djm) CVS OpenBSD sync:
4299 - markus@cvs.openbsd.org 2000/09/26 13:59:59
4300 [clientloop.c]
4301 use debug2
4302 - markus@cvs.openbsd.org 2000/09/27 15:41:34
4303 [auth2.c sshconnect2.c]
4304 use key_type()
4305 - markus@cvs.openbsd.org 2000/09/28 12:03:18
4306 [channels.c]
4307 debug -> debug2 cleanup
61e96248 4308 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 4309 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
4310 <Alain.St-Denis@ec.gc.ca>
61e96248 4311 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
4312 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 4313 J. Barry <don@astro.cornell.edu>
6ac7829a 4314
c5d85828 431520000929
4316 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 4317 - (djm) Another off-by-one fix from Pavel Kankovsky
4318 <peak@argo.troja.mff.cuni.cz>
22d89d24 4319 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
4320 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 4321 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 4322 <tim@multitalents.net>
c5d85828 4323
6fd7f731 432420000926
4325 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 4326 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 4327 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
4328 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 4329
2f125ca1 433020000924
4331 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
4332 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 4333 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
4334 <markm@swoon.net>
2f125ca1 4335
764d4113 433620000923
61e96248 4337 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 4338 <stevesk@sweden.hp.com>
777319db 4339 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 4340 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 4341 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 4342 <stevesk@sweden.hp.com>
e79b44e1 4343 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 4344 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 4345 Michael Stone <mstone@cs.loyola.edu>
188adeb2 4346 - (djm) OpenBSD CVS sync:
4347 - markus@cvs.openbsd.org 2000/09/17 09:38:59
4348 [sshconnect2.c sshd.c]
4349 fix DEBUG_KEXDH
4350 - markus@cvs.openbsd.org 2000/09/17 09:52:51
4351 [sshconnect.c]
4352 yes no; ok niels@
4353 - markus@cvs.openbsd.org 2000/09/21 04:55:11
4354 [sshd.8]
4355 typo
4356 - markus@cvs.openbsd.org 2000/09/21 05:03:54
4357 [serverloop.c]
4358 typo
4359 - markus@cvs.openbsd.org 2000/09/21 05:11:42
4360 scp.c
4361 utime() to utimes(); mouring@pconline.com
4362 - markus@cvs.openbsd.org 2000/09/21 05:25:08
4363 sshconnect2.c
4364 change login logic in ssh2, allows plugin of other auth methods
4365 - markus@cvs.openbsd.org 2000/09/21 05:25:35
4366 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
4367 [serverloop.c]
4368 add context to dispatch_run
4369 - markus@cvs.openbsd.org 2000/09/21 05:07:52
4370 authfd.c authfd.h ssh-agent.c
4371 bug compat for old ssh.com software
764d4113 4372
7f377177 437320000920
4374 - (djm) Fix bad path substitution. Report from Andrew Miner
4375 <asminer@cs.iastate.edu>
4376
bcbf86ec 437720000916
61e96248 4378 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 4379 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 4380 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 4381 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 4382 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
4383 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 4384 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 4385 password change patch.
4386 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 4387 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
4388 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 4389 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
4390 - (djm) Re-enable int64_t types - we need them for sftp
4391 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
4392 - (djm) Update Redhat SPEC file accordingly
4393 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
4394 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 4395 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 4396 <Dirk.DeWachter@rug.ac.be>
61e96248 4397 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 4398 <larry.jones@sdrc.com>
4399 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
4400 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 4401 - (djm) Merge OpenBSD changes:
4402 - markus@cvs.openbsd.org 2000/09/05 02:59:57
4403 [session.c]
4404 print hostname (not hushlogin)
4405 - markus@cvs.openbsd.org 2000/09/05 13:18:48
4406 [authfile.c ssh-add.c]
4407 enable ssh-add -d for DSA keys
4408 - markus@cvs.openbsd.org 2000/09/05 13:20:49
4409 [sftp-server.c]
4410 cleanup
4411 - markus@cvs.openbsd.org 2000/09/06 03:46:41
4412 [authfile.h]
4413 prototype
4414 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
4415 [ALL]
61e96248 4416 cleanup copyright notices on all files. I have attempted to be
4417 accurate with the details. everything is now under Tatu's licence
4418 (which I copied from his readme), and/or the core-sdi bsd-ish thing
4419 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 4420 licence. We're not changing any rules, just being accurate.
4421 - markus@cvs.openbsd.org 2000/09/07 14:40:30
4422 [channels.c channels.h clientloop.c serverloop.c ssh.c]
4423 cleanup window and packet sizes for ssh2 flow control; ok niels
4424 - markus@cvs.openbsd.org 2000/09/07 14:53:00
4425 [scp.c]
4426 typo
4427 - markus@cvs.openbsd.org 2000/09/07 15:13:37
4428 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
4429 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
4430 [pty.c readconf.c]
4431 some more Copyright fixes
4432 - markus@cvs.openbsd.org 2000/09/08 03:02:51
4433 [README.openssh2]
4434 bye bye
4435 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
4436 [LICENCE cipher.c]
4437 a few more comments about it being ARC4 not RC4
4438 - markus@cvs.openbsd.org 2000/09/12 14:53:11
4439 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
4440 multiple debug levels
4441 - markus@cvs.openbsd.org 2000/09/14 14:25:15
4442 [clientloop.c]
4443 typo
4444 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
4445 [ssh-agent.c]
4446 check return value for setenv(3) for failure, and deal appropriately
4447
deb8d717 444820000913
4449 - (djm) Fix server not exiting with jobs in background.
4450
b5e300c2 445120000905
4452 - (djm) Import OpenBSD CVS changes
4453 - markus@cvs.openbsd.org 2000/08/31 15:52:24
4454 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
4455 implement a SFTP server. interops with sftp2, scp2 and the windows
4456 client from ssh.com
4457 - markus@cvs.openbsd.org 2000/08/31 15:56:03
4458 [README.openssh2]
4459 sync
4460 - markus@cvs.openbsd.org 2000/08/31 16:05:42
4461 [session.c]
4462 Wall
4463 - markus@cvs.openbsd.org 2000/08/31 16:09:34
4464 [authfd.c ssh-agent.c]
4465 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
4466 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
4467 [scp.1 scp.c]
4468 cleanup and fix -S support; stevesk@sweden.hp.com
4469 - markus@cvs.openbsd.org 2000/09/01 16:29:32
4470 [sftp-server.c]
4471 portability fixes
4472 - markus@cvs.openbsd.org 2000/09/01 16:32:41
4473 [sftp-server.c]
4474 fix cast; mouring@pconline.com
4475 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
4476 [ssh-add.1 ssh.1]
4477 add missing .El against .Bl.
4478 - markus@cvs.openbsd.org 2000/09/04 13:03:41
4479 [session.c]
4480 missing close; ok theo
4481 - markus@cvs.openbsd.org 2000/09/04 13:07:21
4482 [session.c]
4483 fix get_last_login_time order; from andre@van-veen.de
4484 - markus@cvs.openbsd.org 2000/09/04 13:10:09
4485 [sftp-server.c]
4486 more cast fixes; from mouring@pconline.com
4487 - markus@cvs.openbsd.org 2000/09/04 13:06:04
4488 [session.c]
4489 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
4490 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 4491 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
4492
1e61f54a 449320000903
4494 - (djm) Fix Redhat init script
4495
c80876b4 449620000901
4497 - (djm) Pick up Jim's new X11-askpass
4498 - (djm) Release 2.2.0p1
4499
8b4a0d08 450020000831
bcbf86ec 4501 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 4502 <acox@cv.telegroup.com>
b817711d 4503 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 4504
0b65b628 450520000830
4506 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 4507 - (djm) Periodically rekey arc4random
4508 - (djm) Clean up diff against OpenBSD.
bcbf86ec 4509 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 4510 <stevesk@sweden.hp.com>
b33a2e6e 4511 - (djm) Quieten the pam delete credentials error message
44839801 4512 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
4513 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 4514 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 4515 - (djm) Fix doh in bsd-arc4random.c
0b65b628 4516
9aaf9be4 451720000829
bcbf86ec 4518 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
4519 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 4520 Garrick James <garrick@james.net>
b5f90139 4521 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
4522 Bastian Trompetter <btrompetter@firemail.de>
698d107e 4523 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 4524 - More OpenBSD updates:
4525 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
4526 [scp.c]
4527 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
4528 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
4529 [session.c]
4530 Wall
4531 - markus@cvs.openbsd.org 2000/08/26 04:33:43
4532 [compat.c]
4533 ssh.com-2.3.0
4534 - markus@cvs.openbsd.org 2000/08/27 12:18:05
4535 [compat.c]
4536 compatibility with future ssh.com versions
4537 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
4538 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
4539 print uid/gid as unsigned
4540 - markus@cvs.openbsd.org 2000/08/28 13:51:00
4541 [ssh.c]
4542 enable -n and -f for ssh2
4543 - markus@cvs.openbsd.org 2000/08/28 14:19:53
4544 [ssh.c]
4545 allow combination of -N and -f
4546 - markus@cvs.openbsd.org 2000/08/28 14:20:56
4547 [util.c]
4548 util.c
4549 - markus@cvs.openbsd.org 2000/08/28 14:22:02
4550 [util.c]
4551 undo
4552 - markus@cvs.openbsd.org 2000/08/28 14:23:38
4553 [util.c]
4554 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 4555
137d7b6c 455620000823
4557 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 4558 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
4559 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 4560 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 4561 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 4562 - (djm) Add local version to version.h
ea788c22 4563 - (djm) Don't reseed arc4random everytime it is used
2e73a022 4564 - (djm) OpenBSD CVS updates:
4565 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
4566 [ssh.c]
4567 accept remsh as a valid name as well; roman@buildpoint.com
4568 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
4569 [deattack.c crc32.c packet.c]
4570 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
4571 libz crc32 function yet, because it has ugly "long"'s in it;
4572 oneill@cs.sfu.ca
4573 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
4574 [scp.1 scp.c]
4575 -S prog support; tv@debian.org
4576 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
4577 [scp.c]
4578 knf
4579 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
4580 [log-client.c]
4581 shorten
4582 - markus@cvs.openbsd.org 2000/08/19 12:48:11
4583 [channels.c channels.h clientloop.c ssh.c ssh.h]
4584 support for ~. in ssh2
4585 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
4586 [crc32.h]
4587 proper prototype
4588 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 4589 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
4590 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 4591 [fingerprint.c fingerprint.h]
4592 add SSH2/DSA support to the agent and some other DSA related cleanups.
4593 (note that we cannot talk to ssh.com's ssh2 agents)
4594 - markus@cvs.openbsd.org 2000/08/19 15:55:52
4595 [channels.c channels.h clientloop.c]
4596 more ~ support for ssh2
4597 - markus@cvs.openbsd.org 2000/08/19 16:21:19
4598 [clientloop.c]
4599 oops
4600 - millert@cvs.openbsd.org 2000/08/20 12:25:53
4601 [session.c]
4602 We have to stash the result of get_remote_name_or_ip() before we
4603 close our socket or getpeername() will get EBADF and the process
4604 will exit. Only a problem for "UseLogin yes".
4605 - millert@cvs.openbsd.org 2000/08/20 12:30:59
4606 [session.c]
4607 Only check /etc/nologin if "UseLogin no" since login(1) may have its
4608 own policy on determining who is allowed to login when /etc/nologin
4609 is present. Also use the _PATH_NOLOGIN define.
4610 - millert@cvs.openbsd.org 2000/08/20 12:42:43
4611 [auth1.c auth2.c session.c ssh.c]
4612 Add calls to setusercontext() and login_get*(). We basically call
4613 setusercontext() in most places where previously we did a setlogin().
4614 Add default login.conf file and put root in the "daemon" login class.
4615 - millert@cvs.openbsd.org 2000/08/21 10:23:31
4616 [session.c]
4617 Fix incorrect PATH setting; noted by Markus.
137d7b6c 4618
c345cf9d 461920000818
4620 - (djm) OpenBSD CVS changes:
4621 - markus@cvs.openbsd.org 2000/07/22 03:14:37
4622 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
4623 random early drop; ok theo, niels
4624 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
4625 [ssh.1]
4626 typo
4627 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
4628 [sshd.8]
4629 many fixes from pepper@mail.reppep.com
4630 - provos@cvs.openbsd.org 2000/08/01 13:01:42
4631 [Makefile.in util.c aux.c]
4632 rename aux.c to util.c to help with cygwin port
4633 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
4634 [authfd.c]
4635 correct sun_len; Alexander@Leidinger.net
4636 - provos@cvs.openbsd.org 2000/08/02 10:27:17
4637 [readconf.c sshd.8]
4638 disable kerberos authentication by default
4639 - provos@cvs.openbsd.org 2000/08/02 11:27:05
4640 [sshd.8 readconf.c auth-krb4.c]
4641 disallow kerberos authentication if we can't verify the TGT; from
4642 dugsong@
4643 kerberos authentication is on by default only if you have a srvtab.
4644 - markus@cvs.openbsd.org 2000/08/04 14:30:07
4645 [auth.c]
4646 unused
4647 - markus@cvs.openbsd.org 2000/08/04 14:30:35
4648 [sshd_config]
4649 MaxStartups
4650 - markus@cvs.openbsd.org 2000/08/15 13:20:46
4651 [authfd.c]
4652 cleanup; ok niels@
4653 - markus@cvs.openbsd.org 2000/08/17 14:05:10
4654 [session.c]
4655 cleanup login(1)-like jobs, no duplicate utmp entries
4656 - markus@cvs.openbsd.org 2000/08/17 14:06:34
4657 [session.c sshd.8 sshd.c]
4658 sshd -u len, similar to telnetd
1a022229 4659 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 4660 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 4661
416ed5a7 466220000816
4663 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 4664 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 4665 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 4666 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 4667 implementation.
ba606eb2 4668 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 4669
dbaa2e87 467020000815
4671 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 4672 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
4673 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 4674 - (djm) Don't seek in directory based lastlogs
bcbf86ec 4675 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 4676 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 4677 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 4678
6c33bf70 467920000813
4680 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
4681 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
4682
3fcce26c 468320000809
bcbf86ec 4684 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 4685 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 4686 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 4687 <charles@comm.polymtl.ca>
3fcce26c 4688
71d43804 468920000808
4690 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
4691 time, spec file cleanup.
4692
f9bcea07 469320000807
378f2232 4694 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 4695 - (djm) Suppress error messages on channel close shutdown() failurs
4696 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 4697 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 4698
bcf89935 469920000725
4700 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
4701
4c8722d9 470220000721
4703 - (djm) OpenBSD CVS updates:
4704 - markus@cvs.openbsd.org 2000/07/16 02:27:22
4705 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
4706 [sshconnect1.c sshconnect2.c]
4707 make ssh-add accept dsa keys (the agent does not)
4708 - djm@cvs.openbsd.org 2000/07/17 19:25:02
4709 [sshd.c]
4710 Another closing of stdin; ok deraadt
4711 - markus@cvs.openbsd.org 2000/07/19 18:33:12
4712 [dsa.c]
4713 missing free, reorder
4714 - markus@cvs.openbsd.org 2000/07/20 16:23:14
4715 [ssh-keygen.1]
4716 document input and output files
4717
240777b8 471820000720
4c8722d9 4719 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 4720
3c7def32 472120000716
4c8722d9 4722 - (djm) Release 2.1.1p4
3c7def32 4723
819b676f 472420000715
704b1659 4725 - (djm) OpenBSD CVS updates
4726 - provos@cvs.openbsd.org 2000/07/13 16:53:22
4727 [aux.c readconf.c servconf.c ssh.h]
4728 allow multiple whitespace but only one '=' between tokens, bug report from
4729 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
4730 - provos@cvs.openbsd.org 2000/07/13 17:14:09
4731 [clientloop.c]
4732 typo; todd@fries.net
4733 - provos@cvs.openbsd.org 2000/07/13 17:19:31
4734 [scp.c]
4735 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
4736 - markus@cvs.openbsd.org 2000/07/14 16:59:46
4737 [readconf.c servconf.c]
4738 allow leading whitespace. ok niels
4739 - djm@cvs.openbsd.org 2000/07/14 22:01:38
4740 [ssh-keygen.c ssh.c]
4741 Always create ~/.ssh with mode 700; ok Markus
819b676f 4742 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
4743 - Include floatingpoint.h for entropy.c
4744 - strerror replacement
704b1659 4745
3f7a7e4a 474620000712
c37fb3c1 4747 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 4748 - (djm) OpenBSD CVS Updates:
4749 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
4750 [session.c sshd.c ]
4751 make MaxStartups code still work with -d; djm
4752 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
4753 [readconf.c ssh_config]
4754 disable FallBackToRsh by default
c37fb3c1 4755 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
4756 Ben Lindstrom <mouring@pconline.com>
1e970014 4757 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
4758 spec file.
dcb36e5d 4759 - (djm) Released 2.1.1p3
3f7a7e4a 4760
56118702 476120000711
4762 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
4763 <tbert@abac.com>
132dd316 4764 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 4765 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 4766 <mouring@pconline.com>
bcbf86ec 4767 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 4768 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 4769 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
4770 to compile on more platforms (incl NeXT).
cc6f2c4c 4771 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 4772 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 4773 - (djm) OpenBSD CVS updates:
4774 - markus@cvs.openbsd.org 2000/06/26 03:22:29
4775 [authfd.c]
4776 cleanup, less cut&paste
4777 - markus@cvs.openbsd.org 2000/06/26 15:59:19
4778 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 4779 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 4780 theo and me
4781 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
4782 [session.c]
4783 use no_x11_forwarding_flag correctly; provos ok
4784 - provos@cvs.openbsd.org 2000/07/05 15:35:57
4785 [sshd.c]
4786 typo
4787 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
4788 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 4789 Insert more missing .El directives. Our troff really should identify
089fbbd2 4790 these and spit out a warning.
4791 - todd@cvs.openbsd.org 2000/07/06 21:55:04
4792 [auth-rsa.c auth2.c ssh-keygen.c]
4793 clean code is good code
4794 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
4795 [serverloop.c]
4796 sense of port forwarding flag test was backwards
4797 - provos@cvs.openbsd.org 2000/07/08 17:17:31
4798 [compat.c readconf.c]
4799 replace strtok with strsep; from David Young <dyoung@onthejob.net>
4800 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
4801 [auth.h]
4802 KNF
4803 - ho@cvs.openbsd.org 2000/07/08 19:27:33
4804 [compat.c readconf.c]
4805 Better conditions for strsep() ending.
4806 - ho@cvs.openbsd.org 2000/07/10 10:27:05
4807 [readconf.c]
4808 Get the correct message on errors. (niels@ ok)
4809 - ho@cvs.openbsd.org 2000/07/10 10:30:25
4810 [cipher.c kex.c servconf.c]
4811 strtok() --> strsep(). (niels@ ok)
5540ea9b 4812 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 4813 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
4814 builds)
229f64ee 4815 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 4816
a8545c6c 481720000709
4818 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
4819 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 4820 - (djm) Match prototype and function declaration for rresvport_af.
4821 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 4822 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 4823 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 4824 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
4825 <jimw@peisj.pebio.com>
264dce47 4826 - (djm) Fix pam sprintf fix
4827 - (djm) Cleanup entropy collection code a little more. Split initialisation
4828 from seeding, perform intialisation immediatly at start, be careful with
4829 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 4830 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
4831 Including sigaction() et al. replacements
bcbf86ec 4832 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 4833 <tbert@abac.com>
a8545c6c 4834
e2902a5b 483520000708
bcbf86ec 4836 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 4837 Aaron Hopkins <aaron@die.net>
7a33f831 4838 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
4839 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 4840 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 4841 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 4842 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 4843 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 4844 - (djm) Don't use inet_addr.
e2902a5b 4845
5637650d 484620000702
4847 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 4848 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
4849 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 4850 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
4851 Chris, the Young One <cky@pobox.com>
bcbf86ec 4852 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 4853 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 4854
388e9f9f 485520000701
4856 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 4857 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 4858 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
4859 <vinschen@cygnus.com>
30228d7c 4860 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 4861 - (djm) Added check for broken snprintf() functions which do not correctly
4862 terminate output string and attempt to use replacement.
46158300 4863 - (djm) Released 2.1.1p2
388e9f9f 4864
9f32ceb4 486520000628
4866 - (djm) Fixes to lastlog code for Irix
4867 - (djm) Use atomicio in loginrec
3206bb3b 4868 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
4869 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 4870 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 4871 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 4872 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 4873
d8caae24 487420000627
4875 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 4876 - (djm) Formatting
d8caae24 4877
fe30cc2e 487820000626
3e98362e 4879 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 4880 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
4881 - (djm) Added password expiry checking (no password change support)
be0b9bb7 4882 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
4883 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 4884 - (djm) Fix fixed EGD code.
3e98362e 4885 - OpenBSD CVS update
4886 - provos@cvs.openbsd.org 2000/06/25 14:17:58
4887 [channels.c]
4888 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
4889
1c04b088 489020000623
bcbf86ec 4891 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 4892 Svante Signell <svante.signell@telia.com>
4893 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 4894 - OpenBSD CVS Updates:
4895 - markus@cvs.openbsd.org 2000/06/22 10:32:27
4896 [sshd.c]
4897 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
4898 - djm@cvs.openbsd.org 2000/06/22 17:55:00
4899 [auth-krb4.c key.c radix.c uuencode.c]
4900 Missing CVS idents; ok markus
1c04b088 4901
f528fdf2 490220000622
4903 - (djm) Automatically generate host key during "make install". Suggested
4904 by Gary E. Miller <gem@rellim.com>
4905 - (djm) Paranoia before kill() system call
74fc9186 4906 - OpenBSD CVS Updates:
4907 - markus@cvs.openbsd.org 2000/06/18 18:50:11
4908 [auth2.c compat.c compat.h sshconnect2.c]
4909 make userauth+pubkey interop with ssh.com-2.2.0
4910 - markus@cvs.openbsd.org 2000/06/18 20:56:17
4911 [dsa.c]
4912 mem leak + be more paranoid in dsa_verify.
4913 - markus@cvs.openbsd.org 2000/06/18 21:29:50
4914 [key.c]
4915 cleanup fingerprinting, less hardcoded sizes
4916 - markus@cvs.openbsd.org 2000/06/19 19:39:45
4917 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
4918 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 4919 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 4920 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
4921 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 4922 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
4923 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 4924 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
4925 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
4926 OpenBSD tag
4927 - markus@cvs.openbsd.org 2000/06/21 10:46:10
4928 sshconnect2.c missing free; nuke old comment
f528fdf2 4929
e5fe9a1f 493020000620
4931 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 4932 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 4933 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 4934 - (djm) Typo in loginrec.c
e5fe9a1f 4935
cbd7492e 493620000618
4937 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 4938 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 4939 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 4940 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 4941 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 4942 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 4943 Martin Petrak <petrak@spsknm.schools.sk>
4944 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
4945 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 4946 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 4947 - OpenBSD CVS updates:
4948 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
4949 [channels.c]
4950 everyone says "nix it" (remove protocol 2 debugging message)
4951 - markus@cvs.openbsd.org 2000/06/17 13:24:34
4952 [sshconnect.c]
4953 allow extended server banners
4954 - markus@cvs.openbsd.org 2000/06/17 14:30:10
4955 [sshconnect.c]
4956 missing atomicio, typo
4957 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
4958 [servconf.c servconf.h session.c sshd.8 sshd_config]
4959 add support for ssh v2 subsystems. ok markus@.
4960 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
4961 [readconf.c servconf.c]
4962 include = in WHITESPACE; markus ok
4963 - markus@cvs.openbsd.org 2000/06/17 19:09:10
4964 [auth2.c]
4965 implement bug compatibility with ssh-2.0.13 pubkey, server side
4966 - markus@cvs.openbsd.org 2000/06/17 21:00:28
4967 [compat.c]
4968 initial support for ssh.com's 2.2.0
4969 - markus@cvs.openbsd.org 2000/06/17 21:16:09
4970 [scp.c]
4971 typo
4972 - markus@cvs.openbsd.org 2000/06/17 22:05:02
4973 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
4974 split auth-rsa option parsing into auth-options
4975 add options support to authorized_keys2
4976 - markus@cvs.openbsd.org 2000/06/17 22:42:54
4977 [session.c]
4978 typo
cbd7492e 4979
509b1f88 498020000613
4981 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
4982 - Platform define for SCO 3.x which breaks on /dev/ptmx
4983 - Detect and try to fix missing MAXPATHLEN
a4d05724 4984 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
4985 <P.S.S.Camp@ukc.ac.uk>
509b1f88 4986
09564242 498720000612
4988 - (djm) Glob manpages in RPM spec files to catch compressed files
4989 - (djm) Full license in auth-pam.c
08ae384f 4990 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 4991 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
4992 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
4993 def'd
4994 - Set AIX to use preformatted manpages
61e96248 4995
74b224a0 499620000610
4997 - (djm) Minor doc tweaks
217ab55e 4998 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 4999
32c80420 500020000609
5001 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
5002 (in favour of utmpx) on Solaris 8
5003
fa649821 500420000606
48c99b2c 5005 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
5006 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 5007 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 5008 timeout
f988dce5 5009 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 5010 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 5011 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 5012 <tibbs@math.uh.edu>
1e83f2a2 5013 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
5014 <zack@wolery.cumb.org>
fa649821 5015 - (djm) OpenBSD CVS updates:
5016 - todd@cvs.openbsd.org
5017 [sshconnect2.c]
5018 teach protocol v2 to count login failures properly and also enable an
5019 explanation of why the password prompt comes up again like v1; this is NOT
5020 crypto
61e96248 5021 - markus@cvs.openbsd.org
fa649821 5022 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
5023 xauth_location support; pr 1234
5024 [readconf.c sshconnect2.c]
5025 typo, unused
5026 [session.c]
5027 allow use_login only for login sessions, otherwise remote commands are
5028 execed with uid==0
5029 [sshd.8]
5030 document UseLogin better
5031 [version.h]
5032 OpenSSH 2.1.1
5033 [auth-rsa.c]
bcbf86ec 5034 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 5035 negative match or no match at all
5036 [channels.c hostfile.c match.c]
bcbf86ec 5037 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 5038 kris@FreeBSD.org
5039
8e7b16f8 504020000606
bcbf86ec 5041 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 5042 configure.
5043
d7c0f3d5 504420000604
5045 - Configure tweaking for new login code on Irix 5.3
2d6c411f 5046 - (andre) login code changes based on djm feedback
d7c0f3d5 5047
2d6c411f 504820000603
5049 - (andre) New login code
5050 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
5051 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 5052
5daf7064 505320000531
5054 - Cleanup of auth.c, login.c and fake-*
5055 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 5056 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 5057 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
5058 of fallback DIY code.
5daf7064 5059
b9f446d1 506020000530
5061 - Define atexit for old Solaris
b02ebca1 5062 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
5063 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 5064 - OpenBSD CVS updates:
5065 - markus@cvs.openbsd.org
5066 [session.c]
5067 make x11-fwd work w/ localhost (xauth add host/unix:11)
5068 [cipher.c compat.c readconf.c servconf.c]
5069 check strtok() != NULL; ok niels@
5070 [key.c]
5071 fix key_read() for uuencoded keys w/o '='
5072 [serverloop.c]
5073 group ssh1 vs. ssh2 in serverloop
5074 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
5075 split kexinit/kexdh, factor out common code
5076 [readconf.c ssh.1 ssh.c]
5077 forwardagent defaults to no, add ssh -A
5078 - theo@cvs.openbsd.org
5079 [session.c]
5080 just some line shortening
60688ef9 5081 - Released 2.1.0p3
b9f446d1 5082
29611d9c 508320000520
5084 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 5085 - Don't touch utmp if USE_UTMPX defined
a423beaf 5086 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 5087 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 5088 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 5089 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5090 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 5091 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 5092 - Doc cleanup
29611d9c 5093
301e9b01 509420000518
5095 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
5096 - OpenBSD CVS updates:
5097 - markus@cvs.openbsd.org
5098 [sshconnect.c]
5099 copy only ai_addrlen bytes; misiek@pld.org.pl
5100 [auth.c]
bcbf86ec 5101 accept an empty shell in authentication; bug reported by
301e9b01 5102 chris@tinker.ucr.edu
5103 [serverloop.c]
5104 we don't have stderr for interactive terminal sessions (fcntl errors)
5105
ad85db64 510620000517
5107 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
5108 - Fixes command line printing segfaults (spotter: Bladt Norbert)
5109 - Fixes erroneous printing of debug messages to syslog
5110 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
5111 - Gives useful error message if PRNG initialisation fails
5112 - Reduced ssh startup delay
5113 - Measures cumulative command time rather than the time between reads
704b1659 5114 after select()
ad85db64 5115 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 5116 optionally run 'ent' to measure command entropy
c1ef8333 5117 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 5118 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 5119 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 5120 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 5121 - OpenBSD CVS update:
bcbf86ec 5122 - markus@cvs.openbsd.org
0e73cc53 5123 [ssh.c]
5124 fix usage()
5125 [ssh2.h]
5126 draft-ietf-secsh-architecture-05.txt
5127 [ssh.1]
5128 document ssh -T -N (ssh2 only)
5129 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
5130 enable nonblocking IO for sshd w/ proto 1, too; split out common code
5131 [aux.c]
5132 missing include
c04f75f1 5133 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
5134 - INSTALL typo and URL fix
5135 - Makefile fix
5136 - Solaris fixes
bcbf86ec 5137 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 5138 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 5139 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 5140 - Detect OpenSSL seperatly from RSA
bcbf86ec 5141 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 5142 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 5143
3d1a1654 514420000513
bcbf86ec 5145 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 5146 <misiek@pld.org.pl>
5147
d02a3a00 514820000511
bcbf86ec 5149 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 5150 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 5151 - "make host-key" fix for Irix
d02a3a00 5152
d0c832f3 515320000509
5154 - OpenBSD CVS update
5155 - markus@cvs.openbsd.org
5156 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
5157 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
5158 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
5159 - hugh@cvs.openbsd.org
5160 [ssh.1]
5161 - zap typo
5162 [ssh-keygen.1]
5163 - One last nit fix. (markus approved)
5164 [sshd.8]
5165 - some markus certified spelling adjustments
5166 - markus@cvs.openbsd.org
5167 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
5168 [sshconnect2.c ]
5169 - bug compat w/ ssh-2.0.13 x11, split out bugs
5170 [nchan.c]
5171 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
5172 [ssh-keygen.c]
5173 - handle escapes in real and original key format, ok millert@
5174 [version.h]
5175 - OpenSSH-2.1
3dc1102e 5176 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 5177 - Doc updates
bcbf86ec 5178 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 5179 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 5180
ebdeb9a8 518120000508
5182 - Makefile and RPM spec fixes
5183 - Generate DSA host keys during "make key" or RPM installs
f6cde515 5184 - OpenBSD CVS update
5185 - markus@cvs.openbsd.org
5186 [clientloop.c sshconnect2.c]
5187 - make x11-fwd interop w/ ssh-2.0.13
5188 [README.openssh2]
5189 - interop w/ SecureFX
5190 - Release 2.0.0beta2
ebdeb9a8 5191
bcbf86ec 5192 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 5193 <andre.lucas@dial.pipex.com>
5194
1d1ffb87 519520000507
5196 - Remove references to SSLeay.
5197 - Big OpenBSD CVS update
5198 - markus@cvs.openbsd.org
5199 [clientloop.c]
5200 - typo
5201 [session.c]
5202 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
5203 [session.c]
5204 - update proctitle for proto 1, too
5205 [channels.h nchan.c serverloop.c session.c sshd.c]
5206 - use c-style comments
5207 - deraadt@cvs.openbsd.org
5208 [scp.c]
5209 - more atomicio
bcbf86ec 5210 - markus@cvs.openbsd.org
1d1ffb87 5211 [channels.c]
5212 - set O_NONBLOCK
5213 [ssh.1]
5214 - update AUTHOR
5215 [readconf.c ssh-keygen.c ssh.h]
5216 - default DSA key file ~/.ssh/id_dsa
5217 [clientloop.c]
5218 - typo, rm verbose debug
5219 - deraadt@cvs.openbsd.org
5220 [ssh-keygen.1]
5221 - document DSA use of ssh-keygen
5222 [sshd.8]
5223 - a start at describing what i understand of the DSA side
5224 [ssh-keygen.1]
5225 - document -X and -x
5226 [ssh-keygen.c]
5227 - simplify usage
bcbf86ec 5228 - markus@cvs.openbsd.org
1d1ffb87 5229 [sshd.8]
5230 - there is no rhosts_dsa
5231 [ssh-keygen.1]
5232 - document -y, update -X,-x
5233 [nchan.c]
5234 - fix close for non-open ssh1 channels
5235 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
5236 - s/DsaKey/HostDSAKey/, document option
5237 [sshconnect2.c]
5238 - respect number_of_password_prompts
5239 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
5240 - GatewayPorts for sshd, ok deraadt@
5241 [ssh-add.1 ssh-agent.1 ssh.1]
5242 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
5243 [ssh.1]
5244 - more info on proto 2
5245 [sshd.8]
5246 - sync AUTHOR w/ ssh.1
5247 [key.c key.h sshconnect.c]
5248 - print key type when talking about host keys
5249 [packet.c]
5250 - clear padding in ssh2
5251 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
5252 - replace broken uuencode w/ libc b64_ntop
5253 [auth2.c]
5254 - log failure before sending the reply
5255 [key.c radix.c uuencode.c]
5256 - remote trailing comments before calling __b64_pton
5257 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
5258 [sshconnect2.c sshd.8]
5259 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
5260 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
5261
1a11e1ae 526220000502
0fbe8c74 5263 - OpenBSD CVS update
5264 [channels.c]
5265 - init all fds, close all fds.
5266 [sshconnect2.c]
5267 - check whether file exists before asking for passphrase
5268 [servconf.c servconf.h sshd.8 sshd.c]
5269 - PidFile, pr 1210
5270 [channels.c]
5271 - EINTR
5272 [channels.c]
5273 - unbreak, ok niels@
5274 [sshd.c]
5275 - unlink pid file, ok niels@
5276 [auth2.c]
5277 - Add missing #ifdefs; ok - markus
bcbf86ec 5278 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 5279 gathering commands from a text file
1a11e1ae 5280 - Release 2.0.0beta1
5281
c4bc58eb 528220000501
5283 - OpenBSD CVS update
5284 [packet.c]
5285 - send debug messages in SSH2 format
3189621b 5286 [scp.c]
5287 - fix very rare EAGAIN/EINTR issues; based on work by djm
5288 [packet.c]
5289 - less debug, rm unused
5290 [auth2.c]
5291 - disable kerb,s/key in ssh2
5292 [sshd.8]
5293 - Minor tweaks and typo fixes.
5294 [ssh-keygen.c]
5295 - Put -d into usage and reorder. markus ok.
bcbf86ec 5296 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 5297 <karn@ka9q.ampr.org>
bcbf86ec 5298 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 5299 <andre.lucas@dial.pipex.com>
0d5f7abc 5300 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
5301 <gd@hilb1.medat.de>
8cb940db 5302 - Add some missing ifdefs to auth2.c
8af50c98 5303 - Deprecate perl-tk askpass.
52bcc044 5304 - Irix portability fixes - don't include netinet headers more than once
5305 - Make sure we don't save PRNG seed more than once
c4bc58eb 5306
2b763e31 530720000430
5308 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 5309 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
5310 patch.
5311 - Adds timeout to entropy collection
5312 - Disables slow entropy sources
5313 - Load and save seed file
bcbf86ec 5314 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 5315 saved in root's .ssh directory)
5316 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 5317 - More OpenBSD updates:
5318 [session.c]
5319 - don't call chan_write_failed() if we are not writing
5320 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
5321 - keysize warnings error() -> log()
2b763e31 5322
a306f2dd 532320000429
5324 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
5325 [README.openssh2]
5326 - interop w/ F-secure windows client
5327 - sync documentation
5328 - ssh_host_dsa_key not ssh_dsa_key
5329 [auth-rsa.c]
5330 - missing fclose
5331 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
5332 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
5333 [sshd.c uuencode.c uuencode.h authfile.h]
5334 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
5335 for trading keys with the real and the original SSH, directly from the
5336 people who invented the SSH protocol.
5337 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
5338 [sshconnect1.c sshconnect2.c]
5339 - split auth/sshconnect in one file per protocol version
5340 [sshconnect2.c]
5341 - remove debug
5342 [uuencode.c]
5343 - add trailing =
5344 [version.h]
5345 - OpenSSH-2.0
5346 [ssh-keygen.1 ssh-keygen.c]
5347 - add -R flag: exit code indicates if RSA is alive
5348 [sshd.c]
5349 - remove unused
5350 silent if -Q is specified
5351 [ssh.h]
5352 - host key becomes /etc/ssh_host_dsa_key
5353 [readconf.c servconf.c ]
5354 - ssh/sshd default to proto 1 and 2
5355 [uuencode.c]
5356 - remove debug
5357 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
5358 - xfree DSA blobs
5359 [auth2.c serverloop.c session.c]
5360 - cleanup logging for sshd/2, respect PasswordAuth no
5361 [sshconnect2.c]
5362 - less debug, respect .ssh/config
5363 [README.openssh2 channels.c channels.h]
bcbf86ec 5364 - clientloop.c session.c ssh.c
a306f2dd 5365 - support for x11-fwding, client+server
5366
0ac7199f 536720000421
5368 - Merge fix from OpenBSD CVS
5369 [ssh-agent.c]
5370 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
5371 via Debian bug #59926
18ba2aab 5372 - Define __progname in session.c if libc doesn't
5373 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 5374 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 5375 <David.DelPiero@qed.qld.gov.au>
0ac7199f 5376
e1b37056 537720000420
bcbf86ec 5378 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 5379 <andre.lucas@dial.pipex.com>
9da5c3c9 5380 - Sync with OpenBSD CVS:
5381 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
5382 - pid_t
5383 [session.c]
5384 - remove bogus chan_read_failed. this could cause data
5385 corruption (missing data) at end of a SSH2 session.
4e577b89 5386 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
5387 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
5388 - Use vhangup to clean up Linux ttys
5389 - Force posix getopt processing on GNU libc systems
371ecff9 5390 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 5391 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 5392
d6f24e45 539320000419
5394 - OpenBSD CVS updates
5395 [channels.c]
5396 - fix pr 1196, listen_port and port_to_connect interchanged
5397 [scp.c]
bcbf86ec 5398 - after completion, replace the progress bar ETA counter with a final
d6f24e45 5399 elapsed time; my idea, aaron wrote the patch
5400 [ssh_config sshd_config]
5401 - show 'Protocol' as an example, ok markus@
5402 [sshd.c]
5403 - missing xfree()
5404 - Add missing header to bsd-misc.c
5405
35484284 540620000416
5407 - Reduce diff against OpenBSD source
bcbf86ec 5408 - All OpenSSL includes are now unconditionally referenced as
35484284 5409 openssl/foo.h
5410 - Pick up formatting changes
5411 - Other minor changed (typecasts, etc) that I missed
5412
6ae2364d 541320000415
5414 - OpenBSD CVS updates.
5415 [ssh.1 ssh.c]
5416 - ssh -2
5417 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
5418 [session.c sshconnect.c]
5419 - check payload for (illegal) extra data
5420 [ALL]
5421 whitespace cleanup
5422
c323ac76 542320000413
5424 - INSTALL doc updates
f54651ce 5425 - Merged OpenBSD updates to include paths.
bcbf86ec 5426
a8be9f80 542720000412
5428 - OpenBSD CVS updates:
5429 - [channels.c]
5430 repair x11-fwd
5431 - [sshconnect.c]
5432 fix passwd prompt for ssh2, less debugging output.
5433 - [clientloop.c compat.c dsa.c kex.c sshd.c]
5434 less debugging output
5435 - [kex.c kex.h sshconnect.c sshd.c]
5436 check for reasonable public DH values
5437 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
5438 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
5439 add Cipher and Protocol options to ssh/sshd, e.g.:
5440 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
5441 arcfour,3des-cbc'
5442 - [sshd.c]
5443 print 1.99 only if server supports both
5444
18e92801 544520000408
5446 - Avoid some compiler warnings in fake-get*.c
5447 - Add IPTOS macros for systems which lack them
9d98aaf6 5448 - Only set define entropy collection macros if they are found
e78a59f5 5449 - More large OpenBSD CVS updates:
5450 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
5451 [session.h ssh.h sshd.c README.openssh2]
5452 ssh2 server side, see README.openssh2; enable with 'sshd -2'
5453 - [channels.c]
5454 no adjust after close
5455 - [sshd.c compat.c ]
5456 interop w/ latest ssh.com windows client.
61e96248 5457
8ce64345 545820000406
5459 - OpenBSD CVS update:
5460 - [channels.c]
5461 close efd on eof
5462 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
5463 ssh2 client implementation, interops w/ ssh.com and lsh servers.
5464 - [sshconnect.c]
5465 missing free.
5466 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
5467 remove unused argument, split cipher_mask()
5468 - [clientloop.c]
5469 re-order: group ssh1 vs. ssh2
5470 - Make Redhat spec require openssl >= 0.9.5a
5471
e7627112 547220000404
5473 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 5474 - OpenBSD CVS update:
5475 - [packet.h packet.c]
5476 ssh2 packet format
5477 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
5478 [channels.h channels.c]
5479 channel layer support for ssh2
5480 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
5481 DSA, keyexchange, algorithm agreement for ssh2
6c081128 5482 - Generate manpages before make install not at the end of make all
5483 - Don't seed the rng quite so often
5484 - Always reseed rng when requested
e7627112 5485
bfc9a610 548620000403
5487 - Wrote entropy collection routines for systems that lack /dev/random
5488 and EGD
837c30b8 5489 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 5490
7368a6c8 549120000401
5492 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
5493 - [auth.c session.c sshd.c auth.h]
5494 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
5495 - [bufaux.c bufaux.h]
5496 support ssh2 bignums
5497 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
5498 [readconf.c ssh.c ssh.h serverloop.c]
5499 replace big switch() with function tables (prepare for ssh2)
5500 - [ssh2.h]
5501 ssh2 message type codes
5502 - [sshd.8]
5503 reorder Xr to avoid cutting
5504 - [serverloop.c]
5505 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
5506 - [channels.c]
5507 missing close
5508 allow bigger packets
5509 - [cipher.c cipher.h]
5510 support ssh2 ciphers
5511 - [compress.c]
5512 cleanup, less code
5513 - [dispatch.c dispatch.h]
5514 function tables for different message types
5515 - [log-server.c]
5516 do not log() if debuggin to stderr
5517 rename a cpp symbol, to avoid param.h collision
5518 - [mpaux.c]
5519 KNF
5520 - [nchan.c]
5521 sync w/ channels.c
5522
f5238bee 552320000326
5524 - Better tests for OpenSSL w/ RSAref
bcbf86ec 5525 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 5526 Ben Lindstrom <mouring@pconline.com>
4fe2af09 5527 - OpenBSD CVS update
5528 - [auth-krb4.c]
5529 -Wall
5530 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
5531 [match.h ssh.c ssh.h sshconnect.c sshd.c]
5532 initial support for DSA keys. ok deraadt@, niels@
5533 - [cipher.c cipher.h]
5534 remove unused cipher_attack_detected code
5535 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5536 Fix some formatting problems I missed before.
5537 - [ssh.1 sshd.8]
5538 fix spelling errors, From: FreeBSD
5539 - [ssh.c]
5540 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 5541
0024a081 554220000324
5543 - Released 1.2.3
5544
bd499f9e 554520000317
5546 - Clarified --with-default-path option.
5547 - Added -blibpath handling for AIX to work around stupid runtime linking.
5548 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 5549 <jmknoble@jmknoble.cx>
474b5fef 5550 - Checks for 64 bit int types. Problem report from Mats Fredholm
5551 <matsf@init.se>
610cd5c6 5552 - OpenBSD CVS updates:
bcbf86ec 5553 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 5554 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
5555 [sshd.c]
5556 pedantic: signed vs. unsigned, void*-arithm, etc
5557 - [ssh.1 sshd.8]
5558 Various cleanups and standardizations.
bcbf86ec 5559 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 5560 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 5561
4696775a 556220000316
bcbf86ec 5563 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 5564 Hesprich <dghespri@sprintparanet.com>
d423d822 5565 - Propogate LD through to Makefile
b7a9ce47 5566 - Doc cleanups
2ba2a610 5567 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 5568
cb0b7ea4 556920000315
5570 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
5571 problems with gcc/Solaris.
bcbf86ec 5572 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 5573 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 5574 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 5575 Debian package, README file and chroot patch from Ricardo Cerqueira
5576 <rmcc@clix.pt>
bcbf86ec 5577 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 5578 option.
5579 - Slight cleanup to doc files
b14b2ae7 5580 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 5581
a8ed9fd9 558220000314
bcbf86ec 5583 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 5584 peter@frontierflying.com
84afc958 5585 - Include /usr/local/include and /usr/local/lib for systems that don't
5586 do it themselves
5587 - -R/usr/local/lib for Solaris
5588 - Fix RSAref detection
5589 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 5590
bcf36c78 559120000311
5592 - Detect RSAref
43e48848 5593 - OpenBSD CVS change
5594 [sshd.c]
5595 - disallow guessing of root password
867dbf40 5596 - More configure fixes
80faa19f 5597 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 5598
c8d54615 559920000309
5600 - OpenBSD CVS updates to v1.2.3
704b1659 5601 [ssh.h atomicio.c]
5602 - int atomicio -> ssize_t (for alpha). ok deraadt@
5603 [auth-rsa.c]
5604 - delay MD5 computation until client sends response, free() early, cleanup.
5605 [cipher.c]
5606 - void* -> unsigned char*, ok niels@
5607 [hostfile.c]
5608 - remove unused variable 'len'. fix comments.
5609 - remove unused variable
5610 [log-client.c log-server.c]
5611 - rename a cpp symbol, to avoid param.h collision
5612 [packet.c]
5613 - missing xfree()
5614 - getsockname() requires initialized tolen; andy@guildsoftware.com
5615 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5616 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5617 [pty.c pty.h]
bcbf86ec 5618 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 5619 pty.c ok provos@, dugsong@
704b1659 5620 [readconf.c]
5621 - turn off x11-fwd for the client, too.
5622 [rsa.c]
5623 - PKCS#1 padding
5624 [scp.c]
5625 - allow '.' in usernames; from jedgar@fxp.org
5626 [servconf.c]
5627 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
5628 - sync with sshd_config
5629 [ssh-keygen.c]
5630 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
5631 [ssh.1]
5632 - Change invalid 'CHAT' loglevel to 'VERBOSE'
5633 [ssh.c]
5634 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
5635 - turn off x11-fwd for the client, too.
5636 [sshconnect.c]
5637 - missing xfree()
5638 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
5639 - read error vs. "Connection closed by remote host"
5640 [sshd.8]
5641 - ie. -> i.e.,
5642 - do not link to a commercial page..
5643 - sync with sshd_config
5644 [sshd.c]
5645 - no need for poll.h; from bright@wintelcom.net
5646 - log with level log() not fatal() if peer behaves badly.
5647 - don't panic if client behaves strange. ok deraadt@
5648 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
5649 - delay close() of pty until the pty has been chowned back to root
5650 - oops, fix comment, too.
5651 - missing xfree()
5652 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
5653 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 5654 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 5655 pty.c ok provos@, dugsong@
5656 - create x11 cookie file
5657 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
5658 - version 1.2.3
c8d54615 5659 - Cleaned up
bcbf86ec 5660 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 5661 required after OpenBSD updates)
c8d54615 5662
07055445 566320000308
5664 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
5665
566620000307
5667 - Released 1.2.2p1
5668
9c8c3fc6 566920000305
5670 - Fix DEC compile fix
54096dcc 5671 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 5672 - Check for getpagesize in libucb.a if not found in libc. Fix for old
5673 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 5674 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 5675 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 5676
6bf4d066 567720000303
5678 - Added "make host-key" target, Suggestion from Dominik Brettnacher
5679 <domi@saargate.de>
bcbf86ec 5680 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 5681 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
5682 Miskiewicz <misiek@pld.org.pl>
22fa590f 5683 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
5684 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 5685
a0391976 568620000302
5687 - Big cleanup of autoconf code
5688 - Rearranged to be a little more logical
5689 - Added -R option for Solaris
5690 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
5691 to detect library and header location _and_ ensure library has proper
5692 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 5693 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 5694 - Avoid warning message with Unix98 ptys
bcbf86ec 5695 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 5696 platform-specific code.
5697 - Document some common problems
bcbf86ec 5698 - Allow root access to any key. Patch from
81eef326 5699 markus.friedl@informatik.uni-erlangen.de
a0391976 5700
f55afe71 570120000207
5702 - Removed SOCKS code. Will support through a ProxyCommand.
5703
d07d1c58 570420000203
5705 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 5706 - Add --with-ssl-dir option
d07d1c58 5707
9d5f374b 570820000202
bcbf86ec 5709 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 5710 <jmd@aoe.vt.edu>
6b1f3fdb 5711 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 5712 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 5713 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 5714
bc8c2601 571520000201
5716 - Use socket pairs by default (instead of pipes). Prevents race condition
5717 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
5718
69c76614 571920000127
5720 - Seed OpenSSL's random number generator before generating RSA keypairs
5721 - Split random collector into seperate file
aaf2abd7 5722 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 5723
f9507c24 572420000126
5725 - Released 1.2.2 stable
5726
bcbf86ec 5727 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 5728 mouring@newton.pconline.com
bcbf86ec 5729 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 5730 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 5731 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
5732 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 5733
bfae20ad 573420000125
bcbf86ec 5735 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 5736 <andre.lucas@dial.pipex.com>
07b0cb78 5737 - Reorder PAM initialisation so it does not mess up lastlog. Reported
5738 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 5739 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 5740 <gem@rellim.com>
5741 - New URL for x11-ssh-askpass.
bcbf86ec 5742 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 5743 <jmknoble@jmknoble.cx>
bcbf86ec 5744 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 5745 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 5746 - Updated RPM spec files to use DESTDIR
bfae20ad 5747
bb58aa4b 574820000124
5749 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
5750 increment)
5751
d45317d8 575220000123
5753 - OpenBSD CVS:
5754 - [packet.c]
5755 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 5756 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 5757 <drankin@bohemians.lexington.ky.us>
12aa90af 5758 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 5759
e844f761 576020000122
5761 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
5762 <bent@clark.net>
c54a6257 5763 - Merge preformatted manpage patch from Andre Lucas
5764 <andre.lucas@dial.pipex.com>
8eb34e02 5765 - Make IPv4 use the default in RPM packages
5766 - Irix uses preformatted manpages
1e64903d 5767 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
5768 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 5769 - OpenBSD CVS updates:
5770 - [packet.c]
5771 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5772 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5773 - [sshd.c]
5774 log with level log() not fatal() if peer behaves badly.
5775 - [readpass.c]
bcbf86ec 5776 instead of blocking SIGINT, catch it ourselves, so that we can clean
5777 the tty modes up and kill ourselves -- instead of our process group
61e96248 5778 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 5779 people with cbreak shells never even noticed..
399d9d44 5780 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5781 ie. -> i.e.,
e844f761 5782
4c8ef3fb 578320000120
5784 - Don't use getaddrinfo on AIX
7b2ea3a1 5785 - Update to latest OpenBSD CVS:
5786 - [auth-rsa.c]
5787 - fix user/1056, sshd keeps restrictions; dbt@meat.net
5788 - [sshconnect.c]
5789 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
5790 - destroy keys earlier
bcbf86ec 5791 - split key exchange (kex) and user authentication (user-auth),
d468fc76 5792 ok: provos@
7b2ea3a1 5793 - [sshd.c]
5794 - no need for poll.h; from bright@wintelcom.net
5795 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 5796 - split key exchange (kex) and user authentication (user-auth),
d468fc76 5797 ok: provos@
f3bba493 5798 - Big manpage and config file cleanup from Andre Lucas
5799 <andre.lucas@dial.pipex.com>
5f4fdfae 5800 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 5801 - Doc updates
d468fc76 5802 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
5803 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 5804
082bbfb3 580520000119
20af321f 5806 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 5807 - Compile fix from Darren_Hall@progressive.com
59e76f33 5808 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
5809 addresses using getaddrinfo(). Added a configure switch to make the
5810 default lookup mode AF_INET
082bbfb3 5811
a63a7f37 581220000118
5813 - Fixed --with-pid-dir option
51a6baf8 5814 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 5815 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 5816 <andre.lucas@dial.pipex.com>
a63a7f37 5817
f914c7fb 581820000117
5819 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
5820 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 5821 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 5822 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 5823 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 5824 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
5825 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 5826 deliver (no IPv6 kernel support)
80a44451 5827 - Released 1.2.1pre27
f914c7fb 5828
f4a7cf29 5829 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 5830 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 5831 <jhuuskon@hytti.uku.fi>
bcbf86ec 5832 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 5833 further testing.
5957fd29 5834 - Patch from Christos Zoulas <christos@zoulas.com>
5835 - Try $prefix first when looking for OpenSSL.
5836 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 5837 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 5838 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 5839
47e45e44 584020000116
5841 - Renamed --with-xauth-path to --with-xauth
5842 - Added --with-pid-dir option
5843 - Released 1.2.1pre26
5844
a82ef8ae 5845 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 5846 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 5847 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 5848
5cdfe03f 584920000115
5850 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 5851 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 5852 Nordby <anders@fix.no>
bcbf86ec 5853 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 5854 openpty. Report from John Seifarth <john@waw.be>
5855 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 5856 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 5857 <gem@rellim.com>
5858 - Use __snprintf and __vnsprintf if they are found where snprintf and
5859 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
5860 and others.
5861
48e671d5 586220000114
5863 - Merged OpenBSD IPv6 patch:
5864 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
5865 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
5866 [hostfile.c sshd_config]
5867 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 5868 features: sshd allows multiple ListenAddress and Port options. note
5869 that libwrap is not IPv6-ready. (based on patches from
48e671d5 5870 fujiwara@rcac.tdi.co.jp)
5871 - [ssh.c canohost.c]
bcbf86ec 5872 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 5873 from itojun@
5874 - [channels.c]
5875 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
5876 - [packet.h]
5877 allow auth-kerberos for IPv4 only
5878 - [scp.1 sshd.8 servconf.h scp.c]
5879 document -4, -6, and 'ssh -L 2022/::1/22'
5880 - [ssh.c]
bcbf86ec 5881 'ssh @host' is illegal (null user name), from
48e671d5 5882 karsten@gedankenpolizei.de
5883 - [sshconnect.c]
5884 better error message
5885 - [sshd.c]
5886 allow auth-kerberos for IPv4 only
5887 - Big IPv6 merge:
5888 - Cleanup overrun in sockaddr copying on RHL 6.1
5889 - Replacements for getaddrinfo, getnameinfo, etc based on versions
5890 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
5891 - Replacement for missing structures on systems that lack IPv6
5892 - record_login needed to know about AF_INET6 addresses
5893 - Borrowed more code from OpenBSD: rresvport_af and requisites
5894
2598df62 589520000110
5896 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
5897
b8a0310d 589820000107
5899 - New config.sub and config.guess to fix problems on SCO. Supplied
5900 by Gary E. Miller <gem@rellim.com>
b6a98a85 5901 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 5902 - Released 1.2.1pre25
b8a0310d 5903
dfb95100 590420000106
5905 - Documentation update & cleanup
5906 - Better KrbIV / AFS detection, based on patch from:
5907 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
5908
b9795b89 590920000105
bcbf86ec 5910 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 5911 overriding symbols in libcrypto. Removed libcrypt and crypt.h
5912 altogether (libcrypto includes its own crypt(1) replacement)
5913 - Added platform-specific rules for Irix 6.x. Included warning that
5914 they are untested.
5915
a1ec4d79 591620000103
5917 - Add explicit make rules for files proccessed by fixpaths.
61e96248 5918 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 5919 <tnh@kondara.org>
bcbf86ec 5920 - Removed "nullok" directive from default PAM configuration files.
5921 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 5922 UPGRADING file.
e02735bb 5923 - OpenBSD CVS updates
5924 - [ssh-agent.c]
bcbf86ec 5925 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 5926 dgaudet@arctic.org
5927 - [sshconnect.c]
5928 compare correct version for 1.3 compat mode
a1ec4d79 5929
93c7f644 593020000102
5931 - Prevent multiple inclusion of config.h and defines.h. Suggested
5932 by Andre Lucas <andre.lucas@dial.pipex.com>
5933 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
5934 <dgaudet@arctic.org>
5935
76b8607f 593619991231
bcbf86ec 5937 - Fix password support on systems with a mixture of shadowed and
5938 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 5939 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 5940 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 5941 Fournier <marc.fournier@acadiau.ca>
b92964b7 5942 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
5943 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 5944 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 5945 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 5946 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
5947 <iretd@bigfoot.com>
bcbf86ec 5948 - Really fix broken default path. Fix from Jim Knoble
986a22ec 5949 <jmknoble@jmknoble.cx>
ae3a3d31 5950 - Remove test for quad_t. No longer needed.
76a8e733 5951 - Released 1.2.1pre24
5952
5953 - Added support for directory-based lastlogs
5954 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 5955
13f825f4 595619991230
5957 - OpenBSD CVS updates:
5958 - [auth-passwd.c]
5959 check for NULL 1st
bcbf86ec 5960 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 5961 cleaned up sshd.c up significantly.
bcbf86ec 5962 - PAM authentication was incorrectly interpreting
76b8607f 5963 "PermitRootLogin without-password". Report from Matthias Andree
5964 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 5965 - Several other cleanups
0bc5b6fb 5966 - Merged Dante SOCKS support patch from David Rankin
5967 <drankin@bohemians.lexington.ky.us>
5968 - Updated documentation with ./configure options
76b8607f 5969 - Released 1.2.1pre23
13f825f4 5970
c73a0cb5 597119991229
bcbf86ec 5972 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 5973 <drankin@bohemians.lexington.ky.us>
5974 - Fix --with-default-path option.
bcbf86ec 5975 - Autodetect perl, patch from David Rankin
a0f84251 5976 <drankin@bohemians.lexington.ky.us>
bcbf86ec 5977 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 5978 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 5979 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 5980 <nalin@thermo.stat.ncsu.edu>
e3a93db0 5981 - Detect missing size_t and typedef it.
5ab44a92 5982 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
5983 - Minor Makefile cleaning
c73a0cb5 5984
b6019d68 598519991228
5986 - Replacement for getpagesize() for systems which lack it
bcbf86ec 5987 - NetBSD login.c compile fix from David Rankin
70e0115b 5988 <drankin@bohemians.lexington.ky.us>
5989 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 5990 - Portability fixes for Irix 5.3 (now compiles OK!)
5991 - autoconf and other misc cleanups
ea1970a3 5992 - Merged AIX patch from Darren Hall <dhall@virage.org>
5993 - Cleaned up defines.h
fa9a2dd6 5994 - Released 1.2.1pre22
b6019d68 5995
d2dcff5f 599619991227
5997 - Automatically correct paths in manpages and configuration files. Patch
5998 and script from Andre Lucas <andre.lucas@dial.pipex.com>
5999 - Removed credits from README to CREDITS file, updated.
cb807f40 6000 - Added --with-default-path to specify custom path for server
6001 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 6002 - PAM bugfix. PermitEmptyPassword was being ignored.
6003 - Fixed PAM config files to allow empty passwords if server does.
6004 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 6005 - Use last few chars of tty line as ut_id
5a7794be 6006 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 6007 - OpenBSD CVS updates:
6008 - [packet.h auth-rhosts.c]
6009 check format string for packet_disconnect and packet_send_debug, too
6010 - [channels.c]
6011 use packet_get_maxsize for channels. consistence.
d2dcff5f 6012
f74efc8d 601319991226
6014 - Enabled utmpx support by default for Solaris
6015 - Cleanup sshd.c PAM a little more
986a22ec 6016 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 6017 X11 ssh-askpass program.
20c43d8c 6018 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 6019 Unfortunatly there is currently no way to disable auth failure
6020 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 6021 developers
83b7f649 6022 - OpenBSD CVS update:
6023 - [ssh-keygen.1 ssh.1]
bcbf86ec 6024 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 6025 .Sh FILES, too
72251cb6 6026 - Released 1.2.1pre21
bcbf86ec 6027 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 6028 <jmknoble@jmknoble.cx>
6029 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 6030
f498ed15 603119991225
6032 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
6033 - Cleanup of auth-passwd.c for shadow and MD5 passwords
6034 - Cleanup and bugfix of PAM authentication code
f74efc8d 6035 - Released 1.2.1pre20
6036
6037 - Merged fixes from Ben Taylor <bent@clark.net>
6038 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
6039 - Disabled logging of PAM password authentication failures when password
6040 is empty. (e.g start of authentication loop). Reported by Naz
6041 <96na@eng.cam.ac.uk>)
f498ed15 6042
604319991223
bcbf86ec 6044 - Merged later HPUX patch from Andre Lucas
f498ed15 6045 <andre.lucas@dial.pipex.com>
6046 - Above patch included better utmpx support from Ben Taylor
f74efc8d 6047 <bent@clark.net>
f498ed15 6048
eef6f7e9 604919991222
bcbf86ec 6050 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 6051 <pope@netguide.dk>
ae28776a 6052 - Fix login.c breakage on systems which lack ut_host in struct
6053 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 6054
a7effaac 605519991221
bcbf86ec 6056 - Integration of large HPUX patch from Andre Lucas
6057 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 6058 benefits:
6059 - Ability to disable shadow passwords at configure time
6060 - Ability to disable lastlog support at configure time
6061 - Support for IP address in $DISPLAY
ae2f7af7 6062 - OpenBSD CVS update:
6063 - [sshconnect.c]
6064 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 6065 - Fix DISABLE_SHADOW support
6066 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 6067 - Release 1.2.1pre19
a7effaac 6068
3f1d9bcd 606919991218
bcbf86ec 6070 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 6071 <cjj@u.washington.edu>
7e1c2490 6072 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 6073
60d804c8 607419991216
bcbf86ec 6075 - Makefile changes for Solaris from Peter Kocks
60d804c8 6076 <peter.kocks@baygate.com>
89cafde6 6077 - Minor updates to docs
6078 - Merged OpenBSD CVS changes:
6079 - [authfd.c ssh-agent.c]
6080 keysize warnings talk about identity files
6081 - [packet.c]
6082 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 6083 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 6084 "Chris, the Young One" <cky@pobox.com>
6085 - Released 1.2.1pre18
60d804c8 6086
7dc6fc6d 608719991215
6088 - Integrated patchs from Juergen Keil <jk@tools.de>
6089 - Avoid void* pointer arithmatic
6090 - Use LDFLAGS correctly
68227e6d 6091 - Fix SIGIO error in scp
6092 - Simplify status line printing in scp
61e96248 6093 - Added better test for inline functions compiler support from
906a2515 6094 Darren_Hall@progressive.com
7dc6fc6d 6095
95f1eccc 609619991214
6097 - OpenBSD CVS Changes
6098 - [canohost.c]
bcbf86ec 6099 fix get_remote_port() and friends for sshd -i;
95f1eccc 6100 Holger.Trapp@Informatik.TU-Chemnitz.DE
6101 - [mpaux.c]
6102 make code simpler. no need for memcpy. niels@ ok
6103 - [pty.c]
6104 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
6105 fix proto; markus
6106 - [ssh.1]
6107 typo; mark.baushke@solipsa.com
6108 - [channels.c ssh.c ssh.h sshd.c]
6109 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
6110 - [sshconnect.c]
6111 move checking of hostkey into own function.
6112 - [version.h]
6113 OpenSSH-1.2.1
884bcb37 6114 - Clean up broken includes in pty.c
7303768f 6115 - Some older systems don't have poll.h, they use sys/poll.h instead
6116 - Doc updates
95f1eccc 6117
847e8865 611819991211
bcbf86ec 6119 - Fix compilation on systems with AFS. Reported by
847e8865 6120 aloomis@glue.umd.edu
bcbf86ec 6121 - Fix installation on Solaris. Reported by
847e8865 6122 Gordon Rowell <gordonr@gormand.com.au>
6123 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
6124 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
6125 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
6126 - Compile fix from David Agraz <dagraz@jahoopa.com>
6127 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 6128 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 6129 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 6130
8946db53 613119991209
6132 - Import of patch from Ben Taylor <bent@clark.net>:
6133 - Improved PAM support
6134 - "uninstall" rule for Makefile
6135 - utmpx support
6136 - Should fix PAM problems on Solaris
2d86a6cc 6137 - OpenBSD CVS updates:
6138 - [readpass.c]
6139 avoid stdio; based on work by markus, millert, and I
6140 - [sshd.c]
6141 make sure the client selects a supported cipher
6142 - [sshd.c]
bcbf86ec 6143 fix sighup handling. accept would just restart and daemon handled
6144 sighup only after the next connection was accepted. use poll on
2d86a6cc 6145 listen sock now.
6146 - [sshd.c]
6147 make that a fatal
87e91331 6148 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
6149 to fix libwrap support on NetBSD
5001b9e4 6150 - Released 1.2pre17
8946db53 6151
6d8c4ea4 615219991208
bcbf86ec 6153 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 6154 David Agraz <dagraz@jahoopa.com>
6155
4285816a 615619991207
986a22ec 6157 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 6158 fixes compatability with 4.x and 5.x
db28aeb5 6159 - Fixed default SSH_ASKPASS
bcbf86ec 6160 - Fix PAM account and session being called multiple times. Problem
d465f2ca 6161 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 6162 - Merged more OpenBSD changes:
6163 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 6164 move atomicio into it's own file. wrap all socket write()s which
a408af76 6165 were doing write(sock, buf, len) != len, with atomicio() calls.
6166 - [auth-skey.c]
6167 fd leak
6168 - [authfile.c]
6169 properly name fd variable
6170 - [channels.c]
6171 display great hatred towards strcpy
6172 - [pty.c pty.h sshd.c]
6173 use openpty() if it exists (it does on BSD4_4)
6174 - [tildexpand.c]
6175 check for ~ expansion past MAXPATHLEN
6176 - Modified helper.c to use new atomicio function.
6177 - Reformat Makefile a little
6178 - Moved RC4 routines from rc4.[ch] into helper.c
6179 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 6180 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
6181 - Tweaked Redhat spec
9158d92f 6182 - Clean up bad imports of a few files (forgot -kb)
6183 - Released 1.2pre16
4285816a 6184
9c7b6dfd 618519991204
6186 - Small cleanup of PAM code in sshd.c
57112b5a 6187 - Merged OpenBSD CVS changes:
6188 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
6189 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
6190 - [auth-rsa.c]
6191 warn only about mismatch if key is _used_
6192 warn about keysize-mismatch with log() not error()
6193 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
6194 ports are u_short
6195 - [hostfile.c]
6196 indent, shorter warning
6197 - [nchan.c]
6198 use error() for internal errors
6199 - [packet.c]
6200 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
6201 serverloop.c
6202 indent
6203 - [ssh-add.1 ssh-add.c ssh.h]
6204 document $SSH_ASKPASS, reasonable default
6205 - [ssh.1]
6206 CheckHostIP is not available for connects via proxy command
6207 - [sshconnect.c]
6208 typo
6209 easier to read client code for passwd and skey auth
6210 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 6211
dad3b556 621219991126
6213 - Add definition for __P()
6214 - Added [v]snprintf() replacement for systems that lack it
6215
0ce43ae4 621619991125
6217 - More reformatting merged from OpenBSD CVS
6218 - Merged OpenBSD CVS changes:
6219 - [channels.c]
6220 fix packet_integrity_check() for !have_hostname_in_open.
6221 report from mrwizard@psu.edu via djm@ibs.com.au
6222 - [channels.c]
6223 set SO_REUSEADDR and SO_LINGER for forwarded ports.
6224 chip@valinux.com via damien@ibs.com.au
6225 - [nchan.c]
6226 it's not an error() if shutdown_write failes in nchan.
6227 - [readconf.c]
6228 remove dead #ifdef-0-code
6229 - [readconf.c servconf.c]
6230 strcasecmp instead of tolower
6231 - [scp.c]
6232 progress meter overflow fix from damien@ibs.com.au
6233 - [ssh-add.1 ssh-add.c]
6234 SSH_ASKPASS support
6235 - [ssh.1 ssh.c]
6236 postpone fork_after_authentication until command execution,
6237 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
6238 plus: use daemon() for backgrounding
cf8dd513 6239 - Added BSD compatible install program and autoconf test, thanks to
6240 Niels Kristian Bech Jensen <nkbj@image.dk>
6241 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 6242 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 6243 - Release 1.2pre15
0ce43ae4 6244
5260325f 624519991124
6246 - Merged very large OpenBSD source code reformat
6247 - OpenBSD CVS updates
6248 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
6249 [ssh.h sshd.8 sshd.c]
6250 syslog changes:
6251 * Unified Logmessage for all auth-types, for success and for failed
6252 * Standard connections get only ONE line in the LOG when level==LOG:
6253 Auth-attempts are logged only, if authentication is:
6254 a) successfull or
6255 b) with passwd or
6256 c) we had more than AUTH_FAIL_LOG failues
6257 * many log() became verbose()
6258 * old behaviour with level=VERBOSE
6259 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
6260 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
6261 messages. allows use of s/key in windows (ttssh, securecrt) and
6262 ssh-1.2.27 clients without 'ssh -v', ok: niels@
6263 - [sshd.8]
6264 -V, for fallback to openssh in SSH2 compatibility mode
6265 - [sshd.c]
6266 fix sigchld race; cjc5@po.cwru.edu
6267
4655fe80 626819991123
6269 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 6270 - Restructured package-related files under packages/*
4655fe80 6271 - Added generic PAM config
8b241e50 6272 - Numerous little Solaris fixes
9c08d6ce 6273 - Add recommendation to use GNU make to INSTALL document
4655fe80 6274
60bed5fd 627519991122
6276 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 6277 - OpenBSD CVS Changes
bcbf86ec 6278 - [ssh-keygen.c]
6279 don't create ~/.ssh only if the user wants to store the private
6280 key there. show fingerprint instead of public-key after
2f2cc3f9 6281 keygeneration. ok niels@
b09a984b 6282 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 6283 - Added timersub() macro
b09a984b 6284 - Tidy RCSIDs of bsd-*.c
bcbf86ec 6285 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 6286 pam_strerror definition (one arg vs two).
530f1889 6287 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 6288 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 6289 Robert Hardy <rhardy@webcon.net>)
1647c2b5 6290 - Added a setenv replacement for systems which lack it
d84a9a44 6291 - Only display public key comment when presenting ssh-askpass dialog
6292 - Released 1.2pre14
60bed5fd 6293
bcbf86ec 6294 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 6295 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
6296
9d6b7add 629719991121
2f2cc3f9 6298 - OpenBSD CVS Changes:
60bed5fd 6299 - [channels.c]
6300 make this compile, bad markus
6301 - [log.c readconf.c servconf.c ssh.h]
6302 bugfix: loglevels are per host in clientconfig,
6303 factor out common log-level parsing code.
6304 - [servconf.c]
6305 remove unused index (-Wall)
6306 - [ssh-agent.c]
6307 only one 'extern char *__progname'
6308 - [sshd.8]
6309 document SIGHUP, -Q to synopsis
6310 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
6311 [channels.c clientloop.c]
6312 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
6313 [hope this time my ISP stays alive during commit]
6314 - [OVERVIEW README] typos; green@freebsd
6315 - [ssh-keygen.c]
6316 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
6317 exit if writing the key fails (no infinit loop)
6318 print usage() everytime we get bad options
6319 - [ssh-keygen.c] overflow, djm@mindrot.org
6320 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 6321
2b942fe0 632219991120
bcbf86ec 6323 - Merged more Solaris support from Marc G. Fournier
2b942fe0 6324 <marc.fournier@acadiau.ca>
6325 - Wrote autoconf tests for integer bit-types
6326 - Fixed enabling kerberos support
bcbf86ec 6327 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 6328 handling.
2b942fe0 6329
06479889 633019991119
6331 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 6332 - Merged OpenBSD CVS changes
6333 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
6334 more %d vs. %s in fmt-strings
6335 - [authfd.c]
6336 Integers should not be printed with %s
7b1cc56c 6337 - EGD uses a socket, not a named pipe. Duh.
6338 - Fix includes in fingerprint.c
29dbde15 6339 - Fix scp progress bar bug again.
bcbf86ec 6340 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 6341 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 6342 - Added autoconf option to enable Kerberos 4 support (untested)
6343 - Added autoconf option to enable AFS support (untested)
6344 - Added autoconf option to enable S/Key support (untested)
6345 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 6346 - Renamed BSD helper function files to bsd-*
bcbf86ec 6347 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 6348 when they are absent.
6349 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 6350
2bd61362 635119991118
6352 - Merged OpenBSD CVS changes
6353 - [scp.c] foregroundproc() in scp
6354 - [sshconnect.h] include fingerprint.h
bcbf86ec 6355 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 6356 changes.
0c16a097 6357 - [ssh.1] Spell my name right.
2bd61362 6358 - Added openssh.com info to README
6359
f095fcc7 636019991117
6361 - Merged OpenBSD CVS changes
6362 - [ChangeLog.Ylonen] noone needs this anymore
6363 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 6364 - [hostfile.c]
6365 in known_hosts key lookup the entry for the bits does not need
6366 to match, all the information is contained in n and e. This
6367 solves the problem with buggy servers announcing the wrong
f095fcc7 6368 modulus length. markus and me.
bcbf86ec 6369 - [serverloop.c]
6370 bugfix: check for space if child has terminated, from:
f095fcc7 6371 iedowse@maths.tcd.ie
6372 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
6373 [fingerprint.c fingerprint.h]
6374 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
6375 - [ssh-agent.1] typo
6376 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 6377 - [sshd.c]
f095fcc7 6378 force logging to stderr while loading private key file
6379 (lost while converting to new log-levels)
6380
4d195447 638119991116
6382 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
6383 - Merged OpenBSD CVS changes:
6384 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
6385 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
6386 the keysize of rsa-parameter 'n' is passed implizit,
6387 a few more checks and warnings about 'pretended' keysizes.
6388 - [cipher.c cipher.h packet.c packet.h sshd.c]
6389 remove support for cipher RC4
6390 - [ssh.c]
6391 a note for legay systems about secuity issues with permanently_set_uid(),
6392 the private hostkey and ptrace()
6393 - [sshconnect.c]
6394 more detailed messages about adding and checking hostkeys
6395
dad9a31e 639619991115
6397 - Merged OpenBSD CVS changes:
bcbf86ec 6398 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 6399 $DISPLAY, ok niels
6400 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 6401 modular.
dad9a31e 6402 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 6403 - Merged more OpenBSD CVS changes:
704b1659 6404 [auth-krb4.c]
6405 - disconnect if getpeername() fails
6406 - missing xfree(*client)
6407 [canohost.c]
6408 - disconnect if getpeername() fails
6409 - fix comment: we _do_ disconnect if ip-options are set
6410 [sshd.c]
6411 - disconnect if getpeername() fails
6412 - move checking of remote port to central place
6413 [auth-rhosts.c] move checking of remote port to central place
6414 [log-server.c] avoid extra fd per sshd, from millert@
6415 [readconf.c] print _all_ bad config-options in ssh(1), too
6416 [readconf.h] print _all_ bad config-options in ssh(1), too
6417 [ssh.c] print _all_ bad config-options in ssh(1), too
6418 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 6419 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 6420 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 6421 - Merged more Solaris compability from Marc G. Fournier
6422 <marc.fournier@acadiau.ca>
6423 - Wrote autoconf tests for __progname symbol
986a22ec 6424 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 6425 - Released 1.2pre12
6426
6427 - Another OpenBSD CVS update:
6428 - [ssh-keygen.1] fix .Xr
dad9a31e 6429
92da7197 643019991114
6431 - Solaris compilation fixes (still imcomplete)
6432
94f7bb9e 643319991113
dd092f97 6434 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6435 - Don't install config files if they already exist
6436 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 6437 - Removed redundant inclusions of config.h
e9c75a39 6438 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 6439 - Merged OpenBSD CVS changes:
6440 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 6441 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 6442 totalsize, ok niels,aaron
bcbf86ec 6443 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 6444 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 6445 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
6446 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 6447 - Tidied default config file some more
6448 - Revised Redhat initscript to fix bug: sshd (re)start would fail
6449 if executed from inside a ssh login.
94f7bb9e 6450
e35c1dc2 645119991112
6452 - Merged changes from OpenBSD CVS
6453 - [sshd.c] session_key_int may be zero
b4748e2f 6454 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 6455 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 6456 deraadt,millert
6457 - Brought default sshd_config more in line with OpenBSD's
547c9f30 6458 - Grab server in gnome-ssh-askpass (Debian bug #49872)
6459 - Released 1.2pre10
e35c1dc2 6460
8bc7973f 6461 - Added INSTALL documentation
6fa724bc 6462 - Merged yet more changes from OpenBSD CVS
6463 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
6464 [ssh.c ssh.h sshconnect.c sshd.c]
6465 make all access to options via 'extern Options options'
6466 and 'extern ServerOptions options' respectively;
6467 options are no longer passed as arguments:
6468 * make options handling more consistent
6469 * remove #include "readconf.h" from ssh.h
6470 * readconf.h is only included if necessary
6471 - [mpaux.c] clear temp buffer
6472 - [servconf.c] print _all_ bad options found in configfile
045672f9 6473 - Make ssh-askpass support optional through autoconf
59b0f0d4 6474 - Fix nasty division-by-zero error in scp.c
6475 - Released 1.2pre11
8bc7973f 6476
4cca272e 647719991111
6478 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 6479 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 6480 - Merged OpenBSD CVS changes:
6481 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6482 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6483 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 6484 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 6485 file transfers. Fix submitted to OpenBSD developers. Report and fix
6486 from Kees Cook <cook@cpoint.net>
6a17f9c2 6487 - Merged more OpenBSD CVS changes:
bcbf86ec 6488 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 6489 + krb-cleanup cleanup
6490 - [clientloop.c log-client.c log-server.c ]
6491 [readconf.c readconf.h servconf.c servconf.h ]
6492 [ssh.1 ssh.c ssh.h sshd.8]
6493 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
6494 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 6495 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
6496 allow session_key_int != sizeof(session_key)
6497 [this should fix the pre-assert-removal-core-files]
6498 - Updated default config file to use new LogLevel option and to improve
6499 readability
6500
f370266e 650119991110
67d68e3a 6502 - Merged several minor fixes:
f370266e 6503 - ssh-agent commandline parsing
6504 - RPM spec file now installs ssh setuid root
6505 - Makefile creates libdir
4cca272e 6506 - Merged beginnings of Solaris compability from Marc G. Fournier
6507 <marc.fournier@acadiau.ca>
f370266e 6508
d4f11b59 650919991109
6510 - Autodetection of SSL/Crypto library location via autoconf
6511 - Fixed location of ssh-askpass to follow autoconf
6512 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6513 - Autodetection of RSAref library for US users
6514 - Minor doc updates
560557bb 6515 - Merged OpenBSD CVS changes:
6516 - [rsa.c] bugfix: use correct size for memset()
6517 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 6518 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 6519 - RPM build now creates subpackages
aa51e7cc 6520 - Released 1.2pre9
d4f11b59 6521
e1a9c08d 652219991108
6523 - Removed debian/ directory. This is now being maintained separately.
6524 - Added symlinks for slogin in RPM spec file
6525 - Fixed permissions on manpages in RPM spec file
6526 - Added references to required libraries in README file
6527 - Removed config.h.in from CVS
6528 - Removed pwdb support (better pluggable auth is provided by glibc)
6529 - Made PAM and requisite libdl optional
6530 - Removed lots of unnecessary checks from autoconf
6531 - Added support and autoconf test for openpty() function (Unix98 pty support)
6532 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
6533 - Added TODO file
6534 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
6535 - Added ssh-askpass program
6536 - Added ssh-askpass support to ssh-add.c
6537 - Create symlinks for slogin on install
6538 - Fix "distclean" target in makefile
6539 - Added example for ssh-agent to manpage
6540 - Added support for PAM_TEXT_INFO messages
6541 - Disable internal /etc/nologin support if PAM enabled
6542 - Merged latest OpenBSD CVS changes:
5bae4ab8 6543 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 6544 - [sshd.c] don't send fail-msg but disconnect if too many authentication
6545 failures
e1a9c08d 6546 - [sshd.c] remove unused argument. ok dugsong
6547 - [sshd.c] typo
6548 - [rsa.c] clear buffers used for encryption. ok: niels
6549 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 6550 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 6551 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 6552 - Released 1.2pre8
e1a9c08d 6553
3028328e 655419991102
6555 - Merged change from OpenBSD CVS
6556 - One-line cleanup in sshd.c
6557
474832c5 655819991030
6559 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 6560 - Merged latest updates for OpenBSD CVS:
6561 - channels.[ch] - remove broken x11 fix and document istate/ostate
6562 - ssh-agent.c - call setsid() regardless of argv[]
6563 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
6564 - Documentation cleanups
6565 - Renamed README -> README.Ylonen
6566 - Renamed README.openssh ->README
474832c5 6567
339660f6 656819991029
6569 - Renamed openssh* back to ssh* at request of Theo de Raadt
6570 - Incorporated latest changes from OpenBSD's CVS
6571 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6572 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 6573 - Make distclean now removed configure script
6574 - Improved PAM logging
6575 - Added some debug() calls for PAM
4ecd19ea 6576 - Removed redundant subdirectories
bcbf86ec 6577 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 6578 building on Debian.
242588e6 6579 - Fixed off-by-one error in PAM env patch
6580 - Released 1.2pre6
339660f6 6581
5881cd60 658219991028
6583 - Further PAM enhancements.
6584 - Much cleaner
6585 - Now uses account and session modules for all logins.
6586 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
6587 - Build fixes
6588 - Autoconf
6589 - Change binary names to open*
6590 - Fixed autoconf script to detect PAM on RH6.1
6591 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 6592 - Released 1.2pre4
fca82d2e 6593
6594 - Imported latest OpenBSD CVS code
6595 - Updated README.openssh
93f04616 6596 - Released 1.2pre5
fca82d2e 6597
5881cd60 659819991027
6599 - Adapted PAM patch.
6600 - Released 1.0pre2
6601
6602 - Excised my buggy replacements for strlcpy and mkdtemp
6603 - Imported correct OpenBSD strlcpy and mkdtemp routines.
6604 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
6605 - Picked up correct version number from OpenBSD
6606 - Added sshd.pam PAM configuration file
6607 - Added sshd.init Redhat init script
6608 - Added openssh.spec RPM spec file
6609 - Released 1.2pre3
6610
661119991026
6612 - Fixed include paths of OpenSSL functions
6613 - Use OpenSSL MD5 routines
6614 - Imported RC4 code from nanocrypt
6615 - Wrote replacements for OpenBSD arc4random* functions
6616 - Wrote replacements for strlcpy and mkdtemp
6617 - Released 1.0pre1
0b202697 6618
6619$Id$
This page took 1.660333 seconds and 5 git commands to generate.